audit
- Enable livepatching on main library on x86_64.
audit-secondary
- Check for AF_UNIX unnamed sockets (bsc#1210004)
  * add check-for-AF_UNIX-unnamed-sockets.patch
ca-certificates-mozilla
- Updated to 2.60 state of Mozilla SSL root CAs (bsc#1206622)
  Removed CAs:
  - Global Chambersign Root
  - EC-ACC
  - Network Solutions Certificate Authority
  - Staat der Nederlanden EV Root CA
  - SwissSign Platinum CA - G2
  Added CAs:
  - DIGITALSIGN GLOBAL ROOT ECDSA CA
  - DIGITALSIGN GLOBAL ROOT RSA CA
  - Security Communication ECC RootCA1
  - Security Communication RootCA3
  Changed trust:
  - TrustCor certificates only trusted up to Nov 30 (bsc#1206212)
- Removed CAs (bsc#1206212) as most code does not handle "/valid before nov 30 2022"/
  and it is not clear how many certs were issued for SSL middleware by TrustCor:
  - TrustCor RootCert CA-1
  - TrustCor RootCert CA-2
  - TrustCor ECA-1
  Patch: remove-trustcor.patch
catatonit
- Update to catatont v0.1.7
- This release adds the ability for catatonit to be used as the only
  process in a pause container, by passing the -P flag (in this mode no
  subprocess is spawned and thus no signal forwarding is done).
- Add 99bb9048f.patch: configure.ac: call AM_INIT_AUTOMAKE only
  once. Fix build with autocnf 2.71 / automake 1.16.5.
- Update to catatonit v0.1.6, which fixes a few bugs -- mainly ones related to
  socket activation or features somewhat adjacent to socket activation (such as
  passing file descriptors).
- Update catatonit-rpmlintrc in order to cover that static binaries are now an
  error not a warning.
cloud-netconfig
- Update to version 1.7:
  + Overhaul policy routing setup (issue #19)
  + Support alias IPv4 ranges (issue #14)
  + Add support for NetworkManager (bsc#1204549)
  + Remove dependency on netconfig
  + Install into libexec directory
  + Clear stale ifcfg files for accelerated NICs (bsc#1199853)
  + More debug messages
  + Documentation update
- /etc/netconfig.d/ moved to /usr/libexec/netconfig/netconfig.d/ in
  Tumbleweed, update path (poo#116221)
cloud-regionsrv-client
- Update to version 10.1.2 (bsc#1211282)
  + Properly handle Ipv6 when checking update server responsiveness. If not
    available fall back and use IPv4 information
  + Use systemd_ordered to allow use in a container without pulling systemd
    into the container as a requirement
- Update to version 10.1.1 (bsc#1210020, bsc#1210021)
  + Clean up the system if baseproduct registraion fails to leave the
    system in prestine state
  + Log when the registercloudguest command is invoked with --clean
- Update to version 10.1.0 (bsc#1207133, bsc#1208097, bsc#1208099 )
  - Removes a warning about system_token entry present in the credentials
  file.
  - Adds logrotate configuration for log rotation.
- Update to version 10.1.0 (bsc#1207133, bsc#1208097, bsc#1208099 )
  - Removes a warning about system_token entry present in the credentials
  file.
  - Adds logrotate configuration for log rotation.
- Update to version 10.0.8 (bsc#1206428)
  - Fix regression introduced by 10.0.7. When the hosts file was modified
    such that there is no empty line at the end of the file the content
    after removing the registration data does not match the content prior
    to registration. The update fixes the issue triggered by an index
    logic error.
- Guard dmidecode dependency (bsc#1206082)
- Update to version 10.0.7 (bsc#1191880, bsc#1195925, bsc#1195924)
  - Implement functionality to detect if an update server has a new cert.
    Import the new cert when it is detected.
  - Forward port fix-for-sles12-disable-ipv6.patch
- From 10.0.6 (bsc#1205089)
  - Credentials are equal when username and password are the same ignore
    other entries in the credentials file
  - Handle multiple zypper names in process table, zypper and Zypp-main
    to properly detect the running process
- Add patch to block IPv6 on SLE12 (bsc#1203382)
containerd
- Update to containerd v1.6.21 for Docker v23.0.6-ce. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.6.21> bsc#1211578
- Require a minimum Go version explicitly rather than using golang(API).
  Fixes the change for bsc#1210298.
[ This was only released in SLE. ]
- unversion to golang requires to always use the current default go.
  (bsc#1210298)
- Update to containerd v1.6.20 for Docker v23.0.4-ce. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.6.20>
- Update to containerd v1.6.19 for Docker v23.0.2-ce. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.6.19>
  Includes fixes for:
  - CVE-2023-25153 bsc#1208423
  - CVE-2023-25173 bsc#1208426
- Re-build containerd to use updated golang-packaging. jsc#1342
- Update to containerd v1.6.16 for Docker v23.0.1-ce. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.6.16>
- Update to containerd v1.6.12 to fix CVE-2022-23471 bsc#1206235. Upstream
  release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.6.12>
- Update to containerd v1.6.11. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.6.11>
- Update to containerd v1.6.9 for Docker v20.10.21-ce. Also includes a fix for
  CVE-2022-27191. boo#1206065 bsc#1197284 Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.6.9>
- add devel subpackage, which is needed by open-vm-tools
curl
- Security fix: [bsc#1213237, CVE-2023-32001]
  * fopen race condition: libcurl can be told to save cookie,
    HSTS and/or alt-svc data to files. When doing this, it
    called 'stat()' followed by 'fopen()' in a way that made
    it vulnerable to a TOCTOU race condition problem.
  * Add curl-CVE-2023-32001.patch
- Security fixes:
  * [bsc#1211230, CVE-2023-28319] use-after-free in SSH sha256
    fingerprint check.
  - Add curl-CVE-2023-28319.patch
  * [bsc#1211231, CVE-2023-28320] siglongjmp race condition
  - Add curl-CVE-2023-28320.patch
  * [bsc#1211232, CVE-2023-28321] IDN wildcard matching
  - Add curl-CVE-2023-28321.patch
  * [bsc#1211233, CVE-2023-28322] POST-after-PUT confusion
  - Add curl-CVE-2023-28322.patch
- Update to 8.0.1: [jsc#PED-2580]
  * Rebase curl-secure-getenv.patch
  * Remove patches fixed in the update:
  - curl-CVE-2022-22576.patch curl-CVE-2022-27776.patch
  - curl-CVE-2022-27781.patch curl-CVE-2022-27782.patch
  - curl-CVE-2022-32206.patch curl-CVE-2022-32208.patch
  - curl-CVE-2022-32221.patch curl-CVE-2022-35252.patch
  - curl-CVE-2022-43552.patch curl-CVE-2023-23916.patch
  - curl-CVE-2022-27774.patch curl-CVE-2022-27774-2.patch
  - curl-CVE-2022-27774-disabletest-1568.patch
  - curl-CVE-2022-27775.patch curl-CVE-2022-32205.patch
  - curl-CVE-2022-32207.patch curl-CVE-2022-42916.patch
  - curl-CVE-2022-43551.patch curl-CVE-2023-23914-23915.patch
  - curl-CVE-2023-27533.patch curl-CVE-2023-27533-no-sscanf.patch
  - curl-CVE-2023-27534.patch curl-CVE-2023-27535.patch
  - curl-CVE-2023-27536.patch curl-CVE-2023-27538.patch
- Update to 8.0.1:
  * Bugfixes:
  - fix crash in curl_easy_cleanup
- Update to 8.0.0:
  * Security fixes:
  - TELNET option IAC injection [bsc#1209209, CVE-2023-27533]
  - SFTP path ~ resolving discrepancy [bsc#1209210, CVE-2023-27534]
  - FTP too eager connection reuse [bsc#1209211, CVE-2023-27535]
  - GSS delegation too eager connection re-use [bsc#1209212, CVE-2023-27536]
  - HSTS double-free [bsc#1209213, CVE-2023-27537]
  - SSH connection too eager reuse still [bsc#1209214, CVE-2023-27538]
  * Changes:
  - build: remove support for curl_off_t < 8 bytes
  * Bugfixes:
  - aws_sigv4: fall back to UNSIGNED-PAYLOAD for sign_as_s3
  - BINDINGS: add Fortran binding
  - cf-socket: use port 80 when resolving name for local bind
  - cookie: don't load cookies again when flushing
  - curl_path: create the new path with dynbuf
  - CURLSHOPT_SHARE.3: HSTS sharing is not thread-safe
  - DYNBUF.md: note Curl_dyn_add* calls Curl_dyn_free on failure
  - ftp: active mode with SSL, add the filter
  - hostip: avoid sscanf and extra buffer copies
  - http2: fix for http2-prior-knowledge when reusing connections
  - http2: fix handling of RST and GOAWAY to recognize partial transfers
  - http: don't send 100-continue for short PUT requests
  - http: fix unix domain socket use in https connects
  - libssh: use dynbuf instead of realloc
  - ngtcp2-gnutls.yml: bump to gnutls 3.8.0
  - sectransp: make read_cert() use a dynbuf when loading
  - telnet: only accept option arguments in ascii
  - telnet: parse telnet options without sscanf
  - url: fix the SSH connection reuse check
  - url: only reuse connections with same GSS delegation
  - urlapi: '%' is illegal in host names
  - ws: keep the socket non-blocking
  * Rebase libcurl-ocloexec.patch
- Security fixes:
  * [bsc#1209209, CVE-2023-27533] TELNET option IAC injection
    Add curl-CVE-2023-27533-no-sscanf.patch curl-CVE-2023-27533.patch
  * [bsc#1209210, CVE-2023-27534] SFTP path ~ resolving discrepancy
    Add curl-CVE-2023-27534.patch
  * [bsc#1209211, CVE-2023-27535] FTP too eager connection reuse
    Add curl-CVE-2023-27535.patch
  * [bsc#1209212, CVE-2023-27536] GSS delegation too eager connection re-use
    Add curl-CVE-2023-27536.patch
  * [bsc#1209214, CVE-2023-27538] SSH connection too eager reuse still
    Add curl-CVE-2023-27538.patch
- Update to 7.88.1:
  * Bugfix release
- Drop upstreamed patch:
  * curl-fix-uninitialized-value-in-tests.patch
- Update to 7.88.0: [bsc#1207990, CVE-2023-23914]
  [bsc#1207991, CVE-2023-23915] [bsc#1207992, CVE-2023-23916]
  * Security fixes:
  - CVE-2023-23914: HSTS ignored on multiple requests
  - CVE-2023-23915: HSTS amnesia with --parallel
  - CVE-2023-23916: HTTP multi-header compression denial of service
  * Changes:
  - curl.h: add CURL_HTTP_VERSION_3ONLY
  - share: add sharing of HSTS cache among handles
  - src: add --http3-only
  - tool_operate: share HSTS between handles
  - urlapi: add CURLU_PUNYCODE
  - writeout: add %{certs} and %{num_certs}
  * Bugfixes:
  - cf-socket: keep sockaddr local in the socket filters
  - cfilters:Curl_conn_get_select_socks: use the first non-connected filter
  - curl.h: allow up to 10M buffer size
  - curl.h: mark CURLSSLBACKEND_MESALINK as deprecated
  - curl/websockets.h: extend the websocket frame struct
  - curl: output warning at --verbose output for debug-enabled version
  - curl_free.3: fix return type of `curl_free`
  - curl_log: for failf/infof and debug logging implementations
  - dict: URL decode the entire path always
  - docs/DEPRECATE.md: deprecate gskit
  - easyoptions: fix header printing in generation script
  - haxproxy: send before TLS handhshake
  - hsts.d: explain hsts more
  - hsts: handle adding the same host name again
  - HTTP/[23]: continue upload when state.drain is set
  - http: decode transfer encoding first
  - http_aws_sigv4: remove typecasts from HMAC_SHA256 macro
  - http_proxy: do not assign data->req.p.http use local copy
  - lib: connect/h2/h3 refactor
  - libssh2: try sha2 algos for hostkey methods
  - md4: fix build with GnuTLS + OpenSSL v1
  - ngtcp2: replace removed define and stop using removed function
  - noproxy: support for space-separated names is deprecated
  - nss: implement data_pending method
  - openldap: fix missing sasl symbols at build in specific configs
  - openssl: adapt to boringssl's error code type
  - openssl: don't ignore CA paths when using Windows CA store (redux)
  - openssl: don't log raw record headers
  - openssl: make the BIO_METHOD a local variable in the connection filter
  - openssl: only use CA_BLOB if verifying peer
  - openssl: remove attached easy handles from SSL instances
  - openssl: store the CA after first send (ClientHello)
  - setopt: use >, not >=, when checking if uarg is larger than uint-max
  - smb: return error on upload without size
  - socketpair: allow localhost MITM sniffers
  - strdup: name it Curl_strdup
  - tool_getparam: fix hiding of command line secrets
  - tool_operate: fix error codes on bad URL & OOM
  - tool_operate: repair --rate
  - transfer: break the read loop when RECV is cleared
  - typecheck: accept expressions for option/info parameters
  - urlapi: avoid Curl_dyn_addf() for hex outputs
  - urlapi: skip path checks if path is just "//"/
  - urlapi: skip the extra dedotdot alloc if no dot in path
  - urldata: cease storing TLS auth type
  - urldata: make 'ftp_create_missing_dirs' depend on FTP || SFTP
  - urldata: make set.http200aliases conditional on HTTP being present
  - urldata: move the cookefilelist to the 'set' struct
  - urldata: remove unused struct fields, made more conditional
  - vquic: stabilization and improvements
  - vtls: fix hostname handling in filters
  - vtls: manage current easy handle in nested cfilter calls
  - vtls: use ALPN HTTP/1.0 when HTTP/1.0 is used
  * Rebase libcurl-ocloexec.patch
  * Fix regression tests: f1d09231adfc695d15995b9ef2c8c6e568c28091
  - runtests: fix "/uninitialized value $port"/
  - Add curl-fix-uninitialized-value-in-tests.patch
- Security Fix: [bsc#1207992, CVE-2023-23916]
  * HTTP multi-header compression denial of service
  * Add curl-CVE-2023-23916.patch
- Security Fixes:
  * HSTS ignored on multiple requests [bsc#1207990, CVE-2023-23914]
  * HSTS amnesia with --parallel [bsc#1207991, CVE-2023-23915]
  * Add curl-CVE-2023-23914-23915.patch
- Update to 7.87.0:
  * Security fixes:
  - CVE-2022-43551, bsc#1206308: another HSTS bypass via IDN
  - CVE-2022-43552, bsc#1206309: HTTP Proxy deny use-after-free
  * Changes
  - curl: add --url-query
  - CURLOPT_QUICK_EXIT: don't wait for DNS thread on exit
  - lib: add CURL_WRITEFUNC_ERROR to signal write callback error
  - openssl: reduce CA certificate bundle reparsing by caching
  - version: add a feature names array to curl_version_info_data
  * Bugfixes
  - altsvc: fix rejection of negative port numbers
  - aws_sigv4: consult x-%s-content-sha256 for payload hash
  - aws_sigv4: fix typos in aws_sigv4.c
  - base64: better alloc size
  - base64: encode without using snprintf
  - base64: faster base64 decoding
  - build: assume assert.h is always available
  - build: assume errno.h is always available
  - c-hyper: CONNECT respones are not server responses
  - c-hyper: fix multi-request mechanism
  - CI: Change FreeBSD image from 12.3 to 12.4
  - CI: LGTM.com will be shut down in December 2022
  - ci: Remove zuul fuzzing job as it's superseded by CIFuzz
  - cmake: check for cross-compile, not for toolchain
  - CMake: fix build with `CURL_USE_GSSAPI`
  - cmake: really enable warnings with clang
  - cmake: set the soname on the shared library
  - cmdline-opts/gen.pl: fix the linkifier
  - cmdline-opts/page-footer: remove long option nroff formatting
  - config-mac: define HAVE_SYS_IOCTL_H
  - config-mac: fix typo: size_T -> size_t
  - config-mac: remove HAVE_SYS_SELECT_H
  - config-win32: fix SIZEOF_OFF_T for MSVC and old MinGW
  - configure: require fork for NTLM-WB
  - contributors.sh: actually use $CURLWWW instead of just setting it
  - cookie: compare cookie prefixes case insensitively
  - cookie: expire cookies at once when max-age is negative
  - cookie: open cookie jar as a binary file
  - curl-openssl.m4: do not add $prefix/include/openssl to CPPFLAGS
  - curl-rustls.m4: on macOS, rustls also needs the Security framework
  - curl.h: include <sys/select.h> on SerenityOS
  - curl.h: name all public function parameters
  - curl.h: reword comment to not use deprecated option
  - curl: override the numeric locale and set "/C"/ by force
  - curl: timeout in the read callback
  - curl_endian: remove Curl_write64_le from header
  - curl_get_line: allow last line without newline char
  - curl_path: do not add '/' if homedir ends with one
  - curl_url_get.3: remove spurious backtick
  - curl_url_set.3: document CURLU_DISALLOW_USER
  - curl_url_set.3: fix typo
  - CURLMOPT_SOCKETFUNCTION.3: clarify CURL_POLL_REMOVE
  - CURLOPT_COOKIEFILE.3: advice => advise
  - CURLOPT_DEBUGFUNCTION.3: do not assume nul-termination in example
  - CURLOPT_DEBUGFUNCTION.3: emphasize that incoming data is "/raw"/
  - CURLOPT_POST.3: Explain setting to 0 changes request type
  - docs/curl_ws_send: Fixed typo in websocket docs
  - docs/EARLY-RELEASE.md: how to determine an early release
  - docs/examples: spell correction ('Retrieve')
  - docs/INSTALL.md: expand on static builds
  - docs/WEBSOCKET.md: explain the URL use
  - docs: add missing parameters for --retry flag
  - docs: add more "/SEE ALSO"/ links to CA related pages
  - docs: explain the noproxy CIDR notation support
  - docs: extend the dump-header documentation
  - docs: remove performance note in CURLOPT_SSL_VERIFYPEER
  - examples/10-at-a-time: fix possible skipped final transfers
  - examples: update descriptions
  - ftp: support growing files with CURLOPT_IGNORE_CONTENT_LENGTH
  - gen.pl: do not generate CURLHELP bitmask lines > 79 characters
  - GHA: clarify workflows permissions, set least possible privilege
  - GHA: NSS use clang instead of clang-9
  - gnutls: use common gnutls init and verify code for ngtcp2
  - headers: add endif comments
  - HTTP-COOKIES.md: mention that http://localhost is a secure context
  - HTTP-COOKIES.md: update the 6265bis link to draft-11
  - http: do not send PROXY more than once
  - http: fix the ::1 comparison for IPv6 localhost for cookies
  - http: set 'this_is_a_follow' in the Location: logic
  - http: use the IDN decoded name in HSTS checks
  - hyper: classify headers as CONNECT and 1XX
  - hyper: fix handling of hyper_task's when reusing the same address
  - idn: remove Curl_win32_ascii_to_idn
  - INSTALL: update operating systems and CPU archs
  - KNOWN_BUGS: remove eight entries
  - lib1560: add some basic IDN host name tests
  - lib: connection filters (cfilter) addition to curl:
  - lib: feature deprecation warnings in gcc >= 4.3
  - lib: fix some type mismatches and remove unneeded typecasts
  - lib: parse numbers with fixed known base 10
  - lib: remove bad set.opt_no_body assignments
  - lib: rewind BEFORE request instead of AFTER previous
  - lib: sync guard for Curl_getaddrinfo_ex() definition and use
  - lib: use size_t or int etc instead of longs
  - libcurl-errors.3: remove duplicate word
  - libssh2: return error when ssh_hostkeyfunc returns error
  - limit-rate.d: see also --rate
  - log2changes.pl: wrap long lines at 80 columns
  - Makefile.mk: address minor issues
  - Makefile.mk: improve a GNU Make hack
  - Makefile.mk: portable Makefile.m32
  - maketgz: set the right version in lib/libcurl.plist
  - mime: relax easy/mime structures binding
  - misc: Fix incorrect spelling
  - misc: remove duplicated include files
  - misc: typo and grammar fixes
  - negtelnetserver.py: have it call its close() method
  - netrc.d: provide mutext info
  - netware: remove leftover traces
  - noproxy: also match with adjacent comma
  - noproxy: guard against empty hostnames in noproxy check
  - noproxy: tailmatch like in 7.85.0 and earlier
  - nroff-scan.pl: detect double highlights
  - ntlm: improve comment for encrypt_des
  - ntlm: silence ubsan warning about copying from null target_info pointer
  - openssl/mbedtls: use %d for outputing port with failf (int)
  - openssl: prefix errors with '[lib]/[version]: '
  - os400: use platform socklen_t in Curl_getnameinfo_a
  - page-header: grammar improvement (display transfer rate)
  - proxy: refactor haproxy protocol handling as connection filter
  - README.md: remove badges and xmas-tree garnish
  - rtsp: fix RTSP auth
  - runtests: --no-debuginfod now disables DEBUGINFOD_URLS
  - runtests: do CRLF replacements per section only
  - scripts/checksrc.pl: detect duplicated include files
  - sendf: change Curl_read_plain to wrap Curl_recv_plain
  - sendf: remove unnecessary if condition
  - setup: do not require __MRC__ defined for Mac OS 9 builds
  - smb/telnet: do not free the protocol struct in *_done()
  - socks: fix username max size is 255 (0xFF)
  - spellcheck.words: remove 'github' as an accepted word
  - ssl-reqd.d: clarify that this is for upgrading connections only
  - strcase: use curl_str(n)equal for case insensitive matches
  - styled-output.d: this option does not work on Windows
  - system.h: fix socklen_t, curl_off_t, long long for Classic Mac OS
  - system.h: support 64-bit curl_off_t for NonStop 32-bit
  - test1421: fix typo
  - test3026: reduce runtime in legacy mingw builds
  - tests/sshserver.pl: re-enable ssh-rsa while using openssh 8.8+
  - tests: add authorityInfoAccess to generated certs
  - tests: add HTTP/3 test case, custom location for proper nghttpx
  - tls: backends use connection filters for IO, enabling HTTPS-proxy
  - tool: determine the correct fopen option for -D
  - tool_cfgable: free the ssl_ec_curves on exit
  - tool_cfgable: make socks5_gssapi_nec a boolean
  - tool_formparse: avoid clobbering on function params
  - tool_getparam: make --no-get work as the opposite of --get
  - tool_operate: provide better errmsg for -G with bad URL
  - tool_operate: when aborting, make sure there is a non-NULL error buffer
  - tool_paramhlp: free the proto strings on exit
  - url: move back the IDN conversion of proxy names
  - urlapi: reject more bad letters from the host name: &+()
  - urldata: change port num storage to int and unsigned short
  - vms: remove SIZEOF_SHORT
  - vtls: fix build without proxy support
  - vtls: localization of state data in filters
  - WEBSOCKET.md: fix broken link
  - Websocket: fixes for partial frames and buffer updates
  - websockets: fix handling of partial frames
  - windows: fail early with a missing windres in autotools
  - windows: fix linking .rc to shared curl with autotools
  - winidn: drop WANT_IDN_PROTOTYPES
  - ws: if no connection is around, return error
  - ws: return CURLE_NOT_BUILT_IN when websockets not built in
  - x509asn1: avoid freeing unallocated pointers
- Security Fix: [bsc#1206309, CVE-2022-43552]
  * HTTP Proxy deny use-after-free
  * Add curl-CVE-2022-43552.patch
- Security Fix: [bsc#1206308, CVE-2022-43551]
  * Fix Another HSTS bypass via IDN
  * Add curl-CVE-2022-43551.patch
- Add 1.50.0 as the minimum libnghttp2 build requirement version as
  a bandaid. Curl's 7.86.0 release introduces the use of
  nghttp2_option_set_no_rfc9113_leading_and_trailing_ws_validation,
  introduced by nghttp2 1.50.0 release, without introducing a check
  for the function/right version in their build scripts. This will
  make Zypper/cURL unusable in some corner cases where users
  installing something that requires libcurl4 before doing full
  system upgrade, thus updating the cURL stack, but not
  libnghttp2's. Background: boo#1204983, Factory mailing list
  threadd:
  "/? broken dependency in curl and/or *zyp* ?"/, and forums thread:
  Curl-is-broken-after-an-update-which-subsequently-breaks-zypper.
- Update to 7.86.0:
  * Security fixes:
  - POST following PUT confusion [bsc#1204383, CVE-2022-32221]
  - .netrc parser out-of-bounds access [bsc#1204384, CVE-2022-35260]
  - HTTP proxy double-free [bsc#1204385, CVE-2022-42915]
  - HSTS bypass via IDN [bsc#1204386, CVE-2022-42916]
  * Changes:
  - NPN: remove support for and use of
  - Websockets: initial support
  * Bugfixes:
  - altsvc: reject bad port numbers
  - autotools: reduce brute-force when detecting recv/send arg list
  - aws_sigv4: fix header computation
  - cli tool: do not use disabled protocols
  - connect: change verbose IPv6 address:port to [address]:port
  - connect: fix builds without AF_INET6
  - connect: fix Curl_updateconninfo for TRNSPRT_UNIX
  - connect: fix the wrong error message on connect failures
  - content_encoding: use writer struct subclasses for different encodings
  - cookie: reject cookie names or content with TAB characters
  - curl/add_file_name_to_url: use the libcurl URL parser
  - curl/get_url_file_name: use libcurl URL parser
  - curl: warn for --ssl use, considered insecure
  - docs/libcurl/symbols-in-versions: add several missing symbols
  - ftp: ignore a 550 response to MDTM
  - functypes: provide the recv and send arg and return types
  - getparameter: return PARAM_MANUAL_REQUESTED for -M even when disabled
  - header: define public API functions as extern c
  - headers: reset the requests counter at transfer start
  - hostip: guard PF_INET6 use
  - hostip: lazily wait to figure out if IPv6 works until needed
  - http, vauth: always provide Curl_allow_auth_to_host() functionality
  - http2: make nghttp2 less picky about field whitespace
  - http: try parsing Retry-After: as a number first
  - http_proxy: restore the protocol pointer on error
  - lib: add missing limits.h includes
  - lib: prepare the incoming of additional protocols
  - lib: sanitize conditional exclusion around MIME
  - libssh: if sftp_init fails, don't get the sftp error code
  - mprintf: reject two kinds of precision for the same argument
  - mqtt: return error for too long topic
  - netrc: compare user name case sensitively
  - netrc: replace fgets with Curl_get_line
  - netrc: use the URL-decoded user
  - ngtcp2: fix build errors due to changes in ngtcp2 library
  - noproxy: support proxies specified using cidr notation
  - openssl: make certinfo available for QUIC
  - resolve: make forced IPv4 resolve only use A queries
  - schannel: ban server ALPN change during recv renegotiation
  - schannel: don't reset recv/send function pointers on renegotiation
  - schannel: when importing PFX, disable key persistence
  - setopt: use the handler table for protocol name to number conversions
  - setopt: when POST is set, reset the 'upload' field
  - single_transfer: use the libcurl URL parser when appending query parts
  - smb: replace CURL_WIN32 with WIN32
  - tool: avoid generating ambiguous escaped characters in --libcurl
  - tool_main: exit at once if out of file descriptors
  - tool_operate: more transfer cleanup after parallel transfer fail
  - tool_operate: prevent over-queuing in parallel mode
  - tool_paramhelp: asserts verify maximum sizes for string loading
  - tool_xattr: save the original URL, not the final redirected one
  - url: a zero-length userinfo part in the URL is still a (blank) user
  - url: allow non-HTTPS HSTS-matching for debug builds
  - url: rename function due to name-clash in Watt-32
  - url: use IDN decoded names for HSTS checks
  - urlapi: detect scheme better when not guessing
  - urlapi: fix parsing URL without slash with CURLU_URLENCODE
  - urlapi: reject more bad characters from the host name field
  * Remove patch upstream:
  - connect-fix-Curl_updateconninfo-for-TRNSPRT_UNIX.patch
- Security Fix: [bsc#1204383, CVE-2022-32221]
  * POST following PUT confusion
  * Add curl-CVE-2022-32221.patch
- Security Fix: [bsc#1204386, CVE-2022-42916]
  * HSTS bypass via IDN
  * Add curl-CVE-2022-42916.patch
- Update connection info when using UNIX socket as endpoint
  connect-fix-Curl_updateconninfo-for-TRNSPRT_UNIX.patch
- Change the deprecated configure option --enable-hidden-symbols
  to the new --enable-symbol-hiding.
- Update to 7.85.0:
  * Security fixes: [bsc#1202593, CVE-2022-35252]
  - control code in cookie denial of service
  * Changes:
  - quic: add support via wolfSSL
  - schannel: Add TLS 1.3 support
  - setopt: add CURLOPT_PROTOCOLS_STR and CURLOPT_REDIR_PROTOCOLS_STR
  * Bugfixes:
  - asyn-thread: fix socket leak on OOM
  - asyn-thread: make getaddrinfo_complete return CURLcode
  - base64: base64url encoding has no padding
  - configure: fix broken m4 syntax in TLS options
  - configure: if asked to use TLS, fail if no TLS lib was detected
  - connect: add quic connection information
  - connect: set socktype/protocol correctly
  - cookie: reject cookies with "/control bytes"/
  - cookie: treat a blank domain in Set-Cookie: as non-existing
  - curl: output warning when a cookie is dropped due to size
  - Curl_close: call Curl_resolver_cancel to avoid memory-leak
  - digest: fix memory leak, fix not quoted 'opaque'
  - digest: fix missing increment of 'nc' value for auth-int
  - digest: pass over leading spaces in qop values
  - digest: reject broken header with session protocol but without qop
  - doh: use https protocol by default
  - easy_lock.h: include sched.h if available to fix build
  - easy_lock.h: use __asm__ instead of asm to fix build
  - easy_lock: switch to using atomic_int instead of bool
  - ftp: use a correct expire ID for timer expiry
  - h2h3: fix overriding the 'TE: Trailers' header
  - hostip: resolve *.localhost to 127.0.0.1/::1
  - HTTP3.md: update to msh3 v0.4.0
  - hyper: use wakers for curl pause/resume
  - lib3026: reduce the number of threads to 100
  - libssh2: make atime/mtime date overflow return error
  - libssh2: provide symlink name in SFTP dir listing
  - multi: have curl_multi_remove_handle close CONNECT_ONLY transfer
  - multi: use larger dns hash table for multi interface
  - multi_wait: fix skipping to populate revents for extra_fds
  - netrc: Use the password from lines without login
  - ngtcp2: Fix build error due to change in nghttp3 prototypes
  - ngtcp2: fix stall or busy loop on STOP_SENDING with upload data
  - ngtcp2: implement cb_h3_stop_sending and cb_h3_reset_stream callbacks
  - openssl: add 'CURL_BORINGSSL_VERSION' to identify BoringSSL
  - openssl: add cert path in error message
  - openssl: add details to "/unable to set client certificate"/ error
  - openssl: fix BoringSSL symbol conflicts with LDAP and Schannel
  - select: do not return fatal error on EINTR from poll()
  - sendf: fix paused header writes since after the header API
  - sendf: skip storing HTTP headers if HTTP disabled
  - url: really use the user provided in the url when netrc entry exists
  - url: reject URLs with hostnames longer than 65535 bytes
  - url: treat missing usernames in netrc as empty
  - urldata: reduce size of several struct fields
  - vtls: make Curl_ssl_backend() return the enum type curl_sslbackend
  * Remove tests-for-32bit.patch fixed in the update
  * Rebase libcurl-ocloexec.patch
- add tests-for-32bit.patch to fix testsuite on 32bit platforms
- Update to 7.84.0:
  * Security fixes:
  - (bsc#1200737, CVE-2022-32208): FTP-KRB bad message verification
  - (bsc#1200736, CVE-2022-32207): Unpreserved file permissions
  - (bsc#1200735, CVE-2022-32206): HTTP compression denial of service
  - (bsc#1200734, CVE-2022-32205): Set-Cookie denial of service
  * Changes:
  - curl: add --rate to set max request rate per time unit
  - curl: deprecate --random-file and --egd-file
  - curl_version_info: add CURL_VERSION_THREADSAFE
  - CURLINFO_CAPATH/CAINFO: get the default CA paths from libcurl
  - lib: make curl_global_init() threadsafe when possible
  - libssh2: add CURLOPT_SSH_HOSTKEYFUNCTION
  - opts: deprecate RANDOM_FILE and EGDSOCKET
  - socks: support unix sockets for socks proxy
  * Bugfixes:
  - aws-sigv4: fix potentional NULL pointer arithmetic
  - bindlocal: don't use a random port if port number would wrap
  - c-hyper: mark status line as status for Curl_client_write()
  - ci: avoid `cmake -Hpath`
  - CI: bump FreeBSD 13.0 to 13.1
  - ci: update github actions
  - cmake: add libpsl support
  - cmake: do not add libcurl.rc to the static libcurl library
  - cmake: enable curl.rc for all Windows targets
  - cmake: fix detecting libidn2
  - cmake: support adding a suffix to the OS value
  - configure: skip libidn2 detection when winidn is used
  - configure: use the SED value to invoke sed
  - configure: warn about rustls being experimental
  - content_encoding: return error on too many compression steps
  - cookie: address secure domain overlay
  - cookie: apply limits
  - copyright.pl: parse and use .reuse/dep5 for skips
  - copyright: make repository REUSE compliant
  - curl.1: add a few see also --tls-max
  - curl.1: mention exit code zero too
  - curl: re-enable --no-remote-name
  - curl_easy_pause.3: remove explanation of progress function
  - curl_getdate.3: document that some illegal dates pass through
  - Curl_parsenetrc: don't access local pwbuf outside of scope
  - curl_url_set.3: clarify by default using known schemes only
  - CURLOPT_ALTSVC.3: document the file format
  - CURLOPT_FILETIME.3: fix the protocols this works with
  - CURLOPT_HTTPHEADER.3: improve comment in example
  - CURLOPT_NETRC.3: document the .netrc file format
  - CURLOPT_PORT.3: We discourage using this option
  - CURLOPT_RANGE.3: remove ranged upload advice
  - digest: added detection of more syntax error in server headers
  - digest: tolerate missing "/realm"/
  - digest: unquote realm and nonce before processing
  - DISABLED: disable 1021 for hyper again
  - docs/cmdline-opts: add copyright and license identifier to each file
  - docs/CONTRIBUTE.md: document the 'needs-votes' concept
  - docs: clarify data replacement policy for MIME API
  - doh: remove UNITTEST macro definition
  - examples/crawler.c: use the curl license
  - examples: remove fopen.c and rtsp.c
  - FAQ: Clarify Windows double quote usage
  - fopen: add Curl_fopen() for better overwriting of files
  - ftp: restore protocol state after http proxy CONNECT
  - ftp: when failing to do a secure GSSAPI login, fail hard
  - GHA/hyper: enable debug in the build
  - gssapi: improve handling of errors from gss_display_status
  - gssapi: initialize gss_buffer_desc strings
  - headers api: remove EXPERIMENTAL tag
  - http2: always debug print stream id in decimal with %u
  - http2: reject overly many push-promise headers
  - http: restore header folding behavior
  - hyper: use 'alt-used'
  - krb5: return error properly on decode errors
  - lib: make more protocol specific struct fields #ifdefed
  - libcurl-security.3: add "/Secrets in memory"/
  - libcurl-security.3: document CRLF header injection
  - libssh: skip the fake-close when libssh does the right thing
  - links: update dead links to the curl-wiki
  - log2changes: do not indent empty lines [ci skip]
  - macos9: remove partial support
  - Makefile.am: fix portability issues
  - Makefile.m32: delete obsolete options, improve -On [ci skip]
  - Makefile.m32: delete two obsolete OpenSSL options [ci skip]
  - Makefile.m32: stop forcing XP target with ipv6 enabled [ci skip]
  - max-time.d: clarify max-time sets max transfer time
  - mprintf: ignore clang non-literal format string
  - netrc: check %USERPROFILE% as well on Windows
  - netrc: support quoted strings
  - ngtcp2: allow curl to send larger UDP datagrams
  - ngtcp2: correct use of ngtcp2 and nghttp3 signed integer types
  - ngtcp2: enable Linux GSO
  - ngtcp2: extend QUIC transport parameters buffer
  - ngtcp2: fix alert_read_func return value
  - ngtcp2: fix typo in preprocessor condition
  - ngtcp2: handle error from ngtcp2_conn_submit_crypto_data
  - ngtcp2: send appropriate connection close error code
  - ngtcp2: support boringssl crypto backend
  - ngtcp2: use helper funcs to simplify TLS handshake integration
  - ntlm: provide a fixed fake host name
  - projects: fix third-party SSL library build paths for Visual Studio
  - quic: add Curl_quic_idle
  - quiche: support ca-fallback
  - rand: stop detecting /dev/urandom in cross-builds
  - remote-name.d: mention --output-dir
  - runtests.pl: add the --repeat parameter to the --help output
  - runtests: fix skipping tests not done event-based
  - runtests: skip starting the ssh server if user name is lacking
  - scripts/copyright.pl: fix the exclusion to not ignore man pages
  - sectransp: check for a function defined when __BLOCKS__ is undefined
  - select: return error from "/lethal"/ poll/select errors
  - server/sws: support spaces in the HTTP request path
  - speed-limit/time.d: mention these affect transfers in either direction
  - strcase: some optimisations
  - test 2081: add a valid reply for the second request
  - test 675: add missing CR so the test passes when run through Privoxy
  - test414: add the '--resolve' keyword
  - test681: verify --no-remote-name
  - tests 266, 116 and 1540: add a small write delay
  - tests/data/test1501: kill ftp server after slow LIST response
  - tests/getpart: fix getpartattr to work with "/data"/ and "/data2"/
  - tests/server/sws.c: change the HTTP writedelay unit to milliseconds
  - test{440,441,493,977}: add "/HTTP proxy"/ keywords
  - tool_getparam: fix --parallel-max maximum value constraint
  - tool_operate: make sure --fail-with-body works with --retry
  - transfer: fix potential NULL pointer dereference
  - transfer: maintain --path-as-is after redirects
  - transfer: upload performance; avoid tiny send
  - url: free old conn better on reuse
  - url: remove redundant #ifdefs in allocate_conn()
  - url: URL encode the path when extracted, if spaces were set
  - urlapi: make curl_url_set(url, CURLUPART_URL, NULL, 0) clear all parts
  - urlapi: support CURLU_URLENCODE for curl_url_get()
  - urldata: reduce size of a few struct fields
  - urldata: remove three unused booleans from struct UserDefined
  - urldata: store tcp_keepidle and tcp_keepintvl as ints
  - version: allow stricmp() for sorting the feature list
  - vtls: make curl_global_sslset thread-safe
  - wolfssh.h: removed
  - wolfssl: correct the failf() message when a handle can't be made
  - wolfSSL: explicitly use compatibility layer
  - x509asn1: mark msnprintf return as unchecked
- Update to 7.83.1:
  * Security fixes:
  - (bsc#1199225, CVE-2022-30115) HSTS bypass via trailing dot
  - (bsc#1199224, CVE-2022-27782) TLS and SSH connection too eager reuse
  - (bsc#1199223, CVE-2022-27781) CERTINFO never-ending busy-loop
  - (bsc#1199222, CVE-2022-27780) percent-encoded path separator in URL host
  - (bsc#1199221, CVE-2022-27779) cookie for trailing dot TLD
  - (bsc#1199220, CVE-2022-27778) removes wrong file on error
  * Bugfixes:
  - altsvc: fix host name matching for trailing dots
  - cirrus: Update to FreeBSD 12.3
  - cirrus: Use pip for Python packages on FreeBSD
  - conn: fix typo 'connnection' -> 'connection' in two function names
  - cookies: make bad_domain() not consider a trailing dot fine
  - curl: free resource in error path
  - curl: guard against size_t wraparound in no-clobber code
  - CURLOPT_DOH_URL.3: mention the known bug
  - CURLOPT_HSTS*FUNCTION.3: document the involved structs as well
  - CURLOPT_SSH_AUTH_TYPES.3: fix the default
  - data/test376: set a proper name
  - GHA/mbedtls: enabled nghttp2 in the build
  - gha: build msh3
  - gskit: fixed bogus setsockopt calls
  - gskit: remove unused function set_callback
  - hsts: ignore trailing dots when comparing hosts names
  - HTTP-COOKIES: add missing CURLOPT_COOKIESESSION
  - http: move Curl_allow_auth_to_host()
  - http_proxy/hyper: handle closed connections
  - hyper: fix test 357
  - Makefile: fix "/make ca-firefox"/
  - mbedtls: bail out if rng init fails
  - mbedtls: fix compile when h2-enabled
  - mbedtls: fix some error messages
  - misc: use "/autoreconf -fi"/ instead buildconf
  - msh3: get msh3 version from MsH3Version
  - msh3: print boolean value as text representation
  - msh3: psss remote_port to MsH3ConnectionOpen
  - ngtcp2: add ca-fallback support for OpenSSL backend
  - nss: return error if seemingly stuck in a cert loop
  - openssl: define HAVE_SSL_CTX_SET_EC_CURVES for libressl
  - post_per_transfer: remove the updated file name
  - sectransp: bail out if SSLSetPeerDomainName fails
  - tests/server: declare variable 'reqlogfile' static
  - tests: fix markdown formatting in README
  - test{898,974,976}: add 'HTTP proxy' keywords
  - tls: check more TLS details for connection reuse
  - url: check SSH config match on connection reuse
  - urlapi: address (harmless) UndefinedBehavior sanitizer warning
  - urlapi: reject percent-decoding host name into separator bytes
  - x509asn1: make do_pubkey handle EC public keys
- Patches rework:
  * Refreshed all patches as -p1.
  * Use autopatch macro.
  * Renamed:
  - dont-mess-with-rpmoptflags.diff -> dont-mess-with-rpmoptflags.patch
  * Removed (already upstream):
  - curl-fix-verifyhost.patch
- Update to 7.83.0:
  * Security fixes:
  - (bsc#1198766, CVE-2022-27776) Auth/cookie leak on redirect
  - (bsc#1198723, CVE-2022-27775) Bad local IPv6 connection reuse
  - (bsc#1198608, CVE-2022-27774) Credential leak on redirect
  - (bsc#1198614, CVE-2022-22576) OAUTH2 bearer bypass in connection re-use
  * Changes:
  - curl: add %header{name} experimental support in -w handling
  - curl: add %{header_json} experimental support in -w handling
  - curl: add --no-clobber
  - curl: add --remove-on-error
  - header api: add curl_easy_header and curl_easy_nextheader
  - msh3: add support for QUIC and HTTP/3 using msh3
  * Bugfixes:
  - appveyor: add Cygwin build
  - appveyor: only add MSYS2 to PATH where required
  - BearSSL: add CURLOPT_SSL_CIPHER_LIST support
  - BearSSL: add CURLOPT_SSL_CTX_FUNCTION support
  - BINDINGS.md: add Hollywood binding
  - CI: Do not use buildconf. Instead, just use: autoreconf -fi
  - CI: install Python package impacket to run SMB test 1451
  - configure.ac: move -pthread CFLAGS setting back where it used to be
  - configure: bump the copyright year range int the generated output
  - conncache: include the zone id in the "/bundle"/ hashkey
  - connecache: remove duplicate connc->closure_handle check
  - connect: make Curl_getconnectinfo work with conn cache from share handle
  - connect: use TCP_KEEPALIVE only if TCP_KEEPIDLE is not defined
  - cookie.d: clarify when cookies are sent
  - cookies: improve errorhandling for reading cookiefile
  - curl/system.h: update ifdef condition for MCST-LCC compiler
  - curl: error out if -T and -d are used for the same URL
  - curl: error out when options need features not present in libcurl
  - curl: escape '?' in generated --libcurl code
  - curl: fix segmentation fault for empty output file names.
  - curl_easy_header: fix typos in documentation
  - CURLINFO_PRIMARY_PORT.3: clarify which port this is
  - CURLOPT*TLSAUTH.3: they only work with OpenSSL or GnuTLS
  - CURLOPT_DISALLOW_USERNAME_IN_URL.3: use uppercase URL
  - CURLOPT_PREQUOTE.3: only works for FTP file transfers, not dirs
  - CURLOPT_PROGRESSFUNCTION.3: fix typo in example
  - CURLOPT_UNRESTRICTED_AUTH.3: extended explanation
  - CURLSHOPT_UNLOCKFUNC.3: fix the callback prototype
  - docs/HYPER.md: updated to reflect current hyper build needs
  - docs/opts: Mention Schannel client cert type is P12
  - docs: Fix missing semicolon in example code
  - docs: lots of minor language polish
  - English: use American spelling consistently
  - fail.d: tweak the description
  - firefox-db2pem.sh: make the shell script safer
  - ftp: fix error message for partial file upload
  - gen.pl: change wording for mutexed options
  - GHA: add openssl3 jobs moved over from zuul
  - GHA: build hyper with nightly rustc
  - GHA: move bearssl jobs over from zuul
  - gha: move the event-based test over from Zuul
  - gtls: fix build for disabled TLS-SRP
  - http2: handle DONE called for the paused stream
  - http2: RST the stream if we stop it on our own will
  - http: avoid auth/cookie on redirects same host diff port
  - http: close the stream (not connection) on time condition abort
  - http: reject header contents with nul bytes
  - http: return error on colon-less HTTP headers
  - http: streamclose "/already downloaded"/
  - hyper: fix status_line() return code
  - hyper: fix tests 580 and 581 for hyper
  - hyper: no h2c support
  - infof: consistent capitalization of warning messages
  - ipv4/6.d: clarify that they are about using IP addresses
  - json.d: fix typo (overriden -> overridden)
  - keepalive-time.d: It takes many probes to detect brokenness
  - lib/warnless.[ch]: only check for WIN32 and ignore _WIN32
  - lib670: avoid double check result
  - lib: #ifdef on USE_HTTP2 better
  - lib: fix some misuse of curlx_convert_wchar_to_UTF8
  - lib: remove exclamation marks
  - libssh2: compare sha256 strings case sensitively
  - libssh2: make the md5 comparison fail if wrong length
  - libssh: fix build with old libssh versions
  - libssh: fix double close
  - libssh: Improve fix for missing SSH_S_ stat macros
  - libssh: unstick SFTP transfers when done event-based
  - macos: set .plist version in autoconf
  - mbedtls: remove 'protocols' array from backend when ALPN is not used
  - mbedtls: remove server_fd from backend
  - mk-ca-bundle.pl: Use stricter logic to process the certificates
  - mk-ca-bundle.vbs: delete this script in favor of mk-ca-bundle.pl
  - mlc_config.json: add file to ignore known troublesome URLs
  - mqtt: better handling of TCP disconnect mid-message
  - ngtcp2: add client certificate authentication for OpenSSL
  - ngtcp2: avoid busy loop in low CWND situation
  - ngtcp2: deal with sub-millisecond timeout
  - ngtcp2: disconnect the QUIC connection proper
  - ngtcp2: enlarge H3_SEND_SIZE
  - ngtcp2: fix HTTP/3 upload stall and avoid busy loop
  - ngtcp2: fix memory leak
  - ngtcp2: fix QUIC_IDLE_TIMEOUT
  - ngtcp2: make curl 1ms faster
  - ngtcp2: remove remote_addr which is not used in a meaningful way
  - ngtcp2: update to work after recent ngtcp2 updates
  - ngtcp2: use token when detecting :status header field
  - nonblock: restore setsockopt method to curlx_nonblock
  - openssl: check SSL_get_peer_cert_chain return value
  - openssl: enable CURLOPT_SSL_EC_CURVES with BoringSSL
  - openssl: fix CN check error code
  - options: remove mistaken space before paren in prototype
  - perl: removed a double semicolon at end of line
  - pop3/smtp: return *WEIRD_SERVER_REPLY when not understood
  - projects/README: converted to markdown
  - projects: Update VC version names for VS2017, VS2022
  - rtsp: don't let CSeq error override earlier errors
  - runtests: add 'bearssl' as testable feature
  - runtests: make 'oldlibssh' be before 0.9.4
  - schannel: remove dead code that will never run
  - scripts/copyright.pl: ignore the new mlc_config.json file
  - scripts: move three scripts from lib/ to scripts/
  - test1135: sync with recent API updates
  - test1459: disable for oldlibssh
  - test375: fix line endings on Windows
  - test386: Fix an incorrect test markup tag
  - test718: edited slightly to return better HTTP
  - tests/server/util.h: align WIN32 condition with util.c
  - tests: refactor server/socksd.c to support --unix-socket
  - timediff.[ch]: add curlx helper functions for timeval conversions
  - tls: make mbedtls and NSS check for h2, not nghttp2
  - tool and tests: force flush of all buffers at end of program
  - tool_cb_hdr: Turn the Location: into a terminal hyperlink
  - tool_getparam: error out on missing -K file
  - tool_listhelp.c: uppercase URL
  - tool_operate: fix a scan-build warning
  - tool_paramhlp: use feof(3) to identify EOF correctly when using fread(3)
  - transfer: redirects to other protocols or ports clear auth
  - unit1620: call global_init before calling Curl_open
  - url: check sasl additional parameters for connection reuse.
  - vtls: provide a unified APLN-disagree string for all backends
  - vtls: use a backend standard message for "/ALPN: offers %s"/
  - vtls: use a generic "/ALPN, server accepted"/ message
  - winbuild/README.md: fixup dead link
  - winbuild: Add a Visual Studio example to the README
  - wolfssl: fix compiler error without IPv6
- Fix: openssl: fix CN check error code
  * Add curl-fix-verifyhost.patch
- Update to 7.82.0:
  * curl: add --json command line option
  * curl: make it so that sensitive command line arguments do not
    show as easily in the output of ps(1)
  * curl_multi_socket.3: remove callback and typical usage descriptions
  * ftp: provide error message for control bytes in path
  * ldap: return CURLE_URL_MALFORMAT for bad URL
  * lib: remove support for CURL_DOES_CONVERSIONS
  * mqtt: plug some memory leaks
  * multi: allow user callbacks to call curl_multi_assign
  * multi: remember connection_id before returning connection to pool
  * multi: set in_callback for multi interface callbacks
  * netware: remove support
  * ngtcp2: adapt to changed end of headers callback proto
  * openldap: implement SASL authentication
  * openssl: return error if TLS 1.3 is requested when not supported
  * sectransp: mark a 3DES cipher as weak
  * smb: pass socket for writing and reading data instead of FIRSTSOCKET
  * tool_getparam: DNS options that need c-ares now fail without it
  * TPF: drop support
  * url: given a user in the URL, find pwd for that user in netrc
  * url: keep trailing dot in host name
  * urlapi: handle "/redirects"/ smarter
  * urldata: CONN_IS_PROXIED replaces bits.proxy when proxy can be disabled
  * urldata: remove conn->bits.user_passwd
- update to 7.81.0:
  * mime: use percent-escaping for multipart form field and file names
  * asyn-ares: ares_getaddrinfo needs no happy eyeballs timer
  * azure: make the "/w/o HTTP/SMTP/IMAP"/ build disable SSL proper
  * BINDINGS: add cURL client for PostgreSQL
  * BINDINGS: add one from Everything curl and update a link
  * checksrc: detect more kinds of NULL comparisons we avoid
  * CI: build examples for additional code verification
  * CI: bump job to use mbedtls 3.1.0
  * cmake: don't set _USRDLL on a static Windows build
  * cmake: prevent dev warning due to mismatched arg
  * cmake: private identifiers use CURL_ instead of CMAKE_ prefix
  * config.d: update documentation to match the path search
  * configure: add -lm to configure for rustls build.
  * configure: better diagnostics if hyper is built wrong
  * configure: don't enable TLS when --without-* flags are used
  * configure: fix runtime-lib detection on macOS
  * curl.1: require "/see also"/ for every documented option
  * curl: improve error message for --head with -J
  * curl_easy_cleanup.3: remove from multi handle first
  * curl_easy_escape.3: call curl_easy_cleanup in example
  * curl_easy_unescape.3: call curl_easy_cleanup in example
  * curl_multi_init.3: fix EXAMPLE formatting
  * curl_multi_perform/socket_action.3: clarify what errors mean
  * curl_share_setopt.3: split out options into their own manpages
  * CURLOPT_STDERR.3: does not work with libcurl as a win32 DLL
  * digest: compute user:realm:pass digest w/o userhash
  * docs/checksrc: Add documentation for STRERROR
  * docs/cmdline-opts: do not say "/protocols: all"/
  * docs/examples: workaround broken -Wno-pedantic-ms-format
  * docs/HTTP3: describe how to setup a h3 reverse-proxy for testing
  * docs/INSTALL.md: typo fix : added missing "/get"/ verb
  * docs/URL-SYNTAX.md: space is not fine in a given URL
  * docs: add known bugs list to HTTP3.md
  * docs: address proselint nits
  * docs: consistent manpage SYNOPSIS
  * docs: fix dead links, remove ECH.md
  * docs: fix typo in OpenSSL 3 build instructions
  * docs: Update the Reducing Size section
  * example/progressfunc: remove code for old libcurls
  * examples/multi-single.c: remove WAITMS()
  * FAQ: typo fix : "/yout"/ ➤ "/your"/
  * ftp: disable warning 4706 in MSVC
  * gen.pl: improve example output format
  * github workflow: add wolfssl (removed from zuul)
  * github/workflows: add mbedtls and mbedtls-clang (removed from zuul)
  * gtls: check return code for gnutls_alpn_set_protocols
  * hash: lazy-alloc the table in Curl_hash_add()
  * http2:set_transfer_url() return early on OOM
  * HTTP3: update quiche build instructions
  * http: enable haproxy support for hyper backend
  * http: Fix CURLOPT_HTTP200ALIASES
  * http_proxy: don't close the socket (too early)
  * insecure.d: detail its use for SFTP and SCP as well
  * insecure.d: expand and clarify
  * libcurl-multi.3: "/SOCKS proxy handshakes"/ are not blocking
  * libcurl-security.3: mention address and URL mitigations
  * libssh2: fix error message for sha256 mismatch
  * libtest: avoid "/assignment within conditional expression"/
  * lift: ignore is a deprecated config option, use ignoreRules
  * linkcheck.yml: add CI job that checks markdown links
  * m4/curl-compilers: tell clang -Wno-pointer-bool-conversion
  * Makefile.m32: rename -winssl option to -schannel and tidy up
  * mbedTLS: add support for CURLOPT_CAINFO_BLOB
  * mbedtls: fix CURLOPT_SSLCERT_BLOB
  * mbedtls: fix private member designations for v3.1.0
  * misc: remove unused doh flags when CURL_DISABLE_DOH is defined
  * misc: s/e-mail/email
  * multi: cleanup the socket hash when destroying it
  * multi: handle errors returned from socket/timer callbacks
  * multi: shut down CONNECT in Curl_detach_connnection
  * netrc.d: edit the .netrc example to look nicer
  * ngtcp2: verify the server cert on connect (quictls)
  * ngtcp2: verify the server certificate for the gnutls case
  * nss:set_cipher don't clobber the cipher list
  * openldap: implement STARTTLS
  * openldap: process search query response messages one by one
  * openldap: several minor improvements
  * openldap: simplify ldif generation code
  * openssl: check the return value of BIO_new()
  * openssl: define HAVE_OPENSSL_VERSION for OpenSSL 1.1.0+
  * openssl: remove `RSA_METHOD_FLAG_NO_CHECK` handling if unavailable
  * openssl: remove usage of deprecated `SSL_get_peer_certificate`
  * openssl: use non-deprecated API to read key parameters
  * page-footer: add a mention of how to report bugs to the man page
  * page-footer: document more environment variables
  * request.d: refer to 'method' rather than 'command'
  * retry-all-errors.d: make the example complete
  * runtests: make the SSH library a testable feature
  * rustls: read of zero bytes might be okay
  * rustls: remove comment about checking handshaking
  * rustls: remove incorrect EOF check
  * sha256/md5: return errors when init fails
  * socks5: use appropriate ATYP for numerical IP address host names
  * test1156: enable for hyper
  * test1156: fixup the stdout check for Windows
  * test1525: tweaked for hyper
  * test1526: enable for hyper
  * test1527: enable for hyper
  * test1528: enable for hyper
  * test1554: adjust for hyper
  * test1556: adjust for hyper
  * test302[12]: run only with the libssh2 backend
  * test661: enable for hyper
  * tests/CI.md: add more information on CI environments
  * tests/data/test302[12]: fix MSYS2 path conversion of hostpubsha256
  * tftp: mark protocol as not possible to do over CONNECT
  * tool_findfile: updated search for a file in the homedir
  * tool_operate: only set SSH related libcurl options for SSH URLs
  * tool_operate: warn if too many output arguments were found
  * url.c: fix the SIGPIPE comment for Curl_close
  * url: check ssl_config when re-use proxy connection
  * url: reduce ssl backend count for CURL_DISABLE_PROXY builds
  * urlapi: accept port number zero
  * urlapi: if possible, shorten given numerical IPv6 addresses
  * urlapi: provide more detailed return codes
  * urlapi: reject short file URLs
  * version_win32: Check build number and platform id
  * vtls/rustls: adapt to the updated rustls_version proto
  * writeout: fix %{http_version} for HTTP/3
  * x509asn1: return early on errors
  * zuul.d: update rustls-ffi to version 0.8.2
  * zuul: fix quiche build pointing to wrong Cargo
- Update to 7.80.0:
  * Changes:
  - CURLOPT_MAXLIFETIME_CONN: maximum allowed lifetime for conn reuse
  - CURLOPT_PREREQFUNCTION: add new callback
  - libssh2: add SHA256 fingerprint support
  - urlapi: add curl_url_strerror()
  * Bugfixes:
  - aws-sigv4: make signature work when post data is binary
  - c-hyper: don't abort CONNECT responses early when auth-in-progress
  - c-hyper: make CURLOPT_SUPPRESS_CONNECT_HEADERS work
  - cmake: add CURL_ENABLE_SSL option
  - cmake: with OpenSSL, define OPENSSL_SUPPRESS_DEPRECATED
  - configure.ac: replace krb5-config with pkg-config
  - configure: when hyper is selected, deselect nghttp2
  - curl-confopts.m4: remove --enable/disable-hidden-symbols
  - curl-openssl.m4: modify library order for openssl linking
  - curl_ntlm_core: use OpenSSL only if DES is available
  - Curl_updateconninfo: store addresses for QUIC connections too
  - ftp: make the MKD retry to retry once per directory
  - http: fix Basic auth with empty name field in URL
  - http: reject HTTP response codes < 100
  - http: remove assert that breaks hyper
  - http: set content length earlier
  - imap: display quota information
  - libssh2: Get the version at runtime if possible
  - md5: fix compilation with OpenSSL 3.0 API
  - ngtcp2: advertise h3 as well as h3-29
  - ngtcp2: compile with the latest nghttp3
  - ngtcp2: use latest QUIC TLS RFC9001
  - NTLM: use DES_set_key_unchecked with OpenSSL
  - openssl: if verifypeer is not requested, skip the CA loading
  - openssl: with OpenSSL 1.1.0+ a failed RAND_status means goaway
  - schannel: fix memory leak due to failed SSL connection
  - sendf: accept zero-length data in Curl_client_write()
  - sha256: use high-level EVP interface for OpenSSL
  - sws: fix memory leak on exit
  - tool_operate: a failed etag save now only fails that transfer
  - url: check the return value of curl_url()
  - url: set "/k->size"/ -1 at start of request
  - urlapi: skip a strlen(), pass in zero
  - urlapi: URL decode percent-encoded host names
  - vtls: Fix a memory leak if an SSL session cannot be added to the cache
  - wolfssl: use for SHA256, MD4, MD5, and setting DES odd parity
  * Use --with-openssl configure option, --with-ssl is now deprecated
dbus-1
- Sometimes unprivileged users were able to crash dbus-daemon
  (CVE-2023-34969, bsc#1212126)
  * fix-upstream-CVE-2023-34969.patch
- Fix a potential crash that could be triggered by an invalid signature.
  (CVE-2022-42010, bsc#1204111)
  * fix-upstream-CVE-2022-42010.patch
- Fix an out of bounds read caused by a fixed length array (CVE-2022-42011,
  bsc#1204112)
  * fix-upstream-CVE-2022-42011.patch
- A message in non-native endianness with out-of-band Unix file descriptors
  would cause a use-after-free and possible memory corruption CVE-2022-42012,
  bsc#1204113)
  * fix-upstream-CVE-2022-42012.patch
- Disable asserts (bsc#1087072)
- Refreshed patches
  * fix-upstream-CVE-2020-35512.patch
dmidecode
- use-read_file-to-read-from-dump.patch: Fix an old harmless bug
  which would prevent root from using the --from-dump option since
  the latest security fixes (bsc#1210418).
Security fixes (CVE-2023-30630)
- dmidecode-split-table-fetching-from-decoding.patch: dmidecode:
  Clean up function dmi_table so that it does only one thing
  (bsc#1210418).
- dmidecode-write-the-whole-dump-file-at-once.patch: When option
  - -dump-bin is used, write the whole dump file at once, instead of
  opening and closing the file separately for the table and then
  for the entry point (bsc#1210418).
- dmidecode-do-not-let-dump-bin-overwrite-an-existing-file.patch:
  Make sure that the file passed to option --dump-bin does not
  already exist (bsc#1210418).
- ensure-dev-mem-is-a-character-device-file.patch: Add a safety
  check on the type of the mem device file we are asked to read
  from, if we are root (bsc#1210418).
  3 recommended fixes from upstream:
- dmioem-typo-fix-virutal-virtual.patch: Simple typo fix in a
  user-visible string.
- dmidecode-fortify-entry-point-length-checks.patch: Ensure that
  the SMBIOS entry point is long enough to include all the fields
  we need.
- dmioem-hpe-oem-record-237-firmware-change.patch: Properly decode
  the last field of HPE OEM record type 237.
docker
- Update to Docker 23.0.6-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/23.0/#2306>. bsc#1211578
- Rebase patches:
  * cli-0001-docs-include-required-tools-in-source-tree.patch
- Re-unify packaging for SLE-12 and SLE-15.
- Add patch to fix build on SLE-12 by switching back to libbtrfs-devel headers
  (the uapi headers in SLE-12 are too old).
  + 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
- Re-numbered patches:
  - 0003-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  + 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch`
- Update to Docker 23.0.5-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/23.0/#2305>.
- Rebase patches:
  * cli-0001-docs-include-required-tools-in-source-tree.patch
- Update to Docker 23.0.4-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/23.0/#2304>. bsc#1208074
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
- Renumbered patches:
  - 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
- Remove upstreamed patches:
  - 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
  - 0006-bsc1193930-vendor-update-golang.org-x-crypto.patch
  - 0007-bsc1200022-fifo.Close-prevent-possible-panic-if-fifo.patch
- Backport <https://github.com/docker/cli/pull/4228> to allow man pages to be
  built without internet access in OBS.
  + cli-0001-docs-include-required-tools-in-source-tree.patch
- update to 20.10.23-ce.
  * see upstream changelog at https://docs.docker.com/engine/release-notes/#201023
- drop kubic flavor as kubic is EOL. this removes:
  kubelet.env docker-kubic-service.conf 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
- Update to Docker 20.10.21-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#201021>. bsc#1206065
  bsc#1205375 CVE-2022-36109
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
  * 0006-bsc1193930-vendor-update-golang.org-x-crypto.patch
  * 0007-bsc1200022-fifo.Close-prevent-possible-panic-if-fifo.patch
- The PRIVATE-REGISTRY patch will now output a warning if it is being used (in
  preparation for removing the feature). This feature was never meant to be
  used by users directly (and is only available in the -kubic/CaaSP version of
  the package anyway) and thus should not affect any users.
- Fix wrong After: in docker.service, fixes bsc#1188447
- Add apparmor-parser as a Recommends to make sure that most users will end up
  with it installed even if they are primarily running SELinux.
- Fix syntax of boolean dependency
- Allow to install container-selinux instead of apparmor-parser.
- Change to using systemd-sysusers
- Backport <https://github.com/containerd/fifo/pull/32> to fix a crash-on-start
  issue with dockerd. bsc#1200022
  + 0007-bsc1200022-fifo.Close-prevent-possible-panic-if-fifo.patch
dracut
- Update to version 055+suse.344.g3d5cd8fb:
  * fix(dracut-install): continue parsing if ldd prints "/cannot execute binary file"/ (bsc#1212662)
- Update to version 055+suse.342.g2e6dce8e:
  fips=1 and separate /boot break s390x (bsc#1204478):
  * fix(fips): move fips-boot script to pre-pivot
  * fix(fips): only unmount /boot if it was mounted by the fips module
  * feat(fips): add progress messages
  * fix(fips): do not blindly remove /boot
  * fix(network-legacy): handle do_dhcp calls without arguments (bsc#1210640)
- Update to version 055+suse.335.gccf7fbc6:
  * feat(lvm): always include all drivers that LVM can use (bsc#1206195)
  * fix(dracut.spec): require libopenssl1_1-hmac for dracut-fips (bsc#1206439)
- Update to version 055+suse.331.g05b9ccb7:
  * feat(kernel-modules): exclude USB drivers in strict hostonly mode (bsc#1186056)
  * fix(multipath): warn if included with no multipath devices and no user conf (bsc#1069169)
  * fix(dracut.sh): improve detection of installed kernel versions (bsc#1205175)
  * fix(nfs): chown using rpc default group (bsc#1204929)
- Update to version 055+suse.323.gca0e74f0:
  * fix(network-manager): always install the library plugins directory (bsc#1202014)
  * feat(dracut-init.sh): add inst_libdir_dir() helper (bsc#1202014)
  A series of fixes for NVMeoF boot (bsc#1203368):
  * fix(network-legacy): misleading duplicate address detection using wicked
  * fix(man): dracut.cmdline.7: clarify "/rd.nvmf.discover=fc,auto"/
  * fix(network): avoid double brackets around IPv6 address
  * feat(nvmf): set rd.neednet=1 if tcp records encountered
  * fix(man): dracut.cmdline(7): correct syntax for rd.nonvmf
  * fix(network): don't use same ifname multiple times
  * fix(nvmf): run cmdline hook before parse-ip-opts.sh
  * fix(nvmf): avoid calling "/exit"/ in a cmdline hook
  * fix(nvmf): make sure "/rd.nvmf.discover=fc,auto"/ takes precedence
  * fix(nvmf): don't use "/finished"/ queue for autoconnect
  * fix(nvmf): don't create did-setup file
  * fix(nvmf): no need to load the nvme module
  * fix(nvmf): don't try to validate network connections in cmdline hook
  * fix(nvmf): nvme list-subsys prints the address using commas as separator
  * fix(nvmf): deprecate old nvmf cmdline options
  * fix(nvmf): set executable bit on nvmf-autoconnect.sh
- Update to version 055+suse.302.gc7aee2dc:
  * fix(dmsquash-live): correct regression introduced with shellcheck changes (bsc#1203894)
  * fix(systemd): add missing modprobe@.service (bsc#1203749)
  * fix(i18n): do not fail if FONT in /etc/vconsole.conf has the file extension (bsc#1203267)
expat
  * (CVE-2022-43680, bsc#1204708) use-after free caused by overeager
    destruction of a shared DTD in XML_ExternalEntityParserCreate in
    out-of-memory situations
  - Added patch expat-CVE-2022-43680.patch
- Security fix:
glib2
- Update glib2-fix-normal-form-handling-in-gvariant.patch:
  Backported from upstream to fix regression on s390x.
  (bsc#1210135, glgo#GNOME/glib!2978)
- Add glib2-fix-normal-form-handling-in-gvariant.patch: Backported
  from upstream to fix normal form handling in GVariant.
  (CVE-2023-24593, CVE-2023-25180, bsc#1209714, bsc#1209713,
  glgo#GNOME/glib!3125)
- Update to version 2.70.5:
  Bugs fixed: glgo#GNOME/GLib#2620, glgo#GNOME/GLib!2537,
  glgo#GNOME/GLib!2555
- Split gtk-docs from -devel package, these are not needed
  during building projects using glib2
- Use _multibuild as the meson buildprocess is very awkward
  regarding the documentation - builds single-jobs only and
  twice (again during %install). This way the rest of distribution
  waiting for glib2-devel to be available is not blocked by this
glibc
- resolv-conf-lock.patch: resolv_conf: release lock on allocation failure
  (bsc#1211828, BZ #30527)
- ulp-prologue-into-asm-functions.patch: Add support for livepatches
  in ASM written functions (bsc#1211726)
- getlogin-no-loginuid.patch: getlogin_r: fix missing fallback if loginuid
  is unset (bsc#1209229, BZ #30235)
- Exclude static archives from preparation for live patching (bnc#1208721)
- amd-cacheinfo.patch: x86: Cache computation for AMD architecture
  (bsc#1207957)
- gmon-hash-table-size.patch: gmon: Fix allocated buffer overflow
  (CVE-2023-0687, bsc#1207975, BZ #29444)
- strncmp-avx2-boundary.patch: Fix avx2 strncmp offset compare condition
  check (bsc#1208358, BZ #25933)
- dlopen-filter-object.patch: elf: Allow dlopen of filter object to work
  (bsc#1207571, BZ #16272)
- powerpc-tst-ucontext.patch: powerpc: Fix unrecognized instruction errors
  with recent GCC
grub2
- grub2-once: Fix 'sh: terminal_output: command not found' error (bsc#1204563)
- Fix PowerVS deployment fails to boot with 90 cores (bsc#1208581)
  * 0001-ieee1275-implement-vec5-for-cas-negotiation.patch
  * 0002-kern-ieee1275-init-Convert-plain-numbers-to-constant.patch
  * 0003-kern-ieee1275-init-Extended-support-in-Vec5.patch
- Fix unknown filesystem error on disks with 4096 sector size (bsc#1207064)
  (bsc#1209234)
  * 0001-grub-core-modify-sector-by-sysfs-as-disk-sector.patch
- Fix installation over serial console ends up in infinite boot loop
  (bsc#1187810) (bsc#1209667) (bsc#1209372)
  * 0001-Fix-infinite-boot-loop-on-headless-system-in-qemu.patch
- Fix aarch64 kiwi image's file not found due to '/@' prepended to path in
  btrfs filesystem. (bsc#1209165)
  * grub2-btrfs-05-grub2-mkconfig.patch
- Make grub more robust against storage race condition causing system boot
  failures (bsc#1189036)
  * 0001-ieee1275-ofdisk-retry-on-open-and-read-failure.patch
- Make grub.cfg invariant to efi and legacy platforms (bsc#1205200)
- Removed patch linuxefi
  * grub2-secureboot-provide-linuxefi-config.patch
  * grub2-secureboot-use-linuxefi-on-uefi-in-os-prober.patch
  * grub2-secureboot-use-linuxefi-on-uefi.patch
- Rediff
  * grub2-btrfs-05-grub2-mkconfig.patch
  * grub2-efi-xen-cmdline.patch
  * grub2-s390x-05-grub2-mkconfig.patch
  * grub2-suse-remove-linux-root-param.patch
- Move unsupported zfs modules into 'extras' packages
  (bsc#1205554) (PED-2947)
- Security fixes and hardenings
  * 0001-font-Reject-glyphs-exceeds-font-max_glyph_width-or-f.patch
  * 0002-font-Fix-size-overflow-in-grub_font_get_glyph_intern.patch
- Fix CVE-2022-2601 (bsc#1205178)
  * 0003-font-Fix-several-integer-overflows-in-grub_font_cons.patch
  * 0004-font-Remove-grub_font_dup_glyph.patch
  * 0005-font-Fix-integer-overflow-in-ensure_comb_space.patch
  * 0006-font-Fix-integer-overflow-in-BMP-index.patch
  * 0007-font-Fix-integer-underflow-in-binary-search-of-char-.patch
  * 0008-fbutil-Fix-integer-overflow.patch
- Fix CVE-2022-3775 (bsc#1205182)
  * 0009-font-Fix-an-integer-underflow-in-blit_comb.patch
  * 0010-font-Harden-grub_font_blit_glyph-and-grub_font_blit_.patch
  * 0011-font-Assign-null_font-to-glyphs-in-ascii_font_glyph.patch
  * 0012-normal-charset-Fix-an-integer-overflow-in-grub_unico.patch
- Bump upstream SBAT generation to 3
- Include loopback into signed grub2 image (jsc#PED-2150)
- Add patches for automatic TPM disk unlock (jsc#SLE-24018) (bsc#1196668) (jsc#PED-1276)
  * 0001-luks2-Add-debug-message-to-align-with-luks-and-geli-.patch
  * 0002-cryptodisk-Refactor-to-discard-have_it-global.patch
  * 0003-cryptodisk-Return-failure-in-cryptomount-when-no-cry.patch
  * 0004-cryptodisk-Improve-error-messaging-in-cryptomount-in.patch
  * 0005-cryptodisk-Improve-cryptomount-u-error-message.patch
  * 0006-cryptodisk-Add-infrastructure-to-pass-data-from-cryp.patch
  * 0007-cryptodisk-Refactor-password-input-out-of-crypto-dev.patch
  * 0008-cryptodisk-Move-global-variables-into-grub_cryptomou.patch
  * 0009-cryptodisk-Improve-handling-of-partition-name-in-cry.patch
  * 0010-protectors-Add-key-protectors-framework.patch
  * 0011-tpm2-Add-TPM-Software-Stack-TSS.patch
  * 0012-protectors-Add-TPM2-Key-Protector.patch
  * 0013-cryptodisk-Support-key-protectors.patch
  * 0014-util-grub-protect-Add-new-tool.patch
- Fix no disk unlocking happen (bsc#1196668)
  * 0001-crytodisk-fix-cryptodisk-module-looking-up.patch
- Fix build error
  * fix-tpm2-build.patch
- Fix installation failure due to unavailable nvram device on
  ppc64le (bsc#1201361)
  * 0001-grub-install-set-point-of-no-return-for-powerpc-ieee1275.patch
haveged
- Synchronize haveged instances during switching root (bsc#1203079)
  * Add haveged-switch-root.patch
hwinfo
- merge gh#openSUSE/hwinfo#127
- create xen usb controller device if necessary (bsc#1204294)
- 21.84
iputils
- Backport 2 fixes for bsc#1203957:
  0001-ping-Add-SA_RESTART-to-sa_flags.patch
  0002-ping-Make-ping_rts-struct-static.patch
jitterentropy
- jitterentropy-with-debug.patch: build with debuginfo (bsc#1207789)
kbd
- Add 'ara' vc keymap (bsc#1210702)
  'ara' is slightly better than 'arabic' as it matches the name of its x11
  layout counterpart. Keep 'arabic' for backward compatibility sake.
kdump
- run kdump.service only after kdump-early.service (bsc#1196335)
- don't skip infiniband interfaces (bsc#1186745)
  (not a complete fix, requires a patch in dracut as well)
- Make the kdump-save.service reboot after kdump-save is finished
  (bsc#1204000)
- fix renaming of qeth interfaces (bsc#1204743, bsc#1144337)
- ppc64: rebuild initrd image after migration (bsc#1191410)
kernel-default
- net/sched: tcindex: Do not use perfect hashing (bsc#1210335
  CVE-2023-1829).
- commit 28b65ec
- extcon: usbc-tusb320: Unregister typec port on driver removal
  (git-fixes).
- commit b2eac46
- usb: dwc3: gadget: Propagate core init errors to UDC during
  pullup (git-fixes).
- usb: dwc3-meson-g12a: Fix an error handling path in
  dwc3_meson_g12a_probe() (git-fixes).
- usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe()
  (git-fixes).
- usb: dwc3: qcom: Release the correct resources in
  dwc3_qcom_remove() (git-fixes).
- usb: xhci: Remove unused udev from xhci_log_ctx trace event
  (git-fixes).
- usb: hide unused usbfs_notify_suspend/resume functions
  (git-fixes).
- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
  (git-fixes).
- usb: gadget: u_serial: Add null pointer check in gserial_suspend
  (git-fixes).
- usb: dwc3: qcom: Fix potential memory leak (git-fixes).
- serial: atmel: don't enable IRQs prematurely (git-fixes).
- tty: serial: imx: fix rs485 rx after tx (git-fixes).
- serial: 8250_omap: Use force_suspend and resume for system
  suspend (git-fixes).
- tty: serial: samsung_tty: Fix a memory leak in
  s3c24xx_serial_getclk() when iterating clk (git-fixes).
- tty: serial: samsung_tty: Fix a memory leak in
  s3c24xx_serial_getclk() in case of error (git-fixes).
- serial: 8250: lock port for UART_IER access in omap8250_irq()
  (git-fixes).
- serial: 8250: lock port for stop_rx() in omap8250_irq()
  (git-fixes).
- serial: 8250: omap: Fix freeing of resources on failed register
  (git-fixes).
- extcon: Fix kernel doc of property capability fields to avoid
  warnings (git-fixes).
- extcon: Fix kernel doc of property fields to avoid warnings
  (git-fixes).
- misc: fastrpc: Create fastrpc scalar with correct buffer count
  (git-fixes).
- firmware: stratix10-svc: Fix a potential resource leak in
  svc_create_memory_pool() (git-fixes).
- test_firmware: return ENOMEM instead of ENOSPC on failed memory
  allocation (git-fixes).
- meson saradc: fix clock divider mask length (git-fixes).
- iio: accel: fxls8962af: errata bug only applicable for
  FXLS8962AF (git-fixes).
- iio: accel: fxls8962af: fixup buffer scan element type
  (git-fixes).
- iio: adc: ad7192: Fix internal/external clock selection
  (git-fixes).
- iio: adc: ad7192: Fix null ad7192_state pointer access
  (git-fixes).
- w1: fix loop in w1_fini() (git-fixes).
- w1: w1_therm: fix locking behavior in convert_t (git-fixes).
- mfd: stmpe: Only disable the regulators if they are enabled
  (git-fixes).
- mfd: stmfx: Nullify stmfx->vdd in case of error (git-fixes).
- mfd: stmfx: Fix error path in stmfx_chip_init (git-fixes).
- mfd: intel-lpss: Add missing check for platform_get_resource
  (git-fixes).
- mfd: pm8008: Fix module autoloading (git-fixes).
- mfd: rt5033: Drop rt5033-battery sub-device (git-fixes).
- mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
  (git-fixes).
- rtc: st-lpc: Release some resources in st_rtc_probe() in case
  of error (git-fixes).
- extcon: usbc-tusb320: Update state on probe even if no IRQ
  pending (git-fixes).
- extcon: usbc-tusb320: Call the Type-C IRQ handler only if a
  port is registered (git-fixes).
- extcon: usbc-tusb320: Add USB TYPE-C support (git-fixes).
- commit 5d09f51
- ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1212603
  ltc#202604).
- commit 9cf4e75
- Move upstreamed x86, scsi and arm patches into sorted section
- commit 68279fe
- x86/xen: fix secondary processor fpu initialization
  (bsc#1212869).
- commit 8ea47f4
- RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (git-fixes)
- commit 4610493
- RDMA/bnxt_re: wraparound mbox producer index (git-fixes)
- commit 3193b97
- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes)
- commit 4a80233
- RDMA/hns: Fix hns_roce_table_get return value (git-fixes)
- commit c5a9ac4
- IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (git-fixes)
- commit 030725c
- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes)
- commit 9e18a28
- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (git-fixes)
- commit 5d11670
- RDMA/bnxt_re: Remove unnecessary checks (git-fixes)
- commit 465a1cc
- RDMA/bnxt_re: Return directly without goto jumps (git-fixes)
- commit a16408a
- RDMA/bnxt_re: Fix to remove an unnecessary log (git-fixes)
- commit 5b86f20
- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (git-fixes)
- commit 5fd5166
- RDMA/bnxt_re: Use unique names while registering interrupts (git-fixes)
- commit 4d45831
- RDMA/bnxt_re: Fix to remove unnecessary return labels (git-fixes)
- commit 0f82e06
- RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (git-fixes)
- commit fa23528
- hwrng: st - keep clock enabled while hwrng is registered
  (git-fixes).
- hwrng: imx-rngc - fix the timeout for init and self check
  (git-fixes).
- crypto: marvell/cesa - Fix type mismatch warning (git-fixes).
- crypto: nx - fix build warnings when DEBUG_FS is not enabled
  (git-fixes).
- commit f87750a
- Remove more packaging cruft for SLE < 12 SP3
- commit a16781c
- PCI: endpoint: Add missing documentation about the MSI/MSI-X
  range (git-fixes).
- misc: pci_endpoint_test: Re-init completion for every test
  (git-fixes).
- misc: pci_endpoint_test: Free IRQs before removing the device
  (git-fixes).
- PCI: vmd: Reset VMD config register between soft reboots
  (git-fixes).
- PCI: rockchip: Set address alignment for endpoint mode
  (git-fixes).
- PCI: rockchip: Use u32 variable to access 32-bit registers
  (git-fixes).
- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe
  endpoint core (git-fixes).
- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to
  be locked (git-fixes).
- PCI: rockchip: Assert PCI Configuration Enable bit after probe
  (git-fixes).
- PCI: rockchip: Write PCI Device ID to correct register
  (git-fixes).
- PCI: qcom: Disable write access to read only registers for IP
  v2.3.3 (git-fixes).
- PCI: ftpci100: Release the clock resources (git-fixes).
- PCI: cadence: Fix Gen2 Link Retraining process (git-fixes).
- PCI: Add pci_clear_master() stub for non-CONFIG_PCI (git-fixes).
- PCI: Release resource invalidated by coalescing (git-fixes).
- PCI: pciehp: Cancel bringup sequence if card is not present
  (git-fixes).
- PCI/ASPM: Disable ASPM on MFD function removal to avoid
  use-after-free (git-fixes).
- pinctrl: cherryview: Return correct value if pin in push-pull
  mode (git-fixes).
- pinctrl: at91-pio4: check return value of devm_kasprintf()
  (git-fixes).
- pinctrl: microchip-sgpio: check return value of devm_kasprintf()
  (git-fixes).
- platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform
  profiles (git-fixes).
- platform/x86: think-lmi: Correct NVME password handling
  (git-fixes).
- platform/x86: think-lmi: Correct System password interface
  (git-fixes).
- platform/x86: think-lmi: mutex protection around multiple WMI
  calls (git-fixes).
- commit 22e7ca3
- Get module prefix from kmod (bsc#1212835).
- commit f6691b0
- blacklist.conf: gcc 12 issue
- commit 81cb1b7
- s390/gmap: voluntarily schedule during key setting (git-fixes
  bsc#1212892).
- commit 4ccd632
- ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio
  (git-fixes).
- commit 913f7b5
- rpm/check-for-config-changes: ignore also PAHOLE_HAS_*
  We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE.
- commit 86b52c1
- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable
  (git-fixes).
- soc/fsl/qe: fix usb.c build errors (git-fixes).
- memory: brcmstb_dpfe: fix testing array offset after use
  (git-fixes).
- drivers: meson: secure-pwrc: always enable DMA domain
  (git-fixes).
- bus: ti-sysc: Fix dispc quirk masking bool variables
  (git-fixes).
- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support
  (git-fixes).
- drm/msm/dpu: correct MERGE_3D length (git-fixes).
- drm/msm/dp: Free resources after unregistering them (git-fixes).
- drm/msm/dpu: do not enable color-management if DSPPs are not
  available (git-fixes).
- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes).
- drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed
  rate (git-fixes).
- drm/i915/gvt: remove unused variable gma_bottom in command
  parser (git-fixes).
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (git-fixes).
- drm/radeon: fix possible division-by-zero errors (git-fixes).
- drm/amd/display: Fix artifacting on eDP panels when engaging
  freesync video mode (git-fixes).
- drm/amd/display: drop redundant memset() in
  get_available_dsc_slices() (git-fixes).
- drm/amdkfd: Fix potential deallocation of previously deallocated
  memory (git-fixes).
- drm/amd/display: Explicitly specify update type per plane info
  change (git-fixes).
- radeon: avoid double free in ci_dpm_init() (git-fixes).
- drm/amd/display: Add logging for display MALL refresh setting
  (git-fixes).
- drm/panel: simple: fix active size for Ampire
  AM-480272H3TMQW-T01H (git-fixes).
- drm/panel: sharp-ls043t1le01: adjust mode settings (git-fixes).
- drm: sun4i_tcon: use devm_clk_get_enabled in
  `sun4i_tcon_init_clocks` (git-fixes).
- drm/vram-helper: fix function names in vram helper doc
  (git-fixes).
- drm/bridge: tc358768: fix TXTAGOCNT computation (git-fixes).
- drm/bridge: tc358768: fix TCLK_ZEROCNT computation (git-fixes).
- drm/bridge: tc358768: fix PLL target frequency (git-fixes).
- drm/bridge: tc358768: fix PLL parameters computation
  (git-fixes).
- drm/bridge: tc358768: always enable HS video mode (git-fixes).
- drm/rockchip: vop: Leave vblank enabled in self-refresh
  (git-fixes).
- ASoC: imx-audmix: check return value of devm_kasprintf()
  (git-fixes).
- ASoC: mediatek: mt8173: Fix irq error path (git-fixes).
- ASoC: es8316: Do not set rate constraints for unsupported MCLKs
  (git-fixes).
- ASoC: es8316: Increment max value for ALC Capture Target Volume
  control (git-fixes).
- ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
  (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic
  boost on EliteBook (git-fixes).
- Input: adxl34x - do not hardcode interrupt trigger type
  (git-fixes).
- Input: drv260x - remove unused .reg_defaults (git-fixes).
- Input: drv260x - sleep between polling GO bit (git-fixes).
- Input: drv260x - fix typo in register value define (git-fixes).
- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651
  (git-fixes).
- fbdev: omapfb: lcd_mipid: Fix an error handling path in
  mipid_spi_probe() (git-fixes).
- clk: ti: clkctrl: check return value of kasprintf() (git-fixes).
- clk: keystone: sci-clk: check return value of kasprintf()
  (git-fixes).
- clk: si5341: free unused memory on probe failure (git-fixes).
- clk: si5341: check return value of {devm_}kasprintf()
  (git-fixes).
- clk: si5341: return error if one synth clock registration fails
  (git-fixes).
- clk: cdce925: check return value of kasprintf() (git-fixes).
- clk: vc5: check memory returned by kasprintf() (git-fixes).
- clk: Fix memory leak in devm_clk_notifier_register()
  (git-fixes).
- clk: tegra: tegra124-emc: Fix potential memory leak (git-fixes).
- clk: imx: clk-imx8mp: improve error handling in
  imx8mp_clocks_probe() (git-fixes).
- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe
  (git-fixes).
- clk: imx: scu: use _safe list iterator to avoid a use after free
  (git-fixes).
- clk: samsung: Add Exynos4212 compatible to CLKOUT driver
  (git-fixes).
- hwmon: (gsc-hwmon) fix fan pwm temperature scaling (git-fixes).
- commit 7ae139a
- io_uring: hold uring mutex around poll removal (bsc#1212838
  CVE-2023-3389).
- commit e7c3e0b
- ocfs2: fix non-auto defrag path not working issue (git-fixes).
- commit 9e8659c
- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).
- commit 3c403c0
- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown
  (git-fixes).
- commit b453224
- usrmerge: Adjust module path in the kernel sources (bsc#1212835).
  With the module path adjustment applied as source patch only
  ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to
  non-usrmerged.
- commit dd9a820
- ipvlan:Fix out-of-bounds caused by unclear skb->cb (bsc#1212842
  CVE-2023-3090).
- commit 7062cce
- signal/s390: Use force_sigsegv in default_trap_handler
  (git-fixes bsc#1212861).
- commit 65a5c57
- blacklist.conf: cleanup commit
- commit 2bf2715
- tracing/timer: Add missing hrtimer modes to
  decode_hrtimer_mode() (git-fixes).
- commit ed0442b
- writeback: fix dereferencing NULL mapping->host on
  writeback_page_template (git-fixes).
- commit 9837e76
- x86/kprobes: Fix arch_check_optimized_kprobe check within
  optimized_kprobe range (git-fixes).
- commit 085878a
- blacklist.conf: gcc warnings for the newer version of the compiler
- commit 1dd8f7f
- btrfs: unset reloc control if transaction commit fails in
  prepare_to_relocate() (bsc#1212051 CVE-2023-3111).
- commit 8d54367
- net/mlx5: add IFC bits for bypassing port select flow table (git-fixes)
- commit cbfecbe
- nvme-core: fix dev_pm_qos memleak (git-fixes).
- nvme-core: fix memory leak in dhchap_ctrl_secret (git-fixes).
- nvme-core: fix memory leak in dhchap_secret_store (git-fixes).
- nvme: double KA polling frequency to avoid KATO with TBKAS on
  (git-fixes).
- nvme-pci: add quirk for missing secondary temperature thresholds
  (git-fixes).
- commit 52de066
- RDMA/rxe: Fix rxe_cq_post (git-fixes)
- commit 00af074
- IB/isert: Fix incorrect release of isert connection (git-fixes)
- commit e38bdbc
- IB/isert: Fix possible list corruption in CMA handler (git-fixes)
- commit 6bacb44
- IB/isert: Fix dead lock in ib_isert (git-fixes)
- commit ffd174a
- RDMA/mlx5: Fix affinity assignment (git-fixes)
- commit 29d122c
- RDMA/mlx5: Don't set tx affinity when lag is in hash mode (git-fixes)
- commit 2b5aac8
- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (git-fixes)
- commit 8f45747
- RDMA/uverbs: Restrict usage of privileged QKEYs (git-fixes)
- commit fe78e01
- RDMA/cma: Always set static rate to 0 for RoCE (git-fixes)
- commit 361e585
- RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions (git-fixes)
- commit e6d3548
- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (git-fixes)
- commit 1b7d9cb
- RDMA/rxe: Fix ref count error in check_rkey() (git-fixes)
- commit 7284531
- RDMA/rxe: Fix packet length checks (git-fixes)
- commit ca5d9e2
- RDMA/rtrs: Fix rxe_dealloc_pd warning (git-fixes)
- commit bdd8fdf
- wifi: ath9k: convert msecs to jiffies where needed (git-fixes).
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
  (git-fixes).
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
  (git-fixes).
- wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection
  (git-fixes).
- wifi: cfg80211: rewrite merging of inherited elements
  (git-fixes).
- wifi: iwlwifi: pcie: fix NULL pointer dereference in
  iwl_pcie_irq_rx_msix_handler() (git-fixes).
- wifi: iwlwifi: pull from TXQs with softirqs disabled
  (git-fixes).
- wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (git-fixes).
- wifi: rsi: Do not configure WoWlan in shutdown hook if not
  enabled (git-fixes).
- wifi: atmel: Fix an error handling path in atmel_probe()
  (git-fixes).
- wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
  (git-fixes).
- wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
  (git-fixes).
- wifi: ath9k: avoid referencing uninit memory in
  ath9k_wmi_ctrl_rx (git-fixes).
- wifi: ath9k: fix AR9003 mac hardware hang check register offset
  calculation (git-fixes).
- wifi: mwifiex: Fix the size of a memory allocation in
  mwifiex_ret_802_11_scan() (git-fixes).
- wifi: wilc1000: fix for absent RSN capabilities WFA testcase
  (git-fixes).
- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (git-fixes).
- mtd: rawnand: meson: fix unaligned DMA buffers handling
  (git-fixes).
- Revert "/mtd: rawnand: arasan: Prevent an unsupported
  configuration"/ (git-fixes).
- spi: dw: Round of n_bytes to power of 2 (git-fixes).
- spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
  (git-fixes).
- regulator: helper: Document ramp_delay parameter of
  regulator_set_ramp_delay_regmap() (git-fixes).
- regulator: core: Streamline debugfs operations (git-fixes).
- regulator: core: Fix more error checking for
  debugfs_create_dir() (git-fixes).
- pstore/ram: Add check for kstrdup (git-fixes).
- integrity: Fix possible multiple allocation in
  integrity_inode_get() (git-fixes).
- Revert "/net: phy: dp83867: perform soft reset and retain
  established link"/ (git-fixes).
- mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
  (git-fixes).
- nilfs2: fix buffer corruption due to concurrent device reads
  (git-fixes).
- soundwire: dmi-quirks: add new mapping for HP Spectre x360
  (git-fixes).
- Input: soc_button_array - add invalid acpi_index DMI quirk
  handling (git-fixes).
- spi: lpspi: disable lpspi module irq in DMA mode (git-fixes).
- media: cec: core: don't set last_initiator if tx in progress
  (git-fixes).
- usb: gadget: udc: fix NULL dereference in remove() (git-fixes).
- nfcsim.c: Fix error checking for debugfs_create_dir (git-fixes).
- HID: wacom: Add error check to wacom_parse_and_register()
  (git-fixes).
- commit b21df60
- RDMA/rtrs: Fix the last iu->buf leak in err path (git-fixes)
- commit d45f7dc
- RDMA/rxe: Removed unused name from rxe_task struct (git-fixes)
- commit e3cca5c
- RDMA/rxe: Remove the unused variable obj (git-fixes)
- commit 0081865
- can: isotp: isotp_sendmsg(): fix return error fix on TX path
  (git-fixes).
- can: kvaser_pciefd: Remove handler for unused
  KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes).
- can: kvaser_pciefd: Remove useless write to interrupt register
  (git-fixes).
- can: length: fix description of the RRS field (git-fixes).
- can: length: fix bitstuffing count (git-fixes).
- can: length: make header self contained (git-fixes).
- elf: correct note name comment (git-fixes).
- drm/amd/display: fix the system hang while disable PSR
  (git-fixes).
- ARM: dts: Fix erroneous ADS touchscreen polarities (git-fixes).
- ASoC: nau8824: Add quirk to active-high jack-detect (git-fixes).
- ASoC: simple-card: Add missing of_node_put() in case of error
  (git-fixes).
- drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
  (git-fixes).
- drm/exynos: vidi: fix a wrong error return (git-fixes).
- drm/radeon: fix race condition UAF in
  radeon_gem_set_domain_ioctl (git-fixes).
- arm64: Add missing Set/Way CMO encodings (git-fixes).
- drm/amd/display: Add wrapper to call planes and stream update
  (git-fixes).
- drm/amd/display: Use dc_update_planes_and_stream (git-fixes).
- drm/amd/display: Add minimal pipe split transition state
  (git-fixes).
- commit f746d09
- blacklist.conf: add git-fixes for nvme
- commit e4a757c
- x86/build: Avoid relocation information in final vmlinux
  (bsc#1187829).
- commit b248c02
- gfs2: Don't deref jdesc in evict (bsc#1212265 CVE-2023-3212).
- commit 2228e4a
- ice: Fix XDP memory leak when NIC is brought up and down
  (git-fixes).
- ice: block LAN in case of VF to VF offload (git-fixes).
- ice: Reset FDIR counter in FDIR init stage (git-fixes).
- ice: fix wrong fallback logic for FDIR (git-fixes).
- ice: fix invalid check for empty list in
  ice_sched_assoc_vsi_to_agg() (git-fixes).
- ice: add profile conflict check for AVF FDIR (git-fixes).
- ice: Fix DSCP PFC TLV creation (git-fixes).
- ice: copy last block omitted in ice_get_module_eeprom()
  (git-fixes).
- ice: switch: fix potential memleak in ice_add_adv_recipe()
  (git-fixes).
- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (git-fixes).
- ice: Prevent set_channel from changing queues while RDMA active
  (git-fixes).
- ice: config netdev tc before setting queues number (git-fixes).
- ice: Fix ice_xdp_xmit() when XDP TX queue number is not
  sufficient (git-fixes).
- ice: Don't double unplug aux on peer initiated reset
  (git-fixes).
- ice: use bitmap_free instead of devm_kfree (git-fixes).
- ice: xsk: use Rx ring's XDP ring when picking NAPI context
  (git-fixes).
- ice: Ignore EEXIST when setting promisc mode (git-fixes).
- ice: handle E822 generic device ID in PLDM header (git-fixes).
- ice: ethtool: Prohibit improper channel config for DCB
  (git-fixes).
- ice: ethtool: advertise 1000M speeds properly (git-fixes).
- ice: Fix memory corruption in VF driver (git-fixes).
- ice, xsk: Diversify return values from xsk_wakeup call paths
  (git-fixes).
- commit 6a47979
- thermal/drivers/sun8i: Fix some error handling paths in
  sun8i_ths_probe() (git-fixes).
- PM: domains: fix integer overflow issues in genpd_parse_state()
  (git-fixes).
- clocksource/drivers/cadence-ttc: Fix memory leak in
  ttc_timer_probe (git-fixes).
- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
  (git-fixes).
- irqchip/clps711x: Remove unused clps711x_intc_init() function
  (git-fixes).
- irqchip/ftintc010: Mark all function static (git-fixes).
- commit bc06af3
- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741).
- commit 95a40a6
- Update references in the patch
  patches.suse/HID-intel_ish-hid-Add-check-for-ishtp_dma_tx_map.patch
  (git-fixes bsc#1212606 CVE-2023-3358).
- commit f3ebbc7
- x86/mm: Fix use of uninitialized buffer in sme_enable() (git-fixes).
- commit 26e74c2
- x86/mm: Fix RESERVE_BRK() for older binutils (git-fixes).
- commit e8ab3ef
- x86/sgx: Mark PCMD page as dirty when modifying contents (git-fixes).
- commit d73721e
- x86/sgx: Fix race between reclaimer and page fault handler (git-fixes).
- commit 958e41f
- powerpc/set_memory: Avoid spinlock recursion in
  change_page_attr() (bsc#1194869).
- commit c747d4c
- i2c: imx-lpi2c: fix type char overflow issue when calculating
  the clock cycle (git-fixes).
- i2c: qup: Add missing unwind goto in qup_i2c_probe()
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV601V (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG G634Z (git-fixes).
- ALSA: hda/realtek: Add "/Intel Reference board"/ and "/NUC 13"/
  SSID in the ALC256 (git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V
  (git-fixes).
- commit 607c980
- powerpc/64s/radix: Fix exit lazy tlb mm switch with irqs enabled
  (bsc#1194869).
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall
  (bsc#1194869 bsc#1212701).
- commit 98497f8
- ieee802154: hwsim: Fix possible memory leaks (git-fixes).
- mmc: usdhi60rol0: fix deferred probing (git-fixes).
- mmc: sunxi: fix deferred probing (git-fixes).
- mmc: sh_mmcif: fix deferred probing (git-fixes).
- mmc: sdhci-spear: fix deferred probing (git-fixes).
- mmc: sdhci-acpi: fix deferred probing (git-fixes).
- mmc: owl: fix deferred probing (git-fixes).
- mmc: omap_hsmmc: fix deferred probing (git-fixes).
- mmc: omap: fix deferred probing (git-fixes).
- mmc: mvsdio: fix deferred probing (git-fixes).
- mmc: mtk-sd: fix deferred probing (git-fixes).
- mmc: bcm2835: fix deferred probing (git-fixes).
- mmc: meson-gx: remove redundant mmc_request_done() call from
  irq context (git-fixes).
- mmc: mmci: stm32: fix max busy timeout calculation (git-fixes).
- commit a8d1547
- HID: amd_sfh: Add missing check for dma_alloc_coherent
  (bsc#1212605 CVE-2023-3357).
- commit 1aef403
- net/mlx5: fix missing mutex_unlock in
  mlx5_fw_fatal_reporter_err_work() (jsc#SLE-19253).
- commit f9de2c8
- Refresh
  patches.suse/mm-vmalloc-do-not-output-a-spurious-warning-when-huge-vmalloc-fails.patch.
  Update mainline status and sort the patch.
- commit 9716927
- s390/pkey: zeroize key blobs (git-fixes bsc#1212619).
- commit 859dd00
- x86/mm: fix poking_init() for Xen PV guests (git-fixes).
- commit 3f14de3
- regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK (git-fixes).
- regmap: spi-avmm: Fix regmap_bus max_raw_write (git-fixes).
- USB: serial: option: add Quectel EM061KGL series (git-fixes).
- drm/amd/display: edp do not add non-edid timings (git-fixes).
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
  (git-fixes).
- net: usb: qmi_wwan: add support for Compal RXM-G1 (git-fixes).
- spi: fsl-dspi: avoid SCK glitches with continuous transfers
  (git-fixes).
- nilfs2: fix incomplete buffer cleanup in
  nilfs_btnode_abort_change_key() (git-fixes).
- test_firmware: prevent race conditions by a correct
  implementation of locking (git-fixes).
- ARM: dts: vexpress: add missing cache properties (git-fixes).
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path
  (git-fixes).
- power: supply: Fix logic checking if system is running from
  battery (git-fixes).
- power: supply: Ratelimit no data debug output (git-fixes).
- power: supply: bq27xxx: Use mod_delayed_work() instead of
  cancel() + schedule() (git-fixes).
- power: supply: sc27xx: Fix external_power_changed race
  (git-fixes).
- power: supply: ab8500: Fix external_power_changed race
  (git-fixes).
- ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
  (git-fixes).
- ASoC: soc-pcm: test if a BE can be prepared (git-fixes).
- platform/x86: asus-wmi: Ignore WMI events with codes 0x7B,
  0xC0 (git-fixes).
- regulator: Fix error checking for debugfs_create_dir
  (git-fixes).
- spi: tegra210-quad: Fix iterator outside loop (git-fixes).
- test_firmware: Use kstrtobool() instead of strtobool()
  (git-fixes).
- commit 571f9b4
- blacklist.conf: added drbd git-fix
  drbd in kernel no supported/used
- commit d232113
- s390/dasd: Use correct lock while counting channel queue length
  (git-fixes bsc#1212592).
- commit 3416e6e
- blacklist.conf: ("/arm64: dts: colibri-imx8x: delete adc1 and dsp"/)
- commit eb24176
- arm64: dts: imx8mn-var-som: fix PHY detection bug by adding deassert (git-fixes)
- commit 9aba35e
- arm64: dts: broadcom: bcmbca: bcm4908: fix procmon nodename (git-fixes)
- commit ae23b2f
- arm64: dts: broadcom: bcmbca: bcm4908: fix NAND interrupt name (git-fixes)
- commit 5cee83a
- arm64: dts: Move BCM4908 dts to bcmbca folder (git-fixes)
- commit bfb5d9b
- cgroup: Use cgroup_attach_{lock,unlock}() from
  cgroup_attach_task_all() (bsc#1212563).
- commit f39cb40
- spi: tegra210-quad: Fix combined sequence (bsc#1212584)
- commit 148b744
- spi: tegra210-quad: Multi-cs support (bsc#1212584)
- commit 1e10d7b
- x86/mm: Use mm_alloc() in poking_init() (bsc#1212448).
- commit ae2a42d
- bpf: Fix UAF in task local storage (bsc#1212564).
- commit 26b737d
- cgroup: fix missing cpus_read_{lock,unlock}() in
  cgroup_transfer_tasks() (bsc#1212563).
- commit 2b82ccd
- mm/vmalloc: do not output a spurious warning when huge vmalloc()
  fails (bsc#1211410).
- commit ae4e43c
- cgroup: always put cset in cgroup_css_set_put_fork
  (bsc#1212561).
- commit ae170c0
- mm: vmalloc: avoid warn_alloc noise caused by fatal signal
  (bsc#1211410).
