apparmor
- Add pam_apparmor README, referenced from online cha-apparmor-pam.html
  documentation (bsc#1213472)
autoyast2
- Properly install the selected products, do not lose them after
  resetting the package manager internally (bsc#1202234)
- 4.5.14
azure-cli-core
- Relax version dependency for python-humanfriendly in Requires
bind
- Add dnstap support
  [jsc#PED-4852]

- Log named-checkconf output [bsc#1213049]

- rebuild bind-utils on libuv updates (bsc#1212090)

- Update to release 9.16.42
  Security Fixes:
  * The overmem cleaning process has been improved, to prevent the
    cache from significantly exceeding the configured
    max-cache-size limit. (CVE-2023-2828)
  * A query that prioritizes stale data over lookup triggers a
    fetch to refresh the stale data in cache. If the fetch is
    aborted for exceeding the recursion quota, it was possible for
    named to enter an infinite callback loop and crash due to stack
    overflow. This has been fixed. (CVE-2023-2911)
  Bug Fixes:
  * Previously, it was possible for a delegation from cache to be
    returned to the client after the stale-answer-client-timeout
    duration. This has been fixed.
  [bsc#1212544, bsc#1212567, jsc#SLE-24600]

- Update to release 9.16.41
  Bug Fixes:
  * When removing delegations from an opt-out range,
    empty-non-terminal NSEC3 records generated by those delegations
    were not cleaned up. This has been fixed.
  [jsc#SLE-24600]

- Update to release 9.16.40
  Bug Fixes:
  * Logfiles using timestamp-style suffixes were not always
    correctly removed when the number of files exceeded the limit
    set by versions. This has been fixed for configurations which
    do not explicitly specify a directory path as part of the file
    argument in the channel specification.
  * Performance of DNSSEC validation in zones with many DNSKEY
    records has been improved.

- Update to release 9.16.39
  Feature Changes:
  * libuv support for receiving multiple UDP messages in a single
    recvmmsg() system call has been tweaked several times between
    libuv versions 1.35.0 and 1.40.0; the current recommended libuv
    version is 1.40.0 or higher. New rules are now in effect for
    running with a different version of libuv than the one used at
    compilation time. These rules may trigger a fatal error at
    startup:
  - Building against or running with libuv versions 1.35.0 and
    1.36.0 is now a fatal error.
  - Running with libuv version higher than 1.34.2 is now a
    fatal error when named is built against libuv version
    1.34.2 or lower.
  - Running with libuv version higher than 1.39.0 is now a
    fatal error when named is built against libuv version
    1.37.0, 1.38.0, 1.38.1, or 1.39.0.
  * This prevents the use of libuv versions that may trigger an
    assertion failure when receiving multiple UDP messages in a
    single system call.
  Bug Fixes:
  * named could crash with an assertion failure when adding a new
    zone into the configuration file for a name which was already
    configured as a member zone for a catalog zone. This has been
    fixed.
  * When named starts up, it sends a query for the DNSSEC key for
    each configured trust anchor to determine whether the key has
    changed. In some unusual cases, the query might depend on a
    zone for which the server is itself authoritative, and would
    have failed if it were sent before the zone was fully loaded.
    This has now been fixed by delaying the key queries until all
    zones have finished loading.
  [jsc#SLE-24600]
binutils
- Add binutils-disable-dt-relr.sh for an compatibility problem
  caused by binutils-revert-rela.diff in SLE codestreams.
  Needed for update of glibc as that would otherwise pick up
  the broken relative relocs support.  [bsc#1213282, PED-1435]
blog
- Add patch blog.dif
  * Fix big endian cast problems to be able to read commands
    and ansers (blogctl) as well as passphrases (blogd)
ca-certificates-mozilla
- Updated to 2.62 state of Mozilla SSL root CAs (bsc#1214248)
  Added:
  - Atos TrustedRoot Root CA ECC G2 2020
  - Atos TrustedRoot Root CA ECC TLS 2021
  - Atos TrustedRoot Root CA RSA G2 2020
  - Atos TrustedRoot Root CA RSA TLS 2021
  - BJCA Global Root CA1
  - BJCA Global Root CA2
  - LAWtrust Root CA2 (4096)
  - Sectigo Public Email Protection Root E46
  - Sectigo Public Email Protection Root R46
  - Sectigo Public Server Authentication Root E46
  - Sectigo Public Server Authentication Root R46
  - SSL.com Client ECC Root CA 2022
  - SSL.com Client RSA Root CA 2022
  - SSL.com TLS ECC Root CA 2022
  - SSL.com TLS RSA Root CA 2022
  Removed CAs:
  - Chambers of Commerce Root
  - E-Tugra Certification Authority
  - E-Tugra Global Root CA ECC v3
  - E-Tugra Global Root CA RSA v3
  - Hongkong Post Root CA 1
cloud-init
- Update cloud-init-write-routes.patch (bsc#1212879)
  + Add necessary import statement
- Enable flake8 linting, fix up patches
  + cloud-init-cve-2023-1786-redact-instance-data-json-main.patch
  + cloud-init-power-rhel-only.patch
  + cloud-init-write-routes.patch
  + datasourceLocalDisk.patch

- Add cloud-init-power-rhel-only.patch (bsc#1210273)
  + Config module cc_refresh_rmc_and_interface is implemented such that
    it will only work on RH distros. Set the module availability accordingly.

- Sensitive data exposure (bsc#1210277, CVE-2023-1786)
  + Add hidesensitivedata
  + Add cloud-init-cve-2023-1786-redact-inst-data.patch
  + Do not expose sensitive data gathered from the CSP

- Update to version 23.1
  + Remove patches included upstream:
  - cloud-init-btrfs-queue-resize.patch
  - cloud-init-micro-is-suse.patch
  - cloud-init-suse-afternm.patch
  - cloud-init-prefer-nm.patch
  - cloud-init-transact-up.patch
  + Forward port
  - cloud-init-write-routes.patch
  + Added
  - cloud-init-fix-ca-test.patch
  + Support transactional-updates for SUSE based distros (#1997)
    [Robert Schweikert]
  + Set ownership for new folders in Write Files Module (#1980)
    [Jack] (LP: #1990513)
  + add OpenCloudOS and TencentOS support (#1964) [wynnfeng]
  + lxd: Retry if the server isn't ready (#2025)
  + test: switch pycloudlib source to pypi (#2024)
  + test: Fix integration test deprecation message (#2023)
  + Recognize opensuse-microos, dev tooling fixes [Robert Schweikert]
  + sources/azure: refactor imds handler into own module (#1977)
    [Chris Patterson]
  + docs: deprecation generation support [1/2] (#2013)
  + add function is_virtual to distro/FreeBSD (#1957) [Mina Galić]
  + cc_ssh: support multiple hostcertificates (#2018) (LP: #1999164)
  + Fix minor schema validation regression and fixup typing (#2017)
  + doc: Reword user data debug section (#2019)
  + Overhaul/rewrite of certificate handling as follows: (#1962)
    [dermotbradley] (LP: #1931174)
  + disk_setup: use byte string when purging the partition table (#2012)
    [Stefan Prietl]
  + cli: schema also validate vendordata*.
  + ci: sort and add checks for cla signers file [Stefan Prietl]
  + Add "ederst" as contributor (#2010) [Stefan Prietl]
  + readme: add reference to packages dir (#2001)
  + docs: update downstream package list (#2002)
  + docs: add google search verification (#2000) [s-makin]
  + docs: fix 404 render use default notfound_urls_prefix in RTD conf (#2004)
  + Fix OpenStack datasource detection on bare metal (#1923)
    [Alexander Birkner] (LP: #1815990)
  + docs: add themed RTD 404 page and pointer to readthedocs-hosted (#1993)
  + schema: fix gpt labels, use type string for GUID (#1995)
  + cc_disk_setup: code cleanup (#1996)
  + netplan: keep custom strict perms when 50-cloud-init.yaml exists
  + cloud-id: better handling of change in datasource files
    [d1r3ct0r] (LP: #1998998)
  + tests: Remove restart check from test
  + Ignore duplicate macs from mscc_felix and fsl_enetc (LP: #1997922)
  + Warn on empty network key (#1990)
  + Fix Vultr cloud_interfaces usage (#1986) [eb3095]
  + cc_puppet: Update puppet service name (#1970) [d1r3ct0r] (LP: #2002969)
  + docs: Clarify networking docs (#1987)
  + lint: remove httpretty (#1985) [sxt1001]
  + cc_set_passwords: Prevent traceback when restarting ssh (#1981)
  + tests: fix lp1912844 (#1978)
  + tests: Skip ansible test on bionic (#1984)
  + Wait for NetworkManager (#1983) [Robert Schweikert]
  + docs: minor polishing (#1979) [s-makin]
  + CI: migrate integration-test to GH actions (#1969)
  + Fix permission of SSH host keys (#1971) [Ron Gebauer]
  + Fix default route rendering on v2 ipv6 (#1973) (LP: #2003562)
  + doc: fix path in net_convert command (#1975)
  + docs: update net_convert docs (#1974)
  + doc: fix dead link
  + cc_set_hostname: ignore /var/lib/cloud/data/set-hostname if it's empty
    (#1967) [Emanuele Giuseppe Esposito]
  + distros/rhel.py: _read_hostname() missing strip on "hostname" (#1941)
    [Mark Mielke]
  + integration tests: add  IBM VPC support (SC-1352) (#1915)
  + machine-id: set to uninitialized to trigger regeneration on clones
    (LP: #1999680)
  + sources/azure: retry on connection error when fetching metdata (#1968)
    [Chris Patterson]
  + Ensure ssh state accurately obtained (#1966)
  + bddeb: drop dh-systemd dependency on newer deb-based releases [d1r3ct0r]
  + doc: fix `config formats` link in cloudsigma.rst (#1960)
  + Fix wrong subp syntax in cc_set_passwords.py (#1961)
  + docs: update the PR template link to readthedocs (#1958) [d1r3ct0r]
  + ci: switch unittests to gh actions (#1956)
  + Add mount_default_fields for PhotonOS. (#1952) [Shreenidhi Shedi]
  + sources/azure: minor refactor for metadata source detection logic
    (#1936) [Chris Patterson]
  + add "CalvoM" as contributor (#1955) [d1r3ct0r]
  + ci: doc to gh actions (#1951)
  + lxd: handle 404 from missing devices route for LXD 4.0 (LP: #2001737)
  + docs: Diataxis overhaul (#1933) [s-makin]
  + vultr: Fix issue regarding cache and region codes (#1938) [eb3095]
  + cc_set_passwords: Move ssh status checking later (SC-1368) (#1909)
    (LP: #1998526)
  + Improve Wireguard module idempotency (#1940) [Fabian Lichtenegger-Lukas]
  + network/netplan: add gateways as on-link when necessary (#1931)
    [Louis Sautier] (LP: #2000596)
  + tests: test_lxd assert features.networks.zones when present (#1939)
  + Use btrfs enquque when available (#1926) [Robert Schweikert]
  + sources/azure: drop description for report_failure_to_fabric() (#1934)
    [Chris Patterson]
  + cc_disk_setup.py: fix MBR single partition creation (#1932)
    [dermotbradley] (LP: #1851438)
  + Fix typo with package_update/package_upgrade (#1927) [eb3095]
  + sources/azure: fix device driver matching for net config (#1914)
    [Chris Patterson]
  + BSD: fix duplicate macs in Ifconfig parser (#1917) [Mina Galić]
  + test: mock dns calls (#1922)
  + pycloudlib: add lunar support for integration tests (#1928)
  + nocloud: add support for dmi variable expansion for seedfrom URL
    (LP: #1994980)
  + tools: read-version drop extra call to git describe --long
  + doc: improve cc_write_files doc (#1916)
  + read-version: When insufficient tags, use cloudinit.version.get_version
  + mounts: document weird prefix in schema (#1913)
  + add utility function test cases (#1910) [sxt1001]
  + test: mock file deletion in dhcp tests (#1911)
  + Ensure network ready before cloud-init service runs on RHEL (#1893)
    (LP: #1998655)
  + docs: add copy button to code blocks (#1890) [s-makin]
  + netplan: define features.NETPLAN_CONFIG_ROOT_READ_ONLY flag
  + azure: fix support for systems without az command installed (#1908)
  + Networking Clarification (#1892)
  + Fix the distro.osfamily output problem in the openEuler system. (#1895)
    [sxt1001] (LP: #1999042)
  + pycloudlib: bump commit dropping azure api smoke test
  + net: netplan config root read-only as wifi config can contain creds
  + autoinstall: clarify docs for users
  + sources/azure: encode health report as utf-8 (#1897) [Chris Patterson]
  + Add back gateway4/6 deprecation to docs (#1898)
  + networkd: Add support for multiple [Route] sections (#1868)
    [Nigel Kukard]
  + doc: add qemu tutorial (#1863)
  + lint: fix tip-flake8 and tip-mypy (#1896)
  + Add support for setting uid when creating users on FreeBSD (#1888)
    [einsibjarni]
  + Fix exception in BSD networking code-path (#1894) [Mina Galić]
  + Append derivatives to is_rhel list in cloud.cfg.tmpl (#1887) [Louis Abel]
  + FreeBSD init: use cloudinit_enable as only rcvar (#1875) [Mina Galić]
  + feat: add support aliyun metadata security harden mode (#1865)
    [Manasseh Zhou]
  + docs: uprate analyze to performance page [s-makin]
  + test: fix lxd preseed managed network config (#1881)
  + Add support for static IPv6 addresses for FreeBSD (#1839) [einsibjarni]
  + Make 3.12 failures not fail the build (#1873)
  + Docs: adding relative links [s-makin]
  + Update read-version
  + Fix setup.py to align with PEP 440 versioning replacing trailing
  + travis: promote 3.11-dev to 3.11 (#1866)
  + test_cloud_sigma: delete useless test (#1828) [sxt1001]
  + Add "nkukard" as contributor (#1864) [Nigel Kukard]
  + tests: ds-id mocks for vmware-rpctool as utility may not exist in env
  + doc: add how to render new module doc (#1855)
  + doc: improve module creation explanation (#1851)
  + Add Support for IPv6 metadata to OpenStack (#1805)
    [Marvin Vogt] (LP: #1906849)
  + add xiaoge1001 to .github-cla-signers (#1854) [sxt1001]
  + network: Deprecate gateway{4,6} keys in network config v2 (#1794)
    (LP: #1992512)
  + VMware: Move Guest Customization transport from OVF to VMware (#1573)
    [PengpengSun]
  + doc: home page links added (#1852) [s-makin]
  From 22.4.2
  + status: handle ds not defined in status.json (#1876) (LP: #1997559)
  From 22.4.1
  + net: skip duplicate mac check for netvsc nic and its VF (#1853)
    [Anh Vo] (LP: #1844191)
  + ChangeLog: whitespace cleanup (#1850)
  + changelog: capture 22.3.1-4 releases

- Add cloud-init-transact-up.patch to support transactional-updates

- Add cloud-init-prefer-nm.patch
  + Prefer NetworkManager of sysconfig when available

- Update to version 22.4
  + Remove patches included upstream:
  - cloud-init-vmware-test.patch
  - cloud-init-sysctl-not-in-bin.patch
  + Forward port:
  - cloud-init-write-routes.patch
  - cloud-init-break-resolv-symlink.patch
  - cloud-init-sysconf-path.patch
  - cloud-init-no-tempnet-oci.patch
  + Add cloud-init-btrfs-queue-resize.patch (bsc#1171511)
  + Add cloud-init-micro-is-suse.patch (bsc#1203393) [Martin Petersen]
  + Add cloud-init-suse-afternm.patch
  + test: fix pro integration test [Alberto Contreras]
  + cc_disk_setup: pass options in correct order to utils (#1829)
    [dermotbradley]
  + tests: text_lxd basic_preseed verify_clean_log (#1826)
  + docs: switch sphinx theme to furo (SC-1327) (#1821) [Alberto Contreras]
  + tests: activate Ubuntu Pro tests (only on Jenkins) (#1777)
    [Alberto Contreras]
  + tests: test_lxd assert features.storage.buckets when present (#1827)
  + tests: replace missed ansible install-method with underscore (#1825)
  + tests: replace ansible install-method with underscore
  + ansible: standardize schema keys
  + ci: run json tool on 22.04 rather than 20.04 (#1823)
  + Stop using devices endpoint for LXD network config (#1819)
  + apport: address new curtin log and config locations (#1812)
  + cc_grub: reword docs for clarity (#1818)
  + tests: Fix preseed test (#1820)
  + Auto-format schema (#1810)
  + Ansible Control Module (#1778)
  + Fix last reported event possibly not being sent (#1796) (LP: #1993836)
  + tests: Ignore unsupported lxd project keys (#1817) [Alberto Contreras]
  + udevadm settle should handle non-udev system gracefully (#1806)
    [dermotbradley]
  + add mariner support (#1780) [Minghe Ren]
  + Net: add BSD ifconfig(8) parser and state class (#1779) [Mina Galić]
  + adding itjamie to .github-cla-signers [Jamie (Bear) Murphy]
  + Fix inconsistency between comment and statement (#1809) [Guillaume Gay]
  + Update .github-cla-signers (#1811) [Guillaume Gay]
  + alpine.py: Add Alpine-specific manage_service function and update tests
    (#1804) [dermotbradley]
  + test: add 3.12-dev to Travis CI (#1798) [Alberto Contreras]
  + add NWCS datasource (#1793) [shell-skrimp]
  + Adding myself as CLA signer (#1799) [s-makin]
  + apport: fix some data collection failures due to symlinks (#1797)
    [Dan Bungert]
  + read-version: Make it compatible with bionic (#1795) [Alberto Contreras]
  + lxd: add support for lxd preseed config(#1789)
  + Enable hotplug for LXD datasource (#1787)
  + cli: collect logs and apport subiquity support
  + add support for Container-Optimized OS (#1748) [vteratipally]
  + test: temporarily disable failing integration test (#1792)
  + Fix LXD/nocloud detection on lxd vm tests (#1791)
  + util: Implement __str__ and __iter__ for Version (#1790)
  + cc_ua: consume ua json api for enable commands [Alberto Contreras]
  + Add clarity to cc_final_message docs (#1788)
  + cc_ntp: add support for BSDs (#1759) [Mina Galić] (LP: #1990041)
  + make Makefile make agnostic (#1786) [Mina Galić]
  + Remove hardcoding and unnecessary overrides in Makefile (#1783)
    [Joseph Mingrone]
  + Add my username (Jehops) to .github-cla-signers (#1784) [Joseph Mingrone]
  + Temporarily remove broken test (#1781)
  + Create reference documentation for base config
  + cc_ansible: add support for galaxy install (#1736)
  + distros/manage_services: add support to disable service (#1772)
    [Mina Galić] (LP: #1991024)
  + OpenBSD: remove pkg_cmd_environ function (#1773)
    [Mina Galić] (LP: 1991567)
  + docs: Correct typo in the FAQ (#1774) [Maximilian Wörner]
  + tests: Use LXD metadata to determine NoCloud status (#1776)
  + analyze: use init-local as start of boot record (#1767) [Chris Patterson]
  + docs: use opensuse for distro name in package doc (#1771)
  + doc: clarify packages as dev only (#1769) [Alberto Contreras]
  + Distro manage service: Improve BSD support (#1758)
    [Mina Galić] (LP: #1990070)
  + testing: check logs for critical errors (#1765) [Chris Patterson]
  + cc_ubuntu_advantage: Handle already attached on Pro [Alberto Contreras]
  + doc: Add configuration explanation (SC-1169)
  + Fix Oracle DS primary interface when using IMDS (#1757) (LP: #1989686)
  + style: prefer absolute imports over relative imports [Mina Galić]
  + tests: Fix ip log during instance destruction (#1755) [Alberto Contreras]
  + cc_ubuntu_advantage: add ua_config in auto-attach [Alberto Contreras]
  + apt configure: sources write/append mode (#1738)
    [Fabian Lichtenegger-Lukas]
  + networkd: Add test and improve typing. (#1747) [Alberto Contreras]
  + pycloudlib: bump commit for gce cpu architecture support (#1750)
  + commit ffcb29bc8315d1e1d6244eeb1cbd8095958f7bad (LP: #1307667)
  + testing: workaround LXD vendor data (#1740)
  + support dhcp{4,6}-overrides in networkd renderer (#1710) [Aidan Obley]
  + tests: Drop httpretty in favor of responses (#1720) [Alberto Contreras]
  + cc_ubuntu_advantage: Implement custom auto-attach behaviors (#1583)
    [Alberto Contreras]
  + Fix Oracle DS not setting subnet when using IMDS (#1735) (LP: #1989686)
  + testing: focal lxd datasource discovery (#1734)
  + cc_ubuntu_advantage: Redact token from logs (#1726) [Alberto Contreras]
  + docs: make sure echo properly evaluates the string (#1733) [Mina Galić]
  + net: set dhclient lease and pid files (#1715)
  + cli: status machine-readable output --format yaml/json (#1663)
    (LP: #1883122)
  + tests: Simplify does_not_raise (#1731) [Alberto Contreras]
  + Refactor: Drop inheritance from object (#1728) [Alberto Contreras]
  + testing: LXD datasource now supported on Focal (#1732)
  + Allow jinja templating in /etc/cloud (SC-1170) (#1722) (LP: #1913461)
  + sources/azure: ensure instance id is always correct (#1727)
    [Chris Patterson]
  + azure: define new attribute for pre-22.3 pickles (#1725)
  + doc: main page Diátaxis rewording (SC-967) (#1701)
  + ubuntu advantage: improved idempotency, enable list is now strict
  + [Fabian Lichtenegger-Lukas]
  + test: bump pycloudlib (#1724) [Alberto Contreras]
  + cloud.cfg.tmpl: make sure "centos" settings are identical to "rhel"
    (#1639) [Emanuele Giuseppe Esposito]
  + lxd: fetch 1.0/devices content (#1712) [Alberto Contreras]
  + Update docs according to ad8f406a (#1719)
  + testing: Port unittests/analyze to pytest (#1708) [Alberto Contreras]
  + doc: Fix rtd builds. (#1718) [Alberto Contreras]
  + testing: fully mock noexec calls (#1717) [Alberto Contreras]
  + typing: Add types to cc_<module>.handle (#1700) [Alberto Contreras]
  + Identify 3DS Outscale Datasource as Ec2 (#1686) [Maxime Dufour]
  + config: enable bootstrapping pip in ansible (#1707)
  + Fix cc_chef typing issue (#1716)
  + Refactor instance json files to use Paths (SC-1238) (#1709)
  + tools: read-version check GITHUB_REF and git branch --show-current
    (#1677)
  + net: Ensure a tmp with exec permissions for dhcp (#1690)
    [Alberto Contreras] (LP: #1962343)
  + testing: Fix test regression in test_combined (#1713) [Alberto Contreras]
  + Identify Huawei Cloud as OpenStack (#1689) [huang xinjie]
  + doc: add reporting suggestion to FAQ (SC-1236) (#1698)
  From 22.3
  + sources: obj.pkl cache should be written anyime get_data is run (#1669)
  + schema: drop release number from version file (#1664)
  + pycloudlib: bump to quiet azure HTTP info logs (#1668)
  + test: fix wireguard integration tests (#1666)
  + Github is deprecating the 18.04 runner starting 12.1 (#1665)
  + integration tests: Ensure one setup for all tests (#1661)
  + tests: ansible test fixes (#1660)
  + Prevent concurrency issue in test_webhook_hander.py (#1658)
  + Workaround net_setup_link race with udev (#1655) (LP: #1983516)
  + test: drop erroneous lxd assertion, verify command succeeded (#1657)
  + Fix Chrony usage on Centos Stream (#1648) [Sven Haardiek] (LP: #1885952)
  + sources/azure: handle network unreachable errors for savable PPS (#1642)
    [Chris Patterson]
  + Return cc_set_hostname to PER_INSTANCE frequency (#1651) (LP: #1983811)
  + test: Collect integration test time by default (#1638)
  + test: Drop forced package install hack in lxd integration test (#1649)
  + schema: Resolve user-data if --system given (#1644)
    [Alberto Contreras] (LP: #1983306)
  + test: use fake filesystem to avoid file removal (#1647)
    [Alberto Contreras]
  + tox: Fix tip-flake8 and tip-mypy (#1635) [Alberto Contreras]
  + config: Add wireguard config module (#1570) [Fabian Lichtenegger-Lukas]
  + tests: can run without azure-cli, tests expect inactive ansible (#1643)
  + typing: Type UrlResponse.contents (#1633) [Alberto Contreras]
  + testing: fix references to `DEPRECATED.` (#1641) [Alberto Contreras]
  + ssh_util: Handle sshd_config.d folder [Alberto Contreras] (LP: #1968873)
  + schema: Enable deprecations in cc_update_etc_hosts (#1631)
    [Alberto Contreras]
  + Add Ansible Config Module (#1579)
  + util: Support Idle process state in get_proc_ppid() (#1637)
  + schema: Enable deprecations in cc_growpart (#1628) [Alberto Contreras]
  + schema: Enable deprecations in cc_users_groups (#1627)
    [Alberto Contreras]
  + util: Fix error path and parsing in get_proc_ppid()
  + main: avoid downloading full contents cmdline urls (#1606)
    [Alberto Contreras] (LP: #1937319)
  + schema: Enable deprecations in cc_scripts_vendor (#1629)
    [Alberto Contreras]
  + schema: Enable deprecations in cc_set_passwords (#1630)
    [Alberto Contreras]
  + sources/azure: add experimental support for preprovisioned os disks
    (#1622) [Chris Patterson]
  + Remove configobj a_to_u calls (#1632) [Stefano Rivera]
  + cc_debug: Drop this module (#1614) [Alberto Contreras]
  + schema: add aggregate descriptions in anyOf/oneOf (#1636)
  + testing: migrate test_sshutil to pytest (#1617) [Alberto Contreras]
  + testing: Fix test_ca_certs integration test (#1626) [Alberto Contreras]
  + testing: add support for pycloudlib's pro images (#1604)
    [Alberto Contreras]
  + testing: migrate test_cc_set_passwords to pytest (#1615)
    [Alberto Contreras]
  + network: add system_info network activator cloud.cfg overrides (#1619)
    (LP: #1958377)
  + docs: Align git remotes with uss-tableflip setup (#1624)
    [Alberto Contreras]
  + testing: cover active config module checks (#1609) [Alberto Contreras]
  + lxd: lvm avoid thinpool when kernel module absent
  + lxd: enable MTU configuration in cloud-init
  + doc: pin doc8 to last passing version
  + cc_set_passwords fixes (#1590)
  + Modernise importer.py and type ModuleDetails (#1605) [Alberto Contreras]
  + config: Def activate_by_schema_keys for t-z (#1613) [Alberto Contreras]
  + config: define activate_by_schema_keys for p-r mods (#1611)
    [Alberto Contreras]
  + clean: add param to remove /etc/machine-id for golden image creation
  + config: define `activate_by_schema_keys` for a-f mods (#1608)
    [Alberto Contreras]
  + config: define activate_by_schema_keys for s mods (#1612)
    [Alberto Contreras]
  + sources/azure: reorganize tests for network config (#1586)
  + [Chris Patterson]
  + config: Define activate_by_schema_keys for g-n mods (#1610)
    [Alberto Contreras]
  + meta-schema: add infra to skip inapplicable modules [Alberto Contreras]
  + sources/azure: don't set cfg["password"] for default user pw (#1592)
    [Chris Patterson]
  + schema: activate grub-dpkg deprecations (#1600) [Alberto Contreras]
  + docs: clarify user password purposes (#1593)
  + cc_lxd: Add btrfs and lvm lxd storage options (SC-1026) (#1585)
  + archlinux: Fix distro naming[1] (#1601) [Kristian Klausen]
  + cc_ubuntu_autoinstall: support live-installer autoinstall config
  + clean: allow third party cleanup scripts in /etc/cloud/clean.d (#1581)
  + sources/azure: refactor chassis asset tag handling (#1574)
    [Chris Patterson]
  + Add "netcho" as contributor (#1591) [Kaloyan Kotlarski]
  + testing: drop impish support (#1596) [Alberto Contreras]
  + black: fix missed formatting issue which landed in main (#1594)
  + bsd: Don't assume that root user is in root group (#1587)
  + docs: Fix comment typo regarding use of packages (#1582)
    [Peter Mescalchin]
  + Update govc command in VMWare walkthrough (#1576) [manioo8]
  + Update .github-cla-signers (#1588) [Daniel Mullins]
  + Rename the openmandriva user to omv (#1575) [Bernhard Rosenkraenzer]
  + sources/azure: increase read-timeout to 60 seconds for wireserver
    (#1571) [Chris Patterson]
  + Resource leak cleanup (#1556)
  + testing: remove appereances of FakeCloud (#1584) [Alberto Contreras]
  + Fix expire passwords for hashed passwords (#1577)
    [Sadegh Hayeri] (LP: #1979065)
  + mounts: fix suggested_swapsize for > 64GB hosts (#1569) [Steven Stallion]
  + Update chpasswd schema to deprecate password parsing (#1517)
  + tox: Remove entries from default envlist (#1578) (LP: #1980854)
  + tests: add test for parsing static dns for existing devices (#1557)
    [Jonas Konrad]
  + testing: port cc_ubuntu_advantage test to pytest (#1559)
    [Alberto Contreras]
  + Schema deprecation handling (#1549) [Alberto Contreras]
  + Enable pytest to run in parallel (#1568)
  + sources/azure: refactor ovf-env.xml parsing (#1550) [Chris Patterson]
  + schema: Force stricter validation (#1547)
  + ubuntu advantage config: http_proxy, https_proxy (#1512)
    [Fabian Lichtenegger-Lukas]
  + net: fix interface matching support (#1552) (LP: #1979877)
  + Fuzz testing jsonchema (#1499) [Alberto Contreras]
  + testing: Wait for changed boot-id in test_status.py (#1548)
  + CI: Fix GH pinned-format jobs (#1558) [Alberto Contreras]
  + Typo fix (#1560) [Jaime Hablutzel]
  + tests: mock dns lookup that causes long timeouts (#1555)
  + tox: add unpinned env for do_format and check_format (#1554)
  + cc_ssh_import_id: Substitute deprecated warn (#1553) [Alberto Contreras]
  + Remove schema errors from log (#1551) (LP: #1978422) (CVE-2022-2084)
  + Update WebHookHandler to run as background thread (SC-456) (#1491)
    (LP: #1910552)
  + testing: Don't run custom cloud dir test on Bionic (#1542)
  + bash completion: update schema command (#1543) (LP: #1979547)
  + CI: add non-blocking run against the linters tip versions (#1531)
    [Paride Legovini]
  + Change groups within the users schema to support lists and strings
    (#1545) [RedKrieg]
  + make it clear which username should go in the contributing doc (#1546)
  + Pin setuptools for Travis (SC-1136) (#1540)
  + Fix LXD datasource crawl when BOOT enabled (#1537)
  + testing: Fix wrong path in dual stack test (#1538)
  + cloud-config: honor cloud_dir setting (#1523)
    [Alberto Contreras] (LP: #1976564)
  + Add python3-debconf to pkg-deps.json Build-Depends (#1535)
    [Alberto Contreras]
  + redhat spec: udev/rules.d lives under /usr/lib on rhel-based systems
    (#1536)
  + tests/azure: add test coverage for DisableSshPasswordAuthentication
    (#1534) [Chris Patterson]
  + summary: Add david-caro to the cla signers (#1527) [David Caro]
  + Add support for OpenMandriva (https://openmandriva.org/) (#1520)
    [Bernhard Rosenkraenzer]
  + tests/azure: refactor ovf creation (#1533) [Chris Patterson]
  + Improve DataSourceOVF error reporting when script disabled (#1525) [rong]
  + tox: integration-tests-jenkins: softfail if only some test failed
    (#1528) [Paride Legovini]
  + CI: drop linters from Travis CI (moved to GH Actions) (#1530)
    [Paride Legovini]
  + sources/azure: remove unused encoding support for customdata (#1526)
    [Chris Patterson]
  + sources/azure: remove unused metadata captured when parsing ovf (#1524)
    [Chris Patterson]
  + sources/azure: remove dscfg parsing from ovf-env.xml (#1522)
    [Chris Patterson]
  + Remove extra space from ec2 dual stack crawl message (#1521)
  + tests/azure: use namespaces in generated ovf-env.xml documents (#1519)
    [Chris Patterson]
  + setup.py: adjust udev/rules default path (#1513)
    [Emanuele Giuseppe Esposito]
  + Add python3-deconf dependency (#1506) [Alberto Contreras]
  + Change match macadress param for network v2 config (#1518)
    [Henrique Caricatti Capozzi]
  + sources/azure: remove unused userdata property from ovf (#1516)
    [Chris Patterson]
  + sources/azure: minor refactoring to network config generation (#1497)
    [Chris Patterson]
  + net: Implement link-local ephemeral ipv6
  + Rename function to avoid confusion (#1501)
  + Fix cc_phone_home requiring 'tries' (#1500) (LP: #1977952)
  + datasources: replace networking functions with stdlib and cloudinit.net
  + code
  + Remove xenial references (#1472) [Alberto Contreras]
  + Oracle ds changes (#1474) [Alberto Contreras] (LP: #1967942)
  + improve runcmd docs (#1498)
  + add 3.11-dev to Travis CI (#1493)
  + Only run github actions on pull request (#1496)
  + Fix integration test client creation (#1494) [Alberto Contreras]
  + tox: add link checker environment, fix links (#1480)
  + cc_ubuntu_advantage: Fix doc (#1487) [Alberto Contreras]
  + cc_yum_add_repo: Fix repo id canonicalization (#1489)
    [Alberto Contreras] (LP: #1975818)
  + Add linitio as contributor in the project (#1488) [Kevin Allioli]
  + net-convert: use yaml.dump for debugging python NetworkState obj (#1484)
    (LP: #1975907)
  + test_schema: no relative $ref URLs, replace $ref with local path (#1486)
  + cc_set_hostname: do not write "localhost" when no hostname is given
  + (#1453) [Emanuele Giuseppe Esposito]
  + Update .github-cla-signers (#1478) [rong]
  + schema: write_files defaults, versions $ref full URL and add vscode
    (#1479)
  + docs: fix external links, add one more to the list (#1477)
  + doc: Document how to change module frequency (#1481)
  + tests: bump pycloudlib (#1482)
  + tests: bump pycloudlib pinned commit for kinetic Azure (#1476)
  + testing: fix test_status.py (#1475)
  + integration tests: If KEEP_INSTANCE = True, log IP (#1473)
  + Drop mypy excluded files (#1454) [Alberto Contreras]
  + Docs additions (#1470)
  + Add "formatting tests" to Github Actions
  + Remove unused arguments in function signature (#1471)
  + Changelog: correct errant classification of LP issues as GH (#1464)
  + Use Network-Manager and Netplan as default renderers for RHEL and Fedora
    (#1465) [Emanuele Giuseppe Esposito]
  From 22.2
  + Fix test due to caplog incompatibility (#1461) [Alberto Contreras]
  + Align rhel custom files with upstream (#1431)
    [Emanuele Giuseppe Esposito]
  + cc_write_files: Improve schema. (#1460) [Alberto Contreras]
  + cli: Redact files with permission errors in commands (#1440)
  + [Alberto Contreras] (LP: #1953430)
  + Improve cc_set_passwords. (#1456) [Alberto Contreras]
  + testing: make fake cloud-init wait actually wait (#1459)
  + Scaleway: Fix network configuration for netplan 0.102 and later (#1455)
    [Maxime Corbin]
  + Fix 'ephmeral' typos in disk names(#1452) [Mike Hucka]
  + schema: version schema-cloud-config-v1.json (#1424)
  + cc_modules: set default meta frequency value when no config available
    (#1457)
  + Log generic warning on non-systemd systems. (#1450) [Alberto Contreras]
  + cc_snap.maybe_install_squashfuse no longer needed in Bionic++. (#1448)
    [Alberto Contreras]
  + Drop support of *-sk keys in cc_ssh (#1451) [Alberto Contreras]
  + testing: Fix console_log tests (#1437)
  + tests: cc_set_passoword update for systemd, non-systemd distros  (#1449)
  + Fix bug in url_helper/dual_stack() logging (#1426)
  + schema: render schema paths from _CustomSafeLoaderWithMarks (#1391)
  + testing: Make integration tests kinetic friendly (#1441)
  + Handle error if SSH service no present. (#1422)
    [Alberto Contreras] (LP: #1969526)
  + Fix network-manager activator availability and order (#1438)
  + sources/azure: remove reprovisioning marker (#1414) [Chris Patterson]
  + upstart: drop vestigial support for upstart (#1421)
  + testing: Ensure NoCloud detected in test (#1439)
  + Update .github-cla-signers kallioli [Kevin Allioli]
  + Consistently strip top-level network key (#1417) (LP: #1906187)
  + testing: Fix LXD VM metadata test (#1430)
  + testing: Add NoCloud setup for NoCloud test (#1425)
  + Update linters and adapt code for compatibility (#1434) [Paride Legovini]
  + run-container: add support for LXD VMs (#1428) [Paride Legovini]
  + integration-reqs: bump pycloudlib pinned commit (#1427) [Paride Legovini]
  + Fix NoCloud docs (#1423)
  + Docs fixes (#1406)
  + docs: Add docs for module creation (#1415)
  + Remove cheetah from templater (#1416)
  + tests: verify_ordered_items fallback to re.escape if needed (#1420)
  + Misc module cleanup (#1418)
  + docs: Fix doc warnings and enable errors (#1419)
    [Alberto Contreras] (LP: #1876341)
  + Refactor cloudinit.sources.NetworkConfigSource to enum (#1413)
    [Alberto Contreras] (LP: #1874875)
  + Don't fail if IB and Ethernet devices 'collide' (#1411)
  + Use cc_* module meta defintion over hardcoded vars (SC-888) (#1385)
  + Fix cc_rsyslog.py initialization (#1404) [Alberto Contreras]
  + Promote cloud-init schema from devel to top level subcommand (#1402)
  + mypy: disable missing imports warning for httpretty (#1412)
    [Chris Patterson]
  + users: error when home should not be created AND ssh keys provided
    [Jeffrey 'jf' Lim]
  + Allow growpart to resize encrypted partitions (#1316)
  + Fix typo in integration_test.rst (#1405) [Alberto Contreras]
  + cloudinit.net refactor: apply_network_config_names (#1388)
    [Alberto Contreras] (LP: #1884602)
  + tests/azure: add fixtures for hardcoded paths (markers and data_dir)
    (#1399) [Chris Patterson]
  + testing: Add responses workaround for focal/impish (#1403)
  + cc_ssh_import_id: fix is_key_in_nested_dict to avoid early False
  + Fix ds-identify not detecting NoCloud seed in config (#1381)
    (LP: #1876375)
  + sources/azure: retry dhcp for failed processes (#1401) [Chris Patterson]
  + Move notes about refactorization out of CONTRIBUTING.rst (#1389)
  + Shave ~8ms off generator runtime (#1387)
  + Fix provisioning dhcp timeout to 20 minutes (#1394) [Chris Patterson]
  + schema: module example strict testing fix seed_random
  + cc_set_hostname: examples small typo (perserve vs preserve)
    [Wouter Schoot]
  + sources/azure: refactor http_with_retries to remove **kwargs (#1392)
    [Chris Patterson]
  + declare dependency on ssh-import-id (#1334)
  + drop references to old dependencies and old centos script
  + sources/azure: only wait for primary nic to be attached during restore
    (#1378) [Anh Vo]
  + cc_ntp: migrated legacy schema to cloud-init-schema.json (#1384)
  + Network functions refactor and bugfixes (#1383)
  + schema: add JSON defs for modules cc_users_groups (#1379)
    (LP: #1858930)
  + Fix doc typo (#1382) [Alberto Contreras]
  + Add support for dual stack IPv6/IPv4 IMDS to Ec2 (#1160)
  + Fix KeyError when rendering sysconfig IPv6 routes (#1380) (LP: #1958506)
  + Return a namedtuple from subp() (#1376)
  + Mypy stubs and other tox maintenance (SC-920) (#1374)
  + Distro Compatibility Fixes (#1375)
  + Pull in Gentoo patches (#1372)
  + schema: add json defs for modules U-Z (#1360)
    (LP: #1858928, #1858929, #1858931, #1858932)
  + util: atomically update sym links to avoid Suppress FileNotFoundError
  + when reading status (#1298) [Adam Collard] (LP: #1962150)
  + schema: add json defs for modules scripts-timezone (SC-801) (#1365)
  + docs: Add first tutorial (SC-900) (#1368)
  + BUG 1473527: module ssh-authkey-fingerprints fails Input/output error…
    (#1340) [Andrew Lee] (LP: #1473527)
  + add arch hosts template (#1371)
  + ds-identify: detect LXD for VMs launched from host with > 5.10 kernel
    (#1370) (LP: #1968085)
  + Support EC2 tags in instance metadata (#1309) [Eduardo Dobay]
  + schema: add json defs for modules e-install (SC-651) (#1366)
  + Improve "(no_create_home|system): true" test (#1367) [Jeffrey 'jf' Lim]
  + Expose https_proxy env variable to ssh-import-id cmd (#1333)
    [Michael Rommel]
  + sources/azure: remove bind/unbind logic for hot attached nic (#1332)
    [Chris Patterson]
  + tox: add types-* packages to check_format env (#1362)
  + tests: python 3.10 is showing up in cloudimages (#1364)
  + testing: add additional mocks to test_net tests (#1356) [yangzz-97]
  + schema: add JSON schema for mcollective, migrator and mounts modules
    (#1358)
  + Honor system locale for RHEL (#1355) [Wei Shi]
  + doc: Fix typo in cloud-config-run-cmds.txt example (#1359) [Ali Shirvani]
  + ds-identify: also discover LXD by presence from DMI board_name = LXD
    (#1311)
  + black: bump pinned version to 22.3.0 to avoid click dependency issues
    (#1357)
  + Various doc fixes (#1330)
  + testing: Add missing is_FreeBSD mock to networking test (#1353)
  + Add --no-update to add-apt-repostory call (SC-880) (#1337)
  + schema: add json defs for modules K-L (#1321)
    (LP: #1858899, #1858900, #1858901, #1858902)
  + docs: Re-order readthedocs install (#1354)
  + Stop cc_ssh_authkey_fingerprints from ALWAYS creating home (#1343)
    [Jeffrey 'jf' Lim]
  + docs: add jinja2 pin (#1352)
  + Vultr: Use find_candidate_nics, use ipv6 dns (#1344) [eb3095]
  + sources/azure: move get_ip_from_lease_value out of shim (#1324)
    [Chris Patterson]
  + Fix cloud-init status --wait when no datasource found (#1349)
    (LP: #1966085)
  + schema: add JSON defs for modules resize-salt (SC-654) (#1341)
  + Add myself as a future contributor (#1345) [Neal Gompa (ニール・ゴンパ)]
  + Update .github-cla-signers (#1342) [Jeffrey 'jf' Lim]
  + add Requires=cloud-init-hotplugd.socket in cloud-init-hotplugd.service
  + file (#1335) [yangzz-97]
  + Fix sysconfig render when set-name is missing (#1327)
    [Andrew Kutz] (LP: #1855945)
  + Refactoring helper funcs out of NetworkState (#1336) [Andrew Kutz]
  + url_helper: add tuple support for readurl timeout (#1328)
    [Chris Patterson]
  + Make fs labels match for ds-identify and docs (#1329)
  + Work around bug in LXD VM detection (#1325)
  + Remove redundant generator logs (#1318)
  + tox: set verbose flags for integration tests (#1323) [Chris Patterson]
  + net: introduce find_candidate_nics() (#1313) [Chris Patterson]
  + Revert "Ensure system_cfg read before ds net config on Oracle (#1174)"
    (#1326)
  + Add vendor_data2 support for ConfigDrive source (#1307) [cvstealth]
  + Make VMWare data source test host independent and expand testing (#1308)
    [Robert Schweikert]
  + Add json schemas for modules starting with P
  + sources/azure: remove lease file parsing (#1302) [Chris Patterson]
  + remove flaky test from ci (#1322)
  + ci: Switch to python 3.10 in Travis CI (#1320)
  + Better interface handling for Vultr, expect unexpected DHCP servers
    (#1297) [eb3095]
  + Remove unused init local artifact (#1315)
  + Doc cleanups (#1317)
  + docs improvements (#1312)
  + add support for jinja do statements, add unit test (#1314)
    [Paul Bruno] (LP: #1962759)
  + sources/azure: prevent tight loops for DHCP retries (#1285)
    [Chris Patterson]
  + net/dhcp: surface type of DHCP lease failure to caller (#1276)
    [Chris Patterson]
  + Stop hardcoding systemctl location (#1278) [Robert Schweikert]
  + Remove python2 syntax from docs (#1310)
  + [tools/migrate-lp-user-to-github] Rename master branch to main (#1301)
    [Adam Collard]
  + redhat: Depend on "hostname" package (#1288) [Lubomir Rintel]
  + Add native NetworkManager support (#1224) [Lubomir Rintel]
  + Fix link in CLA check to point to contribution guide. (#1299)
    [Adam Collard]
  + check for existing symlink while force creating symlink (#1281)
    [Shreenidhi Shedi]
  + Do not silently ignore integer uid (#1280) (LP: #1875772)
  + tests: create a IPv4/IPv6 VPC in Ec2 integration tests (#1291)
  + Integration test fix ppa  (#1296)
  + tests: on official EC2. cloud-id actually startswith aws not ec2 (#1289)
  + test_ppa_source: accept both http and https URLs (#1292)
    [Paride Legovini]
  + Fix apt test on azure
  + add "lkundrak" as contributor [Lubomir Rintel]
  + Holmanb/integration test fix ppa (#1287)
  + Include missing subcommand in manpage (#1279)
  + Clean up artifacts from pytest, packaging, release with make clean
    (#1277)
  + sources/azure: ensure retries on IMDS request failure (#1271)
    [Chris Patterson]
  + sources/azure: removed unused savable PPS paths (#1268) [Chris Patterson]
  + integration tests: fix Azure failures (#1269)
  From 22.1
  + sources/azure: report ready in local phase (#1265) [Chris Patterson]
  + sources/azure: validate IMDS network configuration metadata (#1257)
    [Chris Patterson]
  + docs: Add more details to runcmd docs (#1266)
  + use PEP 589 syntax for TypeDict (#1253)
  + mypy: introduce type checking (#1254) [Chris Patterson]
  + Fix extra ipv6 issues, code reduction and simplification (#1243) [eb3095]
  + tests: when generating crypted password, generate in target env (#1252)
  + sources/azure: address mypy/pyright typing complaints (#1245)
    [Chris Patterson]
  + Docs for x-shellscript* userdata (#1260)
  + test_apt_security: azure platform has specific security URL overrides
    (#1263)
  + tests: lsblk --json output changes mountpoint key to mountpoinst []
    (#1261)
  + mounts: fix mount opts string for ephemeral disk (#1250)
    [Chris Patterson]
  + Shell script handlers by freq (#1166) [Chris Lalos]
  + minor improvements to documentation (#1259) [Mark Esler]
  + cloud-id: publish /run/cloud-init/cloud-id-<cloud-type> files (#1244)
  + add "eslerm" as contributor (#1258) [Mark Esler]
  + sources/azure: refactor ssh key handling (#1248) [Chris Patterson]
  + bump pycloudlib (#1256)
  + sources/hetzner: Use EphemeralDHCPv4 instead of static configuration
    (#1251) [Markus Schade]
  + bump pycloudlib version (#1255)
  + Fix IPv6 netmask format for sysconfig (#1215) [Harald] (LP: #1959148)
  + sources/azure: drop debug print (#1249) [Chris Patterson]
  + tests: do not check instance.pull_file().ok() (#1246)
  + sources/azure: consolidate ephemeral DHCP configuration (#1229)
    [Chris Patterson]
  + cc_salt_minion freebsd fix for rc.conf (#1236)
  + sources/azure: fix metadata check in _check_if_nic_is_primary() (#1232)
    [Chris Patterson]
  + Add _netdev option to mount Azure ephemeral disk (#1213) [Eduardo Otubo]
  + testing: stop universally overwriting /etc/cloud/cloud.cfg.d (#1237)
  + Integration test changes (#1240)
  + Fix Gentoo Locales (#1205)
  + Add "slingamn" as contributor (#1235) [Shivaram Lingamneni]
  + integration: do not LXD bind mount /etc/cloud/cloud.cfg.d (#1234)
  + Integration testing docs and refactor (#1231)
  + vultr: Return metadata immediately when found (#1233) [eb3095]
  + spell check docs with spellintian (#1223)
  + docs: include upstream python version info (#1230)
  + Schema a d (#1211)
  + Move LXD to end ds-identify DSLIST (#1228) (LP: #1959118)
  + fix parallel tox execution (#1214)
  + sources/azure: refactor _report_ready_if_needed and _poll_imds (#1222)
    [Chris Patterson]
  + Do not support setting up archive.canonical.com as a source (#1219)
    [Steve Langasek] (LP: #1959343)
  + Vultr: Fix lo being used for DHCP, try next on cmd fail (#1208) [eb3095]
  + sources/azure: refactor _should_reprovision[_after_nic_attach]() logic
    (#1206) [Chris Patterson]
  + update ssh logs to show ssh private key gens pub and simplify code
    (#1221) [Steve Weber]
  + Remove mitechie from stale PR github action (#1217)
  + Include POST format in cc_phone_home docs (#1218) (LP: #1959149)
  + Add json parsing of ip addr show (SC-723) (#1210)
  + cc_rsyslog: fix typo in docstring (#1207) [Louis Sautier]
  + Update .github-cla-signers (#1204) [Chris Lalos]
  + sources/azure: drop unused case in _report_failure() (#1200)
    [Chris Patterson]
  + sources/azure: always initialize _ephemeral_dhcp_ctx on unpickle (#1199)
    [Chris Patterson]
  + Add support for gentoo templates and cloud.cfg (#1179) [vteratipally]
  + sources/azure: unpack ret tuple in crawl_metadata() (#1194)
    [Chris Patterson]
  + tests: focal caplog has whitespace indentation for multi-line logs
    (#1201)
  + Seek interfaces, skip dummy interface, fix region codes (#1192) [eb3095]
  + integration: test against the Ubuntu daily images (#1198)
    [Paride Legovini]
  + cmd: status and cloud-id avoid change in behavior for 'not run' (#1197)
  + tox: pass PYCLOUDLIB_* env vars into integration tests when present
    (#1196)
  + sources/azure: set ovf_is_accessible when OVF is read successfully
    (#1193) [Chris Patterson]
  + Enable OVF environment transport via ISO in example (#1195) [Megian]
  + sources/azure: consolidate DHCP variants to EphemeralDHCPv4WithReporting
    (#1190) [Chris Patterson]
  + Single JSON schema validation in early boot (#1175)
  + Add DatasourceOVF network-config propery to Ubuntu OVF example (#1184)
    [Megian]
  + testing: support pycloudlib config file (#1189)
  + Ensure system_cfg read before ds net config on Oracle (SC-720) (#1174)
    (LP: #1956788)
  + Test Optimization Proposal (SC-736) (#1188)
  + cli: cloud-id report not-run or disabled state as cloud-id (#1162)
  + Remove distutils usage (#1177) [Shreenidhi Shedi]
  + add .python-version to gitignore (#1186)
  + print error if datasource import fails (#1170)
    [Emanuele Giuseppe Esposito]
  + Add new config module to set keyboard layout (#1176)
    [maxnet] (LP: #1951593)
  + sources/azure: rename metadata_type -> MetadataType (#1181)
    [Chris Patterson]
  + Remove 3.5 and xenial support (SC-711) (#1167)
  + tests: mock LXD datasource detection in ds-identify on LXD containers
    (#1178)
  + pylint: silence errors on compat code for old jsonschema (#1172)
    [Paride Legovini]
  + testing: Add 3.10 Test Coverage (#1173)
  + Remove unittests from integration test job in travis (#1141)
  + Don't throw exceptions for empty cloud config (#1130)
  + bsd/resolv.d/ avoid duplicated entries (#1163) [Gonéri Le Bouder]
  + sources/azure: do not persist failed_desired_api_version flag (#1159)
    [Chris Patterson]
  + Update cc_ubuntu_advantage calls to assume-yes (#1158)
    [John Chittum] (LP: #1954842)
  + openbsd: properly restart the network on 7.0 (#1150) [Gonéri Le Bouder]
  + Add .git-blame-ignore-revs (#1161)
  + Adopt Black and isort (SC-700) (#1157)
  + Include dpkg frontend lock in APT_LOCK_FILES (#1153)
  + tests/cmd/query: fix test run as root and add coverage for defaults
    (#1156) [Chris Patterson] (LP: #1825027)
  + Schema processing changes (SC-676) (#1144)
  + Add dependency workaround for impish in bddeb (#1148)
  + netbsd: install new dep packages (#1151) [Gonéri Le Bouder]
  + find_devs_with_openbsd: ensure we return the last entry (#1149)
    [Gonéri Le Bouder]
  + sources/azure: remove unnecessary hostname bounce (#1143)
    [Chris Patterson]
  + find_devs/openbsd: accept ISO on disk (#1132)
    [Gonéri Le Bouder]
  + Improve error log message when mount failed (#1140) [Ksenija Stanojevic]
  + add KsenijaS as a contributor (#1145) [Ksenija Stanojevic]
  + travis - don't run integration tests if no deb (#1139)
  + factor out function for getting top level directory of cloudinit (#1136)
  + testing: Add deterministic test id (#1138)
  + mock sleep() in azure test (#1137)
  + Add miraclelinux support (#1128) [Haruki TSURUMOTO]
  + docs: Make MACs lowercase in network config (#1135) (LP: #1876941)
  + Add Strict Metaschema Validation (#1101)
  + update dead link (#1133)
  + cloudinit/net: handle two different routes for the same ip (#1124)
    [Emanuele Giuseppe Esposito]
  + docs: pin mistune dependency (#1134)
  + Reorganize unit test locations under tests/unittests (#1126)
  + Fix exception when no activator found (#1129) (LP: #1948681)
  + jinja: provide and document jinja-safe key aliases in instance-data
    (SC-622) (#1123)
  + testing: Remove date from final_message test (SC-638) (#1127)
  + Move GCE metadata fetch to init-local (SC-502) (#1122)
  + Fix missing metadata routes for vultr (#1125) [eb3095]
  + cc_ssh_authkey_fingerprints.py: prevent duplicate messages on console
    (#1081) [dermotbradley]
  + sources/azure: remove unused remnants related to agent command (#1119)
    [Chris Patterson]
  + github: update PR template's contributing URL (#1120) [Chris Patterson]
  + docs: Rename HACKING.rst to CONTRIBUTING.rst (#1118)
  + testing: monkeypatch system_info call in unit tests (SC-533) (#1117)
  + Fix Vultr timeout and wait values (#1113) [eb3095]
  + lxd: add preference for LXD cloud-init.* config keys over user keys
    (#1108)
  + VMware: source /etc/network/interfaces.d/* on Debian
    [chengcheng-chcheng] (LP: #1950136)
  + Add cjp256 as contributor (#1109) [Chris Patterson]
  + integration_tests: Ensure log directory exists before symlinking to it
    (#1110)
  + testing: add growpart integration test (#1104)
  + integration_test: Speed up CI run time (#1111)
  + Some miscellaneous integration test fixes (SC-606) (#1103)
  + tests: specialize lxd_discovery test for lxd_vm vendordata (#1106)
  + Add convenience symlink to integration test output (#1105)
  + Fix for set-name bug in networkd renderer (#1100)
    [Andrew Kutz] (LP: #1949407)
  + Wait for apt lock (#1034) (LP: #1944611)
  + testing: stop chef test from running on openstack (#1102)
  + alpine.py: add options to the apk upgrade command (#1089) [dermotbradley]
cloud-netconfig
- Update to version 1.8:
  + Fix Azure metadata check (bsc#1214715)
  + Fix cleanup on ifdown
containerd
- Update to containerd v1.6.21 for Docker v23.0.6-ce. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.6.21> bsc#1211578
- Require a minimum Go version explicitly rather than using golang(API).
  Fixes the change for bsc#1210298.
crypto-policies
- Update the update-crypto-policies(8) man pages and README.SUSE
  to mention the supported back-end policies. [bsc#1209998]
cryptsetup
- luksFormat: Handle system with low memory and no swap space [bsc#1211079]
  * Check for physical memory available also in PBKDF benchmark.
  * Try to avoid OOM killer on low-memory systems without swap.
  * Use only half of detected free memory on systems without swap.
  * Add patches:
  - cryptsetup-Check-for-physical-memory-available-also-in-PBKDF-be.patch
  - cryptsetup-Try-to-avoid-OOM-killer-on-low-memory-systems-withou.patch
  - cryptsetup-Use-only-half-of-detected-free-memory-on-systems-wit.patch
curl
- Security fix: [bsc#1213237, CVE-2023-32001]
  * fopen race condition: libcurl can be told to save cookie,
    HSTS and/or alt-svc data to files. When doing this, it
    called 'stat()' followed by 'fopen()' in a way that made
    it vulnerable to a TOCTOU race condition problem.
  * Add curl-CVE-2023-32001.patch
dbus-1
- Sometimes unprivileged users were able to crash dbus-daemon
  (CVE-2023-34969, bsc#1212126)
  * fix-upstream-CVE-2023-34969.patch
lvm2
- blkdeactivate calls wrong mountpoint cmd (bsc#1214071)
  + bug-1214071-blkdeactivate_calls_wrong_mountpoint.patch

- multipath_component_detection = 0 in lvm.conf does not have any effect (bsc#1212613)
  - bug-1212613_apply-multipath_component_detection-0-to-duplicate-P.patch
docker
- update to Docker 24.0.5-ce. See upstream changelong online at
  <https://docs.docker.com/engine/release-notes/24.0/#2405>. bsc#1213229

- Update to Docker 24.0.4-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/24.0/#2404>. bsc#1213500

- Update to Docker 24.0.3-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/24.0/#2403>. bsc#1213120
- Rebase patches:
  * cli-0001-docs-include-required-tools-in-source-tree.patch

- Recommend docker-rootless-extras instead of Require(ing) it, given
  it's an additional functionality and not inherently required for
  docker to function.

