SUSE-SU-2022:4617-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Dec 23 15:00:34 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4617-1
Rating:             important
References:         #1023051 #1032323 #1065729 #1071995 #1152472 
                    #1152489 #1156395 #1164051 #1177471 #1184350 
                    #1185032 #1188238 #1189297 #1189999 #1190256 
                    #1190497 #1190969 #1192968 #1193629 #1194023 
                    #1194592 #1194869 #1194904 #1195480 #1195917 
                    #1196018 #1196444 #1196616 #1196632 #1196867 
                    #1196869 #1197158 #1197391 #1197659 #1197755 
                    #1197756 #1197757 #1197763 #1198189 #1198410 
                    #1198577 #1198702 #1198971 #1199086 #1199364 
                    #1199515 #1199670 #1199904 #1200015 #1200058 
                    #1200268 #1200288 #1200301 #1200313 #1200431 
                    #1200465 #1200494 #1200544 #1200567 #1200622 
                    #1200644 #1200651 #1200692 #1200788 #1200845 
                    #1200868 #1200869 #1200870 #1200871 #1200872 
                    #1200873 #1201019 #1201308 #1201309 #1201310 
                    #1201361 #1201427 #1201442 #1201455 #1201489 
                    #1201610 #1201675 #1201725 #1201726 #1201768 
                    #1201865 #1201940 #1201941 #1201948 #1201954 
                    #1201956 #1201958 #1202095 #1202096 #1202097 
                    #1202113 #1202131 #1202154 #1202187 #1202262 
                    #1202265 #1202312 #1202341 #1202346 #1202347 
                    #1202385 #1202393 #1202447 #1202471 #1202558 
                    #1202623 #1202636 #1202672 #1202681 #1202685 
                    #1202686 #1202700 #1202710 #1202711 #1202712 
                    #1202713 #1202715 #1202716 #1202757 #1202758 
                    #1202759 #1202761 #1202762 #1202763 #1202764 
                    #1202765 #1202766 #1202767 #1202768 #1202769 
                    #1202770 #1202771 #1202773 #1202774 #1202775 
                    #1202776 #1202778 #1202779 #1202780 #1202781 
                    #1202782 #1202783 #1202822 #1202823 #1202824 
                    #1202860 #1202867 #1202872 #1202874 #1202898 
                    #1202914 #1202960 #1202989 #1202992 #1202993 
                    #1203002 #1203008 #1203036 #1203039 #1203041 
                    #1203063 #1203066 #1203067 #1203098 #1203101 
                    #1203107 #1203116 #1203117 #1203138 #1203139 
                    #1203159 #1203183 #1203197 #1203208 #1203229 
                    #1203263 #1203290 #1203338 #1203360 #1203361 
                    #1203389 #1203391 #1203410 #1203435 #1203505 
                    #1203511 #1203514 #1203552 #1203606 #1203664 
                    #1203693 #1203699 #1203767 #1203769 #1203770 
                    #1203794 #1203798 #1203802 #1203829 #1203893 
                    #1203902 #1203906 #1203908 #1203922 #1203935 
                    #1203939 #1203960 #1203969 #1203987 #1203992 
                    #1203994 #1204017 #1204051 #1204059 #1204060 
                    #1204092 #1204125 #1204132 #1204142 #1204166 
                    #1204168 #1204170 #1204171 #1204183 #1204228 
                    #1204241 #1204289 #1204290 #1204291 #1204292 
                    #1204353 #1204354 #1204355 #1204402 #1204405 
                    #1204413 #1204414 #1204415 #1204417 #1204424 
                    #1204428 #1204431 #1204432 #1204439 #1204470 
                    #1204479 #1204486 #1204498 #1204533 #1204569 
                    #1204574 #1204575 #1204576 #1204619 #1204624 
                    #1204631 #1204635 #1204636 #1204637 #1204646 
                    #1204647 #1204650 #1204653 #1204693 #1204705 
                    #1204719 #1204728 #1204745 #1204753 #1204780 
                    #1204810 #1204850 #1204868 #1204926 #1204933 
                    #1204934 #1204947 #1204957 #1204963 #1204970 
                    #1205007 #1205100 #1205111 #1205113 #1205128 
                    #1205130 #1205149 #1205153 #1205220 #1205257 
                    #1205264 #1205282 #1205313 #1205331 #1205332 
                    #1205427 #1205428 #1205473 #1205496 #1205507 
                    #1205514 #1205521 #1205567 #1205616 #1205617 
                    #1205653 #1205671 #1205679 #1205683 #1205700 
                    #1205705 #1205709 #1205711 #1205744 #1205764 
                    #1205796 #1205882 #1205993 #1206035 #1206036 
                    #1206037 #1206045 #1206046 #1206047 #1206048 
                    #1206049 #1206050 #1206051 #1206056 #1206057 
                    #1206113 #1206114 #1206147 #1206149 #1206207 
                    #1206273 #1206391 PED-1082 PED-1084 PED-1085 
                    PED-1096 PED-1211 PED-1573 PED-1649 PED-1706 
                    PED-1936 PED-2684 PED-387 PED-529 PED-611 
                    PED-634 PED-652 PED-664 PED-676 PED-678 PED-679 
                    PED-682 PED-688 PED-707 PED-720 PED-729 PED-732 
                    PED-755 PED-763 PED-813 PED-817 PED-822 PED-824 
                    PED-825 PED-833 PED-842 PED-846 PED-849 PED-850 
                    PED-851 PED-856 PED-857 SLE-13847 SLE-18130 
                    SLE-19359 SLE-19924 SLE-20183 SLE-23766 SLE-24572 
                    SLE-24682 SLE-24814 SLE-9246 
Cross-References:   CVE-2016-3695 CVE-2020-16119 CVE-2020-36516
                    CVE-2021-33135 CVE-2021-4037 CVE-2022-1184
                    CVE-2022-1263 CVE-2022-1882 CVE-2022-20368
                    CVE-2022-20369 CVE-2022-2153 CVE-2022-2586
                    CVE-2022-2588 CVE-2022-2602 CVE-2022-26373
                    CVE-2022-2639 CVE-2022-2663 CVE-2022-28356
                    CVE-2022-28693 CVE-2022-2873 CVE-2022-28748
                    CVE-2022-2905 CVE-2022-2938 CVE-2022-2959
                    CVE-2022-2964 CVE-2022-2977 CVE-2022-2978
                    CVE-2022-3028 CVE-2022-3078 CVE-2022-3114
                    CVE-2022-3169 CVE-2022-3176 CVE-2022-3202
                    CVE-2022-32250 CVE-2022-32296 CVE-2022-3239
                    CVE-2022-3303 CVE-2022-33981 CVE-2022-3424
                    CVE-2022-3435 CVE-2022-3521 CVE-2022-3524
                    CVE-2022-3526 CVE-2022-3535 CVE-2022-3542
                    CVE-2022-3545 CVE-2022-3565 CVE-2022-3566
                    CVE-2022-3567 CVE-2022-3577 CVE-2022-3586
                    CVE-2022-3594 CVE-2022-3619 CVE-2022-3621
                    CVE-2022-3625 CVE-2022-3628 CVE-2022-3629
                    CVE-2022-3633 CVE-2022-3635 CVE-2022-3640
                    CVE-2022-3643 CVE-2022-3646 CVE-2022-3649
                    CVE-2022-36879 CVE-2022-36946 CVE-2022-3707
                    CVE-2022-3903 CVE-2022-39188 CVE-2022-39189
                    CVE-2022-39190 CVE-2022-40476 CVE-2022-40768
                    CVE-2022-4095 CVE-2022-41218 CVE-2022-4129
                    CVE-2022-4139 CVE-2022-41674 CVE-2022-41848
                    CVE-2022-41849 CVE-2022-41850 CVE-2022-41858
                    CVE-2022-42328 CVE-2022-42329 CVE-2022-42703
                    CVE-2022-42719 CVE-2022-42720 CVE-2022-42721
                    CVE-2022-42722 CVE-2022-42895 CVE-2022-42896
                    CVE-2022-43750 CVE-2022-4378 CVE-2022-43945
                    CVE-2022-45869 CVE-2022-45888 CVE-2022-45934
                   
CVSS scores:
                    CVE-2016-3695 (NVD) : 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2016-3695 (SUSE): 2.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