- commit 0352c7c
- Update References tag
  patches.suse/usb-gadget-udc-renesas_usb3-Fix-use-after-free-bug-i.patch
  (git-fixes bsc#1212513 CVE-2023-35828).
- commit 058d07e
- ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep()
  (git-fixes).
- commit 7ecdfc8
- x86/mm: Initialize text poking earlier (bsc#1212448).
- Refresh patches.suse/init-provide-arch_cpu_finalize_init.patch.
- Refresh patches.suse/init-remove-check_bugs-leftovers.patch.
- commit fe545d9
- mm: Move mm_cachep initialization to mm_init() (bsc#1212448).
- commit b8943a6
- Refresh patches.suse/init-invoke-arch_cpu_finalize_init-earlier.patch.
  Move arch_cpu_finalize_init() to the correct place.
- commit 87f94ba
- binfmt_elf: Take the mmap lock when walking the VMA list
  (bsc#1209039 CVE-2023-1249).
- commit bc9a5c4
- ceph: fix use-after-free bug for inodes when flushing capsnaps
  (bsc#1212540).
- commit c22ab50
- x86/microcode: Print previous version of microcode after reload
  (git-fixes).
- blacklist.conf: remove it
- Refresh
  patches.suse/x86-microcode-add-a-parameter-to-microcode_check-to-store-cpu-capabilities.patch.
- Refresh
  patches.suse/x86-microcode-adjust-late-loading-result-reporting-message.patch.
  Take the blacklisted commit instead of merging it into the second patch.
  Refresh the third one to the upstream version.
- commit b0493cf
- x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter
  (git-fixes).
- blacklist.conf: remove it
- Refresh
  patches.suse/x86-microcode-amd-fix-mixed-steppings-support.patch.
  Take the blacklisted commit instead of merging it into the latter patch.
  This solves a bug in the latter patch backport as the patch now applies
  cleanly and no manual changes are needed.
- commit 7d65f32
- Update References tag
  patches.suse/media-rkvdec-fix-use-after-free-bug-in-rkvdec_remove.patch
  (git-fixes bsc#1212495 CVE-2023-35829).
- commit 85c0f24
- Move upstreamed thunderbolt patch into sorted section
- commit 375578f
- Update
  patches.suse/net-sched-flower-fix-possible-OOB-write-in-fl_set_ge.patch
  (CVE-2023-35788 bsc#1212504).
  Added CVE reference.
- commit 48e3971
- supported.conf: Move bt878 and bttv modules to kernel-*-extra (jsc#PED-3931)
- commit 9d2272d
- Update References tag
  patches.suse/media-saa7134-fix-use-after-free-bug-in-saa7134_fini.patch
  (git-fixes bsc#1212494 CVE-2023-35823).
- commit 6056471
- igb: fix nvm.ops.read() error handling (git-fixes).
- igc: Fix possible system crash when loading module (git-fixes).
- igc: Clean the TX buffer and TX descriptor ring (git-fixes).
- iavf: remove mask from iavf_irq_enable_queues() (git-fixes).
- bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
  (git-fixes).
- bnxt_en: Skip firmware fatal error recovery if chip is not
  accessible (git-fixes).
- bnxt_en: Query default VLAN before VNIC setup on a VF
  (git-fixes).
- bnxt_en: Don't issue AP reset during ethtool's reset operation
  (git-fixes).
- net: sched: fix possible refcount leak in tc_chain_tmplt_add()
  (git-fixes).
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
  (git-fixes).
- tools: bpftool: Remove invalid ' json escape (git-fixes).
- net/net_failover: fix txq exceeding warning (git-fixes).
- net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit
  platforms (git-fixes).
- tls: Skip tls_append_frag on zero copy size (git-fixes).
- net/sched: fix initialization order when updating chain 0 head
  (git-fixes).
- commit 357e3aa
- staging: octeon: delete my name from TODO contact (git-fixes).
- usb: typec: ucsi: Fix command cancellation (git-fixes).
- USB: dwc3: fix use-after-free on core driver unbind (git-fixes).
- USB: dwc3: qcom: fix NULL-deref on suspend (git-fixes).
- usb: dwc3: gadget: Reset num TRBs before giving back the request
  (git-fixes).
- thunderbolt: dma_test: Use correct value for absent rings when
  creating paths (git-fixes).
- serial: lantiq: add missing interrupt ack (git-fixes).
- commit 07ac6ad
- ALSA: usb-audio: Add quirk flag for HEM devices to enable
  native DSD playback (git-fixes).
- ALSA: usb-audio: Fix broken resume due to UAC3 power state
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (git-fixes).
- commit f8fff8d
- drm/nouveau: add nv_encoder pointer check for NULL (git-fixes).
- drm/nouveau/dp: check for NULL nv_connector->native_mode
  (git-fixes).
- drm/nouveau: don't detect DSM for non-NVIDIA device (git-fixes).
- nouveau: fix client work fence deletion race (git-fixes).
- commit a872fd6
- Drop a buggy dvb-core fix patch (bsc#1205758)
  Also the kabi workaround is dropped, too
- commit 655bd4b
- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1212448).
- commit 072fd20
- x86/fpu: Mark init functions __init (bsc#1212448).
- commit e8f4a8e
- x86/fpu: Remove cpuinfo argument from init functions (bsc#1212448).
- commit 73b8e7c
- x86/init: Initialize signal frame size late (bsc#1212448).
- commit 95c2ee8
- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1212448).
- commit a0f0e12
- init: Invoke arch_cpu_finalize_init() earlier (bsc#1212448).
- commit 0ae852a
- init: Remove check_bugs() leftovers (bsc#1212448).
- commit 4db22bb
- ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).
- commit fb20d0a
- x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).
- commit 1d74981
- init: Provide arch_cpu_finalize_init() (bsc#1212448).
- commit 54c49f5
- bpf, arm64: Clear prog->jited_len along prog->jited (git-fixes)
- commit 07346cf
- bpf, arm64: Feed byte-offset into bpf line info (git-fixes)
- commit 98e0ea3
- bpf, arm64: Call build_prologue() first in first JIT pass (git-fixes)
- commit a8ca534
- blacklist.conf: ("/mm: defer kmemleak object creation of module_alloc()"/)
- commit 98eb467
- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC (git-fixes)
- commit cab9765
- blacklist.conf: ("/arm64/bpf: Remove 128MB limit for BPF JIT programs"/)
- commit a3de279
- kernel-docs: Add buildrequires on python3-base when using python3
  The python3 binary is provided by python3-base.
- commit c5df526
- blacklist.conf: kABI breakage, removed exported symbol
- commit 470424a
- qed/qede: Fix scheduling while atomic (git-fixes).
- igb: fix bit_shift to be in [1..8] range (git-fixes).
- net: hns3: fix reset delay time to avoid configuration timeout
  (git-fixes).
- net: hns3: fix sending pfc frames after reset issue (git-fixes).
- net: hns3: fix output information incomplete for dumping tx
  queue info with debugfs (git-fixes).
- mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() (git-fixes).
- octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync
  packet (git-fixes).
- octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt
  (git-fixes).
- octeontx2-pf: Avoid use of GFP_KERNEL in atomic context
  (git-fixes).
- octeontx2-pf: Fix resource leakage in VF driver unbind
  (git-fixes).
- net: ena: Update NUMA TPH hint register upon NUMA node update
  (git-fixes).
- net: ena: Set default value for RX interrupt moderation
  (git-fixes).
- net: ena: Fix rx_copybreak value update (git-fixes).
- net: ena: Use bitmask to indicate packet redirection
  (git-fixes).
- net: ena: Account for the number of processed bytes in XDP
  (git-fixes).
- net: ena: Don't register memory info on XDP exchange
  (git-fixes).
- net: ena: Fix toeplitz initial hash value (git-fixes).
- net: hns3: add interrupts re-initialization while doing VF FLR
  (git-fixes).
- net: hns3: fix tm port shapping of fibre port is incorrect
  after driver initialization (git-fixes).
- nfp: only report pause frame configuration for physical device
  (git-fixes).
- commit 099bed1
- drm/i915/selftests: Add some missing error propagation
  (git-fixes).
- drm/i915: Use 18 fast wake AUX sync len (git-fixes).
- drm/amdgpu: fix xclk freq on CHIP_STONEY (git-fixes).
- drm/amd/pm: Fix power context allocation in SMU13 (git-fixes).
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
  (git-fixes).
- Input: psmouse - fix OOB access in Elantech protocol
  (git-fixes).
- drm/i915: Explain the magic numbers for AUX SYNC/precharge
  length (git-fixes).
- drm/i915/selftests: Stop using kthread_stop() (git-fixes).
- drm/i915/selftests: Increase timeout for live_parallel_switch
  (git-fixes).
- commit 120ec14
- scsi: stex: Fix gcc 13 warnings (git-fixes).
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch
  failed (git-fixes).
- commit 2be82b5
- blacklist.conf: ("/KVM: arm64: nvhe: Fix build with profile optimization"/)
- commit f894646
- KVM: arm64: Don't hypercall before EL2 init (git-fixes)
- commit d26dd54
- KVM: arm64: vgic: Read HW interrupt pending state from the HW (git-fixes)
- commit 6837f01
- KVM: arm64: Save PSTATE early on exit (git-fixes)
- commit d156653
- KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall (git-fixes)
- commit 7097157
- ARM: 9295/1: unwind:fix unwind abort for uleb128 case (git-fixes)
- commit d5dcfa2
- blacklist.conf: build dependency fix
- commit b9cb9eb
- blacklist.conf: specific to Clang
- commit dbb2d18
- blacklist.conf: kABI
- commit c8b8dbc
- blacklist.conf: irrelevant in our kernel configs
- commit 147680e
- blacklist.conf: for compiler we don't use
- commit 5a08370
- tracing: Have event format check not flag %p* on
  __get_dynamic_array() (git-fixes, bsc#1212350).
- blacklist.conf: Remove the commit
- commit e1130da
- tracing: Update print fmt check to handle new __get_sockaddr()
  macro (git-fixes, bsc#1212350).
- commit 0b13d9e
- blacklist.conf: Drop already backported entry
- commit 21b7697
- dt-bindings: i3c: silvaco,i3c-master: fix missing schema
  restriction (git-fixes).
- nilfs2: fix possible out-of-bounds segment allocation in resize
  ioctl (git-fixes).
- commit 9dcda7c
- vhost_vdpa: support PACKED when setting-getting vring_base
  (jsc#SLE-19253).
- net/mlx5: Read embedded cpu after init bit cleared
  (jsc#SLE-19253).
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs
  (jsc#SLE-19253).
- net/mlx5e: Don't attach netdev profile while handling internal
  error (jsc#SLE-19253).
- net/mlx5: fw_tracer, Fix event handling (jsc#SLE-19253).
- net/mlx5: SF, Drain health before removing device
  (jsc#SLE-19253).
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
  (jsc#SLE-19253).
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context
  (jsc#SLE-19253).
- net/mlx5: Fix error message when failing to allocate device
  memory (jsc#SLE-19253).
- net/mlx5: DR, Check force-loopback RC QP capability
  independently from RoCE (jsc#SLE-19253).
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE)
  CPUs (jsc#SLE-19253).
- net/mlx5e: do as little as possible in napi poll when budget
  is 0 (jsc#SLE-19253).
- net/mlx5: E-switch, Don't destroy indirect table in split rule
  (jsc#SLE-19253).
- net/mlx5: E-switch, Create per vport table based on devlink
  encap mode (jsc#SLE-19253).
- net/mlx5: E-Switch, Fix an Oops in error handling code
  (jsc#SLE-19253).
- net/mlx5: Read the TC mapping of all priorities on ETS query
  (jsc#SLE-19253).
- net/mlx5: Fix steering rules cleanup (jsc#SLE-19253).
- net/mlx5e: Block entering switchdev mode with ns inconsistency
  (jsc#SLE-19253).
- net/mlx5e: Set uplink rep as NETNS_LOCAL (jsc#SLE-19253).
- net/mlx5: E-switch, Fix missing set of split_count when forward
  to ovs internal port (jsc#SLE-19253).
- net/mlx5: Geneve, Fix handling of Geneve object id as error code
  (jsc#SLE-19253).
- net/mlx5e: Verify flow_source cap before using it
  (jsc#SLE-19253).
- vdpa/mlx5: Don't clear mr struct on destroy MR (jsc#SLE-19253).
- vdpa/mlx5: Directly assign memory key (jsc#SLE-19253).
- net/mlx5: Enhance debug print in page allocation failure
  (jsc#SLE-19253).
- net/mlx5: Serialize module cleanup with reload and remove
  (jsc#SLE-19253).
- net/mlx5: fw_tracer, Zero consumer index when reloading the
  tracer (jsc#SLE-19253).
- net/mlx5: fw_tracer, Clear load bit when freeing string DBs
  buffers (jsc#SLE-19253).
- net/mlx5e: IPoIB, Show unknown speed instead of error
  (jsc#SLE-19253).
- net/mlx5: Bridge, fix ageing of peer FDB entries
  (jsc#SLE-19253).
- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
  (jsc#SLE-19253).
- net: mlx5: eliminate anonymous module_init & module_exit
  (jsc#SLE-19253).
- net/mlx5e: QoS, Fix wrongfully setting parent_element_id on
  MODIFY_SCHEDULING_ELEMENT (jsc#SLE-19253).
- net/mlx5: E-switch, Fix setting of reserved fields on
  MODIFY_SCHEDULING_ELEMENT (jsc#SLE-19253).
- net/mlx5e: Avoid false lock dependency warning on tc_ht even
  more (jsc#SLE-19253).
- net/mlx5e: Don't support encap rules with gbp option
  (jsc#SLE-19253).
- net/mlx5: Fix ptp max frequency adjustment range
  (jsc#SLE-19253).
- net/mlx5: check attr pointer validity before dereferencing it
  (jsc#SLE-19253).
- net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
  (jsc#SLE-19253).
- net/mlx5e: Always clear dest encap in neigh-update-del
  (jsc#SLE-19253).
- net/mlx5e: IPoIB, Don't allow CQE compression to be turned on
  by default (jsc#SLE-19253).
- net/mlx5: Fix RoCE setting at HCA level (jsc#SLE-19253).
- net/mlx5: Avoid recovery in probe flows (jsc#SLE-19253).
- net/mlx5: Add forgotten cleanup calls into mlx5_init_once()
  error path (jsc#SLE-19253).
- net/mlx5: E-Switch, properly handle ingress tagged packets on
  VST (jsc#SLE-19253).
- net/mlx5e: Fix use-after-free when reverting termination table
  (jsc#SLE-19253).
- net/mlx5: Fix uninitialized variable bug in outlen_write()
  (jsc#SLE-19253).
- net/mlx5: Fix handling of entry refcount when command is not
  issued to FW (jsc#SLE-19253).
- net/mlx5: SF: Fix probing active SFs during driver probe phase
  (jsc#SLE-19253).
- net/mlx5: Fix FW tracer timestamp calculation (jsc#SLE-19253).
- net/mlx5e: E-Switch, Fix comparing termination table instance
  (jsc#SLE-19253).
- net/mlx5: Allow async trigger completion execution on single
  CPU systems (jsc#SLE-19253).
- net/mlx5: Bridge, verify LAG state when adding bond to bridge
  (jsc#SLE-19253).
- net/mlx5: Fix crash during sync firmware reset (jsc#SLE-19253).
- net/mlx5: Fix possible use-after-free in async command interface
  (jsc#SLE-19253).
- net/mlx5e: Extend SKB room check to include PTP-SQ
  (jsc#SLE-19253).
- net/mlx5: Wait for firmware to enable CRS before
  pci_restore_state (jsc#SLE-19253).
- net/mlx5e: Do not increment ESN when updating IPsec ESN state
  (jsc#SLE-19253).
- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting
  profile (jsc#SLE-19253).
- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
  (jsc#SLE-19253).
- net/mlx5e: Fix wrong application of the LRO state
  (jsc#SLE-19253).
- net/mlx5: Avoid false positive lockdep warning by adding
  lock_class_key (jsc#SLE-19253).
- mlx5: do not use RT_TOS for IPv6 flowlabel (jsc#SLE-19253).
- net/mlx5e: Modify slow path rules to go to slow fdb
  (jsc#SLE-19253).
- net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS
  (jsc#SLE-19253).
- net/mlx5e: Fix capability check for updating vnic env counters
  (jsc#SLE-19253).
- net/mlx5e: kTLS, Fix build time constant test in RX
  (jsc#SLE-19253).
- net/mlx5e: kTLS, Fix build time constant test in TX
  (jsc#SLE-19253).
- net/mlx5: fs, fail conflicting actions (jsc#SLE-19253).
- net/mlx5: Rearm the FW tracer after each tracer event
  (jsc#SLE-19253).
- vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
  (jsc#SLE-19253).
- net/mlx5: correct ECE offset in query qp output (jsc#SLE-19253).
- net/mlx5: Don't use already freed action pointer
  (jsc#SLE-19253).
- net/mlx5: Allow future addition of IPsec object modifiers
  (jsc#SLE-19253).
- net/mlx5: Don't advertise IPsec netdev support for non-IPsec
  device (jsc#SLE-19253).
- net/mlx5: Initialize flow steering during driver probe
  (jsc#SLE-19253).
- net/mlx5: DR, Fix missing flow_source when creating
  multi-destination FW table (jsc#SLE-19253).
- net/mlx5e: TC, Fix ct_clear overwriting ct action metadata
  (jsc#SLE-19253).
- net/mlx5e: Fix MPLSoUDP encap to use MPLS action information
  (jsc#SLE-19253).
- vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
  (jsc#SLE-19253).
- ifcvf/vDPA: fix misuse virtio-net device config size for blk
  dev (jsc#SLE-19253).
- commit 5fae4a0
- blacklist.conf: add git-fix that breaks kabi
- commit 2df77d4
- blacklist.conf: cleanup, dead reference won't break anything
- commit ea07443
- blacklist.conf: cleanup, dead reference won't break anything
- commit ba4ce58
- Remove orphaned CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT (bsc#1189998
  git-fixes).
- commit 7e152d5
- blacklist.conf: Add more powerpc unsupported platform paths
- commit c3b3c8e
- powerpc/purgatory: remove PGO flags (bsc#1194869).
- commit 9bba037
- blacklist.conf: cleanup, not a fix
- commit ae23f77
- blacklist.conf: cleanup, not a fix
- commit 0b74b98
- blacklist.conf: build only
- commit 2de0332
- usb: cdns3: fix NCM gadget RX speed 20x slow than expection
  at iMX8QM (git-fixes).
- commit c52eada
- blacklist.conf: feature, not a fix
- commit 44f5d9b
- blacklist.conf: optimization, not a fix
- commit 02f5051
- bpf: Add extra path pointer check to d_path helper (git-fixes).
- commit ddb86f8
- tracing/probe: trace_probe_primary_from_call(): checked
  list_first_entry (git-fixes).
- commit 150f29b
- tracing/histograms: Allow variables to have some modifiers
  (git-fixes).
- commit 70e4f92
- rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check
  (git-fixes).
- commit 192a450
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic
  (git-fixes).
- commit c98a23e
- kprobes: Fix to handle forcibly unoptimized kprobes on
  freeing_list (git-fixes).
- commit 86488b1
- kprobes: Fix check for probe enabled in kill_kprobe()
  (git-fixes).
- commit 296ebb2
- kprobes: Skip clearing aggrprobe's post_handler in
  kprobe-on-ftrace case (git-fixes).
- commit 998483a
- kprobe: reverse kp->flags when arm_kprobe failed (git-fixes).
- commit 5a80a04
- kprobes: Prohibit probes in gate area (git-fixes).
- commit b68c831
- kprobes: don't call disarm_kprobe() for disabled kprobes
  (git-fixes).
- commit 8dd6622
- kprobes: Forbid probing on trampoline and BPF code areas
  (git-fixes).
- commit 3b3e3e9
- SUNRPC: Clean up svc_deferred_class trace events (git-fixes).
- commit a8e7886
- tracing: Introduce helpers to safely handle dynamic-sized
  sockaddrs (git-fixes).
- commit eabd7b4
- eeprom: at24: also select REGMAP (git-fixes).
- i2c: sprd: Delete i2c adapter in .remove's error path
  (git-fixes).
- i2c: mv64xxx: Fix reading invalid status value in atomic mode
  (git-fixes).
- arm64: dts: imx8mn-beacon: Fix SPI CS pinmux (git-fixes).
- arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts
  (git-fixes).
- arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP
  signals (git-fixes).
- firmware: arm_ffa: Set handle field to zero in memory descriptor
  (git-fixes).
- arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified
  sc7180-lite boards (git-fixes).
- commit 031042b
- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper
  error handling (git-fixes).
- commit 5599965
- revert "/squashfs: harden sanity check in
  squashfs_read_xattr_id_table"/ (git-fixes).
- commit fd69a9c
- ALSA: hda/realtek: Add quirk for Clevo NS50AU (git-fixes).
- ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using
  CS35L41 (git-fixes).
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
  (git-fixes).
- commit 74a4806
- ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor
  IDs (git-fixes).
- Refresh
  patches.suse/ALSA-hda-Add-NVIDIA-codec-IDs-a3-through-a7-to-patch.patch.
- commit 588740e
- pinctrl: meson-axg: add missing GPIOA_18 gpio group (git-fixes).
- ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP
  platform (git-fixes).
- ASoC: codecs: wsa881x: do not set can_multi_write flag
  (git-fixes).
- test_firmware: fix the memory leak of the allocated firmware
  buffer (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for renoir
  (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for vangogh
  (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp
  (git-fixes).
- fbcon: Fix null-ptr-deref in soft_cursor (git-fixes).
- mailbox: mailbox-test: fix a locking issue in
  mbox_test_message_write() (git-fixes).
- HID: google: add jewel USB id (git-fixes).
- regmap: Account for register length when chunking (git-fixes).
- dmaengine: pl330: rename _start to prevent build error
  (git-fixes).
- dmaengine: at_xdmac: fix potential Oops in
  at_xdmac_prep_interleaved() (git-fixes).
- drm/amdgpu: skip disabling fence driver src_irqs when device
  is unplugged (git-fixes).
- drm/msm: Be more shouty if per-process pgtables aren't working
  (git-fixes).
- ALSA: oss: avoid missing-prototype warnings (git-fixes).
- ASoC: ssm2602: Add workaround for playback distortions
  (git-fixes).
- ASoC: dwc: limit the number of overrun messages (git-fixes).
- wifi: b43: fix incorrect __packed annotation (git-fixes).
- wifi: mac80211: simplify chanctx allocation (git-fixes).
- wifi: rtl8xxxu: fix authentication timeout due to incorrect
  RCR value (git-fixes).
- media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr
  from ID table (git-fixes).
- media: dvb_ca_en50221: fix a size write bug (git-fixes).
- media: netup_unidvb: fix irq init by register it at the end
  of probe (git-fixes).
- media: dvb-usb: dw2102: fix uninit-value in
  su3000_read_mac_address (git-fixes).
- media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
  (git-fixes).
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in
  rtl28xxu_i2c_xfer (git-fixes).
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in
  ce6230_i2c_master_xfer() (git-fixes).
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
  (git-fixes).
- media: dvb-usb: az6027: fix three null-ptr-deref in
  az6027_i2c_xfer() (git-fixes).
- media: dvb_demux: fix a bug for the continuity counter
  (git-fixes).
- fbdev: stifb: Fix info entry in sti_struct on error path
  (git-fixes).
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (git-fixes).
- fbdev: imsttfb: Fix use after free bug in imsttfb_probe
  (git-fixes bsc#1211387).
- drm/ast: Fix ARM compatibility (git-fixes).
- platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield
  (git-fixes).
- mailbox: mailbox-test: Fix potential double-free in
  mbox_test_message_write() (git-fixes).
- drm/amdgpu: Use the default reset when loading or reloading
  the driver (git-fixes).
- drm/amdgpu: release gpu full access after
  "/amdgpu_device_ip_late_init"/ (git-fixes).
- watchdog: menz069_wdt: fix watchdog initialisation (git-fixes).
- tpm, tpm_tis: Request threaded interrupt handler (git-fixes).
- dmaengine: at_xdmac: Move the free desc to the tail of the
  desc list (git-fixes).
- ath6kl: Use struct_group() to avoid size-mismatched casting
  (git-fixes).
- commit 0cb0fbe
- Update patch reference for fbcon fix (CVE-2023-3161 bsc#1212154)
- commit dd50606
- Move setting %%build_html to config.sh
- commit dd39da3
- Update patches.suse/arm64-efi-Execute-runtime-services-from-a-dedicated-.patch (git-fixes bsc#1212155 CVE-2023-21102)
- commit 15cbf6b
- Update patches.suse/efi-rt-wrapper-Add-missing-include.patch (git-fixes bsc#1212155 CVE-2023-21102)
- commit d2f0708
- Update patch reference for memstick fix (CVE-2023-3141 bsc#1212129 bsc#1211449)
- commit 089d7db
- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- commit 7ebcbd5
- Refresh
  patches.suse/0042-block-mq-deadline-Fix-dd_finish_request-for-zoned-devices.patch.
  Remove also per_prio from dd_finish_request(). There are no more users
  in 5.4. Silences the compiler warning:
  block/mq-deadline.c:830:22: error: unused variable ‘per_prio’
- commit ed6b28b
- drm/msm: Set max segment size earlier (git-fixes).
- drm/i915/gt: Use the correct error value when kernel_context()
  fails (git-fixes).
- batman-adv: Broken sync while rescheduling delayed work
  (git-fixes).
- Bluetooth: L2CAP: Add missing checks for invalid DCID
  (git-fixes).
- Bluetooth: Fix l2cap_disconnect_req deadlock (git-fixes).
- Bluetooth: hci_qca: fix debugfs registration (git-fixes).
- wifi: cfg80211: fix locking in regulatory disconnect
  (git-fixes).
- wifi: cfg80211: fix locking in sched scan stop work (git-fixes).
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
  (git-fixes).
- can: j1939: avoid possible use-after-free when
  j1939_can_rx_register fails (git-fixes).
- can: j1939: change j1939_netdev_lock type to mutex (git-fixes).
- can: j1939: j1939_sk_send_loop_abort(): improved error queue
  handling in J1939 Socket (git-fixes).
- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
  (git-fixes).
- Input: fix open count when closing inhibited device (git-fixes).
- commit 0d88720
- Move setting %%split_optional to config.sh
- commit 77f3750
- Move setting %%supported_modules_check to config.sh
- commit 5ada69b
- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- commit 799f050
- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- commit 334fb4d
- powerpc/64s: Make POWER10 and later use pause_short in cpu_relax
  loops (bsc#1209367 ltc#195662).
- powerpc: add ISA v3.0 / v3.1 wait opcode macro (bsc#1209367
  ltc#195662).
- powerpc: Redefine HMT_xxx macros as empty on PPC32 (bsc#1209367
  ltc#195662).
- commit 6862b4a
- arm64: Stash shadow stack pointer in the task struct on interrupt (git-fixes)
- commit 5ad6888
- arm64: Always load shadow stack pointer directly from the task struct (git-fixes)
- commit da8b9db
- Also include kernel-docs build requirements for ALP
- commit 114d088
- Move the kernel-binary conflicts out of the spec file.
  Thie list of conflicting packages varies per release.
  To reduce merge conflicts move the list out of the spec file.
- commit 4d81125
- Avoid unsuported tar parameter on SLE12
- commit f11765a
- Move obsolete KMP list into a separate file.
  The list of obsoleted KMPs varies per release, move it out of the spec
  file.
- commit 016bc55
- ext4: unconditionally enable the i_version counter
  (bsc#1211299).
- commit 9850f2e
- Trim obsolete KMP list.
  SLE11 is out of support, we do not need to handle upgrading from SLE11
  SP1.
- commit 08819bb
- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).
- commit 4df8ec9
- Generalize kernel-doc build requirements.
- commit 23b058f
- spi: qup: Request DMA before enabling clocks (git-fixes).
- platform/surface: aggregator: Allow completion work-items to
  be executed in parallel (git-fixes).
- commit 9916d6b
- sched/rt: pick_next_rt_entity(): check list_entry (bsc#1208600 CVE-2023-1077)
- commit f5b50ae
- RDMA/rxe: Fix the error "/trying to register non-static key in rxe_cleanup_task"/ (git-fixes)
- commit a9533db
- RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL (git-fixes)
- commit 01fdb10
- RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function (git-fixes)
- commit edb8dfd
- blacklist: add RTRS rename patches
  First patch makes codes less confusing but is only used by
  the 2 following ones which break kABI
- commit 9fca67c
- IB/rdmavt: add missing locks in rvt_ruc_loopback (git-fixes)
- commit 8cb567c
- Refresh patches.suse/add-suse-supported-flag.patch.
  Fix table alignment.
- commit ed5f850
- blacklist.conf: add ntfs3
  ntfs3 was introduced in v5.15-rc1, and as such we don't carry it on
  SLE15-SP4.
- commit 9ff2c7c
- kernel-binary: Add back kernel-default-base guarded by option
  Add configsh option for splitting off kernel-default-base, and for
  not signing the kernel on non-efi
- commit 28c22af
- blacklist.conf: Append 'fbdev: Disable sysfb device registration when removing conflicting FBs'
- commit 3f0f464
- blacklist.conf: Append 'fbdev: da8xx-fb: add missing regulator_disable() in fb_probe'
- commit e00fe84
- blacklist.conf: Append 'parisc: fbdev/stifb: Align graphics memory size to 4MB'
- commit 418d50c
- blacklist.conf: Append 'Revert "/fbcon: don't lose the console font across generic->chip driver switch"/'
- commit addaa82
- blacklist.conf: Append 'Revert "/fbdev: Make fb_release() return -ENODEV if fbdev was unregistered"/'
- commit 66c01be
- fbdev: fbcon: Destroy mutex on freeing struct fb_info (bsc#1152489)
- commit eb830fc
- fbdev: Prevent possible use-after-free in fb_release() (bsc#1152472)
  Backporting changes:
  * replace refcount_read() with atomic_read()
- commit 23a912f
- sfc: disable RXFCS and RXALL features by default (git-fixes).
- commit 3f25e44
- x86/topology: Fix duplicated core ID within a package (git-fixes).
- commit 98adc02
- Update "/drm/i915/gem: add missing boundary check in vm_access"/ (bsc#1211263 CVE-2023-28410)
  Add bug and CVE number to the References tag.
- commit f799efb
- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).
- commit 70a1ce4
- x86/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes).
- commit 4309e22
- kabi/severities: ignore kABI in bq27xxx_battery module
  Those are local symbols that are used only by child drivers
- commit 8d7e23d
- kABI workaround for btbcm.c (git-fixes).
- commit ab2692b
- nvme: fix passthrough csi check (git-fixes).
- nvme: move the Samsung X5 quirk entry to the core quirks
  (git-fixes).
- commit d03fbdf
- power: supply: bq27xxx: expose battery data when CI=1
  (git-fixes).
- Refresh
  patches.suse/power-supply-bq27xxx-Fix-bq27xxx_battery_update-race.patch.
- commit 3c4cf6c
- KEYS: asymmetric: Copy sig and digest in
  public_key_verify_signature() (git-fixes).
- power: supply: bq27xxx: Ensure power_supply_changed() is called
  on current sign changes (git-fixes).
- power: supply: bq27xxx: Move bq27xxx_battery_update() down
  (git-fixes).
- power: supply: bq27xxx: Fix poll_interval handling and races
  on remove (git-fixes).
- bluetooth: Add cmd validity checks at the start of
  hci_sock_ioctl() (git-fixes).
- Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if
  not set (git-fixes).
- commit 31ed077
- ASoC: rt5682: Disable jack detection interrupt during suspend
  (git-fixes).
- Refresh patches.kabi/snd-soc-rt5682-kABI-workaround.patch.
- commit ce0cf1d
- misc: fastrpc: reject new invocations during device removal
  (git-fixes).
- misc: fastrpc: return -EPIPE to invocations on device removal
  (git-fixes).
- iio: imu: inv_icm42600: fix timestamp reset (git-fixes).
- iio: adc: ad_sigma_delta: Fix IRQ issue by setting
  IRQ_DISABLE_UNLAZY flag (git-fixes).
- dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476
  compatible value (git-fixes).
- iio: dac: mcp4725: Fix i2c_master_send() return value handling
  (git-fixes).
- iio: light: vcnl4035: fixed chip ID check (git-fixes).
- iio: adc: ad7192: Change "/shorted"/ channels to differential
  (git-fixes).
- iio: accel: st_accel: Fix invalid mount_matrix on devices
  without ACPI _ONT method (git-fixes).
- iio: adc: mxs-lradc: fix the order of two cleanup operations
  (git-fixes).
- tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break
  instead of UARTCTRL_SBK (git-fixes).
- serial: 8250_tegra: Fix an error handling path in
  tegra_uart_probe() (git-fixes).
- usb: usbfs: Use consistent mmap functions (git-fixes).
- usb: usbfs: Enforce page requirements for mmap (git-fixes).
- dt-bindings: usb: snps,dwc3: Fix "/snps,hsphy_interface"/ type
  (git-fixes).
- usb: gadget: f_fs: Add unbind event before functionfs_unbind
  (git-fixes).
- mmc: vub300: fix invalid response handling (git-fixes).
- selinux: don't use make's grouped targets feature yet
  (git-fixes).
- mtd: rawnand: marvell: don't set the NAND frequency select
  (git-fixes).
- mtd: rawnand: marvell: ensure timing values are written
  (git-fixes).
- mtd: rawnand: ingenic: fix empty stub helper definitions
  (git-fixes).
- selftests: mptcp: sockopt: skip if MPTCP is not supported
  (git-fixes).
- selftests: mptcp: pm nl: skip if MPTCP is not supported
  (git-fixes).
- selftests: mptcp: connect: skip if MPTCP is not supported
  (git-fixes).
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
  (git-fixes).
- HID: wacom: avoid integer overflow in wacom_intuos_inout()
  (git-fixes).
- ata: libata-scsi: Use correct device no in ata_find_dev()
  (git-fixes).
- firmware: arm_ffa: Set reserved/MBZ fields to zero in the
  memory descriptors (git-fixes).
- firmware: arm_ffa: Check if ffa_driver remove is present before
  executing (git-fixes).
- dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type
  (git-fixes).
- gpio: mockup: Fix mode of debugfs files (git-fixes).
- drm/sched: Remove redundant check (git-fixes).
- 3c589_cs: Fix an error handling path in tc589_probe()
  (git-fixes).
- power: supply: sbs-charger: Fix INHIBITED bit for Status reg
  (git-fixes).
- power: supply: bq27xxx: After charger plug in/out wait 0.5s
  for things to stabilize (git-fixes).
- power: supply: bq27xxx: Add cache parameter to
  bq27xxx_battery_current_and_status() (git-fixes).
- power: supply: bq27xxx: Fix I2C IRQ race on remove (git-fixes).
- power: supply: bq27xxx: Fix bq27xxx_battery_update() race
  condition (git-fixes).
- power: supply: leds: Fix blink to LED on transition (git-fixes).
- ALSA: hda/realtek: Enable headset onLenovo M70/M90 (git-fixes).
- ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg
  (git-fixes).
- ASoC: lpass: Fix for KASAN use_after_free out of bounds
  (git-fixes).
- ALSA: hda: Fix unhandled register update during auto-suspend
  period (git-fixes).
- ALSA: hda/ca0132: add quirk for EVGA X299 DARK (git-fixes).
- dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries
  (git-fixes).
- net: mdio: mvusb: Fix an error handling path in
  mvusb_mdio_probe() (git-fixes).
- watchdog: sp5100_tco: Immediately trigger upon starting
  (git-fixes).
- dt-bindings: ata: ahci-ceva: convert to yaml (git-fixes).
- commit 2ec09cc
- net: rpl: fix rpl header size calculation (CVE-2023-2156
  bsc#1211131).
- commit c308d83
- thunderbolt: Mask ring interrupt on Intel hardware as well
  (bsc#1210165).
- commit 4a76dd6
- net: mellanox: mlxbf_gige: Fix skb_panic splat under memory
  pressure (bsc#1211564).
- commit 8e0fc37
- blacklist: add nvme bogus nsid check
  We don't not need these quirks as we don't ship the check.
- commit bbebeaf
- x86/resctrl: Fix min_cbm_bits for AMD (git-fixes).
- commit f0be05e
- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).
- commit 89bdacb
- Update patch-mainline metadata for a lockdown patch
- commit ff4a857
- x86/tsx: Add a feature bit for TSX control MSR support (git-fixes).
- commit b67ebd4
- x86/fpu: Fix the init_fpstate size check with the actual size (git-fixes).
- commit 3cd00dd
- nvme-tcp: fix a possible UAF when failing to allocate an io
  queue (git-fixes).
- nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN (git-fixes).
- nvme-fc: fix a missing queue put in
  nvmet_fc_ls_create_association (git-fixes).
- nvme: also return I/O command effects from nvme_command_effects
  (git-fixes).
- nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
  (git-fixes).
- nvme: fix multipath crash caused by flush request when blktrace
  is enabled (git-fixes).
- nvme-pci: clear the prp2 field when not used (git-fixes).
- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked
  (git-fixes).
- nvme-pci: disable write zeroes on various Kingston SSD
  (git-fixes).
- nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs
  (git-fixes).
- nvmet-tcp: add bounds check on Transfer Tag (git-fixes).
- nvme-pci: set min_align_mask before calculating max_hw_sectors
  (git-fixes).
- nvmet: fix mar and mor off-by-one errors (git-fixes).
- nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
  (git-fixes).
- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during
  queue teardown (git-fixes).
- nvme: handle the persistent internal error AER (git-fixes).
  Refresh:
  - patches.suse/nvme-fix-async-event-trace-event.patc
- nvme: fix regression when disconnect a recovering ctrl
  (git-fixes).
  Refresh:
  - patches.suse/nvme-rdma-fix-possible-hang-caused-during-ctrl-delet.patch
  - patches.suse/nvme-tcp-fix-possible-hang-caused-during-ctrl-deleti.patch
- nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH
  (git-fixes).
- nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs
  (git-fixes).
- nvme: set non-mdts limits in nvme_scan_work (git-fixes).
- nvme-pci: fix a NULL pointer dereference in
  nvme_alloc_admin_tags (git-fixes).
- block: add a bdev_max_zone_append_sectors helper (git-fixes).
- nvme-multipath: fix hang when disk goes live over reconnect
  (git-fixes).
- nvme-pci: add quirks for Samsung X5 SSDs (git-fixes).
- nvmet: move the call to nvmet_ns_changed out of
  nvmet_ns_revalidate (git-fixes).
- nvme-tcp: lockdep: annotate in-kernel sockets (git-fixes).
- nvme: check for duplicate identifiers earlier (git-fixes).
- nvme: cleanup __nvme_check_ids (git-fixes).
- nvmet: use i_size_read() to set size for file-ns (git-fixes).
  Refresh:
  - patches.suse/nvmet-only-allocate-a-single-slab-for-bvecs.patch
- nvme-tcp: fix bogus request completion when failing to send AER
  (git-fixes).
- nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600
  SSDs (git-fixes).
- commit c657707
- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit e3a141d
- x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly (git-fixes).
- commit 43cdfba
- blacklist.conf: Exclude an irrelevant patch for us.
  We don't have the fp_init.size et al variables so this patch doesn't
  apply to our kernel.
- commit 30f92bf
- tipc: set con sock in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit a68b414
- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).
- commit 244216a
- purgatory: fix disabling debug info (git-fixes).
- commit 1ebc547
- x86/microcode: Rip out the OLD_INTERFACE (git-fixes).
- commit d380760
- x86/microcode: Add explicit CPU vendor dependency (git-fixes).
- commit 44d8ccb
- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).
- Refresh patches.suse/x86-microcode-amd-fix-mixed-steppings-support.patch.
- commit c6646fc
- x86/static_call: Serialize __static_call_fixup() properly (git-fixes).
- commit d2f3f53
- x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y (git-fixes).
- commit 3a9f080
- net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters
  (git-fixes).
- scsi: storvsc: Don't pass unused PFNs to Hyper-V host
  (git-fixes).
- x86/hyperv: Block root partition functionality in a Confidential
  VM (git-fixes).
- commit 85569e3
- x86/bugs: Do not enable IBPB at firmware entry when IBPB is not  available (git-fixes).
- commit bf87aed
- scsi: qla2xxx: Replace all non-returning strlcpy() with
  strscpy() (bsc#1211960).
- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960).
- scsi: qla2xxx: Wait for io return on terminate rport
  (bsc#1211960).
- scsi: qla2xxx: Fix mem access after free (bsc#1211960).
- scsi: qla2xxx: Fix hang in task management (bsc#1211960).
- scsi: qla2xxx: Fix task management cmd fail due to unavailable
  resource (bsc#1211960).
- scsi: qla2xxx: Fix task management cmd failure (bsc#1211960).
- scsi: qla2xxx: Multi-que support for TMF (bsc#1211960).
- scsi: qla2xxx: Refer directly to the qla2xxx_driver_template
  (bsc#1211960).
- scsi: qla2xxx: Remove default fabric ops callouts (bsc#1211960).
- scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting()
  (bsc#1211960).
- commit 4c4bf74
- lpfc: update metadata
- Refresh
  patches.suse/scsi-lpfc-Add-new-RCQE-status-for-handling-DMA-failu.patch.
- Refresh
  patches.suse/scsi-lpfc-Fix-double-free-in-lpfc_cmpl_els_logo_acc-.patch.
- Refresh
  patches.suse/scsi-lpfc-Fix-verbose-logging-for-SCSI-commands-issu.patch.
- Refresh
  patches.suse/scsi-lpfc-Match-lock-ordering-of-lpfc_cmd-buf_lock-a.patch.
- Refresh
  patches.suse/scsi-lpfc-Replace-blk_irq_poll-intr-handler-with-thr.patch.
- Refresh
  patches.suse/scsi-lpfc-Update-congestion-warning-notification-per.patch.
- Refresh
  patches.suse/scsi-lpfc-Update-lpfc-version-to-14.2.0.12.patch.
- commit 497ebb3
- RDMA/irdma: Fix Local Invalidate fencing (git-fixes)
- commit aaaea1e
- RDMA/irdma: Prevent QP use after free (git-fixes)
- commit 34e3a35
- RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (git-fixes)
- commit 6c40b4b
- RDMA/bnxt_re: Fix a possible memory leak (git-fixes)
- commit 1c28ea3
- RDMA/hns: Modify the value of long message loopback slice (git-fixes)
- commit c5d0c28
- RDMA/hns: Fix base address table allocation (git-fixes)
- commit c15c063
- RDMA/hns: Fix timeout attr in query qp for HIP08 (git-fixes)
- commit c581318
- RDMA/efa: Fix unsupported page sizes in device (git-fixes)
- commit f7d5b0b
- RDMA/bnxt_re: Fix the page_size used during the MR creation (git-fixes)
- commit 8102023
- usrmerge: Compatibility with earlier rpm (boo#1211796)
- commit 2191d32
- scsi: qedi: Fix use after free bug in qedi_remove() (git-fixes).
- scsi: hisi_sas: Handle NCQ error when IPTT is valid (git-fixes).
- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).
- scsi: ses: Handle enclosure with just a primary component
  gracefully (git-fixes).
- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).
- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).
- scsi: libsas: Grab the ATA port lock in
  sas_ata_device_link_abort() (git-fixes).
- scsi: libsas: Add sas_ata_device_link_abort() (git-fixes).
- commit 9f00bdd
- Fix usrmerge error (boo#1211796)
- commit da84579
- Update CVE reference to
  patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch
  (git-fixes bsc#1205153 bsc#1211855 CVE-2023-3006).
- commit 7d0a08a
- media: radio-shark: Add endpoint checks (git-fixes).
- commit fb4ddc1
- USB: sisusbvga: Add endpoint checks (git-fixes).
- commit d88241f
- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852).
- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852).
- commit d8cfc9c
- blacklist.conf: prerequisites way too intrusive
- commit b6394eb
- blacklist.conf: prerequisites too intrusive
- commit 7aaa267
- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847).
- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ
  (bsc#1211847).
- scsi: lpfc: Add new RCQE status for handling DMA failures
  (bsc#1211847).
- scsi: lpfc: Update congestion warning notification period
  (bsc#1211847).
- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and
  hbalock for abort paths (bsc#1211847).
- commit b6545fd
- scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused
  by lpfc_nlp_not_used() (bsc#1211847).
- scsi: lpfc: Fix verbose logging for SCSI commands issued to
  SES devices (bsc#1211847).
- commit 31cb016
- RDMA/core: Fix multiple -Warray-bounds warnings (git-fixes)
- commit 5587605
- lpfc: Enhance congestion statistics collection
  (bsc#1211852).
- lpfc: Clean up SLI-4 CQE status handling
  (bsc#1211852).
- lpfc: Change firmware upgrade logging to KERN_NOTICE instead
  of TRACE_EVENT (bsc#1211852).
- lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based
  on nlp_state (bsc#1211852).
- commit 04bc1f2
- lpfc: Account for fabric domain ctlr device loss recovery
  (bsc#1211346, bsc#1211852).
- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery
  (bsc#1211852).
- lpfc: Fix use-after-free rport memory access in
  lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346).
- commit ffe8e83
- usb: dwc3: gadget: Execute gadget stop after halting the
  controller (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Improve-dwc3_gadget_suspend-and-dwc3.patch.
- commit 35f936b
- usb: typec: tcpm: fix multiple times discover svids error
  (git-fixes).
- commit a381d7f
- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize
  (git-fixes).
- commit 6b5ad0e
- blacklist.conf: Add c0f2df49cf24 cgroup: Fix build failure when CONFIG_SHRINKER_DEBUG
- commit 7772962
- cifs: mapchars mount option ignored (bsc#1193629).
- commit 516a6c4
- smb3: display debug information better for encryption
  (bsc#1193629).
- commit 7f16b38
- cifs: fix smb1 mount regression (bsc#1193629).
- commit 565aa62
- SMB3: drop reference to cfile before sending oplock break
  (bsc#1193629).
- commit 714d17f
- SMB3: Close all deferred handles of inode in case of handle
  lease break (bsc#1193629).
- commit 31916b9
- cifs: release leases for deferred close handles when freezing
  (bsc#1193629).
- commit fba9221
- smb3: fix problem remounting a share after shutdown
  (bsc#1193629).
- commit 8678043
- SMB3: force unmount was failing to close deferred close files
  (bsc#1193629).
- commit b75c848
- smb3: improve parallel reads of large files (bsc#1193629).
- commit 739a949
- do not reuse connection if share marked as isolated
  (bsc#1193629).
- commit 50ed2cc
- SMB3: Close deferred file handles in case of handle lease break
  (bsc#1193629).
- commit 79b4858
- SMB3.1.1: add new tree connect ShareFlags (bsc#1193629).
- commit 64fbbd7
- cifs: fix pcchunk length type in smb2_copychunk_range
  (bsc#1193629).
- commit 278a0ed
- cifs: print smb3_fs_context::source when mounting (bsc#1193629).
- commit eeed402
- cifs: update internal module version number for cifs.ko
  (bsc#1193629).
- commit 2c9169a
- cifs: Avoid a cast in add_lease_context() (bsc#1193629).
- commit 61dd23b
- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit 90eaeae
- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit 0f1ffd2
- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit b2da20f
- dm ioctl: fix nested locking in table_clear() to remove deadlock
  concern (bsc#1210806, CVE-2023-2269).
- commit 2bbfc45
- fuse: always revalidate rename target dentry (bsc#1211808).
- fuse: fix attr version comparison in fuse_read_update_size()
  (bsc#1211807).
- commit cfbffb5
- blacklist.conf: Add 659c0ce1cb9e kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
- commit 93ea3c4
- cgroup: Reorganize css_set_lock and kernfs path processing
  (bsc#1205650).
- cgroup: Make cgroup_get_from_id() prettier (bsc#1205650).
- cgroup: Homogenize cgroup_get_from_id() return value
  (bsc#1205650).
- cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup
  id (bsc#1205650).
- blacklist.conf: Remove 4534dee94 to ease dependant backports
- cgroup: Honor caller's cgroup NS when resolving path
  (bsc#1205650).
- cgroup.c: add helper __cset_cgroup_from_root to cleanup
  duplicated codes (bsc#1203906).
- commit 45f8307
- cgroup: reduce dependency on cgroup_mutex (bsc#1205650).
- Refresh
  patches.suse/cgroup-cgroup_get_from_id-must-check-the-looked-up-kn-is-a-directory.patch.
- blacklist.conf: Remove patch from blacklist (became prereq)
- commit 249c983
- Remove usrmerge compatibility symlink in buildroot (boo#1211796)
  Besides Makefile depmod.sh needs to be patched to prefix /lib/modules.
  Requires corresponding patch to kmod.
- commit b8e00c5
- ceph: force updating the msg pointer in non-split case
  (bsc#1211804).
- commit a688822
- blacklist.conf: 03cab65a07e0 ("/selftests/futex: fix build for clang"/)
- commit 19afb99
- locking/rwsem: Add __always_inline annotation to
  __down_read_common() and inlined callers (git-fixes).
- commit e0ba102
- rtmutex: Ensure that the top waiter is always woken up
  (git-fixes).
- commit 0184302
- futex: Resend potentially swallowed owner death notification
  (git-fixes).
- commit c8b2fc6
- blacklist.conf: s390/maccess: rework absolute lowcore accessors
- commit 6e763ee
- blacklist.conf: s390/smp: cleanup control register update routines
- commit 869cbe8
- blacklist.conf: s390/smp: cleanup target CPU callback starting
- commit ac0ad39
- blacklist.conf: s390/dump: fix old lowcore virtual vs physical address confusion
- commit f2ccc2e
- blacklist.conf: s390/traps: improve panic message for translation-specification exception
- commit 1cb3dd4
- blacklist.conf: s390/dump: fix os_info virtual vs physical address confusion
- commit 82b75e7
- blacklist.conf: LLVM test case fix
- commit 8a6e662
- s390/vdso: remove -nostdlib compiler flag (git-fixes
  bsc#1211714).
- commit 3aedab5
- blacklist.conf: s390/boot: allocate amode31 section in decompressor
- commit 3a70444
- Update
  patches.suse/HID-asus-use-spinlock-to-protect-concurrent-accesses.patch
  (bsc#1208604 CVE-2023-1079).
  Added bugzilla and CVE
- commit 1bf4240
- Update
  patches.suse/HID-asus-use-spinlock-to-safely-schedule-workers.patch
  (bsc#1208604 CVE-2023-1079).
  Added bugzilla and CVE
- commit a4b9147
- regulator: mt6359: add read check for PMIC MT6359 (git-fixes).
- regulator: pca9450: Fix BUCK2 enable_mask (git-fixes).
- serial: Add support for Advantech PCI-1611U card (git-fixes).
- serial: 8250_exar: Add support for USR298x PCI Modems
  (git-fixes).
- usb-storage: fix deadlock when a scsi command timeouts more
  than once (git-fixes).
- USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value
  (git-fixes).
- USB: usbtmc: Fix direction for 0-length ioctl control messages
  (git-fixes).
- nilfs2: fix use-after-free bug of nilfs_root in
  nilfs_evict_inode() (git-fixes).
- net: phy: dp83867: add w/a for packet errors seen with short
  cables (git-fixes).
- tpm/tpm_tis: Disable interrupts for more Lenovo devices
  (git-fixes).
- soundwire: qcom: gracefully handle too many ports in DT
  (git-fixes).
- phy: st: miphy28lp: use _poll_timeout functions for waits
  (git-fixes).
- staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE
  (git-fixes).
- serial: 8250: Reinit port->pm on port specific driver unbind
  (git-fixes).
- spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 (git-fixes).
- wifi: ath11k: Fix SKB corruption in REO destination ring
  (git-fixes).
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write
  backtrace (git-fixes).
- wifi: iwlwifi: pcie: Fix integer overflow in
  iwl_write_to_user_buf (git-fixes).
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference
  (git-fixes).
- wifi: ath: Silence memcpy run-time false positive warning
  (git-fixes).
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex
  (git-fixes).
- remoteproc: stm32_rproc: Add mutex protection for workqueue
  (git-fixes).
- regmap: cache: Return error in cache sync operations for
  REGCACHE_NONE (git-fixes).
- platform/x86: hp-wmi: Support touchpad on/off (git-fixes).
- commit 17eb14e
- Input: xpad - add constants for GIP interface numbers
  (git-fixes).
- commit ae95fb0
- mmc: sdhci-esdhc-imx: make "/no-mmc-hs400"/ works (git-fixes).
- drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio
  header (git-fixes).
- mfd: dln2: Fix memory leak in dln2_probe() (git-fixes).
- clk: tegra20: fix gcc-7 constant overflow warning (git-fixes).
- HID: wacom: generic: Set battery quirk only when we see battery
  data (git-fixes).
- HID: logitech-hidpp: Reconcile USB and Unifying serials
  (git-fixes).
- HID: logitech-hidpp: Don't use the USB serial for USB devices
  (git-fixes).
- Bluetooth: L2CAP: fix "/bad unlock balance"/ in
  l2cap_disconnect_rsp (git-fixes).
- Bluetooth: btintel: Add LE States quirk support (git-fixes).
- ACPI: EC: Fix oops when removing custom query handlers
  (git-fixes).
- ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in
  acpi_db_display_objects (git-fixes).
- ACPICA: Avoid undefined behavior: applying zero offset to null
  pointer (git-fixes).
- memstick: r592: Fix UAF bug in r592_remove due to race condition
  (bsc#1211449).
- media: pci: tw68: Fix null-ptr-deref bug in buf prepare and
  finish (git-fixes).
- media: cx23885: Fix a null-ptr-deref bug in buffer_prepare()
  and buffer_finish() (git-fixes).
- drm/amd: Fix an out of bounds error in BIOS parser (git-fixes).
- drm/msm/dp: Clean up handling of DP AUX interrupts (git-fixes).
- drm/tegra: Avoid potential 32-bit integer overflow (git-fixes).
- drm/amd/display: Use DC_LOG_DC in the trasform pixel function
  (git-fixes).
- drm/displayid: add displayid_get_header() and check bounds
  better (git-fixes).
- arm64: dts: qcom: msm8996: Add missing DWC3 quirks (git-fixes).
- HID: wacom: add three styli to wacom_intuos_get_tool_type
  (git-fixes).
- HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs
  (git-fixes).
- HID: wacom: Force pen out of prox if no events have been
  received in a while (git-fixes).
- drm/msm/dpu: Add INTF_5 interrupts (git-fixes).
- commit d814c1f
- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes
  bsc#1211693).
- s390/dasd: fix hanging blockdevice after request requeue
  (git-fixes bsc#1211687).
- s390/kprobes: fix current_kprobe never cleared after kprobes
  reenter (git-fixes bsc#1211688).
- s390/kprobes: fix irq mask clobbering on kprobe reenter from
  post_handler (git-fixes bsc#1211689).
- s390/mem_detect: fix detect_memory() error handling (git-fixes
  bsc#1211691).
- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes
  bsc#1211690).
- s390/netiucv: Fix return type of netiucv_tx() (git-fixes
  bsc#1211692).
- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes
  bsc#1211686).
- commit dcbf1cc
- dmaengine: idxd: Only call idxd_enable_system_pasid() if
  succeeded in enabling SVA feature (git-fixes).
- commit bdaf824
- kABI workaround for mt76_poll_msec() (git-fixes).
- commit 8310024
- wifi: mt76: mt7921e: improve reliability of dma reset
  (git-fixes).
- wifi: mt76: mt7921e: fix probe timeout after reboot (git-fixes).
- wifi: mt76: add flexible polling wait-interval support
  (git-fixes).
- dmaengine: idxd: Do not enable user type Work Queue without
  Shared Virtual Addressing (git-fixes).
- dmaengine: idxd: Separate user and kernel pasid enabling
  (git-fixes).
- drm/amdgpu: update drm_display_info correctly when the edid
  is read (git-fixes).
- commit 5f45933
- Update
  patches.suse/scsi-iscsi_tcp-Fix-UAF-during-login-when-accessing-the-shost-ipaddress.patch
  (git-fixes CVE-2023-2162 bsc#1210647).
- commit ef8f1cf
- configfs: fix possible memory leak in configfs_create_dir()
  (git-fixes).
- debugfs: fix error when writing negative value to atomic_t
  debugfs file (git-fixes).
- libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value
  (git-fixes).
- commit 1a0085a
- can: kvaser_usb: Add struct kvaser_usb_busparams (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT
  (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf:
  Rename {leaf,usbcan}_cmd_error_event to
  {leaf,usbcan}_cmd_can_error_event (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device
  (git-fixes).
- commit 686ab31
- can: kvaser_usb_leaf: Fix overread with an invalid command
  (git-fixes).
- commit 9e9ebea
- drivers: base: dd: fix memory leak with using debugfs_lookup()
  (git-fixes).
- drivers: base: component: fix memory leak with using
  debugfs_lookup() (git-fixes).
- commit 537af53
- virtio_net: suppress cpu stall when free_unused_bufs
  (git-fixes).
- commit da7bbcd
- usb: gadget: u_ether: Fix host MAC address case (git-fixes).
- commit ab5927c
- virtio_net: bugfix overflow inside xdp_linearize_page()
  (git-fixes).
- commit 7b42c19
- ASoC: fsl_micfil: Fix error handler with pm_runtime_enable
  (git-fixes).
- ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings
  (git-fixes).
- ACPI: bus: Ensure that notify handlers are not running after
  removal (git-fixes).
- ata: pata_octeon_cf: drop kernel-doc notation (git-fixes).
- commit bc3d0e5
- usb: dwc3: gadget: Improve dwc3_gadget_suspend() and
  dwc3_gadget_resume() (git-fixes).
- commit b5c53da
- virtio-net: Keep stop() to follow mirror sequence of open()
  (git-fixes).
- commit 0d2ec00
- virtio-net: execute xdp_do_flush() before napi_complete_done()
  (git-fixes).
- commit 1fe332b
- tools/virtio: fix the vringh test for virtio ring changes
  (git-fixes).
- commit 7846dae
- vhost/net: Clear the pending messages when the backend is
  removed (git-fixes).
- commit ed68aca
- tools/virtio: initialize spinlocks in vring_test.c (git-fixes).
- commit 5a7e7d8
- virtio_net: split free_unused_bufs() (git-fixes).
- commit 00244a7
- tools/virtio: compile with -pthread (git-fixes).
- commit efe7e12
- usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive
  (git-fixes).
- commit 97aa26c
- tools/virtio: fix virtio_test execution (git-fixes).
- commit ab7f233
- vdpa: fix use-after-free on vp_vdpa_remove (git-fixes).
- commit a4fbbfa
- blacklist.conf: add 838d6d3461db ("/virtio: unexport virtio_finalize_features"/)
- commit daac2ad
- RDMA/mlx5: Use correct device num_ports when modify DC (git-fixes)
- commit a805982
- RDMA/mlx5: Fix flow counter query via DEVX (git-fixes)
- commit 7af3d10
- blacklist.conf: black list non applicable fix
- commit 0b43409
- power: supply: bq24190_charger: using pm_runtime_resume_and_get
  instead of pm_runtime_get_sync (git-fixes).
- Refresh
  patches.suse/power-supply-bq24190-Fix-use-after-free-bug-in-bq241.patch.
- commit 32112a8
- net: skip virtio_net_hdr_set_proto if protocol already set
  (git-fixes).
- commit 04b2165
- IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests (git-fixes)
- commit b034548
- IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order (git-fixes)
- commit bc9efec
- RDMA/srpt: Add a check for valid 'mad_agent' pointer (git-fixes)
- commit 5d5e37e
- RDMA/cm: Trace icm_send_rej event before the cm state is reset (git-fixes)
- commit 5ca599d
- RDMA/siw: Remove namespace check from siw_netdev_event() (git-fixes)
- commit 711a6c8
- RDMA/rxe: Remove tasklet call from rxe_cq.c (git-fixes)
- commit dc85357
- RDMA/rdmavt: Delete unnecessary NULL check (git-fixes)
- commit f6fa4f5
- RDMA/siw: Fix potential page_array out of range access (git-fixes)
- commit 9b285aa
- IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init (git-fixes)
- commit 4de26a7
- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).
- commit c8c1599
- x86/lib/memmove: Decouple ERMS from FSRM (bsc#1206578).
- x86/alternative: Support relocations in alternatives
  (bsc#1206578).
- x86/alternative: Make debug-alternative selective (bsc#1206578).
- commit 3be7202
- net: virtio_net_hdr_to_skb: count transport header in UFO
  (git-fixes).
- commit 435a431
- PCI/ASPM: Remove pcie_aspm_pm_state_change() (git-fixes).
- commit 4efb06a
- usb: dwc3: Fix a repeated word checkpatch warning (git-fixes).
- commit 39f5ae5
- usb: dwc3: Fix ep0 handling when getting reset while doing
  control transfer (git-fixes).
- commit acaaa13
- USB / dwc3: Fix a checkpatch warning in core.c (git-fixes).
- commit 838022e
- usb: dwc3: gadget: Delay issuing End Transfer (git-fixes).
- commit 19b0a32
- usb: dwc3: gadget: Only End Transfer for ep0 data phase
  (git-fixes).
- commit 7e9b934
- usb: dwc3: remove a possible unnecessary 'out of memory'
  message (git-fixes).
- commit 59239b9
- usb: dwc3: Align DWC3_EP_* flag macros (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Wait-for-ep0-xfers-to-complete-durin.patch.
- commit 4a16748
- usb: dwc3: drd: use helper to get role-switch-default-mode
  (git-fixes).
- commit ee299c9
- tracing: Fix permissions for the buffer_percent file
  (git-fixes).
- commit 0318a81
- ring-buffer: Sync IRQ works before buffer destruction
  (git-fixes).
- commit a78e19a
- ring-buffer: Ensure proper resetting of atomic variables in
  ring_buffer_reset_online_cpus (git-fixes).
- commit 2b75346
- ring-buffer: Fix kernel-doc (git-fixes).
- commit 6ecbbdc
- net: qrtr: correct types of trace event parameters (git-fixes).
- commit dbac4e1
- f2fs: Fix f2fs_truncate_partial_nodes ftrace event (git-fixes).
- commit 6ed4e1b
- usb: dwc3: ep0: Don't prepare beyond Setup stage (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
- commit eccafbc
- ipv6: sr: fix out-of-bounds read when setting HMAC data
  (bsc#1211592).
- commit 5a240f0
- Correct the bq24190 fix patch to apply at the right place (CVE-2023-33288 bsc#1211590)
- commit 9ac2993
- power: supply: bq24190: Fix use after free bug in bq24190_remove
  due to race condition (CVE-2023-33288 bsc#1211590).
- commit 373505c
- KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC
  Self-IPI (git-fixes).
- commit 742c6c3
- KVM: x86/vmx: Do not skip segment attributes if unusable bit
  is set (git-fixes).
- commit 9eaecda
- KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
  (git-fixes).
- commit 30d94a9
- KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't
  support global_ctrl (git-fixes).
- commit aa84341
- KVM: x86: Protect the unused bits in MSR exiting flags
  (git-fixes).
- commit 28b2cff
- KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user()
  (git-fixes).
- commit 4df9796
- KVM: x86: do not set st->preempted when going back to user space
  (git-fixes).
- commit 757f49a
- KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization
  failure (git-fixes).
- commit f034027
- KVM: x86: Do not change ICR on write to APIC_SELF_IPI
  (git-fixes).
- commit 71266ce
- gve: Handle alternate miss completions (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages()
  (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path
  (bsc#1211519).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Fix spelling mistake "/droping"/ -> "/dropping"/ (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- commit e7ab3d9
- KVM: x86/mmu: avoid NULL-pointer dereference on page freeing
  bugs (git-fixes).
- commit 0592eea
- KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt
  is advertised (git-fixes).
- commit b3bd831
- kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always
  catchup mode (git-fixes).
- commit 61c19ae
- KVM: x86: Report deprecated x87 features in supported CPUID
  (git-fixes).
- commit f103d79
- KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
  (git-fixes).
- commit 28c6c36
- KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when
  eVMCS (git-fixes).
- commit aa258cd
- KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking
  shadow (git-fixes).
- commit 10c2c56
- kernel-source: Remove unused macro variant_symbols
- commit 915ac72
- KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper
  (git-fixes).
- commit 7736978
- KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 (git-fixes).
- commit a6f9309
- blacklist.conf: add 9dba4d24cbb55 ("/86/kvm: remove unused ack_notifier
  callbacks"/
- commit 7c642cd
- KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
  (git-fixes).
- commit 28c590c
- s390/extmem: return correct segment type in __segment_load()
  (bsc#1210450 git-fixes).
- commit 0040ffc
- s390/uaccess: add missing earlyclobber annotations to __clear_user()
  (bsc#1209856 git-fixes).
- commit 66fb793
- xen/netback: use same error messages for same errors
  (git-fixes).
- commit a7eb923
- powerpc/iommu: DMA address offset is incorrectly calculated
  with 2MB TCEs (jsc#SLE-19556 git-fixes).
- commit 893c217
- net/iucv: Fix size of interrupt data (bsc#1211465 git-fixes).
- s390/qeth: fix use-after-free in hsci (bsc#1210449 git-fixes).
- commit 0720e89
- fbdev: udlfb: Fix endpoint check (git-fixes).
- fbdev: arcfb: Fix error handling in arcfb_probe() (git-fixes).
- USB: core: Add routines for endpoint checks in old drivers
  (git-fixes).
- fbdev: ep93xx-fb: Add missing clk_disable_unprepare in
  ep93xxfb_probe() (git-fixes).
- fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
  (git-fixes).
- commit b351847
- vc_screen: reload load of struct vc_data pointer in vcs_write()
  to avoid UAF (git-fixes).
- serial: qcom-geni: fix enabling deactivated interrupt
  (git-fixes).
- serial: 8250_bcm7271: fix leak in `brcmuart_probe` (git-fixes).
- serial: 8250_bcm7271: balance clk_enable calls (git-fixes).
- serial: arc_uart: fix of_iomap leak in `arc_serial_probe`
  (git-fixes).
- thunderbolt: Clear registers properly when auto clear isn't
  in use (bsc#1210165).
- xhci: Fix incorrect tracking of free space on transfer rings
  (git-fixes).
- xhci-pci: Only run d3cold avoidance quirk for s2idle
  (git-fixes).
- usb: typec: altmodes/displayport: fix pin_assignment_show
  (git-fixes).
- usb: dwc3: debugfs: Resume dwc3 before accessing registers
  (git-fixes).
- commit 8584d07
- ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table
  (git-fixes).
- ALSA: hda: Fix Oops by 9.1 surround channel names (git-fixes).
- ALSA: hda/realtek: Fix mute and micmute LEDs for yet another
  HP laptop (git-fixes).
- ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go
  (git-fixes).
- ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 (git-fixes).
- ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo L140AU (git-fixes).
- commit 6ddb5bd
- drm/msm/dpu: Remove duplicate register defines from INTF
  (git-fixes).
- drm/msm/dp: unregister audio driver during unbind (git-fixes).
- drm/exynos: fix g2d_open/close helper function definitions
  (git-fixes).
- Documentation/filesystems: ramfs-rootfs-initramfs: use :Author:
  (git-fixes).
- Documentation/filesystems: sharedsubtree: add section headings
  (git-fixes).
- ALSA: cs46xx: mark snd_cs46xx_download_image as static
  (git-fixes).
- ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion
  15 (git-fixes).
- ALSA: firewire-digi00x: prevent potential use after free
  (git-fixes).
- commit 473b547
- Move upstreamed media patches into sorted section
- commit 201322a
- media: dvb_net: kABI workaround (CVE-2022-45886 bsc#1205760).
- media: dvb_frontend: kABI workaround (CVE-2022-45885
  bsc#1205758).
- commit 93a2fd7
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
  (CVE-2022-45887 bsc#1205762).
- media: dvb-core: Fix use-after-free due to race condition at
  dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).
- media: dvb-core: Fix use-after-free due to race at
  dvb_register_device() (CVE-2022-45884 bsc#1205756).
- media: dvb-core: Fix use-after-free due on race condition at
  dvb_net (CVE-2022-45886 bsc#1205760).
- media: dvb-core: Fix kernel WARNING for blocking operation in
  wait_event*() (CVE-2023-31084 bsc#1210783).
- media: dvb-core: Fix use-after-free on race condition at
  dvb_frontend (CVE-2022-45885 bsc#1205758).
- commit 3c0eba9
- can: kvaser_pciefd: Disable interrupts in probe error path
  (git-fixes).
- can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt
  (git-fixes).
- can: kvaser_pciefd: Empty SRB buffer in probe (git-fixes).
- can: kvaser_pciefd: Call request_irq() before enabling
  interrupts (git-fixes).
- can: kvaser_pciefd: Clear listen-only bit if not explicitly
  requested (git-fixes).
- can: kvaser_pciefd: Set CAN_STATE_STOPPED in
  kvaser_pciefd_stop() (git-fixes).
- wifi: iwlwifi: mvm: don't trust firmware n_channels (git-fixes).
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list
  (git-fixes).
- wifi: iwlwifi: fix OEM's name in the ppag approved list
  (git-fixes).
- wifi: iwlwifi: fw: fix DBGI dump (git-fixes).
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock
  (git-fixes).
- wifi: mac80211: fix min center freq offset tracing (git-fixes).
- cassini: Fix a memory leak in the error handling path of
  cas_init_one() (git-fixes).
- can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).
- can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).
- selftets: seg6: disable rp_filter by default in
  srv6_end_dt4_l3vpn_test (git-fixes).
- selftests: seg6: disable DAD on IPv6 router cfg for
  srv6_end_dt4_l3vpn_test (git-fixes).
- media: netup_unidvb: fix use-after-free at del_timer()
  (git-fixes).
- selftests/sgx: Add "/test_encl.elf"/ to TEST_FILES (git-fixes).
- selftests: srv6: make srv6_end_dt46_l3vpn_test more robust
  (git-fixes).
- commit 41844ce
- Update References
  patches.suse/bluetooth-Perform-careful-capability-checks-in-hci_s.patch
  (git-fixes bsc#1210533 CVE-2023-2002).
- commit 0d52fb3
- net: sched: sch_qfq: prevent slab-out-of-bounds in
  qfq_activate_agg (bsc#1210940 CVE-2023-31436).
- commit 8a9beae
- drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling
  legacy gfx ras (git-fixes).
- drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled
  in suspend (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Dexp Ursus
  KX210i (git-fixes).
- platform/x86: touchscreen_dmi: Add upside-down quirk for
  GDIX1002 ts on the Juno Tablet (git-fixes).
- drm/amd/display: Fix hang when skipping modeset (git-fixes).
- HID: wacom: Set a default resolution for older tablets
  (git-fixes).
- drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and
  319.89 MHz (git-fixes).
- drm/i915/dg2: Add additional HDMI pixel clock frequencies
  (git-fixes).
- drm/i915/dg2: Support 4k@30 on HDMI (git-fixes).
- commit 2af09b7
- Add a bug reference to two existing drm-hyperv changes (bsc#1211281).
- commit 5df9068
- cifs: fix sharing of DFS connections (bsc#1208758).
- commit eca9f8a
- cifs: avoid potential races when handling multiple dfs tcons
  (bsc#1208758).
- commit 63e23c3
- cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath
  (bsc#1208758).
- commit afe04d7
- cifs: fix potential race when tree connecting ipc (bsc#1208758).
- commit e5ca6c5
- cifs: fix potential use-after-free bugs in
  TCP_Server_Info::hostname (bsc#1208758).
- commit c684f06
- cifs: protect session status check in smb2_reconnect()
  (bsc#1208758).
- commit a5777d5
- smb3: move some common open context structs to smbfs_common
  (bsc#1193629).
- commit 584d68d
- smb3: make query_on_disk_id open context consistent and move
  to common code (bsc#1193629).
- commit c9e01f8
- cifs: missing lock when updating session status (bsc#1193629).
- commit 54a1882
- SMB3: Add missing locks to protect deferred close file list
  (git-fixes).
- commit de29309
- cifs: avoid dup prefix path in dfs_get_automount_devname()
  (git-fixes).
- commit ed1670a
- cifs: sanitize paths in cifs_update_super_prepath (git-fixes).
- commit afc9290
- Refresh
  patches.suse/net-ice-Add-support-for-enable_iwarp-and-enable_roce.patch.
- Delete
  patches.suse/devlink-Add-enable_iwarp-generic-device-param.patch.
  Fixed broken kABI (bsc#1208050 bsc#1211414).
- commit 118de8c
- Refresh
  patches.suse/net-mana-Add-new-MANA-VF-performance-counters-for-ea.patch.
  Fix backport.
- commit 6887ae9
- HID: microsoft: Add rumble support to latest xbox controllers
  (bsc#1211280).
- commit a92cf6c
- affs: initialize fsdata in affs_truncate() (git-fixes).
- commit 556d7fa
- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).
- commit caf7724
- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).
- commit e87f79f
- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
  (git-fixes).
- commit 563e8d3
- hfsplus: fix bug causing custom uid and gid being unable to
  be assigned with mount (git-fixes).
- commit 610a8fb
- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).
- commit 8b5744b
- hfs: fix OOB Read in __hfs_brec_find (git-fixes).
- commit feebcc9
- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).
- commit 8740f85
- fs: jfs: fix possible NULL pointer dereference in dbFree()
  (git-fixes).
- commit dd91206
- fs/jfs: fix shift exponent db_agl2size negative (git-fixes).
- commit a58e29a
- fs: jfs: fix shift-out-of-bounds in dbDiscardAG (git-fixes).
- commit c7328c2
- jfs: Fix fortify moan in symlink (git-fixes).
- commit 11b192f
- fs: jfs: fix shift-out-of-bounds in dbAllocAG (git-fixes).
- commit 79e06af
- kabi/severities: added Microsoft mana symbold (bsc#1210551)
- commit 9c4a05e
- net: mana: Check if netdev/napi_alloc_frag returns single page
  (bsc#1210551).
- net: mana: Rename mana_refill_rxoob and remove some empty lines
  (bsc#1210551).
- net: mana: Add support for jumbo frame (bsc#1210551).
- net: mana: Enable RX path to handle various MTU sizes
  (bsc#1210551).
- net: mana: Refactor RX buffer allocation code to prepare for
  various MTU (bsc#1210551).
- net: mana: Use napi_build_skb in RX path (bsc#1210551).
- net: mana: Add new MANA VF performance counters for easier
  troubleshooting (bsc#1209982).
- commit ac98332
- reiserfs: Add security prefix to xattr name in
  reiserfs_security_write() (git-fixes).
- commit 20d1751
- reiserfs: Add missing calls to reiserfs_security_free()
  (git-fixes).
- commit 680dc2c
- Squashfs: fix handling and sanity checking of xattr_ids count
  (git-fixes).
- commit 3c564fc
- squashfs: harden sanity check in squashfs_read_xattr_id_table
  (git-fixes).
- commit 982f949
- xfs: set bnobt/cntbt numrecs correctly when formatting new AGs
  (git-fixes).
- commit 5814c62
- kABI: Fix kABI after backport Emulate RDPID only if it is enabled in guest
  (git-fixes)
- commit ef4b42f
- ACPI: tables: Add support for NBFT (bsc#1195921).
- commit 90b0d13
- drm/amdgpu: Fix vram recover doesn't work after whole GPU reset
  (v2) (git-fixes).
- drm/i915/dp: prevent potential div-by-zero (git-fixes).
- drm/mipi-dsi: Set the fwnode for mipi_dsi_device (git-fixes).
- docs: networking: fix x25-iface.rst heading & index order
  (git-fixes).
- gve: Remove the code of clearing PBA bit (git-fixes).
- nilfs2: do not write dirty data after degenerating to read-only
  (git-fixes).
- nilfs2: fix infinite loop in nilfs_mdt_get_block() (git-fixes).
- clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling
  (git-fixes).
- pstore: Revert pmsg_lock back to a normal mutex (git-fixes).
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND
  if unset (git-fixes).
- selftests: xsk: Disable IPv6 on VETH1 (git-fixes).
- wifi: rtl8xxxu: RTL8192EU always needs full init (git-fixes).
- mailbox: zynqmp: Fix typo in IPI documentation (git-fixes).
- mailbox: zynqmp: Fix IPI isr handling (git-fixes).
- drm/ttm/pool: Fix ttm_pool_alloc error path (git-fixes).
- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step
  (git-fixes).
- ARM: dts: qcom: ipq8064: Fix the PCI I/O port range (git-fixes).
- selftests/resctrl: Check for return value after write_schemata()
  (git-fixes).
- selftests/resctrl: Allow ->setup() to return errors (git-fixes).
- selftests/resctrl: Move ->setup() call outside of test specific
  branches (git-fixes).
- selftests/resctrl: Return NULL if malloc_and_init_memory()
  did not alloc mem (git-fixes).
- tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed
  (git-fixes).
- tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE
  register (git-fixes).
- iio: adc: palmas_gpadc: fix NULL dereference on rmmod
  (git-fixes).
- selftests mount: Fix mount_setattr_test builds failed
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One
  7 B1-750 (git-fixes).
- ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County'
  NUC M15 (git-fixes).
- ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init()
  for dpcm (git-fixes).
- asm-generic/io.h: suppress endianness warnings for readq()
  and writeq() (git-fixes).
- drm/ttm: optimize pool allocations a bit v2 (git-fixes).
- clk: qcom: regmap: add PHY clock source implementation
  (git-fixes).
- ARM: dts: qcom: ipq8064: reduce pci IO size to 64K (git-fixes).
- arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000
  (git-fixes).
- ARM64: dts: Add DTS files for bcmbca SoC BCM6858 (git-fixes).
- arm64: dts: Add DTS files for bcmbca SoC BCM4912 (git-fixes).
- arm64: dts: Add DTS files for bcmbca SoC BCM63158 (git-fixes).
- selftests/resctrl: Extend CPU vendor detection (git-fixes).
- spi: spi-imx: using pm_runtime_resume_and_get instead of
  pm_runtime_get_sync (git-fixes).
- media: rcar_fdp1: Fix the correct variable assignments
  (git-fixes).
- arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500
  (git-fixes).
- serial: stm32: re-introduce an irq flag condition in
  usart_receive_chars (git-fixes).
- media: rcar_fdp1: Make use of the helper function
  devm_platform_ioremap_resource() (git-fixes).
- commit c094bdc
- KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted
  (git-fixes).
- commit d64e14c
- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX
  handler (git-fixes).
- commit 56061d9
- KVM: x86: Remove a redundant guest cpuid check in kvm_set_cr4()
  (git-fixes).
- commit a6ab5bb
- KVM: SVM: Fix benign "/bool vs. int"/ comparison in svm_set_cr0()
  (git-fixes).
- commit f475ade
- KVM: SVM: hyper-v: placate modpost section mismatch error
  (git-fixes).
- commit 816e1bf
- KVM: SVM: Fix potential overflow in SEV's
  send|receive_update_data() (git-fixes).
- commit 16c4f84
- KVM: SVM: Require logical ID to be power-of-2 for AVIC entry
  (git-fixes).
- commit aed233d
- platform/x86: thinkpad_acpi: Fix platform profiles on T490
  (git-fixes).
- commit 1c69e0b
- KVM: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page()
  (git-fixes).
- commit 81f590f
- KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
  (git-fixes).
- commit 77c8954
- KVM: nVMX: Document that ignoring memory failures for VMCLEAR
  is deliberate (git-fixes).
- commit b84688a
- KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC
  reconfigure race (git-fixes).
- commit 5d05f90
- x86/nospec: Unwreck the RSB stuffing (git-fixes).
- commit b1c4544
- x86/amd: Use IBPB for firmware calls (git-fixes).
- Refresh patches.suse/x86-speculation-Add-RSB-VM-Exit-protections.patch.
- commit 98a0873
- KVM: nVMX: Inject #GP, not #UD, if "/generic"/ VMXON CR0/CR4
  check fails (git-fixes).
- commit 8d3f5e6
- x86/speculation: Identify processors vulnerable to SMT RSB predictions (git-fixes).
- commit 55ad85a
- x86/bugs: Add "/unknown"/ reporting for MMIO Stale Data (git-fixes).
- commit c9d308d
- KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
  (git-fixes).
- commit 341c774
- ECO for QAT driver update was approved (PED-3955).
  Allow kABI changes below drivers/crypto/qat and remove
  the corresponding kABI padding patch.
- commit d46b3f1
- x86/speculation/mmio: Print SMT warning (git-fixes).
- commit b61badb
- x86/bugs: Warn when "/ibrs"/ mitigation is selected on Enhanced IBRS  parts (git-fixes).
- commit 309477d
- x86/alternative: Report missing return thunk details (git-fixes).
- commit a6de731
- KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
  (git-fixes).
- commit b95c292
- KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
  (git-fixes).
- commit 028e88b
- blacklist.conf: Blacklist already integrated patch
- commit f08adc0
- blacklist.conf: Remove alread-integrated patch
- commit 6038830
- KVM: x86: Mask off reserved bits in CPUID.8000001FH (git-fixes).
- commit f34367a
- KVM: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag
  (git-fixes).
- commit 4d26615
- KVM: nVMX: Treat General Detect #DB (DR7.GD=1) as fault-like
  (git-fixes).
- commit 1c41646
- KVM: x86: Mask off unsupported and unknown bits of
  IA32_ARCH_CAPABILITIES (git-fixes).
- commit e7d58ae
- KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness
  (git-fixes).
- commit 31729ed
- KVM: arm64: Limit length in kvm_vm_ioctl_mte_copy_tags() to INT_MAX (git-fixes)
- commit e94cf3b
- KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg() (git-fixes)
- commit 7aef2ca
- KVM: arm64: PMU: Restore the guest's EL0 event counting after (git-fixes)
- commit 1e49eb1
- Fix bug reference.
- Update patches.suse/powerpc-64s-Fix-local-irq-disable-when-PMIs-are-disa.patch
  (bsc#1195655 ltc#195733 git-fixes).
- Update patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch
  (bsc#1195655 ltc#195733).
- commit 75b352e
- KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
  (git-fixes).
- commit 8e78e7b
- KVM: arm64: Don't arm a hrtimer for an already pending timer (git-fixes)
- commit 7242bab
- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes)
- commit 24e09a6
- KVM: arm64: Free hypervisor allocations if vector slot init fails (git-fixes)
- commit 94fc8c2
- KVM: arm64: GICv4.1: Fix race with doorbell on VPE (git-fixes)
- commit a2031d5
- KVM: arm64: Fix S1PTW handling on RO memslots (git-fixes)
- commit 57c82ed
- KVM: arm64: Fix PAR_TO_HPFAR() to work independently of PA_BITS. (git-fixes)
- commit 4084e39
- KVM: arm64: Fix kvm init failure when mode!=vhe and VA_BITS=52. (git-fixes)
- commit 80e5dc8
- KVM: arm64: Fix bad dereference on MTE-enabled systems (git-fixes)
- commit b34a907
- KVM: arm64: vgic: Fix exit condition in scan_its_table() (git-fixes)
- commit 18fdaaf
- powerpc/rtas: use memmove for potentially overlapping buffer
  copy (bsc#1065729).
- powerpc: Don't try to copy PPR for task with NULL pt_regs
  (bsc#1065729).
- commit a0f9fd4
- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems (git-fixes)
- commit 1e56a5b
- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems (git-fixes)
- commit 32b2eb1
- KVM: arm64: Don't return from void function (git-fixes)
- commit 929b4b8
- KVM: Don't set Accessed/Dirty bits for ZERO_PAGE (git-fixes)
- commit d5c7f0a
- KVM: arm64: nvhe: Eliminate kernel-doc warnings (git-fixes)
- commit c528fa6
- KVM: Don't create VM debugfs files outside of the VM directory (git-fixes)
- commit f35aa14
- x86/fpu/xsave: Initialize offset/size cache early (bsc#1211205).
- commit 5c67650
- Revert "/KVM: set owner of cpu and vm file operations"/ (git-fixes)
- commit 641eec4
- KVM: Prevent module exit until all VMs are freed (git-fixes)
- commit d75ff37
- KVM: arm64: Stop handle_exit() from handling HVC twice when an SError (git-fixes)
- commit e7649a0
- KVM: Disallow user memslot with size that exceeds "/unsigned long"/ (git-fixes)
- commit 3d5e854
- arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly (git-fixes)
  Enable workaround and fix kABI breakage.
- commit 65ad1d7
- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)
- commit 66d6673
- RDMA/mana: hide new rdma_driver_ids (bsc#1210741 jsc#PED-4022).
- commit f8b8352
- RDMA/mana_ib: Add a driver for Microsoft Azure Network Adapter
  (bsc#1210741 jsc#PED-4022).
- Update config files.
- supported.conf: mark mana_ib supported
- commit 1a4c2c7
- net: mana: Move header files to a common location (bsc#1210741
  jsc#PED-4022).
- Refresh
  patches.suse/net-mana-Fix-IRQ-name-add-PCI-and-queue-number.patch.
- commit 5b586a1
- RDMA/mana_ib: Fix a bug when the PF indicates more entries for
  registering memory on first packet (bsc#1210741 jsc#PED-4022).
- RDMA/mana_ib: Prevent array underflow in mana_ib_create_qp_raw()
  (bsc#1210741 jsc#PED-4022).
- RDMA/mana: Remove redefinition of basic u64 type (bsc#1210741
  jsc#PED-4022).
- commit 34e74c1
- net: mana: Define data structures for protection domain and
  memory registration (bsc#1210741 jsc#PED-4022).
- net: mana: Define data structures for allocating doorbell page
  from GDMA (bsc#1210741 jsc#PED-4022).
- net: mana: Define and process GDMA response code
  GDMA_STATUS_MORE_ENTRIES (bsc#1210741 jsc#PED-4022).
- net: mana: Define max values for SGL entries (bsc#1210741
  jsc#PED-4022).
- net: mana: Record port number in netdev (bsc#1210741
  jsc#PED-4022).
- net: mana: Export Work Queue functions for use by RDMA driver
  (bsc#1210741 jsc#PED-4022).
- net: mana: Set the DMA device max segment size (bsc#1210741
  jsc#PED-4022).
- net: mana: Handle vport sharing between devices (bsc#1210741
  jsc#PED-4022).
- net: mana: Record the physical address for doorbell page region
  (bsc#1210741 jsc#PED-4022).
- net: mana: Add support for auxiliary device (bsc#1210741
  jsc#PED-4022).
- commit f92c525
- KVM: nVMX: add missing consistency checks for CR0 and CR4
  (bsc#1210294 CVE-2023-30456).
- commit ef9d3af
- blacklist.conf: cleanup of a comment
- commit 84e5a2f
- blacklist.conf: dependencies cannot be met
- commit e3d82fb
- iwlwifi: cfg: Add missing MODULE_FIRMWARE() for *.pnvm
  (bsc#1207553).
- commit f66a3d1
- apparmor: add a kernel label to use on kernel objects
  (bsc#1211113).
- commit 51d9c3d
- crypto: qat - add resubmit logic for decompression (jsc#PED-3692)
- commit 0291fd1
- crypto: acomp - define max size for destination (jsc#PED-3692)
- commit 85592d8
- crypto: qat - enable deflate for QAT GEN4 (jsc#PED-3692)
- commit e4a787e
- crypto: qat - expose deflate through acomp api for QAT GEN2 (jsc#PED-3692)
- commit 0a12d82
- crypto: qat - rename and relocate GEN2 config function (jsc#PED-3692)
- commit 84eb593
- crypto: qat - relocate qat_algs_alloc_flags() (jsc#PED-3692)
- commit b8f6153
- crypto: qat - relocate backlog related structures (jsc#PED-3692)
- commit 4cc71cc
- crypto: qat - extend buffer list interface (jsc#PED-3692)
- commit add926d
- crypto: qat - generalize crypto request buffers (jsc#PED-3692)
- commit 53057db
- crypto: qat - change bufferlist logic interface (jsc#PED-3692)
- commit e94a222
- crypto: qat - rename bufferlist functions (jsc#PED-3692)
- commit 6fb4fa4
- crypto: qat - relocate bufferlist logic (jsc#PED-3692)
- commit babeef7
- crypto: qat - fix error return code in adf_probe (jsc#PED-3692)
- commit 8fbb831
- crypto: qat - add limit to linked list parsing (jsc#PED-3692)
- commit 57cf8db
- crypto: qat - use reference to structure in dma_map_single() (jsc#PED-3692)
- commit 191d933
- crypto: qat - fix DMA transfer direction (jsc#PED-3692)
- commit 8033e5b
- crypto: drivers - move from strlcpy with unused retval to (jsc#PED-3692)
- commit 2893932
- crypto: qat - add check to validate firmware images (jsc#PED-3692)
- commit 638d767
- crypto: qat - expose device config through sysfs for 4xxx (jsc#PED-3692)
- commit da7d730
- crypto: qat - relocate and rename adf_sriov_prepare_restart() (jsc#PED-3692)
- commit 9d2ec7c
- crypto: qat - change behaviour of (jsc#PED-3692)
- commit 88b302a
- crypto: qat - expose device state through sysfs for 4xxx (jsc#PED-3692)
- commit c9aee29
- crypto: qat - Removes the x86 dependency on the QAT drivers (jsc#PED-3692)
- commit b693728
- crypto: qat - replace get_current_node() with numa_node_id() (jsc#PED-3692)
- commit e064970
- crypto: qat - add support for 401xx devices (jsc#PED-3692)
- commit f05d9dc
- crypto: qat - re-enable registration of algorithms (jsc#PED-3692)
- commit 68596ea
- crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag (jsc#PED-3692)
- commit e4d21be
- crypto: qat - add param check for DH (jsc#PED-3692)
- commit da607b7
- crypto: qat - add param check for RSA (jsc#PED-3692)
- commit 7eefa16
- crypto: qat - add backlog mechanism (jsc#PED-3692)
- commit 624d1d0
- crypto: qat - refactor submission logic (jsc#PED-3692)
- commit b8e53cb
- crypto: qat - use pre-allocated buffers in datapath (jsc#PED-3692)
- commit bd15683
- crypto: qat - Fix unsigned function returning negative (jsc#PED-3692)
- commit c617c8f
- crypto: qat - remove line wrapping for pfvf_ops functions (jsc#PED-3692)
- commit b866596
- crypto: qat - use u32 variables in all GEN4 pfvf_ops (jsc#PED-3692)
- commit e40b5cb
- crypto: qat - replace disable_vf2pf_interrupts() (jsc#PED-3692)
- commit 02bc64e
- crypto: qat - leverage the GEN2 VF mask definiton (jsc#PED-3692)
- commit 4d65255
- crypto: qat - rework the VF2PF interrupt handling logic (jsc#PED-3692)
- commit b225eca
- crypto: qat - fix off-by-one error in PFVF debug print (jsc#PED-3692)
- commit 2b6fd0a
- crypto: qat - fix wording and formatting in code comment (jsc#PED-3692)
- commit 1e0a7c3
- crypto: qat - test PFVF registers for spurious interrupts on (jsc#PED-3692)
- commit c5057e2
- crypto: qat - add check for invalid PFVF protocol version 0 (jsc#PED-3692)
- commit 9de3f9b
- crypto: qat - add missing restarting event notification in (jsc#PED-3692)
- commit a8dbb60
- crypto: qat - remove unnecessary tests to detect PFVF support (jsc#PED-3692)
- commit 1848290
- crypto: qat - remove unused PFVF stubs (jsc#PED-3692)
- commit 1cf3054
- crypto: qat - remove unneeded braces (jsc#PED-3692)
- commit a02a4ee
- crypto: qat - fix ETR sources enabled by default on GEN2 (jsc#PED-3692)
- commit 56dd6e7
- crypto: qat - set COMPRESSION capability for DH895XCC (jsc#PED-3692)
- commit dd0685f
- crypto: qat - stop using iommu_present() (jsc#PED-3692)
- commit e463f30
- crypto: qat - fix initialization of pfvf rts_map_msg (jsc#PED-3692)
- commit c63cf22
- crypto: qat - fix initialization of pfvf cap_msg structures (jsc#PED-3692)
- commit 29cae5c
- crypto: qat - remove unneeded assignment (jsc#PED-3692)
- commit 988ee72
- crypto: qat - enable power management for QAT GEN4 (jsc#PED-3692)
- commit d524451
- crypto: qat - move and rename GEN4 error register definitions (jsc#PED-3692)
- commit 5536852
- crypto: qat - add misc workqueue (jsc#PED-3692)
- commit cb5c3b7
- crypto: qat - fix access to PFVF interrupt registers for GEN4 (jsc#PED-3692)
- commit 89bd3f8
- crypto: qat - fix a signedness bug in get_service_enabled() (jsc#PED-3692)
- commit a7f67e3
- crypto: qat - fix definition of ring reset results (jsc#PED-3692)
- commit 151593d
- crypto: qat - add support for compression for 4xxx (jsc#PED-3692)
- commit dfc51e6
- crypto: qat - allow detection of dc capabilities for 4xxx (jsc#PED-3692)
- commit 8557674
- crypto: qat - add PFVF support to enable the reset of ring (jsc#PED-3692)
- commit 5d143f2
- crypto: qat - add PFVF support to the GEN4 host driver (jsc#PED-3692)
- commit 916a77e
- crypto: qat - config VFs based on ring-to-svc mapping (jsc#PED-3692)
- commit 6601ff4
- crypto: qat - exchange ring-to-service mappings over PFVF (jsc#PED-3692)
- commit e8ce44d
- crypto: qat - support fast ACKs in the PFVF protocol (jsc#PED-3692)
- commit 986f0e6
- crypto: qat - exchange device capabilities over PFVF (jsc#PED-3692)
- commit 7d28fba
- crypto: qat - introduce support for PFVF block messages (jsc#PED-3692)
- commit 6155681
- crypto: qat - store the ring-to-service mapping (jsc#PED-3692)
- commit 77f298d
- crypto: qat - store the PFVF protocol version of the (jsc#PED-3692)
- commit da2daed
- crypto: qat - improve the ACK timings in PFVF send (jsc#PED-3692)
- commit a184282
- crypto: qat - leverage read_poll_timeout in PFVF send (jsc#PED-3692)
- commit e08ef29
- crypto: qat - leverage bitfield.h utils for PFVF messages (jsc#PED-3692)
- commit 77c5d55
- crypto: qat - abstract PFVF messages with struct pfvf_message (jsc#PED-3692)
- commit 22808a8
- crypto: qat - set PFVF_MSGORIGIN just before sending (jsc#PED-3692)
- commit 529c178
- crypto: qat - make PFVF send and receive direction agnostic (jsc#PED-3692)
- commit 2cfdf60
- crypto: qat - make PFVF message construction direction (jsc#PED-3692)
- commit 192475a
- crypto: qat - add the adf_get_pmisc_base() helper function (jsc#PED-3692)
- commit 029b3f8
- crypto: qat - support the reset of ring pairs on PF (jsc#PED-3692)
- commit b21ae8f
- crypto: qat - extend crypto capability detection for 4xxx (jsc#PED-3692)
- commit 86b6de1
- crypto: qat - set COMPRESSION capability for QAT GEN2 (jsc#PED-3692)
- commit c36c1b5
- crypto: qat - set CIPHER capability for QAT GEN2 (jsc#PED-3692)
- commit 5a6ccb5
- crypto: qat - get compression extended capabilities (jsc#PED-3692)
- commit 6bc8ecc
- crypto: qat - improve logging of PFVF messages (jsc#PED-3692)
- commit 69ac24d
- crypto: qat - fix VF IDs in PFVF log messages (jsc#PED-3692)
- commit a09ab7d
- crypto: qat - do not rely on min version (jsc#PED-3692)
- commit 1fbc50a
- crypto: qat - refactor pfvf version request messages (jsc#PED-3692)
- commit bd91022
- crypto: qat - pass the PF2VF responses back to the callers (jsc#PED-3692)
- commit ce27ee1
- crypto: qat - use enums for PFVF protocol codes (jsc#PED-3692)
- commit 07d0530
- crypto: qat - reorganize PFVF protocol definitions (jsc#PED-3692)
- commit dfcb218
- crypto: qat - reorganize PFVF code (jsc#PED-3692)
- commit ebf7e16
- crypto: qat - abstract PFVF receive logic (jsc#PED-3692)
- commit 4ac3bf8
- crypto: qat - abstract PFVF send function (jsc#PED-3692)
- commit 3228a9b
- crypto: qat - differentiate between pf2vf and vf2pf offset (jsc#PED-3692)
- commit 7a44395
- crypto: qat - add pfvf_ops (jsc#PED-3692)
- commit 5960736
- crypto: qat - relocate PFVF disabled function (jsc#PED-3692)
- commit 1aa65a8
- crypto: qat - relocate PFVF VF related logic (jsc#PED-3692)
- commit 53e0309
- crypto: qat - relocate PFVF PF related logic (jsc#PED-3692)
- commit b869385
- crypto: qat - handle retries due to collisions in (jsc#PED-3692)
- commit 27aa4db
- crypto: qat - split PFVF message decoding from handling (jsc#PED-3692)
- commit 375be54
- crypto: qat - re-enable interrupts for legacy PFVF messages (jsc#PED-3692)
- commit 253518f
- crypto: qat - change PFVF ACK behaviour (jsc#PED-3692)
- commit b8f6615
- crypto: qat - move interrupt code out of the PFVF handler (jsc#PED-3692)
- commit 2d2c8ab
- crypto: qat - move VF message handler to adf_vf2pf_msg.c (jsc#PED-3692)
- commit 08b5439
- crypto: qat - move vf2pf interrupt helpers (jsc#PED-3692)
- commit 32a2e31
- crypto: qat - refactor PF top half for PFVF (jsc#PED-3692)
- commit b27b05c
- crypto: qat - do not handle PFVF sources for qat_4xxx (jsc#PED-3692)
- commit c5402df
- crypto: qat - simplify adf_enable_aer() (jsc#PED-3692)
- commit ef47805
- crypto: qat - share adf_enable_pf2vf_comms() from (jsc#PED-3692)
- commit 3c38713
- crypto: qat - extract send and wait from (jsc#PED-3692)
- commit d88c673
- crypto: qat - add VF and PF wrappers to common send function (jsc#PED-3692)
- commit 688556e
- crypto: qat - rename pfvf collision constants (jsc#PED-3692)
- commit 4f0c483
- crypto: qat - move pfvf collision detection values (jsc#PED-3692)
- commit 7d933b4
- crypto: qat - use hweight for bit counting (jsc#PED-3692)
- commit f443d35
- crypto: qat - remove duplicated logic across GEN2 drivers (jsc#PED-3692)
- commit 4276cd3
- crypto: qat - fix handling of VF to PF interrupts (jsc#PED-3692)
- commit 89e9e5e
- crypto: qat - remove unneeded packed attribute (jsc#PED-3692)
- commit abcbfac
- crypto: qat - free irq in case of failure (jsc#PED-3692)
- commit 227e146
- crypto: qat - free irqs only if allocated (jsc#PED-3692)
- commit a4d86dd
- crypto: qat - remove unmatched CPU affinity to cluster IRQ (jsc#PED-3692)
- commit e9e0672
- crypto: qat - replace deprecated MSI API (jsc#PED-3692)
- commit 4f29ad0
- crypto: qat - flush vf workqueue at driver removal (jsc#PED-3692)
- commit 49708c6
- crypto: qat - remove the unnecessary get_vintmsk_offset() (jsc#PED-3692)
- commit dd303d7
- crypto: qat - prevent spurious MSI interrupt in VF (jsc#PED-3692)
- commit 167b6ae
- crypto: qat - remove empty sriov_configure() (jsc#PED-3692)
- commit 0767718
- crypto: qat - fix a typo in a comment (jsc#PED-3692)
- commit 8a91dc4
- crypto: qat - disable AER if an error occurs in probe (jsc#PED-3692)
- commit df8b85d
- crypto: qat - set DMA mask to 48 bits for Gen2 (jsc#PED-3692)
- commit dbe426c
- crypto: qat - simplify code and axe the use of a deprecated (jsc#PED-3692)
- commit ac1c697
- sfc: fix TX channel offset when using legacy interrupts
  (git-fixes).
- net: tun: avoid disabling NAPI twice (git-fixes).
- commit 03bb08f
- workqueue: Print backtraces from CPUs with hung CPU bound
  workqueues (bsc#1211044).
- commit edb7f74
- workqueue: Warn when a rescuer could not be created
  (bsc#1211044).
- commit bbf3c79
- workqueue: Interrupted create_worker() is not a repeated event
  (bsc#1211044).
- commit 86794c5
- workqueue: Warn when a new worker could not be created
  (bsc#1211044).
- commit eb3a726
- workqueue: Fix hung time report of worker pools (bsc#1211044).
- commit 3a59651
- x86/boot: Skip realmode init code when running as Xen PV guest   (git-fixes).
- Refresh    patches.kabi/kABI-Fix-kABI-after-x86-mm-cpa-Generalize-__set_memo.patch.
- commit e90b7a1
- RDMA/irdma: Remove excess error variables (jsc#SLE-18383).
- Refresh
  patches.suse/RDMA-irdma-Validate-udata-inlen-and-outlen.patch.
- commit 4d4fa6d
- x86/signal: Fix the value returned by strict_sas_size() (git-fixes).
- commit d3c6791
- RDMA/irdma: Remove enum irdma_status_code (jsc#SLE-18383).
- Refresh
  patches.suse/RDMA-irdma-Prevent-some-integer-underflows.patch.
- Refresh
  patches.suse/RDMA-irdma-Return-correct-WC-error-for-bind-operatio.patch.
- Refresh
  patches.suse/RDMA-irdma-Return-error-on-MR-deregister-CQP-failure.patch.
- Refresh
  patches.suse/RDMA-irdma-Validate-udata-inlen-and-outlen.patch.
- commit 11ed66b
- sfc: Fix module EEPROM reporting for QSFP modules (git-fixes).
- sfc: Fix use-after-free due to selftest_work (git-fixes).
- RDMA/irdma: Do not generate SW completions for NOPs
  (jsc#SLE-18383).
- gve: Secure enough bytes in the first TX desc for all TCP pkts
  (git-fixes).
- sfc: ef10: don't overwrite offload features at NIC reset
  (git-fixes).
- gve: Cache link_speed value from device (git-fixes).
- sfc: correctly advertise tunneled IPv6 segmentation (git-fixes).
- RDMA/irdma: Fix RQ completion opcode (jsc#SLE-18383).
- RDMA/irdma: Fix inline for multiple SGE's (jsc#SLE-18383).
- iavf: Do not restart Tx queues after reset task failure
  (jsc#SLE-18385).
- iavf: Fix a crash during reset task (jsc#SLE-18385).
- net: tun: fix bugs for oversize packet when napi frags enabled
  (git-fixes).
- sfc: include vport_id in filter spec hash and equal()
  (git-fixes).
- sfc: Change VF mac via PF as first preference if available
  (git-fixes).
