apparmor
- add profiles-permit-php-fpm-pid-files-directly-under-run.patch
  https://gitlab.com/apparmor/apparmor/-/merge_requests/914 (bsc#1202344)
bind
- Update to release 9.16.33
  Security Fixes:
  * Previously, there was no limit to the number of database lookups
    performed while processing large delegations, which could be
    abused to severely impact the performance of named running as a
    recursive resolver. This has been fixed. (CVE-2022-2795)
  * named running as a resolver with the stale-answer-client-timeout
    option set to 0 could crash with an assertion failure, when
    there was a stale CNAME in the cache for the incoming query.
    This has been fixed. (CVE-2022-3080)
  * A memory leak was fixed that could be externally triggered in the
    DNSSEC verification code for the ECDSA algorithm. (CVE-2022-38177)
  * Memory leaks were fixed that could be externally triggered in the
    DNSSEC verification code for the EdDSA algorithm. (CVE-2022-38178)
  Feature Changes:
  * Response Rate Limiting (RRL) code now treats all QNAMEs that are
    subject to wildcard processing within a given zone as the same
    name, to prevent circumventing the limits enforced by RRL.
  * Zones using dnssec-policy now require dynamic DNS or
    inline-signing to be configured explicitly.
  * A backward-compatible approach was implemented for encoding
    internationalized domain names (IDN) in dig and converting the
    domain to IDNA2008 form; if that fails,
    BIND tries an IDNA2003 conversion.
  Bug Fixes:
  * A serve-stale bug was fixed, where BIND would try to return stale
    data from cache for lookups that received duplicate queries or
    queries that would be dropped. This bug resulted in premature
    SERVFAIL responses, and has now been resolved.
  [bsc#1203614, bsc#1203618, bsc#1203619, bsc#1203620, jsc#SLE-24600]
- Add systemd drop-in directory for named service
  [bsc#1201689, bind.spec]
- Include a modified createNamedConfInclude script again, as this
  broke compatability with existing configurations.
  A symlink for named.conf.include to /var/lib/named is created to
  allow for a read-only /etc directory.
  However it is still advised to change the existing configuration.
  See README-bind.chrootenv for a guide how to do this.
  [bsc#1203250, vendor-files/tools/createNamedConfInclude,
  vendor-files/docu/README-bind.chrootenv, bind.spec]
- Update to release 9.16.32
  Feature Changes:
  * The DNSSEC algorithms RSASHA1 and NSEC3RSASHA1 are now automatically
  disabled on systems where they are disallowed by the security policy
  (e.g. Red Hat Enterprise Linux 9). Primary zones using those algorithms
  need to be migrated to new algorithms prior to running on these systems,
  as graceful migration to different DNSSEC algorithms is not possible when
  RSASHA1 is disallowed by the operating system.
  * Log messages related to fetch limiting have been improved to provide
  more complete information. Specifically, the final counts of allowed
  and spilled fetches are now logged before the counter object is destroyed.
  Bug Fixes:
  * Non-dynamic zones that inherit dnssec-policy from the view or options
  blocks were not marked as inline-signed and therefore never scheduled
  to be re-signed. This has been fixed.
  * The old max-zone-ttl zone option was meant to be superseded by
  the max-zone-ttl option in dnssec-policy; however, the latter option
  was not fully effective. This has been corrected: zones no longer load
  if they contain TTLs greater than the limit configured in dnssec-policy.
  For zones with both the old max-zone-ttl option and dnssec-policy
  configured, the old option is ignored, and a warning is generated.
  * rndc dumpdb -expired was fixed to include expired RRsets,
  even if stale-cache-enable is set to no and
  the cache-cleaning time window has passed.
  [bind-9.16.32.tar.xz, bind-9.16.32.tar.xz.sha512.asc,
  bind-9.16.31.tar.xz, bind-9.16.31.tar.xz.sha512.asc,
  bind.spec, jsc#SLE-24600]
curl
- Security Fix: [bsc#1204383, CVE-2022-32221]
  * POST following PUT confusion
  * Add curl-CVE-2022-32221.patch
- Security Fix: [bsc#1204386, CVE-2022-42916]
  * HSTS bypass via IDN
  * Add curl-CVE-2022-42916.patch
dbus-1
- Fix a potential crash that could be triggered by an invalid signature.
  (CVE-2022-42010, bsc#1204111)
  * fix-upstream-CVE-2022-42010.patch
- Fix an out of bounds read caused by a fixed length array (CVE-2022-42011,
  bsc#1204112)
  * fix-upstream-CVE-2022-42011.patch
- A message in non-native endianness with out-of-band Unix file descriptors
  would cause a use-after-free and possible memory corruption CVE-2022-42012,
  bsc#1204113)
  * fix-upstream-CVE-2022-42012.patch
- Disable asserts (bsc#1087072)
- Refreshed patches
  * fix-upstream-CVE-2020-35512.patch
dhcp
- bsc#1203988, CVE-2022-2928, dhcp-CVE-2022-2928.patch:
  An option refcount overflow exists in dhcpd
- bsc#1203989, CVE-2022-2929, dhcp-CVE-2022-2929.patch:
  DHCP memory leak
docker
- Backport <https://github.com/containerd/fifo/pull/32> to fix a crash-on-start
  issue with dockerd. bsc#1200022
  + 0007-bsc1200022-fifo.Close-prevent-possible-panic-if-fifo.patch
expat
  * (CVE-2022-43680, bsc#1204708) use-after free caused by overeager
    destruction of a shared DTD in XML_ExternalEntityParserCreate in
    out-of-memory situations
  - Added patch expat-CVE-2022-43680.patch
- Security fix:
gnutls
- Fix AVX CPU feature detection for OSXSAVE [bsc#1203299]
  * Fixes a SIGILL termination at the verzoupper instruction when
    trying to run GnuTLS on a Linux kernel with the noxsave command
    line parameter set. Relevant mostly for virutal systems.
  * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1282
  * Add gnutls-clear-AVX-bits-if-it-cannot-be-queried-XSAVE.patch
- FIPS: Set error state when jent init failed in FIPS mode [bsc#1202146]
  * Add patch gnutls-FIPS-Set-error-state-when-jent-init-failed.patch
- FIPS: Make XTS key check failure not fatal [bsc#1203779]
  * Add gnutls-Make-XTS-key-check-failure-not-fatal.patch
grub2
- Include loopback into signed grub2 image (jsc#PED-2150)
- Add patches for automatic TPM disk unlock (jsc#SLE-24018) (bsc#1196668) (jsc#PED-1276)
  * 0001-luks2-Add-debug-message-to-align-with-luks-and-geli-.patch
  * 0002-cryptodisk-Refactor-to-discard-have_it-global.patch
  * 0003-cryptodisk-Return-failure-in-cryptomount-when-no-cry.patch
  * 0004-cryptodisk-Improve-error-messaging-in-cryptomount-in.patch
  * 0005-cryptodisk-Improve-cryptomount-u-error-message.patch
  * 0006-cryptodisk-Add-infrastructure-to-pass-data-from-cryp.patch
  * 0007-cryptodisk-Refactor-password-input-out-of-crypto-dev.patch
  * 0008-cryptodisk-Move-global-variables-into-grub_cryptomou.patch
  * 0009-cryptodisk-Improve-handling-of-partition-name-in-cry.patch
  * 0010-protectors-Add-key-protectors-framework.patch
  * 0011-tpm2-Add-TPM-Software-Stack-TSS.patch
  * 0012-protectors-Add-TPM2-Key-Protector.patch
  * 0013-cryptodisk-Support-key-protectors.patch
  * 0014-util-grub-protect-Add-new-tool.patch
- Fix no disk unlocking happen (bsc#1196668)
  * 0001-crytodisk-fix-cryptodisk-module-looking-up.patch
- Fix build error
  * fix-tpm2-build.patch
- Fix installation failure due to unavailable nvram device on
  ppc64le (bsc#1201361)
  * 0001-grub-install-set-point-of-no-return-for-powerpc-ieee1275.patch
kdump
- fix network-related dracut options handling for fadump case
  (bsc#1201051)
- fix broken URL in manpage (bsc#1187312)
- use inst_binary to install kdump-save (bsc#1202981)
kernel-default
- Move upstreamed patches into sorted section
- commit 490afd7
- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls
  (bsc#1204970).
- x86/boot: Don't propagate uninitialized
  boot_params->cc_blob_address (bsc#1204970).
- x86/boot: Fix the setup data types max limit (bsc#1204970).
- x86/compressed/64: Add identity mappings for setup_data entries
  (bsc#1204970).
- x86/sev: Annotate stack change in the #VC handler (bsc#1204970).
- x86/sev: Remove duplicated assignment to variable info
  (bsc#1204970).
- commit 1ad6c0c
- selftests/pidfd_test: Remove the erroneous ',' (git-fixes).
- vsock: fix possible infinite sleep in
  vsock_connectible_wait_data() (git-fixes).
- vsock: remove the unused 'wait' in vsock_connectible_recvmsg()
  (git-fixes).
- mISDN: fix possible memory leak in mISDN_register_device()
  (git-fixes).
- rose: Fix NULL pointer dereference in rose_send_frame()
  (git-fixes).
- nfc: nfcmrvl: Fix potential memory leak in
  nfcmrvl_i2c_nci_send() (git-fixes).
- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
  (git-fixes).
- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
  (git-fixes).
- nfc: fdp: Fix potential memory leak in fdp_nci_send()
  (git-fixes).
- xhci: Remove device endpoints from bandwidth list when freeing
  the device (git-fixes).
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or
  later devices (git-fixes).
- xhci: Add quirk to reset host back to default state at shutdown
  (git-fixes).
- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being
  a V0.96 controller (git-fixes).
- kernfs: fix use-after-free in __kernfs_remove (git-fixes).
- serial: core: move RS485 configuration tasks from drivers into
  core (git-fixes).
- commit 356bf7e
- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes).
- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free caused by
  l2cap_reassemble_sdu (git-fixes).
- isdn: mISDN: netjet: fix wrong check of device registration
  (git-fixes).
- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes).
- commit 9e67c0b
- Move upstreamed BT fixes into sorted section
- commit 9cff1e2
- blacklist.conf: add 8250_mtk entry that was reverted
- commit c43b30f
- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes)
- commit 6f2ee60
- Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1
- commit a5edbce
- ALSA: hiface: fix repeated words in comments (git-fixes).
- commit 1897e56
- ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support
  (git-fixes).
- ALSA: scarlett2: Add support for the internal "/standalone"/
  switch (git-fixes).
- ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections
  (git-fixes).
- ALSA: usb-audio: scarlett2: Use struct_size() helper in
  scarlett2_usb() (git-fixes).
- commit 51a746f
- ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos
  (git-fixes).
- Refresh
  patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch.
- commit aad3dbe
- ALSA: line6: remove line6_set_raw declaration (git-fixes).
- ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support
  (git-fixes).
- ALSA: usb-audio: make read-only array marker static const
  (git-fixes).
- ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes).
- ALSA: usb/6fire: fix repeated words in comments (git-fixes).
- ALSA: usb-audio: remove redundant assignment to variable c
  (git-fixes).
- commit 7b36d72
- ring-buffer: Check for NULL cpu_buffer in
  ring_buffer_wake_waiters() (bsc#1204705).
- commit 2e712ad
- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch
  to upstream version.
- commit 0f63234
- Update patch references to
  patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch
  (bsc#1200692 CVE-2022-33981).
- commit 913147c
- scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914).
- commit 0d14223
- iommu/vt-d: Do not falsely log intel_iommu is unsupported
  kernel option (bsc#1204947).
- commit 440c18c
- wifi: brcmfmac: Fix potential buffer overflow in
  brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868).
- commit 968feec
- Drop Dell Dock regression fix patch again (bsc#1204719)
  It tunred out to be bogus, a different fix is needed
- commit 2c62bb9
- scsi: lpfc: Update the obsolete adapter list (bsc#1204142).
- commit dc8f2da
- scsi: qla2xxx: Use transport-defined speed mask for
  supported_speeds (bsc#1204963).
- scsi: qla2xxx: Fix serialization of DCBX TLV data request
  (bsc#1204963).
- commit d6d1732
- Move upstreamed sound patches into sorted section
- commit a5b0f8c
- ALSA: usb-audio: Fix regression with Dell Dock jack detection
  (bsc#1204719).
- commit ec69ec6
- scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957).
- scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for
  transceiver info (bsc#1204957).
- scsi: lpfc: Log when congestion management limits are in effect
  (bsc#1204957).
- scsi: lpfc: Fix hard lockup when reading the rx_monitor from
  debugfs (bsc#1204957).
- scsi: lpfc: Set sli4_param's cmf option to zero when CMF is
  turned off (bsc#1204957).
- scsi: lpfc: Fix spelling mistake "/unsolicted"/ -> "/unsolicited"/
  (bsc#1204957).
- scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957).
- commit f06c1f8
- RDMA/irdma: Remove the unnecessary variable saddr (git-fixes)
  [#] Conflicts:
  [#]	series.conf
- commit cc60033
- RDMA/irdma: Use net_type to check network type (git-fixes)
  [#] Conflicts:
  [#]	series.conf
- commit cc0ac5a
- Drop verbose nvme logging feature (bsc#1200567)
  This feature caused regressions by logging all failed NVMe
  commands. Though not all of them are actually a real
  error. E.g. libnvme is probing for features and handling fails
  correctly. Upstream fixed this by disabling this feature and looking
  into making this an opt-in option.
- Delete patches.suse/nvme-add-verbose-error-logging.patch.
- Delete
  patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch.
- commit a82baa8
- RDMA/irdma: Validate udata inlen and outlen (git-fixes)
- commit c66230c
- RDMA/irdma: Add support for address handle re-use (git-fixes)
- commit 456aa9c
- RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes)
- commit 01da806
- selftests/livepatch: better synchronize test_klp_callbacks_busy
  (bsc#1071995).
- commit 82010dd
- livepatch: Add a missing newline character in
  klp_module_coming() (bsc#1071995).
- commit 82368b9
- RDMA/srp: Support more than 255 rdma ports (git-fixes)
- commit 6da7233
- RDMA/srp: Handle dev_set_name() failure (git-fixes)
- commit 2aa5768
- RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes)
- commit ee393a3
- RDMA/srp: Rework the srp_add_port() error path (git-fixes)
- commit cf4fa33
- livepatch: fix race between fork and KLP transition
  (bsc#1071995).
- commit bc0a77a
- RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes)
- commit fecc405
- RDMA/srpt: Fix a use-after-free (git-fixes)
- commit e0cd3e8
- RDMA/srpt: Duplicate port name members (git-fixes)
- commit accb2fe
- Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch
  (bsc#1204693).
- commit 9cde40b
- blacklist.conf: scripts/gdb: Allow to read printk log buffer on
  32-bit systems; hardly needed by anyone
- commit c5107b2
- printk: wake waiters for safe and NMI contexts (bsc#1204934).
- commit ccf6fd7
- printk: use atomic updates for klogd work (bsc#1204934).
- commit 42aa5d7
- printk: add missing memory barrier to wake_up_klogd()
  (bsc#1204934).
- commit 91ae0ab
- Revert "/workqueue: remove unused cancel_work()"/ (bsc#1204933).
- commit a8f292e
- signal: break out of wait loops on kthread_stop() (bsc#1204926).
- commit 1f81ec4
- net/mlx5e: Properly disable vlan strip on non-UL reps
  (git-fixes).
- commit ea8a4bd
- net: ipvtap - add __init/__exit annotations to module init/exit
  funcs (git-fixes).
- commit bcfb537
- bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes).
- commit 0446df6
- net: moxa: get rid of asymmetry in DMA mapping/unmapping
  (git-fixes).
- commit 6609905
- net: ipa: don't assume SMEM is page-aligned (git-fixes).
- commit 41f9dec
- stmmac: intel: Add a missing clk_disable_unprepare() call in
  intel_eth_pci_remove() (git-fixes).
- commit bb8b4d3
- Update metadata references
- commit bdfc8f9
- Refresh
  patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch.
  Alt-commit
- commit f154e04
- Refresh
  patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch.
  Alt-commit
- commit 54a25a3
- Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch.
  Alt-commit
- commit 6755cca
- Refresh
  patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch.
  Alt-commit
- commit 5548e46
- Refresh
  patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch.
  Alt-commit
- commit c51fb10
- Refresh
  patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch.
  Alt-commit
- commit e910e60
- Refresh
  patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch.
  Alt-commit
- commit 8f4fbd6
- Refresh
  patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch.
  Alt-commit
- commit d839738
- Refresh
  patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch.
  Alt-commit
- commit 4202af7
- Refresh
  patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch.
  Alt-commit
- commit 6a84f94
- Refresh
  patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch.
  Alt-commit
- commit c6e149e
- Refresh
  patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch.
  Alt-commit
- commit 7c051d6
- Refresh
  patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch.
  Alt-commit
- commit e1c296d
- Refresh
  patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch.
  Alt-commit
- commit 1bf4062
- Refresh
  patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch.
  Alt-commit
- commit 174b777
- Refresh
  patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch.
  Alt-commit
- commit d529823
- Refresh
  patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch.
  Alt-commit
- commit b27902a
- RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes)
- commit a0cf107
- IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes)
- commit e49e34a
- RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes)
- commit 6b44016
- RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes)
- commit 61cef3e
- RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes)
- commit 296a57b
- RDMA/srp: Fix srp_abort() (git-fixes)
- commit 7984b35
- RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes)
- commit c55a705
- RDMA/rxe: Fix the error caused by qp->sk (git-fixes)
- commit 85ed907
- RDMA/rxe: Fix "/kernel NULL pointer dereference"/ error (git-fixes)
- commit 94f5187
- RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes)
- commit cbf3855
- RDMA/irdma: Report RNR NAK generation in device caps (git-fixes)
- commit 7306409
- RDMA/irdma: Return correct WC error for bind operation failure (git-fixes)
- commit bb7b5cd
- RDMA/irdma: Return error on MR deregister CQP failure (git-fixes)
- commit e8ec2a2
- RDMA/irdma: Report the correct max cqes from query device (git-fixes)
- commit 2b8a0ed
- RDMA/siw: Pass a pointer to virt_to_page() (git-fixes)
- commit c54f89a
- usb: gadget: bdc: fix typo in comment (git-fixes).
- commit 0b9f194
- usb: typec: tcpm: fix typo in comment (git-fixes).
- commit a66c855
- RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes)
- commit 458db53
- RDMA/cma: Fix arguments order in net device validation (git-fixes)
- commit 81952c8
- RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes)
- commit f572d06
- kbuild: Add skip_encoding_btf_enum64 option to pahole
  (git-fixes).
- commit 934e48d
- RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes)
- commit 6e82f19
- RDMA/rxe: Fix rnr retry behavior (git-fixes)
- commit 7a75da5
- RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes)
- commit 66293aa
- RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes)
- commit c8934f1
- RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes)
- commit 79b1a39
- RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes)
- commit 706d0f6
- RDMA: remove useless condition in siw_create_cq() (git-fixes)
- commit 6f61f5a
- RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes)
- commit 026149f
- RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes)
- commit f75f6bd
- RDMA/irdma: Fix a window for use-after-free (git-fixes)
- commit 5ca4a5f
- RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes)
- commit afef467
- RDMA/irdma: Fix sleep from invalid context BUG (git-fixes)
- commit 735c971
- RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes)
- commit ccc988f
- RDMA/qedr: Fix reporting QP timeout attribute (git-fixes)
- commit c6a81d4
- RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes)
- commit 2b22d3a
- RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes)
- commit 7090c13
- RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes)
- commit 2a9e949
- blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598.
- commit cfc21b5
- s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing
  pavgroup (git-fixes).
- commit 3602f60
- fbdev: cyber2000fb: fix missing pci_disable_device()
  (git-fixes).
- fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes).
- iio: bmc150-accel-core: Fix unsafe buffer attributes
  (git-fixes).
- iio: adxl372: Fix unsafe buffer attributes (git-fixes).
- iio: temperature: ltc2983: allocate iio channels once
  (git-fixes).
- iio: adc: mcp3911: use correct id bits (git-fixes).
- iio: light: tsl2583: Fix module unloading (git-fixes).
- usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes).
- usb: dwc3: gadget: Stop processing more requests on IMI
  (git-fixes).
- usb: bdc: change state when port disconnected (git-fixes).
- hwmon/coretemp: Handle large core ID value (git-fixes).
- ACPI: video: Make backlight class device registration a separate
  step (v2) (git-fixes).
- r8152: add PID for the Lenovo OneLink+ Dock (git-fixes).
- net: usb: r8152: Add in new Devices that are supported for
  Mac-Passthru (git-fixes).
- arm64/mm: Consolidate TCR_EL1 fields (git-fixes).
- commit 510527f
- tracing: Disable interrupt or preemption before acquiring
  arch_spinlock_t (git-fixes).
- commit 2afc9ce
- tracing: Wake up ring buffer waiters on closing of the file
  (git-fixes).
- kABI: Fix after adding trace_iterator.wait_index (git-fixes).
- commit c6de351
- tracing: Fix reading strings from synthetic events (git-fixes).
- commit b3d60fe
- tracing: Add "/(fault)"/ name injection to kernel probes
  (git-fixes).
- commit e8dfbfa
- tracing: Move duplicate code of trace_kprobe/eprobe.c into header
  (git-fixes).
- commit 4676a84
- ftrace: Fix char print issue in print_ip_ins() (git-fixes).
- commit 40cb188
- tracing: Do not free snapshot if tracer is on cmdline
  (git-fixes).
- commit 9e07624
- tracing: Simplify conditional compilation code in
  tracing_set_tracer() (git-fixes).
- commit 35b9e24
- ring-buffer: Fix race between reset page and reading page
  (git-fixes).
- commit e172e8c
- tracing: Wake up waiters when tracing is disabled (git-fixes).
- commit e65663f
- tracing: Add ioctl() to force ring buffer waiters to wake up
  (git-fixes).
- commit d726bd0
- ring-buffer: Add ring_buffer_wake_waiters() (git-fixes).
- commit 3f155a7
- ALSA: rme9652: use explicitly signed char (git-fixes).
- ALSA: au88x0: use explicitly signed char (git-fixes).
- ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
  (git-fixes).
- commit 1285ea5
- device property: Fix documentation for *_match_string() APIs
  (git-fixes).
- PM: domains: Fix handling of unavailable/disabled idle states
  (git-fixes).
- PM: hibernate: Allow hybrid sleep to work with s2idle
  (git-fixes).
- mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
  (git-fixes).
- mmc: core: Fix kernel panic when remove non-standard SDIO card
  (git-fixes).
- mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
  (git-fixes).
- mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit
  bus (git-fixes).
- mtd: rawnand: marvell: Use correct logic for nand-keep-config
  (git-fixes).
- ALSA: aoa: Fix I2S device accounting (git-fixes).
- ALSA: Use del_timer_sync() before freeing timer (git-fixes).
- ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
  (git-fixes).
- ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
  (git-fixes).
- ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
  (git-fixes).
- ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
  (git-fixes).
- drm/i915/dp: Reset frl trained flag before restarting FRL
  training (git-fixes).
- drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()
  (git-fixes).
- drm/msm/dp: fix IRQ lifetime (git-fixes).
- drm/msm/hdmi: fix memory corruption with too many bridges
  (git-fixes).
- drm/msm/dsi: fix memory corruption with too many bridges
  (git-fixes).
- drm/msm: fix use-after-free on probe deferral (git-fixes).
- drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
  (git-fixes).
- commit a89c8ce
- blacklist.conf: add reverted ASoC patches
- commit 67ca727
- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter
  (git-fixes).
- commit a23c712
- net: dsa: sja1105: fix buffer overflow in
  sja1105_setup_devlink_regions() (git-fixes).
- commit 9684564
- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
  (git-fixes).
- commit bcb13eb
- Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964)
- commit 0ee154e
- i40e: Fix to stop tx_timeout recovery if GLOBR fails
  (git-fixes).
- commit 9ae1da4
- iavf: Fix reset error handling (git-fixes).
- commit d4babdd
- iavf: Fix adminq error handling (git-fixes).
- commit 403a1a3
- net: moxa: pass pdev instead of ndev to DMA functions
  (git-fixes).
- commit e117a5b
- mlxsw: spectrum: Clear PTP configuration after unregistering
  the netdevice (git-fixes).
- commit 6677912
- net: dsa: mv88e6060: prevent crash on an unused port
  (git-fixes).
- commit 00d6b8c
- fec: Fix timer capture timing in `fec_ptp_enable_pps()`
  (git-fixes).
- commit 1a47f16
- dpaa2-eth: trace the allocated address instead of page struct
  (git-fixes).
- commit 1020d1e
- net: atlantic: fix aq_vec index out of range error (git-fixes).
- commit 46d90a2
- plip: avoid rcu debug splat (git-fixes).
- commit eb203b2
- net: bgmac: Fix a BUG triggered by wrong bytes_compl
  (git-fixes).
- commit cb50cd4
- net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes).
- commit 1147d60
- can: j1939: transport: j1939_session_skb_drop_old():
  spin_unlock_irqrestore() before kfree_skb() (git-fixes).
- can: kvaser_usb: Fix possible completions during init_completion
  (git-fixes).
- openvswitch: switch from WARN to pr_warn (git-fixes).
- can: mcp251x: mcp251x_can_probe(): add missing
  unregister_candev() in error path (git-fixes).
- can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing
  put_clock() in error path (git-fixes).
- mac802154: Fix LQI recording (git-fixes).
- media: vivid: set num_in/outputs to 0 if not supported
  (git-fixes).
- media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check
  'interlaced' (git-fixes).
- media: v4l2-dv-timings: add sanity checks for blanking values
  (git-fixes).
- media: vivid: dev->bitmap_cap wasn't freed in all cases
  (git-fixes).
- media: vivid: s_fbuf: add more sanity checks (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency
  regression (git-fixes).
- commit 78420ce
- Add CVE reference to
  patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch
  (bsc#1196018 CVE-2022-28748 CVE-2022-2964).
- commit 1298a2a
- HID: hidraw: fix memory leak in hidraw_release() (git-fixes).
- commit 0e980ee
- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register
  configuration (git-fixes).
- commit cc822b8
- octeontx2-af: Fix key checking for source mac (git-fixes).
- commit 2b15002
- octeontx2-af: Fix mcam entry resource leak (git-fixes).
- commit 1934a04
- octeontx2-af: suppress external profile loading warning
  (git-fixes).
- commit f03aa66
- octeontx2-af: Apply tx nibble fixup always (git-fixes).
- commit 127ded0
- net: tap: NULL pointer derefence in dev_parse_header_protocol
  when skb->dev is null (git-fixes).
- commit fd012c5
- nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
  (git-fixes).
- commit 145a612
- net/ice: fix initializing the bitmap in the switch code
  (git-fixes).
- commit 1864c2e
- net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ
  size (git-fixes).
- commit 0f9b4b8
- net/mlx5e: Remove WARN_ON when trying to offload an unsupported
  TLS cipher/version (git-fixes).
- commit 26fe2e5
- netdevsim: fib: Fix reference count leak on route deletion
  failure (git-fixes).
- commit ef84aaa
- ice: do not setup vlan for loopback VSI (git-fixes).
- commit 2f72810
- ice: check (DD | EOF) bits on Rx descriptor rather than (EOP |
  RS) (git-fixes).
- commit c63938e
- can: kvaser_usb: replace run-time checks with struct
  kvaser_usb_driver_info (git-fixes).
- commit 435b54b
- sfc: disable softirqs for ptp TX (git-fixes).
- commit def7cc9
- octeontx2-pf: Fix UDP/TCP src and dst port tc filters
  (git-fixes).
- commit a2053ff
- net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes).
- commit 36a8155
- thermal: intel_powerclamp: Use first online CPU as control_cpu
  (git-fixes).
- thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
  (git-fixes).
- staging: rtl8723bs: fix a potential memory leak in
  rtw_init_cmd_priv() (git-fixes).
- staging: vt6655: fix potential memory leak (git-fixes).
- usb: add quirks for Lenovo OneLink+ Dock (git-fixes).
- thunderbolt: Explicitly enable lane adapter hotplug events at
  startup (git-fixes).
- usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).
- usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination
  error after resume bug (git-fixes).
- usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes).
- usb: host: xhci: Fix potential memory leak in
  xhci_alloc_stream_info() (git-fixes).
- usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes).
- usb: host: xhci-plat: suspend and resume clocks (git-fixes).
- soundwire: intel: fix error handling on dai registration issues
  (git-fixes).
- soundwire: cadence: Don't overwrite msg->buf during write
  commands (git-fixes).
- kselftest/arm64: Fix validatation termination record after
  EXTRA_CONTEXT (git-fixes).
- soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
  (git-fixes).
- udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
  (git-fixes).
- spi: Ensure that sg_table won't be used after being freed
  (git-fixes).
- wifi: rt2x00: correctly set BBP register 86 for MT7620
  (git-fixes).
- wifi: rt2x00: set SoC wmac clock register (git-fixes).
- wifi: rt2x00: set VGC gain for both chains of MT7620
  (git-fixes).
- wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
  (git-fixes).
- wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
  (git-fixes).
- wifi: mt76: mt7921: reset msta->airtime_ac while clearing up
  hw value (git-fixes).
- wifi: brcmfmac: fix use-after-free bug in
  brcmf_netdev_start_xmit() (git-fixes).
- wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
  (git-fixes).
- thunderbolt: Add back Intel Falcon Ridge end-to-end flow
  control workaround (git-fixes).
- wifi: brcmfmac: fix invalid address access when enabling SCAN
  log level (git-fixes).
- selinux: use "/grep -E"/ instead of "/egrep"/ (git-fixes).
- thermal: cpufreq_cooling: Check the policy first in
  cpufreq_cooling_register() (git-fixes).
- thermal: intel_powerclamp: Use get_cpu() instead of
  smp_processor_id() to avoid crash (git-fixes).
- selinux: allow FIOCLEX and FIONCLEX with policy capability
  (git-fixes).
- commit 2b3f1b5
- gcov: support GCC 12.1 and newer compilers (git-fixes).
- drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
  (git-fixes).
- drm/amd/display: Fix vblank refcount in vrr transition
  (git-fixes).
- kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes).
- kbuild: remove the target in signal traps when interrupted
  (git-fixes).
- clk: bcm2835: Make peripheral PLLC critical (git-fixes).
- clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
  (git-fixes).
- clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes).
- staging: rtl8723bs: fix potential memory leak in
  rtw_init_drv_sw() (git-fixes).
- iio: pressure: dps310: Reset chip after timeout (git-fixes).
- iio: pressure: dps310: Refactor startup procedure (git-fixes).
- dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to
  prevent overflow (git-fixes).
- power: supply: adp5061: fix out-of-bounds read in
  adp5061_get_chg_type() (git-fixes).
- HID: roccat: Fix use-after-free in roccat_read() (git-fixes).
- media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
  (git-fixes).
- drm/amd/display: Remove interface for periodic interrupt 1
  (git-fixes).
- drm/meson: explicitly remove aggregate driver at module unload
  time (git-fixes).
- drm/amdgpu: fix initial connector audio value (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Anbernic Win600
  (git-fixes).
- drm: bridge: dw_hdmi: only trigger hotplug event on link change
  (git-fixes).
- drm/nouveau/kms/nv140-: Disable interlacing (git-fixes).
- gpu: lontium-lt9611: Fix NULL pointer dereference in
  lt9611_connector_init() (git-fixes).
- drm/komeda: Fix handling of atomic commits in the
  atomic_commit_tail hook (git-fixes).
- drm/virtio: Check whether transferred 2D BO is shmem
  (git-fixes).
- drm: Prevent drm_copy_field() to attempt copying a NULL pointer
  (git-fixes).
- drm: Use size_t type for len variable in drm_copy_field()
  (git-fixes).
- drm/nouveau/nouveau_bo: fix potential memory leak in
  nouveau_bo_alloc() (git-fixes).
- platform/x86: msi-laptop: Change DMI match / alias strings to
  fix module autoloading (git-fixes).
- platform/chrome: cros_ec: Notify the PM of wake events during
  resume (git-fixes).
- mmc: sdhci-msm: add compatible string check for sdm670
  (git-fixes).
- regulator: core: Prevent integer underflow (git-fixes).
- hwmon: (sht4x) do not overflow clamping operation on 32-bit
  platforms (git-fixes).
- net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
  (git-fixes).
- openvswitch: Fix overreporting of drops in dropwatch
  (git-fixes).
- openvswitch: Fix double reporting of drops in dropwatch
  (git-fixes).
- net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
  (git-fixes).
- ima: fix blocking of security.ima xattrs of unsupported
  algorithms (git-fixes).
- commit 73e3036
- arm64: topology: move store_cpu_topology() to shared code
  (git-fixes).
- arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to
  USB nodes (git-fixes).
- ata: libahci_platform: Sanity check the DT child nodes number
  (git-fixes).
- arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power
  supply (git-fixes).
- ARM: dts: imx6sx: add missing properties for sram (git-fixes).
- ARM: dts: imx6sll: add missing properties for sram (git-fixes).
- ARM: dts: imx6sl: add missing properties for sram (git-fixes).
- ARM: dts: imx6qp: add missing properties for sram (git-fixes).
- ARM: dts: imx6dl: add missing properties for sram (git-fixes).
- ARM: dts: imx6q: add missing properties for sram (git-fixes).
- ARM: dts: imx7d-sdb: config the max pressure for tsc2046
  (git-fixes).
- ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
  (git-fixes).
- ASoC: SOF: pci: Change DMI match info to support all Chrome
  platforms (git-fixes).
- ALSA: usb-audio: Fix last interface check for registration
  (git-fixes).
- ALSA: usb-audio: Register card at the last interface
  (git-fixes).
- Bluetooth: L2CAP: Fix user-after-free (git-fixes).
- Bluetooth: hci_sysfs: Fix attempting to call device_add multiple
  times (git-fixes).
- Bluetooth: L2CAP: initialize delayed works at
  l2cap_chan_create() (git-fixes).
- Bluetooth: RFCOMM: Fix possible deadlock on socket
  shutdown/release (git-fixes).
- Bluetooth: btintel: Mark Intel controller to support LE_STATES
  quirk (git-fixes).
- can: bcm: check the result of can_send() in bcm_can_tx()
  (git-fixes).
- ARM: decompressor: Include .data.rel.ro.local (git-fixes).
- ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
  (git-fixes).
- ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for
  StorageD3Enable (git-fixes).
- ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid
  phys address (git-fixes).
- ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
  (git-fixes).
- ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes).
- commit de318d1
- blacklist.conf: update blacklist
- commit 78ca650
- kABI: Fix kABI after backport Forcibly leave nested virt when SMM state
  is toggled (git-fixes).
- commit 8343da0
- kABI: Fix kABI after backport Refactoring find_arch_event() to
  pmc_perf_hw_id() (git-fixes).
- commit 44b42bd
- mm/hugetlb: fix races when looking up a CONT-PTE/PMD size
  hugetlb page (bsc#1204575).
- commit e6fc5be
- kABI: Fix kABI after backport Update vPMCs when retiring branch
  instructions (git-fixes).
- commit 4209455
- kABI: Fix kABI after backport Add pmc->intr to refactor
  kvm_perf_overflow{_intr}() (git-fixes).
- commit 9fc8292
- KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors
  (git-fixes).
- commit 22e05f5
- overflow.h: restore __ab_c_size (git-fixes).
- commit 9dbc158
- KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes).
- commit 3acb74c
- KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating
  a perf event (git-fixes).
- commit 9a723c2
- overflow: Implement size_t saturating arithmetic helpers
  (jsc#PED-1211).
- commit fecede0
- cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
  (bsc#1204753).
- commit d072831
- blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id
- commit 382b2e7
- blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off
- commit 56b9a2a
- KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which
  is a result of RSM (git-fixes).
- commit 274c60f
- powerpc/fadump: align destination address to pagesize
  (bsc#1204728 ltc#200074).
- commit 5377513
- KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved
  state (git-fixes).
- commit cd056ba
- KVM: x86: nSVM: fix potential NULL derefernce on nested
  migration (git-fixes).
- commit 272884f
- KVM: x86: Sync the states size with the XCR0/IA32_XSS at,
  any time (git-fixes).
- commit c927187
- KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes).
- commit c61458a
- KVM: x86: Forcibly leave nested virt when SMM state is toggled
  (git-fixes).
- commit f22036a
- Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch
  (bsc#1204653 CVE-2022-43750).
  Added CVE and bsc
- commit 93b1d48
- KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES
  event (git-fixes).
- commit 436d9eb
- KVM: x86: Update vPMCs when retiring branch instructions
  (git-fixes).
- Refresh
  patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch.
- commit 1f8391b
- KVM: x86: Update vPMCs when retiring instructions (git-fixes).
- commit c4d4a64
- KVM: x86/pmu: Add pmc->intr to refactor
  kvm_perf_overflow{_intr}() (git-fixes).
- commit 91025b1
- KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
  (git-fixes).
- commit 8080b0e
- kABI: Fix kABI after backport Always set kvm_run->if_flag
  (git-fixes).
- KVM: x86: Always set kvm_run->if_flag (git-fixes).
- commit daa5fd4
- KVM: x86/mmu: Don't advance iterator after restart due to
  yielding (git-fixes).
- commit 86c02c7
- KVM: x86/mmu: Retry page fault if root is invalidated by
  memslot update (git-fixes).
- commit c96dbdc
- KVM: fix avic_set_running for preemptable kernels (git-fixes).
- commit 457ae39
- KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
  (git-fixes).
- commit 58e3def
- xen/gntdev: Prevent leaking grants (git-fixes).
- commit 73a7df7
- KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in
  WFS (git-fixes).
- commit 8c88ccd
- KVM: nVMX: Unconditionally purge queued/injected events on
  nested "/exit"/ (git-fixes).
- commit f7976c7
- KVM: x86/emulator: Fix handing of POP SS to correctly set
  interruptibility (git-fixes).
- commit 938654e
- usb: gadget: f_fs: stricter integer overflow checks (git-fixes).
- commit 07d2846
- blacklist.conf: prerequisites too risky
- commit 93c5479
- scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels
  (bnc#1204498).
- commit e73c4d3
- usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair
  (git-fixes).
- commit a0de208
- Update patch reference for
  patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch
  (git-fixes bsc#1204637 CVE-2022-3625).
- commit fd50fbc
- pinctrl: Ingenic: JZ4755 bug fixes (git-fixes).
- dyndbg: let query-modname override actual module name
  (git-fixes).
- dyndbg: fix module.dyndbg handling (git-fixes).
- dyndbg: fix static_branch manipulation (git-fixes).
- commit afe6697
- io_uring: use original request task for inflight tracking
  (CVE-2022-40476 bsc#1203435).
- commit 941d6b4
- Update
  patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch
  (bsc#1194869 bsc#1204428 ltc#200180).
- commit fe8b379
- ring-buffer: Check pending waiters when doing wake ups as well
  (git-fixes).
- commit d934ca7
- ring-buffer: Have the shortest_full queue be the shortest not
  longest (git-fixes).
- commit ed18dc7
- ring-buffer: Allow splice to read previous partially read pages
  (git-fixes).
- commit 4649dee
- ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes).
- commit 554a8e9
- net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535).
- bnx2x: fix potential memory leak in bnx2x_tpa_stop()
  (bsc#1204402 CVE-2022-3542).
- nfp: fix use-after-free in area_cache_get() (bsc#1204415
  CVE-2022-3545).
- commit 8e53774
- tracing/osnoise: Fix possible recursive locking in
  stop_per_cpu_kthreads (git-fixes).
- commit f81f58f
- tracing: Replace deprecated CPU-hotplug functions (git-fixes).
- Refresh
  patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch.
- commit b1bca55
- tracing: kprobe: Make gen test module work in arm and riscv
  (git-fixes).
- commit 57b2377
- tracing: kprobe: Fix kprobe event gen test module on exit
  (git-fixes).
- commit 81447e5
- nilfs2: fix leak of nilfs_root in case of writer thread creation
  failure (CVE-2022-3646 bsc#1204646).
- nilfs2: fix use-after-free bug of struct nilfs_root
  (CVE-2022-3649 bsc#1204647).
- commit af91749
- Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635)
- commit 6c49703
- Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
  (CVE-2022-3640 bsc#1204619).
- commit 5d68cf0
- can: j1939: j1939_session_destroy(): fix memory leak of skbs
  (CVE-2022-3633 bsc#1204650).
- commit da3122e
- KVM: s390x: fix SCK locking (git-fixes).
- KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes).
- commit aa7345b
- i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
  (git-fixes).
- media: venus: dec: Handle the case where find_format fails
  (git-fixes).
- media: atomisp: prevent integer overflow in
  sh_css_set_black_frame() (git-fixes).
- media: ipu3-imgu: Fix NULL pointer dereference in active
  selection access (git-fixes).
- media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
  (git-fixes).
- media: mceusb: set timeout to at least timeout provided
  (git-fixes).
- commit fbd2a07
- cpufreq: qcom: fix writes in read-only memory region
  (git-fixes).
- cpufreq: qcom: fix memory leak in error path (git-fixes).
- ACPI: extlog: Handle multiple records (git-fixes).
- HID: magicmouse: Do not set BTN_MOUSE on double report
  (git-fixes).
- selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in
  convert_context() (git-fixes).
- commit a940189
- ALSA: hda/realtek: Add another HP ZBook G9 model quirks
  (bsc#1203699).
- commit 9b4cf06
- blacklist.conf: add an entry for IDXD that has been already fixed
- commit 7531ae1
- dmaengine: idxd: force wq context cleanup on device disable path
  (git-fixes).
- commit e06ba18
- nilfs2: fix NULL pointer dereference at
  nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574).
- commit f8016b1
- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
  (bsc#1203922).
- commit 1d187cf
- Move upstreamed sound patches into sorted section
- commit 4c058b6
- Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619
  bsc#1204569).
- commit b649754
- drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes).
- net: phy: dp83822: disable MDI crossover status change interrupt
  (git-fixes).
- wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new()
  (git-fixes).
- net: phy: dp83867: Extend RX strap quirk for SGMII mode
  (git-fixes).
- ata: ahci-imx: Fix MODULE_ALIAS (git-fixes).
- commit 273eb71
- powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU
  is not set (bsc#1204413 ltc#200176).
- commit 0850b12
- powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176).
- Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch.
- commit abb9ade
- powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176).
- Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch.
  Update config files.
- commit 5b2abcf
- fuse: fix deadlock between atomic O_TRUNC and page invalidation
  (bsc#1204533).
- commit a0e6630
- Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856)
- commit c7d3570
- powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413
  ltc#200176).
- powerpc: Ignore DSI error caused by the copy/paste instruction
  (bsc#1204413 ltc#200176).
- powerpc/64s: Move hash MMU support code under
  CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176).
- Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch
- Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch
- Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch
- powerpc: make memremap_compat_align 64s-only (bsc#1204413
  ltc#200176).
- powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e
  or radix (bsc#1204413 ltc#200176).
- powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c
  (bsc#1204413 ltc#200176).
- powerpc/64s: Make flush_and_reload_slb a no-op when radix is
  enabled (bsc#1204413 ltc#200176).
- powerpc/pseries: lparcfg don't include slb_size line in radix
  mode (bsc#1204413 ltc#200176).
- powerpc/64s: Move and rename do_bad_slb_fault as it is not
  hash specific (bsc#1204413 ltc#200176).
- Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch
- powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413
  ltc#200176).
  Update config files.
- commit da125ff
- r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479).
- commit a745ef5
- Update patch reference for HID fix (CVE-2022-3577 bsc#1204470)
- commit 3ac3b39
- kcm: avoid potential race in kcm_tx_work (bsc#1204355
  CVE-2022-3521).
- commit 2d76ec0
- tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354
  CVE-2022-3524).
- commit f8049de
- Update metadata references
- commit d0bf0fb
- PCI: hv: Fix synchronization between channel callback and
  hv_pci_bus_exit() (bsc#1204017).
- commit ea6713d
- PCI: hv: Fix synchronization between channel callback and
  hv_compose_msi_msg() (bsc#1204017).
- commit 230768b
- PCI: hv: Use vmbus_requestor to generate transaction IDs for
  VMbus hardening (bsc#1204017).
- commit a19c478
- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor()
  (bsc#1204017).
- commit bc36cf4
- Drivers: hv: vmbus: Introduce vmbus_request_addr_match()
  (bsc#1204017).
- commit 40cb8e4
- Drivers: hv: vmbus: Fix handling of messages with transaction
  ID of zero (bsc#1204017).
- commit a5b4ebf
- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid()
  (bsc#1204017).
- commit 2e0386a
- sch_sfb: Also store skb len before calling child enqueue
  (CVE-2022-3586 bsc#1204439).
- sch_sfb: Don't assume the skb is still around after enqueueing
  to child (CVE-2022-3586 bsc#1204439).
- commit 6788943
- Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431)
- commit 5d0836e
- scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
  (git-fixes).
- commit 1ad6725
- dmaengine: idxd: deprecate token sysfs attributes for read
  buffers (jsc#PED-679).
- commit c137213
- dmaengine: idxd: change bandwidth token to read buffers
  (jsc#PED-679).
- Refresh
  patches.suse/dmaengine-idxd-restore-traffic-class-defaults-after-.patch.
- commit d0c1256
- i2c: i801: Add support for Intel Meteor Lake-P (jsc#PED-732).
- spi: pxa2xx: Add support for Intel Meteor Lake-P (jsc#PED-732).
- scsi: ufs: ufs-pci: Add support for Intel MTL (jsc#PED-732).
- commit 11c983f
- Update patch reference for Intel MTL-P USB patch (jsc#PED-732)
- commit 4ca8c18
- pinctrl: alderlake: Fix register offsets for ADL-N variant
  (jsc#PED-676).
- pinctrl: alderlake: Add Intel Alder Lake-N pin controller
  support (jsc#PED-676).
- commit 5492389
- Update patch reference for Intel ADL-N eMMC patch (jsc#PED-676)
- commit 4c38b45
- thunderbolt: Add support for Intel Raptor Lake (jsc#PED-634).
