aaa_base
- Add patch git-47-04210f8df15da0ba4d741cfe1693af06f5978a1d.patch
  * respect /etc/update-alternatives/java when setting JAVA_HOME
    (bsc#1215434,bsc#1107342)
cloud-regionsrv-client
- Update to version 10.1.3 (bsc#1214801)
  + Add a warning if we detect a Python package cert bundle for certifi
    This will help with debugging and point to potential issues when
    using SUSE images in AWS, Azure, and GCE
containerd
- Update to containerd v1.7.8. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.8> bsc#1200528
- Rebase patches:
  * 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch

- Update to containerd v1.7.7. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.7>
- Add patch to fix build on SLE-12:
  + 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch

- Update to containerd v1.7.6 for Docker v24.0.6-ce. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.6> bsc#1215323

- Add `Provides: cri-runtime` to use containerd as container runtime in Factory
  Kubernetes packages
crypto-policies
- Make the supported versions change in the update-crypto-policies(8)
  man page persistent [bsc#1209998].
  * Add patch crypto-policies-supported.patch
  * Rebase patches:
  - crypto-policies-asciidoc.patch
  - crypto-policies-no-build-manpages.patch

- FIPS: Adapt the fips-mode-setup script to use the pbl command
  from the perl-Bootloader package to replace grubby. Add a note
  for transactional systems. Ship the man 8 pages for
  fips-mode-setup and fips-finish-install [jsc#PED-5041].
  * Rebase crypto-policies-FIPS.patch

- FIPS: Enable to set the kernel FIPS mode with fips-mode-setup
  and fips-finish-install commands, add also the man pages.
  * Adapt the fips-mode-setup script for SLE [jsc#PED-5041]
  * Rebase crypto-policies-FIPS.patch
  * Simplify the man pages creation:
  - Rebase crypto-policies-no-build-manpages.patch
  - Add crypto-policies-asciidoc.patch
curl
- Security fixes:
  * [bsc#1217573, CVE-2023-46218] cookie mixed case PSL bypass
  * [bsc#1217574, CVE-2023-46219] HSTS long file name clears contents
  * Add curl-CVE-2023-46218.patch curl-CVE-2023-46219.patch
lvm2
- Update lvm2 from LVM2.2.03.16 to LVM2.2.03.22 (jsc#PED-6753)
  - device-mapper version upgrade to 1.02.196
- Drop patches that have been merged into upstream
  - 0001-devices-file-move-clean-up-after-command-is-run.patch
  - 0002-devices-file-fail-if-devicesfile-filename-doesn-t-ex.patch
  - 0003-filter-mpath-handle-other-wwid-types-in-blacklist.patch
  - 0004-filter-mpath-get-wwids-from-sysfs-vpd_pg83.patch
  - 0005-pvdisplay-restore-reportformat-option.patch
  - 0006-exit-with-error-when-devicesfile-name-doesn-t-exist.patch
  - 0007-report-fix-pe_start-column-type-from-NUM-to-SIZ.patch
  - 0008-_vg_read_raw_area-fix-segfault-caused-by-using-null-.patch
  - 0009-mm-remove-libaio-from-being-skipped.patch
  - 0010-dmsetup-check-also-for-ouf-of-range-value.patch
  - 0011-devices-drop-double-from-sysfs-path.patch
  - 0012-devices-file-fix-pvcreate-uuid-matching-pvid-entry-w.patch
  - 0013-vgimportdevices-change-result-when-devices-are-not-a.patch
  - 0014-vgimportdevices-fix-locking-when-creating-devices-fi.patch
  - bug-1203216_lvmlockd-purge-the-lock-resources-left-in-previous-l.patch
  - bug-1212613_apply-multipath_component_detection-0-to-duplicate-P.patch
- Add upstream patch
  + 0001-lvconvert-swapmetadata-fix-lvmlockd-locking.patch
  + 0002-lvconvert-fix-ret-values-fro-integrity-remove.patch
  + 0003-lvconvert-fix-regresion-from-integrity-check.patch
  + 0004-gcc-cleanup-warnings.patch
  + 0005-lvmlockd-fix-thick-to-thin-lv-conversion.patch
  + 0006-lvmlockd-let-lockd_init_lv_args-set-lock_args.patch
  + 0007-lvmlockd-fix-lvconvert-to-thin-pool.patch
  + 0008-lvconvert-run-error-path-code-only-for-shared-VG.patch
  + 0009-vgchange-acquire-an-exclusive-VG-lock-for-refresh.patch
  + 0010-lvmlockd-client-mutex-ordering.patch
  + 0011-filesystem-move-stat-after-open-check.patch
  + 0012-tests-check-for-writecache.patch
  + 0013-lvresize-fix-32-bit-overflow-in-size-calculation.patch
  + 0014-gcc-fix-warnings-for-x32-architecture.patch
  + 0015-gcc-warning-missing-braces-around-initializer.patch
  + 0016-test-improve-aux-teardown.patch
  + 0017-tests-aux-try-with-extra-sleep.patch
  + 0018-tests-aux-using-singl-lvmconf-call.patch
  + 0019-tests-missing-to-check-for-writecache-support.patch
  + 0020-tests-pvmove-large-disk-area.patch
  + 0021-tests-enforce-full-fs-check.patch
  + 0022-tests-update-for-work-in-fake-dev-environment.patch
  + 0023-tests-skip-test-when-lvmdbusd-runs-on-the-system.patch
  + 0024-tests-better-slowdown.patch
- Update patch
  - bug-1037309_Makefile-skip-compliling-daemons-lvmlockd-directory.patch
  - bug-1184124-link-tests-as-PIE.patch
  - bug-1184687_Add-nolvm-for-kernel-cmdline.patch
  - fate-31841-03_tests-new-test-suite-of-fsadm-for-btrfs.patch
- Rename & Update patch
  - bug-1012973_simplify-special-case-for-md-in-69-dm-lvm-metadata.patch
  + bug-1012973_simplify-special-case-for-md-in-69-dm-lvm-rules.patch
- update lvm2.spec
  - change upstream_device_mapper_version to 1.02.196
  - change device_mapper_version to %{lvm2_version}_1.02.196
  - add config item "-with-libexecdir=%{_libexecdir}" to fix libexec path since commit a2d33cdf
  - add new binary "%{_libexecdir}/lvresize_fs_helper" to lvm2 package
dracut
- Update to version 055+suse.375.g1167ed75:
  * fix(dracut.sh): remove microcode check based on CONFIG_MICROCODE_[AMD|INTEL] (bsc#1217031)
  * fix(network): correct network device naming (bsc#1192986)
gpg2
- Suppress error message on trial reading as PEM format when using
  dirmngr to validate broken DER encoded files (bsc#1217212)
  * Add patches:
  - gnupg-dirmngr-Suppress-error-message-on-trial-reading-as-PEM.patch
  - gnupg-dirmngr-Clear-the-error-count-to-try-certificate-as-binary.patch
grub2
- Fix failure to identify recent ext4 filesystem (bsc#1216010)
  * 0001-fs-ext2-Ignore-checksum-seed-incompat-feature.patch
  * 0001-fs-ext2-Ignore-the-large_dir-incompat-feature.patch
- Add patch to fix reading files from btrfs with "implicit" holes
  * 0001-fs-btrfs-Zero-file-data-not-backed-by-extents.patch

- Fix fadump not working with 1GB/2GB/4GB LMB[P10] (bsc#1216253)
  * 0001-kern-ieee1275-init-ppc64-Restrict-high-memory-in-pre.patch

- Fix detection of encrypted disk's uuid in powerpc to cope with logical disks
  when signed image installation is specified (bsc#1216075)
  * 0003-grub-install-support-prep-environment-block.patch
- grub2.spec: Add support to unlocking multiple encrypted disks in signed
  grub.elf image for logical disks

- Fix CVE-2023-4692 (bsc#1215935)
- Fix CVE-2023-4693 (bsc#1215936)
  * 0001-fs-ntfs-Fix-an-OOB-write-when-parsing-the-ATTRIBUTE_.patch
  * 0002-fs-ntfs-Fix-an-OOB-read-when-reading-data-from-the-r.patch
  * 0003-fs-ntfs-Fix-an-OOB-read-when-parsing-directory-entri.patch
  * 0004-fs-ntfs-Fix-an-OOB-read-when-parsing-bitmaps-for-ind.patch
  * 0005-fs-ntfs-Fix-an-OOB-read-when-parsing-a-volume-label.patch
  * 0006-fs-ntfs-Make-code-more-readable.patch
- Bump upstream SBAT generation to 4

- Fix a boot delay regression in PowerPC PXE boot (bsc#1201300)
  * 0001-ieee1275-ofdisk-retry-on-open-and-read-failure.patch
kernel-default
- powerpc: Don't clobber f0/vs0 during fp|altivec register save
  (bsc#1217780).
- commit 46d31e2

- blacklist.conf: this is true for SLE15-SP4 not SLE15-SP5
  The backport was provided in bsc#1215123 for SP5, but it has further
  dependencies not present in SP4, so unless requested by IBM, I'm going
  to skip it for git-fixes.
- commit 5219b23

- USB: serial: option: add Luat Air72*U series products
  (git-fixes).
- USB: serial: option: add Fibocom L7xx modules (git-fixes).
- USB: serial: option: don't claim interface 4 for ZTE MF290
  (git-fixes).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
  (git-fixes).
- commit 4c40fde

- firewire: core: fix possible memory leak in create_units()
  (git-fixes).
- commit 0ade49c

- xfs: convert log ticket and iclog flags to unsigned (git-fixes).
- commit 57245d3

- xfs: convert quota options flags to unsigned (git-fixes).
- commit 7dfe466

- xfs: convert inode lock flags to unsigned (git-fixes).
- commit 831f7e2

- xfs: convert log item tracepoint flags to unsigned (git-fixes).
- commit 411032a

- xfs: convert dquot flags to unsigned (git-fixes).
- commit 1630213

- xfs: convert da btree operations flags to unsigned (git-fixes).
- commit 41198d9

- xfs: convert buffer log item flags to unsigned (git-fixes).
- commit d4d0c9c

- xfs: convert btree buffer log flags to unsigned (git-fixes).
- commit ced67a9

- xfs: convert AGI log flags to unsigned (git-fixes).
- commit 66d955b

- xfs: convert AGF log flags to unsigned (git-fixes).
- commit 91cefbb

- xfs: convert bmapi flags to unsigned (git-fixes).
- commit 1ec6360

- xfs: convert bmap extent type flags to unsigned (git-fixes).
- commit 30fead3

- xfs: convert scrub type flags to unsigned (git-fixes).
- commit c3c7c82

- xfs: convert attr type flags to unsigned (git-fixes).
- commit c641f4d

- xfs: convert buffer flags to unsigned (git-fixes).
- commit 6147a1c

- xfs: standardize inode generation formatting in ftrace output
  (git-fixes).
- commit 81e4504

- xfs: standardize remaining xfs_buf length tracepoints
  (git-fixes).
- commit 0960978

- xfs: resolve fork names in trace output (git-fixes).
- commit f8059aa

- xfs: rename i_disk_size fields in ftrace output (git-fixes).
- commit 57eae70

- xfs: disambiguate units for ftrace fields tagged "count"
  (git-fixes).
- commit 863210b

- xfs: disambiguate units for ftrace fields tagged "len"
  (git-fixes).
- commit 09c5eba

- xfs: disambiguate units for ftrace fields tagged "offset"
  (git-fixes).
- commit fd948b6

- xfs: disambiguate units for ftrace fields tagged "blkno",
  "block", or "bno" (git-fixes).
- commit 21df855

- xfs: standardize daddr formatting in ftrace output (git-fixes).
- commit 4559eca

- xfs: standardize rmap owner number formatting in ftrace output
  (git-fixes).
- commit 1582a5c

- xfs: standardize AG block number formatting in ftrace output
  (git-fixes).
- commit c4b29ba

- xfs: standardize AG number formatting in ftrace output
  (git-fixes).
- commit a02451d

- xfs: standardize inode number formatting in ftrace output
  (git-fixes).
- commit 3a0db07

- xfs: add attr state machine tracepoints (git-fixes).
- commit b0c0355

- xfs: mark the record passed into xchk_btree functions as const
  (git-fixes).
- commit 3247184

- xfs: remove xfs_btree_cur_t typedef (git-fixes).
- commit 4b79f37

- xfs: constify btree function parameters that are not modified
  (git-fixes).
- commit ca93659

- xfs: make the start pointer passed to btree update_lastrec
  functions const (git-fixes).
- commit 28eb06c

- xfs: make the start pointer passed to btree alloc_block
  functions const (git-fixes).
- commit 481ec89

- xfs: make the pointer passed to btree set_root functions const
  (git-fixes).
- commit 068596a

- xfs: make the keys and records passed to btree inorder functions
  const (git-fixes).
- commit 42fdf3b

- xfs: mark the record passed into btree init_key functions as
  const (git-fixes).
- Refresh
  patches.suse/xfs-fix-rm_offset-flag-handling-in-rmap-keys.patch.
- commit ff2d5e6

- xfs: make the key parameters to all btree query range functions
  const (git-fixes).
- Refresh
  patches.suse/xfs-make-the-record-pointer-passed-to-query_range-functions-const.patch.
- commit 6c6efbb

- xfs: make the key parameters to all btree key comparison
  functions const (git-fixes).
- Refresh
  patches.suse/xfs-fix-rm_offset-flag-handling-in-rmap-keys.patch.
- commit ff17042