- sfc: fix null pointer dereference in efx_hard_start_xmit
  (git-fixes).
- RDMA/irdma: Fix drain SQ hang with no completion
  (jsc#SLE-18383).
- net: tun: stop NAPI when detaching queues (git-fixes).
- net: tun: unlink NAPI from device on destruction (git-fixes).
- sfc: fix wrong tx channel offset with efx_separate_tx_channels
  (git-fixes).
- sfc: fix considering that all channels have TX queues
  (git-fixes).
- RDMA/irdma: Add SW mechanism to generate completions on error
  (jsc#SLE-18383).
- commit b8a7c09
- x86/numa: Use cpumask_available instead of hardcoded NULL check (git-fixes).
- commit ca9f52b
- x86/mm: Use proper mask when setting PUD mapping (git-fixes).
- commit d9bb4d3
- x86/MCE/AMD: Use an u64 for bank_map (git-fixes).
- commit 4d91aa8
- x86/pat: Fix x86_has_pat_wp() (git-fixes).
- commit 9499df5
- rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB
- commit 1c1a4cd
- act_mirred: use the backlog for nested calls to mirred ingress
  (CVE-2022-4269 bsc#1206024).
- net/sched: act_mirred: better wording on protection against
  excessive stack growth (CVE-2022-4269 bsc#1206024).
- commit 0660aaf
- netfilter: nf_tables: deactivate anonymous set from preparation
  phase (CVE-2023-32233 bsc#1211043).
- commit a0bdb58
- igc: read before write to SRRCTL register (jsc#SLE-18377).
- ixgbe: Fix panic during XDP_TX with > 64 CPUs (jsc#SLE-18384).
- RDMA/mlx4: Prevent shift wrapping in set_user_sq_size()
  (jsc#SLE-19255).
- ixgbe: Enable setting RSS table to default values
  (jsc#SLE-18384).
- ixgbe: Allow flow hash to be set via ethtool (jsc#SLE-18384).
- i40e: fix i40e_setup_misc_vector() error handling
  (jsc#SLE-18378).
- i40e: fix accessing vsi->active_filters without holding lock
  (jsc#SLE-18378).
- i40e: fix registers dump after run ethtool adapter self test
  (jsc#SLE-18378).
- i40e: fix flow director packet filter programming
  (jsc#SLE-18378).
- iavf: fix hang on reboot with ice (jsc#SLE-18385).
- igc: fix the validation logic for taprio's gate list
  (jsc#SLE-18377).
- igbvf: Regard vf reset nack as success (jsc#SLE-18379).
- intel/igbvf: free irq on the error path in igbvf_request_msix()
  (jsc#SLE-18379).
- igb: Enable SR-IOV after reinit (jsc#SLE-18379).
- igb: revert rtnl_lock() that causes deadlock (jsc#SLE-18379).
- iavf: fix non-tunneled IPv6 UDP packet type and hashing
  (jsc#SLE-18385).
- iavf: fix inverted Rx hash condition leading to disabled hash
  (jsc#SLE-18385).
- i40e: Fix kernel crash during reboot when adapter is in recovery
  mode (jsc#SLE-18378).
- igb: conditionalize I2C bit banging on external thermal sensor
  support (jsc#SLE-18379).
- ixgbe: add double of VLAN header when computing the max MTU
  (jsc#SLE-18384).
- i40e: add double of VLAN header when computing the max MTU
  (jsc#SLE-18378).
- ixgbe: allow to increase MTU to 3K with XDP enabled
  (jsc#SLE-18384).
- i40e: Add checking for null for nlmsg_find_attr()
  (jsc#SLE-18378).
- igc: Add ndo_tx_timeout support (jsc#SLE-18377).
- igc: return an error if the mac type is unknown in
  igc_ptp_systim_to_hwtstamp() (jsc#SLE-18377).
- iavf/iavf_main: actually log ->src mask when talking about it
  (jsc#SLE-18385).
- igc: Fix PPS delta between two synchronized end-points
  (jsc#SLE-18377).
- ixgbe: fix pci device refcount leak (jsc#SLE-18384).
- igc: Set Qbv start_time and end_time to end_time if not being
  configured in GCL (jsc#SLE-18377).
- igc: recalculate Qbv end_time by considering cycle time
  (jsc#SLE-18377).
- igc: allow BaseTime 0 enrollment for Qbv (jsc#SLE-18377).
- igc: Add checking for basetime less than zero (jsc#SLE-18377).
- igc: Use strict cycles for Qbv scheduling (jsc#SLE-18377).
- igc: Enhance Qbv scheduling by using first flag bit
  (jsc#SLE-18377).
- igb: Initialize mailbox message for VF reset (jsc#SLE-18379).
- i40e: Fix the inability to attach XDP program on downed
  interface (jsc#SLE-18378).
- i40e: Fix for VF MAC address 0 (jsc#SLE-18378).
- iavf: Fix error handling in iavf_init_module() (jsc#SLE-18385).
- iavf: Fix race condition between iavf_shutdown and iavf_remove
  (jsc#SLE-18385).
- i40e: Fix flow-type by setting GL_HASH_INSET registers
  (jsc#SLE-18378).
- i40e: Fix VF hang when reset is triggered on another VF
  (jsc#SLE-18378).
- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#SLE-18378).
- i40e: Fix DMA mappings leak (jsc#SLE-18378).
- i40e: Fix set max_tx_rate when it is lower than 1 Mbps
  (jsc#SLE-18378).
- i40e: Fix VF set max MTU size (jsc#SLE-18378).
- iavf: Fix set max MTU size with port VLAN and jumbo frames
  (jsc#SLE-18385).
- iavf: Fix bad page state (jsc#SLE-18385).
- iavf: Fix cached head and tail value for iavf_get_tx_pending
  (jsc#SLE-18385).
- iavf: Detach device during reset task (jsc#SLE-18385).
- i40e: Fix kernel crash during module removal (jsc#SLE-18378).
- i40e: Fix ADQ rate limiting for PF (jsc#SLE-18378).
- i40e: Fix incorrect address type for IPv6 flow rules
  (jsc#SLE-18378).
- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
  (jsc#SLE-18384).
- igb: Add lock to avoid data race (jsc#SLE-18379).
- iavf: Fix 'tc qdisc show' listing too many queues
  (jsc#SLE-18385).
- iavf: Fix max_rate limiting (jsc#SLE-18385).
- i40e: Refactor tc mqprio checks (jsc#SLE-18378).
- igc: Lift TAPRIO schedule restriction (jsc#SLE-18377).
- i40e: Fix interface init with MSI interrupts (no MSI-X)
  (jsc#SLE-18378).
- iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq
  (jsc#SLE-18385).
- i40e: Fix erroneous adapter reinitialization during recovery
  process (jsc#SLE-18378).
- igc: Reinstate IGC_REMOVED logic and implement it properly
  (jsc#SLE-18377).
- i40e: Fix VF's MAC Address change on VM (jsc#SLE-18378).
- i40e: Fix calculating the number of queue pairs (jsc#SLE-18378).
- i40e: Fix adding ADQ filter to TC0 (jsc#SLE-18378).
- ice: Fix interrupt moderation settings getting cleared
  (jsc#SLE-18375).
- ice: Set txq_teid to ICE_INVAL_TEID on ring creation
  (jsc#SLE-18375).
- commit 80d0092
- ACPI: processor: Fix evaluating _PDC method when running as
  Xen dom0 (git-fixes).
- commit 9762d65
- xen/netback: don't do grant copy across page boundary
  (git-fixes).
- commit f4517dd
- crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs()
  (git-fixes).
- commit 46b1fec
- SUNRPC: fix breakage caused by introduction of rq_xprt_ctxt
  (bsc#1210775).
- commit 2b91689
- ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop
  (git-fixes).
- ALSA: caiaq: input: Add error handling for unsupported input
  methods in `snd_usb_caiaq_input_init` (git-fixes).
- ALSA: usb-audio: Add quirk for Pioneer DDJ-800 (git-fixes).
- ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 (git-fixes).
- commit 9ac9894
- r8152: move setting r8153b_rx_agg_chg_indicate() (git-fixes).
- r8152: fix the poor throughput for 2.5G devices (git-fixes).
- r8152: fix flow control issue of RTL8156A (git-fixes).
- i2c: omap: Fix standard mode false ACK readings (git-fixes).
- i2c: tegra: Fix PEC support for SMBUS block read (git-fixes).
- drm/amdgpu: add a missing lock for AMDGPU_SCHED (git-fixes).
- drm/amd/display: fix flickering caused by S/G mode (git-fixes).
- commit bec3ff8
- Update references to patch
  patches.suse/wifi-brcmfmac-slab-out-of-bounds-read-in-brcmf_get_a.patch
  (git-fixes bsc#1209287 CVE-2023-1380).
- commit 1374551
- Remove obsolete rpm spec constructs
  defattr does not need to be specified anymore
  buildroot does not need to be specified anymore
- commit c963185
- kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate
  obsoletes correctly (boo#1172073 bsc#1191731).
  rpm only supports full length release, no provides
- commit c9b5bc4
- bnxt_en: Do not initialize PTP on older P3/P4 chips
  (jsc#SLE-18978).
- bnxt_en: Add missing 200G link speed reporting (jsc#SLE-18978).
- bnxt_en: Fix typo in PCI id to device description string mapping
  (jsc#SLE-18978).
- bnxt_en: Fix reporting of test result in ethtool selftest
  (jsc#SLE-18978).
- qed/qed_sriov: guard against NULL derefs from
  qed_iov_get_vf_info (jsc#SLE-19001).
- qed/qed_mng_tlv: correctly zero out ->min instead of ->hour
  (jsc#SLE-19001).
- qed/qed_dev: guard against a possible division by zero
  (jsc#SLE-19001).
- bnxt_en: Avoid order-5 memory allocation for TPA data
  (jsc#SLE-18978).
- bnxt_en: Fix mqprio and XDP ring checking logic (jsc#SLE-18978).
- qede: execute xdp_do_flush() before napi_complete_done()
  (jsc#SLE-19001).
- bnxt: Do not read past the end of test names (jsc#SLE-18978).
- qed: allow sleep in qed_mcp_trace_dump() (jsc#SLE-19001).
- cxgb4: fix missing unlock on ETHOFLD desc collect fail path
  (jsc#SLE-18992).
- bnxt: prevent skb UAF after handing over to PTP worker
  (jsc#SLE-18978).
- bnxt_en: fix NQ resource accounting during vf creation on
  57500 chips (jsc#SLE-18978).
- bnxt_en: set missing reload flag in devlink features
  (jsc#SLE-18978).
- commit aee4a77
- x86/microcode/AMD: Add a @cpu parameter to the reloading functions (git-fixes).
- commit bb4fcce
- watchdog: dw_wdt: Fix the error handling path of
  dw_wdt_drv_probe() (git-fixes).
- commit 01087d8
- Update tags in
  patches.suse/ext4-fix-use-after-free-in-ext4_xattr_set_entry.patch
  (bsc#1206878 bsc#1211105 CVE-2023-2513).
- commit ce8b695
- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)
- commit d6c8c20
- x86/sev: Add SEV-SNP guest feature negotiation support (git-fixes).
- commit 91bdec8
- x86/microcode/AMD: Fix mixed steppings support (git-fixes).
- commit 4cd1b96
- x86/reboot: Disable SVM, not just VMX, when stopping CPUs (git-fixes).
- commit 01bca28
- x86/crash: Disable virt in core NMI crash handler to avoid double  shootdown (git-fixes).
- commit aa4ba49
- x86/microcode: Adjust late loading result reporting message (git-fixes).
- commit fa7132b
- x86/microcode: Check CPU capabilities after late microcode update  correctly (git-fixes).
- commit a7e591b
- x86/microcode: Add a parameter to microcode_check() to store CPU  capabilities (git-fixes).
- commit 24950dd
- Update
  patches.suse/net-qcom-emac-Fix-use-after-free-bug-in-emac_remove-.patch
  (bsc#1211037 CVE-2023-2483).
- commit b748693
- Refresh
  patches.suse/powerpc-64-Always-build-with-128-bit-long-double.patch.
- commit 0cbc080
- PM: hibernate: Turn snapshot_test into global variable
  (git-fixes).
- Refresh
  patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch.
- commit df2c292
- PM: hibernate: Do not get block device exclusively in
  test_resume mode (git-fixes).
- PM: hibernate: fix load_image_and_restore() error path
  (git-fixes).
- commit 5109b71
- pwm: meson: Fix g12a ao clk81 name (git-fixes).
- pwm: meson: Fix axg ao mux parents (git-fixes).
- soundwire: qcom: correct setting ignore bit on v1.5.1
  (git-fixes).
- phy: tegra: xusb: Add missing tegra_xusb_port_unregister for
  usb2_port and ulpi_port (git-fixes).
- dmaengine: at_xdmac: do not enable all cyclic channels
  (git-fixes).
- dmaengine: dw-edma: Fix to enable to issue dma request on DMA
  processing (git-fixes).
- dmaengine: dw-edma: Fix to change for continuous transfer
  (git-fixes).
- dma: gpi: remove spurious unlock in gpi_ch_init (git-fixes).
- dmaengine: mv_xor_v2: Fix an error code (git-fixes).
- commit d0a5bb0
- blacklist.conf: cleanup designed to break kABI
- commit d13ef2b
- mt76: mt7915: fix incorrect testmode ipg on band 1 caused by
  wmm_idx (git-fixes).
- commit 06c84d1
- swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup
  (git-fixes).
- commit 2260701
- blacklist.conf: add nvme git-fixes
- commit e6d21df
- nvme: fix discard support without oncs (git-fixes).
- nvmet: fix workqueue MEM_RECLAIM flushing dependency
  (git-fixes).
- nvme: generalize the nvme_multi_css check in nvme_scan_ns
  (git-fixes).
- nvme: rename nvme_validate_or_alloc_ns to nvme_scan_ns
  (git-fixes).
- nvme: fix interpretation of DMRSL (git-fixes).
- nvmet: use a private workqueue instead of the system workqueue
  (git-fixes).
  Refresh:
  - patches.suse/nvmet-don-t-defer-passthrough-commands-with-trivial-.patch
  - patches.suse/nvmet-only-allocate-a-single-slab-for-bvecs.patch
- commit d34faf0
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (git-fixes).
- commit 4e894db
- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).
- commit 5998565
- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).
  This is a preparation for the next patch
- commit bde7887
- blacklist.conf: Disable already integrated patch
  Despite not having it as a separate commit we already have
  x86_spec_ctrl_current declared via DECLARE_PER_CPU
- commit 3a23dac
- x86: drop bogus "/cc"/ clobber from __try_cmpxchg_user_asm() (git-fixes).
- commit 821679e
- blacklist.conf: Blacklist i386 speculation fix
  We don't care about 32 bit so might as well blacklist this commit
- commit 85cd434
- x86: Fix return value of __setup handlers (git-fixes).
- commit 4af5381
- x86/delay: Fix the wrong asm constraint in delay_loop() (git-fixes).
- commit 4ec04e5
- blacklist.conf: the commit might cause regression (bsc#1210947)
- commit 373f459
- x86/fault: Cast an argument to the proper address space in prefetch() (git-fixes).
- commit b654685
- x86, sched: Fix undefined reference to init_freq_invariance_cppc()  build error (git-fixes).
- commit 2520bfd
- blacklist.conf: add one char git-fixes
- commit 442298b
- pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux
  configuration (git-fixes).
- pinctrl: qcom: lpass-lpi: set output value before enabling
  output (git-fixes).
- mfd: tqmx86: Correct board names for TQMxE39x (git-fixes).
- mfd: tqmx86: Do not access I2C_DETECT register through io_base
  (git-fixes).
- leds: tca6507: Fix error handling of using
  fwnode_property_read_string (git-fixes).
- leds: Fix reference to led_set_brightness() in doc (git-fixes).
- leds: TI_LMU_COMMON: select REGMAP instead of depending on it
  (git-fixes).
- commit d6008ec
- xfs: fix rm_offset flag handling in rmap keys (git-fixes).
- commit 84b434f
- xfs: verify buffer contents when we skip log replay (bsc#1210498
  CVE-2023-2124).
- commit c6f30c5
- mm: take a page reference when removing device exclusive entries
  (bsc#1211025).
- commit fd0cc4f
- usb: mtu3: fix kernel panic at qmu transfer done irq handler
  (git-fixes).
- commit 7fcf832
- blacklist.conf: prerequisites break kABI
- commit 0cfe9b1
- struct ci_hdrc: hide new member at end (git-fixes).
- commit d06f402
- usb: chipidea: core: fix possible concurrent when switch role
  (git-fixes).
- commit d07905a
- Update
  patches.suse/perf-Fix-check-before-add_event_to_groups-in-perf_group_detach.patch
  (git fixes, bsc#1210986, CVE-2023-2235).
- commit c5399e7
- blacklist.conf: Exclude unrelated kconfig patch
- commit 2595126
- x86/bugs: Enable STIBP for IBPB mitigated RETBleed (git-fixes).
- commit f115e36
- locking/rwbase: Mitigate indefinite writer starvation.
  Move out of sorted as the patch has moved within the tip tree.
- commit 0ba915d
- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe
  (git-fixes).
- Input: hp_sdc_rtc - mark an unused function as __maybe_unused
  (git-fixes).
- rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current
  time (git-fixes).
- rtc: omap: include header for omap_rtc_power_off_program
  prototype (git-fixes).
- commit 4f6ef5f
- power: supply: generic-adc-battery: fix unit scaling
  (git-fixes).
- dt-bindings: mailbox: qcom,apcs-kpss-global: fix SDX55 'if'
  match (git-fixes).
- clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src
  to reparent (git-fixes).
- clk: add missing of_node_put() in "/assigned-clocks"/ property
  parsing (git-fixes).
- clk: at91: clk-sam9x60-pll: fix return value check (git-fixes).
- clocksource/drivers/davinci: Fix memory leak in
  davinci_timer_register when init fails (git-fixes).
- USB: serial: option: add UNISOC vendor and TOZED LT70C product
  (git-fixes).
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  (git-fixes).
- drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var
  (git-fixes).
- selftests/kselftest/runner/run_one(): allow running
  non-executable files (git-fixes).
- commit fc18250
- NFS: Cleanup unused rpc_clnt variable (git-fixes).
- NFSD: callback request does not use correct credential for
  AUTH_SYS (git-fixes).
- sunrpc: only free unix grouplist after RCU settles (git-fixes).
- nfsd: call op_release, even when op_func returns an error
  (git-fixes).
- NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
  (git-fixes).
- commit aa8b700
- KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (bsc#1206992
  CVE-2022-2196).
- commit 2cab1a4
- nvme: send Identify with CNS 06h only to I/O controllers
  (bsc#1209693).
- commit fe51de7
- scsi: kABI workaround for fc_host_fpin_rcv (git-fixes).
- scsi: lpfc: Silence an incorrect device output (bsc#1210943).
- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
  (bsc#1210943).
- scsi: lpfc: Drop redundant pci_enable_pcie_error_reporting()
  (bsc#1210943).
- scsi: lpfc: Copyright updates for 14.2.0.11 patches
  (bsc#1210943).
- scsi: lpfc: Update lpfc version to 14.2.0.11 (bsc#1210943).
- scsi: lpfc: Revise lpfc_error_lost_link() reason code evaluation
  logic (bsc#1210943).
- scsi: lpfc: Skip waiting for register ready bits when in
  unrecoverable state (bsc#1210943).
- scsi: lpfc: Correct used_rpi count when devloss tmo fires with
  no recovery (bsc#1210943).
- scsi: lpfc: Defer issuing new PLOGI if received RSCN before
  completing REG_LOGIN (bsc#1210943).
- scsi: lpfc: Record LOGO state with discovery engine even if
  aborted (bsc#1210943).
- scsi: lpfc: Fix lockdep warning for rx_monitor lock when
  unloading driver (bsc#1210943).
- scsi: lpfc: Reorder freeing of various DMA buffers and their
  list removal (bsc#1210943).
- scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer
  overflow (bsc#1210943).
- cpumask: fix incorrect cpumask scanning result checks
  (bsc#1210943).
- scsi: lpfc: Fix double word in comments (bsc#1210943).
- scsi: scsi_transport_fc: Add an additional flag to
  fc_host_fpin_rcv() (bsc#1210943).
- commit 7354766
- ACPI: CPPC: Disable FIE if registers in PCC regions
  (bsc#1210953).
- cpufreq: CPPC: Fix build error without
  CONFIG_ACPI_CPPC_CPUFREQ_FIE (bsc#1210953).
- cpufreq: CPPC: Fix performance/frequency conversion (git-fixes).
- commit 5d50d5f
- keys: Fix linking a duplicate key to a keyring's assoc_array
  (bsc#1207088).
- commit 52b6749
- virtio_ring: don't update event idx on get_buf (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
  (git-fixes).
- dt-bindings: iio: ti,tmp117: fix documentation link (git-fixes).
- dt-bindings: nvmem: qcom,spmi-sdam: fix example 'reg' property
  (git-fixes).
- vmci_host: fix a race condition in vmci_host_poll() causing GPF
  (git-fixes).
- fpga: bridge: fix kernel-doc parameter description (git-fixes).
- driver core: Don't require dynamic_debug for initcall_debug
  probe timing (git-fixes).
- staging: rtl8192e: Fix W_DISABLE# does not work after stop/start
  (git-fixes).
- staging: iio: resolver: ads1210: fix config mode (git-fixes).
- drivers: staging: rtl8723bs: Fix locking in
  rtw_scan_timeout_handler() (git-fixes).
- drivers: staging: rtl8723bs: Fix locking in
  _rtw_join_timeout_handler() (git-fixes).
- serial: 8250: Add missing wakeup event reporting (git-fixes).
- tty: serial: fsl_lpuart: adjust buffer length to the intended
  size (git-fixes).
- tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH
  (git-fixes).
- serial: 8250_bcm7271: Fix arbitration handling (git-fixes).
- usb: chipidea: fix missing goto in `ci_hdrc_probe` (git-fixes).
- USB: dwc3: fix runtime pm imbalance on unbind (git-fixes).
- USB: dwc3: fix runtime pm imbalance on probe errors (git-fixes).
- xhci: fix debugfs register accesses while suspended (git-fixes).
- usb: gadget: tegra-xudc: Fix crash in vbus_draw (git-fixes).
- usb: chipidea: imx: avoid unnecessary probe defer (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix use after free bug in
  renesas_usb3_remove due to race condition (git-fixes).
- usb: dwc3: gadget: Change condition for processing suspend event
  (git-fixes).
- usb: host: xhci-rcar: remove leftover quirk handling
  (git-fixes).
- i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on
  error path (git-fixes).
- ipmi: fix SSIF not responding under certain cond (git-fixes).
- ipmi:ssif: Add send_retries increment (git-fixes).
- spi: cadence-quadspi: fix suspend-resume implementations
  (git-fixes).
- spi: fsl-spi: Fix CPM/QE mode Litte Endian (git-fixes).
- spi: qup: Don't skip cleanup in remove's error path (git-fixes).
- ASoC: fsl_mqs: move of_node_put() to the correct location
  (git-fixes).
- ASoC: es8316: Handle optional IRQ assignment (git-fixes).
- ASoC: cs35l41: Only disable internal boost (git-fixes).
- PCI: qcom: Fix the incorrect register usage in v2.7.0 config
  (git-fixes).
- PCI: imx6: Install the fault handler only on compatible match
  (git-fixes).
- PCI: pciehp: Fix AB-BA deadlock between reset_lock and
  device_lock (git-fixes).
- PCI/EDR: Clear Device Status after EDR error recovery
  (git-fixes).
- drm/panel: otm8009a: Set backlight parent to panel device
  (git-fixes).
- commit 30ae662
- kabi/severities: ignore KABI for NVMe target (bsc#1174777)
  The target code is only for testing and there are no external users.
- commit a8c10fa
- blacklist.conf: add nvme git-fixes
- commit be17720
- Update
  patches.suse/net-mlx5-DR-Fix-NULL-vs-IS_ERR-checking-in-dr_domain.patch
  (jsc#SLE-19253 bsc#1208845 CVE-2023-23006).
  Added CVE reference.
- commit 53f1f7b
- nvme: improve the NVME_CONNECT_AUTHREQ* definitions (git-fixes).
- commit da2e21e
- ext4: use ext4_journal_start/stop for fast commit transactions
  (bsc#1210793).
  Refresh patches.suse/ext4-fast-commit-may-not-fallback-for-ineligible-com.patch
  patches.suse/ext4-fix-fallocate-to-use-file_modified-to-update-pe.patch
  patches.suse/ext4-fix-race-condition-between-ext4_write-and-ext4_.patch
- commit b470a11
- nvme-fcloop: fix "/inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W}
  usage"/ (git-fixes).
- nvme: fix async event trace event (git-fixes).
- nvmet: fix I/O Command Set specific Identify Controller
  (git-fixes).
- nvmet: fix Identify Active Namespace ID list handling
  (git-fixes).
- nvmet: fix Identify Controller handling (git-fixes).
- nvmet: fix Identify Namespace handling (git-fixes).
- commit da5f4d4
- signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
  (bsc#1210816).
- signal: Don't always set SA_IMMUTABLE for forced signals
  (bsc#1210816).
- commit 1d55fab
- bluetooth: Perform careful capability checks in hci_sock_ioctl()
  (git-fixes).
- Revert "/Bluetooth: btsdio: fix use after free bug in
  btsdio_remove due to unfinished work"/ (git-fixes).
- wifi: mt76: fix 6GHz high channel not be scanned (git-fixes).
- wifi: mt76: add missing locking to protect against concurrent
  rx/status calls (git-fixes).
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work
  (git-fixes).
- wifi: iwlwifi: fw: fix memory leak in debugfs (git-fixes).
- wifi: iwlwifi: mvm: check firmware response size (git-fixes).
- wifi: iwlwifi: make the loop for card preparation effective
  (git-fixes).
- wifi: iwlwifi: fw: move memset before early return (git-fixes).
- wifi: iwlwifi: mvm: initialize seq variable (git-fixes).
- wifi: iwlwifi: yoyo: Fix possible division by zero (git-fixes).
- wifi: iwlwifi: yoyo: skip dump correctly on hw error
  (git-fixes).
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported
  protocols (git-fixes).
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice
  (git-fixes).
- wifi: iwlwifi: debug: fix crash in __iwl_err() (git-fixes).
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table
  (git-fixes).
- wifi: rt2x00: Fix memory leak when handling surveys (git-fixes).
- wifi: rtw89: fix potential race condition between napi_init
  and napi_enable (git-fixes).
- wifi: rtlwifi: fix incorrect error codes in
  rtl_debugfs_set_write_reg() (git-fixes).
- wifi: rtlwifi: fix incorrect error codes in
  rtl_debugfs_set_write_rfreg() (git-fixes).
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (git-fixes).
- wifi: ath5k: fix an off by one check in
  ath5k_eeprom_read_freq_list() (git-fixes).
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs
  (git-fixes).
- wifi: ath6kl: minor fix for allocation size (git-fixes).
- wifi: mac80211: adjust scan cancel comment/check (git-fixes).
- wifi: rtw88: mac: Return the original error from
  rtw_mac_power_switch() (git-fixes).
- wifi: rtw88: mac: Return the original error from
  rtw_pwr_seq_parser() (git-fixes).
- wifi: brcmfmac: support CQM RSSI notification with older
  firmware (git-fixes).
- crypto: drbg - Only fail when jent is unavailable in FIPS mode
  (git-fixes).
- crypto: sa2ul - Select CRYPTO_DES (git-fixes).
- crypto: caam - Clear some memory in instantiate_rng (git-fixes).
- crypto: safexcel - Cleanup ring IRQ workqueues on load failure
  (git-fixes).
- drm/i915: Fix fast wake AUX sync len (git-fixes).
- nilfs2: initialize unused bytes in segment summary blocks
  (git-fixes).
- platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE
  (git-fixes).
- selftests: sigaltstack: fix -Wuninitialized (git-fixes).
- platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2
  (git-fixes).
- commit ce41906
- nvmet: force reconnect when number of queue changes (git-fixes).
- commit 4fecb2d
- powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec
  (bsc#1194869).
- drm/amdgpu: Re-enable DCN for 64-bit powerpc (bsc#1194869).
- Refresh patches.suse/drm-amd-display-Enable-building-new-display-engine-w.patch
- amdgpu: disable powerpc support for the newer display engine
  (bsc#1194869).
- Refresh patches.suse/drm-amd-display-Enable-building-new-display-engine-w.patch
- commit a05fdb3
- ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on
  a HP platform (git-fixes).
- ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle
  and lock (git-fixes).
- commit 94a71e8
- ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support
  for HP Laptops (git-fixes).
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP-ProB-2ae147d643d3.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP-ProB-9fdc1605c504.patch.
- commit d95e43b
- ALSA: hda: cs35l41: Enable Amp High Pass Filter (git-fixes).
- commit fa425c8
- nvmet: avoid potential UAF in nvmet_req_complete() (git-fixes).
- nvme: fix handling single range discard request (git-fixes).
- nvme-pci: fix timeout request state check (git-fixes).
- nvmet: don't defer passthrough commands with trivial effects
  to the workqueue (git-fixes).
- nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (git-fixes).
- nvme-pci: fix page size checks (git-fixes).
- nvme-pci: fix mempool alloc size (git-fixes).
- nvme-pci: fix doorbell buffer value endianness (git-fixes).
- nvme: return err on nvme_init_non_mdts_limits fail (git-fixes).
- nvmet: only allocate a single slab for bvecs (git-fixes).
- nvme initialize core quirks before calling nvme_init_subsystem
  (git-fixes).
- nvme: fix SRCU protection of nvme_ns_head list (git-fixes).
  Refresh:
  - patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch
- nvmet: fix a memory leak in nvmet_auth_set_key (git-fixes).
- nvmet: fix a memory leak (git-fixes).
- nvme-tcp: fix possible circular locking when deleting a
  controller under memory pressure (git-fixes).
- nvmet: fix invalid memory reference in
  nvmet_subsys_attr_qid_max_show (git-fixes).
- nvme-hwmon: kmalloc the NVME SMART log buffer (git-fixes).
- nvme-hwmon: consistently ignore errors from nvme_hwmon_init
  (git-fixes).
- nvme-multipath: fix possible hang in live ns resize with ANA
  access (git-fixes).
- nvme-tcp: fix possible hang caused during ctrl deletion
  (git-fixes).
- nvme-rdma: fix possible hang caused during ctrl deletion
  (git-fixes).
- nvmet: add helpers to set the result field for connect commands
  (git-fixes).
- nvmet-auth: don't try to cancel a non-initialized work_struct
  (git-fixes).
- nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme
  devices (git-fixes).
- nvme-tcp: fix regression that causes sporadic requests to time
  out (git-fixes).
- nvmet: fix a use-after-free (git-fixes).
- nvme: catch -ENODEV from nvme_revalidate_zones again
  (git-fixes).
- nvme-auth: uninitialized variable in nvme_auth_transform_key()
  (git-fixes).
- nvme: define compat_ioctl again to unbreak 32-bit userspace
  (git-fixes).
- nvme: use command_id instead of req->tag in
  trace_nvme_complete_rq() (git-fixes).
- nvmet-tcp: fix regression in data_digest calculation
  (git-fixes).
- nvme: add device name to warning in uuid_show() (git-fixes).
- nvme: set dma alignment to dword (git-fixes).
- nvme: fix the read-only state for zoned namespaces with
  unsupposed features (git-fixes).
- nvmet: revert "/nvmet: make discovery NQN configurable"/
  (git-fixes).
  Refresh:
  - patches.suse/nvmet-expose-max-queues-to-configfs.patch
- nvmet: use IOCB_NOWAIT only if the filesystem supports it
  (git-fixes).
- nvmet-tcp: fix incomplete data digest send (git-fixes).
- nvme: fix per-namespace chardev deletion (git-fixes).
- nvmet: looks at the passthrough controller when initializing
  CAP (git-fixes).
- nvme: move nvme_multi_css into nvme.h (git-fixes).
- commit 11db83e
- powerpc/64: Always build with 128-bit long double (bsc#1194869).
- commit 8544568
- hwmon: (pmbus/fsp-3y) Fix functionality bitmask in FSP-3Y
  YM-2151E (git-fixes).
- hwmon: (adt7475) Use device_property APIs when configuring
  polarity (git-fixes).
- hwmon: (k10temp) Check range scale when CUR_TEMP register is
  read-write (git-fixes).
- remoteproc: imx_rproc: Call of_node_put() on iteration error
  (git-fixes).
- remoteproc: st: Call of_node_put() on iteration error
  (git-fixes).
- remoteproc: stm32: Call of_node_put() on iteration error
  (git-fixes).
- mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for
  data (git-fixes).
- mtd: spi-nor: Fix a trivial typo (git-fixes).
- mtd: core: fix error path for nvmem provider (git-fixes).
- mtd: core: fix nvmem error reporting (git-fixes).
- mtd: core: provide unique name for nvmem device, take two
  (git-fixes).
- regulator: stm32-pwr: fix of_iomap leak (git-fixes).
- regulator: core: Avoid lockdep reports when resolving supplies
  (git-fixes).
- regulator: core: Consistently set mutex_owner when using
  ww_mutex_lock_slow() (git-fixes).
- regulator: core: Shorten off-on-delay-us for always-on/boot-on
  by time since booted (git-fixes).
- media: venus: dec: Fix handling of the start cmd (git-fixes).
- media: rc: gpio-ir-recv: Fix support for wake-up (git-fixes).
- media: saa7134: fix use after free bug in saa7134_finidev due
  to race condition (git-fixes).
- media: dm1105: Fix use after free bug in dm1105_remove due to
  race condition (git-fixes).
- media: rkvdec: fix use after free bug in rkvdec_remove
  (git-fixes).
- media: max9286: Free control handler (git-fixes).
- media: av7110: prevent underflow in write_ts_to_decoder()
  (git-fixes).
- soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe
  (git-fixes).
- remoteproc: Harden rproc_handle_vdev() against integer overflow
  (git-fixes).
- commit 28cddd0
- drm/i915: Make intel_get_crtc_new_encoder() less oopsy
  (git-fixes).
- commit 0730fed
- dt-bindings: remoteproc: stm32-rproc: Typo fix (git-fixes).
- drm/amd/display: Fix potential null dereference (git-fixes).
- drm/msm: fix NULL-deref on snapshot tear down (git-fixes).
- drm: msm: adreno: Disable preemption on Adreno 510 (git-fixes).
- drm/msm/adreno: drop bogus pm_runtime_set_active() (git-fixes).
- drm/msm/disp/dpu: check for crtc enable rather than crtc active
  to release shared resources (git-fixes).
- dt-bindings: arm: fsl: Fix copy-paste error in comment
  (git-fixes).
- dt-bindings: soc: qcom: smd-rpm: re-add missing qcom,rpm-msm8994
  (git-fixes).
- firmware: qcom_scm: Clear download bit during reboot
  (git-fixes).
- commit f201efd
- drm/bridge: lt8912b: Fix DSI Video Mode (git-fixes).
- drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe()
  (git-fixes).
- drm/amd/display/dc/dce60/Makefile: Fix previous attempt to
  silence known override-init warnings (git-fixes).
- drm: rcar-du: Fix a NULL vs IS_ERR() bug (git-fixes).
- drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and
  adv7535 (git-fixes).
- drm/probe-helper: Cancel previous job before starting new one
  (git-fixes).
- drm/vgem: add missing mutex_destroy (git-fixes).
- drm/rockchip: Drop unbalanced obj unref (git-fixes).
- commit df8d449
- ACPI: VIOT: Initialize the correct IOMMU fwspec (git-fixes).
- arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address
  from PMI8994 regulator (git-fixes).
- arm64: dts: qcom: msm8994-kitakami: drop unit address from
  PMI8994 regulator (git-fixes).
- arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply
  (git-fixes).
- arm64: dts: qcom: sm8250: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8996: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: ipq8074: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8998: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: sdm845: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name
  (git-fixes).
- ARM: dts: qcom: ipq4019: Fix the PCI I/O port range (git-fixes).
- arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property
  (git-fixes).
- ARM: dts: s5pv210: correct MIPI CSIS clock name (git-fixes).
- ARM: dts: exynos: fix WM8960 clock name in Itop Elite
  (git-fixes).
- ARM: dts: gta04: fix excess dma channel usage (git-fixes).
- arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP
  table (git-fixes).
- arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP
  table (git-fixes).
- commit 94ce2fb
- nvme: copy firmware_rev on each init (git-fixes).
- commit e5addae
- Update References
  patches.suse/xirc2ps_cs-Fix-use-after-free-bug-in-xirc2ps_detach.patch
  (git-fixes, bsc#1209871, CVE-2023-1670).
- commit fad389c
- cgroup/cpuset: Wake up cpuset_attach_wq tasks in
  cpuset_cancel_attach() (bsc#1210827).
- commit cd76825
- blacklist.conf:
- Add eee878537941 cgroup/cpuset: Add cpuset_can_fork() and cpuset_cancel_fork() methods
- Add 42a11bf5c543 cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP properly
- commit 5eafca7
- blacklist.conf: Add adb8213014b2 mm: memcg: fix stale protection of reclaim target memcg
- commit 3fa74a9
- seccomp: Move copy_seccomp() to no failure path (bsc#1210817).
- commit c871759
- signal: Add SA_IMMUTABLE to ensure forced siganls do not get
  changed (bsc#1210816).
- commit f20434b
- KEYS: Add missing function documentation (git-fixes).
- KEYS: Create static version of public_key_verify_signature
  (git-fixes).
- selinux: ensure av_permissions.h is built when needed
  (git-fixes).
- selinux: fix Makefile dependencies of flask.h (git-fixes).
- commit 0854c0e
- powerpc/papr_scm: Update the NUMA distance table for the
  target node (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509
  FATE#327775 git-fixes).
- powerpc/pseries: Consolidate different NUMA distance update
  code paths (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509
  FATE#327775 git-fixes).
- Refresh patches.suse/powerpc-numa-Update-cpu_cpu_map-on-CPU-online-offlin.patch
- commit 7bab4e8
- Update tags
  patches.suse/ocfs2-fix-data-corruption-after-failed-write.patch.
- commit 90e3245
- udf: Check consistency of Space Bitmap Descriptor (bsc#1210771).
- commit d6c6801
- udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
  (bsc#1206649).
- commit 4e476eb
- udf: Support splicing to file (bsc#1210770).
- commit d2cfd5b
- writeback, cgroup: fix null-ptr-deref write in
  bdi_split_work_to_wbs (bsc#1210769).
- commit 036cbcd
- mm/filemap: fix page end in filemap_get_read_batch
  (bsc#1210768).
- commit 48f3bbb
- ext4: fix another off-by-one fsmap error on 1k block filesystems
  (bsc#1210767).
- commit 9bc20af
- ext4: fix RENAME_WHITEOUT handling for inline directories
  (bsc#1210766).
- commit 1ad1269
- ext4: fix cgroup writeback accounting with fs-layer encryption
  (bsc#1210765).
- commit 480dd33
- ext4: fix incorrect options show of original mount_opt and
  extend mount_opt2 (bsc#1210764).
- commit ec7e31c
- ext4: fix possible double unlock when moving a directory
  (bsc#1210763).
- commit 88434ef
- ext4: Fix deadlock during directory rename (bsc#1210763).
- commit 71130aa
- ext4: Fix possible corruption when moving a directory
  (bsc#1210763).
- commit 5d35ccf
- blacklist.conf: Blacklist 118901ad1f25
- commit 4dd3cc9
- ext4: fix corruption when online resizing a 1K bigalloc fs
  (bsc#1206891).
- commit aebc870
- ext4: fix bad checksum after online resize (bsc#1210762 bsc#1208076).
- commit 57823aa
- Drivers: vmbus: Check for channel allocation before looking
  up relids (git-fixes).
- commit ab07682
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  (git-fixes).
- commit 34b9f7a
- iio: light: tsl2772: fix reading proximity-diodes from device
  tree (git-fixes).
- iio: adc: at91-sama5d2_adc: fix an error code in
  at91_adc_allocate_trigger() (git-fixes).
- ASoC: fsl_asrc_dma: fix potential null-ptr-deref (git-fixes).
- ALSA: hda/realtek: Remove specific patch for Dell Precision 3260
  (git-fixes).
- ASN.1: Fix check for strdup() success (git-fixes).
- commit fa0048a
- Update
  patches.suse/NFSD-fix-problems-with-cleanup-on-errors-in-nfsd4_co.patch
  (git-fixes bsc#1210725).
- commit aab0dd8
- e1000e: Disable TSO on i219-LM card to increase speed
  (git-fixes).
- clk: sprd: set max_register according to mapping range
  (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free in
  l2cap_disconnect_{req,rsp} (git-fixes).
- Bluetooth: Fix race condition in hidp_session_thread
  (git-fixes).
- drm/i915/dsi: fix DSS CTL register offsets for TGL+ (git-fixes).
- x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X
  state in D3hot (git-fixes).
- drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
  (git-fixes).
- power: supply: cros_usbpd: reclassify "/default case!"/ as debug
  (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book
  X90F (git-fixes).
- ACPI: resource: Add Medion S17413 to IRQ override quirk
  (git-fixes).
- efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L
  (git-fixes).
- i2c: hisi: Avoid redundant interrupts (git-fixes).
- i2c: imx-lpi2c: clean rx/tx buffers upon new message
  (git-fixes).
- wifi: iwlwifi: mvm: fix mvmtxq->stopped handling (git-fixes).
- wifi: mwifiex: mark OF related data as maybe unused (git-fixes).
- ARM: 9290/1: uaccess: Fix KASAN false-positives (git-fixes).
- i915/perf: Replace DRM_DEBUG with driver specific drm_dbg call
  (git-fixes).
- commit ba21d6e
- regulator: fan53555: Explicitly include bits header (git-fixes).
- commit 9852306
- sched/fair: Fix imbalance overflow (bsc#1155798 (CPU scheduler
  functional and performance backports)).
- sched_getaffinity: don't assume 'cpumask_size()' is fully
  initialized (bsc#1155798 (CPU scheduler functional and
  performance backports)).
- sched/fair: Move calculate of avg_load to a better location
  (bsc#1155798 (CPU scheduler functional and performance
  backports)).
- commit 1c631df
- PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled
  (git-fixes).
- PCI: loongson: Add more devices that need MRRS quirk
  (git-fixes).
- PCI: loongson: Prevent LS7A MRRS increases (git-fixes).
- kABI: PCI: loongson: Prevent LS7A MRRS increases (kabi).
- commit c742154
- x86/entry: Avoid very early RET (git-fixes).
- commit 7f33ce2
- RDMA/core: Refactor rdma_bind_addr (bsc#1210629 CVE-2023-2176)
- commit a844601
- regulator: fan53555: Fix wrong TCS_SLEW_MASK (git-fixes).
- commit f5a41ba
- x86/entry: Don't call error_entry() for XENPV (git-fixes).
- x86/entry: Move CLD to the start of the idtentry macro
  (git-fixes).
- x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
  (git-fixes).
- x86/entry: Switch the stack after error_entry() returns
  (git-fixes).
- Refresh patches.suse/objtool-Add-entry-UNRET-validation.patch.
- Refresh patches.suse/x86-Add-magic-AMD-return-thunk.patch.
- Refresh
  patches.suse/x86-entry-Add-kernel-IBRS-implementation.patch.
- x86/traps: Use pt_regs directly in fixup_bad_iret() (git-fixes).
- x86/MCE/AMD: Fix memory leak when threshold_create_bank()
  fails (git-fixes).
- x86/fpu: Prevent FPU state corruption (git-fixes).
- x86/pci/xen: Disable PCI/MSI masking for XEN_HVM guests
  (git-fixes).
- x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
  (git-fixes).
- x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
  (git-fixes).
- x86/tsx: Disable TSX development mode at boot (git-fixes).
- Refresh
  patches.suse/0010-KVM-x86-speculation-Disable-Fill-buffer-clear-within.patch.
- Refresh patches.suse/x86-cpu-amd-Add-Spectral-Chicken.patch.
- stat: fix inconsistency between struct stat and struct
  compat_stat (git-fixes).
- x86/msi: Fix msi message data shadow struct (git-fixes).
- kABI: x86/msi: Fix msi message data shadow struct (kabi).
- x86/bug: Prevent shadowing in __WARN_FLAGS (git-fixes).
- commit fc2d705
- blacklist.conf: add some x86 git-fixes
- commit 67b8a58
- memstick: fix memory leak if card device is never registered
  (git-fixes).
- mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25
  (git-fixes).
- arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the
  PHY node (git-fixes).
- ARM: dts: rockchip: fix a typo error for rk3288 spdif node
  (git-fixes).
- arm64: dts: imx8mm-evk: correct pmic clock source (git-fixes).
- arm64: dts: meson-g12-common: specify full DMC range
  (git-fixes).
- commit e50472a
- ovl: fail on invalid uid/gid mapping at copy up (CVE-2023-0386
  bsc#1209615).
- commit c351e67
- supported.conf: support u_ether and libcomposite
  (jsc-PED#3750)
  This is necessary for g_ncm
  (for maintainance see jsc-PED#3759)
- commit 93dcc25
- RDMA/core: Fix GID entry ref leak when create_ah fails (git-fixes)
- commit 96566e9
- RDMA/cma: Allow UD qp_type to join multicast only (git-fixes)
- commit 048d3b4
- IB/mlx5: Add support for 400G_8X lane speed (git-fixes)
- commit e08b805
- RDMA/irdma: Add ipv4 check to irdma_find_listener() (git-fixes)
- commit b64d8ba
- RDMA/irdma: Increase iWARP CM default rexmit count (git-fixes)
- commit c3ec287
- RDMA/irdma: Fix memory leak of PBLE objects (git-fixes)
- commit 6a66ca6
- vmxnet3: use gro callback when UPT is enabled (bsc#1209739).
- commit b706955
- supported.conf: declaring usb_f_ncm supported as
  requested in (jsc#PED-3750)
  Support for the legacy functionality g_ncm is still
  under discussion
  (see jsc-PED#3200)
  For maintainance see (jsc#PED-3759)
- commit 2970881
- blacklist.conf: vsprintf: just a small code size optimization
- commit 11066c4
- blacklist.conf: fix for a feature which was not backported
- commit 40356f9
- blacklist.conf: needed just for a cleanup
- commit 2ad4085
- x86/speculation: Allow enabling STIBP with legacy IBRS
  (bsc#1210506 CVE-2023-1998).
- commit 43f265f
- Update patch reference for hwmon fix (CVE-2023-1855 bsc#1210202)
- commit 0565559
- cifs: fix negotiate context parsing (bsc#1210301).
- commit 6999463
- blacklist.conf: add perf git-fixes we are not taking
- commit affe5db
- perf/core: Fix the same task check in perf_event_set_output
  (git fixes).
- perf: Fix check before add_event_to_groups() in
  perf_group_detach() (git fixes).
- perf: fix perf_event_context->time (git fixes).
- perf/core: Fix perf_output_begin parameter is incorrectly
  invoked in perf_event_bpf_output (git fixes).
- powerpc/perf/hv-24x7: add missing RTAS retry status handling
  (git fixes).
- powerpc/hv-gpci: Fix hv_gpci event list (git fixes).
- powerpc: declare unmodified attribute_group usages const
  (git-fixes).
- commit c25cc8c
- Update patch reference for power driver fix (CVE-2023-30772 bsc#1210329)
- commit d3db856
- sched/fair: Sanitize vruntime of entity being migrated
  (bsc#1203325).
- sched/fair: sanitize vruntime of entity being placed
  (bsc#1203325).
- sched/fair: Limit sched slice duration (bsc#1189999 (Scheduler
  functional and performance backports)).
- sched/numa: Stop an exhastive search if an idle core is found
  (bsc#1189999 (Scheduler functional and performance backports)).
- commit 24ed78f
- mm: page_alloc: skip regions with hugetlbfs pages when
  allocating 1G pages (bsc#1210034).
- commit 421448a
- i2c: ocores: generate stop condition after timeout in polling
  mode (git-fixes).
- commit 95ee80d
- ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2
  (git-fixes).
- ALSA: hda: patch_realtek: add quirk for Asus N7601ZM
  (git-fixes).
- ALSA: firewire-tascam: add missing unwind goto in
  snd_tscm_stream_start_duplex() (git-fixes).
- ALSA: emu10k1: don't create old pass-through playback device
  on Audigy (git-fixes).
- ALSA: emu10k1: fix capture interrupt handler unlinking
  (git-fixes).
- ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards
  (git-fixes).
- ALSA: hda/sigmatel: add pin overrides for Intel DP45SG
  motherboard (git-fixes).
- ALSA: i2c/cs8427: fix iec958 mixer control deactivation
  (git-fixes).
- commit 4a758e5
- scsi: iscsi_tcp: Check that sock is valid before
  iscsi_set_param() (git-fixes).
- scsi: qla2xxx: Fix memory leak in qla2x00_probe_one()
  (git-fixes).
- scsi: mpt3sas: Don't print sense pool info twice (git-fixes).
- scsi: megaraid_sas: Fix crash after a double completion
  (git-fixes).
- scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate()
  (git-fixes).
- scsi: qla2xxx: Perform lockless command completion in abort path
  (git-fixes).
- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR
  (git-fixes).
- scsi: core: Fix a procfs host directory removal regression
  (git-fixes).
- scsi: mpt3sas: Fix NULL pointer access in
  mpt3sas_transport_port_add() (git-fixes).
- scsi: sd: Fix wrong zone_write_granularity value during
  revalidate (git-fixes).
- scsi: megaraid_sas: Update max supported LD IDs to 240
  (git-fixes).
- scsi: lpfc: Avoid usage of list iterator variable after loop
  (git-fixes).
- scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read()
  (git-fixes).
- scsi: hisi_sas: Check devm_add_action() return value
  (git-fixes).
- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier
  (git-fixes).
- scsi: core: Fix a source code comment (git-fixes).
- scsi: ipr: Work around fortify-string warning (git-fixes).
- scsi: ses: Don't attach if enclosure has no components
  (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in ses_intf_remove()
  (git-fixes).
- scsi: ses: Fix possible desc_ptr out-of-bounds accesses
  (git-fixes).
- scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses
  (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in
  ses_enclosure_data_process() (git-fixes).
- scsi: aic94xx: Add missing check for dma_map_single()
  (git-fixes).
- scsi: mpt3sas: Fix a memory leak (git-fixes).
- scsi: snic: Fix memory leak with using debugfs_lookup()
  (git-fixes).
- scsi: libsas: Remove useless dev_list delete in
  sas_ex_discover_end_dev() (git-fixes).
- scsi: iscsi_tcp: Fix UAF during login when accessing the shost
  ipaddress (git-fixes).
- commit fce4b5b
- k-m-s: Drop Linux 2.6 support
- commit 22b2304
- scsi: iscsi_tcp: Fix UAF during logout when accessing the
  shost ipaddress (git-fixes).
- Refresh
  patches.kabi/kABI-fix-change-of-iscsi_host_remove-arguments.patch.
- commit dfafac0
- Remove obsolete KMP obsoletes (bsc#1210469).
- commit 7f325c6
- Update
  patches.kabi/PCI-dwc-Add-dw_pcie_ops.host_deinit-callback.patch
  (kabi bsc#1210206).
  Fix kabi breakage.
- commit cf0ac3f
- Update CVE reference to
  patches.suse/netdevsim-fib-Fix-reference-count-leak-on-route-dele.patch
  (git-fixes bsc#1210454 CVE-2023-2019).
- commit 4e95d11
- Update CVE reference to patches.suse/udmabuf-add-back-sanity-check.patch
  (git-fixes bsc#1210453 CVE-2023-2008).
- commit 62da89a
- net: phy: nxp-c45-tja11xx: add remove callback (git-fixes).
- net: phy: nxp-c45-tja11xx: fix unsigned long multiplication
  overflow (git-fixes).
- Revert "/pinctrl: amd: Disable and mask interrupts on resume"/
  (git-fixes).
- drm/armada: Fix a potential double free in an error handling
  path (git-fixes).
- fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace (git-fixes).
- usb: dwc3: pci: add support for the Intel Meteor Lake-S
  (git-fixes).
- USB: serial: option: add Quectel RM500U-CN modem (git-fixes).
- USB: serial: option: add Telit FE990 compositions (git-fixes).
- USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs
  (git-fixes).
- nilfs2: fix potential UAF of struct nilfs_sc_info in
  nilfs_segctor_thread() (git-fixes).
- drm/nouveau/disp: Support more modes by checking with lower bpc
  (git-fixes).
- drm/bridge: lt9611: Fix PLL being unable to lock (git-fixes).
- serial: exar: Add support for Sealevel 7xxxC serial cards
  (git-fixes).
- serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O
  cards (git-fixes).
- commit f9cf523
- scsi: hisi_sas: Set a port invalid only if there are no devices
  attached when refreshing port id (git-fixes).
- commit 5cdcc2b
- signal handling: don't use BUG_ON() for debugging (bsc#1210439).
- commit 3f10ae8
- Update
  patches.suse/scsi-core-Add-BLIST_NO_VPD_SIZE-for-some-VDASD.patch
  (git-fixes bsc#1203039), adding back the bug number reference.
- commit 2587a1f
- scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD (git-fixes
  bsc#1203039) (renamed now that it's upstgream)
- Refresh
  patches.kabi/blk-mq-fix-kabi-support-concurrent-queue-quiesce-unquiesce.patch.
- Refresh
  patches.kabi/kABI-fix-adding-another-field-to-scsi_device.patch.
- Refresh patches.kabi/kABI-fix-adding-field-to-scsi_device.patch.
- commit 14ff6ce
- ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
  (bsc#1210158).
- commit 5691022
- virt/coco/sev-guest: Add throttling awareness (bsc#1209927).
- virt/coco/sev-guest: Convert the sw_exit_info_2 checking to
  a switch-case (bsc#1209927).
- virt/coco/sev-guest: Do some code style cleanups (bsc#1209927).
- virt/coco/sev-guest: Carve out the request issuing logic into
  a helper (bsc#1209927).
- virt/coco/sev-guest: Remove the disable_vmpck label in
  handle_guest_request() (bsc#1209927).
- virt/coco/sev-guest: Simplify extended guest request handling
  (bsc#1209927).
- virt/coco/sev-guest: Check SEV_SNP attribute at probe time
  (bsc#1209927).
- virt/sev-guest: Return -EIO if certificate buffer is not large
  enough (bsc#1209927).
- commit b35c5f2
- Update reference for BT fix (CVE-2023-1989 bsc#1210336)
- commit 2383449
- Update CVE reference to
  patches.suse/nfc-st-nci-Fix-use-after-free-bug-in-ndlc_remove-due.patch
  (git-fixes bsc#1210337 CVE-2023-1990).
- commit ddf99ea
- mtd: rawnand: meson: fix bitmask for length in command word
  (git-fixes).
- mtdblock: tolerate corrected bit-flips (git-fixes).
- mtd: rawnand: stm32_fmc2: use timings.mode instead of checking
  tRC_min (git-fixes).
- mtd: rawnand: stm32_fmc2: remove unsupported EDO mode
  (git-fixes).
- commit 6504d96
- tracing: Add trace_array_puts() to write into instance
  (git-fixes).
- commit 059865f
- blacklist.conf: add a not-relevant ftrace commit
- commit 2220417
- ftrace: Fix issue that 'direct->addr' not restored in
  modify_ftrace_direct() (git-fixes).
- commit 03fd814
- tracing: Free error logs of tracing instances (git-fixes).
- commit b4f001c
- tracing: Have tracing_snapshot_instance_cond() write errors
  to the appropriate instance (git-fixes).
- commit b3421ec
- ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).
- commit 46954c5
- ring-buffer: Fix race while reader and writer are on the same
  page (git-fixes).
- commit c740036
- rcu: Fix rcu_torture_read ftrace event (git-fixes).
- commit cb9e9b0
- mm: mmap: remove newline at the end of the trace (git-fixes).
- commit 01340e1
- tracing: Fix wrong return in kprobe_event_gen_test.c
  (git-fixes).
- commit f76dcf0
- cifs: double lock in cifs_reconnect_tcon() (git-fixes).
- commit cdf6666
- kABI workaround for xhci (git-fixes).
- commit cbab93c
- iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip
  (git-fixes).
- iio: dac: cio-dac: Fix max DAC write value check for 12-bit
  (git-fixes).
- iio: light: cm32181: Unregister second I2C client if present
  (git-fixes).
- iio: adc: ad7791: fix IRQ flags (git-fixes).
- iio: adis16480: select CONFIG_CRC32 (git-fixes).
- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).
- tty: serial: fsl_lpuart: avoid checking for transfer complete
  when UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).
- dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs
  (git-fixes).
- tty: serial: sh-sci: Fix transmit end interrupt handler
  (git-fixes).
- usb: cdnsp: Fixes error: uninitialized symbol 'len' (git-fixes).
- usb: typec: altmodes/displayport: Fix configure initial pin
  assignment (git-fixes).
- xhci: Free the command allocated for setting LPM if we return
  early (git-fixes).
- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough
  iommu (git-fixes).
- usb: xhci: tegra: fix sleep in atomic call (git-fixes).
- nilfs2: fix sysfs interface lifetime (git-fixes).
- commit 3aae146
- gpio: davinci: Add irq chip flag to skip set wake (git-fixes).
- gpio: GPIO_REGMAP: select REGMAP instead of depending on it
  (git-fixes).
- commit b56644c
- ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP
  platform (git-fixes).
- commit f336cd9
- can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT
  events (git-fixes).
- can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory
  access (git-fixes).
- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for
  non-uploaded sta (git-fixes).
- pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).
- pwm: cros-ec: Explicitly set .polarity in .get_state()
  (git-fixes).
- drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path
  (git-fixes).
- platform/x86: think-lmi: Clean up display of current_value on
  Thinkstation (git-fixes).
- platform/x86: think-lmi: Fix memory leaks when parsing
  ThinkStation WMI strings (git-fixes).
- platform/x86: think-lmi: Fix memory leak when showing current
  settings (git-fixes).
- commit a8eaaa9
- btrfs: fix race between quota disable and quota assign ioctls
  (CVE-2023-1611 bsc#1209687).
- commit dcf095c
- Update
  patches.suse/Fix-double-fget-in-vhost_net_set_backend.patch
  (git-fixes bsc#1210203 CVE-2023-1838).
  Added CVE reference.
- commit 39f99de
- Input: focaltech - use explicitly signed char type (git-fixes).
- Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report
  DMI table (git-fixes).
- drm/etnaviv: fix reference leak when mmaping imported buffer
  (git-fixes).
- drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub
  (git-fixes).
- fbdev: au1200fb: Fix potential divide by zero (git-fixes).
- fbdev: lxfb: Fix potential divide by zero (git-fixes).
- fbdev: intelfb: Fix potential divide by zero (git-fixes).
- fbdev: nvidia: Fix potential divide by zero (git-fixes).
- fbdev: tgafb: Fix potential divide by zero (git-fixes).
- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set()
  (git-fixes).
- ALSA: asihpi: check pao in control_message() (git-fixes).
- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds
  (git-fixes).
- commit 83ef835
- blacklist.conf: b8ac29b40183 timekeeping: contribute wall clock to rng on time change
  Breaks kABI and not critical
- commit 3ea8922
- timers: Prevent union confusion from unexpected (git-fixes)
- commit 80b3ef6
- alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)
- commit 67d84fc
- wireguard: ratelimiter: use hrtimer in selftest (git-fixes)
- commit b77ea41
- ipv6: raw: Deduct extension header length in
  rawv6_push_pending_frames (bsc#1207168 CVE-2023-0394).
- commit cab54ec
- Refresh
  patches.suse/scsi-qla2xxx-Add-option-to-disable-FC2-Target-suppor.patch.
- commit c7b89ec
- blacklist.conf: cosmetic, not a fix
- commit 524a401
- Refresh
  patches.suse/HID-u2fzero-ignore-incomplete-packets-without-data.patch.
  added alternate commit ID
- commit d8e619b
- clocksource/drivers/mediatek: Optimize systimer irq clear flow
  on shutdown (git-fixes).
- commit 5ced514
- usb: ucsi: Fix ucsi->connector race (git-fixes).
- commit 513d457
- Define kernel-vanilla as source variant
  The vanilla_only macro is overloaded. It is used for determining if
  there should be two kernel sources built as well as for the purpose of
  determmioning if vanilla kernel should be used for kernel-obs-build.
  While the former can be determined at build time the latter needs to be
  baked into the spec file template. Separate the two while also making
  the latter more generic.
  $build_dtbs is enabled on every single rt and azure branch since 15.3
  when the setting was introduced, gate on the new $obs_build_variant
  setting as well.
- commit 36ba909
- USB: fotg210: fix memory leak with using debugfs_lookup()
  (git-fixes).
- commit 632f169
- Refresh
  patches.suse/drm-amd-display-Fail-atomic_check-early-on-normalize.patch
  (git-fixes)
  Alt-commit
- commit ceb3eab
- Refresh
  patches.suse/drm-amdgpu-fence-Fix-oops-due-to-non-matching-drm_sc.patch
  (git-fixes)
  Alt-commit
- commit c85372d
- Refresh
  patches.suse/drm-amd-display-fix-issues-with-driver-unload.patch
  (git-fixes)
  Alt-commit
- commit e974612
- Refresh
  patches.suse/drm-amd-display-Fix-COLOR_SPACE_YCBCR2020_TYPE-matri.patch
  (git-fixes)
  Alt-commit
- commit 7941903
- Refresh
  patches.suse/drm-amd-display-Calculate-output_color_space-after-p.patch
  (git-fixes)
  Alt-commit
- commit 107d5d6
- scsi: qla2xxx: Synchronize the IOCB count to be in order
  (bsc#1209292 bsc#1209684 bsc#1209556).
- nvme-tcp: always fail a request when sending it failed
  (bsc#1208902).
- commit 8d76faa
- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).
- commit edea1ec
- cifs: prevent infinite recursion in CIFSGetDFSRefer()
  (bsc#1193629).
- commit dd2e168
- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).
- commit e5fbb85
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL
  (bsc#1193629).
- commit 435fcff
- platform/x86: think-lmi: Use min_t() for comparison and
  assignment (bsc#1210050).
- platform/x86: think-lmi: certificate support clean ups
  (bsc#1210050).
- platform/x86: think-lmi: Certificate authentication support
  (bsc#1210050).
- platform/x86: think-lmi: Prevent underflow in index_store()
  (bsc#1210050).
- platform/x86: think-lmi: Simplify tlmi_analyze() error handling
  a bit (bsc#1210050).
- platform/x86: think-lmi: Move kobject_init() call into
  tlmi_create_auth() (bsc#1210050).
- platform/x86: think-lmi: Opcode support (bsc#1210050).
- platform/x86: think-lmi: add debug_cmd (bsc#1210050).
- commit 49b6cc8
- rpm/constraints.in: increase the disk size for armv6/7 to 24GB
  It grows and the build fails recently on SLE15-SP4/5.
- commit 41ac816
- platform/x86: thinkpad_acpi: Fix thinklight LED brightness
  returning 255 (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix profile modes on Intel
  platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix profile mode display in AMT
  mode (bsc#1210050).
- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1
  machine type (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix reporting a non present second
  fan on some models (bsc#1210050).
- platform/x86: thinkpad_acpi: Explicitly set to balanced mode
  on startup (bsc#1210050).
- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).
- platform/x86: thinkpad-acpi: Enable AMT by default on supported
  systems (bsc#1210050).
- platform/x86: thinkpad-acpi: Add support for automatic mode
  transitions (bsc#1210050).
- platform/x86: thinkpad_acpi: do not use PSC mode on Intel
  platforms (bsc#1210050).
- platform/x86: thinkpad-acpi: profile capabilities as integer
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO
  resource (bsc#1210050).
- platform/x86: thinkpad_acpi: Correct dual fan probe
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a
  number of laptops (bsc#1210050).
- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks
  (bsc#1210050).
- platform/x86: thinkpad_acpi: consistently check fan_get_status
  return (bsc#1210050).
- platform/x86: thinkpad_acpi: Don't use test_bit on an integer
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix compiler warning about
  uninitialized err variable (bsc#1210050).
- platform/x86: thinkpad_acpi: clean up dytc profile convert
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).
- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).
- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g
  (2nd gen) (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix incorrect use of platform
  profile on AMD platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without
  a fan (bsc#1210050).
- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to
  led_class_devs (bsc#1210050).
- platform/x86: thinkpad_acpi: Remove unused
  sensors_pdev_attrs_registered flag (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing
  up in the wrong place (bsc#1210050).
- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver
  attributes not device attrs (bsc#1210050).
- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after
  subdriver init (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Remove "/goto err_exit"/ from
  hotkey_init() (bsc#1210050).
- platform/x86: thinkpad_acpi: Properly indent code in
  tpacpi_dytc_profile_init() (bsc#1210050).
- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Simplify dytc_version handling
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Make *_init() functions return
  - ENODEV instead of 1 (bsc#1210050).
- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init()
  returning -ENODEV (bsc#1210050).
- platform/x86: thinkpad_acpi: Convert platform driver to use
  dev_groups (bsc#1210050).
- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow
  ACPI handles only once (bsc#1210050).
- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey()
  helper (bsc#1210050).
- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of
  safe LEDs (bsc#1210050).
- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode
  and hotkey_radio_sw sysfs-attr (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix coccinelle warnings
  (bsc#1210050).
- platform/x86: thinkpad_acpi: Switch to common use of attributes
  (bsc#1210050).
- commit 9704026
- NFSv4: Fix hangs when recovering open state after a server
  reboot (git-fixes).
- commit bb218a4
- Input: alps - fix compatibility with -funsigned-char
  (bsc#1209805).
- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).
- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).
- pinctrl: at91-pio4: fix domain name assignment (git-fixes).
- commit 4704fd1
- rpm/check-for-config-changes: add TOOLCHAIN_NEEDS_* to IGNORED_CONFIGS_RE
  This new form was added in commit e89c2e815e76 ("/riscv: Handle
  zicsr/zifencei issues between clang and binutils"/).
- commit 234baea
- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix
  (git-fixes).
- regulator: Handle deferred clk (git-fixes).
- commit b056d1f
- ca8210: Fix unsigned mac_len comparison with zero in
  ca8210_skb_tx() (git-fixes).
- commit 1abdd92
- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z
  (git-fixes).
- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).
- ALSA: hda/realtek: Fix support for Dell Precision 3260
  (git-fixes).
- ALSA: hda/realtek: Add quirks for some Clevo laptops
  (git-fixes).
- commit 5254cf5
- remove "/PCI: hv: Use async probing to reduce boot time"/ (bsc#1207185).
- commit 9e80db8
- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write
  (git-fixes).
- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).
- net: phy: dp83869: fix default value for tx-/rx-internal-delay
  (git-fixes).
- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state
  (git-fixes).
- ALSA: usb-audio: Fix regression on detection of Roland VS-100
  (git-fixes).
- ALSA: usb-audio: Fix recursive locking at XRUN during syncing
  (git-fixes).
- ALSA: hda/conexant: Partial revert of a quirk for Lenovo
  (git-fixes).
- thunderbolt: Rename shadowed variables bit to interrupt_bit
  and auto_clear_bit (git-fixes).
- thunderbolt: Disable interrupt auto clear for rings (git-fixes).
- thunderbolt: Use const qualifier for `ring_interrupt_index`
  (git-fixes).
- thunderbolt: Use scale field when allocating USB3 bandwidth
  (git-fixes).
- thunderbolt: Call tb_check_quirks() after initializing adapters
  (git-fixes).
- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access
  (git-fixes).
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2
  (git-fixes).
- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy()
  (git-fixes).
- drm/i915: Preserve crtc_state->inherited during state clearing
  (git-fixes).
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm
  (git-fixes).
- serial: 8250: ASPEED_VUART: select REGMAP instead of depending
  on it (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990
  (git-fixes).
- ca8210: fix mac_len negative array access (git-fixes).
- HID: intel-ish-hid: ipc: Fix potential use-after-free in work
  function (git-fixes).
- HID: cp2112: Fix driver not registering GPIO IRQ chip as
  threaded (git-fixes).
- ACPI: x86: utils: Add Cezanne to the list for forcing
  StorageD3Enable (git-fixes).
- serial: fsl_lpuart: Fix comment typo (git-fixes).
- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on
  ARCH_ASPEED (git-fixes).
- commit 182d88d
- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).
- commit 2ca3471
- Fix error path in pci-hyperv to unlock the mutex state_lock
- commit 3898057
- lockd: set file_lock start and end when decoding nlm4 testargs
  (git-fixes).
- commit b3df611
- Delete
  patches.suse/Makefile-link-with-z-noexecstack-no-warn-rwx-segment.patch.
- Delete
  patches.suse/x86-link-vdso-and-boot-with-z-noexecstack-no-warn-rw.patch.
  Again, delete patches causing bsc#1209798, which were restored by accident.
- commit bbfb5d1
- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).
- powerpc/kcsan: Exclude udelay to prevent recursive
  instrumentation (bsc#1194869).
- powerpc/iommu: fix memory leak with using debugfs_lookup()
  (bsc#1194869).
- powerpc/64s/interrupt: Fix interrupt exit race with security
  mitigation switch (bsc#1194869).
- powerpc/kexec_file: fix implicit decl error (bsc#1194869).
- powerpc/vmlinux.lds: Don't discard .comment (bsc#1194869).
- powerpc/vmlinux.lds: Don't discard .rela* for relocatable builds
  (bsc#1194869).
- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).
- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds
  (bsc#1194869).
- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries
  (bsc#1194869).
- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
  (bsc#1194869).
- powerpc/powernv: fix missing of_node_put in uv_init()
  (bsc#1194869).
- commit 3d61390
- blacklist.conf: Add fix not needed in 5.14
  d80f6de9d601 powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case
- commit 8fa612c
- powerpc/btext: add missing of_node_put (bsc#1065729).
- commit 986d3dc
- net: asix: fix modprobe "/sysfs: cannot create duplicate
  filename"/ (git-fixes).
- commit f535630
- net: usb: asix: remove redundant assignment to variable reg
  (git-fixes).
- commit c20b71b
- net: usb: use eth_hw_addr_set() (git-fixes).
- commit f6de603
- kvm: initialize all of the kvm_debugregs structure before
  sending it to userspace (bsc#1209532 CVE-2023-1513).
- commit 0b16baa
- powerpc/powernv/ioda: Skip unallocated resources when mapping
  to PE (bsc#1065729).
- commit 8723ead
- powerpc/rtas: ensure 4KB alignment for rtas_data_buf
  (bsc#1065729).
- powerpc/pseries/lparcfg: add missing RTAS retry status handling
  (bsc#1065729).
- powerpc/pseries/lpar: add missing RTAS retry status handling
  (bsc#1109158 ltc#169177 git-fixes).
- commit 6122a0b
- Update
  patches.suse/prlimit-do_prlimit-needs-to-have-a-speculation-check.patch
  (bsc#1209256 CVE-2017-5753).
- commit e09128d
- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).
- commit 448e27d
- blacklist.conf: cleanup, not a fix
- commit 29c7dbf
- blacklist.conf: cleanup, not fix
- commit e3722ae
- blacklist.conf: documentation update of a little used driver only
- commit 9deed66
- blacklist.conf: documentation only
- commit de3860f
- s390/vfio-ap: fix memory leak in vfio_ap device driver
  (git-fixes).
- commit 8168fab
- PCI: hv: Use async probing to reduce boot time (bsc#1207185).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).
- Revert "/PCI: hv: Fix a timing issue which causes kdump to fail
  occasionally"/ (bsc#1207185).
- PCI: hv: Remove the useless hv_pcichild_state from struct
  hv_pci_dev (bsc#1207185).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can
  cause panic (bsc#1207185).
- PCI: hv: fix a race condition bug in hv_pci_query_relations()
  (bsc#1207185).
- commit b4eeab5
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1209052
  CVE-2023-28464).
- commit 8b25016
- smb3: fix unusable share after force unmount failure
  (bsc#1193629).
- commit 1091b58
- cifs: fix dentry lookups in directory handle cache
  (bsc#1193629).
- commit 663c78d
- smb3: lower default deferred close timeout to address perf
  regression (bsc#1193629).
- commit bb31b2c
- cifs: fix missing unload_nls() in smb2_reconnect()
  (bsc#1193629).
- commit 7a7c9a9
- cifs: avoid race conditions with parallel reconnects
  (bsc#1193629).
- commit e64476f
- cifs: append path to open_enter trace event (bsc#1193629).
- commit 2eff580
- cifs: print session id while listing open files (bsc#1193629).
- commit 851a108
- cifs: dump pending mids for all channels in DebugData
  (bsc#1193629).
- commit 6d11c27
- cifs: empty interface list when server doesn't support query
  interfaces (bsc#1193629).
- commit 9a0c2a5
- cifs: do not poll server interfaces too regularly (bsc#1193629).
- commit 7762f86
- cifs: lock chan_lock outside match_session (bsc#1193629).
- commit 4cfd2c2
- cifs: check only tcon status on tcon related functions
  (bsc#1193629).
- commit 6e30684
- net: tls: fix possible race condition between
  do_tls_getsockopt_conf() and do_tls_setsockopt_conf()
  (bsc#1209366 CVE-2023-28466).
- commit 3dab1fe
- s390/boot: simplify and fix kernel memory layout setup
  (bsc#1209600).
- blacklist.conf: remove 9a39abb7c9aa
- commit bbd2ed5
- s390/dasd: fix no record found for raw_track_access
  (bsc#1207574).
- commit f363675
- Update references in
  patches.suse/x86-speculation-restore-speculation-related-msrs-during-s3-resume.patch
  (bsc#1198400 bsc#1209779 CVE-2023-1637).
- commit 87fc4f6
- Update references in
  patches.suse/NFSD-fix-use-after-free-in-nfsd4_ssc_setup_dul.patch
  (git-fixes bsc#1209788 CVE-2023-1652).
- commit f81ee89
- platform/x86: think-lmi: Add possible_values for ThinkStation
  (git-fixes).
- platform/x86: think-lmi: only display possible_values if
  available (git-fixes).
- platform/x86: think-lmi: use correct possible_values delimiters
  (git-fixes).
- platform/x86: think-lmi: add missing type attribute (git-fixes).
- mtd: rawnand: meson: invalidate cache on polling ECC bit
  (git-fixes).
- commit 0563887
- Revert "/Revert "/x86: link vdso and boot with -z noexecstack"/ (bsc#1209798)"/
  This reverts commit 26c6d5069004c3a470d53c3a53228ad5d44aa2a5.
- commit 4af196c
- Revert "/Revert "/Makefile: link with -z noexecstack --no-warn-rwx-segments"/ (bsc#1209798)"/
  This reverts commit 7db37fcbd312a083337d722b2c5543e6bf3a5c70.
- commit e9292ed
- Revert "/Makefile: link with -z noexecstack --no-warn-rwx-segments"/ (bsc#1209798)
  This reverts commit 34f9acb95470d2d2543e314cadd40a0e1c0ee6e1.
  It causes problems on aarch64:
  ... BuildID Mismatch vmlinux= vmlinux_debuginfo=
- commit 7db37fc
- Revert "/x86: link vdso and boot with -z noexecstack"/ (bsc#1209798)
  This reverts commit dc30142edffcbb9537e3cc47b176cb97109792c7.
  It causes problems on aarch64:
  ... BuildID Mismatch vmlinux= vmlinux_debuginfo=
- commit 26c6d50
- mm: memcg: fix swapcached stat accounting (bsc#1209804).
- commit 8f8bc2f
- xfs: pass the correct cursor to xfs_iomap_prealloc_size
  (git-fixes).
- commit 6692117
- xfs: remove xfs_setattr_time() declaration (git-fixes).
- commit aa31e13
- blacklist.conf: Add da34a8484d16 mm: memcontrol: deprecate charge moving
- commit 6635ae8
- blacklist.conf: Add c91bdc935899 mm: memcontrol: don't allocate cgroup swap arrays when memcg is disabled
- commit 61fff14
- blacklist.conf: Add dbb16df6443c Revert "/memcg: cleanup racy sum avoidance code"/
- commit 6069ccd
- blacklist.conf: Add 9b3016154c91 memcg: sync flush only if periodic flush is delayed
- commit b4b0020
- sched/psi: Fix use-after-free in ep_remove_wait_queue()
  (bsc#1209799).
- commit 40303b2
- Drop build fix patch causing a regression on aarch64 (bsc#1209798)
  Delete patches.suse/Makefile-link-with-z-noexecstack-no-warn-rwx-segment.patch
- commit cc75cf8
- net: usb: lan78xx: Limit packet length to skb->len (git-fixes).
- commit 53c4e74
- lan78xx: Fix memory allocation bug (git-fixes).
- commit 8d1f2f9
- lan78xx: Fix race condition in disconnect handling (git-fixes).
- commit 5612173
- lan78xx: Fix race conditions in suspend/resume handling
  (git-fixes).
- commit 27662e3
- lan78xx: Fix partial packet errors on suspend/resume
  (git-fixes).
- commit 6979f29
- lan78xx: Fix exception on link speed change (git-fixes).
- commit f7c495b
- lan78xx: Add missing return code checks (git-fixes).
- Refresh
  patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch.
- commit adb9750
- lan78xx: Remove unused pause frame queue (git-fixes).
- commit f843fdb
- lan78xx: Set flow control threshold to prevent packet loss
  (git-fixes).
- commit 6bbd43a
- lan78xx: Remove unused timer (git-fixes).
- commit 685aa9a
- lan78xx: Fix white space and style issues (git-fixes).
- commit 7f22f3d
- usb: dwc2: fix a devres leak in hw_enable upon suspend resume
  (git-fixes).
- usb: chipdea: core: fix return -EINVAL if request role is the
  same with current role (git-fixes).
- usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3
  driver (git-fixes).
- usb: cdns3: Fix issue with using incorrect PCI device function
  (git-fixes).
- usb: cdnsp: Fixes issue with redundant Status Stage (git-fixes).
- usb: typec: tcpm: fix warning when handle discover_identity
  message (git-fixes).
- usb: gadget: u_audio: don't let userspace block driver unbind
  (git-fixes).
- usb: dwc3: gadget: Add 1ms delay after end transfer command
  without IOC (git-fixes).
- usb: dwc3: Fix a typo in field name (git-fixes).
- usb: ucsi: Fix NULL pointer deref in ucsi_connector_change()
  (git-fixes).
- USB: gadget: pxa27x_udc: fix memory leak with using
  debugfs_lookup() (git-fixes).
- USB: gadget: pxa25x_udc: fix memory leak with using
  debugfs_lookup() (git-fixes).
- USB: gadget: lpc32xx_udc: fix memory leak with using
  debugfs_lookup() (git-fixes).
- USB: gadget: bcm63xx_udc: fix memory leak with using
  debugfs_lookup() (git-fixes).
- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup()
  (git-fixes).
- USB: isp1362: fix memory leak with using debugfs_lookup()
  (git-fixes).
- USB: isp116x: fix memory leak with using debugfs_lookup()
  (git-fixes).
- USB: sl811: fix memory leak with using debugfs_lookup()
  (git-fixes).
- USB: uhci: fix memory leak with using debugfs_lookup()
  (git-fixes).
- USB: chipidea: fix memory leak with using debugfs_lookup()
  (git-fixes).
- commit 7d86b44
- hwmon: fix potential sensor registration fail if of_node is
  missing (git-fixes).
- commit 07bdfd9
- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent
  (git-fixes).
- firmware: arm_scmi: Fix device node validation for mailbox
  transport (git-fixes).
- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes
  (git-fixes).
- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl
  (git-fixes).
- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).
- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name
  (git-fixes).
- power: supply: da9150: Fix use after free bug in
  da9150_charger_remove due to race condition (git-fixes).
- drm/i915/gt: perform uc late init after probe error injection
  (git-fixes).
- drm/i915/active: Fix missing debug object activation
  (git-fixes).
- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found
  (git-fixes).
- platform/chrome: cros_ec_chardev: fix kernel data leak from
  ioctl (git-fixes).
- i2c: xgene-slimpro: Fix out-of-bounds bug in
  xgene_slimpro_i2c_xfer() (git-fixes).
- i2c: hisi: Only use the completion interrupt to finish the
  transfer (git-fixes).
- i2c: imx-lpi2c: check only for enabled interrupt flags
  (git-fixes).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove
  due to unfinished work (git-fixes).
- Bluetooth: L2CAP: Fix responding with wrong PDU type
  (git-fixes).
- Bluetooth: btqcomsmd: Fix command timeout after setting BD
  address (git-fixes).
- wifi: mac80211: fix qos on mesh interfaces (git-fixes).
- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).
- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).
- net: qcom/emac: Fix use after free bug in emac_remove due to
  race condition (git-fixes).
- net: phy: Ensure state transitions are processed from phy_stop()
  (git-fixes).
- xirc2ps_cs: Fix use after free bug in xirc2ps_detach
  (git-fixes).
- net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).
- commit d23fee6
- Refresh
  patches.suse/arm64-Avoid-repeated-AA64MMFR1_EL1-register-read-on-.patch.
  Patch is merged upstream. Update headers.
- commit 1a36cd0
- Delete patches.suse/iwlwifi-module-firmware-ucode-fix.patch (bsc#1209681)
  linux-firmware tree finally provides iwlwifi-*-72.ucode, and more badly,
  they dropped *-71.ucode, hence the workaround leads to the firmware load
  failure.  Drop the old workaround now.
- commit 7a74f9a
- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)
- commit 7b4b228
- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)
- commit 33ca96b
- arm64: dts: imx8mp: correct usb clocks (git-fixes)
- commit 6f82a6d
- blacklist.conf: ("/lockdep: Fix -Wunused-parameter for _THIS_IP_"/)
- commit a81781d
- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)
- commit 3fb6c9b
- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)
- commit 6bf0b7f
- Update
  patches.suse/tun-avoid-double-free-in-tun_free_netdev.patch
  (bsc#1209635 CVE-2022-4744 git-fixes).
  Added CVE reference.
- commit 730f781
- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)
- commit d75fe48
- net/sched: tcindex: update imperfect hash filters respecting
  rcu (CVE-2023-1281 bsc#1209634).
- commit aced962
- Delete patches.suse/trace-hwlat-make-use-of-the-helper-function-kthread_run_on_cpu.patch
  Cleanup commit ff78f6679d2e ("/trace/hwlat: make use of the helper
  function kthread_run_on_cpu()"/) was added to SLE15-SP4 to avoid
  a conflict when backporting 08697bca9bbb ("/trace/hwlat: Do not start
  per-cpu thread if it is already running"/). However, the needed helper
  function kthread_run_on_cpu() is missing in this codestream. The
  rt_debug config enables hwlat and then failed to build.
  Revert adding the cleanup patch and instead adjust context of
  patches.suse/trace-hwlat-Do-not-start-per-cpu-thread-if-it-is-already-running.patch.
- commit 86cbb00
- cifs: use DFS root session instead of tcon ses (bsc#1193629).
- commit 67abae4
- cifs: return DFS root session id in DebugData (bsc#1193629).
- commit cadd823
- cifs: fix use-after-free bug in refresh_cache_worker()
  (bsc#1193629).
- commit 596d51f
- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).
- commit 8d91ba8
- cifs: generate signkey for the channel that's reconnecting
  (bsc#1193629).
- commit a188b7e
- cifs: Fix smb2_set_path_size() (git-fixes).
- commit 969e280
- cifs: Move the in_send statistic to __smb_send_rqst()
  (git-fixes).
- commit 9c6865d
- Refresh
  patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch.
  Update patch metadata and move to sorted section.
- commit b2600c8
- fs/proc: task_mmu.c: don't read mapcount for migration entry
  (CVE-2023-1582, bsc#1209636).
- commit 7b0d6b1
- drm/i915/active: Fix misuse of non-idle barriers as fence
  trackers (git-fixes).
- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).
- commit d37a1a8
- Add the already cherry-picked id to a driver base patch
- commit c16d60a
- Add i915 revert on stable 5.15.y to blacklist
  It's fixed by the proper patch instead
- commit 23d11f5
- tty: serial: fsl_lpuart: skip waiting for transmission complete
  when UARTCTRL_SBK is asserted (git-fixes).
- fbdev: stifb: Provide valid pixelclock and add fb_check_var()
  checks (git-fixes).
- net: phy: smsc: bail out in lan87xx_read_status if
  genphy_read_status fails (git-fixes).
- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit
  (git-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy
  Book2 Pro (git-fixes).
- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).
- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).
- vdpa_sim: set last_used_idx as last_avail_idx in
  vdpasim_queue_ready (git-fixes).
- drm/amd/display: fix shift-out-of-bounds in
  CalculateVMAndRowBytes (git-fixes).
- drm/amdkfd: Fix an illegal memory access (git-fixes).
- mmc: atmel-mci: fix race between stop command and start of
  next command (git-fixes).
- PCI/DPC: Await readiness of secondary bus after reset
  (git-fixes).
- drm/i915/display: clean up comments (git-fixes).
- drm/i915/display/psr: Handle plane and pipe restrictions at
  every page flip (git-fixes).
- drm/i915/display/psr: Use drm damage helpers to calculate
  plane damaged area (git-fixes).
- drm/i915/display: Workaround cursor left overs with PSR2
  selective fetch enabled (git-fixes).
- commit f8f59a8
- drm/i915: Don't use BAR mappings for ring buffers with LLC
  (git-fixes).
- drm/i915: Don't use stolen memory for ring buffers with LLC
  (git-fixes).
- commit 60b6f88
- locking/rwbase: Mitigate indefinite writer starvation
  (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).
- commit ec97cf5
- blacklist.conf: kABI
- commit d693a6f
- blacklist.conf: changes exports to user space in a way that is not a bug
  fix
- commit f047586
- kconfig: Update config changed flag before calling callback
  (git-fixes).
- commit 4822afa
- drivers/base: Fix unsigned comparison to -1 in
  CPUMAP_FILE_MAX_BYTES (bsc#1208815).
- commit 263387d
- af_unix: Get user_ns from in_skb in unix_diag_get_exact()
  (bsc#1209290 CVE-2023-28327).
- commit dee84d8
- netlink: prevent potential spectre v1 gadgets (bsc#1209547
  CVE-2017-5753).
- commit 35271d8
- drivers/base: fix userspace break from using bin_attributes
  for cpumap and cpulist (bsc#1208815).
- commit d8ec347
- keys: Do not cache key in task struct if key is requested from
  kernel thread (git-fixes).
- net: usb: smsc75xx: Move packet length check to prevent kernel
  panic in skb_pull (git-fixes).
- commit 2977668
- KABI FIX FOR: NFSv4: keep state manager thread active if swap
  is enabled (Never, kabi).
- commit b299bd6
- SUNRPC: Fix a server shutdown leak (git-fixes).
- NFSD: Protect against filesystem freezing (git-fixes).
- NFS: fix disabling of swap (git-fixes).
- nfs4trace: fix state manager flag printing (git-fixes).
- NFSD: fix problems with cleanup on errors in nfsd4_copy
  (git-fixes).
- nfsd: fix race to check ls_layouts (git-fixes).
- NFSD: fix leaked reference count of nfsd4_ssc_umount_item
  (git-fixes).
- nfsd: zero out pointers after putting nfsd_files on COPY setup
  error (git-fixes).
- NFSD: fix use-after-free in nfsd4_ssc_setup_dul() (git-fixes).
- pNFS/filelayout: Fix coalescing test for single DS (git-fixes).
- SUNRPC: ensure the matching upcall is in-flight upon downcall
  (git-fixes).
- nfsd: fix handling of readdir in v4root vs. mount upcall timeout
  (git-fixes).
- nfsd: shut down the NFSv4 state objects before the filecache
  (git-fixes).
- nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create
  failure (git-fixes).
- NFSv4.x: Fail client initialisation if state manager thread
  can't run (git-fixes).
- SUNRPC: Fix missing release socket in rpc_sockname()
  (git-fixes).
- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create()
  (git-fixes).
- NFS: Fix an Oops in nfs_d_automount() (git-fixes).
- NFSv4: Fix a deadlock between nfs4_open_recover_helper()
  and delegreturn (git-fixes).
- NFSv4: Fix a credential leak in _nfs4_discover_trunking()
  (git-fixes).
- NFSv4.2: Fix initialisation of struct nfs4_label (git-fixes).
- NFSv4.1 provide mount option to toggle trunking discovery
  (git-fixes).
- NFSv4: keep state manager thread active if swap is enabled
  (git-fixes).
- commit 4ee2a42
- ppc64le: HWPOISON_INJECT=m (bsc#1209572).
- commit 757cf27
- struct dwc3: mask new member (git-fixes).
- commit 29d28eb
- USB: dwc3: fix memory leak with using debugfs_lookup()
  (git-fixes).
- commit 5d4bb23
- blacklist.conf: kABI
- commit 1170e89
- blacklist.conf: kABI
- commit fb6be59
- tracing/hwlat: Replace sched_setaffinity with
  set_cpus_allowed_ptr (git-fixes).
- commit 5dae012
- ring-buffer: remove obsolete comment for free_buffer_page()
  (git-fixes).
- commit e7730cf
- tracing: Make splice_read available again (git-fixes).
- commit 83c2809
- trace/hwlat: Do not start per-cpu thread if it is already
  running (git-fixes).
- commit b67192b
- trace/hwlat: make use of the helper function
  kthread_run_on_cpu() (git-fixes).
- commit 091a305
- trace/hwlat: Do not wipe the contents of per-cpu thread data
  (git-fixes).
- commit 907b256
- tracing: Make tracepoint lockdep check actually test something
  (git-fixes).
- commit b2e4082
- blacklist.conf: kABI
- commit 6922af5
- ftrace: Fix invalid address access in lookup_rec() when index
  is 0 (git-fixes).
- commit 59f3693
- tracing: Check field value in hist_field_name() (git-fixes).
- commit a92eb30
- tracing: Do not let histogram values have some modifiers
  (git-fixes).
- commit 2761bfa
- tracing: Add NULL checks for buffer in
  ring_buffer_free_read_page() (git-fixes).
- commit 1bf9381
- ring-buffer: Handle race between rb_move_tail and rb_check_pages
  (git-fixes).
- commit 94bd9c6
- blacklist.conf: add a not-relevant ftrace cleanup
- commit 57cd4dc
- debugfs: add debugfs_lookup_and_remove() (git-fixes).
- commit 6f9f252
- Update
  patches.suse/scsi-ufs-ufs-mediatek-Fix-error-checking-in-ufs_mtk_init_va09_pwr_ctrl
  Adding CVE and bsc reference (git-fixes CVE-2023-23001 bsc#1208829).
- commit 2128b6e
- x86/perf/zhaoxin: Add stepping check for ZXC (git fixes).
- perf/x86/intel: Add Emerald Rapids (git fixes).
- perf/x86/intel/uncore: Add Emerald Rapids (git fixes).
- perf/x86/msr: Add Emerald Rapids (git fixes).
- perf/x86/rapl: Treat Tigerlake like Icelake (git fixes).
- perf/core: Call LSM hook after copying perf_event_attr
  (git fixes).
- perf/x86/amd: fix potential integer overflow on shift of a int
  (git fixes).
- perf/x86/intel/uncore: Fix reference count leak in
  __uncore_imc_init_box() (git fixes).
- perf/x86/intel/uncore: Fix reference count leak in
  snr_uncore_mmio_map() (git fixes).
- perf/x86/intel/uncore: Fix reference count leak in
  hswep_has_limit_sbox() (git fixes).
- perf/x86/intel/uncore: Fix reference count leak in
  sad_cfg_iio_topology() (git fixes).
- perf: Fix possible memleak in pmu_dev_alloc() (git fixes).
- bpf, perf: Use subprog name when reporting subprog ksymbol
  (git fixes).
- perf/x86/intel/pt: Fix sampling using single range output
  (git fixes).
- perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes
  (git fixes).
- perf/x86/intel: Fix pebs event constraints for SPR (git fixes).
- perf/x86/intel: Fix pebs event constraints for ICL (git fixes).
- perf/x86/rapl: Use standard Energy Unit for SPR Dram RAPL domain
  (git fixes).
- x86/cpu: Add several Intel server CPU model numbers (git fixes).
- perf/x86/rapl: Add support for Intel AlderLake-N (git fixes).
- perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of
  clear_cpu_cap() (git fixes).
- perf/x86/uncore: Add new Raptor Lake S support (git fixes).
- x86/cpu: Add CPU model numbers for Meteor Lake (git fixes).
- x86/cpu: Add new Raptor Lake CPU model number (git fixes).
- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC
  PMU (git fixes).
- perf/x86/intel: Fix pebs event constraints for ADL (git fixes).
- perf/x86/intel/ds: Fix precise store latency handling (git
  fixes).
- perf/x86/lbr: Enable the branch type for the Arch LBR by default
  (git fixes).
- perf/x86/intel: Fix PEBS data source encoding for ADL (git
  fixes).
- perf/x86/intel: Fix PEBS memory access info encoding for ADL
  (git fixes).
- perf/core: Fix data race between perf_event_set_output()
  and perf_mmap_close() (git fixes).
- perf/x86/intel: Fix event constraints for ICL (git fixes).
- perf/x86/uncore: Add new Alder Lake and Raptor Lake support
  (git fixes).
- perf/x86/uncore: Clean up uncore_pci_ids (git fixes).
- perf/amd/ibs: Use interrupt regs ip for stack unwinding
  (git fixes).
- x86/cpu: Add new Alderlake and Raptorlake CPU model numbers
  (git fixes).
- perf/x86/intel: Don't extend the pseudo-encoding to GP counters
  (git fixes).
- perf/core: Inherit event_caps (git fixes).
- perf/x86/uncore: Add Raptor Lake uncore support (git fixes).
- perf/x86/intel/pt: Relax address filter validation (git fixes).
- x86/perf: Default set FREEZE_ON_SMI for all (git fixes).
- perf: Always wake the parent event (git fixes).
- x86/perf: Avoid warning for Arch LBR without XSAVE (git fixes).
- perf/x86/rapl: fix AMD event handling (git fixes).
- x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define
  (git fixes).
- x86/cpu: Add Raptor Lake to Intel family (git fixes).
- commit 74e398e
- Refresh patches.suse/NFSv3-handle-out-of-order-write-replies.patch.
  Careless typo - might cause bsc#1209457
- commit 1d76618
- fotg210-udc: Add missing completion handler (git-fixes).
- commit 6b598ac
- USB: fix memory leak with using debugfs_lookup() (git-fixes).
- commit 4c4d5c0
- net: usb: smsc75xx: Limit packet length to skb->len (git-fixes).
- commit 146b5ac
- ceph: update the time stamps and try to drop the suid/sgid
  (bsc#1209504).
- commit e7df378
- supported.conf: Remove duplicate entry.
- commit 2c93f73
- IB/hfi1: Update RMT size calculation (git-fixes)
- commit 46a7a1c
- IB/hfi1: Assign npages earlier (git-fixes)
- commit b6b4a13
- serial: qcom-geni: fix console shutdown hang (git-fixes).
- serial: 8250_fsl: fix handle_irq locking (git-fixes).
- serial: 8250_em: Fix UART port type (git-fixes).
- interconnect: exynos: fix node leak in probe PM QoS error path
  (git-fixes).
- interconnect: fix mem leak when freeing nodes (git-fixes).
- interconnect: qcom: osm-l3: fix icc_onecell_data allocation
  (git-fixes).
- firmware: xilinx: don't make a sleepable memory allocation
  from an atomic context (git-fixes).
- fbdev: omapfb: cleanup inconsistent indentation (git-fixes).
- hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip (git-fixes).
- hwmon: (adm1266) Set `can_sleep` flag for GPIO chip (git-fixes).
- hwmon: tmp512: drop of_match_ptr for ID table (git-fixes).
- hwmon: (ucd90320) Add minimum delay between bus accesses
  (git-fixes).
- hwmon: (ina3221) return prober error code (git-fixes).
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove
  due to race condition (git-fixes).
- hwmon: (adt7475) Fix masking of hysteresis registers
  (git-fixes).
- hwmon: (adt7475) Display smoothing attributes in correct order
  (git-fixes).
- media: m5mols: fix off-by-one loop termination error
  (git-fixes).
- nfc: st-nci: Fix use after free bug in ndlc_remove due to race
  condition (git-fixes).
- nfc: pn533: initialize struct pn533_out_arg properly
  (git-fixes).
- mmc: sdhci_am654: lower power-on failed message severity
  (git-fixes).
- ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU()
  (git-fixes).
- drm/bridge: Fix returned array size name for
  atomic_get_input_bus_fmts kdoc (git-fixes).
- drm/sun4i: fix missing component unbind on bind errors
  (git-fixes).
- drm/meson: fix 1px pink line on GXM when scaling video overlay
  (git-fixes).
- drm/panfrost: Don't sync rpm suspension after mmu flushing
  (git-fixes).
- drm/shmem-helper: Remove another errant put in error path
  (git-fixes).
- clk: HI655X: select REGMAP instead of depending on it
  (git-fixes).
- docs: Correct missing "/d_"/ prefix for dentry_operations member
  d_weak_revalidate (git-fixes).
- drm/amdgpu: fix error checking in amdgpu_read_mm_registers
  for soc15 (git-fixes).
- drm/connector: print max_requested_bpc in state debugfs
  (git-fixes).
- drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype (git-fixes).
- nfc: change order inside nfc_se_io error path (git-fixes).
- regulator: core: Use ktime_get_boottime() to determine how
  long a regulator was off (git-fixes).
- media: rc: gpio-ir-recv: add remove function (git-fixes).
- media: ov5640: Fix analogue gain control (git-fixes).
- PCI: Add SolidRun vendor ID (git-fixes).
- drm/nouveau/kms/nv50-: remove unused functions (git-fixes).
- regulator: core: Fix off-on-delay-us for always-on/boot-on
  regulators (git-fixes).
- regulator: Flag uncontrollable regulators as always_on
  (git-fixes).
- commit fc61e5c
- Delete patches.suse/drm-i915-Don-t-use-BAR-mappings-for-ring-buffers-wit.patch
  Resulted in an Oops / hang at boot (bsc#1209436)
- commit 0da96b0
- hwmon: (k10temp): Add support for new family 17h and 19h models
  (bsc#1208848).
- x86/amd_nb: Add AMD PCI IDs for SMN communication (bsc#1208848).
- commit c3dd9ac
- Update references in
  patches.suse/media-dvb-usb-az6027-fix-null-ptr-deref-in-az6027_i2.patch
  (git-fixes bsc#1209291 CVE-2023-28328).
- commit dc99e31
- Refresh
  patches.suse/drm-amd-display-fix-issues-with-driver-unload.patch.
  Fix build warning:
  .../amdgpu_dm/amdgpu_dm.c: In function 'amdgpu_dm_fini':
  .../amdgpu_dm/amdgpu_dm.c:1417:6: warning: unused variable 'i' [-Wunused-variable]
  int i;
    ^
- commit 25c8b43
- x86/msr: Remove .fixup usage (git-fixes).
- kABI: x86/msr: Remove .fixup usage (kabi).
- Refresh patches.suse/x86-futex-Remove-.fixup-usage.patch.
- commit c013cdd
- x86/fpu: Cache xfeature flags from CPUID (git-fixes).
- commit b735f37
- x86/fpu/xsave: Handle compacted offsets correctly with
  supervisor states (git-fixes).
- x86/fpu: Remove unused supervisor only offsets (git-fixes).
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
  (git-fixes).
- KVM: x86: fix sending PV IPI (git-fixes).
- x86: Annotate call_on_stack() (git-fixes).
- x86/sgx: Free backing memory after faulting the enclave page
  (git-fixes).
- Refresh
  patches.suse/x86-sgx-set-active-memcg-prior-to-shmem-allocation.patch.
- x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
  (git-fixes).
- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
  (git-fixes).
- x86/sgx: Silence softlockup detection when releasing large
  enclaves (git-fixes).
- x86/mce/inject: Avoid out-of-bounds write when setting flags
  (git-fixes).
- x86/mce: Mark mce_read_aux() noinstr (git-fixes).
- x86/mce: Mark mce_end() noinstr (git-fixes).
- x86/mce: Mark mce_panic() noinstr (git-fixes).
- x86/mce: Allow instrumentation during task work queueing
  (git-fixes).
- x86/uaccess: Move variable into switch case statement
  (git-fixes).
- x86/mm: Flush global TLB when switching to trampoline page-table
  (git-fixes).
- x86/fpu/xsave: Handle compacted offsets correctly with
  supervisor states (git-fixes).
- x86/fpu: Remove unused supervisor only offsets (git-fixes).
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
  (git-fixes).
- KVM: x86: fix sending PV IPI (git-fixes).
- x86: Annotate call_on_stack() (git-fixes).
- x86/sgx: Free backing memory after faulting the enclave page
  (git-fixes).
- Refresh
  patches.suse/x86-sgx-set-active-memcg-prior-to-shmem-allocation.patch.
- x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
  (git-fixes).
- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
  (git-fixes).
- x86/sgx: Silence softlockup detection when releasing large
  enclaves (git-fixes).
- x86/mce/inject: Avoid out-of-bounds write when setting flags
  (git-fixes).
- x86/mce: Mark mce_read_aux() noinstr (git-fixes).
- x86/mce: Mark mce_end() noinstr (git-fixes).
- x86/mce: Mark mce_panic() noinstr (git-fixes).
- x86/mce: Allow instrumentation during task work queueing
  (git-fixes).
- x86/uaccess: Move variable into switch case statement
  (git-fixes).
- x86/mm: Flush global TLB when switching to trampoline page-table
  (git-fixes).
- commit cd115f3
- rpm/group-source-files.pl: Fix output difference when / is in location
  While previous attempt to fix group-source-files.pl in 6d651362c38
  "/rpm/group-source-files.pl: Deal with {pre,post}fixed / in location"/
  breaks the infinite loop, it does not properly address the issue. Having
  prefixed and/or postfixed forward slash still result in different
  output.
  This commit changes the script to use the Perl core module File::Spec
  for proper path manipulation to give consistent output.
- commit 4161bf9
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery
  table (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/uncore: Add a quirk for UPI on SPR (bsc#1206824,
  bsc#1206493, bsc#1206492).
- perf/x86/uncore: Ignore broken units in discovery table
  (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/uncore: Fix potential NULL pointer in
  uncore_get_alias_name (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/uncore: Factor out uncore_device_to_die() (bsc#1206824,
  bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Make set_mapping() procedure void
  (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Update sysfs-devices-mapping file
  (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Enable UPI topology discovery for
  Sapphire Rapids (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Enable UPI topology discovery for
  Icelake Server (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (bsc#1206824,
  bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Enable UPI topology discovery for
  Skylake Server (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs
  (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on
  ICX-D (bsc#1206824, bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Clear attr_update properly (bsc#1206824,
  bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Introduce UPI topology type (bsc#1206824,
  bsc#1206493, bsc#1206492).