- Add docker-rootless-extras subpackage
  (https://docs.docker.com/engine/security/rootless)

- Update to Docker 24.0.2-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/24.0/#2402>. bsc#1212368
  * Includes the upstreamed fix for the mount table pollution issue.
    bsc#1210797
- Add Recommends for docker-buildx, and add /usr/lib/docker/cli-plugins as
  being provided by this package.
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * cli-0001-docs-include-required-tools-in-source-tree.patch

- Update to Docker 23.0.6-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/23.0/#2306>. bsc#1211578
- Rebase patches:
  * cli-0001-docs-include-required-tools-in-source-tree.patch
- Re-unify packaging for SLE-12 and SLE-15.
- Add patch to fix build on SLE-12 by switching back to libbtrfs-devel headers
  (the uapi headers in SLE-12 are too old).
  + 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
- Re-numbered patches:
  - 0003-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  + 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch`

- Update to Docker 23.0.5-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/23.0/#2305>.
- Rebase patches:
  * cli-0001-docs-include-required-tools-in-source-tree.patch

- Update to Docker 23.0.4-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/23.0/#2304>. bsc#1208074
- Fixes:
  * bsc#1214107 - CVE-2023-28840
  * bsc#1214108 - CVE-2023-28841
  * bsc#1214109 - CVE-2023-28842
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
- Renumbered patches:
  - 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
- Remove upstreamed patches:
  - 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
  - 0006-bsc1193930-vendor-update-golang.org-x-crypto.patch
  - 0007-bsc1200022-fifo.Close-prevent-possible-panic-if-fifo.patch
- Backport <https://github.com/docker/cli/pull/4228> to allow man pages to be
  built without internet access in OBS.
  + cli-0001-docs-include-required-tools-in-source-tree.patch
dracut
- Update to version 055+suse.369.gde6c81bf:
  * fix(dracut-install): protect against broken links pointing to themselves
  * fix(dracut.sh): exit if resolving executable dependencies fails (bsc#1214081)

- Update to version 055+suse.366.g14047665:
  * fix(dracut-install): continue parsing if ldd prints "cannot execute binary file" (bsc#1212662)
fonts-config
- get the homedir from getpwuid when no $ENV{"HOME"} set
- added patches
  fix bsc#1210700
  + fonts-config-homedir-getpwuid.patch
gawk
- format-tree-positional-arg.patch: Validate index into argument list
  (CVE-2023-4156, bsc#1214025)
glibc
- resolv-conf-lock.patch: resolv_conf: release lock on allocation failure
  (bsc#1211828, BZ #30527)

- ulp-prologue-into-asm-functions.patch: Add support for livepatches
  in ASM written functions (bsc#1211726)

- getlogin-no-loginuid.patch: getlogin_r: fix missing fallback if loginuid
  is unset (bsc#1209229, BZ #30235)

- Exclude static archives from preparation for live patching (bnc#1208721)
grub2
- grub2-once: Fix 'sh: terminal_output: command not found' error (bsc#1204563)
hwinfo
- merge gh#openSUSE/hwinfo#132
- avoid linking problems with libsamba (bsc#1212756)
- 21.85
kernel-azure
- Update References
  patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch
  (git-fixes bsc#1214233 CVE-2023-40283).
- commit 63a801c

- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
- commit ac82be8

- Refresh sorted section
- commit a6fbcee

- netfilter: nf_tables: use correct lock to protect gc_list
  (CVE-2023-4563 bsc#1214727).
- netfilter: nf_tables: GC transaction race with abort path
  (CVE-2023-4563 bsc#1214727).
- netfilter: nf_tables: GC transaction race with netns dismantle
  (CVE-2023-4563 bsc#1214727).
- netfilter: nf_tables: fix GC transaction races with netns and
  netlink event exit path (CVE-2023-4563 bsc#1214727).
- netfilter: nf_tables: fix kdoc warnings after gc rework
  (CVE-2023-4563 bsc#1214727).
- refresh
  - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch
- kabi: hide changes in struct nft_set (CVE-2023-4563
  bsc#1214727).
- netfilter: nf_tables: GC transaction API to avoid race with
  control plane (CVE-2023-4563 bsc#1214727).
- commit cfed41c

- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
- commit 47ff352

- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457)
  This patch also fixes two CVEs. Update the References tag accordingly.
- commit 552e790

- s390/ipl: add missing secure/has_secure file to ipl type
  'unknown' (bsc#1214976).
- commit 33974e8

- cpufreq: Fix the race condition while updating the
  transition_task of policy (git-fixes).
- rpmsg: glink: Add check for kstrdup (git-fixes).
- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).
- leds: trigger: tty: Do not use LED_ON/OFF constants, use
  led_blink_set_oneshot instead (git-fixes).
- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always
  false (git-fixes).
- leds: multicolor: Use rounded division when calculating color
  components (git-fixes).
- leds: pwm: Fix error code in led_pwm_create_fwnode()
  (git-fixes).
- docs: printk-formats: Fix hex printing of signed values
  (git-fixes).
- commit 1c98d58

- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).
- sched/fair: Fix inaccurate tally of ttwu_move_affine (git
  fixes).
- commit 4be7d48

- USB: core: Fix oversight in SuperSpeed initialization
  (bsc#1213123 CVE-2023-37453).
- commit 6b6c148

- blacklist.conf: Not a fix, relatively high risk of performance regression
- commit fd04425

- USB: core: Fix race by not overwriting udev->descriptor in
  hub_port_init() (bsc#1213123 CVE-2023-37453).
- commit a1f446d

- USB: core: Unite old scheme and new scheme descriptor reads
  (bsc#1213123 CVE-2023-37453).
- commit 9f60ef1

- Refresh
  patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch.
- Refresh
  patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch.
- commit 452e63f

- scsi: RDMA/srp: Fix residual handling (git-fixes)
- commit 429e77b

- RDMA/efa: Fix wrong resources deallocation order (git-fixes)
- commit c7f667b

- RDMA/siw: Correct wrong debug message (git-fixes)
- commit 3732fc1

- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)
- commit 9281d22

- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes)
- commit 1b277c9

- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)
- commit e55bab1

- IB/uverbs: Fix an potential error pointer dereference (git-fixes)
- commit 0e5f5fb

- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)
- commit fee7fe7

- enable TPM in azure (bsc#1214760)
- commit 4d71c02

- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)
- commit 988bb43

- RDMA/hns: Fix port active speed (git-fixes)
- commit f1ca0f2

- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)
- commit dd0f3ab

- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)
- commit e8addea

- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)
- commit c2623e0

- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)
- commit c6f50a4

- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)
- commit 632a598

- RDMA/umem: Set iova in ODP flow (git-fixes)
- commit ec8b3f4

- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)
- commit 1ff5e5f

- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).
- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).
- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).
- commit 643257d

- dmaengine: ste_dma40: Add missing IRQ check in d40_probe
  (git-fixes).
- dmaengine: idxd: Modify the dependence of attribute
  pasid_enabled (git-fixes).
- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on
  reg write (git-fixes).
- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328
  recalc_rate (git-fixes).
- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
  (git-fixes).
- mtd: rawnand: fsmc: handle clk prepare error in
  fsmc_nand_resume() (git-fixes).
- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).
- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in
  oob write (git-fixes).
- mtd: rawnand: brcmnand: Fix crash during the panic_write
  (git-fixes).
- mtd: rawnand: brcmnand: Fix potential false time out warning
  (git-fixes).
- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).
- HID: wacom: remove the battery when the EKR is off (git-fixes).
- HID: logitech-dj: Fix error handling in
  logi_dj_recv_switch_to_dj_mode() (git-fixes).
- HID: multitouch: Correct devm device reference for hidinput
  input_dev name (git-fixes).
- media: i2c: rdacm21: Fix uninitialized value (git-fixes).
- media: i2c: ccs: Check rules is non-NULL (git-fixes).
- media: ov2680: Fix regulators being left enabled on
  ov2680_power_on() errors (git-fixes).
- media: ov2680: Fix ov2680_set_fmt() which ==
  V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).
- media: ov2680: Add ov2680_fill_format() helper function
  (git-fixes).
- media: ov2680: Don't take the lock for try_fmt calls
  (git-fixes).
- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).
- media: ov2680: Fix vflip / hflip set functions (git-fixes).
- media: ov2680: Fix ov2680_bayer_order() (git-fixes).
- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
  (git-fixes).
- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking
  interrupts (git-fixes).
- media: venus: hfi_venus: Only consider sys_idle_indicator on V1
  (git-fixes).
- media: go7007: Remove redundant if statement (git-fixes).
- media: rkvdec: increase max supported height for H.264
  (git-fixes).
- media: cx24120: Add retval check for cx24120_message_send()
  (git-fixes).
- media: dvb-usb: m920x: Fix a potential memory leak in
  m920x_i2c_xfer() (git-fixes).
- media: dib7000p: Fix potential division by zero (git-fixes).
- drivers: usb: smsusb: fix error handling code in
  smsusb_init_device (git-fixes).
- media: v4l2-core: Fix a potential resource leak in
  v4l2_fwnode_parse_link() (git-fixes).
- media: i2c: tvp5150: check return value of devm_kasprintf()
  (git-fixes).
- media: ad5820: Drop unsupported ad5823 from i2c_ and
  of_device_id tables (git-fixes).
- fbdev: Update fbdev source file paths (git-fixes).
- amba: bus: fix refcount leak (git-fixes).
- dma-buf/sync_file: Fix docs syntax (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
  (git-fixes).
- driver core: test_async: fix an error code (git-fixes).
- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).
- Documentation: devices.txt: Remove ttySIOC* (git-fixes).
- Documentation: devices.txt: Remove ttyIOC* (git-fixes).
- serial: sc16is7xx: fix bug when first setting GPIO direction
  (git-fixes).
- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).
- serial: tegra: handle clk prepare error in tegra_uart_hw_init()
  (git-fixes).
- serial: sprd: Fix DMA buffer leak issue (git-fixes).
- serial: sprd: Assign sprd_port after initialized to avoid
  wrong access (git-fixes).
- usb: typec: tcpm: set initial svdm version based on pd revision
  (git-fixes).
- usb: dwc3: meson-g12a: do post init to fix broken usb after
  resumption (git-fixes).
- USB: gadget: f_mass_storage: Fix unused variable warning
  (git-fixes).
- usb: phy: mxs: fix getting wrong state with
  mxs_phy_is_otg_host() (git-fixes).
- usb: chipidea: imx: improve logic if samsung,picophy-* parameter
  is 0 (git-fixes).
- platform/x86: dell-sysman: Fix reference leak (git-fixes).
- commit 729e789

- target: compare and write backend driver sense handling
  (bsc#1177719 bsc#1213026).
- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch.
- commit a2ae103

- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).
- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).
- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).
- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).
- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453).
- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).
- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).
- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).
- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).
- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).
- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).
- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).
- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).
- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).
- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).
- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).
- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).
- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).
- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).
- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).
- define more Hyper-V related constants (bsc#1206453).
- commit 7dd2c1c

- libbpf: Fix btf_dump's packed struct determination (bsc#1211220
  jsc#PED-3924).
- libbpf: Fix single-line struct definition output in btf_dump
  (bsc#1211220 jsc#PED-3924).
- commit 7a046db

- blacklist.conf: add git-fix to skip
- commit 47580cb

- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).
- commit d711707

- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220
  jsc#PED-3924).
- selftests/bpf: Test btf dump for struct with padding only fields
  (bsc#1211220 jsc#PED-3924).
- bpftool: Print newline before '}' for struct with padding only
  fields (bsc#1211220 jsc#PED-3924).
- commit 93aeeb8

- drm/msm/dpu: fix the irq index in
  dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).
- drm/mediatek: Remove freeing not dynamic allocated memory
  (git-fixes).
- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty()
  (git-fixes).
- drm/amd/display: Do not set drr on pipe commit (git-fixes).
- drm/bridge: anx7625: Use common macros for HDCP capabilities
  (git-fixes).
- drm/bridge: anx7625: Use common macros for DP power sequencing
  commands (git-fixes).
- drm/mxsfb: Disable overlay plane in
  mxsfb_plane_overlay_atomic_disable() (git-fixes).
- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers
  (git-fixes).
- commit cc8e0cf

- bus: ti-sysc: Fix cast to enum warning (git-fixes).
- commit 586e58b

- Add cherry-picked if to fbdev patch
- commit 32815f6

- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
  15-eu0xxx (git-fixes).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
  mute LED (git-fixes).
- commit 2c05a9a

- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).
- commit 3ba2db1

- PCI: microchip: Remove cast between incompatible function type
  (git-fixes).
- PCI: meson: Remove cast between incompatible function type
  (git-fixes).
- PCI: microchip: Correct the DED and SEC interrupt bit offsets
  (git-fixes).
- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).
- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).
- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).
- pinctrl: cherryview: fix address_space_handler() argument
  (git-fixes).
- pinctrl: mcp23s08: check return value of devm_kasprintf()
  (git-fixes).
- ipmi_si: fix a memleak in try_smi_init() (git-fixes).
- ipmi:ssif: Fix a memory leak when scanning for an adapter
  (git-fixes).
- ipmi:ssif: Add check for kstrdup (git-fixes).
- firmware: meson_sm: fix to avoid potential NULL pointer
  dereference (git-fixes).
- firmware: cs_dsp: Fix new control name check (git-fixes).
- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
  (git-fixes).
- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources()
  only for non-root bus (git-fixes).
- PCI: acpiphp: Reassign resources on bridge if necessary
  (git-fixes).
- commit 10e5d93

- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).
- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).
- dt-bindings: clocks: imx8mp: make sai4 a dummy clock
  (git-fixes).
- dt-bindings: clock: xlnx,versal-clk: drop select:false
  (git-fixes).
- dt-bindings: crypto: ti,sa2ul: make power-domains conditional
  (git-fixes).
- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).
- drm/msm/mdp5: Don't leak some plane state (git-fixes).
- drm/msm: Update dev core dump to not print backwards
  (git-fixes).
- drm/etnaviv: fix dumping of active MMU context (git-fixes).
- drm/amd/pm: fix variable dereferenced issue in
  amdgpu_device_attr_create() (git-fixes).
- drm/mediatek: Fix potential memory leak if vmap() fail
  (git-fixes).
- drm/mediatek: Fix dereference before null check (git-fixes).
- drm/panel: simple: Add missing connector type and pixel format
  for AUO T215HVN01 (git-fixes).
- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).
- drm/armada: Fix off-by-one error in
  armada_overlay_get_property() (git-fixes).
- drm/atomic-helper: Update reference to
  drm_crtc_force_disable_all() (git-fixes).
- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
  (git-fixes).
- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).
- fbdev: Fix sys_imageblit() for arbitrary image widths
  (git-fixes).
- fbdev: Improve performance of sys_imageblit() (git-fixes).
- commit a3652b5

- docs: kernel-parameters: Refer to the correct bitmap function
  (git-fixes).
- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).
- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
  (git-fixes).
- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
  (git-fixes).
- clk: qcom: camcc-sc7180: fix async resume during probe
  (git-fixes).
- clk: imx: pll14xx: dynamically configure PLL for
  393216000/361267200Hz (git-fixes).
- clk: imx: composite-8m: fix clock pauses when set_rate would
  be a no-op (git-fixes).
- clk: imx8mp: fix sai4 clock (git-fixes).
- clk: sunxi-ng: Modify mismatched function name (git-fixes).
- drivers: clk: keystone: Fix parameter judgment in
  _of_pll_clk_init() (git-fixes).
- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).
- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
  (git-fixes).
- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).
- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).
- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).
- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
  (git-fixes).
- drm/amdgpu: avoid integer overflow warning in
  amdgpu_device_resize_fb_bar() (git-fixes).
- drm/bridge: anx7625: Drop device lock before
  drm_helper_hpd_irq_event() (git-fixes).
- drm: adv7511: Fix low refresh rate register for ADV7533/5
  (git-fixes).
- drm/ast: Fix DRAM init on AST2200 (git-fixes).
- backlight/lv5207lp: Compare against struct fb_info.device
  (git-fixes).
- backlight/gpio_backlight: Compare against struct fb_info.device
  (git-fixes).
- backlight/bd6107: Compare against struct fb_info.device
  (git-fixes).
- drm/bridge: tc358764: Fix debug print parameter order
  (git-fixes).
- audit: fix possible soft lockup in __audit_inode_child()
  (git-fixes).
- ALSA: ymfpci: Fix the missing snd_card_free() call at probe
  error (git-fixes).
- drm/amd/display: check TG is non-null before checking if enabled
  (git-fixes).
- drm/amd/display: do not wait for mpc idle if tg is disabled
  (git-fixes).
- commit 08c4f7b

- Kbuild: add -Wno-shift-negative-value where -Wextra is used
  (bsc#1214756).
- commit 8140064

- rpm/mkspec-dtb: support for nested subdirs
  Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor
  sub-directories") moved the dts to nested subdirs, add a support for
  that. That is, generate a %dir entry in %files for them.
- commit 6484eda

- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch
  Apply following fixup from Michal Suchánek:
  Don't reorder lockdown reason.
- commit 9382b89

- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).
- commit 616c360

- wifi: mwifiex: Fix missed return in oob checks failed path
  (git-fixes).
- commit 9baf357

- nilfs2: fix WARNING in mark_buffer_dirty due to discarded
  buffer reuse (git-fixes).
- lib/test_meminit: allocate pages up to order MAX_ORDER
  (git-fixes).
- HWPOISON: offline support: fix spelling in Documentation/ABI/
  (git-fixes).
- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).
- wifi: ath9k: protect WMI command response buffer replacement
  with a lock (git-fixes).
- wifi: ath9k: fix races between ath9k_wmi_cmd and
  ath9k_wmi_ctrl_rx (git-fixes).
- wifi: mwifiex: avoid possible NULL skb pointer dereference
  (git-fixes).
- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).
- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color
  attribute (git-fixes).
- wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
  (git-fixes).
- Bluetooth: btusb: Do not call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: Fix potential use-after-free when clear keys
  (git-fixes).
- Bluetooth: Remove unused declaration amp_read_loc_info()
  (git-fixes).
- Bluetooth: nokia: fix value check in
  nokia_bluetooth_serdev_probe() (git-fixes).
- wifi: mwifiex: fix error recovery in PCIE buffer descriptor
  management (git-fixes).
- wifi: mt76: mt7915: fix power-limits while chan_switch
  (git-fixes).
- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
  (git-fixes).
- wifi: mt76: mt7921: do not support one stream on secondary
  antenna only (git-fixes).
- wifi: mwifiex: Fix OOB and integer underflow when rx packets
  (git-fixes).
- wifi: rtw89: debug: Fix error handling in
  rtw89_debug_priv_btc_manual_set() (git-fixes).
- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow
  errors also in case of OOM (git-fixes).
- hwrng: iproc-rng200 - Implement suspend and resume calls
  (git-fixes).
- crypto: caam - fix unchecked return value error (git-fixes).
- crypto: stm32 - Properly handle pm_runtime_get failing
  (git-fixes).
- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).
- hwrng: nomadik - keep clock enabled while hwrng is registered
  (git-fixes).
- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
  (git-fixes).
- spi: tegra20-sflash: fix to check return value of
  platform_get_irq() in tegra_sflash_probe() (git-fixes).
- regmap: rbtree: Use alloc_flags for memory allocations
  (git-fixes).
- commit 243ba95

- blacklist.conf: add git-fix that breaks kabi
- commit 29743c2

- scsi: qedf: Fix firmware halt over suspend and resume
  (git-fixes).
- scsi: qedi: Fix firmware halt over suspend and resume
  (git-fixes).
- scsi: snic: Fix possible memory leak if device_add() fails
  (git-fixes).
- scsi: core: Fix possible memory leak if device_add() fails
  (git-fixes).
- scsi: core: Fix legacy /proc parsing buffer overflow
  (git-fixes).
- scsi: 53c700: Check that command slot is not NULL (git-fixes).
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts()
  (git-fixes).
- scsi: scsi_debug: Remove dead code (git-fixes).
- scsi: 3w-xxxx: Add error handling for initialization failure
  in tw_probe() (git-fixes).
- scsi: qedf: Fix NULL dereference in error handling (git-fixes).
- commit f37057a

- docs/process/howto: Replace C89 with C11 (bsc#1214756).
- commit 8393e27

- Kbuild: move to -std=gnu11 (bsc#1214756).
- commit ef844c1

- blacklist.conf: kABI
- commit 382e160

- netfilter: nf_tables: deactivate catchall elements in next
  generation (bsc#1214729 CVE-2023-4569).
- commit 6289fe5

- netfilter: nf_tables: deactivate catchall elements in next
  generation (bsc#1214729 CVE-2023-4569).
- commit ab071f2

- Update metadata
- commit afac039

- netfs: fix parameter of cleanup() (bsc#1214743).
- netfs: Fix lockdep warning from taking sb_writers whilst
  holding  mmap_lock (bsc#1214742).
- commit bb32ecc

- selftests/futex: Order calls to futex_lock_pi (git-fixes).
- selftests/resctrl: Close perf value read fd on errors
  (git-fixes).
- selftests/resctrl: Unmount resctrl FS if child fails to run
  benchmark (git-fixes).
- selftests/resctrl: Don't leak buffer in fill_cache()
  (git-fixes).
- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).
- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints
  table (git-fixes).
- selftests/harness: Actually report SKIP for signal tests
  (git-fixes).
- pstore/ram: Check start of empty przs during init (git-fixes).
- commit ad35b22

- Move upstreamed powerpc patches into sorted section
- commit 3a27181

- Move upstreamed HID patch into sorted section
- commit 85ada69

- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).
- commit 411ade7

- intel/e1000:fix repeated words in comments (jsc#PED-5738).
- commit 36d3f87

- intel: remove unused macros (jsc#PED-5738).
- commit 8c0592a

- e1000: Fix typos in comments (jsc#PED-5738).
- commit b74464e

- e1000: switch to napi_build_skb() (jsc#PED-5738).
- commit 8f3d353

- e1000: switch to napi_consume_skb() (jsc#PED-5738).
- commit b269f24

- tracing: Fix memleak due to race between current_tracer and
  trace (git-fixes).
- commit cd1e0a8

- tracing: Fix cpu buffers unavailable due to 'record_disabled'
  missed (git-fixes).
- commit 8e87d30

- ring-buffer: Do not swap cpu_buffer during resize process
  (git-fixes).
- commit e5ec19f

- xfs: fix sb write verify for lazysbcount (bsc#1214661).
- commit 29e65a8

- cpufreq: intel_pstate: Adjust balance_performance EPP for
  Sapphire Rapids (bsc#1214659).
- commit c3cfee9

- cpufreq: intel_pstate: Enable HWP IO boost for all servers
  (bsc#1208949 jsc#PED-6003 jsc#PED-6004).
- commit bd6042f

- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems
  with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927
  jsc#PED-4929).
- commit 0340dfe

- cpufreq: intel_pstate: hybrid: Use known scaling factor for
  P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- commit 91615ae

- cpufreq: intel_pstate: Read all MSRs on the target CPU
  (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- commit 639f9f6

- cpufreq: intel_pstate: hybrid: Rework HWP calibration
  (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- Update
  patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch
  (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).
- commit 689587b

- Use the cherry-picked id for an AMDGPU patch and resort
- commit 07365e7

- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).
- Refresh
  patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch.
- commit f34a3a2

- selftests: forwarding: tc_actions: Use ncat instead of nc
  (git-fixes).
- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller
  Hub) (git-fixes).
- thunderbolt: Read retimer NVM authentication status prior
  tb_retimer_set_inbound_sbtx() (git-fixes).
- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
  (git-fixes).
- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes).
- usb: gadget: u_serial: Avoid spinlock recursion in
  __gs_console_push (git-fixes).
- pcmcia: rsrc_nonstatic: Fix memory leak in
  nonstatic_release_resource_db() (git-fixes).
- PCI: tegra194: Fix possible array out of bounds access
  (git-fixes).
- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A
  (git-fixes).
- tty: serial: fsl_lpuart: make rx_watermark configurable for
  different platforms (git-fixes).
- selftests: forwarding: tc_actions: cleanup temporary files
  when test is aborted (git-fixes).
- usb: dwc3: Fix typos in gadget.c (git-fixes).
- commit 5394953

- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).
- commit d60a005

- i2c: designware: Handle invalid SMBus block data response
  length value (git-fixes).
- drm/qxl: fix UAF on handle creation (git-fixes).
- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).
- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
  (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free (git-fixes).
- media: v4l2-mem2mem: add lock to protect parameter num_rdy
  (git-fixes).
- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB
  related warnings (git-fixes).
- drm/amdgpu: install stub fence into potential unused fence
  pointers (git-fixes).
- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).
- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion
  (git-fixes).
- HID: add quirk for 03f0:464a HP Elite Presenter Mouse
  (git-fixes).
- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech
  G915 TKL Keyboard (git-fixes).
- PCI: s390: Fix use-after-free of PCI resources with per-function
  hotplug (git-fixes).
- drm/amd/display: phase3 mst hdcp for multiple displays
  (git-fixes).
- drm/amd/display: save restore hdcp state when display is
  unplugged from mst hub (git-fixes).
- iio: adc: stx104: Implement and utilize register structures
  (git-fixes).
- iio: adc: stx104: Utilize iomap interface (git-fixes).
- ARM: dts: imx6sll: fixup of operating points (git-fixes).
- commit e2faa35

- pinctrl: amd: Mask wake bits on probe again (git-fixes).
- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts
  on probe" (git-fixes).
- commit 15b9551

- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ
  (git-fixes).
- commit 5e59635

- clk: Fix slab-out-of-bounds error in devm_clk_release()
  (git-fixes).
- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
  (git-fixes).
- pinctrl: renesas: rza2: Add lock around
  pinctrl_generic{{add,remove}_group,{add,remove}_function}
  (git-fixes).
- drm/vmwgfx: Fix shader stage validation (git-fixes).
- dma-buf/sw_sync: Avoid recursive lock during fence signal
  (git-fixes).
- commit 7c5f1b7

- batman-adv: Hold rtnl lock during MTU update via netlink
  (git-fixes).
- commit 8468886

- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).
- batman-adv: Fix TT global entry leak when client roamed back
  (git-fixes).
- batman-adv: Do not get eth header before
  batadv_check_management_packet (git-fixes).
- batman-adv: Don't increase MTU when set by user (git-fixes).
- batman-adv: Trigger events for auto adjusted MTU (git-fixes).
- commit d59057e

- drm/amd/display: disable RCO for DCN314 (git-fixes).
- commit 5dc74f0

- drm/qxl: fix UAF on handle creation (git-fixes).
- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix
  (git-fixes).
- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7
  (git-fixes).
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU
  v13.0.4/11 (git-fixes).
- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).
- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).
- drm/amd/display: Skip DPP DTO update if root clock is gated
  (git-fixes).
- drm/amdgpu: keep irq count in amdgpu_irq_disable_all
  (git-fixes).
- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz
  (git-fixes).
- drm/amdgpu: install stub fence into potential unused fence
  pointers (git-fixes).
- drm/amdgpu: fix memory leak in mes self test (git-fixes).
- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).
- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini
  (git-fixes).
- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).
- drm/stm: ltdc: fix late dereference check (git-fixes).
- drm/amd/display: Implement workaround for writing to
  OTG_PIXEL_RATE_DIV register (git-fixes).
- commit 162942a

- Move sorted nouveau patch into sorted section
- commit 5cfebfc

- smb: client: fix null auth (git-fixes).
- commit f89a725

- Update tags in
  patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch.
- commit 5c3390a

- powerpc/rtas: block error injection when locked down
  (bsc#1023051).
  Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch
- powerpc/rtas: enture rtas_call is called with MMU enabled
  (bsc#1023051).
- commit e7f7145

- Input: cyttsp4_core - change del_timer_sync() to
  timer_shutdown_sync() (bsc#1213971 CVE-2023-4134).
- commit 2dfd188

- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch.
- commit 0cbb740

- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)
  It caused mysterious problem wrt NVMe.
  Better to drop and blacklist for now.
- commit 2257ff2

- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).
- commit af67897

- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588).
- commit eb5704d

- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588).
- commit 8b5290e

- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
  (git-fixes).
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel
  devices (git-fixes).
- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).
- scsi: storvsc: Always set no_report_opcodes (git-fixes).
- commit aace9fd

- old-flavors: Drop 2.6 kernels.
  2.6 based kernels are EOL, upgrading from them is no longer suported.
- commit 7bb5087

- kunit: make kunit_test_timeout compatible with comment
  (git-fixes).
- commit e060c5b

- blacklist.conf: kABI
- commit 2db68b2

- blacklist.conf: kABI
- commit b9b490f

- blacklist.conf: specific to Clang
- commit 0d88df7

- blacklist.conf: not used in our build process
- commit 5705a43

- blacklist.conf: designed to break kABI but relevant only on big endian
- commit 3477f1d

- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk()
  test (git-fixes).
- commit 0595e9f

- blacklist.conf: cleanup
- commit 8d51620

- blacklist.conf: We do not use that tool
- commit f8ec126

- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx
  (git-fixes).
- commit d96f965

- kabi: Allow extra bugsints (bsc#1213927).
- commit fc75ce0

- Refresh patches.suse/x86-srso-add-ibpb.patch.
  CPU_IBPB_ENTRY is always on so adjust code accordingly.
- commit 0ed13bd

- Update
  patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch
  (bsc#1200431 bsc#1214451 CVE-2023-4459).
  Added CVE reference.
- commit 13a12f4

- net: nfc: Fix use-after-free caused by nfc_llcp_find_local
  (bsc#1213601 CVE-2023-3863).
- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601
  CVE-2023-3863).
- nfc: llcp: nullify llcp_sock->dev on connect() error paths
  (bsc#1213601 CVE-2023-3863).
- commit 0932a11

- kabi/severities: Ignore newly added SRSO mitigation functions
- commit 4452f05

- s390/zcrypt: fix reply buffer calculations for CCA replies
  (bsc#1213949).
- commit 26e242b

- tty: fix hang on tty device with no_room set (git-fixes).
- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).
- commit 22b52a9

- tty: n_gsm: fix the UAF caused by race condition in
  gsm_cleanup_mux (git-fixes).
- tty: serial: fsl_lpuart: Clear the error flags by writing 1
  for lpuart32 platforms (git-fixes).
- commit 2bc2940

- x86/static_call: Fix __static_call_fixup() (git-fixes).
- commit 57d4f01

- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
- commit c2d3421

- x86/srso: Explain the untraining sequences a bit more (git-fixes).
- commit f62146e

- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).
- commit 7f39f56

- x86/cpu: Cleanup the untrain mess (git-fixes).
- commit 13632c3

- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).
- commit 522332f

- objtool: Union instruction::{call_dest,jump_table} (git-fixes).
- commit d5ea86a

- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes).
- commit 847a96f

- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666
  CVE-2023-3772).
- commit 9e44d01

- x86/cpu: Rename original retbleed methods (git-fixes).
- commit 81c5e75

- x86/cpu: Clean up SRSO return thunk mess (git-fixes).
- commit fa0b815

- objtool/x86: Fix SRSO mess (git-fixes).
- commit 8bf5635

- x86/alternative: Make custom return thunk unconditional (git-fixes).
- commit a446ea5

- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).
- commit 06974c4

- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).
- commit 086adb4

- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with  retpolines and IBT (git-fixes).
- commit 9392b3c

- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).
- commit 99556d6

- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
- commit af52734

- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes).
- commit 43e1da9

- x86/srso: Fix build breakage with the LLVM linker (git-fixes).
- commit 7af6810

- powerpc/rtas_flash: allow user copy to flash block cache objects
  (bsc#1194869).
- commit 0fccbf5

- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
  (git-fixes).
- i2c: hisi: Only handle the interrupt of the driver's transfer
  (git-fixes).
- i2c: designware: Correct length byte validation logic
  (git-fixes).
- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).
- commit 5738f62

- supported.conf: fix typos for -!optional markers
- commit a15b83f

- drm/i915/sdvo: fix panel_type initialization (git-fixes).
- commit af00eea

- ALSA: hda/realtek - Remodified 3k pull low procedure
  (git-fixes).
- ASoC: meson: axg-tdm-formatter: fix channel slot allocation
  (git-fixes).
- ASoC: lower "no backend DAIs enabled for ... Port" log severity
  (git-fixes).
- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).
- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).
- ALSA: hda/realtek: Switch Dell Oasis models to use SPI
  (git-fixes).
- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).
- ALSA: usb-audio: Add support for Mythware XA001AU capture and
  playback interfaces (git-fixes).
- mmc: wbsd: fix double mmc_free_host() in wbsd_init()
  (git-fixes).
- mmc: block: Fix in_flight[issue_type] value error (git-fixes).
- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict
  (git-fixes).
- bus: ti-sysc: Flush posted write on enable before reset
  (git-fixes).
- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
  (git-fixes).
- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).
- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).
- selftests: mirror_gre_changes: Tighten up the TTL test match
  (git-fixes).
- net: phy: fix IRQ-based wake-on-lan over hibernate / power off
  (git-fixes).
- drm/panel: simple: Fix AUO G121EAN01 panel timings according
  to the docs (git-fixes).
- commit a48515a

- Update config files. Drop the dpt_i2o kernel module.
  For: jsc#PED-4579, CVE-2023-2007
- commit f332a85

- mkspec: Allow unsupported KMPs (bsc#1214386)
- commit 55d8b82

- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).
- ceph: defer stopping mdsc delayed_work (bsc#1214392).
- commit 722c601

- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380).
  gcc7 on SLE 15 does not support this while later gcc does.
- commit 5b41c27

- s390/purgatory: disable branch profiling (git-fixes
  bsc#1214372).
- commit 28f91ce

- scsi: zfcp: Defer fc_rport blocking until after ADISC response
  (git-fixes bsc#1214371).
- commit 5ac3747

- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).
- commit 3711e45

- module: avoid allocation if module is already present and ready
  (bsc#1213921).
- commit d1f96fc

- module: move check_modinfo() early to early_mod_check()
  (bsc#1213921).
- commit f1bebb1

- module: move early sanity checks into a helper (bsc#1213921).
- commit 77019ff

- module: extract patient module check into helper (bsc#1213921).
- commit 8edb1c8

- powerpc/kexec: Fix build failure from uninitialised variable
  (bsc#1212091 ltc#199106).
- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).
- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch
- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch
- commit c8f4ed0

- Update
  patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch
  (bsc#1200431 bsc#1214350 CVE-2023-4387).
  Added CVE reference.
- commit 8897012

- module: avoid allocation if module is already present and ready
  (bsc#1213921).
- commit a42ca12

- module: move check_modinfo() early to early_mod_check()
  (bsc#1213921).
- commit b97680b

- module: move early sanity checks into a helper (bsc#1213921).
- commit d4f0452

- Update config files.
  run_oldconfig.sh
- CONFIG_NVME_VERBOSE_ERRORS=y          gone with a82baa8083b
- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13   gone with 7e152d55123
- commit 7a11d4b

- module: extract patient module check into helper (bsc#1213921).
- commit de545b1

- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)
- commit 63c2b4e

- net: mana: Fix MANA VF unload when hardware is unresponsive
  (git-fixes).
- iavf: fix potential races for FDIR filters (git-fixes).
- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).
- qed: Fix scheduling in a tasklet while getting stats
  (git-fixes).
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()
  (git-fixes).
- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).
- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).
- ice: Fix max_rate check while configuring TX rate limits
  (git-fixes).
- commit 66cd4bc

- powerpc/iommu: Fix iommu_table_in_use for a small default DMA
  window case (bsc#1212091 ltc#199106).
- powerpc/kernel/iommu: Add new iommu_table_in_use() helper
  (bsc#1212091 ltc#199106).
- powerpc/iommu: don't set failed sg dma_address to
  DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).
- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091
  ltc#199106).
- commit 63fd00c

- drm/amd/display: trigger timing sync only if TG is running
  (git-fixes).
- commit efc7084

- drm/amd/display: Retain phantom plane/stream if validation fails
  (git-fixes).
- Refresh
  patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch.
- commit 7b85ac2

- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues
  (git-fixes).
- drm/amd/pm: avoid unintentional shutdown due to temperature
  momentary fluctuation (git-fixes).
- drm/amd/pm: expose swctf threshold setting for legacy powerplay
  (git-fixes).
- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).
- drm/amd/pm/smu7: move variables to where they are used
  (git-fixes).
- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory
  clock settings (git-fixes).
- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory
  clock settings (git-fixes).
- drm/amd/display: trigger timing sync only if TG is running
  (git-fixes).
- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set
  (git-fixes).
- drm/amd/display: Disable phantom OTG after enable for plane
  disable (git-fixes).
- drm/amd/display: Use update plane and stream routine for DCN32x
  (git-fixes).
- commit d699896

- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).
- drm/nouveau/gr: enable memory loads on helper invocation on
  all channels (git-fixes).
- commit 8a7a168

- kernel-binary: Common dependencies cleanup
  Common dependencies are copied to a subpackage, there is no need for
  copying defines or build dependencies there.
- commit 254b03c

- kernel-binary: Drop code for kerntypes support
  Kerntypes was a SUSE-specific feature dropped before SLE 12.
- commit 2c37773

- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).
- commit 4628976

- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs
  (git-fixes).
- commit 9c04620

- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR
  add/remove of memory (bsc#1212091 ltc#199106).
- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV
  device (bsc#1212091 ltc#199106).
- pseries/iommu/ddw: Fix kdump to work in absence of
  ibm,dma-window (bsc#1214297 ltc#197503).
- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters
  (bsc#1212091 ltc#199106).
- powerpc: fix typos in comments (bsc#1212091 ltc#199106).
- powerpc/pseries: Add __init attribute to eligible functions
  (bsc#1212091 ltc#199106).
- powerpc/pseries/ddw: Do not try direct mapping with persistent
  memory and one window (bsc#1212091 ltc#199106).
- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091
  ltc#199106).
- powerpc/pseries/iommu: Add of_node_put() before break
  (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is
  present (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Check if the default window in use
  before removing it (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091
  ltc#199106).
- powerpc/pseries/iommu: Rename "direct window" to "dma window"
  (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Make use of DDW for indirect mapping
  (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Find existing DDW with given property
  name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Update remove_dma_window() to accept
  property name (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Reorganize iommu_table_setparms*()
  with new helper (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_property_create() and refactor
  enable_ddw() (bsc#1212091 ltc#199106).
  Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch
- powerpc/pseries/iommu: Allow DDW windows starting at 0x00
  (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add ddw_list_new_entry() helper
  (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper
  (bsc#1212091 ltc#199106).
- powerpc/pseries/iommu: Replace hard-coded page shift
  (bsc#1212091 ltc#199106).
  Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch
- commit 4f11eef

- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059
  git-fixes).
- commit f722e3b

- bnx2x: fix page fault following EEH recovery (bsc#1214299).
- commit f8a9432

- target_core_rbd: fix leak and reduce kmalloc calls
  (bsc#1212873).
- target_core_rbd: fix rbd_img_request.snap_id assignment
  (bsc#1212857).
- target_core_rbd: remove snapshot existence validation code
  (bsc#1212857).
- file: reinstate f_pos locking optimization for regular files
  (bsc#1213759).
- commit 0469dd9

- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).
- commit 3d175df

- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).
- commit d9c79ec

- blacklist.conf: add drivers/net/ethernet/renesas/ drivers
- commit 0c8d3f5

- sfc: fix crash when reading stats while NIC is resetting
  (git-fixes).
- commit 61c7a4c

- ice: Fix crash by keep old cfg when update TCs more than queues
  (git-fixes).
- commit 4e80ce2

- powerpc/pseries: Honour current SMT state when DLPAR onlining
  CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462
  ltc#200161 ltc#200588).
  Update config files.
- powerpc/pseries: Initialise CPU hotplug callbacks earlier
  (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Allow enabling partial SMT states via sysfs
  (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285
  bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Remove topology_smt_supported() (bsc#1214285
  bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Store the current/max number of threads (bsc#1214285
  bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285
  bsc#1205462 ltc#200161 ltc#200588).
- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285
  bsc#1205462 ltc#200161 ltc#200588).
- commit 8bd8972

- sched/psi: use kernfs polling functions for PSI trigger polling
  (bsc#1209799).
- commit 4477665

- md/raid0: Fix performance regression for large sequential writes
  (bsc#1213916).
- md/raid0: Factor out helper for mapping and submitting a bio
  (bsc#1213916).
- commit d85264e

- drm/nouveau/disp: fix use-after-free in error handling of
  nouveau_connector_create (bsc#1214073).
- commit 4e5fad7

- ceph: don't check for quotas on MDS stray dirs (bsc#1214238).
- commit dcb3418

- iommu/dma: Fix incorrect error return on iommu deferred attach
  (git-fixes).
- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch.
- Refresh
  patches.suse/iommu-dma-check-config_swiotlb-more-broadly.
- commit c7a880f

- iommu/dma: return error code from iommu_dma_map_sg()
  (git-fixes).
- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch.
- Refresh
  patches.suse/iommu-dma-check-config_swiotlb-more-broadly.
- commit 5d989c6

- iommu/amd: Fix pci device refcount leak in ppr_notifier()
  (git-fixes).
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and
  ivrs_acpihid options (git-fixes).
- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).
- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe()
  (git-fixes).
- iommu/rockchip: fix permission bits in page table entries v2
  (git-fixes).
- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).
- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).
- iommu/sun50i: Fix flush size (git-fixes).
- iommu/sun50i: Fix R/W permission check (git-fixes).
- iommu/sun50i: Consider all fault sources for reset (git-fixes).
- iommu/sun50i: Fix reset release (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in
  dmar_dev_scope_init() (git-fixes).
- iommu/vt-d: Fix PCI device refcount leak in has_external_pci()
  (git-fixes).
- iommu/vt-d: Set SRE bit only when hardware has SRS cap
  (git-fixes).
- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging
  entries (git-fixes).
- iommu/vt-d: Clean up si_domain in the init_dmars() error path
  (git-fixes).
- iommu/iova: Fix module config properly (git-fixes).
- iommu/omap: Fix buffer overflow in debugfs (git-fixes).
- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT
  device to identity (git-fixes).
- iommu/vt-d: Check correct capability for sagaw determination
  (git-fixes).
- iommu/vt-d: Correctly calculate sagaw value of IOMMU
  (git-fixes).
- iommu/vt-d: Fix kdump kernels boot failure with scalable mode
  (git-fixes).
- iommu/amd: use full 64-bit value in build_completion_wait()
  (git-fixes).
- iommu/amd: Fix compile warning in init code (git-fixes).
- iommu/amd: Add PCI segment support for ivrs_ commands
  (git-fixes).
- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up
  to 35bit (git-fixes).
- iommu/dma: Fix iova map result check bug (git-fixes).
- iommu/arm-smmu-v3: check return value after calling
  platform_get_resource() (git-fixes).
- iommu/arm-smmu: fix possible null-ptr-deref in
  arm_smmu_device_probe() (git-fixes).
- iommu/vt-d: Add RPLS to quirk list to skip TE disabling
  (git-fixes).
- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).
- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).
- commit b73aa3b

- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).
- iommu/amd: Do not identity map v2 capable device when snp is
  enabled (git-fixes).
- iommu/s390: Fix duplicate domain attachments (git-fixes).
- iommu/mediatek: Validate number of phandles associated with
  "mediatek,larbs" (git-fixes).
- iommu/mediatek: Add error path for loop of mm_dts_parse
  (git-fixes).
- iommu/mediatek: Use component_match_add (git-fixes).
- iommu/mediatek: Add platform_device_put for recovering the
  device refcnt (git-fixes).
- iommu/mediatek: Check return value after calling
  platform_get_resource() (git-fixes).
- commit 7224acf

- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback
  support (bsc#1212423).
- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops
  callback (bsc#1212423).
- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops
  callback (bsc#1212423).
- commit c0cd652

- nvme-rdma: fix potential unbalanced freeze & unfreeze
  (bsc#1208902).
- nvme-tcp: fix potential unbalanced freeze & unfreeze
  (bsc#1208902).
- commit 2d8bf94

- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).
- commit 64aa9ec

- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).
- commit b1259cb

- blacklist.conf: Blacklist useless doc patch
- commit be8f79d

- x86/speculation: Add cpu_show_gds() prototype (git-fixes).
- commit edd5557

- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).
- commit ae6500e

- iio: cros_ec: Fix the allocation size for cros_ec_command
  (git-fixes).
- iio: adc: ina2xx: avoid NULL pointer dereference on OF device
  match (git-fixes).
- usb: dwc3: Properly handle processing of pending events
  (git-fixes).
- usb-storage: alauda: Fix uninit-value in alauda_check_media()
  (git-fixes).
- usb: common: usb-conn-gpio: Prevent bailing out if initial
  role is none (git-fixes).
- usb: typec: altmodes/displayport: Signal hpd when configuring
  pin assignment (git-fixes).
- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).
- commit d86b205

- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580
  (git-fixes).
- commit b3532ef

- netfilter: nf_tables: fix chain binding transaction logic
  (bsc#1213580 CVE-2023-3610).
- commit e6eb926

- Refresh
  patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch.
- commit 60482d4

- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580
  (git-fixes).
- commit ecae123

- netfilter: nf_tables: fix chain binding transaction logic
  (bsc#1213580 CVE-2023-3610).
- commit 12da4f7

- drm/amd: Disable S/G for APUs when 64GB or more host memory
  (git-fixes).
- drm/amdgpu: add S/G display parameter (git-fixes).
- commit 5f61fab

- drm/amdgpu: Remove unnecessary domain argument (git-fixes).
- commit d154fc5

- drm/amd/display: Ensure that planes are in the same order
  (git-fixes).
- drm/amdgpu: add vram reservation based on
  vram_usagebyfirmware_v2_2 (git-fixes).
- commit f3e97e4

- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for
  pfe1100 (git-fixes).
- nilfs2: fix use-after-free of nilfs_root in dirtying inodes
  via iput (git-fixes).
- drm/amd/display: check attr flag before set cursor degamma on
  DCN3+ (git-fixes).
- drm/shmem-helper: Reset vma->vm_ops before calling
  dma_buf_mmap() (git-fixes).
- drm/rockchip: Don't spam logs in atomic check (git-fixes).
- drm/nouveau/disp: Revert a NULL check inside
  nouveau_connector_get_modes (git-fixes).
- arm64: dts: imx8mn-var-som: add missing pull-up for onboard
  PHY reset pinmux (git-fixes).
- soundwire: fix enumeration completion (git-fixes).
- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
  (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
  (git-fixes).
- selftests/rseq: check if libc rseq support is registered
  (git-fixes).
- soundwire: bus: pm_runtime_request_resume on peripheral
  attachment (git-fixes).
- commit 1f8ce0d

- net/sched: cls_route: No longer copy tcf_result on update  to
  avoid use-after-free (bsc#1214149 CVE-2023-4128).
- net/sched: cls_fw: No longer copy tcf_result on update to
  avoid use-after-free (bsc#1214149 CVE-2023-4128).
- net/sched: cls_u32: No longer copy tcf_result on update  to
  avoid use-after-free (bsc#1214149 CVE-2023-4128).
- commit 9904c3b

- ceph: never send metrics if disable_send_metrics is set
  (bsc#1214180).
- commit 32f3ae7

- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
  (git-fixes).
- selftests: forwarding: tc_flower: Relax success criterion
  (git-fixes).
- selftests: forwarding: ethtool_extended_state: Skip when using
  veth pairs (git-fixes).
- selftests: forwarding: ethtool: Skip when using veth pairs
  (git-fixes).
- selftests: forwarding: Add a helper to skip test when using
  veth pairs (git-fixes).
- selftests: forwarding: Switch off timeout (git-fixes).
- selftests: forwarding: Skip test when no interfaces are
  specified (git-fixes).
- net: phy: at803x: remove set/get wol callbacks for AR8032
  (git-fixes).
- dmaengine: pl330: Return DMA_PAUSED when transaction is paused
  (git-fixes).
- dmaengine: mcf-edma: Fix a potential un-allocated memory access
  (git-fixes).
- commit b70a6bf

- blacklist.conf: Blacklist useless doc fix
- commit 685dbed

- exfat: check if filename entries exceeds max filename length
  (bsc#1214120 CVE-2023-4273).
- commit b7e68de

- x86/srso: Fix return thunks in generated code (git-fixes).
- commit b4d125e

- Refresh patches.suse/kvm-add-gds_no-support-to-kvm.patch.
- Refresh
  patches.suse/x86-speculation-add-force-option-to-gds-mitigation.patch.
- Refresh
  patches.suse/x86-speculation-add-gather-data-sampling-mitigation.patch.
- Refresh
  patches.suse/x86-speculation-add-kconfig-option-for-gds.patch.
- Refresh
  patches.suse/x86-srso-add-a-speculative-ras-overflow-mitigation.patch.
- Refresh patches.suse/x86-srso-add-srso_no-support.patch.
  Sort latest set of security vulnerabilities according to upstream order.
- commit 4a12398

- tracing/histograms: Return an error if we fail to add histogram
  to hist_vars list (git-fixes).
- commit d08da8a

- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)
  Deleted:
  patches.suse/wifi-cfg80211-fix-locking-in-regulatory-disconnect.patch
  patches.suse/wifi-cfg80211-fix-locking-in-sched-scan-stop-work.patch
- commit f824698

- netfilter: nf_tables: disallow rule addition to bound chain
  via NFTA_RULE_CHAIN_ID (CVE-2023-4147 bsc#1213968).
- commit c0bb265

- cxgb4: fix use after free bugs caused by circular dependency
  problem (bsc#1213970 CVE-2023-4133).
- timers: Provide timer_shutdown[_sync]() (bsc#1213970).
- timers: Add shutdown mechanism to the internal functions
  (bsc#1213970).
- timers: Split [try_to_]del_timer[_sync]() to prepare for
  shutdown mode (bsc#1213970).
- timers: Silently ignore timers with a NULL function
  (bsc#1213970).
- timers: Rename del_timer() to timer_delete() (bsc#1213970).
- timers: Rename del_timer_sync() to timer_delete_sync()
  (bsc#1213970).
- timers: Use del_timer_sync() even on UP (bsc#1213970).
- timers: Update kernel-doc for various functions (bsc#1213970).
- timers: Replace BUG_ON()s (bsc#1213970).
- clocksource/drivers/sp804: Do not use timer namespace for
  timer_shutdown() function (bsc#1213970).
- clocksource/drivers/arm_arch_timer: Do not use timer namespace
  for timer_shutdown() function (bsc#1213970).
- ARM: spear: Do not use timer namespace for timer_shutdown()
  function (bsc#1213970).
- commit 0322b50

- xen/netback: Fix buffer overrun triggered by unusual packet
  (CVE-2023-34319, XSA-432, bsc#1213546).
- commit 6591b03

- x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1213287, CVE-2023-20569).
- commit 90a74a8

- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).
- commit 2837d15

- jffs2: correct logic when creating a hole in jffs2_write_begin
  (git-fixes).
- commit f413344

- mmc: moxart: read scr register without changing byte order
  (git-fixes).
- commit 12e8704

- cifs: update internal module version number for cifs.ko
  (bsc#1193629).
- commit ade2a6e

- smb: client: fix dfs link mount against w2k8 (bsc#1212142).
- commit 2f90082

- cifs: add missing return value check for cifs_sb_tlink
  (bsc#1193629).
- commit a08c7b4

- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth
  request (bsc#1193629).
- commit 1b17674

- cifs: allow dumping keys for directories too (bsc#1193629).
- commit e7fda39

- cifs: fix mid leak during reconnection after timeout threshold
  (git-fixes).
- commit 30d4c82

- cifs: is_network_name_deleted should return a bool
  (bsc#1193629).
- commit 85c6bb9

- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).
- commit 37f3408

- cifs: if deferred close is disabled then close files immediately
  (git-fixes).
- commit 1cd51c4

- SMB3: Do not send lease break acknowledgment if all file
  handles have been closed (git-fixes).
- commit 68ee604

- fprobe: add unlock to match a succeeded
  ftrace_test_recursion_trylock (git-fixes).
- commit adbdcc7

- fprobe: Release rethook after the ftrace_ops is unregistered
  (git-fixes).
- commit 3548d7c

- net: tun_chr_open(): set sk_uid from current_fsuid()
  (CVE-2023-4194 bsc#1214019).
- commit b6c8070

- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194
  bsc#1214019).
- commit d59e993

- tracing/probes: Fix to avoid double count of the string length
  on the array (git-fixes).
- commit 24b5022

- blacklist.conf: add tracing patches implementing new functionality
- commit 1e7f3cf

- tracing/probes: Fix to record 0-length data_loc in
  fetch_store_string*() if fails (git-fixes).
- commit c96ae0e

- Revert "tracing: Add "(fault)" name injection to kernel probes"
  (git-fixes).
- commit 658fc31

- bpf: Disable preemption in bpf_event_output (git-fixes).
- commit 21194b8

- tracing: Fix warning in trace_buffered_event_disable()
  (git-fixes).
- commit 9a84de4

- ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).
- commit 9c2f42a

- tracing/probes: Fix to update dynamic data counter if fetcharg
  uses it (git-fixes).
- commit a5e8186

- tracing/probes: Fix not to count error code to total length
  (git-fixes).
- commit 1fa72f4

- tracing: Fix memory leak of iter->temp when reading trace_pipe
  (git-fixes).
- commit 6f343ba

- tracing/histograms: Add histograms to hist_vars if they have
  referenced variables (git-fixes).
- commit 17940e8

- ftrace: Fix possible warning on checking all pages used in
  ftrace_process_locs() (git-fixes).
- commit 825cbd9

- ring-buffer: Fix deadloop issue on reading trace_pipe
  (git-fixes).
- commit fc2b8fe

- tracing: Fix null pointer dereference in tracing_err_log_open()
  (git-fixes).
- commit 498fa96

- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.
- commit 3b7c83a

- nfsd: Remove incorrect check in nfsd4_validate_stateid
  (git-fixes).
- commit 2cc1911

- blacklist.conf: add a cleanup
- commit 976e622

- drm/i915: Fix premature release of request's reusable memory
  (git-fixes).
- commit a19a4b2

- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op()
  (git-fixes).
- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts
  (git-fixes).
- mtd: rawnand: rockchip: fix oobfree offset and description
  (git-fixes).
- mtd: rawnand: omap_elm: Fix incorrect type in assignment
  (git-fixes).
- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).
- drm/ttm: check null pointer before accessing when swapping
  (git-fixes).
- commit 6d64757

- exfat: release s_lock before calling dir_emit() (bsc#1214000).
- exfat: fix unexpected EOF while reading dir (bsc#1214000).
- exfat_iterate(): don't open-code file_inode(file) (bsc#1214000).
- commit 00dff49

- blacklist.conf: Add 3b8abb323953 mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required()
- commit 3ae175c

- blacklist.conf: Add 9ec272c586b0 watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails
- commit ff37424

- Refresh patches.suse/x86-srso-add-srso_no-support.patch.
  Handle the newly added SBPB feature correctly when run in hypervisor
  context and interept an MSR write.
- commit ef9889a

- Update config files.
  We want SRSO mitigation on by default
- commit acc813b

- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)
- commit f38b73b

- netfs: Fix missing xas_retry() calls in xarray iteration
  (bsc#1213946 bsc#1214404).
- netfs: Fix missing xas_retry() calls in xarray iteration
  (bsc#1213946).
- commit e7bc55c

- wifi: cfg80211: Fix return value in scan logic (git-fixes).
- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of
  MT7615D (DBDC) (git-fixes).
- USB: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).
- firmware: arm_scmi: Drop OF node reference in the transport
  channel setup (git-fixes).
- USB: gadget: Fix the memory leak in raw_gadget driver
  (git-fixes).
- USB: quirks: add quirk for Focusrite Scarlett (git-fixes).
- usb: ohci-at91: Fix the unhandle interrupt when resume
  (git-fixes).
- USB: serial: simple: sort driver entries (git-fixes).
- USB: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).
- USB: serial: option: add Quectel EC200A module support
  (git-fixes).
- USB: serial: option: support Quectel EM060K_128 (git-fixes).
- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during
  runtime suspend (git-fixes).
- gpio: mvebu: fix irq domain leak (git-fixes).
- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).
- gpio: tps68470: Make tps68470_gpio_output() always set the
  initial value (git-fixes).
- drm/ttm: never consider pinned BOs for eviction&swap
  (git-fixes).
- i2c: nomadik: Remove a useless call in the remove function
  (git-fixes).
- pwm: meson: fix handling of period/duty if greater than UINT_MAX
  (git-fixes).
- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).
- i2c: nomadik: Remove unnecessary goto label (git-fixes).
- i2c: Improve size determinations (git-fixes).
- i2c: Delete error messages for failed memory allocations
  (git-fixes).
- PCI: rockchip: Remove writes to unused registers (git-fixes).
- PCI/ASPM: Avoid link retraining race (git-fixes).
- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).
- PCI/ASPM: Return 0 or -ETIMEDOUT from  pcie_retrain_link()
  (git-fixes).
- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc
  (git-fixes).
- ACPI: processor: perflib: Avoid updating frequency QoS
  unnecessarily (git-fixes).
- ACPI: processor: perflib: Use the "no limit" frequency QoS
  (git-fixes).
- pwm: Add a stub for devm_pwmchip_add() (git-fixes).
- phy: qcom-snps: Use dev_err_probe() to simplify code
  (git-fixes).
- pwm: meson: Simplify duplicated per-channel tracking
  (git-fixes).
- commit f6445d7

- Input: exc3000 - properly stop timer on shutdown (git-fixes).
- commit 0eb1518

- Input: iqs269a - do not poll during ATI (git-fixes).
- commit 5bdf465

- Input: iqs269a - do not poll during suspend or resume
  (git-fixes).
- commit 467fdbf

- Input: i8042 - add Clevo PCX0DX to i8042 quirk table
  (git-fixes).
- commit 0922201

- relayfs: fix out-of-bounds access in relay_file_read
  (bsc#1212502 CVE-2023-3268).
- commit 9c2a6e6

- can: af_can: fix NULL pointer dereference in can_rcv_filter
  (bsc#1210627 CVE-2023-2166).
- commit e89fee8

- can: af_can: fix NULL pointer dereference in can_rcv_filter
  (bsc#1210627 CVE-2023-2166).
- commit 95374ce

- s390: introduce nospec_uses_trampoline() (git-fixes
  bsc#1213870).
- commit c2ccf75

- s390/dasd: print copy pair message only for the correct error
  (git-fixes bsc#1213872).
- commit a5594a2

- s390/ipl: add missing intersection check to ipl_report handling
  (git-fixes bsc#1213871).
- commit 8806556

- Move upstreamed sound patch into sorted sectoin
- commit 8a29738

- iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED
  (git-fixes).
- iavf: fix potential deadlock on allocation failure (git-fixes).
- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).
- iavf: fix reset task race with iavf_remove() (git-fixes).
- iavf: fix a deadlock caused by rtnl and driver's lock circular
  dependencies (git-fixes).
- Revert "iavf: Do not restart Tx queues after reset task failure"
  (git-fixes).
- Revert "iavf: Detach device during reset task" (git-fixes).
- iavf: Wait for reset in callbacks which trigger it (git-fixes).
- ice: Fix max_rate check while configuring TX rate limits
  (git-fixes).
- net/mlx5e: Check for NOT_READY flag state after locking
  (git-fixes).
- net/mlx5e: fix memory leak in mlx5e_ptp_open (git-fixes).
- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create
  (git-fixes).
- net/mlx5e: fix double free in mlx5e_destroy_flow_table
  (git-fixes).
- sfc: fix crash when reading stats while NIC is resetting
  (git-fixes).
- ice: handle extts in the miscellaneous interrupt thread
  (git-fixes).
- net/mlx5: DR, Support SW created encap actions for FW table
  (git-fixes).
- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ
  (git-fixes).
- net/mlx5e: XDP, Allow growing tail for XDP multi buffer
  (git-fixes).
- sfc: use budget for TX completions (git-fixes).
- sfc: fix XDP queues mode with legacy IRQ (git-fixes).
- iavf: Move netdev_update_features() into watchdog task
  (git-fixes).
- commit 79a5c42

- blacklist.conf: has non-trivial dependencies
- commit 0c7dbe0

- s390/bpf: Add expoline to tail calls (git-fixes bsc#1213870).
- commit 66f8c8e

- KVM: s390: pv: fix index value of replaced ASCE (git-fixes
  bsc#1213867).
- commit e789a10

- s390/decompressor: specify __decompress() buf len to avoid
  overflow (git-fixes bsc#1213863).
- commit 59015c6

- libceph: harden msgr2.1 frame segment length checks
  (bsc#1213857).
- ceph: don't let check_caps skip sending responses for revoke
  msgs (bsc#1213856).
- commit 9052bbe

- KVM: arm64: Warn if accessing timer pending state outside of vcpu (bsc#1213620)
- commit 222f2a2

- Update config files: set CONFIG_GDS_FORCE_MITIGATION=n
- commit f04be94

- bpf: add missing header file include (bsc#1211738
  CVE-2023-0459).
- commit 1ccaaad

- Drop the recent USB gadget fix patches
  The recent USB gadget fix patches look dubious and likely leading to
  locking problem.  Drop them for now until we get the proper backports
  Deleted:
  patches.suse/usb-gadget-core-remove-unbalanced-mutex_unlock-in-us.patch
  patches.suse/usb-gadget-udc-core-Offload-usb_udc_vbus_handler-pro.patch
  patches.suse/usb-gadget-udc-core-Prevent-soft_connect_store-race.patch
- commit d9bbe1b

- block: Fix a source code comment in
  include/uapi/linux/blkzoned.h (git-fixes).
- commit 8349665

- blacklist.conf: cleanup
- commit fb32f77

- blacklist.conf: cleanup
- commit 4a72f90

- scftorture: Count reschedule IPIs (git-fixes).
- commit e88bc8d

- Revert "Drop AMDGPU patches for fixing regression (bsc#1213304,bsc#1213777)"
  SLE15-SP5 branch works as is, hence revive the dropped patches again.
- commit b4b1978

- netfilter: nft_set_pipapo: fix improper element removal
  (bsc#1213812 CVE-2023-4004).
- commit 4902a99

- Update
  patches.suse/RDMA-mthca-Fix-crash-when-polling-CQ-for-shared-QPs.patch
  (git-fixes bsc#1212604).
  Added bug reference.
- commit 391a3ba