- kernel-binary: suse-module-tools is also required when installed
  Requires(pre) adds dependency for the specific sciptlet.
  However, suse-module-tools also ships modprobe.d files which may be
  needed at posttrans time or any time the kernel is on the system for
  generating ramdisk. Add plain Requires as well.
- commit 8c12816

- Run scripts/renamepatches for SLE15-SP4
- commit 8219c38

- scsi: lpfc: Copyright updates for 14.2.0.16 patches
  (bsc#1217731).
- scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731).
- scsi: lpfc: Enhance driver logging for selected discovery events
  (bsc#1217731).
- scsi: lpfc: Refactor and clean up mailbox command memory free
  (bsc#1217731).
- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver
  is unloading (bsc#1217731).
- scsi: lpfc: Eliminate unnecessary relocking in
  lpfc_check_nlp_post_devloss() (bsc#1217731).
- scsi: lpfc: Fix list_entry null check warning in
  lpfc_cmpl_els_plogi() (bsc#1217731).
- scsi: lpfc: Fix possible file string name overflow when updating
  firmware (bsc#1217731).
- scsi: lpfc: Correct maximum PCI function value for RAS fw
  logging (bsc#1217731).
- commit beb2571

- net/tls: do not free tls_rec on async operation in
  bpf_exec_tx_verdict() (bsc#1217332 CVE-2023-6176).
- commit 4d4ef94

- Update metadata
- commit ca96232

- Revert "tracing: Fix warning in trace_buffered_event_disable()"
  (bsc#1217036)
  Temporarily revert the commit. It exposed a separate issue related to
  trace buffered event synchronization which needs to be fixed first.
- commit 4a725b5

- mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes).
- mmc: cqhci: Warn of halt or task clear failure (git-fixes).
- mmc: block: Retry commands in CQE error recovery (git-fixes).
- mmc: block: Be sure to wait while busy in CQE error recovery
  (git-fixes).
- mmc: cqhci: Increase recovery halt timeout (git-fixes).
- mmc: block: Do not lose cache flush during CQE error recovery
  (git-fixes).
- commit 49c4783

- ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140).
- commit 05bfbfe

- Disable Loongson drivers
  Loongson is a mips architecture, it doesn't make sense to build
  Loongson drivers on other architectures.
- commit 23ca0fb

- s390/ap: fix AP bus crash on early config change callback
  invocation (git-fixes bsc#1217687).
- commit 7155857

- drm/amd: Update `update_pcie_parameters` functions to use
  uint8_t arguments (git-fixes).
- commit 5141a6d

- drm/i915: Flush WC GGTT only on required platforms (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes).
- drm/amdgpu/vkms: fix a possible null pointer dereference
  (git-fixes).
- drm/radeon: fix a possible null pointer dereference (git-fixes).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
  (git-fixes).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
  (git-fixes).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
  SAM9 hardware (git-fixes).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
  (git-fixes).
- commit 7076be6

- pinctrl: avoid reload of p state in list iteration (git-fixes).
- commit 37ee48d

- README.SUSE: fix patches.addon use
  It's series, not series.conf in there.
  And make it more precise on when the patches are applied.
- commit cb8969c

- rxrpc: Fix race between conn bundle lookup and bundle removal
  (CVE-2023-2006 bsc#1210447).
- commit 88c559c

- kabi/severities: ignore kabi in rxrpc (bsc#1210447)
  The rxrpc module is built since SLE15-SP3 but it is not shipped as part of
  any SLE product, only in Leap (in kernel-*-optional).
- commit 10d922d

- Do not store build host name in initrd
  Without this patch, kernel-obs-build stored the build host name
  in its .build.initrd.kvm
  This patch allows for reproducible builds of kernel-obs-build and thus
  avoids re-publishing the kernel-obs-build.rpm when nothing changed.
  Note that this has no influence on the /etc/hosts file
  that is used during other OBS builds.
  https://bugzilla.opensuse.org/show_bug.cgi?id=1084909
- commit fd3a75e

- drm/amd/display: use full update for clip size increase of
  large plane source (git-fixes).
- commit 05445b7

- Input: xpad - add VID for Turtle Beach controllers (git-fixes).
- Refresh patches.suse/Input-xpad-add-PXN-V900-support.patch.
- commit a3a5e84

- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes).
- drm/amd/display: Change the DMCUB mailbox memory location from
  FB to inbox (git-fixes).
- tty: Fix uninit-value access in ppp_sync_receive() (git-fixes).
- drm/amdgpu: fix software pci_unplug on some chips (git-fixes).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
  (git-fixes).
- drm/qxl: prevent memory leak (git-fixes).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
  AER (git-fixes).
- pwm: Fix double shift bug (git-fixes).
- i2c: dev: copy userspace array safely (git-fixes).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
  length byte (git-fixes).
- sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes).
- drm/amd/display: Avoid NULL dereference of timing generator
  (git-fixes).
- drm/amdgpu: don't use ATRM for external devices (git-fixes).
- media: imon: fix access to invalid resource for the second
  interface (git-fixes).
- media: ccs: Fix driver quirk struct documentation (git-fixes).
- media: cobalt: Use FIELD_GET() to extract Link Width
  (git-fixes).
- media: vivid: avoid integer overflow (git-fixes).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
  (git-fixes).
- i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes).
- i2c: i801: fix potential race in
  i801_block_transaction_byte_by_byte (git-fixes).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
  DAT_data (git-fixes).
- i3c: mipi-i3c-hci: Fix out of bounds access in
  hci_dma_irq_handler (git-fixes).
- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
  (git-fixes).
- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes).
- tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
  workaround (git-fixes).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
  (git-fixes).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
  (git-fixes).
- PCI: Use FIELD_GET() to extract Link Width (git-fixes).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
  fields (git-fixes).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
  controller (git-fixes).
- selftests/efivarfs: create-read: fix a resource leak
  (git-fixes).
- selftests/resctrl: Remove duplicate feature check from CMT test
  (git-fixes).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
  L1.2 (git-fixes).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
  is NULL (git-fixes).
- drm/amdkfd: Fix shift out-of-bounds issue (git-fixes).
- drm/panel: st7703: Pick different reset sequence (git-fixes).
- drm: vmwgfx_surface.c: copy user-array safely (git-fixes).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
  (git-fixes).
- drm/amdgpu: Fix potential null pointer derefernce (git-fixes).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
  Tonga (git-fixes).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
  (git-fixes).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
  code (git-fixes).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
  dereference (git-fixes).
- drm/panel: fix a possible null pointer dereference (git-fixes).
- drm/komeda: drop all currently held locks if deadlock happens
  (git-fixes).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
  X120e (git-fixes).
- regmap: Ensure range selector registers are updated after
  cache sync (git-fixes).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
  (git-fixes).
- Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
  tables (git-fixes).
- wifi: ath10k: Don't touch the CE interrupt registers after
  power up (git-fixes).
- wifi: ath10k: fix clang-specific fortify warning (git-fixes).
- wifi: ath9k: fix clang-specific fortify warnings (git-fixes).
- wifi: mac80211: don't return unset power in
  ieee80211_get_tx_power() (git-fixes).
- serial: meson: Use platform_get_irq() to get the interrupt
  (git-fixes).
- commit 9bb6805

- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
  (git-fixes).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
  (git-fixes).
- atm: iphase: Do PCI error checks on own line (git-fixes).
- string.h: add array-wrappers for (v)memdup_user() (git-fixes).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes).
- atl1c: Work around the DMA RX overflow issue (git-fixes).
- bluetooth: Add device 13d3:3571 to device tables (git-fixes).
- bluetooth: Add device 0bda:887b to device tables (git-fixes).
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559
  (git-fixes).
- commit 806162c

- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527)
- commit f0960a9

- drm/vmwgfx: Rename vmw_buffer_object to vmw_bo (bsc#1216527)
- commit abbb5ea

- drm/vmwgfx: Remove the duplicate bo_free function (bsc#1216527)
- commit a67bf72

- netfilter: conntrack: dccp: copy entire header to stack buffer,
  not just basic one (CVE-2023-39197 bsc#1216976).
- commit b489a86

- Update upstream references (add CVE-2023-4244 bsc#1215420)
- patches.kabi/kabi-hide-changes-in-struct-nft_set.patch
- patches.suse/netfilter-nf_tables-GC-transaction-API-to-avoid-race.patch
- patches.suse/netfilter-nf_tables-GC-transaction-race-with-abort-p.patch
- patches.suse/netfilter-nf_tables-GC-transaction-race-with-netns-d.patch
- patches.suse/netfilter-nf_tables-fix-GC-transaction-races-with-ne.patch
- patches.suse/netfilter-nf_tables-fix-kdoc-warnings-after-gc-rewor.patch
- patches.suse/netfilter-nf_tables-use-correct-lock-to-protect-gc_l.patch
- commit fee74b6

- blacklist.conf: non-trivial dependencies (bsc#1216105)
- commit b8ada5d

- s390/dasd: fix hanging device after request requeue (git-fixes
  LTC#203629 bsc#1215124).
- commit 1f9716b

- s390/cio: unregister device when the only path is gone
  (git-fixes bsc#1217609).
- commit 1a12a29

- s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling (git-fixes
  bsc#1217599).
- commit c32f016

- s390/dasd: use correct number of retries for ERP requests
  (git-fixes bsc#1217598).
- commit 71adc5d

- Drivers: hv: vmbus: Remove unused extern declaration
  vmbus_ontimer() (git-fixes).
- x86/hyperv: fix a warning in mshyperv.h (git-fixes).
- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg
  (git-fixes).
- HID: hyperv: avoid struct memcpy overrun warning (git-fixes).
- x86/hyperv: Make hv_get_nmi_reason public (git-fixes).
- hv: simplify sysctl registration (git-fixes).
- x86/hyperv: Add HV_EXPOSE_INVARIANT_TSC define (git-fixes).
- HID: hyperv: remove unused struct synthhid_msg (git-fixes).
- HID: hyperv: Replace one-element array with flexible-array
  member (git-fixes).
- commit be51c3e

- sbitmap: fix up kABI for sbitmap_queue_wake_up() (bsc#1217095
  bsc#1217196).
- commit 47ffbc4

- Update
  patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-avoid-.patch
  (bsc#1217068 CVE-2023-6039).
  Update reference. Bug retroactively declared a security issue.
- commit 867c96b

- hv_netvsc: Mark VF as slave before exposing it to user-mode
  (git-fixes).
- hv_netvsc: Fix race of register_netdevice_notifier and VF
  register (git-fixes).
- hv_netvsc: fix race of netvsc and VF register_netdevice
  (git-fixes).
- commit bbb7bfb

- s390/dasd: protect device queue against concurrent access
  (git-fixes bsc#1217515).
- commit 85f31b8

- net: mana: Fix return type of mana_start_xmit() (git-fixes).
- commit 9a9e0ef

- s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init()
  (git-fixes bsc#1217511).
- commit f70fcc0

- USB: serial: option: fix FM101R-GL defines (git-fixes).
- USB: dwc3: qcom: fix ACPI platform device leak (git-fixes).
- USB: dwc3: qcom: fix software node leak on probe errors
  (git-fixes).
- USB: dwc3: qcom: fix resource leaks on probe deferral
  (git-fixes).
- USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes).
- dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types
  (git-fixes).
- usb: dwc3: set the dma max_seg_size (git-fixes).
- usb: cdnsp: Fix deadlock issue during using NCM gadget
  (git-fixes).
- usb: dwc3: Fix default mode initialization (git-fixes).
- usb: typec: tcpm: Skip hard reset when in error recovery
  (git-fixes).
- dt-bindings: usb: hcd: add missing phy name to example
  (git-fixes).
- arm/xen: fix xen_vcpu_info allocation alignment (git-fixes).
- drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP
  full (git-fixes).
- drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes).
- drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
  (git-fixes).
- ata: pata_isapnp: Add missing error check for devm_ioport_map()
  (git-fixes).
- net: usb: ax88179_178a: fix failed operations during
  ax88179_reset (git-fixes).
- xhci: Enable RPM on controllers that support low-power states
  (git-fixes).
- commit 77def7a

- Ensure ia32_emulation is always enabled for kernel-obs-build
  If ia32_emulation is disabled by default, ensure it is enabled
  back for OBS kernel to allow building 32bit binaries (jsc#PED-3184)
  [ms: Always pass the parameter, no need to grep through the config which
  may not be very reliable]
- commit 56a2c2f

- blk-mq: fix null pointer dereference in
  blk_mq_clear_rq_mapping() (bsc#1217366).
- blk-mq: Don't clear driver tags own mapping (bsc#1217366).
- commit dfa78ac

- kobject: Fix slab-out-of-bounds in fill_kobj_path() (bsc#1216058
  CVE-2023-45863).
- commit 40e4871

- sbitmap: fix batched wait_cnt accounting (bsc#1217095
  bsc#1217196).
- commit 1940c70