- perf/x86/intel/uncore: Generalize IIO topology support
  (bsc#1206824, bsc#1206493, bsc#1206492).
- commit 23fd14b
- Require suse-kernel-rpm-scriptlets at all times.
  The kernel packages call scriptlets for each stage, add the dependency
  to make it clear to libzypp that the scriptlets are required.
  There is no special dependency for posttrans, these scriptlets run when
  transactions are resolved. The plain dependency has to be used to
  support posttrans.
- commit 56c4dbe
- Replace mkinitrd dependency with dracut (bsc#1202353).
  Also update mkinitrd refrences in documentation and comments.
- commit e356c9b
- mm: memcg: fix NULL pointer in
  mem_cgroup_track_foreign_dirty_slowpath() (bsc#1209262).
- commit ca9be2b
- watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths
  (bsc#1197617).
- commit 34bfa16
- blacklist.conf: Add cgroup locking optimizations
  be288169712f cgroup: reduce dependency on cgroup_mutex
  671c11f0619e cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
- commit a274f6f
- fork: allow CLONE_NEWTIME in clone3 flags (bsc#1209258).
- commit 49f82de
- blacklist.conf: Add 9360d035a579 panic: Separate sysctl logic from CONFIG_SMP
- commit 70188a8
- blacklist.conf: Add 9df918698408 kernel/panic: move panic sysctls to its own file
- commit 7099ede
- prlimit: do_prlimit needs to have a speculation check
  (bsc#1209256).
- commit 90a3f2f
- blacklist.conf: this is very hard to explain. This patch stops a staging
  driver from doing something extremely stupid, but it is visible and not
  technically a fix
- commit 55006f0
- blacklist.conf: Add c16bdeb5a39f rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in set_user
  And also reasoning dependency/guard 2863643fb8b9 ("/set_user: add capability check when rlimit(RLIMIT_NPROC) exceeds"/)
- commit 2a2c4f0
- blacklist.conf: this is very hard to explain. This patch stops a staging
  driver from doing something extremely stupid, but it is visible and not
  technically a fix
- commit a35c342
- s390/kexec: fix ipl report address for kdump (bsc#1207529).
- commit b51985a
- rpm/kernel-obs-build.spec.in: Remove SLE11 cruft
- commit 871eeb4
- rcu: Tighten rcu_advance_cbs_nowake() checks (bsc#1209159).
- commit d31c746
- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty
  list (bsc#1208602, git-fixes).
- commit 4b74bf5
- rds: rds_rm_zerocopy_callback() correct order for
  list_add_tail() (CVE-2023-1078 bsc#1208601).
- rds: rds_rm_zerocopy_callback() use list_first_entry()
  (CVE-2023-1078 bsc#1208601).
- commit b467b16
- blacklist.conf: add some X86 ARCHITECTURE git-fixes
- commit 6e9c445
- net/tls: tls_is_tx_ready() checked list_entry (CVE-2023-1075
  bsc#1208598).
- commit 04f7ce9
- blacklist.conf: feature, not fix
- commit 3b9cbfd
- blacklist.conf: duplicate
- commit 082c8b7
- Update patches.suse/hid-bigben_probe-validate-report-count.patch
  (bsc#1208605).
  Added bugzilla reference to fix already applied
- commit 784a3b2
- scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file
  (git-fixes).
- commit 1bde01c
- signal: Implement force_fatal_sig (git-fixes).
- blacklist.conf: remove it
- commit fc01034
- bpf, x64: Factor out emission of REX byte in more cases
  (git-fixes).
- blacklist.conf: remove it
- commit 3ad465f
- bpf: Fix extable address check (git-fixes).
- bpf: Fix extable fixup offset (git-fixes).
- x86/64/mm: Map all kernel memory into trampoline_pgd
  (git-fixes).
- x86/sgx: Fix free page accounting (git-fixes).
- signal/x86: In emulate_vsyscall force a signal instead of
  calling do_exit (git-fixes).
- signal/seccomp: Refactor seccomp signal and coredump generation
  (git-fixes).
- commit 128d44a
- wifi: cfg80211: Partial revert "/wifi: cfg80211: Fix use after
  free for wext"/ (git-fixes).
- tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address
  (git-fixes).
- commit c121561
- NFS: nfsiod should not block forever in mempool_alloc()
  (git-fixes).
- commit 3938521
- KABI FIX FOR NFSv4: Fix free of uninitialized nfs4_label on
  referral lookup (git-fixes).
- commit 3fe030b
- ASoC: zl38060 add gpiolib dependency (git-fixes).
- pwm: stm32-lp: fix the check on arr and cmp registers update
  (git-fixes).
- phy: rockchip-typec: Fix unsigned comparison with less than zero
  (git-fixes).
- PCI: Add ACS quirk for Wangxun NICs (git-fixes).
- PCI: Take other bus devices into account when distributing
  resources (git-fixes).
- PCI: Align extra resources for hotplug bridges properly
  (git-fixes).
- iio: accel: mma9551_core: Prevent uninitialized variable in
  mma9551_read_config_word() (git-fixes).
- iio: accel: mma9551_core: Prevent uninitialized variable in
  mma9551_read_status_word() (git-fixes).
- tools/iio/iio_utils:fix memory leak (git-fixes).
- mei: bus-fixup:upon error print return values of send and
  receive (git-fixes).
- staging: emxx_udc: Add checks for dma_alloc_coherent()
  (git-fixes).
- serial: sc16is7xx: setup GPIO controller later in probe
  (git-fixes).
- tty: serial: fsl_lpuart: disable the CTS when send break signal
  (git-fixes).
- tty: fix out-of-bounds access in tty_driver_lookup_tty()
  (git-fixes).
- usb: uvc: Enumerate valid values for color matching (git-fixes).
- USB: ene_usb6250: Allocate enough memory for full object
  (git-fixes).
- usb: host: xhci: mvebu: Iterate over array indexes instead of
  using pointer math (git-fixes).
- media: uvcvideo: Silence memcpy() run-time false positive
  warnings (git-fixes).
- media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910
  (git-fixes).
- media: uvcvideo: Handle errors from calls to usb_string
  (git-fixes).
- media: uvcvideo: Handle cameras with invalid descriptors
  (git-fixes).
- mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt
  leak (git-fixes).
- firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3
  (git-fixes).
- ASoC: zl38060: Remove spurious gpiolib select (git-fixes).
- Bluetooth: hci_sock: purge socket queues in the destruct()
  callback (git-fixes).
- commit 1135294
- kABI workaround for hid quirks (git-fixes).
- commit 2ce6cac
- HID: retain initial quirks set up when creating HID devices
  (git-fixes).
- commit 0d98469
- PCI: dwc: Add dw_pcie_ops.host_deinit() callback (git-fixes).
- kABI: PCI: dwc: Add dw_pcie_ops.host_deinit() callback (kabi).
- commit ccb0b3a
- thermal/drivers/tsens: Add compat string for the qcom,msm8960
  (git-fixes).
- Refresh
  patches.suse/thermal-drivers-tsens-Sort-out-msm8976-vs-msm8956-da.patch.
- commit 0c14aac
- drm/msm/disp/dpu: fix sc7280_pp base offset (git-fixes).
- drm/msm/dpu: fix len of sc7180 ctl blocks (git-fixes).
- drm/msm/a5xx: fix context faults during ring switch (git-fixes).
- drm/msm/a5xx: fix the emptyness check in the preempt code
  (git-fixes).
- drm/msm/a5xx: fix highest bank bit for a530 (git-fixes).
- drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL
  register (git-fixes).
- drm/msm: Fix potential invalid ptr free (git-fixes).
- vfio/type1: restore locked_vm (git-fixes).
- vfio/type1: track locked_vm per dma (git-fixes).
- vfio/type1: prevent underflow of locked_vm via exec()
  (git-fixes).
- tty: serial: imx: disable Ageing Timer interrupt request irq
  (git-fixes).
- usb: gadget: configfs: Restrict symlink creation is UDC already
  binded (git-fixes).
- usb: typec: intel_pmc_mux: Don't leak the ACPI device reference
  count (git-fixes).
- wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream()
  fails (git-fixes).
- wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
  (git-fixes).
- wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup
  (git-fixes).
- wifi: rtl8xxxu: Use a longer retry limit of 48 (git-fixes).
- wifi: mt7601u: fix an integer underflow (git-fixes).
- wifi: brcmfmac: ensure CLM version is null-terminated to
  prevent stack-out-of-bounds (git-fixes).
- wifi: brcmfmac: Fix potential stack-out-of-bounds in
  brcmf_c_preinit_dcmds() (git-fixes).
- wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu
  (git-fixes).
- thermal: intel: intel_pch: Add support for Wellsburg PCH
  (git-fixes).
- thermal: intel: Fix unsigned comparison with less than zero
  (git-fixes).
- wifi: ath9k: use proper statements in conditionals (git-fixes).
- tty: serial: imx: Handle RS485 DE signal active high
  (git-fixes).
- usb: typec: intel_pmc_mux: Use the helper
  acpi_dev_get_memory_resources() (git-fixes).
- usb: gadget: configfs: remove using list iterator after loop
  body as a ptr (git-fixes).
- usb: gadget: configfs: use to_usb_function_instance() in cfg
  (un)link func (git-fixes).
- usb: gadget: configfs: use to_config_usb_cfg() in os_desc_link()
  (git-fixes).
- commit 31f8312
- nfc: fdp: add null check of devm_kmalloc_array in
  fdp_nci_i2c_read_device_properties (git-fixes).
- drm/radeon: Fix eDP for single-display iMac11,2 (git-fixes).
- drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv
  (git-fixes).
- media: i2c: imx219: Fix binning for RAW8 capture (git-fixes).
- media: i2c: imx219: Split common registers from mode tables
  (git-fixes).
- PCI: Avoid FLR for AMD FCH AHCI adapters (git-fixes).
- firmware: coreboot: framebuffer: Ignore reserved pixel color
  bits (git-fixes).
- media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible()
  (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad
  Duet 3 10IGL5 (git-fixes).
- drm/msm/dsi: Add missing check for alloc_ordered_workqueue
  (git-fixes).
- drm: amd: display: Fix memory leakage (git-fixes).
- drm/radeon: free iio for atombios when driver shutdown
  (git-fixes).
- drm/amd/display: Fix potential null-deref in dm_resume
  (git-fixes).
- drm/edid: fix AVI infoframe aspect ratio handling (git-fixes).
- drm/tiny: ili9486: Do not assume 8-bit only SPI controllers
  (git-fixes).
- drm/omap: dsi: Fix excessive stack usage (git-fixes).
- drm/vc4: dpi: Fix format mapping for RGB565 (git-fixes).
- hwmon: (coretemp) Simplify platform device handling (git-fixes).
- HID: multitouch: Add quirks for flipped axes (git-fixes).
- HID: logitech-hidpp: Don't restart communication if not
  necessary (git-fixes).
- HID: Add Mapping for System Microphone Mute (git-fixes).
- pinctrl: at91: use devm_kasprintf() to avoid potential leaks
  (git-fixes).
- spi: dw_bt1: fix MUX_MMIO dependencies (git-fixes).
- regulator: s5m8767: Bounds check id indexing into arrays
  (git-fixes).
- regulator: max77802: Bounds check regulator id against opmode
  (git-fixes).
- KEYS: asymmetric: Fix ECDSA use via keyctl uapi (git-fixes).
- drm/vc4: dpi: Add option for inverting pixel clock and output
  enable (git-fixes).
- mt76: mt7915: fix polling firmware-own status (git-fixes).
- media: uvcvideo: Fix memory leak of object map on error exit
  path (git-fixes).
- pinctrl: mediatek: fix coding style (git-fixes).
- media: uvcvideo: Check controls flags before accessing them
  (git-fixes).
- media: uvcvideo: Use control names from framework (git-fixes).
- media: uvcvideo: Add support for V4L2_CTRL_TYPE_CTRL_CLASS
  (git-fixes).
- media: uvcvideo: refactor __uvc_ctrl_add_mapping (git-fixes).
- media: uvcvideo: Remove s_ctrl and g_ctrl (git-fixes).
- media: uvcvideo: Do not check for V4L2_CTRL_WHICH_DEF_VAL
  (git-fixes).
- commit af57661
- Documentation/hw-vuln: Document the interaction between IBRS
  and STIBP (git-fixes).
- ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC
  (git-fixes).
- dmaengine: sf-pdma: pdma_desc memory leak fix (git-fixes).
- docs/scripts/gdb: add necessary make scripts_gdb step
  (git-fixes).
- ASoC: codecs: lpass: fix incorrect mclk rate (git-fixes).
- ASoC: kirkwood: Iterate over array indexes instead of using
  pointer math (git-fixes).
- ASoC: soc-compress: Reposition and add pcm_mutex (git-fixes).
- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE
  (git-fixes).
- ACPI: Don't build ACPICA with '-Os' (git-fixes).
- ACPI: video: Fix Lenovo Ideapad Z570 DMI match (git-fixes).
- clocksource: Suspend the watchdog temporarily when high read
  latency detected (git-fixes).
- arm64: dts: qcom: pmk8350: Use the correct PON compatible
  (git-fixes).
- arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name
  (git-fixes).
- arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node
  name (git-fixes).
- arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node
  names (git-fixes).
- arm64: dts: amlogic: meson-gx-libretech-pc: fix update button
  name (git-fixes).
- arm64: dts: amlogic: meson-gxl: add missing unit address to
  eth-phy-mux node name (git-fixes).
- arm64: dts: amlogic: meson-gx: add missing unit address to
  rng node name (git-fixes).
- arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid
  clock-names property (git-fixes).
- arm64: dts: amlogic: meson-gx: add missing SCPI sensors
  compatible (git-fixes).
- arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name
  (git-fixes).
- arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name
  (git-fixes).
- ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video
  phy (git-fixes).
- arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock
  names (git-fixes).
- arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY (git-fixes).
- arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY (git-fixes).
- arm64: dts: qcom: pmk8350: Specify PBS register for PON
  (git-fixes).
- arm64: dts: qcom: ipq8074: fix PCIe PHY serdes size (git-fixes).
- ACPI: resource: Add helper function
  acpi_dev_get_memory_resources() (git-fixes).
- ath9k: htc: clean up statistics macros (git-fixes).
- ath9k: hif_usb: simplify if-if to if-else (git-fixes).
- ASoC: codecs: tx-macro: move to individual clks from bulk
  (git-fixes).
- ASoC: codecs: rx-macro: move to individual clks from bulk
  (git-fixes).
- ASoC: codecs: tx-macro: move clk provider to managed variants
  (git-fixes).
- ASoC: codecs: rx-macro: move clk provider to managed variants
  (git-fixes).
- arm64: dts: qcom: Fix IPQ8074 PCIe PHY nodes (git-fixes).
- ASoC: codecs: Change bulk clock voting to optional voting in
  digital codecs (git-fixes).
- ASoC: fsl_sai: Update to modern clocking terminology
  (git-fixes).
- commit 8491e1c
- tap: tap_open(): correctly initialize socket uid (CVE-2023-1076
  bsc#1208599).
- tun: tun_chr_open(): correctly initialize socket uid
  (CVE-2023-1076 bsc#1208599).
- net: add sock_init_data_uid() (CVE-2023-1076 bsc#1208599).
- netfilter: nf_tables: fix null deref due to zeroed list head
  (CVE-2023-1095 bsc#1208777).
- commit 1969911
- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)
- commit 17b413e
- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)
- commit bedb569
- arm64: make is_ttbrX_addr() noinstr-safe (git-fixes)
- commit 04f9814
- arm64: mm: kfence: only handle translation faults (git-fixes)
- commit 53720ca
- arm64: atomics: remove LL/SC trampolines (git-fixes)
- commit abb3814
- arm64: dts: juno: Add missing MHU secure-irq (git-fixes)
- commit 8ba9b76
- arm64: dts: arm: drop unused interrupt-names in MHU (git-fixes)
- commit 830c0c2
- arm64: cacheinfo: Fix incorrect assignment of signed error value to (git-fixes)
- commit bf5800f
- arm64: Treat ESR_ELx as a 64-bit register (git-fixes)
- commit 2dadb72
- blacklist.conf: add some X86 git-fixes
- commit 05ac891
- blacklist.conf: ("/arm64: dts: ten64: remove redundant interrupt declaration for"/)
- commit b0f32f5
- Update patch reference for HID fixes (CVE-2023-25012 bsc#1207560)
- commit ac09f05
- qede: avoid uninitialized entries in coal_entry array
  (bsc#1205846).
- qede: fix interrupt coalescing configuration (bsc#1205846).
- commit bcd42d6
- PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm() (git-fixes).
- commit da09379
- PCI: qcom: Fix host-init error handling (git-fixes).
- PCI: Unify delay handling for reset and resume (git-fixes).
- PCI/PM: Always disable PTM for all devices during suspend
  (git-fixes).
- PCI: mediatek-gen3: Fix refcount leak in
  mtk_pcie_init_irq_domains() (git-fixes).
- PCI/PM: Fix bridge_d3_blacklist Elo i2 overwrite of Gigabyte
  X299 (git-fixes).
- PCI: qcom: Fix pipe clock imbalance (git-fixes).
- PCI: mediatek-gen3: Assert resets to ensure expected init state
  (git-fixes).
- PCI: Avoid pci_dev_lock() AB/BA deadlock with
  sriov_numvfs_store() (git-fixes).
- PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold (git-fixes).
- PCI: xgene: Revert "/PCI: xgene: Use inbound resources for setup"/
  (git-fixes).
- PCI: aardvark: Check return value of generic_handle_domain_irq()
  when processing INTx IRQ (git-fixes).
- PCI: Reduce warnings on possible RW1C corruption (git-fixes).
- kABI: PCI: Reduce warnings on possible RW1C corruption (kabi).
- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch.
- PCI: aardvark: Fix link training (git-fixes).
- Refresh
  patches.suse/PCI-aardvark-Fix-checking-for-link-up-via-LTSSM-stat.patch.
- commit 3cab0bb
- blacklist.conf: add some PCI git-fixes
- commit 259b001
- platform: x86: MLX_PLATFORM: select REGMAP instead of depending
  on it (git-fixes).
- commit b403668
- NFSv4.2: Fix a memory stomp in decode_attr_security_label
  (git-fixes).
- NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding
  (git-fixes).
- SUNRPC: Don't leak netobj memory when gss_read_proxy_verf()
  fails (git-fixes).
- NFSD: pass range end to vfs_fsync_range() instead of count
  (git-fixes).
- nfsd: don't call nfsd_file_put from client states seqfile
  display (git-fixes).
- NFSD: Finish converting the NFSv3 GETACL result encoder
  (git-fixes).
- NFSD: Finish converting the NFSv2 GETACL result encoder
  (git-fixes).
- nfs4: Fix kmemleak when allocate slot failed (git-fixes).
- NFSv4.2: Fixup CLONE dest file size for zero-length count
  (git-fixes).
- NFSv4: Retry LOCK on OLD_STATEID during delegation return
  (git-fixes).
- SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed
  (git-fixes).
- NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot
  (git-fixes).
- NFSv4.1: Handle RECLAIM_COMPLETE trunking errors (git-fixes).
- NFSv4: Fix a potential state reclaim deadlock (git-fixes).
- NFSv4/pNFS: Always return layout stats on layout return for
  flexfiles (git-fixes).
- NFSD: fix use-after-free on source server when doing
  inter-server copy (git-fixes).
- NFSD: Return nfserr_serverfault if splice_ok but buf->pages
  have data (git-fixes).
- NFSD: Fix handling of oversized NFSv4 COMPOUND requests
  (git-fixes).
- nfsd: Fix a memory leak in an error handling path (git-fixes).
- NFSv4/pnfs: Fix a use-after-free bug in open (git-fixes).
- NFSv4: Add an fattr allocation to _nfs4_discover_trunking()
  (git-fixes).
- NFSv4: Fix free of uninitialized nfs4_label on referral lookup
  (git-fixes).
- NFSv4: Don't hold the layoutget locks across multiple RPC calls
  (git-fixes).
- SUNRPC: Return true/false (not 1/0) from bool functions
  (git-fixes).
- NFS: Avoid writeback threads getting stuck in mempool_alloc()
  (git-fixes).
- NFS: nfsiod should not block forever in mempool_alloc()
  (git-fixes).
- commit 4c29b9b
- blacklist.conf: fixes for bugs we don't have
- commit afbbfc5
- malidp: Fix NULL vs IS_ERR() checking (bsc#1208843
  CVE-2023-23004).
- commit 87efba8
- Delete
  patches.suse/livepatch-define-a-macro-for-new-api-identification.patch.
  This definition was used by kgraft codestreams (SLE12-SP3), but the
  livepatch support for such codestreams has ended.
- commit f5aeaad
- Do not sign the vanilla kernel (bsc#1209008).
- commit cee4d89
- blacklist.conf: false positive
- commit 086f5da
- nvme-auth: fix an error code in
  nvme_auth_process_dhchap_challenge() (bsc#1202633).
- nvme-auth: don't use NVMe status codes (bsc#1202633).
- nvme-auth: mark nvme_auth_wq static (bsc#1202633).
- nvme-auth: use workqueue dedicated to authentication
  (bsc#1202633).
- nvme-auth: fix smatch warning complaints (bsc#1202633).
- nvme-auth: have dhchap_auth_work wait for queues auth to
  complete (bsc#1202633).
- nvme-auth: remove redundant auth_work flush (bsc#1202633).
- nvme-auth: convert dhchap_auth_list to an array (bsc#1202633).
- nvme-auth: check chap ctrl_key once constructed (bsc#1202633).
- nvme-auth: no need to reset chap contexts on re-authentication
  (bsc#1202633).
- nvme-auth: remove redundant deallocations (bsc#1202633).
- nvme-auth: clear sensitive info right after authentication
  completes (bsc#1202633).
- nvme-auth: guarantee dhchap buffers under memory pressure
  (bsc#1202633).
- nvme-auth: don't keep long lived 4k dhchap buffer (bsc#1202633).
- nvme-auth: remove redundant if statement (bsc#1202633).
- nvme-auth: don't override ctrl keys before validation
  (bsc#1202633).
- nvme-auth: don't ignore key generation failures when
  initializing ctrl keys (bsc#1202633).
- nvme-auth: remove redundant buffer deallocations (bsc#1202633).
- nvme-auth: don't re-authenticate if the controller is not LIVE
  (bsc#1202633).
- nvme-auth: remove symbol export from nvme_auth_reset
  (bsc#1202633).
- nvme-auth: rename authentication work elements (bsc#1202633).
- nvme-auth: rename __nvme_auth_[reset|free] to
  nvme_auth[reset|free]_dhchap (bsc#1202633).
- commit 67a47c5
- blacklist.conf: kABI, cosmetic
- commit f03aa8f
- Add cherry-picked id for nouveau patch
- commit d18ab1d
- VFS: filename_create(): fix incorrect intent (bsc#1197534).
- commit a961e32
- KABI FIX FOR: NFSv4.1 query for fs_location attr on a new file
  system (Never, kabi).
- commit f615f65
- update internal module version number for cifs.ko (bsc#1193629).
- commit c325c43
- drm/virtio: Fix NULL vs IS_ERR checking in
  virtio_gpu_object_shmem_init (bsc#1208776 CVE-2023-22998).
- commit cd9c832
- rpm/group-source-files.pl: Deal with {pre,post}fixed / in location
  When the source file location provided with -L is either prefixed or
  postfixed with forward slash, the script get stuck in a infinite loop
  inside calc_dirs() where $path is an empty string.
  user@localhost:/tmp> perl "/$HOME/group-source-files.pl"/ -D devel.files -N nondevel.files -L /usr/src/linux-5.14.21-150500.41/
  ...
  path = /usr/src/linux-5.14.21-150500.41/Documentation/Kconfig
  path = /usr/src/linux-5.14.21-150500.41/Documentation
  path = /usr/src/linux-5.14.21-150500.41
  path = /usr/src
  path = /usr
  path =
  path =
  path =
  ... # Stuck in an infinite loop
  This workarounds the issue by breaking out the loop once path is an
  empty string. For a proper fix we'd want something that
  filesystem-aware, but this workaround should be enough for the rare
  occation that this script is ran manually.
  Link: http://mailman.suse.de/mlarch/SuSE/kernel/2023/kernel.2023.03/msg00024.html
- commit 6d65136
- media: imx: imx7-media-csi: fix missing clk_disable_unprepare()
  in imx7_csi_init() (git-fixes).
- commit e70e8d4
- media: platform: ti: Add missing check for devm_regulator_get
  (git-fixes).
- commit 08661ee
- phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node
  function (CVE-2023-23000 bsc#1208816).
- commit 4632142
- Update patch reference for media fix (CVE-2023-1118 bsc#1208837)
- commit 778b9f2
- media: ti: cal: fix possible memory leak in cal_ctx_create()
  (git-fixes).
- commit 2ff7792
- struct uvc_device move flush_status  new member to end
  (git-fixes).
- commit 8ba3f50
- media: uvcvideo: Fix race condition with usb_kill_urb
  (git-fixes).
- commit 9dd8ca0
- media: coda: Add check for kmalloc (git-fixes).
- commit 8c98f78
- media: coda: Add check for dcoda_iram_alloc (git-fixes).
- commit 705609f
- scsi: qla2xxx: Add option to disable FC2 Target support
  (bsc#1198438 bsc#1206103).
- Delete
  patches.suse/revert-scsi-qla2xxx-Changes-to-support-FCP2-Target.patch.
- commit 9b1b9b9
- blacklist.conf: cosmetic, not a bug fix
- commit a1eb9b6
- net/ulp: use consistent error code when blocking ULP
  (CVE-2023-0461 bsc#1208787).
- net/ulp: prevent ULP without clone op from entering the LISTEN
  status (CVE-2023-0461 bsc#1208787).
- commit bad820e
- KABI FIX FOR: NFSD: Have legacy NFSD WRITE decoders use
  xdr_stream_subsegment() (git-fixes).
- commit bd901a6
- KABI FIX FOR: NFS: Further optimisations for 'ls -l'
  (git-fixes).
- commit 894aa13
- SUNRPC: Fix socket waits for write buffer space (git-fixes).
- NFSv4: Protect the state recovery thread against direct reclaim
  (git-fixes).
- NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
  (git-fixes).
- NFSD: Fix nfsd_breaker_owns_lease() return values (git-fixes).
- NFSD: COMMIT operations must not return NFS?ERR_INVAL
  (git-fixes).
- sunrpc: Fix potential race conditions in
  rpc_sysfs_xprt_state_change() (git-fixes).
- net/sunrpc: fix reference count leaks in
  rpc_sysfs_xprt_state_change (git-fixes).
- SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
  (git-fixes).
- NFSv4 handle port presence in fs_location server string
  (git-fixes).
- NFSv4 expose nfs_parse_server_name function (git-fixes).
- NFSv4.1 query for fs_location attr on a new file system
  (git-fixes).
- NFSv4 store server support for fs_location attribute
  (git-fixes).
- NFSv4 remove zero number of fs_locations entries error check
  (git-fixes).
- NFSv4.1: Fix uninitialised variable in devicenotify (git-fixes).
- nfs: nfs4clinet: check the return value of kstrdup()
  (git-fixes).
- NFSv4 only print the label when its queried (git-fixes).
- NFSD: De-duplicate net_generic(nf->nf_net, nfsd_net_id)
  (git-fixes).
- NFSD: Have legacy NFSD WRITE decoders use
  xdr_stream_subsegment() (git-fixes).
- NFS: Create a new nfs_alloc_fattr_with_label() function
  (git-fixes).
- NFS: Always initialise fattr->label in nfs_fattr_alloc()
  (git-fixes).
- NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open()
  (git-fixes).
- NFS: Further optimisations for 'ls -l' (git-fixes).
- commit fc8bee1
- blacklist.conf: NFS updates
- commit 424a052
- selftests/powerpc: Account for offline cpus in perf-hwbreak test
  (bsc#1206232).
- selftests/powerpc: Bump up rlimit for perf-hwbreak test
  (bsc#1206232).
- selftests/powerpc: Move perror closer to its use (bsc#1206232).
- commit cc3db6d
- cifs: prevent data race in cifs_reconnect_tcon() (bsc#1193629).
- commit 6b88ff8
- cifs: improve checking of DFS links over
  STATUS_OBJECT_NAME_INVALID (git-fixes).
- commit 2d97db4
- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too
  (bsc#1193629).
- commit aef7d88
- cifs: match even the scope id for ipv6 addresses (bsc#1193629).
- commit a3d06fc
- cifs: update ip_addr for ses only for primary chan setup
  (bsc#1193629).
- commit 9b0633d
- cifs: use tcon allocation functions even for dummy tcon
  (git-fixes).
- commit 4cb2b33
- cifs: use the least loaded channel for sending requests
  (bsc#1193629).
- commit cfdb032
- smb3: Replace smb2pdu 1-element arrays with flex-arrays
  (bsc#1193629).
- commit 8183847
- selftests/ftrace: Convert tracer tests to use 'requires'
  to specify program dependency (bsc#1204993 ltc#200103).
- selftests/ftrace: Add check for ping command for trigger tests
  (bsc#1204993 ltc#200103).
- commit 11e08ba
- cifs: get rid of dns resolve worker (bsc#1193629).
- commit 2cb37b3
- cifs: Fix warning and UAF when destroy the MR list (git-fixes).
- commit 5fa5f21
- cifs: Fix lost destroy smbd connection when MR allocate failed
  (git-fixes).
- commit f517a17
- cifs: return a single-use cfid if we did not get a lease
  (bsc#1193629).
- commit 90e06b0
- cifs: Check the lease context if we actually got a lease
  (bsc#1193629).
- commit 8e90bef
- cifs: Replace remaining 1-element arrays (bsc#1193629).
- commit a459269
- cifs: Convert struct fealist away from 1-element array
  (bsc#1193629).
- commit da04015
- cifs: fix mount on old smb servers (boo#1206935).
- commit 1f96ba2
- cifs: Fix uninitialized memory reads for oparms.mode
  (bsc#1193629).
- commit 54e33cf
- cifs: remove unneeded 2bytes of padding from smb2 tree connect
  (bsc#1193629).
- commit be0bd63
- cifs: Fix uninitialized memory read in smb3_qfs_tcon()
  (bsc#1193629).
- commit 0882d15
- cifs: don't try to use rdma offload on encrypted connections
  (bsc#1193629).
- commit e4e0061
- cifs: split out smb3_use_rdma_offload() helper (bsc#1193629).
- commit 04a4e24
- cifs: introduce cifs_io_parms in smb2_async_writev()
  (bsc#1193629).
- commit 3e469a4
- cifs: get rid of unneeded conditional in cifs_get_num_sgs()
  (bsc#1193629).
- commit 406d57e
- cifs: prevent data race in smb2_reconnect() (bsc#1193629).
- commit 57b5cfd
- cifs: Get rid of unneeded conditional in the smb2_get_aead_req()
  (bsc#1193629).
- commit 1affc8c
- cifs: print last update time for interface list (bsc#1193629).
- commit 77e9288
- cifs: Replace zero-length arrays with flexible-array members
  (bsc#1193629).
- commit ccb5ba6
- cifs: Use kstrtobool() instead of strtobool() (bsc#1193629).
- commit 782ea60
- cifs: Fix use-after-free in rdata->read_into_pages()
  (git-fixes).
- commit 107b2e5
- cifs: Fix oops due to uncleared server->smbd_conn in reconnect
  (git-fixes).
- commit fe84ac1
- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).
  When -b is specified the script is prefixed with KMP_NEEDS_MKINITRD=1
  which sets the variable for a simple command.
  However, the script is no longer a simple command. Export the variable
  instead.
- commit 152a069
- Refresh
  patches.suse/ice-Do-not-skip-not-enabled-queues-in-ice_vc_dis_qs_.patch.
- Refresh
  patches.suse/ice-clear-stale-Tx-queue-settings-before-configuring.patch.
  Fix bug introduced by broken backport (bsc#1208628).
- commit d902e3e
- Move upstreamed i915 and media fixes into sorted section
- commit f79acc7
- ocfs2: Fix data corruption after failed write (bsc#1208542).
- commit 92f0180
- nvme-fabrics: show well known discovery name (bsc#1200054).
- commit 0dc6ff3
- hv_netvsc: Check status in SEND_RNDIS_PKT completion message
  (git-fixes).
- commit cf78232
- ASoC: mchp-spdifrx: Fix uninitialized use of mr in
  mchp_spdifrx_hw_params() (git-fixes).
- commit ef46bcf
- ALSA: ice1712: Delete unreachable code in aureon_add_controls()
  (git-fixes).
- ALSA: ice1712: Do not left ice->gpio_mutex locked in
  aureon_add_controls() (git-fixes).
- ASoC: adau7118: don't disable regulators on device unbind
  (git-fixes).
- watchdog: sbsa_wdog: Make sure the timeout programming is
  within the limits (git-fixes).
- watchdog: pcwd_usb: Fix attempting to access uninitialized
  memory (git-fixes).
- watchdog: Fix kmemleak in watchdog_cdev_register (git-fixes).
- watchdog: at91sam9_wdt: use devm_request_irq to avoid missing
  free_irq() in error path (git-fixes).
- vc_screen: don't clobber return value in vcs_read (git-fixes).
- vc_screen: modify vcs_size() handling in vcs_read() (git-fixes).
- wifi: ath11k: allow system suspend to survive ath11k
  (git-fixes).
- vdpa_sim: not reset state in vdpasim_queue_ready (git-fixes).
- VMCI: check context->notify_page after call to
  get_user_pages_fast() to avoid GPF (git-fixes).
- tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx
  dma case (git-fixes).
- tty: serial: qcom-geni-serial: stop operations in progress at
  shutdown (git-fixes).
- tty: serial: fsl_lpuart: clear LPUART Status Register in
  lpuart32_shutdown() (git-fixes).
- USB: serial: option: add support for VW/Skoda "/Carstick LTE"/
  (git-fixes).
- usb: dwc3: pci: add support for the Intel Meteor Lake-M
  (git-fixes).
- usb: max-3421: Fix setting of I/O pins (git-fixes).
- usb: musb: mediatek: don't unregister something that wasn't
  registered (git-fixes).
- USB: core: Don't hold device lock while reading the
  "/descriptors"/ sysfs file (git-fixes).
- usb: early: xhci-dbc: Fix a potential out-of-bound memory access
  (git-fixes).
- usb: gadget: fusb300_udc: free irq on the error path in
  fusb300_probe() (git-fixes).
- wifi: mac80211: make rate u32 in sta_set_rate_info_rx()
  (git-fixes).
- wifi: cfg80211: Fix use after free for wext (git-fixes).
- wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
  (git-fixes).
- wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there
  is no callback function (git-fixes).
- wifi: mwifiex: fix loop iterator in
  mwifiex_update_ampdu_txwinsize() (git-fixes).
- wifi: mwifiex: Add missing compatible string for SD8787
  (git-fixes).
- wifi: iwl4965: Add missing check for
  create_singlethread_workqueue() (git-fixes).
- wifi: iwl3945: Add missing check for
  create_singlethread_workqueue (git-fixes).
- wifi: cfg80211: Fix extended KCK key length check in
  nl80211_set_rekey_data() (git-fixes).
- wifi: orinoco: check return value of hermes_write_wordrec()
  (git-fixes).
- wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU
  (git-fixes).
- wifi: rtw89: Add missing check for alloc_workqueue (git-fixes).
- wifi: wl3501_cs: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: libertas: cmdresp: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: libertas: main: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: libertas: if_usb: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: libertas_tf: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid()
  (git-fixes).
- wifi: brcmfmac: fix potential memory leak in
  brcmf_netdev_start_xmit() (git-fixes).
- wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
  (git-fixes).
- wifi: ipw2200: fix memory leak in ipw_wdev_init() (git-fixes).
- wifi: ipw2x00: don't call dev_kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: rtlwifi: Fix global-out-of-bounds bug in
  _rtl8812ae_phy_set_txpower_limit() (git-fixes).
- wifi: rtl8xxxu: don't call dev_kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: libertas: fix memory leak in lbs_init_adapter()
  (git-fixes).
- wifi: iwlegacy: common: don't call dev_kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: rtlwifi: rtl8723be: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- wifi: rsi: Fix memory leak in rsi_coex_attach() (git-fixes).
- commit 795b424
- thermal: intel: BXT_PMIC: select REGMAP instead of depending
  on it (git-fixes).
- thermal: intel: quark_dts: fix error pointer dereference
  (git-fixes).
- rtc: allow rtc_read_alarm without read_alarm callback
  (git-fixes).
- rtc: pm8xxx: fix set-alarm race (git-fixes).
- rtc: sun6i: Always export the internal oscillator (git-fixes).
- spi: tegra210-quad: Fix validate combined sequence (git-fixes).
- nfc: fix memory leak of se_io context in nfc_genl_se_io
  (git-fixes).
- remoteproc: qcom_q6v5_mss: Use a carveout to authenticate
  modem headers (git-fixes).
- remoteproc/mtk_scp: Move clk ops outside send_lock (git-fixes).
- mtd: rawnand: fsl_elbc: Propagate HW ECC settings to HW
  (git-fixes).
- mtd: rawnand: sunxi: Fix the size of the last OOB region
  (git-fixes).
- mtd: rawnand: sunxi: Clean up chips after failed init
  (git-fixes).
- mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type
  (git-fixes).
- mtd: spi-nor: spansion: Consider reserved bits in CFR5 register
  (git-fixes).
- mtd: spi-nor: core: fix implicit declaration warning
  (git-fixes).
- mtd: spi-nor: sfdp: Fix index value for SCCR dwords (git-fixes).
- mtd: dataflash: remove duplicate SPI ID table (git-fixes).
- soundwire: cadence: Don't overflow the command FIFOs
  (git-fixes).
- phy: rockchip-typec: fix tcphy_get_mode error case (git-fixes).
- PCI: switchtec: Return -EFAULT for copy_to_user() errors
  (git-fixes).
- PCI: Fix dropping valid root bus resources with .end = zero
  (git-fixes).
- PCI/PM: Observe reset delay irrespective of bridge_d3
  (git-fixes).
- PCI/IOV: Enlarge virtfn sysfs name buffer (git-fixes).
- PCI: hotplug: Allow marking devices as disconnected during
  bind/unbind (git-fixes).
- serial: fsl_lpuart: fix RS485 RTS polariy inverse issue
  (git-fixes).
- serial: tegra: Add missing clk_disable_unprepare() in
  tegra_uart_hw_init() (git-fixes).
- tty: serial: fsl_lpuart: disable Rx/Tx DMA in
  lpuart32_shutdown() (git-fixes).
- printf: fix errname.c list (git-fixes).
- pinctrl: mediatek: Initialize variable *buf to zero (git-fixes).
- pinctrl: rockchip: Fix refcount leak in
  rockchip_pinctrl_parse_groups (git-fixes).
- pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
  (git-fixes).
- pinctrl: qcom: pinctrl-msm8976: Correct function names for
  wcss pins (git-fixes).
- spi: synquacer: Fix timeout handling in
  synquacer_spi_transfer_one() (git-fixes).
- spi: bcm63xx-hsspi: Endianness fix for ARM based SoC
  (git-fixes).
- sefltests: netdevsim: wait for devlink instance after netns
  removal (git-fixes).
- thermal/drivers/hisi: Drop second sensor hi3660 (git-fixes).
- thermal: intel: powerclamp: Fix cur_state for multi package
  system (git-fixes).
- thermal/drivers/tsens: limit num_sensors to 9 for msm8939
  (git-fixes).
- thermal/drivers/tsens: fix slope values for msm8939 (git-fixes).
- thermal/drivers/tsens: Sort out msm8976 vs msm8956 data
  (git-fixes).
- thermal/drivers/tsens: Drop msm8976-specific defines
  (git-fixes).
- net/rose: Fix to not accept on connected socket (git-fixes).
- platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match
  (git-fixes).
- platform/x86: amd-pmc: Correct usage of SMU version (git-fixes).
- selftest/lkdtm: Skip stack-entropy test if lkdtm is not
  available (git-fixes).
- platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is
  disabled (git-fixes).
- platform/x86: amd-pmc: Export Idlemask values based on the APU
  (git-fixes).
- commit 14a6c6a
- media: saa7134: Use video_unregister_device for radio_dev
  (git-fixes).
- media: usb: siano: Fix use after free bugs caused by
  do_submit_urb (git-fixes).
- media: i2c: ov7670: 0 instead of -EINVAL was returned
  (git-fixes).
- media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
  (git-fixes).
- media: v4l2-jpeg: ignore the unknown APP14 marker (git-fixes).
- media: v4l2-jpeg: correct the skip count in
  jpeg_parse_app14_data (git-fixes).
- media: ipu3-cio2: Fix PM runtime usage_count in driver unbind
  (git-fixes).
- media: i2c: ov772x: Fix memleak in ov772x_probe() (git-fixes).
- media: ov5675: Fix memleak in ov5675_init_controls()
  (git-fixes).
- media: ov2740: Fix memleak in ov2740_init_controls()
  (git-fixes).
- media: max9286: Fix memleak in max9286_v4l2_register()
  (git-fixes).
- Input: iqs626a - drop unused device node references (git-fixes).
- Input: ads7846 - don't check penirq immediately for 7845
  (git-fixes).
- Input: ads7846 - always set last command to PWRDOWN (git-fixes).
- Input: ads7846 - don't report pressure for ads7845 (git-fixes).
- Input: iqs269a - configure device with a single block write
  (git-fixes).
- Input: iqs269a - increase interrupt handler return delay
  (git-fixes).
- Input: iqs269a - drop unused device node references (git-fixes).
- i2c: designware: fix i2c_dw_clk_rate() return size to be u32
  (git-fixes).
- iio: light: tsl2563: Do not hardcode interrupt trigger type
  (git-fixes).
- misc/mei/hdcp: Use correct macros to initialize uuid_le
  (git-fixes).
- misc: enclosure: Fix doc for enclosure_find() (git-fixes).
- lib/zlib: remove redundation assignement of avail_in
  dfltcc_gdht() (git-fixes).
- leds: led-core: Fix refcount leak in of_led_get() (git-fixes).
- mfd: pcf50633-adc: Fix potential memleak in
  pcf50633_adc_async_read() (git-fixes).
- mfd: cs5535: Don't build on UML (git-fixes).
- gpu: host1x: Don't skip assigning syncpoints to channels
  (git-fixes).
- gpu: ipu-v3: common: Add of_node_put() for reference returned
  by of_graph_get_port_by_id() (git-fixes).
- hwmon: (mlxreg-fan) Return zero speed for broken fan
  (git-fixes).
- hwmon: (ltc2945) Handle error case in ltc2945_value_store
  (git-fixes).
- hwmon: (ftsteutates) Fix scaling of measurements (git-fixes).
- Revert "/HID: logitech-hidpp: add a module parameter to keep
  firmware gestures"/ (git-fixes).
- hid: bigben_probe(): validate report count (git-fixes).
- HID: bigben: use spinlock to safely schedule workers
  (git-fixes).
- HID: bigben_worker() remove unneeded check on report_field
  (git-fixes).
- HID: bigben: use spinlock to protect concurrent accesses
  (git-fixes).
- HID: asus: use spinlock to safely schedule workers (git-fixes).
- HID: asus: use spinlock to protect concurrent accesses
  (git-fixes).
- gpio: tegra186: remove unneeded loop in
  tegra186_gpio_init_route_mapping() (git-fixes).
- lib/mpi: Fix buffer overrun when SG is too long (git-fixes).
- leds: led-class: Add missing put_device() to led_put()
  (git-fixes).
- mmc: jz4740: Work around bug on JZ4760(B) (git-fixes).
- mmc: mmc_spi: fix error handling in mmc_spi_probe() (git-fixes).
- mmc: sdio: fix possible resource leaks in some error paths
  (git-fixes).
- HID: core: Fix deadloop in hid_apply_multiplier (git-fixes).
- HID: elecom: add support for TrackBall 056E:011C (git-fixes).
- staging: mt7621-dts: change palmbus address to lower case
  (git-fixes).
- commit ed4a4d9
- drm/i915: Don't use BAR mappings for ring buffers with LLC
  (git-fixes).
- dt-bindings: hwlock: sun6i: Add missing #hwlock-cells
  (git-fixes).
- dt-bindings: input: iqs626a: Redefine trackpad property types
  (git-fixes).
- dt-bindings: power: supply: pm8941-coincell: Don't require
  charging properties (git-fixes).
- firmware: coreboot: Remove GOOGLE_COREBOOT_TABLE_ACPI/OF
  Kconfig entries (git-fixes).
- firmware: dmi-sysfs: Fix null-ptr-deref in
  dmi_sysfs_register_handle (git-fixes).
- firmware: stratix10-svc: add missing gen_pool_destroy() in
  stratix10_svc_drv_probe() (git-fixes).
- eeprom: idt_89hpesx: Fix error handling in idt_init()
  (git-fixes).
- dt-bindings: usb: amlogic,meson-g12a-usb-ctrl: make G12A
  usb3-phy0 optional (git-fixes).
- drm/amdgpu: fix enum odm_combine_mode mismatch (git-fixes).
- drm/amd/display: reduce else-if to else in
  dcn10_blank_pixel_data() (git-fixes).
- drm/msm/dpu: set pdpu->is_rt_pipe early in
  dpu_plane_sspp_atomic_update() (git-fixes).
- drm/msm/mdp5: Add check for kzalloc (git-fixes).
- drm/msm/dpu: Add check for pstates (git-fixes).
- drm/msm/dpu: Add check for cstate (git-fixes).
- drm/msm/dpu: drop stale comment from struct dpu_mdp_cfg doc
  (git-fixes).
- drm/msm: use strscpy instead of strncpy (git-fixes).
- drm/msm/hdmi: Add missing check for alloc_ordered_workqueue
  (git-fixes).
- dt-bindings: msm: dsi-controller-main: Add vdd* descriptions
  back in (git-fixes).
- drm/msm/dpu: Disallow unallocated resources to be returned
  (git-fixes).
- drm/msm/gem: Add check for kmalloc (git-fixes).
- drm/msm: clean event_thread->worker in case of an error
  (git-fixes).
- drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
  (git-fixes).
- drm/mediatek: Clean dangling pointer on bind error path
  (git-fixes).
- drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc
  (git-fixes).
- drm/mediatek: Drop unbalanced obj unref (git-fixes).
- drm/mediatek: Use NULL instead of 0 for NULL pointer
  (git-fixes).
- drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending
  cmd (git-fixes).
- drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness
  (git-fixes).
- drm/bridge: lt9611: pass a pointer to the of node (git-fixes).
- drm/bridge: lt9611: fix clock calculation (git-fixes).
- drm/bridge: lt9611: fix programming of video modes (git-fixes).
- drm/bridge: lt9611: fix polarity programming (git-fixes).
- drm/bridge: lt9611: fix HPD reenablement (git-fixes).
- drm/bridge: lt9611: fix sleep mode setup (git-fixes).
- drm/vc4: hdmi: Correct interlaced timings again (git-fixes).
- drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 (git-fixes).
- drm/vc4: hvs: Set AXI panic modes (git-fixes).
- drm/omapdrm: Remove unused struct csc_coef_rgb2yuv (git-fixes).
- drm: tidss: Fix pixel format definition (git-fixes).
- drm/bridge: lt8912b: Add hot plug detection (git-fixes).
- drm/vkms: Fix null-ptr-deref in vkms_release() (git-fixes).
- drm/vkms: Fix memory leak in vkms_init() (git-fixes).
- drm/bridge: megachips: Fix error handling in
  i2c_register_driver() (git-fixes).
- drm/vc4: vec: Use pm_runtime_resume_and_get() in
  vc4_vec_encoder_enable() (git-fixes).
- gpio: vf610: connect GPIO label to dev name (git-fixes).
- dt-bindings: net: snps,dwmac: Fix snps,reset-delays-us
  dependency (git-fixes).
- dt-bindings: arm: fsl: Fix bindings for APF28Dev board
  (git-fixes).
- commit 3467b1b
- auxdisplay: hd44780: Fix potential memory leak in
  hd44780_remove() (git-fixes).
- Documentation: simplify and clarify DCO contribution example
  language (git-fixes).
- clk: qcom: gcc-qcs404: fix names of the DSI clocks used as
  parents (git-fixes).
- clk: qcom: gcc-qcs404: disable gpll[04]_out_aux parents
  (git-fixes).
- clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled()
  (git-fixes).
- clk: imx: avoid memory leak (git-fixes).
- clk: renesas: cpg-mssr: Remove superfluous check in resume code
  (git-fixes).
- clk: renesas: cpg-mssr: Fix use after free if
  cpg_mssr_common_init() failed (git-fixes).
- clk: ralink: fix 'mt7621_gate_is_enabled()' function
  (git-fixes).
- dmaengine: ptdma: check for null desc before calling
  pt_cmd_callback (git-fixes).
- dmaengine: dw-axi-dmac: Do not dereference NULL structure
  (git-fixes).
- dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0
  (git-fixes).
- dmaengine: dw-edma: Fix readq_ch() return value truncation
  (git-fixes).
- dmaengine: dw-edma: Drop chancnt initialization (git-fixes).
- dmaengine: dw-edma: Fix invalid interleaved xfers semantics
  (git-fixes).
- dmaengine: dw-edma: Don't permit non-inc interleaved xfers
  (git-fixes).
- dmaengine: dw-edma: Fix missing src/dst address of interleaved
  xfers (git-fixes).
- driver core: fw_devlink: Add DL_FLAG_CYCLE support to device
  links (git-fixes).
- drivers: base: transport_class: fix resource leak when
  transport_add_device() fails (git-fixes).
- drivers: base: transport_class: fix possible memory leak
  (git-fixes).
- driver core: fix resource leak in device_add() (git-fixes).
- driver core: fix potential null-ptr-deref in device_add()
  (git-fixes).
- comedi: use menuconfig for main Comedi menu (git-fixes).
- Revert "/char: pcmcia: cm4000_cs: Replace mdelay with
  usleep_range in set_protocol"/ (git-fixes).
- backlight: backlight: Fix doc for backlight_device_get_by_name
  (git-fixes).
- docs: gdbmacros: print newest record (git-fixes).
- drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC
  (git-fixes).
- drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats
  (git-fixes).
- drm: Fix potential null-ptr-deref due to drmm_mode_config_init()
  (git-fixes).
- audit: update the mailing list in MAINTAINERS (git-fixes).
- docs: ftrace: fix a issue with duplicated subtitle number
  (git-fixes).
- ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not
  declared (git-fixes).
- ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init
  (git-fixes).
- ASoC: dt-bindings: meson: fix gx-card codec node regex
  (git-fixes).
- ASoC: rsnd: Remove unnecessary rsnd_dbg_dai_call() (git-fixes).
- ASoC: rsnd: fixup #endif position (git-fixes).
- Bluetooth: hci_qca: get wakeup status from serdev device handle
  (git-fixes).
- Bluetooth: L2CAP: Fix potential user-after-free (git-fixes).
- crypto: crypto4xx - Call dma_unmap_page when done (git-fixes).
- crypto: rsa-pkcs1pad - Use akcipher_request_complete
  (git-fixes).
- crypto: qat - fix out-of-bounds read (git-fixes).
- Revert "/crypto: rsa-pkcs1pad - Replace GFP_ATOMIC with
  GFP_KERNEL in pkcs1pad_encrypt_sign_complete"/ (git-fixes).
- crypto: xts - Handle EBUSY correctly (git-fixes).
- crypto: seqiv - Handle EBUSY correctly (git-fixes).
- crypto: essiv - Handle EBUSY correctly (git-fixes).
- crypto: ccp - Failure on re-initialization due to duplicate
  sysfs filename (git-fixes).
- crypto: ccp - Avoid page allocation failure warning for
  SEV_GET_ID2 (git-fixes).
- crypto: x86/ghash - fix unaligned access in ghash_setkey()
  (git-fixes).
- drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list
  (git-fixes).
- drm/amd/display: Properly handle additional cases where DCN
  is not supported (git-fixes).
- drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS ==
  COMPLETED (git-fixes).
- clk: mxl: syscon_node_to_regmap() returns error pointers
  (git-fixes).
- clk: mxl: Fix a clk entry by adding relevant flags (git-fixes).
- clk: mxl: Add option to override gate clks (git-fixes).
- clk: mxl: Remove redundant spinlocks (git-fixes).
- clk: mxl: Switch from direct readl/writel based IO to regmap
  based IO (git-fixes).
- drm/i915/gen11: Moving WAs to icl_gt_workarounds_init()
  (git-fixes).
- commit d5e5686
- ARM: dts: exynos: correct TMU phandle in Odroid XU3 family
  (git-fixes).
- ARM: dts: exynos: correct TMU phandle in Odroid HC1 (git-fixes).
- ARM: dts: exynos: correct TMU phandle in Odroid XU (git-fixes).
- ARM: dts: exynos: correct TMU phandle in Exynos5250 (git-fixes).
- ARM: dts: exynos: correct TMU phandle in Exynos4210 (git-fixes).
- ARM: dts: exynos: correct TMU phandle in Exynos4 (git-fixes).
- ARM: dts: spear320-hmi: correct STMPE GPIO compatible
  (git-fixes).
- applicom: Fix PCI device refcount leak in applicom_init()
  (git-fixes).
- arm64: efi: Make efi_rt_lock a raw_spinlock (git-fixes).
- ASoC: mchp-spdifrx: disable all interrupts in
  mchp_spdifrx_dai_remove() (git-fixes).
- ASoC: mchp-spdifrx: fix controls which rely on rsr register
  (git-fixes).
- ASoC: soc-compress.c: fixup private_data on
  snd_soc_new_compress() (git-fixes).
- ALSA: hda/ca0132: minor fix for allocation size (git-fixes).
- ACPI: battery: Fix missing NUL-termination with large strings
  (git-fixes).
- ACPICA: nsrepair: handle cases without a return value correctly
  (git-fixes).
- ACPICA: Drop port I/O validation for some regions (git-fixes).
- ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for
  IOMMU node (git-fixes).
- arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (git-fixes).
- arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node
  (git-fixes).
- arm64: dts: mt8192: Fix CPU map for single-cluster SoC
  (git-fixes).
- arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock
  description (git-fixes).
- arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN
  (git-fixes).
- arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan
  thermal trip (git-fixes).
- arm64: dts: meson: remove CPU opps below 1GHz for G12A boards
  (git-fixes).
- arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit
  address (git-fixes).
- arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name
  (git-fixes).
- arm64: dts: meson-gx: Fix Ethernet MAC address unit name
  (git-fixes).
- arm64: dts: imx8m: Align SoC unique ID node unit address
  (git-fixes).
- ARM: dts: imx7s: correct iomuxc gpr mux controller cells
  (git-fixes).
- ARM: dts: exynos: correct HDMI phy compatible in Exynos4
  (git-fixes).
- ARM: dts: exynos: correct wr-active property in Exynos3250
  Rinato (git-fixes).
- ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference
  (git-fixes).
- arm64: dts: renesas: beacon-renesom: Fix gpio expander reference
  (git-fixes).
- arm64: dts: qcom: ipq8074: fix Gen3 PCIe node (git-fixes).
- arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges (git-fixes).
- arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output
  names (git-fixes).
- arm64: dts: qcom: sc7280: correct SPMI bus address cells
  (git-fixes).
- arm64: dts: qcom: sc7180: correct SPMI bus address cells
  (git-fixes).
- arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt
  pin name (git-fixes).
- arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k
  instead of 4k (git-fixes).
- arm64: dts: qcom: qcs404: use symbol names for PCIe resets
  (git-fixes).
- ARM: bcm2835_defconfig: Enable the framebuffer (git-fixes).
- ARM: zynq: Fix refcount leak in zynq_early_slcr_init
  (git-fixes).
- ARM: imx: Call ida_simple_remove() for ida_simple_get
  (git-fixes).
- ARM: s3c: fix s3c64xx_set_timer_source prototype (git-fixes).
- ARM: OMAP1: call platform_device_put() in error case in
  omap1_dm_timer_init() (git-fixes).
- ARM: OMAP2+: Fix memory leak in realtime_counter_init()
  (git-fixes).
- ALSA: hda/realtek - fixed wrong gpio assigned (git-fixes).
- ALSA: hda/conexant: add a new hda codec SN6180 (git-fixes).
- ACPI: NFIT: fix a potential deadlock during NFIT teardown
  (git-fixes).
- ARM: dts: rockchip: add power-domains property to dp node on
  rk3288 (git-fixes).
- arm64: dts: rockchip: drop unused LED mode property from
  rk3328-roc-cc (git-fixes).
- ASoC: rt715-sdca: fix clock stop prepare timeout issue
  (git-fixes).
- ASoC: cs42l56: fix DT probe (git-fixes).
- ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers
  (git-fixes).
- ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers
  (git-fixes).
- ALSA: hda: Do not unset preset when cleaning up codec
  (git-fixes).
- ACPI / x86: Add support for LPS0 callback handler (git-fixes).
- commit b514cae
- Refresh
  patches.suse/ipmi-ssif-Add-a-timer-between-request-retries.patch.
- Refresh patches.suse/ipmi-ssif-Remove-rtc_us_timer.patch.
- Refresh patches.suse/ipmi-ssif-resend_msg-cannot-fail.patch.
- Refresh
  patches.suse/ipmi_ssif-Rename-idle-state-and-check.patch.
- commit 39421c5
- KABI fix for:  NFSv3: handle out-of-order write replies
  (bsc#1205544).
- commit 931f6bd
- NFSv3: handle out-of-order write replies (bsc#1205544).
- commit 96398e7
- locking/rwsem: Disable preemption in all down_write*() and
  up_write() code paths (bsc#1207270).
- commit 87b3e0b
- locking/rwsem: Disable preemption in all down_read*() and
  up_read() code paths (bsc#1207270).
- commit c4762ff
- locking/rwsem: Prevent non-first waiter from spinning in
  down_write() slowpath (bsc#1207270).
- commit 61aa9bc
- locking/rwsem: Disable preemption while trying for rwsem lock
  (bsc#1207270).
- commit 164c146
- locking/rwsem: Allow slowpath writer to ignore handoff bit if
  not set by first waiter (bsc#1207270).
- commit 05a6130
- locking/rwsem: Always try to wake waiters in out_nolock path
  (bsc#1207270).
- commit 2d3049a
- locking/rwsem: Conditionally wake waiters in reader/writer
  slowpaths (bsc#1207270).
- commit 6c03884
- locking/rwsem: No need to check for handoff bit if wait queue
  empty (bsc#1207270).
- commit 7ef94ea
- locking: Add missing __sched attributes (bsc#1207270).
- commit 241a50d
- locking/rwsem: Make handoff bit handling more consistent
  (bsc#1207270).
- commit 68640da
- wifi: ath9k: Fix potential stack-out-of-bounds write in
  ath9k_wmi_rsp_callback() (git-fixes).
- commit 4c1ac5d
- blacklist.conf: Add oops_limit accretion disk
- commit b22c6d0
- powerpc/eeh: Set channel state after notifying the drivers
  (bsc#1208784 ltc#201612).
- commit c4cafd6
- platform/x86: ISST: PUNIT device mapping with Sub-NUMA
  clustering (bsc#1208420).
- commit 30beac0
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors (git-fixes)
- commit adff7f2
- IB/hfi1: Fix math bugs in hfi1_can_pin_pages() (git-fixes)
- commit 3bdf9ca
- RDMA/rxe: Fix missing memory barriers in rxe_queue.h (git-fixes)
- commit 878e0eb
- iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry() (git-fixes)
- commit d90e67e
- RDMA/irdma: Cap MSIX used to online CPUs + 1 (git-fixes)
- commit 05d982b
- RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() (git-fixes)
- commit 7eb2c03
- RDMA/siw: Fix user page pinning accounting (git-fixes)
- commit d72f1f4
- fuse: add inode/permission checks to fileattr_get/fileattr_set
  (bsc#1208759).
- commit 91990ec
- usb: gadget: u_serial: Add null pointer check in gserial_resume
  (git-fixes).
- commit 4549b2e
- Update
  patches.suse/usb-dwc3-dwc3-qcom-Add-missing-platform_device_put-i.patch
  (bsc#1208741 CVE-2023-22995).
  Added CVE reference for fix already present
- commit 3d3f080
- net: mpls: fix stale pointer if allocation fails during device
  rename (bsc#1208700 CVE-2023-26545).
- commit 7ee1e3a
- RDMA/cxgb4: add null-ptr-check after ip_dev_find() (git-fixes)
- commit 364a0c0
- RDMA/cxgb4: remove unnecessary NULL check in __c4iw_poll_cq_one() (git-fixes)
- commit 4c3dcae
- iommu/hyper-v: Allow hyperv irq remapping without x2apic
  (git-fixes).
- commit 944a8e8
- Avoid deadlock for recursive I/O on dm-thin when used as swap
  (bsc#1177529).
- commit 9236175
- x86/mm: Randomize per-cpu entry area (bsc#1207845
  CVE-2023-0597).
- commit 3959431
- [xen] fix "/direction"/ argument of iov_iter_kvec() (git-fixes).
- commit defee4c
- xen/privcmd: Fix a possible warning in
  privcmd_ioctl_mmap_resource() (git-fixes).
- commit fca2519
- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).
- commit d392a17
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}()
  (git-fixes).
- commit cd8f1e2
- blacklist.conf: add "/xen/netback: don't call kfree_skb() under
  spin_lock_irqsave()"/
- commit 49e8a38
- xen-netfront: Fix NULL sring after live migration (git-fixes).
- commit 81410eb
- xen/netback: fix build warning (git-fixes).
- Refresh
  patches.suse/xen-netback-Ensure-protocol-headers-don-t-fall-in-th.patch.
- commit 18cf292
- xen/platform-pci: add missing free_irq() in error path
  (git-fixes).
- commit 1274346
- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too
  (git-fixes).
- commit e6b17f1
- xen/netback: do some code cleanup (git-fixes).
- Refresh
  patches.suse/xen-netback-don-t-call-kfree_skb-with-interrupts-dis.patch.
- commit ea1b704
- xen/netfront: destroy queues before real_num_tx_queues is zeroed
  (git-fixes).
- commit 264c043
- xfs: convert ptag flags to unsigned (git-fixes).
- commit a339957
- xfs: don't leak btree cursor when insrec fails after a split
  (git-fixes).
- commit fb35824
- xfs: don't assert fail on perag references on teardown
  (git-fixes).
- commit d42b263
- xfs: zero inode fork buffer at allocation (git-fixes).
- commit e8b3335
- block: bio-integrity: Copy flags when bio_integrity_payload
  is cloned (bsc#1208541).
- commit 9308710
- scsi: lpfc: Copyright updates for 14.2.0.10 patches
  (bsc#1208607).
- scsi: lpfc: Update lpfc version to 14.2.0.10 (bsc#1208607).
- scsi: lpfc: Introduce new attention types for
  lpfc_sli4_async_fc_evt() handler (bsc#1208607).
- scsi: lpfc: Reinitialize internal VMID data structures after
  FLOGI completion (bsc#1208607).
- scsi: lpfc: Fix use-after-free KFENCE violation during sysfs
  firmware write (bsc#1208607).
- scsi: lpfc: Exit PRLI completion handling early if ndlp not
  in PRLI_ISSUE state (bsc#1208607).
- scsi: lpfc: Remove duplicate ndlp kref decrement in
  lpfc_cleanup_rpis() (bsc#1208607 bsc#1208534).
- scsi: lpfc: Remove redundant clean up code in disable_vport()
  (bsc#1208607).
- scsi: lpfc: Set max DMA segment size to HBA supported SGE length
  (bsc#1208607).
- scsi: lpfc: Resolve miscellaneous variable set but not used
  compiler warnings (bsc#1208607).
- scsi: lpfc: Replace outdated strncpy() with strscpy()
  (bsc#1208607).
- scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show()
  (bsc#1208607).
- commit eecdcbc
- scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570).
- scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570).
- scsi: qla2xxx: Use a variable for repeated mem_size computation
  (bsc#1208570).
- scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf()
  static (bsc#1208570).
- scsi: qla2xxx: Fix printk() format string (bsc#1208570).
- scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570).
- scsi: qla2xxx: Select qpair depending on which CPU post_cmd()
  gets called (bsc#1208570).
- scsi: qla2xxx: edif: Fix clang warning (bsc#1208570).
- scsi: qla2xxx: edif: Reduce memory usage during low I/O
  (bsc#1208570).
- scsi: qla2xxx: edif: Fix stall session after app start
  (bsc#1208570).
- scsi: qla2xxx: edif: Fix performance dip due to lock contention
  (bsc#1208570).
- scsi: qla2xxx: Relocate/rename vp map (bsc#1208570).
- scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570).
- scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570).
- scsi: qla2xxx: Remove dead code (bsc#1208570).
- scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570).
- scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570).
- scsi: qla2xxx: Remove increment of interface err cnt
  (bsc#1208570).
- scsi: qla2xxx: Fix erroneous link down (bsc#1208570).
- scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570).
- scsi: qla2xxx: Fix stalled login (bsc#1208570).
- scsi: qla2xxx: Fix exchange oversubscription for management
  commands (bsc#1208570).
- scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570).
- scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests
  (bsc#1208570).
- scsi: qla2xxx: Fix link failure in NPIV environment
  (bsc#1208570).
- scsi: qla2xxx: Check if port is online before sending ELS
  (bsc#1208570).
- commit e9e64c0
- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC
  (git-fixes).
- x86/hyperv: Introduce
  HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK constants
  (git-fixes).
- PCI: hv: update comment in x86 specific hv_arch_irq_unmask
  (git-fixes).
- hv: fix comment typo in vmbus_channel/low_latency (git-fixes).
- commit e18f1a9
- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes).
- commit 43b143c
- drm/hyperv : Removing the restruction of VRAM allocation with
  PCI bar size (git-fixes).
- commit 6cc703f
- powercap: fix possible name leak in powercap_register_zone()
  (git-fixes).
- commit d3806fa
- usb: dwc3: qcom: suppress unused-variable warning (git-fixes).
- commit f901e29
- blacklist.conf: false positive
- commit b59e5d1
- usb: musb: Add and use inline function musb_otg_state_string
  (git-fixes).
- commit cd1604d
- usb: musb: Add and use inline functions musb_{get,set}_state
  (git-fixes).
- commit 4523590
- usb: musb: remove schedule work called after flush (git-fixes).
- commit f3d8faf
- usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init
  (git-fixes).
- commit b3d3528
- usb: dwc3: qcom: clean up icc init (git-fixes).
- commit 88d9416
- usb: dwc3: qcom: only parse 'maximum-speed' once (git-fixes).
- commit b64ea4c
- usb: dwc3: qcom: clean up suspend callbacks (git-fixes).
- commit 2e3d004
- usb: dwc3: qcom: fix wakeup implementation (git-fixes).
- Refresh
  patches.suse/usb-dwc3-core-leave-default-DMA-if-the-controller-do.patch.
- commit 9b6a3e2
- Revert "/usb: dwc3: qcom: Keep power domain on to retain
  controller status"/ (git-fixes).
- commit 2174f55
- usb: dwc3: core: Host wake up support from system suspend
  (git-fixes).
- Refresh
  patches.suse/usb-dwc3-core-leave-default-DMA-if-the-controller-do.patch.
- commit f82f88f
- usb: dwc3: qcom: fix peripheral and OTG suspend (git-fixes).
- commit dc0c872
- usb: dwc3: qcom: fix gadget-only builds (git-fixes).
- commit d9b764b
- vmxnet3: move rss code block under eop descriptor (bsc#1208212).
- commit 4cd8f2e
- usb: dwc3: qcom: Keep power domain on to retain controller
  status (git-fixes).
- commit f6409bd
- usb: dwc3: qcom: Configure wakeup interrupts during suspend
  (git-fixes).
- Refresh patches.suse/usb-dwc3-qcom-fix-runtime-PM-wakeup.patch.
- Refresh
  patches.suse/usb-dwc3-qcom-fix-use-after-free-on-runtime-PM-wakeu.patch.
- commit a8bd7ad
- blacklist.conf: kABI
- commit b99a3c8
- s390/dasd: Fix potential memleak in dasd_eckd_init()
  (git-fixes).
- commit 4a4e22d
- blacklist.conf: ("/ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer"/)
- commit 5089b86
- ARM: renumber bits related to _TIF_WORK_MASK (git-fixes)
- commit c91243e
- blacklist.conf: ("/ARM: 9266/1: mm: fix no-MMU ZERO_PAGE() implementation"/)
- commit 400cab3
- blacklist.conf: ("/ARM: at91: pm: avoid soft resetting AC DLL"/)
- commit 6bcebc9
- blacklist.conf: ("/ARM: dts: at91: sama7g5: fix signal name of pin PB2"/)
- commit 919e157
- ARM: dts: am5748: keep usb4_tm disabled (git-fixes)
- commit b8d72b7
- blacklist.conf: ("/ARM: dts: at91: sama7g5ek: specify proper regulator output ranges"/)
- commit 3ab614b
- blacklist.conf: ("/ARM: at91: pm: fix DDR recalibration when resuming from backup and"/)
- commit 0f7a39d
- blacklist.conf: ("/ARM: at91: pm: fix self-refresh for sama7g5"/)
- commit be8848f
- Update
  patches.suse/usb-rndis_host-Secure-rndis_query-check-against-int-.patch
  (CVE-2023-23559 bsc#1207051).
  Added CVE reference to patch already merged through git-fixes
- commit a3e1190
- ARM: dts: qcom: msm8974: add required ranges to OCMEM (git-fixes)
- commit 91b832e
- ARM: dts: imx7-colibri-eval-v3: correct can controller comment (git-fixes)
- commit 1de40c0
- blacklist.conf: ("/ARM: dts: qcom-msm8974: fix irq type on blsp2_uart1"/)
- commit fa5a88a
- blacklist.conf: ("/ARM: dts: ux500: Fix Gavini accelerometer mounting matrix"/)
- commit 2b7186a
- blacklist.conf: ("/ARM: dts: ux500: Fix Codina accelerometer mounting matrix"/)
- commit aaa59d4
- xen/arm: Fix race in RB-tree based P2M accounting (git-fixes)
- commit 6cae44e
- ARM: dts: stm32: add missing usbh clock and fix clk order on (git-fixes)
- commit 34357fd
- blacklist.conf: ("/ARM: at91: pm: use proper compatibles for sama7g5's rtc and rtt"/)
- commit c94ffa5
- virt: sevguest: Rename the sevguest dir and files to sev-guest
  (bsc#1208449).
- Refresh
  patches.suse/x86-sev-Get-the-AP-jump-table-address-from-secrets-page.
- commit efc1984
- virt: sevguest: Change driver name to reflect generic SEV
  support (bsc#1208449).
- Refresh
  patches.suse/x86-sev-Get-the-AP-jump-table-address-from-secrets-page.
- commit 9995360
- virt/sev-guest: Add a MODULE_ALIAS (bsc#1208449).
- virt/sev-guest: Remove unnecessary free in init_crypto()
  (bsc#1208449).
- virt/sev-guest: Prevent IV reuse in the SNP guest driver
  (bsc#1208449).
- virt: sev-guest: Pass the appropriate argument type to iounmap()
  (bsc#1208449).
- commit 61ff2a0
- blacklist.conf: ("/ARM: versatile: Add missing of_node_put in dcscb_init"/)
- commit 346b599
- ARM: omap: remove debug-leds driver (git-fixes)
- commit 8b7f9eb
- blacklist.conf: ("/ARM: dts: at91: sama7g5: remove interrupt-parent from gic node"/)
- commit 7886324
- irqchip/gic-v3: Refactor ISB + EOIR at ack time (git-fixes)
- commit 7eff197
- blacklist.conf: ("/ARM: dts: at91: sama7g5ek: enable pull-up on flexcom3 console lines"/)
- commit 5fe218b
- blacklist.conf: ("/arm/xen: Fix some refcount leaks"/)
- commit e7dd5e5
- blacklist.conf: ("/ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes"/)
- commit 8a32969
- blacklist.conf: ("/ARM: dts: at91: fix low limit for CPU regulator"/)
- commit 51d5738
- ARM: remove some dead code (git-fixes)
- commit f7ced4a
- blacklist.conf: ("/ARM: 9179/1: uaccess: avoid alignment faults in"/)
- commit ac48f9d
- blacklist.conf: ("/ARM: dts: gpio-ranges property is now required"/)
- commit 8e50da0
- blacklist.conf: ("/Revert "/ARM: 9070/1: Make UNWINDER_ARM depend on ld.bfd or ld.lld"/)
- commit 6e45b56
- blacklist.conf: ("/Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH"/)
- commit db21aa5
- blacklist.conf: ("/ARM: dts: at91: update alternate function of signal PD20"/)
- commit 638e70e
- ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART (git-fixes)
- commit b3c9eb5
- ARM: shmobile: rcar-gen2: Add missing of_node_put() (git-fixes)
- commit 255b829
- kmap_local: don't assume kmap PTEs are linear arrays in memory (git-fixes)
  Update config/armv7hl/default too.
- commit 4f3ffba
- ARM: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on (git-fixes)
- commit 9fe9f3d
- blacklist.conf: ("/ARM: 9131/1: mm: Fix PXN process with LPAE feature"/)
- commit 401f82c
- drm/vmwgfx: Avoid NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#1203331 CVE-2022-38096)
- commit 1c4885c
- blacklist: add commit 752f59637128 ("/docs: filesystems: update netfs-api.rst reference"/)
- commit b636a21
- fscache_cookie_enabled: check cookie is valid before accessing
  it (bsc#1208429).
- commit eb9d928
- ceph: flush cap releases when the session is flushed
  (bsc#1208428).
- commit 6cc818b
- block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes).
- blk-cgroup: fix missing pd_online_fn() while activating policy
  (git-fixes).
- block: don't allow splitting of a REQ_NOWAIT bio (git-fixes).
- block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes).
- blk-mq: fix possible memleak when register 'hctx' failed
  (git-fixes).
- block: mq-deadline: Do not break sequential write streams to
  zoned HDDs (git-fixes).
- block: clear ->slave_dir when dropping the main slave_dir
  reference (git-fixes).
- md/raid1: stop mdx_raid1 thread when raid1 array run failed
  (git-fixes).
- md: fix a crash in mempool_free (git-fixes).
- md/bitmap: Fix bitmap chunk size overflow issues (git-fixes).
- drivers/md/md-bitmap: check the return value of
  md_bitmap_get_counter() (git-fixes).
- block/bfq-iosched.c: use "/false"/ rather than "/BLK_RW_ASYNC"/
  (git-fixes).
- block: fix and cleanup bio_check_ro (git-fixes).
- commit 1404ba9
- blacklist.conf: add git-fixes commit which won't be backported
- commit 9c78c8a
- net: mana: Assign interrupts to CPUs based on NUMA nodes
  (bsc#1208153).
- Refresh
  patches.suse/net-mana-Fix-IRQ-name-add-PCI-and-queue-number.patch.
- commit e0863ac
- net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).
- genirq: Provide new interfaces for affinity hints (bsc#1208153).
- commit b973d25
- drm/amd/display: Fail atomic_check early on normalize_zpos error
  (git-fixes).
- net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
  (git-fixes).
- net: openvswitch: fix possible memory leak in
  ovs_meter_cmd_set() (git-fixes).
- commit 305b479
- Set references for "/drm/vmwgfx: Validate the box size for the snooped cursor"/ (bsc#1203332 CVE-2022-36280)
- commit 9d6fa3b
- exit: Use READ_ONCE() for all oops/warn limit reads
  (bsc#1207328).
- exit: Allow oops_limit to be disabled (bsc#1207328).
- commit 75afc24
- panic: Introduce warn_limit (bsc#1207328).
- panic: Consolidate open-coded panic_on_warn checks
  (bsc#1207328).
- kasan: no need to unset panic_on_warn in end_report()
  (bsc#1207328).
- ubsan: no need to unset panic_on_warn in ubsan_epilogue()
  (bsc#1207328).
- panic: unset panic_on_warn inside panic() (bsc#1207328).
- commit 2d71785
- Update
  patches.suse/0001-exit-Put-an-upper-limit-on-how-often-we-can-oops.patch
  (bsc#1207328, bsc#1208290).
- commit d66a2b6
- usb: core: add quirk for Alcor Link AK9563 smartcard reader
  (git-fixes).
- drm/i915: Fix VBT DSI DVO port handling (git-fixes).
- commit d08ee1f
- exit: Move force_uaccess back into do_exit (bsc#1207328).
- blacklist.conf: blacklist fixups for unsupported arches
- exit: Guarantee make_task_dead leaks the tsk when calling
  do_task_exit (bsc#1207328).
- objtool: Add a missing comma to avoid string concatenation
  (bsc#1207328).
- commit a5e521f
- exit: Put an upper limit on how often we can oops (bsc#1207328).
- sysctl: add a new register_sysctl_init() interface
  (bsc#1207328).
- exit: Stop poorly open coding do_task_dead in make_task_dead
  (bsc#1207328).
- exit: Move oops specific logic from do_exit into make_task_dead
  (bsc#1207328).
- exit: Add and use make_task_dead (bsc#1207328).
- commit b158add
- blacklist.conf: Add 4a7ba45b1a43 memcg: fix possible use-after-free in memcg_write_event_control()
- commit 6452dee
- net: mana: Fix IRQ name - add PCI and queue number
  (bsc#1207875).
- commit da88ecc
- x86/boot: Avoid using Intel mnemonics in AT&T syntax asm
  (git-fixes).
- x86/asm: Fix an assembler warning with current binutils
  (git-fixes).
- x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
  (git-fixes).
- x86/kprobes: Fix kprobes instruction boudary check with
  CONFIG_RETHUNK (git-fixes).
- x86/kvm: Remove unused virt to phys translation in
  kvm_guest_cpu_init() (git-fixes).
- x86/microcode/intel: Do not retry microcode reloading on the
  APs (git-fixes).
- x86/MCE/AMD: Clear DFR errors found in THR handler (git-fixes).
- signal/vm86_32: Properly send SIGSEGV when the vm86 state
  cannot be saved (git-fixes).
- x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (git-fixes).
- commit e419e31
- blacklist.conf: add some x86 entries
- commit a9b7553
- x86/bugs: Flush IBP in ib_prctl_set() (bsc#1207773
  CVE-2023-0045).
- commit e08d6f4
- Fix page corruption caused by racy check in __free_pages
  (bsc#1208149).
- commit 28d64fc
- ipmi:ssif: Add a timer between request retries (bsc#1206459).
- ipmi:ssif: Remove rtc_us_timer (bsc#1206459).
- ipmi_ssif: Rename idle state and check (bsc#1206459).
- ipmi:ssif: resend_msg() cannot fail (bsc#1206459).
- commit a36b0e7
- Delete
  patches.suse/ipmi-ssif-Add-60ms-time-internal-between-write-retri.patch.
- commit 2fa3c94
- RDMA/usnic: use iommu_map_atomic() under spin_lock() (git-fixes)
- commit af04c13
- RDMA/irdma: Fix potential NULL-ptr-dereference (git-fixes)
- commit c54f45a
- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (git-fixes)
- commit 16b662e
- IB/hfi1: Restore allocated resources on failed copyout (git-fixes)
- commit ccc63fc
- [infiniband] READ is "/data destination"/, not source... (git-fixes)
- commit e72e699
- bpf: Fix a possible task gone issue with
  bpf_send_signal[_thread]() helpers (git-fixes).
- commit 6dd7272
- bpf: Skip task with pid=1 in send_signal_common() (git-fixes).
- commit e9da05e
- tracing: Fix poll() and select() do not work on per_cpu
  trace_pipe and trace_pipe_raw (git-fixes).
- commit 6d2cfdd
- trace_events_hist: add check for return value of
  'create_hist_field' (git-fixes).
- commit 6dd7173
- tracing: Make sure trace_printk() can output as soon as it
  can be used (git-fixes).
- commit cac7b63
- xfs: estimate post-merge refcounts correctly (bsc#1208183).
- commit 5ea2f7f
- xfs: hoist refcount record merge predicates (bsc#1208183).
- commit 295092d
- usb: typec: altmodes/displayport: Fix probe pin assign check
  (git-fixes).
- commit 26849f9
- nvdimm: disable namespace on error (bsc#1166486).
- commit 195740e
- spi: dw: Fix wrong FIFO level setting for long xfers
  (git-fixes).
- commit 81770af
- ALSA: hda/realtek: Add Positivo N14KP6-TG (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP
  platform (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41
  (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook,
  645 G9 (git-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy
  Book2 Pro 360 (git-fixes).
- commit 58ec4c2
- clk: ingenic: jz4760: Update M/N/OD calculation algorithm
  (git-fixes).
- pinctrl: intel: Restore the pins that used to be in Direct
  IRQ mode (git-fixes).
- pinctrl: single: fix potential NULL dereference (git-fixes).
- pinctrl: aspeed: Fix confusing types in return value
  (git-fixes).
- pinctrl: mediatek: Fix the drive register definition of some
  Pins (git-fixes).
- arm64: dts: meson-gx: Make mmc host controller interrupts
  level-sensitive (git-fixes).
- arm64: dts: meson-g12-common: Make mmc host controller
  interrupts level-sensitive (git-fixes).
- arm64: dts: meson-axg: Make mmc host controller interrupts
  level-sensitive (git-fixes).
- ASoC: topology: Return -ENOMEM on memory allocation failure
  (git-fixes).
- ALSA: emux: Avoid potential array out-of-bound in
  snd_emux_xg_control() (git-fixes).
- ALSA: pci: lx6464es: fix a debug loop (git-fixes).
- commit 1f306c4
- drm/i915: Initialize the obj flags for shmem objects
  (git-fixes).
- drm/virtio: exbuf->fence_fd unmodified on interrupted wait
  (git-fixes).
- drm/amdgpu/fence: Fix oops due to non-matching drm_sched
  init/fini (git-fixes).
- selftests: forwarding: lib: quote the sysctl values (git-fixes).
- can: j1939: do not wait 250 ms if the same addr was already
  claimed (git-fixes).
- net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).
- net: phy: meson-gxl: use MMD access dummy stubs for GXL,
  internal PHY (git-fixes).
- efi: Accept version 2 of memory attributes table (git-fixes).
- selftests: net: udpgso_bench_tx: Cater for pending datagrams
  zerocopy benchmarking (git-fixes).
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx
  programs (git-fixes).
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args
  are provided (git-fixes).
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized'
  compiler warning (git-fixes).
- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device
  after use (git-fixes).
- i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes).
- i2c: mxs: suppress probe-deferral error message (git-fixes).
- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU
  (git-fixes).
- drm/amd/display: Fix timing not changning when freesync video
  is enabled (git-fixes).
- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF
  (git-fixes).
- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type
  0x0010 table (git-fixes).
- net/x25: Fix to not accept on connected socket (git-fixes).
- fbdev: smscufx: fix error handling code in ufx_usb_probe
  (git-fixes).
- ASoC: Intel: bytcht_es8316: move comment to the right place
  (git-fixes).
- ASoC: Intel: boards: fix spelling in comments (git-fixes).
- commit 3e5740a
- watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-3210)
  Also enable module in aarch64 default configuration.
- commit 75d6ed8
- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).
- commit fa7eb4a
- jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590).
- commit 6fe03db
- blacklist.conf: Add inapplicable ppc fixes
- commit 27b4e1f
- blacklist.conf: Add more unsupported ppc architecture paths
- commit 7ff8dae
- ACPI: x86: s2idle: Stop using AMD specific codepath for
  Rembrandt+ (bsc#1206224).
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865
  (bsc#1206224).
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table
  (bsc#1206224).
- ACPI: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224).
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG
  Flow X13 (bsc#1206224).
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7
  (bsc#1206224).
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14
  (bsc#1206224).
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE
  (bsc#1206224).
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID
  (bsc#1206224).
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt
  (bsc#1206224).
- ACPI: x86: s2idle: Move _HID handling for AMD systems into
  structures (bsc#1206224).
- ACPI: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is
  unset (bsc#1206224).
- ACPI: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008
  (bsc#1206224).
- commit 35655fa
- of/address: Return an error when no valid dma-ranges are found
  (git-fixes).
- usb: gadget: f_hid: fix refcount leak on error path (git-fixes).
- commit 787429a
- cifs: do not include page data when checking signature
  (git-fixes).
- commit 371ed21
- net: sched: fix race condition in qdisc_graft() (CVE-2023-0590
  bsc#1207795).
- net_sched: add __rcu annotation to netdev->qdisc (CVE-2023-0590
  bsc#1207795).
- commit 37e8915
- usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).
- commit b8e6a95
- Remove duplicate Git-commit tag in patch file
- commit e53c839
- nvmet-auth: add missing goto in nvmet_setup_auth() (bsc#1207050
  CVE-2023-0122).
- commit bf95e5e
- net: sched: atm: dont intepret cls results when asked to drop
  (bsc#1207125 CVE-2023-23455).
- commit 7c3cc04
- blacklist.conf: kABI
- commit 2978c58
- net: sched: cbq: dont intepret cls results when asked to drop
  (bsc#1207036 CVE-2023-23454).
- commit 6b9dae7
- scsi: storvsc: Correct reporting of Hyper-V I/O size limits
  (git-fixes).
- commit 7c7cc75
- drm/hyperv: Add error message for fb size greater than allocated
  (git-fixes).
- commit cafd34d
- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).
- commit 6de96d2
- Delete for regression addressed (bsc#1207933) patches.suse/0029-zram-do-not-lookup-algorithm-in-backends-table.patch.
- commit bebd4c7
- net/mlx5: Dynamically resize flow counters query buffer
  (bsc#1195175).
- commit 6a283ad
- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)
- commit 02f72aa
- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)
- commit 9a77ebc
- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)
- commit b274778
- IB/hfi1: Reserve user expected TIDs (git-fixes)
- commit fe650ef
- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)
- commit 09b161d
- RDMA/core: Fix ib block iterator counter overflow (git-fixes)
- commit dd46f2f
- RDMA/rxe: Prevent faulty rkey generation (git-fixes)
- commit d9dabe6
- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)
- commit 3feb1bc
- Update kabi files from 5.14.21-150400.24.41.1 (January 2023 update).
- commit 2e08d61
- net/tg3: resolve deadlock in tg3_reset_task() during EEH
  (bsc#1207842).
- commit a65c09c
- blacklist.conf: kABI
- commit f264e1b
- blacklist.conf: kABI
- commit a5843b9
- blacklist.conf: kABI
- commit 61ccddd
- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)
- commit 06d39b7
- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)
- commit 1322a9f
- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI
  (git-fixes).
- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).
- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).
- dmaengine: imx-sdma: Fix a possible memory leak in
  sdma_transfer_init (git-fixes).
- HID: playstation: sanity check DualSense calibration data
  (git-fixes).
- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).
- selftests: Provide local define of __cpuid_count() (git-fixes).
- selftests/vm: remove ARRAY_SIZE define from individual tests
  (git-fixes).
- tools: fix ARRAY_SIZE defines in tools and selftests hdrs
  (git-fixes).
- commit fe9cb53
- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup
  (git-fixes).
- commit 905c5a6
- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap()
  (git-fixes).
- commit aae275a
- x86/hyperv: Restore VP assist page after cpu offlining/onlining
  (git-fixes).
- commit bd7d55d
- Update patch tags
  - patches.suse/watchdog-diag288_wdt-do-not-use-stack-buffers-for-ha.patch
- patches.suse/watchdog-diag288_wdt-fix-__diag288-inline-assembly.patch
- commit 9dc3955
- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate
  (bsc#1194869).
- powerpc/64s/radix: Fix RWX mapping with relocated kernel
  (bsc#1194869).
- powerpc/64s/radix: Fix crash with unaligned relocated kernel
  (bsc#1194869).
- powerpc/kexec_file: Fix division by zero in extra size
  estimation (bsc#1194869).
- powerpc: move __end_rodata to cover arch read-only sections
  (bsc#1194869).
- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX
  boundary (bsc#1194869).
- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page
  aligned (bsc#1194869).
- commit 9e11a71
- powerpc/64s: Fix local irq disable when PMIs are disabled
  (bsc#1195655 ltc#1195655 git-fixes).
- commit 42a147d
- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints
  (git-fixes).
- usb: gadget: f_fs: Fix unbalanced spinlock in
  __ffs_ep0_queue_wait (git-fixes).
- usb: dwc3: qcom: enable vbus override when in OTG dr-mode
  (git-fixes).
- vc_screen: move load of struct vc_data pointer in vcs_read()
  to avoid UAF (git-fixes).
- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).
- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).
- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
  (git-fixes).
- iio: imu: fxos8700: fix failed initialization ODR mode
  assignment (git-fixes).
- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).
- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).
- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).
- iio:adc:twl6030: Enable measurement of VAC (git-fixes).
- iio: imu: fxos8700: fix ACCEL measurement range selection
  (git-fixes).
- iio: imu: fxos8700: fix IMU data bits returned to user space
  (git-fixes).
- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels
  readback (git-fixes).
- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
  (git-fixes).
- iio: imu: fxos8700: fix map label of channel type to MAGN sensor
  (git-fixes).
- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others
  (git-fixes).
- iio: adc: berlin2-adc: Add missing of_node_put() in error path
  (git-fixes).
- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).
- fpga: stratix10-soc: Fix return value check in
  s10_ops_write_init() (git-fixes).
- fbcon: Check font dimension limits (git-fixes).
- commit 0505fbb
- Move upstreamed net patch into sorted section
- commit 6bb42b5
- efi: fix potential NULL deref in efi_mem_reserve_persistent
  (git-fixes).
- drm/i915/adlp: Fix typo for reference clock (git-fixes).
- drm/i915: Fix potential bit_17 double-free (git-fixes).
- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).
- commit 0b0e115
- watchdog: diag288_wdt: do not use stack buffers for hardware
  data (bsc#1207497).
- commit 70827db
- watchdog: diag288_wdt: fix __diag288() inline assembly
  (bsc#1207497).
- commit a36f04c
- btrfs: fix race between quota rescan and disable leading to
  NULL pointer deref (bsc#1207158).
- btrfs: fix race between quota enable and quota rescan ioctl
  (bsc#1207158).
- commit df99a9d
- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).
- commit 0780574
- btrfs: qgroup: remove duplicated check in adding qgroup
  relations (bsc#1207158).
- commit 672de9e
- btrfs: move QUOTA_ENABLED check to rescan_should_stop from
  btrfs_qgroup_rescan_worker (bsc#1207158).
- commit 8a7e537
- ata: libata: Fix sata_down_spd_limit() when no link speed is
  reported (git-fixes).
- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
  (git-fixes).
- net: phy: meson-gxl: Add generic dummy stubs for MMD register
  access (git-fixes).
- netrom: Fix use-after-free caused by accept on already connected
  socket (git-fixes).
- net: phy: dp83822: Fix null pointer access on DP83825/DP83826
  devices (git-fixes).
- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX
  (git-fixes).
- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
  (git-fixes).
- netrom: Fix use-after-free of a listening socket (git-fixes).
- commit 27bf187
- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work
  for a HP platform (git-fixes).
- commit 1379d54
- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device
  after use (git-fixes).
- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device
  after use (git-fixes).
- ALSA: hda/via: Avoid potential array out-of-bound in
  add_secret_dac_path() (git-fixes).
- firewire: fix memory leak for payload of request subaction to
  IEC 61883-1 FCP region (git-fixes).
- drm/i915/selftest: fix intel_selftest_modify_policy argument
  types (git-fixes).
- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).
- drm/amd/display: fix issues with driver unload (git-fixes).
- ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
  (git-fixes).
- ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with
  AC'97 CODEC (git-fixes).
- ASoC: fsl_micfil: Correct the number of steps on SX controls
  (git-fixes).
- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).
- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
  (git-fixes).
- platform/x86: asus-nb-wmi: Add alternate mapping for
  KEY_SCREENLOCK (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the CSL Panther
  Tab HD (git-fixes).
- drm: Add orientation quirk for Lenovo ideapad D330-10IGL
  (git-fixes).
- r8152: add vendor/device ID pair for Microsoft Devkit
  (git-fixes).
- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W
  modem (git-fixes).
- spi: spidev: remove debug messages that access spidev->spi
  without locking (git-fixes).
- drm/amdgpu: complete gfxoff allow signal during suspend without
  delay (git-fixes).
- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).
- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).
- thermal/core: Remove duplicate information when an error occurs
  (git-fixes).
- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).
- commit f0fb46a
- drm/amd/display: Take emulated dc_sink into account for HDCP
  (bsc#1207734).
- commit bbfc833
- scsi: Revert "/scsi: core: map PQ=1, PDT=other values to
  SCSI_SCAN_TARGET_PRESENT"/ (git-fixes).
- commit 03470cd
- scsi: hpsa: Fix allocation size for scsi_host_alloc()
  (git-fixes).
- scsi: ufs: core: Enable link lost interrupt (git-fixes).
- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).
- scsi: ufs: Stop using the clock scaling lock in the error
  handler (git-fixes).
- commit 280e1ff
- blacklist.conf: add drivers/video/fbdev/hyperv_fb.c
  This branch defaults to DRM.
- commit 35643e4
- ipmi:ssif: Add 60ms time internal between write retries
  (bsc#1206459).
- ipmi:ssif: Increase the message retry time (bsc#1206459).
- commit 05eee5d
- Update tags
  patches.suse/ext4-Fix-check-for-block-being-out-of-directory-size.patch.
- commit 7dd4cb0
- ocfs2: rewrite error handling of ocfs2_fill_super (bsc#1207771).
- commit 117a059
- ocfs2: ocfs2_mount_volume does cleanup job before return error
  (bsc#1207770).
- commit dfd7632
- mm: /proc/pid/smaps_rollup: fix no vma's null-deref
  (bsc#1207769).
- commit 20e2b2f
- ocfs2: quota_local: fix possible uninitialized-variable access
  in ocfs2_local_read_info() (bsc#1207768).
- commit 4b2997d
- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
  (git-fixes).
- commit db40f07
- tracing/hist: Fix issue of losting command info in error_log
  (git-fixes).
- commit 3ae8811
- tracing: Fix race where histograms can be called before the
  event (git-fixes).
- commit 3fe5f69
- tracing: Use alignof__(struct {type b;}) instead of offsetof()
  (git-fixes).
- commit 2e96b05
- blacklist.conf: add not-relevant ftrace fixes
- commit 2ba4363
- blacklist.conf: add commits for tracking skb drop reasons
- commit f7cc13a
- blacklist.conf: add a move of trace_pid_list logic
- commit 8c14765
- tracing: Fix mismatched comment in __string_len (git-fixes).
- commit ed647e2
- module: Don't wait for GOING modules (bsc#1196058, bsc#1186449,
  bsc#1204356, bsc#1204662).
- commit 35ea4d8
- Revert "/Input: synaptics - switch touchpad on HP Laptop
  15-da3001TU to RMI mode"/ (git-fixes).
- commit c8ef0bf
- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).
- commit ff23887
- Delete
  patches.suse/0004-block-check-minor-range-in-device_add_disk.patch.
- commit 89a42b5
- blacklist.conf: add git-fix commit which won't be backported
- commit 1012afa
- loop: Fix the max_loop commandline argument treatment when it
  is set to 0 (git-fixes).
- block, bfq: fix possible uaf for 'bfqq->bic' (git-fixes).
- dm thin: Use last transaction's pmd->root when commit failed
  (git-fixes).
- dm thin: resume even if in FAIL mode (git-fixes).
- dm cache: set needs_check flag after aborting metadata
  (git-fixes).
- dm cache: Fix ABBA deadlock between shrink_slab and
  dm_cache_metadata_abort (git-fixes).
- dm thin: Fix ABBA deadlock between shrink_slab and
  dm_pool_abort_metadata (git-fixes).
- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).
- dm cache: Fix UAF in destroy() (git-fixes).
- dm clone: Fix UAF in clone_dtr() (git-fixes).
- dm thin: Fix UAF in run_timer_softirq() (git-fixes).
- blktrace: Fix output non-blktrace event when blk_classic option
  enabled (git-fixes).
- block: mq-deadline: Fix dd_finish_request() for zoned devices
  (git-fixes).
- elevator: update the document of elevator_switch (git-fixes).
- bfq: fix waker_bfqq inconsistency crash (git-fixes).
- dm integrity: clear the journal on suspend (git-fixes).
- dm integrity: flush the journal on suspend (git-fixes).
- dm ioctl: fix misbehavior if list_versions races with module
  loading (git-fixes).
- block, bfq: fix null pointer dereference in bfq_bio_bfqg()
  (git-fixes).
- blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
  (git-fixes).
- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).
- bcache: fix set_at_max_writeback_rate() for multiple attached
  devices (git-fixes).
- blk-throttle: prevent overflow while calculating wait time
  (git-fixes).
- nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
  (git-fixes).
- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).
- zram: do not lookup algorithm in backends table (git-fixes).
- block: ensure iov_iter advances for added pages (git-fixes).
- drivers:md:fix a potential use-after-free bug (git-fixes).
- null_blk: fix ida error handling in null_add_dev() (git-fixes).
- md: Notify sysfs sync_completed in md_reap_sync_thread()
  (git-fixes).
- dm raid: fix address sanitizer warning in raid_resume
  (git-fixes).
- dm raid: fix address sanitizer warning in raid_status
  (git-fixes).
- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).
- block/bio: remove duplicate append pages code (git-fixes).
- block: fix infinite loop for invalid zone append (git-fixes).
- nbd: fix io hung while disconnecting device (git-fixes).
- nbd: fix race between nbd_alloc_config() and module removal
  (git-fixes).
- nbd: call genl_unregister_family() first in nbd_cleanup()
  (git-fixes).
- md: protect md_unregister_thread from reentrancy (git-fixes).
- nbd: Fix hung on disconnect request if socket is closed before
  (git-fixes).
- block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (git-fixes).
- dm: requeue IO if mapping table not yet available (git-fixes).
- dm ioctl: prevent potential spectre v1 gadget (git-fixes).
- Revert "/Revert "/block, bfq: honor already-setup queue merges"/"/
  (git-fixes).
- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).
- block, bfq: don't move oom_bfqq (git-fixes).
- block/bfq_wf2q: correct weight to ioprio (git-fixes).
- dm: fix alloc_dax error handling in alloc_dev (git-fixes).
- dm space map common: add bounds check to sm_ll_lookup_bitmap()
  (git-fixes).
- dm btree: add a defensive bounds check to insert_at()
  (git-fixes).
- block: check minor range in device_add_disk() (git-fixes).
- virtio-blk: modify the value type of num in virtio_queue_rq()
  (git-fixes).
- swim3: add missing major.h include (git-fixes).
- commit 4a07308
- block: use bdev_get_queue() in bio.c (git-fixes).
- Refresh for the above change,
  patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch.
- commit c3aca76
- blacklist.conf: add git-fixes commits which won't be backported
- commit 6443e7d
- Update patches.suse/xfs-get-root-inode-correctly-at-bulkstat.patch
  (git-fixes bsc#1207501 ltc#201370).
- commit e6e8484
- Update patches.suse/btrfs-fix-processing-of-delayed-tree-block-refs-duri.patch
  (bsc#1206057 bsc#1207506 ltc#201368).
- commit 15be8ec
- Update patches.suse/btrfs-fix-processing-of-delayed-data-refs-during-bac.patch
  (bsc#1206056 bsc#1207507 ltc#201367).
- commit 1354bb5
- ext4: fix deadlock due to mbcache entry corruption
  (bsc#1207653).
- commit ea7e0f8
- ocfs2: fix memory leak in ocfs2_mount_volume() (bsc#1207652).
- commit 5549473
- ocfs2: fix memory leak in ocfs2_stack_glue_init() (bsc#1207651).
- commit c18a79b
- ocfs2: clear dinode links count in case of error (bsc#1207650).
- commit a2d0061
- ocfs2: fix BUG when iput after ocfs2_mknod fails (bsc#1207649).
- commit 29f0a1d
- ext4,f2fs: fix readahead of verity data (bsc#1207648).
- commit ed4271e
- mbcache: Avoid nesting of cache->c_list_lock under bit locks
  (bsc#1207647).
- commit 947b83a
- jbd2: add miss release buffer head in fc_do_one_pass()
  (bsc#1207646).
- commit c61f342
- jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
  (bsc#1207645).
- commit d4e2227
- jbd2: fix potential buffer head reference count leak
  (bsc#1207644).
- commit 45a2852
- jbd2: wake up journal waiters in FIFO order, not LIFO
  (bsc#1207643).
- commit 8fd722e
- vfs: Check the truncate maximum size in inode_newsize_ok()
  (bsc#1207642).
- commit 4685fa4
- jbd2: fix a potential race while discarding reserved buffers
  after an abort (bsc#1207641).
- commit b0b81dd
- ocfs2: fix crash when mount with quota enabled (bsc#1207640).
- commit 5afbf05
- quota: Check next/prev free block number after reading from
  quota file (bsc#1206640).
- commit 1e65abd
- quota: Prevent memory allocation recursion while holding dq_lock
  (bsc#1207639).
- commit a7495d2
- blacklist.conf: Blacklist dd5532a4994b
- commit 4bd9a40
- writeback: avoid use-after-free after removing device
  (bsc#1207638).
- commit 1776642
- ext4: fix reserved cluster accounting in __es_remove_extent()
  (bsc#1207637).
- commit 17f75d7
- ext4: fix inode leak in ext4_xattr_inode_create() on an error
  path (bsc#1207636).
- commit 86dbaea
- ext4: allocate extended attribute value in vmalloc area
  (bsc#1207635).
- commit 3278f6d
- ext4: avoid unaccounted block allocation when expanding inode
  (bsc#1207634).
- commit 587e0b3
- ext4: initialize quota before expanding inode in setproject
  ioctl (bsc#1207633).
- commit 09b6e51
- ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
  (bsc#1206894).
- commit e824a9a
- fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632).
- commit 59e5f40
- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc
  + inline (bsc#1207631).
- commit fcf7010
- ext4: fix uninititialized value in 'ext4_evict_inode'
  (bsc#1206893).
- commit a4ce862
- ext4: fix error code return to user-space in ext4_get_branch()
  (bsc#1207630).
- commit 3052920
- blacklist.conf: Blacklist 89481b5fa8c0
- commit aafc810
- ext4: init quota for 'old.inode' in 'ext4_rename' (bsc#1207629).
- commit 9d7a800
- ext4: fix off-by-one errors in fast-commit block filling
  (bsc#1207628).
- commit b215d68
- ext4: fix unaligned memory access in ext4_fc_reserve_space()
  (bsc#1207627).
- commit 5e2318b
- ext4: add missing validation of fast-commit record lengths
  (bsc#1207626).
- commit 9374e7a
- ext4: fix leaking uninitialized memory in fast-commit journal
  (bsc#1207625).
- commit bea0a27
- ext4: don't set up encryption key during jbd2 transaction
  (bsc#1207624).