- commit 0ec42f9
- pinctrl: alderlake: Add Raptor Lake-S ACPI ID (jsc#PED-634).
- mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs
  (jsc#PED-634).
- spi: pxa2xx: Add support for Intel Raptor Lake PCH-S
  (jsc#PED-634).
- commit 06d5787
- Update patch references for intel_th RPL-S support (jsc#PED-634)
- commit 900e952
- i2c: i801: Add support for Intel Raptor Lake PCH-S
  (jsc#PED-634).
- i2c: i801: Improve handling of chip-specific feature definitions
  (jsc#PED-634).
- i2c: i801: Add support for Intel Ice Lake PCH-N (jsc#PED-634).
- commit 46a17cc
- scsi: ufs: ufs-pci: Add support for Intel ADL (jsc#PED-707).
- commit 356d2a6
- thermal: int340x: Mode setting with new OS handshake
  (jsc#PED-678).
- commit c03fef0
- thermal: int340x: Update OS policy capability handshake
  (jsc#PED-678).
- commit 2487fcb
- Update patch reference for macvlan fix (CVE-2022-3526 bsc#1204353)
- commit 740e86c
- rpm/check-for-config-changes: loosen pattern for AS_HAS_*
  This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128.
- commit bdc0bf7
- powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).
- powerpc/powernv: add missing of_node_put() in
  opal_export_attrs() (bsc#1065729).
- powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).
- commit 7c692ec
- powerpc/kprobes: Fix null pointer reference in
  arch_prepare_kprobe() (jsc#SLE-13847 git-fixes).
- powerpc/64: Remove unused SYS_CALL_TABLE symbol (jsc#SLE-9246
  git-fixes).
- commit 5521322
- arm64/bti: Disable in kernel BTI when cross section thunks are broken (git-fixes)
- commit 2f51dd9
- blacklist.conf: ("/arm64/mm: drop HAVE_ARCH_PFN_VALID"/)
- commit f836660
- clk: at91: fix the build with binutils 2.27 (git-fixes).
- commit a34e36d
- Input: xpad - add supported devices as contributed on github
  (git-fixes).
- efi: libstub: drop pointless get_memory_map() call (git-fixes).
- misc: pci_endpoint_test: Fix
  pci_endpoint_test_{copy,write,read}() panic (git-fixes).
- misc: pci_endpoint_test: Aggregate params checking for xfer
  (git-fixes).
- USB: serial: qcserial: add new usb-id for Dell branded EM7455
  (git-fixes).
- efi: Correct Macmini DMI match in uefi cert quirk (git-fixes).
- commit 4dee064
- ALSA: oss: Fix potential deadlock at unregistration (git-fixes).
- ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
  (git-fixes).
- ALSA: hda/realtek: Add Intel Reference SSID to support headset
  keys (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GV601R laptop (git-fixes).
- commit c900b4a
- ACPI: HMAT: Release platform device in case of
  platform_device_add_data() fails (git-fixes).
- rtc: stmp3xxx: Add failure handling for stmp3xxx_wdt_register()
  (git-fixes).
- ALSA: hda/realtek: Correct pin configs for ASUS G533Z
  (git-fixes).
- ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
  (git-fixes).
- arm64: mte: Avoid setting PG_mte_tagged if no tags cleared or
  restored (git-fixes).
- drm/amd/pm: smu7_hwmgr: fix potential off-by-one overflow in
  'performance_levels' (git-fixes).
- Revert "/drm/amdgpu: use dirty framebuffer helper"/ (git-fixes).
- drm/i915/ehl: Update MOCS table for EHL (git-fixes).
- commit 3ca51e4
- mmc: sdhci-sprd: Fix minimum clock limit (git-fixes).
- openvswitch: add nf_ct_is_confirmed check before assigning
  the helper (git-fixes).
- selftests: netfilter: Fix nft_fib.sh for all.rp_filter=1
  (git-fixes).
- wifi: iwlwifi: mvm: fix double list_add at
  iwl_mvm_mac_wake_tx_queue (other cases) (git-fixes).
- wifi: cfg80211: fix ieee80211_data_to_8023_exthdr handling of
  small packets (git-fixes).
- wifi: mac80211: fix decap offload for stations on AP_VLAN
  interfaces (git-fixes).
- wifi: mac80211: fix probe req HE capabilities access
  (git-fixes).
- wifi: mac80211: do not drop packets smaller than the LLC-SNAP
  header on fast-rx (git-fixes).
- can: kvaser_usb_leaf: Fix CAN state after restart (git-fixes).
- can: kvaser_usb_leaf: Fix TX queue out of sync after restart
  (git-fixes).
- can: kvaser_usb: Fix use of uninitialized completion
  (git-fixes).
- macvlan: enforce a consistent minimal mtu (git-fixes).
- mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq
  (git-fixes).
- net: ieee802154: return -EINVAL for unknown addr type
  (git-fixes).
- watchdog: armada_37xx_wdt: Fix .set_timeout callback
  (git-fixes).
- watchdog: ftwdt010_wdt: fix test for platform_get_irq() failure
  (git-fixes).
- watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING
  (git-fixes).
- commit cb006e7
- Drop a incorrectly doubly applied WiFi fix patch
- commit 9d35b83
- wifi: cfg80211: update hidden BSSes to avoid WARN_ON
  (git-fixes).
- wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
  (git-fixes).
- wifi: cfg80211/mac80211: reject bad MBSSID elements (git-fixes).
- commit b28d368
- Move upstramed WiFi fix patches into sorted section
- commit bef1692
- clk: bcm: rpi: Add support for VEC clock (bsc#1196632)
- commit 188fe72
- nvmem: core: Check input parameter for NULL in
  nvmem_unregister() (bsc#1204241).
- commit 66b047b
- clk: bcm2835: Round UART input clock up (bsc#1188238)
- commit f465b19
- ALSA: hda/hdmi: Fix the converter allocation for the silent
  stream (git-fixes).
- ALSA: hda/hdmi: change type for the 'assigned' variable
  (git-fixes).
- commit 6c73200
- drm/i915/gvt: fix a memory leak in intel_gvt_init_vgpu_types
  (git-fixes).
- irqchip/ls-extirq: Fix invalid wait context by avoiding to
  use regmap (git-fixes).
- USB: serial: ftdi_sio: fix 300 bps rate for SIO (git-fixes).
- docs: update mediator information in CoC docs (git-fixes).
- mmc: core: Terminate infinite loop in SD-UHS voltage switch
  (git-fixes).
- drm/amd/display: skip audio setup when audio stream is enabled
  (git-fixes).
- drm/amd/display: update gamut remap if plane has changed
  (git-fixes).
- drm/amd/display: Assume an LTTPR is always present on fixed_vs
  links (git-fixes).
- drm/amd/display: Fix double cursor on non-video RGB MPO
  (git-fixes).
- ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
  (git-fixes).
- firmware: arm_scmi: Add SCMI PM driver remove routine
  (git-fixes).
- firmware: arm_scmi: Harden accesses to the sensor domains
  (git-fixes).
- firmware: arm_scmi: Improve checks in the info_get operations
  (git-fixes).
- net/ieee802154: fix uninit value bug in dgram_sendmsg
  (git-fixes).
- dmaengine: xilinx_dma: Report error in case of
  dma_set_mask_and_coherent API failure (git-fixes).
- dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores
  property (git-fixes).
- dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource
  error handling (git-fixes).
- ALSA: hda/hdmi: Fix the converter reuse for the silent stream
  (git-fixes).
- rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
  (git-fixes).
- mmc: core: Replace with already defined values for readability
  (git-fixes).
- commit 07f5789
- Drop TI clk patch that has been reverted in 5.15.y stable
- commit bfab74f
- Updated metadata references for bsc#1200788 CVE-2022-2153:
  Updated patches (from Juergen Gross)
- patches.suse/KVM-x86-Avoid-theoretical-NULL-pointer-dereference-i.patch
- patches.suse/KVM-x86-Check-lapic_in_kernel-before-attempting-to-s.patch
- patches.suse/KVM-x86-Forbid-VMM-to-set-SYNIC-STIMER-MSRs-when-Syn.patch
- commit e9364fc
- thunderbolt: Fix buffer allocation of devices with no
  DisplayPort adapters (git-fixes).
- commit 2534904
- fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-2978
  bsc#1202700).
- commit e1802d7
- thunderbolt: Add missing device ID to
  tb_switch_is_alpine_ridge() (git-fixes).
- commit 9447425
- thunderbolt: Disable LTTPR on Intel Titan Ridge (git-fixes).
- commit 9dce26f
- usb/hcd: Fix dma_map_sg error check (git-fixes).
- commit 82f7672
- kabi/severities: ignore CS35L41-specific exports (bsc#1203699)
- commit 9f486fe
- ALSA: hda: cs35l41: Support System Suspend (bsc#1203699).
- ALSA: hda: cs35l41: Remove suspend/resume hda hooks
  (bsc#1203699).
- ALSA: hda/cs_dsp_ctl: Fix mutex inversion when creating controls
  (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Ensure pwr_lock is held before
  reading/writing controls (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Minor clean and redundant code
  removal (bsc#1203699).
- commit 54175bd
- PCI: mediatek-gen3: Change driver name to mtk-pcie-gen3
  (git-fixes).
- dt-bindings: PCI: microchip,pcie-host: fix missing dma-ranges
  (git-fixes).
- dt-bindings: PCI: microchip,pcie-host: fix missing clocks
  properties (git-fixes).
- PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
  (git-fixes).
- PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
  (git-fixes).
- PCI/ASPM: Correct LTR_L1.2_THRESHOLD computation (git-fixes).
- PCI/ASPM: Ignore L1 PM Substates if device lacks capability
  (git-fixes).
- i2c: designware: Fix handling of real but unexpected device
  interrupts (git-fixes).
- pinctrl: microchip-sgpio: Correct the fwnode_irq_get() return
  value check (git-fixes).
- pinctrl: armada-37xx: Checks for errors in gpio_request_enable
  callback (git-fixes).
- pinctrl: armada-37xx: Fix definitions for MPP pins 20-22
  (git-fixes).
- pinctrl: armada-37xx: Add missing GPIO-only pins (git-fixes).
- Input: i8042 - fix refount leak on sparc (git-fixes).
- Input: synaptics-rmi4 - fix firmware update operations with
  bootloader v8 (git-fixes).
- Input: xpad - fix wireless 360 controller breaking after suspend
  (git-fixes).
- commit 6628947
- Add cherry-picked ID for AMDGPU patch
- commit 005b431
- octeontx2-pf: cn10k: Fix egress ratelimit configuration
  (git-fixes).
- commit dfc0a0a
- net: sungem_phy: Add of_node_put() for reference returned by
  of_get_parent() (git-fixes).
- commit cc0874b
- net: pcs: xpcs: propagate xpcs_read error to
  xpcs_get_state_c37_sgmii (git-fixes).
- commit 6750e0f
- mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
  (git-fixes).
- commit 6f3b54a
- ipv4: Fix data-races around sysctl_fib_multipath_hash_policy
  (git-fixes).
- commit afc53c0
- iavf: Fix handling of dummy receive descriptors (git-fixes).
- commit e9bd3c0
- net: dsa: vitesse-vsc73xx: silent spi_device_id warnings
  (git-fixes).
- commit 155ccd4
- net: dsa: sja1105: silent spi_device_id warnings (git-fixes).
- commit ee0b547
- net: stmmac: remove redunctant disable xPCS EEE call
  (git-fixes).
- commit 9493b1a
- ixgbe: Add locking to prevent panic when setting sriov_numvfs
  to zero (git-fixes).
- commit 53fbc66
- net: stmmac: fix dma queue left shift overflow issue
  (git-fixes).
- commit 1deb58f
- net: dsa: microchip: ksz_common: Fix refcount leak bug
  (git-fixes).
- commit c46e25b
- net: stmmac: fix unbalanced ptp clock issue in suspend/resume
  flow (git-fixes).
- commit dff326f
- net: stmmac: fix pm runtime issue in stmmac_dvr_remove()
  (git-fixes).
- commit e347cfb
- ip: Fix data-races around sysctl_ip_fwd_update_priority
  (git-fixes).
- commit 4ea8f18
- sfc: fix kernel panic when creating VF (git-fixes).
- commit 33eba8c
- sfc: fix use after free when disabling sriov (git-fixes).
- commit 2fa14d7
- net: stmmac: fix leaks in probe (git-fixes).
- commit 97831ef
- KVM: x86: Register perf callbacks after calling vendor's
  hardware_setup() (git-fixes).
- Refresh
  patches.suse/KVM-x86-Register-Processor-Trace-interrupt-hook-iff-.patch.
- commit 871c62a
- USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
  (git-fixes).
- commit 31ce443
- KVM: VMX: Inject #PF on ENCLS as "/emulated"/ #PF (git-fixes).
- commit cc0ea0c
- usb: ehci: Fix a function name in comments (git-fixes).
- commit 610087d
- KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
  (git-fixes).
- commit 93cdb54
- net: ftgmac100: Hold reference returned by
  of_get_child_by_name() (git-fixes).
- commit 0961942
- bnxt_en: Fix bnxt_refclk_read() (git-fixes).
- commit 4187bc1
- bnxt_en: fix livepatch query (git-fixes).
- commit cc62415
- bnxt_en: Fix bnxt_reinit_after_abort() code path (git-fixes).
- commit e387d75
- bnxt_en: reclaim max resources if sriov enable fails
  (git-fixes).
- commit 9161aa5
- net/mlx5e: Ring the TX doorbell on DMA errors (git-fixes).
- commit 7fdc3a9
- net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
  (git-fixes).
- commit 5e19505
- KVM: x86: do not report preemption if the steal time cache is
  stale (git-fixes).
- commit c293d6b
- net: ethernet: ti: am65-cpsw: Fix devlink port register sequence
  (git-fixes).
- commit 385f6b7
- can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix endianness
  conversion (git-fixes).
- commit 368984e
- can: mcp251xfd: mcp251xfd_register_get_dev_id(): use correct
  length to read dev_id (git-fixes).
- commit 809cb98
- ACPI: APEI: do not add task_work to kernel thread to avoid
  memory leak (git-fixes).
- lib/sg_pool: change module_init(sg_pool_init) to subsys_initcall
  (git-fixes).
- dt-bindings: crypto: ti,sa2ul: drop dma-coherent property
  (git-fixes).
- selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
  (git-fixes).
- crypto: cavium - prevent integer overflow loading firmware
  (git-fixes).
- crypto: marvell/octeontx - prevent integer overflows
  (git-fixes).
- crypto: inside-secure - Replace generic aes with libaes
  (git-fixes).
- Revert "/crypto: qat - reduce size of mapped region"/ (git-fixes).
- crypto: inside-secure - Change swab to swab32 (git-fixes).
- crypto: ccp - Release dma channels before dmaengine unrgister
  (git-fixes).
- crypto: akcipher - default implementation for setting a private
  key (git-fixes).
- crypto: qat - fix default value of WDT timer (git-fixes).
- crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
  (git-fixes).
- crypto: sahara - don't sleep when in softirq (git-fixes).
- drm/amdgpu/display: change pipe policy for DCN 2.1 (git-fixes).
- drm/i915: Reject unsupported TMDS rates on ICL+ (git-fixes).
- drm/amdgpu/display: change pipe policy for DCN 2.0 (git-fixes).
- drm/amd/display: Correct MPC split policy for DCN301
  (git-fixes).
- commit 353fbde
- Update
  patches.suse/mm-rmap-Fix-anon_vma-degree-ambiguity-leading-to-double-reuse.patch
  (CVE-2022-42703, bsc#1204168, git-fixes, bsc#1203098).
- commit fef8e31
- blacklist.conf: 30ea703a38ef x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
- commit fdb1f20
- misc: sgi-gru: fix use-after-free error in
  gru_set_context_option, gru_fault and gru_handle_user_call_os
  (CVE-2022-3424 bsc#1204166).
- commit bbc730f
- wifi: mac80211: fix crash in beacon protection for P2P-device
  (CVE-2022-42722 bsc#1204125).
- commit 38da0b9
- wifi: mac80211: fix MBSSID parsing use-after-free
  (CVE-2022-42719 bsc#1204051).
- commit bab6e58
- mac80211: fix memory leaks with element parsing (CVE-2022-42719
  bsc#1204051).
- commit f9a2be2
- wifi: mac80211: refactor elements parsing with parameter struct
  (CVE-2022-42719 bsc#1204051).
- mac80211: always allocate struct ieee802_11_elems
  (CVE-2022-42719 bsc#1204051).
- mac80211: mlme: find auth challenge directly (CVE-2022-42719
  bsc#1204051).
- mac80211: move CRC into struct ieee802_11_elems (CVE-2022-42719
  bsc#1204051).
- commit b28a982
- ipv4: Handle attempt to delete multipath route when fib_info
  contains an nh reference (bsc#1204171 CVE-2022-3435).
- commit 1b0c1c8
- selftests: net: fix nexthop warning cleanup double ip typo
  (bsc#1204171 CVE-2022-3435).
- commit e3962a5
- selftests: net: add delete nexthop route warning test
  (bsc#1204171 CVE-2022-3435).
- commit 85deab0
- wifi: cfg80211: avoid nontransmitted BSS list corruption
  (CVE-2022-42721 bsc#1204060).
- wifi: cfg80211: fix BSS refcounting bugs (CVE-2022-42720
  bsc#1204059).
- commit 82311e4
- net: ipv4: fix route with nexthop object delete warning
  (bsc#1204171 CVE-2022-3435).
- commit a94edc1
- Update metadata references
- commit 61773f9
- selftests/powerpc: Skip energy_scale_info test on older firmware
  (git-fixes).
- commit 1eff3d6
- Revert "/SUNRPC: Remove unreachable error condition"/ (git-fixes).
- NFS: Fix another fsync() issue after a server reboot
  (git-fixes).
- NFSv4: Fixes for nfs4_inode_return_delegation() (git-fixes).
- commit 80742b5
- blacklist.conf: and unwanted md patches
- commit 96bda12
- scsi: stex: Properly zero out the passthrough command structure
  (bsc#1203514 CVE-2022-40768).
- commit f2b2e4a
- ALSA: hda: Fix position reporting on Poulsbo (git-fixes).
- ALSA: usb-audio: Fix potential memory leaks (git-fixes).
- ALSA: usb-audio: Fix NULL dererence at error path (git-fixes).
- commit 6c7f2c9
- sbitmap: Avoid leaving waitqueue in invalid state in
  __sbq_wake_up() (git-fixes).
- commit 3c6ffc4
- staging: vt6655: fix some erroneous memory clean-up loops
  (git-fixes).
- virt: vbox: convert to use dev_groups (git-fixes).
- usb: mtu3: fix failed runtime suspend in host only mode
  (git-fixes).
- Revert "/usb: storage: Add quirk for Samsung Fit flash"/
  (git-fixes).
- usb: mon: make mmapped memory read only (git-fixes).
- xhci: Don't show warning for reinit on known broken suspend
  (git-fixes).
- xhci: dbc: Fix memory leak in xhci_alloc_dbc() (git-fixes).
- commit 4feb234
- usb: gadget: function: fix dangling pnp_string in f_printer.c
  (git-fixes).
- USB: serial: console: move mutex_unlock() before
  usb_serial_put() (git-fixes).
- usb: common: debug: Check non-standard control requests
  (git-fixes).
- tty: serial: fsl_lpuart: disable dma rx/tx use flags in
  lpuart_dma_shutdown (git-fixes).
- tty: xilinx_uartps: Fix the ignore_status (git-fixes).
- uas: ignore UAS for Thinkplus chips (git-fixes).
- usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (git-fixes).
- uas: add no-uas quirk for Hiksemi usb_disk (git-fixes).
- thunderbolt: Explicitly reset plug events delay back to USB4
  spec value (git-fixes).
- commit d8ee195
- soc: sunxi_sram: Make use of the helper function
  devm_platform_ioremap_resource() (git-fixes).
- Refresh
  patches.suse/soc-sunxi-sram-Prevent-the-driver-from-being-unbound.patch.
- commit a85e811
- spmi: pmic-arb: correct duplicate APID to PPID mapping logic
  (git-fixes).
- spmi: pmic-arb: do not ack and clear peripheral interrupts in
  cleanup_irq (git-fixes).
- slimbus: qcom-ngd: cleanup in probe error path (git-fixes).
- slimbus: qcom-ngd: use correct error in message of
  pdr_add_lookup() failure (git-fixes).
- soc: qcom: smem_state: Add refcounting for the 'state->of_node'
  (git-fixes).
- soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
  (git-fixes).
- soc: sunxi: sram: Fix probe function ordering issues
  (git-fixes).
- commit 3e1f43f
- serial: 8250: Fix restoring termios speed after suspend
  (git-fixes).
- drivers: serial: jsm: fix some leaks in probe (git-fixes).
- remoteproc: imx_rproc: Simplify some error message (git-fixes).
- sbitmap: fix possible io hung due to lost wakeup (git-fixes).
- platform/x86: msi-laptop: Fix resource cleanup (git-fixes).
- platform/x86: msi-laptop: Fix old-ec check for backlight
  registering (git-fixes).
- commit a448666
- misc: ocxl: fix possible refcount leak in afu_ioctl()
  (git-fixes).
- phy: qualcomm: call clk_disable_unprepare in the error handling
  (git-fixes).
- phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference
  returned by of_get_parent() (git-fixes).
- mtd: rawnand: atmel: Unmap streaming DMA mappings (git-fixes).
- mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
  (git-fixes).
- mtd: rawnand: fsl_elbc: Fix none ECC mode (git-fixes).
- mtd: rawnand: intel: Don't re-define NAND_DATA_IFACE_CHECK_ONLY
  (git-fixes).
- mtd: rawnand: intel: Remove undocumented compatible string
  (git-fixes).
- mtd: rawnand: intel: Read the chip-select line from the correct
  OF node (git-fixes).
- mtd: devices: docg3: check the return value of devm_ioremap()
  in the probe (git-fixes).
- platform/x86: asus-wmi: Document the panel_od sysfs attribute
  (git-fixes).
- platform/x86: asus-wmi: Document the egpu_enable sysfs attribute
  (git-fixes).
- platform/x86: asus-wmi: Document the dgpu_disable sysfs
  attribute (git-fixes).
- platform/chrome: cros_ec_typec: Correct alt mode index
  (git-fixes).
- platform/chrome: fix memory corruption in ioctl (git-fixes).
- platform/chrome: fix double-free in chromeos_laptop_prepare()
  (git-fixes).
- platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT
  failure (git-fixes).
- mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
  (git-fixes).
- mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
  (git-fixes).
- net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
  (git-fixes).
- commit b26b1a7
- mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
  (git-fixes).
- mailbox: mpfs: account for mbox offsets while sending
  (git-fixes).
- mailbox: mpfs: fix handling of the reg property (git-fixes).
- mfd: sm501: Add check for platform_driver_register()
  (git-fixes).
- mfd: fsl-imx25: Fix check for platform_get_irq() errors
  (git-fixes).
- mfd: lp8788: Fix an error handling path in lp8788_irq_init()
  and lp8788_irq_init() (git-fixes).
- mfd: lp8788: Fix an error handling path in lp8788_probe()
  (git-fixes).