- rpm: Define git commit as macro
- commit bcc92c8

- kernel-source: Move provides after sources
- commit dbbf742

- drm/msm/dsi: free TX buffer in unbind (git-fixes).
- drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
  (git-fixes).
- drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
  (git-fixes).
- drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes).
- gpu: host1x: Correct allocated size for contexts (git-fixes).
- drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes).
- drm/bridge: tc358768: Clean up clock period code (git-fixes).
- drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes).
- drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
  (git-fixes).
- drm/bridge: tc358768: Print logical values, not raw register
  values (git-fixes).
- drm/bridge: tc358768: Use struct videomode (git-fixes).
- drm: bridge: it66121: Fix invalid connector dereference
  (git-fixes).
- wifi: ath11k: fix gtk offload status event locking (git-fixes).
- drm/bridge: tc358768: remove unused variable (git-fixes).
- commit a80fae6

- fbdev: imsttfb: fix double free in probe() (git-fixes).
- fbdev: imsttfb: Release framebuffer and dealloc cmap on error
  path (git-fixes).
- commit 04adf1c

- drm/bridge: lt8912b: Switch to devm MIPI-DSI helpers
  (git-fixes).
- Refresh
  patches.suse/drm-bridge-lt8912b-Add-hot-plug-detection.patch.
- commit 44c514b

- drm/bridge: tc358768: Disable non-continuous clock mode
  (git-fixes).
- Refresh
  patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch.
- Refresh
  patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computation.patch.
- commit 1bb57d4

- platform/x86: wmi: remove unnecessary initializations
  (git-fixes).
- Refresh
  patches.suse/platform-x86-wmi-use-bool-instead-of-int.patch.
- commit 9e3bd62

- fbdev: imsttfb: fix a resource leak in probe (git-fixes).
- Fix termination state for idr_for_each_entry_ul() (git-fixes).
- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
  (git-fixes).
- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
  (git-fixes).
- crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
  (git-fixes).
- HID: logitech-hidpp: Move get_wireless_feature_index() check
  to hidpp_connect_event() (git-fixes).
- HID: logitech-hidpp: Revert "Don't restart communication if
  not necessary" (git-fixes).
- HID: logitech-hidpp: Don't restart IO, instead defer
  hid_connect() only (git-fixes).
- drm/bridge: lt9611uxc: fix the race in the error path
  (git-fixes).
- drm/amdkfd: fix some race conditions in vram buffer alloc/free
  of svm code (git-fixes).
- drm/bridge: tc358768: Fix bit updates (git-fixes).
- drm/bridge: lt8912b: Manually disable HPD only if it was enabled
  (git-fixes).
- drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes).
- drm/bridge: lt8912b: Fix bridge_detach (git-fixes).
- clk: ti: fix double free in of_ti_divider_clk_setup()
  (git-fixes).
- platform/x86: wmi: Fix opening of char device (git-fixes).
- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes).
- fbdev: imsttfb: Fix error path of imsttfb_probe() (git-fixes).
- wifi: iwlwifi: call napi_synchronize() before freeing rx/tx
  queues (git-fixes).
- HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk
  (git-fixes).
- wifi: ath11k: debugfs: fix to work with multiple PCI devices
  (git-fixes).
- clk: ti: change ti_clk_register[_omap_hw]() API (git-fixes).
- mt76: dma: use kzalloc instead of devm_kzalloc for txwi
  (git-fixes).
- clk: ti: Update component clocks to use ti_dt_clk_name()
  (git-fixes).
- clk: ti: Update pll and clockdomain clocks to use
  ti_dt_clk_name() (git-fixes).
- clk: ti: Add ti_dt_clk_name() helper to use clock-output-names
  (git-fixes).
- drm/bridge: lt9611uxc: Register and attach our DSI device at
  probe (git-fixes).
- drm/bridge: lt9611uxc: Switch to devm MIPI-DSI helpers
  (git-fixes).
- drm/bridge: lt8912b: Register and attach our DSI device at probe
  (git-fixes).
- drm/mipi-dsi: Create devm device attachment (git-fixes).
- drm/mipi-dsi: Create devm device registration (git-fixes).
- commit ff3b9ac

- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks
  (git-fixes).
- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83
  on i2c bus (git-fixes).
- ALSA: hda/realtek: Add support dual speaker for Dell
  (git-fixes).
- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support
  (git-fixes).
- commit 162ac9b

- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
  (git-fixes).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
  (git-fixes).
- commit fe6b179

- drm/amdgpu: Remove unnecessary domain argument (git-fixes).
- drm/amdgpu: skip vram reserve on firmware_v2_2 for bare-metal
  (bsc#1215802).
- drm/amdgpu: add drv_vram_usage_va for virt data exchange
  (bsc#1215802).
- drm/amdgpu: add vram reservation based on
  vram_usagebyfirmware_v2_2 (git-fixes).
- commit bcdadce

- blacklist.conf: drop AMDGPU commits to be re-backported (bsc#1215802)
- commit 3dc6ba3

- Update
  patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch
  (git-fixes, bsc#1215710, CVE-2023-5158).
- commit aba4986

- s390/crashdump: fix TOD programmable field size (git-fixes
  bsc#1217205).
- commit 4fa67bc

- USB: dwc2: write HCINT with INTMASK applied (bsc#1214286).
- commit 705073c

- s390/pkey: fix/harmonize internal keyblob headers (git-fixes
  bsc#1217200).
- commit 1330336

- net: fix use-after-free in tw_timer_handler (bsc#1217195).
- commit 797642c

- Update metadata
  patches.suse/s390-ipl-add-missing-secure-has_secure-file-to-ipl-type-unknown.patch
  (bsc#1214976 git-fixes).
- commit f7140ce

- s390/ipl: add missing secure/has_secure file to ipl type
  'unknown' (bsc#1214976 git-fixes).
- commit 293b1d2

- hv_netvsc: fix netvsc_send_completion to avoid multiple message
  length checks (git-fixes).
- commit e571a42

- blacklist.conf: fix for only partially backported commit
- commit f8344aa

- idpf: add SRIOV support and other ndo_ops (bsc#1215458).
- Update config files.
- supported.conf: marked idpf supported
- commit 8518538

- idpf: fix potential use-after-free in idpf_tso() (bsc#1215458).
- PCI: Disable ATS for specific Intel IPU E2000 devices
  (bsc#1215458).
- PCI: Extract ATS disabling to a helper function (bsc#1215458).
- idpf: cancel mailbox work in error path (bsc#1215458).
- idpf: set scheduling mode for completion queue (bsc#1215458).
- idpf: add ethtool callbacks (bsc#1215458).
- idpf: add singleq start_xmit and napi poll (bsc#1215458).
- idpf: add RX splitq napi poll support (bsc#1215458).
- idpf: add TX splitq napi poll support (bsc#1215458).
- idpf: add splitq start_xmit (bsc#1215458).
- idpf: initialize interrupts and enable vport (bsc#1215458).
- idpf: configure resources for RX queues (bsc#1215458).
- idpf: configure resources for TX queues (bsc#1215458).
- idpf: add ptypes and MAC filter support (bsc#1215458).
- idpf: add create vport and netdev configuration (bsc#1215458).
- idpf: add core init and interrupt request (bsc#1215458).
- idpf: add controlq init and reset checks (bsc#1215458).
- idpf: add module register and probe functionality (bsc#1215458).
- virtchnl: add virtchnl version 2 ops (bsc#1215458).
- net: add macro netif_subqueue_completed_wake (bsc#1215458).
- net: piggy back on the memory barrier in bql when waking queues
  (bsc#1215458).
- net: provide macros for commonly copied lockless queue stop/wake
  code (bsc#1215458).
- docs: net: use C syntax highlight in driver.rst (bsc#1215458).
- docs: net: move the probe and open/close sections of driver.rst
  up (bsc#1215458).
- docs: net: reformat driver.rst from a list to sections
  (bsc#1215458).
- Documentation: networking: correct possessive "its"
  (bsc#1215458).
- commit 0dd7c0b

- blacklist.conf: Add 2ef269ef1ac0 cgroup/cpuset: Free DL BW in case can_attach() fails
- commit 635fb82

- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931).
- commit 8a4e21a

- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124).
- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag
  (bsc#1217124).
- scsi: lpfc: Validate ELS LS_ACC completion payload
  (bsc#1217124).
- scsi: lpfc: Reject received PRLIs with only initiator fcn role
  for NPIV ports (bsc#1217124).
- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the
  same as pci offline (bsc#1217124).
- scsi: lpfc: Remove unnecessary zero return code assignment in
  lpfc_sli4_hba_setup (bsc#1217124).
- commit 36a063a

- scsi: qla2xxx: Use FIELD_GET() to extract PCIe capability fields
  (git-fixes).
- scsi: qla2xxx: Fix double free of dsd_list during driver load
  (git-fixes).
- commit 7802965

- arm64: armv8_deprecated: fix unused-function error (git-fixes)
- commit 8a9ffd3

- arm64: Add Cortex-A520 CPU part definition (git-fixes)
- commit ec1fe6f

- arm64: armv8_deprecated: rework deprected instruction handling (git-fixes)
- commit bff85fe

- arm64: armv8_deprecated: move aarch32 helper earlier (git-fixes)
- commit 5802265

- arm64: armv8_deprecated move emulation functions (git-fixes)
- commit cb05023

- arm64: armv8_deprecated: fold ops into insn_emulation (git-fixes)
- commit 3a9b307

- arm64: rework EL0 MRS emulation (git-fixes)
- commit 9ce6c60

- arm64: factor insn read out of call_undef_hook() (git-fixes)
- commit 6831136

- arm64: factor out EL1 SSBS emulation hook (git-fixes)
- commit c8a644d

- arm64: split EL0/EL1 UNDEF handlers (git-fixes)
- commit de48edd

- arm64: allow kprobes on EL0 handlers (git-fixes)
- commit c9ac567

- arm64: rework BTI exception handling (git-fixes)
- commit f21a31f

- arm64: rework FPAC exception handling (git-fixes)
- commit da959d5

- arm64: consistently pass ESR_ELx to die() (git-fixes)
- commit b804637

- arm64: die(): pass 'err' as long (git-fixes)
- commit bac59fc

- arm64: report EL1 UNDEFs better (git-fixes)
- commit 0e93130

- nvme: update firmware version after commit (bsc#1215292).
- commit 1d3b546

- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE
  Not supported by our compiler.
- commit eb32b5a

- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir
  (LTC#203997 bsc#1217086).
- commit 651d5ec

- s390/cmma: fix detection of DAT pages (LTC#203997 bsc#1217086).
- commit aa2ec99

- s390/mm: add missing arch_set_page_dat() call to gmap
  allocations (LTC#203997 bsc#1217086).
- commit b3d336b

- s390/mm: add missing arch_set_page_dat() call to
  vmem_crst_alloc() (LTC#203997 bsc#1217086).
- commit f15e0fe

- s390/cmma: fix initial kernel address space page table walk
  (LTC#203997 bsc#1217086).
- commit d8f4afa

- net: Avoid address overwrite in kernel_connect (bsc#1216861).
- commit 39cb2fd

- igb: set max size RX buffer when store bad packet is enabled
  (bsc#1216259 CVE-2023-45871).
- commit 15c91c9

- fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes).
- fbdev: omapfb: Drop unused remove function (git-fixes).
- drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
  (git-fixes).
- drm/i915: Fix potential spectre vulnerability (git-fixes).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes).
- ALSA: info: Fix potential deadlock at disconnection (git-fixes).
- ASoC: hdmi-codec: register hpd callback on component probe
  (git-fixes).
- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
  (git-fixes).
- Revert "mmc: core: Capture correct oemid-bits for eMMC cards"
  (git-fixes).
- mmc: vub300: fix an error code (git-fixes).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
  (git-fixes).
- lsm: fix default return value for inode_getsecctx (git-fixes).
- lsm: fix default return value for vm_enough_memory (git-fixes).
- Input: synaptics-rmi4 - fix use after free in
  rmi_unregister_function() (git-fixes).
- i2c: iproc: handle invalid slave state (git-fixes).
- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
  (git-fixes).
- pwm: sti: Reduce number of allocations and drop usage of
  chip_data (git-fixes).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
  behavior (git-fixes).
- commit ba5a839

- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717).
- commit 90eeaff

- perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717).
  Implement KABI fix for above
- commit 6ca2dbc

- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965)
- commit d6014b6

- Add tag to
  patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch
  (git-fixes CVE-2023-25775).
- commit 3c6e962

- Update ath11k hibernation fix patch set (bsc#1207948)
  Refreshed patches from the latest subsystem tree
- commit dc70c11

- ALSA: usb-audio: add quirk flag to enable native DSD for
  McIntosh devices (git-fixes).
- drm/ttm: Reorder sys manager cleanup step (git-fixes).
- drm/amdgpu: Reserve fences for VM update (git-fixes).
- fbdev: uvesafb: Call cn_del_callback() at the end of
  uvesafb_exit() (git-fixes).
- fbdev: atyfb: only use ioremap_uc() on i386 and ia64
  (git-fixes).
- commit 74d9c92

- can: isotp: fix race between isotp_sendsmg() and isotp_release()
  (git-fixes).
- Refresh
  patches.suse/can-isotp-isotp_sendmsg-fix-return-error-fix-on-TX-p.patch.
- commit b988ee1

- can: isotp: split tx timer into transmission and timeout
  (git-fixes).
- commit 65b452a

- can: isotp: fix tx state handling for echo tx processing
  (git-fixes).
- commit 9db78d6

- can: isotp: add local echo tx processing for consecutive frames
  (git-fixes).
- Refresh
  patches.suse/can-isotp-set-default-value-for-N_As-to-50-micro-sec.patch.
- commit 6c424b2