- commit 94c26c2
- ext4: disable fast-commit of encrypted dir operations
  (bsc#1207623).
- commit 8b84b5f
- ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622).
- commit 868c482
- ext4: don't allow journal inode to have encrypt flag
  (bsc#1207621).
- commit fa42934
- ext4: fix undefined behavior in bit shift for
  ext4_check_flag_values (bsc#1206890).
- commit fe391f3
- ext4: fix bug_on in __es_tree_search caused by bad boot loader
  inode (bsc#1207620).
- commit b0bf8bc
- ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
  (bsc#1207619).
- commit 0e8c6a3
- ext4: add helper to check quota inums (bsc#1207618).
- commit 710d5f0
- blacklist.conf: Blacklist 78742d4d056d
- commit 510a3a2
- ext4: add inode table check in __ext4_get_inode_loc to aovid
  possible infinite loop (bsc#1207617).
- commit 4fac5ac
- blacklist.conf: Blacklist 318cdc822c63
- commit efccaca
- ext4: silence the warning when evicting inode with
  dioread_nolock (bsc#1206889).
- commit a2ec490
- ext4: fix use-after-free in ext4_ext_shift_extents
  (bsc#1206888).
- commit 786ae72
- ext4: fix warning in 'ext4_da_release_space' (bsc#1206887).
- commit 0e67070
- ext4: fix BUG_ON() when directory entry has invalid rec_len
  (bsc#1206886).
- commit b11568d
- ext4: fix potential out of bound read in ext4_fc_replay_scan()
  (bsc#1207616).
- commit 191b92e
- ext4: factor out ext4_fc_get_tl() (bsc#1207615).
- commit 4278623
- ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614).
- commit 54601c7
- ext4: update 'state->fc_regions_size' after successful memory
  allocation (bsc#1207613).
- commit dca6962
- ext4: fix potential memory leak in ext4_fc_record_regions()
  (bsc#1207612).
- commit 65b0d99
- ext4: fix potential memory leak in
  ext4_fc_record_modified_inode() (bsc#1207611).
- commit 313959b
- ext4: goto right label 'failed_mount3a' (bsc#1207610).
- commit 73881e2
- ext4: fix miss release buffer head in ext4_fc_write_inode
  (bsc#1207609).
- commit 60277f8
- ext4: fix dir corruption when ext4_dx_add_entry() fails
  (bsc#1207608).
- commit d8d3c16
- ext4: place buffer head allocation before handle start
  (bsc#1207607).
- commit 767ca31
- ext4: ext4_read_bh_lock() should submit IO if the buffer isn't
  uptodate (bsc#1207606).
- commit 7864371
- ext4: don't increase iversion counter for ea_inodes
  (bsc#1207605).
- commit 15b3923
- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).
- commit 0a2f6bf
- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).
- commit a8218a0
- ext4: don't run ext4lazyinit for read-only filesystems
  (bsc#1207603).
- commit d920748
- ext4: avoid crash when inline data creation follows DIO write
  (bsc#1206883).
- commit efade7c
- ext4: continue to expand file system when the target size
  doesn't reach (bsc#1206882).
- commit caafbe8
- ext4: limit the number of retries after discarding
  preallocations blocks (bsc#1207602).
- commit 550c1e6
- ext4: fix bug in extents parsing when eh_entries == 0 and
  eh_depth > 0 (bsc#1206881).
- commit 846b339
- blacklist.conf: Blacklist mballoc opimization fixes
- commit 2ee70c1
- ext4: avoid resizing to a partial cluster size (bsc#1206880).
- commit cee3b5d
- blacklist.conf: Blacklist b24e77ef1c6d
- commit 5f27096
- blacklist.conf: Blacklist 51ae846cff56
- commit 8cb8660
- ext4: correct the misjudgment in ext4_iget_extra_inode
  (bsc#1206878).
- commit 7565182
- ext4: correct max_inline_xattr_value_size computing
  (bsc#1206878).
- commit 5344160
- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).
- commit 51cff2a
- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
  (bsc#1206878).
- commit 0336ab6
- ext4: fix extent status tree race in writeback error recovery
  path (bsc#1206877).
- commit b84af9c
- blacklist.conf: Blacklist 4978c659e7b5
- commit a7e7239
- ext4: update s_overhead_clusters in the superblock during an
  on-line resize (bsc#1206876).
- commit e6b6979
- blacklist.conf: Blacklist fs/ext2
- commit 1e7297b
- blacklist.conf: Blacklist 4efd9f0d120c
- commit 3b5e25a
- ext4: fix bug_on in start_this_handle during umount filesystem
  (bsc#1207594).
- commit 90713b0
- blacklist.conf: Blacklist c864ccd182d6
- commit bc0a035
- blacklist.conf: Blacklist cc5095747edf
- commit 60d47ef
- ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
  (bsc#1207593).
- commit 2407741
- ext4: correct cluster len and clusters changed accounting in
  ext4_mb_mark_bb (bsc#1207592).
- commit b2577a3
- ext4: fast commit may miss file actions (bsc#1207591).
- commit ea4e204
- ext4: fast commit may not fallback for ineligible commit
  (bsc#1207590).
- commit 5e4d8de
- ext4: simplify updating of fast commit stats (bsc#1207589).
- commit 85414f9
- ext4: drop ineligible txn start stop APIs (bsc#1207588).
- commit 62a4d65
- vfs: make sync_filesystem return errors from ->sync_fs
  (git-fixes).
- commit eff9790
- fs: remove __sync_filesystem (git-fixes).
- commit 88736d7
- sctp: fail if no bound addresses can be used for a given scope
  (bsc#1206677).
- commit e201f3b
- Update patches.suse/btrfs-send-fix-sending-link-commands-for-existing-fi.patch
  (bsc#1206036 bsc#1207500 ltc#201363).
- commit 5345944
- efi: rt-wrapper: Add missing include (git-fixes).
- commit 3d91aef
- mei: me: add meteor lake point M DID (git-fixes).
- USB: serial: option: add Quectel EM05CN modem (git-fixes).
- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).
- USB: serial: cp210x: add SCALANCE LPE-9000 device id
  (git-fixes).
- USB: serial: option: add Quectel EC200U modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).
- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).
- usb: gadget: f_ncm: fix potential NULL ptr deref in
  ncm_bitrate() (git-fixes).
- usb: acpi: add helper to check port lpm capability using acpi
  _DSM (git-fixes).
- xhci: Fix null pointer dereference when host dies (git-fixes).
- xhci-pci: set the dma max_seg_size (git-fixes).
- drm/amd/display: Fix set scaling doesn's work (git-fixes).
- drm/i915/display: Check source height is > 0 (git-fixes).
- wifi: mac80211: sdata can be NULL during AMPDU start
  (git-fixes).
- nilfs2: fix general protection fault in nilfs_btree_insert()
  (git-fixes).
- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down()
  (git-fixes).
- fbdev: omapfb: avoid stack overflow warning (git-fixes).
- virtio_pci: modify ENOENT to EINVAL (git-fixes).
- arm64: efi: Execute runtime services from a dedicated stack
  (git-fixes).
- drm/amdgpu: disable runtime pm on several sienna cichlid
  cards(v2) (git-fixes).
- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).
- staging: mt7621-dts: change some node hex addresses to lower
  case (git-fixes).
- commit bd99d4d
- tracing: Fix infinite loop in tracing_read_pipe on overflowed
  print_trace_line (git-fixes).
- commit 2c44713
- tracing: Fix issue of missing one synthetic field (git-fixes).
- commit 3def245
- tracing: Fix possible memory leak in __create_synth_event()
  error path (git-fixes).
- commit 6ed0eab
- tracing/hist: Fix out-of-bound write on
  'action_data.var_ref_idx' (git-fixes).
- commit 750c560
- tracing/hist: Fix wrong return value in parse_action_params()
  (git-fixes).
- commit ebbb4bd
- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
  (git-fixes).
- commit e866c70
- tracing/probes: Handle system names with hyphens (git-fixes).
- commit 2323e61
- ftrace/x86: Add back ftrace_expected for ftrace bug reports
  (git-fixes).
- commit a14379e
- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU
  (git-fixes).
- commit 8869d2a
- tracing: Add DYNAMIC flag for dynamic events (git-fixes).
- kABI: Preserve TRACE_EVENT_FL values (git-fixes).
- commit f696f09
- IB/mad: Don't call to function that might sleep while in atomic
  context (git-fixes).
- commit 1b3cb60
- cifs: remove unused function (bsc#1193629).
- commit dddb552
- cifs: fix return of uninitialized rc in
  dfs_cache_update_tgthint() (bsc#1193629).
- commit 107299a
- cifs: handle cache lookup errors different than -ENOENT
  (bsc#1193629).
- commit 263d1e1
- cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).
- commit ede0049
- cifs: don't take exclusive lock for updating target hints
  (bsc#1193629).
- commit 441f914
- cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).
- commit 6dbdc1d
- cifs: fix potential deadlock in cache_refresh_path()
  (git-fixes).
- commit 4646a4f
- jbd2: use the correct print format (git-fixes).
- commit 34db311
- tracing: Fix warning on variable 'struct trace_array'
  (git-fixes).
- commit 771db36
- scsi: tracing: Fix compile error in trace_array calls when
  TRACING is disabled (git-fixes).
- commit ac58cae
- tracing: Avoid adding tracer option before update_tracer_options
  (git-fixes).
- commit ce3e735
- tracing: Fix sleeping function called from invalid context on
  RT kernel (git-fixes).
- commit 52007fe
- tracing: Make tp_printk work on syscall tracepoints (git-fixes).
- commit b728605
- tracing: Have syscall trace events use
  trace_event_buffer_lock_reserve() (git-fixes).
- blacklist.conf: Remove the commit from the list
- commit 54d48a6
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
  (git-fixes).
- commit 954cfad
- blacklist.conf: prerequisites break kABI
- commit ea0d023
- tracing: Have type enum modifications copy the strings
  (git-fixes).
- commit fdf4a79
- mt76: fix use-after-free by removing a non-RCU wcid pointer
  (git-fixes).
- commit 5bb0d81
- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
  (git-fixes).
- commit 9aa6f06
- tracing/osnoise: Make osnoise_main to sleep for microseconds
  (git-fixes).
- commit 31030cc
- tracing: Ensure trace buffer is at least 4096 bytes large
  (git-fixes).
- commit d84d209
- tracing: Fix tp_printk option related with
  tp_printk_stop_on_boot (git-fixes).
- commit 2d97144
- ath11k: Fix unexpected return buffer manager error for QCA6390
  (git-fixes).
- commit fb54c7f
- ath11k_hw_params unremane cal_size (bsc#1199701 CVE-2020-24588).
- commit 042d893
- ath11k_hw_params reinsert deleted members (bsc#1199701
  CVE-2020-24588).
- commit 36b3581
- netfilter: nft_payload: incorrect arithmetics when fetching
  VLAN header bits (CVE-2023-0179 bsc#1207034).
- commit 3ea68f0
- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro
  (git-fixes).
- commit 1b48195
- tracing: Avoid -Warray-bounds warning for __rel_loc macro
  (git-fixes).
- commit 42e71d6
- SUNRPC: Don't dereference xprt->snd_task if it's a cookie
  (git-fixes).
- commit b6b2aeb
- tracing: Add '__rel_loc' using trace event macros (git-fixes).
- commit 6bca62f
- tracing: Add trace_event helper macros __string_len() and
  __assign_str_len() (git-fixes).
- commit c14bed0
- tracing: Fix a kmemleak false positive in tracing_map
  (git-fixes).
- commit de3f801
- tracing: Don't use out-of-sync va_list in event printing
  (git-fixes).
- commit cf27dc0
- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).
- commit 1620581
- SUNRPC: Update trace flags (git-fixes).
- commit 491eea9
- blacklist.conf: add a not-relevant ftrace fix
- commit a05a606
- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM
  (bsc#1206006).
- commit f397f8a
- blacklist.conf: Add upstream config paths.
- commit 4a7f4f2
- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)
- commit cd7192b
- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)
- commit 3e6177d
- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)
- commit 97e4a68
- sched, cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)
- commit 18a9947
- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)
- commit ad3a9e3
- sched/core: Avoid obvious double update_rq_clock warning (git-fixes)
- commit 97af059
- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)
- commit b78774a
- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)
- commit 8c13d3e
- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)
- commit acf4640
- ath11k_hwparams: hide new member spectral (bsc#1199701
  CVE-2020-24588).
- commit 665734d
- Refresh
  patches.suse/USB-gadgetfs-Fix-race-between-mounting-and-unmountin.patch.
  Now in mainline. Add to sorted section.
- commit 6995158
- kABI workaround for struct acpi_ec (bsc#1207149).
- commit 67b47b6
- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).
- ACPI: EC: Fix EC address space handler unregistration
  (bsc#1207149).
- ACPICA: Allow address_space_handler Install and _REG execution
  as 2 separate steps (bsc#1207149).
- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).
- commit 6a8ca13
- Update patches.suse/crypto-dh-implement-FIPS-PCT.patch
  (jsc#SLE-21132,bsc#1191256,bsc#1207184).
- commit 0f2985d
- Update patches.suse/crypto-ecdh-implement-FIPS-PCT.patch
  (jsc#SLE-21132,bsc#1191256,bsc#1207184).
- commit 65a34a6
- VMCI: Use threaded irqs instead of tasklets (git-fixes).
- gsmi: fix null-deref in gsmi_get_variable (git-fixes).
- misc: fastrpc: Fix use-after-free race condition for maps
  (git-fixes).
- misc: fastrpc: Don't remove map on creater_process and
  device_release (git-fixes).
- w1: fix WARNING after calling w1_process() (git-fixes).
- w1: fix deadloop in __w1_remove_master_device() (git-fixes).
- driver core: Fix test_async_probe_init saves device in wrong
  array (git-fixes).
- staging: vchiq_arm: fix enum vchiq_status return types
  (git-fixes).
- serial: atmel: fix incorrect baudrate setup (git-fixes).
- tty: fix possible null-ptr-defer in spk_ttyio_release
  (git-fixes).
- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).
- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX
  FIFO buffer (git-fixes).
- USB: misc: iowarrior: fix up header size for
  USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).
- usb: host: ehci-fsl: Fix module alias (git-fixes).
- usb: typec: tcpm: Fix altmode re-registration causes sysfs
  create fail (git-fixes).
- usb: gadget: g_webcam: Send color matching descriptor per frame
  (git-fixes).
- usb: typec: altmodes/displayport: Fix pin assignment calculation
  (git-fixes).
- usb: typec: altmodes/displayport: Add pin assignment helper
  (git-fixes).
- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
  (git-fixes).
- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
  (git-fixes).
- usb: xhci: Check endpoint is valid before dereferencing it
  (git-fixes).
- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210
  (git-fixes).
- usb: cdns3: remove fetched trb from cache before dequeuing
  (git-fixes).
- thunderbolt: Use correct function to calculate maximum USB3
  link rate (git-fixes).
- thunderbolt: Do not call PM runtime functions in
  tb_retimer_scan() (git-fixes).
- thunderbolt: Do not report errors if on-board retimers are found
  (git-fixes).
- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).
- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
  (git-fixes).
- mmc: sdhci-esdhc-imx: correct the tuning start tap and step
  setting (git-fixes).
- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe()
  (git-fixes).
- soc: imx8m: Fix incorrect check for of_clk_get_by_name()
  (git-fixes).
- firmware: arm_scmi: Harden shared memory access in
  fetch_notification (git-fixes).
- firmware: arm_scmi: Harden shared memory access in
  fetch_response (git-fixes).
- memory: mvebu-devbus: Fix missing clk_disable_unprepare in
  mvebu_devbus_probe() (git-fixes).
- memory: atmel-sdramc: Fix missing clk_disable_unprepare in
  atmel_ramc_probe() (git-fixes).
- memory: tegra: Remove clients SID override programming
  (git-fixes).
- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
  (git-fixes).
- drm/amd/display: Calculate output_color_space after pixel
  encoding adjustment (git-fixes).
- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).
- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).
- dmaengine: xilinx_dma: call of_node_put() when breaking out
  of for_each_child_of_node() (git-fixes).
- dmaengine: Fix double increment of client_count in
  dma_chan_get() (git-fixes).
- dmaengine: tegra210-adma: fix global intr clear (git-fixes).
- phy: phy-can-transceiver: Skip warning if no "/max-bitrate"/
  (git-fixes).
- phy: Revert "/phy: qualcomm: usb28nm: Add MDM9607 init sequence"/
  (git-fixes).
- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare()
  in rockchip_usb2phy_power_on() (git-fixes).
- phy: ti: fix Kconfig warning and operator precedence
  (git-fixes).
- Revert "/wifi: mac80211: fix memory leak in ieee80211_if_add()"/
  (git-fixes).
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
  (git-fixes).
- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
  (git-fixes).
- virtio-net: correctly enable callback during start_xmit
  (git-fixes).
- net: mdio: validate parameter addr in mdiobus_get_phy()
  (git-fixes).
- net: usb: sr9700: Handle negative len (git-fixes).
- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and
  unmap_si_regs (git-fixes).
- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).
- l2tp: Don't sleep and disable BH under writer-side
  sk_callback_lock (git-fixes).
- commit b75f08a
- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).
- ACPI: PRM: Check whether EFI runtime is available (git-fixes).
- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60
  (git-fixes).
- Revert "/ARM: dts: armada-39x: Fix compatible string for gpios"/
  (git-fixes).
- Revert "/ARM: dts: armada-38x: Fix compatible string for gpios"/
  (git-fixes).
- arm64: dts: qcom: msm8992: Don't use sfpb mutex (git-fixes).
- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC
  polarity (git-fixes).
- ARM: imx: add missing of_node_put() (git-fixes).
- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).
- ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts'
  (git-fixes).
- ARM: dts: imx7d-pico: Use 'clock-frequency' (git-fixes).
- ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency' (git-fixes).
- Revert "/arm64: dts: meson-sm1-odroid-hc4: disable unused USB
  PHY0"/ (git-fixes).
- dmaengine: lgm: Move DT parsing after initialization
  (git-fixes).
- dmaengine: ti: k3-udma: Do conditional decrement of
  UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).
- dmaengine: idxd: Do not call DMX TX callbacks during workqueue
  disable (git-fixes).
- dmaengine: idxd: Let probe fail when workqueue cannot be enabled
  (git-fixes).
- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change
  (git-fixes).
- Bluetooth: hci_qca: Fix driver shutdown on closed serdev
  (git-fixes).
- commit 5b33587
- Update
  patches.suse/HID-check-empty-report_list-in-hid_validate_values.patch
  (git-fixes, bsc#1206784).
- commit b88f181
- Update
  patches.suse/HID-check-empty-report_list-in-bigben_probe.patch
  (git-fixes, bsc#1206784).
- commit dc5fa1c
- Update
  patches.suse/HID-betop-check-shape-of-output-reports.patch
  (git-fixes, bsc#1207186).
- commit fb93871
- USB: gadgetfs: Fix race between mounting and unmounting
  (CVE-2022-4382 bsc#1206258).
- commit 458382c
- git_sort: add usb-linus branch for gregkh/usb
- commit 67c0004
- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).
- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).
- scsi: fcoe: Fix transport not deattached when fcoe_if_init()
  fails (git-fixes).
- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).
- scsi: scsi_debug: Fix possible name leak in
  sdebug_add_host_helper() (git-fixes).
- scsi: fcoe: Fix possible name leak when device_register()
  fails (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_report_zones()
  (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).
- scsi: efct: Fix possible memleak in efct_device_init()
  (git-fixes).
- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device()
  (git-fixes).
- scsi: hpsa: Fix error handling in hpsa_add_sas_host()
  (git-fixes).
- scsi: mpt3sas: Fix possible resource leaks in
  mpt3sas_transport_port_add() (git-fixes).
- scsi: hpsa: Fix possible memory leak in hpsa_init_one()
  (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_write_scat()
  (git-fixes).
- scsi: elx: libefc: Fix second parameter type in state callbacks
  (git-fixes).
- scsi: core: Fix a race between scsi_done() and scsi_timeout()
  (git-fixes).
- commit fd6cfde
- Update patch reference for sound fix (CVE-2023-0266 bsc#1207134)
- commit a076073
- btrfs: join running log transaction when logging new name
  (bsc#1207263).
- commit 862de17
- btrfs: fix assertion failure when logging directory key range
  item (bsc#1207263).
- commit fdf19d2
- btrfs: prepare extents to be logged before locking a log tree
  path (bsc#1207263).
- commit 2e8db4d
- btrfs: remove useless path release in the fast fsync path
  (bsc#1207263).
- commit 6542fdf
- btrfs: use single variable to track return value at
  btrfs_log_inode() (bsc#1207263).
- commit 801e9e3
- btrfs: avoid inode logging during rename and link when possible
  (bsc#1207263).
- commit 8842469
- bnxt_en: add dynamic debug support for HWRM messages
  (git-fixes).
- Refresh
  patches.suse/bnxt_en-Increase-firmware-message-response-DMA-wait-.patch.
- commit 8e93e3e
- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).
- i40e: Fix not setting default xps_cpus after reset (git-fixes).
- octeontx2-pf: Fix potential memory leak in otx2_init_tc()
  (jsc#SLE-24682).
- igb: Allocate MSI-X vector when testing (git-fixes).
- net: tun: Fix use-after-free in tun_detach() (git-fixes).
- i40e: Fix error handling in i40e_init_module() (git-fixes).
- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).
- qlcnic: fix sleep-in-atomic-context bugs caused by msleep
  (git-fixes).
- octeontx2-af: Fix reference count issue in rvu_sdp_init()
  (jsc#SLE-24682).
- octeontx2-pf: Add check for devm_kcalloc (git-fixes).
- bnx2x: fix pci device refcount leak in
  bnx2x_vf_is_pcie_pending() (git-fixes).
- sfc: fix potential memleak in __ef100_hard_start_xmit()
  (git-fixes).
- octeontx2-af: debugsfs: fix pci device refcount leak
  (git-fixes).
- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).
- net: liquidio: simplify if expression (git-fixes).
- net: ena: Fix error handling in ena_init() (git-fixes).
- bnxt_en: Remove debugfs when pci_register_driver failed
  (git-fixes).
- net: macvlan: Use built-in RCU list checking (git-fixes).
- net: liquidio: release resources when liquidio driver open
  failed (git-fixes).
- net: macvlan: fix memory leaks of macvlan_common_newlink
  (git-fixes).
- cxgb4vf: shut down the adapter when t4vf_update_port_info()
  failed in cxgb4vf_open() (git-fixes).
- net: cxgb3_main: disable napi when bind qsets failed in
  cxgb_up() (git-fixes).
- net: tun: call napi_schedule_prep() to ensure we own a napi
  (git-fixes).
- drivers: net: xgene: disable napi when register irq failed in
  xgene_enet_open() (git-fixes).
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg
  to network (git-fixes).
- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent
  (git-fixes).
- bnxt_en: fix potentially incorrect return value for
  ndo_rx_flow_steer (git-fixes).
- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).
- bnxt_en: fix the handling of PCIE-AER (git-fixes).
- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).
- net: tun: Fix memory leaks of napi_get_frags (git-fixes).
- commit 098df56
- btrfs: stop doing unnecessary log updates during a rename
  (bsc#1207263).
- commit af7d282
- btrfs: remove unnecessary NULL check for the new inode during
  rename exchange (bsc#1207263).
- commit bf101e4
- btrfs: avoid logging all directory changes during renames
  (bsc#1207263).
- commit 4234518
- HID: betop: check shape of output reports (git-fixes).
- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).
- HID: check empty report_list in bigben_probe() (git-fixes).
- HID: check empty report_list in hid_validate_values()
  (git-fixes).
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).
- tomoyo: fix broken dependency on *.conf.default (git-fixes).
- efi: tpm: Avoid READ_ONCE() for accessing the event log
  (git-fixes).
- docs: Fix the docs build with Sphinx 6.0 (git-fixes).
- drm/i915/gt: Reset twice (git-fixes).
- regulator: da9211: Use irq handler when ready (git-fixes).
- pinctrl: amd: Add dynamic debugging for active GPIOs
  (git-fixes).
- arm64: atomics: format whitespace consistently (git-fixes).
- commit a241497
- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP
  (bsc#1207269).
- commit d337d79
- btrfs: pass the dentry to btrfs_log_new_name() instead of the
  inode (bsc#1207263).
- commit db8e195
- btrfs: add helper to delete a dir entry from a log tree
  (bsc#1207263).
- commit f7a9c31
- btrfs: stop trying to log subdirectories created in past
  transactions (bsc#1207263).
- commit 7c6f2ce
- btrfs: stop copying old dir items when logging a directory
  (bsc#1207263).
- commit f0f8008
- btrfs: put initial index value of a directory in a constant
  (bsc#1207263).
- commit 72e8d53
- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init()
  (bsc#1206616).
- Refresh
  patches.suse/KVM-x86-Report-error-when-setting-CPUID-if-Hyper-V-a.patch.
- commit 957a2a9
- btrfs: don't log unnecessary boundary keys when logging
  directory (bsc#1207263).
- commit 4b59646
- btrfs: remove write and wait of struct walk_control
  (bsc#1207263).
- commit f7b4e9a
- ath11k: change return buffer manager for QCA6390 (bsc#1199701
  CVE-2020-24588).
- Refresh
  patches.kabi/hide-appended-member-supports_dynamic_smps_6ghz.patch.
- Refresh
  patches.suse/ath11k-set-correct-NL80211_FEATURE_DYNAMIC_SMPS-for-.patch.
- commit 9f7ada4
- ath11k: Change number of TCL rings to one for QCA6390
  (bsc#1199701 CVE-2020-24588).
- Refresh
  patches.kabi/hide-appended-member-supports_dynamic_smps_6ghz.patch.
- Refresh
  patches.suse/ath11k-set-correct-NL80211_FEATURE_DYNAMIC_SMPS-for-.patch.
- commit d6ca39b
- net: sched: disallow noqueue for qdisc classes (bsc#1207237
  CVE-2022-47929).
- commit f7f84ac
- Refresh
  patches.suse/scsi-mpt3sas-Remove-usage-of-dma_get_required_mask-A.patch.
- commit cdcfa1d
- ath11k: use hw_params to access board_size and cal_offset
  (bsc#1199701 CVE-2020-24588).
- commit e135fc0
- ath11k: Add spectral scan support for QCN9074 (bsc#1199701
  CVE-2020-24588).
- commit 026f93a
- ath11k: Introduce spectral hw configurable param (bsc#1199701
  CVE-2020-24588).
- commit 576bcf6
- ath11k: Refactor spectral FFT bin size (bsc#1199701
  CVE-2020-24588).
- commit ab5a009
- blacklist.conf: kABI
- commit 2049d90
- blacklist.conf: fix affects only unsupported hardware and is complex
- commit f76a544
- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in
  mt7921_mcu_tx_done_event (git-fixes).
- commit 089efbe
- blacklist.conf: false positive
- commit 62d28a7
- Documentation: Remove bogus claim about del_timer_sync()
  (git-fixes).
- commit 1100a76
- cifs: Fix uninitialized memory read for smb311 posix symlink
  create (git-fixes).
- commit 6c87295
- cifs: fix potential memory leaks in session setup (bsc#1193629).
- commit a50abb3
- cifs: do not query ifaces on smb1 mounts (git-fixes).
- commit 525e434
- cifs: fix double free on failed kerberos auth (git-fixes).
- commit c048c3a
- cifs: remove redundant assignment to the variable match
  (bsc#1193629).
- commit 5b8956d
- cifs: fix file info setting in cifs_open_file() (git-fixes).
- commit e6259cb
- cifs: fix file info setting in cifs_query_path_info()
  (git-fixes).
- commit 1b4d4fe
- cifs: fix interface count calculation during refresh
  (git-fixes).
- commit 46ee30a
- cifs: refcount only the selected iface during interface update
  (git-fixes).
- commit bd6c57b
- cifs: protect access of TCP_Server_Info::{dstaddr,hostname}
  (bsc#1193629).
- commit bc728e2
- cifs: fix race in assemble_neg_contexts() (bsc#1193629).
- commit b120307
- cifs: ignore ipc reconnect failures during dfs failover
  (bsc#1193629).
- commit 2b37719
- wifi: mt76: mt7921: add mt7921_mutex_acquire at
  mt7921_sta_set_decap_offload (git-fixes).
- commit 1185bd8
- wifi: mt76: sdio: poll sta stat when device transmits data
  (git-fixes).
- commit a94c4e2
- wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work
  (git-fixes).
- commit 5e2a5dd
- wifi: mt76: mt7921e: fix race issue between reset and
  suspend/resume (git-fixes).
- commit 14a8748
- tick/sched: Fix non-kernel-doc comment (git-fixes).
- commit f87a2cc
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.
- commit 6458db5
- blacklist.conf: 461ab10ef7e6 ("/ceph: switch to vfs_inode_has_locks() to fix file lock bug"/)
- commit fd3cf81
- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage
- commit 6020754
- USB: gadget: Fix use-after-free during usb config switch
  (git-fixes).
- commit 0889148
- usb: gadget: udc: core: remove usage of list iterator past
  the loop body (git-fixes).
- commit 0bb0a32
- usb: gadget: udc: core: Revise comments for USB ep
  enable/disable (git-fixes).
- commit f9853da
- usb: gadget: udc: core: Print error code in
  usb_gadget_probe_driver() (git-fixes).
- commit 31875c7
- usb: gadget: udc: core: Use pr_fmt() to prefix messages
  (git-fixes).
- commit 89beb81
- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).
- commit 324082f
- blacklist.conf: false positive
- commit eb58aba
- blacklist.conf: false positive
- commit 23de7da
- blacklist.conf: false positive
- commit 19ef3e5
- blacklist.conf: cleanup that changes kABI
- commit eea8908
- blacklist.conf: false positive
- commit 52ff06b
- s390/qeth: fix various format strings (git-fixes).
- commit 2ee54d9
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent
  UAF (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360
  13-aw0xxx (git-fixes).
- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
  (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP
  platform (git-fixes).
- ALSA: hda - Enable headset mic on another Dell laptop with
  ALC3254 (git-fixes).
- ALSA: hda/realtek - Turn on power early (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  (git-fixes).
- commit ffbf830
- efi: fix userspace infinite retry read efivars after EFI
  runtime services page fault (git-fixes).
- ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
  (git-fixes).
- ASoC: wm8904: fix wrong outputs volume after power reactivation
  (git-fixes).
- ALSA: control-led: use strscpy in set_led_id() (git-fixes).
- ALSA: hda: cs35l41: Check runtime suspend capability at
  runtime_idle (git-fixes).
- ALSA: hda: cs35l41: Don't return -EINVAL from system
  suspend/resume (git-fixes).
- ALSA: usb-audio: Relax hw constraints for implicit fb sync
  (git-fixes).
- ALSA: usb-audio: Make sure to stop endpoints before closing EPs
  (git-fixes).
- platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER
  if present (git-fixes).
- platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting
  (git-fixes).
- platform/surface: aggregator: Add missing call to
  ssam_request_sync_free() (git-fixes).
- platform/surface: aggregator: Ignore command messages not
  intended for us (git-fixes).
- platform/x86: sony-laptop: Don't turn off 0x153 keyboard
  backlight during probe (git-fixes).
- drm/msm/adreno: Make adreno quirks not overwrite each other
  (git-fixes).
- drm/msm: another fix for the headless Adreno GPU (git-fixes).
- dt-bindings: msm: dsi-controller-main: Fix description of core
  clock (git-fixes).
- dt-bindings: msm: dsi-controller-main: Fix operating-points-v2
  constraint (git-fixes).
- dt-bindings: msm: dsi-phy-28nm: Add missing qcom,
  dsi-phy-regulator-ldo-mode (git-fixes).
- drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is
  not for aux transfer (git-fixes).
- dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY
  (git-fixes).
- dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY
  (git-fixes).
- drm/virtio: Fix GEM handle creation UAF (git-fixes).
- commit 127798d
- powerpc/rtas: avoid scheduling in rtas_os_term() (bsc#1065729).
- powerpc/rtas: avoid device tree lookups in rtas_os_term()
  (bsc#1065729).
- commit 49b518d
- nfc: pn533: Wait for out_urb's completion in
  pn533_usb_send_frame() (git-fixes).
- ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude
  laptops (git-fixes).
- ALSA: line6: fix stack overflow in line6_midi_transmit
  (git-fixes).
- ALSA: line6: correct midi status byte when receiving data from
  podxt (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071
  tablet (git-fixes).
- drm/amdgpu: handle polaris10/11 overlap asics (v2) (git-fixes).
- drm/amdgpu: make display pinning more flexible (v2) (git-fixes).
- HID: plantronics: Additional PIDs for double volume key presses
  quirk (git-fixes).
- HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
  (git-fixes).
- remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
  (git-fixes).
- soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15
  (git-fixes).
- PCI: Fix pci_device_is_present() for VFs by checking PF
  (git-fixes).
- wifi: wilc1000: sdio: fix module autoloading (git-fixes).
- ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
  (git-fixes).
- ima: Fix a potential NULL pointer access in
  ima_restore_measurement_list (git-fixes).
- ipmi: fix long wait in unload when IPMI disconnect (git-fixes).
- drm/connector: send hotplug uevent on connector cleanup
  (git-fixes).
- ALSA: patch_realtek: Fix Dell Inspiron Plus 16 (git-fixes).
- selftests: Use optional USERCFLAGS and USERLDFLAGS (git-fixes).
- ACPI: resource: Skip IRQ override on Asus Vivobook
  K3402ZA/K3502ZA (git-fixes).
- selftests: set the BUILD variable to absolute path (git-fixes).
- drm/i915/migrate: fix length calculation (git-fixes).
- drm/i915/migrate: fix offset calculation (git-fixes).
- drm/i915/migrate: don't check the scratch page (git-fixes).
- commit 1d4442d
- media: stv0288: use explicitly signed char (git-fixes).
- commit 72af28b
- mm: compaction: kABI: avoid pglist_data kABI breakage
  (bsc#1207010).
- commit 488d3ad
- arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault
  path (performance bsc#1203219).
- commit 82bc0ed
- mm: compaction: support triggering of proactive compaction by
  user (bsc#1207010).
- commit a9c5d6a
- octeontx2-pf: Fix lmtst ID used in aura free (jsc#SLE-24682).
- octeontx2-af: Allow mkex profile without DMAC and add L2M/L2B
  header extraction support (jsc#SLE-24682).
- octeontx2-pf: Fix pfc_alloc_status array overflow
  (jsc#SLE-24682).
- octeontx2-pf: Fix SQE threshold checking (jsc#SLE-24682).
- octeontx2-pf: NIX TX overwrites SQ_CTX_HW_S[SQ_INT]
  (jsc#SLE-24682).
- octeontx2-pf: Fix unused variable build error (jsc#SLE-24682).
- octeontx2-af: Initialize PTP_SEC_ROLLOVER register properly
  (jsc#SLE-24682).
- octeontx2-af: Add PTP PPS Errata workaround on CN10K silicon
  (jsc#SLE-24682).
- octeontx2-pf: Add support for ptp 1-step mode on CN10K silicon
  (jsc#SLE-24682).
- octeontx2-af: return correct ptp timestamp for CN10K silicon
  (jsc#SLE-24682).
- octeontx2-pf: Add egress PFC support (jsc#SLE-24682).
- octeontx2-pf: Reduce minimum mtu size to 60 (jsc#SLE-24682).
- octeontx2-af: Set NIX link credits based on max LMAC
  (jsc#SLE-24682).
- octeontx2-af: Limit link bringup time at firmware
  (jsc#SLE-24682).
- octeontx2-af: Skip CGX/RPM probe incase of zero lmac count
  (jsc#SLE-24682).
- octeontx2: Modify mbox request and response structures
  (jsc#SLE-24682).
- octeontx2-af: Don't reset previous pfc config (jsc#SLE-24682).
- octeontx2-af: fix operand size in bitwise operation
  (jsc#SLE-24682).
- commit a2de709
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP
  mode (bsc#1201068).
- commit 15e54a9
- cpufreq: ACPI: Only set boost MSRs on supported CPUs
  (bsc#1205485).
- commit 2fc91f1
- cpufreq: ACPI: Remove unused variables 'acpi_cpufreq_online'
  and 'ret' (bsc#1205485).
- commit bac712b
- drbd: destroy workqueue when drbd device was freed (git-fixes).
- drbd: remove call to memset before free
  device/resource/connection (git-fixes).
- drbd: use after free in drbd_create_device() (git-fixes).
- drbd: set QUEUE_FLAG_STABLE_WRITES (git-fixes).
- drbd: remove usage of list iterator variable after loop
  (git-fixes).
- commit 26591d7
- Update
  patches.suse/dmaengine-idxd-Fix-crc_val-field-for-completion-reco.patch
  (bsc#1206554).
  Added bugzilla number
- commit 1fe5012
- blacklist.conf: add two drbd git-fixes to ignore
- commit d03d927
- ibmveth: Always stop tx queues during close (bsc#1065729).
- commit 11e0f4a
- cpufreq: ACPI: Defer setting boost MSRs (bsc#1205485).
- commit 32f938b
- Refresh
  patches.suse/octeontx2-Move-devlink-registration-to-be-last-devli.patch.
  Added missing hunk in backport.
- commit 9b34e71
- xfs: get root inode correctly at bulkstat (git-fixes).
- commit ecbb587
- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).
- commit f759e44
- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).
- commit c814812
- xfs: fix incorrect error-out in xfs_remove (git-fixes).
- commit 0241b15
- xfs: initialize the check_owner object fully (git-fixes).
- commit 42eb8fb
- xfs: Fix unreferenced object reported by kmemleak in
  xfs_sysfs_init() (git-fixes).
- commit 48cbefa
- xfs: fix memory leak in xfs_errortag_init (git-fixes).
- commit 881b44a
- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP*
  (git-fixes).
- commit 0bf8d62
- xfs: return errors in xfs_fs_sync_fs (git-fixes).
- commit 0f9b0ad
- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).
- commit 9430296
- powerpc: Take in account addition CPU node when building kexec
  FDT (bsc#1207016 ltc#201108).
- powerpc: export the CPU node count (bsc#1207016 ltc#201108).
- commit 4ca3eba
- xfs: fix maxlevels comparisons in the btree staging code
  (git-fixes).
- commit d0f5fd6
- blacklist.conf: misattributed
- commit ee5f25a
- blacklist.conf: too risky
- commit 51ffe7a
- blacklist.conf: misattributed, we do not have this bug
- commit bc3473d
- cifs: Fix kmap_local_page() unmapping (git-fixes).
- commit ff2c079
- Revert "/usb: ulpi: defer ulpi_register on ulpi_read_id timeout"/
  (git-fixes).
- drm/i915/gvt: fix vgpu debugfs clean in remove (git-fixes).
- drm/i915/gvt: fix gvt debugfs destroy (git-fixes).
- drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
  (git-fixes).
- drm/imx: ipuv3-plane: Fix overlay plane width (git-fixes).
- drm/meson: Reduce the FIFO lines held when AFBC is not used
  (git-fixes).
- drm/panfrost: Fix GEM handle creation ref-counting (git-fixes).
- thermal: int340x: Add missing attribute for data rate base
  (git-fixes).
- caif: fix memory leak in cfctrl_linkup_request() (git-fixes).
- usb: rndis_host: Secure rndis_query check against int overflow
  (git-fixes).
- dt-bindings: net: sun8i-emac: Add phy-supply property
  (git-fixes).
- net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
  (git-fixes).
- nfc: Fix potential resource leaks (git-fixes).
- vmxnet3: correctly report csum_level for encapsulated packet
  (git-fixes).
- gpio: sifive: Fix refcount leak in sifive_gpio_probe
  (git-fixes).
- fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
  (git-fixes).
- commit ac1915a
- powerpc/powernv: add missing of_node_put (bsc#1065729).
- commit 678d5a8
- rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs
  This makes in-tree KMPs more consistent with externally built KMPs and
  silences several rpmlint warnings.
- commit 02b7735
- rpm/check-for-config-changes: add OBJTOOL and FTRACE_MCOUNT_USE_*
  Dummy gcc pretends to support -mrecord-mcount option but actual gcc on
  ppc64le does not. Therefore ppc64le builds of 6.2-rc1 and later in OBS
  enable FTRACE_MCOUNT_USE_OBJTOOL and OBJTOOL config options, resulting in
  check failure.
  As we already have FTRACE_MCOUNT_USE_CC and FTRACE_MCOUNT_USE_RECORDMCOUNT
  in the exception list, replace them with a general pattern. And add OBJTOOL
  as well.
- commit 887416f
- mm: fix race between MADV_FREE reclaim and blkdev direct IO read
  (bsc#1204989,bsc#1205601).
- commit 83e47e1
- KVM: x86: fix uninitialized variable use on
  KVM_REQ_TRIPLE_FAULT (bsc#1204652 CVE-2022-3344).
- blacklist.conf: blacklist commit id
  df0bb47baa95aad133820b149851d5b94cbc6790 which duplicates
  commit id e542baf30b48605d4336bf54b98e76b8fb98af30.
- commit c2fe422
- powerpc/xive/spapr: correct bitmap allocation size (fate#322438
  git-fixes).
- commit e6f2b08
- Refresh
  patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch.
  Update commit log to prevent patch and quilt from thinking it should apply the
  example hunks and fail.
- commit a6bcec2
- patches.suse/btrfs-fix-resolving-backrefs-for-inline-extent-follo.patch:
  (bsc#1206456).
- commit 31db88a
- NFS: Handle missing attributes in OPEN reply (bsc#1203740).
- commit 4f80fa3
- scsi: mpt3sas: Remove usage of dma_get_required_mask() API
  (bsc#1206912,bsc#1206098).
- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix
  (bsc#1206912,bsc#1206098).
- scsi: mpt3sas: Don't change DMA mask while reallocating pools
  (bsc#1206912,bsc#1206098).
- commit 496371c
- KVM: x86: remove exit_int_info warning in svm_handle_exit
  (bsc#1204652 CVE-2022-3344).
- KVM: x86: allow L1 to not intercept triple fault (bsc#1204652
  CVE-2022-3344).
- KVM: x86: forcibly leave nested mode on vCPU reset (bsc#1204652
  CVE-2022-3344).
- KVM: x86: add kvm_leave_nested (bsc#1204652 CVE-2022-3344).
- KVM: x86: nSVM: harden svm_free_nested against freeing  vmcb02
  while still in use (bsc#1204652 CVE-2022-3344).
- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1204652
  CVE-2022-3344).
- commit a745b62
- net: allow retransmitting a TCP packet if original is still
  in queue (bsc#1188605 bsc#1187428 bsc#1206619).
- commit 894711e
- memcg, kmem: further deprecate kmem.limit_in_bytes
  (bsc#1206896).
- Refresh
  patches.suse/memcg-deprecate-memory.force_empty-knob.patch.
- commit 855cb6d
- mm/mempolicy: fix memory leak in set_mempolicy_home_node system
  call (bsc#1206468).
- commit 2ac9622
- vdpa_sim: fix vringh initialization in vdpasim_queue_ready()
  (git-fixes).
- vhost: fix range used in translate_desc() (git-fixes).
- vringh: fix range used in iotlb_translate() (git-fixes).
- vhost/vsock: Fix error handling in vhost_vsock_init()
  (git-fixes).
- vdpa_sim: fix possible memory leak in vdpasim_net_init()
  and vdpasim_blk_init() (git-fixes).
- commit 4896995
- Move upstreamed kexec patch into sorted section
- commit 8762bd7
- blacklist.conf: Add ppc ddw fix only applicable to 5.15
- commit b91171d
- blacklist.conf: Add 710ffe671e01 sched/psi: Stop relying on timer_pending() for poll_work rescheduling
- commit 8adb37f
- sched/uclamp: Make task_fits_capacity() use util_fits_cpu() (git-fixes)
- commit a265076
- sched/uclamp: Fix relationship between uclamp and migration (git-fixes)
- commit d4e9f78
- sched/core: Fix comparison in sched_group_cookie_match() (git-fixes)
- commit f64ffc5
- sched/core: Fix the bug that task won't enqueue into core (git-fixes)
- commit f50eaf7
- sched/topology: Remove redundant variable and fix incorrect (git-fixes)
- commit 653c1b4
- blacklist.conf: removes a feature
- commit 4da5756
- blacklist.conf: misattributed
- commit 3e3a9a5
- blacklist.conf: pSeries and powernv get dt from firmware
- commit c257ae8
- powerpc/pseries/eeh: use correct API for error log size
  (bsc#1065729).
- powerpc/perf: callchain validate kernel stack pointer bounds
  (bsc#1065729).
- powerpc/xive: add missing iounmap() in error path in
  xive_spapr_populate_irq_data() (fate#322438 git-fixes).
- powerpc/pci: Fix get_phb_number() locking (bsc#1065729).
- powerpc/64: Init jump labels before parse_early_param()
  (bsc#1065729).
- commit 773dc74
- scsi: lpfc: Remove linux/msi.h include (jsc#PED-1445).
- scsi: lpfc: Update lpfc version to 14.2.0.9 (jsc#PED-1445).
- scsi: lpfc: Fix crash involving race between FLOGI timeout
  and devloss handler (jsc#PED-1445).
- scsi: lpfc: Fix MI capability display in cmf_info sysfs
  attribute (jsc#PED-1445).
- scsi: lpfc: Correct bandwidth logging during receipt of
  congestion sync WCQE (jsc#PED-1445).
- scsi: lpfc: Fix WQ|CQ|EQ resource check (jsc#PED-1445).
- scsi: lpfc: Use memset_startat() helper (jsc#PED-1445).
- scsi: lpfc: Remove redundant pointer 'lp' (jsc#PED-1445).
- string.h: Introduce memset_startat() for wiping trailing
  members and padding (jsc#PED-1445).
- commit 7d406bf
- scsi: qla2xxx: Fix crash when I/O abort times out (jsc#PED-568).
- scsi: qla2xxx: Initialize vha->unknown_atio_[list, work]
  for NPIV hosts (jsc#PED-568).
- scsi: qla2xxx: Remove duplicate of vha->iocb_work initialization
  (jsc#PED-568).
- scsi: qla2xxx: Remove unused variable 'found_devs'
  (jsc#PED-568).
- scsi: qla2xxx: Fix set-but-not-used variable warnings
  (jsc#PED-568).
- commit ae77c26
- xfrm: Fix oops in __xfrm_state_delete() (bsc#1206794).
- commit b8910c1
- sctp: sysctl: make extra pointers netns aware (bsc#1204760).
- commit 7c1cca0
- Refresh
  patches.suse/drm-amdgpu-sdma_v4_0-turn-off-SDMA-ring-buffer-in-th.patch
  Alt-commit
- commit 41b83ab
- Refresh
  patches.suse/drm-i915-reg-Fix-spelling-mistake-Unsupport-Unsuppor.patch
  Alt-commit
- commit d746af5
- Refresh
  patches.suse/drm-amdgpu-fix-sdma-doorbell-init-ordering-on-APUs.patch
  Alt-commit
- commit 0f2757b
- Refresh
  patches.suse/drm-amdkfd-Fix-memory-leak-in-kfd_mem_dmamap_userptr.patch
  Alt-commit
- commit a635317
- Refresh
  patches.suse/drm-i915-ttm-never-purge-busy-objects.patch
  Alt-commit
- commit be2dd4d
- Refresh
  patches.suse/drm-msm-Make-.remove-and-.shutdown-HW-shutdown-consi.patch
  Alt-commit
- commit a0ff67b
- Refresh
  patches.suse/drm-msm-dsi-fix-the-inconsistent-indenting.patch
  Alt-commit
- commit c6fc5ca
- Refresh
  patches.suse/drm-i915-fix-a-possible-refcount-leak-in-intel_dp_ad.patch
  Alt-commit
- commit d4ca67b
- Refresh
  patches.suse/drm-amdgpu-move-iommu_resume-before-ip-init-resume.patch
  Alt-commit
- commit d5590c6
- EDAC/mc_sysfs: Increase legacy channel support to 12
  (bsc#1205263).
- commit 4cb5420
- blacklist.conf: add scsi-mpt3sas-Fix-return-value-check-of-dma_get_required_mask.patch (bsc#1206098)
- Delete
  patches.suse/scsi-mpt3sas-Fix-return-value-check-of-dma_get_required_mask.patch.
  This patch breaks Xen.
- commit cc3a20c
- powerpc/pseries: unregister VPA when hot unplugging a CPU
  (bsc#1205695 ltc#200603).
- commit bcbd230
- RDMA/siw: Fix pointer cast warning (git-fixes)
- commit 366e50d
- IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces (git-fixes)
- commit 0dbba4f
- RDMA/hns: Fix XRC caps on HIP08 (git-fixes)
- commit 59e36ed
- RDMA/hns: Fix error code of CMD (git-fixes)
- commit 5f70364
- RDMA/hns: Fix page size cap from firmware (git-fixes)
- commit 6cde7a4
- RDMA/hns: Fix PBL page MTR find (git-fixes)
- commit 8abc588
- RDMA/hns: Fix AH attr queried by query_qp (git-fixes)
- commit adf2f5b
- RDMA/srp: Fix error return code in srp_parse_options() (git-fixes)
- commit 6f932f1
- RDMA/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- commit e3f1da5
- RDMA: Disable IB HW for UML (git-fixes)
- commit 79de999
- RDMA/nldev: Fix failure to send large messages (git-fixes)
- commit 8afb6ef
- RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() (git-fixes)
- commit 7f11c74
- RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed (git-fixes)
- commit 9304b2c
- RDMA/hns: fix memory leak in hns_roce_alloc_mr() (git-fixes)
- commit 8bd6757
- RDMA/irdma: Initialize net_type before checking it (git-fixes)
- commit c1ce45c
- RDMA/hfi: Decrease PCI device reference count in error path (git-fixes)
- commit 4b06dc0
- RDMA/hns: Fix ext_sge num error when post send (git-fixes)
- commit 6e743d4
- RDMA/irdma: Do not request 2-level PBLEs for CQ alloc (git-fixes)
- commit 0f16ea1
- RDMA/siw: Set defined status for work completion with undefined status (git-fixes)
- commit a9ebe54
- RDMA/nldev: Return "/-EAGAIN"/ if the cm_id isn't from expected port (git-fixes)
- commit 26efba0
- RDMA/core: Make sure "/ib_port"/ is valid when access sysfs node (git-fixes)
- commit 00cffbb
- RDMA/restrack: Release MR restrack when delete (git-fixes)
- commit 20085bc
- RDMA/siw: Fix immediate work request flush to completion queue (git-fixes)
- commit 4193611
- RDMA/irdma: Report the correct link speed (git-fixes)
- commit 83b7019
- RDMA/core: Fix order of nldev_exit call (git-fixes)
- commit 76dc905
- RDMA/efa: Add EFA 0xefa2 PCI ID (git-fixes)
- commit 7e28dca
- RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data() (git-fixes)
- commit 9035bce
- ALSA: seq: fix undefined behavior in bit shift for
  SNDRV_SEQ_FILTER_USE_EVENT (git-fixes).
- ALSA: pcm: fix undefined behavior in bit shift for
  SNDRV_PCM_RATE_KNOT (git-fixes).
- commit 1504232
- rtc: cmos: Fix wake alarm breakage (git-fixes).
- commit de5fcc7
- rtc: cmos: Fix event handler registration ordering issue
  (git-fixes).
- Revert "/platform/chrome: cros_ec_typec: Cleanup switch handle
  return paths"/ (git-fixes).
- commit ec01d22
- HID: wacom: Ensure bootloader PID is usable in hidraw mode
  (git-fixes).
- HID: mcp2221: don't connect hidraw (git-fixes).
- remoteproc: qcom: q6v5: Fix missing clk_disable_unprepare()
  in q6v5_wcss_qcs404_power_on() (git-fixes).
- remoteproc: qcom_q6v5_pas: Fix missing of_node_put() in
  adsp_alloc_memory_region() (git-fixes).
- remoteproc: qcom_q6v5_pas: detach power domains on remove
  (git-fixes).
- remoteproc: qcom_q6v5_pas: disable wakeup on probe fail or
  remove (git-fixes).
- remoteproc: qcom: q6v5: Fix potential null-ptr-deref in
  q6v5_wcss_init_mmio() (git-fixes).
- remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
  (git-fixes).
- mfd: pm8008: Fix return value check in pm8008_probe()
  (git-fixes).
- rtc: mxc_v2: Add missing clk_disable_unprepare() (git-fixes).
- rtc: pic32: Move devm_rtc_allocate_device earlier in
  pic32_rtc_probe() (git-fixes).
- rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe()
  (git-fixes).
- rtc: snvs: Allow a time difference on clock register read
  (git-fixes).
- misc: tifm: fix possible memory leak in tifm_7xx1_switch_media()
  (git-fixes).
- misc: ocxl: fix possible name leak in ocxl_file_register_afu()
  (git-fixes).
- vfio: platform: Do not pass return buffer to ACPI _RST method
  (git-fixes).
- gpiolib: cdev: fix NULL-pointer dereferences (git-fixes).
- drm/sti: Fix return type of
  sti_{dvo,hda,hdmi}_connector_mode_valid() (git-fixes).
- drm/fsl-dcu: Fix return type of
  fsl_dcu_drm_connector_mode_valid() (git-fixes).
- wifi: mt76: do not run mt76u_status_worker if the device is
  not running (git-fixes).
- wifi: brcmfmac: Fix potential shift-out-of-bounds in
  brcmf_fw_alloc_request() (git-fixes).
- wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out
  (git-fixes).
- wifi: ath9k: verify the expected usb_endpoints are present
  (git-fixes).
- hamradio: baycom_epp: Fix return type of baycom_send_packet()
  (git-fixes).
- mmc: renesas_sdhi: better reset from HS400 mode (git-fixes).
- mmc: f-sdh30: Add quirks for broken timeout clock capability
  (git-fixes).
- ipmi: fix memleak when unload ipmi driver (git-fixes).
- HID: hid-sensor-custom: set fixed size for custom attributes
  (git-fixes).
- hwmon: (jc42) Fix missing unlock on error in jc42_write()
  (git-fixes).
- hwmon: (jc42) Restore the min/max/critical temperatures on
  resume (git-fixes).
- hwmon: (jc42) Convert register access and caching to
  regmap/regcache (git-fixes).
- regulator: core: fix use_count leakage when handling boot-on
  (git-fixes).
- media: si470x: Fix use-after-free in si470x_int_in_callback()
  (git-fixes).
- media: dvb-usb: fix memory leak in dvb_usb_adapter_init()
  (git-fixes).
- media: dvb-frontends: fix leak of memory fw (git-fixes).
- nilfs2: fix shift-out-of-bounds due to too large exponent of
  block size (git-fixes).
- nilfs2: fix shift-out-of-bounds/overflow in
  nilfs_sb2_bad_offset() (git-fixes).
- soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in
  knav_queue_probe (git-fixes).
- rtc: cmos: fix build on non-ACPI platforms (git-fixes).
- extcon: usbc-tusb320: Factor out extcon into dedicated functions
  (git-fixes).
- tty: serial: altera_uart_{r,t}x_chars() need only uart_port
  (git-fixes).
- tty: serial: clean up stop-tx part in altera_uart_tx_chars()
  (git-fixes).
- rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 (git-fixes).
- mfd: pm8008: Remove driver data structure pm8008_data
  (git-fixes).
- platform/chrome: cros_ec_typec: Cleanup switch handle return
  paths (git-fixes).
- gpiolib: Get rid of redundant 'else' (git-fixes).
- soc: ti: knav_qmss_queue: Use pm_runtime_resume_and_get instead
  of pm_runtime_get_sync (git-fixes).
- usb: typec: Factor out non-PD fwnode properties (git-fixes).
- gpiolib: make struct comments into real kernel docs (git-fixes).
- mt76: stop the radar detector after leaving dfs channel
  (git-fixes).
- extcon: usbc-tusb320: Add support for TUSB320L (git-fixes).
- extcon: usbc-tusb320: Add support for mode setting and reset
  (git-fixes).
- commit cfb92f2
- clk: st: Fix memory leak in st_of_quadfs_setup() (git-fixes).
- drm/amd/display: Use the largest vready_offset in pipe group
  (git-fixes).
- drm/mediatek: Fix return type of mtk_hdmi_bridge_mode_valid()
  (git-fixes).
- drm/amd/display: fix array index out of bound error in bios
  parser (git-fixes).
- drm/etnaviv: add missing quirks for GC300 (git-fixes).
- drm/fourcc: Fix vsub/hsub for Q410 and Q401 (git-fixes).
- drm/sti: Use drm_mode_copy() (git-fixes).
- drm/rockchip: Use drm_mode_copy() (git-fixes).
- drm/msm: Use drm_mode_copy() (git-fixes).
- drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table()
  callback (git-fixes).
- drm/amdgpu: Fix type of second parameter in trans_msg() callback
  (git-fixes).
- drm/amd/display: prevent memory leak (git-fixes).
- clocksource/drivers/timer-ti-dm: Fix missing
  clk_disable_unprepare in dmtimer_systimer_init_clock()
  (git-fixes).
- clocksource/drivers/sh_cmt: Access registers according to spec
  (git-fixes).
- crypto: hisilicon/qm - fix missing destroy qp_idr (git-fixes).
- drm/fourcc: Add packed 10bit YUV 4:2:0 format (git-fixes).
- drm/amd/display: Manually adjust strobe for DCN303 (git-fixes).
- commit f4d3289
- ata: ahci: Fix PCS quirk application for suspend (git-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB
  (git-fixes).
- ALSA: usb-audio: add the quirk for KT0206 device (git-fixes).
- ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list
  (git-fixes).
- apparmor: Fix memleak in alloc_ns() (git-fixes).
- apparmor: Use pointer to struct aa_label for lbs_cred
  (git-fixes).
- apparmor: Fix abi check to include v8 abi (git-fixes).
- apparmor: fix lockdep warning when removing a namespace
  (git-fixes).
- apparmor: fix a memleak in multi_transaction_new() (git-fixes).
- brcmfmac: return error when getting invalid max_flowrings from
  dongle (git-fixes).
- ASoC: codecs: rt298: Add quirk for KBL-R RVP platform
  (git-fixes).
- acct: fix potential integer overflow in encode_comp_t()
  (git-fixes).
- ACPICA: Fix error code path in acpi_ds_call_control_method()
  (git-fixes).
- binfmt_misc: fix shift-out-of-bounds in check_special_flags
  (git-fixes).
- can: kvaser_usb: do not increase tx statistics when sending
  error message frames (git-fixes).
- commit 86527dd
- mfd: qcom_rpm: Use devm_of_platform_populate() to simplify code
  (git-fixes).
- commit 0741514
- Revert an ASoC patch that cuased a regression (bsc#1206703)
  Delete:
  patches.suse/ASoC-soc-pcm-Don-t-zero-TDM-masks-in-__soc_pcm_open.patch
- commit f822682
- Refresh patches.suse/drm-i915-ttm-never-purge-busy-objects.patch
  Fix the compilation warning/error for SLE15-SP4 code;
  should be reverted for SLE15-SP5
- commit 01b9ce4
- cifs: update internal module number (bsc#1193629).
- commit 2c23471
- cifs: don't leak -ENOMEM in smb2_open_file() (bsc#1193629).
- cifs: use origin fullpath for automounts (bsc#1193629).
- commit d701916
- cifs: set correct status of tcon ipc when reconnecting
  (bsc#1193629).
- commit 57f84f1
- cifs: optimize reconnect of nested links (bsc#1193629).
- cifs: fix source pathname comparison of dfs supers
  (bsc#1193629).
- commit 2490abe
- cifs: fix confusing debug message (bsc#1193629).
- cifs: don't block in dfs_cache_noreq_update_tgthint()
  (bsc#1193629).
- commit 2d792b4
- cifs: refresh root referrals (bsc#1193629).
- cifs: fix refresh of cached referrals (bsc#1193629).
- commit 5f89779
- cifs: don't refresh cached referrals from unactive mounts
  (bsc#1193629).
- cifs: share dfs connections and supers (bsc#1193629).
- commit d487cdb
- cifs: split out ses and tcon retrieval from mount_get_conns()
  (bsc#1193629).
- cifs: set resolved ip in sockaddr (bsc#1193629).
- commit 6b4ca3c
- cifs: remove unused smb3_fs_context::mount_options
  (bsc#1193629).
- commit 45748b3
- cifs: get rid of mount options string parsing (bsc#1193629).
- cifs: use fs_context for automounts (bsc#1193629).
- commit 3459851
- cifs: reduce roundtrips on create/qinfo requests (bsc#1193629).
- commit 5298349
- cifs: set correct ipc status after initial tree connect
  (bsc#1193629).
- cifs: set correct tcon status after initial tree connect
  (bsc#1193629).
- commit c4c2e58
- cifs: Remove duplicated include in cifsglob.h (bsc#1193629).
- commit e5a8551
- cifs: fix oops during encryption (bsc#1199294).
- commit ddcc642
- cifs: print warning when conflicting soft vs. hard mount
  options specified (bsc#1193629).
- commit d3798b8
- cifs: fix missing display of three mount options (bsc#1193629).
- commit de33d28
- cifs: fix various whitespace errors in headers (bsc#1193629).
- commit 8d59280
- cifs: minor cleanup of some headers (bsc#1193629).
- commit 86a2d1f
- cifs: skip alloc when request has no pages (bsc#1193629).
- commit 992bc71
- cifs: Parse owner/group for stat in smb311 posix extensions
  (bsc#1193629).
- commit fa4a327
- cifs: Add "/extbuf"/ and "/extbuflen"/ args to smb2_compound_op()
  (bsc#1193629).
- commit 9c7ee24
- pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES
  (git-fixes).
- crypto: ccree - Make cc_debugfs_global_fini() available for
  module init function (git-fixes).
- ASoC: ops: Correct bounds check for second channel on SX
  controls (git-fixes).
- clk: Fix pointer casting to prevent oops in devm_clk_release()
  (git-fixes).
- commit b22634c
- usb: gadget: uvc: Rename bmInterfaceFlags -> bmInterlaceFlags
  (git-fixes).
- usb: dwc3: core: defer probe on ulpi_read_id timeout
  (git-fixes).
- usb: ulpi: defer ulpi_register on ulpi_read_id timeout
  (git-fixes).
- usb: gadget: uvc: Prevent buffer overflow in setup handler
  (git-fixes).
- usb: storage: Add check for kcalloc (git-fixes).
- USB: serial: cp210x: add Kamstrup RF sniffer PIDs (git-fixes).
- USB: serial: option: add Quectel EM05-G modem (git-fixes).
- USB: serial: f81534: fix division by zero on line-speed change
  (git-fixes).
- USB: serial: f81232: fix division by zero on line-speed change
  (git-fixes).
- xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N (git-fixes).
- usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode
  (git-fixes).
- usb: cdnsp: fix lack of ZLP for ep0 (git-fixes).
- usb: xhci-mtk: fix leakage of shared hcd when fail to set
  wakeup irq (git-fixes).
- usb: dwc3: pci: Update PCIe device ID for USB3 controller on
  CPU sub-system for Raptor Lake (git-fixes).
- wifi: brcmfmac: Fix error return code in
  brcmf_sdio_download_firmware() (git-fixes).
- wifi: rtl8xxxu: Fix the channel width reporting (git-fixes).
- wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h
  (git-fixes).
- wifi: iwlwifi: mvm: fix double free on tx path (git-fixes).
- wifi: mt76: fix coverity overrun-call in mt76_get_txpower()
  (git-fixes).
- wifi: cfg80211: Fix not unregister reg_pdev when
  load_builtin_regdb_keys() fails (git-fixes).
- wifi: mac80211: fix memory leak in ieee80211_if_add()
  (git-fixes).
- wifi: ath10k: Fix return value in ath10k_pci_init() (git-fixes).
- wifi: rtw89: fix physts IE page check (git-fixes).
- wifi: rtw89: Fix some error handling path in
  rtw89_core_sta_assoc() (git-fixes).
- wifi: rtw89: use u32_encode_bits() to fill MAC quota value
  (git-fixes).
- wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control
  port (git-fixes).
- wifi: ath9k: hif_usb: Fix use-after-free in
  ath9k_hif_usb_reg_in_cb() (git-fixes).
- wifi: ath9k: hif_usb: fix memory leak of urbs in
  ath9k_hif_usb_dealloc_tx_urbs() (git-fixes).
- wifi: rtl8xxxu: gen2: Turn on the rate control (git-fixes).
- commit 4d78293
- uio: uio_dmem_genirq: Fix deadlock between irq config and
  handling (git-fixes).
- uio: uio_dmem_genirq: Fix missing unlock in irq configuration
  (git-fixes).
- usb: roles: fix of node refcount leak in
  usb_role_switch_is_parent() (git-fixes).
- usb: typec: tipd: Fix spurious fwnode_handle_put in error path
  (git-fixes).
- usb: typec: tipd: Cleanup resources if devm_tps6598_psy_register
  fails (git-fixes).
- usb: typec: tcpci: fix of node refcount leak in
  tcpci_register_port() (git-fixes).
- usb: typec: Check for ops->exit instead of ops->enter in
  altmode_exit (git-fixes).
- tpm/tpm_crb: Fix error message in __crb_relinquish_locality()
  (git-fixes).
- usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer
  (git-fixes).
- commit 00e7f07
- test_firmware: fix memory leak in test_firmware_init()
  (git-fixes).
- thermal/drivers/qcom/temp-alarm: Fix inaccurate warning for gen2
  (git-fixes).
- thermal/drivers/imx8mm_thermal: Validate temperature range
  (git-fixes).
- spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode
  (git-fixes).
- spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE (git-fixes).
- thermal: core: fix some possible name leaks in error paths
  (git-fixes).
- tpm/tpm_ftpm_tee: Fix error handling in ftpm_mod_init()
  (git-fixes).
- tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
  (git-fixes).
- tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
  (git-fixes).
- tpm: acpi: Call acpi_put_table() to fix memory leak (git-fixes).
- commit 3ea2187
- soc: mediatek: pm-domains: Fix the power glitch issue
  (git-fixes).
- serial: sunsab: Fix error handling in sunsab_init() (git-fixes).
- serial: pch: Fix PCI device refcount leak in pch_request_dma()
  (git-fixes).
- serial: stm32: move dma_request_chan() before
  clk_prepare_enable() (git-fixes).
- spi: Update reference to struct spi_controller (git-fixes).
- soc: qcom: Select REMAP_MMIO for LLCC driver (git-fixes).
- soc: ti: smartreflex: Fix PM disable depth imbalance in
  omap_sr_probe (git-fixes).
- drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as
  static (git-fixes).
- soc: qcom: llcc: make irq truly optional (git-fixes).
- commit 41d3c92
- regulator: core: fix deadlock on regulator enable (git-fixes).
- pstore: Properly assign mem_type property (git-fixes).
- pstore: Switch pmsg_lock to an rt_mutex to avoid priority
  inversion (git-fixes).
- pwm: mediatek: always use bus clock for PWM on MT7622
  (git-fixes).
- pwm: lpc18xx-sct: Fix a comment to match code (git-fixes).
- pwm: sifive: Call pwm_sifive_update_clock() while mutex is held
  (git-fixes).
- pwm: tegra: Improve required rate calculation (git-fixes).
- selftests: devlink: fix the fd redirect in dummy_reporter_test
  (git-fixes).
- r6040: Fix kmemleak in probe and remove (git-fixes).
- selftests/powerpc: Fix resource leaks (git-fixes).
- serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle
  (git-fixes).
- serial: amba-pl011: avoid SBSA UART accessing DMACR register
  (git-fixes).
- serial: 8250_bcm7271: Fix error handling in brcmuart_init()
  (git-fixes).
- serial: tegra: Read DMA status before terminating (git-fixes).
- staging: rtl8192e: Fix potential use-after-free in
  rtllib_rx_Monitor() (git-fixes).
- staging: rtl8192u: Fix use after free in ieee80211_rx()
  (git-fixes).
- regulator: qcom-labibb: Fix missing of_node_put() in
  qcom_labibb_regulator_probe() (git-fixes).
- regulator: core: fix resource leak in regulator_register()
  (git-fixes).
- regulator: core: fix module refcount leak in set_supply()
  (git-fixes).
- regulator: bd718x7: Drop unnecessary info print (git-fixes).
- regulator: core: use kfree_const() to free space conditionally
  (git-fixes).
- regulator: qcom-rpmh: Fix PMR735a S3 regulator spec (git-fixes).
- regulator: core: fix unbalanced of node refcount in
  regulator_dev_lookup() (git-fixes).
- selftests/efivarfs: Add checking of the test return value
  (git-fixes).
- selftests/ftrace: event_triggers: wait longer for
  test_event_enable (git-fixes).
- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
  (git-fixes).
- pstore/ram: Fix error return code in ramoops_probe()
  (git-fixes).
- pstore/zone: Use GFP_ATOMIC to allocate zone buffer (git-fixes).
- regulator: twl6030: fix get status of twl6032 regulators
  (git-fixes).
- regulator: slg51000: Wait after asserting CS pin (git-fixes).
- commit b3e3245
- nfc: pn533: Clear nfc_target before being used (git-fixes).
- phy: usb: s2 WoL wakeup_count not incremented for USB->Eth
  devices (git-fixes).
- power: supply: fix null pointer dereferencing in
  power_supply_get_battery_info (git-fixes).
- power: supply: ab8500: Fix error handling in
  ab8500_charger_init() (git-fixes).
- power: supply: z2_battery: Fix possible memleak in
  z2_batt_probe() (git-fixes).
- power: supply: fix residue sysfs file in error handle route
  of __power_supply_register() (git-fixes).
- PCI: pci-epf-test: Register notifier if only core_init_notifier
  is enabled (git-fixes).
- PCI: vmd: Disable MSI remapping after suspend (git-fixes).
- PCI: dwc: Fix n_fts[] array overrun (git-fixes).
- PCI/sysfs: Fix double free in error path (git-fixes).
- PCI: Check for alloc failure in pci_request_irq() (git-fixes).
- pinctrl: pinconf-generic: add missing of_node_put() (git-fixes).
- pinctrl: k210: call of_node_put() (git-fixes).
- mtd: spi-nor: Fix the number of bytes for the dummy cycles
  (git-fixes).
- mtd: spi-nor: hide jedec_id sysfs attribute if not present
  (git-fixes).
- mtd: spi-nor: Check for zero erase size in
  spi_nor_find_best_erase_type() (git-fixes).
- mtd: maps: pxa2xx-flash: fix memory leak in probe (git-fixes).
- mtd: lpddr2_nvm: Fix possible null-ptr-deref (git-fixes).
- proc: fixup uptime selftest (git-fixes).
- PNP: fix name memory leak in pnp_alloc_dev() (git-fixes).
- PM: hibernate: Fix mistake in kerneldoc comment (git-fixes).
- PM: runtime: Do not call __rpm_callback() from rpm_idle()
  (git-fixes).
- platform/chrome: cros_usbpd_notify: Fix error handling in
  cros_usbpd_notify_init() (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix event typo (git-fixes).
- platform/x86: intel_scu_ipc: fix possible name leak in
  __intel_scu_ipc_register() (git-fixes).
- platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]()
  (git-fixes).
- platform/x86: huawei-wmi: fix return value calculation
  (git-fixes).
- pinctrl: meditatek: Startup with the IRQs disabled (git-fixes).
- commit 9546018
- mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than
  400K (git-fixes).
- mmc: vub300: fix warning - do not call blocking ops when
  !TASK_RUNNING (git-fixes).
- mmc: core: Normalize the error handling branch in
  sd_read_ext_regs() (git-fixes).
- mmc: renesas_sdhi: alway populate SCC pointer (git-fixes).
- mmc: mmci: fix return value check of mmc_add_host() (git-fixes).
- mmc: wbsd: fix return value check of mmc_add_host() (git-fixes).
- mmc: via-sdmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: meson-gx: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: omap_hsmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: atmel-mci: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: wmt-sdmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: vub300: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: toshsd: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: rtsx_pci: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: pxamci: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: mxcmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: moxart: fix return value check of mmc_add_host()
  (git-fixes).
- mtd: Fix device name leak when register device failed in
  add_mtd_device() (git-fixes).
- commit 5e3071e
- mailbox: zynq-ipi: fix error handling while device_register()
  fails (git-fixes).
- mailbox: arm_mhuv2: Fix return value check in mhuv2_probe()
  (git-fixes).
- mailbox: mpfs: read the system controller's status (git-fixes).
- mfd: qcom_rpm: Fix an error handling path in qcom_rpm_probe()
  (git-fixes).
- mfd: bd957x: Fix Kconfig dependency on REGMAP_IRQ (git-fixes).
- mfd: mt6360: Add bounds checking in Regmap read/write call-backs
  (git-fixes).
- mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- HSI: omap_ssi_core: Fix error handling in ssi_init()
  (git-fixes).
- HSI: omap_ssi_core: fix possible memory leak in ssi_probe()
  (git-fixes).
- iio: fix memory leak in iio_device_register_eventset()
  (git-fixes).
- iio: adc128s052: add proper .data members in adc128_of_match
  table (git-fixes).
- iio: temperature: ltc2983: make bulk write buffer DMA-safe
  (git-fixes).
- iio: adc: ad_sigma_delta: do not use internal iio_dev lock
  (git-fixes).
- i2c: ismt: Fix an out-of-bounds bug in ismt_access()
  (git-fixes).
- i2c: mux: reg: check return value after calling
  platform_get_resource() (git-fixes).
- i2c: pxa-pci: fix missing pci_disable_device() on error in
  ce4100_i2c_probe (git-fixes).
- hwrng: amd - Fix PCI device refcount leak (git-fixes).
- integrity: Fix memory leakage in keyring allocation error path
  (git-fixes).
- mmc: alcor: fix return value check of mmc_add_host()
  (git-fixes).
- ipmi: fix use after free in _ipmi_destroy_user() (git-fixes).
- ipmi: kcs: Poll OBF briefly to reduce OBE latency (git-fixes).
- Input: wistron_btns - disable on UML (git-fixes).
- Input: elants_i2c - properly handle the reset GPIO when power
  is off (git-fixes).
- Input: joystick - fix Kconfig warning for JOYSTICK_ADC
  (git-fixes).
- media: saa7164: fix missing pci_disable_device() (git-fixes).
- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
  (git-fixes).
- media: dvb-core: Fix ignored return value in
  dvb_register_frontend() (git-fixes).
- media: dvb-core: Fix double free in dvb_register_device()
  (git-fixes).
- media: imon: fix a race condition in send_packet() (git-fixes).
- media: solo6x10: fix possible memory leak in solo_sysfs_init()
  (git-fixes).
- media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init()
  (git-fixes).
- media: vimc: Fix wrong function called when vimc_init() fails
  (git-fixes).
- media: adv748x: afe: Select input port when initializing AFE
  (git-fixes).
- media: v4l2-ctrls: Fix off-by-one error in integer menu control
  check (git-fixes).
- media: vivid: fix compose size exceed boundary (git-fixes).
- staging: media: tegra-video: fix device_node use after free
  (git-fixes).
- staging: media: tegra-video: fix chan->mipi value on error
  (git-fixes).
- media: i2c: ad5820: Fix error path (git-fixes).
- ipu3-imgu: Fix NULL pointer dereference in
  imgu_subdev_set_selection() (git-fixes).
- media: camss: Clean up received buffers on failed start of
  streaming (git-fixes).
- media: videobuf-dma-contig: use dma_mmap_coherent (git-fixes).
- lib/fonts: fix undefined behavior in bit shift for
  get_default_font (git-fixes).
- lib/debugobjects: fix stat count and optimize
  debug_objects_mem_init (git-fixes).
- media: v4l2-dv-timings.c: fix too strict blanking sanity checks
  (git-fixes).
- mmc: mtk-sd: Fix missing clk_disable_unprepare in
  msdc_of_clock_parse() (git-fixes).
- commit 492bdad
- driver core: Fix bus_type.match() error handling in
  __driver_attach() (git-fixes).
- Refresh
  patches.suse/drivers-base-implement-dev_enable_async_probe.patch.
- commit 72f2b42
- drm/i915/display: Don't disable DDI/Transcoder when setting
  phy test pattern (git-fixes).
- drm/i915: Fix documentation for
  intel_uncore_forcewake_put__locked (git-fixes).
- dmaengine: idxd: Fix crc_val field for completion record
  (git-fixes).
- Documentation: devres: add missing
  devm_acpi_dma_controller_free() helper (git-fixes).
- HSI: omap_ssi_core: fix unbalanced pm_runtime_disable()
  (git-fixes).
- device property: Fix documentation for fwnode_get_next_parent()
  (git-fixes).
- Documentation: devres: add missing MEM helper (git-fixes).
- firmware: raspberrypi: fix possible memory leak in
  rpi_firmware_probe() (git-fixes).
- drivers: dio: fix possible memory leak in dio_init()
  (git-fixes).
- Documentation: devres: add missing PHY helpers (git-fixes).
- dt-bindings: gpio: gpio-davinci: Increase maxItems in
  gpio-line-names (git-fixes).
- fbdev: fbcon: release buffer when fbcon_do_set_font() failed
  (git-fixes).
- fbdev: uvesafb: Fixes an error handling path in uvesafb_probe()
  (git-fixes).
- fbdev: uvesafb: don't build on UML (git-fixes).
- fbdev: geode: don't build on UML (git-fixes).
- fbdev: vermilion: decrease reference count in error path
  (git-fixes).
- fbdev: via: Fix error in via_core_init() (git-fixes).
- fbdev: pm2fb: fix missing pci_disable_device() (git-fixes).
- fbdev: ssd1307fb: Drop optional dependency (git-fixes).
- crypto: img-hash - Fix variable dereferenced before check
  'hdev->req' (git-fixes).
- crypto: omap-sham - Use pm_runtime_resume_and_get() in
  omap_sham_probe() (git-fixes).
- crypto: tcrypt - Fix multibuffer skcipher speed test mem leak
  (git-fixes).
- crypto: cryptd - Use request context instead of stack for
  sub-request (git-fixes).
- crypto: ccree - Remove debugfs when platform_driver_register
  failed (git-fixes).
- crypto: rockchip - rework by using crypto_engine (git-fixes).
- crypto: rockchip - remove non-aligned handling (git-fixes).
- crypto: rockchip - better handle cipher key (git-fixes).
- crypto: rockchip - add fallback for ahash (git-fixes).
- crypto: rockchip - add fallback for cipher (git-fixes).
- crypto: rockchip - do not store mode globally (git-fixes).
- crypto: rockchip - do not do custom power management
  (git-fixes).
- crypto: n2 - add missing hash statesize (git-fixes).
- crypto: nitrox - avoid double free on error path in
  nitrox_sriov_init() (git-fixes).
- crypto: sun8i-ss - use dma_addr instead u32 (git-fixes).
- hamradio: don't call dev_kfree_skb() under spin_lock_irqsave()
  (git-fixes).
- Documentation: bonding: update miimon default to 100
  (git-fixes).
- Revert "/dt-bindings: marvell,prestera: Add description for
  device-tree bindings"/ (git-fixes).
- dt-bindings: clock: qcom,aoncc-sm8250: fix compatible
  (git-fixes).
- drm/amdkfd: Fix memory leakage (git-fixes).
- drm/amdgpu: Fix PCI device refcount leak in
  amdgpu_atrm_get_bios() (git-fixes).
- drm/radeon: Fix PCI device refcount leak in
  radeon_atrm_get_bios() (git-fixes).
- drm/amd/pm/smu11: BACO is supported when it's in BACO state
  (git-fixes).
- drm/i915/dsi: fix VBT send packet port selection for dual link
  DSI (git-fixes).
- drm/amdgpu: fix pci device refcount leak (git-fixes).
- drm/tegra: Add missing clk_disable_unprepare() in
  tegra_dc_probe() (git-fixes).
- drm/mediatek: Modify dpi power on/off sequence (git-fixes).
- drm/i915: remove circ_buf.h includes (git-fixes).
- drm/i915/ttm: never purge busy objects (git-fixes).
- drm/radeon: Add the missed acpi_put_table() to fix memory leak
  (git-fixes).
- drm/etnaviv: don't truncate physical page address (git-fixes).
- dt-bindings: display: sun6i-dsi: Fix clock conditional
  (git-fixes).
- drm/ingenic: Fix missing platform_driver_unregister() call in
  ingenic_drm_init() (git-fixes).
- Revert "/drm/amd/display: Limit max DSC target bpp for specific
  monitors"/ (git-fixes).
- drm/amdgpu/powerplay/psm: Fix memory leak in power state init
  (git-fixes).
- drm/panel/panel-sitronix-st7701: Remove panel on DSI attach
  failure (git-fixes).
- drm/vmwgfx: Validate the box size for the snooped cursor
  (git-fixes).
- drm/rockchip: lvds: fix PM usage counter unbalance in poweron
  (git-fixes).
- drm/vmwgfx: Fix a sparse warning in kernel docs (git-fixes).
- drm/bridge: adv7533: remove dynamic lane switching from adv7533
  bridge (git-fixes).
- drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink
  (git-fixes).
- floppy: Fix memory leak in do_floppy_init() (git-fixes).
- Documentation/features-refresh.sh: Only sed the beginning
  "/arch"/ of ARCH_DIR (git-fixes).
- docs/zh_CN: Fix '.. only::' directive's expression (git-fixes).
- Documentation: devres: add missing PWM helper (git-fixes).
- drm/vmwgfx: Don't use screen objects when SEV is active
  (git-fixes).
- drm/shmem-helper: Avoid vm_open error paths (git-fixes).
- drm/shmem-helper: Remove errant put in error path (git-fixes).
- drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420
  (git-fixes).
- drm/bridge: ti-sn65dsi86: Fix output polarity setting bug
  (git-fixes).
- drm/amdgpu/sdma_v4_0: turn off SDMA ring buffer in the s2idle
  suspend (git-fixes).
- HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk (git-fixes).
- HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire
  Switch V 10 (git-fixes).
- gpiolib: fix memory leak in gpiochip_setup_dev() (git-fixes).
- fbcon: Use kzalloc() in fbcon_prepare_logo() (git-fixes).
- gpiolib: check the 'ngpios' property in core gpiolib code
  (git-fixes).
- gpiolib: improve coding style for local variables (git-fixes).
- drm/bridge: anx7625: Fix edid_read break case in
  sp_tx_edid_read() (git-fixes).
- commit 1ce780f
- Refresh patches.suse/dt-bindings-clocks-imx8mp-Add-ID-for-usb-suspend-clo.patch
  Correct the doubly defined IMX8MP_CLK_END
- commit 880f395
- ASoC: rt5670: Remove unbalanced pm_runtime_put() (git-fixes).
- ASoC: rockchip: spdif: Add missing clk_disable_unprepare()
  in rk_spdif_runtime_resume() (git-fixes).
- ASoC: wm8994: Fix potential deadlock (git-fixes).
- ASoC: mediatek: mt8183: fix refcount leak in
  mt8183_mt6358_ts3a227_max98357_dev_probe() (git-fixes).
- ASoC: rockchip: pdm: Add missing clk_disable_unprepare()
  in rockchip_pdm_runtime_resume() (git-fixes).
- ASoC: audio-graph-card: fix refcount leak of cpu_ep in
  __graph_for_each_link() (git-fixes).
- ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in
  mt8173_rt5650_rt5514_dev_probe() (git-fixes).
- class: fix possible memory leak in __class_register()
  (git-fixes).
- chardev: fix error handling in cdev_device_add() (git-fixes).
- Bluetooth: RFCOMM: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_core: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_bcsp: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_h5: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_ll: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_qca: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: btusb: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: btintel: Fix missing free skb in
  btintel_setup_combined() (git-fixes).
- Bluetooth: MGMT: Fix error report for ADD_EXT_ADV_PARAMS
  (git-fixes).
- can: tcan4x5x: Remove invalid write in clear_interrupts
  (git-fixes).
- can: kvaser_usb_leaf: Fix bogus restart events (git-fixes).
- can: kvaser_usb_leaf: Fix wrong CAN state after stopping
  (git-fixes).
- can: kvaser_usb_leaf: Set Warning state even without bus errors
  (git-fixes).
- clk: qcom: clk-krait: fix wrong div2 functions (git-fixes).
- clk: qcom: lpass-sc7180: Fix pm_runtime usage (git-fixes).
- clk: qcom: gcc-sm8250: Use retention mode for USB GDSCs
  (git-fixes).
- clk: imx: replace osc_hdmi with dummy (git-fixes).
- clk: imx: imx8mp: add shared clk gate for usb suspend clk
  (git-fixes).
- clk: rockchip: Fix memory leak in rockchip_clk_register_pll()
  (git-fixes).
- clk: sunxi-ng: v3s: Correct the header guard of ccu-sun8i-v3s.h
  (git-fixes).
- clk: renesas: r9a06g032: Repair grave increment error
  (git-fixes).
- clk: nomadik: correct struct name kernel-doc warning
  (git-fixes).
- clk: socfpga: Fix memory leak in socfpga_gate_init()
  (git-fixes).
- clk: samsung: Fix memory leak in _samsung_clk_register_pll()
  (git-fixes).
- ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe
  (git-fixes).
- ASoC: mediatek: mt8173: Enable IRQ when pdata is ready
  (git-fixes).
- ASoC: mediatek: mtk-btcvsd: Add checks for write and read of
  mtk_btcvsd_snd (git-fixes).
- ASoC: dt-bindings: wcd9335: fix reset line polarity in example
  (git-fixes).
- binfmt: Fix error return code in load_elf_fdpic_binary()
  (git-fixes).
- binfmt_elf: fix documented return value for load_elf_phdrs()
  (git-fixes).
- Bluetooth: btusb: Add debug message for CSR controllers
  (git-fixes).
- can: mcba_usb: Fix termination command argument (git-fixes).
- can: sja1000: fix size of OCR_MODE_MASK define (git-fixes).
- clk: Provide new devm_clk helpers for prepared and enabled
  clocks (git-fixes).
- clk: generalize devm_clk_get() a bit (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits
  (git-fixes).
- commit 4b9e60b
- arm64: dts: mt8183: Fix Mali GPU clock (git-fixes).
- amdgpu/pm: prevent array underflow in
  vega20_odn_edit_dpm_table() (git-fixes).
- ASoC: qcom: Add checks for devm_kcalloc (git-fixes).
- ASoC: pxa: fix null-pointer dereference in filter() (git-fixes).
- ASoC: jz4740-i2s: Handle independent FIFO flush bits
  (git-fixes).
- ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt
  (git-fixes).
- ALSA: pcm: Set missing stop_operating flag at undoing trigger
  start (git-fixes).
- ALSA: asihpi: fix missing pci_disable_device() (git-fixes).
- ACPICA: Fix use-after-free in
  acpi_ut_copy_ipackage_to_ipackage() (git-fixes).
- ARM: dts: qcom: apq8064: fix coresight compatible (git-fixes).
- arm64: dts: qcom: sm8250: fix USB-DP PHY registers (git-fixes).
- ARM: dts: armada-39x: Fix compatible string for gpios
  (git-fixes).
- ARM: dts: armada-38x: Fix compatible string for gpios
  (git-fixes).
- ARM: dts: turris-omnia: Add switch port 6 node (git-fixes).
- ARM: dts: turris-omnia: Add ethernet aliases (git-fixes).
- ARM: dts: armada-39x: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: armada-38x: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: armada-375: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: armada-xp: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: armada-370: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: dove: Fix assigned-addresses for every PCIe Root Port
  (git-fixes).
- arm64: dts: armada-3720-turris-mox: Add missing interrupt for
  RTC (git-fixes).
- arm64: dts: qcom: sm8250: drop bogus DP PHY clock (git-fixes).
- arm64: dts: qcom: sm8250: correct LPASS pin pull down
  (git-fixes).
- arm64: dts: qcom: msm8916: Drop MSS fallback compatible
  (git-fixes).
- arm64: dts: qcom: sdm845-cheza: fix AP suspend pin bias
  (git-fixes).
- arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive
  strength (git-fixes).
- arm64: dts: qcom: sdm630: fix UART1 pin bias (git-fixes).
- arm64: dts: qcom: msm8996: fix GPU OPP table (git-fixes).
- arm64: dts: qcom: msm8996: fix supported-hw in cpufreq OPP
  tables (git-fixes).
- arm64: dts: qcom: msm8996: Add MSM8996 Pro support (git-fixes).
- arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins
  drive strength (git-fixes).
- arm64: dts: qcom: sm8250-sony-xperia-edo: fix touchscreen
  bias-disable (git-fixes).
- arm64: dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins (git-fixes).
- ARM: dts: nuvoton: Remove bogus unit addresses from
  fixed-partition nodes (git-fixes).
- arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node
  (git-fixes).
- arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node
  (git-fixes).
- arm64: dts: mediatek: mt6797: Fix 26M oscillator unit name
  (git-fixes).
- arm64: dts: mediatek: pumpkin-common: Fix devicetree warnings
  (git-fixes).
- arm64: dts: mt2712-evb: Fix usb vbus regulators unit names
  (git-fixes).
- arm64: dts: mt2712-evb: Fix vproc fixed regulators unit names
  (git-fixes).
- arm64: dts: mt2712e: Fix unit address for pinctrl node
  (git-fixes).
- arm64: dts: mt2712e: Fix unit_address_vs_reg warning for
  oscillators (git-fixes).
- arm64: dts: mt6779: Fix devicetree build warnings (git-fixes).
- arm64: dts: mt7622: drop r_smpl property from mmc node
  (git-fixes).
- arm64: dts: mt8183: drop drv-type from mmc-node (git-fixes).
- ARM: dts: stm32: Fix AV96 WLAN regulator gpio property
  (git-fixes).
- ARM: dts: stm32: Drop stm32mp15xc.dtsi from Avenger96
  (git-fixes).
- arm: dts: spear600: Fix clcd interrupt (git-fixes).
- ARM: mmp: fix timer_read delay (git-fixes).
- ARM: ux500: do not directly dereference __iomem (git-fixes).
- Revert "/ARM: dts: imx7: Fix NAND controller size-cells"/
  (git-fixes).
- ASoC: cs42l51: Correct PGA Volume minimum value (git-fixes).
- ASoC: ops: Check bounds for second channel in
  snd_soc_put_volsw_sx() (git-fixes).
- ASoC: fsl_micfil: explicitly clear CHnF flags (git-fixes).
- ASoC: fsl_micfil: explicitly clear software reset bit
  (git-fixes).
- ASoC: soc-pcm: Add NULL check in BE reparenting (git-fixes).
- ASoC: rt711-sdca: fix the latency time of clock stop prepare
  state machine transitions (git-fixes).
- ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1
  register (git-fixes).
- ALSA: seq: Fix function prototype mismatch in
  snd_seq_expand_var_event (git-fixes).
- ARM: dts: rockchip: disable arm_global_timer on rk3066 and
  rk3188 (git-fixes).
- ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name
  (git-fixes).
- arm64: dts: rockchip: fix ir-receiver node names (git-fixes).
- ARM: dts: rockchip: fix ir-receiver node names (git-fixes).
- arm: dts: rockchip: remove clock-frequency from rtc (git-fixes).
- arm: dts: rockchip: fix node name for hym8563 rtc (git-fixes).
- arm64: dts: rockchip: keep I2S1 disabled for GPIO function on
  ROCK Pi 4 series (git-fixes).
- ARM: 9251/1: perf: Fix stacktraces for tracepoint events in
  THUMB2 kernels (git-fixes).
- commit 0882612
- Move upstreamed patches into sorted section
- commit 407fb87
- Update
  patches.kabi/usb.h-struct-usb_device-hide-new-member.patch
  (git-fixes bsc#1206664 CVE-2022-4662).
- Update
  patches.suse/USB-core-Prevent-nested-device-reset-calls.patch
  (git-fixes bsc#1206664 CVE-2022-4662).
- commit 3b17120
- Update patch reference for mali drm fix (CVE-2022-3115 bsc#1206393)
- commit 92552e2
- Update patch reference for wilc1000 fix (CVE-2022-47520 bsc#1206515)
- commit 9822092
- kabi/severities: ignore kABI change for meson driver fix (CVE-2022-3112 bsc#1206399)
- commit d487c3e
- media: meson: vdec: potential dereference of null pointer
  (CVE-2022-3112 bsc#1206399).
- commit 9d391c5
- usb: dwc3: qcom: fix runtime PM wakeup (git-fixes).
- commit e80a310
- Update patch reference for BT fix (CVE-2022-3564 bsc#1206073)
- commit 6efc048
- usb: dwc3: fix PHY disable sequence (git-fixes).
- commit 7228f51
- blacklist.conf: cleanup that depends on the new feature of support for scatter/gather in uvc gadgets
- commit 0558392
- blacklist.conf: cleanup that depends on the new feature of support for
  scatter/gather in uvc gadgets
- commit 788ee91
- blacklist.conf: cleanup breaking kABI
- commit e89eed6
- blacklist.conf: cleanup designed to break kABI
- commit 8110223
- net: usb: smsc95xx: fix external PHY reset (git-fixes).
- commit d0d567a
- scsi: iscsi: kabi: add iscsi_conn_queue_work back (git-fixes).
- commit ed33fcf
- sbitmap: fix lockup while swapping (bsc#1206602).
- commit dc64fbc
- vsock: Enable y2038 safe timeval for timeout (bsc#1206101).
- vsock: Refactor vsock_*_getsockopt to resemble sock_getsockopt
  (bsc#1206101).
- commit e791efd
- net: usb: qmi_wwan: add u-blox 0x1342 composition (git-fixes).
- commit 4371191
- blacklist.conf: misattributed
- commit e5b755e
- rtc: pcf85063: Fix reading alarm (git-fixes).
- commit 424b0c4
- rtc: pcf85063: fix pcf85063_clkout_control (gut-fixes).
- commit 6c3ba9b
- rtc: ds1347: fix value written to century register (git-fixes).
- commit c64b579
- net/mlx5: Fix mlx5_get_next_dev() peer device matching
  (bsc#1206536).
- net/mlx5: Lag, filter non compatible devices (bsc#1206536).
- commit 7f6b5b4
- blacklist.conf: duplicate
- commit 302a460
- blacklist.conf: misattributed in upstream, fixes a feature we lack
- commit fca7a76
- tracing/doc: Fix typos on the timerlat tracer documentation
  (git-fixes).
- commit f1f58a1
- MAINTAINERS: update arm,vic.yaml reference (git-fixes).
- commit 60bf131
- MAINTAINERS: fix update references to stm32 audio bindings
  (git-fixes).
- commit 5fab9fb
- blacklist.conf: breaks kABI, not important in our configurations
- commit 93e7ee0
- MAINTAINERS: update gpio-zynq.yaml reference (git-fixes).
- commit ced834d
- MAINTAINERS: update arm,pl353-smc.yaml reference (git-fixes).
- commit 62c9d5b
- efi: Add iMac Pro 2017 to uefi skip cert quirk (git-fixes).
- commit 3bcf3ad
- NFSD: fix use-after-free in __nfs42_ssc_open() (bsc#1206209
  CVE-2022-4379).
- commit 42200b2
- Update
  patches.suse/drm-amdkfd-Check-for-null-pointer-after-calling-kmem.patch
  (CVE-2022-3108 bsc#1206389 git-fixes).
- commit cc09cbc
- lkdtm/bugs: Check for the NULL pointer after calling kmalloc
  (CVE-2022-3104 bsc#1206396).
- commit 5144632
- Update
  patches.suse/media-mtk-vcodec-potential-dereference-of-null-point.patch
  (CVE-2022-3113 bsc#1206390 git-fixes).
- commit 3cbcfe5
- Update
  patches.suse/msft-hv-2553-hv_netvsc-Add-check-for-kvmalloc_array.patch
  (CVE-2022-3107 bsc#1206395 git-fixes).
- commit 74c81de
- Update
  patches.suse/power-supply-wm8350-power-Add-missing-free-in-free_c.patch
  (CVE-2022-3111 bsc#1206394 git-fixes).
- commit 3e68171
- Update
  patches.suse/RDMA-uverbs-Check-for-null-return-of-kmalloc_array.patch
  (jsc#SLE-19249 bsc#1206398 CVE-2022-3105).
- commit 1d5d55f
- Update
  patches.suse/sfc_ef100-potential-dereference-of-null-pointer.patch
  (git-fixes bsc#1206397 CVE-2022-3106).
  Added CVE reference
- commit 7a802f9
- Update
  patches.suse/msft-hv-2684-net-mana-Fix-race-on-per-CQ-variable-napi-work_done.patch
  (git-fixes bsc#1206188).
  Added bugzilla reference
- commit 495320f
- padata: Fix list iterator in padata_do_serial() (git-fixes).
- commit 7ce0fe3
- HID: usbhid: Add ALWAYS_POLL quirk for some mice (git-fixes).
- commit 43731f8
- restore m_can_lec_type (git-fixes).
- commit 785d940
- can: m_can: is_lec_err(): clean up LEC error handling
  (git-fixes).
- commit c7997f5
- can: m_can: fix typo prescalar -> prescaler (git-fixes).
- commit b0ef074
- can: do not increase rx_bytes statistics for RTR frames
  (git-fixes).
- commit 5858150
- can: do not increase rx statistics when generating a CAN rx
  error message frame (git-fixes).
- Refresh
  patches.suse/can-kvaser_usb_hydra-do-not-report-txerr-and-rxerr-d.patch.
- Refresh
  patches.suse/can-kvaser_usb_leaf-do-not-report-txerr-and-rxerr-du.patch.
- Refresh
  patches.suse/can-pch_can-do-not-report-txerr-and-rxerr-during-bus.patch.
- commit db678c8
- Update patches.suse/clk-imx-Add-check-for-kcalloc.patch
  (CVE-2022-3114 bsc#1206391 git-fixes).
- commit 064b31b
- kABI: reintroduce a non-inline usleep_range (git-fixes).
- commit 21c3a5e
- units: add the HZ macros (git-fixes).
- commit 3f20d38
- units: Add SI metric prefix definitions (git-fixes).
- commit de9d9f3
- can: kvaser_usb: make use of units.h in assignment of frequency
  (git-fixes).
- commit 595fe30
- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock
  (git-fixes).
- commit c4d1409
- module: change to print useful messages from
  elf_validity_check() (git-fixes).
- commit cc1513a
- module: fix [e_shstrndx].sh_size=0 OOB access (git-fixes).
- commit f0db1f3
- blacklist.conf: module loader cleanup, not a bug fix
- commit 143fbeb
- tracing: Free buffers when a used dynamic event is removed
  (git-fixes).
- commit f5bb197
- tracing: Add tracing_reset_all_online_cpus_unlocked() function
  (git-fixes).
- commit 1bf2379
- tracing/osnoise: Fix duration type (git-fixes).
- commit e223ebb
- timers: implement usleep_idle_range() (git-fixes).
- commit 8d5d397
- ext4: avoid BUG_ON when creating xattrs (bsc#1205496).
- commit 99b40af
- rtmutex: Add acquire semantics for rtmutex lock acquisition
  slow path (bnc#1203829).
- commit f0851ea
- memcg: Fix possible use-after-free in
  memcg_write_event_control() (bsc#1206344).
- commit bb70275
- net: mana: Fix race on per-CQ variable napi work_done
  (git-fixes).
- commit 82dd88a
- s390/boot: add secure boot trailer (bsc#1205257 LTC#200451).
- commit 9fd2fd0
- blacklist.conf: Append 'drm/vc4: hvs: Reset muxes at probe time'
- commit 7d65cb6
- random: convert to using fops->write_iter() (bsc#1204911).
- commit a7bff26
- random: zero buffer after reading entropy from userspace
  (bsc#1204911).
- commit 3217a87
- random: allow partial reads if later user copies fail
  (bsc#1204911).
- commit 9005c8f
- random: check for signals every PAGE_SIZE chunk of /dev/random
  (bsc#1204911).
- commit 19aa9ae
- random: convert to using fops->read_iter() (bsc#1204911).
- commit 10d2455
- random: remove outdated INT_MAX >> 6 check in urandom_read()
  (bsc#1204911).
- commit 485f330
- Drop FIPS mode DRBG->getrandom(2) wire-up (bsc#1191259)
- Delete
  patches.suse/0001-char-random-wire-up-userspace-interface-to-SP800-90B.patch.
- Delete
  patches.suse/0002-char-random-reinstantiate-DRBGs-once-optimized-sha51.patch.
- commit 84d63aa
- SCSI: iscsi: kabi: fix libiscsi new field (git-fixes).
- scsi: iscsi: Fix possible memory leak when device_register()
  failed (git-fixes).
- scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper()
  (git-fixes).
- scsi: scsi_debug: Make the READ CAPACITY response compliant
  with ZBC (git-fixes).
- scsi: core: Restrict legal sdev_state transitions via sysfs
  (git-fixes).
- scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling
  getpeername() (git-fixes).
- scsi: 3w-9xxx: Avoid disabling device if failing to enable it
  (git-fixes).
- scsi: qedf: Fix a UAF bug in __qedf_probe() (git-fixes).
- scsi: megaraid_sas: Fix double kfree() (git-fixes).
- scsi: iscsi: Run recv path from workqueue (git-fixes).
- scsi: iscsi: Add recv workqueue helpers (git-fixes).
- scsi: iscsi: Rename iscsi_conn_queue_work() (git-fixes).
- scsi: hisi_sas: Limit max hw sectors for v3 HW (git-fixes).
- scsi: pmcraid: Fix missing resource cleanup in error case
  (git-fixes).
- scsi: ipr: Fix missing/incorrect resource cleanup in error case
  (git-fixes).
- scsi: mpt3sas: Fix out-of-bounds compiler warning (git-fixes).
- scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (git-fixes).
- scsi: myrb: Fix up null pointer access on myrb_cleanup()
  (git-fixes).
- scsi: ufs: Use pm_runtime_resume_and_get() instead of
  pm_runtime_get_sync() (git-fixes).
- scsi: megaraid: Fix error check return value of
  register_chrdev() (git-fixes).
- scsi: iscsi: Fix harmless double shift bug (git-fixes).
- scsi: scsi_dh_alua: Properly handle the ALUA transitioning state
  (git-fixes).
- commit 49caf69
- fuse: lock inode unconditionally in fuse_fallocate()
  (bsc#1206273).
- commit f576f6c
- blacklist.conf: added 80019f113832 ("/fuse: always initialize sb->s_fs_info"/)
- commit dda205a
- fbdev: smscufx: Fix several use-after-free bugs (git-fixes).
- commit a097aee
- Refresh
  patches.suse/fbdev-smscufx-Fix-use-after-free-in-ufx_ops_open.patch.
  Update metadata (Git-commit and Patch-mainline).
- commit 8f64db0
- Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207)
- commit cab6fa7
- Revert "/drm/vc4: hvs: Reset muxes at probe time (git-fixes)."/ (bsc#1202341)
  This reverts commit 303122d0f2160411fa1068220bc59849d848550d.
  The reverted change clears hardware state on the RPi4, which leaves the
  screen blank. Without it, the display works correctly.