                    CVE-2020-16119 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-16119 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-36516 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
                    CVE-2020-36516 (SUSE): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
                    CVE-2021-33135 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-33135 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4037 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-4037 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
                    CVE-2022-1184 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-1184 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-1263 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-1263 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-1882 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1882 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20368 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20368 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-20369 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20369 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-2153 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-2153 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-2586 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2588 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2602 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26373 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-26373 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-2639 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2639 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-2663 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-2663 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-28356 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-28356 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-28693 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-2873 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-2873 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-28748 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-2905 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-2905 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-2938 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2938 (SUSE): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-2959 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2959 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2964 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2964 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2977 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2977 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-2978 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2978 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3028 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3028 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3078 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3078 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3114 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3114 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3169 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3169 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3176 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3176 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3202 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-3202 (SUSE): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-32250 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-32250 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-32296 (NVD) : 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-32296 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-3239 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3239 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3303 (NVD) : 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3303 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-33981 (NVD) : 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-33981 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3424 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3435 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-3435 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
                    CVE-2022-3521 (NVD) : 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3521 (SUSE): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3524 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3524 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3526 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3526 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3535 (NVD) : 3.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3535 (SUSE): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3542 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3542 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3545 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3545 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3565 (NVD) : 8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3565 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3566 (NVD) : 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3566 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3567 (NVD) : 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3567 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3577 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3577 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3586 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3586 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3594 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3594 (SUSE): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3619 (NVD) : 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3619 (SUSE): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3621 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3621 (SUSE): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3625 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3625 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3628 (SUSE): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3629 (NVD) : 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3629 (SUSE): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3633 (NVD) : 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3633 (SUSE): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3635 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3635 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3640 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3640 (SUSE): 7.1 CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-3643 (NVD) : 10 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