- usb: storage: set 1.50 as the lower bcdDevice for older "Super
  Top" compatibility (git-fixes).
- tty: 8250: Add support for Intashield IX cards (git-fixes).
- tty: 8250: Add support for additional Brainboxes PX cards
  (git-fixes).
- tty: 8250: Add support for Intashield IS-100 (git-fixes).
- tty: 8250: Add support for Brainboxes UP cards (git-fixes).
- tty: 8250: Add support for additional Brainboxes UC cards
  (git-fixes).
- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
  (git-fixes).
- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD
  device (git-fixes).
- clk: Sanitize possible_parent_show to Handle Return Value of
  of_clk_get_parent_name (git-fixes).
- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
  (git-fixes).
- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes).
- ASoC: rt5650: fix the wrong result of key button (git-fixes).
- Input: synaptics-rmi4 - handle reset delay when using SMBus
  trsnsport (git-fixes).
- dmaengine: ste_dma40: Fix PM disable depth imbalance in
  d40_probe (git-fixes).
- irqchip/stm32-exti: add missing DT IRQ flag translation
  (git-fixes).
- ASoC: simple-card: fixup asoc_simple_probe() error handling
  (git-fixes).
- can: isotp: handle wait_event_interruptible() return values
  (git-fixes).
- can: isotp: isotp_bind(): return -EINVAL on incorrect CAN ID
  formatting (git-fixes).
- can: isotp: remove re-binding of bound socket (git-fixes).
- can: isotp: sanitize CAN ID checks in isotp_bind() (git-fixes).
- can: isotp: set max PDU size to 64 kByte (git-fixes).
- commit d668003

- regmap: prevent noinc writes from clobbering cache (git-fixes).
- pcmcia: ds: fix possible name leak in error path in
  pcmcia_device_add() (git-fixes).
- pcmcia: ds: fix refcount leak in pcmcia_device_add()
  (git-fixes).
- pcmcia: cs: fix possible hung task and memory leak pccardd()
  (git-fixes).
- commit afd2c59

- media: venus: hfi_parser: Add check to keep the number of
  codecs within range (git-fixes).
- media: venus: hfi: add checks to handle capabilities from
  firmware (git-fixes).
- media: venus: hfi: fix the check to handle session buffer
  requirement (git-fixes).
- media: venus: hfi: add checks to perform sanity on queue
  pointers (git-fixes).
- media: siano: Drop unnecessary error check for
  debugfs_create_dir/file() (git-fixes).
- staging: media: ipu3: remove ftrace-like logging (git-fixes).
- media: lirc: drop trailing space from scancode transmit
  (git-fixes).
- media: sharp: fix sharp encoding (git-fixes).
- media: ccs: Correctly initialise try compose rectangle
  (git-fixes).
- media: cedrus: Fix clock/reset sequence (git-fixes).
- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes).
- media: vidtv: psi: Add check for kstrdup (git-fixes).
- media: bttv: fix use after free error due to btv->timeout timer
  (git-fixes).
- media: i2c: max9286: Fix some redundant of_node_put() calls
  (git-fixes).
- media: qcom: camss: Fix missing vfe_lite clocks check
  (git-fixes).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
  (git-fixes).
- media: qcom: camss: Fix vfe_get() error jump (git-fixes).
- media: qcom: camss: Fix pm_domain_on sequence in probe
  (git-fixes).
- commit b662ba0

- xfs: can't use kmem_zalloc() for attribute buffers
  (bsc#1216909).
- commit 112e50a

- xfs: can't use kmem_zalloc() for attribute buffers
  (bsc#1216909).
- commit 02f7309

- NFS: Fix access to page->mapping (bsc#1216788).
- commit ad24095

- Revert AMDGPU patches that caused a regression (bsc#1215802)
  Deleted:
  patches.suse/drm-amdgpu-Remove-unnecessary-domain-argument.patch
  patches.suse/drm-amdgpu-add-vram-reservation-based-on-vram_usageb.patch
- commit 7bd1588

- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
  happen (git-fixes).
- i3c: master: svc: fix check wrong status register in irq handler
  (git-fixes).
- i3c: master: svc: fix ibi may not return mandatory data byte
  (git-fixes).
- i3c: master: svc: fix wrong data return when IBI happen during
  start frame (git-fixes).
- i3c: master: svc: fix race condition in ibi work thread
  (git-fixes).
- i3c: Fix potential refcount leak in
  i3c_master_register_new_i3c_devs (git-fixes).
- i3c: master: cdns: Fix reading status register (git-fixes).
- mtd: rawnand: arasan: Include ECC syndrome along with in-band
  data while checking for ECC failure (git-fixes).
- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
  (git-fixes).
- dmaengine: stm32-mdma: correct desc prep when channel running
  (git-fixes).
- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in
  pxad_free_desc() (git-fixes).
- dmaengine: ti: edma: handle irq_of_parse_and_map() errors
  (git-fixes).
- usb: raw-gadget: properly handle interrupted requests
  (git-fixes).
- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
  (git-fixes).
- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
  (git-fixes).
- USB: usbip: fix stub_dev hub disconnect (git-fixes).
- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes).
- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes).
- usb: dwc2: fix possible NULL pointer dereference caused by
  driver concurrency (git-fixes).
- tty: n_gsm: fix race condition in status line change on dead
  connections (git-fixes).
- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
  (git-fixes).
- tty: 8250: Fix up PX-803/PX-857 (git-fixes).
- tty: 8250: Fix port count of PX-257 (git-fixes).
- tty: 8250: Remove UC-257 and UC-431 (git-fixes).
- tty/sysrq: replace smp_processor_id() with get_cpu()
  (git-fixes).
- serial: exar: Revert "serial: exar: Add support for Sealevel
  7xxxC serial cards" (git-fixes).
- tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
  (git-fixes).
- seq_buf: fix a misleading comment (git-fixes).
- commit 9eaffc2

- ASoC: SOF: core: Ensure sof_ops_free() is still called when
  probe never ran (git-fixes).
- PCI: vmd: Correct PCI Header Type Register's multi-function
  check (git-fixes).
- drm/bridge: lt9611uxc: fix the race in the error path
  (git-fixes).
- commit 1b39932

- mm/hmm: fault non-owner device private entries (bsc#1216844,
  jsc#PED-7237, git-fixes).
- commit 32900e8

- ARM: 9321/1: memset: cast the constant byte to unsigned char
  (git-fixes).
- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated'
  issue for 'cpu' (git-fixes).
- leds: pwm: Don't disable the PWM when the LED should be off
  (git-fixes).
- leds: turris-omnia: Do not use SMBUS calls (git-fixes).
- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated
  devs (git-fixes).
- mfd: dln2: Fix double put in dln2_probe (git-fixes).
- mfd: core: Ensure disabled devices are skipped without aborting
  (git-fixes).
- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes).
- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
  (git-fixes).
- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
  (git-fixes).
- ASoC: ams-delta.c: use component after check (git-fixes).
- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter
  or member not described (git-fixes).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
  with name prefix (git-fixes).
- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
  (git-fixes).
- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes).
- ASoC: cs35l41: Undo runtime PM changes at driver exit time
  (git-fixes).
- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
  (git-fixes).
- hid: cp2112: Fix duplicate workqueue initialization (git-fixes).
- PCI/sysfs: Protect driver's D3cold preference from user space
  (git-fixes).
- PCI: keystone: Don't discard .probe() callback (git-fixes).
- PCI: keystone: Don't discard .remove() callback (git-fixes).
- PCI: exynos: Don't discard .remove() callback (git-fixes).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
  (git-fixes).
- commit ee1f9b6

- powerpc/vas: Limit open window failure messages in log bufffer
  (bsc#1216687 ltc#203927).
- commit 46c0aba

- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
  tests (git-fixes).
- selftests/resctrl: Ensure the benchmark commands fits to its
  array (git-fixes).
- selftests/pidfd: Fix ksft print formats (git-fixes).
- soc: qcom: llcc: Handle a second device without data corruption
  (git-fixes).
- clk: scmi: Free scmi_clk allocated when the clocks with invalid
  info are skipped (git-fixes).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes).
- drm/vc4: fix typo (git-fixes).
- drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
  (git-fixes).
- drm/amd/pm: Handle non-terminated overdrive commands
  (git-fixes).
- drm/mediatek: Fix iommu fault during crtc enabling (git-fixes).
- drm/mediatek: Fix iommu fault by swapping FBs after updating
  plane state (git-fixes).
- drm/amd/display: remove useless check in should_enable_fbc()
  (git-fixes).
- drm/radeon: possible buffer overflow (git-fixes).
- drm/rockchip: cdn-dp: Fix some error handling paths in
  cdn_dp_probe() (git-fixes).
- drm/bridge: tc358768: Fix use of uninitialized variable
  (git-fixes).
- drm/bridge: lt8912b: Add missing drm_bridge_attach call
  (git-fixes).
- drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in
  drm_bridge_state (git-fixes).
- drm/rockchip: vop: Fix call to crtc reset helper (git-fixes).
- drm/rockchip: vop: Fix reset of state in duplicate state crtc
  funcs (git-fixes).
- commit 811f56a

- platform/x86: intel-uncore-freq: Conditionally create attribute
  for read frequency (bsc#1217147).
- commit 6f5022b

- platform/x86/intel-uncore-freq: tpmi: Provide cluster level
  control (bsc#1217147).
- commit 80ccc79

- platform/x86/intel-uncore-freq: Uncore frequency control via
  TPMI (bsc#1217147).
- commit fbe3b66

- platform/x86/intel-uncore-freq: Return error on write frequency
  (bsc#1217147).
- commit 2f8f404

- platform/x86: intel-uncore-freq: Add client processors
  (bsc#1217147).
- commit 6150a61

- platform/x86: intel-uncore-freq: Use sysfs_emit() to instead
  of scnprintf() (bsc#1217147).
- commit 03614e1

- platform/x86: intel-uncore-freq: Prevent driver loading in
  guests (bsc#1217147).
- commit 92fbb85

- platform/x86: intel-uncore-freq: fix uncore_freq_common_init()
  error codes (bsc#1217147).
- commit 419a1eb

- platform/x86/intel/uncore-freq: Display uncore current frequency
  (bsc#1217147).
- commit 55dccde

- platform/x86/intel/uncore-freq: Use sysfs API to create
  attributes (bsc#1217147).
- commit 692fa76

- platform/x86: intel-uncore-frequency: use default_groups in
  kobj_type (bsc#1217147).
- commit 0f6d491

- platform/x86/intel-uncore-freq: Support for cluster level
  controls (bsc#1217147).
- commit cf6238b

- platform/x86/intel-uncore-freq: Split common and enumeration
  part (bsc#1217147).
- Refresh
  patches.suse/platform-x86-intel-uncore-freq-add-emerald-rapids-support.patch.
- commit 32ecc8f

- platform/x86/intel/uncore-freq: Move to uncore-frequency folder (bsc#1217147).
- Refresh patches.suse/platform-x86-intel-uncore-freq-add-emerald-rapids-support.patch.
- Refresh patches.suse/platform-x86-intel-Intel-TPMI-enumeration-driver.patch.
- commit d9a88ed

- platform/x86: intel-uncore-frequency: Move to intel sub-directory (bsc#1217147).
- Refresh patches.suse/platform-x86-intel-Move-intel_pmt-from-MFD-to-Auxili.patch.
- Refresh patches.suse/platform-x86-Add-Intel-Software-Defined-Silicon-driv.patch.
- Refresh patches.suse/platform-x86-intel-uncore-freq-add-emerald-rapids-support.patch.
- commit 63123cb

- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700).
- commit ef905d1

- platform/x86/intel: tpmi: Fix double free in
  tpmi_create_device() (bsc#1217147).
- commit b426c58

- platform/x86/intel/tpmi: Fix double free reported by Smatch
  (bsc#1217147).
- commit 5745347

- clk: npcm7xx: Fix incorrect kfree (git-fixes).
- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
  (git-fixes).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
  PLL clocks (git-fixes).
- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
  (git-fixes).
- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes).
- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes).
- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch
  clks (git-fixes).
- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent
  frequencies (git-fixes).
- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes).
- clk: imx: imx8mq: correct error handling path (git-fixes).
- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes).
- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
  (git-fixes).
- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
  (git-fixes).
- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
  (git-fixes).
- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
  (git-fixes).
- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
  (git-fixes).
- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
  (git-fixes).
- platform/x86: wmi: Fix probe failure when failing to register
  WMI devices (git-fixes).
- hwmon: (coretemp) Fix potentially truncated sysfs attribute name
  (git-fixes).
- spi: nxp-fspi: use the correct ioremap function (git-fixes).
- spi: tegra: Fix missing IRQ check in tegra_slink_probe()
  (git-fixes).
- regmap: debugfs: Fix a erroneous check after snprintf()
  (git-fixes).
- gpio: mockup: remove unused field (git-fixes).
- gpio: mockup: fix kerneldoc (git-fixes).
- PM: hibernate: Use __get_safe_page() rather than touching the
  list (git-fixes).
- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
  (git-fixes).
- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
  (git-fixes).
- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes).
- thermal: core: prevent potential string overflow (git-fixes).
- wifi: ath11k: fix htt pktlog locking (git-fixes).
- wifi: ath11k: fix dfs radar event locking (git-fixes).
- wifi: ath11k: fix temperature event locking (git-fixes).
- wifi: iwlwifi: empty overflow queue during flush (git-fixes).
- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes).
- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes).
- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for
  debugfs_create_file() (git-fixes).
- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes).
- wifi: iwlwifi: honor the enable_ini value (git-fixes).
- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes).
- can: dev: can_put_echo_skb(): don't crash kernel if
  can_priv::echo_skb is accessed out of bounds (git-fixes).
- can: dev: can_restart(): fix race condition between controller
  restart and netif_carrier_on() (git-fixes).
- can: dev: can_restart(): don't crash kernel if carrier is OK
  (git-fixes).
- can: sja1000: Fix comment (git-fixes).
- drm/gud: Use size_add() in call to struct_size() (git-fixes).
- commit 23d4c08

- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE
  Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes
  to fix build on x86_32.
  There was a fix submitted to upstream but it was not accepted:
  https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/
  So carry this in IGNORED_CONFIGS_RE instead.
- commit 7acca37

- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
  (bsc#1216693 CVE-2023-46862).
- commit 7e92d76

- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
  (bsc#1216693 CVE-2023-46862).
- commit 54290b6

- blacklist.conf: Add d243b34459ce kernel/fork: beware of __put_task_struct() calling context
- commit 6b082e7

- net-memcg: Fix scope of sockmem pressure indicators
  (bsc#1216759).
- commit adef0b8

- blacklist.conf: Add dc6e0818bc9a sched/cpuacct: Optimize away RCU read lock
- commit 3d40657

- fix x86/mm: print the encryption features in hyperv is disabled
- commit 37d6855

- x86/sev: Use the GHCB protocol when available for SNP CPUID requests (git-fixes).
- commit 589a255

- x86/sev: Do not try to parse for the CC blob on non-AMD hardware (git-fixes).
- commit 7c87ee0

- x86: Move gds_ucode_mitigated() declaration to header (git-fixes).
- commit b9734f1

- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (git-fixes).
- commit 4f89ad9

- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (git-fixes).
- commit 83c32c0

- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes).
- commit 215ed36

- x86/sev: Fix calculation of end address based on number of pages (git-fixes).
- commit 4005ffa

- drm/amd: Move helper for dynamic speed switch check out of smu13
  (git-fixes).
- Refresh
  patches.suse/drm-amd-Disable-S-G-for-APUs-when-64GB-or-more-host-.patch.
- commit 5a82097

- drm/amd: Disable ASPM for VI w/ all Intel systems (git-fixes).
- drm/dp_mst: Fix NULL deref in
  get_mst_branch_device_by_guid_helper() (git-fixes).
- commit 686c756

- iio: exynos-adc: request second interupt only when touchscreen
  mode is used (git-fixes).
- iio: adc: xilinx-xadc: Correct temperature offset/scale for
  UltraScale (git-fixes).
- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature
  thresholds (git-fixes).
- misc: fastrpc: Clean buffers on remote invocation failures
  (git-fixes).
- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
  (git-fixes).
- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
  (git-fixes).
- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
  (git-fixes).
- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
  (git-fixes).
- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes).
- drm/i915/pmu: Check if pmu is closed before stopping event
  (git-fixes).
- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
  (git-fixes).
- r8152: Release firmware if we have an error in probe
  (git-fixes).
- r8152: Cancel hw_phy_work if we have an error in probe
  (git-fixes).
- r8152: Run the unload routine if we have errors during probe
  (git-fixes).
- r8152: Increase USB control msg timeout to 5000ms as per spec
  (git-fixes).
- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
  (git-fixes).
- net: ieee802154: adf7242: Fix some potential buffer overflow
  in adf7242_stats_show() (git-fixes).
- treewide: Spelling fix in comment (git-fixes).
- commit e69ab42

- netfilter: nf_tables: skip bound chain on rule flush
  (bsc#1215095 CVE-2023-3777).
- commit afb7c25

- btrfs: always log symlinks in full mode (bsc#1214840).
- commit 396e138

- Update
  patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch
  (bsc#1212649 CVE-2023-46813).
- Update
  patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch
  (bsc#1212649 CVE-2023-46813).
- Update
  patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch
  (bsc#1212649 CVE-2023-46813).
- commit dd6a315

- remove unnecessary WARN_ON_ONCE() (bsc#1214823).
- NFSD: Never call nfsd_file_gc() in foreground paths
  (bsc#1215545).
- commit d81dfc3

- btrfs: don't start transaction for scrub if the fs is mounted read-only (bsc#1214874).
- commit cc8e6f1

- quota: Fix slow quotaoff (bsc#1216621).
- commit 988e5f4

- x86/sev: Check for user-space IOIO pointing to kernel space
  (bsc#1212649).
- commit 816f817

- x86/sev: Check IOBM for IOIO exceptions from user-space
  (bsc#1212649).
- commit 2b69036

- x86/sev: Disable MMIO emulation from user mode (bsc#1212649).
- commit 5dae47e

- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
  (git-fixes).
- drm/mediatek: Correctly free sg_table in gem prime vmap
  (git-fixes).
- drm/amd/pm: add unique_id for gc 11.0.3 (git-fixes).
- commit ad38bcf

- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
  (git-fixes).
- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes).
- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes).
- gpio: vf610: set value before the direction to avoid a glitch
  (git-fixes).
- platform/surface: platform_profile: Propagate error if profile
  registration fails (git-fixes).
- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c
  events (git-fixes).
- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from
  0x20 to 0x2e (git-fixes).
- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
  (git-fixes).
- USB: serial: option: add entry for Sierra EM9191 with new
  firmware (git-fixes).
- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
  (git-fixes).
- mmc: core: Capture correct oemid-bits for eMMC cards
  (git-fixes).
- Bluetooth: hci_sock: Correctly bounds check and pad
  HCI_MON_NEW_INDEX name (git-fixes).
- Bluetooth: avoid memcmp() out of bounds warning (git-fixes).
- Bluetooth: hci_sock: fix slab oob read in create_monitor_event
  (git-fixes).
- Bluetooth: hci_event: Fix coding style (git-fixes).
- Bluetooth: Reject connection with the device which has same
  BD_ADDR (git-fixes).
- Bluetooth: vhci: Fix race when opening vhci device (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
  (git-fixes).
- drm: panel-orientation-quirks: Add quirk for One Mix 2S
  (git-fixes).
- HID: multitouch: Add required quirk for Synaptics 0xcd7e device
  (git-fixes).
- HID: holtek: fix slab-out-of-bounds Write in
  holtek_kbd_input_event (git-fixes).
- wifi: cfg80211: avoid leaking stack data into trace (git-fixes).
- wifi: mac80211: allow transmitting EAPOL frames with tainted
  key (git-fixes).
- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes).
- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes).
- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
  (git-fixes).
- Bluetooth: Avoid redundant authentication (git-fixes).
- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes).
- i2c: mux: Avoid potential false error message in
  i2c_mux_add_adapter (git-fixes).
- gpio: timberdale: Fix potential deadlock on &tgpio->lock
  (git-fixes).
- commit b480af6

- x86/mm: Print the encryption features correctly when a paravisor
  is present (bsc#1206453).
- commit d1a6274

- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes).
- scsi: pm8001: Setup IRQs on resume (git-fixes).
- scsi: mpt3sas: Perform additional retries if doorbell read
  returns 0 (git-fixes).
- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
  (git-fixes).
- scsi: qedf: Do not touch __user pointer in
  qedf_dbg_fp_int_cmd_read() directly (git-fixes).
- scsi: qedf: Do not touch __user pointer in
  qedf_dbg_debug_cmd_read() directly (git-fixes).
- scsi: qedf: Do not touch __user pointer in
  qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes).
- scsi: qla4xxx: Add length check when parsing nlattrs
  (git-fixes).
- scsi: be2iscsi: Add length check when parsing nlattrs
  (git-fixes).
- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
  (git-fixes).
- scsi: iscsi: Add length check for nlattr payload (git-fixes).
- scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
  (git-fixes).
- scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O
  (git-fixes).
- net: use sk_is_tcp() in more places (git-fixes).
- commit 24cbf21

- blacklist.conf: added two commmits that break kabi
- commit fdf2030

- nvme-fc: Prevent null pointer dereference in
  nvme_fc_io_getuuid() (bsc#1214842).
- commit 3b513db

- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085
  bsc#1210778).
- commit 86e05f1

- Update
  patches.suse/USB-ene_usb6250-Allocate-enough-memory-for-full-obje.patch
  (bsc#1216051 CVE-2023-45862).
  Retroactively recognized as a security issue
- commit 716929e

- KVM: s390: fix gisa destroy operation might lead to cpu stalls
  (git-fixes bsc#1216512).
- commit 3976fa9

- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216511).
- commit 2bb6835

- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes
  bsc#1216510).
- commit d475feb

- ACPI: irq: Fix incorrect return value in acpi_register_gsi()
  (git-fixes).
- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()"
  (git-fixes).
- mtd: rawnand: qcom: Unmap the right resource upon probe failure
  (git-fixes).
- mtd: rawnand: pl353: Ensure program page operations are
  successful (git-fixes).
- mtd: rawnand: arasan: Ensure program page operations are
  successful (git-fixes).
- mtd: spinand: micron: correct bitmask for ecc status
  (git-fixes).
- mtd: physmap-core: Restore map_rom fallback (git-fixes).
- mtd: rawnand: marvell: Ensure program page operations are
  successful (git-fixes).
- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
  (git-fixes).
- mmc: core: sdio: hold retuning if sdio in 1-bit mode
  (git-fixes).
- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe
  errors (git-fixes).
- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
  (git-fixes).
- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes).
- ASoC: codecs: wcd938x: drop bogus bind error handling
  (git-fixes).
- ASoC: pxa: fix a memory leak in probe() (git-fixes).
- drm/i915: Retry gtt fault when out of fence registers
  (git-fixes).
- commit 766bf5d

- bonding: Return pointer to data after pull on skb (bsc#1214754).
- commit fbbe7cc

- bonding: do not assume skb mac_header is set (bsc#1214754).
- commit 88b9ad7

- bonding: Fix extraction of ports from the packet headers
  (bsc#1214754).
- commit b871478

- net/sched: fix netdevice reference leaks in
  attach_default_qdiscs() (git-fixes).
- commit 31c27cf

- net: sched: add barrier to fix packet stuck problem for lockless
  qdisc (bsc#1216345).
- commit 508758e

- net: sched: fixed barrier to prevent skbuff sticking in qdisc
  backlog (bsc#1216345).
- commit 839637c

- Fix metadata references
- commit 42e4c9a

- usb: hub: Guard against accesses to uninitialized BOS
  descriptors (git-fixes).
- drm/atomic-helper: relax unregistered connector check
  (git-fixes).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
  (git-fixes).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
  (git-fixes).
- ALSA: hda/realtek - Fixed two speaker platform (git-fixes).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
  (git-fixes).
- ALSA: hda: intel-dsp-cfg: add LunarLake support (git-fixes).
- xhci: Keep interrupt disabled in initialization until host is
  running (git-fixes).
- commit ebb1cf8

- net: rfkill: gpio: prevent value glitch during probe
  (git-fixes).
- net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
  (git-fixes).
- gve: Do not fully free QPL pages on prefill errors (git-fixes).
- Bluetooth: hci_event: Fix using memcmp when comparing keys
  (git-fixes).
- Bluetooth: Fix a refcnt underflow problem for hci_conn
  (git-fixes).
- Bluetooth: hci_event: Ignore NULL link key (git-fixes).
- nfc: nci: fix possible NULL pointer dereference in
  send_acknowledge() (git-fixes).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
  bonding (git-fixes).
- thunderbolt: Workaround an IOMMU fault on certain systems with
  Intel Maple Ridge (git-fixes).
- Input: powermate - fix use-after-free in
  powermate_config_complete (git-fixes).
- Input: xpad - add PXN V900 support (git-fixes).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
  1 && gpio_int_idx == 0 case (git-fixes).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
  (git-fixes).
- drm/amdgpu: add missing NULL check (git-fixes).
- drm/amd/display: Don't set dpms_off for seamless boot
  (git-fixes).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
  (git-fixes).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
  (git-fixes).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
  (git-fixes).
- commit e8f9edc

- Refresh
  patches.suse/NFS-Fix-error-handling-for-O_DIRECT-write-scheduling.patch.
  This patch was backported badly and caused data corruption with O_DIRECT
  writes to NFS.
- commit d71869e

- intel x86 platform vsec kABI workaround (bsc#1216202).
- commit 2251c9f

- sched/rt: Fix live lock between select_fallback_rq() and RT push
  (git fixes (sched)).
- sched/rt: Fix sysctl_sched_rr_timeslice intial value (git fixes
  (sched)).
- commit a2350c1

- blacklist.conf: Applies only to RCU tiny configurations
- commit 1d1726b

- blacklist.conf: Cosmetic change for !SMP configurations
- commit c9d6cc0

- blacklist.conf: KABI hazard, only backport in response to a customer bug to justify the complexity
- commit 96bc817

- sched/deadline,rt: Remove unused parameter from
  pick_next_[rt|dl]_entity() (git fixes (sched)).
- Refresh
  patches.suse/sched-rt-pick_next_rt_entity-check-list_entry.patch.
- commit d7f894e

- thunderbolt: Restart XDomain discovery handshake after failure
  (git-fixes).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
  (git-fixes).
- commit 82c941d