- commit 957f968
- selftests: rtnetlink: correct xfrm policy rule in
  kci_test_ipsec_offload (git-fixes).
- vmxnet3: use correct intrConf reference when using extended
  queues (git-fixes).
- vmxnet3: correctly report encapsulated LRO packet (git-fixes).
- proc: proc_skip_spaces() shouldn't think it is working on C
  strings (git-fixes).
- proc: avoid integer type confusion in get_proc_long (git-fixes).
- commit 3a866aa
- macsec: add missing attribute validation for offload
  (git-fixes).
- net: thunderbolt: fix memory leak in tbnet_open() (git-fixes).
- mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
  (git-fixes).
- ca8210: Fix crash by zero initializing data (git-fixes).
- ieee802154: cc2520: Fix error return code in cc2520_hw_init()
  (git-fixes).
- net: mdio: fix unbalanced fwnode reference count in
  mdio_device_release() (git-fixes).
- NFC: nci: Bounds check struct nfc_target arrays (git-fixes).
- Bluetooth: Fix not cleanup led when bt_init fails (git-fixes).
- Bluetooth: 6LoWPAN: add missing hci_dev_put() in
  get_l2cap_conn() (git-fixes).
- e1000e: Fix TX dispatch condition (git-fixes).
- HID: core: fix shift-out-of-bounds in hid_report_raw_event
  (git-fixes).
- HID: hid-lg4ff: Add check for empty lbuf (git-fixes).
- gpio: amd8111: Fix PCI device reference count leak (git-fixes).
- ACPI: HMAT: Fix initiator registration for single-initiator
  systems (git-fixes).
- ACPI: HMAT: remove unnecessary variable initialization
  (git-fixes).
- pinctrl: intel: Save and restore pins in "/direct IRQ"/ mode
  (git-fixes).
- nilfs2: fix NULL pointer dereference in
  nilfs_palloc_commit_free_entry() (git-fixes).
- commit a0e4929
- scsi: iscsi: Merge suspend fields (git-fixes).
- Refresh
  patches.suse/scsi-iscsi-Fix-NOP-handling-during-conn-recovery.patch.
- commit 0f7d01e
- scsi: megaraid_sas: Target with invalid LUN ID is deleted
  during scan (git-fixes).
- scsi: mvsas: Add PCI ID of RocketRaid 2640 (git-fixes).
- scsi: mpt3sas: Fail reset operation if config request timed out
  (git-fixes).
- scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
  (git-fixes).
- scsi: libfc: Fix use after free in fc_exch_abts_resp()
  (git-fixes).
- scsi: hisi_sas: Free irq vectors in order for v3 HW (git-fixes).
- scsi: aha152x: Fix aha152x_setup() __setup handler return value
  (git-fixes).
- scsi: pm8001: Fix memory leak in
  pm8001_chip_fw_flash_update_req() (git-fixes).
- scsi: pm8001: Fix tag leaks on error (git-fixes).
- scsi: pm8001: Fix task leak in pm8001_send_abort_all()
  (git-fixes).
- scsi: pm8001: Fix pm8001_mpi_task_abort_resp() (git-fixes).
- scsi: pm8001: Fix pm80xx_pci_mem_copy() interface (git-fixes).
- scsi: mpi3mr: Fix memory leaks (git-fixes).
- scsi: mpi3mr: Fix reporting of actual data transfer size
  (git-fixes).
- scsi: smartpqi: Fix kdump issue when controller is locked up
  (git-fixes).
- scsi: bfa: Replace snprintf() with sysfs_emit() (git-fixes).
- scsi: mvsas: Replace snprintf() with sysfs_emit() (git-fixes).
- scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
  (git-fixes).
- scsi: pm8001: Fix use-after-free for aborted TMF sas_task
  (git-fixes).
- scsi: core: Reallocate device's budget map on queue depth change
  (git-fixes).
- scsi: pm80xx: Fix double completion for SATA devices
  (git-fixes).
- scsi: myrs: Fix crash in error case (git-fixes).
- scsi: ufs: Treat link loss as fatal error (git-fixes).
- scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
  (git-fixes).
- scsi: pm8001: Fix bogus FW crash for maxcpus=1 (git-fixes).
- scsi: qedf: Change context reset messages to ratelimited
  (git-fixes).
- scsi: qedf: Fix refcount issue when LOGO is received during TMF
  (git-fixes).
- scsi: qedf: Add stag_work to all the vports (git-fixes).
- scsi: ufs: ufshcd-pltfrm: Check the return value of
  devm_kstrdup() (git-fixes).
- scsi: mpi3mr: Fixes around reply request queues (git-fixes).
- scsi: sr: Don't use GFP_DMA (git-fixes).
- scsi: ufs: Fix a kernel crash during shutdown (git-fixes).
- commit b966a92
- ext4: Fixup pages without buffers (bsc#1205495).
- commit 31c03d6
- scsi: libiscsi: Fix UAF in
  iscsi_conn_get_param()/iscsi_conn_teardown() (git-fixes).
- Refresh
  patches.suse/scsi-libiscsi-Teardown-iscsi_cls_conn-gracefully.patch.
- commit c3c0393
- scsi: iscsi: Unblock session then wake up error handler
  (git-fixes).
- scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
  (git-fixes).
- scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
  (git-fixes).
- scsi: advansys: Fix kernel pointer leak (git-fixes).
- commit 82fa2c6
- scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match
  the definition (git-fixes).
- Refresh
  patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS.
- commit 0c849f9
- kbuild: Unify options for BTF generation for vmlinux and modules
  (bsc#1204693).
- Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch
- commit 5addeac
- scsi: core: Fix scsi_mode_sense() buffer length handling
  (git-fixes).
- scsi: pm80xx: Fix memory leak during rmmod (git-fixes).
- scsi: hisi_sas: Use managed PCI functions (git-fixes).
- scsi: ncr53c8xx: Remove unused retrieve_from_waiting_list()
  function (git-fixes).
- commit 5431fc1
- blacklist.conf: add git-fixes to be blacklisted
- commit cbba3af
- btrfs: check if root is readonly while setting security xattr
  (bsc#1206147).
- commit 50a73ba
- btrfs: do not allow compression on nodatacow files
  (bsc#1206149).
- commit 5167f62
- btrfs: export a helper for compression hard check (bsc#1206149).
- commit f5cf2dc
- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon
  resume from S3 (bsc#1206037).
- commit 6215cd5
- xen/netback: don't call kfree_skb() with interrupts disabled
  (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329).
- commit 90098d3
- xen/netback: Ensure protocol headers don't fall in the
  non-linear area (bsc#1206113, XSA-423, CVE-2022-3643).
- commit 6c8da66
- mm/memory.c: fix race when faulting a device private page
  (CVE-2022-3523, bsc#1204363).
  nouveau: fix migrate_to_ram() for faulting page (CVE-2022-3523,
  bsc#1204363).
  mm/memory: return vm_fault_t result from migrate_to_ram()
  callback (CVE-2022-3523, bsc#1204363).
  kabi: workaround for migrate_vma.fault_page (CVE-2022-3523,
  bsc#1204363).
- commit 14f6a2f
- btrfs: fix processing of delayed tree block refs during backref
  walking (bsc#1206057).
- commit 83a8ed2
- btrfs: fix processing of delayed data refs during backref
  walking (bsc#1206056).
- commit 2ec426f
- btrfs: send: fix send failure of a subcase of orphan inodes
  (bsc#1206036).
- commit 90cbaac
- btrfs: send: fix failures when processing inodes with no links
  (bsc#1206036).
- commit f017ade
- btrfs: send: use boolean types for current inode status
  (bsc#1206036).
- commit 36f86c0
- btrfs: send: refactor arguments of get_inode_info()
  (bsc#1206036).
- commit a80bf85
- ceph: avoid putting the realm twice when decoding snaps fails
  (bsc#1206051).
- ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050).
- ceph: fix memory leak in ceph_readdir when note_last_dentry
  returns  error (bsc#1206049).
- ceph: fix inode reference leakage in ceph_get_snapdir()
  (bsc#1206048).
- ceph: do not update snapshot context when there is no new
  snapshot (bsc#1206047).
- ceph: switch netfs read ops to use rreq->inode instead of
  rreq->mapping->host (bsc#1206046).
- ceph: properly handle statfs on multifs setups (bsc#1206045).
- commit 777e847
- btrfs: send: remove unused type parameter to iterate_inode_ref_t
  (bsc#1206036).
- commit 0e9e4f2
- btrfs: send: remove unused found_type parameter to
  lookup_dir_item_inode() (bsc#1206036).
- commit 7f2d376
- blacklist.conf: added 1b2ba3c5616e ("/ceph: flush the mdlog for filesystem sync"/)
- commit a1975bc
- btrfs: send: always use the rbtree based inode ref management
  infrastructure (bsc#1206036).
- commit e503e70
- blacklist.conf: added 5bd76b8de5b7 ("/ceph: fix NULL pointer dereference for req->r_session"/)
- commit 33375e7
- btrfs: send: fix sending link commands for existing file paths
  (bsc#1206036).
- commit 382a30f
- blacklist.conf: added aa1d627207ca ("/ceph: Use kcalloc for allocating multiple elements"/)
- commit 169da79
- blacklist.conf: added 89d43d0551a8 ("/ceph: put the requests/sessions when it fails to alloc memory"/)
- commit e095309
- blacklist.conf: added 0e24421ac431 ("/ceph: fix mdsmap decode when there are MDS's beyond max_mds"/)
- commit 0e95811
- btrfs: send: introduce recorded_ref_alloc and recorded_ref_free
  (bsc#1206036).
- commit f582043
- btrfs: prevent subvol with swapfile from being deleted
  (bsc#1206035).
- commit 17d1de0
- sched: Disable sched domain debugfs creation on ppc64 unless
  sched_verbose is specified (bnc#1205653).
- commit 039564b
- char: tpm: Protect tpm_pm_suspend with locks (git-fixes).
- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send()
  (git-fixes).
- commit 0216ffd
- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch.
- commit eede34a
- usb: dwc3: gadget: conditionally remove requests (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch.
- commit baddb4e
- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set
  (git-fixes).
- i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes).
- pinctrl: single: Fix potential division by zero (git-fixes).
- mmc: sdhci-sprd: Fix no reset data and command after voltage
  switch (git-fixes).
- mmc: mmc_test: Fix removal of debugfs file (git-fixes).
- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check
  (git-fixes).
- mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes).
- ASoC: ops: Fix bounds check for _sx controls (git-fixes).
- ALSA: dice: fix regression for Lexicon I-ONIX FW810S
  (git-fixes).
- wifi: wilc1000: validate number of channels (git-fixes).
- wifi: wilc1000: validate length of
  IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes).
- wifi: wilc1000: validate length of
  IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes).
- wifi: wilc1000: validate pairwise and authentication suite
  offsets (git-fixes).
- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove
  (git-fixes).
- dma-buf: fix racing conflict of dma_heap_add() (git-fixes).
- selftests: mptcp: fix mibit vs mbit mix up (git-fixes).
- Input: soc_button_array - add Acer Switch V 10 to
  dmi_use_low_level_irq[] (git-fixes).
- Input: soc_button_array - add use_low_level_irq module parameter
  (git-fixes).
- Input: goodix - try resetting the controller when no config
  is set (git-fixes).
- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU
  to RMI mode (git-fixes).
- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on
  - >set_termios() (git-fixes).
- tools: iio: iio_generic_buffer: Fix read size (git-fixes).
- iio: pressure: ms5611: fixed value compensation bug (git-fixes).
- ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes).
- ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes).
- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01
  (git-fixes).
- net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes).
- platform/x86: hp-wmi: Ignore Smart Experience App event
  (git-fixes).
- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10
  (SW5-017) (git-fixes).
- platform/x86: asus-wmi: add missing pci_dev_put() in
  asus_wmi_set_xusb2pr() (git-fixes).
- ata: libata-core: do not issue non-internal commands once EH
  is pending (git-fixes).
- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header
  (git-fixes).
- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk
  for every run (git-fixes).
- mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue
  (git-fixes).
- wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes).
- wifi: mac80211: Fix ack frame idr leak when mesh has no route
  (git-fixes).
- wifi: airo: do not assign -1 to unsigned char (git-fixes).
- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table
  support (git-fixes).
- wifi: mac80211: fix memory free error when registering wiphy
  fail (git-fixes).
- audit: fix undefined behavior in bit shift for AUDIT_BIT
  (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the RCA Cambio
  W101 v2 2-in-1 (git-fixes).
- platform/x86: ideapad-laptop: Disable touchpad_switch
  (git-fixes).
- selftests: mptcp: make sendfile selftest work (git-fixes).
- ASoC: fsl_sai: use local device pointer (git-fixes).
- mmc: sdhci-brcmstb: Enable Clock Gating to save power
  (git-fixes).
- mmc: sdhci-brcmstb: Re-organize flags (git-fixes).
- ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes).
- iio: ms5611: Simplify IO callback parameters (git-fixes).
- selftests: mptcp: more stable simult_flows tests (git-fixes).
- commit 4ec7214
- Blacklist io-wq-max_worker-fixes on SP4
  Commit bc369921d670 ("/io-wq: max_worker fixes"/) claims to fix
  2e480058ddc2 ("/io-wq: provide a way to limit max number of workers"/) but
  actually fixes 7a842fb589e3 ("/io-wq: code clean of
  io_wqe_create_worker()"/) which we don't carry in SP4.  Blacklist it to
  silent git-fixes.
  Nevertheless, it is required in SP5. This commit must be reverted there.
- commit 4da02f1
- io-wq: exclusively gate signal based exit on get_signal()
  return (git-fixes).
- commit 0f61b91
- Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573)
- commit 51c7091
- Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch
  Fixed implicit-function-declaration warning when
  swap is disabled (bsc#1205993).
- commit 2816166
- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
  (git-fixes).
- hwmon: (coretemp) Check for null before removing sysfs attrs
  (git-fixes).
- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc()
  fails (git-fixes).
- hwmon: (i5500_temp) fix missing pci_disable_device()
  (git-fixes).
- hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes).
- hwmon: (ltc2947) fix temperature scaling (git-fixes).
- ARM: at91: rm9200: fix usb device clock id (git-fixes).
- commit e077c40
- block: Do not reread partition table on exclusively open device
  (bsc#1190969).
- commit e522e07
- Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631)
- commit 7ef6216
- Move upstreamed i915 fix into sorted section
- commit 8ee5ebf
- x86/hyperv: Update 'struct hv_enlightened_vmcs' definition
  (git-fixes).
- x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
  (git-fixes).
- commit 86dd4ce
- net: ethernet: renesas: ravb: Fix promiscuous mode after system
  resumed (git-fixes).
- net: mdiobus: fix unbalanced node reference count (git-fixes).
- wifi: mac8021: fix possible oob access in
  ieee80211_get_rate_duration (git-fixes).
- wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes).
- wifi: cfg80211: fix buffer overflow in elem comparison
  (git-fixes).
- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer
  type (git-fixes).
- net: wwan: iosm: fix kernel test robot reported error
  (git-fixes).
- net: ethernet: nixge: fix NULL dereference (git-fixes).
- net: ethernet: ti: am65-cpsw: fix error handling in
  am65_cpsw_nuss_probe() (git-fixes).
- e100: Fix possible use after free in e100_xmit_prepare
  (git-fixes).
- fm10k: Fix error handling in fm10k_init_module() (git-fixes).
- net: phy: fix null-ptr-deref while probe() failed (git-fixes).
- can: m_can: Add check for devm_clk_get (git-fixes).
- can: m_can: pci: add missing m_can_class_free_dev() in
  probe/remove methods (git-fixes).
- can: etas_es58x: es58x_init_netdev(): free netdev when
  register_candev() (git-fixes).
- can: cc770: cc770_isa_probe(): add missing free_cc770dev()
  (git-fixes).
- can: sja1000_isa: sja1000_isa_probe(): add missing
  free_sja1000dev() (git-fixes).
- Revert "/net: phy: meson-gxl: improve link-up behavior"/
  (git-fixes).
- commit 225e8fd
- net: stmmac: work around sporadic tx issue on link-up
  (git-fixes).
- commit e5a3408
- KVM: x86/mmu: Fix race condition in direct_page_fault
  (bsc#1205882, CVE-2022-45869).
- commit e2a86d6
- Add support for enabling livepatching related packages on -RT (jsc#PED-1706)
- commit 9d41244
- blacklist.conf: faeture, not fix
- commit 8c4e5cb
- blacklist.conf: kABI
- commit e518f66
- blacklist.conf: misattributed
- commit dd8dac1
- blacklist.conf: kABI
- commit 267578b
- blacklist.conf: kABI
- commit ca10017
- mac80211: radiotap: Use BIT() instead of shifts (git-fixes).
- commit fa4dbfe
- char: xillybus: Fix trivial bug with mutex (bsc#1205764
  CVE-2022-45888).
- char: xillybus: Prevent use-after-free due to race condition
  (bsc#1205764 CVE-2022-45888).
- commit 8d88aac
- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix
  (jsc#PED-2684 bsc#1205683).
- commit a6ac9d8
- Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch.
  Fix metadata
- commit f4fe6e0
- ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533
  git-fixes).
- commit 9f37b44
- config: arm64: Fix Freescale LPUART dependency (boo#1204063)
  Commit 8d7f37c61a07 inserted CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
  but forgot to change CONFIG_SERIAL_FSL_LPUART=m to =y as dependency,
  as the upstream Kconfig appears to be missing it for this driver.
- commit c1cdcc5
- blacklist.conf: kABI
- commit 27ebcbb
- Move upstreamed input patch into sorted section (bsc#1190256)
- commit 32c618e
- usb: dwc3: gadget: Clear ep descriptor last (git-fixes).
- commit 17b7c9d
- blacklist.conf: kABI
- commit 3301053
- usb: xhci-mtk: check boundary before check tt (git-fixes).
- commit 401f88b
- usb: xhci-mtk: update fs bus bandwidth by bw_budget_table
  (git-fixes).
- commit bfe9566
- xen/pcpu: fix possible memory leak in register_pcpu()
  (git-fixes).
- commit dab6b8a
- x86/entry: Work around Clang __bdos() bug (git-fixes).
- commit e06d1d8
- xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
  (git-fixes).
- commit ec4c7d4
- x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes).
- commit eddf207
- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash
  (git-fixes).
- commit 9e93e06
- io_uring: fix possible poll event lost in multi shot mode
  (git-fixes).
- commit 2b11ccf
- io-wq: ensure we exit if thread group is exiting (git-fixes).
- io_uring: fix missing sigmask restore in io_cqring_wait()
  (git-fixes).
- io_uring: pin SQPOLL data before unlocking ring lock
  (git-fixes).
- io_uring: drop ctx->uring_lock before acquiring sqd->lock
  (git-fixes).
- io_uring: fix missing mb() before waitqueue_active (git-fixes).
- commit 83b832a
- cifs: fix missing unlock in cifs_file_copychunk_range()
  (git-fixes).
- commit c1df133
- cifs: Use after free in debug code (git-fixes).
- commit 64acc9c
- cifs: add check for returning value of SMB2_set_info_init
  (git-fixes).
- commit 98fbee7
- cifs: Fix wrong return value checking when GETFLAGS (git-fixes).
- commit 70eda18
- cifs: add check for returning value of SMB2_close_init
  (git-fixes).
- commit f80dd26
- cifs: Fix connections leak when tlink setup failed (git-fixes).
- commit 173646f
- KVM: x86: Retry page fault if MMU reload is pending and root
  has no sp (bsc#1205744).
- commit 2631fac
- drm/i915: fix TLB invalidation for Gen12 video and compute
  engines (CVE-2022-4139 bsc#1205700).
- commit 80818ce
- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166)
  Taken from v10 patch in char-misc subsystem tree
- commit 70dae18
- Update
  patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch
  (bsc#1203960 CVE-2022-41850).
- commit 94bd71f
- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).
- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).
- v3 of "/PCI: hv: Only reuse existing IRTE allocation for Multi-MSI"/
- scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes).
- commit a5fb15b
- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796).
- commit 966bbc0
- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes).
- usb: dwc3: exynos: Fix remove() function (git-fixes).
- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint
  (git-fixes).
- iio: core: Fix entry not deleted when
  iio_register_sw_trigger_type() fails (git-fixes).
- iio: light: rpr0521: add missing Kconfig dependencies
  (git-fixes).
- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
  (git-fixes).
- iio: health: afe4403: Fix oob read in afe4403_read_raw
  (git-fixes).
- iio: light: apds9960: fix wrong register for gesture gain
  (git-fixes).
- scripts/faddr2line: Fix regression in name resolution on ppc64le
  (git-fixes).
- commit 45d3e4c
- x86/kexec: Fix double-free of elf header buffer (bsc#1205567).
- commit 0c767bc
- Move upstreamed sound and WiFi patches into sorted section
- commit 5e6ff3d
- drm/amd/display: Add HUBP surface flip interrupt handler
  (git-fixes).
- USB: serial: option: add u-blox LARA-L6 modem (git-fixes).
- USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes).
- USB: serial: option: remove old LARA-R6 PID (git-fixes).
- USB: serial: option: add Fibocom FM160 0x0111 composition
  (git-fixes).
- USB: serial: option: add Sierra Wireless EM9191 (git-fixes).
- usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes).
- usb: cdns3: host: fix endless superspeed hub port reset
  (git-fixes).
- USB: bcma: Make GPIO explicitly optional (git-fixes).
- serial: 8250_lpss: Configure DMA also w/o DMA filter
  (git-fixes).
- docs: update mediator contact information in CoC doc
  (git-fixes).
- ALSA: usb-audio: Drop snd_BUG_ON() from
  snd_usbmidi_output_open() (git-fixes).
- mmc: sdhci-pci-o2micro: fix card detect fail issue caused by
  CD# debounce timeout (git-fixes).
- ACPI: x86: Add another system to quirk list for forcing
  StorageD3Enable (git-fixes).
- i2c: i801: add lis3lv02d's I2C address for Vostro 5568
  (git-fixes).
- i2c: tegra: Allocate DMA memory for DMA engine (git-fixes).
- drm/imx: imx-tve: Fix return type of
  imx_tve_connector_mode_valid (git-fixes).
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes).
- ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes).
- ASoC: codecs: jz4725b: Fix spelling mistake "/Sourc"/ -> "/Source"/,
  "/Routee"/ -> "/Route"/ (git-fixes).
- ASoC: codecs: jz4725b: fix capture selector naming (git-fixes).
- ASoC: codecs: jz4725b: use right control for Capture Volume
  (git-fixes).
- ASoC: codecs: jz4725b: fix reported volume for Master ctl
  (git-fixes).
- ASoC: codecs: jz4725b: add missed Line In power control bit
  (git-fixes).
- ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15
  (git-fixes).
- ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK
  (git-fixes).
- ASoC: rt1019: Fix the TDM settings (git-fixes).
- ASoC: mt6660: Keep the pm_runtime enables before component
  stuff in mt6660_i2c_probe (git-fixes).
- selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes).
- wifi: wext: use flex array destination for memcpy() (git-fixes).
- docs, kprobes: Fix the wrong location of Kprobes (git-fixes).
- docs/core-api: expand Fedora instructions for GCC plugins
  (git-fixes).
- mtd: spi-nor: intel-spi: Disable write protection only if asked
  (git-fixes).
- commit 26e07a5
- io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with
  SQPOLL (git-fixes).
- commit 8665d84
- Refresh
  patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch.
- commit 4ec24fa
- regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes).
- regulator: core: fix UAF in destroy_regulator() (git-fixes).
- regulator: core: fix kobject release warning and memory leak
  in regulator_register() (git-fixes).
- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage
  as dirty (git-fixes).
- ASoC: max98373: Add checks for devm_kcalloc (git-fixes).
- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()
  (git-fixes).
- net: thunderx: Fix the ACPI memory leak (git-fixes).
- nfc: st-nci: fix incorrect sizing calculations in
  EVT_TRANSACTION (git-fixes).
- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes).
- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION
  (git-fixes).
- arcnet: fix potential memory leak in com20020_probe()
  (git-fixes).
- NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes).
- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
  (git-fixes).
- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
  (git-fixes).
- nfc: nfcmrvl: Fix potential memory leak in
  nfcmrvl_i2c_nci_send() (git-fixes).
- macsec: Fix invalid error code set (git-fixes).
- nfc/nci: fix race with opening and closing (git-fixes).
- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller
  clock frequency (git-fixes).
- arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy
  on nanopi4 (git-fixes).
- ARM: dts: am335x-pcm-953: Define fixed regulators in root node
  (git-fixes).
- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
  (git-fixes).
- ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes).
- bus: sunxi-rsb: Support atomic transfers (git-fixes).
- bus: sunxi-rsb: Remove the shutdown callback (git-fixes).
- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl
  (git-fixes).
- commit 39ef4db
- l2tp: Serialize access to sk_user_data with sk_callback_lock
  (bsc#1205711 CVE-2022-4129).
- commit ad37086
- Update metadata references
- commit a01d008
- RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes)
- commit 396a739
- RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes)
- commit 981cb44
- RDMA/hns: Disable local invalidate operation (git-fixes)
- commit 90ecfab
- IB/hfi1: Correctly move list in sc_disable() (git-fixes)
- commit fa439f0
- RDMA/cma: Use output interface for net_dev check (git-fixes)
- commit 568074d
- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes)
- commit 569a9cb
- RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes)
- commit e86643f
- RDMA/irdma: Use s/g array in post send only when its valid (git-fixes)
- commit 6692dc0
- RDMA/mlx5: Set local port to one when accessing counters (git-fixes)
- commit 9acd436
- RDMA/hns: Remove the num_qpc_timer variable (git-fixes)
- commit 89b5b80
- RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes)
- commit c586fc0
- RDMA/hns: Fix supported page size (git-fixes)
- commit 64653d9
- RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes)
- commit 78022ca
- RDMA/rxe: Limit the number of calls to each tasklet (git-fixes)
- commit 37d447b
- RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes)
- commit ba2976b
- RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes)
- commit 97ffea6
- RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes)
- commit 46a2a2b
- RDMA/rxe: Remove useless pkt parameters (git-fixes)
- commit 06b2d37
- RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes)
- commit 7ec3772
- RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes)
- commit ba8caf3
- RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes)
- commit b510b17
- RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes)
- commit 6c11e07
- RDMA/hns: Remove the num_cqc_timer variable (git-fixes)
- commit ed86cd6
- RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes)
- commit cecc570
- RDMA/hns: Replace tab with space in the right-side comments (git-fixes)
- commit 4c89a77
- RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes)
- commit 40de52c
- RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes)
- commit 36c1898
- RDMA/hns: Remove magic number (git-fixes)
- commit 014def9
- KVM: s390: pv: don't allow userspace to set the clock under PV
  (git-fixes).
- KVM: s390: Add a routine for setting userspace CPU state
  (git-fixes jsc#PED-611).
- KVM: s390: Simplify SIGP Set Arch handling (git-fixes
  jsc#PED-611).
- commit c226df2
- Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705)
- commit 30ec8de
- spi: tegra210-quad: Fix duplicate resource error (git-fixes).
- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld()
  (git-fixes).
- spi: spi-imx: Fix spi_bus_clk if requested clock is higher
  than input clock (git-fixes).
- commit 019145b
- blacklist.conf: duplicate
- commit 5eaee0f
- blacklist.conf: duplicate
- commit d84acf3
- blacklist.conf: duplicate
- commit 5ea51bc
- blacklist.conf: duplicate
- commit f3d467e
- scsi: zfcp: Fix double free of FSF request when qdio send fails
  (git-fixes).
- s390: fix nospec table alignments (git-fixes).
- KVM: s390: pv: leak the topmost page table when destroy fails
  (git-fixes).
- commit 378329e
- xfs: reserve quota for target dir expansion when renaming files
  (bsc#1205679).
- commit d93b22e
- drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671
  CVE-2022-41858).
- commit 99b5127
- dm: remove unnecessary assignment statement in alloc_dev()
  (git-fixes).
- md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
  (git-fixes).
- md/raid5: Ensure stripe_fill happens on non-read IO with journal
  (git-fixes).
- commit 79ca470
- md: Replace snprintf with scnprintf (git-fixes, bsc#1164051).
- Replace the in-house patch by the above upstream version,
  patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch.
- commit e122ea5
- dm: return early from dm_pr_call() if DM device is suspended
  (git-fixes).
- dm thin: fix use-after-free crash in
  dm_sm_register_threshold_callback (git-fixes).
- dm raid: fix accesses beyond end of raid member array
  (git-fixes).
- dm mirror log: clear log bits up to BITS_PER_LONG boundary
  (git-fixes).
- dm era: commit metadata in postsuspend after worker stops
  (git-fixes).
- dm crypt: make printing of the key constant-time (git-fixes).
- dm stats: add cond_resched when looping over entries
  (git-fixes).
- dm integrity: fix memory corruption when tag_size is less than
  digest size (git-fixes).
- dm: fix double accounting of flush with data (git-fixes).
- dm: interlock pending dm_io and dm_wait_for_bios_completion
  (git-fixes).
- dm: properly fix redundant bio-based IO accounting (git-fixes).
- dm: revert partial fix for redundant bio-based IO accounting
  (git-fixes).
- dm btree remove: fix use after free in rebalance_children()
  (git-fixes).
- commit 6214ae1
- blacklist.conf: add non-backport git-fixes commit
- commit 054a1a9
- NFSD: Cap rsize_bop result based on send buffer size
  (bsc#1205128 CVE-2022-43945).
- NFSD: Protect against send buffer overflow in NFSv3 READ
  (bsc#1205128 CVE-2022-43945).
- NFSD: Protect against send buffer overflow in NFSv2 READ
  (bsc#1205128 CVE-2022-43945).
- NFSD: Protect against send buffer overflow in NFSv3 READDIR
  (bsc#1205128 CVE-2022-43945).
- NFSD: Protect against send buffer overflow in NFSv2 READDIR
  (bsc#1205128 CVE-2022-43945).
- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128
  CVE-2022-43945).
- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
  (bsc#1205128 CVE-2022-43945).
- commit dd4f720
- xfs: reserve quota for dir expansion when linking/unlinking
  files (bsc#1205616).
- commit 1330e05
- add another bug reference to some hyperv changes (bsc#1205617).
- commit 0b5e3d4
- net/smc: kABI workarounds for struct smc_sock (git-fixes).
- commit d9f52e8
- blacklist.conf: kABI
- commit f550bb4
- tracing: kprobe: Fix potential null-ptr-deref on trace_array
  in kprobe_event_gen_test_exit() (git-fixes).
- commit dc34c13
- tracing: kprobe: Fix potential null-ptr-deref on
  trace_event_file in kprobe_event_gen_test_exit() (git-fixes).
- commit 23caa81
- tracing: Fix wild-memory-access in register_synth_event()
  (git-fixes).
- commit 9bbef30
- tracing: Fix memory leak in test_gen_synth_cmd() and
  test_empty_synth_event() (git-fixes).
- commit 68dace2
- ftrace: Fix null pointer dereference in ftrace_add_mod()
  (git-fixes).
- commit 2e9b117
- ring_buffer: Do not deactivate non-existant pages (git-fixes).
- commit 0458d7a
- ftrace: Optimize the allocation for mcount entries (git-fixes).
- commit 5b2b25a
- ftrace: Fix the possible incorrect kernel message (git-fixes).
- commit 7323c8c
- tracing: Fix memory leak in tracing_read_pipe() (git-fixes).
- commit 690c08a
- net/smc: kABI workarounds for struct smc_link (git-fixes).
- commit 0cbe94a
- ring-buffer: Include dropped pages in counting dirty patches
  (git-fixes).
- commit 11920bc
- blacklist.conf: duplicate
- commit ddd82f9
- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395).
- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch.
- commit aec526a
- blacklist.conf: duplicate
- commit dcdcbbd
- MIPS: Loongson: Use hwmon_device_register_with_groups() to
  register hwmon (git-fixes).
- commit 16f21a3
- tracing/ring-buffer: Have polling block on watermark
  (git-fixes).
- commit 5c3e4d5
- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn()
  as static (bsc#1194869).
- commit 02a3582
- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes).
- commit f98b221
- blacklist.conf: kABI
- commit 431bd9c
- blacklist.conf: duplicate
- commit 53c7bfc
- platform/x86/intel: hid: add quirk to support Surface Go 3
  (git-fixes).
- commit 23ccaa2
- blacklist.conf: too intrusive
- commit 67ad270
- powerpc/boot: Explicitly disable usage of SPE instructions
  (bsc#1156395).
- commit 7c94cdb
- blacklist.conf: Add fixes for unsupported platforms
- commit 10ca02b
- net: smsc95xx: add support for Microchip EVB-LAN8670-USB
  (git-fixes).
- commit af40ba9
- Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514)
- commit 67f2ad4
- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back
  (git-fixes).
- commit b693ef6
- usb: smsc: use eth_hw_addr_set() (git-fixes).
- commit 67dd1e9
- powerpc/64: Fix build failure with allyesconfig in
  book3s_64_entry.S (bsc#1194869).
- commit 6d56eff
- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch:
  (bsc#1205521).
- commit a75b0e8
- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
  (git-fixes).
- commit c6c293f
- ASoC: soc-utils: Remove __exit for snd_soc_util_exit()
  (git-fixes).
- commit 287b2ba
- Input: i8042 - fix leaking of platform device on module removal
  (git-fixes).
- Input: iforce - invert valid length check when fetching device
  IDs (git-fixes).
- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()
  (git-fixes).
- drm/drv: Fix potential memory leak in drm_dev_init()
  (git-fixes).
- drm/panel: simple: set bpc field for logic technologies displays
  (git-fixes).
- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms
  (git-fixes).
- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).
- usb: typec: mux: Enter safe mode only when pins need to be
  reconfigured (git-fixes).
- Revert "/usb: dwc3: disable USB core PHY management"/ (git-fixes).
- serial: 8250: Flush DMA Rx on RLSI (git-fixes).
- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs
  (git-fixes).
- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
  (git-fixes).
- Revert "/tty: n_gsm: replace kicktimer with delayed_work"/
  (git-fixes).
- Revert "/tty: n_gsm: avoid call of sleeping functions from
  atomic context"/ (git-fixes).
- serial: imx: Add missing .thaw_noirq hook (git-fixes).
- tty: serial: fsl_lpuart: don't break the on-going transfer
  when global reset (git-fixes).
- serial: 8250: omap: Flush PM QOS work on remove (git-fixes).
- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in
  omap8250_remove() (git-fixes).
- serial: 8250_omap: remove wait loop from Errata i202 workaround
  (git-fixes).
- firmware: coreboot: Register bus in module init (git-fixes).
- slimbus: stream: correct presence rate frequencies (git-fixes).
- parport_pc: Avoid FIFO port location truncation (git-fixes).
- siox: fix possible memory leak in siox_device_add() (git-fixes).
- misc/vmw_vmci: fix an infoleak in
  vmci_host_do_receive_datagram() (git-fixes).
- speakup: fix a segfault caused by switching consoles
  (git-fixes).
- iio: adc: at91_adc: fix possible memory leak in
  at91_adc_allocate_trigger() (git-fixes).
- iio: adc: mp2629: fix potential array out of bound access
  (git-fixes).
- iio: adc: mp2629: fix wrong comparison of channel (git-fixes).
- iio: pressure: ms5611: changed hardcoded SPI speed to value
  limited (git-fixes).
- iio: trigger: sysfs: fix possible memory leak in
  iio_sysfs_trig_init() (git-fixes).
- ASoC: tas2764: Fix set_tdm_slot in case of single slot
  (git-fixes).
- ASoC: tas2770: Fix set_tdm_slot in case of single slot
  (git-fixes).
- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes).
- mmc: sdhci-pci: Fix possible memory leak caused by missing
  pci_dev_put() (git-fixes).
- mmc: core: properly select voltage range without power cycle
  (git-fixes).
- commit 5d6506d
- net/smc: Fix possible leaked pernet namespace in smc_init()
  (git-fixes).
- net/smc: Fix an error code in smc_lgr_create() (git-fixes).
- net/smc: Fix possible access to freed memory in link clear
  (git-fixes).
- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes).
- net/smc: Only save the original clcsock callback functions
  (git-fixes).
- net/smc: Fix sock leak when release after smc_shutdown()
  (git-fixes).
- net/smc: send directly on setting TCP_NODELAY (git-fixes).
- net/smc: Send directly when TCP_CORK is cleared (git-fixes).
- net/smc: Avoid overwriting the copies of clcsock callback
  functions (git-fixes).
- net/smc: Forward wakeup to smc socket waitqueue after fallback
  (git-fixes).
- commit a5aa4ad
- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes).
- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes).
- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes).
- Drivers: hv: fix repeated words in comments (git-fixes).
- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes).
- drm/hyperv: Add ratelimit on error message (git-fixes).
- scsi: storvsc: remove an extraneous "/to"/ in a comment (git-fixes).
- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes).
- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes).
- Drivers: hv: vmbus: Fix kernel-doc (git-fixes).
- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes).
- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes).
- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).
- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes).
- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes).
- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes).
- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes).
- Drivers: hv: remove duplicate word in a comment (git-fixes).
- tools: hv: Remove an extraneous "/the"/ (git-fixes).
- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).
- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes).
- Drivers: hv: Fix syntax errors in comments (git-fixes).
- scsi: storvsc: Fix typo in comment (git-fixes).
- Drivers: hv: vmbus: fix typo in comment (git-fixes).
- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes).
- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes).
- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes).
- hv_sock: Add validation for untrusted Hyper-V values (git-fixes).
- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes).
- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes).
- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).
- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes).
- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes).
- net: hyperv: remove use of bpf_op_t (git-fixes).
- commit 5a5a746
- Update kabi files. Update using the released November MU kernel
  5.14.21-150400.24.33.2
- commit b0daa6c
- sched: Clear ttwu_pending after enqueue_task() (git fixes
  (sched/core)).
- commit 8216675
- soc: imx8m: Enable OCOTP clock before reading the register
  (git-fixes).
- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes).
- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes).
- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes).
- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are
  allowed (git-fixes).
- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes
  are allowed (git-fixes).
- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO
  modes are allowed (git-fixes).
- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are
  allowed (git-fixes).
- net: thunderbolt: Fix error handling in tbnet_init()
  (git-fixes).
- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes).
- bridge: switchdev: Fix memory leaks when changing VLAN protocol
  (git-fixes).
- net: phy: marvell: add sleep time after enabling the loopback
  bit (git-fixes).
- mISDN: fix misuse of put_device() in mISDN_register_device()
  (git-fixes).
- mISDN: fix possible memory leak in mISDN_dsp_element_register()
  (git-fixes).
- commit f0f96f8
- soundwire: intel: Initialize clock stop timeout (bsc#1205507).
- commit ed7ad85
- io_uring: fix io_timeout_remove locking (git-fixes).
- io_uring: correct __must_hold annotation (git-fixes).
- commit afa1999
- Update metadata references
- commit 48537d5
- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes).
- commit 64aefe3
- KVM: SVM: retrieve VMCB from assembly (git-fixes).
- commit fdd0aa2
- blk-mq: Properly init requests from blk_mq_alloc_request_hctx()
  (git-fixes).
- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes).
- blk-wbt: call rq_qos_add() after wb_normal is initialized
  (git-fixes).
- block: blk_queue_enter() / __bio_queue_enter() must return
  - EAGAIN for nowait (git-fixes).
- blk-mq: fix io hung due to missing commit_rqs (git-fixes).
- block/rnbd-srv: Set keep_id to true after mutex_trylock
  (git-fixes).
- blktrace: Trace remapped requests correctly (git-fixes).
- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is
  created (git-fixes).
- block: add bio_start_io_acct_time() to control start_time
  (git-fixes).
- blk-cgroup: fix missing put device in error path from
  blkg_conf_pref() (git-fixes).
- commit 58eed28
- nbd: Fix incorrect error handle when first_minor is illegal
  in nbd_dev_add (git-fixes).
- Refresh for the above change,
  patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch.
- commit 8281951
- KVM: SVM: adjust register allocation for __svm_vcpu_run()
  (git-fixes).
- commit 7b25718
- KVM: SVM: replace regs argument of __svm_vcpu_run() with
  vcpu_svm (git-fixes).
- commit 7867341
- KVM: x86: use a separate asm-offsets.c file (git-fixes).
- commit 0602ab1
- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
  (git-fixes).
- commit 499c3ca
- drm/amdkfd: Migrate in CPU page fault use current mm
  (git-fixes).
- commit f476661
- pinctrl: devicetree: fix null pointer dereferencing in
  pinctrl_dt_to_map (git-fixes).
- pinctrl: rockchip: list all pins in a possible mux route for
  PX30 (git-fixes).
- platform/surface: aggregator: Do not check for repeated
  unsequenced packets (git-fixes).
- platform/x86/intel: pmc: Don't unconditionally attach Intel
  PMC when virtualized (git-fixes).
- arm64: efi: Fix handling of misaligned runtime regions and
  drop warning (git-fixes).
- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure
  (git-fixes).
- nilfs2: fix use-after-free bug of ns_writer on remount
  (git-fixes).
- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI
  (git-fixes).
- ALSA: hda: fix potential memleak in 'add_widget_node'
  (git-fixes).
- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes).
- ALSA: usb-audio: Add DSD support for Accuphase DAC-60
  (git-fixes).
- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes).
- ALSA: hda/hdmi - enable runtime pm for more AMD display audio
  (git-fixes).
- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes).
- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes).
- wifi: ath11k: avoid deadlock during regulatory update in
  ath11k_regd_update() (git-fixes).
- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
  (git-fixes).
- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram()
  (git-fixes).
- thunderbolt: Add DP OUT resource when DP tunnel is discovered
  (git-fixes).
- drm/amdkfd: handle CPU fault on COW mapping (git-fixes).
- drm/amdkfd: avoid recursive lock in migrations back to RAM
  (git-fixes).
- commit 438c140
- KVM: x86: Treat #DBs from the emulator as fault-like (code
  and DR7.GD=1) (git-fixes).
- commit 89491ed
- KVM: x86: Report error when setting CPUID if Hyper-V allocation
  fails (git-fixes).
- commit 335e5aa
- virtio-blk: Use blk_validate_block_size() to validate block size
  (git-fixes).
- block: drop unused includes in <linux/genhd.h> (git-fixes).
- commit a549255
- blacklist.conf: add commits suggested by git-fixes which won't be backported
- commit d1fe12d
- KVM: SVM: Disable SEV-ES support if MMIO caching is disable
  (git-fixes).
- commit d6a15a7
- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init()
  (git-fixes).
- commit ce66979
- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff
  it exists (git-fixes).
- commit 3387324
- KVM: VMX: Add helper to check if the guest PMU has
  PERF_GLOBAL_CTRL (git-fixes).
- commit 1b36b28
- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if
  there's no vPMU (git-fixes).
- commit 3ada3ae
- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566
  bsc#1204405).
- commit f7cc985
- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567
  bsc#1204414).
- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567
  bsc#1204414).
- commit 654a4f7
- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}()
  (git-fixes).
- commit 7218ba7
- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled
  for L1 (git-fixes).
- commit b0f3ab9
- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in
  kvm_pv_kick_cpu_op() (git-fixes).
- commit 81fd9e6
- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS)
  (git-fixes).
- commit 1a1eab3
- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS
  is supported (git-fixes).
- commit e7e1382
- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes).
- commit 5f6bf6f
- KVM: x86/svm: Account for family 17h event renumberings in
  amd_pmc_perf_hw_id (git-fixes).
- commit e3ae104
- KVM: x86: avoid loading a vCPU after .vm_destroy was called
  (git-fixes).
- commit 29af845
- KVM: Move wiping of the kvm->vcpus array to common code
  (git-fixes).
- commit 9720dc5
- s390/pci: add missing EX_TABLE entries to
  __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427
  LTC#200502).
- s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
  (bsc#1205427 LTC#200502).
- s390/uaccess: add missing EX_TABLE entries to __clear_user(),
  copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc()
  and __strnlen_user() (bsc#1205428 LTC#200501).
- commit ad7cfae
- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes).
- dmaengine: at_hdmac: Check return code of
  dma_async_device_register (git-fixes).
- dmaengine: at_hdmac: Fix impossible condition (git-fixes).
- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable
  (git-fixes).
- dmaengine: at_hdmac: Fix completion of unissued descriptor in
  case of errors (git-fixes).
- dmaengine: at_hdmac: Fix descriptor handling when issuing it
  to hardware (git-fixes).
- spi: stm32: Print summary 'callbacks suppressed' message
  (git-fixes).
- mmc: sdhci-esdhc-imx: use the correct host caps for
  MMC_CAP_8_BIT_DATA (git-fixes).
- drm/i915/dmabuf: fix sg_table handling in map_dma_buf
  (git-fixes).
- drm/vc4: Fix missing platform_unregister_drivers() call in
  vc4_drm_register() (git-fixes).
- nilfs2: replace WARN_ONs by nilfs_error for checkpoint
  acquisition failure (git-fixes).
- commit f7fc242
- dmaengine: at_hdmac: Fix concurrency over the active list
  (git-fixes).
- dmaengine: at_hdmac: Free the memset buf without holding the
  chan lock (git-fixes).
- dmaengine: at_hdmac: Fix concurrency over descriptor
  (git-fixes).
- dmaengine: at_hdmac: Fix concurrency problems by removing
  atc_complete_all() (git-fixes).
- dmaengine: at_hdmac: Protect atchan->status with the channel
  lock (git-fixes).
- dmaengine: at_hdmac: Do not call the complete callback on
  device_terminate_all (git-fixes).
- dmaengine: at_hdmac: Fix premature completion of desc in
  issue_pending (git-fixes).
- dmaengine: at_hdmac: Start transfer for cyclic channels in
  issue_pending (git-fixes).
- dmaengine: at_hdmac: Don't start transactions at tx_submit level
  (git-fixes).
- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes).
- commit 718fc6d
- KVM: x86/pmu: Update AMD PMC sample period to fix guest
  NMI-watchdog (git-fixes).
- commit d582f6e
- ata: libata-transport: fix error handling in ata_tdev_add()
  (git-fixes).
- ata: libata-transport: fix error handling in ata_tlink_add()
  (git-fixes).
- ata: libata-transport: fix error handling in ata_tport_add()
  (git-fixes).
- ata: libata-transport: fix double ata_host_put() in
  ata_tport_add() (git-fixes).
- dmaengine: ti: k3-udma-glue: fix memory leak when register
  device fail (git-fixes).
- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
  (git-fixes).
- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes).
- commit 3e58402
- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
- commit d022167
- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses
  (git-fixes).
- commit af8969b
- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits
  (git-fixes).
- commit 4c10c2f
- x86/futex: Remove .fixup usage (git-fixes).
- commit 687839d
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy
  Book Pro 360 (bsc#1205100).
- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
  (bsc#1205100).
- commit ca2ce49
- x86/extable: Extend extable functionality (git-fixes).
- commit 28f726d
- x86/microcode/AMD: Apply the patch early on every logical thread
  (bsc#1205264).
- commit 6805cb3
- x86/uaccess: Implement macros for CMPXCHG on user addresses
  (git-fixes).
- commit 680ab7c
- Kconfig: Add option for asm goto w/ tied outputs to workaround
  clang-13 bug (git-fixes).
- Refresh config.
- commit 7888244
- KVM: x86/pmu: Fix and isolate TSX-specific performance event
  logic (git-fixes).
- commit e13feb1
- kABI: Fix kABI after "/KVM: x86/pmu: Use different raw event
  masks for AMD and Intel"/ (git-fixes).
- commit d086901
- KVM: x86/pmu: Use different raw event masks for AMD and Intel
  (git-fixes).
- commit fd5bd7c
- xen/gntdev: Accommodate VMA splitting (git-fixes).
- commit 0745691
- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic
  path (git-fixes).
- commit bc980a8
- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap
  (git-fixes).
- commit d3e6160
- blacklist.conf: add fcb732d8f8cf ("/KVM: x86/xen: Fix runstate
  updates to be atomic when preempting vCPU"/)
- commit d42ecb5
- blacklist.conf: add 55749769fe60 ("/KVM: x86: Fix wall clock writes
  in Xen shared_info not to mark page dirty"/)
- commit 08e6ef4
- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes).
- commit a7fc31c
- KVM: x86: emulator: update the emulation mode after CR0 write
  (git-fixes).
- commit f0c4a2c
- KVM: x86: emulator: update the emulation mode after rsm
  (git-fixes).
- commit debb42a
- KVM: x86: emulator: introduce emulator_recalc_and_set_mode
  (git-fixes).
- commit a9da797
- KVM: x86: emulator: em_sysexit should update ctxt->mode
  (git-fixes).
- commit e252f98
- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING
  unavailable (git-fixes).
- commit f452678
- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes).
- commit c7494f8
- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes).
- commit b042017
- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes).
- commit ce5ff67
- KVM: VMX: Drop bits 31:16 when shoving exception error code
  into VMCS (git-fixes).
- commit e0caade
- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch
  Patch (44b3834b2eed5 "/arm64: errata: Remove AES hwcap for COMPAT tasks"/) added
  new workaround identifier. Remove one placeholder to keep kABI intact.
- commit e23b992
- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes)
  Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default
- commit fbe1536
- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes)
- commit c70ddd5
- arm64: fix rodata=full again (git-fixes)
- commit 62260a8
- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602).
- commit 9a9bd27
- scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
  (git-fixes).
- scsi: megaraid_sas: Correct value passed to scsi_device_lookup()
  (git-fixes).
- scsi: qedf: Populate sysfs attributes for vport (git-fixes).
- scsi: mpt3sas: Fix return value check of dma_get_required_mask()
  (git-fixes).
- commit 71fe2f3
- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936).
- commit 6f9a5d3
- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936).
- commit 593da52
- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849).
- commit 4bf905f
- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849).
- commit 41e314e
- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936).
- commit 29ea7f2
- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936).
- commit 07146fb
- intel_idle: Add AlderLake support (jsc#PED-824).
- commit 6094f58
- panic, kexec: make __crash_kexec() NMI safe (git-fixes).
- kexec: turn all kexec_mutex acquisitions into trylocks
  (git-fixes).
- commit 1a14cb1
- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
  (bsc#1205007).
- commit a0ddd6a
- io_uring/af_unix: defer registered files gc to io_uring release
  (bsc#1204228 CVE-2022-2602).
- commit 52299ff
- fuse: add file_modified() to fallocate (bsc#1205332).
- fuse: fix readdir cache race (bsc#1205331).
- commit 75f741e
- netfilter: nfnetlink_osf: fix possible bogus match in
  nf_osf_find() (bsc#1204614).
- commit aa8c5d3
- net: phy: mscc: macsec: clear encryption keys when freeing a
  flow (git-fixes).
- macsec: clear encryption keys from the stack after setting up
  offload (git-fixes).
- macsec: fix detection of RXSCs when toggling offloading
  (git-fixes).
- macsec: fix secy->n_rx_sc accounting (git-fixes).
- macsec: delete new rxsc when offload fails (git-fixes).
- wifi: cfg80211: fix memory leak in query_regdb_file()
  (git-fixes).
- wifi: cfg80211: silence a sparse RCU warning (git-fixes).
- soundwire: qcom: check for outanding writes before doing a read
  (git-fixes).
- soundwire: qcom: reinit broadcast completion (git-fixes).
- phy: ralink: mt7621-pci: add sentinel to quirks table
  (git-fixes).
- phy: stm32: fix an error code in probe (git-fixes).
- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes).
- media: v4l: subdev: Fail graciously when getting try data for
  NULL state (git-fixes).
- media: meson: vdec: fix possible refcount leak in vdec_probe()
  (git-fixes).
- media: dvb-frontends/drxk: initialize err to 0 (git-fixes).
- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE
  (git-fixes).
- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes).
- media: rkisp1: Zero v4l2_subdev_format fields in when validating
  links (git-fixes).
- media: rkisp1: Use correct macro for gradient registers
  (git-fixes).
- media: rkisp1: Initialize color space on resizer sink and
  source pads (git-fixes).
- media: rkisp1: Don't pass the quantization to
  rkisp1_csm_config() (git-fixes).
- mtd: parsers: bcm47xxpart: print correct offset on read error
  (git-fixes).
- video/fbdev/stifb: Implement the stifb_fillrect() function
  (git-fixes).
- commit 5883e57
- can: j1939: j1939_send_one(): fix missing CAN header
  initialization (git-fixes).
- can: af_can: fix NULL pointer dereference in can_rx_register()
  (git-fixes).
- hamradio: fix issue of dev reference count leakage in
  bpq_device_event() (git-fixes).
- efi: random: Use 'ACPI reclaim' memory for random seed
  (git-fixes).
- efi: random: reduce seed size to 32 bytes (git-fixes).
- drm/i915/sdvo: Setup DDC fully before output init (git-fixes).
- drm/i915/sdvo: Filter out invalid outputs more sensibly
  (git-fixes).
- drm/rockchip: dsi: Force synchronous probe (git-fixes).
- Bluetooth: L2CAP: Fix attempting to access uninitialized memory
  (git-fixes).
- Bluetooth: L2CAP: Fix accepting connection request for invalid
  SPSM (git-fixes).
- drm/msm/hdmi: fix IRQ lifetime (git-fixes).
- i2c: xiic: Add platform module alias (git-fixes).
- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
  (git-fixes).
- HID: saitek: add madcatz variant of MMO7 mouse device ID
  (git-fixes).
- HID: playstation: add initial DualSense Edge controller support
  (git-fixes).
- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid
  in SRIOV case (git-fixes).
- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes).
- commit 5a3b429
- x86/fpu: Drop fpregs lock before inheriting FPU permissions
  (bnc#1205282).
- commit bbde2ef
- blacklist.conf: cleanup designed to break kABI
- commit e1ca2ce
- blacklist.conf: cleanup designed to break kABI
- commit 3471afe
- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).
- commit f29a164
- io_uring: disable polling signalfd pollfree files (CVE-2022-3176
  bsc#1203391).
- commit ff11e05
- blacklist.conf: kABI
- commit 52ff77d
- blacklist.conf: prerequisites would break kABI
- commit 3f3b1f5
- blacklist.conf: this patch would need an inordinary number of
  prerequisites for a race in a corner case
- commit 4987ef8
- blacklist.conf: kABI
- commit 29e4b4e
- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220)
- commit 899a453
- capabilities: fix undefined behavior in bit shift for
  CAP_TO_MASK (git-fixes).
- capabilities: fix potential memleak on error path from
  vfs_getxattr_alloc() (git-fixes).
- commit 9091aa0
- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch
  (bsc#1065729 bsc#1204810 ltc#200162).
- commit ba4e679
- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707)
- commit 3d29636
- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
  (bsc#1156395).
- commit 32de176
- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch.
  Refresh to upstream version of patch.
- commit aba4ad9
- Refresh sorted patches.
- commit 3d3be93
- scsi: ibmvfc: Avoid path failures during live migration
  (bsc#1065729).
- commit 2f0fa7f
- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153).
  Add reference to bsc#1205153.
- commit 08070be
- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes).
- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes).
  Enable CONFIG_ARM64_ERRATUM_2441007, too
- commit 57ef351
- ALSA: usb-audio: Remove redundant workaround for Roland quirk
  (bsc#1205111).
- ALSA: usb-audio: Yet more regression for for the delayed card
  registration (bsc#1205111).
- commit fdb6d05
- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE
  This new form was added in commit b8c86872d1dc (riscv: fix detection of
  toolchain Zicbom support).
- commit e9f2ba6
- tracing: kprobe: Fix memory leak in
  test_gen_kprobe/kretprobe_cmd() (git-fixes).
- commit 4b18e0d
- io-wq: don't retry task_work creation failure on fatal
  conditions (bnc#1205113).
- io-wq: Remove duplicate code in io_workqueue_create()
  (bnc#1205113).
- io-wq: fix silly logic error in io_task_work_match()
  (bnc#1205113).
- io-wq: fix cancellation on create-worker failure (bnc#1205113).
- commit f9f6f38
- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149)
- commit 888e01e
- cifs: fix use-after-free on the link name (bsc#1193629).
- commit c8e18d6
- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629).
- commit 3b19f83
- cifs: always iterate smb sessions using primary channel
  (bsc#1193629).
- commit 5cac47b
- cifs: fix use-after-free caused by invalid pointer `hostname`
  (bsc#1193629).
- commit 6bd980d
- cifs: Fix pages leak when writedata alloc failed in
  cifs_write_from_iter() (bsc#1193629).
- commit 4170ae6
- cifs: Fix pages array leak when writedata alloc failed in
  cifs_writedata_alloc() (bsc#1193629).
- commit b7ff361
- Move upstreamed tracing patch into sorted section
- commit c9209ac
- hv_netvsc: Fix race between VF offering and VF association
  message from host (bsc#1204850).
- commit e9c6d7c
- arm64: entry: avoid kprobe recursion (git-fixes).
- Documentation: devres: add missing I2C helper (git-fixes).
- i2c: piix4: Fix adapter not be removed in piix4_remove()
  (git-fixes).
- efi/tpm: Pass correct address to memblock_reserve (git-fixes).
- arm64: dts: juno: Add thermal critical trip points (git-fixes).
- firmware: arm_scmi: Make Rx chan_setup fail on memory errors
  (git-fixes).
- firmware: arm_scmi: Suppress the driver's bind attributes
  (git-fixes).
- arm64: dts: ls208xa: specify clock frequencies for the MDIO
  controllers (git-fixes).
- arm64: dts: ls1088a: specify clock frequencies for the MDIO
  controllers (git-fixes).
- arm64: dts: lx2160a: specify clock frequencies for the MDIO
  controllers (git-fixes).
- dt-bindings: power: gpcv2: add power-domains property
  (git-fixes).
- arm64: dts: imx8: correct clock order (git-fixes).
- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
  (git-fixes).
- commit 9fbcbe8
- Move upstreamed patches into sorted section
- commit 490afd7
- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls
  (bsc#1204970).
- x86/boot: Don't propagate uninitialized
  boot_params->cc_blob_address (bsc#1204970).
- x86/boot: Fix the setup data types max limit (bsc#1204970).
- x86/compressed/64: Add identity mappings for setup_data entries
  (bsc#1204970).
- x86/sev: Annotate stack change in the #VC handler (bsc#1204970).
- x86/sev: Remove duplicated assignment to variable info
  (bsc#1204970).
- commit 1ad6c0c
- selftests/pidfd_test: Remove the erroneous ',' (git-fixes).
- vsock: fix possible infinite sleep in
  vsock_connectible_wait_data() (git-fixes).
- vsock: remove the unused 'wait' in vsock_connectible_recvmsg()
  (git-fixes).
- mISDN: fix possible memory leak in mISDN_register_device()
  (git-fixes).
- rose: Fix NULL pointer dereference in rose_send_frame()
  (git-fixes).
- nfc: nfcmrvl: Fix potential memory leak in
  nfcmrvl_i2c_nci_send() (git-fixes).
- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
  (git-fixes).
- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
  (git-fixes).
- nfc: fdp: Fix potential memory leak in fdp_nci_send()
  (git-fixes).
- xhci: Remove device endpoints from bandwidth list when freeing
  the device (git-fixes).
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or
  later devices (git-fixes).
- xhci: Add quirk to reset host back to default state at shutdown
  (git-fixes).
- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being
  a V0.96 controller (git-fixes).
- kernfs: fix use-after-free in __kernfs_remove (git-fixes).
- serial: core: move RS485 configuration tasks from drivers into
  core (git-fixes).
- commit 356bf7e
- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes).
- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free caused by
  l2cap_reassemble_sdu (git-fixes).
- isdn: mISDN: netjet: fix wrong check of device registration
  (git-fixes).
- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes).
- commit 9e67c0b
- Move upstreamed BT fixes into sorted section
- commit 9cff1e2
- blacklist.conf: add 8250_mtk entry that was reverted
- commit c43b30f
- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes)
- commit 6f2ee60
- Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1
- commit a5edbce
- ALSA: hiface: fix repeated words in comments (git-fixes).
- commit 1897e56
- ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support
  (git-fixes).
- ALSA: scarlett2: Add support for the internal "/standalone"/
  switch (git-fixes).
- ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections
  (git-fixes).
- ALSA: usb-audio: scarlett2: Use struct_size() helper in
  scarlett2_usb() (git-fixes).
- commit 51a746f
- ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos
  (git-fixes).
- Refresh
  patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch.
- commit aad3dbe
- ALSA: line6: remove line6_set_raw declaration (git-fixes).
- ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support
  (git-fixes).
- ALSA: usb-audio: make read-only array marker static const
  (git-fixes).
- ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes).
- ALSA: usb/6fire: fix repeated words in comments (git-fixes).
- ALSA: usb-audio: remove redundant assignment to variable c
  (git-fixes).
- commit 7b36d72
- ring-buffer: Check for NULL cpu_buffer in
  ring_buffer_wake_waiters() (bsc#1204705).
- commit 2e712ad
- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch
  to upstream version.
- commit 0f63234
- Update patch references to
  patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch
  (bsc#1200692 CVE-2022-33981).
- commit 913147c
- scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914).
- commit 0d14223
- iommu/vt-d: Do not falsely log intel_iommu is unsupported
  kernel option (bsc#1204947).
- commit 440c18c
- wifi: brcmfmac: Fix potential buffer overflow in
  brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868).
- commit 968feec
- Drop Dell Dock regression fix patch again (bsc#1204719)
  It tunred out to be bogus, a different fix is needed
- commit 2c62bb9
- scsi: lpfc: Update the obsolete adapter list (bsc#1204142).
- commit dc8f2da
- scsi: qla2xxx: Use transport-defined speed mask for
  supported_speeds (bsc#1204963).
- scsi: qla2xxx: Fix serialization of DCBX TLV data request
  (bsc#1204963).
- commit d6d1732
- Move upstreamed sound patches into sorted section
- commit a5b0f8c
- ALSA: usb-audio: Fix regression with Dell Dock jack detection
  (bsc#1204719).
- commit ec69ec6
- scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957).
- scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for
  transceiver info (bsc#1204957).
- scsi: lpfc: Log when congestion management limits are in effect
  (bsc#1204957).
- scsi: lpfc: Fix hard lockup when reading the rx_monitor from
  debugfs (bsc#1204957).
- scsi: lpfc: Set sli4_param's cmf option to zero when CMF is
  turned off (bsc#1204957).
- scsi: lpfc: Fix spelling mistake "/unsolicted"/ -> "/unsolicited"/
  (bsc#1204957).
- scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957).
- commit f06c1f8
- RDMA/irdma: Remove the unnecessary variable saddr (git-fixes)
  [#] Conflicts:
  [#]	series.conf
- commit cc60033
- RDMA/irdma: Use net_type to check network type (git-fixes)
  [#] Conflicts:
  [#]	series.conf
- commit cc0ac5a
- Drop verbose nvme logging feature (bsc#1200567)
  This feature caused regressions by logging all failed NVMe
  commands. Though not all of them are actually a real
  error. E.g. libnvme is probing for features and handling fails
  correctly. Upstream fixed this by disabling this feature and looking
  into making this an opt-in option.
- Delete patches.suse/nvme-add-verbose-error-logging.patch.
- Delete
  patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch.
- commit a82baa8
- RDMA/irdma: Validate udata inlen and outlen (git-fixes)
- commit c66230c
- RDMA/irdma: Add support for address handle re-use (git-fixes)
- commit 456aa9c
- RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes)
- commit 01da806
- selftests/livepatch: better synchronize test_klp_callbacks_busy
  (bsc#1071995).
- commit 82010dd
- livepatch: Add a missing newline character in
  klp_module_coming() (bsc#1071995).
- commit 82368b9
- RDMA/srp: Support more than 255 rdma ports (git-fixes)
- commit 6da7233
- RDMA/srp: Handle dev_set_name() failure (git-fixes)
- commit 2aa5768
- RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes)
- commit ee393a3
- RDMA/srp: Rework the srp_add_port() error path (git-fixes)
- commit cf4fa33
- livepatch: fix race between fork and KLP transition
  (bsc#1071995).
- commit bc0a77a
- RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes)
- commit fecc405
- RDMA/srpt: Fix a use-after-free (git-fixes)
- commit e0cd3e8
- RDMA/srpt: Duplicate port name members (git-fixes)
- commit accb2fe
- Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch
  (bsc#1204693).
- commit 9cde40b
- blacklist.conf: scripts/gdb: Allow to read printk log buffer on
  32-bit systems; hardly needed by anyone
- commit c5107b2
- printk: wake waiters for safe and NMI contexts (bsc#1204934).
- commit ccf6fd7
- printk: use atomic updates for klogd work (bsc#1204934).
- commit 42aa5d7
- printk: add missing memory barrier to wake_up_klogd()
  (bsc#1204934).
- commit 91ae0ab
- Revert "/workqueue: remove unused cancel_work()"/ (bsc#1204933).
- commit a8f292e
- signal: break out of wait loops on kthread_stop() (bsc#1204926).
- commit 1f81ec4
- net/mlx5e: Properly disable vlan strip on non-UL reps
  (git-fixes).
- commit ea8a4bd
- net: ipvtap - add __init/__exit annotations to module init/exit
  funcs (git-fixes).
- commit bcfb537
- bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes).
- commit 0446df6
- net: moxa: get rid of asymmetry in DMA mapping/unmapping
  (git-fixes).
- commit 6609905
- net: ipa: don't assume SMEM is page-aligned (git-fixes).
- commit 41f9dec
- stmmac: intel: Add a missing clk_disable_unprepare() call in
  intel_eth_pci_remove() (git-fixes).
- commit bb8b4d3
- Update metadata references
- commit bdfc8f9
- Refresh
  patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch.
  Alt-commit
- commit f154e04
- Refresh
  patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch.
  Alt-commit
- commit 54a25a3
- Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch.
  Alt-commit
- commit 6755cca
- Refresh
  patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch.
  Alt-commit
- commit 5548e46
- Refresh
  patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch.
  Alt-commit
- commit c51fb10
- Refresh
  patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch.
  Alt-commit
- commit e910e60
- Refresh
  patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch.
  Alt-commit
- commit 8f4fbd6
- Refresh
  patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch.
  Alt-commit
- commit d839738
- Refresh
  patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch.
  Alt-commit
- commit 4202af7
- Refresh
  patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch.
  Alt-commit
- commit 6a84f94
- Refresh
  patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch.
  Alt-commit
- commit c6e149e
- Refresh
  patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch.
  Alt-commit
- commit 7c051d6
- Refresh
  patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch.
  Alt-commit
- commit e1c296d
- Refresh
  patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch.
  Alt-commit
- commit 1bf4062
- Refresh
  patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch.
  Alt-commit
- commit 174b777
- Refresh
  patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch.
  Alt-commit
- commit d529823
- Refresh
  patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch.
  Alt-commit
- commit b27902a
- RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes)
- commit a0cf107
- IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes)
- commit e49e34a
- RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes)
- commit 6b44016
- RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes)
- commit 61cef3e
- RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes)
- commit 296a57b
- RDMA/srp: Fix srp_abort() (git-fixes)
- commit 7984b35
- RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes)
- commit c55a705
- RDMA/rxe: Fix the error caused by qp->sk (git-fixes)
- commit 85ed907
- RDMA/rxe: Fix "/kernel NULL pointer dereference"/ error (git-fixes)
- commit 94f5187
- RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes)
- commit cbf3855
- RDMA/irdma: Report RNR NAK generation in device caps (git-fixes)
- commit 7306409
- RDMA/irdma: Return correct WC error for bind operation failure (git-fixes)
- commit bb7b5cd
- RDMA/irdma: Return error on MR deregister CQP failure (git-fixes)
- commit e8ec2a2
- RDMA/irdma: Report the correct max cqes from query device (git-fixes)
- commit 2b8a0ed
- RDMA/siw: Pass a pointer to virt_to_page() (git-fixes)
- commit c54f89a
- usb: gadget: bdc: fix typo in comment (git-fixes).
- commit 0b9f194
- usb: typec: tcpm: fix typo in comment (git-fixes).
- commit a66c855
- RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes)
- commit 458db53
- RDMA/cma: Fix arguments order in net device validation (git-fixes)
- commit 81952c8
- RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes)
- commit f572d06
- kbuild: Add skip_encoding_btf_enum64 option to pahole
  (git-fixes).
- commit 934e48d
- RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes)
- commit 6e82f19
- RDMA/rxe: Fix rnr retry behavior (git-fixes)
- commit 7a75da5
- RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes)
- commit 66293aa
- RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes)
- commit c8934f1
- RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes)
- commit 79b1a39
- RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes)
- commit 706d0f6
- RDMA: remove useless condition in siw_create_cq() (git-fixes)
- commit 6f61f5a
- RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes)
- commit 026149f
- RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes)
- commit f75f6bd
- RDMA/irdma: Fix a window for use-after-free (git-fixes)
- commit 5ca4a5f
- RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes)
- commit afef467
- RDMA/irdma: Fix sleep from invalid context BUG (git-fixes)
- commit 735c971
- RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes)
- commit ccc988f
- RDMA/qedr: Fix reporting QP timeout attribute (git-fixes)
- commit c6a81d4
- RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes)
- commit 2b22d3a
- RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes)
- commit 7090c13
- RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes)
- commit 2a9e949
- blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598.
- commit cfc21b5
- s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing
  pavgroup (git-fixes).
- commit 3602f60
- fbdev: cyber2000fb: fix missing pci_disable_device()
  (git-fixes).
- fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes).
- iio: bmc150-accel-core: Fix unsafe buffer attributes
  (git-fixes).
- iio: adxl372: Fix unsafe buffer attributes (git-fixes).
- iio: temperature: ltc2983: allocate iio channels once
  (git-fixes).
- iio: adc: mcp3911: use correct id bits (git-fixes).
- iio: light: tsl2583: Fix module unloading (git-fixes).
- usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes).
- usb: dwc3: gadget: Stop processing more requests on IMI
  (git-fixes).
- usb: bdc: change state when port disconnected (git-fixes).
- hwmon/coretemp: Handle large core ID value (git-fixes).
- ACPI: video: Make backlight class device registration a separate
  step (v2) (git-fixes).
- r8152: add PID for the Lenovo OneLink+ Dock (git-fixes).
- net: usb: r8152: Add in new Devices that are supported for
  Mac-Passthru (git-fixes).
- arm64/mm: Consolidate TCR_EL1 fields (git-fixes).
- commit 510527f
- tracing: Disable interrupt or preemption before acquiring
  arch_spinlock_t (git-fixes).
- commit 2afc9ce
- tracing: Wake up ring buffer waiters on closing of the file
  (git-fixes).
- kABI: Fix after adding trace_iterator.wait_index (git-fixes).
- commit c6de351
- tracing: Fix reading strings from synthetic events (git-fixes).
- commit b3d60fe
- tracing: Add "/(fault)"/ name injection to kernel probes
  (git-fixes).
- commit e8dfbfa
- tracing: Move duplicate code of trace_kprobe/eprobe.c into header
  (git-fixes).
- commit 4676a84
- ftrace: Fix char print issue in print_ip_ins() (git-fixes).
- commit 40cb188
- tracing: Do not free snapshot if tracer is on cmdline
  (git-fixes).
- commit 9e07624
- tracing: Simplify conditional compilation code in
  tracing_set_tracer() (git-fixes).
- commit 35b9e24
- ring-buffer: Fix race between reset page and reading page
  (git-fixes).
- commit e172e8c
- tracing: Wake up waiters when tracing is disabled (git-fixes).
- commit e65663f
- tracing: Add ioctl() to force ring buffer waiters to wake up
  (git-fixes).
- commit d726bd0
- ring-buffer: Add ring_buffer_wake_waiters() (git-fixes).
- commit 3f155a7
- ALSA: rme9652: use explicitly signed char (git-fixes).
- ALSA: au88x0: use explicitly signed char (git-fixes).
- ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
  (git-fixes).
- commit 1285ea5
- device property: Fix documentation for *_match_string() APIs
  (git-fixes).
- PM: domains: Fix handling of unavailable/disabled idle states
  (git-fixes).
- PM: hibernate: Allow hybrid sleep to work with s2idle
  (git-fixes).
- mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
  (git-fixes).
- mmc: core: Fix kernel panic when remove non-standard SDIO card
  (git-fixes).
- mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
  (git-fixes).
- mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit
  bus (git-fixes).
- mtd: rawnand: marvell: Use correct logic for nand-keep-config
  (git-fixes).
- ALSA: aoa: Fix I2S device accounting (git-fixes).
- ALSA: Use del_timer_sync() before freeing timer (git-fixes).
- ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
  (git-fixes).
- ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
  (git-fixes).
- ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
  (git-fixes).
- ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
  (git-fixes).
- drm/i915/dp: Reset frl trained flag before restarting FRL
  training (git-fixes).
- drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()
  (git-fixes).
- drm/msm/dp: fix IRQ lifetime (git-fixes).
- drm/msm/hdmi: fix memory corruption with too many bridges
  (git-fixes).
- drm/msm/dsi: fix memory corruption with too many bridges
  (git-fixes).
- drm/msm: fix use-after-free on probe deferral (git-fixes).
- drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
  (git-fixes).
- commit a89c8ce
- blacklist.conf: add reverted ASoC patches
- commit 67ca727
- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter
  (git-fixes).
- commit a23c712
- net: dsa: sja1105: fix buffer overflow in
  sja1105_setup_devlink_regions() (git-fixes).
- commit 9684564
- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
  (git-fixes).
- commit bcb13eb
- Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964)
- commit 0ee154e
- i40e: Fix to stop tx_timeout recovery if GLOBR fails
  (git-fixes).
- commit 9ae1da4
- iavf: Fix reset error handling (git-fixes).
- commit d4babdd
- iavf: Fix adminq error handling (git-fixes).
- commit 403a1a3
- net: moxa: pass pdev instead of ndev to DMA functions
  (git-fixes).
- commit e117a5b
- mlxsw: spectrum: Clear PTP configuration after unregistering
  the netdevice (git-fixes).
- commit 6677912
- net: dsa: mv88e6060: prevent crash on an unused port
  (git-fixes).
- commit 00d6b8c
- fec: Fix timer capture timing in `fec_ptp_enable_pps()`
  (git-fixes).
- commit 1a47f16
- dpaa2-eth: trace the allocated address instead of page struct
  (git-fixes).
- commit 1020d1e
- net: atlantic: fix aq_vec index out of range error (git-fixes).
- commit 46d90a2
- plip: avoid rcu debug splat (git-fixes).
- commit eb203b2
- net: bgmac: Fix a BUG triggered by wrong bytes_compl
  (git-fixes).
- commit cb50cd4
- net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes).
- commit 1147d60
- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown()
  (git-fixes).
- commit ab97572
- xfs: fix xfs_ifree() error handling to not leak perag ref
  (git-fixes).
- commit 2b17a84
- can: j1939: transport: j1939_session_skb_drop_old():
  spin_unlock_irqrestore() before kfree_skb() (git-fixes).
- can: kvaser_usb: Fix possible completions during init_completion
  (git-fixes).
- openvswitch: switch from WARN to pr_warn (git-fixes).
- can: mcp251x: mcp251x_can_probe(): add missing
  unregister_candev() in error path (git-fixes).
- can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing
  put_clock() in error path (git-fixes).
- mac802154: Fix LQI recording (git-fixes).
- media: vivid: set num_in/outputs to 0 if not supported
  (git-fixes).
- media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check
  'interlaced' (git-fixes).
- media: v4l2-dv-timings: add sanity checks for blanking values
  (git-fixes).
- media: vivid: dev->bitmap_cap wasn't freed in all cases
  (git-fixes).
- media: vivid: s_fbuf: add more sanity checks (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency
  regression (git-fixes).
- commit 78420ce
- Add CVE reference to
  patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch
  (bsc#1196018 CVE-2022-28748 CVE-2022-2964).
- commit 1298a2a
- HID: hidraw: fix memory leak in hidraw_release() (git-fixes).
- commit 0e980ee
- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register
  configuration (git-fixes).
- commit cc822b8
- octeontx2-af: Fix key checking for source mac (git-fixes).
- commit 2b15002
- octeontx2-af: Fix mcam entry resource leak (git-fixes).
- commit 1934a04
- octeontx2-af: suppress external profile loading warning
  (git-fixes).
- commit f03aa66
- octeontx2-af: Apply tx nibble fixup always (git-fixes).
- commit 127ded0
- net: tap: NULL pointer derefence in dev_parse_header_protocol
  when skb->dev is null (git-fixes).
- commit fd012c5
- nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
  (git-fixes).
- commit 145a612
- net/ice: fix initializing the bitmap in the switch code
  (git-fixes).
- commit 1864c2e
- net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ
  size (git-fixes).
- commit 0f9b4b8
- net/mlx5e: Remove WARN_ON when trying to offload an unsupported
  TLS cipher/version (git-fixes).
- commit 26fe2e5
- netdevsim: fib: Fix reference count leak on route deletion
  failure (git-fixes).
- commit ef84aaa
- ice: do not setup vlan for loopback VSI (git-fixes).
- commit 2f72810
- ice: check (DD | EOF) bits on Rx descriptor rather than (EOP |
  RS) (git-fixes).
- commit c63938e
- can: kvaser_usb: replace run-time checks with struct
  kvaser_usb_driver_info (git-fixes).
- commit 435b54b
- sfc: disable softirqs for ptp TX (git-fixes).
- commit def7cc9
- octeontx2-pf: Fix UDP/TCP src and dst port tc filters
  (git-fixes).
- commit a2053ff
- net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes).
- commit 36a8155
- thermal: intel_powerclamp: Use first online CPU as control_cpu
  (git-fixes).
- thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
  (git-fixes).
- staging: rtl8723bs: fix a potential memory leak in
  rtw_init_cmd_priv() (git-fixes).
- staging: vt6655: fix potential memory leak (git-fixes).
- usb: add quirks for Lenovo OneLink+ Dock (git-fixes).
- thunderbolt: Explicitly enable lane adapter hotplug events at
  startup (git-fixes).
- usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).
- usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination
  error after resume bug (git-fixes).
- usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes).
- usb: host: xhci: Fix potential memory leak in
  xhci_alloc_stream_info() (git-fixes).
- usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes).
- usb: host: xhci-plat: suspend and resume clocks (git-fixes).
- soundwire: intel: fix error handling on dai registration issues
  (git-fixes).
- soundwire: cadence: Don't overwrite msg->buf during write
  commands (git-fixes).
- kselftest/arm64: Fix validatation termination record after
  EXTRA_CONTEXT (git-fixes).
- soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
  (git-fixes).
- udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
  (git-fixes).
- spi: Ensure that sg_table won't be used after being freed
  (git-fixes).
- wifi: rt2x00: correctly set BBP register 86 for MT7620
  (git-fixes).
- wifi: rt2x00: set SoC wmac clock register (git-fixes).
- wifi: rt2x00: set VGC gain for both chains of MT7620
  (git-fixes).
- wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
  (git-fixes).
- wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
  (git-fixes).
- wifi: mt76: mt7921: reset msta->airtime_ac while clearing up
  hw value (git-fixes).
- wifi: brcmfmac: fix use-after-free bug in
  brcmf_netdev_start_xmit() (git-fixes).
- wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
  (git-fixes).
- thunderbolt: Add back Intel Falcon Ridge end-to-end flow
  control workaround (git-fixes).
- wifi: brcmfmac: fix invalid address access when enabling SCAN
  log level (git-fixes).
- selinux: use "/grep -E"/ instead of "/egrep"/ (git-fixes).
- thermal: cpufreq_cooling: Check the policy first in
  cpufreq_cooling_register() (git-fixes).
- thermal: intel_powerclamp: Use get_cpu() instead of
  smp_processor_id() to avoid crash (git-fixes).
- selinux: allow FIOCLEX and FIONCLEX with policy capability
  (git-fixes).
- commit 2b3f1b5
- gcov: support GCC 12.1 and newer compilers (git-fixes).
- drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
  (git-fixes).
- drm/amd/display: Fix vblank refcount in vrr transition
  (git-fixes).
- kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes).
- kbuild: remove the target in signal traps when interrupted
  (git-fixes).
- clk: bcm2835: Make peripheral PLLC critical (git-fixes).
- clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
  (git-fixes).
- clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes).
- staging: rtl8723bs: fix potential memory leak in
  rtw_init_drv_sw() (git-fixes).
- iio: pressure: dps310: Reset chip after timeout (git-fixes).
- iio: pressure: dps310: Refactor startup procedure (git-fixes).
- dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to
  prevent overflow (git-fixes).
- power: supply: adp5061: fix out-of-bounds read in
  adp5061_get_chg_type() (git-fixes).
- HID: roccat: Fix use-after-free in roccat_read() (git-fixes).
- media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
  (git-fixes).
- drm/amd/display: Remove interface for periodic interrupt 1
  (git-fixes).
- drm/meson: explicitly remove aggregate driver at module unload
  time (git-fixes).
- drm/amdgpu: fix initial connector audio value (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Anbernic Win600
  (git-fixes).
- drm: bridge: dw_hdmi: only trigger hotplug event on link change
  (git-fixes).
- drm/nouveau/kms/nv140-: Disable interlacing (git-fixes).
- gpu: lontium-lt9611: Fix NULL pointer dereference in
  lt9611_connector_init() (git-fixes).
- drm/komeda: Fix handling of atomic commits in the
  atomic_commit_tail hook (git-fixes).
- drm/virtio: Check whether transferred 2D BO is shmem
  (git-fixes).
- drm: Prevent drm_copy_field() to attempt copying a NULL pointer
  (git-fixes).
- drm: Use size_t type for len variable in drm_copy_field()
  (git-fixes).
- drm/nouveau/nouveau_bo: fix potential memory leak in
  nouveau_bo_alloc() (git-fixes).
- platform/x86: msi-laptop: Change DMI match / alias strings to
  fix module autoloading (git-fixes).
- platform/chrome: cros_ec: Notify the PM of wake events during
  resume (git-fixes).
- mmc: sdhci-msm: add compatible string check for sdm670
  (git-fixes).
- regulator: core: Prevent integer underflow (git-fixes).
- hwmon: (sht4x) do not overflow clamping operation on 32-bit
  platforms (git-fixes).
- net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
  (git-fixes).
- openvswitch: Fix overreporting of drops in dropwatch
  (git-fixes).
- openvswitch: Fix double reporting of drops in dropwatch
  (git-fixes).
- net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
  (git-fixes).
- ima: fix blocking of security.ima xattrs of unsupported
  algorithms (git-fixes).
- commit 73e3036
- arm64: topology: move store_cpu_topology() to shared code
  (git-fixes).
- arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to
  USB nodes (git-fixes).
- ata: libahci_platform: Sanity check the DT child nodes number
  (git-fixes).
- arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power
  supply (git-fixes).
- ARM: dts: imx6sx: add missing properties for sram (git-fixes).
- ARM: dts: imx6sll: add missing properties for sram (git-fixes).
- ARM: dts: imx6sl: add missing properties for sram (git-fixes).
- ARM: dts: imx6qp: add missing properties for sram (git-fixes).
- ARM: dts: imx6dl: add missing properties for sram (git-fixes).
- ARM: dts: imx6q: add missing properties for sram (git-fixes).
- ARM: dts: imx7d-sdb: config the max pressure for tsc2046
  (git-fixes).
- ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
  (git-fixes).
- ASoC: SOF: pci: Change DMI match info to support all Chrome
  platforms (git-fixes).
- ALSA: usb-audio: Fix last interface check for registration
  (git-fixes).
- ALSA: usb-audio: Register card at the last interface
  (git-fixes).
- Bluetooth: L2CAP: Fix user-after-free (git-fixes).
- Bluetooth: hci_sysfs: Fix attempting to call device_add multiple
  times (git-fixes).
- Bluetooth: L2CAP: initialize delayed works at
  l2cap_chan_create() (git-fixes).
- Bluetooth: RFCOMM: Fix possible deadlock on socket
  shutdown/release (git-fixes).
- Bluetooth: btintel: Mark Intel controller to support LE_STATES
  quirk (git-fixes).
- can: bcm: check the result of can_send() in bcm_can_tx()
  (git-fixes).
- ARM: decompressor: Include .data.rel.ro.local (git-fixes).
- ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
  (git-fixes).
- ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for
  StorageD3Enable (git-fixes).
- ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid
  phys address (git-fixes).
- ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
  (git-fixes).
- ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes).
- commit de318d1
- blacklist.conf: update blacklist
- commit 78ca650
- kABI: Fix kABI after backport Forcibly leave nested virt when SMM state
  is toggled (git-fixes).
- commit 8343da0
- kABI: Fix kABI after backport Refactoring find_arch_event() to
  pmc_perf_hw_id() (git-fixes).
- commit 44b42bd
- mm/hugetlb: fix races when looking up a CONT-PTE/PMD size
  hugetlb page (bsc#1204575).
- commit e6fc5be
- kABI: Fix kABI after backport Update vPMCs when retiring branch
  instructions (git-fixes).
- commit 4209455
- kABI: Fix kABI after backport Add pmc->intr to refactor
  kvm_perf_overflow{_intr}() (git-fixes).
- commit 9fc8292
- KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors
  (git-fixes).
- commit 22e05f5
- overflow.h: restore __ab_c_size (git-fixes).
- commit 9dbc158
- KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes).
- commit 3acb74c
- KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating
  a perf event (git-fixes).
- commit 9a723c2
- overflow: Implement size_t saturating arithmetic helpers
  (jsc#PED-1211).
- commit fecede0
- cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
  (bsc#1204753).
- commit d072831
- blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id
- commit 382b2e7
- blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off
- commit 56b9a2a
- KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which
  is a result of RSM (git-fixes).
- commit 274c60f
- powerpc/fadump: align destination address to pagesize
  (bsc#1204728 ltc#200074).
- commit 5377513
- KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved
  state (git-fixes).
- commit cd056ba
- KVM: x86: nSVM: fix potential NULL derefernce on nested
  migration (git-fixes).
- commit 272884f
- KVM: x86: Sync the states size with the XCR0/IA32_XSS at,
  any time (git-fixes).
- commit c927187
- KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes).
- commit c61458a
- KVM: x86: Forcibly leave nested virt when SMM state is toggled
  (git-fixes).
- commit f22036a
- Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch
  (bsc#1204653 CVE-2022-43750).
  Added CVE and bsc
- commit 93b1d48
- KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES
  event (git-fixes).
- commit 436d9eb
- KVM: x86: Update vPMCs when retiring branch instructions
  (git-fixes).
- Refresh
  patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch.
- commit 1f8391b
- KVM: x86: Update vPMCs when retiring instructions (git-fixes).
- commit c4d4a64
- KVM: x86/pmu: Add pmc->intr to refactor
  kvm_perf_overflow{_intr}() (git-fixes).
- commit 91025b1
- KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
  (git-fixes).
- commit 8080b0e
- kABI: Fix kABI after backport Always set kvm_run->if_flag
  (git-fixes).
- KVM: x86: Always set kvm_run->if_flag (git-fixes).
- commit daa5fd4
- KVM: x86/mmu: Don't advance iterator after restart due to
  yielding (git-fixes).
- commit 86c02c7
- KVM: x86/mmu: Retry page fault if root is invalidated by
  memslot update (git-fixes).
- commit c96dbdc
- KVM: fix avic_set_running for preemptable kernels (git-fixes).
- commit 457ae39
- KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
  (git-fixes).
- commit 58e3def
- xen/gntdev: Prevent leaking grants (git-fixes).
- commit 73a7df7
- KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in
  WFS (git-fixes).
- commit 8c88ccd
- KVM: nVMX: Unconditionally purge queued/injected events on
  nested "/exit"/ (git-fixes).
- commit f7976c7
- KVM: x86/emulator: Fix handing of POP SS to correctly set
  interruptibility (git-fixes).
- commit 938654e
- usb: gadget: f_fs: stricter integer overflow checks (git-fixes).
- commit 07d2846
- blacklist.conf: prerequisites too risky
- commit 93c5479
- scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels
  (bnc#1204498).
- commit e73c4d3
- usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair
  (git-fixes).
- commit a0de208
- Update patch reference for
  patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch
  (git-fixes bsc#1204637 CVE-2022-3625).
- commit fd50fbc
- pinctrl: Ingenic: JZ4755 bug fixes (git-fixes).
- dyndbg: let query-modname override actual module name
  (git-fixes).
- dyndbg: fix module.dyndbg handling (git-fixes).
- dyndbg: fix static_branch manipulation (git-fixes).
- commit afe6697
- io_uring: use original request task for inflight tracking
  (CVE-2022-40476 bsc#1203435).
- commit 941d6b4
- Update
  patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch
  (bsc#1194869 bsc#1204428 ltc#200180).
- commit fe8b379
- ring-buffer: Check pending waiters when doing wake ups as well
  (git-fixes).
- commit d934ca7
- ring-buffer: Have the shortest_full queue be the shortest not
  longest (git-fixes).
- commit ed18dc7
- ring-buffer: Allow splice to read previous partially read pages
  (git-fixes).
- commit 4649dee
- ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes).
- commit 554a8e9
- net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535).
- bnx2x: fix potential memory leak in bnx2x_tpa_stop()
  (bsc#1204402 CVE-2022-3542).
- nfp: fix use-after-free in area_cache_get() (bsc#1204415
  CVE-2022-3545).
- commit 8e53774
- tracing/osnoise: Fix possible recursive locking in
  stop_per_cpu_kthreads (git-fixes).
- commit f81f58f
- tracing: Replace deprecated CPU-hotplug functions (git-fixes).
- Refresh
  patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch.
- commit b1bca55
- tracing: kprobe: Make gen test module work in arm and riscv
  (git-fixes).
- commit 57b2377
- tracing: kprobe: Fix kprobe event gen test module on exit
  (git-fixes).
- commit 81447e5
- cifs: update internal module number (bsc#1193629).
- commit 4202154
- cifs: fix memory leaks in session setup (bsc#1193629).
- commit 5c729d0
- cifs: drop the lease for cached directories on rmdir or rename
  (bsc#1193629).
- commit 46e0f22
- smb3: interface count displayed incorrectly (bsc#1193629).
- commit e073a89
- cifs: Fix memory leak when build ntlmssp negotiate blob failed
  (bsc#1193629).
- commit 7afbdb6
- cifs: set rc to -ENOENT if we can not get a dentry for the
  cached dir (bsc#1193629).
- commit 328e60a
- cifs: use LIST_HEAD() and list_move() to simplify code
  (bsc#1193629).
- commit e5c0c94
- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629).
- commit a50e886
- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629).
- commit 45683eb
- cifs: Fix xid leak in cifs_flock() (bsc#1193629).
- commit d234b14
- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629).
- commit f56cd1f
- cifs: Fix xid leak in cifs_create() (bsc#1193629).
- commit a1d5012
- smb3: improve SMB3 change notification support (bsc#1193629).
- commit 8a4313f
- nilfs2: fix leak of nilfs_root in case of writer thread creation
  failure (CVE-2022-3646 bsc#1204646).
- nilfs2: fix use-after-free bug of struct nilfs_root
  (CVE-2022-3649 bsc#1204647).
- commit af91749
- Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635)
- commit 6c49703
- Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
  (CVE-2022-3640 bsc#1204619).
- commit 5d68cf0
- can: j1939: j1939_session_destroy(): fix memory leak of skbs
  (CVE-2022-3633 bsc#1204650).
- commit da3122e
- KVM: s390x: fix SCK locking (git-fixes).
- KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes).
- commit aa7345b
- i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
  (git-fixes).
- media: venus: dec: Handle the case where find_format fails
  (git-fixes).
- media: atomisp: prevent integer overflow in
  sh_css_set_black_frame() (git-fixes).
- media: ipu3-imgu: Fix NULL pointer dereference in active
  selection access (git-fixes).
- media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
  (git-fixes).
- media: mceusb: set timeout to at least timeout provided
  (git-fixes).
- commit fbd2a07
- cpufreq: qcom: fix writes in read-only memory region
  (git-fixes).
- cpufreq: qcom: fix memory leak in error path (git-fixes).
- ACPI: extlog: Handle multiple records (git-fixes).
- HID: magicmouse: Do not set BTN_MOUSE on double report
  (git-fixes).
- selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in
  convert_context() (git-fixes).
- commit a940189
- ALSA: hda/realtek: Add another HP ZBook G9 model quirks
  (bsc#1203699).
- commit 9b4cf06
- cifs: lease key is uninitialized in two additional functions
  when smb1 (bsc#1193629).
- commit 181d702
- cifs: lease key is uninitialized in smb1 paths (bsc#1193629).
- commit 395fb1f
- smb3: must initialize two ACL struct fields to zero
  (bsc#1193629).
- commit 2dfd980
- cifs: fix double-fault crash during ntlmssp (bsc#1193629).
- commit 958d087
- cifs: fix static checker warning (bsc#1193629).
- commit 6695ea2
- cifs: use ALIGN() and round_up() macros (bsc#1193629).
- commit b4d4efd
- cifs: find and use the dentry for cached non-root directories
  also (bsc#1193629).
- commit 14482fe
- cifs: enable caching of directories for which a lease is held
  (bsc#1193629).
- commit cc4f4c4
- cifs: prevent copying past input buffer boundaries
  (bsc#1193629).
- commit 9130844
- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629).
- commit bdc0943
- cifs: improve symlink handling for smb2+ (bsc#1193629).
- commit 0b6be9d
- smb3: clarify multichannel warning (bsc#1193629).
- commit 96b1224
- cifs: fix skipping to incorrect offset in emit_cached_dirents
  (bsc#1193629).
- commit 6750b0a
- smb3: fix oops in calculating shash_setkey (bsc#1193629).
- commit fdb4064
- cifs: secmech: use shash_desc directly, remove sdesc
  (bsc#1193629).
- commit d652300
- smb3: rename encryption/decryption TFMs (bsc#1193629).
- commit 074ff14
- cifs: replace kfree() with kfree_sensitive() for sensitive data
  (bsc#1193629).
- commit a9c83e0
- cifs: remove initialization value (bsc#1193629).
- commit 650b157
- cifs: Replace a couple of one-element arrays with flexible-array
  members (bsc#1193629).
- commit 2e6a4d1
- smb3: do not log confusing message when server returns no
  network interfaces (bsc#1193629).
- commit fe343ed
- cifs: store a pointer to a fid in the cfid structure instead
  of the struct (bsc#1193629).
- commit 4bc719f
- cifs: improve handlecaching (bsc#1193629).
- commit 460040b
- cifs: Make tcon contain a wrapper structure cached_fids instead
  of cached_fid (bsc#1193629).
- commit 999f1a7
- smb3: add dynamic trace points for tree disconnect
  (bsc#1193629).
- commit c71b282
- Fix formatting of client smbdirect RDMA logging (bsc#1193629).
- commit bc2ae55
- Handle variable number of SGEs in client smbdirect send
  (bsc#1193629).
- commit af0f632
- Reduce client smbdirect max receive segment size (bsc#1193629).
- commit e36b32c
- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629).
- commit 1c625b9
- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
  (bsc#1193629).
- commit 174687c
- cifs: destage dirty pages before re-reading them for cache=none
  (bsc#1193629).
- commit 9eab309
- cifs: return correct error in ->calc_signature() (bsc#1193629).
- commit 0ace108
- cifs: misc: fix spelling typo in comment (bsc#1193629).
- commit 0177a68
- cifs: update internal module number (bsc#1193629).
- commit a83e618
- cifs: add missing spinlock around tcon refcount (bsc#1193629).
- commit a915086
- cifs: always initialize struct msghdr smb_msg completely
  (bsc#1193629).
- commit 7ba2dbe
- cifs: don't send down the destination address to sendmsg for
  a SOCK_STREAM (bsc#1193629).
- commit cc67d16
- cifs: revalidate mapping when doing direct writes (bsc#1193629).
- commit 3e6da03
- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629).
- commit 9ad1214
- smb3: use filemap_write_and_wait_range instead of
  filemap_write_and_wait (bsc#1193629).
- commit 569211d
- smb3: fix temporary data corruption in insert range
  (bsc#1193629).
- commit 4153b9f
- smb3: fix temporary data corruption in collapse range
  (bsc#1193629).
- commit e11095d
- smb3: Move the flush out of smb2_copychunk_range() into its
  callers (bsc#1193629).
- commit 7cc3491
- cifs: Add helper function to check smb1+ server (bsc#1193629).
- commit 8d3cf57
- cifs: Use help macro to get the mid header size (bsc#1193629).
- commit 56cfb79
- cifs: Use help macro to get the header preamble size
  (bsc#1193629).
- commit a32d0c7
- cifs: skip extra NULL byte in filenames (bsc#1193629).
- commit 3c2966f
- smb3: missing inode locks in punch hole (bsc#1193629).
- commit d5ef2ce
- smb3: missing inode locks in zero range (bsc#1193629).
- commit 67739d5
- cifs: move from strlcpy with unused retval to strscpy
  (bsc#1193629).
- commit 1545859
- cifs: Fix memory leak on the deferred close (bsc#1193629).
- commit 0e66dd6
- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
  (bsc#1193629).
- commit e09b402
- cifs: remove unused server parameter from calc_smb_size()
  (bsc#1193629).
- commit 3f30130
- cifs: Do not access tcon->cfids->cfid directly from
  is_path_accessible (bsc#1193629).
- commit 7188f4f
- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629).
- commit 7eb31f4
- SMB3: fix lease break timeout when multiple deferred close
  handles for the same file (bsc#1193629).
- commit 7267460
- smb3: allow deferred close timeout to be configurable
  (bsc#1193629).
- commit 19f7caa
- cifs: Do not use tcon->cfid directly, use the cfid we get from
  open_cached_dir (bsc#1193629).
- commit 25de0c1
- cifs: Move cached-dir functions into a separate file
  (bsc#1193629).
- commit fc0e55e
- cifs: fix lock length calculation (bsc#1193629).
- commit 2661e11
- cifs: update internal module number (bsc#1193629).
- commit 53f5daf
- cifs: alloc_mid function should be marked as static
  (bsc#1193629).
- commit f066ea5
- cifs: remove "/cifs_"/ prefix from init/destroy mids functions
  (bsc#1193629).
- commit 21e261c
- cifs: remove useless DeleteMidQEntry() (bsc#1193629).
- commit b684635
- cifs: when insecure legacy is disabled shrink amount of SMB1
  code (bsc#1193629).
- commit 96f98e3
- blacklist.conf: add an entry for IDXD that has been already fixed
- commit 7531ae1
- dmaengine: idxd: force wq context cleanup on device disable path
  (git-fixes).
- commit e06ba18
- nilfs2: fix NULL pointer dereference at
  nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574).
- commit f8016b1
- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
  (bsc#1203922).
- commit 1d187cf
- Move upstreamed sound patches into sorted section
- commit 4c058b6
- Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619
  bsc#1204569).
- commit b649754
- drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes).
- net: phy: dp83822: disable MDI crossover status change interrupt
  (git-fixes).
- wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new()
  (git-fixes).
- net: phy: dp83867: Extend RX strap quirk for SGMII mode
  (git-fixes).
- ata: ahci-imx: Fix MODULE_ALIAS (git-fixes).
- commit 273eb71
- powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU
  is not set (bsc#1204413 ltc#200176).
- commit 0850b12
- powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176).
- Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch.
- commit abb9ade
- powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176).
- Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch.
  Update config files.
- commit 5b2abcf
- fuse: fix deadlock between atomic O_TRUNC and page invalidation
  (bsc#1204533).
- commit a0e6630
- Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856)
- commit c7d3570
- powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413
  ltc#200176).
- powerpc: Ignore DSI error caused by the copy/paste instruction
  (bsc#1204413 ltc#200176).
- powerpc/64s: Move hash MMU support code under
  CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176).
- Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch
- Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch
- Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch
- powerpc: make memremap_compat_align 64s-only (bsc#1204413
  ltc#200176).
- powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e
  or radix (bsc#1204413 ltc#200176).
- powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c
  (bsc#1204413 ltc#200176).
- powerpc/64s: Make flush_and_reload_slb a no-op when radix is
  enabled (bsc#1204413 ltc#200176).
- powerpc/pseries: lparcfg don't include slb_size line in radix
  mode (bsc#1204413 ltc#200176).
- powerpc/64s: Move and rename do_bad_slb_fault as it is not
  hash specific (bsc#1204413 ltc#200176).
- Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch
- powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413
  ltc#200176).
  Update config files.
- commit da125ff
- r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479).
- commit a745ef5
- Update patch reference for HID fix (CVE-2022-3577 bsc#1204470)
- commit 3ac3b39
- kcm: avoid potential race in kcm_tx_work (bsc#1204355
  CVE-2022-3521).
- commit 2d76ec0
- tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354
  CVE-2022-3524).
- commit f8049de
- Update metadata references
- commit d0bf0fb
- PCI: hv: Fix synchronization between channel callback and
  hv_pci_bus_exit() (bsc#1204017).
- commit ea6713d
- PCI: hv: Fix synchronization between channel callback and
  hv_compose_msi_msg() (bsc#1204017).
- commit 230768b
- PCI: hv: Use vmbus_requestor to generate transaction IDs for
  VMbus hardening (bsc#1204017).
- commit a19c478
- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor()
  (bsc#1204017).
- commit bc36cf4
- Drivers: hv: vmbus: Introduce vmbus_request_addr_match()
  (bsc#1204017).
- commit 40cb8e4
- Drivers: hv: vmbus: Fix handling of messages with transaction
  ID of zero (bsc#1204017).
- commit a5b4ebf
- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid()
  (bsc#1204017).
- commit 2e0386a
- sch_sfb: Also store skb len before calling child enqueue
  (CVE-2022-3586 bsc#1204439).
- sch_sfb: Don't assume the skb is still around after enqueueing
  to child (CVE-2022-3586 bsc#1204439).
- commit 6788943
- Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431)
- commit 5d0836e
- cifs: fix wrong unlock before return from cifs_tree_connect()
  (bsc#1193629).
- commit ca24a6e
- cifs: avoid use of global locks for high contention data
  (bsc#1193629).
- commit 003b496
- cifs: remove remaining build warnings (bsc#1193629).
- commit 2a6d64f
- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629).
- commit 98f1884
- smb2: small refactor in smb2_check_message() (bsc#1193629).
- commit 2913774
- cifs: remove minor build warning (bsc#1193629).
- commit 9dd2f9e
- cifs: remove some camelCase and also some static build warnings
  (bsc#1193629).
- commit 7a903b5
- cifs: remove unnecessary (void*) conversions (bsc#1193629).
- commit 352182a
- cifs: remove unnecessary type castings (bsc#1193629).
- commit e2ea7fd
- cifs: remove redundant initialization to variable
  mnt_sign_enabled (bsc#1193629).
- commit 8c39800
- smb3: check xattr value length earlier (bsc#1193629).
- commit 87cd516
- smb3: workaround negprot bug in some Samba servers
  (bsc#1193629).