                    CVE-2022-3643 (SUSE): 6.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-3646 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3646 (SUSE): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-3649 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3649 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-36879 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36879 (SUSE): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36946 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36946 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3707 (SUSE): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3903 (NVD) : 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3903 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-39188 (NVD) : 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-39188 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-39189 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-39189 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-39190 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-39190 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-40476 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-40476 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-40768 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-40768 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-4095 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-41218 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-41218 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-4129 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-4129 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-4139 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-41674 (NVD) : 8.1 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-41674 (SUSE): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-41848 (NVD) : 4.2 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-41848 (SUSE): 6.4 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-41849 (NVD) : 4.2 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-41849 (SUSE): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-41850 (NVD) : 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-41850 (SUSE): 4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
                    CVE-2022-41858 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42328 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42328 (SUSE): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42329 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42329 (SUSE): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42703 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42703 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42719 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42719 (SUSE): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42720 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42720 (SUSE): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42721 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42721 (SUSE): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42722 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42722 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42895 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-42895 (SUSE): 6.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-42896 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42896 (SUSE): 6.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2022-43750 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-43750 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-4378 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-43945 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-43945 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-45869 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-45869 (SUSE): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-45888 (NVD) : 6.4 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-45888 (SUSE): 4 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-45934 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-45934 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.3
                    SUSE Linux Enterprise Module for Live Patching 15-SP4
                    SUSE Linux Enterprise Module for Realtime 15-SP4
                    SUSE Linux Enterprise Real Time 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.3
______________________________________________________________________________

   An update that solves 96 vulnerabilities, contains 50
   features and has 246 fixes is now available.

Description:

   The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various
   security and bugfixes.


   The following security bugs were fixed:

   - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
   - CVE-2022-42328: Guests could trigger denial of service via the netback
     driver (bsc#1206114).
   - CVE-2022-42329: Guests could trigger denial of service via the netback
     driver (bsc#1206113).
   - CVE-2022-3643: Guests could trigger NIC interface reset/abort/crash via
     netback driver (bsc#1206113).
   - CVE-2022-3633: Fixed a memory leak in j1939_session_destroy of the file
     net/can/j1939/transport.c (bsc#1204650).
   - CVE-2022-3114: Fixed a denial of service in imx_register_uart_clocks()
     in drivers/clk/imx/clk.c (bsc#1206391).
   - CVE-2022-3619: Fixed a memory leak in l2cap_recv_acldata of the file
     net/bluetooth/l2cap_core.c (bsc#1204569).
   - CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file
     drivers/atm/idt77252.c (bsc#1204631).
   - CVE-2022-41850: Fixed a race condition in roccat_report_event() in
     drivers/hid/hid-roccat.c (bsc#1203960).
   - CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in
     l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).
   - CVE-2022-3567: Fixed a to race condition in
     inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).
   - CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in
     drivers/net/slip (bsc#1205671).
   - CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation
     (bsc#1205128).
   - CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).
   - CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver
     USB driver (bsc#1205220).
   - CVE-2022-42896: Fixed a use-after-free vulnerability in the
     net/bluetooth/l2cap_core.c's l2cap_connect() and l2cap_le_connect_req()
     which may have allowed code execution and leaking kernel memory
     (respectively) remotely via Bluetooth (bsc#1205709).
   - CVE-2022-42895: Fixed an information leak in the
     net/bluetooth/l2cap_core.c's l2cap_parse_conf_req() which can be used to
     leak kernel pointers remotely (bsc#1205705).
   - CVE-2022-3424: Fixed use-after-free in gru_set_context_option(),
     gru_fault() and gru_handle_user_call_os() that could lead to kernel
     panic (bsc#1204166).
   - CVE-2022-3628: Fixed potential buffer overflow in
     brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).
   - CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices
     (bsc#1202686).
   - CVE-2021-4037: Fixed function logic vulnerability that allowed local
     users to create files for the XFS file-system with an unintended group
     ownership and with group execution and SGID permission bits set
     (bsc#1198702).
   - CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space
     client to corrupt the monitor's internal memory (bsc#1204653).
   - CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in
     drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).
   - CVE-2022-3629: Fixed memory leak in vsock_connect() in
     net/vmw_vsock/af_vsock.c (bsc#1204635).
   - CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in
     fs/nilfs2/segment.c (bsc#1204646).
   - CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in
     fs/nilfs2/inode.c (bsc#1204647).
   - CVE-2022-3621: Fixed null pointer dereference in
     nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).