- mfd: fsl-imx25: Fix an error handling path in
  mx25_tsadc_setup_irq() (git-fixes).
- mfd: intel_soc_pmic: Fix an error handling path in
  intel_soc_pmic_i2c_probe() (git-fixes).
- media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
  (git-fixes).
- media: uvcvideo: Use entity get_cur in uvc_ctrl_set (git-fixes).
- media: uvcvideo: Fix memory leak in uvc_gpio_parse (git-fixes).
- media: meson: vdec: add missing clk_disable_unprepare on error
  in vdec_hevc_start() (git-fixes).
- media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
  (git-fixes).
- media: cedrus: Set the platform driver data earlier (git-fixes).
- memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
  (git-fixes).
- memory: of: Fix refcount leak bug in of_get_ddr_timings()
  (git-fixes).
- memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
  (git-fixes).
- media: v4l2-compat-ioctl32.c: zero buffer passed to
  v4l2_compat_get_array_args() (git-fixes).
- commit f4e8a30
- iio: adc: ad7923: fix channel readings for some variants
  (git-fixes).
- iio: ltc2497: Fix reading conversion results (git-fixes).
- iio: dac: ad5593r: Fix i2c read protocol requirements
  (git-fixes).
- iio: magnetometer: yas530: Change data type of hard_offsets
  to signed (git-fixes).
- iio: ABI: Fix wrong format of differential capacitance channel
  ABI (git-fixes).
- iio: inkern: fix return value in
  devm_of_iio_channel_get_by_name() (git-fixes).
- iio: inkern: only release the device node when done with it
  (git-fixes).
- iio: adc: at91-sama5d2_adc: disable/prepare buffer on
  suspend/resume (git-fixes).
- iio: adc: at91-sama5d2_adc: lock around oversampling and sample
  freq (git-fixes).
- iio: adc: at91-sama5d2_adc: check return status for pressure
  and touch (git-fixes).
- commit b02859c
- firmware: google: Test spinlock on panic path to avoid lockups
  (git-fixes).
- iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
  (git-fixes).
- fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
  (git-fixes).
- dt-bindings: phy: qcom,qmp-usb3-dp: fix bogus clock-cells
  property (git-fixes).
- dt-bindings: phy: qcom,qmp: fix bogus clock-cells property
  (git-fixes).
- dt-bindings: mtd: intel: lgm-nand: Fix maximum chip select value
  (git-fixes).
- dt-bindings: mtd: intel: lgm-nand: Fix compatible string
  (git-fixes).
- HSI: omap_ssi_port: Fix dma_map_sg error check (git-fixes).
- HSI: omap_ssi: Fix refcount leak in ssi_probe (git-fixes).
- HID: multitouch: Add memory barriers (git-fixes).
- hid: hid-logitech-hidpp: avoid unnecessary assignments in
  hidpp_connect_event (git-fixes).
- drm/omap: dss: Fix refcount leak bugs (git-fixes).
- drm/msm/dp: correct 1.62G link rate at
  dp_catalog_ctrl_config_msa() (git-fixes).
- drm/msm/dp: Silence inconsistent indent warning (git-fixes).
- drm/msm/dpu: Fix comment typo (git-fixes).
- drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx (git-fixes).
- dt-bindings: display/msm: dpu-sdm845: add missing DPU opp-table
  (git-fixes).
- dt-bindings: display/msm: dpu-sc7180: add missing DPU opp-table
  (git-fixes).
- commit 71c6639
- drm/scheduler: quieten kernel-doc warnings (git-fixes).
- commit 95b96ec
- drm/amdgpu: add missing pci_disable_device() in
  amdgpu_pmops_runtime_resume() (git-fixes).
- drm/bridge: megachips: Fix a null pointer dereference bug
  (git-fixes).
- drm: fix drm_mipi_dbi build errors (git-fixes).
- drm/msm: Make .remove and .shutdown HW shutdown consistent
  (git-fixes).
- drm:pl111: Add of_node_put() when breaking out of
  for_each_available_child_of_node() (git-fixes).
- drm/bridge: parade-ps8640: Fix regulator supply order
  (git-fixes).
- drm/virtio: Unlock reservations on
  virtio_gpu_object_shmem_init() error (git-fixes).
- drm/mipi-dsi: Detach devices when removing the host (git-fixes).
- commit f6c9019
- clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
  (git-fixes).
- clk: baikal-t1: Add SATA internal ref clock buffer (git-fixes).
- dmaengine: ioat: stop mod_timer from resurrecting deleted
  timer in __cleanup() (git-fixes).
- dmaengine: mxs: use platform_driver_register (git-fixes).
- dmaengine: hisilicon: Add multi-thread support for a DMA channel
  (git-fixes).
- dmaengine: hisilicon: Fix CQ head update (git-fixes).
- dmaengine: hisilicon: Disable channels when unregister hisi_dma
  (git-fixes).
- drm/bridge: Avoid uninitialized variable warning (git-fixes).
- drm/nouveau: fix a use-after-free in
  nouveau_gem_prime_import_sg_table() (git-fixes).
- drm: bridge: adv7511: fix CEC power down control register offset
  (git-fixes).
- commit 89292ab
- clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
  (git-fixes).
- clk: baikal-t1: Fix invalid xGMAC PTP clock divider (git-fixes).
- clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
  (git-fixes).
- clk: imx: scu: fix memleak on platform_device_add() fails
  (git-fixes).
- clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
  (git-fixes).
- clk: qcom: gcc-msm8916: use ARRAY_SIZE instead of specifying
  num_parents (git-fixes).
- clk: ast2600: BCLK comes from EPLL (git-fixes).
- clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
  (git-fixes).
- clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
  (git-fixes).
- commit c248e05
- clk: tegra20: Fix refcount leak in tegra20_clock_init
  (git-fixes).
- clk: tegra: Fix refcount leak in tegra114_clock_init
  (git-fixes).
- clk: tegra: Fix refcount leak in tegra210_clock_init
  (git-fixes).
- clk: sprd: Hold reference returned by of_get_parent()
  (git-fixes).
- clk: berlin: Add of_node_put() for of_get_parent() (git-fixes).
- clk: qoriq: Hold reference returned by of_get_parent()
  (git-fixes).
- clk: oxnas: Hold reference returned by of_get_parent()
  (git-fixes).
- clk: meson: Hold reference returned by of_get_parent()
  (git-fixes).
- ata: fix ata_id_has_dipm() (git-fixes).
- ata: fix ata_id_has_ncq_autosense() (git-fixes).
- ata: fix ata_id_has_devslp() (git-fixes).
- ata: fix ata_id_sense_reporting_enabled() and
  ata_id_has_sense_reporting() (git-fixes).
- ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
  (git-fixes).
- ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
  (git-fixes).
- ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
  (git-fixes).
- ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
  (git-fixes).
- ASoC: codecs: tx-macro: fix kcontrol put (git-fixes).
- ASoC: da7219: Fix an error handling path in
  da7219_register_dai_clks() (git-fixes).
- ASoC: eureka-tlv320: Hold reference returned from of_find_xxx
  API (git-fixes).
- ASoC: wm_adsp: Handle optional legacy support (git-fixes).
- commit 8f6277f
- Move upstreamed DRM, NVMe and sound patches into sorted section
- commit 48ff6f0
- arm64: ftrace: fix module PLTs with mcount (git-fixes).
- ARM: Drop CMDLINE_* dependency on ATAGS (git-fixes).
- ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
  (git-fixes).
- ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
  (git-fixes).
- ARM: dts: turris-omnia: Add label for wan port (git-fixes).
- ARM: dts: armada-38x: Add gpio-ranges for pin muxing
  (git-fixes).
- ARM: dts: kirkwood: lsxl: remove first ethernet port
  (git-fixes).
- ARM: dts: kirkwood: lsxl: fix serial line (git-fixes).
- ARM: dts: turris-omnia: Fix mpp26 pin name and comment
  (git-fixes).
- arm64: dts: qcom: sc7280: Cleanup the lpasscc node (git-fixes).
- arm64: dts: ti: k3-j7200: fix main pinmux range (git-fixes).
- ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
  (git-fixes).
- ARM: defconfig: drop CONFIG_USB_FSL_USB2 (git-fixes).
- ARM: defconfig: drop CONFIG_PTP_1588_CLOCK=y (git-fixes).
- ARM: defconfig: drop CONFIG_SERIAL_OMAP references (git-fixes).
- ARM: defconfig: clean up multi_v4t and multi_v5 configs
  (git-fixes).
- ASoC: rsnd: Add check for rsnd_mod_power_on (git-fixes).
- ASoC: tas2764: Fix mute/unmute (git-fixes).
- ASoC: tas2764: Drop conflicting set_bias_level power setting
  (git-fixes).
- ASoC: tas2764: Allow mono streams (git-fixes).
- ASoC: fsl_sai: Remove unnecessary FIFO reset in ISR (git-fixes).
- ASoC: mt6359: fix tests for platform_get_irq() failure
  (git-fixes).
- ALSA: hda/hdmi: Don't skip notification handling during PM
  operation (git-fixes).
- ALSA: dmaengine: increment buffer pointer atomically
  (git-fixes).
- ALSA: asihpi - Remove useless code in hpi_meter_get_peak()
  (git-fixes).
- ASoC: wcd934x: fix order of Slimbus unprepare/disable
  (git-fixes).
- ASoC: wcd9335: fix order of Slimbus unprepare/disable
  (git-fixes).
- ARM: dts: integrator: Tag PCI host with device_type (git-fixes).
- commit 5a02ba2
- i40e: Fix dropped jumbo frames statistics (git-fixes).
- commit b407b7d
- net: bonding: fix use-after-free after 802.3ad slave unbind
  (git-fixes).
- commit 05b9579
- net: bonding: fix possible NULL deref in rlb code (git-fixes).
- commit 8542934
- net: dp83822: disable rx error interrupt (git-fixes).
- commit f74888c
- net: dp83822: disable false carrier interrupt (git-fixes).
- commit ba1cc16
- net: dsa: bcm_sf2: force pause link settings (git-fixes).
- commit 5258d4a
- net/dsa/hirschmann: Add missing of_node_get() in
  hellcreek_led_setup() (git-fixes).
- commit 29e4721
- ice: Fix switchdev rules book keeping (git-fixes).
- commit 5c21799
- igb: Make DMA faster when CPU is active on the PCIe link
  (git-fixes).
- commit db90cd9
- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
  (git-fixes).
- commit da7ba2e
- igb: fix a use-after-free issue in igb_clean_tx_ring
  (git-fixes).
- commit 12acd2f
- net: bgmac: Fix an erroneous kfree() in bgmac_remove()
  (git-fixes).
- commit 547f6a9
- mlxsw: spectrum_cnt: Reorder counter pools (git-fixes).
- commit f2c7808
- net: hns3: don't push link state to VF if unalive (git-fixes).
- commit 7f6680c
- net: hns3: set port base vlan tbl_sta to false before removing
  old vlan (git-fixes).
- commit 8c8d58b
- i40e: Fix call trace in setup_tx_descriptors (git-fixes).
- commit 7d70f11
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).
- commit 6a72a8e
- ixgbe: fix bcast packets Rx on VF after promisc removal
  (git-fixes).
- commit ddb5b75
- net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling
  an_complete (git-fixes).
- commit b8286fc
- net: altera: Fix refcount leak in altera_tse_mdio_create
  (git-fixes).
- commit e80ff1b
- net/mlx4_en: Fix wrong return value on ioctl EEPROM query
  failure (git-fixes).
- commit a76859c
- net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
  (git-fixes).
- commit 04259d9
- stmmac: intel: Fix an error handling path in
  intel_eth_pci_probe() (git-fixes).
- commit fed21d9
- net: ethernet: bgmac: Fix refcount leak in
  bcma_mdio_mii_register (git-fixes).
- commit 2227ee5
- net: bgmac: support MDIO described in DT (git-fixes).
- commit bf1f5f9
- drm/nouveau: wait for the exclusive fence after the shared ones v2 (bsc#1152472)
  Backporting notes:
  * context changes
- commit 0261ec2
- drm/amd/display: Changed pipe split policy to allow for multi-display (bsc#1152472)
  Backporting notes:
  * remove changes to non-existing 201 and 31 directories
- commit e6a9bdd
- drm/amdgpu/gfx9: switch to golden tsc registers for renoir+ (bsc#1152472)
  Backporting notes:
  * replace IP_VERSION() with CHIP_ constants
- commit d27747b
- blacklist.conf: Append 'drm/bridge: Add stubs for devm_drm_of_get_bridge when OF is disabled'
- commit e1d0d55
- blacklist.conf: Append 'drm/amd/display: Fix wrong format specifier in amdgpu_dm.c'
- commit debed4c
- blacklist.conf: Append 'drm/amdgpu: Fix resource leak on probe error path'
- commit 116f3cc
- drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well (bsc#1152472)
  Backporting notes:
  * also fix default branch
- commit 0bf8eb3
- drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915 (bsc#1152489)
  Backporting notes:
  * update additional patch on top
- commit 1550ef2
- Update
  patches.suse/ACPI-processor-idle-Practically-limit-Dummy-wait-wor.patch
  (bsc#1203767,bsc#1203802).
- commit c6ebacb
- nvme: ensure subsystem reset is single threaded (bsc#1203290
  CVE-2022-3169).
- commit f73d666
- nvme: restrict management ioctls to admin (bsc#1203290
  CVE-2022-3169).
- commit c28a770
- net/mlx5e: Update netdev features after changing XDP state
  (git-fixes).
- commit 5d7478c
- net/mlx5e: Disable softirq in mlx5e_activate_rq to avoid race
  condition (git-fixes).
- commit 92e1426
- hinic: Avoid some over memory allocation (git-fixes).
- commit 41f381d
- net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
  (git-fixes).
- commit b92d6d0
- net: chelsio: cxgb4: Avoid potential negative array offset
  (git-fixes).
- commit 4cc759d
- net/mlx5e: TC, fix decap fallback to uplink when int port not
  supported (git-fixes).
- commit 35c9b8d
- net: dsa: ksz9477: port mirror sniffing limited to one port
  (git-fixes).
- commit 9996ff6
- nvme: don't print verbose errors for internal passthrough
  requests (bsc#1202187).
- commit eaa4989
- blacklist.conf: update the list
- commit 78eff9b
- s390/smp: enforce lowcore protection on CPU restart (git-fixes).
- KVM: s390: pv: don't present the ecall interrupt twice
  (bsc#1203229 LTC#199905).
- commit aed7a32
- media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment.
- commit 20a025b
- Clean up kernel-config settings via run_oldconfig.sh
  Invoke run_oldconfig.sh to clean the kernel-config settings from
  unset symbols. Otherwise these settings interfere with actual config
  changes.
- commit 8a799ae
- blacklist.conf: not relevant in our configurations
- commit 586058b
- media: imx-jpeg: Disable slot interrupt when frame done
  (git-fixes).
- commit 36d622f
- media: imx-jpeg: Refactor function mxc_jpeg_parse (git-fixes).
- commit e2ddfcf
- media: imx-jpeg: Fix potential array out of bounds in
  queue_setup (git-fixes).
- commit 8041860
- media: imx-jpeg: Add pm-sleep support for imx-jpeg (git-fixes).
- commit d514aa5
- x86/ibt,ftrace: Make function-graph play nice (bsc#1203969).
- commit c020446
- media: imx-jpeg: Leave a blank space before the configuration
  data (git-fixes).
- commit a2d45c7
- blacklist.conf: Append 'sysfb: Enable boot time VESA graphic mode selection'
- commit b93ba64
- media: imx-jpeg: Correct some definition according specification
  (git-fixes).
- commit bdf4126
- blacklist.conf: not relevant in our configurations
- commit 8171bfe
- media: vsp1: Fix offset calculation for plane cropping.
- commit dc309b5
- media: exynos4-is: Change clk_disable to clk_disable_unprepare
  (git-fixes).
- commit 332ca3f
- media: st-delta: Fix PM disable depth imbalance in delta_probe
  (git-fixes).
- commit 30518b0
- media: exynos4-is: Fix PM disable depth imbalance in
  fimc_is_probe (git-fixes).
- commit f62e31e
- media: aspeed: Fix an error handling path in
  aspeed_video_probe() (git-fixes).
- commit c014d5c
- media: coda: Add more H264 levels for CODA960 (git-fixes).
- commit 75d6462
- media: coda: Fix reported H264 profile (git-fixes).
- commit 1533555
- Revert "/constraints: increase disk space for all architectures"/
  (bsc#1203693).
  This reverts commit 43a9011f904bc7328d38dc340f5e71aecb6b19ca.
- commit 3d33373
- blacklist.conf: Append 'fbdev: Hot-unplug firmware fb devices on forced removal'
- commit 0b6410b
- blacklist.conf: Append 'Revert "/fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb"/'
- commit b1ae504
- spi: s3c64xx: Fix large transfers with DMA (git-fixes).
- vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).
- wifi: rtl8xxxu: Improve rtl8xxxu_queue_select (git-fixes).
- wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
  (git-fixes).
- wifi: ath11k: fix number of VHT beamformee spatial streams
  (git-fixes).
- wifi: mt76: mt7915: do not check state before configuring
  implicit beamform (git-fixes).
- wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
  mt7615_sta_set_decap_offload (git-fixes).
- wifi: mt76: sdio: fix transmitting packet hangs (git-fixes).
- wifi: rtl8xxxu: Remove copy-paste leftover in
  gen2_update_rate_mask (git-fixes).
- wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
  (git-fixes).
- wifi: rtl8xxxu: Fix skb misuse in TX queue selection
  (git-fixes).
- wifi: rtw88: add missing destroy_workqueue() on error path in
  rtw_core_init() (git-fixes).
- wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
  (git-fixes).
- wifi: ath10k: add peer map clean up for peer delete in
  ath10k_sta_state() (git-fixes).
- wifi: mac80211: allow bw change during channel switch in mesh
  (git-fixes).
- wifi: rtlwifi: 8192de: correct checking of IQK reload
  (git-fixes).
- commit 3bb5d97
- spi/omap100k:Fix PM disable depth imbalance in
  omap1_spi100k_probe (git-fixes).
- spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
  (git-fixes).
- spi: meson-spicc: do not rely on busy flag in pow2 clk ops
  (git-fixes).
- spi: qup: add missing clk_disable_unprepare on error in
  spi_qup_pm_resume_runtime() (git-fixes).
- spi: qup: add missing clk_disable_unprepare on error in
  spi_qup_resume() (git-fixes).
- spi: mt7621: Fix an error message in mt7621_spi_probe()
  (git-fixes).
- regulator: qcom_rpm: Fix circular deferral regression
  (git-fixes).
- net: wwan: iosm: Call mutex_init before locking it (git-fixes).
- mwifiex: fix sleep in atomic context bugs caused by
  dev_coredumpv (git-fixes).
- net: thunderbolt: Enable DMA paths only after rings are enabled
  (git-fixes).
- commit e714654
- hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase
  mp2888 controller (git-fixes).
- hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
  (git-fixes).
- i2c: mlxbf: support lock mechanism (git-fixes).
- mISDN: fix use-after-free bugs in l1oip timer handlers
  (git-fixes).
- eth: alx: take rtnl_lock on resume (git-fixes).
- Bluetooth: hci_core: Fix not handling link timeouts propertly
  (git-fixes).
- Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem()
  failure (git-fixes).
- Bluetooth: btusb: mediatek: fix WMT failure during runtime
  suspend (git-fixes).
- can: rx-offload: can_rx_offload_init_queue(): fix typo
  (git-fixes).
- commit ac7ee01
- blacklist.conf: df5b035b5683 x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant
- commit bc73e4e
- blacklist.conf: 00da0cb385d0 Documentation/ABI: Mention retbleed vulnerability info file for sysfs
- commit 4726e8f
- Drop the ACPI patch temporarily as it causes a regression (bsc#1203794)
  Delete patches.suse/ACPI-resource-skip-IRQ-override-on-AMD-Zen-platforms.patch
- commit 8842ef4
- fbcon: Fix accelerated fbdev scrolling while logo is still shown (bsc#1152472)
- commit 7656242
- parisc/stifb: Fix fb_is_primary_device() only available with (bsc#1152489)
- commit dee3343
- parisc/stifb: Keep track of hardware path of graphics card (bsc#1152489)
- commit daa8575
- parisc/stifb: Implement fb_is_primary_device() (bsc#1152489)
- commit f86cf76
- fbcon: Add option to enable legacy hardware acceleration (bsc#1152472)
  Backporting changes:
  * context fixes in other patch
  * update config
- commit 68203bf
- parisc/sticon: fix reverse colors (bsc#1152489)
- commit f94c66b
- char: pcmcia: synclink_cs: Fix use-after-free in mgslpc_ops
  (CVE-2022-41848 bsc#1203987).
- commit a144c48
- fbdev: smscufx: Fix use-after-free in ufx_ops_open()
  (CVE-2022-41849 bsc#1203992).
- commit db3bfe7
- net: mana: Add rmb after checking owner bits (git-fixes).
- commit 85bfc78
- Makefile.debug: re-enable debug info for .S files (git-fixes).
- commit 50458f2
- powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
  (bsc#1194869).
- commit 48283d1
- usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup()
  (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
- commit 0719451
- usb: typec: ucsi: Remove incorrect warning (git-fixes).
- media: rkvdec: Disable H.264 error detection (git-fixes).
- media: dvb_vb2: fix possible out of bound access (git-fixes).
- ASoC: cs42l42: Only report button state if there was a button
  interrupt (git-fixes).
- commit 06be809
- net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
- commit 209f0a1
- Add cherry-picked commit id for an AMDGPU patch (git-fixes)
- commit 505fbbc
- usb: dwc3: gadget: Refactor pullup() (git-fixes).
- commit f481a77
- usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind
  (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
- Refresh
  patches.suse/usb-dwc3-gadget-Prevent-repeat-pullup.patch.
- commit 6d90a05
- wifi: mac80211: fix regression with non-QoS drivers (git-fixes).
- selftests: Fix the if conditions of in test_extra_filter()
  (git-fixes).
- net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
  (git-fixes).
- usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
- reset: imx7: Fix the iMX8MP PCIe PHY PERST support (git-fixes).
- soc: sunxi: sram: Fix debugfs info for A64 SRAM C (git-fixes).
- soc: sunxi: sram: Prevent the driver from being unbound
  (git-fixes).
- soc: sunxi: sram: Actually claim SRAM regions (git-fixes).
- serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx
  accounting (git-fixes).
- serial: tegra: Use uart_xmit_advance(), fixes icount.tx
  accounting (git-fixes).
- serial: Create uart_xmit_advance() (git-fixes).
- USB: serial: option: add Quectel RM520N (git-fixes).
- USB: serial: option: add Quectel BG95 0x0203 composition
  (git-fixes).
- thunderbolt: Add support for Intel Maple Ridge single port
  controller (git-fixes).
- Revert "/usb: add quirks for Lenovo OneLink+ Dock"/ (git-fixes).
- usb: add quirks for Lenovo OneLink+ Dock (git-fixes).
- commit ce89825
- gpio: mvebu: Fix check for pwm support on non-A8K platforms
  (git-fixes).
- Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
  (git-fixes).