- commit 031af61
- cifs: remove unnecessary locking of chan_lock while freeing
  session (bsc#1193629).
- commit 0303046
- cifs: fix race condition with delayed threads (bsc#1193629).
- commit 491d550
- cifs: update cifs_ses::ip_addr after failover (bsc#1193629).
- commit 9ed4aa9
- cifs: avoid deadlocks while updating iface (bsc#1193629).
- commit 3a5c612
- cifs: periodically query network interfaces from server
  (bsc#1193629).
- commit dd3e063
- cifs: during reconnect, update interface if necessary
  (bsc#1193629).
- commit 8dea5e1
- cifs: change iface_list from array to sorted linked list
  (bsc#1193629).
- commit 1b05ccf
- smb3: use netname when available on secondary channels
  (bsc#1193629).
- commit 6d17daa
- smb3: fix empty netname context on secondary channels
  (bsc#1193629).
- commit 51fad96
- cifs: when a channel is not found for server, log its connection
  id (bsc#1193629).
- commit 1b306b2
- smb3: add trace point for SMB2_set_eof (bsc#1193629).
- commit c6da1d3
- cifs: populate empty hostnames for extra channels (bsc#1193629).
- commit f2f92b2
- cifs: return errors during session setup during reconnects
  (bsc#1193629).
- commit d557671
- smb3: remove unneeded null check in cifs_readdir (bsc#1193629).
- commit 7eaa3dc
- cifs: cache the dirents for entries in a cached directory
  (bsc#1193629).
- commit 0ddb648
- cifs: truncate the inode and mapping when we simulate fcollapse
  (bsc#1193629).
- commit 3b07034
- scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
  (git-fixes).
- commit 1ad6725
- dmaengine: idxd: deprecate token sysfs attributes for read
  buffers (jsc#PED-679).
- commit c137213
- dmaengine: idxd: change bandwidth token to read buffers
  (jsc#PED-679).
- Refresh
  patches.suse/dmaengine-idxd-restore-traffic-class-defaults-after-.patch.
- commit d0c1256
- i2c: i801: Add support for Intel Meteor Lake-P (jsc#PED-732).
- spi: pxa2xx: Add support for Intel Meteor Lake-P (jsc#PED-732).
- scsi: ufs: ufs-pci: Add support for Intel MTL (jsc#PED-732).
- commit 11c983f
- Update patch reference for Intel MTL-P USB patch (jsc#PED-732)
- commit 4ca8c18
- pinctrl: alderlake: Fix register offsets for ADL-N variant
  (jsc#PED-676).
- pinctrl: alderlake: Add Intel Alder Lake-N pin controller
  support (jsc#PED-676).
- commit 5492389
- Update patch reference for Intel ADL-N eMMC patch (jsc#PED-676)
- commit 4c38b45
- thunderbolt: Add support for Intel Raptor Lake (jsc#PED-634).
- commit 0ec42f9
- pinctrl: alderlake: Add Raptor Lake-S ACPI ID (jsc#PED-634).
- mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs
  (jsc#PED-634).
- spi: pxa2xx: Add support for Intel Raptor Lake PCH-S
  (jsc#PED-634).
- commit 06d5787
- Update patch references for intel_th RPL-S support (jsc#PED-634)
- commit 900e952
- i2c: i801: Add support for Intel Raptor Lake PCH-S
  (jsc#PED-634).
- i2c: i801: Improve handling of chip-specific feature definitions
  (jsc#PED-634).
- i2c: i801: Add support for Intel Ice Lake PCH-N (jsc#PED-634).
- commit 46a17cc
- scsi: ufs: ufs-pci: Add support for Intel ADL (jsc#PED-707).
- commit 356d2a6
- thermal: int340x: Mode setting with new OS handshake
  (jsc#PED-678).
- commit c03fef0
- thermal: int340x: Update OS policy capability handshake
  (jsc#PED-678).
- commit 2487fcb
- Update patch reference for macvlan fix (CVE-2022-3526 bsc#1204353)
- commit 740e86c
- rpm/check-for-config-changes: loosen pattern for AS_HAS_*
  This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128.
- commit bdc0bf7
- powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).
- powerpc/powernv: add missing of_node_put() in
  opal_export_attrs() (bsc#1065729).
- powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).
- commit 7c692ec
- powerpc/kprobes: Fix null pointer reference in
  arch_prepare_kprobe() (jsc#SLE-13847 git-fixes).
- powerpc/64: Remove unused SYS_CALL_TABLE symbol (jsc#SLE-9246
  git-fixes).
- commit 5521322
- arm64/bti: Disable in kernel BTI when cross section thunks are broken (git-fixes)
- commit 2f51dd9
- blacklist.conf: ("/arm64/mm: drop HAVE_ARCH_PFN_VALID"/)
- commit f836660
- clk: at91: fix the build with binutils 2.27 (git-fixes).
- commit a34e36d
- Input: xpad - add supported devices as contributed on github
  (git-fixes).
- efi: libstub: drop pointless get_memory_map() call (git-fixes).
- misc: pci_endpoint_test: Fix
  pci_endpoint_test_{copy,write,read}() panic (git-fixes).
- misc: pci_endpoint_test: Aggregate params checking for xfer
  (git-fixes).
- USB: serial: qcserial: add new usb-id for Dell branded EM7455
  (git-fixes).
- efi: Correct Macmini DMI match in uefi cert quirk (git-fixes).
- commit 4dee064
- ALSA: oss: Fix potential deadlock at unregistration (git-fixes).
- ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
  (git-fixes).
- ALSA: hda/realtek: Add Intel Reference SSID to support headset
  keys (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GV601R laptop (git-fixes).
- commit c900b4a
- ACPI: HMAT: Release platform device in case of
  platform_device_add_data() fails (git-fixes).
- rtc: stmp3xxx: Add failure handling for stmp3xxx_wdt_register()
  (git-fixes).
- ALSA: hda/realtek: Correct pin configs for ASUS G533Z
  (git-fixes).
- ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
  (git-fixes).
- arm64: mte: Avoid setting PG_mte_tagged if no tags cleared or
  restored (git-fixes).
- drm/amd/pm: smu7_hwmgr: fix potential off-by-one overflow in
  'performance_levels' (git-fixes).
- Revert "/drm/amdgpu: use dirty framebuffer helper"/ (git-fixes).
- drm/i915/ehl: Update MOCS table for EHL (git-fixes).
- commit 3ca51e4
- mmc: sdhci-sprd: Fix minimum clock limit (git-fixes).
- openvswitch: add nf_ct_is_confirmed check before assigning
  the helper (git-fixes).
- selftests: netfilter: Fix nft_fib.sh for all.rp_filter=1
  (git-fixes).
- wifi: iwlwifi: mvm: fix double list_add at
  iwl_mvm_mac_wake_tx_queue (other cases) (git-fixes).
- wifi: cfg80211: fix ieee80211_data_to_8023_exthdr handling of
  small packets (git-fixes).
- wifi: mac80211: fix decap offload for stations on AP_VLAN
  interfaces (git-fixes).
- wifi: mac80211: fix probe req HE capabilities access
  (git-fixes).
- wifi: mac80211: do not drop packets smaller than the LLC-SNAP
  header on fast-rx (git-fixes).
- can: kvaser_usb_leaf: Fix CAN state after restart (git-fixes).
- can: kvaser_usb_leaf: Fix TX queue out of sync after restart
  (git-fixes).
- can: kvaser_usb: Fix use of uninitialized completion
  (git-fixes).
- macvlan: enforce a consistent minimal mtu (git-fixes).
- mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq
  (git-fixes).
- net: ieee802154: return -EINVAL for unknown addr type
  (git-fixes).
- watchdog: armada_37xx_wdt: Fix .set_timeout callback
  (git-fixes).
- watchdog: ftwdt010_wdt: fix test for platform_get_irq() failure
  (git-fixes).
- watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING
  (git-fixes).
- commit cb006e7
- Drop a incorrectly doubly applied WiFi fix patch
- commit 9d35b83
- wifi: cfg80211: update hidden BSSes to avoid WARN_ON
  (git-fixes).
- wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
  (git-fixes).
- wifi: cfg80211/mac80211: reject bad MBSSID elements (git-fixes).
- commit b28d368
- Move upstramed WiFi fix patches into sorted section
- commit bef1692
- clk: bcm: rpi: Add support for VEC clock (bsc#1196632)
- commit 188fe72
- nvmem: core: Check input parameter for NULL in
  nvmem_unregister() (bsc#1204241).
- commit 66b047b
- clk: bcm2835: Round UART input clock up (bsc#1188238)
- commit f465b19
- ALSA: hda/hdmi: Fix the converter allocation for the silent
  stream (git-fixes).
- ALSA: hda/hdmi: change type for the 'assigned' variable
  (git-fixes).
- commit 6c73200
- drm/i915/gvt: fix a memory leak in intel_gvt_init_vgpu_types
  (git-fixes).
- irqchip/ls-extirq: Fix invalid wait context by avoiding to
  use regmap (git-fixes).
- USB: serial: ftdi_sio: fix 300 bps rate for SIO (git-fixes).
- docs: update mediator information in CoC docs (git-fixes).
- mmc: core: Terminate infinite loop in SD-UHS voltage switch
  (git-fixes).
- drm/amd/display: skip audio setup when audio stream is enabled
  (git-fixes).
- drm/amd/display: update gamut remap if plane has changed
  (git-fixes).
- drm/amd/display: Assume an LTTPR is always present on fixed_vs
  links (git-fixes).
- drm/amd/display: Fix double cursor on non-video RGB MPO
  (git-fixes).
- ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
  (git-fixes).
- firmware: arm_scmi: Add SCMI PM driver remove routine
  (git-fixes).
- firmware: arm_scmi: Harden accesses to the sensor domains
  (git-fixes).
- firmware: arm_scmi: Improve checks in the info_get operations
  (git-fixes).
- net/ieee802154: fix uninit value bug in dgram_sendmsg
  (git-fixes).
- dmaengine: xilinx_dma: Report error in case of
  dma_set_mask_and_coherent API failure (git-fixes).
- dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores
  property (git-fixes).
- dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource
  error handling (git-fixes).
- ALSA: hda/hdmi: Fix the converter reuse for the silent stream
  (git-fixes).
- rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
  (git-fixes).
- mmc: core: Replace with already defined values for readability
  (git-fixes).
- commit 07f5789
- Drop TI clk patch that has been reverted in 5.15.y stable
- commit bfab74f
- Updated metadata references for bsc#1200788 CVE-2022-2153:
  Updated patches (from Juergen Gross)
- patches.suse/KVM-x86-Avoid-theoretical-NULL-pointer-dereference-i.patch
- patches.suse/KVM-x86-Check-lapic_in_kernel-before-attempting-to-s.patch
- patches.suse/KVM-x86-Forbid-VMM-to-set-SYNIC-STIMER-MSRs-when-Syn.patch
- commit e9364fc
- thunderbolt: Fix buffer allocation of devices with no
  DisplayPort adapters (git-fixes).
- commit 2534904
- fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-2978
  bsc#1202700).
- commit e1802d7
- thunderbolt: Add missing device ID to
  tb_switch_is_alpine_ridge() (git-fixes).
- commit 9447425
- thunderbolt: Disable LTTPR on Intel Titan Ridge (git-fixes).
- commit 9dce26f
- usb/hcd: Fix dma_map_sg error check (git-fixes).
- commit 82f7672
- kabi/severities: ignore CS35L41-specific exports (bsc#1203699)
- commit 9f486fe
- ALSA: hda: cs35l41: Support System Suspend (bsc#1203699).
- ALSA: hda: cs35l41: Remove suspend/resume hda hooks
  (bsc#1203699).
- ALSA: hda/cs_dsp_ctl: Fix mutex inversion when creating controls
  (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Ensure pwr_lock is held before
  reading/writing controls (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Minor clean and redundant code
  removal (bsc#1203699).
- commit 54175bd
- PCI: mediatek-gen3: Change driver name to mtk-pcie-gen3
  (git-fixes).
- dt-bindings: PCI: microchip,pcie-host: fix missing dma-ranges
  (git-fixes).
- dt-bindings: PCI: microchip,pcie-host: fix missing clocks
  properties (git-fixes).
- PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
  (git-fixes).
- PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
  (git-fixes).
- PCI/ASPM: Correct LTR_L1.2_THRESHOLD computation (git-fixes).
- PCI/ASPM: Ignore L1 PM Substates if device lacks capability
  (git-fixes).
- i2c: designware: Fix handling of real but unexpected device
  interrupts (git-fixes).
- pinctrl: microchip-sgpio: Correct the fwnode_irq_get() return
  value check (git-fixes).
- pinctrl: armada-37xx: Checks for errors in gpio_request_enable
  callback (git-fixes).
- pinctrl: armada-37xx: Fix definitions for MPP pins 20-22
  (git-fixes).
- pinctrl: armada-37xx: Add missing GPIO-only pins (git-fixes).
- Input: i8042 - fix refount leak on sparc (git-fixes).
- Input: synaptics-rmi4 - fix firmware update operations with
  bootloader v8 (git-fixes).
- Input: xpad - fix wireless 360 controller breaking after suspend
  (git-fixes).
- commit 6628947
- Add cherry-picked ID for AMDGPU patch
- commit 005b431
- octeontx2-pf: cn10k: Fix egress ratelimit configuration
  (git-fixes).
- commit dfc0a0a
- net: sungem_phy: Add of_node_put() for reference returned by
  of_get_parent() (git-fixes).
- commit cc0874b
- net: pcs: xpcs: propagate xpcs_read error to
  xpcs_get_state_c37_sgmii (git-fixes).
- commit 6750e0f
- mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
  (git-fixes).
- commit 6f3b54a
- ipv4: Fix data-races around sysctl_fib_multipath_hash_policy
  (git-fixes).
- commit afc53c0
- iavf: Fix handling of dummy receive descriptors (git-fixes).
- commit e9bd3c0
- net: dsa: vitesse-vsc73xx: silent spi_device_id warnings
  (git-fixes).
- commit 155ccd4
- net: dsa: sja1105: silent spi_device_id warnings (git-fixes).
- commit ee0b547
- net: stmmac: remove redunctant disable xPCS EEE call
  (git-fixes).
- commit 9493b1a
- ixgbe: Add locking to prevent panic when setting sriov_numvfs
  to zero (git-fixes).
- commit 53fbc66
- net: stmmac: fix dma queue left shift overflow issue
  (git-fixes).
- commit 1deb58f
- net: dsa: microchip: ksz_common: Fix refcount leak bug
  (git-fixes).
- commit c46e25b
- net: stmmac: fix unbalanced ptp clock issue in suspend/resume
  flow (git-fixes).
- commit dff326f
- net: stmmac: fix pm runtime issue in stmmac_dvr_remove()
  (git-fixes).
- commit e347cfb
- ip: Fix data-races around sysctl_ip_fwd_update_priority
  (git-fixes).
- commit 4ea8f18
- sfc: fix kernel panic when creating VF (git-fixes).
- commit 33eba8c
- sfc: fix use after free when disabling sriov (git-fixes).
- commit 2fa14d7
- net: stmmac: fix leaks in probe (git-fixes).
- commit 97831ef
- KVM: x86: Register perf callbacks after calling vendor's
  hardware_setup() (git-fixes).
- Refresh
  patches.suse/KVM-x86-Register-Processor-Trace-interrupt-hook-iff-.patch.
- commit 871c62a
- USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
  (git-fixes).
- commit 31ce443
- KVM: VMX: Inject #PF on ENCLS as "/emulated"/ #PF (git-fixes).
- commit cc0ea0c
- usb: ehci: Fix a function name in comments (git-fixes).
- commit 610087d
- KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
  (git-fixes).
- commit 93cdb54
- net: ftgmac100: Hold reference returned by
  of_get_child_by_name() (git-fixes).
- commit 0961942
- bnxt_en: Fix bnxt_refclk_read() (git-fixes).
- commit 4187bc1
- bnxt_en: fix livepatch query (git-fixes).
- commit cc62415
- bnxt_en: Fix bnxt_reinit_after_abort() code path (git-fixes).
- commit e387d75
- bnxt_en: reclaim max resources if sriov enable fails
  (git-fixes).
- commit 9161aa5
- net/mlx5e: Ring the TX doorbell on DMA errors (git-fixes).
- commit 7fdc3a9
- net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
  (git-fixes).
- commit 5e19505
- KVM: x86: do not report preemption if the steal time cache is
  stale (git-fixes).
- commit c293d6b
- net: ethernet: ti: am65-cpsw: Fix devlink port register sequence
  (git-fixes).
- commit 385f6b7
- can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix endianness
  conversion (git-fixes).
- commit 368984e
- can: mcp251xfd: mcp251xfd_register_get_dev_id(): use correct
  length to read dev_id (git-fixes).
- commit 809cb98
- ACPI: APEI: do not add task_work to kernel thread to avoid
  memory leak (git-fixes).
- lib/sg_pool: change module_init(sg_pool_init) to subsys_initcall
  (git-fixes).
- dt-bindings: crypto: ti,sa2ul: drop dma-coherent property
  (git-fixes).
- selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
  (git-fixes).
- crypto: cavium - prevent integer overflow loading firmware
  (git-fixes).
- crypto: marvell/octeontx - prevent integer overflows
  (git-fixes).
- crypto: inside-secure - Replace generic aes with libaes
  (git-fixes).
- Revert "/crypto: qat - reduce size of mapped region"/ (git-fixes).
- crypto: inside-secure - Change swab to swab32 (git-fixes).
- crypto: ccp - Release dma channels before dmaengine unrgister
  (git-fixes).
- crypto: akcipher - default implementation for setting a private
  key (git-fixes).
- crypto: qat - fix default value of WDT timer (git-fixes).
- crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
  (git-fixes).
- crypto: sahara - don't sleep when in softirq (git-fixes).
- drm/amdgpu/display: change pipe policy for DCN 2.1 (git-fixes).
- drm/i915: Reject unsupported TMDS rates on ICL+ (git-fixes).
- drm/amdgpu/display: change pipe policy for DCN 2.0 (git-fixes).
- drm/amd/display: Correct MPC split policy for DCN301
  (git-fixes).
- commit 353fbde
- Update
  patches.suse/mm-rmap-Fix-anon_vma-degree-ambiguity-leading-to-double-reuse.patch
  (CVE-2022-42703, bsc#1204168, git-fixes, bsc#1203098).
- commit fef8e31
- blacklist.conf: 30ea703a38ef x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
- commit fdb1f20
- misc: sgi-gru: fix use-after-free error in
  gru_set_context_option, gru_fault and gru_handle_user_call_os
  (CVE-2022-3424 bsc#1204166).
- commit bbc730f
- wifi: mac80211: fix crash in beacon protection for P2P-device
  (CVE-2022-42722 bsc#1204125).
- commit 38da0b9
- wifi: mac80211: fix MBSSID parsing use-after-free
  (CVE-2022-42719 bsc#1204051).
- commit bab6e58
- mac80211: fix memory leaks with element parsing (CVE-2022-42719
  bsc#1204051).
- commit f9a2be2
- wifi: mac80211: refactor elements parsing with parameter struct
  (CVE-2022-42719 bsc#1204051).
- mac80211: always allocate struct ieee802_11_elems
  (CVE-2022-42719 bsc#1204051).
- mac80211: mlme: find auth challenge directly (CVE-2022-42719
  bsc#1204051).
- mac80211: move CRC into struct ieee802_11_elems (CVE-2022-42719
  bsc#1204051).
- commit b28a982
- ipv4: Handle attempt to delete multipath route when fib_info
  contains an nh reference (bsc#1204171 CVE-2022-3435).
- commit 1b0c1c8
- selftests: net: fix nexthop warning cleanup double ip typo
  (bsc#1204171 CVE-2022-3435).
- commit e3962a5
- selftests: net: add delete nexthop route warning test
  (bsc#1204171 CVE-2022-3435).
- commit 85deab0
- wifi: cfg80211: avoid nontransmitted BSS list corruption
  (CVE-2022-42721 bsc#1204060).
- wifi: cfg80211: fix BSS refcounting bugs (CVE-2022-42720
  bsc#1204059).
- commit 82311e4
- net: ipv4: fix route with nexthop object delete warning
  (bsc#1204171 CVE-2022-3435).
- commit a94edc1
- Update metadata references
- commit 61773f9
- selftests/powerpc: Skip energy_scale_info test on older firmware
  (git-fixes).
- commit 1eff3d6
- Revert "/SUNRPC: Remove unreachable error condition"/ (git-fixes).
- NFS: Fix another fsync() issue after a server reboot
  (git-fixes).
- NFSv4: Fixes for nfs4_inode_return_delegation() (git-fixes).
- commit 80742b5
- blacklist.conf: and unwanted md patches
- commit 96bda12
- scsi: stex: Properly zero out the passthrough command structure
  (bsc#1203514 CVE-2022-40768).
- commit f2b2e4a
- ALSA: hda: Fix position reporting on Poulsbo (git-fixes).
- ALSA: usb-audio: Fix potential memory leaks (git-fixes).
- ALSA: usb-audio: Fix NULL dererence at error path (git-fixes).
- commit 6c7f2c9
- sbitmap: Avoid leaving waitqueue in invalid state in
  __sbq_wake_up() (git-fixes).
- commit 3c6ffc4
- staging: vt6655: fix some erroneous memory clean-up loops
  (git-fixes).
- virt: vbox: convert to use dev_groups (git-fixes).
- usb: mtu3: fix failed runtime suspend in host only mode
  (git-fixes).
- Revert "/usb: storage: Add quirk for Samsung Fit flash"/
  (git-fixes).
- usb: mon: make mmapped memory read only (git-fixes).
- xhci: Don't show warning for reinit on known broken suspend
  (git-fixes).
- xhci: dbc: Fix memory leak in xhci_alloc_dbc() (git-fixes).
- commit 4feb234
- usb: gadget: function: fix dangling pnp_string in f_printer.c
  (git-fixes).
- USB: serial: console: move mutex_unlock() before
  usb_serial_put() (git-fixes).
- usb: common: debug: Check non-standard control requests
  (git-fixes).
- tty: serial: fsl_lpuart: disable dma rx/tx use flags in
  lpuart_dma_shutdown (git-fixes).
- tty: xilinx_uartps: Fix the ignore_status (git-fixes).
- uas: ignore UAS for Thinkplus chips (git-fixes).
- usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (git-fixes).
- uas: add no-uas quirk for Hiksemi usb_disk (git-fixes).
- thunderbolt: Explicitly reset plug events delay back to USB4
  spec value (git-fixes).
- commit d8ee195
- soc: sunxi_sram: Make use of the helper function
  devm_platform_ioremap_resource() (git-fixes).
- Refresh
  patches.suse/soc-sunxi-sram-Prevent-the-driver-from-being-unbound.patch.
- commit a85e811
- spmi: pmic-arb: correct duplicate APID to PPID mapping logic
  (git-fixes).
- spmi: pmic-arb: do not ack and clear peripheral interrupts in
  cleanup_irq (git-fixes).
- slimbus: qcom-ngd: cleanup in probe error path (git-fixes).
- slimbus: qcom-ngd: use correct error in message of
  pdr_add_lookup() failure (git-fixes).
- soc: qcom: smem_state: Add refcounting for the 'state->of_node'
  (git-fixes).
- soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
  (git-fixes).
- soc: sunxi: sram: Fix probe function ordering issues
  (git-fixes).
- commit 3e1f43f
- serial: 8250: Fix restoring termios speed after suspend
  (git-fixes).
- drivers: serial: jsm: fix some leaks in probe (git-fixes).
- remoteproc: imx_rproc: Simplify some error message (git-fixes).
- sbitmap: fix possible io hung due to lost wakeup (git-fixes).
- platform/x86: msi-laptop: Fix resource cleanup (git-fixes).
- platform/x86: msi-laptop: Fix old-ec check for backlight
  registering (git-fixes).
- commit a448666
- misc: ocxl: fix possible refcount leak in afu_ioctl()
  (git-fixes).
- phy: qualcomm: call clk_disable_unprepare in the error handling
  (git-fixes).
- phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference
  returned by of_get_parent() (git-fixes).
- mtd: rawnand: atmel: Unmap streaming DMA mappings (git-fixes).
- mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
  (git-fixes).
- mtd: rawnand: fsl_elbc: Fix none ECC mode (git-fixes).
- mtd: rawnand: intel: Don't re-define NAND_DATA_IFACE_CHECK_ONLY
  (git-fixes).
- mtd: rawnand: intel: Remove undocumented compatible string
  (git-fixes).
- mtd: rawnand: intel: Read the chip-select line from the correct
  OF node (git-fixes).
- mtd: devices: docg3: check the return value of devm_ioremap()
  in the probe (git-fixes).
- platform/x86: asus-wmi: Document the panel_od sysfs attribute
  (git-fixes).
- platform/x86: asus-wmi: Document the egpu_enable sysfs attribute
  (git-fixes).
- platform/x86: asus-wmi: Document the dgpu_disable sysfs
  attribute (git-fixes).
- platform/chrome: cros_ec_typec: Correct alt mode index
  (git-fixes).
- platform/chrome: fix memory corruption in ioctl (git-fixes).
- platform/chrome: fix double-free in chromeos_laptop_prepare()
  (git-fixes).
- platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT
  failure (git-fixes).
- mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
  (git-fixes).
- mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
  (git-fixes).
- net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
  (git-fixes).
- commit b26b1a7
- mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
  (git-fixes).
- mailbox: mpfs: account for mbox offsets while sending
  (git-fixes).
- mailbox: mpfs: fix handling of the reg property (git-fixes).
- mfd: sm501: Add check for platform_driver_register()
  (git-fixes).
- mfd: fsl-imx25: Fix check for platform_get_irq() errors
  (git-fixes).
- mfd: lp8788: Fix an error handling path in lp8788_irq_init()
  and lp8788_irq_init() (git-fixes).
- mfd: lp8788: Fix an error handling path in lp8788_probe()
  (git-fixes).
- mfd: fsl-imx25: Fix an error handling path in
  mx25_tsadc_setup_irq() (git-fixes).
- mfd: intel_soc_pmic: Fix an error handling path in
  intel_soc_pmic_i2c_probe() (git-fixes).
- media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
  (git-fixes).
- media: uvcvideo: Use entity get_cur in uvc_ctrl_set (git-fixes).
- media: uvcvideo: Fix memory leak in uvc_gpio_parse (git-fixes).
- media: meson: vdec: add missing clk_disable_unprepare on error
  in vdec_hevc_start() (git-fixes).
- media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
  (git-fixes).
- media: cedrus: Set the platform driver data earlier (git-fixes).
- memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
  (git-fixes).
- memory: of: Fix refcount leak bug in of_get_ddr_timings()
  (git-fixes).
- memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
  (git-fixes).
- media: v4l2-compat-ioctl32.c: zero buffer passed to
  v4l2_compat_get_array_args() (git-fixes).
- commit f4e8a30
- iio: adc: ad7923: fix channel readings for some variants
  (git-fixes).
- iio: ltc2497: Fix reading conversion results (git-fixes).
- iio: dac: ad5593r: Fix i2c read protocol requirements
  (git-fixes).
- iio: magnetometer: yas530: Change data type of hard_offsets
  to signed (git-fixes).
- iio: ABI: Fix wrong format of differential capacitance channel
  ABI (git-fixes).
- iio: inkern: fix return value in
  devm_of_iio_channel_get_by_name() (git-fixes).
- iio: inkern: only release the device node when done with it
  (git-fixes).
- iio: adc: at91-sama5d2_adc: disable/prepare buffer on
  suspend/resume (git-fixes).
- iio: adc: at91-sama5d2_adc: lock around oversampling and sample
  freq (git-fixes).
- iio: adc: at91-sama5d2_adc: check return status for pressure
  and touch (git-fixes).
- commit b02859c
- firmware: google: Test spinlock on panic path to avoid lockups
  (git-fixes).
- iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
  (git-fixes).
- fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
  (git-fixes).
- dt-bindings: phy: qcom,qmp-usb3-dp: fix bogus clock-cells
  property (git-fixes).
- dt-bindings: phy: qcom,qmp: fix bogus clock-cells property
  (git-fixes).
- dt-bindings: mtd: intel: lgm-nand: Fix maximum chip select value
  (git-fixes).
- dt-bindings: mtd: intel: lgm-nand: Fix compatible string
  (git-fixes).
- HSI: omap_ssi_port: Fix dma_map_sg error check (git-fixes).
- HSI: omap_ssi: Fix refcount leak in ssi_probe (git-fixes).
- HID: multitouch: Add memory barriers (git-fixes).
- hid: hid-logitech-hidpp: avoid unnecessary assignments in
  hidpp_connect_event (git-fixes).
- drm/omap: dss: Fix refcount leak bugs (git-fixes).
- drm/msm/dp: correct 1.62G link rate at
  dp_catalog_ctrl_config_msa() (git-fixes).
- drm/msm/dp: Silence inconsistent indent warning (git-fixes).
- drm/msm/dpu: Fix comment typo (git-fixes).
- drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx (git-fixes).
- dt-bindings: display/msm: dpu-sdm845: add missing DPU opp-table
  (git-fixes).
- dt-bindings: display/msm: dpu-sc7180: add missing DPU opp-table
  (git-fixes).
- commit 71c6639
- drm/scheduler: quieten kernel-doc warnings (git-fixes).
- commit 95b96ec
- drm/amdgpu: add missing pci_disable_device() in
  amdgpu_pmops_runtime_resume() (git-fixes).
- drm/bridge: megachips: Fix a null pointer dereference bug
  (git-fixes).
- drm: fix drm_mipi_dbi build errors (git-fixes).
- drm/msm: Make .remove and .shutdown HW shutdown consistent
  (git-fixes).
- drm:pl111: Add of_node_put() when breaking out of
  for_each_available_child_of_node() (git-fixes).
- drm/bridge: parade-ps8640: Fix regulator supply order
  (git-fixes).
- drm/virtio: Unlock reservations on
  virtio_gpu_object_shmem_init() error (git-fixes).
- drm/mipi-dsi: Detach devices when removing the host (git-fixes).
- commit f6c9019
- clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
  (git-fixes).
- clk: baikal-t1: Add SATA internal ref clock buffer (git-fixes).
- dmaengine: ioat: stop mod_timer from resurrecting deleted
  timer in __cleanup() (git-fixes).
- dmaengine: mxs: use platform_driver_register (git-fixes).
- dmaengine: hisilicon: Add multi-thread support for a DMA channel
  (git-fixes).
- dmaengine: hisilicon: Fix CQ head update (git-fixes).
- dmaengine: hisilicon: Disable channels when unregister hisi_dma
  (git-fixes).
- drm/bridge: Avoid uninitialized variable warning (git-fixes).
- drm/nouveau: fix a use-after-free in
  nouveau_gem_prime_import_sg_table() (git-fixes).
- drm: bridge: adv7511: fix CEC power down control register offset
  (git-fixes).
- commit 89292ab
- clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
  (git-fixes).
- clk: baikal-t1: Fix invalid xGMAC PTP clock divider (git-fixes).
- clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
  (git-fixes).
- clk: imx: scu: fix memleak on platform_device_add() fails
  (git-fixes).
- clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
  (git-fixes).
- clk: qcom: gcc-msm8916: use ARRAY_SIZE instead of specifying
  num_parents (git-fixes).
- clk: ast2600: BCLK comes from EPLL (git-fixes).
- clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
  (git-fixes).
- clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
  (git-fixes).
- commit c248e05
- clk: tegra20: Fix refcount leak in tegra20_clock_init
  (git-fixes).
- clk: tegra: Fix refcount leak in tegra114_clock_init
  (git-fixes).
- clk: tegra: Fix refcount leak in tegra210_clock_init
  (git-fixes).
- clk: sprd: Hold reference returned by of_get_parent()
  (git-fixes).
- clk: berlin: Add of_node_put() for of_get_parent() (git-fixes).
- clk: qoriq: Hold reference returned by of_get_parent()
  (git-fixes).
- clk: oxnas: Hold reference returned by of_get_parent()
  (git-fixes).
- clk: meson: Hold reference returned by of_get_parent()
  (git-fixes).
- ata: fix ata_id_has_dipm() (git-fixes).
- ata: fix ata_id_has_ncq_autosense() (git-fixes).
- ata: fix ata_id_has_devslp() (git-fixes).
- ata: fix ata_id_sense_reporting_enabled() and
  ata_id_has_sense_reporting() (git-fixes).
- ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
  (git-fixes).
- ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
  (git-fixes).
- ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
  (git-fixes).
- ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
  (git-fixes).
- ASoC: codecs: tx-macro: fix kcontrol put (git-fixes).
- ASoC: da7219: Fix an error handling path in
  da7219_register_dai_clks() (git-fixes).
- ASoC: eureka-tlv320: Hold reference returned from of_find_xxx
  API (git-fixes).
- ASoC: wm_adsp: Handle optional legacy support (git-fixes).
- commit 8f6277f
- Move upstreamed DRM, NVMe and sound patches into sorted section
- commit 48ff6f0
- arm64: ftrace: fix module PLTs with mcount (git-fixes).
- ARM: Drop CMDLINE_* dependency on ATAGS (git-fixes).
- ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
  (git-fixes).
- ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
  (git-fixes).
- ARM: dts: turris-omnia: Add label for wan port (git-fixes).
- ARM: dts: armada-38x: Add gpio-ranges for pin muxing
  (git-fixes).
- ARM: dts: kirkwood: lsxl: remove first ethernet port
  (git-fixes).
- ARM: dts: kirkwood: lsxl: fix serial line (git-fixes).
- ARM: dts: turris-omnia: Fix mpp26 pin name and comment
  (git-fixes).
- arm64: dts: qcom: sc7280: Cleanup the lpasscc node (git-fixes).
- arm64: dts: ti: k3-j7200: fix main pinmux range (git-fixes).
- ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
  (git-fixes).
- ARM: defconfig: drop CONFIG_USB_FSL_USB2 (git-fixes).
- ARM: defconfig: drop CONFIG_PTP_1588_CLOCK=y (git-fixes).
- ARM: defconfig: drop CONFIG_SERIAL_OMAP references (git-fixes).
- ARM: defconfig: clean up multi_v4t and multi_v5 configs
  (git-fixes).
- ASoC: rsnd: Add check for rsnd_mod_power_on (git-fixes).
- ASoC: tas2764: Fix mute/unmute (git-fixes).
- ASoC: tas2764: Drop conflicting set_bias_level power setting
  (git-fixes).
- ASoC: tas2764: Allow mono streams (git-fixes).
- ASoC: fsl_sai: Remove unnecessary FIFO reset in ISR (git-fixes).
- ASoC: mt6359: fix tests for platform_get_irq() failure
  (git-fixes).
- ALSA: hda/hdmi: Don't skip notification handling during PM
  operation (git-fixes).
- ALSA: dmaengine: increment buffer pointer atomically
  (git-fixes).
- ALSA: asihpi - Remove useless code in hpi_meter_get_peak()
  (git-fixes).
- ASoC: wcd934x: fix order of Slimbus unprepare/disable
  (git-fixes).
- ASoC: wcd9335: fix order of Slimbus unprepare/disable
  (git-fixes).
- ARM: dts: integrator: Tag PCI host with device_type (git-fixes).
- commit 5a02ba2
- i40e: Fix dropped jumbo frames statistics (git-fixes).
- commit b407b7d
- net: bonding: fix use-after-free after 802.3ad slave unbind
  (git-fixes).
- commit 05b9579
- net: bonding: fix possible NULL deref in rlb code (git-fixes).
- commit 8542934
- net: dp83822: disable rx error interrupt (git-fixes).
- commit f74888c
- net: dp83822: disable false carrier interrupt (git-fixes).
- commit ba1cc16
- net: dsa: bcm_sf2: force pause link settings (git-fixes).
- commit 5258d4a
- net/dsa/hirschmann: Add missing of_node_get() in
  hellcreek_led_setup() (git-fixes).
- commit 29e4721
- ice: Fix switchdev rules book keeping (git-fixes).
- commit 5c21799
- igb: Make DMA faster when CPU is active on the PCIe link
  (git-fixes).
- commit db90cd9
- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
  (git-fixes).
- commit da7ba2e
- igb: fix a use-after-free issue in igb_clean_tx_ring
  (git-fixes).
- commit 12acd2f
- net: bgmac: Fix an erroneous kfree() in bgmac_remove()
  (git-fixes).
- commit 547f6a9
- mlxsw: spectrum_cnt: Reorder counter pools (git-fixes).
- commit f2c7808
- net: hns3: don't push link state to VF if unalive (git-fixes).
- commit 7f6680c
- net: hns3: set port base vlan tbl_sta to false before removing
  old vlan (git-fixes).
- commit 8c8d58b
- i40e: Fix call trace in setup_tx_descriptors (git-fixes).
- commit 7d70f11
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).
- commit 6a72a8e
- ixgbe: fix bcast packets Rx on VF after promisc removal
  (git-fixes).
- commit ddb5b75
- net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling
  an_complete (git-fixes).
- commit b8286fc
- net: altera: Fix refcount leak in altera_tse_mdio_create
  (git-fixes).
- commit e80ff1b
- net/mlx4_en: Fix wrong return value on ioctl EEPROM query
  failure (git-fixes).
- commit a76859c
- net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
  (git-fixes).
- commit 04259d9
- stmmac: intel: Fix an error handling path in
  intel_eth_pci_probe() (git-fixes).
- commit fed21d9
- net: ethernet: bgmac: Fix refcount leak in
  bcma_mdio_mii_register (git-fixes).
- commit 2227ee5
- net: bgmac: support MDIO described in DT (git-fixes).
- commit bf1f5f9
- drm/nouveau: wait for the exclusive fence after the shared ones v2 (bsc#1152472)
  Backporting notes:
  * context changes
- commit 0261ec2
- drm/amd/display: Changed pipe split policy to allow for multi-display (bsc#1152472)
  Backporting notes:
  * remove changes to non-existing 201 and 31 directories
- commit e6a9bdd
- drm/amdgpu/gfx9: switch to golden tsc registers for renoir+ (bsc#1152472)
  Backporting notes:
  * replace IP_VERSION() with CHIP_ constants
- commit d27747b
- blacklist.conf: Append 'drm/bridge: Add stubs for devm_drm_of_get_bridge when OF is disabled'
- commit e1d0d55
- blacklist.conf: Append 'drm/amd/display: Fix wrong format specifier in amdgpu_dm.c'
- commit debed4c
- blacklist.conf: Append 'drm/amdgpu: Fix resource leak on probe error path'
- commit 116f3cc
- drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well (bsc#1152472)
  Backporting notes:
  * also fix default branch
- commit 0bf8eb3
- drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915 (bsc#1152489)
  Backporting notes:
  * update additional patch on top
- commit 1550ef2
- Update
  patches.suse/ACPI-processor-idle-Practically-limit-Dummy-wait-wor.patch
  (bsc#1203767,bsc#1203802).
- commit c6ebacb
- nvme: ensure subsystem reset is single threaded (bsc#1203290
  CVE-2022-3169).
- commit f73d666
- nvme: restrict management ioctls to admin (bsc#1203290
  CVE-2022-3169).
- commit c28a770
- net/mlx5e: Update netdev features after changing XDP state
  (git-fixes).
- commit 5d7478c
- net/mlx5e: Disable softirq in mlx5e_activate_rq to avoid race
  condition (git-fixes).
- commit 92e1426
- hinic: Avoid some over memory allocation (git-fixes).
- commit 41f381d
- net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
  (git-fixes).
- commit b92d6d0
- net: chelsio: cxgb4: Avoid potential negative array offset
  (git-fixes).
- commit 4cc759d
- net/mlx5e: TC, fix decap fallback to uplink when int port not
  supported (git-fixes).
- commit 35c9b8d
- net: dsa: ksz9477: port mirror sniffing limited to one port
  (git-fixes).
- commit 9996ff6
- nvme: don't print verbose errors for internal passthrough
  requests (bsc#1202187).
- commit eaa4989
- blacklist.conf: update the list
- commit 78eff9b
- s390/smp: enforce lowcore protection on CPU restart (git-fixes).
- KVM: s390: pv: don't present the ecall interrupt twice
  (bsc#1203229 LTC#199905).
- commit aed7a32
- media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment.
- commit 20a025b
- Clean up kernel-config settings via run_oldconfig.sh
  Invoke run_oldconfig.sh to clean the kernel-config settings from
  unset symbols. Otherwise these settings interfere with actual config
  changes.
- commit 8a799ae
- blacklist.conf: not relevant in our configurations
- commit 586058b
- media: imx-jpeg: Disable slot interrupt when frame done
  (git-fixes).
- commit 36d622f
- media: imx-jpeg: Refactor function mxc_jpeg_parse (git-fixes).
- commit e2ddfcf
- media: imx-jpeg: Fix potential array out of bounds in
  queue_setup (git-fixes).
- commit 8041860
- media: imx-jpeg: Add pm-sleep support for imx-jpeg (git-fixes).
- commit d514aa5
- x86/ibt,ftrace: Make function-graph play nice (bsc#1203969).
- commit c020446
- media: imx-jpeg: Leave a blank space before the configuration
  data (git-fixes).
- commit a2d45c7
- blacklist.conf: Append 'sysfb: Enable boot time VESA graphic mode selection'
- commit b93ba64
- media: imx-jpeg: Correct some definition according specification
  (git-fixes).
- commit bdf4126
- blacklist.conf: not relevant in our configurations
- commit 8171bfe
- media: vsp1: Fix offset calculation for plane cropping.
- commit dc309b5
- media: exynos4-is: Change clk_disable to clk_disable_unprepare
  (git-fixes).
- commit 332ca3f
- media: st-delta: Fix PM disable depth imbalance in delta_probe
  (git-fixes).
- commit 30518b0
- media: exynos4-is: Fix PM disable depth imbalance in
  fimc_is_probe (git-fixes).
- commit f62e31e
- media: aspeed: Fix an error handling path in
  aspeed_video_probe() (git-fixes).
- commit c014d5c
- media: coda: Add more H264 levels for CODA960 (git-fixes).
- commit 75d6462
- media: coda: Fix reported H264 profile (git-fixes).
- commit 1533555
- Revert "/constraints: increase disk space for all architectures"/
  (bsc#1203693).
  This reverts commit 43a9011f904bc7328d38dc340f5e71aecb6b19ca.
- commit 3d33373
- blacklist.conf: Append 'fbdev: Hot-unplug firmware fb devices on forced removal'
- commit 0b6410b
- blacklist.conf: Append 'Revert "/fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb"/'
- commit b1ae504
- spi: s3c64xx: Fix large transfers with DMA (git-fixes).
- vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).
- wifi: rtl8xxxu: Improve rtl8xxxu_queue_select (git-fixes).
- wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
  (git-fixes).
- wifi: ath11k: fix number of VHT beamformee spatial streams
  (git-fixes).
- wifi: mt76: mt7915: do not check state before configuring
  implicit beamform (git-fixes).
- wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
  mt7615_sta_set_decap_offload (git-fixes).
- wifi: mt76: sdio: fix transmitting packet hangs (git-fixes).
- wifi: rtl8xxxu: Remove copy-paste leftover in
  gen2_update_rate_mask (git-fixes).
- wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
  (git-fixes).
- wifi: rtl8xxxu: Fix skb misuse in TX queue selection
  (git-fixes).
- wifi: rtw88: add missing destroy_workqueue() on error path in
  rtw_core_init() (git-fixes).
- wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
  (git-fixes).
- wifi: ath10k: add peer map clean up for peer delete in
  ath10k_sta_state() (git-fixes).
- wifi: mac80211: allow bw change during channel switch in mesh
  (git-fixes).
- wifi: rtlwifi: 8192de: correct checking of IQK reload
  (git-fixes).
- commit 3bb5d97
- spi/omap100k:Fix PM disable depth imbalance in
  omap1_spi100k_probe (git-fixes).
- spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
  (git-fixes).
- spi: meson-spicc: do not rely on busy flag in pow2 clk ops
  (git-fixes).
- spi: qup: add missing clk_disable_unprepare on error in
  spi_qup_pm_resume_runtime() (git-fixes).
- spi: qup: add missing clk_disable_unprepare on error in
  spi_qup_resume() (git-fixes).
- spi: mt7621: Fix an error message in mt7621_spi_probe()
  (git-fixes).
- regulator: qcom_rpm: Fix circular deferral regression
  (git-fixes).
- net: wwan: iosm: Call mutex_init before locking it (git-fixes).
- mwifiex: fix sleep in atomic context bugs caused by
  dev_coredumpv (git-fixes).
- net: thunderbolt: Enable DMA paths only after rings are enabled
  (git-fixes).
- commit e714654
- hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase
  mp2888 controller (git-fixes).
- hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
  (git-fixes).
- i2c: mlxbf: support lock mechanism (git-fixes).
- mISDN: fix use-after-free bugs in l1oip timer handlers
  (git-fixes).
- eth: alx: take rtnl_lock on resume (git-fixes).
- Bluetooth: hci_core: Fix not handling link timeouts propertly
  (git-fixes).
- Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem()
  failure (git-fixes).
- Bluetooth: btusb: mediatek: fix WMT failure during runtime
  suspend (git-fixes).
- can: rx-offload: can_rx_offload_init_queue(): fix typo
  (git-fixes).
- commit ac7ee01
- blacklist.conf: df5b035b5683 x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant
- commit bc73e4e
- blacklist.conf: 00da0cb385d0 Documentation/ABI: Mention retbleed vulnerability info file for sysfs
- commit 4726e8f
- Drop the ACPI patch temporarily as it causes a regression (bsc#1203794)
  Delete patches.suse/ACPI-resource-skip-IRQ-override-on-AMD-Zen-platforms.patch
- commit 8842ef4
- fbcon: Fix accelerated fbdev scrolling while logo is still shown (bsc#1152472)
- commit 7656242
- parisc/stifb: Fix fb_is_primary_device() only available with (bsc#1152489)
- commit dee3343
- parisc/stifb: Keep track of hardware path of graphics card (bsc#1152489)
- commit daa8575
- parisc/stifb: Implement fb_is_primary_device() (bsc#1152489)
- commit f86cf76
- fbcon: Add option to enable legacy hardware acceleration (bsc#1152472)
  Backporting changes:
  * context fixes in other patch
  * update config
- commit 68203bf
- parisc/sticon: fix reverse colors (bsc#1152489)
- commit f94c66b
- char: pcmcia: synclink_cs: Fix use-after-free in mgslpc_ops
  (CVE-2022-41848 bsc#1203987).
- commit a144c48
- fbdev: smscufx: Fix use-after-free in ufx_ops_open()
  (CVE-2022-41849 bsc#1203992).
- commit db3bfe7
- net: mana: Add rmb after checking owner bits (git-fixes).
- commit 85bfc78
- Makefile.debug: re-enable debug info for .S files (git-fixes).
- commit 50458f2
- powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
  (bsc#1194869).
- commit 48283d1
- usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup()
  (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
- commit 0719451
- usb: typec: ucsi: Remove incorrect warning (git-fixes).
- media: rkvdec: Disable H.264 error detection (git-fixes).
- media: dvb_vb2: fix possible out of bound access (git-fixes).
- ASoC: cs42l42: Only report button state if there was a button
  interrupt (git-fixes).
- commit 06be809
- net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
- commit 209f0a1
- Add cherry-picked commit id for an AMDGPU patch (git-fixes)
- commit 505fbbc
- usb: dwc3: gadget: Refactor pullup() (git-fixes).
- commit f481a77
- usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind
  (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
- Refresh
  patches.suse/usb-dwc3-gadget-Prevent-repeat-pullup.patch.
- commit 6d90a05
- wifi: mac80211: fix regression with non-QoS drivers (git-fixes).
- selftests: Fix the if conditions of in test_extra_filter()
  (git-fixes).
- net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
  (git-fixes).
- usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
- reset: imx7: Fix the iMX8MP PCIe PHY PERST support (git-fixes).
- soc: sunxi: sram: Fix debugfs info for A64 SRAM C (git-fixes).
- soc: sunxi: sram: Prevent the driver from being unbound
  (git-fixes).
- soc: sunxi: sram: Actually claim SRAM regions (git-fixes).
- serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx
  accounting (git-fixes).
- serial: tegra: Use uart_xmit_advance(), fixes icount.tx
  accounting (git-fixes).
- serial: Create uart_xmit_advance() (git-fixes).
- USB: serial: option: add Quectel RM520N (git-fixes).
- USB: serial: option: add Quectel BG95 0x0203 composition
  (git-fixes).
- thunderbolt: Add support for Intel Maple Ridge single port
  controller (git-fixes).
- Revert "/usb: add quirks for Lenovo OneLink+ Dock"/ (git-fixes).
- usb: add quirks for Lenovo OneLink+ Dock (git-fixes).
- commit ce89825
- gpio: mvebu: Fix check for pwm support on non-A8K platforms
  (git-fixes).
- Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
  (git-fixes).
- Input: iqs62x-keys - drop unused device node references
  (git-fixes).
- Input: melfas_mip4 - fix return value check in mip4_probe()
  (git-fixes).
- libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
  (git-fixes).
- mmc: hsq: Fix data stomping during mmc recovery (git-fixes).
- mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
  (git-fixes).
- commit 02160f0
- drm/i915/gt: Restrict forced preemption to the active context
  (git-fixes).
- Revert "/drm: bridge: analogix/dp: add panel prepare/unprepare
  in suspend/resume time"/ (git-fixes).
- drm/bridge: lt8912b: fix corrupted image output (git-fixes).
- drm/bridge: lt8912b: set hdmi or dvi mode (git-fixes).
- drm/bridge: lt8912b: add vsync hsync (git-fixes).
- Revert "/firmware: arm_scmi: Add clock management to the SCMI
  power domain"/ (git-fixes).
- drm/amdgpu: don't register a dirty callback for non-atomic
  (git-fixes).
- firmware: arm_scmi: Fix the asynchronous reset requests
  (git-fixes).
- firmware: arm_scmi: Harden accesses to the reset domains
  (git-fixes).
- commit 509f7ae
- clk: iproc: Do not rely on node name for correct PLL setup
  (git-fixes).
- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI
  clocks (git-fixes).
- clk: ingenic-tcu: Properly enable registers before accessing
  timers (git-fixes).
- arm64: dts: qcom: sm8350: fix UFS PHY serdes size (git-fixes).
- ARM: dts: am33xx: Fix MMCHS0 dma properties (git-fixes).
- ASoC: tas2770: Reinit regcache on reset (git-fixes).
- ASoC: imx-card: Fix refcount issue with of_node_put (git-fixes).
- drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
  (git-fixes).
- drm/gma500: Fix BUG: sleeping function called from invalid
  context errors (git-fixes).
- drm/amdgpu: make sure to init common IP before gmc (git-fixes).
- drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline
  for stack usage (git-fixes).
- drm/amd/display: Reduce number of arguments of dml31's
  CalculateFlipSchedule() (git-fixes).
- drm/amd/display: Reduce number of arguments of dml31's
  CalculateWatermarksAndDRAMSpeedChangeSupport() (git-fixes).
- drm/amd/display: Limit user regamma to a valid value
  (git-fixes).
- drm/amdgpu: use dirty framebuffer helper (git-fixes).
- drm/amd/pm: disable BACO entry/exit completely on several
  sienna cichlid cards (git-fixes).
- drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV
  (git-fixes).
- drm/amdgpu: Separate vf2pf work item init from virt data
  exchange (git-fixes).
- commit 931f4f4
- Add blacklist and alt-commit for ASoC cs35l41 patches (bsc#1203699)
- commit b1bfeae
- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
- commit 6f3c833
- scsi: smartpqi: Add module param to disable managed ints
  (bsc#1203893).
- commit e1af9a1
- scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
- scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
- scsi: lpfc: Add reporting capability for Link Degrade Signaling
  (bsc#1203939).
- scsi: lpfc: Rework FDMI attribute registration for unintential
  padding (bsc#1203939).
- scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and
  consistency (bsc#1203939).
- scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd
  (bsc#1203939).
- scsi: lpfc: Update congestion mode logging for Emulex SAN
  Manager application (bsc#1203939).
- scsi: lpfc: Move scsi_host_template outside dynamically
  allocated/freed phba (bsc#1185032 bsc#1203939).
  Dropped:
  patches.suse/lpfc-decouple-port_template-and-vport_template.patch
- scsi: lpfc: Fix multiple NVMe remoteport registration calls
  for the same NPort ID (bsc#1203939).
- scsi: lpfc: Add missing free iocb and nlp kref put for early
  return VMID cases (bsc#1203939).
- scsi: lpfc: Fix mbuf pool resource detected as busy at driver
  unload (bsc#1203939).
- scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology
  (bsc#1203939).
- scsi: lpfc: Fix prli_fc4_req checks in PRLI handling
  (bsc#1203939).
- scsi: lpfc: Remove unneeded result variable (bsc#1203939).
- scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
- commit 23fee86
- supported.conf: mark spi-pxa2xx-platform as supported (bsc#1203699)
  It's required for the sound on recent Intel machines
- commit d17d5e0
- scsi: lpfc: Add missing destroy_workqueue() in error path
  (bsc#1203939).
- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of
  DID_REQUEUE (bsc#1203939).
- commit 495ecbc
- wifi: cfg80211: ensure length byte is present before access
  (CVE-2022-41674 bsc#1203770).
- wifi: cfg80211/mac80211: reject bad MBSSID elements
  (CVE-2022-41674 bsc#1203770).
- wifi: cfg80211: fix u8 overflow in
  cfg80211_update_notlisted_nontrans() (CVE-2022-41674
  bsc#1203770).
- commit 79b409a
- scsi: qla2xxx: Remove unused declarations for qla2xxx
  (bsc#1203935).
- scsi: qla2xxx: Fix spelling mistake "/definiton"/ -> "/definition"/
  (bsc#1203935).
- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
- scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
- scsi: qla2xxx: Define static symbols (bsc#1203935).
- scsi: qla2xxx: Enhance driver tracing with separate tunable
  and more (bsc#1203935).
- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image
  Status (bsc#1203935).
- scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
- scsi: qla2xxx: Fix response queue handler reading stale packets
  (bsc#1203935).
- scsi: qla2xxx: Revert "/scsi: qla2xxx: Fix response queue
  handler reading stale packets"/ (bsc#1203935).
- scsi: qla2xxx: Log message "/skipping scsi_scan_host()"/ as
  informational (bsc#1203935).
- scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from
  qlt_stop_phase1() (bsc#1203935).
- scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
- scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
- commit 76fee71
- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
  (bsc#1203935).
- scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port
  ISP27XX (bsc#1203935).
- commit df43957
- kabi/severities: add mlx5 internal symbols
- commit cbdf7d1
- cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
  (bsc#1196869).
- commit 421a33e
- ALSA: hda/realtek: More robust component matching for CS35L41
  (bsc#1203699).
- commit 13ee63f
- kABI: fix adding another field to scsi_device (bsc#1203039).
- scsi: core: Add BLIST_NO_ASK_VPD_SIZE for some VDASD
  (bsc#1203039).
- Refresh
  patches.kabi/blk-mq-fix-kabi-support-concurrent-queue-quiesce-unquiesce.patch.
- Refresh patches.kabi/kABI-fix-adding-field-to-scsi_device.patch.
- commit 38a6998
- mm: Fix PASID use-after-free issue (bsc#1203908).
- commit e2ea645
- cgroup: cgroup_get_from_id() must check the looked-up kn is
  a directory (bsc#1203906).
- commit 2c277d7
- spi: propagate error code to the caller of
  acpi_spi_device_alloc() (bsc#1203699).
- spi: Return deferred probe error when controller isn't yet
  available (bsc#1203699).
- commit 719f957
- cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
  (bsc#1196869).
- commit 20ffc1f
- kABI workaround for spi changes (bsc#1203699).
- commit 57d4f4f
- cgroup: Fix race condition at rebind_subsystems() (bsc#1203902).
- commit ec3105d
- ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
  (bsc#1203699).
- commit 274acc0
- cs-dsp and serial-multi-instantiate enablement (bsc#1203699)
- Update config files
- Update supported.conf
- commit 6b0538d
- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop
  (bsc#1203699).
- ACPI: scan: Add CLSA0101 Laptop Support (bsc#1203699).
- ACPI / scan: Create platform device for CS35L41 (bsc#1203699).
- platform/x86: serial-multi-instantiate: Add SPI support
  (bsc#1203699).
- platform/x86: serial-multi-instantiate: Reorganize I2C functions
  (bsc#1203699).
- platform/x86: i2c-multi-instantiate: Rename it for a generic
  serial driver name (bsc#1203699).
- spi: Add API to count spi acpi resources (bsc#1203699).
- spi: Support selection of the index of the ACPI Spi Resource
  before alloc (bsc#1203699).
- spi: Create helper API to lookup ACPI info for spi device
  (bsc#1203699).
- i2c: acpi: Add an i2c_acpi_client_count() helper function
  (bsc#1203699).
- commit 66cfc1c
- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1203699).
- ALSA: hda/realtek: Add quirk for Lenovo Yoga7 14IAL7
  (bsc#1203699).
- ALSA: hda: cs35l41: Clarify support for CSC3551 without _DSD
  Properties (bsc#1203699).
- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41
  (bsc#1203699).
- ASoC: cs35l41: Read System Name from ACPI _SUB to identify
  firmware (bsc#1203699).
- commit 3025b3b
- ALSA: hda: cs35l41: Support CLSA0101 (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
- commit d934822
- ACPI: utils: Add api to read _SUB from ACPI (bsc#1203699).
- ALSA: hda: cs35l41: Use the CS35L41 HDA internal define
  (bsc#1203699).
- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops
  (bsc#1203699).
- commit 6e401a7
- Revert "/ALSA: hda: cs35l41: Allow compilation test on non-ACPI
  configurations"/ (bsc#1203699).
- ALSA: hda: cs35l41: Add module parameter to control firmware
  load (bsc#1203699).
- ALSA: hda: cs35l41: Support Firmware switching and reloading
  (bsc#1203699).
- ALSA: hda: cs35l41: Add defaulted values into dsp bypass config
  sequence (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Add fw id strings (bsc#1203699).
- ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI
  variables (bsc#1203699).
- ALSA: hda: cs35l41: Support Hibernation during Suspend
  (bsc#1203699).
- commit 8707600
- ASoC: cs35l41: Add support for CLSA3541 ACPI device ID
  (bsc#1203699).
- ASoC: cs35l41: Do not print error when waking from hibernation
  (bsc#1203699).
- ASoC: cs35l41: Add common cs35l41 enter hibernate function
  (bsc#1203699).
- ASoC: cs35l41: Move cs35l41 exit hibernate function into shared
  code (bsc#1203699).
- ALSA: hda: cs35l41: Support Speaker ID for laptops
  (bsc#1203699).
- ALSA: hda: cs35l41: Support multiple load paths for firmware
  (bsc#1203699).
- ALSA: hda: cs35l41: Support reading subsystem id from ACPI
  (bsc#1203699).
- ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
  (bsc#1203699).
- ALSA: hda: cs35l41: Add initial DSP support and firmware loading
  (bsc#1203699).
- ALSA: hda: cs35l41: Save codec object inside component struct
  (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls
  directly (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA
  controls (bsc#1203699).
- ALSA: hda: cs35l41: Consolidate selections under
  SND_HDA_SCODEC_CS35L41 (bsc#1203699).
- ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR() (bsc#1203699).
- ALSA: hda: cs35l41: Allow compilation test on non-ACPI
  configurations (bsc#1203699).
- ALSA: hda: cs35l41: Don't dereference fwnode handle
  (bsc#1203699).
- ALSA: hda: cs35l41: Improve dev_err_probe() messaging
  (bsc#1203699).
- ALSA: hda: cs35l41: Fix comments wrt serial-multi-instantiate
  reference (bsc#1203699).
- commit 0179f7c
- ALSA: hda/cs8409: change cs8409_fixups v.pins initializers to
  static (bsc#1203699).
- ASoC: cs35l41: Add ASP TX3/4 source to register patch
  (bsc#1203699).
- ASoC: cs35l41: Correct some control names (bsc#1203699).
- ASoC: cs35l41: Add endianness flag in snd_soc_component_driver
  (bsc#1203699).
- commit f2b0e66
- ASoC: cs35l41: Fix an out-of-bounds access in
  otp_packed_element_t (bsc#1203699).
- ASoC: cs35l41: Add one more variable in the debug log
  (bsc#1203699).
- commit a26b9a2
- ALSA: hda/realtek: Enable mute/micmute LEDs support for HP
  Laptops (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-a-quirk-for-HP-OMEN-16-8902-mut.patch.
- commit 342e19c
- ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41
  s-codec (bsc#1203699).
- commit 0fd2db1
- ALSA: hda: cs35l41: Add Amp Name based on channel and index
  (bsc#1203699).
- ASoC: cs35l41: Move cs_dsp config struct into shared code
  (bsc#1203699).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic
  boost on EliteBook 845/865 G9 (bsc#1203699).
- ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN
  (bsc#1203699).
- ASoC: cs35l41: Add one more variable in the debug log
  (bsc#1203699).
- commit 4800a47
- ASoC: cs35l41: Move cs35l41 fs errata into shared code
  (bsc#1203699).
- ASoC: cs35l41: Move cs35l41_set_cspl_mbox_cmd to shared code
  (bsc#1203699).
- ALSA: hda: cs35l41: Enable GPIO2 Interrupt for CLSA0100 laptops
  (bsc#1203699).
- ALSA: hda: cs35l41: Add Support for Interrupts (bsc#1203699).
- ALSA: hda: cs35l41: Remove Set Channel Map api from binding
  (bsc#1203699).
- ALSA: hda: cs35l41: Set Speaker Position for CLSA0100 Laptop
  (bsc#1203699).
- ALSA: hda: cs35l41: Fix error in spi cs35l41 hda driver name
  (bsc#1203699).
- ALSA: hda/cs8409: Add Speaker Playback Switch for Warlock
  (bsc#1203699).
- ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg
  (bsc#1203699).
- ALSA: hda/cs8409: Support new Odin Variants (bsc#1203699).
- commit 346d9b0
- ALSA: hda/cs8409: Support manual mode detection for CS42L42
  (bsc#1203699).
- ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda
  driver (bsc#1203699).
- ASoC: cs35l41: Support external boost (bsc#1203699).
- ALSA: hda: cs35l41: Move external boost handling to lib for
  ASoC use (bsc#1203699).
- ALSA: hda: cs35l41: Handle all external boost setups the same
  way (bsc#1203699).
- ALSA: hda: cs35l41: Reorganize log for playback actions
  (bsc#1203699).
- ALSA: hda: cs35l41: Remove cs35l41_hda_reg_sequence struct
  (bsc#1203699).
- ALSA: hda: cs35l41: Move boost config to initialization code
  (bsc#1203699).
- ALSA: cs35l41: Enable Internal Boost in shared lib
  (bsc#1203699).
- ALSA: hda: cs35l41: Mute the device before shutdown
  (bsc#1203699).
- commit e34c590
- ASoC: cs42l42: Move CS42L42 register descriptions to general
  include (bsc#1203699).
- ASoC: cs42l42: Add warnings about DETECT_MODE and PLL_START
  (bsc#1203699).
- ASoC: cs42l42: Handle system suspend (bsc#1203699).
- ASoC: cs42l42: Change jack_detect_mutex to a lock of all IRQ
  handling (bsc#1203699).
- ASoC: cs42l42: Report full jack status when plug is detected
  (bsc#1203699).
- ASoC: cs42l42: Report initial jack state (bsc#1203699).
- ASoC: cs42l42: Remove redundant pll_divout member (bsc#1203699).
- ASoC: cs42l42: Simplify reporting of jack unplug (bsc#1203699).
- ASoC: cs42l42: Remove redundant writes to RS_PLUG/RS_UNPLUG
  masks (bsc#1203699).
- ASoC: cs42l42: Remove redundant writes to DETECT_MODE
  (bsc#1203699).
- ASoC: cs42l42: Add control for audio slow-start switch
  (bsc#1203699).
- ASoC: cs42l42: free_irq() before powering-down on probe() fail
  (bsc#1203699).
- ASoC: cs42l42: Reset and power-down on remove() and failed
  probe() (bsc#1203699).
- ASoC: cs42l42: Prevent NULL pointer deref in interrupt handler
  (bsc#1203699).
- ASoC: cs42l42: Remove unused runtime_suspend/runtime_resume
  callbacks (bsc#1203699).
- ASoC: cs42l42: Use two thresholds and increased wait time for
  manual type detection (bsc#1203699).
- ASoC: cs42l42: Implement Manual Type detection as fallback
  (bsc#1203699).
- ASoC: cs42l42: Minor fix all errors reported by checkpatch.pl
  script (bsc#1203699).
- ASoC: cs42l42: Always enable TS_PLUG and TS_UNPLUG interrupts
  (bsc#1203699).
- ASoC: cs42l42: Fix WARN in remove() if running without an
  interrupt (bsc#1203699).
- ASoC: cs42l42: Mark OSC_SWITCH_STATUS register volatile
  (bsc#1203699).
- ASoC: cs42l42: Set correct SRC MCLK (bsc#1203699).
- ASoC: cs42l42: Allow time for HP/ADC to power-up after enable
  (bsc#1203699).
- ASoC: cs42l42: Use PLL for SCLK > 12.288MHz (bsc#1203699).
- ASoC: cs42l42: Don't claim to support 192k (bsc#1203699).
- ASoC: cs42l42: Don't reconfigure the PLL while it is running
  (bsc#1203699).
- commit 866431d
- ALSA: hda: cs35l41: Put the device into safe mode for external
  boost (bsc#1203699).
- ALSA: hda: cs35l41: Add Boost type flag (bsc#1203699).
- ALSA: hda: cs35l41: Always configure the DAI (bsc#1203699).
- ALSA: hda: cs35l41: Fix I2S params comments (bsc#1203699).
- ALSA: cs35l41: Move cs35l41_gpio_config to shared lib
  (bsc#1203699).
- ALSA: cs35l41: Check hw_config before using it (bsc#1203699).
- ALSA: cs35l41: Unify hardware configuration (bsc#1203699).
- commit ac37bc4
- ALSA: hda/cs8409: Add new Dolphin HW variants (bsc#1203699).
- ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
  (bsc#1203699).
- ALSA: hda/cs8409: Support new Warlock MLK Variants
  (bsc#1203699).
- ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
  (bsc#1203699).
- ALSA: hda/cs8409: Re-order quirk table into ascending order
  (bsc#1203699).
- ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
  (bsc#1203699).
- commit af84f1a
- ALSA: hda/realtek: Add mute and micmut LED support for Zbook
  Fury 17 G9 (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-Dev-One.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-machin.patch.
- commit 7831f17
- ASoC: cs35l41: Remove unnecessary param (bsc#1203699).
- ALSA: hda/realtek: Fix LED on Zbook Studio G9 (bsc#1203699).
- commit 8ea9da8
- ALSA: hda/realtek: Add support for HP Laptops (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-a-quirk-for-HP-OMEN-16-8902-mut.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-Dev-One.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-machin.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-right-sounds-and-mute-micmute-L-024a7ad9eb4d.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-right-sounds-and-mute-micmute-L.patch.
- commit a813cc9
- ASoC: cs35l41: Fix DSP mbox start command and global enable
  order (bsc#1203699).
- ASoC: cs35l41: Fix max number of TX channels (bsc#1203699).
- ASoC: cs35l41: Fix GPIO2 configuration (bsc#1203699).
- ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
  (bsc#1203699).
- ALSA: hda: cs35l41: Tidyup code (bsc#1203699).
- ALSA: hda: cs35l41: Make use of the helper function
  dev_err_probe() (bsc#1203699).
- ALSA: hda: cs35l41: Add missing default cases (bsc#1203699).
- ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol
  namespace (bsc#1203699).
- ALSA: hda: cs35l41: Add calls to newly added test key function
  (bsc#1203699).
- ALSA: hda: cs35l41: Avoid overwriting register patch
  (bsc#1203699).
- ALSA: hda: cs35l41: fix double free on error in probe()
  (bsc#1203699).
- commit 31fd8da
- firmware: cs_dsp: Add memory chunk helpers (bsc#1203699).
- firmware: cs_dsp: Add pre_stop callback (bsc#1203699).
- ASoC: wm_adsp: Minor clean and redundant code removal
  (bsc#1203699).
- ASoC: wm_adsp: Fix event for preloader (bsc#1203699).
- ASoC: wm_adsp: Compressed stream DSP memory structs should be
  __packed (bsc#1203699).
- firmware: cs_dsp: Fix overrun of unterminated control name
  string (bsc#1203699).
- ASoC: wm_adsp: Expand firmware loading search options
  (bsc#1203699).
- ASoC: wm_adsp: Add trace caps to speaker protection FW
  (bsc#1203699).
- ASoC: wm_adsp: Make compressed buffers optional (bsc#1203699).
- ASoC: wm_adsp: Correct control read size when parsing compressed
  buffer (bsc#1203699).
- ASoC: cs35l41: Add support for hibernate memory retention mode
  (bsc#1203699).
- ASoC: cs35l41: Update handling of test key registers
  (bsc#1203699).
- ASoC: wm_adsp: Add support for "/toggle"/ preloaders
  (bsc#1203699).
- firmware: cs_dsp: Clear core reset for cache (bsc#1203699).
- ASoC: cs35l41: Correct handling of some registers in the cache
  (bsc#1203699).
- ASoC: cs35l41: Correct DSP power down (bsc#1203699).
- ASoC: cs35l41: Remove incorrect comment (bsc#1203699).
- ASoC: cs35l41: Add cs35l51/53 IDs (bsc#1203699).
- ALSA: hda: Fix dependencies of CS35L41 on SPI/I2C buses
  (bsc#1203699).
- ALSA: hda: Fix dependency on ASoC cs35l41 codec (bsc#1203699).
- firmware: cs_dsp: Move lockdep asserts to avoid potential null
  pointer (bsc#1203699).
- firmware: cs_dsp: Allow creation of event controls
  (bsc#1203699).
- firmware: cs_dsp: Add offset to cs_dsp read/write (bsc#1203699).
- firmware: cs_dsp: Clarify some kernel doc comments
  (bsc#1203699).
- firmware: cs_dsp: Perform NULL check in
  cs_dsp_coeff_write/read_ctrl (bsc#1203699).
- firmware: cs_dsp: Add support for rev 2 coefficient files
  (bsc#1203699).
- firmware: cs_dsp: Print messages from bin files (bsc#1203699).
- firmware: cs_dsp: Add pre_run callback (bsc#1203699).
- firmware: cs_dsp: Add version checks on coefficient loading
  (bsc#1203699).
- firmware: cs_dsp: Add lockdep asserts to interface functions
  (bsc#1203699).
- firmware: cs_dsp: tidy includes in cs_dsp.c and cs_dsp.h
  (bsc#1203699).
- ASoC: wm_adsp: wm_adsp_control_add() error: uninitialized symbol
  'ret' (bsc#1203699).
- commit 545439c
- supported.conf: Add cs_dsp firmware module (bsc#1203699)
- commit af1ea30
- Update config files: enable CS35L41 support (bsc#1203699)
- commit 195ddb7
- ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
  (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-speakers-and-micmute-on-HP-855-.patch.
- commit 0a4cbdb
- ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
  (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-ALC287-Add-Lenovo-IdeaPad-Slim-9i-14ITL5-sp.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Legion-Y9000X-2019.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-speakers-and-micmute-on-HP-855-.patch.
- commit b3dce35
- ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
  (bsc#1203699).
- commit 39ffdf8
- ASoC: cs35l41: Document CS35l41 External Boost (bsc#1203699).
- ASoC: cs35l41: Create shared function for boost configuration
  (bsc#1203699).
- ASoC: cs35l41: Create shared function for setting channels
  (bsc#1203699).
- ASoC: cs35l41: Create shared function for errata patches
  (bsc#1203699).
- ASoC: cs35l41: Move power initializations to reg_sequence
  (bsc#1203699).
- ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
  (bsc#1203699).
- ASoC: cs35l41: Convert tables to shared source code
  (bsc#1203699).
- ASoC: cs35l41: Fix undefined reference to core functions
  (bsc#1203699).
- ASoC: cs35l41: Fix link problem (bsc#1203699).
- ASoC: wm_adsp: Remove the wmfw_add_ctl helper function
  (bsc#1203699).
- ASoC: cs35l41: DSP Support (bsc#1203699).
- ASoC: dt-bindings: cs42l42: Convert binding to yaml
  (bsc#1203699).
- ASoC: cs35l41: Set the max SPI speed for the whole device
  (bsc#1203699).
- ASoC: cs35l41: Change monitor widgets to siggens (bsc#1203699).
- ASoC: cs35l41: Make cs35l41_remove() return void (bsc#1203699).
- ASoC: wm_adsp: remove a repeated including (bsc#1203699).
- firmware: cs_dsp: add driver to support firmware loading on
  Cirrus Logic DSPs (bsc#1203699).
- ASoC: wm_adsp: Separate wm_adsp specifics in cs_dsp_client_ops
  (bsc#1203699).
- ASoC: wm_adsp: Split out struct cs_dsp from struct wm_adsp
  (bsc#1203699).
- ASoC: wm_adsp: move firmware loading to client (bsc#1203699).
- ASoC: wm_adsp: Pass firmware names as parameters when starting
  DSP core (bsc#1203699).
- ASoC: wm_adsp: Move check of dsp->running to better place
  (bsc#1203699).
- ASoC: wm_adsp: Separate generic cs_dsp_coeff_ctl handling
  (bsc#1203699).
- ASoC: wm_adsp: Move sys_config_size to wm_adsp (bsc#1203699).
- ASoC: wm_adsp: Split DSP power operations into helper functions
  (bsc#1203699).
- ASoC: wm_adsp: Separate some ASoC and generic functions
  (bsc#1203699).
- ASoC: wm_adsp: Introduce cs_dsp logging macros (bsc#1203699).
- ASoC: wm_adsp: Rename generic DSP support (bsc#1203699).
- ASoC: wm_adsp: Cancel ongoing work when removing controls
  (bsc#1203699).
- ASoC: wm_adsp: Switch to using wm_coeff_read_ctrl for compressed
  buffers (bsc#1203699).
- ASoC: wm_adsp: Move check for control existence (bsc#1203699).
- ASoC: wm_adsp: Remove use of snd_ctl_elem_type_t (bsc#1203699).
- ASoC: cs35l41: Binding fixes (bsc#1203699).
- misc: cs35l41: Remove unused pdn variable (bsc#1203699).
- ASoC: cs35l41: Fix a bunch of trivial code formating/style
  issues (bsc#1203699).
- ASoC: cs35l41: Fixup the error messages (bsc#1203699).
- ASoC: cs35l41: Don't overwrite returned error code
  (bsc#1203699).
- ASoC: cs35l41: Combine adjacent register writes (bsc#1203699).
- ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
  (bsc#1203699).
- ASoC: cs35l41: Fix use of an uninitialised variable
  (bsc#1203699).
- ASoC: cs35l41: Add bindings for CS35L41 (bsc#1203699).
- ASoC: cs35l41: CS35L41 Boosted Smart Amplifier (bsc#1203699).
- ASoC: wm_adsp: Remove pointless string comparison (bsc#1203699).
- commit 5d21207
- kABI: Add back removed struct paca member (bsc#1203664
  ltc#199236).
- Revert "/powerpc/rtas: Implement reentrant rtas call"/
  (bsc#1203664 ltc#199236).
- commit 93ebb75
- blacklist.conf: add scsi commit that's too invasive
- commit ed3d357
- struct ehci_hcd: hide new element going into a hole (git-fixes).
- commit 859270b
- USB: Fix ehci infinite suspend-resume loop issue in zhaoxin
  (git-fixes).
- commit 71e1e4f
- xen/usb: don't use arbitrary_virt_to_machine() (git-fixes).
- commit 9497b70
- usb: host: xhci: fix a comment typo in xhci_mem_init()
  (git-fixes).
- usb: host: xhci: use ffs() in xhci_mem_init() (git-fixes).
- commit f930b4a
- usb: Drop commas after SoC match table sentinels (git-fixes).
- commit c8fc91a
- struct xhci_hcd: restore member now dynamically allocated
  (git-fixes).
- commit ac47acd
- xhci: Allocate separate command structures for each LPM command
  (git-fixes).
- commit 33fbca4
- USB: core: Fix RST error in hub.c (git-fixes).
- commit 19a77db
- fuse: Remove the control interface for virtio-fs (bsc#1203798).
- commit a23dd0d
- constraints: increase disk space for all architectures
  References: bsc#1203693
  aarch64 is already suffering. SLE15-SP5 x86_64 stats show that it is
  very close to the limit.
- commit 43a9011
- usb.h: struct usb_device: hide new member (git-fixes).
- commit fbd8f4a
- USB: core: Prevent nested device-reset calls (git-fixes).
- commit 9ef8532
- usb: dwc3: disable USB core PHY management (git-fixes).
- commit 1a35727
- Update patch referecen for ALSA fix (CVE-2022-3303 bsc#1203769)
- commit 9addbc1
- ACPI: processor idle: Practically limit "/Dummy wait"/ workaround
  to old Intel systems (bsc#1203767).
- commit ec98644
- NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE
  (git-fixes).
- NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
  (git-fixes).
- md: call __md_stop_writes in md_stop (git-fixes).
- SUNRPC: RPC level errors should set task->tk_rpc_status
  (git-fixes).
- NFSv4.2 fix problems with __nfs42_ssc_open (git-fixes).
- net/sunrpc: fix potential memory leaks in
  rpc_sysfs_xprt_state_change() (git-fixes).
- SUNRPC: Reinitialise the backchannel request buffers before
  reuse (git-fixes).
- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (git-fixes).
- NFSv4: Fix races in the legacy idmapper upcall (git-fixes).
- sunrpc: fix expiry of auth creds (git-fixes).
- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
  (git-fixes).
- NFSv4.1: Don't decrease the value of seq_nr_highest_sent
  (git-fixes).
- pNFS/flexfiles: Report RDMA connection errors to the server
  (git-fixes).
- Revert "/pNFS: nfs3_set_ds_client should set NFS_CS_NOPING"/
  (git-fixes).
- lockd: detect and reject lock arguments that overflow
  (git-fixes).
- SUNRPC: Fix xdr_encode_bool() (git-fixes).
- nfsd: eliminate the NFSD_FILE_BREAK_* flags (git-fixes).
- md-raid10: fix KASAN warning (git-fixes).
- NFSD: restore EINVAL error translation in nfsd_commit()
  (git-fixes).
- NFSD: Clean up the show_nf_flags() macro (git-fixes).
- SUNRPC: Don't leak sockets in xs_local_connect() (git-fixes).
- SUNRPC: Don't call connect() more than once on a TCP socket
  (git-fixes).
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
- NFSD: Fix offset type in I/O trace points (git-fixes).
- NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests
  (git-fixes).
- commit 510ad2f
- x86/sev: Add missing __init annotations to SEV init routines
  (jsc#SLE-19924 jsc#SLE-24814).
- Refresh
  patches.suse/x86-sev-Get-the-AP-jump-table-address-from-secrets-page.
- commit e7f768c
- scsi: Revert "/scsi: qla2xxx: Fix disk failure to rediscover"/
  (git-fixes).
- commit c7d72a7
- i2c: mlxbf: Fix frequency calculation (git-fixes).
- i2c: mlxbf: prevent stack overflow in
  mlxbf_i2c_smbus_start_transaction() (git-fixes).
- i2c: mlxbf: incorrect base address passed during io write
  (git-fixes).
- i2c: imx: If pm_runtime_get_sync() returned 1 device access
  is possible (git-fixes).
- commit abc7475
- blacklist.conf: remove blacklisted patch
  This patch was incorrectly blacklisted, but in fact
  is needeed, so remove the blacklist first.
- commit 858de69
- serial: fsl_lpuart: Reset prior to registration (git-fixes).
- workqueue: don't skip lockdep work dependency in
  cancel_work_sync() (git-fixes).
- arm64: topology: fix possible overflow in amu_fie_setup()
  (git-fixes).
- media: flexcop-usb: fix endpoint type check (git-fixes).
- usb: dwc3: core: leave default DMA if the controller does not
  support 64-bit DMA (git-fixes).
- drm/panel: simple: Fix innolux_g121i1_l01 bus_format
  (git-fixes).
- drm/mediatek: dsi: Move mtk_dsi_stop() call back to
  mtk_dsi_poweroff() (git-fixes).
- drm/mediatek: dsi: Add atomic {destroy,duplicate}_state,
  reset callbacks (git-fixes).
- drm/panfrost: devfreq: set opp to the recommended one to
  configure regulator (git-fixes).
- ASoC: nau8824: Fix semaphore unbalance at error paths
  (git-fixes).
- regulator: pfuze100: Fix the global-out-of-bounds access in
  pfuze100_regulator_probe() (git-fixes).
- net: usb: qmi_wwan: add Quectel RM520N (git-fixes).
- wifi: mac80211_hwsim: check length for virtio packets
  (git-fixes).
- tty: serial: atmel: Preserve previous USART mode if RS485
  disabled (git-fixes).
- drm/tegra: vic: Fix build warning when CONFIG_PM=n (git-fixes).
- video: fbdev: pxa3xx-gcu: Fix integer overflow in
  pxa3xx_gcu_write (git-fixes).
- serial: atmel: remove redundant assignment in rs485_config
  (git-fixes).
- video: fbdev: i740fb: Error out if 'pixclock' equals zero
  (git-fixes).
- commit 05ff2c7
- scsi: mpt3sas: Fix use-after-free warning (git-fixes).
- scsi: qla2xxx: Fix disk failure to rediscover (git-fixes).
- commit 338849f
- kexec_file: drop weak attribute from functions (bsc#1196444).
- commit 3df1852
- KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
  (bsc#1198189 CVE-2022-1263).
- commit 7717214
- kexec, KEYS, s390: Make use of built-in and secondary keyring
  for signature verification (bsc#1196444).
- commit a0517d1
- arm64: kexec_file: use more system keyrings to verify kernel
  image signature (bsc#1196444).
- kexec, KEYS: make the code in bzImage64_verify_sig generic
  (bsc#1196444).
- kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
- kexec: drop weak attribute from functions (bsc#1196444).
- x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
- commit 6bb0d35
- arm64: dts: rockchip: Remove 'enable-active-low' from
  rk3399-puma (git-fixes).
- arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
  (git-fixes).
- arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
  (git-fixes).
- arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes).
- selftests: forwarding: add shebang for sch_red.sh (git-fixes).
- can: gs_usb: gs_can_open(): fix race dev->can.state condition
  (git-fixes).
- gve: Fix GFP flags when allocing pages (git-fixes).
- wifi: mt76: fix reading current per-tid starting sequence
  number for aggregation (git-fixes).
- batman-adv: Fix hang up with small MTU hard-interface
  (git-fixes).
- net: phy: aquantia: wait for the suspend/resume operations to
  finish (git-fixes).
- gpiolib: cdev: Set lineevent_state::irq after IRQ register
  successfully (git-fixes).
- gpio: mockup: fix NULL pointer dereference when removing debugfs
  (git-fixes).
- selftests: forwarding: Fix failing tests with old libnet
  (git-fixes).
- commit 4895eee
- net/mlx5: CT: Fix header-rewrite re-use for tupels (git-fixes).
- commit a413591
- net/mlx5e: TC NIC mode, fix tc chains miss table (git-fixes).
- commit 7bd201a
- net: enetc: Use pci_release_region() to release some resources
  (git-fixes).
- commit 15bc221
- net: dsa: mv88e6xxx: Fix refcount leak in
  mv88e6xxx_mdios_register (git-fixes).
- commit 568058d
- net: dsa: restrict SMSC_LAN9303_I2C kconfig (git-fixes).
- commit a7df60c
- net: stmmac: fix out-of-bounds access in a selftest (git-fixes).
- commit 1d801d7
- net: macb: Fix PTP one step sync support (git-fixes).
- commit c6f42d2
- net: wwan: iosm: remove pointless null check (git-fixes).
- commit 4eccfc1
- eth: sun: cassini: remove dead code (git-fixes).
- commit aa42615
- net: stmmac: remove unused get_addr() callback (git-fixes).
- commit 14586bc
- Revert "/ice: Hide bus-info in ethtool for PRs in switchdev mode"/
  (git-fixes).
- commit 2b88535
- net: ethernet: stmmac: fix write to sgmii_adapter_base
  (git-fixes).
- commit 63c3906
- net: dsa: felix: fix tagging protocol changes with multiple
  CPU ports (git-fixes).
- commit 41e3617
- net: dsa: introduce helpers for iterating through ports using dp
  (git-fixes).
- commit 5001021
- ice: arfs: fix use-after-free when freeing @rx_cpu_rmap
  (git-fixes).
- commit 1bdfd3c
- net: hns3: add netdev reset check for hns3_set_tunable()
  (git-fixes).
- commit f002bf7
- net: phy: at803x: move page selection fix to config_init
  (git-fixes).
- commit 02fb6c3
- ice: Match on all profiles in slow-path (git-fixes).
- commit 5ba2957
- net: ipa: kill ipa_cmd_pipeline_clear() (git-fixes).
- commit 1308dcb
- blacklist.conf: update blacklist
- commit e0df553
- blacklist.conf: update blacklist
- commit d975e01
- blacklist.conf: update blacklist
- commit 2402036
- ALSA: hda: Fix Nvidia dp infoframe (git-fixes).
- ALSA: hda/tegra: set depop delay for tegra (git-fixes).
- ALSA: hda/tegra: Update scratch reg. communication (git-fixes).
- ALSA: hda/tegra: Add Tegra234 hda driver support (git-fixes).
- commit 636d297
- ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GA503R laptop (git-fixes).
- ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
  (git-fixes).
- ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack (git-fixes).
- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530
  laptop (git-fixes).
- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570
  laptop (git-fixes).
- ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 (git-fixes).
- ALSA: hda: add Intel 5 Series / 3400 PCI DID (git-fixes).
- commit a4ecf82
- dmaengine: ti: k3-udma-private: Fix refcount leak bug in
  of_xudma_dev_get() (git-fixes).
- Revert "/ALSA: usb-audio: Split endpoint setups for hw_params
  and prepare"/ (git-fixes).
- ALSA: core: Fix double-free at snd_card_new() (git-fixes).
- ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
- ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount
  saturation (git-fixes).
- ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
  (git-fixes).
- gpio: mockup: remove gpio debugfs when remove device
  (git-fixes).
- Input: iforce - add support for Boeder Force Feedback Wheel
  (git-fixes).
- Input: goodix - add compatible string for GT1158 (git-fixes).
- Input: goodix - add support for GT1158 (git-fixes).
- drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
- drm/amd/amdgpu: skip ucode loading if ucode_size == 0
  (git-fixes).
- usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
  (git-fixes).
- platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell
  Dot keymap fixes (git-fixes).
- platform/surface: aggregator_registry: Add support for Surface
  Laptop Go 2 (git-fixes).
- ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
- hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered
  message (git-fixes).
- HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
  (git-fixes).
- ACPI: resource: skip IRQ override on AMD Zen platforms
  (git-fixes).
- ARM: dts: imx: align SPI NOR node name with dtschema
  (git-fixes).
- commit 6a1df1e
- Refresh patches.suse/iommu-vt-d-Acquiring-lock-in-domain-ID-allocation-helpers
  Fix spin deadlock in intel_iommu (bsc#1203505)
- commit 69d294e
- media: dvb-core: Fix UAF due to refcount races at releasing
  (CVE-2022-41218 bsc#1202960).
- commit bdcd7ab
- Update kabi files: import symvers from MU 5.14.21-150400.24.21
- commit a9db6f7
- blacklist.conf: e9b6013a7ce3 x86/speculation: Update link to AMD speculation whitepaper
- commit 2ebf815
- EDAC/dmc520: Don't print an error for each unconfigured
  interrupt line (bsc#1190497).
- commit c59e321
- blacklist.conf: ad2c302bc604 EDAC/sifive: Fix non-kernel-doc comment
- commit 1146177
- Update patch reference for media fix (CVE-2022-3239 bsc#1203552)
- commit 9054a9f
- supported.conf: Add drivers/virt/coco/sevguest/sevguest
- commit 14b71be
- virt: Add SEV-SNP guest driver (jsc#SLE-19924, jsc#SLE-24814).
- Update config files.
- commit 07e76d6
- scsi: smartpqi: Shorten drive visibility after removal
  (bsc#1200622).
- commit 575230a
- x86/sev: Provide support for SNP guest request NAEs
  (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
- commit eaa3ba3
- x86/boot: Add Confidential Computing type to setup_data
  (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
- commit cecec70
- x86/mm: Validate memory when changing the C-bit (jsc#SLE-19924,
  jsc#SLE-24814).
- Refresh
  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
- commit d7a984b
- x86/sev: Check the VMPL level (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
- commit df057b9
- x86/sev: Add a helper for the PVALIDATE instruction
  (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
- commit 27da7ad
- x86/compressed/64: Detect/setup SEV/SME features earlier during
  boot (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/x86-sev-define-the-linux-specific-guest-termination-reasons.patch.
- commit 509599d
- kABI: Fix kABI after SNP-Guest backport (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Get the AP jump table address from secrets page
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/boot: Put globals that are accessed early into the .data
  section (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Fix bool function returning negative value
  (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Fix return value check in alloc_shared_pages()
  (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement
  (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Add support to get extended report
  (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Add support to derive key (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Register SEV-SNP guest request platform device
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Add a sev= cmdline option (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Use firmware-validated CPUID for SEV-SNP guests
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Add SEV-SNP feature detection/setup (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/compressed/64: Add identity mapping for Confidential
  Computing blob (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Export and rename add_identity_map()
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP
  guests (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Add SEV-SNP feature detection/setup
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/boot: Add a pointer to Confidential Computing blob in
  bootparams (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/64: Add support for SEV-SNP CPUID table in #VC
  handlers (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Move MSR-based VMGEXITs for CPUID to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- KVM: x86: Move lookup of indexed CPUID leafs to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI kexec handling into common code
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI vendor table lookup to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI config table lookup to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI system table lookup to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI detection to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/head/64: Re-enable stack protection (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Use SEV-SNP AP creation to start secondary CPUs
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/kernel: Validate ROM memory before accessing when SEV-SNP
  is active (jsc#SLE-19924, jsc#SLE-24814).
- x86/kernel: Mark the .bss..decrypted section as shared in the
  RMP table (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Add helper for validating pages in early enc attribute
  changes (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Register GHCB memory when SEV-SNP is active
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Register GHCB memory when SEV-SNP is active
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Add helper for validating pages in the
  decompression stage (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Check SEV-SNP features support (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/mm: Extend cc_attr to include AMD SEV-SNP (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Detect/setup SEV/SME features earlier in boot
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/boot: Use MSR read/write helpers instead of inline assembly
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/boot: Introduce helpers for MSR reads/writes (jsc#SLE-19924,
  jsc#SLE-24814).
- KVM: SVM: Update the SEV-ES save area mapping (jsc#SLE-19924,
  jsc#SLE-24814).
- KVM: SVM: Create a separate mapping for the GHCB save area
  (jsc#SLE-19924, jsc#SLE-24814).
- KVM: SVM: Create a separate mapping for the SEV-ES save area
  (jsc#SLE-19924, jsc#SLE-24814).
- KVM: SVM: Define sev_features and VMPL field in the VMSA
  (jsc#SLE-19924, jsc#SLE-24814).
- commit 08ede5a
- md: unlock mddev before reap sync_thread in action_store
  (bsc#1197659).
- commit b42af07
- gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type
  in mpc85xx (git-fixes).
- pinctrl: sunxi: Fix name for A100 R_PIO (git-fixes).
- pinctrl: qcom: sc8180x: Fix wrong pin numbers (git-fixes).
- pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map (git-fixes).
- drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
- drm/meson: Correct OSD1 global alpha value (git-fixes).
- drm/amdgpu: move nbio sdma_doorbell_range() into sdma code
  for vega (git-fixes).
- drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
  (git-fixes).
- of/device: Fix up of_dma_configure_id() stub (git-fixes).
- of: fdt: fix off-by-one error in unflatten_dt_nodes()
  (git-fixes).
- drm/i915: Implement WaEdpLinkRateDataReload (git-fixes).
- vfio/type1: Unpin zero pages (git-fixes).
- efi: capsule-loader: Fix use-after-free in efi_capsule_write
  (git-fixes).
- efi: libstub: Disable struct randomization (git-fixes).
- fbdev: chipsfb: Add missing pci_disable_device() in
  chipsfb_pci_init() (git-fixes).
- commit a8d151e
- ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
  (git-fixes).
- drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
  (git-fixes).
- drm/radeon: add a force flush to delay work when radeon
  (git-fixes).
- drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup
  (git-fixes).
- drm/amdgpu: Move psp_xgmi_terminate call from
  amdgpu_xgmi_remove_device to psp_hw_fini (git-fixes).
- drm/gem: Fix GEM handle release errors (git-fixes).
- ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
  (git-fixes).
- drm/bridge: display-connector: implement bus fmts callbacks
  (git-fixes).
- commit a41cdd0
- xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
  (git-fixes).
- commit 37ef226
- xen-blkfront: Cache feature_persistent value before
  advertisement (git-fixes).
- commit 3ed3cdd
- Update references:
  - patches.kabi/kabi-return-type-change-of-secure_ipv-46-_port_ephem.patch
  - patches.suse/secure_seq-use-the-64-bits-of-the-siphash-for-port-o.patch
  - patches.suse/tcp-add-small-random-increments-to-the-source-port.patch
  - patches.suse/tcp-drop-the-hash_32-part-from-the-index-calculation.patch
  - patches.suse/tcp-dynamically-allocate-the-perturb-table-used-by-s.patch
  - patches.suse/tcp-increase-source-port-perturb-table-to-2-16.patch
  - patches.suse/tcp-resalt-the-secret-every-10-seconds.patch
  - patches.suse/tcp-use-different-parts-of-the-port_offset-for-index.patch
  (add CVE-2022-32296 bsc#1200288)
- commit 07e021d
- xen-netback: only remove 'hotplug-status' when the vif is
  actually destroyed (git-fixes).
- commit 33b6bc1
- xen-blkfront: Advertise feature-persistent as user requested
  (git-fixes).
- commit 55b30a0
- xen-blkback: Advertise feature-persistent as user requested
  (git-fixes).
- commit aa17727
- xen-blkfront: Apply 'feature_persistent' parameter when connect
  (git-fixes).
- commit ea0d055
- xen-blkback: Apply 'feature_persistent' parameter when connect
  (git-fixes).
- commit 8bac828
- xen-blkback: fix persistent grants negotiation (git-fixes).
- commit 8c9e86e
- xen/gntdev: Avoid blocking in unmap_grant_pages() (git-fixes).
- commit 8ae5e2f
- x86/xen: Remove undefined behavior in setup_features()
  (git-fixes).
- commit fe2de2e
- xen-blkfront: Handle NULL gendisk (git-fixes).
- commit ff9be3a
- blacklist.conf: add 1dbd11ca75fe ("/xen: remove gnttab_query_foreign_access"/)
  as it would break KABI
- commit 893d5df
- KVM: SVM: fix tsc scaling cache logic (bsc#1203263).
- commit 9311053
- xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
  (git-fixes).
- commit 4acefb4
- KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
  (git-fixes).
- commit c7cc445
- KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
  (git-fixes).
- commit cfc201b
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from
  kvm_hv_send_ipi() (git-fixes).
- commit 001f866
- KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
  (git-fixes).
- commit 4d133af
- dmaengine: idxd: fix retry value to be constant for duration
  of function call (git-fixes).
- dmaengine: idxd: match type for retries var in idxd_enqcmds()
  (git-fixes).
- commit ad373ba
- dmaengine: idxd: change MSIX allocation based on per wq
  activation (jsc#PED-664).
- dmaengine: idxd: fix descriptor flushing locking (jsc#PED-664).
- dmaengine: idxd: embed irq_entry in idxd_wq struct
  (jsc#PED-664).
- commit d9570b4
- Update patch referece for IDXD fix (jsc#PED-729)
- commit 0666616
- dmaengine: idxd: add knob for enqcmds retries (jsc#PED-755).
- commit b9e7fd2
- dmaengine: idxd: update IAA definitions for user header
  (jsc#PED-763).
- commit 966fd07
- dmaengine: idxd: handle interrupt handle revoked event
  (jsc#PED-682).
- Refresh
  patches.suse/dmaengine-idxd-set-defaults-for-wq-configs.patch.
- commit b8b62ed
- dmaengine: idxd: handle invalid interrupt handle descriptors
  (jsc#PED-682).
- commit 4d43b5f
- dmaengine: idxd: create locked version of idxd_quiesce() call
  (jsc#PED-682).
- commit 84c33cd
- dmaengine: idxd: add helper for per interrupt handle drain
  (jsc#PED-682).
- commit 7f570d2
- dmaengine: idxd: move interrupt handle assignment (jsc#PED-682).
- commit c11ff86
- dmaengine: idxd: int handle management refactoring
  (jsc#PED-682).
- commit a2ea081
- dmaengine: idxd: rework descriptor free path on failure
  (jsc#PED-682).
- commit 10afe67
- dmaengine: idxd: set defaults for wq configs (jsc#PED-688).
- Refresh
  patches.suse/dmaengine-idxd-fix-wq-settings-post-wq-disable.patch.
- commit d90c3a3
- PCI: Disable MSI for Tegra234 Root Ports (git-fixes).
- PCI: Correct misspelled words (git-fixes).
- PCI: Prefer 'unsigned int' over bare 'unsigned' (git-fixes).
- commit 2fdd511
- PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited
  (jsc#PED-387).
- commit 7d30fcd
- net: dsa: mt7530: 1G can also support 1000BASE-X link mode
  (git-fixes).
- commit cdb75aa
- igb: skip phy status check where unavailable (git-fixes).
- commit a3b27da
- ice: fix possible under reporting of ethtool Tx and Rx
  statistics (git-fixes).
- commit c2f52c2
- ice: fix crash when writing timestamp on RX rings (git-fixes).
- commit fb0a1aa
- net/mlx5: Drain fw_reset when removing device (git-fixes).
- commit 97a86a6
- net/mlx5e: Remove HW-GRO from reported features (git-fixes).
- commit 4a77968
- net/mlx5e: Properly block HW GRO when XDP is enabled
  (git-fixes).
- commit f953f8f
- net/mlx5e: Properly block LRO when XDP is enabled (git-fixes).
- commit 6b1fa7c
- net/mlx5e: Block rx-gro-hw feature in switchdev mode
  (git-fixes).
- commit a1cfc32
- net/qla3xxx: Fix a test in ql_reset_work() (git-fixes).
- commit 52c2fa5
- net: systemport: Fix an error handling path in
  bcm_sysport_probe() (git-fixes).
- commit b45f6dc
- net: macb: Increment rx bd head after allocating skb and buffer
  (git-fixes).
- commit 41b13b2
- net: ipa: get rid of a duplicate initialization (git-fixes).
- commit a69d7cd
- net: ipa: record proper RX transaction count (git-fixes).
- commit 0de4988
- net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
  (git-fixes).
- commit cf3c3f2
- net: ethernet: mediatek: ppe: fix wrong size passed to memset()
  (git-fixes).
- commit f134be1
- ice: Fix race during aux device (un)plugging (git-fixes).
- commit 4278261
- net: mscc: ocelot: avoid corrupting hardware counters when
  moving VCAP filters (git-fixes).
- commit ca8eb08
- net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
  (git-fixes).
- commit d224ca3
- net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
  (git-fixes).
- commit 95340f0
- net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in
  hardware when deleted (git-fixes).
- commit bda7960
- net: emaclite: Add error handling for of_address_to_resource()
  (git-fixes).
- commit a361614
- net: cpsw: add missing of_node_put() in cpsw_probe_dt()
  (git-fixes).
- commit 014fc77
- net: stmmac: dwmac-sun8i: add missing of_node_put() in
  sun8i_dwmac_register_mdio_mux() (git-fixes).
- commit 72dc370
- net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
  (git-fixes).
- commit 1fa6443
- net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
  (git-fixes).
- commit f4b10fd
- net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
  (git-fixes).
- commit 6d689b8
- net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
  (git-fixes).
- commit cda6d8f
- net: dsa: mv88e6xxx: Fix port_hidden_wait to account for
  port_base_addr (git-fixes).
- commit fc0f29e
- net: bcmgenet: hide status block before TX timestamping
  (git-fixes).
- commit 7471b10
- net: stmmac: Use readl_poll_timeout_atomic() in atomic state
  (git-fixes).
- commit 77bb15d
- net: mscc: ocelot: fix broken IP multicast flooding (git-fixes).
- commit 9360c59
- net: bcmgenet: Revert "/Use stronger register read/writes to
  assure ordering"/ (git-fixes).
- commit 2e1c776
- net: ftgmac100: access hardware register after clock ready
  (git-fixes).
- commit 6f339f4
- s390/boot: fix absolute zero lowcore corruption on boot
  (git-fixes).
- commit 673e9bc
- ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
- commit 04343f5
- Update patches.suse/SUNRPC-Prevent-immediate-close-reconnect.patch
  (git-fixes, bsc#1203338).
- commit 1a26f26
- net: ethernet: stmmac: fix altr_tse_pcs function when using
  a fixed-link (git-fixes).
- commit 6e948de
- net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).
- commit 6052c6d
- mlxsw: i2c: Fix initialization error flow (git-fixes).
- commit b1671b5
- net: ethernet: mv643xx: Fix over zealous checking
  of_get_mac_address() (git-fixes).
- commit d6232d0
- ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
  (git-fixes).
- commit 5811714
- dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe (git-fixes).
- commit 20972b2
- net: stmmac: Fix unset max_speed difference between DT and
  non-DT platforms (git-fixes).
- commit 21d6298
- vrf: fix packet sniffing for traffic originating from ip tunnels
  (git-fixes).
- commit 656f34a
- net: hns3: fix the concurrency between functions reading debugfs
  (git-fixes).
- commit b62a96b
- net: sparx5: uses, depends on BRIDGE or !BRIDGE (git-fixes).
- commit 91c7940
- net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list
  iterator (git-fixes).
- commit 587d5e0
- net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL (git-fixes).
- commit e5cbf9e
- blacklist.conf: update blacklist
- commit b64ff66
- jfs: prevent NULL deref in diFree (bsc#1203389 CVE-2022-3202).
- commit 1259272
- usb: typec: tipd: Add an additional overflow check (git-fixes).
- commit b1f97fa
- usb: typec: tipd: Don't read/write more bytes than required
  (git-fixes).
- commit e669366
- Update patch references for ALSA fixes (jsc#PED-652 jsc#PED-720)
- commit 3c5b516
- ASoC: SOF: Intel: pci-tgl: add RPL-P support (jsc#PED-720).
- ASoC: SOF: Intel: pci-tgl: add ADL-PS support (jsc#PED-720).
- commit 012fcdf
- ALSA: hda: intel-dsp-config: Add RaptorLake PCI IDs
  (jsc#PED-720).