   - CVE-2022-3594: Fixed excessive data logging in intr_callback() in
     drivers/net/usb/r8152.c (bsc#1204479).
   - CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could
     allow a local unprivileged user to cause a denial of service
     (bsc#1204439).
   - CVE-2022-3565: Fixed use-after-free in del_timer() in
     drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).
   - CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6
     handler (bsc#1204354).
   - CVE-2022-40768: Fixed information leak in the scsi driver which allowed
     local users to obtain sensitive information from kernel memory
     (bsc#1203514).
   - CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf
     anon_vma double reuse (bsc#1204168).
   - CVE-2022-3169: Fixed an denial of service though request to
     NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).
   - CVE-2022-3545: Fixed a use-after-free vulnerability is area_cache_get()
     of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c
     (bsc#1204415).
   - CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file
     net/kcm/kcmsock.c (bsc#1204355).
   - CVE-2022-2153: Fixed a NULL pointer dereference in KVM when attempting
     to set a SynIC IRQ (bsc#1200788).
   - CVE-2022-33981: Fixed a denial of service, because of a concurrency
     use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl
     function (bsc#1200692).
   - CVE-2022-45869: Fixed a race condition in the x86 KVM subsystem which
     could cause a denial of service (bsc#1205882).
   - CVE-2022-45888: Fixed a use-after-free during physical removal of a USB
     devices when using drivers/char/xillybus/xillyusb.c (bsc#1205764).
   - CVE-2022-4139: Fixed an issue with the i915 driver that allowed the GPU
     to access any physical memory (bsc#1205700).
   - CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling
     Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a
     race condition and NULL pointer dereference. (bsc#1205711)
   - CVE-2022-3566: Fixed a race condition in the functions
     tcp_getsockopt/tcp_setsockopt. The manipulation leads to a race
     condition (bsc#1204405).
   - CVE-2022-2602: Fixed a local privilege escalation vulnerability
     involving Unix socket Garbage Collection and io_uring (bsc#1204228).
   - CVE-2022-3176: Fixed a use-after-free in io_uring related to
     signalfd_poll() and binder_poll() (bsc#1203391).
   - CVE-2022-3707: Fixed a double free in the Intel GVT-g graphics driver
     (bsc#1204780).
   - CVE-2022-3625: Fixed a user-after-free vulnerability in
     devlink_param_set/devlink_param_get of the file net/core/devlink.c
     (bsc#1204637).
   - CVE-2022-3535: Fixed a memory leak in mvpp2_dbgfs_port_init of the file
     drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c (bsc#1204417).
   - CVE-2022-39189: Fixed an issue were an unprivileged guest users can
     compromise the guest kernel because TLB flush operations were mishandled
     in certain KVM_VCPU_PREEMPTED situations (bsc#1203066).
   - CVE-2022-3577: Fixed an out-of-bounds memory write in bigben_probe of
     drivers/hid/hid-bigbenff.c (bsc#1204470).
   - CVE-2022-2978: Fixed a use-after-free in the NILFS file system
     (bsc#1202700).
   - CVE-2022-1184: Fixed a use-after-free and memory errors in ext4 when
     mounting and operating on a corrupted image (bsc#1198577).
   - CVE-2022-1263: Fixed a NULL pointer dereference issue was found in KVM
     when releasing a vCPU with dirty ring support enabled. This flaw allowed
     an unprivileged local attacker on the host to issue specific ioctl
     calls, causing a kernel oops condition that results in a denial of
     service (bsc#1198189).
   - CVE-2022-1882: Fixed a use-after-free flaw in free_pipe_info() that
     could allow a local user to crash or potentially escalate their
     privileges on the system (bsc#1199904).
   - CVE-2022-20369: Fixed possible out of bounds write due to improper input
     validation in v4l2_m2m_querybuf of v4l2-mem2mem.c (bsc#1202347).
   - CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft
     table is deleted (bsc#1202095).
   - CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
   - CVE-2022-26373: Fixed CPU information leak via post-barrier RSB
     predictions (bsc#1201726).
   - CVE-2022-2639: Fixed integer underflow that could lead to out-of-bounds
     write in reserve_sfa_size() (bsc#1202154).
   - CVE-2022-2663: Fixed an issue which allowed a firewall to be bypassed
     when users are using unencrypted IRC with nf_conntrack_irc configured
     (bsc#1202097).
   - CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg()
     (bsc#1202346).
   - CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind
     which could allow an unprivileged user to execute a denial of service.
     (bsc#1197391)
   - CVE-2022-2873: Fixed an out-of-bounds memory access flaw that was found
     in iSMT SMBus host controller driver (bsc#1202558).
   - CVE-2022-2905: Fixed tnum_range usage on array range checking for poke
     descriptors (bsc#1202860).