- regmap: fix NULL deref on lookup (git-fixes).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
  mode (git-fixes).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
  (git-fixes).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
  (git-fixes).
- usb: dwc3: Soft reset phy on probe for host (git-fixes).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
  call (git-fixes).
- usb: musb: Get the musb_qh poniter after musb_giveback
  (git-fixes).
- usb: musb: Modify the "HWVers" register address (git-fixes).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
  (git-fixes).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
  (git-fixes).
- iio: pressure: dps310: Adjust Timeout Settings (git-fixes).
- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
  logic (git-fixes).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
  (git-fixes).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
  (git-fixes).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
  (git-fixes).
- dmaengine: idxd: use spin_lock_irqsave before
  wait_event_lock_irq (git-fixes).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
  overflow (git-fixes).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
  (git-fixes).
- drm/msm/dsi: skip the wait for video mode done if not applicable
  (git-fixes).
- drm/msm/dp: do not reinitialize phy unless retry during link
  training (git-fixes).
- drm/vmwgfx: fix typo of sizeof argument (git-fixes).
- nfc: nci: assert requested protocol is valid (git-fixes).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
  (git-fixes).
- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes).
- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes).
- commit 7f63276

- platform/x86/intel/vsec: Rework early hardware code
  (bsc#1216202).
- Refresh
  patches.suse/platform-x86-intel-pmt-Sapphire-Rapids-PMT-errata-fi.patch.
- Refresh
  patches.suse/platform-x86-intel-vsec-Add-support-for-Raptor-Lake.patch.
- commit d4b2cf1

- platform/x86/intel: Fix pmt_crashlog array reference
  (bsc#1216202).
- commit 21107ae

- platform/x86/intel: Fix 'rmmod pmt_telemetry' panic
  (bsc#1216202).
- commit 86f380b

- platform/x86/intel/pmt: telemetry: Fix fixed region handling
  (bsc#1216202).
- commit 540aa4c

- netfilter: nf_tables: unbind non-anonymous set if rule
  construction fails (git-fixes).
- commit b7f718b

- KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in
  usermode (git-fixes).
- commit 5316d19

- KVM: x86/mmu: Reconstruct shadow page root if the guest PDPTEs
  is changed (git-fixes).
- commit 1d58a92

- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
  (git-fixes).
- commit d4a31a2

- 9p: virtio: make sure 'offs' is initialized in zc_request
  (git-fixes).
- commit 66e7266

- Update config files: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B
  for Arm
  Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used
  only in the armv7hl + arm64 configurations and appears to be a relic
  from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the
  base kernel version to 5.14.").
  Unset it because the option is intended for debugging, not really useful
  for production and makes the text size of vmlinux unnecessarily bigger
  by ~10%
- commit 4229357

- xen-netback: use default TX queue size for vifs (git-fixes).
- commit 84805af

- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
  fails (git-fixes).
- commit a60f061

- netfilter: nf_tables: skip immediate deactivate in
  _PREPARE_ERROR (CVE-2023-39193 bsc#1215860).
- commit 6c937af

- kabi: workaround for enum nft_trans_phase (bsc#1215104).
- commit 0a3d3d4

- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with
  bound set/chain (git-fixes).
- commit 2e62a61

- Update metadata
- commit e780ccd

- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
  (git-fixes).
- commit e1b3911

- ceph: remove unnecessary check for NULL in parse_longname()
  (bsc#1216333).
- commit 832393c

- ceph: fix type promotion bug on 32bit systems (bsc#1216324).
- libceph: use kernel_connect() (bsc#1216323).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
  (bsc#1216322).
- commit b0e62f5

- net: usb: dm9601: fix uninitialized variable use in
  dm9601_mdio_read (git-fixes).
- commit 236df4a

- crypto: qat - fix crypto capability detection for 4xxx
  (PED-6401).
- crypto: qat - Remove unused function declarations (PED-6401).
- crypto: qat - use kfree_sensitive instead of memset/kfree()
  (PED-6401).
- crypto: qat - replace the if statement with min() (PED-6401).
- crypto: qat - add heartbeat counters check (PED-6401).
- crypto: qat - add heartbeat feature (PED-6401).
- crypto: qat - add measure clock frequency (PED-6401).
- crypto: qat - drop obsolete heartbeat interface (PED-6401).
- crypto: qat - add internal timer for qat 4xxx (PED-6401).
- crypto: qat - add fw_counters debugfs file (PED-6401).
- crypto: qat - change value of default idle filter (PED-6401).
- crypto: qat - do not export adf_init_admin_pm() (PED-6401).
- crypto: qat - expose pm_idle_enabled through sysfs (PED-6401).
- crypto: qat - extend configuration for 4xxx (PED-6401).
- crypto: qat - refactor fw config logic for 4xxx (PED-6401).
- crypto: qat - make fw images name constant (PED-6401).
- crypto: qat - move returns to default case (PED-6401).
- crypto: qat - unmap buffers before free for RSA (PED-6401).
- crypto: qat - unmap buffer before free for DH (PED-6401).
- crypto: qat - update slice mask for 4xxx devices (PED-6401).
- crypto: qat - set deprecated capabilities as reserved
  (PED-6401).
- crypto: qat - add missing function declaration in adf_dbgfs.h
  (PED-6401).
- crypto: qat - move dbgfs init to separate file (PED-6401).
- crypto: qat - drop redundant adf_enable_aer() (PED-6401).
- crypto: qat - fix apply custom thread-service mapping for dc
  service (PED-6401).
- crypto: qat - add support for 402xx devices (PED-6401).
- crypto: qat - make state machine functions static (PED-6401).
- crypto: qat - refactor device restart logic (PED-6401).
- crypto: qat - replace state machine calls (PED-6401).
- crypto: qat - fix concurrency issue when device state changes
  (PED-6401).
- crypto: qat - delay sysfs initialization (PED-6401).
- crypto: qat - Include algapi.h for low-level Crypto API
  (PED-6401).
- crypto: qat - drop log level of msg in get_instance_node()
  (PED-6401).
- Documentation: qat: change kernel version (PED-6401).
- crypto: qat - add qat_zlib_deflate (PED-6401).
- crypto: qat - extend buffer list logic interface (PED-6401).
- crypto: qat - fix spelling mistakes from 'bufer' to 'buffer'
  (PED-6401).
- crypto: qat - remove ADF_STATUS_PF_RUNNING flag from probe
  (PED-6401).
- Documentation: qat: rewrite description (PED-6401).
- commit 3c119b1

- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307).
- commit 555c311

- vmbus_testing: fix wrong python syntax for integer value
  comparison (git-fixes).
- Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present
  CPUs (git-fixes).
- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc()
  fails (git-fixes).
- commit a15e7ae

- platform/x86/intel/pmt: Ignore uninitialized entries
  (bsc#1216202).
- commit ad7afc0

- nvmet-tcp: Fix a possible UAF in queue intialization setup
  (bsc#1215768 CVE-2023-5178).
- commit b965ee1

- bpf: Fix incorrect verifier pruning due to missing register
  precision taints (bsc#1215518 CVE-2023-2163).
- bpf: propagate precision in ALU/ALU64 operations (git-fixes).
- commit 71da1d6

- net: mana: Fix oversized sge0 for GSO packets (bsc#1215986).
- net: mana: Fix TX CQE error handling (bsc#1215986).
- commit 3666b58

- xen/events: replace evtchn_rwlock with RCU (bsc#1215745,
  xsa-441, cve-2023-34324).
- commit 291fb99

- io_uring/rw: remove leftover debug statement (git-fixes).
- commit 1a4c93e

- io_uring/rw: ensure kiocb_end_write() is always called
  (git-fixes).
- commit 1b4acf4

- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921)
- commit 37b98a0

- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921)
- commit a735cdb

- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046
  CVE-2023-39189).
- commit 77dc791

- blacklist.conf: the codebase changed too much to backport the patch
- commit 11474a7

- x86/platform/uv: Use alternate source for socket to node data
  (bsc#1215696).
- commit d399ded

- kabi: blkcg_policy_data fix KABI (bsc#1216062).
- commit cf25442

- blk-cgroup: support to track if policy is online (bsc#1216062).
- commit 45c3300

- mm, memcg: reconsider kmem.limit_in_bytes deprecation
  (bsc#1208788 bsc#1213705).
- commit bdf774a

- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch."
  This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90.
  It'll be fixed differently in a following commit.
  Restore the commit with upstream commit already for proper sorting.
- commit 8474b47

- blk-cgroup: Fix NULL deref caused by blkg_policy_data being
  installed before init (bsc#1216062).
- commit c2395af

- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init()
- commit 6f5ac45

- drm/amd: Fix detection of _PR3 on the PCIe root port
  (git-fixes).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
  (git-fixes).
- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes).
- drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top
  (git-fixes).
- drm/amdkfd: Use gpu_offset for user queue's wptr (git-fixes).
- ALSA: hda: intel-sdw-acpi: Use u8 type for link index
  (git-fixes).
- drm/amdkfd: Insert missing TLB flush on GFX10 and later
  (git-fixes).
- drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV
  (git-fixes).
- drm/amdgpu/soc21: don't remap HDP registers for SR-IOV
  (git-fixes).
- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3
  (git-fixes).
- drm/bridge: ti-sn65dsi83: Do not generate HFP/HBP/HSA and EOT
  packet (git-fixes).
- commit 81ea9f4

- HID: sony: remove duplicate NULL check before calling
  usb_free_urb() (git-fixes).
- commit 7cd0962

- i2c: mux: gpio: Replace custom acpi_get_local_address()
  (git-fixes).
- commit ef5fd69

- gpio: aspeed: fix the GPIO number passed to
  pinctrl_gpio_set_config() (git-fixes).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes).
- platform/x86: think-lmi: Fix reference leak (git-fixes).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
  (git-fixes).
- HID: sony: Fix a potential memory leak in sony_probe()
  (git-fixes).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
  (git-fixes).
- wifi: mwifiex: Fix oob check condition in
  mwifiex_process_rx_packet (git-fixes).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes).
- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes).
- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes).
- net: nfc: llcp: Add lock when modifying device list (git-fixes).
- net: usb: smsc75xx: Fix uninit-value access in
  __smsc75xx_read_reg (git-fixes).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes).
- regmap: rbtree: Fix wrong register marked as in-cache when
  creating new node (git-fixes).
- nilfs2: fix potential use after free in
  nilfs_gccache_submit_read_data() (git-fixes).
- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes).
- serial: 8250_port: Check IRQ data before use (git-fixes).
- firmware: arm_ffa: Don't set the memory region attributes for
  MEM_LEND (git-fixes).
- soc: imx8m: Enable OCOTP clock for imx8mm before reading
  registers (git-fixes).
- firmware: imx-dsp: Fix an error handling path in
  imx_dsp_setup_channels() (git-fixes).
- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes).
- bus: ti-sysc: Use fsleep() instead of usleep_range() in
  sysc_reset() (git-fixes).
- i2c: npcm7xx: Fix callback completion ordering (git-fixes).
- ata: libata-core: Do not register PM operations for SAS ports
  (git-fixes).
- ata: libata-core: Fix port and device removal (git-fixes).
- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes).
- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes).
- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED
  OPERATION CODES (git-fixes).
- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
  (git-fixes).
- clk: tegra: fix error return case for recalc_rate (git-fixes).
- power: supply: ucs1002: fix error code in ucs1002_get_property()
  (git-fixes).
- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
  (git-fixes).
- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes).
- i2c: mux: demux-pinctrl: check the return value of
  devm_kstrdup() (git-fixes).
- i2c: i801: unregister tco_pdev in i801_probe() error path
  (git-fixes).
- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
  (git-fixes).
- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
  (git-fixes).
- ALSA: hda: Disable power save for solving pop issue on Lenovo
  ThinkCentre M70q (git-fixes).
- spi: stm32: add a delay before SPI disable (git-fixes).
- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes).
- drm/amdgpu: Handle null atom context in VBIOS info ioctl
  (git-fixes).
- drm/amd/display: Don't check registers, if using AUX BL control
  (git-fixes).
- spi: sun6i: fix race between DMA RX transfer completion and
  RX FIFO drain (git-fixes).
- spi: sun6i: reduce DMA RX transfer width to single byte
  (git-fixes).
- watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not
  already running (git-fixes).
- watchdog: iTCO_wdt: No need to stop the timer in probe
  (git-fixes).
- commit 22d41cc

- net: usb: smsc75xx: Fix uninit-value access in
  __smsc75xx_read_reg (git-fixes).
- commit 38bd5fc

- r8152: check budget for r8152_poll() (git-fixes).
- commit b4330ba

- RDMA/core: Require admin capabilities to set system parameters (git-fixes)
- commit 165e98e

- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes)
- commit ad12009

- RDMA/mlx5: Fix NULL string error (git-fixes)
- commit 5556b81

- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes)
- commit 8c4cdf4

- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes)
- commit a7c580d

- RDMA/uverbs: Fix typo of sizeof argument (git-fixes)
- commit 7e80897

- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes)
- commit 6e18278

- RDMA/siw: Fix connection failure handling (git-fixes)
- commit 107f7c6

- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes)
- commit ecb5c5e

- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes)
- commit c1704fa

- kABI: fix bpf Invalidate slices on destruction of dynptrs on
  stack (bsc#1215863 CVE-2023-39191).
- commit d4285e9

- doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown
  (jsc#PED-5021)
- commit c05cfc9

- doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021)
- commit bff5e3e

- ring-buffer: Do not attempt to read past "commit" (git-fixes).
- commit ee556e0