- Input: iqs62x-keys - drop unused device node references
  (git-fixes).
- Input: melfas_mip4 - fix return value check in mip4_probe()
  (git-fixes).
- libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
  (git-fixes).
- mmc: hsq: Fix data stomping during mmc recovery (git-fixes).
- mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
  (git-fixes).
- commit 02160f0
- drm/i915/gt: Restrict forced preemption to the active context
  (git-fixes).
- Revert "/drm: bridge: analogix/dp: add panel prepare/unprepare
  in suspend/resume time"/ (git-fixes).
- drm/bridge: lt8912b: fix corrupted image output (git-fixes).
- drm/bridge: lt8912b: set hdmi or dvi mode (git-fixes).
- drm/bridge: lt8912b: add vsync hsync (git-fixes).
- Revert "/firmware: arm_scmi: Add clock management to the SCMI
  power domain"/ (git-fixes).
- drm/amdgpu: don't register a dirty callback for non-atomic
  (git-fixes).
- firmware: arm_scmi: Fix the asynchronous reset requests
  (git-fixes).
- firmware: arm_scmi: Harden accesses to the reset domains
  (git-fixes).
- commit 509f7ae
- clk: iproc: Do not rely on node name for correct PLL setup
  (git-fixes).
- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI
  clocks (git-fixes).
- clk: ingenic-tcu: Properly enable registers before accessing
  timers (git-fixes).
- arm64: dts: qcom: sm8350: fix UFS PHY serdes size (git-fixes).
- ARM: dts: am33xx: Fix MMCHS0 dma properties (git-fixes).
- ASoC: tas2770: Reinit regcache on reset (git-fixes).
- ASoC: imx-card: Fix refcount issue with of_node_put (git-fixes).
- drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
  (git-fixes).
- drm/gma500: Fix BUG: sleeping function called from invalid
  context errors (git-fixes).
- drm/amdgpu: make sure to init common IP before gmc (git-fixes).
- drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline
  for stack usage (git-fixes).
- drm/amd/display: Reduce number of arguments of dml31's
  CalculateFlipSchedule() (git-fixes).
- drm/amd/display: Reduce number of arguments of dml31's
  CalculateWatermarksAndDRAMSpeedChangeSupport() (git-fixes).
- drm/amd/display: Limit user regamma to a valid value
  (git-fixes).
- drm/amdgpu: use dirty framebuffer helper (git-fixes).
- drm/amd/pm: disable BACO entry/exit completely on several
  sienna cichlid cards (git-fixes).
- drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV
  (git-fixes).
- drm/amdgpu: Separate vf2pf work item init from virt data
  exchange (git-fixes).
- commit 931f4f4
- Add blacklist and alt-commit for ASoC cs35l41 patches (bsc#1203699)
- commit b1bfeae
- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
- commit 6f3c833
- scsi: smartpqi: Add module param to disable managed ints
  (bsc#1203893).
- commit e1af9a1
- scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
- scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
- scsi: lpfc: Add reporting capability for Link Degrade Signaling
  (bsc#1203939).
- scsi: lpfc: Rework FDMI attribute registration for unintential
  padding (bsc#1203939).
- scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and
  consistency (bsc#1203939).
- scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd
  (bsc#1203939).
- scsi: lpfc: Update congestion mode logging for Emulex SAN
  Manager application (bsc#1203939).
- scsi: lpfc: Move scsi_host_template outside dynamically
  allocated/freed phba (bsc#1185032 bsc#1203939).
  Dropped:
  patches.suse/lpfc-decouple-port_template-and-vport_template.patch
- scsi: lpfc: Fix multiple NVMe remoteport registration calls
  for the same NPort ID (bsc#1203939).
- scsi: lpfc: Add missing free iocb and nlp kref put for early
  return VMID cases (bsc#1203939).
- scsi: lpfc: Fix mbuf pool resource detected as busy at driver
  unload (bsc#1203939).
- scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology
  (bsc#1203939).
- scsi: lpfc: Fix prli_fc4_req checks in PRLI handling
  (bsc#1203939).
- scsi: lpfc: Remove unneeded result variable (bsc#1203939).
- scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
- commit 23fee86
- supported.conf: mark spi-pxa2xx-platform as supported (bsc#1203699)
  It's required for the sound on recent Intel machines
- commit d17d5e0
- scsi: lpfc: Add missing destroy_workqueue() in error path
  (bsc#1203939).
- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of
  DID_REQUEUE (bsc#1203939).
- commit 495ecbc
- wifi: cfg80211: ensure length byte is present before access
  (CVE-2022-41674 bsc#1203770).
- wifi: cfg80211/mac80211: reject bad MBSSID elements
  (CVE-2022-41674 bsc#1203770).
- wifi: cfg80211: fix u8 overflow in
  cfg80211_update_notlisted_nontrans() (CVE-2022-41674
  bsc#1203770).
- commit 79b409a
- scsi: qla2xxx: Remove unused declarations for qla2xxx
  (bsc#1203935).
- scsi: qla2xxx: Fix spelling mistake "/definiton"/ -> "/definition"/
  (bsc#1203935).
- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
- scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
- scsi: qla2xxx: Define static symbols (bsc#1203935).
- scsi: qla2xxx: Enhance driver tracing with separate tunable
  and more (bsc#1203935).
- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image
  Status (bsc#1203935).
- scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
- scsi: qla2xxx: Fix response queue handler reading stale packets
  (bsc#1203935).
- scsi: qla2xxx: Revert "/scsi: qla2xxx: Fix response queue
  handler reading stale packets"/ (bsc#1203935).
- scsi: qla2xxx: Log message "/skipping scsi_scan_host()"/ as
  informational (bsc#1203935).
- scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from
  qlt_stop_phase1() (bsc#1203935).
- scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
- scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
- commit 76fee71
- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
  (bsc#1203935).
- scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port
  ISP27XX (bsc#1203935).
- commit df43957
- cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
  (bsc#1196869).
- commit 421a33e
- ALSA: hda/realtek: More robust component matching for CS35L41
  (bsc#1203699).
- commit 13ee63f
- kABI: fix adding another field to scsi_device (bsc#1203039).
- scsi: core: Add BLIST_NO_ASK_VPD_SIZE for some VDASD
  (bsc#1203039).
- Refresh
  patches.kabi/blk-mq-fix-kabi-support-concurrent-queue-quiesce-unquiesce.patch.
- Refresh patches.kabi/kABI-fix-adding-field-to-scsi_device.patch.
- commit 38a6998
- mm: Fix PASID use-after-free issue (bsc#1203908).
- commit e2ea645
- cgroup: cgroup_get_from_id() must check the looked-up kn is
  a directory (bsc#1203906).
- commit 2c277d7
- spi: propagate error code to the caller of
  acpi_spi_device_alloc() (bsc#1203699).
- spi: Return deferred probe error when controller isn't yet
  available (bsc#1203699).
- commit 719f957
- cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
  (bsc#1196869).
- commit 20ffc1f
- kABI workaround for spi changes (bsc#1203699).
- commit 57d4f4f
- cgroup: Fix race condition at rebind_subsystems() (bsc#1203902).
- commit ec3105d
- ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
  (bsc#1203699).
- commit 274acc0
- cs-dsp and serial-multi-instantiate enablement (bsc#1203699)
- Update config files
- Update supported.conf
- commit 6b0538d
- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop
  (bsc#1203699).
- ACPI: scan: Add CLSA0101 Laptop Support (bsc#1203699).
- ACPI / scan: Create platform device for CS35L41 (bsc#1203699).
- platform/x86: serial-multi-instantiate: Add SPI support
  (bsc#1203699).
- platform/x86: serial-multi-instantiate: Reorganize I2C functions
  (bsc#1203699).
- platform/x86: i2c-multi-instantiate: Rename it for a generic
  serial driver name (bsc#1203699).
- spi: Add API to count spi acpi resources (bsc#1203699).
- spi: Support selection of the index of the ACPI Spi Resource
  before alloc (bsc#1203699).
- spi: Create helper API to lookup ACPI info for spi device
  (bsc#1203699).
- i2c: acpi: Add an i2c_acpi_client_count() helper function
  (bsc#1203699).
- commit 66cfc1c
- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1203699).
- ALSA: hda/realtek: Add quirk for Lenovo Yoga7 14IAL7
  (bsc#1203699).
- ALSA: hda: cs35l41: Clarify support for CSC3551 without _DSD
  Properties (bsc#1203699).
- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41
  (bsc#1203699).
- ASoC: cs35l41: Read System Name from ACPI _SUB to identify
  firmware (bsc#1203699).
- commit 3025b3b
- ALSA: hda: cs35l41: Support CLSA0101 (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
- commit d934822
- ACPI: utils: Add api to read _SUB from ACPI (bsc#1203699).
- ALSA: hda: cs35l41: Use the CS35L41 HDA internal define
  (bsc#1203699).
- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops
  (bsc#1203699).
- commit 6e401a7
- Revert "/ALSA: hda: cs35l41: Allow compilation test on non-ACPI
  configurations"/ (bsc#1203699).
- ALSA: hda: cs35l41: Add module parameter to control firmware
  load (bsc#1203699).
- ALSA: hda: cs35l41: Support Firmware switching and reloading
  (bsc#1203699).
- ALSA: hda: cs35l41: Add defaulted values into dsp bypass config
  sequence (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Add fw id strings (bsc#1203699).
- ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI
  variables (bsc#1203699).
- ALSA: hda: cs35l41: Support Hibernation during Suspend
  (bsc#1203699).
- commit 8707600
- ASoC: cs35l41: Add support for CLSA3541 ACPI device ID
  (bsc#1203699).
- ASoC: cs35l41: Do not print error when waking from hibernation
  (bsc#1203699).
- ASoC: cs35l41: Add common cs35l41 enter hibernate function
  (bsc#1203699).
- ASoC: cs35l41: Move cs35l41 exit hibernate function into shared
  code (bsc#1203699).
- ALSA: hda: cs35l41: Support Speaker ID for laptops
  (bsc#1203699).
- ALSA: hda: cs35l41: Support multiple load paths for firmware
  (bsc#1203699).
- ALSA: hda: cs35l41: Support reading subsystem id from ACPI
  (bsc#1203699).
- ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
  (bsc#1203699).
- ALSA: hda: cs35l41: Add initial DSP support and firmware loading
  (bsc#1203699).
- ALSA: hda: cs35l41: Save codec object inside component struct
  (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls
  directly (bsc#1203699).
- ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA
  controls (bsc#1203699).
- ALSA: hda: cs35l41: Consolidate selections under
  SND_HDA_SCODEC_CS35L41 (bsc#1203699).
- ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR() (bsc#1203699).
- ALSA: hda: cs35l41: Allow compilation test on non-ACPI
  configurations (bsc#1203699).
- ALSA: hda: cs35l41: Don't dereference fwnode handle
  (bsc#1203699).
- ALSA: hda: cs35l41: Improve dev_err_probe() messaging
  (bsc#1203699).
- ALSA: hda: cs35l41: Fix comments wrt serial-multi-instantiate
  reference (bsc#1203699).
- commit 0179f7c
- ALSA: hda/cs8409: change cs8409_fixups v.pins initializers to
  static (bsc#1203699).
- ASoC: cs35l41: Add ASP TX3/4 source to register patch
  (bsc#1203699).
- ASoC: cs35l41: Correct some control names (bsc#1203699).
- ASoC: cs35l41: Add endianness flag in snd_soc_component_driver
  (bsc#1203699).
- commit f2b0e66
- ASoC: cs35l41: Fix an out-of-bounds access in
  otp_packed_element_t (bsc#1203699).
- ASoC: cs35l41: Add one more variable in the debug log
  (bsc#1203699).
- commit a26b9a2
- ALSA: hda/realtek: Enable mute/micmute LEDs support for HP
  Laptops (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-a-quirk-for-HP-OMEN-16-8902-mut.patch.
- commit 342e19c
- ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41
  s-codec (bsc#1203699).
- commit 0fd2db1
- ALSA: hda: cs35l41: Add Amp Name based on channel and index
  (bsc#1203699).
- ASoC: cs35l41: Move cs_dsp config struct into shared code
  (bsc#1203699).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic
  boost on EliteBook 845/865 G9 (bsc#1203699).
- ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN
  (bsc#1203699).
- ASoC: cs35l41: Add one more variable in the debug log
  (bsc#1203699).
- commit 4800a47
- ASoC: cs35l41: Move cs35l41 fs errata into shared code
  (bsc#1203699).
- ASoC: cs35l41: Move cs35l41_set_cspl_mbox_cmd to shared code
  (bsc#1203699).
- ALSA: hda: cs35l41: Enable GPIO2 Interrupt for CLSA0100 laptops
  (bsc#1203699).
- ALSA: hda: cs35l41: Add Support for Interrupts (bsc#1203699).
- ALSA: hda: cs35l41: Remove Set Channel Map api from binding
  (bsc#1203699).
- ALSA: hda: cs35l41: Set Speaker Position for CLSA0100 Laptop
  (bsc#1203699).
- ALSA: hda: cs35l41: Fix error in spi cs35l41 hda driver name
  (bsc#1203699).
- ALSA: hda/cs8409: Add Speaker Playback Switch for Warlock
  (bsc#1203699).
- ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg
  (bsc#1203699).
- ALSA: hda/cs8409: Support new Odin Variants (bsc#1203699).
- commit 346d9b0
- ALSA: hda/cs8409: Support manual mode detection for CS42L42
  (bsc#1203699).
- ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda
  driver (bsc#1203699).
- ASoC: cs35l41: Support external boost (bsc#1203699).
- ALSA: hda: cs35l41: Move external boost handling to lib for
  ASoC use (bsc#1203699).
- ALSA: hda: cs35l41: Handle all external boost setups the same
  way (bsc#1203699).
- ALSA: hda: cs35l41: Reorganize log for playback actions
  (bsc#1203699).
- ALSA: hda: cs35l41: Remove cs35l41_hda_reg_sequence struct
  (bsc#1203699).
- ALSA: hda: cs35l41: Move boost config to initialization code
  (bsc#1203699).
- ALSA: cs35l41: Enable Internal Boost in shared lib
  (bsc#1203699).
- ALSA: hda: cs35l41: Mute the device before shutdown
  (bsc#1203699).
- commit e34c590
- ASoC: cs42l42: Move CS42L42 register descriptions to general
  include (bsc#1203699).
- ASoC: cs42l42: Add warnings about DETECT_MODE and PLL_START
  (bsc#1203699).
- ASoC: cs42l42: Handle system suspend (bsc#1203699).
- ASoC: cs42l42: Change jack_detect_mutex to a lock of all IRQ
  handling (bsc#1203699).
- ASoC: cs42l42: Report full jack status when plug is detected
  (bsc#1203699).
- ASoC: cs42l42: Report initial jack state (bsc#1203699).
- ASoC: cs42l42: Remove redundant pll_divout member (bsc#1203699).
- ASoC: cs42l42: Simplify reporting of jack unplug (bsc#1203699).
- ASoC: cs42l42: Remove redundant writes to RS_PLUG/RS_UNPLUG
  masks (bsc#1203699).
- ASoC: cs42l42: Remove redundant writes to DETECT_MODE
  (bsc#1203699).
- ASoC: cs42l42: Add control for audio slow-start switch
  (bsc#1203699).
- ASoC: cs42l42: free_irq() before powering-down on probe() fail
  (bsc#1203699).
- ASoC: cs42l42: Reset and power-down on remove() and failed
  probe() (bsc#1203699).
- ASoC: cs42l42: Prevent NULL pointer deref in interrupt handler
  (bsc#1203699).
- ASoC: cs42l42: Remove unused runtime_suspend/runtime_resume
  callbacks (bsc#1203699).
- ASoC: cs42l42: Use two thresholds and increased wait time for
  manual type detection (bsc#1203699).
- ASoC: cs42l42: Implement Manual Type detection as fallback
  (bsc#1203699).
- ASoC: cs42l42: Minor fix all errors reported by checkpatch.pl
  script (bsc#1203699).
- ASoC: cs42l42: Always enable TS_PLUG and TS_UNPLUG interrupts
  (bsc#1203699).
- ASoC: cs42l42: Fix WARN in remove() if running without an
  interrupt (bsc#1203699).
- ASoC: cs42l42: Mark OSC_SWITCH_STATUS register volatile
  (bsc#1203699).
- ASoC: cs42l42: Set correct SRC MCLK (bsc#1203699).
- ASoC: cs42l42: Allow time for HP/ADC to power-up after enable
  (bsc#1203699).
- ASoC: cs42l42: Use PLL for SCLK > 12.288MHz (bsc#1203699).
- ASoC: cs42l42: Don't claim to support 192k (bsc#1203699).
- ASoC: cs42l42: Don't reconfigure the PLL while it is running
  (bsc#1203699).
- commit 866431d
- ALSA: hda: cs35l41: Put the device into safe mode for external
  boost (bsc#1203699).
- ALSA: hda: cs35l41: Add Boost type flag (bsc#1203699).
- ALSA: hda: cs35l41: Always configure the DAI (bsc#1203699).
- ALSA: hda: cs35l41: Fix I2S params comments (bsc#1203699).
- ALSA: cs35l41: Move cs35l41_gpio_config to shared lib
  (bsc#1203699).
- ALSA: cs35l41: Check hw_config before using it (bsc#1203699).
- ALSA: cs35l41: Unify hardware configuration (bsc#1203699).
- commit ac37bc4
- ALSA: hda/cs8409: Add new Dolphin HW variants (bsc#1203699).
- ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
  (bsc#1203699).
- ALSA: hda/cs8409: Support new Warlock MLK Variants
  (bsc#1203699).
- ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
  (bsc#1203699).
- ALSA: hda/cs8409: Re-order quirk table into ascending order
  (bsc#1203699).
- ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
  (bsc#1203699).
- commit af84f1a
- ALSA: hda/realtek: Add mute and micmut LED support for Zbook
  Fury 17 G9 (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-Dev-One.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-machin.patch.
- commit 7831f17
- ASoC: cs35l41: Remove unnecessary param (bsc#1203699).
- ALSA: hda/realtek: Fix LED on Zbook Studio G9 (bsc#1203699).
- commit 8ea9da8
- ALSA: hda/realtek: Add support for HP Laptops (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-a-quirk-for-HP-OMEN-16-8902-mut.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-Dev-One.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-machin.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-right-sounds-and-mute-micmute-L-024a7ad9eb4d.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-right-sounds-and-mute-micmute-L.patch.
- commit a813cc9
- ASoC: cs35l41: Fix DSP mbox start command and global enable
  order (bsc#1203699).
- ASoC: cs35l41: Fix max number of TX channels (bsc#1203699).
- ASoC: cs35l41: Fix GPIO2 configuration (bsc#1203699).
- ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
  (bsc#1203699).
- ALSA: hda: cs35l41: Tidyup code (bsc#1203699).
- ALSA: hda: cs35l41: Make use of the helper function
  dev_err_probe() (bsc#1203699).
- ALSA: hda: cs35l41: Add missing default cases (bsc#1203699).
- ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol
  namespace (bsc#1203699).
- ALSA: hda: cs35l41: Add calls to newly added test key function
  (bsc#1203699).
- ALSA: hda: cs35l41: Avoid overwriting register patch
  (bsc#1203699).
- ALSA: hda: cs35l41: fix double free on error in probe()
  (bsc#1203699).
- commit 31fd8da
- firmware: cs_dsp: Add memory chunk helpers (bsc#1203699).
- firmware: cs_dsp: Add pre_stop callback (bsc#1203699).
- ASoC: wm_adsp: Minor clean and redundant code removal
  (bsc#1203699).
- ASoC: wm_adsp: Fix event for preloader (bsc#1203699).
- ASoC: wm_adsp: Compressed stream DSP memory structs should be
  __packed (bsc#1203699).
- firmware: cs_dsp: Fix overrun of unterminated control name
  string (bsc#1203699).
- ASoC: wm_adsp: Expand firmware loading search options
  (bsc#1203699).
- ASoC: wm_adsp: Add trace caps to speaker protection FW
  (bsc#1203699).
- ASoC: wm_adsp: Make compressed buffers optional (bsc#1203699).
- ASoC: wm_adsp: Correct control read size when parsing compressed
  buffer (bsc#1203699).
- ASoC: cs35l41: Add support for hibernate memory retention mode
  (bsc#1203699).
- ASoC: cs35l41: Update handling of test key registers
  (bsc#1203699).
- ASoC: wm_adsp: Add support for "/toggle"/ preloaders
  (bsc#1203699).
- firmware: cs_dsp: Clear core reset for cache (bsc#1203699).
- ASoC: cs35l41: Correct handling of some registers in the cache
  (bsc#1203699).
- ASoC: cs35l41: Correct DSP power down (bsc#1203699).
- ASoC: cs35l41: Remove incorrect comment (bsc#1203699).
- ASoC: cs35l41: Add cs35l51/53 IDs (bsc#1203699).
- ALSA: hda: Fix dependencies of CS35L41 on SPI/I2C buses
  (bsc#1203699).
- ALSA: hda: Fix dependency on ASoC cs35l41 codec (bsc#1203699).
- firmware: cs_dsp: Move lockdep asserts to avoid potential null
  pointer (bsc#1203699).
- firmware: cs_dsp: Allow creation of event controls
  (bsc#1203699).
- firmware: cs_dsp: Add offset to cs_dsp read/write (bsc#1203699).
- firmware: cs_dsp: Clarify some kernel doc comments
  (bsc#1203699).
- firmware: cs_dsp: Perform NULL check in
  cs_dsp_coeff_write/read_ctrl (bsc#1203699).
- firmware: cs_dsp: Add support for rev 2 coefficient files
  (bsc#1203699).
- firmware: cs_dsp: Print messages from bin files (bsc#1203699).
- firmware: cs_dsp: Add pre_run callback (bsc#1203699).
- firmware: cs_dsp: Add version checks on coefficient loading
  (bsc#1203699).
- firmware: cs_dsp: Add lockdep asserts to interface functions
  (bsc#1203699).
- firmware: cs_dsp: tidy includes in cs_dsp.c and cs_dsp.h
  (bsc#1203699).
- ASoC: wm_adsp: wm_adsp_control_add() error: uninitialized symbol
  'ret' (bsc#1203699).
- commit 545439c
- supported.conf: Add cs_dsp firmware module (bsc#1203699)
- commit af1ea30
- Update config files: enable CS35L41 support (bsc#1203699)
- commit 195ddb7
- ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
  (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-speakers-and-micmute-on-HP-855-.patch.
- commit 0a4cbdb
- ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
  (bsc#1203699).
- Refresh
  patches.suse/ALSA-hda-ALC287-Add-Lenovo-IdeaPad-Slim-9i-14ITL5-sp.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Legion-Y9000X-2019.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-speakers-and-micmute-on-HP-855-.patch.
- commit b3dce35
- ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
  (bsc#1203699).
- commit 39ffdf8
- ASoC: cs35l41: Document CS35l41 External Boost (bsc#1203699).
- ASoC: cs35l41: Create shared function for boost configuration
  (bsc#1203699).
- ASoC: cs35l41: Create shared function for setting channels
  (bsc#1203699).
- ASoC: cs35l41: Create shared function for errata patches
  (bsc#1203699).