   - CVE-2022-2938: Fixed a flaw that was found inside the Pressure Stall
     Information implementation that could have been used to allow an
     attacker to crash the system or have other memory-corruption side
     effects (bsc#1202623).
   - CVE-2022-2959: Fixed a race condition that was found inside the watch
     queue due to a missing lock in pipe_resize_ring() (bsc#1202681).
   - CVE-2022-2977: Fixed reference counting for struct tpm_chip
     (bsc#1202672).
   - CVE-2022-3028: Fixed a race condition that was found in the IP framework
     for transforming packets (XFRM subsystem) when multiple calls to
     xfrm_probe_algs occurred simultaneously (bsc#1202898).
   - CVE-2022-3078: Fixed a lack of check after calling vzalloc() and lack of
     free after allocation in drivers/media/test-drivers/vidtv/vidtv_s302m.c
     (bsc#1203041).
   - CVE-2022-3202: Fixed a NULL pointer dereference flaw in Journaled File
     System. This could allow a local attacker to crash the system or leak
     kernel internal information (bsc#1203389).
   - CVE-2022-32250: Fixed user-after-free in net/netfilter/nf_tables_api.c
     that could allow local privilege escalation (bsc#1200015).
   - CVE-2022-32296: Fixed vulnerability where TCP servers were allowed to
     identify clients by observing what source ports are used (bsc#1200288).
   - CVE-2022-3239: Fixed an use-after-free in the video4linux driver that
     could lead a local user to able to crash the system or escalate their
     privileges (bsc#1203552).
   - CVE-2022-3303: Fixed a race condition in the sound subsystem due to
     improper locking (bsc#1203769).
   - CVE-2022-3435: Fixed an out-of-bounds read in fib_nh_match() of the file
     net/ipv4/fib_semantics.c (bsc#1204171).
   - CVE-2022-3526: Fixed a memory leak in macvlan_handle_frame() from
     drivers/net/macvlan.c (bsc#1204353).
   - CVE-2022-3640: Fixed use-after-free in l2cap_conn_del() in
     net/bluetooth/l2cap_core.c (bsc#1204619).
   - CVE-2022-36879: Fixed an issue in xfrm_expand_policies in
     net/xfrm/xfrm_policy.c where a refcount could be dropped twice
     (bsc#1201948).
   - CVE-2022-36946: Fixed a denial of service inside nfqnl_mangle in
     net/netfilter/nfnetlink_queue.c (bsc#1201940).
   - CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where
     a device driver can free a page while it still has stale TLB entries
     (bsc#1203107).
   - CVE-2022-39190: Fixed an issue that was discovered in
     net/netfilter/nf_tables_api.c and could cause a denial of service upon
     binding to an already bound chain (bsc#1203117).
   - CVE-2022-40476: Fixed a null pointer dereference in fs/io_uring.c
     (bsc#1203435).
   - CVE-2022-41218: Fixed an use-after-free caused by refcount races in
     drivers/media/dvb-core/dmxdev.c (bsc#1202960).
   - CVE-2022-41674: Fixed a DoS issue where kernel can crash on the
     reception of specific WiFi Frames (bsc#1203770).
   - CVE-2022-41848: Fixed a race condition and resultant use-after-free if a
     physically proximate attacker removes a PCMCIA device while calling
     ioctl (bsc#1203987).
   - CVE-2022-41849: Fixed a race condition and resultant use-after-free if a
     physically proximate attacker removes a USB device while calling open
     (bsc#1203992).
   - CVE-2022-42719: Fixed remote code execution with wlan frames when
     parsing a multi-BSSID element (bsc#1204051).
   - CVE-2022-42720: Fixed remote code execution due to refcounting bugs
     (bsc#1204059).
   - CVE-2022-42721: Fixed remote code execution due list corruption in the
     wlan stack (bsc#1204060).
   - CVE-2022-42722: Fixed crash in beacon protection for P2P-device.
     (bsc#1204125)
   - CVE-2021-33135: Fixed uncontrolled resource consumption inside Intel(R)
     SGX that may have allowed an authenticated user to potentially enable
     denial of service via local access (bsc#1199515).
   - CVE-2020-16119: Fixed a use-after-free vulnerability exploitable by a
     local attacker due to reuse of a DCCP socket. (bsc#1177471)
   - CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where
     an attacker was able to inject data into or terminate a victim's TCP
     session (bsc#1196616).
   - CVE-2016-3695: Fixed an issue inside the einj_error_inject function in
     drivers/acpi/apei/einj.c that allowed users to simulate hardware errors
     and consequently cause a denial of service (bsc#1023051).

   The following non-security bugs were fixed:

   - 9p: Fix refcounting during full path walks for fid lookups (git-fixes).
   - 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl (git-fixes).
   - 9p: fix fid refcount leak in v9fs_vfs_get_link (git-fixes).
   - ACPI / scan: Create platform device for CS35L41 (bsc#1203699).
   - ACPI: APEI: Better fix to avoid spamming the console with old error logs
     (git-fixes).
   - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (git-fixes).
   - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
     (git-fixes).
   - ACPI: APEI: explicit init of HEST and GHES in apci_init() (git-fixes).
   - ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).
   - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk (git-fixes).
   - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks
     (git-fixes).
   - ACPI: HMAT: Fix initiator registration for single-initiator systems
     (git-fixes).
   - ACPI: HMAT: Release platform device in case of
     platform_device_add_data() fails (git-fixes).
   - ACPI: HMAT: remove unnecessary variable initialization (git-fixes).
   - ACPI: LPSS: Fix missing check in register_device_clock() (git-fixes).
   - ACPI: PM: save NVS memory for Lenovo G40-45 (git-fixes).
   - ACPI: VIOT: Fix ACS setup (git-fixes).
   - ACPI: extlog: Handle multiple records (git-fixes).
   - ACPI: processor idle: Practically limit "Dummy wait" workaround to old
     Intel systems (bsc#1203767).
   - ACPI: processor/idle: Annotate more functions to live in cpuidle section
     (git-fixes).
   - ACPI: processor: Remove freq Qos request for all CPUs (git-fixes).
   - ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
     (git-fixes).
   - ACPI: resource: skip IRQ override on AMD Zen platforms (git-fixes).
   - ACPI: scan: Add CLSA0101 Laptop Support (bsc#1203699).
   - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes).
   - ACPI: tables: FPDT: Do not call acpi_os_map_memory() on invalid phys
     address (git-fixes).
   - ACPI: thermal: drop an always true check (git-fixes).
   - ACPI: utils: Add api to read _SUB from ACPI (bsc#1203699).
   - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes).
   - ACPI: video: Force backlight native for some TongFang devices
     (git-fixes).
   - ACPI: video: Make backlight class device registration a separate step
     (v2) (git-fixes).
   - ACPI: video: Shortening quirk list by identifying Clevo by board_name
     only (git-fixes).
   - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
     (git-fixes).
   - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable
     (git-fixes).
   - ALSA: Use del_timer_sync() before freeing timer (git-fixes).
   - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
     (git-fixes).
   - ALSA: aloop: Fix random zeros in capture data when using jiffies timer
     (git-fixes).
   - ALSA: aoa: Fix I2S device accounting (git-fixes).
   - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
     (git-fixes).
   - ALSA: asihpi - Remove useless code in hpi_meter_get_peak() (git-fixes).
   - ALSA: au88x0: use explicitly signed char (git-fixes).
   - ALSA: bcd2000: Fix a UAF bug on the error path of probing (git-fixes).
   - ALSA: core: Fix double-free at snd_card_new() (git-fixes).
   - ALSA: cs35l41: Check hw_config before using it (bsc#1203699).
   - ALSA: cs35l41: Enable Internal Boost in shared lib (bsc#1203699).
   - ALSA: cs35l41: Move cs35l41_gpio_config to shared lib (bsc#1203699).
   - ALSA: cs35l41: Unify hardware configuration (bsc#1203699).
   - ALSA: dice: fix regression for Lexicon I-ONIX FW810S (git-fixes).
   - ALSA: dmaengine: increment buffer pointer atomically (git-fixes).
   - ALSA: emu10k1: Fix out of bounds access in
     snd_emu10k1_pcm_channel_alloc() (git-fixes).
   - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes).
   - ALSA: hda/cirrus - support for iMac 12,1 model (git-fixes).
   - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
     (git-fixes).
   - ALSA: hda/conexant: add a new hda codec SN6140 (git-fixes).
   - ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg (bsc#1203699).
   - ALSA: hda/cs8409: Add Speaker Playback Switch for Warlock (bsc#1203699).
   - ALSA: hda/cs8409: Add new Dolphin HW variants (bsc#1203699).
   - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg (bsc#1203699).
   - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
     (bsc#1203699).
   - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
     (bsc#1203699).
   - ALSA: hda/cs8409: Re-order quirk table into ascending order
     (bsc#1203699).
   - ALSA: hda/cs8409: Support manual mode detection for CS42L42
     (bsc#1203699).
   - ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1203699).
   - ALSA: hda/cs8409: Support new Odin Variants (bsc#1203699).
   - ALSA: hda/cs8409: Support new Warlock MLK Variants (bsc#1203699).
   - ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver
     (bsc#1203699).
   - ALSA: hda/cs8409: change cs8409_fixups v.pins initializers to static
     (bsc#1203699).
   - ALSA: hda/cs_dsp_ctl: Fix mutex inversion when creating controls
     (bsc#1203699).
   - ALSA: hda/hdmi - enable runtime pm for more AMD display audio
     (git-fixes).
   - ALSA: hda/hdmi: Do not skip notification handling during PM operation
     (git-fixes).
   - ALSA: hda/hdmi: Fix the converter allocation for the silent stream
     (git-fixes).