- commit ae48fdf
- ASoC: SOF: Intel: pci-tgl: add RPL-S support (jsc#PED-652).
- commit c23d1e1
- Update DRM UDL patches from upstreamed patches (bsc#1195917)
  Dropped:
  patches.suse/0001-drm-udl-Restore-display-mode-on-resume.patch
- commit eab8d35
- ice: Allow operation with reduced device MSI-X (bsc#1201987).
- commit adb8f10
- usb: hub: avoid warm port reset during USB3 disconnect
  (git-fixes).
- commit 8af7b8e
- crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)
- commit 49a8536
- arm64: select TRACE_IRQFLAGS_NMI_SUPPORT (git-fixes)
- commit 8e1f358
- arm64: errata: Add Cortex-A510 to the repeat tlbi list (git-fixes)
  Enable this errata fix configuration option to arm64/default.
- commit c8ec028
- Revert "/arm64: Mitigate MTE issues with str{n}cmp()"/ (git-fixes)
- commit 3916261
- arm64: lib: Import latest version of Arm Optimized Routines' strcmp (git-fixes)
- commit 0ad904d
- tracing: hold caller_addr to hardirq_{enable,disable}_ip
  (git-fixes).
- commit ec23c84
- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline
  when ftrace is dead (git-fixes).
- commit 4b6dc41
- btrfs: fix space cache corruption and potential double
  allocations (bsc#1203361).
- commit 0479f45
- btrfs: fix relocation crash due to premature return from
  btrfs_commit_transaction() (bsc#1203360).
- commit 5ceb88f
- KVM: x86: do not report a vCPU as preempted outside instruction
  boundaries (bsc#1203066 CVE-2022-39189).
- commit c89b7e4
- blacklist.conf: add 3 commits for git-fixes not needed
- commit 6f1ca85
- netfilter: nf_tables: do not allow RULE_ID to refer to another
  chain (CVE-2022-2586 bsc#1202095).
- netfilter: nf_tables: do not allow CHAIN_ID to refer to another
  table (CVE-2022-2586 bsc#1202095).
- netfilter: nf_tables: do not allow SET_ID to refer to another
  table (CVE-2022-2586 bsc#1202095).
- commit 42bb8dc
- Update
  patches.suse/dccp-don-t-duplicate-ccid-when-cloning-dccp-sock.patch
  references (add CVE-2020-16119 bsc#1177471).
- commit 7d3c30f
- Update message from free_area_init (bsc#1203101)
  Refreshed:
  patches.suse/0002-mm-handle-uninitialized-numa-nodes-gracefully.patch
- commit 58d8d59
- blacklist.conf: unwanted s390 commits
- commit 7773032
- watchdog: wdat_wdt: Set the min and max timeout values properly
  (bsc#1194023).
- commit d609cb4
- kbuild: disable header exports for UML in a straightforward way
  (git-fixes).
- docs: i2c: i2c-topology: fix incorrect heading (git-fixes).
- commit 96f4a7a
- hwmon: (mr75203) enable polling for all VM channels (git-fixes).
- hwmon: (mr75203) fix multi-channel voltage reading (git-fixes).
- hwmon: (mr75203) fix voltage equation for negative source input
  (git-fixes).
- hwmon: (mr75203) update pvt->v_num and vm_num to the actual
  number of used sensors (git-fixes).
- hwmon: (mr75203) fix VM sensor allocation when "/intel,vm-map"/
  not defined (git-fixes).
- dt-bindings: hwmon: (mr75203) fix "/intel,vm-map"/ property to
  be optional (git-fixes).
- hwmon: (tps23861) fix byte order in resistance register
  (git-fixes).
- commit 4be15df
- ALSA: emu10k1: Fix out of bounds access in
  snd_emu10k1_pcm_channel_alloc() (git-fixes).
- ALSA: usb-audio: Fix an out-of-bounds bug in
  __snd_usb_parse_audio_interface() (git-fixes).
- ALSA: hda/tegra: Align BDL entry to 4KB boundary (git-fixes).
- ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC (git-fixes).
- ALSA: aloop: Fix random zeros in capture data when using
  jiffies timer (git-fixes).
- commit e787e77
- ASoC: qcom: sm8250: add missing module owner (git-fixes).
- ALSA: hda/sigmatel: Fix unused variable warning for beep power
  change (git-fixes).
- ALSA: usb-audio: Split endpoint setups for hw_params and prepare
  (git-fixes).
- ALSA: usb-audio: Register card again for iface over
  delayed_register option (git-fixes).
- ALSA: usb-audio: Inform the delayed registration more properly
  (git-fixes).
- commit fdc009b
- Move upstreamed patches into sorted section
- commit 9769cb9
- s390: fix double free of GS and RI CBs on fork() failure
  (bsc#1203197 LTC#199895).
- commit a3c49e0
- net: stmmac: dwmac-qcom-ethqos: Enable RGMII functional clock
  on resume (git-fixes).
- commit 196b9a7
- net: stmmac: dwmac-qcom-ethqos: add platform level clocks
  management (git-fixes).
- commit 9419c89
- net: axienet: fix RX ring refill allocation failure handling
  (git-fixes).
- commit 4644276
- bnx2x: fix built-in kernel driver load failure (git-fixes).
- commit 4c90c2b
- net: stmmac: only enable DMA interrupts when ready (git-fixes).
- commit 8b7732b
- net: stmmac: perserve TX and RX coalesce value during XDP setup
  (git-fixes).
- commit 7ef4525
- net: stmmac: enhance XDP ZC driver level switching performance
  (git-fixes).
- commit 0b61dc1
- bnx2x: fix driver load from initrd (git-fixes).
- commit 922bb4e
- Update metadata references
- commit b8d9524
- regulator: core: Clean up on enable failure (git-fixes).
- wifi: iwlegacy: 4965: corrected fix for potential off-by-one
  overflow in il4965_rs_fill_link_cmd() (git-fixes).
- vt: Clear selection before changing the font (git-fixes).
- clk: bcm: rpi: Prevent out-of-bounds access (git-fixes).
- mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage
  switch failure (git-fixes).
- drm/i915: Skip wm/ddb readout for disabled pipes (git-fixes).
- drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
  (git-fixes).
- USB: serial: cp210x: add Decagon UCA device id (git-fixes).
- USB: serial: option: add support for Cinterion MV32-WA/WB
  RmNet mode (git-fixes).
- USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
  (git-fixes).
- USB: serial: option: add Quectel EM060K modem (git-fixes).
- USB: serial: option: add support for OPPO R11 diag port
  (git-fixes).
- media: mceusb: Use new usb_control_msg_*() routines (git-fixes).
- USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
  (git-fixes).
- usb: xhci-mtk: relax TT periodic bandwidth allocation
  (git-fixes).
- usb: dwc3: pci: Add support for Intel Raptor Lake (git-fixes).
- usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake
  IOM device (git-fixes).
- usb-storage: Add ignore-residue quirk for NXP PN7462AU
  (git-fixes).
- wifi: mac80211: Fix UAF in ieee80211_scan_rx() (git-fixes).
- clk: bcm: rpi: Use correct order for the parameters of
  devm_kcalloc() (git-fixes).
- commit 8d6d69c
- net: dsa: microchip: fix bridging with more than two member
  ports (git-fixes).
- commit f2a5e08
- net: dsa: lantiq_gswip: fix use after free in gswip_remove()
  (git-fixes).
- commit 577992b
- ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
  (git-fixes).
- commit f16c949
- net: mscc: ocelot: fix all IP traffic getting trapped to CPU
  with PTP over IP (git-fixes).
- commit 391f1b3
- net: axienet: reset core on initialization prior to MDIO access
  (git-fixes).
- Refresh
  patches.suse/net-axienet-setup-mdio-unconditionally.patch.
- commit afb1beb
- net: mscc: ocelot: fix missing unlock on error in
  ocelot_hwstamp_set() (git-fixes).
- commit c38c182
- blacklist.conf: update blacklist
- commit 9d146c4
- Update
  patches.suse/watchqueue-make-sure-to-serialize-wqueue-defunct-pro.patch
  (git-fixes, CVE-2022-1882, bsc#1199904).
- add references to CVE-2022-1882, bsc#1199904
- commit b499e0d
- x86: link vdso and boot with -z noexecstack
  - -no-warn-rwx-segments (bsc#1203200).
- Makefile: link with -z noexecstack --no-warn-rwx-segments
  (bsc#1203200).
- x86: link vdso and boot with -z noexecstack
  - -no-warn-rwx-segments (bsc#1203200).
- Makefile: link with -z noexecstack --no-warn-rwx-segments
  (bsc#1203200).
- commit 7e1512f
- blacklist.conf: Add reverted patch
  d11219ad53dc amdgpu: disable powerpc support for the newer display engine
  c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc
- commit 15ec992
- xfs: fix perag reference leak on iteration race with growfs
  (git-fixes).
- commit fc22ca3
- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297).
- commit 623bb84
- commit 84d7ba8
- commit d292a81
- rpm/kernel-source.spec.in: Add patches.drm for moved DRM patches
- commit 8592674
kexec-tools
- kexec-tools-ppc64-remove-rma_top-limit.patch: remove ram_top
  restriction (bsc#1203410)
- kexec-bootloader: Add -a argument to load using kexec_load_file() when available (boo#1202820).
krb5
- Fix integer overflows in PAC parsing; (CVE-2022-42898);
  (bso#15203), (bsc#1205126).
- Added patches:
  * 0010-Fix-integer-overflows-in-PAC-parsing.patch
less
- Apply "/cve-2022-46663.patch"/ to fix a vulnerability in less that
  could be exploited for denial-of-service attacks or even remote
  code execution by printing specially crafted escape sequences to
  the terminal. [CVE-2022-46663, bsc#1207815]
libapparmor
- add profiles-permit-php-fpm-pid-files-directly-under-run.patch
  https://gitlab.com/apparmor/apparmor/-/merge_requests/914 (bsc#1202344)
libcap
- Fixed improper memory release in libcap/psx/psx.c:__wrap_pthread_create()
  (bsc#1211418 / CVE-2023-2602) CVE-2023-2602.patch
- Fixed integer overflow or wraparound in libcap/cap_alloc.c:_libcap_strdup()
  (bsc#1211419 / CVE-2023-2603) CVE-2023-2603.patch
libeconf
- Update to version 0.4.6+git20220427.3016f4e:
  * econftool:
  * * Parsing error: Reporting file and line nr.
  * * --delimeters=spaces Taking all kind of spaces for delimiter
  * libeconf:
    Fixed bsc#1198165: Parsing files correctly which have space characters
    AND none space characters as delimiters.
- Update to version 0.4.5+git20220406.c9658f2:
  * econftool:
  * * New call "/syntax"/ for checking the configuration files only.
    Returns an error string with line number if an error occurs.
  * * New options "/--comment"/ and "/--delimeters"/
  * * Parsing one file only if needed.
libfido2
- Use openssl 1.1 still on SLES 15 SP4 to avoid pulling unnecessary
  openssl-3 dependency.  jsc#PED-4521
- Version 1.13.0 (2023-02-20)
  * Support for linking against OpenSSL on Windows; gh#668.
  * New API calls:
    + fido_assert_empty_allow_list;
    + fido_cred_empty_exclude_list.
  * fido2-token: fix issue when listing large blobs.
  * Improved support for different fuzzing engines.
- Version 1.12.0 (2022-09-22)
  * Support for COSE_ES384.
  * Support for hidraw(4) on FreeBSD; gh#597.
  * Improved support for FIDO 2.1 authenticators.
  * New API calls:
    + es384_pk_free;
    + es384_pk_from_EC_KEY;
    + es384_pk_from_EVP_PKEY;
    + es384_pk_from_ptr;
    + es384_pk_new;
    + es384_pk_to_EVP_PKEY;
    + fido_cbor_info_certs_len;
    + fido_cbor_info_certs_name_ptr;
    + fido_cbor_info_certs_value_ptr;
    + fido_cbor_info_maxrpid_minpinlen;
    + fido_cbor_info_minpinlen;
    + fido_cbor_info_new_pin_required;
    + fido_cbor_info_rk_remaining;
    + fido_cbor_info_uv_attempts;
    + fido_cbor_info_uv_modality.
  * Documentation and reliability fixes.
- Version 1.11.0 (2022-05-03)
  * Experimental PCSC support; enable with -DUSE_PCSC.
  * Improved OpenSSL 3.0 compatibility.
  * Use RFC1951 raw deflate to compress CTAP 2.1 largeBlobs.
  * winhello: advertise "/uv"/ instead of "/clientPin"/.
  * winhello: support hmac-secret in fido_dev_get_assert().
  * New API calls:
    + fido_cbor_info_maxlargeblob.
  * Documentation and reliability fixes.
  * Separate build and regress targets.
- Version 1.10.0 (2022-01-17)
  * hid_osx: handle devices with paths > 511 bytes; gh#462.
  * bio: fix CTAP2 canonical CBOR encoding in fido_bio_dev_enroll_*(); gh#480.
  * winhello: fallback to GetTopWindow() if GetForegroundWindow() fails.
  * winhello: fallback to hid_win.c if webauthn.dll isn’t available.
  * New API calls:
  - fido_dev_info_set;
  - fido_dev_io_handle;
  - fido_dev_new_with_info;
  - fido_dev_open_with_info.
  * Cygwin and NetBSD build fixes.
  * Documentation and reliability fixes.
  * Support for TPM 2.0 attestation of COSE_ES256 credentials.
- Use BuildRequires: openssl-devel instead of forcing 1.1 since 3.x
  is now supported.
- Version 1.9.0 (2021-10-27)
  * Enabled NFC support on Linux.
  * Added OpenSSL 3.0 compatibility.
  * Removed OpenSSL 1.0 compatibility.
  * Support for FIDO 2.1 "/minPinLength"/ extension.
  * Support for COSE_EDDSA, COSE_ES256, and COSE_RS1 attestation.
  * Support for TPM 2.0 attestation.
  * Support for device timeouts; see fido_dev_set_timeout().
  * New API calls:
  - es256_pk_from_EVP_PKEY;
  - fido_cred_attstmt_len;
  - fido_cred_attstmt_ptr;
  - fido_cred_pin_minlen;
  - fido_cred_set_attstmt;
  - fido_cred_set_pin_minlen;
  - fido_dev_set_pin_minlen_rpid;
  - fido_dev_set_timeout;
  - rs256_pk_from_EVP_PKEY.
  * Reliability and portability fixes.
  * Better handling of HID devices without identification strings; gh#381.
  * Fixed detection of Windows’s native webauthn API; gh#382.
- Removed fix-cmake-linking.patch because no longer needed
- Update to version 1.8.0:
  * Dropped 'Requires.private' entry from pkg-config file.
  * Better support for FIDO 2.1 authenticators.
  * Support for Windows's native webauthn API.
  * Support for attestation format 'none'.
  * New API calls:
  - fido_assert_set_clientdata;
  - fido_cbor_info_algorithm_cose;
  - fido_cbor_info_algorithm_count;
  - fido_cbor_info_algorithm_type;
  - fido_cbor_info_transports_len;
  - fido_cbor_info_transports_ptr;
  - fido_cred_set_clientdata;
  - fido_cred_set_id;
  - fido_credman_set_dev_rk;
  - fido_dev_is_winhello.
  * fido2-token: new -Sc option to update a resident credential.
  * Documentation and reliability fixes.
  * HID access serialisation on Linux.
- disable fix-cmake-linking.patch, not needed currently
- Update to version 1.7.0:
  * hid_win: detect devices with vendor or product IDs > 0x7fff
  * Support for FIDO 2.1 authenticator configuration.
  * Support for FIDO 2.1 UV token permissions.
  * Support for FIDO 2.1 "/credBlobs"/ and "/largeBlobs"/ extensions.
  * New API calls
  * New fido_init flag to disable fido_dev_open’s U2F fallback
  * Experimental NFC support on Linux.
- Enabled hidapi again, issues related to hidapi are fixed upstream
  * Added fix-cmake-linking.patch to fix linking
- Update to version 1.6.0:
  * Fix OpenSSL 1.0 and Cygwin builds.
  * hid_linux: fix build on 32-bit systems.
  * hid_osx: allow reads from spawned threads.
  * Documentation and reliability fixes.
  * New API calls:
    + fido_cred_authdata_raw_len;
    + fido_cred_authdata_raw_ptr;
    + fido_cred_sigcount;
    + fido_dev_get_uv_retry_count;
    + fido_dev_supports_credman.
  * Hardened Windows build.
  * Native FreeBSD and NetBSD support.
  * Use CTAP2 canonical CBOR when combining hmac-secret and credProtect.
- Drop 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch
- Do not build examples as their build fails
libgcrypt
- FIPS: ECC: Transition to error-state if PCT fail [bsc#1208925]
  * Add libgcrypt-FIPS-ECC-PCT-Add-transition-to-error.patch
- FIPS: ECDSA: Avoid no-keytest in ECDSA keygen [bsc#1208924]
  * Add libgcrypt-FIPS-ECC-disallow-skip-test.patch
- FIPS: PBKDF2: Add additional checks for the minimum key length,
  salt length, iteration count and passphrase length to the kdf
  fips indicator in _gcry_fips_indicator_kdf() [bsc#1208926]
  * Add libgcrypt-FIPS-pkdf2-Additional-checks.patch
libksba
- Security fix: [bsc#1206579, CVE-2022-47629]
  * Integer overflow in the CRL signature parser.
  * Add libksba-CVE-2022-47629.patch
libsigc++2
- Add libsigc++2-remove-unnecessary-executable-flag-from-file.patch:
  cancel executable permission for file
  /usr/share/doc/packages/libsigc-2_0-0/NEWS(bsc#1209094,bsc#1209140).
libsodium
- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)
-  Revert previous change about cpuid as previous change rejected
  in https://build.opensuse.org/request/show/724809
-  Disable LTO as bypass boo#1148184
-  Add libsodium_configure_cpuid_chg.patch and call autoconf
  to regenerate configure script with proper CPUID checking.
  Required at least for PowerPC and ARM now that LTO enabled.
- Update to 1.0.18
  - Enterprise versions of Visual Studio are now supported.
  - Visual Studio 2019 is now supported.
  - 32-bit binaries for Visual Studio 2010 are now provided.
  - A test designed to trigger an OOM condition didn't work on
    Linux systems with memory overcommit turned on. It has been
    removed in order to fix Ansible builds.
  - Emscripten: print and printErr functions are overridden to send
    errors to the console, if there is one.
  - Emscripten: UTF8ToString() is now exported since
    Pointer_stringify() has been deprecated.
  - Libsodium version detection has been fixed in the CMake recipe.
  - Generic hashing got a 10% speedup on AVX2.
  - New target: WebAssembly/WASI
    (compile with dist-builds/wasm32-wasi.sh).
  - New functions to map a hash to an edwards25519 point
    or get a random point:
    core_ed25519_from_hash() and core_ed25519_random().
  - crypto_core_ed25519_scalar_mul() has been implemented for
    scalar*scalar (mod L) multiplication.
  - Support for the Ristretto group has been implemented for
    interoperability with wasm-crypto.
  - Improvements have been made to the test suite.
  - Portability improvements have been made.
  - getentropy() is now used on systems providing this system call.
  - randombytes_salsa20 has been renamed to randombytes_internal.
  - Support for NativeClient has been removed.
  - Most ((nonnull)) attributes have been relaxed to allow 0-length
    inputs to be NULL.
  - The -ftree-vectorize and -ftree-slp-vectorize compiler switches
    are now used, if available, for optimized builds.
- Update to 1.0.17
  - Bug fix: sodium_pad() didn't properly support block sizes
    >= 256 bytes.
  - JS/WebAssembly: some old iOS versions can't instantiate the
    WebAssembly module; fall back to Javascript on these.
  - JS/WebAssembly: compatibility with newer Emscripten versions.
  - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and
    crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't
    returnEINVAL` on input strings with a short length, unlike
    their high-level counterpart.
  - Added a workaround for Visual Studio 2010 bug causing CPU
    features not to be detected.
  - Portability improvements.
  - Test vectors from Project Wycheproof have been added.
  - New low-level APIs for arithmetic mod the order of the prime
    order group:
  - crypto_core_ed25519_scalar_random(),
    crypto_core_ed25519_scalar_reduce(),
  - crypto_core_ed25519_scalar_invert(),
    crypto_core_ed25519_scalar_negate(),
  - crypto_core_ed25519_scalar_complement(),
    crypto_core_ed25519_scalar_add() and
    crypto_core_ed25519_scalar_sub().
  - New low-level APIs for scalar multiplication without clamping:
    crypto_scalarmult_ed25519_base_noclamp() and
    crypto_scalarmult_ed25519_noclamp().
    These new APIs are especially useful for blinding.
  - sodium_sub() has been implemented.
  - Support for WatchOS has been added.
  - getrandom(2) is now used on FreeBSD 12+.
  - The nonnull attribute has been added to all relevant
    prototypes.
  - More reliable AVX512 detection.
  - Javascript/Webassembly builds now use dynamic memory growth.
libsolv
- handle learnt rules in solver_alternativeinfo()
- support x86_64_v[234] architecture levels
- implement decision sorting for package decisionlists
- add back findutils requires for the libsolv-tools packagse
  [bsc#1195633]
- bump version to 0.7.24
- fix "/keep installed"/ jobs not disabling "/best update"/ rules
- do not autouninstall suse ptf packages
- ensure duplinvolvedmap_all is reset when a solver is reused
- special case file dependencies in the testcase writer
- support stringification of multiple solvables
- new weakdep introspection interface similar to ruleinfos
- support decision reason queries
- support merging of related decissions
- support stringification of ruleinfo, decisioninfo and decision reasons
- support better info about alternatives
- new '-P' and '-W' options for testsolv
- bump version to 0.7.23
libtasn1
- Add libtasn1-CVE-2021-46848.patch: Fixed off-by-one array size check
  that affects asn1_encode_simple_der (CVE-2021-46848, bsc#1204690).
libtirpc
- consider /proc/sys/net/ipv4/ip_local_reserved_ports, before binding
  to a random port (bsc#1199467)
  - add binddynport-honor-ip_local_reserved_ports.patch
libusb-1_0
- Added 0002-gracefully-handle-buggy-config0-devices.patch
  * Fix regression where some buggy devices no longer work
    if they have a configuration value of 0.
  * [bsc#1201590]
libxml2
- Security update:
  * [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings
    isn't deterministic
  - Added patch libxml2-CVE-2023-29469.patch
  * [CVE-CVE-2023-28484, bsc#1210411] NULL dereference in
    xmlSchemaFixupComplexType
  - Added patch libxml2-CVE-2023-28484-1.patch
  - Added patch libxml2-CVE-2023-28484-2.patch
- Remove unneeded dependency (bsc#1209918).
- Build also for modern python version (jsc#PED-68)
- Add W3C conformance tests to the testsuite (bsc#1204585):
  * Added file xmlts20080827.tar.gz
libxslt
- Security Fix: [bsc#1208574, CVE-2021-30560]
  * Use after free in Blink XSLT
  * Add libxslt-CVE-2021-30560.patch
libzypp
- build: honor libproxy.pc's includedir (bsc#1212222)
- Curl: trim all custom headers (bsc#1212187)
  HTTP/2 RFC 9113 forbids fields ending with a space. So we make
  sure all custom headers are trimmed. This also includes headers
  returned by URL-Resolver plugins.
- version 17.31.14 (22)
- curl: Trim user agent string (bsc#1212187)
  HTTP/2 RFC 9113 forbids fields ending with a space. Violation
  results in curl error: 92: HTTP/2 PROTOCOL_ERROR.
- version 17.31.13 (22)
- Do not unconditionally release a medium if provideFile failed
  (bsc#1211661)
- libzypp.spec.cmake: remove duplicate file listing.
- version 17.31.12 (22)
- MediaCurl: Fix endless loop if wrong credentials are stored in
  credentials.cat (bsc#1210870)
  Since libzypp-17.31.7 wrong credentials stored in credentials.cat
  may lead to an endless loop. Rather than asking for the right
  credentials, the stored ones are used again and again.
- zypp.conf: Introduce 'download.connect_timeout' [60 sec.]
  (bsc#1208329)
  Maximum time in seconds that you allow the connection phase to
  the server to take. This only limits the connection phase, it has
  no impact once it has connected. (see also CURLOPT_CONNECTTIMEOUT)
- commit: Try to provide /dev fs if not present (fixes #444)
- fix build with boost 1.82.
- version 17.31.11 (22)
- fix build with boost 1.82
- BuildRequires: libsolv-devel >= 0.7.24 for x86_64_v[234]
  support.
- version 17.31.10 (22)
- Workround bsc#1195633 while libsolv <= 0.7.23 is used.
- Fix potential endless loop in new ZYPP_MEDIANETWORK.
- ZYPP_METALINK_DEBUG=1: Log URL and priority of the mirrors
  parsed from a metalink file.
- multicurl: propagate ssl settings stored in repo url
  (boo#1127591)
  Closes #335.
- Teach MediaNetwork to retry on HTTP2 errors.
- fix CapDetail to return Rel::NONE if an EXPRESSION is used as a
  NAMED cap.
- Capability: support parsing richdeps from string.
- defaultLoadSystem: default to LS_NOREFRESH if not root.
- Detect x86_64_v[234]: Fix LZCNT bit used in detection (fixes
  [#439])
  Merges rpm-software-management/rpm#2412: The bit for LZCNT is in
  CPUID 0x80000001, not 1.
- Detect x86_64_v[234] architecture levels (fixes #439)
- Support x86_64_v[234] architecture levels (for #439)
- version 17.31.9 (22)
- ProgressData: enforce reporting the INIT||END state
  (bsc#1206949)
- ps: fix service detection on newer Tumbleweed systems
  (bsc#1205636)
- version 17.31.8 (22)
- Hint to "/zypper removeptf"/ to remove PTFs.
- Removing a PTF without enabled repos should always fail
  (bsc#1203248)
  Without enabled repos, the dependent PTF-packages would be
  removed (not replaced!) as well. To remove a PTF "/zypper install
  - - -PTF"/ or a dedicated "/zypper removeptf PTF"/ should be used.
  This will update the installed PTF packages to theit latest
  version.
- version 17.31.7 (22)
- Avoid calling getsockopt when we know the info already.
  This patch hopefully fixes logging on WSL, getsockopt seems to
  not be fully supported but the code required it when accepting
  new socket connections. (for bsc#1178233)
- Enhance yaml-cpp detection (fixes #428)
- No need to redirect 'history.logfile=/dev/null' into the target.
- MultiCurl: Make sure to reset the progress function when
  falling back.
- version 17.31.6 (22)
- Create '.no_auto_prune' in the package cache dir to prevent auto
  cleanup of orphaned repositories (bsc#1204956)
- properly reset range requests (bsc#1204548)
- version 17.31.5 (22)
- Do not clean up MediaSetAccess before using the geoip file
  (fixes #424)
- version 17.31.4 (22)
- Improve download of optional files (fixes #416)
- Do not use geoip rewrites if the repo has explicit country
  settings.
- Implement geoIP feature for zypp.
  This patch adds a feature to rewrite request URLs to the repo
  servers by querying a geoIP file from download.opensuse.org. This
  file can return a redirection target depending on the clients IP
  adress, this way we can directly contact a local mirror of d.o.o
  instead. The redir target stays valid for 24hrs.
  This feature can be disabled in zypp.conf by setting
  'download.use_geoip_mirror = false'.
- Use a dynamic fallback for BLKSIZE in downloads.
  When not receiving a blocklist via metalink file from the server
  MediaMultiCurl used to fallback to a fixed, relatively small
  BLKSIZE. This patch changes the fallback into a dynamic value
  based on the filesize using a similar metric as the MirrorCache
  implementation on the server side.
- Skip media.1/media download for http repo status calc.
  This patch allows zypp to skip a extra media.1/media download to
  calculate if a repository needs to be refreshed. This
  optimisation only takes place if the repo does specify only
  downloading base urls.
- version 17.31.3 (22)
lvm2
- killed lvmlockd doesn't clear/adopt locks leading to inability to start volume group (bsc#1203216)
  - bug-1203216_lvmlockd-purge-the-lock-resources-left-in-previous-l.patch
- dracut-initqueue timeouts with 5.3.18-150300.59.63 kernel on ppc64le (bsc#1199074)
  - in lvm2.spec, change device_mapper_version from 1.02.163 to %{lvm2_version}_1.02.163
- lvmlockd is not supporting sanlock (bsc#1203482)
  - set 1 for _supportsanlock in lvm2.spec for enabling sanlock.
makedumpfile
- fix wrong free issue in init_xen_crash_info (bsc#1201209)
microos-tools
- Update to version 2.18:
  - Add TMPDIR to tukit binddirs for Salt
    [bsc#1211356] [bsc#1205011]
  - 98selinux-microos: Add chroot as dependency
  - Fix spelling error in warning
- Update to version 2.17:
  - selinux-autorelabel-generator: Don't cross partition boundaries
  for /.snapshots when relabeling [issue#11]
- Update to version 2.16:
  - 98selinux-microos: Make the btrfs subvolume writable temporarily [boo#1202395]
mozilla-nspr
- update to version 4.35
  * fixes for building with clang
  * use the number of online processors for the
    PR_GetNumberOfProcessors() API on some platforms
  * fix build on mips+musl libc
  * Add support for the LoongArch 64-bit architecture
- update to version 4.34.1
  * add file descriptor sanity checks in the NSPR poll function.
mozilla-nss
- update to NSS 3.90
  * bmo#1623338 - ride along: remove a duplicated doc page
  * bmo#1623338 - remove a reference to IRC
  * bmo#1831983 - clang-format lib/freebl/stubs.c
  * bmo#1831983 - Add a constant time select function
  * bmo#1774657 - Updating an old dbm with lots of certs with keys to sql results in a database that is slow to access.
  * bmo#1830973 - output early build errors by default
  * bmo#1804505 - Update the technical constraints for KamuSM
  * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates
  * bmo#1790763 - Enable default UBSan Checks
  * bmo#1786018 - Add explicit handling of zero length records
  * bmo#1829391 - Tidy up DTLS ACK Error Handling Path
  * bmo#1786018 - Refactor zero length record tests
  * bmo#1829112 - Fix compiler warning via correct assert
  * bmo#1755267 - run linux tests on nss-t/t-linux-xlarge-gcp
  * bmo#1806496 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator
  * bmo#1784163 - Fix reading raw negative numbers
  * bmo#1748237 - Repairing unreachable code in clang built with gyp
  * bmo#1783647 - Integrate Vale Curve25519
  * bmo#1799468 - Removing unused flags for Hacl*
  * bmo#1748237 - Adding a better error message
  * bmo#1727555 - Update HACL* till 51a72a953a4ee6f91e63b2816ae5c4e62edf35d6
  * bmo#1782980 - Fall back to the softokn when writing certificate trust
  * bmo#1806010 - FIPS-104-3 requires we restart post programmatically
  * bmo#1826650 - cmd/ecperf: fix dangling pointer warning on gcc 13
  * bmo#1818766 - Update ACVP dockerfile for compatibility with debian package changes
  * bmo#1815796 - Add a CI task for tracking ECCKiila code status, update whitespace in ECCKiila files
  * bmo#1819958 - Removed deprecated sprintf function and replaced with snprintf
  * bmo#1822076 - fix rst warnings in nss doc
  * bmo#1821997 - Fix incorrect pygment style
  * bmo#1821292 - Change GYP directive to apply across platforms
  * Add libsmime3 abi-check exception for NSS_CMSSignerInfo_GetDigestAlgTag
- Add nss-fix-bmo1836925.patch to fix build-errors
- Merge the libfreebl3-hmac and libsoftokn3-hmac packages
  into the respective libraries. (bsc#1185116)
- update to NSS 3.89.1
  * bmo#1804505 - Update the technical constraints for KamuSM.
  * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates.
- update to NSS 3.89
  * bmo#1820834 - revert freebl/softoken RSA_MIN_MODULUS_BITS increase
  * bmo#1820175 - PR_STATIC_ASSERT is cursed
  * bmo#1767883 - Need to add policy control to keys lengths for signatures
  * bmo#1820175 - Fix unreachable code warning in fuzz builds
  * bmo#1820175 - Fix various compiler warnings in NSS
  * bmo#1820175 - Enable various compiler warnings for clang builds
  * bmo#1815136 - set PORT error after sftk_HMACCmp failure
  * bmo#1767883 - Need to add policy control to keys lengths for signatures
  * bmo#1804662 - remove data length assertion in sec_PKCS7Decrypt
  * bmo#1804660 - Make high tag number assertion failure an error
  * bmo#1817513 - CKM_SHA384_KEY_DERIVATION correction maximum key
    length from 284 to 384
  * bmo#1815167 - Tolerate certificate_authorities xtn in ClientHello
  * bmo#1789436 - Fix build failure on Windows
  * bmo#1811337 - migrate Win 2012 tasks to Azure
  * bmo#1810702 - fix title length in doc
  * bmo#1570615 - Add interop tests for HRR and PSK to GREASE suite
  * bmo#1570615 - Add presence/absence tests for TLS GREASE
  * bmo#1804688 - Correct addition of GREASE value to ALPN xtn
  * bmo#1789436 - CH extension permutation
  * bmo#1570615 - TLS GREASE (RFC8701)
  * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types
  * bmo#1815870 - use a different treeherder symbol for each docker
    image build task
  * bmo#1815868 - pin an older version of the ubuntu:18.04 and
    20.04 docker images
  * bmo#1810702 - remove nested table in rst doc
  * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag
  * bmo#1812671 - build failure while implicitly casting SECStatus
    to PRUInt32
- update to NSS 3.88.1
  * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types
- update to NSS 3.88
  * bmo#1815870 - use a different treeherder symbol for each docker
    image build task
  * bmo#1815868 - pin an older version of the ubuntu:18.04 and
    20.04 docker images
  * bmo#1810702 - remove nested table in rst doc
  * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag.
  * bmo#1812671 - build failure while implicitly casting SECStatus
    to PRUInt32
  * bmo#1212915 - Add check for ClientHello SID max length
  * bmo#1771100 - Added EarlyData ALPN test support to BoGo shim
  * bmo#1790357 - ECH client - Discard resumption TLS < 1.3
    Session(IDs|Tickets) if ECH configs are setup
  * bmo#1714245 - On HRR skip PSK incompatible with negotiated
    ciphersuites hash algorithm
  * bmo#1789410 - ECH client: Send ech_required alert on server
    negotiating TLS 1.2. Fixed misleading Gtest,
    enabled corresponding BoGo test
  * bmo#1771100 - Added Bogo ECH rejection test support
  * bmo#1771100 - Added ECH 0Rtt support to BoGo shim
  * bmo#1747957 - RSA OAEP Wycheproof JSON
  * bmo#1747957 - RSA decrypt Wycheproof JSON
  * bmo#1747957 - ECDSA Wycheproof JSON
  * bmo#1747957 - ECDH Wycheproof JSON
  * bmo#1747957 - PKCS#1v1.5 wycheproof json
  * bmo#1747957 - Use X25519 wycheproof json
  * bmo#1766767 - Move scripts to python3
  * bmo#1809627 - Properly link FuzzingEngine for oss-fuzz.
  * bmo#1805907 - Extending RSA-PSS bltest test coverage
    (Adding SHA-256 and SHA-384)
  * bmo#1804091 - NSS needs to move off of DSA for integrity checks
  * bmo#1805815 - Add initial testing with ACVP vector sets using
    acvp-rust
  * bmo#1806369 - Don't clone libFuzzer, rely on clang instead
- update to NSS 3.87
  * bmo#1803226 - NULL password encoding incorrect
  * bmo#1804071 - Fix rng stub signature for fuzzing builds
  * bmo#1803595 - Updating the compiler parsing for build
  * bmo#1749030 - Modification of supported compilers
  * bmo#1774654 - tstclnt crashes when accessing gnutls server
    without a user cert in the database.
  * bmo#1751707 - Add configuration option to enable source-based
    coverage sanitizer
  * bmo#1751705 - Update ECCKiila generated files.
  * bmo#1730353 - Add support for the LoongArch 64-bit architecture
  * bmo#1798823 - add checks for zero-length RSA modulus to avoid
    memory errors and failed assertions later
  * bmo#1798823 - Additional zero-length RSA modulus checks
- Remove nss-fix-bmo1774654.patch which is now upstream
- update to NSS 3.86
  * bmo#1803190 - conscious language removal in NSS
  * bmo#1794506 - Set nssckbi version number to 2.60
  * bmo#1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and
    CKA_NSS_EMAIL_DISTRUST_AFTER for 3
    TrustCor Root Certificates
  * bmo#1799038 - Remove Staat der Nederlanden EV Root CA from NSS
  * bmo#1797559 - Remove EC-ACC root cert from NSS
  * bmo#1794507 - Remove SwissSign Platinum CA - G2 from NSS
  * bmo#1794495 - Remove Network Solutions Certificate Authority
  * bmo#1802331 - compress docker image artifact with zstd
  * bmo#1799315 - Migrate nss from AWS to GCP
  * bmo#1800989 - Enable static builds in the CI
  * bmo#1765759 - Removing SAW docker from the NSS build system
  * bmo#1783231 - Initialising variables in the rsa blinding code
  * bmo#320582 - Implementation of the double-signing of the message
    for ECDSA
  * bmo#1783231 - Adding exponent blinding for RSA.
- update to NSS 3.85
  * bmo#1792821 - Modification of the primes.c and dhe-params.c in
    order to have better looking tables
  * bmo#1796815 - Update zlib in NSS to 1.2.13
  * bmo#1796504 - Skip building modutil and shlibsign when building
    in Firefox
  * bmo#1796504 - Use __STDC_VERSION__ rather than __STDC__ as a guard
  * bmo#1796407 - Fix -Wunused-but-set-variable warning from clang 15
  * bmo#1796308 - Fix -Wtautological-constant-out-of-range-compare
    and -Wtype-limits warnings
  * bmo#1796281 - Followup: add missing stdint.h include
  * bmo#1796281 - Fix -Wint-to-void-pointer-cast warnings
  * bmo#1796280 - Fix -Wunused-{function,variable,but-set-variable}
    warnings on Windows
  * bmo#1796079 - Fix -Wstring-conversion warnings
  * bmo#1796075 - Fix -Wempty-body warnings
  * bmo#1795242 - Fix unused-but-set-parameter warning
  * bmo#1795241 - Fix unreachable-code warnings
  * bmo#1795222 - Mark _nss_version_c unused on clang-cl
  * bmo#1795668 - Remove redundant variable definitions in lowhashtest
  * Add note about python executable to build instructions.
- update to NSS 3.84
  * bmo#1791699 - Bump minimum NSPR version to 4.35
  * bmo#1792103 - Add a flag to disable building libnssckbi.
- update to NSS 3.83
  * bmo#1788875 - Remove set-but-unused variables from
    SEC_PKCS12DecoderValidateBags
  * bmo#1563221 - remove older oses that are unused part3/ BeOS
  * bmo#1563221 - remove older unix support in NSS part 3 Irix
  * bmo#1563221 - remove support for older unix in NSS part 2 DGUX
  * bmo#1563221 - remove support for older unix in NSS part 1 OSF
  * bmo#1778413 - Set nssckbi version number to 2.58
  * bmp#1785297 - Add two SECOM root certificates to NSS
  * bmo#1787075 - Add two DigitalSign root certificates to NSS
  * bmo#1778412 - Remove Camerfirma Global Chambersign Root from NSS
  * bmo#1771100 - Added bug reference and description to disabled
    UnsolicitedServerNameAck bogo ECH test
  * bmo#1779361 - Removed skipping of ECH on equality of private and
    public server name
  * bmo#1779357 - Added comment and bug reference to
    ECHRandomHRRExtension bogo test
  * bmo#1779370 - Added Bogo shim client HRR test support. Fixed
    overwriting of CHInner.random on HRR
  * bmo#1779234 - Added check for server only sending ECH extension
    with retry configs in EncryptedExtensions and if not
    accepting ECH. Changed config setting behavior to
    skip configs with unsupported mandatory extensions
    instead of failing
  * bmo# 1771100 - Added ECH client support to BoGo shim. Changed
    CHInner creation to skip TLS 1.2 only extensions to
    comply with BoGo
  * bmo#1771100 - Added ECH server support to BoGo shim. Fixed NSS ECH
    server accept_confirmation bugs
  * bmo#1771100 - Update BoGo tests to recent BoringSSL version
  * bmo#1785846 - Bump minimum NSPR version to 4.34.1
- update to NSS 3.82
  * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state
  * bmo#1735925 - QuickDER: Forbid NULL tags with non-zero length
  * bmo#1784724 - Initialize local variables in
    TlsConnectTestBase::ConnectAndCheckCipherSuite
  * bmo#1784191 - Cast the result of GetProcAddress
  * bmo#1681099 - pk11wrap: Tighten certificate lookup based on
    PKCS #11 URI.
- update to NSS 3.81
  * bmo#1762831 - Enable aarch64 hardware crypto support on OpenBSD
  * bmo#1775359 - make NSS_SecureMemcmp 0/1 valued
  * bmo#1779285 - Add no_application_protocol alert handler and
    test client error code is set
  * bmo#1777672 - Gracefully handle null nickname in
    CERT_GetCertNicknameWithValidity
  * required for Firefox 104
- raised NSPR requirement to 4.34.1
- changing some Requires from (pre) to generic as (pre) is not
  sufficient (boo#1202118)
- update to NSS 3.80
  * bmo#1774720 - Fix SEC_ERROR_ALGORITHM_MISMATCH entry in SECerrs.h.
  * bmo#1617956 - Add support for asynchronous client auth hooks.
  * bmo#1497537 - nss-policy-check: make unknown keyword check optional.
  * bmo#1765383 - GatherBuffer: Reduced plaintext buffer allocations
    by allocating it on initialization. Replaced
    redundant code with assert. Debug builds: Added
    buffer freeing/allocation for each record.
  * bmo#1773022 - Mark 3.79 as an ESR release.
  * bmo#1764206 - Bump nssckbi version number for June.
  * bmo#1759815 - Remove Hellenic Academic 2011 Root.
  * bmo#1770267 - Add E-Tugra Roots.
  * bmo#1768970 - Add Certainly Roots.
  * bmo#1764392 - Add DigitCert Roots.
  * bmo#1759794 - Protect SFTKSlot needLogin with slotLock.
  * bmo#1366464 - Compare signature and signatureAlgorithm fields in
    legacy certificate verifier.
  * bmo#1771497 - Uninitialized value in cert_VerifyCertChainOld.
  * bmo#1771495 - Unchecked return code in sec_DecodeSigAlg.
  * bmo#1771498 - Uninitialized value in cert_ComputeCertType.
  * bmo#1760998 - Avoid data race on primary password change.
  * bmo#1769063 - Replace ppc64 dcbzl intrinisic.
  * bmo#1771036 - Allow LDFLAGS override in makefile builds.
- Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) with
  fixes to PBKDF2 parameter validation.
- Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) to
  validate extra PBKDF2 parameters according to FIPS 140-3.
- Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546) to
  update session->lastOpWasFIPS before destroying the key after
  derivation in the CKM_TLS12_KEY_AND_MAC_DERIVE,
  CKM_NSS_TLS_KEY_AND_MAC_DERIVE_SHA256,
  CKM_TLS_KEY_AND_MAC_DERIVE and CKM_SSL3_KEY_AND_MAC_DERIVE cases.
- Update nss-fips-pct-pubkeys.patch (bsc#1207209) to remove some
  excess code.
- Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546).
- Add nss-fips-pct-pubkeys.patch (bsc#1207209) for pairwise consistency
  checks. Thanks to Martin for the DHKey parts.
- Add manpages to mozilla-nss-tools (bsc#1208242)
- update to NSS 3.79.4 (bsc#1208138)
  * Bug 1804640 - improve handling of unknown PKCS#12 safe bag types.
    (CVE-2023-0767)
- Add upstream patch nss-fix-bmo1774654.patch to fix CVE-2022-3479
  (bsc#1204272)
- update to NSS 3.79.3 (bsc#1207038)
  * Bug 1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and
    CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates
    (CVE-2022-23491)
- Update nss-fips-approved-crypto-non-ec.patch to disapprove the
  creation of DSA keys, i.e. mark them as not-fips (bsc#1201298)
- Update nss-fips-approved-crypto-non-ec.patch to allow the use SHA
  keygen mechs (bsc#1191546).
- Update nss-fips-constructor-self-tests.patch to ensure abort() is
  called when the repeat integrity check fails (bsc#1198980).
- Require libjitter only for SLE15-SP4 and greater
- update to NSS 3.79.2 (bsc#1204729)
  * bmo#1785846 - Bump minimum NSPR version to 4.34.1.
  * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity.
- Add nss-allow-slow-tests.patch, which allows a timed test to run
  longer than 1s. This avoids turning slow builds into broken
  builds.
- Update nss-fips-approved-crypto-non-ec.patch to allow the use of
  DSA keys (verification only) (bsc#1201298).
- Update nss-fips-constructor-self-tests.patch to add
  sftk_FIPSRepeatIntegrityCheck() to softoken's .def file
  (bsc#1198980).
- Update nss-fips-approved-crypto-non-ec.patch to allow the use of
  longer symmetric keys via the service level indicator
  (bsc#1191546).
- Update nss-fips-constructor-self-tests.patch to hopefully export
  sftk_FIPSRepeatIntegrityCheck() correctly (bsc#1198980).
- Update nss-fips-approved-crypto-non-ec.patch to prevent sessions
  from getting flagged as non-FIPS (bsc#1191546).
- Mark DSA keygen unapproved (bsc#1191546, bsc#1201298).
- Enable nss-fips-drbg-libjitter.patch now that we have a patched
  libjitter to build with (bsc#1202870).
- Update nss-fips-approved-crypto-non-ec.patch to prevent keys
  from getting flagged as non-FIPS and add remaining TLS mechanisms.
- Add nss-fips-drbg-libjitter.patch to use libjitterentropy for
  entropy. This is disabled until we can avoid the inline assembler
  in the latter's header file that relies on GNU extensions.
- Update nss-fips-constructor-self-tests.patch to fix an abort()
  when both NSS_FIPS and /proc FIPS mode are enabled.
ncurses
- Modify patch ncurses-6.1.dif
  * Secure writing terminfo entries by setfs[gu]id in s[gu]id
    (boo#1210434, CVE-2023-29491)
  * Reading is done since 2000/01/17
openldap2
- bsc#1212260 - crash in libldap when non-ldap data responds
  * 0245-ITS-9803-Drop-connection-when-receiving-non-LDAP-dat.patch
- bsc#1211795 - CVE-2023-2953 - Null pointer deref in ber_memalloc_x
  * 0244-ITS-9904-ldif_open_url-check-for-ber_strdup-failure.patch
openssh
- Add openssh-CVE-2023-38408-PKCS11-execution.patch, Abort if
  requested to load a PKCS#11 provider that isnt a PKCS#11
  provider (bsc#1213504,CVE-2023-38408)
- openssh-7.7p1-fips_checks.patch: close the right filedescriptor
  to avoid fd leads, and also close fdh in read_hmac (bsc#1209536)
- Revert addition of openssh-dbus.sh, openssh-dbus.csh, openssh-dbus.fish:
  This caused invalid and irrelevant environment assignments (bsc#1207014).
- Add openssh-dbus.sh, openssh-dbus.csh, openssh-dbus.fish: Make ssh
  connections update their dbus environment (bsc#1179465).
- Add openssh-do-not-send-empty-message.patch: Prevent empty
  messages from being sent. This avoids a superfluous new line
  (bsc#1192439).
- Add openssh-mitigate-lingering-secrets.patch (bsc#1186673), which
  attempts to mitigate instances of secrets lingering in memory
  after a session exits. (bsc#1213004 bsc#1213008)
openssl-1_1
- Security fix: [bsc#1213487, CVE-2023-3446]
  * Fix DH_check() excessive time with over sized modulus.
  * The function DH_check() performs various checks on DH parameters.
    One of those checks confirms that the modulus ("/p"/ parameter) is
    not too large. Trying to use a very large modulus is slow and
    OpenSSL will not normally use a modulus which is over 10,000 bits
    in length.
    However the DH_check() function checks numerous aspects of the
    key or parameters that have been supplied. Some of those checks
    use the supplied modulus value even if it has already been found
    to be too large.
    A new limit has been added to DH_check of 32,768 bits. Supplying
    a key/parameters with a modulus over this size will simply cause
    DH_check() to fail.
  * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch
- Check OCSP RESPONSE in s_client and terminate connection if a
  revoked certificate is found. Add OCSP_RESPONSE_check_status()
  function to do that check. [bsc#1212623]
  * Add openssl-s_client-check-ocsp-status.patch
- Security Fix: [bsc#1207534, CVE-2022-4304]
  * Reworked the Fix for the Timing Oracle in RSA Decryption
    The previous fix for this timing side channel turned out to cause
    a severe 2-3x performance regression in the typical use case
    compared to 1.1.1s.
  * Add openssl-CVE-2022-4304.patch
  * Removed patches:
  - openssl-CVE-2022-4304-1of2.patch
  - openssl-CVE-2022-4304-2of2.patch
  * Refreshed patches:
  - openssl-CVE-2023-0464.patch
  - openssl-CVE-2023-0465.patch
- Update further expiring certificates that affect tests [bsc#1201627]
  * Add openssl-Update-further-expiring-certificates.patch
- Security Fix: [CVE-2023-2650, bsc#1211430]
  * Possible DoS translating ASN.1 object identifiers
  * Add openssl-CVE-2023-2650.patch
- Security Fix: [CVE-2023-0465, bsc#1209878]
  * Invalid certificate policies in leaf certificates are silently ignored
  * Add openssl-CVE-2023-0465.patch
- Security Fix: [CVE-2023-0466, bsc#1209873]
  * Certificate policy check not enabled
  * Add openssl-CVE-2023-0466.patch
- Security Fix: [CVE-2023-0464, bsc#1209624]
  * Excessive Resource Usage Verifying X.509 Policy Constraints
  * Add openssl-CVE-2023-0464.patch
FIPS: Service-level indicator [bsc#1208998]
  * Add additional check required by FIPS 140-3. Minimum values for
    PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for
    iteration count and 20 characters for password.
  * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch
- FIPS: Serialize jitterentropy calls [bsc#1207994]
  * Add openssl-1_1-serialize-jitterentropy-calls.patch
- Security Fix: [bsc#1207533, CVE-2023-0286]
  * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp
    for x400Address
  * Add openssl-CVE-2023-0286.patch
- Security Fix: [bsc#1207536, CVE-2023-0215]
  * Use-after-free following BIO_new_NDEF()
  * Add patches:
  - openssl-CVE-2023-0215-1of4.patch
  - openssl-CVE-2023-0215-2of4.patch
  - openssl-CVE-2023-0215-3of4.patch
  - openssl-CVE-2023-0215-4of4.patch
- Security Fix: [bsc#1207538, CVE-2022-4450]
  * Double free after calling PEM_read_bio_ex()
  * Add patches:
  - openssl-CVE-2022-4450-1of2.patch
  - openssl-CVE-2022-4450-2of2.patch
- Security Fix: [bsc#1207534, CVE-2022-4304]
  * Timing Oracle in RSA Decryption
  * Add patches:
  - openssl-CVE-2022-4304-1of2.patch
  - openssl-CVE-2022-4304-2of2.patch
- FIPS: Add Pair-wise Consistency Test when generating DH key [bsc#1207182]
  * Add openssl-fips-DH-Pair-wise-Consistency.patch
- FIPS: Service-level indicator [bsc#1190651]
  * Mark PBKDF2 with key shorter than 112 bits as non-approved
  * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch
- FIPS: Service-level indicator [bsc#1190651]
  * Consider RSA siggen/sigver with PKCS1 padding also approved
  * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch
- FIPS: Service-level indicator [bsc#1190651]
  * Return the correct indicator for a given EC group order bits
  * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch
- FIPS: Add a missing dependency on jitterentropy-devel for
  libopenssl-1_1-devel [bsc#1202148]
- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651]
  * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch
pam
- Update pam_motd to the most current version. This fixes various issues
  and adds support for mot.d directories [jsc#PED-1712].
  * Added: pam-ped1712-pam_motd-directory-feature.patch
perl
- enable TLS cert verification in CPAN [bnc#1210999] [CVE-2023-31484]
  new patch: perl-cpan_verify_cert.diff
permissions
  * permissions for enlightenment helper on 32bit arches (bsc#1194047)
- Update to version 20201225:
  * fix regression introduced by backport of security fix (bsc#1203911)
- Update to version 20201225:
procps
- Add patch bsc1209122-a6c0795d.patch
  * Fix for bsc#1209122 to allow `-´ as leading character to ignore
    possible errors on systctl entries
- Extend patch procps-3.3.17-library-bsc1181475.patch (bsc#1206412)
- Make sure that correct library version is installed (bsc#1206412)
protobuf
- Fix a potential DoS issue in protobuf-cpp and protobuf-python,
  CVE-2022-1941, bsc#1203681
  * Add protobuf-CVE-2022-1941.patch
- Fix a potential DoS issue when parsing with binary data in
  protobuf-java, CVE-2022-3171, bsc#1204256
  * Add protobuf-CVE-2022-3171.patch
- Refresh protobuf-CVE-2021-22570.patch
- Backport changes from 3.16.x tree for apply recent CVE patches
  * Add protobuf-51026d922970e06475f005b39287963594134b96.patch
  * Add protobuf-6ee16a9c60e734104aeb738503fe3f411c97bd88.patch
  * Add protobuf-73e0d748b9acdc40b693f2879ce82ecb1a849b81.patch
  * Add protobuf-7bff8393cab939bfbb9b5c69b3fe76b4d83c41ee.patch
  * Add protobuf-4f02f056b5cea99052bfdfb6698afe47a3cf2964.patch
  * Add protobuf-763c3588740b97e8e80b1b1a1a2dc4f417647133.patch
  * Add protobuf-6c92f9dff1807c142edf6780d775b58a3b078591.patch
  * Add protobuf-4e93585e8bb234efeacb7737b8d080968c5ab91e.patch
  * Add protobuf-58d4420e2dd8a3cd354fff9db0052881c25369ce.patch
- Reorganize patch set ordering
- Fix potential Denial of Service in protobuf-java in the parsing procedure
  for binary data, CVE-2021-22569, bsc#1194530
  * Add protobuf-improve-performance-of-parsing-unknown-fields-in-Java.patch
python-certifi
- remove all TrustCor CAs, as TrustCor issued multiple man-in-the-middle
  certs (bsc#1206212 CVE-2022-23491)
  - TrustCor RootCert CA-1
  - TrustCor RootCert CA-2
  - TrustCor ECA-1
- Add removeTrustCor.patch
python-cryptography
- Add patch CVE-2023-23931-dont-allow-update-into.patch (bsc#1208036, CVE-2023-23931)
  * Don't allow update_into to mutate immutable objects
python-msgpack
- Loose the filelist for the package info to avoid FTBFS on
  SLE-15-SP5 (bsc#1203743).
python-packaging
- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)
- Add patch to fix testsuite on big-endian targets
  + fix-big-endian-build.patch
- Ignore python3.6.2 since the test doesn't support it.
- update to 21.3:
  * Add a pp3-none-any tag (gh#pypa/packaging#311)
  * Replace the blank pyparsing 3 exclusion with a 3.0.5 exclusion
    (gh#pypa/packaging#481), (gh#pypa/packaging#486)
  * Fix a spelling mistake (gh#pypa/packaging#479)
- update to 21.2:
  * Update documentation entry for 21.1.
  * Update pin to pyparsing to exclude 3.0.0.
  * PEP 656: musllinux support
  * Drop support for Python 2.7, Python 3.4 and Python 3.5.
  * Replace distutils usage with sysconfig
  * Add support for zip files in ``parse_sdist_filename``
  * Use cached ``_hash`` attribute to short-circuit tag equality comparisons
  * Specify the default value for the ``specifier`` argument to ``SpecifierSet``
  * Proper keyword-only "/warn"/ argument in packaging.tags
  * Correctly remove prerelease suffixes from ~= check
  * Fix type hints for ``Version.post`` and ``Version.dev``
  * Use typing alias ``UnparsedVersion``
  * Improve type inference for ``packaging.specifiers.filter()``
  * Tighten the return type of ``canonicalize_version()``
- Add Provides: for python*dist(packaging): work around boo#1186870
- skip tests failing because of no-legacyversion-warning.patch
- add no-legacyversion-warning.patch to restore compatibility with 20.4
- update to 20.9:
  * Run [isort](https://pypi.org/project/isort/) over the code base (:issue:`377`)
  * Add support for the ``macosx_10_*_universal2`` platform tags (:issue:`379`)
  * Introduce ``packaging.utils.parse_wheel_filename()`` and ``parse_sdist_filename()``
- update to 20.8:
  * Revert back to setuptools for compatibility purposes for some Linux distros (:issue:`363`)
  * Do not insert an underscore in wheel tags when the interpreter version number
    is more than 2 digits (:issue:`372`)
  * Fix flit configuration, to include LICENSE files (:issue:`357`)
  * Make `intel` a recognized CPU architecture for the `universal` macOS platform tag (:issue:`361`)
  * Add some missing type hints to `packaging.requirements` (issue:`350`)
  * Officially support Python 3.9 (:issue:`343`)
  * Deprecate the ``LegacyVersion`` and ``LegacySpecifier`` classes (:issue:`321`)
  * Handle ``OSError`` on non-dynamic executables when attempting to resolve
    the glibc version string.
- update to 20.4:
  * Canonicalize version before comparing specifiers. (:issue:`282`)
  * Change type hint for ``canonicalize_name`` to return
  ``packaging.utils.NormalizedName``.
  This enables the use of static typing tools (like mypy) to detect mixing of
  normalized and un-normalized names.
python-py
- Remove all traces of py._path.svn{url,wc}. (bsc#1204364, CVE-2022-42969)
- Add patch remove-svn-remants.patch to help with that goal.
- Refresh pr_222.patch as needed for above.
python-requests
- Add CVE-2023-32681.patch to fix unintended leak of
  Proxy-Authorization header (CVE-2023-32681, bsc#1211674)
  Upstream commit: gh#psf/requests@74ea7cf7a6a2
python3
- Add 99366-patch.dict-can-decorate-async.patch fixing
  gh#python/cpython#98086 (backport from Python 3.10 patch in
  gh#python/cpython!99366), fixing bsc#1211158.
- Add CVE-2007-4559-filter-tarfile_extractall.patch to fix
  CVE-2007-4559 (bsc#1203750) by adding the filter for
  tarfile.extractall (PEP 706).
- Use python3 modules to build the documentation.
- Add bpo-44434-libgcc_s-for-pthread_cancel.patch
  which eliminates unnecessary and dangerous calls to
  PyThread_exit_thread() (bsc#1203355).
- Add CVE-2023-24329-blank-URL-bypass.patch (CVE-2023-24329,
  bsc#1208471) blocklists bypass via the urllib.parse component
  when supplying a URL that starts with blank characters
- Add bpo27321-email-no-replace-header.patch to stop
  email.generator.py from replacing a non-existent header
  (bsc#1208443, gh#python/cpython#71508).
- Add bsc1188607-pythreadstate_clear-decref.patch to fix crash in
  the garbage collection (bsc#1188607).
- Add CVE-2022-45061-DoS-by-IDNA-decode.patch to avoid
  CVE-2022-45061 (bsc#1205244) allowing DoS by IDNA decoding
  extremely long domain names.
- Add CVE-2022-37454-sha3-buffer-overflow.patch to fix
  bsc#1204577 (CVE-2022-37454, gh#python/cpython#98517) buffer
  overflow in hashlib.sha3_* implementations (originally from the
  XKCP library).
- Add CVE-2020-10735-DoS-no-limit-int-size.patch to fix
  CVE-2020-10735 (bsc#1203125) to limit amount of digits
  converting text to int and vice vera (potential for DoS).
  Originally by Victor Stinner of Red Hat.
- Remove merged patch CVE-2020-8492-urllib-ReDoS.patch,
  CRLF_injection_via_host_part.patch, and
  CVE-2019-18348-CRLF_injection_via_host_part.patch.
rsync
- Fix --delay-updates never updates after interruption [bsc#1204538]
  * Added patch rsync-fix-delay-updates-never-updates-after-interruption.patch
- Add support for --trust-sender parameter (patch by Jie Gong in
  bsc#1202970). (related to CVE-2022-29154, bsc#1201840)
  * Added patch rsync-CVE-2022-29154-trust-sender-1.patch
  * Added patch rsync-CVE-2022-29154-trust-sender-2.patch
runc
- Update to runc v1.1.7. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.7>.
- Update runc.keyring to upstream version.
- Update to runc v1.1.6. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.6>.
- Update to runc v1.1.5. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.5>.
  Includes fixes for the following CVEs:
  - CVE-2023-25809 bsc#1209884
  - CVE-2023-27561 bsc#1208962
  - CVE-2023-28642 bsc#1209888
  * Fix the inability to use `/dev/null` when inside a container. bsc#1168481
  * Fix changing the ownership of host's `/dev/null` caused by fd redirection
    (a regression in 1.1.1). bsc#1207004
  * Fix rare runc exec/enter unshare error on older kernels.
  * nsexec: Check for errors in `write_log()`.
- Drop version-specific Go requirement.
  bsc#1202021
salt
- Make master_tops compatible with Salt 3000 and older minions (bsc#1212516) (bsc#1212517)
- Added:
  * make-master_tops-compatible-with-salt-3000-and-older.patch
- Avoid failures due transactional_update module not available in Salt 3006.0 (bsc#1211754)
- Added:
  * define-__virtualname__-for-transactional_update-modu.patch
- Avoid conflicts with Salt dependencies versions (bsc#1211612)
- Added:
  * avoid-conflicts-with-dependencies-versions-bsc-12116.patch
- Update to Salt release version 3006.0 (jsc#PED-4360)
  * See release notes: https://docs.saltproject.io/en/latest/topics/releases/3006.0.html
- Add missing patch after rebase to fix collections Mapping issues
- Add python3-looseversion as new dependency for salt
- Add python3-packaging as new dependency for salt
- Allow entrypoint compatibility for "/importlib-metadata>=5.0.0"/ (bsc#1207071)
- Create new salt-tests subpackage containing Salt tests
- Drop conflictive patch dicarded from upstream
- Fix SLS rendering error when Jinja macros are used
- Fix version detection and avoid building and testing failures
- Prevent deadlocks in salt-ssh executions
- Require python3-jmespath runtime dependency (bsc#1209233)
- Added:
  * 3005.1-implement-zypper-removeptf-573.patch
  * control-the-collection-of-lvm-grains-via-config.patch
  * fix-version-detection-and-avoid-building-and-testing.patch
  * make-sure-the-file-client-is-destroyed-upon-used.patch
  * skip-package-names-without-colon-bsc-1208691-578.patch
  * use-rlock-to-avoid-deadlocks-in-salt-ssh.patch
- Modified:
  * activate-all-beacons-sources-config-pillar-grains.patch
  * add-custom-suse-capabilities-as-grains.patch
  * add-environment-variable-to-know-if-yum-is-invoked-f.patch
  * add-migrated-state-and-gpg-key-management-functions-.patch
  * add-publish_batch-to-clearfuncs-exposed-methods.patch
  * add-salt-ssh-support-with-venv-salt-minion-3004-493.patch
  * add-sleep-on-exception-handling-on-minion-connection.patch
  * add-standalone-configuration-file-for-enabling-packa.patch
  * add-support-for-gpgautoimport-539.patch
  * allow-vendor-change-option-with-zypper.patch
  * async-batch-implementation.patch
  * avoid-excessive-syslogging-by-watchdog-cronjob-58.patch
  * bsc-1176024-fix-file-directory-user-and-group-owners.patch
  * change-the-delimeters-to-prevent-possible-tracebacks.patch
  * debian-info_installed-compatibility-50453.patch
  * dnfnotify-pkgset-plugin-implementation-3002.2-450.patch
  * do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch
  * don-t-use-shell-sbin-nologin-in-requisites.patch
  * drop-serial-from-event.unpack-in-cli.batch_async.patch
  * early-feature-support-config.patch
  * enable-passing-a-unix_socket-for-mysql-returners-bsc.patch
  * enhance-openscap-module-add-xccdf_eval-call-386.patch
  * fix-bsc-1065792.patch
  * fix-for-suse-expanded-support-detection.patch
  * fix-issue-2068-test.patch
  * fix-missing-minion-returns-in-batch-mode-360.patch
  * fix-ownership-of-salt-thin-directory-when-using-the-.patch
  * fix-regression-with-depending-client.ssh-on-psutil-b.patch
  * fix-salt-ssh-opts-poisoning-bsc-1197637-3004-501.patch
  * fix-salt.utils.stringutils.to_str-calls-to-make-it-w.patch
  * fix-the-regression-for-yumnotify-plugin-456.patch
  * fix-traceback.print_exc-calls-for-test_pip_state-432.patch
  * fixes-for-python-3.10-502.patch
  * include-aliases-in-the-fqdns-grains.patch
  * info_installed-works-without-status-attr-now.patch
  * let-salt-ssh-use-platform-python-binary-in-rhel8-191.patch
  * make-aptpkg.list_repos-compatible-on-enabled-disable.patch
  * make-setup.py-script-to-not-require-setuptools-9.1.patch
  * pass-the-context-to-pillar-ext-modules.patch
  * prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch
  * prevent-pkg-plugins-errors-on-missing-cookie-path-bs.patch
  * prevent-shell-injection-via-pre_flight_script_args-4.patch
  * read-repo-info-without-using-interpolation-bsc-11356.patch
  * restore-default-behaviour-of-pkg-list-return.patch
  * return-the-expected-powerpc-os-arch-bsc-1117995.patch
  * revert-fixing-a-use-case-when-multiple-inotify-beaco.patch
  * run-salt-api-as-user-salt-bsc-1064520.patch
  * run-salt-master-as-dedicated-salt-user.patch
  * save-log-to-logfile-with-docker.build.patch
  * switch-firewalld-state-to-use-change_interface.patch
  * temporary-fix-extend-the-whitelist-of-allowed-comman.patch
  * update-target-fix-for-salt-ssh-to-process-targets-li.patch
  * use-adler32-algorithm-to-compute-string-checksums.patch
  * use-salt-bundle-in-dockermod.patch
  * x509-fixes-111.patch
  * zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch
- Removed:
  * 3003.3-do-not-consider-skipped-targets-as-failed-for.patch
  * 3003.3-postgresql-json-support-in-pillar-423.patch
  * add-amazon-ec2-detection-for-virtual-grains-bsc-1195.patch
  * add-missing-ansible-module-functions-to-whitelist-in.patch
  * add-rpm_vercmp-python-library-for-version-comparison.patch
  * add-support-for-name-pkgs-and-diff_attr-parameters-t.patch
  * adds-explicit-type-cast-for-port.patch
  * align-amazon-ec2-nitro-grains-with-upstream-pr-bsc-1.patch
  * backport-syndic-auth-fixes.patch
  * batch.py-avoid-exception-when-minion-does-not-respon.patch
  * check-if-dpkgnotify-is-executable-bsc-1186674-376.patch
  * clarify-pkg.installed-pkg_verify-documentation.patch
  * detect-module.run-syntax.patch
  * do-not-crash-when-unexpected-cmd-output-at-listing-p.patch
  * enhance-logging-when-inotify-beacon-is-missing-pyino.patch
  * fix-62092-catch-zmq.error.zmqerror-to-set-hwm-for-zm.patch
  * fix-crash-when-calling-manage.not_alive-runners.patch
  * fixes-pkg.version_cmp-on-openeuler-systems-and-a-few.patch
  * fix-exception-in-yumpkg.remove-for-not-installed-pac.patch
  * fix-for-cve-2022-22967-bsc-1200566.patch
  * fix-inspector-module-export-function-bsc-1097531-481.patch
  * fix-ip6_interface-grain-to-not-leak-secondary-ipv4-a.patch
  * fix-issues-with-salt-ssh-s-extra-filerefs.patch
  * fix-jinja2-contextfuntion-base-on-version-bsc-119874.patch
  * fix-multiple-security-issues-bsc-1197417.patch
  * fix-salt-call-event.send-call-with-grains-and-pillar.patch
  * fix-salt.states.file.managed-for-follow_symlinks-tru.patch
  * fix-state.apply-in-test-mode-with-file-state-module-.patch
  * fix-test_ipc-unit-tests.patch
  * fix-the-regression-in-schedule-module-releasded-in-3.patch
  * fix-wrong-test_mod_del_repo_multiline_values-test-af.patch
  * fixes-56144-to-enable-hotadd-profile-support.patch
  * fopen-workaround-bad-buffering-for-binary-mode-563.patch
  * force-zyppnotify-to-prefer-packages.db-than-packages.patch
  * ignore-erros-on-reading-license-files-with-dpkg_lowp.patch
  * ignore-extend-declarations-from-excluded-sls-files.patch
  * ignore-non-utf8-characters-while-reading-files-with-.patch
  * implementation-of-held-unheld-functions-for-state-pk.patch
  * implementation-of-suse_ip-execution-module-bsc-10999.patch
  * improvements-on-ansiblegate-module-354.patch
  * include-stdout-in-error-message-for-zypperpkg-559.patch
  * make-pass-renderer-configurable-other-fixes-532.patch
  * make-sure-saltcacheloader-use-correct-fileclient-519.patch
  * mock-ip_addrs-in-utils-minions.py-unit-test-443.patch
  * normalize-package-names-once-with-pkg.installed-remo.patch
  * notify-beacon-for-debian-ubuntu-systems-347.patch
  * refactor-and-improvements-for-transactional-updates-.patch
  * retry-if-rpm-lock-is-temporarily-unavailable-547.patch
  * set-default-target-for-pip-from-venv_pip_target-envi.patch
  * state.apply-don-t-check-for-cached-pillar-errors.patch
  * state.orchestrate_single-does-not-pass-pillar-none-4.patch
  * support-transactional-systems-microos.patch
  * wipe-notify_socket-from-env-in-cmdmod-bsc-1193357-30.patch
- Fix problem with detecting PTF packages (bsc#1208691)
- Added:
  * skip-package-names-without-colon-bsc-1208691-578.patch
- Fixes pkg.version_cmp on openEuler systems and a few other OS flavors
- Make pkg.remove function from zypperpkg module to handle also PTF packages
- Added:
  * 3004-implement-zypper-removeptf-574.patch
  * fixes-pkg.version_cmp-on-openeuler-systems-and-a-few.patch
- Control the collection of lvm grains via config (bsc#1204939)
- Added:
  * control-the-collection-of-lvm-grains-via-config.patch
- Pass the context to pillar ext modules
- Align Amazon EC2 (Nitro) grains with upstream (bsc#1203685)
- Detect module run syntax version
- Implement automated patches alignment for the Salt Bundle
- Ignore extend declarations from excluded SLS files (bsc#1203886)
- Clarify pkg.installed pkg_verify documentation
- Enhance capture of error messages for Zypper calls in zypperpkg module
- Make pass renderer configurable and fix detected issues
- Workaround fopen line buffering for binary mode (bsc#1203834)
- Added:
  * detect-module.run-syntax.patch
  * fopen-workaround-bad-buffering-for-binary-mode-563.patch
  * make-pass-renderer-configurable-other-fixes-532.patch
  * clarify-pkg.installed-pkg_verify-documentation.patch
  * align-amazon-ec2-nitro-grains-with-upstream-pr-bsc-1.patch
  * pass-the-context-to-pillar-ext-modules.patch
  * ignore-extend-declarations-from-excluded-sls-files.patch
  * include-stdout-in-error-message-for-zypperpkg-559.patch
- Handle non-UTF-8 bytes in core grains generation (bsc#1202165)
- Fix Syndic authentication errors (bsc#1199562)
- Add Amazon EC2 detection for virtual grains (bsc#1195624)
- Fix the regression in schedule module releasded in 3004 (bsc#1202631)
- Fix state.apply in test mode with file state module on user/group checking (bsc#1202167)
- Change the delimeters to prevent possible tracebacks on some packages with dpkg_lowpkg
- Make zypperpkg to retry if RPM lock is temporarily unavailable (bsc#1200596)
- Fix test_ipc unit test
- Added:
  * retry-if-rpm-lock-is-temporarily-unavailable-547.patch
  * change-the-delimeters-to-prevent-possible-tracebacks.patch
  * fix-test_ipc-unit-tests.patch
  * backport-syndic-auth-fixes.patch
  * fix-the-regression-in-schedule-module-releasded-in-3.patch
  * add-amazon-ec2-detection-for-virtual-grains-bsc-1195.patch
  * ignore-non-utf8-characters-while-reading-files-with-.patch
  * fix-state.apply-in-test-mode-with-file-state-module-.patch
shadow
- bsc#1210507 (CVE-2023-29383):
  Check for control characters
- Add shadow-CVE-2023-29383.patch
- Added patch:
  * shadow-4.8.1-AUDIT_NO_ID.patch
    + fix bsc#1205502: useradd audit event user id field cannot
    be interpreted
snapper
- improved responsiveness of snapperd when a btrfs quota rescan
  is running (see bsc#1211459)
  * added pr821.patch
- avoid stale btrfs qgroups on transactional systems (bsc#1210151)
  * added pr805.patch
- wait for existing btrfs quota rescans to finish (bsc#1210150)
  * added pr790.patch
sqlite3
- bsc#1206337, CVE-2022-46908, sqlite-CVE-2022-46908.patch:
  relying on --safe for execution of an untrusted CLI script
sudo
- Fix CVE-2023-28486, sudo does not escape control characters in
  log messages, (CVE-2023-28486, bsc#1209362)
  * sudo-CVE-2023-28486.patch
- Fix CVE-2023-28487, sudo does not escape control characters in
  sudoreplay output (CVE-2023-28487, bsc#1209361)
- sudo-dont-enable-read-after-pty_finish.patch
  * bsc#1203201
  * Do not re-enable the reader when flushing the buffers as part
    of pty_finish().
  * While sudo-observe-SIGCHLD patch applied earlier prevents a
    race condition from happening, this fixes a related buffer hang.
- Added sudo-no-double-free.patch
  * bsc#1208595, CVE-2023-27320
  * Fix a situation where per-command chroot sudoers rules can cause
    a double-free.
- Added sudo-no-passwd-for-nonexisting-cmd.patch
  * bsc#1206772
  * If NOPASSWD is specified, don't ask for password if command is
    not found.
- Added sudo-fix_NULL_deref_RunAs.patch
  * bsc#1206483
  * Fix a situation where "/sudo -U otheruser -l"/ would dereference
    a NULL pointer.
- Added sudo-CVE-2023-22809.patch
  * CVE-2023-22809
  * bsc#1207082
  * Prevent '--' in the EDITOR environment variable which can allow
    users to edit sensitive files as root.
- Added sudo-utf8-ldap-schema.patch
  * Change sudo-ldap schema from ASCII to UTF8.
  * Fixes bsc#1197998
  * Credit to William Brown <william.brown@suse.com>
  * https://github.com/sudo-project/sudo/pull/163
- Added sudo-CVE-2022-43995.patch
  * CVE-2022-43995
  * bsc#1204986
  * Fixed a potential heap-based buffer over-read when entering a password
    of seven characters or fewer and using the crypt() password backend.
- Modified sudo-sudoers.patch
  * bsc#1177578
  * Removed redundant and confusing 'secure_path' settings in
    sudo-sudoers file.
supportutils
- Changes to supportconfig version 3.1.11-46.3
  + Added missed sanitation check on crash.txt (bsc#1203818)
- Changes to supportconfig.rc version 3.1.11-30
  + Added check to _sanitize_file
  + Using variable for replement text in _sanitize_file
- Added lifecycle information (issue#140)
- Changes to version 3.1.21
  + Added type output with df command in fs-diskio.txt (issue#141)
  + Gather all files in /etc/security/limits.d/ (issue#142)
  + Fixed KVM virtualization detection on bare metal (bsc#1184689)
  + Added logging using journalctl (bsc#1200330)
  + Passwords correctly removed from email.txt, updates.txt and fs-iscsi.txt (bsc#1203818)
  + Added system logging configuration and checking in messages_config.txt (issue#103)
  + If rsyslog not installed collect more from journalctl (issue#120)
  + Added systemd-status.txt for the status of all service units (issue#125)
  + autofs includes files in (+dir:<path>) (issue#111)
  + Get current sar data before collecting files (bsc#1192648)
  + Collects everything in /etc/multipath/ (bsc#1192252)
  + Collects power management information in hardware.txt (bsc#1197428)
  + Checks for suseconnect-ng or SUSEConnect packages (bsc#1202337)
  + Fixed conf_files and conf_text_files so y2log is gathered (issue#134, bsc#1202269)
  + Update to nvme_info and block_info #133 (bsc#1202417)
  + Added IO scheduler (issue#136)
  + Added includedir directories from /etc/sudoers (bsc#1188086)
- Added a listing to /dev/mapper/. #129
suse-build-key
- Establish multiple new 4096 RSA keys that we will switch
  to mid of 2023. (jsc#PED-2777)
  - gpg-pubkey-3fa1d6ce-63c9481c.asc: new 4096 RSA signing key for SLE (RPM+repos).
  - gpg-pubkey-d588dc46-63c939db.asc: new 4096 RSA reserver key for SLE (RPM+repos).
  - suse_ptf_key_4096.asc: new 4096 RSA signing key for PTF RPMs.
  - build-container-8fd6c337-63c94b45.asc/build-container-8fd6c337-63c94b45.pem:
    new RSA 4096 key for the SUSE registry registry.suse.com, installed as
    suse-container-key-2023.pem and suse-container-key-2023.asc
  - suse_ptf_containerkey_2023.asc suse_ptf_containerkey_2023.pem:
    New PTF container signing key for registry.suse.com/ptf/ space.
- added /usr/share/pki/containers directory for container pem keys
  (cosign/sigstore style), put our PEM key there too (bsc#1204706)
suse-module-tools
- Update to version 15.4.16:
  * modprobe.conf: s390x: remove softdep on fbcon (boo#1207853)
- Update to version 15.4.15: Backport bug fixes from factory
  * driver-check.sh, unblacklist: convert egrep to grep -E (bsc#1203092)
  * kernel-scriptlets: don't pass flags to weak-modules2 (bsc#1195391)
  * driver-check.sh: avoid false positive error messages (boo#1200107)
- Update to version 15.4.14:
  * 80-hotplug-cpu-mem.rules: use CONST{arch} (bsc#1204423)
- Update to version 15.4.13:
  * 80-hotplug-cpu-mem.rules: restrict cpu rule to x86_64 (bsc#1204423)
suseconnect-ng
- Update to version 1.1.0~git2.f42b4b2a060e:
  * Keep keepalive timer states when replacing SUSEConnect (bsc#1211588)
- Update to version 1.1.0~git0.e3c41e60892e:
  * Bump to v1.1.0
- Update to version 1.0.0~git23.406b219ccc9e:
  * Added MemTotal detection for HwInfo
  * move 'ExcludeArch' out of the if block
- Update to version 1.0.0~git19.b225bc3:
  * Make keepalive on SUMA systems exit without error (bsc#1207876)
  * Update README.md
  * Add deactivate API to ruby bindings (bsc#1202705)
- Update to version 1.0.0~git14.17a7901:
  * Don't write system_token to service credentials files
  * Allow non-root users to use --version
  * Add: ExcludeArch: %ix86 s390 ppc64 to the .spec file, so we skip builds for unsupported architectures.
  * Update Dockerfile.yast
  * Use openssl go for SLE and Leap 15.5+ builds
  * Fix keepalive feature notice during installation
  * Fix requires for all rhel clone distributions like alma, rocky...
- Update to version 1.0.0~git0.faee7c196dc1:
  * Revert "/packaging: 1.0.0 -> 1.0"/
- Update to version v1.0~git0.32cac3fb5047:
  * packaging: 1.0.0 -> 1.0
- Update to version 1.0.0~git0.60e48564a714 (bsc#1204821):
  * packaging: obsolete suseconnect < 1.0.0
  * packaging: don't end the summary with a dot
- Update to version 0.0.10~git2.ee561b8:
  * Drop .git from tar
- Update to version 0.0.10~git0.5f84106:
  * Fix System-Token support in ruby binding (bsc#1203341)
  * Added the PACKAGE.md file
- Update to version 0.0.9~git10.de887da7231f:
  * Respect the PROXY_ENABLED environment variable
- Update to version 0.0.9~git8.f9adb71:
  * Use standard buildconditionals
  * Strip the binaries (saves ~ 30%)
- Update to version 0.0.9~git5.75890b6:
  * Don't run keepalive on reboot
  * Use system-wide proxy settings (bsc#1200994)
  * Add customer information about keepalive calls
  * Add timer for SUSEConnect --keepalive (bsc#1196076)
  * Add --keepalive to manpage
  * Added support for the System-Token header
  * Add Keepalive command line option
  * Print nested zypper errors (bsc#1200803)
  * Fix migration json error with SMT (bsc#1198625)
  * Add option to run local scc tests
  * Switch to jenkins-hosted credentials
  * Fix "/VCS stamping"/ problem
  * Add missing import
  * Remove redundant code + add comment
- Update to version 0.0.8~git2.368ea44:
  * go1.18 compatibility: BuildRequires:git
systemd
- Import commit 6441bb41141aaa8bfb63559917362748a3044c15
  165ca0d018 udev-rules: fix nvme symlink creation on namespace changes (bsc#1207410)
- Update 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch (bsc#1203141)
  Optimize when hundred workers claim the same symlink with the same priority.
- Update 0005-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch
  Since commit 38f3e20883ff658935aae5c9 (v248), the symlinks /dev/cdrw and
  /dev/dvdrw could have no longer been created. Futhermore the rule added by
  this patch dealing with /dev/cdrom was redundant with the upstream one
- Import commit dad0071f15341be2b24c2c9d073e62617e0b4673 (merge of v249.16)
- Fix return non-zero value when disabling SysVinit service (bsc#1208432)
- Drop build requirement on libpci, it's not more needed since udev hwdb was
  introduced 11 years ago.
- Move systemd-boot and all components managing (secure) UEFI boot into udev
  sub-package: they may deserve a dedicated sub-package in the future but for
  now move them to udev so they aren't installed in systemd based containers.
- Drop a workaround related to systemd-timesyncd that addressed a Factory issue.
- Conditionalize the use of /lib/modprobe.d only on systems with split usr
  support enabled (i.e. SLE).
- Import commit 119740915155d473de087bd633ba62c1c3e47d36 (merge of v249.15)
  For a complete list of changes, visit:
  https://github.com/openSUSE/systemd/compare/1bfa716e7fb6d7169cece864e75dfe9e52914c99...119740915155d473de087bd633ba62c1c3e47d36
- Make use of the %systemd_* rpm macros consistently. Using the upstream
  variants will ease the backports of Factory changes to SLE since Factory
  systemd uses the upstream variants exclusively.
- machines.target belongs to systemd-container, do its init/cleanup steps from
  the scriptlets of this sub-package.
- Make sure we apply the presets on units shipped by systemd package
- systemd-testsuite: move the integration tests in a dedicated sub directory.
- Move systemd-cryptenroll into udev package.
- Make sure that /lib/udev exists and is a symlink to /usr/lib/udev when the
  testsuite is run.
- Import commit 1bfa716e7fb6d7169cece864e75dfe9e52914c99 (merge of v249.14)
  For a complete list of changes, visit:
  https://github.com/openSUSE/systemd/compare/540e0bd5374f9f42f1e645eb15971431ebb4b8c8...1bfa716e7fb6d7169cece864e75dfe9e52914c99
- Rebase 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch
- Don't overwrite /etc/pam.d/systemd-user on update (bsc#1207264)
  Regression introduced when systemd was forked for 15.4.
- Ship systemd-pstore with udev (jsc#PED-2663)
- Import commit 540e0bd5374f9f42f1e645eb15971431ebb4b8c8
  29fb8a2dd0 core/unit: try to submit stop_when_unneeded queue on removing dependencies
  bd63eab381 core/device: start units specified in SYSTEMD_WANTS if it is not running
  e0898fa873 coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415)
  119424f96e coredump: adjust whitespace
  3833d5a408 coredump: drop an unused variable
  36728edcfd coredump: Fix format string type mismatch
  34f6867a8a analyze: use DumpUnitsMatchingPatternsByFileDescriptor
  e67a7087ec manager: add DumpUnitsMatchingPatternsByFileDescriptor()
  feb8f2a983 manager: rename dbus method
  98fed27339 analyze: extend the dump command to accept patterns
  a06d9470af man: document the Dump() calls of the PID 1 D-Bus interface, and what they are
  79eb37a5e0 cryptsetup: retry TPM2 unseal operation if it fails with TPM2_RC_PCR_CHANGED (bsc#1204944)
- Drop 5000-coredump-Fix-format-string-type-mismatch.patch
    5001-coredump-drop-an-unused-variable.patch
    5002-coredump-adjust-whitespace.patch
    5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch
  They have been merged into SUSE/v249 branch.
- Fix systemd-coredump to not allow user to access coredumps with changed
  uid/gid/capabilities (bsc#1205000 CVE-2022-4415)
  Add 5000-coredump-Fix-format-string-type-mismatch.patch
  Add 5001-coredump-drop-an-unused-variable.patch
  Add 5002-coredump-adjust-whitespace.patch
  Add 5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch
- Import commit bcf040075f682f67370ddf7ab93d7a0d8b9cd9cc
  ab0f962e4c core/device: Log on every event received from udev
  2dcb7c77fe udev/net_id: show the correct identifier in the debug output of dev_pci_onboard()
  5b824103e0 udev/net_id: add debug logging for construction of device names
  cb6925410b udev: add one more assertion
  82e343153a udev: drop assertion which is always false
  cef726986b udev: support by-path devlink for multipath nvme block devices (bsc#1200723)
  00b34f08d9 tests: minor simplification in test-execute
  e5b4571c20 tests: make test-execute pass on openSUSE
- Drop the following patches since they have been merged in 'SUSE/v249' branch:
  6000-udev-net_id-add-debug-logging-for-construction-of-de.patch
  6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch
- Import commit 0cd50eedcc0692c1f907b24424215f8db7d3b428
  ae2067b062 time-util: fix buffer-over-run (bsc#1204968 CVE-2022-3821)
  0469b9f2bc pstore: do not try to load all known pstore modules
  ad05f54439 pstore: Run after modules are loaded
  ccad817445 core: Add trigger limit for path units
  281d818fe3 core/mount: also add default before dependency for automount mount units
  ffe5b4afa8 logind: fix crash in logind on user-specified message string
- Add 1012-man-describe-the-net-naming-schemes-specific-to-SLE.patch (bsc#1204179)
- Make "/sle15-sp3"/ net naming scheme still available for backward compatibility
  reason
systemd-rpm-macros
- Bump version to 13
- Fix %sysctl_apply() and %binfmt_apply() so they are disabled when called from
  a chroot (bsc#1211272)
- Bump version to 12
- Don't emit a warning when the flag file in /var/lib/systemd/migrated/ is not
  present as it's expected (bsc#1208079).
tar
- Fix CVE-2022-48303, tar has a one-byte out-of-bounds read that
  results in use of uninitialized memory for a conditional jump
  (CVE-2022-48303, bsc#1207753)
  * fix-CVE-2022-48303.patch
- Fix hang when unpacking test tarball, bsc#1202436
  * remove bsc1202436.patch
  * bsc1202436-1.patch
  * bsc1202436-1.patch
- Fix hang when unpacking test tarball, bsc#1202436
  * bsc1202436.patch
- Fix unexpected inconsistency when making directory, bsc#1203600
  * tar-avoid-overflow-in-symlinks-tests.patch
  * tar-fix-extract-unlink.patch
- Update race condition fix, bsc#1200657
  * tar-fix-race-condition.patch
- Refresh bsc1200657.patch
timezone
- timezone update 2023c:
  * Revert changes made in 2023b
- timezone update 2023b:
  * Lebanon delays the start of DST this year.
- timezone update 2023a:
  * Egypt now uses DST again, from April through October.
  * This year Morocco springs forward April 23, not April 30.
  * Palestine delays the start of DST this year.
  * Much of Greenland still uses DST from 2024 on.
  * America/Yellowknife now links to America/Edmonton.
  * tzselect can now use current time to help infer timezone.
  * The code now defaults to C99 or later.
- Refresh tzdata-china.diff
- timezone update 2022g (bsc#1177460):
  * In the Mexican state of Chihuahua, the border strip near the US
    will change to agree with nearby US locations on 2022-11-30.
    The strip's western part, represented by Ciudad Juárez, switches
    from -06 all year to -07/-06 with US DST rules, like El Paso, TX.
    The eastern part, represented by Ojinaga, will observe US DST next
    year, like Presidio, TX.
    A new Zone America/Ciudad_Juarez splits from America/Ojinaga.
  * Much of Greenland, represented by America/Nuuk, stops observing
    winter time after March 2023, so its daylight saving time becomes
    standard time.
  * Changes for pre-1996 northern Canada
  * Update to past DST transition in Colombia (1993), Singapore
    (1981)
  * timegm is now supported by default
- timezone update 2022f (bsc#1177460):
  * Mexico will no longer observe DST except near the US border
  * Chihuahua moves to year-round -06 on 2022-10-30
  * Fiji no longer observes DST
  * Move links to 'backward'
  * In vanguard form, GMT is now a Zone and Etc/GMT a link
  * zic now supports links to links, and vanguard form uses this
  * Simplify four Ontario zones
  * Fix a Y2438 bug when reading TZif data
  * Enable 64-bit time_t on 32-bit glibc platforms
  * Omit large-file support when no longer needed
  * In C code, use some C23 features if available
  * Remove no-longer-needed workaround for Qt bug 53071
- Refreshed patches:
  * fat.patch
  * tzdata-china.diff
- timezone update 2022e (bsc#1177460):
  * Jordan and Syria switch from +02/+03 with DST to year-round +03
- timezone update 2022d:
  * Palestine transitions are now Saturdays at 02:00
  * Simplify three Ukraine zones into one
- timezone update 2022c:
  * Work around awk bug
  * Improve tzselect on intercontinental Zones
- timezone update 2022b:
  * Chile's DST is delayed by a week in September 2022 boo#1202324
  * Iran no longer observes DST after 2022
  * Rename Europe/Kiev to Europe/Kyiv
  * New zic -R option
  * Vanguard form now uses %z
  * Finish moving duplicate-since-1970 zones to 'backzone'
- Refresh tzdata-china.diff
- Remove upstreamed bsc1202310.patch
transactional-update
- Version 4.1.3
  - Suppress SELinux relabelling output in quiet mode
  - Documentation readability improvements
- Version 4.1.2
  - Don't try to mount user mounts if they don't exist [boo#1207366]
- Version 4.1.1
  - Mount user specific binddirs last: Prevously the internal mounts would
    potentially overwrite user bind mounts [boo#1205011]
  - selinux: Relabel shadowed /var files during update to make sure they
    don't interfere with the update [boo#1205937]
  - Clean up /var/lib/overlay more aggressively [boo#1206947]
  - tukit: Merge /etc overlay into parent if --discard is used together
    with --continue - previously the files were incorrectly always merged
    with the currently running system
  - status: do not execute the status command if experimental
  - Don't delete created mount point dirs any more
  - Small code optimizations
- Version 4.1.0
  - t-u: Add a "/setup-kdump"/ command; implements [jsc#PED-1441]
  - Export TRANSACTIONAL_UPDATE_ROOT (the path to the snapshot) in
    the update environment; implements [jsc#PED-1078]
  - Add support for "/notify"/ reboot method for desktop use
    [gh#openSUSE/transactional-update#93]
  - Fix kdump initrd recreation detection; the check was performed in the
    active snapshot instead of the target snapshot
  - Document register command [bsc#1202900]
  - Avoid unnecessary snapshots for register command [bsc#1202901]
  - Various optimizations for register command
  - Remove bogus error message when triggering reboot
  - Rework /etc overlay documentation in "/The Transactional Update Guide"/
  - Fix incorrect manpage formatting
  - Remove leftover "/salt"/ reboot method in configuration example file
  - Replace deprecated std::mem_fn with lambdas
- Migration of logrotate configuration to /usr/etc: Saving user
  changed configuration files in /etc and restoring them while
  an RPM update.
util-linux
- Add upstream patch fix-lib-internal-cache-size.patch
  bsc#1210164, gh#util-linux/util-linux@2fa4168c8bc9
- Fix tests not passing when '@' character is in build path:
  Fixes rpmbuild %checks fail when @ in the directory path (bsc#1194038).
- Add util-linux-fix-tests-when-at-symbol-in-path.patch
- libuuid continuous clock handling for time based UUIDs:
  Prevent use of the new libuuid ABI by uuidd %post before update
  of libuuid1 (bsc#1205646).
- util-linux-uuidd-prevent-root-owning.patch: Use chown --quiet
  to prevent error message if /var/lib/libuuid/clock.txt does not
  exist.
- Fix file conflict during upgrade (boo#1204211).
- libuuid improvements (bsc#1201959, PED-1150):
  * libuuid: Fix range when parsing UUIDs
    (util-linux-libuuid-uuid_parse-overrun.patch).
  * Improve cache handling for short running applications-increment
    the cache size over runtime
    (util-linux-libuuid-improve-cache-handling.patch).
  * Implement continuous clock handling for time based UUIDs
    (util-linux-libuuid-continuous-clock-handling.patch).
  * Check clock value from clock file to provide seamless libuuid
    update (util-linux-libuuid-check-clock-value.patch).
util-linux-systemd
- Add upstream patch fix-lib-internal-cache-size.patch
  bsc#1210164, gh#util-linux/util-linux@2fa4168c8bc9
- libuuid continuous clock handling for time based UUIDs:
  Prevent use of the new libuuid ABI by uuidd %post before update
  of libuuid1 (bsc#1205646).
- util-linux-uuidd-prevent-root-owning.patch: Use chown --quiet
  to prevent error message if /var/lib/libuuid/clock.txt does not
  exist.
- Fix file conflict during upgrade (boo#1204211).
- libuuid improvements (bsc#1201959, PED-1150):
  * libuuid: Fix range when parsing UUIDs
    (util-linux-libuuid-uuid_parse-overrun.patch).
  * Improve cache handling for short running applications-increment
    the cache size over runtime
    (util-linux-libuuid-improve-cache-handling.patch).
  * Implement continuous clock handling for time based UUIDs
    (util-linux-libuuid-continuous-clock-handling.patch).
  * Check clock value from clock file to provide seamless libuuid
    update (util-linux-libuuid-check-clock-value.patch).
vim
- Updated to version 9.0 with patch level 1572, fixes the following security problems
  * Fixing bsc#1210996 (CVE-2023-2426) - VUL-0: CVE-2023-2426: vim: Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.
  * Fixing bsc#1211256 (CVE-2023-2609) - VUL-1: CVE-2023-2609: vim: NULL Pointer Dereference prior to 9.0.1531
  * Fixing bsc#1211257 (CVE-2023-2610) - VUL-1: CVE-2023-2610: vim: Integer Overflow or Wraparound prior to 9.0.1532
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1443...v9.0.1572
- Fixing bsc#1211144 - [Build 96.1] openQA test fails in zypper_migration - conflict between xxd and vim
  * Revert the creation standalone xxd packages
- Updated to version 9.0 with patch level 1443, fixes the following security problems
  * Fixing bsc#1209042 (CVE-2023-1264) - VUL-0: CVE-2023-1264: vim: NULL Pointer Dereference vim prior to 9.0.1392
  * Fixing bsc#1209187 (CVE-2023-1355) - VUL-0: CVE-2023-1355: vim: NULL Pointer Dereference prior to 9.0.1402.
  * Fixing bsc#1208828 (CVE-2023-1127) - VUL-1: CVE-2023-1127: vim: divide by zero in scrolldown()
- drop vim-8.0-ttytype-test.patch as it changes test_options.vim which we
  remove during %prep anyway. And this breaks quilt setup.
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1386...v9.0.1443
- Updated to version 9.0 with patch level 1386, fixes the following security problems
  * Fixing bsc#1207780 - (CVE-2023-0512) VUL-0: CVE-2023-0512: vim: Divide By Zero in GitHub repository vim/vim prior to 9.0.1247
  * Fixing bsc#1208957 - (CVE-2023-1175) VUL-0: CVE-2023-1175: vim: Incorrect Calculation of Buffer Size
  * Fixing bsc#1208959 - (CVE-2023-1170) VUL-0: CVE-2023-1170: vim: Heap-based Buffer Overflow in vim prior to 9.0.1376
  * Fixing bsc#1208828 - (CVE-2023-1127) VUL-1: CVE-2023-1127: vim: divide by zero in scrolldown()
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1234...v9.0.1386
- Updated to version 9.0 with patch level 1234, fixes the following security problems
  * Fixing bsc#1207396 VUL-0: CVE-2023-0433: vim: Heap-based Buffer Overflow in vim prior to 9.0.1225
  * Fixing bsc#1207162 VUL-1: CVE-2023-0288: vim: Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.
  * Fixing bsc#1206868 VUL-1: CVE-2023-0054: vim: Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145.
  * Fixing bsc#1206867 VUL-1: CVE-2023-0051: vim: Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.
  * Fixing bsc#1206866 VUL-1: CVE-2023-0049: vim: Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
- refreshed vim-7.4-highlight_fstab.patch
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1040...v9.0.1234
- Updated to version 9.0 with patch level 1040, fixes the following security problems
  * Fixing bsc#1206028 VUL-0: CVE-2022-3491: vim: Heap-based Buffer Overflow prior to 9.0.0742
  * Fixing bsc#1206071 VUL-0: CVE-2022-3520: vim: Heap-based Buffer Overflow
  * Fixing bsc#1206072 VUL-0: CVE-2022-3591: vim: Use After Free
  * Fixing bsc#1206075 VUL-0: CVE-2022-4292: vim: Use After Free in GitHub repository vim/vim prior to 9.0.0882.
  * Fixing bsc#1206077 VUL-0: CVE-2022-4293: vim: Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.
  * Fixing bsc#1205797 VUL-0: CVE-2022-4141: vim: heap-buffer-overflow in alloc.c 246:11
  * Fixing bsc#1204779 VUL-0: CVE-2022-3705: vim: use after free in function qf_update_buffer of the file quickfix.c
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.814...v9.0.1040
- Updated to version 9.0 with patch level 0814, fixes the following problems
  * Fixing bsc#1192478 VUL-1: CVE-2021-3928: vim: vim is vulnerable to Stack-based Buffer Overflow
  * Fixing bsc#1203508 VUL-0: CVE-2022-3234: vim: Heap-based Buffer Overflow prior to 9.0.0483.
  * Fixing bsc#1203509 VUL-1: CVE-2022-3235: vim: Use After Free in GitHub prior to 9.0.0490.
  * Fixing bsc#1203820 VUL-0: CVE-2022-3324: vim: Stack-based Buffer Overflow in prior to 9.0.0598.
  * Fixing bsc#1204779 VUL-0: CVE-2022-3705: vim: use after free in function qf_update_buffer of the file quickfix.c
  * Fixing bsc#1203152 VUL-1: CVE-2022-2982: vim: use after free in qf_fill_buffer()
  * Fixing bsc#1203796 VUL-1: CVE-2022-3296: vim: stack out of bounds read in ex_finally() in ex_eval.c
  * Fixing bsc#1203797 VUL-1: CVE-2022-3297: vim: use-after-free in process_next_cpt_value() at insexpand.c
  * Fixing bsc#1203110 VUL-1: CVE-2022-3099: vim: Use After Free in ex_docmd.c
  * Fixing bsc#1203194 VUL-1: CVE-2022-3134: vim: use after free in do_tag()
  * Fixing bsc#1203272 VUL-1: CVE-2022-3153: vim: NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.
  * Fixing bsc#1203799 VUL-1: CVE-2022-3278: vim: NULL pointer dereference in eval_next_non_blank() in eval.c
  * Fixing bsc#1203924 VUL-1: CVE-2022-3352: vim: vim: use after free
  * Fixing bsc#1203155 VUL-1: CVE-2022-2980: vim: null pointer dereference in do_mouse()
  * Fixing bsc#1202962 VUL-1: CVE-2022-3037: vim: Use After Free in vim prior to 9.0.0321
- ignore-flaky-test-failure.patch: Ignore failure of flaky tests
- disable-unreliable-tests-arch.patch: Removed
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.0313...v9.0.0814
xfsprogs
- mkfs: don't trample the gid set in the protofile (bsc#1205266)
  - Add xfsprogs-mkfs-don-t-trample-the-gid-set-in-the-protofile.patch
- mkfs: prevent corruption of passed-in suboption string values
  (bsc#1205377)
  - Add xfsprogs-mkfs-prevent-corruption-of-passed-in-suboption-strin.patch
- mkfs: terminate getsubopt arrays properly (bsc#1205284)
  - Add xfsprogs-mkfs-terminate-getsubopt-arrays-properly.patch
- xfs_repair: ignore empty xattr leaf blocks (bsc#1205272)
  - Add xfsprogs-xfs_repair-ignore-empty-xattr-leaf-blocks.patch
zlib
- Fix deflateBound() before deflateInit(), bsc#1210593
  bsc1210593.patch
- Add DFLTCC support for using inflate() with a small window,
  fixes bsc#1206513
  * bsc1206513.patch
- Follow up fix for bsc#1203652 due to libxml2 breakage
  * bsc1203652-2.patch
- Fix bsc#1203652, inflate() does not update strm.adler if DFLTCC is used
  * bsc1203652.patch
zstd
- Fix CVE-2022-4899, bsc#1209533
  * Fix buffer underflow when dir1 == "/"/
  * Disallow empty string as an argument for --output-dir-flat="/"/
  and --output-dir-mirror="/"/.
- Added patches:
  * Disallow-empty-output-directory.patch
  * Fix-buffer-underflow-for-null-dir1.patch
zypper
- targetos: Add an error note if XPath:/product/register/target
  is not defined in /etc/products.d/baseproduct (bsc#1211261)
- targetos: Update help and man page (bsc#1211261)
- version 1.14.61
- Fix selecting installed patterns from picklist (bsc#1209406)
- man: better explanation of --priority (fixes #480)
- version 1.14.60
- BuildRequires:  libzypp-devel >= 17.31.7.
- Provide "/removeptf"/ command (bsc#1203249)
  A remove command which prefers replacing dependant packages to
  removing them as well.
  A PTF is typically removed as soon as the fix it provides is
  applied to the latest official update of the dependant packages.
  But you don't want the dependant packages to be removed together
  with the PTF, which is what the remove command would do. The
  removeptf command however will aim to replace the dependant
  packages by their official update versions.
- patterns: Avoid dispylaing superfluous @System entries
  (bsc#1205570)
- version 1.14.59
- Update man page and explain '.no_auto_prune' (bsc#1204956)
- Allow to (re)add a service with the same URL (bsc#1203715)
- Explain outdatedness of repos (fixes #463)
- BuildRequires:  libzypp-devel >= 17.31.5
- version 1.14.58