- ASoC: cs35l41: Move power initializations to reg_sequence
  (bsc#1203699).
- ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
  (bsc#1203699).
- ASoC: cs35l41: Convert tables to shared source code
  (bsc#1203699).
- ASoC: cs35l41: Fix undefined reference to core functions
  (bsc#1203699).
- ASoC: cs35l41: Fix link problem (bsc#1203699).
- ASoC: wm_adsp: Remove the wmfw_add_ctl helper function
  (bsc#1203699).
- ASoC: cs35l41: DSP Support (bsc#1203699).
- ASoC: dt-bindings: cs42l42: Convert binding to yaml
  (bsc#1203699).
- ASoC: cs35l41: Set the max SPI speed for the whole device
  (bsc#1203699).
- ASoC: cs35l41: Change monitor widgets to siggens (bsc#1203699).
- ASoC: cs35l41: Make cs35l41_remove() return void (bsc#1203699).
- ASoC: wm_adsp: remove a repeated including (bsc#1203699).
- firmware: cs_dsp: add driver to support firmware loading on
  Cirrus Logic DSPs (bsc#1203699).
- ASoC: wm_adsp: Separate wm_adsp specifics in cs_dsp_client_ops
  (bsc#1203699).
- ASoC: wm_adsp: Split out struct cs_dsp from struct wm_adsp
  (bsc#1203699).
- ASoC: wm_adsp: move firmware loading to client (bsc#1203699).
- ASoC: wm_adsp: Pass firmware names as parameters when starting
  DSP core (bsc#1203699).
- ASoC: wm_adsp: Move check of dsp->running to better place
  (bsc#1203699).
- ASoC: wm_adsp: Separate generic cs_dsp_coeff_ctl handling
  (bsc#1203699).
- ASoC: wm_adsp: Move sys_config_size to wm_adsp (bsc#1203699).
- ASoC: wm_adsp: Split DSP power operations into helper functions
  (bsc#1203699).
- ASoC: wm_adsp: Separate some ASoC and generic functions
  (bsc#1203699).
- ASoC: wm_adsp: Introduce cs_dsp logging macros (bsc#1203699).
- ASoC: wm_adsp: Rename generic DSP support (bsc#1203699).
- ASoC: wm_adsp: Cancel ongoing work when removing controls
  (bsc#1203699).
- ASoC: wm_adsp: Switch to using wm_coeff_read_ctrl for compressed
  buffers (bsc#1203699).
- ASoC: wm_adsp: Move check for control existence (bsc#1203699).
- ASoC: wm_adsp: Remove use of snd_ctl_elem_type_t (bsc#1203699).
- ASoC: cs35l41: Binding fixes (bsc#1203699).
- misc: cs35l41: Remove unused pdn variable (bsc#1203699).
- ASoC: cs35l41: Fix a bunch of trivial code formating/style
  issues (bsc#1203699).
- ASoC: cs35l41: Fixup the error messages (bsc#1203699).
- ASoC: cs35l41: Don't overwrite returned error code
  (bsc#1203699).
- ASoC: cs35l41: Combine adjacent register writes (bsc#1203699).
- ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
  (bsc#1203699).
- ASoC: cs35l41: Fix use of an uninitialised variable
  (bsc#1203699).
- ASoC: cs35l41: Add bindings for CS35L41 (bsc#1203699).
- ASoC: cs35l41: CS35L41 Boosted Smart Amplifier (bsc#1203699).
- ASoC: wm_adsp: Remove pointless string comparison (bsc#1203699).
- commit 5d21207
- kABI: Add back removed struct paca member (bsc#1203664
  ltc#199236).
- Revert "/powerpc/rtas: Implement reentrant rtas call"/
  (bsc#1203664 ltc#199236).
- commit 93ebb75
- blacklist.conf: add scsi commit that's too invasive
- commit ed3d357
- struct ehci_hcd: hide new element going into a hole (git-fixes).
- commit 859270b
- USB: Fix ehci infinite suspend-resume loop issue in zhaoxin
  (git-fixes).
- commit 71e1e4f
- xen/usb: don't use arbitrary_virt_to_machine() (git-fixes).
- commit 9497b70
- usb: host: xhci: fix a comment typo in xhci_mem_init()
  (git-fixes).
- usb: host: xhci: use ffs() in xhci_mem_init() (git-fixes).
- commit f930b4a
- usb: Drop commas after SoC match table sentinels (git-fixes).
- commit c8fc91a
- struct xhci_hcd: restore member now dynamically allocated
  (git-fixes).
- commit ac47acd
- xhci: Allocate separate command structures for each LPM command
  (git-fixes).
- commit 33fbca4
- USB: core: Fix RST error in hub.c (git-fixes).
- commit 19a77db
- fuse: Remove the control interface for virtio-fs (bsc#1203798).
- commit a23dd0d
- constraints: increase disk space for all architectures
  References: bsc#1203693
  aarch64 is already suffering. SLE15-SP5 x86_64 stats show that it is
  very close to the limit.
- commit 43a9011
- usb.h: struct usb_device: hide new member (git-fixes).
- commit fbd8f4a
- USB: core: Prevent nested device-reset calls (git-fixes).
- commit 9ef8532
- usb: dwc3: disable USB core PHY management (git-fixes).
- commit 1a35727
- Update patch referecen for ALSA fix (CVE-2022-3303 bsc#1203769)
- commit 9addbc1
- ACPI: processor idle: Practically limit "/Dummy wait"/ workaround
  to old Intel systems (bsc#1203767).
- commit ec98644
- NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE
  (git-fixes).
- NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
  (git-fixes).
- md: call __md_stop_writes in md_stop (git-fixes).
- SUNRPC: RPC level errors should set task->tk_rpc_status
  (git-fixes).
- NFSv4.2 fix problems with __nfs42_ssc_open (git-fixes).
- net/sunrpc: fix potential memory leaks in
  rpc_sysfs_xprt_state_change() (git-fixes).
- SUNRPC: Reinitialise the backchannel request buffers before
  reuse (git-fixes).
- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (git-fixes).
- NFSv4: Fix races in the legacy idmapper upcall (git-fixes).
- sunrpc: fix expiry of auth creds (git-fixes).
- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
  (git-fixes).
- NFSv4.1: Don't decrease the value of seq_nr_highest_sent
  (git-fixes).
- pNFS/flexfiles: Report RDMA connection errors to the server
  (git-fixes).
- Revert "/pNFS: nfs3_set_ds_client should set NFS_CS_NOPING"/
  (git-fixes).
- lockd: detect and reject lock arguments that overflow
  (git-fixes).
- SUNRPC: Fix xdr_encode_bool() (git-fixes).
- nfsd: eliminate the NFSD_FILE_BREAK_* flags (git-fixes).
- md-raid10: fix KASAN warning (git-fixes).
- NFSD: restore EINVAL error translation in nfsd_commit()
  (git-fixes).
- NFSD: Clean up the show_nf_flags() macro (git-fixes).
- SUNRPC: Don't leak sockets in xs_local_connect() (git-fixes).
- SUNRPC: Don't call connect() more than once on a TCP socket
  (git-fixes).
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
- NFSD: Fix offset type in I/O trace points (git-fixes).
- NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests
  (git-fixes).
- commit 510ad2f
- x86/sev: Add missing __init annotations to SEV init routines
  (jsc#SLE-19924 jsc#SLE-24814).
- Refresh
  patches.suse/x86-sev-Get-the-AP-jump-table-address-from-secrets-page.
- commit e7f768c
- scsi: Revert "/scsi: qla2xxx: Fix disk failure to rediscover"/
  (git-fixes).
- commit c7d72a7
- i2c: mlxbf: Fix frequency calculation (git-fixes).
- i2c: mlxbf: prevent stack overflow in
  mlxbf_i2c_smbus_start_transaction() (git-fixes).
- i2c: mlxbf: incorrect base address passed during io write
  (git-fixes).
- i2c: imx: If pm_runtime_get_sync() returned 1 device access
  is possible (git-fixes).
- commit abc7475
- blacklist.conf: remove blacklisted patch
  This patch was incorrectly blacklisted, but in fact
  is needeed, so remove the blacklist first.
- commit 858de69
- serial: fsl_lpuart: Reset prior to registration (git-fixes).
- workqueue: don't skip lockdep work dependency in
  cancel_work_sync() (git-fixes).
- arm64: topology: fix possible overflow in amu_fie_setup()
  (git-fixes).
- media: flexcop-usb: fix endpoint type check (git-fixes).
- usb: dwc3: core: leave default DMA if the controller does not
  support 64-bit DMA (git-fixes).
- drm/panel: simple: Fix innolux_g121i1_l01 bus_format
  (git-fixes).
- drm/mediatek: dsi: Move mtk_dsi_stop() call back to
  mtk_dsi_poweroff() (git-fixes).
- drm/mediatek: dsi: Add atomic {destroy,duplicate}_state,
  reset callbacks (git-fixes).
- drm/panfrost: devfreq: set opp to the recommended one to
  configure regulator (git-fixes).
- ASoC: nau8824: Fix semaphore unbalance at error paths
  (git-fixes).
- regulator: pfuze100: Fix the global-out-of-bounds access in
  pfuze100_regulator_probe() (git-fixes).
- net: usb: qmi_wwan: add Quectel RM520N (git-fixes).
- wifi: mac80211_hwsim: check length for virtio packets
  (git-fixes).
- tty: serial: atmel: Preserve previous USART mode if RS485
  disabled (git-fixes).
- drm/tegra: vic: Fix build warning when CONFIG_PM=n (git-fixes).
- video: fbdev: pxa3xx-gcu: Fix integer overflow in
  pxa3xx_gcu_write (git-fixes).
- serial: atmel: remove redundant assignment in rs485_config
  (git-fixes).
- video: fbdev: i740fb: Error out if 'pixclock' equals zero
  (git-fixes).
- commit 05ff2c7
- scsi: mpt3sas: Fix use-after-free warning (git-fixes).
- scsi: qla2xxx: Fix disk failure to rediscover (git-fixes).
- commit 338849f
- kexec_file: drop weak attribute from functions (bsc#1196444).
- commit 3df1852
- KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
  (bsc#1198189 CVE-2022-1263).
- commit 7717214
- kexec, KEYS, s390: Make use of built-in and secondary keyring
  for signature verification (bsc#1196444).
- commit a0517d1
- arm64: kexec_file: use more system keyrings to verify kernel
  image signature (bsc#1196444).
- kexec, KEYS: make the code in bzImage64_verify_sig generic
  (bsc#1196444).
- kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
- kexec: drop weak attribute from functions (bsc#1196444).
- x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
- commit 6bb0d35
- arm64: dts: rockchip: Remove 'enable-active-low' from
  rk3399-puma (git-fixes).
- arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
  (git-fixes).
- arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
  (git-fixes).
- arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes).
- selftests: forwarding: add shebang for sch_red.sh (git-fixes).
- can: gs_usb: gs_can_open(): fix race dev->can.state condition
  (git-fixes).
- gve: Fix GFP flags when allocing pages (git-fixes).
- wifi: mt76: fix reading current per-tid starting sequence
  number for aggregation (git-fixes).
- batman-adv: Fix hang up with small MTU hard-interface
  (git-fixes).
- net: phy: aquantia: wait for the suspend/resume operations to
  finish (git-fixes).
- gpiolib: cdev: Set lineevent_state::irq after IRQ register
  successfully (git-fixes).
- gpio: mockup: fix NULL pointer dereference when removing debugfs
  (git-fixes).
- selftests: forwarding: Fix failing tests with old libnet
  (git-fixes).
- commit 4895eee
- net/mlx5: CT: Fix header-rewrite re-use for tupels (git-fixes).
- commit a413591
- net/mlx5e: TC NIC mode, fix tc chains miss table (git-fixes).
- commit 7bd201a
- net: enetc: Use pci_release_region() to release some resources
  (git-fixes).
- commit 15bc221
- net: dsa: mv88e6xxx: Fix refcount leak in
  mv88e6xxx_mdios_register (git-fixes).
- commit 568058d
- net: dsa: restrict SMSC_LAN9303_I2C kconfig (git-fixes).
- commit a7df60c
- net: stmmac: fix out-of-bounds access in a selftest (git-fixes).
- commit 1d801d7
- net: macb: Fix PTP one step sync support (git-fixes).
- commit c6f42d2
- net: wwan: iosm: remove pointless null check (git-fixes).
- commit 4eccfc1
- eth: sun: cassini: remove dead code (git-fixes).
- commit aa42615
- net: stmmac: remove unused get_addr() callback (git-fixes).
- commit 14586bc
- Revert "/ice: Hide bus-info in ethtool for PRs in switchdev mode"/
  (git-fixes).
- commit 2b88535
- net: ethernet: stmmac: fix write to sgmii_adapter_base
  (git-fixes).
- commit 63c3906
- net: dsa: felix: fix tagging protocol changes with multiple
  CPU ports (git-fixes).
- commit 41e3617
- net: dsa: introduce helpers for iterating through ports using dp
  (git-fixes).
- commit 5001021
- ice: arfs: fix use-after-free when freeing @rx_cpu_rmap
  (git-fixes).
- commit 1bdfd3c
- net: hns3: add netdev reset check for hns3_set_tunable()
  (git-fixes).
- commit f002bf7
- net: phy: at803x: move page selection fix to config_init
  (git-fixes).
- commit 02fb6c3
- ice: Match on all profiles in slow-path (git-fixes).
- commit 5ba2957
- net: ipa: kill ipa_cmd_pipeline_clear() (git-fixes).
- commit 1308dcb
- blacklist.conf: update blacklist
- commit e0df553
- blacklist.conf: update blacklist
- commit d975e01
- blacklist.conf: update blacklist
- commit 2402036
- ALSA: hda: Fix Nvidia dp infoframe (git-fixes).
- ALSA: hda/tegra: set depop delay for tegra (git-fixes).
- ALSA: hda/tegra: Update scratch reg. communication (git-fixes).
- ALSA: hda/tegra: Add Tegra234 hda driver support (git-fixes).
- commit 636d297
- ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GA503R laptop (git-fixes).
- ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
  (git-fixes).
- ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack (git-fixes).
- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530
  laptop (git-fixes).
- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570
  laptop (git-fixes).
- ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 (git-fixes).
- ALSA: hda: add Intel 5 Series / 3400 PCI DID (git-fixes).
- commit a4ecf82
- dmaengine: ti: k3-udma-private: Fix refcount leak bug in
  of_xudma_dev_get() (git-fixes).
- Revert "/ALSA: usb-audio: Split endpoint setups for hw_params
  and prepare"/ (git-fixes).
- ALSA: core: Fix double-free at snd_card_new() (git-fixes).
- ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
- ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount
  saturation (git-fixes).
- ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
  (git-fixes).
- gpio: mockup: remove gpio debugfs when remove device
  (git-fixes).
- Input: iforce - add support for Boeder Force Feedback Wheel
  (git-fixes).
- Input: goodix - add compatible string for GT1158 (git-fixes).
- Input: goodix - add support for GT1158 (git-fixes).
- drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
- drm/amd/amdgpu: skip ucode loading if ucode_size == 0
  (git-fixes).
- usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
  (git-fixes).
- platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell
  Dot keymap fixes (git-fixes).
- platform/surface: aggregator_registry: Add support for Surface
  Laptop Go 2 (git-fixes).
- ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
- hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered
  message (git-fixes).
- HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
  (git-fixes).
- ACPI: resource: skip IRQ override on AMD Zen platforms
  (git-fixes).
- ARM: dts: imx: align SPI NOR node name with dtschema
  (git-fixes).
- commit 6a1df1e
- Refresh patches.suse/iommu-vt-d-Acquiring-lock-in-domain-ID-allocation-helpers
  Fix spin deadlock in intel_iommu (bsc#1203505)
- commit 69d294e
- media: dvb-core: Fix UAF due to refcount races at releasing
  (CVE-2022-41218 bsc#1202960).
- commit bdcd7ab
- Update kabi files: import symvers from MU 5.14.21-150400.24.21
- commit a9db6f7
- blacklist.conf: e9b6013a7ce3 x86/speculation: Update link to AMD speculation whitepaper
- commit 2ebf815
- EDAC/dmc520: Don't print an error for each unconfigured
  interrupt line (bsc#1190497).
- commit c59e321
- blacklist.conf: ad2c302bc604 EDAC/sifive: Fix non-kernel-doc comment
- commit 1146177
- Update patch reference for media fix (CVE-2022-3239 bsc#1203552)
- commit 9054a9f
- supported.conf: Add drivers/virt/coco/sevguest/sevguest
- commit 14b71be
- virt: Add SEV-SNP guest driver (jsc#SLE-19924, jsc#SLE-24814).
- Update config files.
- commit 07e76d6
- scsi: smartpqi: Shorten drive visibility after removal
  (bsc#1200622).
- commit 575230a
- x86/sev: Provide support for SNP guest request NAEs
  (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
- commit eaa3ba3
- x86/boot: Add Confidential Computing type to setup_data
  (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
- commit cecec70
- x86/mm: Validate memory when changing the C-bit (jsc#SLE-19924,
  jsc#SLE-24814).
- Refresh
  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
- commit d7a984b
- x86/sev: Check the VMPL level (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
- commit df057b9
- x86/sev: Add a helper for the PVALIDATE instruction
  (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
- commit 27da7ad
- x86/compressed/64: Detect/setup SEV/SME features earlier during
  boot (jsc#SLE-19924, jsc#SLE-24814).
- Refresh
  patches.suse/x86-sev-define-the-linux-specific-guest-termination-reasons.patch.
- commit 509599d
- kABI: Fix kABI after SNP-Guest backport (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Get the AP jump table address from secrets page
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/boot: Put globals that are accessed early into the .data
  section (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Fix bool function returning negative value
  (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Fix return value check in alloc_shared_pages()
  (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement
  (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Add support to get extended report
  (jsc#SLE-19924, jsc#SLE-24814).
- virt: sevguest: Add support to derive key (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Register SEV-SNP guest request platform device
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Add a sev= cmdline option (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Use firmware-validated CPUID for SEV-SNP guests
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Add SEV-SNP feature detection/setup (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/compressed/64: Add identity mapping for Confidential
  Computing blob (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Export and rename add_identity_map()
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP
  guests (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Add SEV-SNP feature detection/setup
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/boot: Add a pointer to Confidential Computing blob in
  bootparams (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/64: Add support for SEV-SNP CPUID table in #VC
  handlers (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Move MSR-based VMGEXITs for CPUID to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- KVM: x86: Move lookup of indexed CPUID leafs to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI kexec handling into common code
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI vendor table lookup to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI config table lookup to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI system table lookup to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed/acpi: Move EFI detection to helper
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/head/64: Re-enable stack protection (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Use SEV-SNP AP creation to start secondary CPUs
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/kernel: Validate ROM memory before accessing when SEV-SNP
  is active (jsc#SLE-19924, jsc#SLE-24814).
- x86/kernel: Mark the .bss..decrypted section as shared in the
  RMP table (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Add helper for validating pages in early enc attribute
  changes (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Register GHCB memory when SEV-SNP is active
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Register GHCB memory when SEV-SNP is active
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/compressed: Add helper for validating pages in the
  decompression stage (jsc#SLE-19924, jsc#SLE-24814).
- x86/sev: Check SEV-SNP features support (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/mm: Extend cc_attr to include AMD SEV-SNP (jsc#SLE-19924,
  jsc#SLE-24814).
- x86/sev: Detect/setup SEV/SME features earlier in boot
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/boot: Use MSR read/write helpers instead of inline assembly
  (jsc#SLE-19924, jsc#SLE-24814).
- x86/boot: Introduce helpers for MSR reads/writes (jsc#SLE-19924,
  jsc#SLE-24814).
- KVM: SVM: Update the SEV-ES save area mapping (jsc#SLE-19924,
  jsc#SLE-24814).
- KVM: SVM: Create a separate mapping for the GHCB save area
  (jsc#SLE-19924, jsc#SLE-24814).
- KVM: SVM: Create a separate mapping for the SEV-ES save area
  (jsc#SLE-19924, jsc#SLE-24814).
- KVM: SVM: Define sev_features and VMPL field in the VMSA
  (jsc#SLE-19924, jsc#SLE-24814).
- commit 08ede5a
- md: unlock mddev before reap sync_thread in action_store
  (bsc#1197659).
- commit b42af07
- gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type
  in mpc85xx (git-fixes).
- pinctrl: sunxi: Fix name for A100 R_PIO (git-fixes).
- pinctrl: qcom: sc8180x: Fix wrong pin numbers (git-fixes).
- pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map (git-fixes).
- drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
- drm/meson: Correct OSD1 global alpha value (git-fixes).
- drm/amdgpu: move nbio sdma_doorbell_range() into sdma code
  for vega (git-fixes).
- drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
  (git-fixes).
- of/device: Fix up of_dma_configure_id() stub (git-fixes).
- of: fdt: fix off-by-one error in unflatten_dt_nodes()
  (git-fixes).
- drm/i915: Implement WaEdpLinkRateDataReload (git-fixes).
- vfio/type1: Unpin zero pages (git-fixes).
- efi: capsule-loader: Fix use-after-free in efi_capsule_write
  (git-fixes).
- efi: libstub: Disable struct randomization (git-fixes).
- fbdev: chipsfb: Add missing pci_disable_device() in
  chipsfb_pci_init() (git-fixes).
- commit a8d151e
- ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
  (git-fixes).
- drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
  (git-fixes).
- drm/radeon: add a force flush to delay work when radeon
  (git-fixes).
- drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup
  (git-fixes).
- drm/amdgpu: Move psp_xgmi_terminate call from
  amdgpu_xgmi_remove_device to psp_hw_fini (git-fixes).
- drm/gem: Fix GEM handle release errors (git-fixes).
- ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
  (git-fixes).
- drm/bridge: display-connector: implement bus fmts callbacks
  (git-fixes).
- commit a41cdd0
- xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
  (git-fixes).
- commit 37ef226
- xen-blkfront: Cache feature_persistent value before
  advertisement (git-fixes).
- commit 3ed3cdd
- Update references:
  - patches.kabi/kabi-return-type-change-of-secure_ipv-46-_port_ephem.patch
  - patches.suse/secure_seq-use-the-64-bits-of-the-siphash-for-port-o.patch
  - patches.suse/tcp-add-small-random-increments-to-the-source-port.patch
  - patches.suse/tcp-drop-the-hash_32-part-from-the-index-calculation.patch
  - patches.suse/tcp-dynamically-allocate-the-perturb-table-used-by-s.patch
  - patches.suse/tcp-increase-source-port-perturb-table-to-2-16.patch
  - patches.suse/tcp-resalt-the-secret-every-10-seconds.patch
  - patches.suse/tcp-use-different-parts-of-the-port_offset-for-index.patch
  (add CVE-2022-32296 bsc#1200288)
- commit 07e021d
- xen-netback: only remove 'hotplug-status' when the vif is
  actually destroyed (git-fixes).
- commit 33b6bc1
- xen-blkfront: Advertise feature-persistent as user requested
  (git-fixes).
- commit 55b30a0
- xen-blkback: Advertise feature-persistent as user requested
  (git-fixes).