   - ALSA: hda/hdmi: Fix the converter reuse for the silent stream
     (git-fixes).
   - ALSA: hda/hdmi: change type for the 'assigned' variable (git-fixes).
   - ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
     (bsc#1203699).
   - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
     (git-fixes).
   - ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes).
   - ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
     (git-fixes).
   - ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED
     (git-fixes).
   - ALSA: hda/realtek: Add another HP ZBook G9 model quirks (bsc#1203699).
   - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
     (bsc#1203699).
   - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack (git-fixes).
   - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack (git-fixes).
   - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop (git-fixes).
   - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop (git-fixes).
   - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
     (bsc#1203922).
   - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (git-fixes).
   - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU (git-fixes).
   - ALSA: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).
   - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx (git-fixes).
   - ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
     (bsc#1203699).
   - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 (git-fixes).
   - ALSA: hda/realtek: Add quirk for Lenovo Yoga7 14IAL7 (bsc#1203699).
   - ALSA: hda/realtek: Add quirk for Lenovo Yoga9 14IAP7 (git-fixes).
   - ALSA: hda/realtek: Add quirk for another Asus K42JZ model (git-fixes).
   - ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41
     (bsc#1203699).
   - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
     (git-fixes).
   - ALSA: hda/realtek: Add support for HP Laptops (bsc#1203699).
   - ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop (bsc#1203699).
   - ALSA: hda/realtek: Correct pin configs for ASUS G533Z (git-fixes).
   - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
     (git-fixes).
   - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
     (git-fixes).
   - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on
     EliteBook 845/865 G9 (bsc#1203699).
   - ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops
     (bsc#1203699).
   - ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops
     (bsc#1203699).
   - ALSA: hda/realtek: Fix LED on Zbook Studio G9 (bsc#1203699).
   - ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec
     (bsc#1203699).
   - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360
     (bsc#1205100).
   - ALSA: hda/realtek: More robust component matching for CS35L41
     (bsc#1203699).
   - ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
   - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
     (bsc#1205100).
   - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
     (git-fixes).
   - ALSA: hda/sigmatel: Fix unused variable warning for beep power change
     (git-fixes).
   - ALSA: hda/sigmatel: Keep power up while beep is enabled (bsc#1200544).
   - ALSA: hda/tegra: Add Tegra234 hda driver support (git-fixes).
   - ALSA: hda/tegra: Align BDL entry to 4KB boundary (git-fixes).
   - ALSA: hda/tegra: Update scratch reg. communication (git-fixes).
   - ALSA: hda/tegra: set depop delay for tegra (git-fixes).
   - ALSA: hda: Fix Nvidia dp infoframe (git-fixes).
   - ALSA: hda: Fix dependencies of CS35L41 on SPI/I2C buses (bsc#1203699).
   - ALSA: hda: Fix dependency on ASoC cs35l41 codec (bsc#1203699).
   - ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount
     saturation (git-fixes).
   - ALSA: hda: Fix position reporting on Poulsbo (git-fixes).
   - ALSA: hda: add Intel 5 Series / 3400 PCI DID (git-fixes).
   - ALSA: hda: cs35l41: Add Amp Name based on channel and index
     (bsc#1203699).
   - ALSA: hda: cs35l41: Add Boost type flag (bsc#1203699).
   - ALSA: hda: cs35l41: Add Support for Interrupts (bsc#1203699).
   - ALSA: hda: cs35l41: Add calls to newly added test key function
     (bsc#1203699).
   - ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence
     (bsc#1203699).
   - ALSA: hda: cs35l41: Add initial DSP support and firmware loading
     (bsc#1203699).
   - ALSA: hda: cs35l41: Add missing default cases (bsc#1203699).
   - ALSA: hda: cs35l41: Add module parameter to control firmware load
     (bsc#1203699).
   - ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems (bsc#1203699).
   - ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations
     (bsc#1203699).
   - ALSA: hda: cs35l41: Always configure the DAI (bsc#1203699).
   - ALSA: hda: cs35l41: Avoid overwriting register patch (bsc#1203699).
   - ALSA: hda: cs35l41: Clarify support for CSC3551 without _DSD Properties
     (bsc#1203699).
   - ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41
     (bsc#1203699).
   - ALSA: hda: cs35l41: Do not dereference fwnode handle (bsc#1203699).
   - ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR() (bsc#1203699).
   - ALSA: hda: cs35l41: Enable GPIO2 Interrupt for CLSA0100 laptops
     (bsc#1203699).
   - ALSA: hda: cs35l41: Fix I2S params comments (bsc#1203699).
   - ALSA: hda: cs35l41: Fix comments wrt serial-multi-instantiate reference
     (bsc#1203699).
   - ALSA: hda: cs35l41: Fix error in spi cs35l41 hda driver name
     (bsc#1203699).