- igc: Fix Kernel Panic during ndo_tx_timeout callback
  (git-fixes).
- iavf: use internal state to free traffic IRQs (git-fixes).
- iavf: Fix out-of-bounds when setting channels on remove
  (git-fixes).
- iavf: Fix use-after-free in free_netdev (git-fixes).
- igc: Prevent garbled TX queue with XDP ZEROCOPY (git-fixes).
- net: ena: fix shift-out-of-bounds in exponential backoff
  (git-fixes).
- igc: Fix inserting of empty frame for launchtime (git-fixes).
- igc: Fix launchtime before start of cycle (git-fixes).
- octeontx2-pf: Add additional check for MCAM rules (git-fixes).
- gve: unify driver name usage (git-fixes).
- octeontx2-af: Move validation of ptp pointer before its usage
  (git-fixes).
- igc: Handle PPS start time programming for past time values
  (git-fixes).
- igc: set TP bit in 'supported' and 'advertising' fields of
  ethtool_link_ksettings (git-fixes).
- igc: Remove delay during TX ring configuration (git-fixes).
- gve: Set default duplex configuration to full (git-fixes).
- octeontx-af: fix hardware timestamp configuration (git-fixes).
- igc: Work around HW bug causing missing timestamps (git-fixes).
- igc: Check if hardware TX timestamping is enabled earlier
  (git-fixes).
- igc: Fix race condition in PTP tx code (git-fixes).
- igc: Enable and fix RX hash usage by netstack (git-fixes).
- commit a695c8c

- s390/dasd: fix hanging device after quiesce/resume (git-fixes
  bsc#1213810).
- commit dfb76f0

- Drop AMDGPU patches for fixing regression (bsc#1213304,bsc#1213777)
  Deleted:
  patches.suse/drm-amd-display-Add-wrapper-to-call-planes-and-strea.patch
  patches.suse/drm-amd-display-Use-dc_update_planes_and_stream.patch
  Refreshed:
  patches.suse/drm-amd-display-fix-the-system-hang-while-disable-PS.patch
- commit b04dd6d

- usb: typec: Use sysfs_emit_at when concatenating the string
  (git-fixes).
- usb: typec: Iterate pds array when showing the pd list
  (git-fixes).
- usb: typec: Set port->pd before adding device for typec_port
  (git-fixes).
- commit 4e8be6b

- m ALSA: usb-audio: Add quirk for Tascam Model 12 (git-fixes).
- Refresh
  patches.suse/ALSA-usb-audio-Update-for-native-DSD-support-quirks.patch.
- commit 99c6344

- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy
  (git-fixes).
- Revert "usb: gadget: tegra-xudc: Fix error check in
  tegra_xudc_powerdomain_init()" (git-fixes).
- Revert "usb: xhci: tegra: Fix error check" (git-fixes).
- usb: gadget: core: remove unbalanced mutex_unlock in
  usb_gadget_activate (git-fixes).
- Revert "usb: dwc3: core: Enable AutoRetry feature in the
  controller" (git-fixes).
- Revert "xhci: add quirk for host controllers that don't update
  endpoint DCS" (git-fixes).
- usb: xhci-mtk: set the dma max_seg_size (git-fixes).
- usb: dwc3: don't reset device side if dwc3 was configured as
  host-only (git-fixes).
- serial: sifive: Fix sifive_serial_console_setup() section
  (git-fixes).
- Documentation: devices.txt: reconcile serial/ucc_uart minor
  numers (git-fixes).
- tty: n_gsm: fix UAF in gsm_cleanup_mux (git-fixes).
- staging: ks7010: potential buffer overflow in
  ks_wlan_set_encode_ext() (git-fixes).
- staging: r8712: Fix memory leak in _r8712_init_xmit_priv()
  (git-fixes).
- Revert "debugfs, coccinelle: check for obsolete
  DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes).
- commit 68f52c9

- ipv6: rpl: Fix Route of Death (CVE-2023-2156 bsc#1211131).
- commit c2f8329

- RDMA/irdma: Report correct WC error (git-fixes)
- commit bbd2277

- RDMA/irdma: Fix op_type reporting in CQEs (git-fixes)
- commit 9cf2e90

- RDMA/bnxt_re: Fix hang during driver unload (git-fixes)
- commit 88338bc

- RDMA/bnxt_re: Prevent handling any completions after qp destroy (git-fixes)
- commit cea614e

- RDMA/mthca: Fix crash when polling CQ for shared QPs (git-fixes)
- commit 9675e7a

- RDMA/core: Update CMA destination address on rdma_resolve_addr (git-fixes)
- commit 2321b3b

- RDMA/irdma: Fix data race on CQP request done (git-fixes)
- commit ea2e3ca

- RDMA/irdma: Fix data race on CQP completion stats (git-fixes)
- commit 0780ef4

- RDMA/irdma: Add missing read barriers (git-fixes)
- commit 495eb3b

- RDMA/mlx4: Make check for invalid flags stricter (git-fixes)
- commit 67b00ed

- ALSA: usb-audio: Rate limit usb_set_interface error reporting
  (git-fixes).
- ALSA: usb-audio: Add FIXED_RATE quirk for JBL Quantum610
  Wireless (git-fixes).
- ALSA: usb-audio: Fix possible NULL pointer dereference in
  snd_usb_pcm_has_fixed_rate() (git-fixes).
- ALSA: usb-audio: Always initialize fixed_rate in
  snd_usb_find_implicit_fb_sync_format() (git-fixes).
- Revert "ALSA: usb-audio: Drop superfluous interface setup at
  parsing" (git-fixes).
- ALSA: usb-audio: More refactoring of hw constraint rules
  (git-fixes).
- ALSA: usb-audio: Add new quirk FIXED_RATE for JBL Quantum810
  Wireless (git-fixes).
- commit b55a442

- ALSA: usb-audio: Workaround for XRUN at prepare (git-fixes).
- Refresh
  patches.suse/ALSA-usb-audio-Fix-broken-resume-due-to-UAC3-power-s.patch.
- commit 9074d7a

- ALSA: usb-audio: Avoid superfluous endpoint setup (git-fixes).
- ALSA: usb-audio: Correct the return code from
  snd_usb_endpoint_set_params() (git-fixes).
- ALSA: usb-audio: Apply mutex around
  snd_usb_endpoint_set_params() (git-fixes).
- ALSA: usb-audio: Avoid unnecessary interface change at EP close
  (git-fixes).
- ALSA: usb-audio: Properly refcounting clock rate (git-fixes).
- commit 0041e9b

- ALSA: usb-audio: Split endpoint setups for hw_params and prepare
  (take#2) (git-fixes).
- Refresh
  patches.suse/ALSA-usb-audio-Fix-broken-resume-due-to-UAC3-power-s.patch.
- commit 0822cdf

- ALSA: usb-audio: Clear fixed clock rate at closing EP
  (git-fixes).
- commit 5be6bf5

- ALSA: usb-audio: Drop superfluous interface setup at parsing
  (git-fixes).
- ALSA: usb-audio: Use atomic_try_cmpxchg in ep_state_update
  (git-fixes).
- ALSA: usb-audio: Fix wrong kfree issue in
  snd_usb_endpoint_free_all (git-fixes).
- ALSA: usb-audio: Refcount multiple accesses on the single clock
  (git-fixes).
- commit a3859e4

- amd-pstate: Fix amd_pstate mode switch (git-fixes).
- Refresh
  patches.suse/cpufreq-amd-pstate-Add-guided-mode-control-support-v.patch.
- commit f595cdb

- ALSA: usb-audio: Update for native DSD support quirks
  (git-fixes).
- commit 43f1612

- ACPI/IORT: Remove erroneous id_count check in
  iort_node_get_rmr_info() (git-fixes).
- drm/amd/display: Unlock on error path in
  dm_handle_mst_sideband_msg_ready_event() (git-fixes).
- drm/amd: Fix an error handling mistake in psp_sw_init()
  (git-fixes).
- drm/i915: Fix an error handling path in igt_write_huge()
  (git-fixes).
- drm/i915/dpt: Use shmem for dpt objects (git-fixes).
- commit 38b2687

- ASoC: atmel: Fix the 8K sample parameter in I2SC master
  (git-fixes).
- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0
  (git-fixes).
- ASoC: rt711: fix for JD event handling in ClockStop Mode0
  (git-fixes).
- ASoc: codecs: ES8316: Fix DMIC config (git-fixes).
- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0
  (git-fixes).
- ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register
  (git-fixes).
- ASoC: da7219: Check for failure reading AAD IRQ events
  (git-fixes).
- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes).
- ALSA: hda/realtek: Support ASUS G713PV laptop (git-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (git-fixes).
- commit e160036

- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).
- serial: qcom-geni: drop bogus runtime pm state update
  (git-fixes).
- hwmon: (k10temp) Enable AMD3255 Proc to show negative
  temperature (git-fixes).
- hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1
  disabled (git-fixes).
- tpm_tis: Explicitly check for error code (git-fixes).
- ASoC: fsl_spdif: Silence output on stop (git-fixes).
- drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in
  a5xx_submit_in_rb() (git-fixes).
- drm/msm/adreno: Fix snapshot BINDLESS_DATA size (git-fixes).
- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).
- commit 2f04296

- file: always lock position for FMODE_ATOMIC_POS (bsc#1213759).
- commit 5a72d04

- x86/srso: Add IBPB on VMEXIT (bsc#1213287, CVE-2023-20569).
- commit 179babc

- x86/srso: Add IBPB (bsc#1213287, CVE-2023-20569).
- commit 2cb8ed9

- x86/srso: Add SRSO_NO support (bsc#1213287, CVE-2023-20569).
- commit 17c6a41

- KVM: downgrade two BUG_ONs to WARN_ON_ONCE (git-fixes)
- commit ad8acc9

- x86/cpu, kvm: Add support for CPUID_80000021_EAX (bsc#1213287, CVE-2023-20569).
- Refresh patches.suse/x86-cpufeatures-add-kabi-padding.patch.
- commit fe91ad7

- nvme: don't reject probe due to duplicate IDs for single-ported
  PCIe devices (git-fixes).
- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (git-fixes).
- commit 72e33c1

- x86/srso: Add IBPB_BRTYPE support (bsc#1213287, CVE-2023-20569).
- commit f111fdf

- KVM: arm64: Don't read a HW interrupt pending state in user context (git-fixes)
- commit ffcb733

- KVM: Don't null dereference ops->destroy (git-fixes)
- commit 3407958

- KVM: Initialize debugfs_dentry when a VM is created to avoid NULL (git-fixes)
- commit f80bc2c

- wifi: ath11k: add support for suspend in power down state
  (bsc#1207948).
- commit 0ef156d

- x86: Sanitize linker script (bsc#1213287, CVE-2023-20569).
- commit 16a308d

- nvme-pci: fix DMA direction of unmapping integrity data
  (git-fixes).
- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).
- commit 3d56665

- x86/retbleed: Add __x86_return_thunk alignment checks (bsc#1213287, CVE-2023-20569).
- commit 7bc51ed

- scsi: lpfc: Copyright updates for 14.2.0.14 patches
  (bsc#1213756).
- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756).
- scsi: lpfc: Clean up SLI-4 sysfs resource reporting
  (bsc#1213756).
- scsi: lpfc: Refactor cpu affinity assignment paths
  (bsc#1213756).
- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout
  error is detected (bsc#1213756).
- scsi: lpfc: Make fabric zone discovery more robust when handling
  unsolicited LOGO (bsc#1213756).
- scsi: lpfc: Set Establish Image Pair service parameter only
  for Target Functions (bsc#1213756).
- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk
  and lpfc_drop_node (bsc#1213756).
- scsi: lpfc: Qualify ndlp discovery state when processing RSCN
  (bsc#1213756).
- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl
  for loop topology (bsc#1213756).
- scsi: lpfc: Simplify fcp_abort transport callback log message
  (bsc#1213756).
- scsi: lpfc: Pull out fw diagnostic dump log message from
  driver's trace buffer (bsc#1213756).
- scsi: lpfc: Fix a possible data race in
  lpfc_unregister_fcf_rescan() (bsc#1213756).
- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756).
- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756).
- scsi: lpfc: Use struct_size() helper (bsc#1213756).
- scsi: lpfc: Fix incorrect big endian type assignments in FDMI
  and VMID paths (bsc#1213756).
- scsi: lpfc: Replace all non-returning strlcpy() with strscpy()
  (bsc#1213756).
- scsi: lpfc: Replace one-element array with flexible-array member
  (bsc#1213756).
- scsi: lpfc: Fix incorrect big endian type assignment in bsg
  loopback path (bsc#1213756).
- commit 3d33912

- blacklist.conf: add commit 122deabfe142 ("ubifs: dirty_cow_znode: Fix
  memleak in error handling path")
  This is reverted in commit 7d01cb27f6ae ("Revert "ubifs:
  dirty_cow_znode: Fix memleak in error handling path"")
- commit b666937

- ubifs: Fix memory leak in do_rename (git-fixes).
- commit 9147a2c

- x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1213287, CVE-2023-20569).
- commit 3021432

- afs: Fix server->active leak in afs_put_server (git-fixes).
- commit 214e9da

- afs: Fix dynamic root getattr (git-fixes).
- commit edbfecf

- jffs2: GC deadlock reading a page that is used in
  jffs2_write_begin() (git-fixes).
- commit d4f2e0b

- jffs2: reduce stack usage in jffs2_build_xattr_subsystem()
  (git-fixes).
- commit 5f487ee

- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).
- commit 359ea76

- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).
- commit 47521cf

- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).
- commit 3127ba1

- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
  (git-fixes).
- commit 629e159

- ubifs: Free memory for tmpfile name (git-fixes).
- commit b8a1ad9

- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948).
- wifi: ath11k: handle thermal device registeration together
  with MAC (bsc#1207948).
- wifi: ath11k: handle irq enable/disable in several code path
  (bsc#1207948).
- bus: mhi: add new interfaces to handle MHI channels directly
  (bsc#1207948).
- bus: mhi: host: add destroy_device argument to mhi_power_down()
  (bsc#1207948).
- commit 9564a14

- ubifs: ubifs_writepage: Mark page dirty after writing inode
  failed (git-fixes).
- commit 840e02c

- ubifs: Re-statistic cleaned znode count if commit failed
  (git-fixes).
- commit 8fb0e1e

- ubifs: Fix memory leak in alloc_wbufs() (git-fixes).
- commit 8e663ab

- ubifs: Reserve one leb for each journal head while doing budget
  (git-fixes).
- commit cbe6386

- ubifs: do_rename: Fix wrong space budget when target inode's
  nlink > 1 (git-fixes).
- commit b6963c0

- ubifs: Fix wrong dirty space budget for dirty inode (git-fixes).
- commit b3864d7

- ubifs: Rectify space budget for ubifs_xrename() (git-fixes).
- commit 567a5c8

- ubifs: Rectify space budget for ubifs_symlink() if symlink is
  encrypted (git-fixes).
- commit 3474d4d

- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1213747).
- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1213747).
- scsi: qla2xxx: Fix TMF leak through (bsc#1213747).
- scsi: qla2xxx: Turn off noisy message log (bsc#1213747).
- scsi: qla2xxx: Fix session hang in gnl (bsc#1213747).
- scsi: qla2xxx: Fix erroneous link up failure (bsc#1213747).
- scsi: qla2xxx: Fix command flush during TMF (bsc#1213747).
- scsi: qla2xxx: Limit TMF to 8 per function (bsc#1213747).
- scsi: qla2xxx: Adjust IOCB resource on qpair create
  (bsc#1213747).
- scsi: qla2xxx: Fix deletion race condition (bsc#1213747).
- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747).
- scsi: qla2xxx: Fix error code in qla2x00_start_sp()
  (bsc#1213747).
- scsi: qla2xxx: Silence a static checker warning (bsc#1213747).
- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue
  (bsc#1213747).
- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747).
- scsi: qla2xxx: Correct the index of array (bsc#1213747).
- scsi: qla2xxx: Pointer may be dereferenced (bsc#1213747).
- scsi: qla2xxx: Fix buffer overrun (bsc#1213747).
- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()
  (bsc#1213747).
- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1213747).
- scsi: qla2xxx: Fix potential NULL pointer dereference
  (bsc#1213747).
- scsi: qla2xxx: Array index may go out of bound (bsc#1213747).
- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747).
- scsi: qla2xxx: Replace one-element array with
  DECLARE_FLEX_ARRAY() helper (bsc#1213747).
- scsi: qla2xxx: Fix end of loop test (bsc#1213747).
- scsi: qla2xxx: Fix NULL pointer dereference in target mode
  (bsc#1213747).
- commit e04dc4d

- ubifs: Fix build errors as symbol undefined (git-fixes).
- commit 003e06c

- series: udpate metadata
  Refresh
- patches.suse/ibmvnic-Do-not-reset-dql-stats-on-NON_FATAL-err.patch
- commit 3672423

- ubifs: Fix AA deadlock when setting xattr for encrypted file
  (git-fixes).
- commit 905856b

- ubifs: rename_whiteout: correct old_dir size computing
  (git-fixes).
- commit 746fc1a

- ubifs: Fix to add refcount once page is set private (git-fixes).
- commit eb16186

- ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
  (git-fixes).
- commit ec064eb

- ubifs: setflags: Make dirtied_ino_d 8 bytes aligned (git-fixes).
- commit 44d5601

- ubifs: Rectify space amount budget for mkdir/tmpfile operations
  (git-fixes).
- commit 5c3e281

- x86/returnthunk: Allow different return thunks (bsc#1213287, CVE-2023-20569).
- commit 9047ebd

- ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback
  work (git-fixes).
- commit f4b451d

- ubifs: Rename whiteout atomically (git-fixes).
- commit eb7797d

- ubifs: Add missing iput if do_tmpfile() failed in rename
  whiteout (git-fixes).
- commit 6d376e9

- ubifs: Fix deadlock in concurrent rename whiteout and inode
  writeback (git-fixes).
- commit fcb2f4b

- ubifs: rename_whiteout: Fix double free for whiteout_ui->data
  (git-fixes).
- commit 289d359

- ubifs: Error path in ubifs_remount_rw() seems to wrongly free
  write buffers (git-fixes).
- commit 90b0b69

- fs: dlm: return positive pid value for F_GETLK (git-fixes).
- commit 6a5ab84

- fs: dlm: move sending fin message into state change handling
  (git-fixes).
- commit dab00d6

- fs: dlm: don't set stop rx flag after node reset (git-fixes).
- commit 4b30eff

- fs: dlm: start midcomms before scand (git-fixes).
- commit a80feb6

- fs: dlm: add midcomms init/start functions (git-fixes).
- commit 1f391d7

- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).
- commit d7af52c

- fs: dlm: retry accept() until -EAGAIN or error returns
  (git-fixes).
- commit 8d74a84

- fs: dlm: handle -EBUSY first in lock arg validation (git-fixes).
- commit 8503974

- fs: dlm: fix race between test_bit() and queue_work()
  (git-fixes).
- commit a237b08

- fs: dlm: fix race in lowcomms (git-fixes).
- commit 92fc0f8

- dlm: fix missing lkb refcount handling (git-fixes).
- commit 263b40e

- dlm: fix plock invalid read (git-fixes).
- commit 7bcd1e8

- fs: dlm: filter user dlm messages for kernel locks (git-fixes).
- commit 38ca134

- afs: Fix vlserver probe RTT handling (git-fixes).
- commit fc1925d

- afs: Fix setting of mtime when creating a file/dir/symlink
  (git-fixes).
- commit 6bbf246

- afs: Fix updating of i_size with dv jump from server
  (git-fixes).
- commit 6731933

- afs: Fix lost servers_outstanding count (git-fixes).
- commit 29cfb62

- afs: Fix fileserver probe RTT handling (git-fixes).
- commit b1a6d0f

- afs: Use the operation issue time instead of the reply time
  for callbacks (git-fixes).
- commit dce7453

- afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked
  (git-fixes).
- commit 856031a

- afs: Fix access after dec in put functions (git-fixes).
- commit 7e9acb5

- afs: Use refcount_t rather than atomic_t (git-fixes).
- commit ee87d6d

- afs: Fix infinite loop found by xfstest generic/676 (git-fixes).
- commit e319694

- afs: Adjust ACK interpretation to try and cope with NAT
  (git-fixes).
- commit 0170794

- rxrpc, afs: Fix selection of abort codes (git-fixes).
- commit 6b22544

- afs: Fix afs_getattr() to refetch file status if callback
  break occurred (git-fixes).
- commit 610ac25

- coda: Avoid partial allocation of sig_inputArgs (git-fixes).
- commit a4211ac

- fs: hfsplus: remove WARN_ON() from
  hfsplus_cat_{read,write}_inode() (git-fixes).
- commit e720f69

- FS: JFS: Check for read-only mounted filesystem in txBegin
  (git-fixes).
- commit 74fc884

- FS: JFS: Fix null-ptr-deref Read in txBegin (git-fixes).
- commit ded2fdb

- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
  (git-fixes).
- commit d3b12be

- jfs: jfs_dmap: Validate db_l2nbperpage while mounting
  (git-fixes).
- commit cb7cfeb

- net: mana: Use the correct WQE count for ringing RQ doorbell
  (bsc#1212901).
- net: mana: Batch ringing RX queue doorbell on receiving packets
  (bsc#1212901).
- commit de409ae

- kernel-binary.spec.in: Remove superfluous %% in Supplements
  Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs")
- commit 264db74

- drm/amd/display: check TG is non-null before checking if enabled
  (git-fixes).
- drm/amd/pm: re-enable the gfx imu when smu resume (git-fixes).
- commit 0e22ad9

- pinctrl: amd: Don't show `Invalid config param` errors
  (git-fixes).
- commit 924f82b

- can: gs_usb: gs_can_close(): add missing set of CAN state to
  CAN_STATE_STOPPED (git-fixes).
- net: phy: marvell10g: fix 88x3310 power up (git-fixes).
- soundwire: qcom: update status correctly with mask (git-fixes).
- phy: hisilicon: Fix an out of bounds check in
  hisi_inno_phy_probe() (git-fixes).
- regmap: Account for register length in SMBus I/O limits
  (git-fixes).
- regmap: Drop initial version of maximum transfer length fixes
  (git-fixes).
- ASoC: fsl_sai: Disable bit clock with transmitter (git-fixes).
- drm/amd/display: Keep PHY active for DP displays on DCN31
  (git-fixes).
- drm/amd/display: Disable MPC split by default on special asic
  (git-fixes).
- drm/client: Fix memory leak in drm_client_modeset_probe
  (git-fixes).
- pinctrl: amd: Use amd_pinconf_set() for all config options
  (git-fixes).
- drm/radeon: Fix integer overflow in radeon_cs_parser_init
  (git-fixes).
- ALSA: emu10k1: roll up loops in DSP setup code for Audigy
  (git-fixes).
- commit a35f25e

- io_uring: ensure IOPOLL locks around deferred work (bsc#1213272
  CVE-2023-21400).
- commit 744cfeb

- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are
  unsupported (git-fixes).
- commit 34f9d1f

- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled
  (CR0.PG==0) (git-fixes).
- commit 6d14c23

- Update config files: enable CONFIG_X86_AMD_PSTATE (bsc#1212445)
- commit 09b37e1

- KVM: VMX: restore vmx_vmexit alignment (git-fixes).
- commit fe48bf1

- KVM: x86: Account fastpath-only VM-Exits in vCPU stats
  (git-fixes).
- commit c6619e5

- Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch.
  Drop the patch in order to fix bsc#1213705.
- commit 52c1db3

- cpufreq: amd-pstate: add amd-pstate driver parameter for mode
  selection (bsc#1212445).
- commit 14292ad

- cpufreq: amd-pstate: Set a fallback policy based on
  preferred_profile (bsc#1212445).
- ACPI: CPPC: Add definition for undefined FADT preferred PM
  profile value (bsc#1212445).
- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated
  (bsc#1212445).
- cpufreq: amd-pstate: Write CPPC enable bit per-socket
  (bsc#1212445).
- cpufreq: amd-pstate: Update policy->cur in
  amd_pstate_adjust_perf() (bsc#1212445).
- cpufreq: amd-pstate: Remove fast_switch_possible flag from
  active driver (bsc#1212445).
- cpufreq: amd-pstate: Add ->fast_switch() callback (bsc#1212445).
- commit 8041c32

- cpufreq: amd-pstate: Make varaiable mode_state_machine static
  (bsc#1212445).
- cpufreq: amd-pstate: Add guided mode control support via sysfs
  (bsc#1212445).
- cpufreq: amd-pstate: Add guided autonomous mode (bsc#1212445).
- Documentation: cpufreq: amd-pstate: Move amd_pstate param to
  alphabetical order (bsc#1212445).
- cpufreq: amd-pstate: remove MODULE_LICENSE in non-modules
  (bsc#1212445).
- cpufreq: amd-pstate: Let user know amd-pstate is disabled
  (bsc#1212445).
- cpufreq: amd-pstate: Fix invalid write to MSR_AMD_CPPC_REQ
  (bsc#1212445).
- cpufreq: amd-pstate: avoid uninitialized variable use
  (bsc#1212445).
- cpufreq: amd-pstate: convert sprintf with sysfs_emit()
  (bsc#1212445).
- cpufreq: amd-pstate: add driver working mode switch support
  (bsc#1212445).
- cpufreq: amd-pstate: implement suspend and resume callbacks
  (bsc#1212445).
- commit cecc1a7

- vhost: support PACKED when setting-getting vring_base
  (git-fixes).
- commit 0bfd988

- cpufreq: amd-pstate: implement amd pstate cpu online and
  offline callback (bsc#1212445).
- Refresh patches.kabi/cpp_epp_perf-kABI-workaround.patch.
- commit 0db85b8

- cpufreq: amd-pstate: implement Pstate EPP support for the AMD
  processors (bsc#1212445).
- Refresh patches.kabi/cpp_epp_perf-kABI-workaround.patch.
- commit 43aa608

- cpufreq: amd-pstate: optimize driver working mode selection
  in amd_pstate_param() (bsc#1212445).
- cpufreq: amd-pstate: fix kernel hang issue while amd-pstate
  unregistering (bsc#1212445).
- cpufreq: amd-pstate: change amd-pstate driver to be built-in
  type (bsc#1212445).
- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL
  register at init (bsc#1212445).
- cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State
  (bsc#1212445).
- commit 81828e8

- cpufreq: amd-pstate: Expose struct amd_cpudata (bsc#1212445).
- MAINTAINERS: Add AMD P-State driver maintainer entry
  (bsc#1212445).
- commit f8c7ae3

- cpufreq: amd-pstate: Fix initial highest_perf value
  (bsc#1212445).
- cpufreq: amd-pstate: update pstate frequency transition delay
  time (bsc#1212445).
- cpufreq: amd_pstate: map desired perf into pstate scope for
  powersave governor (bsc#1212445).
- cpufreq: amd_pstate: fix wrong lowest perf fetch (bsc#1212445).
- cpufreq: amd-pstate: fix white-space (bsc#1212445).
- cpufreq: amd-pstate: simplify cpudata pointer assignment
  (bsc#1212445).
- ACPI: CPPC: Add ACPI disabled check to acpi_cpc_valid()
  (bsc#1212445).
- cpufreq: amd-pstate: Add resume and suspend callbacks
  (bsc#1212445).
- cpufreq: amd-pstate: Add more tracepoint for AMD P-State module
  (bsc#1212445).
- cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment
  (bsc#1212445).
- cpufreq: amd-pstate: Add AMD P-State performance attributes
  (bsc#1212445).
- cpufreq: amd-pstate: Add AMD P-State frequencies attributes
  (bsc#1212445).
- cpufreq: amd-pstate: Add boost mode support for AMD P-State
  (bsc#1212445).
- cpufreq: amd-pstate: Add trace for AMD P-State module
  (bsc#1212445).
- cpufreq: amd-pstate: Introduce the support for the processors
  with shared memory solution (bsc#1212445).
- cpufreq: amd-pstate: Add fast switch function for AMD P-State
  (bsc#1212445).
- cpufreq: amd-pstate: Introduce a new AMD P-State driver to
  support future processors (bsc#1212445).
- commit 68cc349

- vhost_net: revert upend_idx only on retriable error (git-fixes).
- commit 8b2dc73

- s390/vmem: fix empty page tables cleanup under KASAN (git-fixes
  bsc#1213715).
- commit 6879f59

- s390/qeth: Fix vipa deletion (git-fixes bsc#1213713).
- commit 48f331c

- virtio_net: Fix error unwinding of XDP initialization
  (git-fixes).
- commit a90e297

- virtio-net: Maintain reverse cleanup order (git-fixes).
- commit ee47906

- x86/PVH: obtain VGA console info in Dom0 (git-fixes).
- commit a5c9518

- xen/pvcalls-back: fix double frees with
  pvcalls_new_active_socket() (git-fixes).
- commit ae3a872

- xen/blkfront: Only check REQ_FUA for writes (git-fixes).
- commit 05a3279

- platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind
  U100 (git-fixes).
- media: staging: atomisp: select V4L2_FWNODE (git-fixes).
- commit 29a4c8a

- net/sched: cls_fw: Fix improper refcount update leads to
  use-after-free (CVE-2023-3776 bsc#1213588).
- commit 057a69b

- block, bfq: Fix division by zero error on zero wsum
  (bsc#1213653).
- commit da28d59

- md: add error_handlers for raid0 and linear (bsc#1212766).
- commit 19b2ae4

- drm/ttm: fix warning that we shouldn't mix && and ||
  (git-fixes).
- commit 25df30d

- drm/ttm: fix bulk_move corruption when adding a entry
  (git-fixes).
- commit 04de7a2

- ASoC: rt5640: Fix sleep in atomic context (git-fixes).
- commit ee2d57e

- net: nfc: Fix use-after-free caused by nfc_llcp_find_local
  (bsc#1213601 CVE-2023-3863).
- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601
  CVE-2023-3863).
- nfc: llcp: nullify llcp_sock->dev on connect() error paths
  (bsc#1213601 CVE-2023-3863).
- commit 63ddbca

- mhi_power_down() kABI workaround (bsc#1207948).
- commit 24dd94d

- kabi/severities: relax kABI for ath11k local symbols (bsc#1207948)
- commit 3000949

- Update
  patches.suse/vc_screen-don-t-clobber-return-value-in-vcs_read.patch
  (git-fixes bsc#1213167 CVE-2023-3567).
- Update
  patches.suse/vc_screen-modify-vcs_size-handling-in-vcs_read.patch
  (git-fixes bsc#1213167 CVE-2023-3567).
- Update
  patches.suse/vc_screen-move-load-of-struct-vc_data-pointer-in-vcs.patch
  (git-fixes bsc#1213167 CVE-2023-3567).
  Add references.
- commit 86b316a

- drm/vmwgfx: Remove explicit and broken vblank handling
  (bsc#1213632).
- commit d21ac8b

- drm/vmwgfx: Fix Legacy Display Unit atomic drm support
  (bsc#1213632).
- commit 6057f49

- drm/vmwgfx: Remove rcu locks from user resources (bsc#1213632).
- commit a689fa2

- Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in
  HCIUARTGETPROTO (bsc#1210780 CVE-2023-31083).
- commit ad56bc8

- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset
  (bsc#1207129).
- commit 6298aeb

- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation
  return" (git-fixes).
- NFSv4.1: freeze the session table upon receiving
  NFS4ERR_BADSESSION (git-fixes).
- svcrdma: Prevent page release when nothing was received
  (git-fixes).
- NFSD: add encoding of op_recall flag for write delegation
  (git-fixes).
- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (git-fixes).
- nfsd: fix double fget() bug in __write_ports_addfd()
  (git-fixes).
- NFSD: Remove open coding of string copy (git-fixes).
- SUNRPC: Fix trace_svc_register() call site (git-fixes).
- SUNRPC: always free ctxt when freeing deferred request
  (git-fixes).
- SUNRPC: double free xprt_ctxt while still in use (git-fixes).
- SUNRPC: remove the maximum number of retries in call_bind_status
  (git-fixes).
- NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease
  (git-fixes).
- SUNRPC: Remove dead code in svc_tcp_release_rqst() (git-fixes).
- NFSD: Fix sparse warning (git-fixes).
- commit 8c604d4

- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).
- drm/amd/display: phase3 mst hdcp for multiple displays
  (git-fixes).
- commit d286bfe

- drm/amd/display: only accept async flips for fast updates
  (git-fixes).
- drm/amd/display: save restore hdcp state when display is
  unplugged from mst hub (git-fixes).
- drm/amd/display: Only update link settings after successful
  MST link train (git-fixes).
- commit d4f34b0

- net/sched: cls_u32: Fix reference counter leak leading to
  overflow (CVE-2023-3609 bsc#1213586).
- commit e129a1f

- net/sched: sch_qfq: account for stab overhead in qfq_enqueue
  (CVE-2023-3611 bsc#1213585).
- net/sched: sch_qfq: reintroduce lmax bound check for MTU
  (bsc#1213585).
- net/sched: sch_qfq: refactor parsing of netlink parameters
  (bsc#1213585).
- commit 67a1d0b

- Fix null pointer dereference in drm_dp_atomic_find_time_slots()
  (bsc#1213578).
- commit 453d6f3

- drm/amd/display: Add polling method to handle MST reply packet
  (bsc#1213578).
- commit 308c526

- IB/hfi1: Use bitmap_zalloc() when applicable (git-fixes)
- commit cb2f513

- Revive drm_dp_mst_hpd_irq() function (bsc#1213578).
- commit 499a97d

- drm/dp_mst: Clear MSG_RDY flag before sending new message
  (bsc#1213578).
- commit a5454fb

- drm/amd/pm: conditionally disable pcie lane/speed switching
  for SMU13 (git-fixes).
- drm/amd/pm: share the code around SMU13 pcie parameters update
  (git-fixes).
- drm/i915: Don't preserve dpll_hw_state for slave crtc in
  Bigjoiner (git-fixes).
- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime
  (git-fixes).
- drm/amd/display: Add monitor specific edid quirk (git-fixes).
- drm/amd/display: Remove Phantom Pipe Check When Calculating
  K1 and K2 (git-fixes).
- drm/amd/pm: add abnormal fan detection for smu 13.0.0
  (git-fixes).
- drm/amd/display: fix seamless odm transitions (git-fixes).
- drm/amdgpu: Fix minmax warning (git-fixes).
- drm/amdgpu: add the fan abnormal detection feature (git-fixes).
- commit e81cef2

- pinctrl: amd: Detect internal GPIO0 debounce handling
  (git-fixes).
- commit 2209e7e

- drm/msm/disp/dpu: get timing engine status from intf status
  register (git-fixes).
- Refresh
  patches.suse/drm-msm-dpu-Remove-duplicate-register-defines-from-I.patch.
- commit 01f0700

- usb: dwc2: platform: Improve error reporting for problems
  during .remove() (git-fixes).
- Refresh
  patches.suse/usb-dwc2-Fix-some-error-handling-paths.patch.
- commit c99cdac

- drm/atomic: Fix potential use-after-free in nonblocking commits
  (git-fixes).
- pinctrl: amd: Only use special debounce behavior for GPIO 0
  (git-fixes).
- drm/amdgpu: avoid restore process run into dead loop
  (git-fixes).
- i2c: xiic: Don't try to handle more interrupt events after error
  (git-fixes).
- drm/amd/display: Correct `DMUB_FW_VERSION` macro (git-fixes).
- drm/amdgpu: fix clearing mappings for BOs that are always
  valid in VM (git-fixes).
- USB: serial: option: add LARA-R6 01B PIDs (git-fixes).
- xhci: Show ZHAOXIN xHCI root hub speed correctly (git-fixes).
- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (git-fixes).
- xhci: Fix resume issue of some ZHAOXIN hosts (git-fixes).
- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform
  (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235
  (git-fixes).
- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold
  (git-fixes).
- pinctrl: amd: Fix mistake in handling clearing pins at startup
  (git-fixes).
- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK
  (git-fixes).
- drm/bridge: tc358768: fix THS_TRAILCNT computation (git-fixes).
- drm/bridge: tc358768: fix THS_ZEROCNT computation (git-fixes).
- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (git-fixes).
- drm/atomic: Allow vblank-enabled + self-refresh "disable"
  (git-fixes).
- drm/bridge: tc358768: Add atomic_get_input_bus_fmts()
  implementation (git-fixes).
- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring
  on ADM1272 (git-fixes).
- selftests: rtnetlink: remove netdevsim device after ipsec
  offload test (git-fixes).
- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev
  rename (git-fixes).
- mmc: core: disable TRIM on Kingston EMMC04G-M627 (git-fixes).
- mmc: sdhci: fix DMA configure compatibility issue when 64bit
  DMA mode is used (git-fixes).
- kselftest: vDSO: Fix accumulation of uninitialized ret when
  CLOCK_REALTIME is undefined (git-fixes).
- ACPI: utils: Fix acpi_evaluate_dsm_typed() redefinition error
  (git-fixes).
- crypto: qat - Use helper to set reqsize (git-fixes).
- crypto: kpp - Add helper to set reqsize (git-fixes).
- wifi: ray_cs: Drop useless status variable in parse_addr()
  (git-fixes).
- wifi: ray_cs: Utilize strnlen() in parse_addr() (git-fixes).
- hwmon: (adm1275) Allow setting sample averaging (git-fixes).
- i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in
  xiic_process() (git-fixes).
- wl3501_cs: use eth_hw_addr_set() (git-fixes).
- commit 87a543d

- Update References tag
  patches.suse/fbcon-set_con2fb_map-needs-to-set-con2fb_map.patch
  (git-fixes bsc#1213417 CVE-2023-38409).
- commit 256b397

- xfs: wait iclog complete before tearing down AIL (bsc#1211811).
- commit a2d37c4

- xfs: run callbacks before waking waiters in
  xlog_state_shutdown_callbacks (bsc#1211811).
- commit 602a6b0

- drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks
  (git-fixes).
- commit c057899

- ASoC: SOF: ipc3-dtrace: uninitialized data in
  dfsentry_trace_filter_write() (git-fixes).
- ASoC: amd: acp: fix for invalid dai id handling in
  acp_get_byte_count() (git-fixes).
- fbdev: imxfb: Removed unneeded release_mem_region (git-fixes).
- commit 8fba390

- ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component
  remove (git-fixes).
- ASoC: codecs: wcd934x: fix resource leaks on component remove
  (git-fixes).
- ASoC: codecs: wcd938x: fix missing clsh ctrl error handling
  (git-fixes).
- ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR
  (git-fixes).
- ASoC: codecs: wcd938x: fix soundwire initialisation race
  (git-fixes).
- ASoC: codecs: wcd938x: fix codec initialisation race
  (git-fixes).
- ASoC: tegra: Fix ADX byte map (git-fixes).
- ASoC: tegra: Fix AMX byte map (git-fixes).
- commit 2c27c0a

- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops
  (git-fixes).
- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NS70AU (git-fixes).
- commit 61a595d

- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp
  (git-fixes).
- ALSA: hda/realtek - remove 3k pull low procedure (git-fixes).
- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe
  (git-fixes).
- fbdev: imxfb: warn about invalid left/right margin (git-fixes).
- commit 61676e6

- xfs: drop async cache flushes from CIL commits (bsc#1211811).
- commit b52f8c8

- xfs: async CIL flushes need pending pushes to be made stable
  (bsc#1211811).
- commit a7a8e83

- xfs: move the CIL workqueue to the CIL (bsc#1211811).
- commit bdc017f

- xfs: CIL work is serialised, not pipelined (bsc#1211811).
- commit 41681a2

- xfs: AIL needs asynchronous CIL forcing (bsc#1211811).
- commit df27a10

- xfs: order CIL checkpoint start records (bsc#1211811).
- commit 1723063

- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state()
  (bsc#1211811).
- commit 7d0f707

- xfs: don't run shutdown callbacks on active iclogs
  (bsc#1211811).
- Refresh patches.suse/xfs-pass-a-CIL-context-to-xlog_write.patch.
- commit bbe5b6f

- xfs: separate out log shutdown callback processing
  (bsc#1211811).
- commit 8739ead

- xfs: rework xlog_state_do_callback() (bsc#1211811).
- commit e073f75

- xfs: factor out log write ordering from xlog_cil_push_work()
  (bsc#1211811).
- commit 9190d3a

- xfs: pass a CIL context to xlog_write() (bsc#1211811).
- Delete
  patches.suse/xfs-drop-async-cache-flushes-from-CIL-commits.patch.
- commit 32853a9

- Revert "usb: gadget: udc: core: Offload usb_udc_vbus_handler processing"
  This reverts commit bc0618750f6987c96fa2a99ae8452ae74c5cb94b.
- commit 2488305

- Revert "usb: gadget: udc: core: Prevent soft_connect_store() race"
  This reverts commit b1dbc3a2da2b71fefe5889fb00557f6279033499.
  udc_lock and udc->connect_lock nesting must be resolved post-merge.
- commit aa5b47d

- xfs: XLOG_STATE_IOERROR must die (bsc#1211811).
- commit 90fa477

- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).
- commit b415a31

- kabi/severities: ignore kABI of vmwgfx
  The driver exports a function unnecessarily without used by anyone else.
  Ignore the kABI changes.
- commit 62ee467

- kabi/severities: ignore kABI of i915 module
  It's exported only for its sub-module, not really used by externals
- commit 63cfeb5

- Add alt-commit to amdgpu patches
- commit bee21b3

- drm/amdgpu/vkms: relax timer deactivation by
  hrtimer_try_to_cancel (git-fixes).
- drm/msm/a5xx: really check for A510 in a5xx_gpu_init
  (git-fixes).
- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns
  (git-fixes).
- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK
  (git-fixes).
- drm/bridge: anx7625: Prevent endless probe loop (git-fixes).
- drm: Add fixed-point helper to get rounded integer values
  (git-fixes).
- drm/bridge: tc358768: fix THS_TRAILCNT computation (git-fixes).
- drm/bridge: tc358768: fix THS_ZEROCNT computation (git-fixes).
- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (git-fixes).
- drm/bridge: tc358768: Add atomic_get_input_bus_fmts()
  implementation (git-fixes).
- drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2
  (git-fixes).
- drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1
  (git-fixes).
- drm/amd/pm: workaround for compute workload type on some skus
  (git-fixes).
- drm/amd/display: Reduce sdp bw after urgent to 90% (git-fixes).
- drm/amdgpu: change reserved vram info print (git-fixes).
- swsmu/amdgpu_smu: Fix the wrong if-condition (git-fixes).
- commit 3a68598

- drm/amd/pm: conditionally disable pcie lane switching for some
  sienna_cichlid SKUs (git-fixes).
- drm/amdgpu: enable tmz by default for GC 11.0.1 (git-fixes).
- drm/amd/pm: resolve reboot exception for si oland (git-fixes).
- drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5
  (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4
  (git-fixes).
- drm/amd/display: Have Payload Properly Created After Resume
  (git-fixes).
- drm/amd/pm: add missing NotifyPowerSource message mapping for
  SMU13.0.7 (git-fixes).
- drm/amd/pm: fix possible power mode mismatch between driver
  and PMFW (git-fixes).
- drm/amdgpu/gmc11: implement get_vbios_fb_size() (git-fixes).
- drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11
  as well (git-fixes).
- drm/amdgpu/gfx11: update gpu_clock_counter logic (git-fixes).
- drm/amdgpu/jpeg: Remove harvest checking for JPEG3 (git-fixes).
- drm/amd/pm: avoid potential UBSAN issue on legacy asics
  (git-fixes).
- drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes
  (git-fixes).
- drm/amdgpu: set gfx9 onwards APU atomics support to be true
  (git-fixes).
- drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values (git-fixes).
- drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage
  (git-fixes).
- commit 26f6cbe

- drm/amd/display: filter out invalid bits in pipe_fuses
  (git-fixes).
- commit 1fab8ae

- drm/amd/display: Change default Z8 watermark values (git-fixes).
- drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini()
  (git-fixes).
- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini
  (git-fixes).
- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini
  (git-fixes).
- drm/i915: Check pipe source size when using skl+ scalers
  (git-fixes).
- drm/amd/display: Lowering min Z8 residency time (git-fixes).
- drm/amd/display: Add missing WA and MCLK validation (git-fixes).
- drm/amdgpu: reserve the old gc_11_0_*_mes.bin (git-fixes).
- drm/amdgpu: refine get gpu clock counter method (git-fixes).
- commit 6d48349

- drm/msm/disp/dpu: get timing engine status from intf status
  register (git-fixes).
- Refresh
  patches.suse/drm-msm-dpu-Remove-duplicate-register-defines-from-I.patch.
- commit 05668f6

- drm/amdgpu: Fix sdma v4 sw fini error (git-fixes).
- drm/amd/display: Correct DML calculation to follow HW SPEC
  (git-fixes).
- drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (git-fixes).
- drm/amd/display: fixed dcn30+ underflow issue (git-fixes).
- drm/amd/display: Fix 4to1 MPC black screen with DPP RCO
  (git-fixes).
- drm/amd/amdgpu: limit one queue per gang (git-fixes).
- drm/i915/tc: Fix TC port link ref init for DP MST during HW
  readout (git-fixes).
- drm/amd/display: Ensure vmin and vmax adjust for DCE
  (git-fixes).
- drm/amd/display: Enable HostVM based on rIOMMU active
  (git-fixes).
- drm/amd/display: Update minimum stutter residency for DCN314 Z8
  (git-fixes).
- drm/amd/display: Add minimum Z8 residency debug option
  (git-fixes).
- drm/amd/display: Do not update DRR while BW optimizations
  pending (git-fixes).
- drm/amd/display: Correct DML calculation to align HW formula
  (git-fixes).
- drm/amd/display: populate subvp cmd info only for the top pipe
  (git-fixes).
- drm/rockchip: dw_hdmi: cleanup drm encoder during unbind
  (git-fixes).
- drm/amd/display: fix a divided-by-zero error (git-fixes).
- commit 9c0d61f

- drm/amd/display: limit timing for single dimm memory
  (git-fixes).
- drm/amd/display: set dcn315 lb bpp to 48 (git-fixes).
- drm/amdgpu: Fix desktop freezed after gpu-reset (git-fixes).
- drm: buddy_allocator: Fix buddy allocator init on 32-bit systems
  (git-fixes).
- drm/amdgpu/gfx: set cg flags to enter/exit safe mode
  (git-fixes).
- drm/amdgpu: Force signal hw_fences that are embedded in
  non-sched jobs (git-fixes).
- drm/amdgpu: add mes resume when do gfx post soft reset
  (git-fixes).
- drm/i915/guc: Fix missing ecodes (git-fixes).
- drm/i915/fbdev: lock the fbdev obj before vma pin (git-fixes).
- commit 602ee99

- drm/amdgpu/vcn: Disable indirect SRAM on Vangogh broken BIOSes
  (git-fixes).
- drm/i915/sseu: fix max_subslices array-index-out-of-bounds
  access (git-fixes).
- drm/display: Don't block HDR_OUTPUT_METADATA on unknown EOTF
  (git-fixes).
- drm/msm/adreno: fix runtime PM imbalance at unbind (git-fixes).
- drm/amd: Don't allow s0ix on APUs older than Raven (git-fixes).
- drm/i915: Populate encoder->devdata for DSI on icl+ (git-fixes).
- drm/amd/display: Update Z8 SR exit/enter latencies (git-fixes).
- drm/amd/display: Remove stutter only configurations (git-fixes).
- drm/amd/display: Fix Z8 support configurations (git-fixes).
- drm/i915/guc: Rename GuC register state capture node to be
  more obvious (git-fixes).
- commit ae9d397

- drm/msm/dpu: Add DSC hardware blocks to register snapshot
  (git-fixes).
- drm/amdgpu: declare firmware for new MES 11.0.4 (git-fixes).
- drm: rcar-du: Fix setting a reserved bit in DPLLCR (git-fixes).
- drm: rcar-du: Add quirk for H3 ES1.x pclk workaround
  (git-fixes).
- drm/i915/mtl: update scaler source and destination limits for
  MTL (git-fixes).
- drm: Add missing DP DSC extended capability definitions
  (git-fixes).
- Revert "drm/i915: Disable DSB usage for now" (git-fixes).
- drm/i915: Do panel VBT init early if the VBT declares an
  explicit panel type (git-fixes).
- drm/i915: Introduce intel_panel_init_alloc() (git-fixes).
- commit cc492ab

- drm/msm/hdmi: use devres helper for runtime PM management
  (git-fixes).
- Refresh
  patches.suse/drm-msm-hdmi-Add-missing-check-for-alloc_ordered_wor.patch.
- commit 7348d6f

- drm/amd: Use `amdgpu_ucode_*` helpers for MES (git-fixes).
- drm/amd: Load MES microcode during early_init (git-fixes).
- drm/amd/display: fix PSR-SU/DSC interoperability support
  (git-fixes).
- drm/amd: Add a new helper for loading/validating microcode
  (git-fixes).
- drm/display/dp_mst: Fix payload addition on a disconnected sink
  (git-fixes).
- drm/bridge: anx7625: Convert to i2c's .probe_new() (git-fixes).
- drm: panel-orientation-quirks: Add quirk for DynaBook K50
  (git-fixes).
- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during
  disable (git-fixes).
- drm/i915: Fix a memory leak with reused mmap_offset (git-fixes).
- drm/drm_vma_manager: Add drm_vma_node_allow_once() (git-fixes).
- drm: Optimize drm buddy top-down allocation method (git-fixes).
- drm/virtio: Fix memory leak in virtio_gpu_object_create()
  (git-fixes).
- drm/amd/display: Add debug option to skip PSR CRTC disable
  (git-fixes).
- drm/amdgpu/mes11: enable reg active poll (git-fixes).
- drm/amd/amdgpu: update mes11 api def (git-fixes).
- drm/msm/adreno: Simplify read64/write64 helpers (git-fixes).
- drm/amd/display: Add Z8 allow states to z-state support list
  (git-fixes).
- drm/amd/display: Update Z8 watermarks for DCN314 (git-fixes).
- drm/virtio: Simplify error handling of
  virtio_gpu_object_create() (git-fixes).
- commit e9a6574

- Update
  patches.suse/net-tun-fix-bugs-for-oversize-packet-when-napi-frags.patch
  (git-fixes CVE-2023-3812 bsc#1213543).
  Added CVE reference.
- commit 98bd6ff

- drm/i915/guc: Limit scheduling properties to avoid overflow
  (git-fixes).
- Refresh
  patches.suse/drm-i915-Fix-compute-pre-emption-w-a-to-apply-to-com.patch.
- commit 696b0f8

- adreno: Shutdown the GPU properly (git-fixes).
- drm/i915: Use _MMIO_PIPE() for SKL_BOTTOM_COLOR (git-fixes).
- drm/etnaviv: reap idle mapping if it doesn't match the softpin
  address (git-fixes).
- drm/etnaviv: move idle mapping reaping into separate function
  (git-fixes).
- drm/amdgpu: Don't set struct drm_driver.output_poll_changed
  (git-fixes).
- drm/meson: Fix return type of meson_encoder_cvbs_mode_valid()
  (git-fixes).
- drm/amd/display (gcc13): fix enum mismatch (git-fixes).
- drm/amdgpu: remove deprecated MES version vars (git-fixes).
- drm/amd/display: Remove optimization for VRR updates
  (git-fixes).
- drm/amd/display: Refactor eDP PSR codes (git-fixes).
- drm/amd/display: Remove FPU guards from the DML folder
  (git-fixes).
- drm/i915/guc: Add error-capture init warnings when needed
  (git-fixes).
- drm/i915/gt: Cleanup partial engine discovery failures
  (git-fixes).
- drm/i915: Allow panel fixed modes to have differing sync
  polarities (git-fixes).
- drm/i915: Print return value on error (git-fixes).
- drm/i915: Fix TypeC mode initialization during system resume
  (git-fixes).
- drm/vmwgfx: Remove vmwgfx_hashtab (git-fixes).
- drm/vmwgfx: Refactor ttm reference object hashtable to use
  linux/hashtable (git-fixes).
- drm/vmwgfx: Refactor resource validation hashtable to use
  linux/hashtable implementation (git-fixes).
- drm/vmwgfx: Remove ttm object hashtable (git-fixes).
- drm/vmwgfx: Refactor resource manager's hashtable to use
  linux/hashtable implementation (git-fixes).
- drm/vmwgfx: Write the driver id registers (git-fixes).
- dma-buf/dma-resv: Stop leaking on krealloc() failure
  (git-fixes).
- Bluetooth: hci_sync: Avoid use-after-free in dbg for
  hci_remove_adv_monitor() (git-fixes).
- Bluetooth: ISO: fix iso_conn related locking and validity issues
  (git-fixes).
- Bluetooth: hci_event: call disconnect callback before deleting
  conn (git-fixes).
- Bluetooth: use RCU for hci_conn_params and iterate safely in
  hci_sync (git-fixes).
- commit a039f9f

- irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 (bsc#1213533)
- commit 42bde43

- irqchip/gicv3: Handle resource request failure consistently (bsc#1213533)
- commit 9a79248

- irqchip/gic-v3: Claim iomem resources (bsc#1213533)
- commit 58b558e

- drm/client: Fix memory leak in drm_client_target_cloned
  (git-fixes).
- net: phy: prevent stale pointer dereference in phy_init()
  (git-fixes).
- can: bcm: Fix UAF in bcm_proc_show() (git-fixes).
- selftests: tc: add ConnTrack procfs kconfig (git-fixes).
- selftests: tc: add 'ct' action kconfig dep (git-fixes).
- selftests: tc: set timeout to 15 minutes (git-fixes).
- rsi: remove kernel-doc comment marker (git-fixes).
- pie: fix kernel-doc notation warning (git-fixes).
- devlink: fix kernel-doc notation warnings (git-fixes).
- codel: fix kernel-doc notation warnings (git-fixes).
- commit a53eee1

- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
  (CVE-2023-35001 bsc#1213059).
- netfilter: nf_tables: do not ignore genmask when looking up
  chain by id (CVE-2023-31248 bsc#1213061).
- commit 2165cfd

- uaccess: Add speculation barrier to copy_from_user()
  (bsc#1211738 CVE-2023-0459).
- commit 444186d

- fuse: ioctl: translate ENOSYS in outarg (bsc#1213524).
- fuse: revalidate: don't invalidate if interrupted (bsc#1213523).
- commit 6e0bfdd

- netfilter: nf_tables: incorrect error path handling with
  NFT_MSG_NEWRULE (CVE-2023-3390 CVE-2023-3117 bsc#1212846
  bsc#1213245).
- commit fc1ae7b

- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during
  window close (jsc#PED-542 git-fixes).
- commit 0caaae2

- Drop
  patches.suse/nvme-warn-about-shared-namespaces-without-CONFIG_NVM.patch (bsc#1213311)
- Delete
  patches.suse/nvme-warn-about-shared-namespaces-without-CONFIG_NVM.patch.
- Refresh
  patches.suse/nvme-refactor-namespace-probing.patch
- commit a744f3d

- KVM: Add GDS_NO support to KVM (bsc#1206418, CVE-2022-40982).
- commit aa4b0be

- x86/speculation: Add Kconfig option for GDS (bsc#1206418, CVE-2022-40982).
- commit 9f327b6

- x86/speculation: Add force option to GDS mitigation (bsc#1206418, CVE-2022-40982).
- commit a0b814b

- x86/speculation: Add Gather Data Sampling mitigation (bsc#1206418, CVE-2022-40982).
- commit bc512dd

- drm/i915: Never return 0 if not all requests retired
  (git-fixes).
- drm/i915: Fix negative value passed as remaining time
  (git-fixes).
- drm/i915/sdvo: Grab mode_config.mutex during LVDS init to
  avoid WARNs (git-fixes).
- commit d9993e1

- drm/i915/dp_mst: Add the MST topology state for modesetted CRTCs
  (bsc#1213493).
- commit 8d27c97

- xfs: don't deplete the reserve pool when trying to shrink the fs
  (git-fixes).
- commit 5a2f80d

- xfs: don't reverse order of items in bulk AIL insertion
  (git-fixes).
- commit d6e35fc

- xfs: fix logdev fsmap query result filtering (git-fixes).
- commit c455cfa

- xfs: clean up the rtbitmap fsmap backend (git-fixes).
- commit 48d04d0

- xfs: fix getfsmap reporting past the last rt extent (git-fixes).
- commit c0bf1f4

- xfs: fix integer overflows in the fsmap rtbitmap and logdev
  backends (git-fixes).
- commit 2722715

- xfs: fix interval filtering in multi-step fsmap queries
  (git-fixes).
- commit bdbe0c0

- xfs: fix uninitialized variable access (git-fixes).
- commit 00489cf

- xfs: pass explicit mount pointer to rtalloc query functions
  (git-fixes).
- commit 8dd0d7d

- xfs: make the record pointer passed to query_range functions
  const (git-fixes).
- commit f3907e2

- xfs: make fsmap backend function key parameters const
  (git-fixes).
- commit f2d77e2

- xfs: fix off-by-one error when the last rt extent is in use
  (git-fixes).
- commit 6038622

- ocfs2: Switch to security_inode_init_security() (git-fixes).
- commit a16070d

- ocfs2: check new file size on fallocate call (git-fixes).
- commit 3af0daa

- ocfs2: fix use-after-free when unmounting read-only filesystem
  (git-fixes).
- commit 32172b2

- smb: client: fix missed ses refcounting (git-fixes).
- commit 1464145

- powerpc/security: Fix Speculation_Store_Bypass reporting on
  Power10 (bsc#1188885 ltc#193722 git-fixes).
- commit 298c13e

- Refresh
  patches.suse/keys-Fix-linking-a-duplicate-key-to-a-keyring-s-asso.patch.
- commit d8bebeb

- security: keys: Modify mismatched function name (git-fixes).
- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
  (git-fixes).
- commit 9b8aa64

- x86/cpu/amd: Add a Zenbleed fix (bsc#1213286, CVE-2023-20593).
- commit e269335

- x86/cpu/amd: Move the errata checking functionality up (bsc#1213286, CVE-2023-20593).
- commit 74df26d

- usb: gadget: udc: core: Prevent soft_connect_store() race
  (git-fixes).
- commit b1dbc3a

- usb: gadget: udc: core: Offload usb_udc_vbus_handler processing
  (git-fixes).
- commit bc06187

- x86/platform/uv: Update UV platform code for SNC (bsc#1212256
  jsc#PED-4718).
- x86/platform/uv: Remove remaining BUG_ON() and BUG() calls
  (bsc#1212256 jsc#PED-4718).
- x86/platform/uv: UV support for sub-NUMA clustering (bsc#1212256
  jsc#PED-4718).
- x86/platform/uv: Helper functions for allocating and freeing
  conversion tables (bsc#1212256 jsc#PED-4718).
- x86/platform/uv: When searching for minimums, start at INT_MAX
  not 99999 (bsc#1212256 jsc#PED-4718).
- x86/platform/uv: Fix printed information in calc_mmioh_map
  (bsc#1212256 jsc#PED-4718).
- x86/platform/uv: Introduce helper function uv_pnode_to_socket
  (bsc#1212256 jsc#PED-4718).
- x86/platform/uv: Add platform resolving #defines for misc
  GAM_MMIOH_REDIRECT* (bsc#1212256 jsc#PED-4718).
- commit 22f8c94

- rpm: Update dependency to match current kmod.
- commit d687dc3

- usb: dwc2: Fix some error handling paths (git-fixes).
- commit b3ae2f4

- blacklist.conf: optimization
- commit 9e3e296

- blacklist.conf: kABI
- commit 938b640

- usb: typec: Fix fast_role_swap_current show function
  (git-fixes).
- commit b9a4a79

- blacklist.conf: Blacklist redundant patch
- commit 48411ae

- arm64: vdso: Pass (void *) to virt_to_page() (git-fixes)
- commit 80dd531

- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (git-fixes)
- commit beb79bd

- Revert "arm64: dts: zynqmp: Add address-cells property to interrupt (git-fixes)
- commit d0d71ee

- arm64: dts: microchip: sparx5: do not use PSCI on reference boards (git-fixes)
- commit ada238c

- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)
- commit c9bacb3

- spi: bcm63xx: fix max prepend length (git-fixes).
- commit 656db51

- drm/i915: Fix one wrong caching mode enum usage (git-fixes).
- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode
  flags (git-fixes).
- drm/ttm: Don't leak a resource on swapout move error
  (git-fixes).
- drm/panel: simple: Add connector_type for innolux_at043tn24
  (git-fixes).
- wifi: rtw89: debug: fix error code in
  rtw89_debug_priv_send_h2c_set() (git-fixes).
- wifi: airo: avoid uninitialized warning in airo_get_rate()
  (git-fixes).
- commit d32565b

- net: mana: Add support for vlan tagging (bsc#1212301).
- commit b4b8120

- s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU
  ld < 2.36 (git-fixes bsc#1213264).
- commit 02c9941

- s390/debug: add _ASM_S390_ prefix to header guard (git-fixes
  bsc#1213263).
- commit ddf8224

- blacklist.conf: clang warning
- commit e4ffa77

- s390/ap: fix status returned by ap_aqic() (git-fixes
  bsc#1213259).
- commit 5299a79

- s390/ap: fix status returned by ap_qact() (git-fixes
  bsc#1213258).
- commit 43d22ed

- Move upstreamed x86 patch into sorted section
- commit d418f0a

- Move upstreamed AMDGPU patches into sorted section
- commit 399c97a

- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid
  (git-fixes).
- commit 04e6123

- nilfs2: reject devices with insufficient block count
  (git-fixes).
- perf/x86/amd/core: Always clear status for idx (bsc#1213233).
- soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe()
  (git-fixes).
- soundwire: cadence: Drain the RX FIFO after an IO timeout
  (git-fixes).
- commit 0234d5a

- s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple()
  (git-fixes bsc#1213252).
- commit c694863

- drm/amdgpu: Fix memcpy() in
  sienna_cichlid_append_powerplay_table function (git-fixes).
- net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume()
  (git-fixes).
- net: qrtr: start MHI channel after endpoit creation (git-fixes).
- commit 7915fbb

- cpufreq: tegra194: Fix module loading (git-fixes).
- drm/bridge: anx7625: Fix refcount bug in anx7625_parse_dt()
  (git-fixes).
- commit 0b3f8c1

- Bluetooth: fix use-bdaddr-property quirk (git-fixes).
- Bluetooth: fix invalid-bdaddr quirk for non-persistent setup
  (git-fixes).
- acpi: Fix suspend with Xen PV (git-fixes).
- commit 7879a1f

- wifi: ath11k: Add missing check for ioremap (git-fixes).
- wifi: ath10k: Trigger STA disconnect after reconfig complete
  on hardware restart (git-fixes).
- usb: typec: Fix fast_role_swap_current show function
  (git-fixes).
- x86/amd_nb: Add PCI ID for family 19h model 78h (git-fixes).
- commit 51addf5

- PCI: vmd: Fix uninitialized variable usage in
  vmd_enable_domain() (git-fixes).
- soundwire: stream: Add missing clear of alloc_slave_rt
  (git-fixes).
- selftests: cgroup: fix unsigned comparison with less than zero
  (git-fixes).
- selftests/ir: fix build with ancient kernel headers (git-fixes).
- selftests: forwarding: Fix packet matching in mirroring
  selftests (git-fixes).
- commit 72553e2

- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers
  (git-fixes).
- drm/bridge: ti-sn65dsi83: Fix enable error path (git-fixes).
- drm/bridge: it6505: Move a variable assignment behind a null
  pointer check in receive_timing_debugfs_show() (git-fixes).
- drm/msm/dpu: Assign missing writeback log_mask (git-fixes).
- commit 85e8c29

- drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush
  register (git-fixes).
- drm/amdgpu: Fix usage of UMC fill record in RAS (git-fixes).
- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg()
  (git-fixes).
- drm/amd/display: Fix a test CalculatePrefetchSchedule()
  (git-fixes).
- commit 68b289c

- Add alt-commit to an amdgpu patch
- commit 17f4d4e

- s390: discard .interp section (git-fixes bsc#1213247).
- commit 227bb94

- Bluetooth: ISO: Fix CIG auto-allocation to select configurable
  CIG (git-fixes).
- commit 2742425

- Bluetooth: ISO: use hci_sync for setting CIG parameters
  (git-fixes).
- Bluetooth: ISO: consider right CIS when removing CIG at cleanup
  (git-fixes).
- commit 2dd543b

- ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake
  devices (git-fixes).
- ASoC: SOF: topology: Fix logic for copying tuples (git-fixes).
- commit 13a5a3a

- kABI fix after Restore kABI for NVidia vGPU driver
  (bsc#1210825).
- commit 61abbf8

- s390/pci: clean up left over special treatment for function zero
  (bsc#1212525).
- s390/pci: remove redundant pci_bus_add_devices() on new bus
  (bsc#1212525).
- s390/pci: only add specific device in zpci_bus_scan_device()
  (bsc#1212525).
- PCI: s390: Fix use-after-free of PCI resources with per-function
  hotplug (bsc#1212525).
- commit 12637e5

- i2c: tegra: Set ACPI node as primary fwnode (bsc#1213226).
- commit 9454717

- Restore kABI for NVidia vGPU driver (bsc#1210825).
- commit 416c78b

- smb: client: remove redundant pointer 'server' (bsc#1193629).
- commit 20babff

- cifs: fix session state transition to avoid use-after-free issue
  (bsc#1193629).
- commit a0e7e51

- cifs: new dynamic tracepoint to track ses not found errors
  (bsc#1193629).
- commit 79e9e86

- cifs: log session id when a matching ses is not found
  (bsc#1193629).
- commit 920ccfd

- smb: client: improve DFS mount check (bsc#1193629).
- commit 8dd4bf1

- smb: client: fix shared DFS root mounts with different prefixes
  (bsc#1193629).
- commit 4ae5a6b

- smb: client: fix parsing of source mount option (bsc#1193629).
- commit 2375f35

- smb: client: fix broken file attrs with nodfs mounts
  (bsc#1193629).
- commit cf3707b

- cifs: print client_guid in DebugData (bsc#1193629).
- commit edd7762

- cifs: fix session state check in smb2_find_smb_ses
  (bsc#1193629).
- commit 8dbfb28

- cifs: fix session state check in reconnect to avoid
  use-after-free issue (bsc#1193629).
- commit 6191deb

- cifs: do all necessary checks for credits within or before
  locking (bsc#1193629).
- commit 5bb05f4

- cifs: prevent use-after-free by freeing the cfile later
  (bsc#1193629).
- commit b7bc433

- smb: client: fix warning in generic_ip_connect() (bsc#1193629).
- commit f671e4f

- smb: client: fix warning in CIFSFindNext() (bsc#1193629).
- commit d1f13ae

- smb: client: fix warning in CIFSFindFirst() (bsc#1193629).
- commit 01673ee

- smb3: do not reserve too many oplock credits (bsc#1193629).
- commit 73fb9a2

- cifs: print more detail when invalidate_inode_mapping fails
  (bsc#1193629).
- commit a875165

- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).
- commit 28577bd

- smb: client: fix warning in cifs_match_super() (bsc#1193629).
- commit c6a889a

- cifs: print nosharesock value while dumping mount options
  (bsc#1193629).
- commit 4243019

- Refresh
  patches.suse/x86-xen-fix-secondary-processor-fpu-initialization.patch.
- commit 011270e

- x86: Fix .brk attribute in linker script (git-fixes).
- commit cacd6a8

- ceph: fix blindly expanding the readahead windows (bsc#1213206).
- ceph: add a dedicated private data for netfs rreq (bsc#1213205).
- commit 9f18816

- blacklist.conf: Blacklist 23ee27dce30e and dc94bb8f271c
- commit aa7880b

- Update patches.suse/fs-hfsplus-fix-UAF-issue-in-hfsplus_put_super.patch (CVE-2023-2985, bsc#1211867).
- commit b8edf00

- Run scripts/renamepatches for SLE15-SP4
- commit 3002b60

- kabi/severities: Add VAS symbols changed due to recent fix
  VAS accelerators are directly tied to the architecture, there is no
  reason to have out-of-tree production drivers
- commit a0d0af6

- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).
- commit d8a2ca6

- blacklist.conf: Unapplicable ppc fixes
- commit 1d050a8

- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo
  (bsc#1194869).
- powerpc: update ppc_save_regs to save current r1 in pt_regs
  (bsc#1194869).
- powerpc/powernv/sriov: perform null check on iov before
  dereferencing iov (bsc#1194869).
- powerpc/64s: Fix VAS mm use after free (bsc#1194869).
- powerpc/interrupt: Don't read MSR from
  interrupt_exit_kernel_prepare() (bsc#1194869).
- powerpc/bpf: Fix use of user_pt_regs in uapi (bsc#1194869).
- powerpc/prom_init: Fix kernel config grep (bsc#1194869).
- powerpc/xics: fix refcount leak in icp_opal_init()
  (bsc#1194869).
- powerpc/ftrace: Remove ftrace init tramp once kernel init is
  complete (bsc#1194869).
- powerpc/64: Only WARN if __pa()/__va() called with bad addresses
  (bsc#1194869).
- powerpc/powernv/vas: Assign real address to rx_fifo in
  vas_rx_win_attr (bsc#1194869).
- powerpc: define get_cycles macro for arch-override
  (bsc#1194869).
- powerpc/secvar: fix refcount leak in format_show()
  (bsc#1194869).
- powerpc/mm: Switch obsolete dssall to .long (bsc#1194869).
- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).
- signal: Replace force_sigsegv(SIGSEGV) with
  force_fatal_sig(SIGSEGV) (bsc#1194869).
- signal/powerpc: On swapcontext failure force SIGSEGV
  (bsc#1194869).
- commit 42f7ecb

- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME
  They depend on CONFIG_TOOLCHAIN_HAS_*.
- commit 1007103

- powerpc/mm/dax: Fix the condition when checking if altmap
  vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).
- commit 19eb287

- blacklist.conf: No 32bit signals on ppc64
- commit f2f83b0

- blacklist.conf: d9e5c3e9e751 powerpc: Export mmu_feature_keys[] as
  non-GPL
- commit 5cb5bd5

- blacklist.conf: b74196af372f powerpc/fadump: Fix fadump to work with a
  different endian capture kernel
  This changes the shared data from LE to BE for our kernel.
- commit 9bc7a26

- NTB: ntb_tool: Add check for devm_kcalloc (git-fixes).
- NTB: ntb_transport: fix possible memory leak while
  device_register() fails (git-fixes).
- ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
  (git-fixes).
- NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
  (git-fixes).
- ntb: idt: Fix error handling in idt_pci_driver_init()
  (git-fixes).
- commit e2532ad

- ALSA: jack: Fix mutex call in snd_jack_report() (git-fixes).
- commit 626f9e0

- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (git-fixes).
- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (git-fixes).
- ALSA: pcm: Fix potential data race at PCM memory allocation
  helpers (git-fixes).
- ALSA: hda: fix a possible null-pointer dereference due to data
  race in snd_hdac_regmap_sync() (git-fixes).
- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (git-fixes).
- ALSA: fireface: make read-only const array for model names
  static (git-fixes).
- ALSA: oxfw: make read-only const array models static
  (git-fixes).
- commit 588fb29

- Fix documentation of panic_on_warn (git-fixes).
- commit d3bc78b

- ALSA: hda/realtek: Whitespace fix (git-fixes).
- apparmor: fix missing error check for rhashtable_insert_fast
  (git-fixes).
- Revert "drm/amd/display: edp do not add non-edid timings"
  (git-fixes).
- drm/i915/psr: Use hw.adjusted mode when calculating io/fast
  wake times (git-fixes).
- commit 5cd5af9

- ubi: Fix failure attaching when vid_hdr offset equals to
  (sub)page size (bsc#1210584).
- ubi: ensure that VID header offset + VID header size <= alloc,
  size (bsc#1210584).
- commit d00dadd

- hvcs: Synchronize hotplug remove with port free (bsc#1213134
  ltc#202861).
- hvcs: Use vhangup in hotplug remove (bsc#1213134 ltc#202861).
- hvcs: Get reference to tty in remove (bsc#1213134 ltc#202861).
- hvcs: Use driver groups to manage driver attributes (bsc#1213134
  ltc#202861).
- hvcs: Use dev_groups to manage hvcs device attributes
  (bsc#1213134 ltc#202861).
- hvcs: Fix hvcs port reference counting (bsc#1213134 ltc#202861).
- commit bcb2fb0

- fixup ext4-avoid-deadlock-in-fs-reclaim-with-page-writebac.patch
- commit da8cf7d

- Update patches.suse/KVM-x86-fix-sending-PV-IPI.patch (git-fixes,
  bsc#1210853).
- commit c3e9aec

- blacklist.conf: Blacklist b87c7cdf2bed
- commit 6e43578

- add mainline tags to five pci_hyperv patches
- commit 6e402f4

- rtc: efi: Enable SET/GET WAKEUP services as optional
  (bsc#1213116).
- rtc: efi: Add wakeup support (bsc#1213116).
- rtc: efi: switch to devm_rtc_allocate_device (bsc#1213116).
- commit 917e186

- spi: bcm-qspi: return error if neither hif_mspi nor mspi is
  available (git-fixes).
- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in
  "compatible" conditional schema (git-fixes).
- phy: tegra: xusb: check return value of devm_kzalloc()
  (git-fixes).
- phy: tegra: xusb: Clear the driver reference in usb-phy dev
  (git-fixes).
- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from
  PHY_EXYNOS4X12_USB" (git-fixes).
- selftests: mptcp: depend on SYN_COOKIES (git-fixes).
- selftests: mptcp: sockopt: return error if wrong mark
  (git-fixes).
- Documentation: ABI: sysfs-class-net-qmi: pass_through contact
  update (git-fixes).
- docs: networking: Update codeaurora references for rmnet
  (git-fixes).
- Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (git-fixes).
- pwm: ab8500: Fix error code in probe() (git-fixes).
- pwm: sysfs: Do not apply state to already disabled PWMs
  (git-fixes).
- pwm: imx-tpm: force 'real_period' to be zero in suspend
  (git-fixes).
- soundwire: qcom: fix storing port config out-of-bounds
  (git-fixes).
- media: cec: i2c: ch7322: also select REGMAP (git-fixes).
- media: atomisp: gmin_platform: fix out_len in
  gmin_get_config_dsm_var() (git-fixes).
- media: venus: helpers: Fix ALIGN() of non power of two
  (git-fixes).
- media: i2c: Correct format propagation for st-mipid02
  (git-fixes).
- media: usb: siano: Fix warning due to null work_func_t function
  pointer (git-fixes).
- media: videodev2.h: Fix struct v4l2_input tuner index comment
  (git-fixes).
- media: usb: Check az6007_read() return value (git-fixes).
- drm/amdgpu: Validate VM ioctl flags (git-fixes).
- Documentation: bonding: fix the doc of peer_notif_delay
  (git-fixes).
- Documentation: timers: hrtimers: Make hybrid union historical
  (git-fixes).
- drm/amdgpu: Set vmbo destroy after pt bo is created (git-fixes).
- commit 50938e1

- udf: Detect system inodes linked into directory hierarchy
  (bsc#1213114).
- commit 94969d9

- udf: Preserve link count of system files (bsc#1213113).
- commit 796148e

- udf: Do not update file length for failed writes to inline files
  (bsc#1213041).
- commit 7c424ea

- udf: Do not bother merging very long extents (bsc#1213040).
- commit 2bbc059

- udf: Truncate added extents on failed expansion (bsc#1213039).
- commit 570559c

- udf: Define EFSCORRUPTED error code (bsc#1213038).
- commit a788ad0

- udf: Fix extending file within last block (bsc#1213037).
- commit 03c1b38

- udf: Discard preallocation before extending file with a hole
  (bsc#1213036).
- commit 1574fab

- udf: Do not bother looking for prealloc extents if i_lenExtents
  matches i_size (bsc#1213035).
- commit 55f8d82

- udf: Fix preallocation discarding at indirect extent boundary
  (bsc#1213034).
- commit dd71a49

- udf: Avoid double brelse() in udf_rename() (bsc#1213032).
- commit b7363e8

- udf: Fix error handling in udf_new_inode() (bsc#1213112).
- commit 36daa9d

- writeback: fix call of incorrect macro (bsc#1213024).
- commit 3d9859a

- blacklist.conf: Blacklist e730558adffb
- commit dfc29a7

- inotify: Avoid reporting event with invalid wd (bsc#1213025).
- commit 663980c

- ext4: fix bug_on in __es_tree_search caused by bad quota inode
  (bsc#1213111).
- commit d2402bb

- ext4: fix to check return value of freeze_bdev() in
  ext4_shutdown() (bsc#1213021).
- commit 8a5e5cc

- ext4: turn quotas off if mount failed after enabling quotas
  (bsc#1213110).
- commit 54ce041

- ext4: Fix reusing stale buffer heads from last failed mounting
  (bsc#1213020).
- commit b4e9a35

- ext4: only update i_reserved_data_blocks on successful block
  allocation (bsc#1213019).
- commit 05b1124

- blacklist.conf: Blacklist dea9d8f7643f
- commit 5f3f2c9

- blacklist.conf: Blacklist eb1f822c76be and 1b2924393309
- commit dfea016

- ext4: add lockdep annotations for i_data_sem for ea_inode's
  (bsc#1213109).
- commit bd7e51d

- ext4: disallow ea_inodes with extended attributes (bsc#1213108).
- commit 8d79354

- ext4: set lockdep subclass for the ea_inode in
  ext4_xattr_inode_cache_find() (bsc#1213107).
- commit 086e29e

- ext4: add EA_INODE checking to ext4_iget() (bsc#1213106).
- commit 6f2cbde

- ext4: bail out of ext4_xattr_ibody_get() fails for any reason
  (bsc#1213018).
- commit 688805b

- blacklist.conf: Blacklist 2220eaf90992
- commit 646c4d8

- ext4: fix deadlock when converting an inline directory in
  nojournal mode (bsc#1213105).
- commit cce4da1

- ext4: improve error recovery code paths in __ext4_remount()
  (bsc#1213017).
- commit 29aa4fc

- ext4: improve error handling from ext4_dirhash() (bsc#1213104).
- commit eb9fd41

- ext4: check iomap type only if ext4_iomap_begin() does not fail
  (bsc#1213103).
- commit 0e400a2

- blacklist.conf: Blacklist 4f04351888a8
- commit 3ec5acd

- ext4: fix data races when using cached status extents
  (bsc#1213102).
- commit 5ba34cb

- ext4: avoid deadlock in fs reclaim with page writeback
  (bsc#1213016).
- commit 1d798af

- blacklist.conf: Blacklist 463808f237cf
- commit 8ab6243

- blacklist.conf: Blacklist 5354b2af3406
- commit af1acbd

- ext4: fix lockdep warning when enabling MMP (bsc#1213100).
- commit 12832e4

- ext4: fix WARNING in mb_find_extent (bsc#1213099).
- commit cf6660d

- ext4: fix use-after-free read in ext4_find_extent for bigalloc +
  inline (bsc#1213098).
- commit 4e5840b

- ext4: fix i_disksize exceeding i_size problem in paritally
  written case (bsc#1213015).
- commit 4f1e279

- jdb2: Don't refuse invalidation of already invalidated buffers
  (bsc#1213014).
- commit 02a11f8

- blacklist.conf: Blacklist 93cdf49f6eca
- commit 3fbd00a

- blacklist.conf: Blacklist 01e4ca294517
- commit d9ac63d

- ext4: zero i_disksize when initializing the bootloader inode
  (bsc#1213013).
- commit 659d07a

- ext4: fix WARNING in ext4_update_inline_data (bsc#1213012).
- commit e942503

- ext4: move where set the MAY_INLINE_DATA flag is set
  (bsc#1213011).
- commit 414128b

- ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).
- commit c860105

- jbd2: fix data missing when reusing bh which is ready to be
  checkpointed (bsc#1213095).
- commit fba1499

- ext4: update s_journal_inum if it changes after journal replay
  (bsc#1213094).
- commit 555a671

- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).
- commit e1a7504

- ext4: refuse to create ea block when umounted (bsc#1213093).
- commit 0a1540e

- blacklist.conf: Blacklist 1e9d62d25281
- commit ec4ee27

- ext4: use ext4_fc_tl_mem in fast-commit replay path
  (bsc#1213092).
- commit 52602e2

- ext4: block range must be validated before use in
  ext4_mb_clear_bb() (bsc#1213090).
- commit 1a54a0f

- ext4: add strict range checks while freeing blocks
  (bsc#1213089).
- commit 48fbaec

- ext4: add ext4_sb_block_valid() refactored out of
  ext4_inode_block_valid() (bsc#1213088).
- commit 29b9d07

- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb()
  (bsc#1213087).
- commit 8815a41

- blacklist.conf: Blacklist 3bbef91bdd21
- commit aca1605

- RDMA/rxe: Fix access checks in rxe_check_bind_mw (git-fixes)
- commit 2665c42

- nvme-multipath: support io stats on the mpath device
  (bsc#1210565).
- nvme: introduce nvme_start_request (bsc#1210565).
- commit 3351644

- io_uring/msg_ring: fix missing lock on overflow for IOPOLL
  (bsc#1211014 CVE-2023-2430).
- io_uring: don't expose io_fill_cqe_aux() (bsc#1211014).
- commit 2777ae4

- drm/amd: Don't try to enable secure display TA multiple times
  (bsc#1212848, bsc#1212961).
- drm/amdgpu: fix number of fence calculations (bsc#1212848,
  bsc#1212961).
- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848,
  bsc#1212961).
- drm/amd/pm: update the LC_L1_INACTIVITY setting to address
  possible noise issue (bsc#1212848, bsc#1212961).
- drm/amd/display: disable seamless boot if force_odm_combine
  is enabled (bsc#1212848, bsc#1212961).
- drm/amd/display: add a NULL pointer check (bsc#1212848,
  bsc#1212961).
- drm/amd/pm: revise the ASPM settings for thunderbolt attached
  scenario (bsc#1212848, bsc#1212961).
- drm/amdgpu: fix clearing mappings for BOs that are always
  valid in VM (bsc#1212848, bsc#1212961).
- commit 8330033

- disable two x86 PAT related patches (bsc#1212456)
  This may break i915 when booted with nopat, but fixes /dev/mem access
  in Xen PV domU.
- commit 4174e9f

- opp: Fix use-after-free in lazy_opp_tables after probe deferral
  (git-fixes).
- clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks
  (git-fixes).
- clk: qcom: camcc-sc7180: Add parent dependency to all camera
  GDSCs (git-fixes).
- commit aa116bc

- Delete
  patches.suse/io_uring-hold-uring-mutex-around-poll-removal.patch.
  This was a SP4 specific fix.  SLE15SP5 relies on the upstream commit
  22968e88b8e ("io_uring/poll: serialize poll linked timer start with poll
  removal (bsc#1212838 CVE-2023-3389).") instead.
- commit 427eb46

- net/sched: tcindex: Do not use perfect hashing (bsc#1210335
  CVE-2023-1829).
- commit 28b65ec

- blacklist.conf: Add 3d2af77e31ad blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()
- commit 84acea1

- blacklist.conf: Add 6f363f5aa845 cgroup: Do not corrupt task iteration when rebinding subsystem
- commit 71728c0

- sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)
- commit 073b9b6

- sched: Fix DEBUG && !SCHEDSTATS warn (git-fixes)
- commit f0ad26b

- extcon: usbc-tusb320: Unregister typec port on driver removal
  (git-fixes).
- commit b2eac46

- usb: dwc3: gadget: Propagate core init errors to UDC during
  pullup (git-fixes).
- usb: dwc3-meson-g12a: Fix an error handling path in
  dwc3_meson_g12a_probe() (git-fixes).
- usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe()
  (git-fixes).
- usb: dwc3: qcom: Release the correct resources in
  dwc3_qcom_remove() (git-fixes).
- usb: xhci: Remove unused udev from xhci_log_ctx trace event
  (git-fixes).
- usb: hide unused usbfs_notify_suspend/resume functions
  (git-fixes).
- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
  (git-fixes).
- usb: gadget: u_serial: Add null pointer check in gserial_suspend
  (git-fixes).
- usb: dwc3: qcom: Fix potential memory leak (git-fixes).
- serial: atmel: don't enable IRQs prematurely (git-fixes).
- tty: serial: imx: fix rs485 rx after tx (git-fixes).
- serial: 8250_omap: Use force_suspend and resume for system
  suspend (git-fixes).
- tty: serial: samsung_tty: Fix a memory leak in
  s3c24xx_serial_getclk() when iterating clk (git-fixes).
- tty: serial: samsung_tty: Fix a memory leak in
  s3c24xx_serial_getclk() in case of error (git-fixes).
- serial: 8250: lock port for UART_IER access in omap8250_irq()
  (git-fixes).
- serial: 8250: lock port for stop_rx() in omap8250_irq()
  (git-fixes).
- serial: 8250: omap: Fix freeing of resources on failed register
  (git-fixes).
- extcon: Fix kernel doc of property capability fields to avoid
  warnings (git-fixes).
- extcon: Fix kernel doc of property fields to avoid warnings
  (git-fixes).
- misc: fastrpc: Create fastrpc scalar with correct buffer count
  (git-fixes).
- firmware: stratix10-svc: Fix a potential resource leak in
  svc_create_memory_pool() (git-fixes).
- test_firmware: return ENOMEM instead of ENOSPC on failed memory
  allocation (git-fixes).
- meson saradc: fix clock divider mask length (git-fixes).
- iio: accel: fxls8962af: errata bug only applicable for
  FXLS8962AF (git-fixes).
- iio: accel: fxls8962af: fixup buffer scan element type
  (git-fixes).
- iio: adc: ad7192: Fix internal/external clock selection
  (git-fixes).
- iio: adc: ad7192: Fix null ad7192_state pointer access
  (git-fixes).
- w1: fix loop in w1_fini() (git-fixes).
- w1: w1_therm: fix locking behavior in convert_t (git-fixes).
- mfd: stmpe: Only disable the regulators if they are enabled
  (git-fixes).
- mfd: stmfx: Nullify stmfx->vdd in case of error (git-fixes).
- mfd: stmfx: Fix error path in stmfx_chip_init (git-fixes).
- mfd: intel-lpss: Add missing check for platform_get_resource
  (git-fixes).
- mfd: pm8008: Fix module autoloading (git-fixes).
- mfd: rt5033: Drop rt5033-battery sub-device (git-fixes).
- mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
  (git-fixes).
- rtc: st-lpc: Release some resources in st_rtc_probe() in case
  of error (git-fixes).
- extcon: usbc-tusb320: Update state on probe even if no IRQ
  pending (git-fixes).
- extcon: usbc-tusb320: Call the Type-C IRQ handler only if a
  port is registered (git-fixes).
- extcon: usbc-tusb320: Add USB TYPE-C support (git-fixes).
- commit 5d09f51

- cifs: add a warning when the in-flight count goes negative
  (bsc#1193629).
- commit b5356cb

- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).
- commit 4a371a3

- cifs: fix max_credits implementation (bsc#1193629).
- commit 54568db

- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).
- commit f115649

- cifs: print all credit counters in DebugData (bsc#1193629).
- commit cfab0d3

- cifs: fix status checks in cifs_tree_connect (bsc#1193629).
- commit db74448

- smb: remove obsolete comment (bsc#1193629).
- commit dbdd811

- cifs: address unused variable warning (bsc#1193629).
- commit 2c0db9f

- smb: delete an unnecessary statement (bsc#1193629).
- commit 8263cc2

- smb3: missing null check in SMB2_change_notify (bsc#1193629).
- commit f544a57

- ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1212603
  ltc#202604).
- commit 9cf4e75

- Move upstreamed x86, scsi and arm patches into sorted section
- commit 68279fe

- x86/xen: fix secondary processor fpu initialization
  (bsc#1212869).
- commit 8ea47f4

- bonding: Fix negative jump label count on nested bonding
  (bsc#1212685).
- commit 8398ce5

- RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (git-fixes)
- commit 4610493

- RDMA/bnxt_re: wraparound mbox producer index (git-fixes)
- commit 3193b97

- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes)
- commit 4a80233

- RDMA/hns: Fix hns_roce_table_get return value (git-fixes)
- commit c5a9ac4

- IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (git-fixes)
- commit 030725c

- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes)
- commit 9e18a28

- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (git-fixes)
- commit 5d11670

- RDMA/bnxt_re: Remove unnecessary checks (git-fixes)
- commit 465a1cc

- RDMA/bnxt_re: Return directly without goto jumps (git-fixes)
- commit a16408a

- RDMA/bnxt_re: Fix to remove an unnecessary log (git-fixes)
- commit 5b86f20

- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (git-fixes)
- commit 5fd5166

- RDMA/bnxt_re: Use unique names while registering interrupts (git-fixes)
- commit 4d45831

- RDMA/bnxt_re: Fix to remove unnecessary return labels (git-fixes)
- commit 0f82e06

- RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (git-fixes)
- commit fa23528

- hwrng: st - keep clock enabled while hwrng is registered
  (git-fixes).
- hwrng: imx-rngc - fix the timeout for init and self check
  (git-fixes).
- crypto: marvell/cesa - Fix type mismatch warning (git-fixes).
- crypto: nx - fix build warnings when DEBUG_FS is not enabled
  (git-fixes).
- commit f87750a

- Remove more packaging cruft for SLE < 12 SP3
- commit a16781c

- Run scripts/renamepatches for SLE15-SP4
- commit 77c0957

- PCI: endpoint: Add missing documentation about the MSI/MSI-X
  range (git-fixes).
- misc: pci_endpoint_test: Re-init completion for every test
  (git-fixes).
- misc: pci_endpoint_test: Free IRQs before removing the device
  (git-fixes).
- PCI: vmd: Reset VMD config register between soft reboots
  (git-fixes).
- PCI: rockchip: Set address alignment for endpoint mode
  (git-fixes).
- PCI: rockchip: Use u32 variable to access 32-bit registers
  (git-fixes).
- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe
  endpoint core (git-fixes).
- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to
  be locked (git-fixes).
- PCI: rockchip: Assert PCI Configuration Enable bit after probe
  (git-fixes).
- PCI: rockchip: Write PCI Device ID to correct register
  (git-fixes).
- PCI: qcom: Disable write access to read only registers for IP
  v2.3.3 (git-fixes).
- PCI: ftpci100: Release the clock resources (git-fixes).
- PCI: cadence: Fix Gen2 Link Retraining process (git-fixes).
- PCI: Add pci_clear_master() stub for non-CONFIG_PCI (git-fixes).
- PCI: Release resource invalidated by coalescing (git-fixes).
- PCI: pciehp: Cancel bringup sequence if card is not present
  (git-fixes).
- PCI/ASPM: Disable ASPM on MFD function removal to avoid
  use-after-free (git-fixes).
- pinctrl: cherryview: Return correct value if pin in push-pull
  mode (git-fixes).
- pinctrl: at91-pio4: check return value of devm_kasprintf()
  (git-fixes).
- pinctrl: microchip-sgpio: check return value of devm_kasprintf()
  (git-fixes).
- platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform
  profiles (git-fixes).
- platform/x86: think-lmi: Correct NVME password handling
  (git-fixes).
- platform/x86: think-lmi: Correct System password interface
  (git-fixes).
- platform/x86: think-lmi: mutex protection around multiple WMI
  calls (git-fixes).
- commit 22e7ca3

- Get module prefix from kmod (bsc#1212835).
- commit f6691b0

- smb: move client and server files to common directory fs/smb
  (bsc#1193629).
- Update config and supported.conf files due to renaming.
- commit ae50c24

- blacklist.conf: gcc 12 issue
- commit 81cb1b7

- s390/gmap: voluntarily schedule during key setting (git-fixes
  bsc#1212892).
- commit 4ccd632

- ALSA: hda: LNL: add HD Audio PCI ID (git-fixes).
- commit d9f0e46

- ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio
  (git-fixes).
- commit 913f7b5

- rpm/check-for-config-changes: ignore also PAHOLE_HAS_*
  We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE.
- commit 86b52c1

- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable
  (git-fixes).
- soc/fsl/qe: fix usb.c build errors (git-fixes).
- memory: brcmstb_dpfe: fix testing array offset after use
  (git-fixes).
- drivers: meson: secure-pwrc: always enable DMA domain
  (git-fixes).
- bus: ti-sysc: Fix dispc quirk masking bool variables
  (git-fixes).
- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support
  (git-fixes).
- drm/msm/dpu: correct MERGE_3D length (git-fixes).
- drm/msm/dp: Free resources after unregistering them (git-fixes).
- drm/msm/dpu: do not enable color-management if DSPPs are not
  available (git-fixes).
- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes).
- drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed
  rate (git-fixes).
- drm/i915/gvt: remove unused variable gma_bottom in command
  parser (git-fixes).
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (git-fixes).
- drm/radeon: fix possible division-by-zero errors (git-fixes).
- drm/amd/display: Fix artifacting on eDP panels when engaging
  freesync video mode (git-fixes).
- drm/amd/display: drop redundant memset() in
  get_available_dsc_slices() (git-fixes).
- drm/amdkfd: Fix potential deallocation of previously deallocated
  memory (git-fixes).
- drm/amd/display: Explicitly specify update type per plane info
  change (git-fixes).
- radeon: avoid double free in ci_dpm_init() (git-fixes).
- drm/amd/display: Add logging for display MALL refresh setting
  (git-fixes).
- drm/panel: simple: fix active size for Ampire
  AM-480272H3TMQW-T01H (git-fixes).
- drm/panel: sharp-ls043t1le01: adjust mode settings (git-fixes).
- drm: sun4i_tcon: use devm_clk_get_enabled in
  `sun4i_tcon_init_clocks` (git-fixes).
- drm/vram-helper: fix function names in vram helper doc
  (git-fixes).
- drm/bridge: tc358768: fix TXTAGOCNT computation (git-fixes).
- drm/bridge: tc358768: fix TCLK_ZEROCNT computation (git-fixes).
- drm/bridge: tc358768: fix PLL target frequency (git-fixes).
- drm/bridge: tc358768: fix PLL parameters computation
  (git-fixes).
- drm/bridge: tc358768: always enable HS video mode (git-fixes).
- drm/rockchip: vop: Leave vblank enabled in self-refresh
  (git-fixes).
- ASoC: imx-audmix: check return value of devm_kasprintf()
  (git-fixes).
- ASoC: mediatek: mt8173: Fix irq error path (git-fixes).
- ASoC: es8316: Do not set rate constraints for unsupported MCLKs
  (git-fixes).
- ASoC: es8316: Increment max value for ALC Capture Target Volume
  control (git-fixes).
- ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
  (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic
  boost on EliteBook (git-fixes).
- Input: adxl34x - do not hardcode interrupt trigger type
  (git-fixes).
- Input: drv260x - remove unused .reg_defaults (git-fixes).
- Input: drv260x - sleep between polling GO bit (git-fixes).
- Input: drv260x - fix typo in register value define (git-fixes).
- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651
  (git-fixes).
- fbdev: omapfb: lcd_mipid: Fix an error handling path in
  mipid_spi_probe() (git-fixes).
- clk: ti: clkctrl: check return value of kasprintf() (git-fixes).
- clk: keystone: sci-clk: check return value of kasprintf()
  (git-fixes).
- clk: si5341: free unused memory on probe failure (git-fixes).
- clk: si5341: check return value of {devm_}kasprintf()
  (git-fixes).
- clk: si5341: return error if one synth clock registration fails
  (git-fixes).
- clk: cdce925: check return value of kasprintf() (git-fixes).
- clk: vc5: check memory returned by kasprintf() (git-fixes).
- clk: Fix memory leak in devm_clk_notifier_register()
  (git-fixes).
- clk: tegra: tegra124-emc: Fix potential memory leak (git-fixes).
- clk: imx: clk-imx8mp: improve error handling in
  imx8mp_clocks_probe() (git-fixes).
- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe
  (git-fixes).
- clk: imx: scu: use _safe list iterator to avoid a use after free
  (git-fixes).
- clk: samsung: Add Exynos4212 compatible to CLKOUT driver
  (git-fixes).
- hwmon: (gsc-hwmon) fix fan pwm temperature scaling (git-fixes).
- commit 7ae139a

- io_uring: hold uring mutex around poll removal (bsc#1212838
  CVE-2023-3389).
- commit e7c3e0b

- io_uring/poll: serialize poll linked timer start with poll
  removal (bsc#1212838 CVE-2023-3389).
- commit 22968e8

- ocfs2: fix non-auto defrag path not working issue (git-fixes).
- commit 9e8659c

- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).
- commit 3c403c0

- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown
  (git-fixes).
- commit b453224

- usrmerge: Adjust module path in the kernel sources (bsc#1212835).
  With the module path adjustment applied as source patch only
  ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to
  non-usrmerged.
- commit dd9a820

- ipvlan:Fix out-of-bounds caused by unclear skb->cb (bsc#1212842
  CVE-2023-3090).
- commit 7062cce

- RDMA/mlx5: Create an indirect flow table for steering anchor (git-fixes)
- commit c069ce3

- signal/s390: Use force_sigsegv in default_trap_handler
  (git-fixes bsc#1212861).
- commit 65a5c57

- blacklist.conf: cleanup commit
- commit 2bf2715

- tracing/timer: Add missing hrtimer modes to
  decode_hrtimer_mode() (git-fixes).
- commit ed0442b

- writeback: fix dereferencing NULL mapping->host on
  writeback_page_template (git-fixes).
- commit 9837e76

- x86/kprobes: Fix arch_check_optimized_kprobe check within
  optimized_kprobe range (git-fixes).
- commit 085878a

- blacklist.conf: gcc warnings for the newer version of the compiler
- commit 1dd8f7f

- btrfs: unset reloc control if transaction commit fails in
  prepare_to_relocate() (bsc#1212051 CVE-2023-3111).
- commit 8d54367

- blacklist.conf: add nvme git-fixes
- commit 4c8c2ea

- net/mlx5: add IFC bits for bypassing port select flow table (git-fixes)
- commit cbfecbe

- nvme-core: fix dev_pm_qos memleak (git-fixes).
- nvme-core: fix memory leak in dhchap_ctrl_secret (git-fixes).
- nvme-core: fix memory leak in dhchap_secret_store (git-fixes).
- nvme: double KA polling frequency to avoid KATO with TBKAS on
  (git-fixes).
- nvme-pci: add quirk for missing secondary temperature thresholds
  (git-fixes).
- commit 52de066

- RDMA/rxe: Fix rxe_cq_post (git-fixes)
- commit 00af074

- IB/isert: Fix incorrect release of isert connection (git-fixes)
- commit e38bdbc

- IB/isert: Fix possible list corruption in CMA handler (git-fixes)
- commit 6bacb44

- IB/isert: Fix dead lock in ib_isert (git-fixes)
- commit ffd174a

- RDMA/mlx5: Fix affinity assignment (git-fixes)
- commit 29d122c

- RDMA/mlx5: Don't set tx affinity when lag is in hash mode (git-fixes)
- commit 2b5aac8

- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (git-fixes)
- commit 8f45747

- RDMA/uverbs: Restrict usage of privileged QKEYs (git-fixes)
- commit fe78e01

- RDMA/cma: Always set static rate to 0 for RoCE (git-fixes)
- commit 361e585

- RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions (git-fixes)
- commit e6d3548

- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (git-fixes)
- commit 1b7d9cb

- RDMA/rxe: Fix ref count error in check_rkey() (git-fixes)
- commit 7284531

- RDMA/rxe: Fix packet length checks (git-fixes)
- commit ca5d9e2

- RDMA/rtrs: Fix rxe_dealloc_pd warning (git-fixes)
- commit bdd8fdf

- wifi: ath9k: convert msecs to jiffies where needed (git-fixes).
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
  (git-fixes).
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
  (git-fixes).
- wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection
  (git-fixes).
- wifi: cfg80211: rewrite merging of inherited elements
  (git-fixes).
- wifi: iwlwifi: pcie: fix NULL pointer dereference in
  iwl_pcie_irq_rx_msix_handler() (git-fixes).
- wifi: iwlwifi: pull from TXQs with softirqs disabled
  (git-fixes).
- wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (git-fixes).
- wifi: rsi: Do not configure WoWlan in shutdown hook if not
  enabled (git-fixes).
- wifi: atmel: Fix an error handling path in atmel_probe()
  (git-fixes).
- wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
  (git-fixes).
- wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
  (git-fixes).
- wifi: ath9k: avoid referencing uninit memory in
  ath9k_wmi_ctrl_rx (git-fixes).
- wifi: ath9k: fix AR9003 mac hardware hang check register offset
  calculation (git-fixes).
- wifi: mwifiex: Fix the size of a memory allocation in
  mwifiex_ret_802_11_scan() (git-fixes).
- wifi: wilc1000: fix for absent RSN capabilities WFA testcase
  (git-fixes).
- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (git-fixes).
- mtd: rawnand: meson: fix unaligned DMA buffers handling
  (git-fixes).
- Revert "mtd: rawnand: arasan: Prevent an unsupported
  configuration" (git-fixes).
- spi: dw: Round of n_bytes to power of 2 (git-fixes).
- spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
  (git-fixes).
- regulator: helper: Document ramp_delay parameter of
  regulator_set_ramp_delay_regmap() (git-fixes).
- regulator: core: Streamline debugfs operations (git-fixes).
- regulator: core: Fix more error checking for
  debugfs_create_dir() (git-fixes).
- pstore/ram: Add check for kstrdup (git-fixes).
- integrity: Fix possible multiple allocation in
  integrity_inode_get() (git-fixes).
- Revert "net: phy: dp83867: perform soft reset and retain
  established link" (git-fixes).
- mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
  (git-fixes).
- nilfs2: fix buffer corruption due to concurrent device reads
  (git-fixes).
- soundwire: dmi-quirks: add new mapping for HP Spectre x360
  (git-fixes).
- Input: soc_button_array - add invalid acpi_index DMI quirk
  handling (git-fixes).
- spi: lpspi: disable lpspi module irq in DMA mode (git-fixes).
- media: cec: core: don't set last_initiator if tx in progress
  (git-fixes).
- usb: gadget: udc: fix NULL dereference in remove() (git-fixes).
- nfcsim.c: Fix error checking for debugfs_create_dir (git-fixes).
- HID: wacom: Add error check to wacom_parse_and_register()
  (git-fixes).
- commit b21df60

- RDMA/rtrs: Fix the last iu->buf leak in err path (git-fixes)
- commit d45f7dc

- RDMA/rxe: Removed unused name from rxe_task struct (git-fixes)
- commit e3cca5c

- RDMA/rxe: Remove the unused variable obj (git-fixes)
- commit 0081865

- can: isotp: isotp_sendmsg(): fix return error fix on TX path
  (git-fixes).
- can: kvaser_pciefd: Remove handler for unused
  KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes).
- can: kvaser_pciefd: Remove useless write to interrupt register
  (git-fixes).
- can: length: fix description of the RRS field (git-fixes).
- can: length: fix bitstuffing count (git-fixes).
- can: length: make header self contained (git-fixes).
- elf: correct note name comment (git-fixes).
- drm/amd/display: fix the system hang while disable PSR
  (git-fixes).
- ARM: dts: Fix erroneous ADS touchscreen polarities (git-fixes).
- ASoC: nau8824: Add quirk to active-high jack-detect (git-fixes).
- ASoC: simple-card: Add missing of_node_put() in case of error
  (git-fixes).
- drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
  (git-fixes).
- drm/exynos: vidi: fix a wrong error return (git-fixes).
- drm/radeon: fix race condition UAF in
  radeon_gem_set_domain_ioctl (git-fixes).
- arm64: Add missing Set/Way CMO encodings (git-fixes).
- drm/amd/display: Add wrapper to call planes and stream update
  (git-fixes).
- drm/amd/display: Use dc_update_planes_and_stream (git-fixes).
- drm/amd/display: Add minimal pipe split transition state
  (git-fixes).
- commit f746d09

- blacklist.conf: add git-fixes for nvme
- commit e4a757c

- x86/build: Avoid relocation information in final vmlinux
  (bsc#1187829).
- commit b248c02

- gfs2: Don't deref jdesc in evict (bsc#1212265 CVE-2023-3212).
- commit 2228e4a

- Remove patches.suse/0523-of-Create-platform-devices-for-OF-framebuffers.patch (bsc#1212405)
- commit 6d207a1

- ice: Fix XDP memory leak when NIC is brought up and down
  (git-fixes).
- ice: block LAN in case of VF to VF offload (git-fixes).
- ice: Reset FDIR counter in FDIR init stage (git-fixes).
- ice: fix wrong fallback logic for FDIR (git-fixes).
- ice: fix invalid check for empty list in
  ice_sched_assoc_vsi_to_agg() (git-fixes).
- ice: add profile conflict check for AVF FDIR (git-fixes).
- ice: Fix DSCP PFC TLV creation (git-fixes).
- ice: copy last block omitted in ice_get_module_eeprom()
  (git-fixes).
- ice: switch: fix potential memleak in ice_add_adv_recipe()
  (git-fixes).
- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (git-fixes).
- ice: Prevent set_channel from changing queues while RDMA active
  (git-fixes).
- ice: config netdev tc before setting queues number (git-fixes).
- ice: Fix ice_xdp_xmit() when XDP TX queue number is not
  sufficient (git-fixes).
- ice: Don't double unplug aux on peer initiated reset
  (git-fixes).
- ice: use bitmap_free instead of devm_kfree (git-fixes).
- ice: xsk: use Rx ring's XDP ring when picking NAPI context
  (git-fixes).
- ice: Ignore EEXIST when setting promisc mode (git-fixes).
- ice: handle E822 generic device ID in PLDM header (git-fixes).
- ice: ethtool: Prohibit improper channel config for DCB
  (git-fixes).
- ice: ethtool: advertise 1000M speeds properly (git-fixes).
- ice: Fix memory corruption in VF driver (git-fixes).
- ice, xsk: Diversify return values from xsk_wakeup call paths
  (git-fixes).
- commit 6a47979

- thermal/drivers/sun8i: Fix some error handling paths in
  sun8i_ths_probe() (git-fixes).
- PM: domains: fix integer overflow issues in genpd_parse_state()
  (git-fixes).
- clocksource/drivers/cadence-ttc: Fix memory leak in
  ttc_timer_probe (git-fixes).
- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
  (git-fixes).
- irqchip/clps711x: Remove unused clps711x_intc_init() function
  (git-fixes).
- irqchip/ftintc010: Mark all function static (git-fixes).
- commit bc06af3

- io_uring: fix size calculation when registering buf ring
  (git-fixes).
- commit 4eadbe9

- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741).
- commit 95a40a6

- scsi: core: Improve warning message in scsi_device_block()
  (bsc#1209284).
- scsi: core: Don't wait for quiesce in scsi_device_block()
  (bsc#1209284).
- scsi: core: Don't wait for quiesce in scsi_stop_queue()
  (bsc#1209284).
- scsi: core: Merge scsi_internal_device_block() and
  device_block() (bsc#1209284).
- scsi: sg: Increase number of devices (bsc#1210048).
- scsi: bsg: Increase number of devices (bsc#1210048).
- commit 8f3e780

- Update references in the patch
  patches.suse/HID-intel_ish-hid-Add-check-for-ishtp_dma_tx_map.patch
  (git-fixes bsc#1212606 CVE-2023-3358).
- commit f3ebbc7

- x86/mm: Fix use of uninitialized buffer in sme_enable() (git-fixes).
- commit 26e74c2

- x86/mm: Fix RESERVE_BRK() for older binutils (git-fixes).
- commit e8ab3ef

- x86/sgx: Mark PCMD page as dirty when modifying contents (git-fixes).
- commit d73721e

- x86/sgx: Fix race between reclaimer and page fault handler (git-fixes).
- commit 958e41f

- powerpc/set_memory: Avoid spinlock recursion in
  change_page_attr() (bsc#1194869).
- commit c747d4c

- i2c: imx-lpi2c: fix type char overflow issue when calculating
  the clock cycle (git-fixes).
- i2c: qup: Add missing unwind goto in qup_i2c_probe()
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV601V (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG G634Z (git-fixes).
- ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13"
  SSID in the ALC256 (git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V
  (git-fixes).
- commit 607c980

- powerpc/64s/radix: Fix exit lazy tlb mm switch with irqs enabled
  (bsc#1194869).
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall
  (bsc#1194869 bsc#1212701).
- commit 98497f8

- ieee802154: hwsim: Fix possible memory leaks (git-fixes).
- mmc: usdhi60rol0: fix deferred probing (git-fixes).
- mmc: sunxi: fix deferred probing (git-fixes).
- mmc: sh_mmcif: fix deferred probing (git-fixes).
- mmc: sdhci-spear: fix deferred probing (git-fixes).
- mmc: sdhci-acpi: fix deferred probing (git-fixes).
- mmc: owl: fix deferred probing (git-fixes).
- mmc: omap_hsmmc: fix deferred probing (git-fixes).
- mmc: omap: fix deferred probing (git-fixes).
- mmc: mvsdio: fix deferred probing (git-fixes).
- mmc: mtk-sd: fix deferred probing (git-fixes).
- mmc: bcm2835: fix deferred probing (git-fixes).
- mmc: meson-gx: remove redundant mmc_request_done() call from
  irq context (git-fixes).
- mmc: mmci: stm32: fix max busy timeout calculation (git-fixes).
- commit a8d1547

- HID: amd_sfh: Add missing check for dma_alloc_coherent
  (bsc#1212605 CVE-2023-3357).
- commit 1058d70

- HID: amd_sfh: Add missing check for dma_alloc_coherent
  (bsc#1212605 CVE-2023-3357).
- commit 1aef403

- Update References tag patches.suse/drm-msm-dpu-Add-check-for-pstates.patch
  (git-fixes 1212556 CVE-2023-3220).
- commit 7faa4b1

- Refresh patches.suse/x86-mm-use-mm_alloc-in-poking_init.patch.
  To fix build that missed mm_alloc definition.
- commit dcd5af4

- net/mlx5: fix missing mutex_unlock in
  mlx5_fw_fatal_reporter_err_work() (jsc#SLE-19253).
- commit f9de2c8

- Refresh
  patches.suse/mm-vmalloc-do-not-output-a-spurious-warning-when-huge-vmalloc-fails.patch.
  Update mainline status and sort the patch.
- commit 9716927

- s390/pkey: zeroize key blobs (git-fixes bsc#1212619).
- commit 859dd00

- x86/mm: fix poking_init() for Xen PV guests (git-fixes).
- commit 3f14de3

- drm/amdgpu: add missing radeon secondary PCI ID (git-fixes).
- commit a15afdd

- regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK (git-fixes).
- regmap: spi-avmm: Fix regmap_bus max_raw_write (git-fixes).
- USB: serial: option: add Quectel EM061KGL series (git-fixes).
- drm/amd/display: edp do not add non-edid timings (git-fixes).
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
  (git-fixes).
- net: usb: qmi_wwan: add support for Compal RXM-G1 (git-fixes).
- spi: fsl-dspi: avoid SCK glitches with continuous transfers
  (git-fixes).
- nilfs2: fix incomplete buffer cleanup in
  nilfs_btnode_abort_change_key() (git-fixes).
- test_firmware: prevent race conditions by a correct
  implementation of locking (git-fixes).
- ARM: dts: vexpress: add missing cache properties (git-fixes).
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path
  (git-fixes).
- power: supply: Fix logic checking if system is running from
  battery (git-fixes).
- power: supply: Ratelimit no data debug output (git-fixes).
- power: supply: bq27xxx: Use mod_delayed_work() instead of
  cancel() + schedule() (git-fixes).
- power: supply: sc27xx: Fix external_power_changed race
  (git-fixes).
- power: supply: ab8500: Fix external_power_changed race
  (git-fixes).
- ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
  (git-fixes).
- ASoC: soc-pcm: test if a BE can be prepared (git-fixes).
- platform/x86: asus-wmi: Ignore WMI events with codes 0x7B,
  0xC0 (git-fixes).
- regulator: Fix error checking for debugfs_create_dir
  (git-fixes).
- spi: tegra210-quad: Fix iterator outside loop (git-fixes).
- test_firmware: Use kstrtobool() instead of strtobool()
  (git-fixes).
- commit 571f9b4

- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not
  available (git-fixes).
- io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
  (git-fixes).
- task_work: Decouple TIF_NOTIFY_SIGNAL and task_work (git-fixes).
- task_work: Introduce task_work_pending (git-fixes).
- commit df895bd

- blacklist.conf: add drbd git-fix not needed
  in-kernel drbd driver evidently no used
- commit b2c119a

- blacklist.conf: added drbd git-fix
  drbd in kernel no supported/used
- commit d232113

- igb: Fix extts capture value format for 82580/i354/i350
  (git-fixes).
- commit 551cf8d

- s390/dasd: Use correct lock while counting channel queue length
  (git-fixes bsc#1212592).
- commit 3416e6e

- blacklist.conf: ("arm64: dts: colibri-imx8x: delete adc1 and dsp")
- commit eb24176

- arm64: dts: imx8mn-var-som: fix PHY detection bug by adding deassert (git-fixes)
- commit 9aba35e

- arm64: dts: broadcom: bcmbca: bcm4908: fix procmon nodename (git-fixes)
- commit ae23b2f

- arm64: dts: broadcom: bcmbca: bcm4908: fix NAND interrupt name (git-fixes)
- commit 5cee83a

- arm64: dts: Move BCM4908 dts to bcmbca folder (git-fixes)
- commit bfb5d9b

- cgroup: Use cgroup_attach_{lock,unlock}() from
  cgroup_attach_task_all() (bsc#1212563).
- commit f39cb40

- spi: tegra210-quad: Fix combined sequence (bsc#1212584)
- commit 148b744

- spi: tegra210-quad: Multi-cs support (bsc#1212584)
- commit 1e10d7b

- x86/mm: Use mm_alloc() in poking_init() (bsc#1212448).
- commit ae2a42d

- bpf: Fix UAF in task local storage (bsc#1212564).
- commit 26b737d

- cgroup: fix missing cpus_read_{lock,unlock}() in
  cgroup_transfer_tasks() (bsc#1212563).
- commit 2b82ccd

- mm/vmalloc: do not output a spurious warning when huge vmalloc()
  fails (bsc#1211410).
- commit ae4e43c

- cgroup: always put cset in cgroup_css_set_put_fork
  (bsc#1212561).
- commit ae170c0

- mm: vmalloc: avoid warn_alloc noise caused by fatal signal
  (bsc#1211410).
- commit 0352c7c

- Update References tag
  patches.suse/usb-gadget-udc-renesas_usb3-Fix-use-after-free-bug-i.patch
  (git-fixes bsc#1212513 CVE-2023-35828).
- commit 058d07e

- Update References tag
  patches.suse/usb-gadget-udc-renesas_usb3-Fix-use-after-free-bug-i.patch
  (git-fixes bsc#1212513 CVE-2023-35828).
- commit 056f2bd

- ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep()
  (git-fixes).
- commit 7ecdfc8

- io_uring: fix return value when removing provided buffers
  (git-fixes).
- commit 87fa3c6

- x86/mm: Initialize text poking earlier (bsc#1212448).
- Refresh patches.suse/init-provide-arch_cpu_finalize_init.patch.
- Refresh patches.suse/init-remove-check_bugs-leftovers.patch.
- commit fe545d9

- mm: Move mm_cachep initialization to mm_init() (bsc#1212448).
- commit b8943a6

- Refresh patches.suse/init-invoke-arch_cpu_finalize_init-earlier.patch.
  Move arch_cpu_finalize_init() to the correct place.
- commit 87f94ba

- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build
  (git-fixes).
- commit 718a891

- binfmt_elf: Take the mmap lock when walking the VMA list
  (bsc#1209039 CVE-2023-1249).
- commit bc9a5c4

- ceph: fix use-after-free bug for inodes when flushing capsnaps
  (bsc#1212540).
- commit c22ab50

- Enable NXP SNVS RTC driver for i.MX 8MQ/8MP (jsc#PED-4758)
- commit 985593a

- x86/microcode: Print previous version of microcode after reload
  (git-fixes).
- blacklist.conf: remove it
- Refresh
  patches.suse/x86-microcode-add-a-parameter-to-microcode_check-to-store-cpu-capabilities.patch.
- Refresh
  patches.suse/x86-microcode-adjust-late-loading-result-reporting-message.patch.
  Take the blacklisted commit instead of merging it into the second patch.
  Refresh the third one to the upstream version.
- commit b0493cf

- x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter
  (git-fixes).
- blacklist.conf: remove it
- Refresh
  patches.suse/x86-microcode-amd-fix-mixed-steppings-support.patch.
  Take the blacklisted commit instead of merging it into the latter patch.
  This solves a bug in the latter patch backport as the patch now applies
  cleanly and no manual changes are needed.
- commit 7d65f32

- Update References tag
  patches.suse/media-rkvdec-fix-use-after-free-bug-in-rkvdec_remove.patch
  (git-fixes bsc#1212495 CVE-2023-35829).
- commit 85c0f24

- Update References tag
  patches.suse/media-rkvdec-fix-use-after-free-bug-in-rkvdec_remove.patch
  (git-fixes bsc#1212495 CVE-2023-35829).
- commit e786422

- Update References tag
  patches.suse/media-saa7134-fix-use-after-free-bug-in-saa7134_fini.patch
  (git-fixes bsc#1212494 CVE-2023-35823).
- commit 5365d0b

- perf/x86/intel/cstate: Add Emerald Rapids (PED-4396).
- commit 16a9e76

- Move upstreamed thunderbolt patch into sorted section
- commit 375578f

- Update
  patches.suse/net-sched-flower-fix-possible-OOB-write-in-fl_set_ge.patch
  (CVE-2023-35788 bsc#1212504).
  Added CVE reference.
- commit 48e3971

- supported.conf: Move bt878 and bttv modules to kernel-*-extra (jsc#PED-3931)
- commit 9d2272d

- Update References tag
  patches.suse/media-saa7134-fix-use-after-free-bug-in-saa7134_fini.patch
  (git-fixes bsc#1212494 CVE-2023-35823).
- commit 6056471

- igb: fix nvm.ops.read() error handling (git-fixes).
- igc: Fix possible system crash when loading module (git-fixes).
- igc: Clean the TX buffer and TX descriptor ring (git-fixes).
- iavf: remove mask from iavf_irq_enable_queues() (git-fixes).
- bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
  (git-fixes).
- bnxt_en: Skip firmware fatal error recovery if chip is not
  accessible (git-fixes).
- bnxt_en: Query default VLAN before VNIC setup on a VF
  (git-fixes).
- bnxt_en: Don't issue AP reset during ethtool's reset operation
  (git-fixes).
- net: sched: fix possible refcount leak in tc_chain_tmplt_add()
  (git-fixes).
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
  (git-fixes).
- tools: bpftool: Remove invalid \' json escape (git-fixes).
- net/net_failover: fix txq exceeding warning (git-fixes).
- net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit
  platforms (git-fixes).
- tls: Skip tls_append_frag on zero copy size (git-fixes).
- net/sched: fix initialization order when updating chain 0 head
  (git-fixes).
- commit 357e3aa

- Update commit 52b1b46c39ae ("of: Create platform devices for OF framebuffers") (bsc#1212405)
  Add missing changes to drivers/of/platform.c.
- commit 630ba4e

- staging: octeon: delete my name from TODO contact (git-fixes).
- usb: typec: ucsi: Fix command cancellation (git-fixes).
- USB: dwc3: fix use-after-free on core driver unbind (git-fixes).
- USB: dwc3: qcom: fix NULL-deref on suspend (git-fixes).
- usb: dwc3: gadget: Reset num TRBs before giving back the request
  (git-fixes).
- thunderbolt: dma_test: Use correct value for absent rings when
  creating paths (git-fixes).
- serial: lantiq: add missing interrupt ack (git-fixes).
- commit 07ac6ad

- drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow
  (git-fixes).
- drm/amd: Tighten permissions on VBIOS flashing attributes
  (git-fixes).
- drm/amd: Make sure image is written to trigger VBIOS image
  update flow (git-fixes).
- commit 69e13d8

- ALSA: usb-audio: Add quirk flag for HEM devices to enable
  native DSD playback (git-fixes).
- ALSA: usb-audio: Fix broken resume due to UAC3 power state
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (git-fixes).
- commit f8fff8d

- drm/nouveau: add nv_encoder pointer check for NULL (git-fixes).
- drm/nouveau/dp: check for NULL nv_connector->native_mode
  (git-fixes).
- drm/nouveau: don't detect DSM for non-NVIDIA device (git-fixes).
- nouveau: fix client work fence deletion race (git-fixes).
- commit a872fd6