- commit aa17727
- xen-blkfront: Apply 'feature_persistent' parameter when connect
  (git-fixes).
- commit ea0d055
- xen-blkback: Apply 'feature_persistent' parameter when connect
  (git-fixes).
- commit 8bac828
- xen-blkback: fix persistent grants negotiation (git-fixes).
- commit 8c9e86e
- xen/gntdev: Avoid blocking in unmap_grant_pages() (git-fixes).
- commit 8ae5e2f
- x86/xen: Remove undefined behavior in setup_features()
  (git-fixes).
- commit fe2de2e
- xen-blkfront: Handle NULL gendisk (git-fixes).
- commit ff9be3a
- blacklist.conf: add 1dbd11ca75fe ("/xen: remove gnttab_query_foreign_access"/)
  as it would break KABI
- commit 893d5df
- KVM: SVM: fix tsc scaling cache logic (bsc#1203263).
- commit 9311053
- xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
  (git-fixes).
- commit 4acefb4
- KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
  (git-fixes).
- commit c7cc445
- KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
  (git-fixes).
- commit cfc201b
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from
  kvm_hv_send_ipi() (git-fixes).
- commit 001f866
- KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
  (git-fixes).
- commit 4d133af
- dmaengine: idxd: fix retry value to be constant for duration
  of function call (git-fixes).
- dmaengine: idxd: match type for retries var in idxd_enqcmds()
  (git-fixes).
- commit ad373ba
- dmaengine: idxd: change MSIX allocation based on per wq
  activation (jsc#PED-664).
- dmaengine: idxd: fix descriptor flushing locking (jsc#PED-664).
- dmaengine: idxd: embed irq_entry in idxd_wq struct
  (jsc#PED-664).
- commit d9570b4
- Update patch referece for IDXD fix (jsc#PED-729)
- commit 0666616
- dmaengine: idxd: add knob for enqcmds retries (jsc#PED-755).
- commit b9e7fd2
- dmaengine: idxd: update IAA definitions for user header
  (jsc#PED-763).
- commit 966fd07
- dmaengine: idxd: handle interrupt handle revoked event
  (jsc#PED-682).
- Refresh
  patches.suse/dmaengine-idxd-set-defaults-for-wq-configs.patch.
- commit b8b62ed
- dmaengine: idxd: handle invalid interrupt handle descriptors
  (jsc#PED-682).
- commit 4d43b5f
- dmaengine: idxd: create locked version of idxd_quiesce() call
  (jsc#PED-682).
- commit 84c33cd
- dmaengine: idxd: add helper for per interrupt handle drain
  (jsc#PED-682).
- commit 7f570d2
- dmaengine: idxd: move interrupt handle assignment (jsc#PED-682).
- commit c11ff86
- dmaengine: idxd: int handle management refactoring
  (jsc#PED-682).
- commit a2ea081
- dmaengine: idxd: rework descriptor free path on failure
  (jsc#PED-682).
- commit 10afe67
- dmaengine: idxd: set defaults for wq configs (jsc#PED-688).
- Refresh
  patches.suse/dmaengine-idxd-fix-wq-settings-post-wq-disable.patch.
- commit d90c3a3
- PCI: Disable MSI for Tegra234 Root Ports (git-fixes).
- PCI: Correct misspelled words (git-fixes).
- PCI: Prefer 'unsigned int' over bare 'unsigned' (git-fixes).
- commit 2fdd511
- PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited
  (jsc#PED-387).
- commit 7d30fcd
- net: dsa: mt7530: 1G can also support 1000BASE-X link mode
  (git-fixes).
- commit cdb75aa
- igb: skip phy status check where unavailable (git-fixes).
- commit a3b27da
- ice: fix possible under reporting of ethtool Tx and Rx
  statistics (git-fixes).
- commit c2f52c2
- ice: fix crash when writing timestamp on RX rings (git-fixes).
- commit fb0a1aa
- net/mlx5: Drain fw_reset when removing device (git-fixes).
- commit 97a86a6
- net/mlx5e: Remove HW-GRO from reported features (git-fixes).
- commit 4a77968
- net/mlx5e: Properly block HW GRO when XDP is enabled
  (git-fixes).
- commit f953f8f
- net/mlx5e: Properly block LRO when XDP is enabled (git-fixes).
- commit 6b1fa7c
- net/mlx5e: Block rx-gro-hw feature in switchdev mode
  (git-fixes).
- commit a1cfc32
- net/qla3xxx: Fix a test in ql_reset_work() (git-fixes).
- commit 52c2fa5
- net: systemport: Fix an error handling path in
  bcm_sysport_probe() (git-fixes).
- commit b45f6dc
- net: macb: Increment rx bd head after allocating skb and buffer
  (git-fixes).
- commit 41b13b2
- net: ipa: get rid of a duplicate initialization (git-fixes).
- commit a69d7cd
- net: ipa: record proper RX transaction count (git-fixes).
- commit 0de4988
- net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
  (git-fixes).
- commit cf3c3f2
- net: ethernet: mediatek: ppe: fix wrong size passed to memset()
  (git-fixes).
- commit f134be1
- ice: Fix race during aux device (un)plugging (git-fixes).
- commit 4278261
- net: mscc: ocelot: avoid corrupting hardware counters when
  moving VCAP filters (git-fixes).
- commit ca8eb08
- net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
  (git-fixes).
- commit d224ca3
- net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
  (git-fixes).
- commit 95340f0
- net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in
  hardware when deleted (git-fixes).
- commit bda7960
- net: emaclite: Add error handling for of_address_to_resource()
  (git-fixes).
- commit a361614
- net: cpsw: add missing of_node_put() in cpsw_probe_dt()
  (git-fixes).
- commit 014fc77
- net: stmmac: dwmac-sun8i: add missing of_node_put() in
  sun8i_dwmac_register_mdio_mux() (git-fixes).
- commit 72dc370
- net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
  (git-fixes).
- commit 1fa6443
- net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
  (git-fixes).
- commit f4b10fd
- net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
  (git-fixes).
- commit 6d689b8
- net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
  (git-fixes).
- commit cda6d8f
- net: dsa: mv88e6xxx: Fix port_hidden_wait to account for
  port_base_addr (git-fixes).
- commit fc0f29e
- net: bcmgenet: hide status block before TX timestamping
  (git-fixes).
- commit 7471b10
- net: stmmac: Use readl_poll_timeout_atomic() in atomic state
  (git-fixes).
- commit 77bb15d
- net: mscc: ocelot: fix broken IP multicast flooding (git-fixes).
- commit 9360c59
- net: bcmgenet: Revert "/Use stronger register read/writes to
  assure ordering"/ (git-fixes).
- commit 2e1c776
- net: ftgmac100: access hardware register after clock ready
  (git-fixes).
- commit 6f339f4
- s390/boot: fix absolute zero lowcore corruption on boot
  (git-fixes).
- commit 673e9bc
- ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
- commit 04343f5
- Update patches.suse/SUNRPC-Prevent-immediate-close-reconnect.patch
  (git-fixes, bsc#1203338).
- commit 1a26f26
- net: ethernet: stmmac: fix altr_tse_pcs function when using
  a fixed-link (git-fixes).
- commit 6e948de
- net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).
- commit 6052c6d
- mlxsw: i2c: Fix initialization error flow (git-fixes).
- commit b1671b5
- net: ethernet: mv643xx: Fix over zealous checking
  of_get_mac_address() (git-fixes).
- commit d6232d0
- ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
  (git-fixes).
- commit 5811714
- dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe (git-fixes).
- commit 20972b2
- net: stmmac: Fix unset max_speed difference between DT and
  non-DT platforms (git-fixes).
- commit 21d6298
- vrf: fix packet sniffing for traffic originating from ip tunnels
  (git-fixes).
- commit 656f34a
- net: hns3: fix the concurrency between functions reading debugfs
  (git-fixes).
- commit b62a96b
- net: sparx5: uses, depends on BRIDGE or !BRIDGE (git-fixes).
- commit 91c7940
- net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list
  iterator (git-fixes).
- commit 587d5e0
- net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL (git-fixes).
- commit e5cbf9e
- blacklist.conf: update blacklist
- commit b64ff66
- jfs: prevent NULL deref in diFree (bsc#1203389 CVE-2022-3202).
- commit 1259272
- usb: typec: tipd: Add an additional overflow check (git-fixes).
- commit b1f97fa
- usb: typec: tipd: Don't read/write more bytes than required
  (git-fixes).
- commit e669366
- Update patch references for ALSA fixes (jsc#PED-652 jsc#PED-720)
- commit 3c5b516
- ASoC: SOF: Intel: pci-tgl: add RPL-P support (jsc#PED-720).
- ASoC: SOF: Intel: pci-tgl: add ADL-PS support (jsc#PED-720).
- commit 012fcdf
- ALSA: hda: intel-dsp-config: Add RaptorLake PCI IDs
  (jsc#PED-720).
- commit ae48fdf
- ASoC: SOF: Intel: pci-tgl: add RPL-S support (jsc#PED-652).
- commit c23d1e1
- Update DRM UDL patches from upstreamed patches (bsc#1195917)
  Dropped:
  patches.suse/0001-drm-udl-Restore-display-mode-on-resume.patch
- commit eab8d35
- ice: Allow operation with reduced device MSI-X (bsc#1201987).
- commit adb8f10
- usb: hub: avoid warm port reset during USB3 disconnect
  (git-fixes).
- commit 8af7b8e
- crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)
- commit 49a8536
- arm64: select TRACE_IRQFLAGS_NMI_SUPPORT (git-fixes)
- commit 8e1f358
- arm64: errata: Add Cortex-A510 to the repeat tlbi list (git-fixes)
  Enable this errata fix configuration option to arm64/default.
- commit c8ec028
- Revert "/arm64: Mitigate MTE issues with str{n}cmp()"/ (git-fixes)
- commit 3916261
- arm64: lib: Import latest version of Arm Optimized Routines' strcmp (git-fixes)
- commit 0ad904d
- tracing: hold caller_addr to hardirq_{enable,disable}_ip
  (git-fixes).
- commit ec23c84
- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline
  when ftrace is dead (git-fixes).
- commit 4b6dc41
- btrfs: fix space cache corruption and potential double
  allocations (bsc#1203361).
- commit 0479f45
- btrfs: fix relocation crash due to premature return from
  btrfs_commit_transaction() (bsc#1203360).
- commit 5ceb88f
- KVM: x86: do not report a vCPU as preempted outside instruction
  boundaries (bsc#1203066 CVE-2022-39189).
- commit c89b7e4
- blacklist.conf: add 3 commits for git-fixes not needed
- commit 6f1ca85
- netfilter: nf_tables: do not allow RULE_ID to refer to another
  chain (CVE-2022-2586 bsc#1202095).
- netfilter: nf_tables: do not allow CHAIN_ID to refer to another
  table (CVE-2022-2586 bsc#1202095).
- netfilter: nf_tables: do not allow SET_ID to refer to another
  table (CVE-2022-2586 bsc#1202095).
- commit 42bb8dc
- Update
  patches.suse/dccp-don-t-duplicate-ccid-when-cloning-dccp-sock.patch
  references (add CVE-2020-16119 bsc#1177471).
- commit 7d3c30f
- Update message from free_area_init (bsc#1203101)
  Refreshed:
  patches.suse/0002-mm-handle-uninitialized-numa-nodes-gracefully.patch
- commit 58d8d59
- blacklist.conf: unwanted s390 commits
- commit 7773032
- watchdog: wdat_wdt: Set the min and max timeout values properly
  (bsc#1194023).
- commit d609cb4
- kbuild: disable header exports for UML in a straightforward way
  (git-fixes).
- docs: i2c: i2c-topology: fix incorrect heading (git-fixes).
- commit 96f4a7a
- hwmon: (mr75203) enable polling for all VM channels (git-fixes).
- hwmon: (mr75203) fix multi-channel voltage reading (git-fixes).
- hwmon: (mr75203) fix voltage equation for negative source input
  (git-fixes).
- hwmon: (mr75203) update pvt->v_num and vm_num to the actual
  number of used sensors (git-fixes).
- hwmon: (mr75203) fix VM sensor allocation when "/intel,vm-map"/
  not defined (git-fixes).
- dt-bindings: hwmon: (mr75203) fix "/intel,vm-map"/ property to
  be optional (git-fixes).
- hwmon: (tps23861) fix byte order in resistance register
  (git-fixes).
- commit 4be15df
- ALSA: emu10k1: Fix out of bounds access in
  snd_emu10k1_pcm_channel_alloc() (git-fixes).
- ALSA: usb-audio: Fix an out-of-bounds bug in
  __snd_usb_parse_audio_interface() (git-fixes).
- ALSA: hda/tegra: Align BDL entry to 4KB boundary (git-fixes).
- ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC (git-fixes).
- ALSA: aloop: Fix random zeros in capture data when using
  jiffies timer (git-fixes).
- commit e787e77
- ASoC: qcom: sm8250: add missing module owner (git-fixes).
- ALSA: hda/sigmatel: Fix unused variable warning for beep power
  change (git-fixes).
- ALSA: usb-audio: Split endpoint setups for hw_params and prepare
  (git-fixes).
- ALSA: usb-audio: Register card again for iface over
  delayed_register option (git-fixes).
- ALSA: usb-audio: Inform the delayed registration more properly
  (git-fixes).
- commit fdc009b
- Move upstreamed patches into sorted section
- commit 9769cb9
- s390: fix double free of GS and RI CBs on fork() failure
  (bsc#1203197 LTC#199895).
- commit a3c49e0
- net: stmmac: dwmac-qcom-ethqos: Enable RGMII functional clock
  on resume (git-fixes).
- commit 196b9a7
- net: stmmac: dwmac-qcom-ethqos: add platform level clocks
  management (git-fixes).
- commit 9419c89
- net: axienet: fix RX ring refill allocation failure handling
  (git-fixes).
- commit 4644276
- bnx2x: fix built-in kernel driver load failure (git-fixes).
- commit 4c90c2b
- net: stmmac: only enable DMA interrupts when ready (git-fixes).
- commit 8b7732b
- net: stmmac: perserve TX and RX coalesce value during XDP setup
  (git-fixes).
- commit 7ef4525
- net: stmmac: enhance XDP ZC driver level switching performance
  (git-fixes).
- commit 0b61dc1
- bnx2x: fix driver load from initrd (git-fixes).
- commit 922bb4e
- Update metadata references
- commit b8d9524
- regulator: core: Clean up on enable failure (git-fixes).
- wifi: iwlegacy: 4965: corrected fix for potential off-by-one
  overflow in il4965_rs_fill_link_cmd() (git-fixes).
- vt: Clear selection before changing the font (git-fixes).
- clk: bcm: rpi: Prevent out-of-bounds access (git-fixes).
- mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage
  switch failure (git-fixes).
- drm/i915: Skip wm/ddb readout for disabled pipes (git-fixes).
- drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
  (git-fixes).
- USB: serial: cp210x: add Decagon UCA device id (git-fixes).
- USB: serial: option: add support for Cinterion MV32-WA/WB
  RmNet mode (git-fixes).
- USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
  (git-fixes).
- USB: serial: option: add Quectel EM060K modem (git-fixes).
- USB: serial: option: add support for OPPO R11 diag port
  (git-fixes).
- media: mceusb: Use new usb_control_msg_*() routines (git-fixes).
- USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
  (git-fixes).
- usb: xhci-mtk: relax TT periodic bandwidth allocation
  (git-fixes).
- usb: dwc3: pci: Add support for Intel Raptor Lake (git-fixes).
- usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake
  IOM device (git-fixes).
- usb-storage: Add ignore-residue quirk for NXP PN7462AU
  (git-fixes).
- wifi: mac80211: Fix UAF in ieee80211_scan_rx() (git-fixes).
- clk: bcm: rpi: Use correct order for the parameters of
  devm_kcalloc() (git-fixes).
- commit 8d6d69c
- net: dsa: microchip: fix bridging with more than two member
  ports (git-fixes).
- commit f2a5e08
- net: dsa: lantiq_gswip: fix use after free in gswip_remove()
  (git-fixes).
- commit 577992b
- ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
  (git-fixes).
- commit f16c949
- net: mscc: ocelot: fix all IP traffic getting trapped to CPU
  with PTP over IP (git-fixes).
- commit 391f1b3
- net: axienet: reset core on initialization prior to MDIO access
  (git-fixes).
- Refresh
  patches.suse/net-axienet-setup-mdio-unconditionally.patch.
- commit afb1beb
- net: mscc: ocelot: fix missing unlock on error in
  ocelot_hwstamp_set() (git-fixes).
- commit c38c182
- blacklist.conf: update blacklist
- commit 9d146c4
- Update
  patches.suse/watchqueue-make-sure-to-serialize-wqueue-defunct-pro.patch
  (git-fixes, CVE-2022-1882, bsc#1199904).
- add references to CVE-2022-1882, bsc#1199904
- commit b499e0d
libapparmor
- add profiles-permit-php-fpm-pid-files-directly-under-run.patch
  https://gitlab.com/apparmor/apparmor/-/merge_requests/914 (bsc#1202344)
libksba
- Security fix: [bsc#1204357, CVE-2022-3515]
  * Detect a possible overflow directly in the TLV parser.
  * Add libksba-CVE-2022-3515.patch
libtasn1
- Add libtasn1-CVE-2021-46848.patch: Fixed off-by-one array size check
  that affects asn1_encode_simple_der (CVE-2021-46848, bsc#1204690).
libusb-1_0
- Added 0002-gracefully-handle-buggy-config0-devices.patch
  * Fix regression where some buggy devices no longer work
    if they have a configuration value of 0.
  * [bsc#1201590]
libuv
- Remove epoll syscall wrappers; (bsc#1199062); Add
  * 0001-linux-remove-epoll-syscall-wrappers.patch
  * 0002-linux-drop-code-path-for-epoll_pwait-less-kernels.patch
libxml2
- Security fixes:
  * [CVE-2022-40303, bsc#1204366] Fix integer overflows with
    XML_PARSE_HUGE
    + Added patch libxml2-CVE-2022-40303.patch
  * [CVE-2022-40304, bsc#1204367] Fix dict corruption caused by
    entity reference cycles
    + Added patch libxml2-CVE-2022-40304.patch
nfs-utils
- add 0025-nfsdcltrack-getopt_long-fails-on-a-non-x86_64-archs.patch
  Fix nfsdcltrack bug that affected non-x86 archs.
  (bsc#1202627)
- 0024-systemd-Apply-all-sysctl-settings-when-NFS-related-m.patch
  Ensure sysctl setting work (bsc#1199856)
openssh
- Add openssh-do-not-send-empty-message.patch: Prevent empty
  messages from being sent. This avoids a superfluous new line
  (bsc#1192439).
openssl-1_1
- FIPS: Add a missing dependency on jitterentropy-devel for
  libopenssl-1_1-devel [bsc#1202148]
- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651]
  * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch
- FIPS: Default to RFC-7919 groups for genparam and dhparam
  * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]
- FIPS: list only FIPS approved digest and public key algorithms
  [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472]
  * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch
  * Disabled test 15-test_ec.t in FIPS mode
- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069]
  * Add openssl-1_1-fips-drbg-selftest.patch
- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293]
  * The FIPS_drbg implementation is not FIPS validated anymore. To
    provide backwards compatibility for applications that need FIPS
    compliant RNG number generation and use FIPS_drbg_generate,
    this function was re-wired to call the FIPS validated DRBG
    instance instead through the RAND_bytes() call.
  * Add openssl-1_1-FIPS_drbg-rewire.patch
- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046]
  * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch
- FIPS: OpenSSL: Port openssl to use jitterentropy
  [bsc#1202148, jsc#SLE-24941]
  * Add openssl-1_1-jitterentropy-3.4.0.patch
  * Add build dependency on jitterentropy-devel >= 3.4.0 and
    libjitterentropy3 >= 3.4.0
- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651]
  * Add patches:
  - openssl-1_1-ossl-sli-000-fix-build-error.patch
  - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch
  - openssl-1_1-ossl-sli-002-ran-make-update.patch
  - openssl-1_1-ossl-sli-003-add-sli.patch
- FIPS: Add zeroization of temporary variables to the hmac integrity
  function FIPSCHECK_verify(). [bsc#1190653]
  * Add openssl-1_1-Zeroization.patch
pam
- Update pam_motd to the most current version. This fixes various issues
  and adds support for mot.d directories [jsc#PED-1712].
  * Added: pam-ped1712-pam_motd-directory-feature.patch
permissions
  * permissions for enlightenment helper on 32bit arches (bsc#1194047)
- Update to version 20201225:
  * fix regression introduced by backport of security fix (bsc#1203911)
- Update to version 20201225:
protobuf
- Fix a potential DoS issue in protobuf-cpp and protobuf-python,
  CVE-2022-1941, bsc#1203681
  * Add protobuf-CVE-2022-1941.patch
- Fix a potential DoS issue when parsing with binary data in
  protobuf-java, CVE-2022-3171, bsc#1204256
  * Add protobuf-CVE-2022-3171.patch
- Refresh protobuf-CVE-2021-22570.patch
- Backport changes from 3.16.x tree for apply recent CVE patches
  * Add protobuf-51026d922970e06475f005b39287963594134b96.patch
  * Add protobuf-6ee16a9c60e734104aeb738503fe3f411c97bd88.patch
  * Add protobuf-73e0d748b9acdc40b693f2879ce82ecb1a849b81.patch
  * Add protobuf-7bff8393cab939bfbb9b5c69b3fe76b4d83c41ee.patch
  * Add protobuf-4f02f056b5cea99052bfdfb6698afe47a3cf2964.patch
  * Add protobuf-763c3588740b97e8e80b1b1a1a2dc4f417647133.patch
  * Add protobuf-6c92f9dff1807c142edf6780d775b58a3b078591.patch
  * Add protobuf-4e93585e8bb234efeacb7737b8d080968c5ab91e.patch
  * Add protobuf-58d4420e2dd8a3cd354fff9db0052881c25369ce.patch
- Reorganize patch set ordering
- Fix potential Denial of Service in protobuf-java in the parsing procedure
  for binary data, CVE-2021-22569, bsc#1194530
  * Add protobuf-improve-performance-of-parsing-unknown-fields-in-Java.patch
python-azure-agent
- Add paa_12_sp5_rdma_no_ext_driver.patch (bsc#1203181)
- Update to version 2.8.0.11 (bsc#1203164)
  + Enabled support for Fast Track (faster processing of extensions)
  + Add telemetry for VM Size
  + Add telemetry for environment variables passed to extensions
  + Enforce CPU quota on the Agent on Red Hat and CentOS 7.4+
  + Restore all firewall rules needed for communication with the WireServer
  + Fix false positives reporting processes in the Agent's cgroup
  + Fix false errors when collecting debug logs
  + Don't report incorrect CPU usage data
  + Fetching a goal state with empty certificates property
  + Silence goal state fetch errors after 3 logs
  + Change fast track timestamp default from None to datetime.min
  + Retry HGAP's extensionsArtifact requests on BAD_REQUEST status
  + Support for Rocky Linux
  + RHEL 8
  + RHEL 9
  + Preliminary work to enforce CPU quota on extensions
  + Preliminary work for management of agent self-updates [GA Versioning]
  + Add CentOS 7.9 to end-to-end-tests
  + Add Mariner to end-to-end-tests
- 2.8.0.11 followed 2.7.3.0, no intermediate releases
- Migration to /usr/etc: Saving user changed configuration files
  in /etc and restoring them while an RPM update.