- ring-buffer: Avoid softlockup in ring_buffer_resize()
  (git-fixes).
- commit bd7050f

- tracing: Make trace_marker{,_raw} stream-like (git-fixes).
- commit fda0bf6

- ring-buffer: Update "shortest_full" in polling (git-fixes).
- commit aad1d04

- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes).
- commit 296da6c

- tracing: Have event inject files inc the trace array ref count
  (git-fixes).
- commit 817c093

- tracing: Have option files inc the trace array ref count
  (git-fixes).
- commit 921a48a

- tracing: Have current_trace inc the trace array ref count
  (git-fixes).
- commit 586ee6a

- tracing: Have tracing_max_latency inc the trace array ref count
  (git-fixes).
- commit 322c826

- tracing: Increase trace array ref count on enable and filter
  files (git-fixes).
- commit fa9da0d

- kprobes: Prohibit probing on CFI preamble symbol (git-fixes).
- commit de7b87f

- bpf: Add override check to kprobe multi link attach (git-fixes).
- commit 6aa8462

- Delete
  patches.suse/bpf-Fix-renaming-task_getsecid_subj-current_getsecid.patch.
  This patch shouldn't have been backported in the first place because we
  did not backport commit 6326948f940d "lsm: security_task_getsecid_subj()
  - > security_current_getsecid_subj()".
  Drop this patch fix resolve_btfids' complain that
  bpf_lsm_current_getsecid_subj is unresolvable.
- commit 9f9ad18

- blacklist.conf: add f655badf2a8f ("bpf: fix propagate_precision() logic for inner frames")
  Precision tracking for BPF subprogram is not backported, so we shouldn't
  need this fix.
- commit 7b579f5

- kABI: fix bpf Tighten-ptr_to_btf_id checks (git-fixes).
- commit 34ad358

- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback
  support (bsc#1212423).
- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops
  callback (bsc#1212423).
- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops
  callback (bsc#1212423).
- commit b7a7693

- selftests/bpf: Add more tests for check_max_stack_depth bug
  (git-fixes).
- bpf: Repeat check_max_stack_depth for async callbacks
  (git-fixes).
- bpf: Fix subprog idx logic in check_max_stack_depth (git-fixes).
- selftests/bpf: Add selftest for check_stack_max_depth bug
  (git-fixes).
- bpf: Fix max stack depth check for async callbacks (git-fixes).
- bpf: fix precision propagation verbose logging (git-fixes).
- bpf: Fix incorrect verifier pruning due to missing register
  precision taints (bsc#1215518 CVE-2023-2163).
- selftests/bpf: Add dynptr helper tests (bsc#1215863
  CVE-2023-39191).
- selftests/bpf: Add dynptr partial slot overwrite tests
  (bsc#1215863 CVE-2023-39191).
- selftests/bpf: Add dynptr var_off tests (bsc#1215863
  CVE-2023-39191).
- selftests/bpf: Add dynptr pruning tests (bsc#1215863
  CVE-2023-39191).
- selftests/bpf: convenience macro for use with 'asm volatile'
  blocks (bsc#1215863 CVE-2023-39191).
- bpf: Avoid recomputing spi in process_dynptr_func (bsc#1215863
  CVE-2023-39191).
- bpf: Combine dynptr_get_spi and is_spi_bounds_valid (bsc#1215863
  CVE-2023-39191).
- bpf: Allow reinitializing unreferenced dynptr stack slots
  (bsc#1215863 CVE-2023-39191).
- bpf: Invalidate slices on destruction of dynptrs on stack
  (bsc#1215863 CVE-2023-39191).
- bpf: Fix partial dynptr stack slot reads/writes (bsc#1215863
  CVE-2023-39191).
- bpf: Fix missing var_off check for ARG_PTR_TO_DYNPTR
  (bsc#1215863 CVE-2023-39191).
- bpf: Fix state pruning for STACK_DYNPTR stack slots (bsc#1215863
  CVE-2023-39191).
- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs
  (git-fixes).
- bpf: Use memmove for bpf_dynptr_{read,write} (bsc#1215863
  CVE-2023-39191).
- bpf: Move PTR_TO_STACK alignment check to process_dynptr_func
  (bsc#1215863 CVE-2023-39191).
- bpf: Rework check_func_arg_reg_off (bsc#1215863 CVE-2023-39191).
- bpf: Rework process_dynptr_func (bsc#1215863 CVE-2023-39191).
- bpf: Propagate errors from process_* checks in check_func_arg
  (bsc#1215863 CVE-2023-39191).
- bpf: Refactor ARG_PTR_TO_DYNPTR checks into process_dynptr_func
  (bsc#1215863 CVE-2023-39191).
- selftests/bpf: convert dynptr_fail and map_kptr_fail subtests
  to generic tester (bsc#1215863 CVE-2023-39191).
- bpf: Tighten ptr_to_btf_id checks (git-fixes).
- selftests/bpf: Add reproducer for decl_tag in func_proto
  argument (git-fixes).
- bpf: Prevent decl_tag from being referenced in func_proto arg
  (git-fixes).
- bpf: propagate precision across all frames, not just the last
  one (git-fixes).
- bpf: propagate precision in ALU/ALU64 operations (git-fixes).
- bpf: Fix offset calculation error in __copy_map_value and
  zero_map_value (git-fixes).
- bpf: prevent decl_tag from being referenced in func_proto
  (git-fixes).
- selftests/bpf: Add reproducer for decl_tag in func_proto return
  type (git-fixes).
- bpf: Gate dynptr API behind CAP_BPF (git-fixes).
- selftests/bpf: Add tests for dynamic pointers parameters in
  kfuncs (bsc#1215863 CVE-2023-39191).
- bpf: Move dynptr type check to is_dynptr_type_expected()
  (bsc#1215863 CVE-2023-39191).
- btf: Export bpf_dynptr definition (git-fixes).
- bpf: Add helper macro bpf_for_each_reg_in_vstate (bsc#1215863
  CVE-2023-39191).
- bpf: Add zero_map_value to zero map value with special fields
  (git-fixes).
- bpf: Add copy_map_value_long to copy to remote percpu memory
  (git-fixes).
- bpf: Fix resetting logic for unreferenced kptrs (git-fixes).
- selftests/bpf: add extra test for using dynptr data slice
  after release (bsc#1215863 CVE-2023-39191).
- bpf: Fix ref_obj_id for dynptr data slices in verifier
  (git-fixes).
- bpf: Cleanup check_refcount_ok (git-fixes).
- selftests/bpf: Clean up sys_nanosleep uses (git-fixes).
- selftests/bpf: Copy over libbpf configs (bsc#1215863
  CVE-2023-39191).
- bpf: Tidy up verifier check_func_arg() (bsc#1215863
  CVE-2023-39191).
- commit 824f808

- Update
  patches.suse/ipv6-sr-fix-out-of-bounds-read-when-setting-HMAC-dat.patch
  (bsc#1211592 CVE-2023-2860).
- commit 6e15654

- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).
- commit 7ac0d16

- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (git-fixes).
- commit 14aa242

- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956
  LTC#203788 bsc#1215957).
- commit a4355b3

- sched/cpuset: Bring back cpuset_mutex (bsc#1215955).
- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem
  (bsc#1215955).
- commit 59f5010

- blacklist.conf: Add c0f78fd5edcf cgroup/cpuset: Iterate only if DEADLINE tasks are present
  ... and its prereqs
- commit a4ba12c

- blacklist.conf: Add 98dfdd9ee939 sched/psi: Select KERNFS as needed
- commit d326b7e

- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1213772).
- commit 48235ff

- KVM: x86: Propagate the AMD Automatic IBRS feature to the guest (bsc#1213772).
- commit 237820b

- x86/cpu: Support AMD Automatic IBRS (bsc#1213772).
- Refresh patches.suse/x86-srso-add-ibpb_brtype-support.patch.
- Refresh patches.suse/x86-srso-add-srso_no-support.patch.
- commit 8ed20a4
avahi
- Add avahi-CVE-2023-38470.patch: Ensure each label is at least one
  byte long (bsc#1215947, CVE-2023-38470).

- Add avahi-CVE-2023-38473.patch: derive alternative host name from
  its unescaped version (bsc#1216419 CVE-2023-38473).
nghttp2
- security update
- added patches
  fix CVE-2023-44487 [bsc#1216123], HTTP/2 Rapid Reset Attack
  + nghttp2-CVE-2023-44487.patch
openssl-1_1
- Security fix: [bsc#1216922, CVE-2023-5678]
  * Fix excessive time spent in DH check / generation with large Q
    parameter value.
  * Applications that use the functions DH_generate_key() to generate
    an X9.42 DH key may experience long delays. Likewise,
    applications that use DH_check_pub_key(), DH_check_pub_key_ex
    () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42
    DH parameters may experience long delays. Where the key or
    parameters that are being checked have been obtained from an
    untrusted source this may lead to a Denial of Service.
  * Add openssl-CVE-2023-5678.patch
p11-kit
- Ensure that programs using <p11-kit/pkcs11x.h> can be compiled
  with CRYPTOKI_GNU. Fixes GnuTLS builds. [jsc#PED-6705]
  * Add p11-kit-pkcs11-gnu-Enable-testing-with-p11-kit-pkcs11x.h.patch
pciutils
- Apply "lspci-Fixed-buffer-overflows-in-ls-tree.c.patch" to fix a
  buffer overflow error that would cause lspci to crash on systems
  with complex topologies. [bsc#1215265]
- Add "pciutils.keyring" so that the tarball's signature can be
  verified at build time.
- Use "%license" tag instead of "%doc" to install the package's
  license file.
ruby2.5
- update suse.patch to 531fb8b2cc
  - fix quadratic behavior in the uri parser (boo#1209891
    CVE-2023-28755)
  - fix expensive regexp in the RFC2822 time parser (boo#1209967
    CVE-2023-28756)
  - backport date 2.0.3 (boo#1193035 CVE-2021-41817)
  - merge CGI 0.1.0.2: (boo#1205726 CVE-2021-33621)
  - When parsing cookies, only decode the values
  - HTTP response splitting in CGI
sqlite3
- Sync version 3.44.0 from Factory
  * Fixes bsc#1210660, CVE-2023-2137: Heap buffer overflow
  * sqlite3-rtree-i686.patch: temporary build fix for 32-bit x86.
  * Obsoletes sqlite-CVE-2022-46908.patch
  * Obsoletes sqlite-src-3390000-func7-pg-181.patch
libstorage-ng
- add support for MD RAID type LINEAR (bsc#1215022)
  new patch:
  + linear.patch
suseconnect-ng
- Update to version 1.4.0~git0.b0f7c25bfdfa
  * Added EULA display for addons (bsc#1170267)
  * Fix zypper argument for auto-agreeing licenses (bsc#1214781)
  * Enable building on SLE12 SP5 (jsc#PED-3179)

- Update to version 1.3.0
  * Track .changes file in git

- Update to version 1.2.0~git0.abd0fec:
  * enhance docs for package testing
  * Fixed `provides` to work with yast2-registration on SLE15 < SP4 (bsc#1212799)
  * Improve error message if product set more than once
libtirpc
- fix sed parsing for libtirpc.pc.in in specfile (boo#1216862)

-  update to 1.3.4 (bsc#1199467)
  * binddynport.c honor ip_local_reserved_ports
  - replaces: binddynport-honor-ip_local_reserved_ports.patch
  * gss-api: expose gss major/minor error in authgss_refresh()
  * rpcb_clnt.c: Eliminate double frees in delete_cache()
  * rpcb_clnt.c: memory leak in destroy_addr
  * portmapper: allow TCP-only portmapper
  * getnetconfigent: avoid potential DoS issue by removing unnecessary sleep
  * clnt_raw.c: fix a possible null pointer dereference
  * bindresvport.c: fix a potential resource leakage
- update to 1.3.3 (bsc#1201680, CVE-2021-46828):
  * Fix DoS vulnerability in libtirpc
  - replaces: 0001-Fix-DoS-vulnerability-in-libtirpc.patch
  * _rpc_dtablesize: use portable system call
  * libtirpc: Fix use-after-free accessing the error number
  * Fix potential memory leak of parms.r_addr
  - replaces 0001-fix-parms.r_addr-memory-leak.patch
  * rpcb_clnt.c add mechanism to try v2 protocol first
  - preplaces: 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
  * Eliminate deadlocks in connects with an MT environment
  * clnt_dg_freeres() uncleared set active state may deadlock
  * thread safe clnt destruction
  * SUNRPC: mutexed access blacklist_read state variable
  * SUNRPC: MT-safe overhaul of address cache management in rpcb_clnt.c
- drop 0001-Fix-DoS-vulnerability-in-libtirpc.patch (upstream)
- update to 1.3.2:
  * Replace the final SunRPC licenses with BSD licenses
  * blacklist: Add a few more well known ports
  * libtirpc: disallow calling auth_refresh from clnt_call with RPCSEC_GSS
- Update to libtirpc 1.3.1
  * Remove AUTH_DES interfaces from auth_des.h
    The unsupported  AUTH_DES authentication has be
    compiled out since commit d918e41d889 (Wed Oct 9 2019)
    replaced by API routines that return errors.
  * svc_dg: Free xp_netid during destroy
  * Fix memory management issues of fd locks
  * libtirpc: replace array with list for per-fd locks
  * __svc_vc_dodestroy: fix double free of xp_ltaddr.buf
  * __rpc_dtbsize: rlim_cur instead of rlim_max
  * pkg-config: use the correct replacements for libdir/includedir
  Patches replaced by update:
  binddynport-honor-ip_local_reserved_ports.patch (bsc#1199467)
  0001-Fix-DoS-vulnerability-in-libtirpc.patch (bsc#1201680)
  0001-fix-parms.r_addr-memory-leak.patch (bsc#1198752)
  0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
  (bsc#1196647), (bsc#1200800), (bsc#1198176)
  * replaces /etc/netconfig-try-2-first by the environment variable
  RPCB_V2FIRST
libxml2
- Security update:
  * [CVE-2023-45322, bsc#1216129] use-after-free in xmlUnlinkNode()
    in tree.c
  - Added file libxml2-CVE-2023-45322.patch
zlib
- Fix CVE-2023-45853, integer overflow and resultant heap-based buffer
  overflow in zipOpenNewFileInZip4_6, bsc#1216378
  * CVE-2023-45853.patch
zchunk
- Fix CVE-2023-46228, bsc#1216268
  * Handle overflow errors in malformed zchunk files.
- Added patch:
  * CVE-2023-46228.patch
libzypp
- Preliminary disable 'rpm --runposttrans' usage for chrooted
  systems (bsc#1216091)
  This limits the %transfiletrigger(postun|in) support in the
  default installer if --root is used (as described in bsc#1041742).
  The chrooted execution of the scripts in 'rpm --runposttrans'
  broke in rpm-4.18. It's expected to be fixed in rpm-4.19.
  Then we'll enable the feature again.
- fix comment typo on zypp.conf (boo#1215979)
- version 17.31.22 (22)