- Drop a buggy dvb-core fix patch (bsc#1205758)
  Also the kabi workaround is dropped, too
- commit 655bd4b

- blacklist.conf: Purge entries that have been already backported
- commit bdbe0da

- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1212448).
- commit 072fd20

- x86/fpu: Mark init functions __init (bsc#1212448).
- commit e8f4a8e

- x86/fpu: Remove cpuinfo argument from init functions (bsc#1212448).
- commit 73b8e7c

- x86/init: Initialize signal frame size late (bsc#1212448).
- commit 95c2ee8

- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1212448).
- commit a0f0e12

- init: Invoke arch_cpu_finalize_init() earlier (bsc#1212448).
- commit 0ae852a

- init: Remove check_bugs() leftovers (bsc#1212448).
- commit 4db22bb

- ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).
- commit fb20d0a

- x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).
- commit 1d74981

- init: Provide arch_cpu_finalize_init() (bsc#1212448).
- commit 54c49f5

- kABI workaround for cpp_acpi extensions for EPP (bsc#1212445).
- commit 18fbe10

- x86/msr: Add AMD CPPC MSR definitions (bsc#1212445).
- Refresh patches.suse/x86-msr-Add-PerfCntrGlobal-registers.patch.
- Refresh
  patches.suse/x86-sev-add-sev-snp-guest-feature-negotiation-support.patch.
- commit 44c00ed

- ACPI: CPPC: Add auto select register read/write support
  (bsc#1212445).
- ACPI: CPPC: Add AMD pstate energy performance preference cppc
  control (bsc#1212445).
- commit e98b87c

- bpf, arm64: Clear prog->jited_len along prog->jited (git-fixes)
- commit 07346cf

- bpf, arm64: Feed byte-offset into bpf line info (git-fixes)
- commit 98e0ea3

- bpf, arm64: Call build_prologue() first in first JIT pass (git-fixes)
- commit a8ca534

- blacklist.conf: ("mm: defer kmemleak object creation of module_alloc()")
- commit 98eb467

- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC (git-fixes)
- commit cab9765

- blacklist.conf: ("arm64/bpf: Remove 128MB limit for BPF JIT programs")
- commit a3de279

- kernel-docs: Add buildrequires on python3-base when using python3
  The python3 binary is provided by python3-base.
- commit c5df526

- blacklist.conf: kABI breakage, removed exported symbol
- commit 470424a

- qed/qede: Fix scheduling while atomic (git-fixes).
- igb: fix bit_shift to be in [1..8] range (git-fixes).
- net: hns3: fix reset delay time to avoid configuration timeout
  (git-fixes).
- net: hns3: fix sending pfc frames after reset issue (git-fixes).
- net: hns3: fix output information incomplete for dumping tx
  queue info with debugfs (git-fixes).
- mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() (git-fixes).
- octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync
  packet (git-fixes).
- octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt
  (git-fixes).
- octeontx2-pf: Avoid use of GFP_KERNEL in atomic context
  (git-fixes).
- octeontx2-pf: Fix resource leakage in VF driver unbind
  (git-fixes).
- net: ena: Update NUMA TPH hint register upon NUMA node update
  (git-fixes).
- net: ena: Set default value for RX interrupt moderation
  (git-fixes).
- net: ena: Fix rx_copybreak value update (git-fixes).
- net: ena: Use bitmask to indicate packet redirection
  (git-fixes).
- net: ena: Account for the number of processed bytes in XDP
  (git-fixes).
- net: ena: Don't register memory info on XDP exchange
  (git-fixes).
- net: ena: Fix toeplitz initial hash value (git-fixes).
- net: hns3: add interrupts re-initialization while doing VF FLR
  (git-fixes).
- net: hns3: fix tm port shapping of fibre port is incorrect
  after driver initialization (git-fixes).
- nfp: only report pause frame configuration for physical device
  (git-fixes).
- commit 099bed1

- drm/i915/selftests: Add some missing error propagation
  (git-fixes).
- drm/i915: Use 18 fast wake AUX sync len (git-fixes).
- drm/amdgpu: fix xclk freq on CHIP_STONEY (git-fixes).
- drm/amd/pm: Fix power context allocation in SMU13 (git-fixes).
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
  (git-fixes).
- Input: psmouse - fix OOB access in Elantech protocol
  (git-fixes).
- drm/i915: Explain the magic numbers for AUX SYNC/precharge
  length (git-fixes).
- drm/i915/selftests: Stop using kthread_stop() (git-fixes).
- drm/i915/selftests: Increase timeout for live_parallel_switch
  (git-fixes).
- commit 120ec14

- scsi: stex: Fix gcc 13 warnings (git-fixes).
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch
  failed (git-fixes).
- commit 2be82b5

- blacklist.conf: ("KVM: arm64: nvhe: Fix build with profile optimization")
- commit f894646

- KVM: arm64: Don't hypercall before EL2 init (git-fixes)
- commit d26dd54

- KVM: arm64: vgic: Read HW interrupt pending state from the HW (git-fixes)
- commit 6837f01

- KVM: arm64: Save PSTATE early on exit (git-fixes)
- commit d156653

- KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall (git-fixes)
- commit 7097157

- ARM: 9295/1: unwind:fix unwind abort for uleb128 case (git-fixes)
- commit d5dcfa2

- blacklist.conf: build dependency fix
- commit b9cb9eb

- blacklist.conf: specific to Clang
- commit dbb2d18

- blacklist.conf: kABI
- commit c8b8dbc

- blacklist.conf: irrelevant in our kernel configs
- commit 147680e

- blacklist.conf: for compiler we don't use
- commit 5a08370

- tracing: Have event format check not flag %p* on
  __get_dynamic_array() (git-fixes, bsc#1212350).
- blacklist.conf: Remove the commit
- commit e1130da

- tracing: Update print fmt check to handle new __get_sockaddr()
  macro (git-fixes, bsc#1212350).
- commit 0b13d9e

- blacklist.conf: Drop already backported entry
- commit 21b7697

- dt-bindings: i3c: silvaco,i3c-master: fix missing schema
  restriction (git-fixes).
- nilfs2: fix possible out-of-bounds segment allocation in resize
  ioctl (git-fixes).
- commit 9dcda7c

- vhost_vdpa: support PACKED when setting-getting vring_base
  (jsc#PED-1549).
- vduse: avoid empty string for dev name (jsc#PED-1549).
- net/mlx5: Read embedded cpu after init bit cleared
  (jsc#PED-1549).
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs
  (jsc#PED-1549).
- net/mlx5e: Don't attach netdev profile while handling internal
  error (jsc#PED-1549).
- net/mlx5: fw_tracer, Fix event handling (jsc#PED-1549).
- net/mlx5: SF, Drain health before removing device
  (jsc#PED-1549).
- net/mlx5: Devcom, serialize devcom registration (jsc#PED-1549).
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
  (jsc#PED-1549).
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context
  (jsc#PED-1549).
- net/mlx5e: Fix deadlock in tc route query code (jsc#PED-1549).
- net/mlx5: Fix error message when failing to allocate device
  memory (jsc#PED-1549).
- net/mlx5e: Use correct encap attribute during invalidation
  (jsc#PED-1549).
- net/mlx5: DR, Check force-loopback RC QP capability
  independently from RoCE (jsc#PED-1549).
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE)
  CPUs (jsc#PED-1549).
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs
  (jsc#PED-1549).
- net/mlx5: Collect command failures data only for known commands
  (jsc#PED-1549).
- net/mlx5e: do as little as possible in napi poll when budget
  is 0 (jsc#PED-1549).
- ice: Fix ice VF reset during iavf initialization (jsc#PED-376).
- ice: block LAN in case of VF to VF offload (jsc#PED-376).
- vhost_vdpa: fix unmap process in no-batch mode (jsc#PED-1549).
- net/mlx5e: Nullify table pointer when failing to create
  (jsc#PED-1549).
- net/mlx5: E-switch, Don't destroy indirect table in split rule
  (jsc#PED-1549).
- net/mlx5: E-switch, Create per vport table based on devlink
  encap mode (jsc#PED-1549).
- net/mlx5e: Don't clone flow post action attributes second time
  (jsc#PED-1549).
- ice: Reset FDIR counter in FDIR init stage (jsc#PED-376).
- ice: fix wrong fallback logic for FDIR (jsc#PED-376).
- ice: fix invalid check for empty list in
  ice_sched_assoc_vsi_to_agg() (jsc#PED-376).
- ice: add profile conflict check for AVF FDIR (jsc#PED-376).
- ice: Fix ice_cfg_rdma_fltr() to only update relevant fields
  (jsc#PED-376).
- net/mlx5: E-Switch, Fix an Oops in error handling code
  (jsc#PED-1549).
- net/mlx5: Read the TC mapping of all priorities on ETS query
  (jsc#PED-1549).
- net/mlx5e: Overcome slow response for first macsec ASO WQE
  (jsc#PED-1549).
- net/mlx5e: Initialize link speed to zero (jsc#PED-1549).
- net/mlx5: Fix steering rules cleanup (jsc#PED-1549).
- net/mlx5e: Block entering switchdev mode with ns inconsistency
  (jsc#PED-1549).
- net/mlx5e: Set uplink rep as NETNS_LOCAL (jsc#PED-1549).
- ice: check if VF exists before mode check (jsc#PED-376).
- net/mlx5: Set BREAK_FW_WAIT flag first when removing driver
  (jsc#PED-1549).
- net/mlx5e: Fix cleanup null-ptr deref on encap lock
  (jsc#PED-1549).
- net/mlx5: E-switch, Fix missing set of split_count when forward
  to ovs internal port (jsc#PED-1549).
- net/mlx5: E-switch, Fix wrong usage of source port rewrite in
  split rules (jsc#PED-1549).
- net/mlx5: Disable eswitch before waiting for VF pages
  (jsc#PED-1549).
- net/mlx5: Fix setting ec_function bit in MANAGE_PAGES
  (jsc#PED-1549).
- net/mlx5e: Don't cache tunnel offloads capability
  (jsc#PED-1549).
- net/mlx5e: Fix macsec ASO context alignment (jsc#PED-1549).
- ice: xsk: disable txq irq before flushing hw (jsc#PED-376).
- vhost-vdpa: free iommu domain after last use during cleanup
  (jsc#PED-1549).
- vdpa/mlx5: should not activate virtq object when suspended
  (jsc#PED-1549).
- ice: Fix DSCP PFC TLV creation (jsc#PED-376).
- ice: copy last block omitted in ice_get_module_eeprom()
  (jsc#PED-376).
- net/mlx5: Geneve, Fix handling of Geneve object id as error code
  (jsc#PED-1549).
- net/mlx5e: Verify flow_source cap before using it
  (jsc#PED-1549).
- net/mlx5: ECPF, wait for VF pages only after disabling host PFs
  (jsc#PED-1549).
- mlx5: fix possible ptp queue fifo use-after-free (jsc#PED-1549).
- mlx5: fix skb leak while fifo resync and push (jsc#PED-1549).
- vdpa/mlx5: Initialize CVQ iotlb spinlock (jsc#PED-1549).
- vdpa/mlx5: Don't clear mr struct on destroy MR (jsc#PED-1549).
- vdpa/mlx5: Directly assign memory key (jsc#PED-1549).
- net/mlx5: Enhance debug print in page allocation failure
  (jsc#PED-1549).
- ice: fix lost multicast packets in promisc mode (jsc#PED-376).
- net/mlx5: Serialize module cleanup with reload and remove
  (jsc#PED-1549).
- net/mlx5: fw_tracer, Zero consumer index when reloading the
  tracer (jsc#PED-1549).
- net/mlx5: fw_tracer, Clear load bit when freeing string DBs
  buffers (jsc#PED-1549).
- net/mlx5: Expose SF firmware pages counter (jsc#PED-1549).
- net/mlx5: Store page counters in a single array (jsc#PED-1549).
- net/mlx5e: IPoIB, Show unknown speed instead of error
  (jsc#PED-1549).
- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode
  (jsc#PED-1549).
- net/mlx5: Bridge, fix ageing of peer FDB entries (jsc#PED-1549).
- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
  (jsc#PED-1549).
- ice: switch: fix potential memleak in ice_add_adv_recipe()
  (jsc#PED-376).
- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (jsc#PED-376).
- ice: Prevent set_channel from changing queues while RDMA active
  (jsc#PED-376).
- net: mlx5: eliminate anonymous module_init & module_exit
  (jsc#PED-1549).
- net/mlx5: E-switch, Fix switchdev mode after devlink reload
  (jsc#PED-1549).
- net/mlx5e: Set decap action based on attr for sample
  (jsc#PED-1549).
- net/mlx5e: QoS, Fix wrongfully setting parent_element_id on
  MODIFY_SCHEDULING_ELEMENT (jsc#PED-1549).
- net/mlx5: E-switch, Fix setting of reserved fields on
  MODIFY_SCHEDULING_ELEMENT (jsc#PED-1549).
- net/mlx5e: Remove redundant xsk pointer check in
  mlx5e_mpwrq_validate_xsk (jsc#PED-1549).
- net/mlx5e: Avoid false lock dependency warning on tc_ht even
  more (jsc#PED-1549).
- net/mlx5e: Fix macsec possible null dereference when updating
  MAC security entity (SecY) (jsc#PED-1549).
- net/mlx5e: Fix macsec ssci attribute handling in offload path
  (jsc#PED-1549).
- net/mlx5e: Don't support encap rules with gbp option
  (jsc#PED-1549).
- net/mlx5: Fix ptp max frequency adjustment range (jsc#PED-1549).
- net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path
  (jsc#PED-1549).
- net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues
  than parent (jsc#PED-1549).
- net/mlx5e: IPoIB, Block queue count configuration when sub
  interfaces are present (jsc#PED-1549).
- net/mlx5e: Verify dev is present for fix features ndo
  (jsc#PED-1549).
- net/mlx5: Fix command stats access after free (jsc#PED-1549).
- net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc
  (jsc#PED-1549).
- net/mlx5: check attr pointer validity before dereferencing it
  (jsc#PED-1549).
- net/mlx5: Lag, fix failure to cancel delayed bond work
  (jsc#PED-1549).
- net/mlx5e: Set geneve_tlv_option_0_exist when matching on
  geneve option (jsc#PED-1549).
- net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
  (jsc#PED-1549).
- net/mlx5e: Always clear dest encap in neigh-update-del
  (jsc#PED-1549).
- net/mlx5e: CT: Fix ct debugfs folder name (jsc#PED-1549).
- net/mlx5e: Fix RX reporter for XSK RQs (jsc#PED-1549).
- net/mlx5e: IPoIB, Don't allow CQE compression to be turned on
  by default (jsc#PED-1549).
- net/mlx5: Fix RoCE setting at HCA level (jsc#PED-1549).
- net/mlx5: Avoid recovery in probe flows (jsc#PED-1549
  bsc#1211794).
- net/mlx5: Fix io_eq_size and event_eq_size params validation
  (jsc#PED-1549).
- net/mlx5: Add forgotten cleanup calls into mlx5_init_once()
  error path (jsc#PED-1549).
- net/mlx5: E-Switch, properly handle ingress tagged packets on
  VST (jsc#PED-1549).
- vdpa: conditionally fill max max queue pair for stats
  (jsc#PED-1549).
- vhost_vdpa: fix the crash in unmap a large memory
  (jsc#PED-1549).
- vhost-vdpa: fix an iotlb memory leak (jsc#PED-1549).
- vdpa/mlx5: Fix wrong mac address deletion (jsc#PED-1549).
- vdpa/mlx5: Fix rule forwarding VLAN to TIR (jsc#PED-1549).
- vDPA: check virtio device features to detect MQ (jsc#PED-1549).
- vDPA: check VIRTIO_NET_F_RSS for max_virtqueue_paris's presence
  (jsc#PED-1549).
- vduse: prevent uninitialized memory accesses (jsc#PED-1549).
- vdpa/ifcvf: fix the calculation of queuepair (jsc#PED-1549).
- vDPA: fix 'cast to restricted le16' warnings in vdpa.c
  (jsc#PED-1549).
- vduse: Fix NULL pointer dereference on sysfs access
  (jsc#PED-1549).
- vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
  (jsc#PED-1549).
- vduse: Fix returning wrong type in vduse_domain_alloc_iova()
  (jsc#PED-1549).
- vdpa: Use BIT_ULL for bit operations (jsc#PED-1549).
- vduse: check that offset is within bounds in get_config()
  (jsc#PED-1549).
- vduse: fix memory corruption in vduse_dev_ioctl()
  (jsc#PED-1549).
- commit d943688

- vhost_vdpa: support PACKED when setting-getting vring_base
  (jsc#SLE-19253).
- net/mlx5: Read embedded cpu after init bit cleared
  (jsc#SLE-19253).
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs
  (jsc#SLE-19253).
- net/mlx5e: Don't attach netdev profile while handling internal
  error (jsc#SLE-19253).
- net/mlx5: fw_tracer, Fix event handling (jsc#SLE-19253).
- net/mlx5: SF, Drain health before removing device
  (jsc#SLE-19253).
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
  (jsc#SLE-19253).
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context
  (jsc#SLE-19253).
- net/mlx5: Fix error message when failing to allocate device
  memory (jsc#SLE-19253).
- net/mlx5: DR, Check force-loopback RC QP capability
  independently from RoCE (jsc#SLE-19253).
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE)
  CPUs (jsc#SLE-19253).
- net/mlx5e: do as little as possible in napi poll when budget
  is 0 (jsc#SLE-19253).
- net/mlx5: E-switch, Don't destroy indirect table in split rule
  (jsc#SLE-19253).
- net/mlx5: E-switch, Create per vport table based on devlink
  encap mode (jsc#SLE-19253).
- net/mlx5: E-Switch, Fix an Oops in error handling code
  (jsc#SLE-19253).
- net/mlx5: Read the TC mapping of all priorities on ETS query
  (jsc#SLE-19253).
- net/mlx5: Fix steering rules cleanup (jsc#SLE-19253).
- net/mlx5e: Block entering switchdev mode with ns inconsistency
  (jsc#SLE-19253).
- net/mlx5e: Set uplink rep as NETNS_LOCAL (jsc#SLE-19253).
- net/mlx5: E-switch, Fix missing set of split_count when forward
  to ovs internal port (jsc#SLE-19253).
- net/mlx5: Geneve, Fix handling of Geneve object id as error code
  (jsc#SLE-19253).
- net/mlx5e: Verify flow_source cap before using it
  (jsc#SLE-19253).
- vdpa/mlx5: Don't clear mr struct on destroy MR (jsc#SLE-19253).
- vdpa/mlx5: Directly assign memory key (jsc#SLE-19253).
- net/mlx5: Enhance debug print in page allocation failure
  (jsc#SLE-19253).
- net/mlx5: Serialize module cleanup with reload and remove
  (jsc#SLE-19253).
- net/mlx5: fw_tracer, Zero consumer index when reloading the
  tracer (jsc#SLE-19253).
- net/mlx5: fw_tracer, Clear load bit when freeing string DBs
  buffers (jsc#SLE-19253).
- net/mlx5e: IPoIB, Show unknown speed instead of error
  (jsc#SLE-19253).
- net/mlx5: Bridge, fix ageing of peer FDB entries
  (jsc#SLE-19253).
- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
  (jsc#SLE-19253).
- net: mlx5: eliminate anonymous module_init & module_exit
  (jsc#SLE-19253).
- net/mlx5e: QoS, Fix wrongfully setting parent_element_id on
  MODIFY_SCHEDULING_ELEMENT (jsc#SLE-19253).
- net/mlx5: E-switch, Fix setting of reserved fields on
  MODIFY_SCHEDULING_ELEMENT (jsc#SLE-19253).
- net/mlx5e: Avoid false lock dependency warning on tc_ht even
  more (jsc#SLE-19253).
- net/mlx5e: Don't support encap rules with gbp option
  (jsc#SLE-19253).
- net/mlx5: Fix ptp max frequency adjustment range
  (jsc#SLE-19253).
- net/mlx5: check attr pointer validity before dereferencing it
  (jsc#SLE-19253).
- net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
  (jsc#SLE-19253).
- net/mlx5e: Always clear dest encap in neigh-update-del
  (jsc#SLE-19253).
- net/mlx5e: IPoIB, Don't allow CQE compression to be turned on
  by default (jsc#SLE-19253).
- net/mlx5: Fix RoCE setting at HCA level (jsc#SLE-19253).
- net/mlx5: Avoid recovery in probe flows (jsc#SLE-19253).
- net/mlx5: Add forgotten cleanup calls into mlx5_init_once()
  error path (jsc#SLE-19253).
- net/mlx5: E-Switch, properly handle ingress tagged packets on
  VST (jsc#SLE-19253).
- net/mlx5e: Fix use-after-free when reverting termination table
  (jsc#SLE-19253).
- net/mlx5: Fix uninitialized variable bug in outlen_write()
  (jsc#SLE-19253).
- net/mlx5: Fix handling of entry refcount when command is not
  issued to FW (jsc#SLE-19253).
- net/mlx5: SF: Fix probing active SFs during driver probe phase
  (jsc#SLE-19253).
- net/mlx5: Fix FW tracer timestamp calculation (jsc#SLE-19253).
- net/mlx5e: E-Switch, Fix comparing termination table instance
  (jsc#SLE-19253).
- net/mlx5: Allow async trigger completion execution on single
  CPU systems (jsc#SLE-19253).
- net/mlx5: Bridge, verify LAG state when adding bond to bridge
  (jsc#SLE-19253).
- net/mlx5: Fix crash during sync firmware reset (jsc#SLE-19253).
- net/mlx5: Fix possible use-after-free in async command interface
  (jsc#SLE-19253).
- net/mlx5e: Extend SKB room check to include PTP-SQ
  (jsc#SLE-19253).
- net/mlx5: Wait for firmware to enable CRS before
  pci_restore_state (jsc#SLE-19253).
- net/mlx5e: Do not increment ESN when updating IPsec ESN state
  (jsc#SLE-19253).
- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting
  profile (jsc#SLE-19253).
- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
  (jsc#SLE-19253).
- net/mlx5e: Fix wrong application of the LRO state
  (jsc#SLE-19253).
- net/mlx5: Avoid false positive lockdep warning by adding
  lock_class_key (jsc#SLE-19253).
- mlx5: do not use RT_TOS for IPv6 flowlabel (jsc#SLE-19253).
- net/mlx5e: Modify slow path rules to go to slow fdb
  (jsc#SLE-19253).
- net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS
  (jsc#SLE-19253).
- net/mlx5e: Fix capability check for updating vnic env counters
  (jsc#SLE-19253).
- net/mlx5e: kTLS, Fix build time constant test in RX
  (jsc#SLE-19253).
- net/mlx5e: kTLS, Fix build time constant test in TX
  (jsc#SLE-19253).
- net/mlx5: fs, fail conflicting actions (jsc#SLE-19253).
- net/mlx5: Rearm the FW tracer after each tracer event
  (jsc#SLE-19253).
- vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
  (jsc#SLE-19253).
- net/mlx5: correct ECE offset in query qp output (jsc#SLE-19253).
- net/mlx5: Don't use already freed action pointer
  (jsc#SLE-19253).
- net/mlx5: Allow future addition of IPsec object modifiers
  (jsc#SLE-19253).
- net/mlx5: Don't advertise IPsec netdev support for non-IPsec
  device (jsc#SLE-19253).
- net/mlx5: Initialize flow steering during driver probe
  (jsc#SLE-19253).
- net/mlx5: DR, Fix missing flow_source when creating
  multi-destination FW table (jsc#SLE-19253).
- net/mlx5e: TC, Fix ct_clear overwriting ct action metadata
  (jsc#SLE-19253).
- net/mlx5e: Fix MPLSoUDP encap to use MPLS action information
  (jsc#SLE-19253).
- vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
  (jsc#SLE-19253).
- ifcvf/vDPA: fix misuse virtio-net device config size for blk
  dev (jsc#SLE-19253).
- commit 5fae4a0

- blacklist.conf: add git-fix that breaks kabi
- commit 2df77d4

- device-dax: Fix duplicate 'hmem' device registration
  (bsc#1211400).
- commit fe68506

- blacklist.conf: cleanup, dead reference won't break anything
- commit ea07443

- blacklist.conf: cleanup, dead reference won't break anything
- commit ba4ce58

- s390/vfio-ap: fix an error handling path in
  vfio_ap_mdev_probe_queue() (git-fixes).
- commit f457cb6

- s390/ap: fix memory leak in ap_init_qci_info() (git-fixes).
- commit afafbd3

- Remove orphaned CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT (bsc#1189998
  git-fixes).
- commit 7e152d5

- blacklist.conf: Add more powerpc unsupported platform paths
- commit c3b3c8e

- powerpc/purgatory: remove PGO flags (bsc#1194869).
- commit 9bba037

- blacklist.conf: cleanup, not a fix
- commit ae23f77

- blacklist.conf: cleanup, not a fix
- commit 0b74b98

- blacklist.conf: build only
- commit 2de0332

- usb: cdns3: fix NCM gadget RX speed 20x slow than expection
  at iMX8QM (git-fixes).
- commit c52eada

- blacklist.conf: feature, not a fix
- commit 44f5d9b

- blacklist.conf: optimization, not a fix
- commit 02f5051

- bpf: Add extra path pointer check to d_path helper (git-fixes).
- commit ddb86f8

- tracing/probe: trace_probe_primary_from_call(): checked
  list_first_entry (git-fixes).
- commit 150f29b

- tracing/histograms: Allow variables to have some modifiers
  (git-fixes).
- commit 70e4f92

- rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check
  (git-fixes).
- commit 192a450

- Update References tag patches.suse/Bluetooth-HCI-Fix-global-out-of-bounds.patch
  (git-fixes bsc#1209780 CVE-2023-28866).
- commit c39b9fc

- Rename colliding patches before merging SLE15-SP4
- commit 4c05fe2

- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic
  (git-fixes).
- commit c98a23e

- kprobes: Fix to handle forcibly unoptimized kprobes on
  freeing_list (git-fixes).
- commit 86488b1

- kprobes: Fix check for probe enabled in kill_kprobe()
  (git-fixes).
- commit 296ebb2

- kprobes: Skip clearing aggrprobe's post_handler in
  kprobe-on-ftrace case (git-fixes).
- commit 998483a

- kprobe: reverse kp->flags when arm_kprobe failed (git-fixes).
- commit 5a80a04

- kprobes: Prohibit probes in gate area (git-fixes).
- commit b68c831

- kprobes: don't call disarm_kprobe() for disabled kprobes
  (git-fixes).
- commit 8dd6622

- kprobes: Forbid probing on trampoline and BPF code areas
  (git-fixes).
- commit 3b3e3e9

- bnxt_en: Prevent kernel panic when receiving unexpected
  PHC_UPDATE event (git-fixes).
- docs/memory-barriers.txt: Add a missed closing parenthesis
  (git-fixes).
- Documentation: devlink: add add devlink-selftests to the table
  of contents (git-fixes).
- Documentation: devlink: mlx5.rst: Fix htmldoc build warning
  (git-fixes).
- commit 649adb1

- SUNRPC: Clean up svc_deferred_class trace events (git-fixes).
- commit a8e7886

- tracing: Introduce helpers to safely handle dynamic-sized
  sockaddrs (git-fixes).
- commit eabd7b4

- eeprom: at24: also select REGMAP (git-fixes).
- i2c: sprd: Delete i2c adapter in .remove's error path
  (git-fixes).
- i2c: mv64xxx: Fix reading invalid status value in atomic mode
  (git-fixes).
- arm64: dts: imx8mn-beacon: Fix SPI CS pinmux (git-fixes).
- arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts
  (git-fixes).
- arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP
  signals (git-fixes).
- firmware: arm_ffa: Set handle field to zero in memory descriptor
  (git-fixes).
- arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified
  sc7180-lite boards (git-fixes).
- commit 031042b

- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper
  error handling (git-fixes).
- commit 5599965

- revert "squashfs: harden sanity check in
  squashfs_read_xattr_id_table" (git-fixes).
- commit fd69a9c

- drm/amdgpu/gfx10: Disable gfxoff before disabling powergating
  (git-fixes).
- ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P
  (git-fixes).
- commit 74cc1a9

- ALSA: hda/realtek: Add quirk for Clevo NS50AU (git-fixes).
- ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using
  CS35L41 (git-fixes).
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
  (git-fixes).
- commit 74a4806

- ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor
  IDs (git-fixes).
- Refresh
  patches.suse/ALSA-hda-Add-NVIDIA-codec-IDs-a3-through-a7-to-patch.patch.
- commit 588740e

- pinctrl: meson-axg: add missing GPIOA_18 gpio group (git-fixes).
- ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP
  platform (git-fixes).
- ASoC: codecs: wsa881x: do not set can_multi_write flag
  (git-fixes).
- test_firmware: fix the memory leak of the allocated firmware
  buffer (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for renoir
  (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for vangogh
  (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp
  (git-fixes).
- fbcon: Fix null-ptr-deref in soft_cursor (git-fixes).
- mailbox: mailbox-test: fix a locking issue in
  mbox_test_message_write() (git-fixes).
- HID: google: add jewel USB id (git-fixes).
- regmap: Account for register length when chunking (git-fixes).
- dmaengine: pl330: rename _start to prevent build error
  (git-fixes).
- dmaengine: at_xdmac: fix potential Oops in
  at_xdmac_prep_interleaved() (git-fixes).
- drm/amdgpu: skip disabling fence driver src_irqs when device
  is unplugged (git-fixes).
- drm/msm: Be more shouty if per-process pgtables aren't working
  (git-fixes).
- ALSA: oss: avoid missing-prototype warnings (git-fixes).
- ASoC: ssm2602: Add workaround for playback distortions
  (git-fixes).
- ASoC: dwc: limit the number of overrun messages (git-fixes).
- wifi: b43: fix incorrect __packed annotation (git-fixes).
- wifi: mac80211: simplify chanctx allocation (git-fixes).
- wifi: rtl8xxxu: fix authentication timeout due to incorrect
  RCR value (git-fixes).
- media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr
  from ID table (git-fixes).
- media: dvb_ca_en50221: fix a size write bug (git-fixes).
- media: netup_unidvb: fix irq init by register it at the end
  of probe (git-fixes).
- media: dvb-usb: dw2102: fix uninit-value in
  su3000_read_mac_address (git-fixes).
- media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
  (git-fixes).
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in
  rtl28xxu_i2c_xfer (git-fixes).
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in
  ce6230_i2c_master_xfer() (git-fixes).
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
  (git-fixes).
- media: dvb-usb: az6027: fix three null-ptr-deref in
  az6027_i2c_xfer() (git-fixes).
- media: dvb_demux: fix a bug for the continuity counter
  (git-fixes).
- fbdev: stifb: Fix info entry in sti_struct on error path
  (git-fixes).
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (git-fixes).
- fbdev: imsttfb: Fix use after free bug in imsttfb_probe
  (git-fixes bsc#1211387).
- drm/ast: Fix ARM compatibility (git-fixes).
- platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield
  (git-fixes).
- mailbox: mailbox-test: Fix potential double-free in
  mbox_test_message_write() (git-fixes).
- drm/amdgpu: Use the default reset when loading or reloading
  the driver (git-fixes).
- drm/amdgpu: release gpu full access after
  "amdgpu_device_ip_late_init" (git-fixes).
- watchdog: menz069_wdt: fix watchdog initialisation (git-fixes).
- tpm, tpm_tis: Request threaded interrupt handler (git-fixes).
- dmaengine: at_xdmac: Move the free desc to the tail of the
  desc list (git-fixes).
- ath6kl: Use struct_group() to avoid size-mismatched casting
  (git-fixes).
- commit 0cb0fbe

- Update patch reference for fbcon fix (CVE-2023-3161 bsc#1212154)
- commit dd50606

- Move setting %%build_html to config.sh
- commit dd39da3

- Update patches.suse/arm64-efi-Execute-runtime-services-from-a-dedicated-.patch (git-fixes bsc#1212155 CVE-2023-21102)
- commit 15cbf6b

- Update patches.suse/efi-rt-wrapper-Add-missing-include.patch (git-fixes bsc#1212155 CVE-2023-21102)
- commit d2f0708

- Update patch reference for memstick fix (CVE-2023-3141 bsc#1212129 bsc#1211449)
- commit 089d7db

- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- commit 7ebcbd5

- devlink: hold region lock when flushing snapshots (git-fixes).
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (git-fixes).
- net: devlink: Fix missing mutex_unlock() call (git-fixes).
- commit 59c3cb8

- Refresh
  patches.suse/0042-block-mq-deadline-Fix-dd_finish_request-for-zoned-devices.patch.
  Remove also per_prio from dd_finish_request(). There are no more users
  in 5.4. Silences the compiler warning:
  block/mq-deadline.c:830:22: error: unused variable ‘per_prio’
- commit ed6b28b

- drm/amdgpu: fix Null pointer dereference error in
  amdgpu_device_recover_vram (git-fixes).
- Bluetooth: ISO: don't try to remove CIG if there are bound
  CIS left (git-fixes).
- commit 1a13c67

- drm/msm: Set max segment size earlier (git-fixes).
- drm/i915/gt: Use the correct error value when kernel_context()
  fails (git-fixes).
- batman-adv: Broken sync while rescheduling delayed work
  (git-fixes).
- Bluetooth: L2CAP: Add missing checks for invalid DCID
  (git-fixes).
- Bluetooth: Fix l2cap_disconnect_req deadlock (git-fixes).
- Bluetooth: hci_qca: fix debugfs registration (git-fixes).
- wifi: cfg80211: fix locking in regulatory disconnect
  (git-fixes).
- wifi: cfg80211: fix locking in sched scan stop work (git-fixes).
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
  (git-fixes).
- can: j1939: avoid possible use-after-free when
  j1939_can_rx_register fails (git-fixes).
- can: j1939: change j1939_netdev_lock type to mutex (git-fixes).
- can: j1939: j1939_sk_send_loop_abort(): improved error queue
  handling in J1939 Socket (git-fixes).
- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
  (git-fixes).
- Input: fix open count when closing inhibited device (git-fixes).
- commit 0d88720

- Move setting %%split_optional to config.sh
- commit 77f3750

- Move setting %%supported_modules_check to config.sh
- commit 5ada69b

- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- commit 799f050

- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- commit 334fb4d

- powerpc/64s: Make POWER10 and later use pause_short in cpu_relax
  loops (bsc#1209367 ltc#195662).
- powerpc: add ISA v3.0 / v3.1 wait opcode macro (bsc#1209367
  ltc#195662).
- powerpc: Redefine HMT_xxx macros as empty on PPC32 (bsc#1209367
  ltc#195662).
- commit 6862b4a

- arm64: Stash shadow stack pointer in the task struct on interrupt (git-fixes)
- commit 5ad6888

- arm64: Always load shadow stack pointer directly from the task struct (git-fixes)
- commit da8b9db

- Also include kernel-docs build requirements for ALP
- commit 114d088

- scsi: mpi3mr: Suppress command reply debug prints (bsc#1211820).
- commit 6e7a635

- Move the kernel-binary conflicts out of the spec file.
  Thie list of conflicting packages varies per release.
  To reduce merge conflicts move the list out of the spec file.
- commit 4d81125

- Avoid unsuported tar parameter on SLE12
- commit f11765a

- Move obsolete KMP list into a separate file.
  The list of obsoleted KMPs varies per release, move it out of the spec
  file.
- commit 016bc55

- ext4: unconditionally enable the i_version counter
  (bsc#1211299).
- commit 9850f2e

- Trim obsolete KMP list.
  SLE11 is out of support, we do not need to handle upgrading from SLE11
  SP1.
- commit 08819bb

- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).
- commit 4df8ec9

- Generalize kernel-doc build requirements.
- commit 23b058f

- spi: qup: Request DMA before enabling clocks (git-fixes).
- platform/surface: aggregator: Allow completion work-items to
  be executed in parallel (git-fixes).
- commit 9916d6b

- sched/rt: pick_next_rt_entity(): check list_entry (bsc#1208600 CVE-2023-1077)
- commit f5b50ae

- RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" (git-fixes)
- commit a9533db

- RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL (git-fixes)
- commit 01fdb10

- RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function (git-fixes)
- commit edb8dfd

- blacklist: add RTRS rename patches
  First patch makes codes less confusing but is only used by
  the 2 following ones which break kABI
- commit 9fca67c

- IB/rdmavt: add missing locks in rvt_ruc_loopback (git-fixes)
- commit 8cb567c

- Refresh patches.suse/add-suse-supported-flag.patch.
  Fix table alignment.
- commit ed5f850

- blacklist.conf: add ntfs3
  ntfs3 was introduced in v5.15-rc1, and as such we don't carry it on
  SLE15-SP4.
- commit 9ff2c7c

- kernel-binary: Add back kernel-default-base guarded by option
  Add configsh option for splitting off kernel-default-base, and for
  not signing the kernel on non-efi
- commit 28c22af

- supported.conf: add comments for missing CVE fixes for net/rose
- commit 5508bf5

- blacklist.conf: Append 'fbdev: Disable sysfb device registration when removing conflicting FBs'
- commit 3f0f464

- blacklist.conf: Append 'fbdev: omapfb: panel-tpo-td043mtea1: fix error code in probe()'
- commit 2090f27

- Update "fbdev: Fix cfb_imageblit() for arbitrary image widths"
  Add Alt-commit tag to patch.
- commit c61111b

- Update "fbdev: Fix sys_imageblit() for arbitrary image widths"
  Add Alt-commit tag to patch.
- commit 17e3968

- blacklist.conf: Append 'fbdev: da8xx-fb: add missing regulator_disable() in fb_probe'
- commit e00fe84

- blacklist.conf: Append 'parisc: fbdev/stifb: Align graphics memory size to 4MB'
- commit 418d50c

- blacklist.conf: Append 'Revert "fbcon: don't lose the console font across generic->chip driver switch"'
- commit addaa82

- blacklist.conf: Append 'Revert "fbdev: Make fb_release() return -ENODEV if fbdev was unregistered"'
- commit 66c01be

- fbdev: fbcon: Destroy mutex on freeing struct fb_info (bsc#1152489)
- commit eb830fc

- fbdev: Prevent possible use-after-free in fb_release() (bsc#1152472)
  Backporting changes:
  * replace refcount_read() with atomic_read()
- commit 23a912f

- sfc: disable RXFCS and RXALL features by default (git-fixes).
- i825xx: sni_82596: use eth_hw_addr_set() (git-fixes).
- flow_dissector: Do not count vlan tags inside tunnel payload
  (git-fixes).
- nfp: flower: fix ingress police using matchall filter
  (git-fixes).
- mlxsw: minimal: Fix deadlock in ports creation (git-fixes).
- ethernet: seeq/ether3: don't write directly to netdev->dev_addr
  (git-fixes).
- ethernet: 8390/etherh: don't write directly to netdev->dev_addr
  (git-fixes).
- ethernet: i825xx: don't write directly to netdev->dev_addr
  (git-fixes).
- ethernet: tundra: don't write directly to netdev->dev_addr
  (git-fixes).
- ethernet: 3com/typhoon: don't write directly to netdev->dev_addr
  (git-fixes).
- ref_tracker: use __GFP_NOFAIL more carefully (git-fixes).
- net: linkwatch: be more careful about dev->linkwatch_dev_tracker
  (git-fixes).
- net: natsemi: fix hw address initialization for jazz and xtensa
  (git-fixes).
- octeon: constify netdev->dev_addr (git-fixes).
- net: add missing include in include/net/gro.h (git-fixes).
- mlxsw: spectrum: Allow driver to load with old firmware versions
  (git-fixes).
- net: of: fix stub of_net helpers for CONFIG_NET=n (git-fixes).
- nfp: flower-ct: fix error return code in nfp_fl_ct_add_offload()
  (git-fixes).
- commit 2b295af

- sfc: disable RXFCS and RXALL features by default (git-fixes).
- commit 3f25e44

- x86/topology: Fix duplicated core ID within a package (git-fixes).
- commit 98adc02

- Update "drm/i915/gem: add missing boundary check in vm_access" (bsc#1211263 CVE-2023-28410)
  Add bug and CVE number to the References tag.
- commit f799efb

- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).
- commit 70a1ce4

- x86/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes).
- commit 4309e22

- kabi/severities: ignore kABI in bq27xxx_battery module
  Those are local symbols that are used only by child drivers
- commit 8d7e23d

- kABI workaround for btbcm.c (git-fixes).
- commit ab2692b

- nvme: fix passthrough csi check (git-fixes).
- nvme: move the Samsung X5 quirk entry to the core quirks
  (git-fixes).
- commit d03fbdf

- power: supply: bq27xxx: expose battery data when CI=1
  (git-fixes).
- Refresh
  patches.suse/power-supply-bq27xxx-Fix-bq27xxx_battery_update-race.patch.
- commit 3c4cf6c

- KEYS: asymmetric: Copy sig and digest in
  public_key_verify_signature() (git-fixes).
- power: supply: bq27xxx: Ensure power_supply_changed() is called
  on current sign changes (git-fixes).
- power: supply: bq27xxx: Move bq27xxx_battery_update() down
  (git-fixes).
- power: supply: bq27xxx: Fix poll_interval handling and races
  on remove (git-fixes).
- bluetooth: Add cmd validity checks at the start of
  hci_sock_ioctl() (git-fixes).
- Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if
  not set (git-fixes).
- commit 31ed077

- drm/mgag200: Fix gamma lut not initialized (git-fixes).
- drm/amd/pm: Fix output of pp_od_clk_voltage (git-fixes).
- drm/radeon: reintroduce radeon_dp_work_func content (git-fixes).
- ASoC: Intel: avs: Fix declaration of enum avs_channel_config
  (git-fixes).
- ASoC: Intel: avs: Access path components under lock (git-fixes).
- mmc: block: ensure error propagation for non-blk (git-fixes).
- commit 98193dd

- ASoC: rt5682: Disable jack detection interrupt during suspend
  (git-fixes).
- Refresh patches.kabi/snd-soc-rt5682-kABI-workaround.patch.
- commit ce0cf1d

- misc: fastrpc: reject new invocations during device removal
  (git-fixes).
- misc: fastrpc: return -EPIPE to invocations on device removal
  (git-fixes).
- iio: imu: inv_icm42600: fix timestamp reset (git-fixes).
- iio: adc: ad_sigma_delta: Fix IRQ issue by setting
  IRQ_DISABLE_UNLAZY flag (git-fixes).
- dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476
  compatible value (git-fixes).
- iio: dac: mcp4725: Fix i2c_master_send() return value handling
  (git-fixes).
- iio: light: vcnl4035: fixed chip ID check (git-fixes).
- iio: adc: ad7192: Change "shorted" channels to differential
  (git-fixes).
- iio: accel: st_accel: Fix invalid mount_matrix on devices
  without ACPI _ONT method (git-fixes).
- iio: adc: mxs-lradc: fix the order of two cleanup operations
  (git-fixes).
- tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break
  instead of UARTCTRL_SBK (git-fixes).
- serial: 8250_tegra: Fix an error handling path in
  tegra_uart_probe() (git-fixes).
- usb: usbfs: Use consistent mmap functions (git-fixes).
- usb: usbfs: Enforce page requirements for mmap (git-fixes).
- dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type
  (git-fixes).
- usb: gadget: f_fs: Add unbind event before functionfs_unbind
  (git-fixes).
- mmc: vub300: fix invalid response handling (git-fixes).
- selinux: don't use make's grouped targets feature yet
  (git-fixes).
- mtd: rawnand: marvell: don't set the NAND frequency select
  (git-fixes).
- mtd: rawnand: marvell: ensure timing values are written
  (git-fixes).
- mtd: rawnand: ingenic: fix empty stub helper definitions
  (git-fixes).
- selftests: mptcp: sockopt: skip if MPTCP is not supported
  (git-fixes).
- selftests: mptcp: pm nl: skip if MPTCP is not supported
  (git-fixes).
- selftests: mptcp: connect: skip if MPTCP is not supported
  (git-fixes).
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
  (git-fixes).
- HID: wacom: avoid integer overflow in wacom_intuos_inout()
  (git-fixes).
- ata: libata-scsi: Use correct device no in ata_find_dev()
  (git-fixes).
- firmware: arm_ffa: Set reserved/MBZ fields to zero in the
  memory descriptors (git-fixes).
- firmware: arm_ffa: Check if ffa_driver remove is present before
  executing (git-fixes).
- dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type
  (git-fixes).
- gpio: mockup: Fix mode of debugfs files (git-fixes).
- drm/sched: Remove redundant check (git-fixes).
- 3c589_cs: Fix an error handling path in tc589_probe()
  (git-fixes).
- power: supply: sbs-charger: Fix INHIBITED bit for Status reg
  (git-fixes).
- power: supply: bq27xxx: After charger plug in/out wait 0.5s
  for things to stabilize (git-fixes).
- power: supply: bq27xxx: Add cache parameter to
  bq27xxx_battery_current_and_status() (git-fixes).
- power: supply: bq27xxx: Fix I2C IRQ race on remove (git-fixes).
- power: supply: bq27xxx: Fix bq27xxx_battery_update() race
  condition (git-fixes).
- power: supply: leds: Fix blink to LED on transition (git-fixes).
- ALSA: hda/realtek: Enable headset onLenovo M70/M90 (git-fixes).
- ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg
  (git-fixes).
- ASoC: lpass: Fix for KASAN use_after_free out of bounds
  (git-fixes).
- ALSA: hda: Fix unhandled register update during auto-suspend
  period (git-fixes).
- ALSA: hda/ca0132: add quirk for EVGA X299 DARK (git-fixes).
- dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries
  (git-fixes).
- net: mdio: mvusb: Fix an error handling path in
  mvusb_mdio_probe() (git-fixes).
- watchdog: sp5100_tco: Immediately trigger upon starting
  (git-fixes).
- dt-bindings: ata: ahci-ceva: convert to yaml (git-fixes).
- commit 2ec09cc

- net: rpl: fix rpl header size calculation (CVE-2023-2156
  bsc#1211131).
- commit c308d83

- thunderbolt: Mask ring interrupt on Intel hardware as well
  (bsc#1210165).
- commit 4a76dd6

- net: mellanox: mlxbf_gige: Fix skb_panic splat under memory
  pressure (bsc#1211564).
- commit 8e0fc37

- nvme: fix the name of Zone Append for verbose logging
  (git-fixes).
- commit 7550791

- blacklist: add nvme bogus nsid check
  We don't not need these quirks as we don't ship the check.
- commit bbebeaf

- x86/resctrl: Fix min_cbm_bits for AMD (git-fixes).
- commit f0be05e

- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).
- commit 89bdacb

- Update patch-mainline metadata for a lockdown patch
- commit ff4a857

- x86/tsx: Add a feature bit for TSX control MSR support (git-fixes).
- commit b67ebd4

- x86/fpu: Fix the init_fpstate size check with the actual size (git-fixes).
- commit 3cd00dd

- nvme-tcp: fix a possible UAF when failing to allocate an io
  queue (git-fixes).
- nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN (git-fixes).
- nvme-fc: fix a missing queue put in
  nvmet_fc_ls_create_association (git-fixes).
- nvme: also return I/O command effects from nvme_command_effects
  (git-fixes).
- nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
  (git-fixes).
- nvme: fix multipath crash caused by flush request when blktrace
  is enabled (git-fixes).
- nvme-pci: clear the prp2 field when not used (git-fixes).
- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked
  (git-fixes).
- nvme-pci: disable write zeroes on various Kingston SSD
  (git-fixes).
- nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs
  (git-fixes).
- nvmet-tcp: add bounds check on Transfer Tag (git-fixes).
- nvme-pci: set min_align_mask before calculating max_hw_sectors
  (git-fixes).
- nvmet: fix mar and mor off-by-one errors (git-fixes).
- nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
  (git-fixes).
- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during
  queue teardown (git-fixes).
- nvme: handle the persistent internal error AER (git-fixes).
  Refresh:
  - patches.suse/nvme-fix-async-event-trace-event.patc
- nvme: fix regression when disconnect a recovering ctrl
  (git-fixes).
  Refresh:
  - patches.suse/nvme-rdma-fix-possible-hang-caused-during-ctrl-delet.patch
  - patches.suse/nvme-tcp-fix-possible-hang-caused-during-ctrl-deleti.patch
- nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH
  (git-fixes).
- nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs
  (git-fixes).
- nvme: set non-mdts limits in nvme_scan_work (git-fixes).
- nvme-pci: fix a NULL pointer dereference in
  nvme_alloc_admin_tags (git-fixes).
- block: add a bdev_max_zone_append_sectors helper (git-fixes).
- nvme-multipath: fix hang when disk goes live over reconnect
  (git-fixes).
- nvme-pci: add quirks for Samsung X5 SSDs (git-fixes).
- nvmet: move the call to nvmet_ns_changed out of
  nvmet_ns_revalidate (git-fixes).
- nvme-tcp: lockdep: annotate in-kernel sockets (git-fixes).
- nvme: check for duplicate identifiers earlier (git-fixes).
- nvme: cleanup __nvme_check_ids (git-fixes).
- nvmet: use i_size_read() to set size for file-ns (git-fixes).
  Refresh:
  - patches.suse/nvmet-only-allocate-a-single-slab-for-bvecs.patch
- nvme-tcp: fix bogus request completion when failing to send AER
  (git-fixes).
- nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600
  SSDs (git-fixes).
- commit c657707

- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit 39972bc

- tipc: set con sock in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit 06e5733

- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit e3a141d

- x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly (git-fixes).
- commit 43cdfba

- blacklist.conf: Exclude an irrelevant patch for us.
  We don't have the fp_init.size et al variables so this patch doesn't
  apply to our kernel.
- commit 30f92bf

- tipc: set con sock in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit a68b414

- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).
- commit 244216a

- purgatory: fix disabling debug info (git-fixes).
- commit 1ebc547

- x86/microcode: Rip out the OLD_INTERFACE (git-fixes).
- commit d380760

- x86/microcode: Add explicit CPU vendor dependency (git-fixes).
- commit 44d8ccb

- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).
- Refresh patches.suse/x86-microcode-amd-fix-mixed-steppings-support.patch.
- commit c6646fc

- x86/static_call: Serialize __static_call_fixup() properly (git-fixes).
- commit d2f3f53

- x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y (git-fixes).
- commit 3a9f080

- net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters
  (git-fixes).
- scsi: storvsc: Don't pass unused PFNs to Hyper-V host
  (git-fixes).
- x86/hyperv: Block root partition functionality in a Confidential
  VM (git-fixes).
- commit 85569e3

- x86/bugs: Do not enable IBPB at firmware entry when IBPB is not  available (git-fixes).
- commit bf87aed

- Update "drm/vmwgfx: Do not drop the reference to the handle too soon" (bsc#1211593 bsc#1211595 CVE-2023-33951 CVE-2023-33952)
  This empty commit adds CVE and bug numbers for commit 60fd346359c
  (Update "drm/vmwgfx: Do not drop the reference to the handle too soon") to
  the changelog.
- Update "drm/vmwgfx: Do not drop the reference to the handle too soon"
  Add CVE and bug numbers to the References tag.
- commit 4c13d1d

- scsi: qla2xxx: Replace all non-returning strlcpy() with
  strscpy() (bsc#1211960).
- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960).
- scsi: qla2xxx: Wait for io return on terminate rport
  (bsc#1211960).
- scsi: qla2xxx: Fix mem access after free (bsc#1211960).
- scsi: qla2xxx: Fix hang in task management (bsc#1211960).
- scsi: qla2xxx: Fix task management cmd fail due to unavailable
  resource (bsc#1211960).
- scsi: qla2xxx: Fix task management cmd failure (bsc#1211960).
- scsi: qla2xxx: Multi-que support for TMF (bsc#1211960).
- scsi: qla2xxx: Refer directly to the qla2xxx_driver_template
  (bsc#1211960).
- scsi: qla2xxx: Remove default fabric ops callouts (bsc#1211960).
- scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting()
  (bsc#1211960).
- commit 4c4bf74

- lpfc: update metadata
- Refresh
  patches.suse/scsi-lpfc-Add-new-RCQE-status-for-handling-DMA-failu.patch.
- Refresh
  patches.suse/scsi-lpfc-Fix-double-free-in-lpfc_cmpl_els_logo_acc-.patch.
- Refresh
  patches.suse/scsi-lpfc-Fix-verbose-logging-for-SCSI-commands-issu.patch.
- Refresh
  patches.suse/scsi-lpfc-Match-lock-ordering-of-lpfc_cmd-buf_lock-a.patch.
- Refresh
  patches.suse/scsi-lpfc-Replace-blk_irq_poll-intr-handler-with-thr.patch.
- Refresh
  patches.suse/scsi-lpfc-Update-congestion-warning-notification-per.patch.
- Refresh
  patches.suse/scsi-lpfc-Update-lpfc-version-to-14.2.0.12.patch.
- commit 497ebb3

- RDMA/irdma: Fix Local Invalidate fencing (git-fixes)
- commit aaaea1e

- RDMA/irdma: Prevent QP use after free (git-fixes)
- commit 34e3a35

- RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (git-fixes)
- commit 6c40b4b

- RDMA/bnxt_re: Fix a possible memory leak (git-fixes)
- commit 1c28ea3

- RDMA/hns: Modify the value of long message loopback slice (git-fixes)
- commit c5d0c28

- RDMA/hns: Fix base address table allocation (git-fixes)
- commit c15c063

- RDMA/hns: Fix timeout attr in query qp for HIP08 (git-fixes)
- commit c581318

- RDMA/efa: Fix unsupported page sizes in device (git-fixes)
- commit f7d5b0b

- RDMA/bnxt_re: Fix the page_size used during the MR creation (git-fixes)
- commit 8102023

- usrmerge: Compatibility with earlier rpm (boo#1211796)
- commit 2191d32

- platform/x86: ISST: Remove 8 socket limit (bsc#1211836).
- commit 3d86542

- scsi: qedi: Fix use after free bug in qedi_remove() (git-fixes).
- scsi: hisi_sas: Handle NCQ error when IPTT is valid (git-fixes).
- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).
- scsi: ses: Handle enclosure with just a primary component
  gracefully (git-fixes).
- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).
- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).
- scsi: libsas: Grab the ATA port lock in
  sas_ata_device_link_abort() (git-fixes).
- scsi: libsas: Add sas_ata_device_link_abort() (git-fixes).
- commit 9f00bdd

- Fix usrmerge error (boo#1211796)
- commit da84579

- Update CVE reference to
  patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch
  (git-fixes bsc#1205153 bsc#1211855 CVE-2023-3006).
- commit 7d0a08a

- media: radio-shark: Add endpoint checks (git-fixes).
- commit fb4ddc1

- USB: sisusbvga: Add endpoint checks (git-fixes).
- commit d88241f

- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852).
- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852).
- commit d8cfc9c

- blacklist.conf: prerequisites way too intrusive
- commit b6394eb

- blacklist.conf: prerequisites too intrusive
- commit 7aaa267

- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847).
- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ
  (bsc#1211847).
- scsi: lpfc: Add new RCQE status for handling DMA failures
  (bsc#1211847).
- scsi: lpfc: Update congestion warning notification period
  (bsc#1211847).
- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and
  hbalock for abort paths (bsc#1211847).
- commit b6545fd

- scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused
  by lpfc_nlp_not_used() (bsc#1211847).
- scsi: lpfc: Fix verbose logging for SCSI commands issued to
  SES devices (bsc#1211847).
- commit 31cb016

- RDMA/core: Fix multiple -Warray-bounds warnings (git-fixes)
- commit 5587605

- lpfc: Enhance congestion statistics collection
  (bsc#1211852).
- lpfc: Clean up SLI-4 CQE status handling
  (bsc#1211852).
- lpfc: Change firmware upgrade logging to KERN_NOTICE instead
  of TRACE_EVENT (bsc#1211852).
- lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based
  on nlp_state (bsc#1211852).
- commit 04bc1f2

- lpfc: Account for fabric domain ctlr device loss recovery
  (bsc#1211346, bsc#1211852).
- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery
  (bsc#1211852).
- lpfc: Fix use-after-free rport memory access in
  lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346).
- commit ffe8e83

- usb: dwc3: gadget: Execute gadget stop after halting the
  controller (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Improve-dwc3_gadget_suspend-and-dwc3.patch.
- commit 35f936b

- usb: typec: tcpm: fix multiple times discover svids error
  (git-fixes).
- commit a381d7f

- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize
  (git-fixes).
- commit 6b5ad0e

- Rename colliding patches before merging SLE15-SP4
- commit 7ae2e32

- blacklist.conf: Add c0f2df49cf24 cgroup: Fix build failure when CONFIG_SHRINKER_DEBUG
- commit dc0b28b

- cifs: mapchars mount option ignored (bsc#1193629).
- commit 516a6c4

- smb3: display debug information better for encryption
  (bsc#1193629).
- commit 7f16b38

- cifs: fix smb1 mount regression (bsc#1193629).
- commit 565aa62

- SMB3: drop reference to cfile before sending oplock break
  (bsc#1193629).
- commit 714d17f

- SMB3: Close all deferred handles of inode in case of handle
  lease break (bsc#1193629).
- commit 31916b9

- cifs: release leases for deferred close handles when freezing
  (bsc#1193629).
- commit fba9221

- smb3: fix problem remounting a share after shutdown
  (bsc#1193629).
- commit 8678043

- SMB3: force unmount was failing to close deferred close files
  (bsc#1193629).
- commit b75c848

- smb3: improve parallel reads of large files (bsc#1193629).
- commit 739a949

- do not reuse connection if share marked as isolated
  (bsc#1193629).
- commit 50ed2cc

- SMB3: Close deferred file handles in case of handle lease break
  (bsc#1193629).
- commit 79b4858

- SMB3.1.1: add new tree connect ShareFlags (bsc#1193629).
- commit 64fbbd7

- cifs: fix pcchunk length type in smb2_copychunk_range
  (bsc#1193629).
- commit 278a0ed

- cifs: print smb3_fs_context::source when mounting (bsc#1193629).
- commit eeed402

- cifs: update internal module version number for cifs.ko
  (bsc#1193629).
- commit 2c9169a

- cifs: Avoid a cast in add_lease_context() (bsc#1193629).
- commit 61dd23b

- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit 90eaeae

- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit 0f1ffd2

- dm ioctl: fix nested locking in table_clear() to remove deadlock
  concern (bsc#1210806, CVE-2023-2269).
- commit 7a60d3e

- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit b2da20f

- dm ioctl: fix nested locking in table_clear() to remove deadlock
  concern (bsc#1210806, CVE-2023-2269).
- commit 2bbfc45

- fuse: always revalidate rename target dentry (bsc#1211808).
- fuse: fix attr version comparison in fuse_read_update_size()
  (bsc#1211807).
- commit cfbffb5

- blacklist.conf: Add 659c0ce1cb9e kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
- commit 93ea3c4

- cgroup: Reorganize css_set_lock and kernfs path processing
  (bsc#1205650).
- cgroup: Make cgroup_get_from_id() prettier (bsc#1205650).
- cgroup: Homogenize cgroup_get_from_id() return value
  (bsc#1205650).
- cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup
  id (bsc#1205650).
- blacklist.conf: Remove 4534dee94 to ease dependant backports
- cgroup: Honor caller's cgroup NS when resolving path
  (bsc#1205650).
- cgroup.c: add helper __cset_cgroup_from_root to cleanup
  duplicated codes (bsc#1203906).
- commit 45f8307

- cgroup: reduce dependency on cgroup_mutex (bsc#1205650).
- Refresh
  patches.suse/cgroup-cgroup_get_from_id-must-check-the-looked-up-kn-is-a-directory.patch.
- blacklist.conf: Remove patch from blacklist (became prereq)
- commit 249c983

- Remove usrmerge compatibility symlink in buildroot (boo#1211796)
  Besides Makefile depmod.sh needs to be patched to prefix /lib/modules.
  Requires corresponding patch to kmod.
- commit b8e00c5

- ceph: force updating the msg pointer in non-split case
  (bsc#1211804).
- commit a688822

- supported.conf: Add a guard for unsupported rose module
- commit 8bd11be

- blacklist.conf: 03cab65a07e0 ("selftests/futex: fix build for clang")
- commit 19afb99

- locking/rwsem: Add __always_inline annotation to
  __down_read_common() and inlined callers (git-fixes).
- commit e0ba102