- Update to 2.7.3.0 (jsc#PED-1298)
  + Remove proper_dhcp_config_set.patch included upstream
  + Remove sle_hpc-is-sles.patch included upstream
  + Forward port reset-dhcp-deprovision.patch
  + Retry HGAP's extensionsArtifact requests on BAD_REQUEST status #2622
  + Use 'ip' instead of 'ifdown/ifup' to restart network interface on
    RHEL >= 8.6 #2612 #2624
- From 2.7.1.0
  + hotfix for OOM errors on the log collector
- From 2.7.0.6
  + Increase time of autoupdates after updates are available #2403
  + Send telemetry when upgrade available #2421
  + Enable collection of debugging information #2436, #2453, #2510
  + Add support for Python 2.6 to the debug info collection code #2452
  + Enable CPU/memory data collection on RedHat and CentOS #2450
  + Exclude end-to-end tests from Agent setup #2396, #2402
  + Fix log message in cgroups management #2427
  + Fix parsing of malformed error.json files #2433
  + Allow DNS queries over TCP #2429
  + Dont exit extension handler process if unable to fetch
    first goal state #2440
  + Improvements for Mariner #2407, #2414
  + Add uos support #2420
  + Add support for VMware PhotonOS #2431
- From 2.6.0.2
  + added cloudlinux support (#2344)
  + Enable extensions cpu monitoring (#2357, #2384, #2391)
  + Support Flatcar Container Linux (#2365)
  + Retrieve VmSettings from HostGAPlugin
    (#2378, #2382, #2386, #2394, #2397, #2404)
  + Set Agent's CpuQuota to 75% (#2383)
  + Use handler status if extension status is None when computing
    the ExtensionsSummary (#2358) (#2361)
  + fix bug with dependent extensions with no settings (#2285) (#2362)
  + Create events dir for handlers if ETP enabled (#2366)
  + Report status even if goal state cannot be processed (#2370)
  + Define ExtensionsSummary.eq (#2371) (#2373)
  + Implement ExtensionsSummary.ne in terms of eq (#2375)
- From 2.5.0.2
  + Enable Extension Telemetry Pipeline (#2337, #2339)
  + Enable Periodic Log Collection in systemd distros (#2295,#2289)
  + Implement InitialGoalStatePeriod parameter + improvements in logging
    goal state processing(#2332)
  + Fix operation name in InitializeHostPlugin event(#2338)
  + Mock systemctl stop cmd (#2335)
  + Report transitioning when status file not found (#2330)
  + Dont create default status file for Single-Config extensions (#2318)
  + Do not create placeholder status file for AKS extensions (#2298)
  + Save waagent_status to history folder and add additional details to
    the status file (#2325,#2301,#2270)
  + Rename Debug.FetchVmSettings to Debug.EnableFastTrack (#2324)
  + Update HostGAplugin headers before fetching vmSettings (#2323)
  + Handle HTTP GONE in vmSettings request (#2321)
  + Added log statements to debug issues in vmSettings API(#2317)
  + Remove reference to re.IGNORECASE (#2316)
  + Add and remove extension slice (#2315)
  + FastTrack changes (#2314, #2313,#2306, #2304,#2294, #2293)
  + Helper to handle exception message(#2305)
  + Remove trailing spaces from command name (#2296)
  + Add debug info for systemd-run false positives (#2292)
  + Move Github Actions VMs to Ubuntu 18 (#2291)
  + Onboard redhat82, ubuntu20 (#2290, #2279)
  + Allow systemd-run in the Agent's cgroup (#2287)
  + Use handler status if extension status is None (#2358)
  + Bug Fix :Define ExtensionsSummary.ne (#2371)
- From 2.4.0.2
  + Support for Multi config (#2245, #2261)
  + Support sles 15 sp2 distro (#2272)
  + Cleanup history folder every 30 min (#2258)
  + Updated _read_status_file to include a fragment of status file in
    the exception (#2257)
  + Fix telemetry unicode errors (Re-add #1937) (#2278)
  + Match IPoIB interface with any alphanumeric characters (#2239)
  + Fix bug with dependent extensions with no settings (#2285)
  + Do not create placeholder status file for AKS extensions (#2298)
  + Refactoring of Agent's main loop (#2275)
  + Exception for Linux Patch Extension for creating placeholder
    status file (#2307)
  + Dont create default status file for Single-Config extensions (#2318)
  + Fix bad logging (#2241)
  + Fixed logging of PeriodicOperation (#2263)
  + Log collector broken pipe fix (#2267)
  + Improved logging for Multi config (#2246)
- From 2.3.1.1
  + revert for reducing the time window where we restart the network
    interfaces of the VM
- From 2.3.0.2
  + Enforce CPUQuota on agent #2222, #2226
  + Add support for RequiredFeatures and GoalStateAggregateStatus APIs
    [#2190], #2206, #2209, #2216
  + Added fallback locations for extension manifests #2188
  + Add missing call to str.format() when creating exception #2193
  + Remove helper network service on deprovision #2191
  + Use a helper script to start the network service #2225 #2253
  + Initialize published_hostname using /var/lib/cloud/data/set-hostname #2215
  + Fix utf logging for persist firewall rules #2237
  + Replace firewall-setup unit file if changed #2236
- From 2.2.54
  + PA changes to check cloud-init (#2061)
  + log collector (#2066)
  + cgroups CPU percentage py processor count (#2074)
  + Parse InVMGoalStateMetaData from Extension Config (#2081)
  + iscsi disk support for agent configs (#2073)
  + Add support for VMs with multiple IB devices (#2085)
  + Python 3.9 support (#2082)
  + Add support for CBL-Mariner distro (#2099)
  + Enable Provisioning.MonitorHostName for Ubuntu (#1934)
  + Added supportedFeatures flag in status reporting (#2089)
  + Parse ext runtime settings (#2087)
  + GHA merge validation (#2097)
  + Cgroups improvements
  + renamed the eventsFolder variable for preview and enabled ETP (#2140)
  + Agent slice and custom unit files telemetry (#2150)
  + Make IPoIB interface online (#2116)
  + Add option to disable NetworkConfigurationChanges (#2156)
  + Log network configuration on service start (#2157)
  + Setup persistent firewall rules on service restart (#2154)
  + switched to using run_command (#2060)
  + fixes for chained-comparison and dangerous-default-value pylint
    warnings (#2072)
  + fixed depends on errors (#2059)
  + WireIp env variable added (#2078)
  + Unstick HGAP channel as default (#2046)
  + shellutil.run_command fixes (#2086, #2098)
  + unit test fixes (#2090, #2091, #2108, #2153)
  + fix distro resolution for RedHat (#2083)
  + Read KVP value in binary mode (#2084)
  + Redact protected settings in goal state debug files (#2130)
  + Modify retry logic for empty goal state (#2140)
  + GS no config fix (#2141)
  + CommandExecution.log logrototate config -> custom log management (#2143)
  + binary file for firewall rules (#2147)
  + Refresh host ga plugin periodically (#2155)
  + Disabled custom service (#2166)
  + update test zips (#2167)
- From 2.2.53.1
  + Extension Telemetry Pipeline as a private-preview feature
- From 2.2.53
  + Start exthandler with the same python interpreter (#2007)
  + Verify that the extension status is an array (#2010)
  + Remove enum _UpdateType and retry fetching goal state (#2018)
  + use dd for ext4 as well as xfs (#2042)
  + Fix path for error.json (#2044)
  + Switch to run command changes, + provisioning changes that need to be
    reverted. (#2050)
  + Fix timestamp for goal state archive (#2051)
  + Case insensitive parsing or Plugins and PluginSettings (#2054)
  + Revert "/Fixed delays for HTTP retries rather than exponential
    delays (#1967)"/ (#2065)
  + Fixed bug causing "/MAC verified OK"/ message (#2069)
  + Revert unicode fix manually (#1937) (#2070)
  + Recreate handler environment file on service startup (#1960)
  + Add log collection tool and thread (#1987)
  + Thread interface (#1990)
  + Verify that the CPU and Memory cgroups for the agent are properly
    initialized; disabled cgroups if they are not active. (#2015)
  + SUSE config: use Btrfs LZO compression for ResourceDisk (#2055)
  + Extension telemetry pipeline (#1918)
  + Reformatted the heartbeat event (#2009)
  + Add LIS version to OSInfo.message (#2011)
  + One thread for telemetry (#2019)
  + Limit description character length sent for health report (#2020)
  + Remove Serial Console Logging (#2028)
  + Echo log to /dev/console during provisioning (#2043)
  + Adding telemetry for logrotate (#2045)
  + Report placeholder extension status as an array (#2068)
  + Fix broken link in readme (#2014)
  + Add log collector flags to README (#2029)
- From 2.2.52
  + Do not retrieve users in each goal state (#1935)
  + Fix check for systemd-run failure when invoking extensions (#1943)
  + Fix telemetry unicode errors (#1937)
  + Uninstall unregistered extensions (#1970)
  + Use run_command to execute iptables (#1944)
  + Use run_command for ip route (#1958)
  + Fix handling of gen2 disks with udev rules (#1954)
  + Add API for uploading logs via host plugin (#1902)
  + Fixed delays for HTTP retries rather than exponential delays (#1967)
  + Resolve undefined variable (#1950)
  + Convert owner uid to string (#1949)
  + Fix Travis special checks for distro and remove useless cgroup tests (#1959)
  + Use tmp_dir instead of data_dir (#1968)
- Removed %config flag for files in /usr directory.
- Cleanup spec file:
  - - Removed %{_distconfdir}/logrotate.d from dirlist. It will be
    handled by package filelist now.
  - - %{_distconfdir}/logrotate.d/* can be changed by vendor only.
    So it will be replaced by an RPM update.
- Moved logrotate files from user specific directory /etc/logrotate.d
  to vendor specific directory /usr/etc/logrotate.d.
- require python-rpm-macros to fix build for TW
- do not require test dependencies for build, they are not needed
  (no testsuite run in %check)
runc
- Update to runc v1.1.4. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.4.
  bsc#1202021
  * Fix mounting via wrong proc fd. When the user and mount namespaces are
    used, and the bind mount is followed by the cgroup mount in the spec,
    the cgroup was mounted using the bind mount's mount fd.
  * Switch kill() in libcontainer/nsenter to sane_kill().
  * Fix "/permission denied"/ error from runc run on noexec fs.
  * Fix failed exec after systemctl daemon-reload. Due to a regression
    in v1.1.3, the DeviceAllow=char-pts rwm rule was no longer added and
    was causing an error open /dev/pts/0: operation not permitted: unknown when systemd was reloaded.
    (boo#1202821)
sudo
- Added sudo-CVE-2022-43995.patch
  * CVE-2022-43995
  * bsc#1204986
  * Fixed a potential heap-based buffer over-read when entering a password
    of seven characters or fewer and using the crypt() password backend.
- Modified sudo-sudoers.patch
  * bsc#1177578
  * Removed redundant and confusing 'secure_path' settings in
    sudo-sudoers file.
systemd
- Import commit 0cd50eedcc0692c1f907b24424215f8db7d3b428
  ae2067b062 time-util: fix buffer-over-run (bsc#1204968 CVE-2022-3821)
  0469b9f2bc pstore: do not try to load all known pstore modules
  ad05f54439 pstore: Run after modules are loaded
  ccad817445 core: Add trigger limit for path units
  281d818fe3 core/mount: also add default before dependency for automount mount units
  ffe5b4afa8 logind: fix crash in logind on user-specified message string
- Add 1012-man-describe-the-net-naming-schemes-specific-to-SLE.patch (bsc#1204179)
- Make "/sle15-sp3"/ net naming scheme still available for backward compatibility
  reason
timezone
- timezone update 2022f (bsc#1177460):
  * Mexico will no longer observe DST except near the US border
  * Chihuahua moves to year-round -06 on 2022-10-30
  * Fiji no longer observes DST
  * Move links to 'backward'
  * In vanguard form, GMT is now a Zone and Etc/GMT a link
  * zic now supports links to links, and vanguard form uses this
  * Simplify four Ontario zones
  * Fix a Y2438 bug when reading TZif data
  * Enable 64-bit time_t on 32-bit glibc platforms
  * Omit large-file support when no longer needed
  * In C code, use some C23 features if available
  * Remove no-longer-needed workaround for Qt bug 53071
- Refreshed patches:
  * fat.patch
  * tzdata-china.diff
- timezone update 2022e (bsc#1177460):
  * Jordan and Syria switch from +02/+03 with DST to year-round +03
- timezone update 2022d:
  * Palestine transitions are now Saturdays at 02:00
  * Simplify three Ukraine zones into one
- timezone update 2022c:
  * Work around awk bug
  * Improve tzselect on intercontinental Zones
- timezone update 2022b:
  * Chile's DST is delayed by a week in September 2022 boo#1202324
  * Iran no longer observes DST after 2022
  * Rename Europe/Kiev to Europe/Kyiv
  * New zic -R option
  * Vanguard form now uses %z
  * Finish moving duplicate-since-1970 zones to 'backzone'
- Refresh tzdata-china.diff
- Remove upstreamed bsc1202310.patch
util-linux
- Fix file conflict during upgrade (boo#1204211).
- libuuid improvements (bsc#1201959, PED-1150):
  * libuuid: Fix range when parsing UUIDs
    (util-linux-libuuid-uuid_parse-overrun.patch).
  * Improve cache handling for short running applications-increment
    the cache size over runtime
    (util-linux-libuuid-improve-cache-handling.patch).
  * Implement continuous clock handling for time based UUIDs
    (util-linux-libuuid-continuous-clock-handling.patch).
  * Check clock value from clock file to provide seamless libuuid
    update (util-linux-libuuid-check-clock-value.patch).
util-linux-systemd
- Fix file conflict during upgrade (boo#1204211).
- libuuid improvements (bsc#1201959, PED-1150):
  * libuuid: Fix range when parsing UUIDs
    (util-linux-libuuid-uuid_parse-overrun.patch).
  * Improve cache handling for short running applications-increment
    the cache size over runtime
    (util-linux-libuuid-improve-cache-handling.patch).
  * Implement continuous clock handling for time based UUIDs
    (util-linux-libuuid-continuous-clock-handling.patch).
  * Check clock value from clock file to provide seamless libuuid
    update (util-linux-libuuid-check-clock-value.patch).
xen
- bsc#1193923 - VUL-1: xen: Frontends vulnerable to backends
  (XSA-376)
  61dd5f64-limit-support-statement-for-Linux-and-Windows-frontends.patch
- bsc#1203806 - VUL-0: CVE-2022-33746: xen: P2M pool freeing may
  take excessively long (XSA-410)
  63455f82-Arm-P2M-prevent-adding-mapping-when-dying.patch
  63455fa8-Arm-P2M-preempt-when-freeing-intermediate.patch
  63455fc3-x86-p2m_teardown-allow-skip-root-pt-removal.patch
  63455fe4-x86-HAP-monitor-table-error-handling.patch
  63456000-x86-tolerate-sh_set_toplevel_shadow-failure.patch
  6345601d-x86-tolerate-shadow_prealloc-failure.patch
  6345603a-x86-P2M-refuse-new-alloc-for-dying.patch
  63456057-x86-P2M-truly-free-paging-pool-for-dying.patch
  63456075-x86-P2M-free-paging-pool-preemptively.patch
  63456090-x86-p2m_teardown-preemption.patch
- bcs#1203804 - VUL-0: CVE-2022-33747: xen: unbounded memory consumption
  for 2nd-level page tables on ARM systems (XSA-409)
  63456175-libxl-per-arch-extra-default-paging-memory.patch
  63456177-Arm-construct-P2M-pool-for-guests.patch
  6345617a-Arm-XEN_DOMCTL_shadow_op.patch
  6345617c-Arm-take-P2M-pages-P2M-pool.patch
- bsc#1203807 - VUL-0: CVE-2022-33748: xen: lock order inversion in
  transitive grant copy handling (XSA-411)
  634561aa-gnttab-locking-on-transitive-copy-error-path.patch
- Upstream bug fixes (bsc#1027519)
  6306185f-x86-XSTATE-CPUID-subleaf-1-EBX.patch
  631b5ba6-gnttab-acquire-resource-vaddrs.patch
  634561f1-x86emul-respect-NSCB.patch
  6346e404-VMX-correct-error-handling-in-vmx_create_vmcs.patch
  6351095c-Arm-rework-p2m_init.patch
  6351096a-Arm-P2M-populate-pages-for-GICv2-mapping.patch
  635274c0-EFI-dont-convert-runtime-mem-to-RAM.patch
  635665fb-sched-fix-restore_vcpu_affinity.patch
  63569723-x86-shadow-replace-bogus-assertions.patch
- Drop patches replaced by upstream versions:
  xsa410-01.patch
  xsa410-02.patch
  xsa410-03.patch
  xsa410-04.patch
  xsa410-05.patch
  xsa410-06.patch
  xsa410-07.patch
  xsa410-08.patch
  xsa410-09.patch
  xsa410-10.patch
  xsa411.patch
- bsc#1204482 - VUL-0: CVE-2022-42311, CVE-2022-42312,
  CVE-2022-42313, CVE-2022-42314, CVE-2022-42315, CVE-2022-42316,
  CVE-2022-42317, CVE-2022-42318: xen: Xenstore: Guests can let
  xenstored run out of memory (XSA-326)
  xsa326-01.patch
  xsa326-02.patch
  xsa326-03.patch
  xsa326-04.patch
  xsa326-05.patch
  xsa326-06.patch
  xsa326-07.patch
  xsa326-08.patch
  xsa326-09.patch
  xsa326-10.patch
  xsa326-11.patch
  xsa326-12.patch
  xsa326-13.patch
  xsa326-14.patch
  xsa326-15.patch
  xsa326-16.patch
- bsc#1204485 - VUL-0: CVE-2022-42309: xen: Xenstore: Guests can
  crash xenstored (XSA-414)
  xsa414.patch
- bsc#1204487 - VUL-0: CVE-2022-42310: xen: Xenstore: Guests can
  create orphaned Xenstore nodes (XSA-415)
  xsa415.patch
- bsc#1204488 - VUL-0: CVE-2022-42319: xen: Xenstore: Guests can
  cause Xenstore to not free temporary memory (XSA-416)
  xsa416.patch
- bsc#1204489 - VUL-0: CVE-2022-42320: xen: Xenstore: Guests can
  get access to Xenstore nodes of deleted domains (XSA-417)
  xsa417.patch
- bsc#1204490 - VUL-0: CVE-2022-42321: xen: Xenstore: Guests can
  crash xenstored via exhausting the stack (XSA-418)
  xsa418-01.patch
  xsa418-02.patch
  xsa418-03.patch
  xsa418-04.patch
  xsa418-05.patch
  xsa418-06.patch
  xsa418-07.patch
- bsc#1204494 - VUL-0: CVE-2022-42322,CVE-2022-42323: xen:
  Xenstore: cooperating guests can create arbitrary numbers of
  nodes (XSA-419)
  xsa419-01.patch
  xsa419-02.patch
  xsa419-03.patch
- bsc#1204496 - VUL-0: CVE-2022-42325,CVE-2022-42326: xen:
  Xenstore: Guests can create arbitray number of nodes via
  transactions (XSA-421)
  xsa421-01.patch
  xsa421-02.patch
- bsc#1204483 - VUL-0: CVE-2022-42327: xen: x86: unintended memory
  sharing between guests (XSA-412)
  xsa412.patch
- bsc#1203806 - VUL-0: CVE-2022-33746: xen: P2M pool freeing may
  take excessively long (XSA-410)
  xsa410-01.patch
  xsa410-02.patch
  xsa410-03.patch
  xsa410-04.patch
  xsa410-05.patch
  xsa410-06.patch
  xsa410-07.patch
  xsa410-08.patch
  xsa410-09.patch
  xsa410-10.patch
- bsc#1203807 - VUL-0: CVE-2022-33748: xen: lock order inversion in
  transitive grant copy handling (XSA-411)
  xsa411.patch
- bsc#1201994 - Xen DomU unable to emulate audio device
  62fde97e-tools-libxl-Replace-deprecated-soundhw-on-QEMU-command-line.patch
- Things are compiling fine now with gcc12.
  Drop gcc12-fixes.patch
- Update to Xen 4.16.2 bug fix release (bsc#1027519)
  xen-4.16.2-testing-src.tar.bz2
  * No upstream changelog found in sources or webpage
- Drop patches contained in new tarball
  625fca42-VT-d-reserved-CAP-ND.patch
  626f7ee8-x86-MSR-handle-P5-MC-reads.patch
  627549d6-IO-shutdown-race.patch
  62a1e594-x86-clean-up-_get_page_type.patch
  62a1e5b0-x86-ABAC-race-in-_get_page_type.patch
  62a1e5d2-x86-introduce-_PAGE_-for-mem-types.patch
  62a1e5f0-x86-dont-change-cacheability-of-directmap.patch
  62a1e60e-x86-split-cache_flush-out-of-cache_writeback.patch
  62a1e62b-x86-AMD-work-around-CLFLUSH-ordering.patch
  62a1e649-x86-track-and-flush-non-coherent.patch
  62a99614-IOMMU-x86-gcc12.patch
  62ab0fab-x86-spec-ctrl-VERW-flushing-runtime-cond.patch
  62ab0fac-x86-spec-ctrl-enum-for-MMIO-Stale-Data.patch
  62ab0fad-x86-spec-ctrl-add-unpriv-mmio.patch
  62bdd840-x86-spec-ctrl-only-adjust-idle-with-legacy-IBRS.patch
  62bdd841-x86-spec-ctrl-knobs-for-STIBP-and-PSFD.patch
  62c56cc0-libxc-fix-compilation-error-with-gcc13.patch
  62cc31ed-x86-honour-spec-ctrl-0-for-unpriv-mmio.patch
  62cc31ee-cmdline-extend-parse_boolean.patch
  62cc31ef-x86-spec-ctrl-fine-grained-cmdline-subopts.patch
  62cd91d0-x86-spec-ctrl-rework-context-switching.patch
  62cd91d1-x86-spec-ctrl-rename-SCF_ist_wrmsr.patch
  62cd91d2-x86-spec-ctrl-rename-opt_ibpb.patch
  62cd91d3-x86-spec-ctrl-rework-SPEC_CTRL_ENTRY_FROM_INTR_IST.patch
  62cd91d4-x86-spec-ctrl-IBPB-on-entry.patch
  62cd91d5-x86-cpuid-BTC_NO-enum.patch
  62cd91d6-x86-spec-ctrl-enable-Zen2-chickenbit.patch
  62cd91d7-x86-spec-ctrl-mitigate-Branch-Type-Confusion.patch
  xsa408.patch
- bsc#1167608, bsc#1201631 - fix built-in default of max_event_channels
  A previous change to the built-in default had a logic error,
  effectively restoring the upstream limit of 1023 channels per domU.
  Fix the logic to calculate the default based on the number of vcpus.
  adjust libxl.max_event_channels.patch
zlib
- Fix bsc#1203652, inflate() does not update strm.adler if DFLTCC is used
  * bsc1203652.patch