- Attempt to delay %transfiletrigger(postun|in) execution if rpm
  supports it (bsc#1041742)
  Decide during installation whether rpm is capable of delayed
  %posttrans %transfiletrigger(postun|in) execution or whether we
  can just handle the packages %posttrans. On TW a delayed
  %transfiletrigger handling is possible since rpm-4.17.
- Make sure the old target is deleted before a new one is created
  (bsc#1203760)
- version 17.31.21 (22)
psmisc
- Fix version at configure time as there was no .tarball-version
python-urllib3
- Add CVE-2023-45803.patch (bsc#1216377, CVE-2023-45803)
  gh#urllib3/urllib3@4e98d57809da
regionServiceClientConfigEC2
- Update to version 4.1.1 (bsc#1217536)
  + Replace 54.247.166.75.pem and 54.253.118.149.pem old soon to expired certs
    with new generated ones that expire in 8 years and have longer length (4096)
release-notes-sles
- 15.5.20231106 (tracked in bsc#933411)
- aarch64: Added recommendation of 64K for NVIDIA Grace (jsc#PED-4564/jsc#PED-4489)
- aarch64: Mention NVIDIA Grace Hopper and GPU (jsc#PED-4564)
- aarch64: Updated 64K page size kernel flavor to supported (jsc#PED-4489)
- aarch64: Added NVIDIA Grace (jsc#PED-4564)

- 15.5.20230929 (tracked in bsc#933411)
- Added Public Cloud module deprecations (jsc#PED-3806)
- Added note about libvirt host network management deprecation
  (jsc#PED-5268)
- Added note about SUSE Manager option missing (bsc#1209235)
- Added note about Python 3.11 announcement (jsc#PED-3800,
  jsc#PED-3799)
- Added Ampere AmpereOne SoC (jsc#PED-4560)
- Announce NVIDIA Orin (jsc#PED-1763)
- Added AWS Graviton3 SoC (jsc#SLE-24526)
- Added note about Minimal-VM and Minimal-Image for IBM Z
  (jsc#PED-1911)
- Added note about AMD Wheat Nas GPU (jsc#PED-983)
rsyslog
- fix rsyslog crash in imrelp (bsc#1210286)
  * add: 0001-Avoid-crash-on-restart-in-imrelp-SIGTTIN-handler.patch
runc
- Update to runc v1.1.10. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.10>.

- Update to runc v1.1.9. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.9>.
samba
- Update to samba 4.17.12
  * Weird filename can cause assert to fail in
    openat_pathref_fsp_nosymlink(); (bso#15419);
  * reply_sesssetup_and_X() can dereference uninitialized tmp
    pointer; (bso#15420);
  * Missing return in reply_exit_done(); (bso#15430);
  * TREE_CONNECT without SETUP causes smbd to use uninitialized
    pointer; (bso#15432);
  * Improve GetNChanges to address some (but not all "Azure AD
    Connect") syncronisation tool looping during the initial user
    sync phase; (bso#15401);
  * Samba replication logs show (null) DN; (bso#15407);
  * Spotlight sometimes returns no results on latest macOS;
    (bso#15342);
  * Renaming results in NT_STATUS_SHARING_VIOLATION if previously
    attempted to remove the destination; (bso#15417);
  * Spotlight results return wrong date in result list; (bso#15427);
  * macOS mdfind returns only 50 results; (bso#15463);
  * 2-3min delays at reconnect with smb2_validate_sequence_number:
    bad message_id 2; (bso#15346);
  * samba-tool ntacl get segfault if aio_pthread appended;
    (bso#15441);
  * DCERPC_PKT_CO_CANCEL and DCERPC_PKT_ORPHANED can't be parsed;
    (bso#15446);
  * File doesn't show when user doesn't have permission if
    aio_pthread is loaded; (bso#15453);
  * net ads lookup (with unspecified realm) fails; (bso#15384);
    (bsc#1213826);
  * Regression DFS not working with widelinks = true; (bso#15435);
    (bsc#1213607);
  * ctdb_killtcp fails to work with --enable-pcap and libpcap 1.9.1;
    (bso#15451);
  * mdssvc: Do an early talloc_free() in _mdssvc_open(); (bso#15449);
  * Windows client join fails if a second container CN=System exists
    somewhere; (bso#9959);
- Fix crossing automounter mount points; (bsc#1215212);
000release-packages:sle-module-basesystem-release
n/a
000release-packages:sle-module-containers-release
n/a
000release-packages:sle-module-desktop-applications-release
n/a
000release-packages:sle-module-development-tools-release
n/a
000release-packages:sle-module-public-cloud-release
n/a
000release-packages:sle-module-python3-release
n/a
000release-packages:sle-module-server-applications-release
n/a
000release-packages:sle-module-web-scripting-release
n/a
000release-packages:SLES-release
n/a
suse-build-key
- replace libzypp-post-script based installation with a systemd timer
  and service.
  - suse-build-key-import.service
  - suse-build-key-import.timer
vim
- Updated to version 9.0 with patch level 2103, fixes the following security problems
  * Fixing bsc#1215940 (CVE-2023-5344) - VUL-0: CVE-2023-5344: vim: Heap-based Buffer Overflow in vim prior to 9.0.1969.
  * Fixing bsc#1216001 (CVE-2023-5441) - VUL-0: CVE-2023-5441: vim: segfault in exmode when redrawing
  * Fixing bsc#1216167 (CVE-2023-5535) - VUL-0: CVE-2023-5535: vim: use-after-free from buf_contents_changed()
  * Fixing bsc#1216696 (CVE-2023-46246) - VUL-0: CVE-2023-46246: vim: Integer Overflow in :history command
  * Fixing bsc#1214922 (CVE-2023-4738) - VUL-0: CVE-2023-4738: vim: heap-buffer-overflow in vim_regsub_both
  * Fixing bsc#1214924 (CVE-2023-4735) - VUL-0: CVE-2023-4735: vim: OOB Write ops.c
  * Fixing bsc#1214925 (CVE-2023-4734) - VUL-0: CVE-2023-4734: vim: segmentation fault in function f_fullcommand
  * Fixing bsc#1215004 (CVE-2023-4733) - VUL-0: CVE-2023-4733: vim: use-after-free in function buflist_altfpos
  * Fixing bsc#1215006 (CVE-2023-4752) - VUL-0: CVE-2023-4752: vim: Heap Use After Free in function ins_compl_get_exp
  * Fixing bsc#1215033 (CVE-2023-4781) - VUL-0: CVE-2023-4781: vim: heap-buffer-overflow in function vim_regsub_both
- drop patches: disable-unreliable-tests.patch
    ignore-flaky-test-failure.patch
    vim-8.1.0297-dump3.patch
- dropped %check - most of tests didn't work correctly in OBS
    and maintenance burden of this was getting too big
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1632...v9.0.2103
xen
- bsc#1216807 - VUL-0: CVE-2023-46836: xen: x86: BTC/SRSO fixes not
  fully effective (XSA-446)
  xsa446.patch

- bsc#1216654 - VUL-0: CVE-2023-46835: xen: x86/AMD: mismatch in
  IOMMU quarantine page table levels (XSA-445)
  xsa445.patch

- bsc#1215145 - VUL-0: CVE-2023-34322: xen: top-level shadow
  reference dropped too early for 64-bit PV guests (XSA-438)
  650abbfe-x86-shadow-defer-PV-top-level-release.patch
- bsc#1215474 - VUL-0: CVE-2023-20588: xen: AMD CPU transitional
  execution leak via division by zero (XSA-439)
  64e5b4ac-x86-AMD-extend-Zenbleed-check.patch
  65087000-x86-spec-ctrl-SPEC_CTRL_EXIT_TO_XEN-confusion.patch
  65087001-x86-spec-ctrl-fold-DO_SPEC_CTRL_EXIT_TO_XEN.patch
  65087002-x86-spec-ctrl-SPEC_CTRL-ENTRY-EXIT-asm-macros.patch
  65087003-x86-spec-ctrl-SPEC_CTRL-ENTER-EXIT-comments.patch
  65087004-x86-entry-restore_all_xen-stack_end.patch
  65087005-x86-entry-track-IST-ness-of-entry.patch
  65087006-x86-spec-ctrl-VERW-on-IST-exit-to-Xen.patch
  65087007-x86-AMD-Zen-1-2-predicates.patch
  65087008-x86-spec-ctrl-Zen1-DIV-leakage.patch
- bsc#1215746 - VUL-0: CVE-2023-34326: xen: x86/AMD: missing IOMMU
  TLB flushing (XSA-442)
  65263470-AMD-IOMMU-flush-TLB-when-flushing-DTE.patch
- bsc#1215747 - VUL-0: CVE-2023-34325: xen: Multiple
  vulnerabilities in libfsimage disk handling (XSA-443)
  65263471-libfsimage-xfs-remove-dead-code.patch
  65263472-libfsimage-xfs-amend-mask32lo.patch
  65263473-libfsimage-xfs-sanity-check-superblock.patch
  65263474-libfsimage-xfs-compile-time-check.patch
  65263475-pygrub-remove-unnecessary-hypercall.patch
  65263476-pygrub-small-refactors.patch
  65263477-pygrub-open-output-files-earlier.patch
  65263478-libfsimage-function-to-preload-plugins.patch
  65263479-pygrub-deprivilege.patch
  6526347a-libxl-allow-bootloader-restricted-mode.patch
  6526347b-libxl-limit-bootloader-when-restricted.patch
- bsc#1215748 - VUL-0: CVE-2023-34327,CVE-2023-34328: xen: x86/AMD:
  Debug Mask handling (XSA-444)
  6526347c-SVM-fix-AMD-DR-MASK-context-switch-asymmetry.patch
  6526347d-x86-PV-auditing-of-guest-breakpoints.patch
- Upstream bug fixes (bsc#1027519)
  64e6459b-revert-VMX-sanitize-rIP-before-reentering.patch
  64eef7e9-x86-reporting-spurious-i8259-interrupts.patch
  64f71f50-Arm-handle-cache-flush-at-top.patch
  65084ba5-x86-AMD-dont-expose-TscFreqSel.patch
- Patches dropped / replaced by newer upstream versions
  xsa438.patch
  xsa439-00.patch
  xsa439-01.patch
  xsa439-02.patch
  xsa439-03.patch
  xsa439-04.patch
  xsa439-05.patch
  xsa439-06.patch
  xsa439-07.patch
  xsa439-08.patch
  xsa439-09.patch
  xsa442.patch
  xsa443-01.patch
  xsa443-02.patch
  xsa443-03.patch
  xsa443-04.patch
  xsa443-05.patch
  xsa443-06.patch
  xsa443-07.patch
  xsa443-08.patch
  xsa443-09.patch
  xsa443-10.patch
  xsa443-11.patch
  xsa444-1.patch
  xsa444-2.patch
yast2-installation
- Refresh repositories with changed URL and reload them again
  to activate the changes (related to bsc#1215884)
- 4.5.18
yast2-iscsi-client
- Add support packages on demand (bsc#1214273)
- 4.5.8
yast2-storage-ng
- New MdLevel value for linear RAIDs (bsc#1215022)
- 4.5.25
yast2-update
- Drop the previously used repositories when going back to the
  partition selection at upgrade, this ensures the repositories
  are correctly reinitialized later (bsc#1215884)
- 4.5.4
zypper
- Return 104 also if info suggests near matches (fixes #504)
- Rephrase upgrade message for openSUSE Tumbleweed (bsc#1212422)
- Fix typo (fixes #484)
- version 1.14.66

- Fix some typos and spelling errors found by Lintian (fixes #501)
- Prefer unaliased `grep` to avoid unexpected/wrong completions.
  (#503)
- commit: Insert a headline to separate output of different rpm
  scripts (bsc#1041742)
- Fix typo in changes file.
- version 1.14.65