- rtmutex: Ensure that the top waiter is always woken up
  (git-fixes).
- commit 0184302

- futex: Resend potentially swallowed owner death notification
  (git-fixes).
- commit c8b2fc6

- blacklist.conf: s390/maccess: rework absolute lowcore accessors
- commit 6e763ee

- blacklist.conf: s390/smp: cleanup control register update routines
- commit 869cbe8

- blacklist.conf: s390/smp: cleanup target CPU callback starting
- commit ac0ad39

- blacklist.conf: s390/dump: fix old lowcore virtual vs physical address confusion
- commit f2ccc2e

- blacklist.conf: s390/traps: improve panic message for translation-specification exception
- commit 1cb3dd4

- blacklist.conf: s390/dump: fix os_info virtual vs physical address confusion
- commit 82b75e7

- blacklist.conf: LLVM test case fix
- commit 8a6e662

- s390/vdso: remove -nostdlib compiler flag (git-fixes
  bsc#1211714).
- commit 3aedab5

- blacklist.conf: s390/boot: allocate amode31 section in decompressor
- commit 3a70444

- Update
  patches.suse/HID-asus-use-spinlock-to-protect-concurrent-accesses.patch
  (bsc#1208604 CVE-2023-1079).
  Added bugzilla and CVE
- commit 1bf4240

- Update
  patches.suse/HID-asus-use-spinlock-to-safely-schedule-workers.patch
  (bsc#1208604 CVE-2023-1079).
  Added bugzilla and CVE
- commit a4b9147

- regulator: mt6359: add read check for PMIC MT6359 (git-fixes).
- regulator: pca9450: Fix BUCK2 enable_mask (git-fixes).
- serial: Add support for Advantech PCI-1611U card (git-fixes).
- serial: 8250_exar: Add support for USR298x PCI Modems
  (git-fixes).
- usb-storage: fix deadlock when a scsi command timeouts more
  than once (git-fixes).
- USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value
  (git-fixes).
- USB: usbtmc: Fix direction for 0-length ioctl control messages
  (git-fixes).
- nilfs2: fix use-after-free bug of nilfs_root in
  nilfs_evict_inode() (git-fixes).
- net: phy: dp83867: add w/a for packet errors seen with short
  cables (git-fixes).
- tpm/tpm_tis: Disable interrupts for more Lenovo devices
  (git-fixes).
- soundwire: qcom: gracefully handle too many ports in DT
  (git-fixes).
- phy: st: miphy28lp: use _poll_timeout functions for waits
  (git-fixes).
- staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE
  (git-fixes).
- serial: 8250: Reinit port->pm on port specific driver unbind
  (git-fixes).
- spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 (git-fixes).
- wifi: ath11k: Fix SKB corruption in REO destination ring
  (git-fixes).
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write
  backtrace (git-fixes).
- wifi: iwlwifi: pcie: Fix integer overflow in
  iwl_write_to_user_buf (git-fixes).
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference
  (git-fixes).
- wifi: ath: Silence memcpy run-time false positive warning
  (git-fixes).
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex
  (git-fixes).
- remoteproc: stm32_rproc: Add mutex protection for workqueue
  (git-fixes).
- regmap: cache: Return error in cache sync operations for
  REGCACHE_NONE (git-fixes).
- platform/x86: hp-wmi: Support touchpad on/off (git-fixes).
- commit 17eb14e

- Input: xpad - add constants for GIP interface numbers
  (git-fixes).
- commit ae95fb0

- mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works (git-fixes).
- drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio
  header (git-fixes).
- mfd: dln2: Fix memory leak in dln2_probe() (git-fixes).
- clk: tegra20: fix gcc-7 constant overflow warning (git-fixes).
- HID: wacom: generic: Set battery quirk only when we see battery
  data (git-fixes).
- HID: logitech-hidpp: Reconcile USB and Unifying serials
  (git-fixes).
- HID: logitech-hidpp: Don't use the USB serial for USB devices
  (git-fixes).
- Bluetooth: L2CAP: fix "bad unlock balance" in
  l2cap_disconnect_rsp (git-fixes).
- Bluetooth: btintel: Add LE States quirk support (git-fixes).
- ACPI: EC: Fix oops when removing custom query handlers
  (git-fixes).
- ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in
  acpi_db_display_objects (git-fixes).
- ACPICA: Avoid undefined behavior: applying zero offset to null
  pointer (git-fixes).
- memstick: r592: Fix UAF bug in r592_remove due to race condition
  (bsc#1211449).
- media: pci: tw68: Fix null-ptr-deref bug in buf prepare and
  finish (git-fixes).
- media: cx23885: Fix a null-ptr-deref bug in buffer_prepare()
  and buffer_finish() (git-fixes).
- drm/amd: Fix an out of bounds error in BIOS parser (git-fixes).
- drm/msm/dp: Clean up handling of DP AUX interrupts (git-fixes).
- drm/tegra: Avoid potential 32-bit integer overflow (git-fixes).
- drm/amd/display: Use DC_LOG_DC in the trasform pixel function
  (git-fixes).
- drm/displayid: add displayid_get_header() and check bounds
  better (git-fixes).
- arm64: dts: qcom: msm8996: Add missing DWC3 quirks (git-fixes).
- HID: wacom: add three styli to wacom_intuos_get_tool_type
  (git-fixes).
- HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs
  (git-fixes).
- HID: wacom: Force pen out of prox if no events have been
  received in a while (git-fixes).
- drm/msm/dpu: Add INTF_5 interrupts (git-fixes).
- commit d814c1f

- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes
  bsc#1211693).
- s390/dasd: fix hanging blockdevice after request requeue
  (git-fixes bsc#1211687).
- s390/kprobes: fix current_kprobe never cleared after kprobes
  reenter (git-fixes bsc#1211688).
- s390/kprobes: fix irq mask clobbering on kprobe reenter from
  post_handler (git-fixes bsc#1211689).
- s390/mem_detect: fix detect_memory() error handling (git-fixes
  bsc#1211691).
- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes
  bsc#1211690).
- s390/netiucv: Fix return type of netiucv_tx() (git-fixes
  bsc#1211692).
- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes
  bsc#1211686).
- commit dcbf1cc

- dmaengine: idxd: Only call idxd_enable_system_pasid() if
  succeeded in enabling SVA feature (git-fixes).
- commit bdaf824

- kABI workaround for mt76_poll_msec() (git-fixes).
- commit 8310024

- wifi: mt76: mt7921e: improve reliability of dma reset
  (git-fixes).
- wifi: mt76: mt7921e: fix probe timeout after reboot (git-fixes).
- wifi: mt76: add flexible polling wait-interval support
  (git-fixes).
- dmaengine: idxd: Do not enable user type Work Queue without
  Shared Virtual Addressing (git-fixes).
- dmaengine: idxd: Separate user and kernel pasid enabling
  (git-fixes).
- drm/amdgpu: update drm_display_info correctly when the edid
  is read (git-fixes).
- commit 5f45933

- Update
  patches.suse/scsi-iscsi_tcp-Fix-UAF-during-login-when-accessing-the-shost-ipaddress.patch
  (git-fixes CVE-2023-2162 bsc#1210647).
- commit ef8f1cf

- configfs: fix possible memory leak in configfs_create_dir()
  (git-fixes).
- debugfs: fix error when writing negative value to atomic_t
  debugfs file (git-fixes).
- libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value
  (git-fixes).
- commit 1a0085a

- can: kvaser_usb: Add struct kvaser_usb_busparams (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT
  (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf:
  Rename {leaf,usbcan}_cmd_error_event to
  {leaf,usbcan}_cmd_can_error_event (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device
  (git-fixes).
- commit 686ab31

- can: kvaser_usb_leaf: Fix overread with an invalid command
  (git-fixes).
- commit 9e9ebea

- drivers: base: dd: fix memory leak with using debugfs_lookup()
  (git-fixes).
- drivers: base: component: fix memory leak with using
  debugfs_lookup() (git-fixes).
- commit 537af53

- virtio_net: suppress cpu stall when free_unused_bufs
  (git-fixes).
- commit da7bbcd

- usb: gadget: u_ether: Fix host MAC address case (git-fixes).
- commit ab5927c

- virtio_net: bugfix overflow inside xdp_linearize_page()
  (git-fixes).
- commit 7b42c19

- ASoC: fsl_micfil: Fix error handler with pm_runtime_enable
  (git-fixes).
- ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings
  (git-fixes).
- ACPI: bus: Ensure that notify handlers are not running after
  removal (git-fixes).
- ata: pata_octeon_cf: drop kernel-doc notation (git-fixes).
- commit bc3d0e5

- usb: dwc3: gadget: Improve dwc3_gadget_suspend() and
  dwc3_gadget_resume() (git-fixes).
- commit b5c53da

- virtio-net: Keep stop() to follow mirror sequence of open()
  (git-fixes).
- commit 0d2ec00

- virtio-net: execute xdp_do_flush() before napi_complete_done()
  (git-fixes).
- commit 1fe332b

- tools/virtio: fix the vringh test for virtio ring changes
  (git-fixes).
- commit 7846dae

- vhost/net: Clear the pending messages when the backend is
  removed (git-fixes).
- commit ed68aca

- tools/virtio: initialize spinlocks in vring_test.c (git-fixes).
- commit 5a7e7d8

- virtio_net: split free_unused_bufs() (git-fixes).
- commit 00244a7

- tools/virtio: compile with -pthread (git-fixes).
- commit efe7e12

- usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive
  (git-fixes).
- commit 97aa26c

- tools/virtio: fix virtio_test execution (git-fixes).
- commit ab7f233

- vdpa: fix use-after-free on vp_vdpa_remove (git-fixes).
- commit a4fbbfa

- blacklist.conf: add 838d6d3461db ("virtio: unexport virtio_finalize_features")
- commit daac2ad

- RDMA/mlx5: Use correct device num_ports when modify DC (git-fixes)
- commit a805982

- RDMA/mlx5: Fix flow counter query via DEVX (git-fixes)
- commit 7af3d10

- blacklist.conf: black list non applicable fix
- commit 0b43409

- power: supply: bq24190_charger: using pm_runtime_resume_and_get
  instead of pm_runtime_get_sync (git-fixes).
- Refresh
  patches.suse/power-supply-bq24190-Fix-use-after-free-bug-in-bq241.patch.
- commit 32112a8

- net: skip virtio_net_hdr_set_proto if protocol already set
  (git-fixes).
- commit 04b2165

- IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests (git-fixes)
- commit b034548

- IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order (git-fixes)
- commit bc9efec

- RDMA/srpt: Add a check for valid 'mad_agent' pointer (git-fixes)
- commit 5d5e37e

- RDMA/cm: Trace icm_send_rej event before the cm state is reset (git-fixes)
- commit 5ca599d

- RDMA/siw: Remove namespace check from siw_netdev_event() (git-fixes)
- commit 711a6c8

- RDMA/rxe: Remove tasklet call from rxe_cq.c (git-fixes)
- commit dc85357

- RDMA/rdmavt: Delete unnecessary NULL check (git-fixes)
- commit f6fa4f5

- RDMA/siw: Fix potential page_array out of range access (git-fixes)
- commit 9b285aa

- IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init (git-fixes)
- commit 4de26a7

- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).
- commit c8c1599

- x86/lib/memmove: Decouple ERMS from FSRM (bsc#1206578).
- x86/alternative: Support relocations in alternatives
  (bsc#1206578).
- x86/alternative: Make debug-alternative selective (bsc#1206578).
- commit 3be7202

- net: virtio_net_hdr_to_skb: count transport header in UFO
  (git-fixes).
- commit 435a431

- PCI/ASPM: Remove pcie_aspm_pm_state_change() (git-fixes).
- commit 4efb06a

- Update patches.suse/drm-msm-gpu-Fix-potential-double-free.patch
  (git-fixes CVE-2023-21106 bsc#1211654).
- commit f3f491e

- usb: dwc3: Fix a repeated word checkpatch warning (git-fixes).
- commit 39f5ae5

- usb: dwc3: Fix ep0 handling when getting reset while doing
  control transfer (git-fixes).
- commit acaaa13

- USB / dwc3: Fix a checkpatch warning in core.c (git-fixes).
- commit 838022e

- usb: dwc3: gadget: Delay issuing End Transfer (git-fixes).
- commit 19b0a32

- usb: dwc3: gadget: Only End Transfer for ep0 data phase
  (git-fixes).
- commit 7e9b934

- trace/hwlat: make use of the helper function
  kthread_run_on_cpu() (git-fixes).
- Refresh
  patches.suse/trace-hwlat-Do-not-start-per-cpu-thread-if-it-is-already-running.patch.
- commit 9bf20d6

- fprobe: add recursion detection in fprobe_exit_handler
  (git-fixes).
- commit a7eb4b8

- fprobe: make fprobe_kprobe_handler recursion free (git-fixes).
- commit 8531dd6

- usb: dwc3: remove a possible unnecessary 'out of memory'
  message (git-fixes).
- commit 59239b9

- usb: dwc3: Align DWC3_EP_* flag macros (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Wait-for-ep0-xfers-to-complete-durin.patch.
- commit 4a16748

- usb: dwc3: drd: use helper to get role-switch-default-mode
  (git-fixes).
- commit ee299c9

- rethook: use preempt_{disable, enable}_notrace in
  rethook_trampoline_handler (git-fixes).
- commit 41332a5

- tracing: Fix permissions for the buffer_percent file
  (git-fixes).
- commit 0318a81

- ring-buffer: Sync IRQ works before buffer destruction
  (git-fixes).
- commit a78e19a

- ring-buffer: Ensure proper resetting of atomic variables in
  ring_buffer_reset_online_cpus (git-fixes).
- commit 2b75346

- ring-buffer: Fix kernel-doc (git-fixes).
- commit 6ecbbdc

- net: qrtr: correct types of trace event parameters (git-fixes).
- commit dbac4e1

- f2fs: Fix f2fs_truncate_partial_nodes ftrace event (git-fixes).
- commit 6ed4e1b

- usb: dwc3: ep0: Don't prepare beyond Setup stage (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
- commit eccafbc

- ipv6: sr: fix out-of-bounds read when setting HMAC data
  (bsc#1211592).
- commit 5a240f0

- ipv6: sr: fix out-of-bounds read when setting HMAC data
  (bsc#1211592).
- commit fa266c0

- Correct the bq24190 fix patch to apply at the right place (CVE-2023-33288 bsc#1211590)
- commit 9ac2993

- power: supply: bq24190: Fix use after free bug in bq24190_remove
  due to race condition (CVE-2023-33288 bsc#1211590).
- commit 373505c

- blacklist.conf: add commit to skip
- commit 239980b

- scsi: mpi3mr: Fix throttle_groups memory leak (git-fixes).
- commit 3e861d2

- KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC
  Self-IPI (git-fixes).
- commit 742c6c3

- KVM: x86/vmx: Do not skip segment attributes if unusable bit
  is set (git-fixes).
- commit 9eaecda

- KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
  (git-fixes).
- commit 30d94a9

- KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't
  support global_ctrl (git-fixes).
- commit aa84341

- KVM: x86: Protect the unused bits in MSR exiting flags
  (git-fixes).
- commit 28b2cff

- KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user()
  (git-fixes).
- commit 4df9796

- KVM: x86: do not set st->preempted when going back to user space
  (git-fixes).
- commit 757f49a

- KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization
  failure (git-fixes).
- commit f034027

- KVM: x86: Do not change ICR on write to APIC_SELF_IPI
  (git-fixes).
- commit 71266ce

- gve: Handle alternate miss completions (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages()
  (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path
  (bsc#1211519).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Fix spelling mistake "droping" -> "dropping" (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- commit e7ab3d9

- KVM: x86/mmu: avoid NULL-pointer dereference on page freeing
  bugs (git-fixes).
- commit 0592eea

- KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt
  is advertised (git-fixes).
- commit b3bd831

- kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always
  catchup mode (git-fixes).
- commit 61c19ae

- KVM: x86: Report deprecated x87 features in supported CPUID
  (git-fixes).
- commit f103d79

- KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
  (git-fixes).
- commit 28c6c36

- KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when
  eVMCS (git-fixes).
- commit aa258cd

- KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking
  shadow (git-fixes).
- commit 10c2c56

- kernel-source: Remove unused macro variant_symbols
- commit 915ac72

- KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper
  (git-fixes).
- commit 7736978

- KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 (git-fixes).
- commit a6f9309

- blacklist.conf: add 9dba4d24cbb55 ("86/kvm: remove unused ack_notifier
  callbacks"
- commit 7c642cd

- KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
  (git-fixes).
- commit 28c590c

- s390/extmem: return correct segment type in __segment_load()
  (bsc#1210450 git-fixes).
- commit 0040ffc

- s390/uaccess: add missing earlyclobber annotations to __clear_user()
  (bsc#1209856 git-fixes).
- commit 66fb793

- xen/netback: use same error messages for same errors
  (git-fixes).
- commit a7eb923

- perf/x86/rapl: Add support for Intel Emerald Rapids (PED-4394).
- commit ab497dd

- powerpc/iommu: DMA address offset is incorrectly calculated
  with 2MB TCEs (jsc#SLE-19556 git-fixes).
- commit 893c217

- net/iucv: Fix size of interrupt data (bsc#1211465 git-fixes).
- s390/qeth: fix use-after-free in hsci (bsc#1210449 git-fixes).
- commit 0720e89

- intel_idle: add Emerald Rapids Xeon support (PED-3849).
- commit 8d09d1b

- powercap: intel_rapl: add support for Emerald Rapids (PED-4398).
- commit dc22ac7

- EDAC/i10nm: Add Intel Emerald Rapids server support (PED-4400).
- commit e69675e

- fbdev: udlfb: Fix endpoint check (git-fixes).
- fbdev: arcfb: Fix error handling in arcfb_probe() (git-fixes).
- USB: core: Add routines for endpoint checks in old drivers
  (git-fixes).
- fbdev: ep93xx-fb: Add missing clk_disable_unprepare in
  ep93xxfb_probe() (git-fixes).
- fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
  (git-fixes).
- commit b351847

- platform/x86: intel-uncore-freq: add Emerald Rapids support (PED-4390).
- commit 058df37

- Move upstreamed thunderbolt patch into sorted section
- commit 11f4550

- vc_screen: reload load of struct vc_data pointer in vcs_write()
  to avoid UAF (git-fixes).
- serial: qcom-geni: fix enabling deactivated interrupt
  (git-fixes).
- serial: 8250_bcm7271: fix leak in `brcmuart_probe` (git-fixes).
- serial: 8250_bcm7271: balance clk_enable calls (git-fixes).
- serial: arc_uart: fix of_iomap leak in `arc_serial_probe`
  (git-fixes).
- thunderbolt: Clear registers properly when auto clear isn't
  in use (bsc#1210165).
- xhci: Fix incorrect tracking of free space on transfer rings
  (git-fixes).
- xhci-pci: Only run d3cold avoidance quirk for s2idle
  (git-fixes).
- usb: typec: altmodes/displayport: fix pin_assignment_show
  (git-fixes).
- usb: dwc3: debugfs: Resume dwc3 before accessing registers
  (git-fixes).
- commit 8584d07

- ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table
  (git-fixes).
- ALSA: hda: Fix Oops by 9.1 surround channel names (git-fixes).
- ALSA: hda/realtek: Fix mute and micmute LEDs for yet another
  HP laptop (git-fixes).
- ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go
  (git-fixes).
- ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 (git-fixes).
- ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo L140AU (git-fixes).
- commit 6ddb5bd

- drm/msm/dpu: Remove duplicate register defines from INTF
  (git-fixes).
- drm/msm/dp: unregister audio driver during unbind (git-fixes).
- drm/exynos: fix g2d_open/close helper function definitions
  (git-fixes).
- Documentation/filesystems: ramfs-rootfs-initramfs: use :Author:
  (git-fixes).
- Documentation/filesystems: sharedsubtree: add section headings
  (git-fixes).
- ALSA: cs46xx: mark snd_cs46xx_download_image as static
  (git-fixes).
- ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion
  15 (git-fixes).
- ALSA: firewire-digi00x: prevent potential use after free
  (git-fixes).
- commit 473b547

- Move upstreamed media patches into sorted section
- commit 201322a

- Revert "supported.conf: Add a guard for unsupported DVB modules"
  The fix has been merged to the upstream and will be backported
- commit 5c3d334

- media: dvb_net: kABI workaround (CVE-2022-45886 bsc#1205760).
- media: dvb_frontend: kABI workaround (CVE-2022-45885
  bsc#1205758).
- commit 93a2fd7

- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
  (CVE-2022-45887 bsc#1205762).
- media: dvb-core: Fix use-after-free due to race condition at
  dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).
- media: dvb-core: Fix use-after-free due to race at
  dvb_register_device() (CVE-2022-45884 bsc#1205756).
- media: dvb-core: Fix use-after-free due on race condition at
  dvb_net (CVE-2022-45886 bsc#1205760).
- media: dvb-core: Fix kernel WARNING for blocking operation in
  wait_event*() (CVE-2023-31084 bsc#1210783).
- media: dvb-core: Fix use-after-free on race condition at
  dvb_frontend (CVE-2022-45885 bsc#1205758).
- commit 3c0eba9

- can: kvaser_pciefd: Disable interrupts in probe error path
  (git-fixes).
- can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt
  (git-fixes).
- can: kvaser_pciefd: Empty SRB buffer in probe (git-fixes).
- can: kvaser_pciefd: Call request_irq() before enabling
  interrupts (git-fixes).
- can: kvaser_pciefd: Clear listen-only bit if not explicitly
  requested (git-fixes).
- can: kvaser_pciefd: Set CAN_STATE_STOPPED in
  kvaser_pciefd_stop() (git-fixes).
- wifi: iwlwifi: mvm: don't trust firmware n_channels (git-fixes).
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list
  (git-fixes).
- wifi: iwlwifi: fix OEM's name in the ppag approved list
  (git-fixes).
- wifi: iwlwifi: fw: fix DBGI dump (git-fixes).
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock
  (git-fixes).
- wifi: mac80211: fix min center freq offset tracing (git-fixes).
- cassini: Fix a memory leak in the error handling path of
  cas_init_one() (git-fixes).
- can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).
- can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).
- selftets: seg6: disable rp_filter by default in
  srv6_end_dt4_l3vpn_test (git-fixes).
- selftests: seg6: disable DAD on IPv6 router cfg for
  srv6_end_dt4_l3vpn_test (git-fixes).
- media: netup_unidvb: fix use-after-free at del_timer()
  (git-fixes).
- selftests/sgx: Add "test_encl.elf" to TEST_FILES (git-fixes).
- selftests: srv6: make srv6_end_dt46_l3vpn_test more robust
  (git-fixes).
- commit 41844ce

- Update References
  patches.suse/bluetooth-Perform-careful-capability-checks-in-hci_s.patch
  (git-fixes bsc#1210533 CVE-2023-2002).
- commit 0d52fb3

- Update References
  patches.suse/bluetooth-Perform-careful-capability-checks-in-hci_s.patch
  (git-fixes bsc#1210533 CVE-2023-2002).
- commit 318f49e

- net: sched: sch_qfq: prevent slab-out-of-bounds in
  qfq_activate_agg (bsc#1210940 CVE-2023-31436).
- commit 66f563f

- net: sched: sch_qfq: prevent slab-out-of-bounds in
  qfq_activate_agg (bsc#1210940 CVE-2023-31436).
- commit 8a9beae

- drm/amd/display: Add NULL plane_state check for cursor disable
  logic (git-fixes).
- commit e359fd6

- drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling
  legacy gfx ras (git-fixes).
- drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled
  in suspend (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Dexp Ursus
  KX210i (git-fixes).
- platform/x86: touchscreen_dmi: Add upside-down quirk for
  GDIX1002 ts on the Juno Tablet (git-fixes).
- drm/amd/display: Fix hang when skipping modeset (git-fixes).
- HID: wacom: Set a default resolution for older tablets
  (git-fixes).
- drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and
  319.89 MHz (git-fixes).
- drm/i915/dg2: Add additional HDMI pixel clock frequencies
  (git-fixes).
- drm/i915/dg2: Support 4k@30 on HDMI (git-fixes).
- commit 2af09b7

- Add a bug reference to two existing drm-hyperv changes (bsc#1211281).
- commit 5df9068

- cifs: fix sharing of DFS connections (bsc#1208758).
- commit eca9f8a

- cifs: avoid potential races when handling multiple dfs tcons
  (bsc#1208758).
- commit 63e23c3

- cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath
  (bsc#1208758).
- commit afe04d7

- cifs: fix potential race when tree connecting ipc (bsc#1208758).
- commit e5ca6c5

- cifs: fix potential use-after-free bugs in
  TCP_Server_Info::hostname (bsc#1208758).
- commit c684f06

- cifs: protect session status check in smb2_reconnect()
  (bsc#1208758).
- commit a5777d5

- smb3: move some common open context structs to smbfs_common
  (bsc#1193629).
- commit 584d68d

- smb3: make query_on_disk_id open context consistent and move
  to common code (bsc#1193629).
- commit c9e01f8

- cifs: missing lock when updating session status (bsc#1193629).
- commit 54a1882

- SMB3: Add missing locks to protect deferred close file list
  (git-fixes).
- commit de29309

- cifs: avoid dup prefix path in dfs_get_automount_devname()
  (git-fixes).
- commit ed1670a

- cifs: sanitize paths in cifs_update_super_prepath (git-fixes).
- commit afc9290

- Refresh
  patches.suse/net-ice-Add-support-for-enable_iwarp-and-enable_roce.patch.
- Delete
  patches.suse/devlink-Add-enable_iwarp-generic-device-param.patch.
  Fixed broken kABI (bsc#1208050 bsc#1211414).
- commit 118de8c

- Refresh
  patches.suse/net-mana-Add-new-MANA-VF-performance-counters-for-ea.patch.
  Fix backport.
- commit 6887ae9

- drm/amdgpu: change gfx 11.0.4 external_id range (git-fixes).
- drm/amd/pm: parse pp_handle under appropriate conditions
  (git-fixes).
- drm/i915: Fix NULL ptr deref by checking new_crtc_state
  (git-fixes).
- drm/i915/guc: Don't capture Gen8 regs on Xe devices (git-fixes).
- drm/fbdev-generic: prohibit potential out-of-bounds access
  (git-fixes).
- commit c326a09

- HID: microsoft: Add rumble support to latest xbox controllers
  (bsc#1211280).
- commit a92cf6c

- Update the thunderbolt fix to the latest upstream version (bsc#1210165)
- commit d92e1a7

- affs: initialize fsdata in affs_truncate() (git-fixes).
- commit 556d7fa

- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).
- commit caf7724

- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).
- commit e87f79f

- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
  (git-fixes).
- commit 563e8d3

- hfsplus: fix bug causing custom uid and gid being unable to
  be assigned with mount (git-fixes).
- commit 610a8fb

- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).
- commit 8b5744b

- hfs: fix OOB Read in __hfs_brec_find (git-fixes).
- commit feebcc9

- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).
- commit 8740f85

- fs: jfs: fix possible NULL pointer dereference in dbFree()
  (git-fixes).
- commit dd91206

- fs/jfs: fix shift exponent db_agl2size negative (git-fixes).
- commit a58e29a

- fs: jfs: fix shift-out-of-bounds in dbDiscardAG (git-fixes).
- commit c7328c2

- jfs: Fix fortify moan in symlink (git-fixes).
- commit 11b192f

- fs: jfs: fix shift-out-of-bounds in dbAllocAG (git-fixes).
- commit 79e06af

- kabi/severities: added Microsoft mana symbold (bsc#1210551)
- commit 9c4a05e

- net: mana: Check if netdev/napi_alloc_frag returns single page
  (bsc#1210551).
- net: mana: Rename mana_refill_rxoob and remove some empty lines
  (bsc#1210551).
- net: mana: Add support for jumbo frame (bsc#1210551).
- net: mana: Enable RX path to handle various MTU sizes
  (bsc#1210551).
- net: mana: Refactor RX buffer allocation code to prepare for
  various MTU (bsc#1210551).
- net: mana: Use napi_build_skb in RX path (bsc#1210551).
- net: mana: Add new MANA VF performance counters for easier
  troubleshooting (bsc#1209982).
- commit ac98332

- reiserfs: Add security prefix to xattr name in
  reiserfs_security_write() (git-fixes).
- commit 20d1751

- reiserfs: Add missing calls to reiserfs_security_free()
  (git-fixes).
- commit 680dc2c

- Squashfs: fix handling and sanity checking of xattr_ids count
  (git-fixes).
- commit 3c564fc

- squashfs: harden sanity check in squashfs_read_xattr_id_table
  (git-fixes).
- commit 982f949

- xfs: set bnobt/cntbt numrecs correctly when formatting new AGs
  (git-fixes).
- commit 5814c62

- kABI: Fix kABI after backport Emulate RDPID only if it is enabled in guest
  (git-fixes)
- commit ef4b42f

- ACPI: tables: Add support for NBFT (bsc#1195921).
- commit 90b0d13

- drm/amdgpu: Fix vram recover doesn't work after whole GPU reset
  (v2) (git-fixes).
- drm/i915/dp: prevent potential div-by-zero (git-fixes).
- drm/mipi-dsi: Set the fwnode for mipi_dsi_device (git-fixes).
- docs: networking: fix x25-iface.rst heading & index order
  (git-fixes).
- gve: Remove the code of clearing PBA bit (git-fixes).
- nilfs2: do not write dirty data after degenerating to read-only
  (git-fixes).
- nilfs2: fix infinite loop in nilfs_mdt_get_block() (git-fixes).
- clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling
  (git-fixes).
- pstore: Revert pmsg_lock back to a normal mutex (git-fixes).
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND
  if unset (git-fixes).
- selftests: xsk: Disable IPv6 on VETH1 (git-fixes).
- wifi: rtl8xxxu: RTL8192EU always needs full init (git-fixes).
- mailbox: zynqmp: Fix typo in IPI documentation (git-fixes).
- mailbox: zynqmp: Fix IPI isr handling (git-fixes).
- drm/ttm/pool: Fix ttm_pool_alloc error path (git-fixes).
- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step
  (git-fixes).
- ARM: dts: qcom: ipq8064: Fix the PCI I/O port range (git-fixes).
- selftests/resctrl: Check for return value after write_schemata()
  (git-fixes).
- selftests/resctrl: Allow ->setup() to return errors (git-fixes).
- selftests/resctrl: Move ->setup() call outside of test specific
  branches (git-fixes).
- selftests/resctrl: Return NULL if malloc_and_init_memory()
  did not alloc mem (git-fixes).
- tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed
  (git-fixes).
- tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE
  register (git-fixes).
- iio: adc: palmas_gpadc: fix NULL dereference on rmmod
  (git-fixes).
- selftests mount: Fix mount_setattr_test builds failed
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One
  7 B1-750 (git-fixes).
- ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County'
  NUC M15 (git-fixes).
- ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init()
  for dpcm (git-fixes).
- asm-generic/io.h: suppress endianness warnings for readq()
  and writeq() (git-fixes).
- drm/ttm: optimize pool allocations a bit v2 (git-fixes).
- clk: qcom: regmap: add PHY clock source implementation
  (git-fixes).
- ARM: dts: qcom: ipq8064: reduce pci IO size to 64K (git-fixes).
- arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000
  (git-fixes).
- ARM64: dts: Add DTS files for bcmbca SoC BCM6858 (git-fixes).
- arm64: dts: Add DTS files for bcmbca SoC BCM4912 (git-fixes).
- arm64: dts: Add DTS files for bcmbca SoC BCM63158 (git-fixes).
- selftests/resctrl: Extend CPU vendor detection (git-fixes).
- spi: spi-imx: using pm_runtime_resume_and_get instead of
  pm_runtime_get_sync (git-fixes).
- media: rcar_fdp1: Fix the correct variable assignments
  (git-fixes).
- arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500
  (git-fixes).
- serial: stm32: re-introduce an irq flag condition in
  usart_receive_chars (git-fixes).
- media: rcar_fdp1: Make use of the helper function
  devm_platform_ioremap_resource() (git-fixes).
- commit c094bdc

- KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted
  (git-fixes).
- commit d64e14c

- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX
  handler (git-fixes).
- commit 56061d9

- KVM: x86: Remove a redundant guest cpuid check in kvm_set_cr4()
  (git-fixes).
- commit a6ab5bb

- KVM: SVM: Fix benign "bool vs. int" comparison in svm_set_cr0()
  (git-fixes).
- commit f475ade

- KVM: SVM: hyper-v: placate modpost section mismatch error
  (git-fixes).
- commit 816e1bf

- KVM: SVM: Fix potential overflow in SEV's
  send|receive_update_data() (git-fixes).
- commit 16c4f84

- KVM: SVM: Require logical ID to be power-of-2 for AVIC entry
  (git-fixes).
- commit aed233d

- platform/x86: thinkpad_acpi: Fix platform profiles on T490
  (git-fixes).
- commit 1c69e0b

- KVM: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page()
  (git-fixes).
- commit 81f590f

- KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
  (git-fixes).
- commit 77c8954

- KVM: nVMX: Document that ignoring memory failures for VMCLEAR
  is deliberate (git-fixes).
- commit b84688a

- KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC
  reconfigure race (git-fixes).
- commit 5d05f90

- x86/nospec: Unwreck the RSB stuffing (git-fixes).
- commit b1c4544

- x86/amd: Use IBPB for firmware calls (git-fixes).
- Refresh patches.suse/x86-speculation-Add-RSB-VM-Exit-protections.patch.
- commit 98a0873

- KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4
  check fails (git-fixes).
- commit 8d3f5e6

- x86/speculation: Identify processors vulnerable to SMT RSB predictions (git-fixes).
- commit 55ad85a

- x86/bugs: Add "unknown" reporting for MMIO Stale Data (git-fixes).
- commit c9d308d

- KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
  (git-fixes).
- commit 341c774

- ECO for QAT driver update was approved (PED-3955).
  Allow kABI changes below drivers/crypto/qat and remove
  the corresponding kABI padding patch.
- commit d46b3f1

- x86/speculation/mmio: Print SMT warning (git-fixes).
- commit b61badb

- x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS  parts (git-fixes).
- commit 309477d

- x86/alternative: Report missing return thunk details (git-fixes).
- commit a6de731

- KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
  (git-fixes).
- commit b95c292

- KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
  (git-fixes).
- commit 028e88b

- blacklist.conf: Blacklist already integrated patch
- commit f08adc0

- blacklist.conf: Remove alread-integrated patch
- commit 6038830

- KVM: x86: Mask off reserved bits in CPUID.8000001FH (git-fixes).
- commit f34367a

- KVM: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag
  (git-fixes).
- commit 4d26615

- KVM: nVMX: Treat General Detect #DB (DR7.GD=1) as fault-like
  (git-fixes).
- commit 1c41646

- KVM: x86: Mask off unsupported and unknown bits of
  IA32_ARCH_CAPABILITIES (git-fixes).
- commit e7d58ae

- KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness
  (git-fixes).
- commit 31729ed

- KVM: arm64: Limit length in kvm_vm_ioctl_mte_copy_tags() to INT_MAX (git-fixes)
- commit e94cf3b

- KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg() (git-fixes)
- commit 7aef2ca

- KVM: arm64: PMU: Restore the guest's EL0 event counting after (git-fixes)
- commit 1e49eb1

- Fix bug reference.
- Update patches.suse/powerpc-64s-Fix-local-irq-disable-when-PMIs-are-disa.patch
  (bsc#1195655 ltc#195733 git-fixes).
- Update patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch
  (bsc#1195655 ltc#195733).
- commit 75b352e

- KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
  (git-fixes).
- commit 8e78e7b

- KVM: arm64: Don't arm a hrtimer for an already pending timer (git-fixes)
- commit 7242bab

- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes)
- commit 24e09a6

- KVM: arm64: Free hypervisor allocations if vector slot init fails (git-fixes)
- commit 94fc8c2

- KVM: arm64: GICv4.1: Fix race with doorbell on VPE (git-fixes)
- commit a2031d5

- KVM: arm64: Fix S1PTW handling on RO memslots (git-fixes)
- commit 57c82ed

- KVM: arm64: Fix PAR_TO_HPFAR() to work independently of PA_BITS. (git-fixes)
- commit 4084e39

- KVM: arm64: Fix kvm init failure when mode!=vhe and VA_BITS=52. (git-fixes)
- commit 80e5dc8

- KVM: arm64: Fix bad dereference on MTE-enabled systems (git-fixes)
- commit b34a907

- KVM: arm64: vgic: Fix exit condition in scan_its_table() (git-fixes)
- commit 18fdaaf

- powerpc/rtas: use memmove for potentially overlapping buffer
  copy (bsc#1065729).
- powerpc: Don't try to copy PPR for task with NULL pt_regs
  (bsc#1065729).
- commit a0f9fd4

- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems (git-fixes)
- commit 1e56a5b

- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems (git-fixes)
- commit 32b2eb1

- KVM: arm64: Don't return from void function (git-fixes)
- commit 929b4b8

- KVM: Don't set Accessed/Dirty bits for ZERO_PAGE (git-fixes)
- commit d5c7f0a

- KVM: arm64: nvhe: Eliminate kernel-doc warnings (git-fixes)
- commit c528fa6

- KVM: Don't create VM debugfs files outside of the VM directory (git-fixes)
- commit f35aa14

- x86/fpu/xsave: Initialize offset/size cache early (bsc#1211205).
- commit 5c67650

- Revert "KVM: set owner of cpu and vm file operations" (git-fixes)
- commit 641eec4

- KVM: Prevent module exit until all VMs are freed (git-fixes)
- commit d75ff37

- KVM: arm64: Stop handle_exit() from handling HVC twice when an SError (git-fixes)
- commit e7649a0

- KVM: Disallow user memslot with size that exceeds "unsigned long" (git-fixes)
- commit 3d5e854

- arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly (git-fixes)
  Enable workaround and fix kABI breakage.
- commit 65ad1d7

- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)
- commit 66d6673

- kvm/vfio: Fix potential deadlock on vfio group_lock (git-fixes)
- commit eba8d17

- kvm/vfio: Fix potential deadlock problem in vfio (git-fixes)
- commit 3afe80a

- RDMA/mana: hide new rdma_driver_ids (bsc#1210741 jsc#PED-4022).
- commit f8b8352

- RDMA/mana_ib: Add a driver for Microsoft Azure Network Adapter
  (bsc#1210741 jsc#PED-4022).
- Update config files.
- supported.conf: mark mana_ib supported
- commit 1a4c2c7

- net: mana: Move header files to a common location (bsc#1210741
  jsc#PED-4022).
- Refresh
  patches.suse/net-mana-Fix-IRQ-name-add-PCI-and-queue-number.patch.
- commit 5b586a1

- RDMA/mana_ib: Fix a bug when the PF indicates more entries for
  registering memory on first packet (bsc#1210741 jsc#PED-4022).
- RDMA/mana_ib: Prevent array underflow in mana_ib_create_qp_raw()
  (bsc#1210741 jsc#PED-4022).
- RDMA/mana: Remove redefinition of basic u64 type (bsc#1210741
  jsc#PED-4022).
- commit 34e74c1

- net: mana: Define data structures for protection domain and
  memory registration (bsc#1210741 jsc#PED-4022).
- net: mana: Define data structures for allocating doorbell page
  from GDMA (bsc#1210741 jsc#PED-4022).
- net: mana: Define and process GDMA response code
  GDMA_STATUS_MORE_ENTRIES (bsc#1210741 jsc#PED-4022).
- net: mana: Define max values for SGL entries (bsc#1210741
  jsc#PED-4022).
- net: mana: Record port number in netdev (bsc#1210741
  jsc#PED-4022).
- net: mana: Export Work Queue functions for use by RDMA driver
  (bsc#1210741 jsc#PED-4022).
- net: mana: Set the DMA device max segment size (bsc#1210741
  jsc#PED-4022).
- net: mana: Handle vport sharing between devices (bsc#1210741
  jsc#PED-4022).
- net: mana: Record the physical address for doorbell page region
  (bsc#1210741 jsc#PED-4022).
- net: mana: Add support for auxiliary device (bsc#1210741
  jsc#PED-4022).
- commit f92c525

- KVM: nVMX: add missing consistency checks for CR0 and CR4
  (bsc#1210294 CVE-2023-30456).
- commit ef9d3af

- KVM: nVMX: add missing consistency checks for CR0 and CR4
  (bsc#1210294 CVE-2023-30456).
- commit 8fd5c72

- blacklist.conf: cleanup of a comment
- commit 84e5a2f

- blacklist.conf: dependencies cannot be met
- commit e3d82fb

- iwlwifi: cfg: Add missing MODULE_FIRMWARE() for *.pnvm
  (bsc#1207553).
- commit f66a3d1

- apparmor: add a kernel label to use on kernel objects
  (bsc#1211113).
- commit 51d9c3d

- crypto: qat - add resubmit logic for decompression (jsc#PED-3692)
- commit 0291fd1

- crypto: acomp - define max size for destination (jsc#PED-3692)
- commit 85592d8

- crypto: qat - enable deflate for QAT GEN4 (jsc#PED-3692)
- commit e4a787e

- crypto: qat - expose deflate through acomp api for QAT GEN2 (jsc#PED-3692)
- commit 0a12d82

- crypto: qat - rename and relocate GEN2 config function (jsc#PED-3692)
- commit 84eb593

- crypto: qat - relocate qat_algs_alloc_flags() (jsc#PED-3692)
- commit b8f6153

- crypto: qat - relocate backlog related structures (jsc#PED-3692)
- commit 4cc71cc

- crypto: qat - extend buffer list interface (jsc#PED-3692)
- commit add926d

- crypto: qat - generalize crypto request buffers (jsc#PED-3692)
- commit 53057db

- crypto: qat - change bufferlist logic interface (jsc#PED-3692)
- commit e94a222

- crypto: qat - rename bufferlist functions (jsc#PED-3692)
- commit 6fb4fa4

- crypto: qat - relocate bufferlist logic (jsc#PED-3692)
- commit babeef7

- crypto: qat - fix error return code in adf_probe (jsc#PED-3692)
- commit 8fbb831

- crypto: qat - add limit to linked list parsing (jsc#PED-3692)
- commit 57cf8db

- crypto: qat - use reference to structure in dma_map_single() (jsc#PED-3692)
- commit 191d933

- crypto: qat - fix DMA transfer direction (jsc#PED-3692)
- commit 8033e5b

- crypto: drivers - move from strlcpy with unused retval to (jsc#PED-3692)
- commit 2893932

- crypto: qat - add check to validate firmware images (jsc#PED-3692)
- commit 638d767

- crypto: qat - expose device config through sysfs for 4xxx (jsc#PED-3692)
- commit da7d730

- crypto: qat - relocate and rename adf_sriov_prepare_restart() (jsc#PED-3692)
- commit 9d2ec7c

- crypto: qat - change behaviour of (jsc#PED-3692)
- commit 88b302a

- crypto: qat - expose device state through sysfs for 4xxx (jsc#PED-3692)
- commit c9aee29

- crypto: qat - Removes the x86 dependency on the QAT drivers (jsc#PED-3692)
- commit b693728

- crypto: qat - replace get_current_node() with numa_node_id() (jsc#PED-3692)
- commit e064970

- crypto: qat - add support for 401xx devices (jsc#PED-3692)
- commit f05d9dc

- crypto: qat - re-enable registration of algorithms (jsc#PED-3692)
- commit 68596ea

- crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag (jsc#PED-3692)
- commit e4d21be

- crypto: qat - add param check for DH (jsc#PED-3692)
- commit da607b7

- crypto: qat - add param check for RSA (jsc#PED-3692)
- commit 7eefa16

- crypto: qat - add backlog mechanism (jsc#PED-3692)
- commit 624d1d0

- crypto: qat - refactor submission logic (jsc#PED-3692)
- commit b8e53cb

- crypto: qat - use pre-allocated buffers in datapath (jsc#PED-3692)
- commit bd15683

- crypto: qat - Fix unsigned function returning negative (jsc#PED-3692)
- commit c617c8f

- crypto: qat - remove line wrapping for pfvf_ops functions (jsc#PED-3692)
- commit b866596

- crypto: qat - use u32 variables in all GEN4 pfvf_ops (jsc#PED-3692)
- commit e40b5cb

- crypto: qat - replace disable_vf2pf_interrupts() (jsc#PED-3692)
- commit 02bc64e

- crypto: qat - leverage the GEN2 VF mask definiton (jsc#PED-3692)
- commit 4d65255

- crypto: qat - rework the VF2PF interrupt handling logic (jsc#PED-3692)
- commit b225eca

- crypto: qat - fix off-by-one error in PFVF debug print (jsc#PED-3692)
- commit 2b6fd0a

- crypto: qat - fix wording and formatting in code comment (jsc#PED-3692)
- commit 1e0a7c3

- crypto: qat - test PFVF registers for spurious interrupts on (jsc#PED-3692)
- commit c5057e2

- crypto: qat - add check for invalid PFVF protocol version 0 (jsc#PED-3692)
- commit 9de3f9b

- crypto: qat - add missing restarting event notification in (jsc#PED-3692)
- commit a8dbb60

- crypto: qat - remove unnecessary tests to detect PFVF support (jsc#PED-3692)
- commit 1848290

- crypto: qat - remove unused PFVF stubs (jsc#PED-3692)
- commit 1cf3054

- crypto: qat - remove unneeded braces (jsc#PED-3692)
- commit a02a4ee

- crypto: qat - fix ETR sources enabled by default on GEN2 (jsc#PED-3692)
- commit 56dd6e7

- crypto: qat - set COMPRESSION capability for DH895XCC (jsc#PED-3692)
- commit dd0685f

- crypto: qat - stop using iommu_present() (jsc#PED-3692)
- commit e463f30

- crypto: qat - fix initialization of pfvf rts_map_msg (jsc#PED-3692)
- commit c63cf22

- crypto: qat - fix initialization of pfvf cap_msg structures (jsc#PED-3692)
- commit 29cae5c

- crypto: qat - remove unneeded assignment (jsc#PED-3692)
- commit 988ee72

- crypto: qat - enable power management for QAT GEN4 (jsc#PED-3692)
- commit d524451

- crypto: qat - move and rename GEN4 error register definitions (jsc#PED-3692)
- commit 5536852

- crypto: qat - add misc workqueue (jsc#PED-3692)
- commit cb5c3b7

- crypto: qat - fix access to PFVF interrupt registers for GEN4 (jsc#PED-3692)
- commit 89bd3f8

- crypto: qat - fix a signedness bug in get_service_enabled() (jsc#PED-3692)
- commit a7f67e3

- crypto: qat - fix definition of ring reset results (jsc#PED-3692)
- commit 151593d

- crypto: qat - add support for compression for 4xxx (jsc#PED-3692)
- commit dfc51e6

- crypto: qat - allow detection of dc capabilities for 4xxx (jsc#PED-3692)
- commit 8557674

- crypto: qat - add PFVF support to enable the reset of ring (jsc#PED-3692)
- commit 5d143f2

- crypto: qat - add PFVF support to the GEN4 host driver (jsc#PED-3692)
- commit 916a77e

- crypto: qat - config VFs based on ring-to-svc mapping (jsc#PED-3692)
- commit 6601ff4

- crypto: qat - exchange ring-to-service mappings over PFVF (jsc#PED-3692)
- commit e8ce44d

- crypto: qat - support fast ACKs in the PFVF protocol (jsc#PED-3692)
- commit 986f0e6

- crypto: qat - exchange device capabilities over PFVF (jsc#PED-3692)
- commit 7d28fba

- crypto: qat - introduce support for PFVF block messages (jsc#PED-3692)
- commit 6155681

- crypto: qat - store the ring-to-service mapping (jsc#PED-3692)
- commit 77f298d

- crypto: qat - store the PFVF protocol version of the (jsc#PED-3692)
- commit da2daed

- crypto: qat - improve the ACK timings in PFVF send (jsc#PED-3692)
- commit a184282

- crypto: qat - leverage read_poll_timeout in PFVF send (jsc#PED-3692)
- commit e08ef29

- crypto: qat - leverage bitfield.h utils for PFVF messages (jsc#PED-3692)
- commit 77c5d55

- crypto: qat - abstract PFVF messages with struct pfvf_message (jsc#PED-3692)
- commit 22808a8

- crypto: qat - set PFVF_MSGORIGIN just before sending (jsc#PED-3692)
- commit 529c178

- crypto: qat - make PFVF send and receive direction agnostic (jsc#PED-3692)
- commit 2cfdf60

- crypto: qat - make PFVF message construction direction (jsc#PED-3692)
- commit 192475a

- crypto: qat - add the adf_get_pmisc_base() helper function (jsc#PED-3692)
- commit 029b3f8

- crypto: qat - support the reset of ring pairs on PF (jsc#PED-3692)
- commit b21ae8f

- crypto: qat - extend crypto capability detection for 4xxx (jsc#PED-3692)
- commit 86b6de1

- crypto: qat - set COMPRESSION capability for QAT GEN2 (jsc#PED-3692)
- commit c36c1b5

- crypto: qat - set CIPHER capability for QAT GEN2 (jsc#PED-3692)
- commit 5a6ccb5

- crypto: qat - get compression extended capabilities (jsc#PED-3692)
- commit 6bc8ecc

- crypto: qat - improve logging of PFVF messages (jsc#PED-3692)
- commit 69ac24d

- crypto: qat - fix VF IDs in PFVF log messages (jsc#PED-3692)
- commit a09ab7d

- crypto: qat - do not rely on min version (jsc#PED-3692)
- commit 1fbc50a

- crypto: qat - refactor pfvf version request messages (jsc#PED-3692)
- commit bd91022

- crypto: qat - pass the PF2VF responses back to the callers (jsc#PED-3692)
- commit ce27ee1

- crypto: qat - use enums for PFVF protocol codes (jsc#PED-3692)
- commit 07d0530

- crypto: qat - reorganize PFVF protocol definitions (jsc#PED-3692)
- commit dfcb218

- crypto: qat - reorganize PFVF code (jsc#PED-3692)
- commit ebf7e16

- crypto: qat - abstract PFVF receive logic (jsc#PED-3692)
- commit 4ac3bf8

- crypto: qat - abstract PFVF send function (jsc#PED-3692)
- commit 3228a9b

- crypto: qat - differentiate between pf2vf and vf2pf offset (jsc#PED-3692)
- commit 7a44395

- crypto: qat - add pfvf_ops (jsc#PED-3692)
- commit 5960736

- crypto: qat - relocate PFVF disabled function (jsc#PED-3692)
- commit 1aa65a8

- crypto: qat - relocate PFVF VF related logic (jsc#PED-3692)
- commit 53e0309

- crypto: qat - relocate PFVF PF related logic (jsc#PED-3692)
- commit b869385

- crypto: qat - handle retries due to collisions in (jsc#PED-3692)
- commit 27aa4db

- crypto: qat - split PFVF message decoding from handling (jsc#PED-3692)
- commit 375be54

- crypto: qat - re-enable interrupts for legacy PFVF messages (jsc#PED-3692)
- commit 253518f

- crypto: qat - change PFVF ACK behaviour (jsc#PED-3692)
- commit b8f6615

- crypto: qat - move interrupt code out of the PFVF handler (jsc#PED-3692)
- commit 2d2c8ab

- crypto: qat - move VF message handler to adf_vf2pf_msg.c (jsc#PED-3692)
- commit 08b5439

- crypto: qat - move vf2pf interrupt helpers (jsc#PED-3692)
- commit 32a2e31

- crypto: qat - refactor PF top half for PFVF (jsc#PED-3692)
- commit b27b05c

- crypto: qat - do not handle PFVF sources for qat_4xxx (jsc#PED-3692)
- commit c5402df

- crypto: qat - simplify adf_enable_aer() (jsc#PED-3692)
- commit ef47805

- crypto: qat - share adf_enable_pf2vf_comms() from (jsc#PED-3692)
- commit 3c38713

- crypto: qat - extract send and wait from (jsc#PED-3692)
- commit d88c673

- crypto: qat - add VF and PF wrappers to common send function (jsc#PED-3692)
- commit 688556e

- crypto: qat - rename pfvf collision constants (jsc#PED-3692)
- commit 4f0c483

- crypto: qat - move pfvf collision detection values (jsc#PED-3692)
- commit 7d933b4

- crypto: qat - use hweight for bit counting (jsc#PED-3692)
- commit f443d35

- crypto: qat - remove duplicated logic across GEN2 drivers (jsc#PED-3692)
- commit 4276cd3

- crypto: qat - fix handling of VF to PF interrupts (jsc#PED-3692)
- commit 89e9e5e

- crypto: qat - remove unneeded packed attribute (jsc#PED-3692)
- commit abcbfac

- crypto: qat - free irq in case of failure (jsc#PED-3692)
- commit 227e146

- crypto: qat - free irqs only if allocated (jsc#PED-3692)
- commit a4d86dd

- crypto: qat - remove unmatched CPU affinity to cluster IRQ (jsc#PED-3692)
- commit e9e0672

- crypto: qat - replace deprecated MSI API (jsc#PED-3692)
- commit 4f29ad0

- crypto: qat - flush vf workqueue at driver removal (jsc#PED-3692)
- commit 49708c6

- crypto: qat - remove the unnecessary get_vintmsk_offset() (jsc#PED-3692)
- commit dd303d7

- crypto: qat - prevent spurious MSI interrupt in VF (jsc#PED-3692)
- commit 167b6ae

- crypto: qat - remove empty sriov_configure() (jsc#PED-3692)
- commit 0767718

- crypto: qat - fix a typo in a comment (jsc#PED-3692)
- commit 8a91dc4

- crypto: qat - disable AER if an error occurs in probe (jsc#PED-3692)
- commit df8b85d

- crypto: qat - set DMA mask to 48 bits for Gen2 (jsc#PED-3692)
- commit dbe426c

- crypto: qat - simplify code and axe the use of a deprecated (jsc#PED-3692)
- commit ac1c697

- sfc: fix TX channel offset when using legacy interrupts
  (git-fixes).
- net: tun: avoid disabling NAPI twice (git-fixes).
- commit 03bb08f

- workqueue: Print backtraces from CPUs with hung CPU bound
  workqueues (bsc#1211044).
- commit edb7f74

- workqueue: Warn when a rescuer could not be created
  (bsc#1211044).
- commit bbf3c79

- workqueue: Interrupted create_worker() is not a repeated event
  (bsc#1211044).
- commit 86794c5

- workqueue: Warn when a new worker could not be created
  (bsc#1211044).
- commit eb3a726

- workqueue: Fix hung time report of worker pools (bsc#1211044).
- commit 3a59651

- x86/boot: Skip realmode init code when running as Xen PV guest   (git-fixes).
- Refresh    patches.kabi/kABI-Fix-kABI-after-x86-mm-cpa-Generalize-__set_memo.patch.
- commit e90b7a1

- RDMA/irdma: Remove excess error variables (jsc#SLE-18383).
- Refresh
  patches.suse/RDMA-irdma-Validate-udata-inlen-and-outlen.patch.
- commit 4d4fa6d

- x86/signal: Fix the value returned by strict_sas_size() (git-fixes).
- commit d3c6791

- RDMA/irdma: Remove enum irdma_status_code (jsc#SLE-18383).
- Refresh
  patches.suse/RDMA-irdma-Prevent-some-integer-underflows.patch.
- Refresh
  patches.suse/RDMA-irdma-Return-correct-WC-error-for-bind-operatio.patch.
- Refresh
  patches.suse/RDMA-irdma-Return-error-on-MR-deregister-CQP-failure.patch.
- Refresh
  patches.suse/RDMA-irdma-Validate-udata-inlen-and-outlen.patch.
- commit 11ed66b

- sfc: Fix module EEPROM reporting for QSFP modules (git-fixes).
- sfc: Fix use-after-free due to selftest_work (git-fixes).
- RDMA/irdma: Do not generate SW completions for NOPs
  (jsc#SLE-18383).
- gve: Secure enough bytes in the first TX desc for all TCP pkts
  (git-fixes).
- sfc: ef10: don't overwrite offload features at NIC reset
  (git-fixes).
- gve: Cache link_speed value from device (git-fixes).
- sfc: correctly advertise tunneled IPv6 segmentation (git-fixes).
- RDMA/irdma: Fix RQ completion opcode (jsc#SLE-18383).
- RDMA/irdma: Fix inline for multiple SGE's (jsc#SLE-18383).
- iavf: Do not restart Tx queues after reset task failure
  (jsc#SLE-18385).
- iavf: Fix a crash during reset task (jsc#SLE-18385).
- net: tun: fix bugs for oversize packet when napi frags enabled
  (git-fixes).
- sfc: include vport_id in filter spec hash and equal()
  (git-fixes).
- sfc: Change VF mac via PF as first preference if available
  (git-fixes).
- sfc: fix null pointer dereference in efx_hard_start_xmit
  (git-fixes).
- RDMA/irdma: Fix drain SQ hang with no completion
  (jsc#SLE-18383).
- net: tun: stop NAPI when detaching queues (git-fixes).
- net: tun: unlink NAPI from device on destruction (git-fixes).
- sfc: fix wrong tx channel offset with efx_separate_tx_channels
  (git-fixes).
- sfc: fix considering that all channels have TX queues
  (git-fixes).
- RDMA/irdma: Add SW mechanism to generate completions on error
  (jsc#SLE-18383).
- commit b8a7c09

- x86/numa: Use cpumask_available instead of hardcoded NULL check (git-fixes).
- commit ca9f52b

- x86/mm: Use proper mask when setting PUD mapping (git-fixes).
- commit d9bb4d3

- x86/MCE/AMD: Use an u64 for bank_map (git-fixes).
- commit 4d91aa8

- x86/pat: Fix x86_has_pat_wp() (git-fixes).
- commit 9499df5

- iavf: remove active_cvlans and active_svlans bitmaps
  (jsc#PED-835).
- iavf: refactor VLAN filter states (jsc#PED-835).
- iavf: do not track VLAN 0 filters (jsc#PED-835).
- ethernet: ice: avoid gcc-9 integer overflow warning
  (jsc#PED-376).
- igb: Fix PPS input and output using 3rd and 4th SDP
  (jsc#PED-370).
- ice: xsk: Fix cleaning of XDP_TX frames (jsc#PED-376).
- ice: Fix disabling Rx VLAN filtering with port VLAN enabled
  (jsc#PED-376).
- ice: move devlink port creation/deletion (jsc#PED-376).
- iavf: schedule watchdog immediately when changing primary MAC
  (jsc#PED-835).
- iavf: fix temporary deadlock and failure to set MAC address
  (jsc#PED-835).
- ice: Add check for kzalloc (jsc#PED-376).
- ice: Fix potential memory leak in ice_gnss_tty_write()
  (jsc#PED-376).
- ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf
  (jsc#PED-376).
- tun: annotate access to queue->trans_start (jsc#PED-370).
- commit 8e759c9

- rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB
- commit 1c1a4cd

- act_mirred: use the backlog for nested calls to mirred ingress
  (CVE-2022-4269 bsc#1206024).
- net/sched: act_mirred: better wording on protection against
  excessive stack growth (CVE-2022-4269 bsc#1206024).
- commit 0660aaf

- netfilter: nf_tables: deactivate anonymous set from preparation
  phase (CVE-2023-32233 bsc#1211043).
- commit a0bdb58

- igc: read before write to SRRCTL register (jsc#SLE-18377).
- ixgbe: Fix panic during XDP_TX with > 64 CPUs (jsc#SLE-18384).
- RDMA/mlx4: Prevent shift wrapping in set_user_sq_size()
  (jsc#SLE-19255).
- ixgbe: Enable setting RSS table to default values
  (jsc#SLE-18384).
- ixgbe: Allow flow hash to be set via ethtool (jsc#SLE-18384).
- i40e: fix i40e_setup_misc_vector() error handling
  (jsc#SLE-18378).
- i40e: fix accessing vsi->active_filters without holding lock
  (jsc#SLE-18378).
- i40e: fix registers dump after run ethtool adapter self test
  (jsc#SLE-18378).
- i40e: fix flow director packet filter programming
  (jsc#SLE-18378).
- iavf: fix hang on reboot with ice (jsc#SLE-18385).
- igc: fix the validation logic for taprio's gate list
  (jsc#SLE-18377).
- igbvf: Regard vf reset nack as success (jsc#SLE-18379).
- intel/igbvf: free irq on the error path in igbvf_request_msix()
  (jsc#SLE-18379).
- igb: Enable SR-IOV after reinit (jsc#SLE-18379).
- igb: revert rtnl_lock() that causes deadlock (jsc#SLE-18379).
- iavf: fix non-tunneled IPv6 UDP packet type and hashing
  (jsc#SLE-18385).
- iavf: fix inverted Rx hash condition leading to disabled hash
  (jsc#SLE-18385).
- i40e: Fix kernel crash during reboot when adapter is in recovery
  mode (jsc#SLE-18378).
- igb: conditionalize I2C bit banging on external thermal sensor
  support (jsc#SLE-18379).
- ixgbe: add double of VLAN header when computing the max MTU
  (jsc#SLE-18384).
- i40e: add double of VLAN header when computing the max MTU
  (jsc#SLE-18378).
- ixgbe: allow to increase MTU to 3K with XDP enabled
  (jsc#SLE-18384).
- i40e: Add checking for null for nlmsg_find_attr()
  (jsc#SLE-18378).
- igc: Add ndo_tx_timeout support (jsc#SLE-18377).
- igc: return an error if the mac type is unknown in
  igc_ptp_systim_to_hwtstamp() (jsc#SLE-18377).
- iavf/iavf_main: actually log ->src mask when talking about it
  (jsc#SLE-18385).
- igc: Fix PPS delta between two synchronized end-points
  (jsc#SLE-18377).
- ixgbe: fix pci device refcount leak (jsc#SLE-18384).
- igc: Set Qbv start_time and end_time to end_time if not being
  configured in GCL (jsc#SLE-18377).
- igc: recalculate Qbv end_time by considering cycle time
  (jsc#SLE-18377).
- igc: allow BaseTime 0 enrollment for Qbv (jsc#SLE-18377).
- igc: Add checking for basetime less than zero (jsc#SLE-18377).
- igc: Use strict cycles for Qbv scheduling (jsc#SLE-18377).
- igc: Enhance Qbv scheduling by using first flag bit
  (jsc#SLE-18377).
- igb: Initialize mailbox message for VF reset (jsc#SLE-18379).
- i40e: Fix the inability to attach XDP program on downed
  interface (jsc#SLE-18378).
- i40e: Fix for VF MAC address 0 (jsc#SLE-18378).
- iavf: Fix error handling in iavf_init_module() (jsc#SLE-18385).
- iavf: Fix race condition between iavf_shutdown and iavf_remove
  (jsc#SLE-18385).
- i40e: Fix flow-type by setting GL_HASH_INSET registers
  (jsc#SLE-18378).
- i40e: Fix VF hang when reset is triggered on another VF
  (jsc#SLE-18378).
- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#SLE-18378).
- i40e: Fix DMA mappings leak (jsc#SLE-18378).
- i40e: Fix set max_tx_rate when it is lower than 1 Mbps
  (jsc#SLE-18378).
- i40e: Fix VF set max MTU size (jsc#SLE-18378).
- iavf: Fix set max MTU size with port VLAN and jumbo frames
  (jsc#SLE-18385).
- iavf: Fix bad page state (jsc#SLE-18385).
- iavf: Fix cached head and tail value for iavf_get_tx_pending
  (jsc#SLE-18385).
- iavf: Detach device during reset task (jsc#SLE-18385).
- i40e: Fix kernel crash during module removal (jsc#SLE-18378).
- i40e: Fix ADQ rate limiting for PF (jsc#SLE-18378).
- i40e: Fix incorrect address type for IPv6 flow rules
  (jsc#SLE-18378).
- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
  (jsc#SLE-18384).
- igb: Add lock to avoid data race (jsc#SLE-18379).
- iavf: Fix 'tc qdisc show' listing too many queues
  (jsc#SLE-18385).
- iavf: Fix max_rate limiting (jsc#SLE-18385).
- i40e: Refactor tc mqprio checks (jsc#SLE-18378).
- igc: Lift TAPRIO schedule restriction (jsc#SLE-18377).
- i40e: Fix interface init with MSI interrupts (no MSI-X)
  (jsc#SLE-18378).
- iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq
  (jsc#SLE-18385).
- i40e: Fix erroneous adapter reinitialization during recovery
  process (jsc#SLE-18378).
- igc: Reinstate IGC_REMOVED logic and implement it properly
  (jsc#SLE-18377).
- i40e: Fix VF's MAC Address change on VM (jsc#SLE-18378).
- i40e: Fix calculating the number of queue pairs (jsc#SLE-18378).
- i40e: Fix adding ADQ filter to TC0 (jsc#SLE-18378).
- ice: Fix interrupt moderation settings getting cleared
  (jsc#SLE-18375).
- ice: Set txq_teid to ICE_INVAL_TEID on ring creation
  (jsc#SLE-18375).
- commit 80d0092

- x86: don't use REP_GOOD or ERMS for small memory clearing
  (bsc#1211140).
- x86/cpufeatures: Add macros for Intel's new fast rep string
  features (bsc#1211140).
- commit ff3ce03

- blacklist.conf: kABI
- commit 5d04727

- blacklist.conf: kABI
- commit c5f691e

- blacklist.conf: build fix irrelevant in our configs
- commit 3a1de0e

- ACPI: processor: Fix evaluating _PDC method when running as
  Xen dom0 (git-fixes).
- commit 9762d65

- xen/netback: don't do grant copy across page boundary
  (git-fixes).
- commit f4517dd

- crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs()
  (git-fixes).
- commit 46b1fec

- SUNRPC: fix breakage caused by introduction of rq_xprt_ctxt
  (bsc#1210775).
- commit 2b91689

- ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer
  working (git-fixes).
- commit 2290160

- ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop
  (git-fixes).
- ALSA: caiaq: input: Add error handling for unsupported input
  methods in `snd_usb_caiaq_input_init` (git-fixes).
- ALSA: usb-audio: Add quirk for Pioneer DDJ-800 (git-fixes).
- ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 (git-fixes).
- commit 9ac9894

- drm/i915/dsi: Use unconditional msleep() instead of
  intel_dsi_msleep() (git-fixes).
- drm/amd/display: Update bounding box values for DCN321
  (git-fixes).
- drm/amd/display: Do not clear GPINT register when releasing
  DMUB from reset (git-fixes).
- drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset
  (git-fixes).
- drm/amd/display: Fixes for dcn32_clk_mgr implementation
  (git-fixes).
- drm/amd/display: Return error code on DSC atomic check failure
  (git-fixes).
- commit 9272171

- r8152: move setting r8153b_rx_agg_chg_indicate() (git-fixes).
- r8152: fix the poor throughput for 2.5G devices (git-fixes).
- r8152: fix flow control issue of RTL8156A (git-fixes).
- i2c: omap: Fix standard mode false ACK readings (git-fixes).
- i2c: tegra: Fix PEC support for SMBUS block read (git-fixes).
- drm/amdgpu: add a missing lock for AMDGPU_SCHED (git-fixes).
- drm/amd/display: fix flickering caused by S/G mode (git-fixes).
- commit bec3ff8

- Update references to patch
  patches.suse/wifi-brcmfmac-slab-out-of-bounds-read-in-brcmf_get_a.patch
  (git-fixes bsc#1209287 CVE-2023-1380).
- commit 1374551

- Remove obsolete rpm spec constructs
  defattr does not need to be specified anymore
  buildroot does not need to be specified anymore
- commit c963185

- kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate
  obsoletes correctly (boo#1172073 bsc#1191731).
  rpm only supports full length release, no provides
- commit c9b5bc4

- wifi: brcmfmac: slab-out-of-bounds read in
  brcmf_get_assoc_ies() (bsc#1209287 CVE-2023-1380).
- commit 39854dd

- bnxt_en: Do not initialize PTP on older P3/P4 chips
  (jsc#SLE-18978).
- bnxt_en: Add missing 200G link speed reporting (jsc#SLE-18978).
- bnxt_en: Fix typo in PCI id to device description string mapping
  (jsc#SLE-18978).
- bnxt_en: Fix reporting of test result in ethtool selftest
  (jsc#SLE-18978).
- qed/qed_sriov: guard against NULL derefs from
  qed_iov_get_vf_info (jsc#SLE-19001).
- qed/qed_mng_tlv: correctly zero out ->min instead of ->hour
  (jsc#SLE-19001).
- qed/qed_dev: guard against a possible division by zero
  (jsc#SLE-19001).
- bnxt_en: Avoid order-5 memory allocation for TPA data
  (jsc#SLE-18978).
- bnxt_en: Fix mqprio and XDP ring checking logic (jsc#SLE-18978).
- qede: execute xdp_do_flush() before napi_complete_done()
  (jsc#SLE-19001).
- bnxt: Do not read past the end of test names (jsc#SLE-18978).
- qed: allow sleep in qed_mcp_trace_dump() (jsc#SLE-19001).
- cxgb4: fix missing unlock on ETHOFLD desc collect fail path
  (jsc#SLE-18992).
- bnxt: prevent skb UAF after handing over to PTP worker
  (jsc#SLE-18978).
- bnxt_en: fix NQ resource accounting during vf creation on
  57500 chips (jsc#SLE-18978).
- bnxt_en: set missing reload flag in devlink features
  (jsc#SLE-18978).
- commit aee4a77

- x86/microcode/AMD: Add a @cpu parameter to the reloading functions (git-fixes).
- commit bb4fcce

- watchdog: dw_wdt: Fix the error handling path of
  dw_wdt_drv_probe() (git-fixes).
- commit 01087d8

- Update tags in
  patches.suse/ext4-fix-use-after-free-in-ext4_xattr_set_entry.patch
  (bsc#1206878 bsc#1211105 CVE-2023-2513).
- commit ce8b695

- Update
  patches.suse/net-qcom-emac-Fix-use-after-free-bug-in-emac_remove-.patch
  (bsc#1211037 CVE-2023-2483).
- commit 26a85a8

- ACPI: PM: Do not turn of unused power resources on the Toshiba
  Click Mini (git-fixes).
- drm/amd/display: Simplify same effect if/else blocks
  (git-fixes).
- drm/i915/dg2: Drop one PCI ID (git-fixes).
- Input: exc3000 - properly stop timer on shutdown (git-fixes).
- virtio_net: Fix probe failed when modprobe virtio_net
  (git-fixes).
- dt-bindings: remoteproc: st,stm32-rproc: Fix phandle-array
  parameters description (git-fixes).
- dt-bindings: power: renesas,apmu: Fix cpus property limits
  (git-fixes).
- commit 8fb0395

- Add already cherry-picked id to amdgpu patch
- commit b8a5308

- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)
- commit d6c8c20

- x86/sev: Add SEV-SNP guest feature negotiation support (git-fixes).
- commit 91bdec8

- x86/microcode/AMD: Fix mixed steppings support (git-fixes).
- commit 4cd1b96

- x86/reboot: Disable SVM, not just VMX, when stopping CPUs (git-fixes).
- commit 01bca28

- x86/crash: Disable virt in core NMI crash handler to avoid double  shootdown (git-fixes).
- commit aa4ba49

- x86/microcode: Adjust late loading result reporting message (git-fixes).
- commit fa7132b

- x86/microcode: Check CPU capabilities after late microcode update  correctly (git-fixes).
- commit a7e591b

- x86/microcode: Add a parameter to microcode_check() to store CPU  capabilities (git-fixes).
- commit 24950dd

- Update
  patches.suse/net-qcom-emac-Fix-use-after-free-bug-in-emac_remove-.patch
  (bsc#1211037 CVE-2023-2483).
- commit b748693

- Refresh
  patches.suse/powerpc-64-Always-build-with-128-bit-long-double.patch.
- commit 0cbc080

- mt76: mt7921: fix kernel panic by accessing unallocated
  eeprom.data (git-fixes).
- commit 5cc8af4

- PM: hibernate: Turn snapshot_test into global variable
  (git-fixes).
- Refresh
  patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch.
- commit df2c292

- PM: hibernate: Do not get block device exclusively in
  test_resume mode (git-fixes).
- PM: hibernate: fix load_image_and_restore() error path
  (git-fixes).
- commit 5109b71

- pwm: meson: Fix g12a ao clk81 name (git-fixes).
- pwm: meson: Fix axg ao mux parents (git-fixes).
- soundwire: qcom: correct setting ignore bit on v1.5.1
  (git-fixes).
- phy: tegra: xusb: Add missing tegra_xusb_port_unregister for
  usb2_port and ulpi_port (git-fixes).
- dmaengine: at_xdmac: do not enable all cyclic channels
  (git-fixes).
- dmaengine: dw-edma: Fix to enable to issue dma request on DMA
  processing (git-fixes).
- dmaengine: dw-edma: Fix to change for continuous transfer
  (git-fixes).
- dma: gpi: remove spurious unlock in gpi_ch_init (git-fixes).
- dmaengine: mv_xor_v2: Fix an error code (git-fixes).
- commit d0a5bb0

- blacklist.conf: cleanup designed to break kABI
- commit d13ef2b

- mt76: mt7915: fix incorrect testmode ipg on band 1 caused by
  wmm_idx (git-fixes).
- commit 06c84d1

- swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup
  (git-fixes).
- commit 2260701

- blacklist.conf: add nvme git-fixes
- commit e6d21df

- nvme: fix discard support without oncs (git-fixes).
- nvmet: fix workqueue MEM_RECLAIM flushing dependency
  (git-fixes).
- nvme: generalize the nvme_multi_css check in nvme_scan_ns
  (git-fixes).
- nvme: rename nvme_validate_or_alloc_ns to nvme_scan_ns
  (git-fixes).
- nvme: fix interpretation of DMRSL (git-fixes).
- nvmet: use a private workqueue instead of the system workqueue
  (git-fixes).
  Refresh:
  - patches.suse/nvmet-don-t-defer-passthrough-commands-with-trivial-.patch
  - patches.suse/nvmet-only-allocate-a-single-slab-for-bvecs.patch
- commit d34faf0

- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (git-fixes).
- commit 4e894db

- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).
- commit 5998565

- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).
  This is a preparation for the next patch
- commit bde7887

- blacklist.conf: Disable already integrated patch
  Despite not having it as a separate commit we already have
  x86_spec_ctrl_current declared via DECLARE_PER_CPU
- commit 3a23dac

- x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm() (git-fixes).
- commit 821679e

- blacklist.conf: Blacklist i386 speculation fix
  We don't care about 32 bit so might as well blacklist this commit
- commit 85cd434

- x86: Fix return value of __setup handlers (git-fixes).
- commit 4af5381

- x86/delay: Fix the wrong asm constraint in delay_loop() (git-fixes).
- commit 4ec04e5

- blacklist.conf: the commit might cause regression (bsc#1210947)
- commit 373f459

- x86/fault: Cast an argument to the proper address space in prefetch() (git-fixes).
- commit b654685

- x86, sched: Fix undefined reference to init_freq_invariance_cppc()  build error (git-fixes).
- commit 2520bfd

- blacklist.conf: add one char git-fixes
- commit 442298b

- platform/x86: amd: pmc: provide user message where s0ix is
  not supported (bsc#1210644).
- commit 21a6814

- platform/x86/amd: pmc: Fix memory leak in
  amd_pmc_stb_debugfs_open_v2() (bsc#1210644).
- commit c2c420b

- platform/x86: amd: pmc: Remove __maybe_unused from
  amd_pmc_suspend_handler() (bsc#1210644).
- commit 5088332

- pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux
  configuration (git-fixes).
- pinctrl: qcom: lpass-lpi: set output value before enabling
  output (git-fixes).
- mfd: tqmx86: Correct board names for TQMxE39x (git-fixes).
- mfd: tqmx86: Do not access I2C_DETECT register through io_base
  (git-fixes).
- leds: tca6507: Fix error handling of using
  fwnode_property_read_string (git-fixes).
- leds: Fix reference to led_set_brightness() in doc (git-fixes).
- leds: TI_LMU_COMMON: select REGMAP instead of depending on it
  (git-fixes).
- commit d6008ec

- xfs: fix rm_offset flag handling in rmap keys (git-fixes).
- commit 84b434f

- xfs: verify buffer contents when we skip log replay (bsc#1210498
  CVE-2023-2124).
- commit c6f30c5

- mm: take a page reference when removing device exclusive entries
  (bsc#1211025).
- commit fd0cc4f

- usb: mtu3: fix kernel panic at qmu transfer done irq handler
  (git-fixes).
- commit 7fcf832

- blacklist.conf: prerequisites break kABI
- commit 0cfe9b1

- struct ci_hdrc: hide new member at end (git-fixes).
- commit d06f402

- usb: chipidea: core: fix possible concurrent when switch role
  (git-fixes).
- commit d07905a

- Update
  patches.suse/perf-Fix-check-before-add_event_to_groups-in-perf_group_detach.patch
  (git fixes, bsc#1210986, CVE-2023-2235).
- commit c5399e7

- blacklist.conf: Exclude unrelated kconfig patch
- commit 2595126

- x86/bugs: Enable STIBP for IBPB mitigated RETBleed (git-fixes).
- commit f115e36

- locking/rwbase: Mitigate indefinite writer starvation.
  Move out of sorted as the patch has moved within the tip tree.
- commit 76573ee

- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe
  (git-fixes).
- Input: hp_sdc_rtc - mark an unused function as __maybe_unused
  (git-fixes).
- rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current
  time (git-fixes).
- rtc: omap: include header for omap_rtc_power_off_program
  prototype (git-fixes).
- commit 4f6ef5f

- power: supply: generic-adc-battery: fix unit scaling
  (git-fixes).
- dt-bindings: mailbox: qcom,apcs-kpss-global: fix SDX55 'if'
  match (git-fixes).
- clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src
  to reparent (git-fixes).
- clk: add missing of_node_put() in "assigned-clocks" property
  parsing (git-fixes).
- clk: at91: clk-sam9x60-pll: fix return value check (git-fixes).
- clocksource/drivers/davinci: Fix memory leak in
  davinci_timer_register when init fails (git-fixes).
- USB: serial: option: add UNISOC vendor and TOZED LT70C product
  (git-fixes).
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  (git-fixes).
- drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var
  (git-fixes).
- selftests/kselftest/runner/run_one(): allow running
  non-executable files (git-fixes).
- commit fc18250

- NFS: Cleanup unused rpc_clnt variable (git-fixes).
- NFSD: callback request does not use correct credential for
  AUTH_SYS (git-fixes).
- sunrpc: only free unix grouplist after RCU settles (git-fixes).
- nfsd: call op_release, even when op_func returns an error
  (git-fixes).
- NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
  (git-fixes).
- commit aa8b700

- KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
  (bsc#1206992 CVE-2022-2196).
- commit 6ec5f5b

- KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (bsc#1206992
  CVE-2022-2196).
- commit 2cab1a4

- Update config files.
  Backport of 78f0929884d4 ("powerpc/64: Always build with 128-bit long double")
  pulls in CONFIG_DRM_AMD_DC_DCN=y and transitively
  DRM_AMD_SECURE_DISPLAY=y.
- commit c3249c3

- Run scripts/renamepatches for SLE15-SP4
- commit 1062719

- nvme: send Identify with CNS 06h only to I/O controllers
  (bsc#1209693).
- commit cac1763

- nvme: send Identify with CNS 06h only to I/O controllers
  (bsc#1209693).
- commit fe51de7

- scsi: kABI workaround for fc_host_fpin_rcv (git-fixes).
- scsi: lpfc: Silence an incorrect device output (bsc#1210943).
- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
  (bsc#1210943).
- scsi: lpfc: Drop redundant pci_enable_pcie_error_reporting()
  (bsc#1210943).
- scsi: lpfc: Copyright updates for 14.2.0.11 patches
  (bsc#1210943).
- scsi: lpfc: Update lpfc version to 14.2.0.11 (bsc#1210943).
- scsi: lpfc: Revise lpfc_error_lost_link() reason code evaluation
  logic (bsc#1210943).
- scsi: lpfc: Skip waiting for register ready bits when in
  unrecoverable state (bsc#1210943).
- scsi: lpfc: Correct used_rpi count when devloss tmo fires with
  no recovery (bsc#1210943).
- scsi: lpfc: Defer issuing new PLOGI if received RSCN before
  completing REG_LOGIN (bsc#1210943).
- scsi: lpfc: Record LOGO state with discovery engine even if
  aborted (bsc#1210943).
- scsi: lpfc: Fix lockdep warning for rx_monitor lock when
  unloading driver (bsc#1210943).
- scsi: lpfc: Reorder freeing of various DMA buffers and their
  list removal (bsc#1210943).
- scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer
  overflow (bsc#1210943).
- cpumask: fix incorrect cpumask scanning result checks
  (bsc#1210943).
- scsi: lpfc: Fix double word in comments (bsc#1210943).
- scsi: scsi_transport_fc: Add an additional flag to
  fc_host_fpin_rcv() (bsc#1210943).
- commit 7354766

- ACPI: CPPC: Disable FIE if registers in PCC regions
  (bsc#1210953).
- cpufreq: CPPC: Fix build error without
  CONFIG_ACPI_CPPC_CPUFREQ_FIE (bsc#1210953).
- cpufreq: CPPC: Fix performance/frequency conversion (git-fixes).
- commit 5d50d5f

- keys: Fix linking a duplicate key to a keyring's assoc_array
  (bsc#1207088).
- commit 52b6749

- scsi: kABI workaround for fc_host_fpin_rcv (git-fixes).
- scsi: lpfc: Silence an incorrect device output (bsc#1210943).
- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
  (bsc#1210943).
- scsi: lpfc: Drop redundant pci_enable_pcie_error_reporting()
  (bsc#1210943).
- scsi: lpfc: Copyright updates for 14.2.0.11 patches
  (bsc#1210943).
- scsi: lpfc: Update lpfc version to 14.2.0.11 (bsc#1210943).
- scsi: lpfc: Revise lpfc_error_lost_link() reason code evaluation
  logic (bsc#1210943).
- scsi: lpfc: Skip waiting for register ready bits when in
  unrecoverable state (bsc#1210943).
- scsi: lpfc: Correct used_rpi count when devloss tmo fires with
  no recovery (bsc#1210943).
- scsi: lpfc: Defer issuing new PLOGI if received RSCN before
  completing REG_LOGIN (bsc#1210943).
- scsi: lpfc: Record LOGO state with discovery engine even if
  aborted (bsc#1210943).
- scsi: lpfc: Fix lockdep warning for rx_monitor lock when
  unloading driver (bsc#1210943).
- scsi: lpfc: Reorder freeing of various DMA buffers and their
  list removal (bsc#1210943).
- scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer
  overflow (bsc#1210943).
- cpumask: fix incorrect cpumask scanning result checks
  (bsc#1210943).
- scsi: lpfc: Fix double word in comments (bsc#1210943).
- scsi: scsi_transport_fc: Add an additional flag to
  fc_host_fpin_rcv() (bsc#1210943).
- commit 01da3a6

- drm/panel: novatek-nt35950: Only unregister DSI1 if it exists
  (git-fixes).
- commit c6fcc44

- bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error
  state (git-fixes).
- bus: mhi: host: Remove duplicate ee check for syserr
  (git-fixes).
- bus: mhi: host: Range check CHDBOFF and ERDBOFF (git-fixes).
- docs: driver-api: firmware_loader: fix missing argument in
  usage example (git-fixes).
- fbdev: mmp: Fix deferred clk handling in mmphw_probe()
  (git-fixes).
- ASoC: soc-compress: Inherit atomicity from DAI link for Compress
  FE (git-fixes).
- drm/panel: novatek-nt35950: Improve error handling (git-fixes).
- commit d4ae846

- virtio_ring: don't update event idx on get_buf (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
  (git-fixes).
- dt-bindings: iio: ti,tmp117: fix documentation link (git-fixes).
- dt-bindings: nvmem: qcom,spmi-sdam: fix example 'reg' property
  (git-fixes).
- vmci_host: fix a race condition in vmci_host_poll() causing GPF
  (git-fixes).
- fpga: bridge: fix kernel-doc parameter description (git-fixes).
- driver core: Don't require dynamic_debug for initcall_debug
  probe timing (git-fixes).
- staging: rtl8192e: Fix W_DISABLE# does not work after stop/start
  (git-fixes).
- staging: iio: resolver: ads1210: fix config mode (git-fixes).
- drivers: staging: rtl8723bs: Fix locking in
  rtw_scan_timeout_handler() (git-fixes).
- drivers: staging: rtl8723bs: Fix locking in
  _rtw_join_timeout_handler() (git-fixes).
- serial: 8250: Add missing wakeup event reporting (git-fixes).
- tty: serial: fsl_lpuart: adjust buffer length to the intended
  size (git-fixes).
- tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH
  (git-fixes).
- serial: 8250_bcm7271: Fix arbitration handling (git-fixes).
- usb: chipidea: fix missing goto in `ci_hdrc_probe` (git-fixes).
- USB: dwc3: fix runtime pm imbalance on unbind (git-fixes).
- USB: dwc3: fix runtime pm imbalance on probe errors (git-fixes).
- xhci: fix debugfs register accesses while suspended (git-fixes).
- usb: gadget: tegra-xudc: Fix crash in vbus_draw (git-fixes).
- usb: chipidea: imx: avoid unnecessary probe defer (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix use after free bug in
  renesas_usb3_remove due to race condition (git-fixes).
- usb: dwc3: gadget: Change condition for processing suspend event
  (git-fixes).
- usb: host: xhci-rcar: remove leftover quirk handling
  (git-fixes).
- i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on
  error path (git-fixes).
- ipmi: fix SSIF not responding under certain cond (git-fixes).
- ipmi:ssif: Add send_retries increment (git-fixes).
- spi: cadence-quadspi: fix suspend-resume implementations
  (git-fixes).
- spi: fsl-spi: Fix CPM/QE mode Litte Endian (git-fixes).
- spi: qup: Don't skip cleanup in remove's error path (git-fixes).
- ASoC: fsl_mqs: move of_node_put() to the correct location
  (git-fixes).
- ASoC: es8316: Handle optional IRQ assignment (git-fixes).
- ASoC: cs35l41: Only disable internal boost (git-fixes).
- PCI: qcom: Fix the incorrect register usage in v2.7.0 config
  (git-fixes).
- PCI: imx6: Install the fault handler only on compatible match
  (git-fixes).
- PCI: pciehp: Fix AB-BA deadlock between reset_lock and
  device_lock (git-fixes).
- PCI/EDR: Clear Device Status after EDR error recovery
  (git-fixes).
- drm/panel: otm8009a: Set backlight parent to panel device
  (git-fixes).
- commit 30ae662

- kabi/severities: ignore KABI for NVMe target (bsc#1174777)
  The target code is only for testing and there are no external users.
- commit a8c10fa

- nvme: fix discard support without oncs (git-fixes).
- nvme: bring back auto-removal of deleted namespaces during
  sequential scan (git-fixes).
- nvmet: fix workqueue MEM_RECLAIM flushing dependency
  (git-fixes).
- nvme: fix the CRIMS and CRWMS definitions to match the spec
  (git-fixes).
- commit 73673ae

- blacklist.conf: add nvme git-fixes
- commit be17720

- Update
  patches.suse/net-mlx5-DR-Fix-NULL-vs-IS_ERR-checking-in-dr_domain.patch
  (jsc#SLE-19253 bsc#1208845 CVE-2023-23006).
  Added CVE reference.
- commit 53f1f7b

- nvme: improve the NVME_CONNECT_AUTHREQ* definitions (git-fixes).
- commit da2e21e

- ext4: use ext4_journal_start/stop for fast commit transactions
  (bsc#1210793).
  Refresh patches.suse/ext4-fast-commit-may-not-fallback-for-ineligible-com.patch
  patches.suse/ext4-fix-fallocate-to-use-file_modified-to-update-pe.patch
  patches.suse/ext4-fix-race-condition-between-ext4_write-and-ext4_.patch
- commit b470a11

- nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W}
  usage" (git-fixes).
- nvme: fix async event trace event (git-fixes).
- nvmet: fix I/O Command Set specific Identify Controller
  (git-fixes).
- nvmet: fix Identify Active Namespace ID list handling
  (git-fixes).
- nvmet: fix Identify Controller handling (git-fixes).
- nvmet: fix Identify Namespace handling (git-fixes).
- commit da5f4d4

- signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
  (bsc#1210816).
- signal: Don't always set SA_IMMUTABLE for forced signals
  (bsc#1210816).
- commit 1d55fab

- wifi: ath11k: fix writing to unintended memory region
  (git-fixes).
- wifi: ath11k: fix deinitialization of firmware resources
  (git-fixes).
- wifi: mt76: mt7921e: stop chip reset worker in unregister hook
  (git-fixes).
- wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe`
  (git-fixes).
- wifi: mt76: mt7915: expose device tree match table (git-fixes).
- wifi: ath11k: fix SAC bug on peer addition with sta band
  migration (git-fixes).
- commit 5c05439

- bluetooth: Perform careful capability checks in hci_sock_ioctl()
  (git-fixes).
- Revert "Bluetooth: btsdio: fix use after free bug in
  btsdio_remove due to unfinished work" (git-fixes).
- wifi: mt76: fix 6GHz high channel not be scanned (git-fixes).
- wifi: mt76: add missing locking to protect against concurrent
  rx/status calls (git-fixes).
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work
  (git-fixes).
- wifi: iwlwifi: fw: fix memory leak in debugfs (git-fixes).
- wifi: iwlwifi: mvm: check firmware response size (git-fixes).
- wifi: iwlwifi: make the loop for card preparation effective
  (git-fixes).
- wifi: iwlwifi: fw: move memset before early return (git-fixes).
- wifi: iwlwifi: mvm: initialize seq variable (git-fixes).
- wifi: iwlwifi: yoyo: Fix possible division by zero (git-fixes).
- wifi: iwlwifi: yoyo: skip dump correctly on hw error
  (git-fixes).
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported
  protocols (git-fixes).
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice
  (git-fixes).
- wifi: iwlwifi: debug: fix crash in __iwl_err() (git-fixes).
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table
  (git-fixes).
- wifi: rt2x00: Fix memory leak when handling surveys (git-fixes).
- wifi: rtw89: fix potential race condition between napi_init
  and napi_enable (git-fixes).
- wifi: rtlwifi: fix incorrect error codes in
  rtl_debugfs_set_write_reg() (git-fixes).
- wifi: rtlwifi: fix incorrect error codes in
  rtl_debugfs_set_write_rfreg() (git-fixes).
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (git-fixes).
- wifi: ath5k: fix an off by one check in
  ath5k_eeprom_read_freq_list() (git-fixes).
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs
  (git-fixes).
- wifi: ath6kl: minor fix for allocation size (git-fixes).
- wifi: mac80211: adjust scan cancel comment/check (git-fixes).
- wifi: rtw88: mac: Return the original error from
  rtw_mac_power_switch() (git-fixes).
- wifi: rtw88: mac: Return the original error from
  rtw_pwr_seq_parser() (git-fixes).
- wifi: brcmfmac: support CQM RSSI notification with older
  firmware (git-fixes).
- crypto: drbg - Only fail when jent is unavailable in FIPS mode
  (git-fixes).
- crypto: sa2ul - Select CRYPTO_DES (git-fixes).
- crypto: caam - Clear some memory in instantiate_rng (git-fixes).
- crypto: safexcel - Cleanup ring IRQ workqueues on load failure
  (git-fixes).
- drm/i915: Fix fast wake AUX sync len (git-fixes).
- nilfs2: initialize unused bytes in segment summary blocks
  (git-fixes).
- platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE
  (git-fixes).
- selftests: sigaltstack: fix -Wuninitialized (git-fixes).
- platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2
  (git-fixes).
- commit ce41906

- nvmet: force reconnect when number of queue changes (git-fixes).
- commit 4fecb2d

- powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec
  (bsc#1194869).
- drm/amdgpu: Re-enable DCN for 64-bit powerpc (bsc#1194869).
- Refresh patches.suse/drm-amd-display-Enable-building-new-display-engine-w.patch
- amdgpu: disable powerpc support for the newer display engine
  (bsc#1194869).
- Refresh patches.suse/drm-amd-display-Enable-building-new-display-engine-w.patch
- commit a05fdb3

- ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on
  a HP platform (git-fixes).
- ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle
  and lock (git-fixes).
- commit 94a71e8

- ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support
  for HP Laptops (git-fixes).
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP-ProB-2ae147d643d3.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP-ProB-9fdc1605c504.patch.
- commit d95e43b

- ALSA: hda: cs35l41: Enable Amp High Pass Filter (git-fixes).
- commit fa425c8

- nvmet: avoid potential UAF in nvmet_req_complete() (git-fixes).
- nvme: fix handling single range discard request (git-fixes).
- nvme-pci: fix timeout request state check (git-fixes).
- nvmet: don't defer passthrough commands with trivial effects
  to the workqueue (git-fixes).
- nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (git-fixes).
- nvme-pci: fix page size checks (git-fixes).
- nvme-pci: fix mempool alloc size (git-fixes).
- nvme-pci: fix doorbell buffer value endianness (git-fixes).
- nvme: return err on nvme_init_non_mdts_limits fail (git-fixes).
- nvmet: only allocate a single slab for bvecs (git-fixes).
- nvme initialize core quirks before calling nvme_init_subsystem
  (git-fixes).
- nvme: fix SRCU protection of nvme_ns_head list (git-fixes).
  Refresh:
  - patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch
- nvmet: fix a memory leak in nvmet_auth_set_key (git-fixes).
- nvmet: fix a memory leak (git-fixes).
- nvme-tcp: fix possible circular locking when deleting a
  controller under memory pressure (git-fixes).
- nvmet: fix invalid memory reference in
  nvmet_subsys_attr_qid_max_show (git-fixes).
- nvme-hwmon: kmalloc the NVME SMART log buffer (git-fixes).
- nvme-hwmon: consistently ignore errors from nvme_hwmon_init
  (git-fixes).
- nvme-multipath: fix possible hang in live ns resize with ANA
  access (git-fixes).
- nvme-tcp: fix possible hang caused during ctrl deletion
  (git-fixes).
- nvme-rdma: fix possible hang caused during ctrl deletion
  (git-fixes).
- nvmet: add helpers to set the result field for connect commands
  (git-fixes).
- nvmet-auth: don't try to cancel a non-initialized work_struct
  (git-fixes).
- nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme
  devices (git-fixes).
- nvme-tcp: fix regression that causes sporadic requests to time
  out (git-fixes).
- nvmet: fix a use-after-free (git-fixes).
- nvme: catch -ENODEV from nvme_revalidate_zones again
  (git-fixes).
- nvme-auth: uninitialized variable in nvme_auth_transform_key()
  (git-fixes).
- nvme: define compat_ioctl again to unbreak 32-bit userspace
  (git-fixes).
- nvme: use command_id instead of req->tag in
  trace_nvme_complete_rq() (git-fixes).
- nvmet-tcp: fix regression in data_digest calculation
  (git-fixes).
- nvme: add device name to warning in uuid_show() (git-fixes).
- nvme: set dma alignment to dword (git-fixes).
- nvme: fix the read-only state for zoned namespaces with
  unsupposed features (git-fixes).
- nvmet: revert "nvmet: make discovery NQN configurable"
  (git-fixes).
  Refresh:
  - patches.suse/nvmet-expose-max-queues-to-configfs.patch
- nvmet: use IOCB_NOWAIT only if the filesystem supports it
  (git-fixes).
- nvmet-tcp: fix incomplete data digest send (git-fixes).
- nvme: fix per-namespace chardev deletion (git-fixes).
- nvmet: looks at the passthrough controller when initializing
  CAP (git-fixes).
- nvme: move nvme_multi_css into nvme.h (git-fixes).
- commit 11db83e

- powerpc/64: Always build with 128-bit long double (bsc#1194869).
- commit 8544568

- Update alt-commit for already cherry-picked amdgpu patches
- commit 6852969

- s390/ap: fix crash on older machines based on QCI info missing
  (git-fixes bsc#1210947).
- commit 6baf829

- drm/msm/adreno: adreno_gpu: Use suspend() instead of idle()
  on load error (git-fixes).
- commit 20c99d7

- platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init
  (git-fixes).
- commit b09463a

- platform/x86/amd: pmc: Utilize SMN index 0 for driver probe
  (git-fixes).
- platform/x86/amd: pmc: Move idlemask check into
  `amd_pmc_idlemask_read` (git-fixes).
- platform/x86/amd: pmc: Don't dump data after resume from s0i3
  on picasso (git-fixes).
- platform/x86/amd: pmc: Don't try to read SMU version on Picasso
  (git-fixes).
- platform/x86/amd: pmc: add CONFIG_SERIO dependency (git-fixes).
- commit 75b1136

- drm/amd/pm: remove unused num_of_active_display variable
  (git-fixes).
- drm/msm: fix workqueue leak on bind errors (git-fixes).
- drm/msm: fix missing wq allocation error handling (git-fixes).
- drm/msm: fix vram leak on bind errors (git-fixes).
- commit 73f47ea

- platform/x86/amd: pmc: Hide SMU version and program attributes
  for Picasso (git-fixes).
- drm/i915/color: Fix typo for Plane CSC indexes (git-fixes).
- drm/msm: fix drm device leak on bind errors (git-fixes).
- drm/msm: fix NULL-deref on irq uninstall (git-fixes).
- drm/msm/adreno: fix runtime PM imbalance at gpu load
  (git-fixes).
- gpu: host1x: Fix potential double free if IOMMU is disabled
  (git-fixes).
- commit 1c264d7

- hwmon: (pmbus/fsp-3y) Fix functionality bitmask in FSP-3Y
  YM-2151E (git-fixes).
- hwmon: (adt7475) Use device_property APIs when configuring
  polarity (git-fixes).
- hwmon: (k10temp) Check range scale when CUR_TEMP register is
  read-write (git-fixes).
- remoteproc: imx_rproc: Call of_node_put() on iteration error
  (git-fixes).
- remoteproc: st: Call of_node_put() on iteration error
  (git-fixes).
- remoteproc: stm32: Call of_node_put() on iteration error
  (git-fixes).
- mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for
  data (git-fixes).
- mtd: spi-nor: Fix a trivial typo (git-fixes).
- mtd: core: fix error path for nvmem provider (git-fixes).
- mtd: core: fix nvmem error reporting (git-fixes).
- mtd: core: provide unique name for nvmem device, take two
  (git-fixes).
- regulator: stm32-pwr: fix of_iomap leak (git-fixes).
- regulator: core: Avoid lockdep reports when resolving supplies
  (git-fixes).
- regulator: core: Consistently set mutex_owner when using
  ww_mutex_lock_slow() (git-fixes).
- regulator: core: Shorten off-on-delay-us for always-on/boot-on
  by time since booted (git-fixes).
- media: venus: dec: Fix handling of the start cmd (git-fixes).
- media: rc: gpio-ir-recv: Fix support for wake-up (git-fixes).
- media: saa7134: fix use after free bug in saa7134_finidev due
  to race condition (git-fixes).
- media: dm1105: Fix use after free bug in dm1105_remove due to
  race condition (git-fixes).
- media: rkvdec: fix use after free bug in rkvdec_remove
  (git-fixes).
- media: max9286: Free control handler (git-fixes).
- media: av7110: prevent underflow in write_ts_to_decoder()
  (git-fixes).
- soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe
  (git-fixes).
- remoteproc: Harden rproc_handle_vdev() against integer overflow
  (git-fixes).
- commit 28cddd0

- drm/i915: Make intel_get_crtc_new_encoder() less oopsy
  (git-fixes).
- commit 0730fed

- dt-bindings: remoteproc: stm32-rproc: Typo fix (git-fixes).
- drm/amd/display: Fix potential null dereference (git-fixes).
- drm/msm: fix NULL-deref on snapshot tear down (git-fixes).
- drm: msm: adreno: Disable preemption on Adreno 510 (git-fixes).
- drm/msm/adreno: drop bogus pm_runtime_set_active() (git-fixes).
- drm/msm/disp/dpu: check for crtc enable rather than crtc active
  to release shared resources (git-fixes).
- dt-bindings: arm: fsl: Fix copy-paste error in comment
  (git-fixes).
- dt-bindings: soc: qcom: smd-rpm: re-add missing qcom,rpm-msm8994
  (git-fixes).
- firmware: qcom_scm: Clear download bit during reboot
  (git-fixes).
- commit f201efd

- drm/bridge: lt8912b: Fix DSI Video Mode (git-fixes).
- drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe()
  (git-fixes).
- drm/amd/display/dc/dce60/Makefile: Fix previous attempt to
  silence known override-init warnings (git-fixes).
- drm: rcar-du: Fix a NULL vs IS_ERR() bug (git-fixes).
- drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and
  adv7535 (git-fixes).
- drm/probe-helper: Cancel previous job before starting new one
  (git-fixes).
- drm/vgem: add missing mutex_destroy (git-fixes).
- drm/rockchip: Drop unbalanced obj unref (git-fixes).
- commit df8d449

- ACPI: VIOT: Initialize the correct IOMMU fwspec (git-fixes).
- arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address
  from PMI8994 regulator (git-fixes).
- arm64: dts: qcom: msm8994-kitakami: drop unit address from
  PMI8994 regulator (git-fixes).
- arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply
  (git-fixes).
- arm64: dts: qcom: sm8250: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8996: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: ipq8074: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8998: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: sdm845: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name
  (git-fixes).
- ARM: dts: qcom: ipq4019: Fix the PCI I/O port range (git-fixes).
- arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property
  (git-fixes).
- ARM: dts: s5pv210: correct MIPI CSIS clock name (git-fixes).
- ARM: dts: exynos: fix WM8960 clock name in Itop Elite
  (git-fixes).
- ARM: dts: gta04: fix excess dma channel usage (git-fixes).
- arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP
  table (git-fixes).
- arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP
  table (git-fixes).
- commit 94ce2fb

- nvme: copy firmware_rev on each init (git-fixes).
- commit 4771369

- nvme: copy firmware_rev on each init (git-fixes).
- commit e5addae

- Update References
  patches.suse/xirc2ps_cs-Fix-use-after-free-bug-in-xirc2ps_detach.patch
  (git-fixes, bsc#1209871, CVE-2023-1670).
- commit dbed461

- Update References
  patches.suse/xirc2ps_cs-Fix-use-after-free-bug-in-xirc2ps_detach.patch
  (git-fixes, bsc#1209871, CVE-2023-1670).
- commit fad389c

- Run scripts/renamepatches for SLE15-SP4
- commit 7ec2da0

- cgroup/cpuset: Wake up cpuset_attach_wq tasks in
  cpuset_cancel_attach() (bsc#1210827).
- commit cd76825
krb5
- Ensure array count consistency in kadm5 RPC; (bsc#1214054);
  (CVE-2023-36054);
- Added patches:
  * 0009-Ensure-array-count-consistency-in-kadm5-RPC.patch
libX11
- U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch
  * Buffer overflows in InitExt.c (boo#1212102, CVE-2023-3138)
libapparmor
- Add pam_apparmor README, referenced from online cha-apparmor-pam.html
  documentation (bsc#1213472)
audit
- Enable livepatching on main library on x86_64.
libcap
- Fixed improper memory release in libcap/psx/psx.c:__wrap_pthread_create()
  (bsc#1211418 / CVE-2023-2602) CVE-2023-2602.patch
- Fixed integer overflow or wraparound in libcap/cap_alloc.c:_libcap_strdup()
  (bsc#1211419 / CVE-2023-2603) CVE-2023-2603.patch
libfido2
- Use openssl 1.1 still on SLES 15 SP4 to avoid pulling unnecessary
  openssl-3 dependency.  jsc#PED-4521

- Version 1.13.0 (2023-02-20)
  * Support for linking against OpenSSL on Windows; gh#668.
  * New API calls:
    + fido_assert_empty_allow_list;
    + fido_cred_empty_exclude_list.
  * fido2-token: fix issue when listing large blobs.
  * Improved support for different fuzzing engines.

- Version 1.12.0 (2022-09-22)
  * Support for COSE_ES384.
  * Support for hidraw(4) on FreeBSD; gh#597.
  * Improved support for FIDO 2.1 authenticators.
  * New API calls:
    + es384_pk_free;
    + es384_pk_from_EC_KEY;
    + es384_pk_from_EVP_PKEY;
    + es384_pk_from_ptr;
    + es384_pk_new;
    + es384_pk_to_EVP_PKEY;
    + fido_cbor_info_certs_len;
    + fido_cbor_info_certs_name_ptr;
    + fido_cbor_info_certs_value_ptr;
    + fido_cbor_info_maxrpid_minpinlen;
    + fido_cbor_info_minpinlen;
    + fido_cbor_info_new_pin_required;
    + fido_cbor_info_rk_remaining;
    + fido_cbor_info_uv_attempts;
    + fido_cbor_info_uv_modality.
  * Documentation and reliability fixes.
- Version 1.11.0 (2022-05-03)
  * Experimental PCSC support; enable with -DUSE_PCSC.
  * Improved OpenSSL 3.0 compatibility.
  * Use RFC1951 raw deflate to compress CTAP 2.1 largeBlobs.
  * winhello: advertise "uv" instead of "clientPin".
  * winhello: support hmac-secret in fido_dev_get_assert().
  * New API calls:
    + fido_cbor_info_maxlargeblob.
  * Documentation and reliability fixes.
  * Separate build and regress targets.

- Version 1.10.0 (2022-01-17)
  * hid_osx: handle devices with paths > 511 bytes; gh#462.
  * bio: fix CTAP2 canonical CBOR encoding in fido_bio_dev_enroll_*(); gh#480.
  * winhello: fallback to GetTopWindow() if GetForegroundWindow() fails.
  * winhello: fallback to hid_win.c if webauthn.dll isn’t available.
  * New API calls:
  - fido_dev_info_set;
  - fido_dev_io_handle;
  - fido_dev_new_with_info;
  - fido_dev_open_with_info.
  * Cygwin and NetBSD build fixes.
  * Documentation and reliability fixes.
  * Support for TPM 2.0 attestation of COSE_ES256 credentials.

- Use BuildRequires: openssl-devel instead of forcing 1.1 since 3.x
  is now supported.

- Version 1.9.0 (2021-10-27)
  * Enabled NFC support on Linux.
  * Added OpenSSL 3.0 compatibility.
  * Removed OpenSSL 1.0 compatibility.
  * Support for FIDO 2.1 "minPinLength" extension.
  * Support for COSE_EDDSA, COSE_ES256, and COSE_RS1 attestation.
  * Support for TPM 2.0 attestation.
  * Support for device timeouts; see fido_dev_set_timeout().
  * New API calls:
  - es256_pk_from_EVP_PKEY;
  - fido_cred_attstmt_len;
  - fido_cred_attstmt_ptr;
  - fido_cred_pin_minlen;
  - fido_cred_set_attstmt;
  - fido_cred_set_pin_minlen;
  - fido_dev_set_pin_minlen_rpid;
  - fido_dev_set_timeout;
  - rs256_pk_from_EVP_PKEY.
  * Reliability and portability fixes.
  * Better handling of HID devices without identification strings; gh#381.
  * Fixed detection of Windows’s native webauthn API; gh#382.

- Removed fix-cmake-linking.patch because no longer needed

- Update to version 1.8.0:
  * Dropped 'Requires.private' entry from pkg-config file.
  * Better support for FIDO 2.1 authenticators.
  * Support for Windows's native webauthn API.
  * Support for attestation format 'none'.
  * New API calls:
  - fido_assert_set_clientdata;
  - fido_cbor_info_algorithm_cose;
  - fido_cbor_info_algorithm_count;
  - fido_cbor_info_algorithm_type;
  - fido_cbor_info_transports_len;
  - fido_cbor_info_transports_ptr;
  - fido_cred_set_clientdata;
  - fido_cred_set_id;
  - fido_credman_set_dev_rk;
  - fido_dev_is_winhello.
  * fido2-token: new -Sc option to update a resident credential.
  * Documentation and reliability fixes.
  * HID access serialisation on Linux.
- disable fix-cmake-linking.patch, not needed currently

- Update to version 1.7.0:
  * hid_win: detect devices with vendor or product IDs > 0x7fff
  * Support for FIDO 2.1 authenticator configuration.
  * Support for FIDO 2.1 UV token permissions.
  * Support for FIDO 2.1 "credBlobs" and "largeBlobs" extensions.
  * New API calls
  * New fido_init flag to disable fido_dev_open’s U2F fallback
  * Experimental NFC support on Linux.
- Enabled hidapi again, issues related to hidapi are fixed upstream
  * Added fix-cmake-linking.patch to fix linking

- Update to version 1.6.0:
  * Fix OpenSSL 1.0 and Cygwin builds.
  * hid_linux: fix build on 32-bit systems.
  * hid_osx: allow reads from spawned threads.
  * Documentation and reliability fixes.
  * New API calls:
    + fido_cred_authdata_raw_len;
    + fido_cred_authdata_raw_ptr;
    + fido_cred_sigcount;
    + fido_dev_get_uv_retry_count;
    + fido_dev_supports_credman.
  * Hardened Windows build.
  * Native FreeBSD and NetBSD support.
  * Use CTAP2 canonical CBOR when combining hmac-secret and credProtect.
- Drop 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch
- Do not build examples as their build fails
freetype2
- Added patch:
  * CVE-2023-2004.patch
    + fixes bsc#1210419, CVE-2023-2004: Integer overflow
gcc12
- Add gcc12-aarch64-bsc1214052.patch to fix -fstack-protector issues
  with variable length stack allocations on aarch64.
  Fixes CVE-2023-4039.  [bsc#1214052]

- Update to GCC 12.3 release, 0c61aa720e62f1baf0bfd178e283, git1204
  * includes regression bug fixes
- Add gcc12-testsuite-fixes.patch to pick testsuite related fixes
  from the branch after the release.

- Speed up builds with --enable-link-serialization.

- Update to gcc-12 branch head, 193f7e62815b4089dfaed4c2bd3, git749

- Don't rely on %usrmerged, set it based on standard %suse_version

- Update to gcc-12 branch head, e4b5fec75aa8d0d01f6e042ec28, git696
  * remove gcc12-fifo-jobserver-support.patch which is now
    included upstream

- avoid trailing backslashes at the end of post install scripts

- Update to gcc-12 branch head, 0aaef83351473e8f4eb774f8f99, git537

- Update embedded newlib to version 4.2.0
  * includes newlib-4.1.0-aligned_alloc.patch

- add gcc12-riscv-inline-atomics.patch,
  gcc12-riscv-pthread.patch: handle subword size inline atomics
  (needed by several openSUSE packages)
openldap2
- bsc#1212260 - crash in libldap when non-ldap data responds
  * 0245-ITS-9803-Drop-connection-when-receiving-non-LDAP-dat.patch
liblognorm
- Upgrade to liblognorm v2.0.6 (jsc#PED-4883)
  * 2018-11-02: nitfixes: issues deteced by CodeFactor.com
  * 2018-11-01: more cleanup of shell scripting
  * 2018-10-31: cleanup shell scripting
  * 2018-10-26: implement Checkpoint LEA transfer format
  * 2018-10-31: fix mising shebangs in test scripts
  * 2018-10-30: fix some bash style nits
  * 2018-07-15: fix very theoretic misadressing (gcc-8 warning)
  * 2018-06-26: string parser: add "lazy" matching mode
  * 2018-05-30: Update lognormalizer.c
  * 2018-05-30: Update lognormalizer.c to support case fallthrough
  * 2018-05-30: Update README
  * 2018-05-10: Fix for #229 (cisco-interface-spec at end of line)
  * 2018-03-21: Suppress invalid param error for name to fix #270
- Upgrade to liblognorm v2.0.5
  * 2018-04-25: fix potential NULL pointer addressing
  * 2018-04-07: Add test for nested user types
  * 2018-04-07: Fix use after free with nested user types (#235)
  * 2018-04-25: build system: fix gcc warning
  * 2018-04-25: make "make check" "succeed" on solaris 10
  * 2018-04-16: fix build warnings with some newer compilers
  * 2018-04-16: remove dead code
  * 2018-04-16: fix potential memory leaks during config processing
  * 2018-04-16: fix memory leak during config processing
  * 2018-04-16: csv encoder: fix format error when processing arrays
  * 2018-03-29: Explicitly list supported whitespace characters
  * 2018-03-28: "fix" return type of unused dummy function
  - replaces liblognorm-2.0.4-no-return-in-nonvoid-function.patch
  * 2018-03-21: Suppress invalid param error for name to fix #270
  * 2018-03-19: fix header guard
  * 2018-03-06: Correct CLI options in the docs
  * 2018-01-13: AIX port : added compatibility and modified lognormalizer for AIX.
  * 2017-11-29: codestyle: correct line length to 120
  * 2017-11-29: codestyle: set max line length to 120
  * 2017-11-25: fix some very bad line length violations
  * 2017-11-25: travis: temporarily permit longer line length
  * 2017-10-19: make build with gcc7
  * 2017-10-05: es_str2cstr leak in string-to v1 parse
openssl-1_1
- Security fix: (bsc#1213853, CVE-2023-3817)
  * Fix excessive time spent checking DH q parameter value
    (bsc#1213853, CVE-2023-3817). The function DH_check() performs
    various checks on DH parameters. After fixing CVE-2023-3446 it
    was discovered that a large q parameter value can also trigger
    an overly long computation during some of these checks. A
    correct q value, if present, cannot be larger than the modulus
    p parameter, thus it is unnecessary to perform these checks if
    q is larger than p. If DH_check() is called with such q parameter
    value, DH_CHECK_INVALID_Q_VALUE return flag is set and the
    computationally intensive checks are skipped.
  * Add openssl-1_1-CVE-2023-3817.patch

- Dont pass zero length input to EVP_Cipher because assembler
  optimized AES cannot handle zero size. [bsc#1213517]
  * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch

- Security fix: [bsc#1213487, CVE-2023-3446]
  * Fix DH_check() excessive time with over sized modulus.
  * The function DH_check() performs various checks on DH parameters.
    One of those checks confirms that the modulus ("p" parameter) is
    not too large. Trying to use a very large modulus is slow and
    OpenSSL will not normally use a modulus which is over 10,000 bits
    in length.
    However the DH_check() function checks numerous aspects of the
    key or parameters that have been supplied. Some of those checks
    use the supplied modulus value even if it has already been found
    to be too large.
    A new limit has been added to DH_check of 32,768 bits. Supplying
    a key/parameters with a modulus over this size will simply cause
    DH_check() to fail.
  * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch

- Security Fix: [bsc#1207534, CVE-2022-4304]
  * Reworked the Fix for the Timing Oracle in RSA Decryption
    The previous fix for this timing side channel turned out to cause
    a severe 2-3x performance regression in the typical use case
    compared to 1.1.1s.
  * Add openssl-CVE-2022-4304.patch
  * Removed patches:
  - openssl-CVE-2022-4304-1of2.patch
  - openssl-CVE-2022-4304-2of2.patch
  * Refreshed patches:
  - openssl-CVE-2023-0464.patch
  - openssl-CVE-2023-0465.patch

- Update further expiring certificates that affect tests [bsc#1201627]
  * Add openssl-Update-further-expiring-certificates.patch

- Security Fix: [CVE-2023-2650, bsc#1211430]
  * Possible DoS translating ASN.1 object identifiers
  * Add openssl-CVE-2023-2650.patch
parted
- fix null pointer dereference (bsc#1193412)
  - add: parted-fix-check-diskp-in-do_name.patch
- update mkpart options in manpage (bsc#1182142)
  - add: parted-mkpart-manpage.patch
pcre2
- Security fix: [bsc#1213514, CVE-2022-41409]
  * Integer overflow vulnerability in pcre2test before 10.41
    allows attackers to cause a denial of service or other
    unspecified impacts via negative input.
  * Add pcre2-CVE-2022-41409.patch
procps
- Add patch CVE-2023-4016.patch
  * CVE-2023-4016: ps buffer overflow (bsc#1214290)
suseconnect-ng
- Update to version 1.1.0~git2.f42b4b2a060e:
  * Keep keepalive timer states when replacing SUSEConnect (bsc#1211588)
systemd
- Import commit b473c02cc08e093e370034425671cbc001c6748e
  02caac7973 units/initrd-parse-etc.service: Conflict with emergency.target
  70b3bff9f8 sd-device-monitor: dynamically allocate receive buffer (bsc#1213873)
  e2e1fbba2b sd-device: change type of properties nulstr from uint8_t* to char*
  c9d3dd5954 udev: set description for device monitor
  3f07f44fde test: use sd_device_monitor_set_description()
  b304a1e1a2 sd-device-monitor: logs description for device monitor
  929d4066c5 sd-device-monitor: introduce sd_device_monitor_{set,get}_description()
  340e523048 sd-device-monitor: fix inversed condition
  02659c7b67 tree-wide: port various places over to new stat_inode_same() helper
  b35a4b042a stat-util: add helper stat_inode_same() for comparing stat's st_dev/st_ino in one
  d25219cbe3 libsystemd: ignore both EINTR and EAGAIN
  648a151313 errno-util: introduce ERRNO_IS_TRANSIENT()

- Import commit 155fe1917157bdeecf7e28ef0ea9f62084f27f14
  3b8c671f90 detach-md: similar to the DM case, also don't try to detach MD device backing /usr/ (bsc#1211576)
  6da5d2d1fc shutdown: don't attempt to detach DM volume backing /usr/ (bsc#1211576)
  37178881c1 udev: decrease devlink priority for iso disks (bsc#1213185)
  02ede28319 shutdown: get only active md arrays. (bsc#1212434 bsc#1213575 bsc#1211576)
  412b8dbb32 umount: /usr/ should never be unmounted regardless of HAVE_SPLIT_USR or not (bsc#1211576)
  16f897570a units: remove the restart limit on the modprobe@.service
  e4e85b08bd tests: add test case for long unit names
  3f84b06f9d core: shorten long unit names that are based on paths and append path hash at the end (bsc#1208194)

- Add 5001-sleep-don-t-init-sys-power-resume-if-resume-option-i.patch (bsc#1186606)

- Make sure to pre-install the groups systemd and udev rely on. This is needed
  when the tmpfiles are run at package installation time (i.e. when
  file-triggers are disabled).

- Move more packaging fixups in the fixlet script.

- Move the persistent net rule fix in udev fixlet script.

- Rather than having one script per fix, use a single script (or "fixlet") per
  (sub) package that contains all the fixups relative to a (sub) package. This
  has the advantage to limit the number of scripts but more importantly it will
  ease the sharing of the spec file between TW and SLE. We should also be able
  to compare the fixlets of two distros even if the spec files have diverged.
  Note that all the fixups are run just once now.

- kbd-model-map.legacy:: add 'ara' which should replace 'arabic' in the long
  term (bsc#1210702)

- kbd-model-map.legacy: drop some entries no longer needed by YaST
  Related to bsc#1194609.

- Include pam_keyinit.so in our systemd-user PAM service (bsc#1209741)
  That way "systemd --user" instances get their own session keyring instead of
  the user default session keyring. For some reasons cifscreds refuses to work
  with the latter. That's what is expected for every PAM session anyway.
libxml2
- Security update:
  * [CVE-2023-39615, bsc#1214768] Crafted xml can cause global
    buffer overflow
  - Added file libxml2-CVE-2023-39615.patch
libyajl
- add libyajl-CVE-2023-33460.patch (CVE-2023-33460, bsc#1212928)
libyui
- Version bump to 4.5.3 to fix master branch accidentially
  having been submitted to SLE-15-SP5 by CI for some versions
  (master is now 4.6.0 already, so there is no version clash)

- NCurses UI: Prevent buffer overflow when drawing very wide labels
  (bsc#1211354)
- 4.4.12
libzypp
- Fixup changes for 17.31.16. Remove faulty reference to a bug
  actually fixed in 2019.
- version 17.31.20 (22)

- Fix zypp-tui/output/Out.h to build with clang.
- Fix zypp/Arch.h for clang (fixes #478)
  Clang seems to have issues with picking the overload in
  std::men_fn if there is a static overload of a member function.
  We need to explicitely specify the correct type of the function
  pointer. To make sure this would not break compiling a
  application with clang that builds against libzypp this patch
  works around the problem.
- version 17.31.19 (22)

- SINGLE_RPMTRANS: Respect ZYPP_READONLY_HACK when checking the
  zypp-rpm lock (fixes openSUSE/openSUSE-repos#29)
- version 17.31.18 (22)

- Fix wrong filesize exceeded dl abort in zyppng::Downloader
  (bsc#1213673)
  In some cases when downloading very small files we can run into
  issues when the URL is protected by credentials.
- version 17.31.17 (22)

- Fix negative ZYPP_LOCK_TIMEOUT not waiting forever (bsc#1213231)
- Don't cleanup orphaned dirs if read-only mode was promised
  (bsc#1210740)
- version 17.31.16 (22)

- Fix build against protobuf >= 22 (fixes #465, closes #466)
  Port away from protobuf_generate_cpp. Upstream protobuf does not
  export protobuf_generate_cpp by default anymore.
  Use protobuf_generate instead, which is also available on older
  versions.
- Remove SUSE < SLE11 constructs (fixes #464).
- version 17.31.15 (22)

- build: honor libproxy.pc's includedir (bsc#1212222)
- Curl: trim all custom headers (bsc#1212187)
  HTTP/2 RFC 9113 forbids fields ending with a space. So we make
  sure all custom headers are trimmed. This also includes headers
  returned by URL-Resolver plugins.
- version 17.31.14 (22)
shadow
- bsc#1213189: Change lock mechanism to file locking to prevent
  lock files after power interruptions
- Add shadow-4.8.1-lock-mechanism.patch

- bsc#1206627: Add --prefix support to passwd, chpasswd and chage
  Needed for YaST
- Add shadow-4.8.1-add-prefix-passwd-chpasswd-chage.patch
man
- Use inverted exit status in exec option of find command to
  avoid refreshing man database (boo#1155879)

- Minor corrections on %ghost /var/cache/man
mozilla-nspr
- update to version 4.35
  * fixes for building with clang
  * use the number of online processors for the
    PR_GetNumberOfProcessors() API on some platforms
  * fix build on mips+musl libc
  * Add support for the LoongArch 64-bit architecture
mozilla-nss
- update to NSS 3.90
  * bmo#1623338 - ride along: remove a duplicated doc page
  * bmo#1623338 - remove a reference to IRC
  * bmo#1831983 - clang-format lib/freebl/stubs.c
  * bmo#1831983 - Add a constant time select function
  * bmo#1774657 - Updating an old dbm with lots of certs with keys to sql results in a database that is slow to access.
  * bmo#1830973 - output early build errors by default
  * bmo#1804505 - Update the technical constraints for KamuSM
  * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates
  * bmo#1790763 - Enable default UBSan Checks
  * bmo#1786018 - Add explicit handling of zero length records
  * bmo#1829391 - Tidy up DTLS ACK Error Handling Path
  * bmo#1786018 - Refactor zero length record tests
  * bmo#1829112 - Fix compiler warning via correct assert
  * bmo#1755267 - run linux tests on nss-t/t-linux-xlarge-gcp
  * bmo#1806496 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator
  * bmo#1784163 - Fix reading raw negative numbers
  * bmo#1748237 - Repairing unreachable code in clang built with gyp
  * bmo#1783647 - Integrate Vale Curve25519
  * bmo#1799468 - Removing unused flags for Hacl*
  * bmo#1748237 - Adding a better error message
  * bmo#1727555 - Update HACL* till 51a72a953a4ee6f91e63b2816ae5c4e62edf35d6
  * bmo#1782980 - Fall back to the softokn when writing certificate trust
  * bmo#1806010 - FIPS-104-3 requires we restart post programmatically
  * bmo#1826650 - cmd/ecperf: fix dangling pointer warning on gcc 13
  * bmo#1818766 - Update ACVP dockerfile for compatibility with debian package changes
  * bmo#1815796 - Add a CI task for tracking ECCKiila code status, update whitespace in ECCKiila files
  * bmo#1819958 - Removed deprecated sprintf function and replaced with snprintf
  * bmo#1822076 - fix rst warnings in nss doc
  * bmo#1821997 - Fix incorrect pygment style
  * bmo#1821292 - Change GYP directive to apply across platforms
  * Add libsmime3 abi-check exception for NSS_CMSSignerInfo_GetDigestAlgTag
- Add nss-fix-bmo1836925.patch to fix build-errors
- Merge the libfreebl3-hmac and libsoftokn3-hmac packages
  into the respective libraries. (bsc#1185116)
- update to NSS 3.89.1
  * bmo#1804505 - Update the technical constraints for KamuSM.
  * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates.
- update to NSS 3.89
  * bmo#1820834 - revert freebl/softoken RSA_MIN_MODULUS_BITS increase
  * bmo#1820175 - PR_STATIC_ASSERT is cursed
  * bmo#1767883 - Need to add policy control to keys lengths for signatures
  * bmo#1820175 - Fix unreachable code warning in fuzz builds
  * bmo#1820175 - Fix various compiler warnings in NSS
  * bmo#1820175 - Enable various compiler warnings for clang builds
  * bmo#1815136 - set PORT error after sftk_HMACCmp failure
  * bmo#1767883 - Need to add policy control to keys lengths for signatures
  * bmo#1804662 - remove data length assertion in sec_PKCS7Decrypt
  * bmo#1804660 - Make high tag number assertion failure an error
  * bmo#1817513 - CKM_SHA384_KEY_DERIVATION correction maximum key
    length from 284 to 384
  * bmo#1815167 - Tolerate certificate_authorities xtn in ClientHello
  * bmo#1789436 - Fix build failure on Windows
  * bmo#1811337 - migrate Win 2012 tasks to Azure
  * bmo#1810702 - fix title length in doc
  * bmo#1570615 - Add interop tests for HRR and PSK to GREASE suite
  * bmo#1570615 - Add presence/absence tests for TLS GREASE
  * bmo#1804688 - Correct addition of GREASE value to ALPN xtn
  * bmo#1789436 - CH extension permutation
  * bmo#1570615 - TLS GREASE (RFC8701)
  * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types
  * bmo#1815870 - use a different treeherder symbol for each docker
    image build task
  * bmo#1815868 - pin an older version of the ubuntu:18.04 and
    20.04 docker images
  * bmo#1810702 - remove nested table in rst doc
  * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag
  * bmo#1812671 - build failure while implicitly casting SECStatus
    to PRUInt32
- update to NSS 3.88.1
  * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types
- update to NSS 3.88
  * bmo#1815870 - use a different treeherder symbol for each docker
    image build task
  * bmo#1815868 - pin an older version of the ubuntu:18.04 and
    20.04 docker images
  * bmo#1810702 - remove nested table in rst doc
  * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag.
  * bmo#1812671 - build failure while implicitly casting SECStatus
    to PRUInt32
  * bmo#1212915 - Add check for ClientHello SID max length
  * bmo#1771100 - Added EarlyData ALPN test support to BoGo shim
  * bmo#1790357 - ECH client - Discard resumption TLS < 1.3
    Session(IDs|Tickets) if ECH configs are setup
  * bmo#1714245 - On HRR skip PSK incompatible with negotiated
    ciphersuites hash algorithm
  * bmo#1789410 - ECH client: Send ech_required alert on server
    negotiating TLS 1.2. Fixed misleading Gtest,
    enabled corresponding BoGo test
  * bmo#1771100 - Added Bogo ECH rejection test support
  * bmo#1771100 - Added ECH 0Rtt support to BoGo shim
  * bmo#1747957 - RSA OAEP Wycheproof JSON
  * bmo#1747957 - RSA decrypt Wycheproof JSON
  * bmo#1747957 - ECDSA Wycheproof JSON
  * bmo#1747957 - ECDH Wycheproof JSON
  * bmo#1747957 - PKCS#1v1.5 wycheproof json
  * bmo#1747957 - Use X25519 wycheproof json
  * bmo#1766767 - Move scripts to python3
  * bmo#1809627 - Properly link FuzzingEngine for oss-fuzz.
  * bmo#1805907 - Extending RSA-PSS bltest test coverage
    (Adding SHA-256 and SHA-384)
  * bmo#1804091 - NSS needs to move off of DSA for integrity checks
  * bmo#1805815 - Add initial testing with ACVP vector sets using
    acvp-rust
  * bmo#1806369 - Don't clone libFuzzer, rely on clang instead
- update to NSS 3.87
  * bmo#1803226 - NULL password encoding incorrect
  * bmo#1804071 - Fix rng stub signature for fuzzing builds
  * bmo#1803595 - Updating the compiler parsing for build
  * bmo#1749030 - Modification of supported compilers
  * bmo#1774654 - tstclnt crashes when accessing gnutls server
    without a user cert in the database.
  * bmo#1751707 - Add configuration option to enable source-based
    coverage sanitizer
  * bmo#1751705 - Update ECCKiila generated files.
  * bmo#1730353 - Add support for the LoongArch 64-bit architecture
  * bmo#1798823 - add checks for zero-length RSA modulus to avoid
    memory errors and failed assertions later
  * bmo#1798823 - Additional zero-length RSA modulus checks
- Remove nss-fix-bmo1774654.patch which is now upstream
- update to NSS 3.86
  * bmo#1803190 - conscious language removal in NSS
  * bmo#1794506 - Set nssckbi version number to 2.60
  * bmo#1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and
    CKA_NSS_EMAIL_DISTRUST_AFTER for 3
    TrustCor Root Certificates
  * bmo#1799038 - Remove Staat der Nederlanden EV Root CA from NSS
  * bmo#1797559 - Remove EC-ACC root cert from NSS
  * bmo#1794507 - Remove SwissSign Platinum CA - G2 from NSS
  * bmo#1794495 - Remove Network Solutions Certificate Authority
  * bmo#1802331 - compress docker image artifact with zstd
  * bmo#1799315 - Migrate nss from AWS to GCP
  * bmo#1800989 - Enable static builds in the CI
  * bmo#1765759 - Removing SAW docker from the NSS build system
  * bmo#1783231 - Initialising variables in the rsa blinding code
  * bmo#320582 - Implementation of the double-signing of the message
    for ECDSA
  * bmo#1783231 - Adding exponent blinding for RSA.
- update to NSS 3.85
  * bmo#1792821 - Modification of the primes.c and dhe-params.c in
    order to have better looking tables
  * bmo#1796815 - Update zlib in NSS to 1.2.13
  * bmo#1796504 - Skip building modutil and shlibsign when building
    in Firefox
  * bmo#1796504 - Use __STDC_VERSION__ rather than __STDC__ as a guard
  * bmo#1796407 - Fix -Wunused-but-set-variable warning from clang 15
  * bmo#1796308 - Fix -Wtautological-constant-out-of-range-compare
    and -Wtype-limits warnings
  * bmo#1796281 - Followup: add missing stdint.h include
  * bmo#1796281 - Fix -Wint-to-void-pointer-cast warnings
  * bmo#1796280 - Fix -Wunused-{function,variable,but-set-variable}
    warnings on Windows
  * bmo#1796079 - Fix -Wstring-conversion warnings
  * bmo#1796075 - Fix -Wempty-body warnings
  * bmo#1795242 - Fix unused-but-set-parameter warning
  * bmo#1795241 - Fix unreachable-code warnings
  * bmo#1795222 - Mark _nss_version_c unused on clang-cl
  * bmo#1795668 - Remove redundant variable definitions in lowhashtest
  * Add note about python executable to build instructions.
- update to NSS 3.84
  * bmo#1791699 - Bump minimum NSPR version to 4.35
  * bmo#1792103 - Add a flag to disable building libnssckbi.
- update to NSS 3.83
  * bmo#1788875 - Remove set-but-unused variables from
    SEC_PKCS12DecoderValidateBags
  * bmo#1563221 - remove older oses that are unused part3/ BeOS
  * bmo#1563221 - remove older unix support in NSS part 3 Irix
  * bmo#1563221 - remove support for older unix in NSS part 2 DGUX
  * bmo#1563221 - remove support for older unix in NSS part 1 OSF
  * bmo#1778413 - Set nssckbi version number to 2.58
  * bmp#1785297 - Add two SECOM root certificates to NSS
  * bmo#1787075 - Add two DigitalSign root certificates to NSS
  * bmo#1778412 - Remove Camerfirma Global Chambersign Root from NSS
  * bmo#1771100 - Added bug reference and description to disabled
    UnsolicitedServerNameAck bogo ECH test
  * bmo#1779361 - Removed skipping of ECH on equality of private and
    public server name
  * bmo#1779357 - Added comment and bug reference to
    ECHRandomHRRExtension bogo test
  * bmo#1779370 - Added Bogo shim client HRR test support. Fixed
    overwriting of CHInner.random on HRR
  * bmo#1779234 - Added check for server only sending ECH extension
    with retry configs in EncryptedExtensions and if not
    accepting ECH. Changed config setting behavior to
    skip configs with unsupported mandatory extensions
    instead of failing
  * bmo# 1771100 - Added ECH client support to BoGo shim. Changed
    CHInner creation to skip TLS 1.2 only extensions to
    comply with BoGo
  * bmo#1771100 - Added ECH server support to BoGo shim. Fixed NSS ECH
    server accept_confirmation bugs
  * bmo#1771100 - Update BoGo tests to recent BoringSSL version
  * bmo#1785846 - Bump minimum NSPR version to 4.34.1
- update to NSS 3.82
  * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state
  * bmo#1735925 - QuickDER: Forbid NULL tags with non-zero length
  * bmo#1784724 - Initialize local variables in
    TlsConnectTestBase::ConnectAndCheckCipherSuite
  * bmo#1784191 - Cast the result of GetProcAddress
  * bmo#1681099 - pk11wrap: Tighten certificate lookup based on
    PKCS #11 URI.
- update to NSS 3.81
  * bmo#1762831 - Enable aarch64 hardware crypto support on OpenBSD
  * bmo#1775359 - make NSS_SecureMemcmp 0/1 valued
  * bmo#1779285 - Add no_application_protocol alert handler and
    test client error code is set
  * bmo#1777672 - Gracefully handle null nickname in
    CERT_GetCertNicknameWithValidity
  * required for Firefox 104
- raised NSPR requirement to 4.34.1
- changing some Requires from (pre) to generic as (pre) is not
  sufficient (boo#1202118)
- update to NSS 3.80
  * bmo#1774720 - Fix SEC_ERROR_ALGORITHM_MISMATCH entry in SECerrs.h.
  * bmo#1617956 - Add support for asynchronous client auth hooks.
  * bmo#1497537 - nss-policy-check: make unknown keyword check optional.
  * bmo#1765383 - GatherBuffer: Reduced plaintext buffer allocations
    by allocating it on initialization. Replaced
    redundant code with assert. Debug builds: Added
    buffer freeing/allocation for each record.
  * bmo#1773022 - Mark 3.79 as an ESR release.
  * bmo#1764206 - Bump nssckbi version number for June.
  * bmo#1759815 - Remove Hellenic Academic 2011 Root.
  * bmo#1770267 - Add E-Tugra Roots.
  * bmo#1768970 - Add Certainly Roots.
  * bmo#1764392 - Add DigitCert Roots.
  * bmo#1759794 - Protect SFTKSlot needLogin with slotLock.
  * bmo#1366464 - Compare signature and signatureAlgorithm fields in
    legacy certificate verifier.
  * bmo#1771497 - Uninitialized value in cert_VerifyCertChainOld.
  * bmo#1771495 - Unchecked return code in sec_DecodeSigAlg.
  * bmo#1771498 - Uninitialized value in cert_ComputeCertType.
  * bmo#1760998 - Avoid data race on primary password change.
  * bmo#1769063 - Replace ppc64 dcbzl intrinisic.
  * bmo#1771036 - Allow LDFLAGS override in makefile builds.
openssh
- Add openssh-CVE-2023-38408-PKCS11-execution.patch, Abort if
  requested to load a PKCS#11 provider that isnt a PKCS#11
  provider (bsc#1213504,CVE-2023-38408)

- openssh-7.7p1-fips_checks.patch: close the right filedescriptor
  to avoid fd leads, and also close fdh in read_hmac (bsc#1209536)
perl-Bootloader
- merge gh#openSUSE/perl-bootloader#157
- bootloader_entry script can have an optional 'force-default'
  argument (bsc#1215064)
- skip warning about unsupported options when in compat mode
- 0.945

- merge gh#openSUSE/perl-bootloader#152
- use signed grub EFI binary when updating grub in default EFI
  location (bsc#1210799)
- check whether grub2-install supports --suse-force-signed option
- 0.944

- merge gh#openSUSE/perl-bootloader#147
- UEFI: update also default location, if it is controlled by SUSE
  (bsc#1210799, bsc#1201399)
- 0.943

- merge gh#openSUSE/perl-bootloader#142
- use fw_platform_size to distinguish between 32 bit and 64 bit
  UEFI platforms (bsc#1208003)
- 0.942

- merge gh#openSUSE/perl-bootloader#141
- systemd-boot: easier initial setup
- 0.941

- merge gh#openSUSE/perl-bootloader#140
- add basic support for systemd-boot
- 0.940
perl
- enable TLS cert verification in CPAN [bnc#1210999] [CVE-2023-31484]
  new patch: perl-cpan_verify_cert.diff
python-azure-core
- Update in SLE-15 (bsc#1202088, CVE-2022-30187)

- Lower python-typing_extensions version to 3.10.0.0 in Requires

- New upstream release
  + Version 1.23.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-configobj
- Add CVE-2023-26112.patch (bsc#1210070)
python-humanfriendly
- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)

- Update to 10.0
  * *Noteworthy changes:**
  * Merged pull request `#45`_ to resolve the issue caused by the conditional
    :pypi:`pyreadline` requirement on Windows not supporting Python 3.9+.
  * Updated the readme to use Python 3 in the example (reported in issue `#56`_).
    Also added a mention of the ``humanfriendly --demo`` command.
  * Removed the ``humanfriendly.compat.unittest`` alias that presumably no-one is
    using at this point; it had been rendered useless quite a long time ago
    (requested in issue `#53`_).
  * *Internal changes:**
  * Merged pull request `#54`_ which migrates the :pypi:`humanfriendly` project
    from Travis CI to GitHub Actions and from Coveralls.io to Codecov.
  * Fixed a deprecation warning concerning ``setup.cfg`` and some Sphinx
    documentation errors.

- Update to 9.2
  Maintenance release:
  * Merged pull request `#46`_ which fixes several :pypi:`flake8` warnings.
  * Merged pull request `#49`_ which marks Python 3.9 support final.
  * Merged pull request `#51`_ which helps to stabilize the test suite.
  * Merged pull request `#52`_ which updates the :mod:`humanfriendly.sphinx`
    module to include Sphinx extension metadata that has become mandatory in a
    recent Sphinx release. After merging the pull request I added additional
    metadata including the version.
- from version 9.1
  * Added :func:`~humanfriendly.compat.on_macos()` function to detect Apple MacOS
    (I need this in an upcoming :pypi:`coloredlogs` release and don't want to have
    to think about how to detect MacOS again in the future 😇).
- from version 9.0
  The major version number was bumped because the bug fix for
  :func:`~humanfriendly.text.pluralize()` is backwards incompatible
  and (even though this seems like very "cosmetic" functionality)
  version numbers are cheap, so who cares 😉.
  * *Bug fixes:**
  * Changed :func:`~humanfriendly.format_number()` to properly support negative
    numbers (as suggested in `issue #40`_).
  * Changed :func:`~humanfriendly.text.pluralize()` to generate "1.5 seconds"
    instead of "1.5 second" (as suggested in `issue #43`_).
  * *Enhancements:**
  * Enhanced :func:`~humanfriendly.text.concatenate()` to support ``conjunction``
    and ``serial_comma`` keyword arguments (as suggested in `issue #30`_).
  * Added :func:`~humanfriendly.text.pluralize_raw()` to select singular or
    plural form without prefixing the count to the text that is returned.
- from version 8.2
  * Added a simple case insensitive dictionary implementation, for details refer to
    the new :mod:`humanfriendly.case` module.

- Fix build without python2

- Update to 8.1
  * Make it possible to opt out of the output capturing that
    :func:`humanfriendly.testing.run_cli()` sets up by default.
  * Improve feature parity between :class:`humanfriendly.testing.CaptureOutput`
    and my :pypi:`capturer` package to the point where most of the
    :pypi:`humanfriendly` test suite can now run without :pypi:`capturer`.
  * Refactored the test suite to import all names separately instead of referring
    to identifiers via their modules (my preferences have changed since this code
    was written a long time ago).
  * Adopt :func:`functools.wraps()` to make decorator functions more robust.
  * Make the :class:`~humanfriendly.terminal.spinners.Spinner` class more
    customizable. The interval at which spinners are updated and the characters
    used to draw the animation of spinners can now be customized by callers.
    This was triggered by `executor issue #2`_.
  * Improve test skipping based on exception types.
  * The "deprecated imports" feature provided by :mod:`humanfriendly.deprecation`
    has been adopted to clean up the maze of (almost but not quite) cyclic import
    dependencies between modules.
  * HTML to ANSI functionality has been extracted to a new
    :mod:`humanfriendly.terminal.html` module.
  * Support for spinners has been extracted to a new
    :mod:`humanfriendly.terminal.spinners` module.
  * The use of positional arguments to initialize
    :class:`~humanfriendly.terminal.spinners.Spinner` objects has been deprecated
    using the new :func:`humanfriendly.deprecation.deprecated_args()` decorator
    function.
  * Added the :func:`humanfriendly.deprecation.deprecated_args()` decorator function
    which makes it easy to switch from positional arguments to keyword arguments
    without dropping backwards compatibility.
  * Accept pluralized disk size units (`#26`_). I'm not claiming this is a full
    solution to the problem, far from it. It does lessen the pain a bit (IMHO).
  * Make sure the selected pager is available before trying to run it. While
    testing :pypi:`humanfriendly` on Windows 10 I noticed that ``humanfriendly
  * -help`` resulted in nothing but a traceback, because :man:`less` wasn't
    available. That's not human friendly at all 😕 (even if it is Windows 😈).
  * Merge pull request `#24`_: Fix bug in :func:`~humanfriendly.parse_length()` that rounded floats.
  * Merge pull request `#32`_: Update hyperlinks in readme.
  * Merge pull request `#33`_: Drop support for Python 2.6 and 3.0-3.4
  * Merge pull request `#35`_: SVG badge in readme.
  * Merge pull request `#36`_: Add support for nanoseconds and microseconds time units
  * Fixed :func:`~humanfriendly.tables.format_rst_table()` omission from
    ``humanfriendly.tables.__all__``.
  * Start testing on Python 3.8 and 3.9-dev.
  * Emit an ANSI reset code when :func:`humanfriendly.terminal.html.HTMLConverter.close()`
  * Added the :func:`humanfriendly.terminal.html_to_ansi()` function which is a
  * Added ``humanfriendly.testing.TestCase.assertRaises()`` enhancements.
  * Define ``humanfriendly.text.__all__``.

- Update to 6.1:
  - Added a :pypy:`...` role for easy linking to packages on the
    Python Package Index, for details refer to
    :func:`humanfriendly.sphinx.pypi_role()`.
  - Wasted quite a bit of time debugging a MacOS failure on
    Travis CI caused by a broken man`pip` installation, fixed by
    using get-pip.py to bootstrap an installation that actually
    works wink.
  - Enable :class:`~humanfriendly.testing.MockedProgram` to
    customize the shell script code of mocked programs. This was
    added to make it easy to mock a program that is expected to
    generate specific output (I'm planning to use this in the
    :pypi:`linux-utils` test suite).
  - Defined __all__ for all public modules that previously lacked
    "export control" and decided to bump the major version number
    as a precaution:
  - These changes should not have any impact on backwards
    compatibility, unless I forgot entries, in which case
    callers can get :exc:`~exceptions.ImportError`
    exceptions...
  - Imports of public modules were previously exported
    (implicitly) and this pollutes code completion suggestions
    which in turn can encourage bad practices (not importing
    things using their "canonical" name).
  - I started developing the humanfriendly package years before
    I learned about the value of defining __all__ and so some
    modules lacked a definition until now. I decided that now
    was as good a time as any to add those definitions
    innocent.
  - Simplified the headings in docs/api.rst so that only the
    module names remain. This was done because Sphinx doesn't
    support nested links in HTML output and thus generated really
    weird "Table of Contents" listings.
  - Fixed the reStructuredText references in the documentation of
    :func:`~humanfriendly.prompts.prompt_for_choice()`. This
    function is imported from :mod:`humanfriendly.prompts` to
    :mod:`humanfriendly` (for backwards compatibility) where it
    can't use relative references to refer to the other functions
    in the :mod:`humanfriendly.prompts` module.
  - Embedded quite a few Python API references into recent
    changelog entries, just because I could (I heart what
    hyperlinks can do for the usability of technical
    documentation, it gives a lot more context).
  - Added custom :man:`...` role for easy linking to Linux manual
    pages to the :mod:`humanfriendly.sphinx` module.
  - Changed rendering of pretty tables to expand tab characters
    to spaces: Until now pretty tables did not take the variable
    width of tab characters into account which resulted in tables
    whose "line drawing characters" were visually misaligned.
    Tabs are now expanded to spaces using str.expandtabs().
  - Stop testing on Python 2.6 and drop official support. The
    world (including Travis CI) has moved on and preserving
    Python 2.6 compatibility was clearly starting to drag the
    project down...
  - I decided to bump the major version number because each of
    these changes can be considered backwards incompatible in one
    way or another and version numbers are cheap anyway so there
    stuck_out_tongue.

- Require full python stack for sqlite module

- Simplify the multibuild conditioning and name creation

- Update to 4.18:
  * Added humanfriendly.text.generate_slug() function.
  * Fixed "invalid escape sequence" DeprecationWarning (pointed out by Python >= 3.6).

- Update to 4.17:
  * compatibility with python 3.7
python-jsondiff
- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)

- Update to version 1.3.0
  * Update README.rst
  * Add license to setup.py
  * Upating travis config to explicitly set ubuntu versions to use
    for each python version.
  * Fix long list diffing bug by converting recursive code to iterative.
  * Add failing test for list-diff recursion error bug
- Refresh patches for new version
  * remove_nose.patch
- Switch Source field to point to Github tarball URL
  * The tarball from PyPi does not contain the tests
python-knack
- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)

- Update to version 0.9.0
  * Support Python 3.10 (#250)
  * Only install colorama on Windows (#249)
- Update BuildRequires and Requires from setup.py

- Update to version 0.8.2
  * Always use UTF-8 for log file encoding (#247)
- from version 0.8.1
  * Add error message for invalid argument value (#244)
- Remove temporary version override

- Update to version 0.8.0
  * Make colors customizable (#242)
  * Init colorama only in Windows legacy terminal (#238)
  * Add `raw_result` to `CommandResultItem` (#235)
  * Refine code style to comply with Python 3 (#232, #233)
  * CI: Support Python 3.9 (#229)
  * Logging: `CLILogging.configure` returns as early as possible (#228)
- Override upstream version with 0.8.0.0 to ensure
  proper upgrade from previous version 0.8.0rc2
- Update BuildRequires and Requires from setup.py

- Update to version 0.8.0rc2
  * Support multiple cli loggers by adding more logger names to
    `knack.log.cli_logger_names` list (#227)
- from version 0.8.0rc1
  * Make config item names case-insensitive (#220)
  * `get_logger` uses `module_name` directly and no
    longer adds `cli` prefix (#221)
  * `CLILogging` accepts a custom `cli_logger_name` (#221)
  * Support ppc64le arch in Travis CI (#222)
  * Allow customizing tag message (#223)
  * Add `EVENT_CLI_SUCCESSFUL_EXECUTE` (#224)
python-pyasn1
- To avoid users of this package having to recompile bytecode
  files, change the mtime of any __init__.py. (bsc#1207805)
python-requests
- Add CVE-2023-32681.patch to fix unintended leak of
  Proxy-Authorization header (CVE-2023-32681, bsc#1211674)
  Upstream commit: gh#psf/requests@74ea7cf7a6a2
python-websocket-client
- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)

- Remove version requirements for python-Sphinx and python-sphinx_rtd_theme dependencies

- Revert change to use libalternative which does not work on SLE-15
- Revert change to use %pyunittest which does not work on SLE-15

- Update to version 1.3.2
  * Add support for pre-initialized stream socket in new WebSocketApp (#804)
  * Remove rel.saferead() in examples (f0bf03d)
  * Increase scope of linting checks (dca4022)
  * Start adding type hints (a8a4099)
- from version 1.3.1
  * Fix 10 year old bug and improve dispatcher handling
    for run_forever (#795)
  * Fix run_forever to never return None, only
    return True or False, and add two tests (#788)
  * Remove Python 3.6 support, EOL in Dec 2021
- from version 1.3.0
  * BREAKING: Set Origin header to use https:// scheme
    when wss:// WebSocket URL is passed (#787)
  * Replace deprecated/broken WebSocket URLs with working ones (6ad5197)
  * Add documentation referencing rel for automatic
    reconnection with run_forever()
  * Add missing opcodes 1012, 1013 (#771)
  * Add errno.ENETUNREACH to improve error handling (da1b050)
  * Minor documentation improvements and typo fixes
- from version 1.2.3
  * Fix broken run_forever() functionality (#769)
- from version 1.2.2
  * Migrate wsdump script in setup.py from scripts to newer entry_points (#763)
  * Add support for ssl.SSLContext for arbitrary SSL parameters (#762)
  * Remove keep_running variable (#752)
  * Remove HAVE_CONTEXT_CHECK_HOSTNAME variable (dac1692)
  * Replace deprecated ssl.PROTOCOL_TLS with ssl.PROTOCOL_TLS_CLIENT (#760)
  * Simplify code and improve Python 3 support (#751, #750, #746)
  * Fill default license template fields (#748)
  * Update CI tests
  * Improve documentation (#732, #733, #734, #737, #766, #768)
- from version 1.2.1
  * Fix python-socks dependency issue mentioned in #728
  * Replace echo.websocket.org with a local websockets
    echo server for unit tests (4951de2)
- from version 1.2.0
  * Fix #697, #665: Transition from LGPL 2.1 license to Apache 2.0 license
  * Revert #417 and reimplement SOCKS proxy support with
    python-socks instead of PySocks (fbcbd43)
- from version 1.1.1
  * Fix #377: increase exception verbosity in _app.py callback exception
  * Fix #717: race condition during connection close
  * Fix #722: improve handling where credentials include symbols like @
  * Fix #711: improve handling if ssl is None
- from version 1.1.0
  * Set enable_multithread to True by default (beb135a)
  * Performance improvement in _mask() function (287970e, #433)
  * Performance improvement in recv_strict() function (60e4711, #255)
  * Performance improvement by removing numpy-related code (a462d45)
  * Support uppercase no_proxy, http_proxy, https_proxy env vars (150df4f, #700)
  * Add sslopt 'server_hostname' support (#698)
  * Replace deprecated ssl.PROTOCOL_SSLv23 with ssl.PROTOCOL_TLS (494564f)
  * Update documentation, README (7c9d604, #704)
- from version 1.0.1
  * Fix exception handling bug #694
- from version 1.0.0
  * Removed Python 2 code, now only Python 3 compatible (d45343b, b7c5733, ff67af8)
  * Use semver for release versions, unlike breaking release 0.58.0 (#669)
  * Enhance enableTrace output (13e83b4)
  * Improve unit tests to over 80% code coverage (1679ab0, a00dd2d, etc.)
  * Fix old _app.py close status code bug (resulted in on_close() requiring 3 args) (#686)
  * Replace select import with selectors (#568)
- from version 0.59.0
  * Last main release to support Python 2
  * Fix Python 2 urlparse scheme (#332)
  * Add support for headers with multiple values (#627)
  * Add debug support for reserved custom status codes (#639)
  * Allow multiple Set-Cookie: headers (#649)
  * Simplified cookie sorting (#662)
  * Add no_proxy support (#671)
  * Add Host header to HTTP proxy request (#677)
  * Improve PEP8 style compliance (dc3f5c4)
- Drop support for Python2 which was removed upstream
- Rename README.rst to README.md in %files section

- Use libalternatives instead of update-alternatives.

- remove RHEL 7 compatibility from specfile
- update to version 0.58.0:
  - fix callback
  - Capitalize default connection header
  - Fix None.lower() when sec-websocket-protocol response header does notexist
  - Fix for #516
  - Tweak Python 3.4 build settings
  - fix callback
  - Fix None.lower() when sec-websocket-protocol response header doesn't exist
  - Create README.md and fix minor typo (both from existing pull requests)
  - Fix _handshake.py error where subproto is None
  - fix documentation: create_connection, settimeout
  - Capitalize default connection header
  - Edit README.md for clarification and to add missing material from parent repo
  - Fix minor typo - getdefauttimeout to getdefaulttimeout
  - Remove README text copied from fork that is not applicable
  - Add support for Python 3.8 and 3.9 (#596)
  - Fix a few minor typo/misspellings (#659)
  - Add pip command to README for 2nd dependency
  - Improve README code example formatting
  - Use thread.is_alive() to replace deprecated thread.isAlive() (#594)
  - Add first draft of Sphinx documentation
  - Edit README.md to include docs links and badges
  - Replace README.md FAQ with link to documentation FAQ page
  - Add acknowledgements section to README.md
  - Add detail to Autobahn testing README (still needs improvement)
  - Add autobahn test report and additional test instructions
  - Add sample connection code to example docs page
  - Fixes #631
  - Improve documentation, mostly new examples but some code comment upgrades
  - Add suppress origin example to documentation
  - Add FAQ advice to ping server
  - 'ping_interval' should be less than 'ping_timeout' (#611)
  - Allow optional, not mandatory, argument for pong() in WebSocket
  - Add basic ping/pong and HTTP proxy documentation and examples
  - Properly revert _app.py callback to state before PR #442 (previously only partially reverted)
  - Add timeout examples to documentation
  - Edit documentation to clarify timeout can be int or float (#654)
  - Reshuffle and enhance documentation
  - Fix #526 by reverting invalid BSD license migration in commit e94ed9e to return to LGPL2.1
  - Fix #526 by reverting invalid BSD license migration in commit e94ed9e to return to LGPL2.1
  - Fix #546 by removing comments introduced by PR #513
  - Update contribution guidelines
  - Revert PR #611
  - Replace deprecated assertEquals() with assertEqual()
  - The plural 'assertEquals()' is deprecated in Python 3 and triggers a warning
  - during CI:
  - https://docs.python.org/3/library/unittest.html#deprecated-aliases
release-notes-sles
- 15.5.20230522 (tracked in bsc#933411)
- Updated certifications info (bsc#1211471)
rsyslog
-patches replaced by upgrade (see details in upgrade logs below)
  0001-fixing-the-deleteStateOnFileDelete-option.patch
  0001-imfile-Remove-inotify-watch-descriptor-on-inode-chan.patch
  0001-queue-Add-NULL-check-in-qDeqLinkedList.patch
  0001-testbench-add-test-for-legacy-permittedPeer-statemen.patch
  0002-imtcp-bugfix-legacy-config-directives-did-no-longer-.patch
  CVE-2022-24903.patch
- Upgrade to rsyslog 8.2306.0 (jsc#PED-4883)
  * 2023-06-09: mmnormalize bugfix: if msg cannot be parsed, parser chain is stopped
  * 2023-06-08: Add new global config option "libcapng.default"
  * 2023-06-08: imjournal: Add FileCreateMode module parameter
  * 2023-04-17: core bugfix: potential segfault on busy systems
  * 2023-05-11: GNUTls Driver: Fix memory leaks in gtlsInitCred
  * 2023-05-24: CI: update base ubuntu image for github actions
  * 2023-05-16: OMHIREDIS::ADDED:: New support for 'stream' mode
  * 2023-05-17: OMHIREDIS::ADDED:: new tests for existing functionalities
  * 2023-04-25: OMHIREDIS::FIXED:: Correctly suspend module in case of failure
  * 2023-05-17: OMHIREDIS::FIXED:: Synchronously try to authenticate
  * 2023-04-25: IMHIREDIS::ADDED:: New support for 'stream' mode
  * 2023-04-25: REDIS::ADDED:: Implement tests for imhiredis module
  * 2023-04-12: IMHIREDIS::CLEAN:: various improvements and fixes
    [#]## CHANGED
  - [IMHIREDIS] factorize code for different modes
  - [IMHIREDIS] Clean and improve logging lines
  - [IMHIREDIS] Poll extinction state less frequently for main thread (less aggresive)
  - [IMHIREDIS] Set 'key' action parameter to REQUIRED
  - [IMHIREDIS] Use known message length instead of calculating it when
    enqueuing message
    [#]## ADDED
  - [IMHIREDIS] Missing redis replies' types in enumeration
    [#]## FIXED
  - [IMHIREDIS] Correctly initialize instance object, especially for redisNodesList
  - [IMHIREDIS] Correctly print input mode's value in logs when set incorrectly
  * 2023-05-17: tests: mmexternal-SegFault-empty-jroot-vg.sh: fix typo
  * 2023-03-21: modify testbench test to detect wrong imptcp truncation
  * 2023-03-21: imptcp bugfix: spam log on oversize message
  * 2023-03-23: core/bugfix: using $uuid msg prop can deadlock rsyslog on shutdown
  * 2023-03-13: Remove halted LGTM badges on README
  * 2023-02-16: Do not preserve capabilities when changing credentials
  * 2023-01-23: CI/QA: do compile test both with NDEBUG set/unset
  * 2023-01-23: Fixed wrong type conversion in cstrLen() for debug mode as well
  * 2023-01-18: core/template: implement negative position.to
  * 2023-01-18: CI: fix github CodeQL settings
  * 2023-01-17: Remove CAP_DAC_OVERRIDE if privileges dropped
  * 2023-01-17: Adjust the capability set
  * 2023-01-13: substring function: enhancement and hardening
  * 2023-01-11: omfile: add action parameters "rotation.*"
  * 2023-01-11: CI: use newer version of zookeeper
  * 2023-01-09: ffaup fix : memory corruption with concurrent workers
  * 2023-01-02: openssl: fix undefined reference to CRYPTO_set_id_callback
  * 2022-12-30: testbench: add test for invalid json template generation
  * 2022-12-30: core bugfix: template system may generate invalid json
  * 2022-12-28: Fixed wrong type conversion in cstrLen()
  * 2022-12-08: Add CodeQL workflow for GitHub code scanning
- Upgrade to rsyslog 8.2212.0
  * 2022-12-05: testbench: make python http server based tests more reliable
  * 2022-12-05: omprog bugfix: invalid status handling at called program startup
  * 2022-11-29: testbench bugfix: wrong message injection object of instance 1
  * 2022-11-21: rsyslog.conf man page bugfix: description of selectors
  * 2022-11-18: imtcp bugfix: legacy config directives did no longer work
  - replaces 0002-imtcp-bugfix-legacy-config-directives-did-no-longer-.patch
  * 2022-11-16: ksi bugfix: sending of too many signing requests fixed.
  * 2022-11-14: bugfix: prevent potential segfault when switchung to queue emergency mode
  * 2022-11-02: imjournal: add second fallback to _COMM
  * 2022-10-25: core bugfix: local hostname invalid if no global() config object given
  * 2022-10-25: testbench bugfix: fixed timing issue that sometimes lead to test failure
- Upgrade to rsyslog 8.2208.0
  * 2022-08-09: ksi bugfix: request cache size and send timeout issue fixed.
  * 2022-08-09: imjournal bugfix: segmentation fault in close journal
  * 2022-08-09: net subsystem: support sha256 for StreamDriverAuthMode="x509/fingerprint"
  * 2022-08-05: imfile bugfix: message loss/duplication when monitored file is rotated
  * 2022-08-05: ksi bugfix: optimize processing of signer queue to fix delays.
  * 2022-08-04: ksi bugfix: possible crash fixed when several log files are opened.
  * 2022-08-04: openssl: add support to split tls commands by semicolon
  * 2022-08-04: openssl subsystem bugfix: build issue on Solaris
  * 2022-08-04: openssl: add more details to error messages
  * 2022-08-04: omclickhouse: capture additional exceptions
  * 2022-08-04: mmanon bugfix: Simplified and fixed IPv4 digit detection.
  * 2022-07-21: imptcp: slight tuning
  * 2022-07-20: template procesing/json: performance optimization
  * 2022-07-19: core bugfix: memory leak when free action worker data table
  * 2022-07-13: omfile: support for zstd compression
  * 2022-07-07: stream cleanup: move error message to debug log, only
  * 2022-07-04: mmdblookup bugfix: Don't crash Rsyslog on mmdb file errors
  * 2022-06-28: build error fix: libbson requires out-of-date language constructs
  * 2022-06-27: OpenSSL: fix depreacted API issues for OpenSSL 3.x
- Upgrade to rsyslog 8.2206.0
  * 2022-05-25: omelastisearch: allow omitting _type field
  * 2022-05-18: tcpsrv/imtcp: slight performance improvements
  * 2022-05-12: imptcp bugfix: worker thread starvation on extreme traffic
  * 2022-05-11: omelasticsearch: several support option for ElasticSearch 8
  - config params searchIndex and documentType can be empty
  - support for Data Stream API
  - new config param esVersion.major
  * 2022-05-09: tcp receiver bugfix: delay/potential hang on some error conditions
  * 2022-05-05: net bugfix: potential buffer overrun
  - replaces CVE-2022-24903.patch
    Advisory:
    https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8#advisory-comment-72243
  * 2022-05-05: imptcp: set OS worker thread name
  * 2022-04-26: mmanon bugfix: shortened IPv6 form not always anonymized
  * 2022-04-22: mmdblookup fix: wrong copy of buffer
  * 2022-04-22: mmdblookup: several enhancements
  - support arrays in MMDB entry
  - support escaped quotes '"' in MMDB entry
  - support '<' characters in MMDB entry, when in a field
  - support '}' characters in MMDB entry, when in a field
- Upgrade to rsyslog 8.2204.0
  * 2022-04-18: gnutls bugfix: possibility of infinite loop
  * 2022-04-17: core/bugfix: errorfile could grow over max configures size
  * 2022-04-17: omkafka bugfix: potential misadressing
  * 2022-04-06: added new "FullJSONFmt" standard template (with addtl fields)
  * 2022-04-04: imfile: potential processing delay
  * 2022-04-04: bugfix: cosmetic data races
  * 2022-04-01: add property options to support ISO week/year number
  * 2022-04-01: core bugfix: "action suspended" message was emitted even when turned off
  * 2022-03-31: testbench: add more tests for rscript comparison operations
  * 2022-03-31: core bugfix: make internal logs emitted during HUP procesing appear quicker
  * 2022-03-20: refactor: Move the parser directive to the main config
  * 2022-03-16: refactor: ake the main message queue part of the config
  * regression bugfix: rsyslog may segfault during startup
  * regression fix: script string comparison did not work correctly
- Upgrade to rsyslog 8.2202.0
  * 2022-02-11: Make action counter part of the config
  * 2022-02-09: imfile: Remove inotify watch descriptor on inode change detected
  - replaces 0001-imfile-Remove-inotify-watch-descriptor-on-inode-chan.patch
  * 2022-02-03: omelasticsearch: Fix indexSuccess impstats counter in bulkmode
  * 2022-01-28: rscript: literal numbers were not compared correctly
  * 2022-01-17: ompgsql: PGsslInUse not supported on old distros
  * 2021-12-31: ompgsql: allow connection params via connection string
  * 2022-01-17: CI: remove fedora 33 based testing
  * 2022-01-14: Terminate all tcpsrv threads properly
  * 2022-01-04: Move timezone specific variables to rsconf
  * 2022-01-13: Fixes #4395 by correctly checking for EPIPE.
  * 2022-01-12: Move rsyslog global parameters to rsconf_t struct
  * 2022-01-12: cleanup: remove unused variable
  * 2022-01-07: CI: cleanup journal test environment
  * 2022-01-06: CI: remove unnecessary dependency
  * 2022-01-05: Update omlibdbi.c
  * 2022-01-05: omhttp: Fix memory leak in lokirest batchmode
  * 2021-12-15: Clarify meaning of loadConf and RunConf
- Upgrade to rsyslog 8.2112.0
  * 2021-12-14: refactor:Deallocate outchannel resources in rsconf destructor
  * 2021-12-14: refactor: use runConf instead of loadConf in ratelimiting during runtime
  * 2021-11-22: new contribtion: URL parser module function using libfa
  * 2021-11-18: mmanon: relax IPv6 detection - improve anonymization
  * 2021-11-10: ruleset bugfix: ruleset queue was incorrectly named
  * 2021-11-10: omsnmp: update module to current IP best practices
  * 2021-10-27: ommysql: fix threading bug
  * 2021-10-25: testbench: false positive when impstats was not built
  * 2021-10-25: imtcp: add support for permittedPeers setting at input() level
  * 2021-10-25: testbench: add test for legacy permittedPeer statement
  - replaces 0001-testbench-add-test-for-legacy-permittedPeer-statemen.patch
- Upgrade to rsyslog 8.2110.0:
  * 2021-10-13: PrivDropToUser: fix abortOnIDResolutionFail handling #2
  * 2021-10-12: PrivDropToUser: fix abortOnIDResolutionFail handling
  * 2021-09-17: rscript fix: ruleset called async when ruleset had queue.type="direct"
  * 2021-10-07: tcpsrv: fix compilation without exceptions
  * 2021-09-29: build issue: handle undefined MAXPATHLEN, PATH_MAX
  * 2021-10-06: Fix typo in error message.
  * 2021-09-21: mmkubernetes bugfix: no connection retry to kubernetes APP
  * 2021-09-13: use correct api for es 6 and later
  * 2021-09-20: openssl: Correct gnutlsPriorityString (custom ciphers) behaviour
  * 2021-09-20: ksi bugfix: locking bug fixed in rsksiCtxOpenFile
  * 2021-09-13: Fix ElasticSearch Test broken by ES incompatibility
  * 2020-11-21: imhttp updates - query parameter ingestion & basic auth support
  * 2021-09-08: openssl: extended output information on connection failure
  * 2021-09-02: queue: Add NULL check in qDeqLinkedList
  - replaces 0001-queue-Add-NULL-check-in-qDeqLinkedList.patch
  * 2021-09-06: core bugfix: use of property $wday terminates string
  * 2021-09-02: gnutls: Propagate PrioritizeSAN when accepting a new connection
  * 2021-08-24: ratelimit: fix rate limiting for already parsed messages
  * 2021-08-23: config: implement script-equavalent for $PrivDrop* statements
- Upgrade to rsyslog 8.2108.0:
  * 2021-08-16: openssl tls: Improved error message output on tls failures.
  * 2021-07-01: imfile add `ignoreolderthanoption`
  * 2021-08-10: imklog: fix invalid memory adressing, could cause abort
  * 2021-08-09: omelasticsearch: fix incorrect mutex error handling regression
  * 2021-08-09: imfile bugfix: hash char invalidly added in readmode != 0
  * 2021-08-08: imudp: add socket type (IPv4 vs. 6) to input name
  * 2021-07-13: fixing the deleteStateOnFileDelete option
  - replaces 0001-fixing-the-deleteStateOnFileDelete-option.patch
  * 2021-07-07: CI: add test for imtcp not correctly starting up and a Solaris fix
  * 2021-08-05: omfwd: add capability for action-specific TLS certificate settings
  * 2021-07-01: imtcp: permit to use different certificate files per input/action
  * 2021-08-04: debug support: add indication of "being HUPed" to debug log
  * 2021-08-04: imptcp bugfix: keep alive interval was incorrectly set
  * 2021-07-22: Close file descriptor when freshStartTail is turned on
  * 2021-07-22: [omelasticsearch] Improve errorFile mutex handling
  * 2021-07-08: openssl network driver bugfix: small memory leak
  * 2021-07-07: tcpsrv bugfix: abort if no listener could be started
  * 2021-07-01: tcp subsystem: fix cosmetic memory leak on shutdown
  * 2021-07-01: fix typo in error message
  * 2021-06-30: OMMONGODB :: Fixes
  * 2021-06-29: mmkubernetes fix for apiserver error handling
  * 2021-06-21: omkafka updates
  * 2021-06-22: percentile module to track percentile metrics via impstats
  * 2021-06-17: CI: disable Travis CI for the time being
  * 2021-04-15: omhttp: Fix dynrestpath param in batch mode
  * 2021-06-14: add predefined template RSYSLOG_SyslogRFC5424Format
  * 2021-06-10: bugfix: _sender_stats reports integer counter as string

- fix removal of imfile state files (bsc#1213212)
  * add 0001-fixing-the-deleteStateOnFileDelete-option.patch
runc
- Update to runc v1.1.7. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.7>.
- Update runc.keyring to upstream version.

- Update to runc v1.1.6. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.6>.
samba
- Fix DFS not working with widelinks enabled; (bsc#1213607);
  (bso#15435);

- Move libcluster-samba4.so from samba-libs to samba-client-libs;
  (bsc#1213940);

- net ads lookup with unspecified realm fails; (bso#15384);
  (bsc#1213826);

- secure channel faulty since Windows 10/11 update 07/2023;
  (bso#15418); (bsc#1213384).

- CVE-2022-2127: lm_resp_len not checked properly in
  winbindd_pam_auth_crap_send; (bso#15072); (bsc#1213174).
- CVE-2023-34966: Samba Spotlight mdssvc RPC Request Infinite
  Loop Denial-of-Service Vulnerability; (bso#15340); (bsc#1213173).
- CVE-2023-34967: Samba Spotlight mdssvc RPC Request Type
  Confusion Denial-of-Service Vulnerability; (bso#15341); (bsc#1213172).
- CVE-2023-34968: Spotlight server-side Share Path Disclosure;
  (bso#15388); (bsc#1213171).
- CVE-2023-3347: Samba doesn't require SMB2+ signing if
  `server signing = mandatory` is set; (bso#15397); (bsc#1213170).

- Update to 4.17.9
  * Backport --pidl-developer fixes; (bso#15404).
  * smbd_scavenger crashes when service smbd is stopped;
    (bso#15275).
  * vfs_fruit might cause a failing open for delete; (bso#15378).
  * named crashes on DLZ zone update; (bso#14030).
  * winbind recurses into itself via rpcd_lsad; (bso#15361).
  * cli_list loops 100% CPU against pre-lanman2 servers;
    (bso#15382).
  * smbclient leaks fds with showacls; (bso#15391).
  * aes256 smb3 encryption algorithms are not allowed in
    smb3_sid_parse(); (bso#15374).
  * winbindd gets stuck on NT_STATUS_RPC_SEC_PKG_ERROR;
    (bso#15413).
  * smbget memory leak if failed to download files recursively;
    (bso#15403).

- Update to 4.17.8
  * log flood: smbd_calculate_access_mask_fsp: Access denied:
    message level should be lower; (bso#15302).
  * Floating point exception (FPE) via cli_pull_send at
    source3/libsmb/clireadwrite.c; (bso#15306).
  * test_tstream_more_tcp_user_timeout_spin fails intermittently
    on Rackspace GitLab runners; (bso#15328).
  * Reduce flapping of ridalloc test; (bso#15329).
  * large_ldap test is unreliable; (bso#15351).
  * New filename parser doesn't check veto files smb.conf
    parameter; (bso#15143).
  * mdssvc may crash when initializing; (bso#15354).
  * Large directory optimization broken for non-lcomp path
    elements; (bso#15313).
  * streams_depot fails to create streams; (bso#15357).
  * shadow_copy2 and streams_depot don't play well together;
    (bso#15358).
  * wbinfo -u fails on ad dc with >1000 users; (bso#15366).
  * winbindd idmap child contacts the domain controller without a
    need; (bso#15317).
  * idmap_autorid may fail to map sids of trusted domains for the
    first time; (bso#15318).
  * idmap_hash doesn't use ID_TYPE_BOTH for reverse mappings;
    (bso#15319).
  * net ads search -P doesn't work against servers in other
    domains; (bso#15323).
  * DS ACEs might be inherited to unrelated object classes;
    (bso#15338).
  * Temporary smbXsrv_tcon_global.tdb can't be parsed;
    (bso#15353).
  * Setting veto files = /.*/ break listing directories;
    (bso#15360); (bsc#1212375).
  * CVE-2020-25720 [SECURITY] Create Child permission should not
    allow full write to all attributes (additional changes);
    (bso#14810).
  * dsgetdcname: assumes local system uses IPv4; (bso#15325).
000release-packages:sle-module-basesystem-release
n/a
000release-packages:sle-module-containers-release
n/a
000release-packages:sle-module-desktop-applications-release
n/a
000release-packages:sle-module-development-tools-release
n/a
000release-packages:sle-module-public-cloud-release
n/a
000release-packages:sle-module-python3-release
n/a
000release-packages:sle-module-server-applications-release
n/a
000release-packages:sle-module-web-scripting-release
n/a
000release-packages:SLES-release
n/a
supportutils-plugin-suse-public-cloud
- Update to version 1.0.8 (bsc#1213951)
  + Capture CSP billing adapter config and log (issue#13)
  + Accept upper case Amazon string in DMI table (issue#12)
systemd-presets-common-SUSE
- Fix another case of systemctl being called with an empty
  argument. This if a preemptive fix for a similar issue to
  bsc#1212496.

- Don't call systemctl list-unit-files with an empty argument,
  this will break enabling of system unit files [bsc#1212496]

- Add wtmpdb-update-boot.service and wtmpdb-rotate.timer to enable
  wtmpdb as Y2038 safe wtmp replacement
sysuser-tools
- Remove all systemd requires, not supported on SLE15 [bsc#1214140]

- Version 3.2
- update sysusers_requires to request sysuser-shadow 3.2
- Use TAB consistently for indention in sysusers2shadow.sh
- This pkg needs to follow behavior which is described in sysusers.d(5).
  Always create a system group of the same name as the system user,
  even if the user already exists. (bsc#1205161, bsc#1207778, bsc#1213240)

- Add "quilt setup" friendly hint to %sysusers_requires usage
  It is not required to have sysuser-tools installed when working
  with a pkg source which uses sysuser-tools at build time.

- Use append so if a pre file already exists it isn't overridden

- invoke bash for bash scripts (bsc#1195391)
vim
- Use app icon generated from vimlogo.eps in source tarball; add
  higher res icons of sizes 128, 256, and 512px as png sources.
  Our current icons deviate from upstream flatpaks for example.
- Updated to version 9.0 with patch level 1632
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1443...v9.0.1632

- Updated to version 9.0 with patch level 1572, fixes the following security problems
  * Fixing bsc#1210996 (CVE-2023-2426) - VUL-0: CVE-2023-2426: vim: Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.
  * Fixing bsc#1211256 (CVE-2023-2609) - VUL-1: CVE-2023-2609: vim: NULL Pointer Dereference prior to 9.0.1531
  * Fixing bsc#1211257 (CVE-2023-2610) - VUL-1: CVE-2023-2610: vim: Integer Overflow or Wraparound prior to 9.0.1532
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1443...v9.0.1572

- Fixing bsc#1211461 - L3: vim "eats" first character from prompt in xterm
  * Add: reorder-exit-raw-mode.patch
  * Swaps out_str_t_TE() and cursor_on() during exit to prevent missing characters in xterm prompt on exit.
wicked
- ifconfig: fix arp notify loop (boo#1212806) and burst sending
  [+ 0001-fix_arp_notify_loop_and_burst_sending.patch]

- update to version 0.6.73
- spec: cleanup artefacts and fix some rpmlint warnings
- arp: allow verify/notify counter and interval configuration
- arp: handle ENOBUFS sending errors (bsc#1203300)
- extensions: improve environment variable handling
- firmware: refactor firmware extension definition
- firmware: enable, disable and revert cli commands
- code cleanup: fix memory leaks, add array/list utils
- wireless: Ignore WIRELESS_EAP_AUTH within TLS (bsc#1211026)
- cleanup /var/run leftovers in extension scripts (bsc#1194557)
- json: output formatting improvements and Unicode support
- removed patches included in the source archive:
  [- 0001-bond-workaround-6.1-enslave-regression-boo-1206674.patch,
  - 0002-extensions-nbft-add-post-up-script.bsc-1211647.patch]

- extensions/nbft: add post-up script (bsc#1211647)
  In multipath scenarios, not all NBFT interfaces and respective
  connections may have been brought up during initramfs processing.
  If wicked brings up some NBFT interfaces after switching to the
  root file system, run a post-up script to initiate the NVMe
  connections.
  [+ 0002-extensions-nbft-add-post-up-script.bsc-1211647.patch]

- bond: workaround 6.1 kernel enslave regression (boo#1206674)
  The kernel bond enslave rtnetlink message processing changed
  breaking an `ip link set down master bond0 dev eth0` like
  enslave which worked with all kernels from 4.12 up to 6.0.
  [+ 0001-bond-workaround-6.1-enslave-regression-boo-1206674.patch]
xen
- bsc#1212684 - xentop fails with long interface name
  64d33a57-libxenstat-Linux-nul-terminate-string.patch

- Update to Xen 4.17.2 bug fix release (bsc#1027519)
  xen-4.17.2-testing-src.tar.bz2
  * No upstream changelog found in sources or webpage
- bsc#1214082 - VUL-0: CVE-2023-20569: xen: x86/AMD: Speculative
  Return Stack Overflow (XSA-434)
- bsc#1214083 - VUL-0: CVE-2022-40982: xen: x86/Intel: Gather Data
  Sampling (XSA-435)
- Dropped patches contained in new tarball
  64525c61-tools-libs-guest-assist-gcc13s-realloc-analyzer.patch
  645dec48-AMD-IOMMU-assert-boolean-enum.patch
  64639e84-amd-fix-legacy-setting-of-SSBD-on-AMD-Family-17h.patch
  646b782b-PCI-pci_get_pdev-respect-segment.patch
  647dfb0e-x86-missing-unlock-in-microcode_update_helper.patch
  648863fc-AMD-IOMMU-Invalidate-All-check.patch
  64bea1b2-x86-AMD-Zenbleed.patch

- Handle potential off-by-one errors in libxc-sr-xg_sr_bitmap.patch
  A bit is an index in bitmap, while bits is the allocated size
  of the bitmap.

- Add more debug to libxc-sr-track-migration-time.patch
  This is supposed to help with doing the math in case xl restore
  fails with ERANGE as reported in bug#1209311

- bsc#1213616 - VUL-0: CVE-2023-20593: xen: x86/AMD: Zenbleed
  (XSA-433)
  64bea1b2-x86-AMD-Zenbleed.patch

- Upstream bug fixes (bsc#1027519)
  645dec48-AMD-IOMMU-assert-boolean-enum.patch
  646b782b-PCI-pci_get_pdev-respect-segment.patch
  647dfb0e-x86-missing-unlock-in-microcode_update_helper.patch
  648863fc-AMD-IOMMU-Invalidate-All-check.patch
yast2-installation
- Don't always enable sshd and open the ssh port (bsc#1211764)
- 4.5.17
yast2-network
- Fix typo when writing the wireless channel (bsc#1212976)
- 4.5.21

- bsc#1211431
  - Do not crash installation when storing vlan configuration into
    NetworkManager
yast2-packager
- Fixed crash when selecting incompatible modules/extensions from
  the Full medium in SLED (bsc#1210668)
- 4.5.17
yast2-storage-ng
- Ensure adding storage support software packages for MicroOS
  which uses its custom partitions_proposal client, not the
  standard inst_disk_proposal client (bsc#1212452)
  https://github.com/yast/yast-storage-ng/pull/1350
- 4.5.24

- Honor encryption settings if they are set into ProductFeatures
  by the Common Critera role (jsc#PED-4166, jsc#PED-4474).

- Prevent setting the volume label for a mounted btrfs or swap
  (bsc#1211337)
- 4.5.23
yast2-users
- bsc#1211583
  - do not pre-fill non-sense user password when going back after
    importing user
- 4.5.7

- Allow to edit the NIS master server databases instead of the
  local ones, relying on the --prefix argument added to several
  commands in the "shadow" package (bsc#1206627).
- 4.5.6

- Write the users when using AutoYaST on an installed system
  (bsc#1211753).
- 4.5.5
zypper
- Changed location of bash-complication (bsc#1213854).
  This changes the location of zypper.sh bash completion script
  from /usr/share/bash-completion/completions/.
- version 1.14.63

- man: revised explanation of --force-resolution (bsc#1213557)
  Point out that the option not only allows to remove packages but
  may also violate any other active policy if there is no other way
  to resolve the job.
- Print summary hint if policies were violated due to
  - -force-resolution (bsc#1213557)
- BuildRequires:  libzypp-devel >= 17.31.16 (for zypp-tui)
- version 1.14.62

- targetos: Add an error note if XPath:/product/register/target
  is not defined in /etc/products.d/baseproduct (bsc#1211261)
- targetos: Update help and man page (bsc#1211261)
- version 1.14.61