   - ALSA: hda: cs35l41: Handle all external boost setups the same way
     (bsc#1203699).
   - ALSA: hda: cs35l41: Improve dev_err_probe() messaging (bsc#1203699).
   - ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void (bsc#1203699).
   - ALSA: hda: cs35l41: Make use of the helper function dev_err_probe()
     (bsc#1203699).
   - ALSA: hda: cs35l41: Move boost config to initialization code
     (bsc#1203699).
   - ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace
     (bsc#1203699).
   - ALSA: hda: cs35l41: Move external boost handling to lib for ASoC use
     (bsc#1203699).
   - ALSA: hda: cs35l41: Mute the device before shutdown (bsc#1203699).
   - ALSA: hda: cs35l41: Put the device into safe mode for external boost
     (bsc#1203699).
   - ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables
     (bsc#1203699).
   - ALSA: hda: cs35l41: Remove Set Channel Map api from binding
     (bsc#1203699).
   - ALSA: hda: cs35l41: Remove cs35l41_hda_reg_sequence struct (bsc#1203699).
   - ALSA: hda: cs35l41: Remove suspend/resume hda hooks (bsc#1203699).
   - ALSA: hda: cs35l41: Reorganize log for playback actions (bsc#1203699).
   - ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
     (bsc#1203699).
   - ALSA: hda: cs35l41: Save codec object inside component struct
     (bsc#1203699).
   - ALSA: hda: cs35l41: Set Speaker Position for CLSA0100 Laptop
     (bsc#1203699).
   - ALSA: hda: cs35l41: Support CLSA0101 (bsc#1203699).
   - ALSA: hda: cs35l41: Support Firmware switching and reloading
     (bsc#1203699).
   - ALSA: hda: cs35l41: Support Hibernation during Suspend (bsc#1203699).
   - ALSA: hda: cs35l41: Support Speaker ID for laptops (bsc#1203699).
   - ALSA: hda: cs35l41: Support System Suspend (bsc#1203699).
   - ALSA: hda: cs35l41: Support multiple load paths for firmware
     (bsc#1203699).
   - ALSA: hda: cs35l41: Support reading subsystem id from ACPI (bsc#1203699).
   - ALSA: hda: cs35l41: Tidyup code (bsc#1203699).
   - ALSA: hda: cs35l41: Use the CS35L41 HDA internal define (bsc#1203699).
   - ALSA: hda: cs35l41: fix double free on error in probe() (bsc#1203699).
   - ALSA: hda: fix potential memleak in 'add_widget_node' (git-fixes).
   - ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls
     (bsc#1203699).
   - ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly
     (bsc#1203699).
   - ALSA: hda: hda_cs_dsp_ctl: Add fw id strings (bsc#1203699).
   - ALSA: hda: hda_cs_dsp_ctl: Ensure pwr_lock is held before
     reading/writing controls (bsc#1203699).
   - ALSA: hda: hda_cs_dsp_ctl: Minor clean and redundant code removal
     (bsc#1203699).
   - ALSA: hda: intel-dsp-config: Add RaptorLake PCI IDs (jsc#PED-720).
   - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
     (git-fixes).
   - ALSA: hiface: fix repeated words in comments (git-fixes).
   - ALSA: info: Fix llseek return value when using callback (git-fixes).
   - ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes).
   - ALSA: line6: remove line6_set_raw declaration (git-fixes).
   - ALSA: oss: Fix potential deadlock at unregistration (git-fixes).
   - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC (git-fixes).
   - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free() (git-fixes).
   - ALSA: rme9652: use explicitly signed char (git-fixes).
   - ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (git-fixes).
   - ALSA: scarlett2: Add support for the internal "standalone" switch
     (git-fixes).
   - ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections
     (git-fixes).
   - ALSA: seq: Fix data-race at module auto-loading (git-fixes).
   - ALSA: seq: oss: Fix data-race for max_midi_devs access (git-fixes).
   - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (git-fixes).
   - ALSA: usb-audio: Add endianness annotations (git-fixes).
   - ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos
     (git-fixes).
   - ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes).
   - ALSA: usb-audio: Add quirk for Behringer UMC202HD (git-fixes).
   - ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 (git-fixes).
   - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (git-fixes).
   - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (git-fixes).
   - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open()
     (git-fixes).
   - ALSA: usb-audio: Fix NULL dererence at error path (git-fixes).
   - ALSA: usb-audio: Fix an out-of-bounds bug in
     __snd_usb_parse_audio_interface() (git-fixes).
   - ALSA: usb-audio: Fix last interface check for registration (git-fixes).
   - ALSA: usb-audio: Fix potential memory leaks (git-fixes).
   - ALSA: usb-audio: Fix regression with Dell Dock jack detection
     (bsc#1204719).
   - ALSA: usb-audio: Inform the delayed registration more properly
     (git-fixes).
   - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
     (git-fixes).
   - ALSA: usb-audio: Register card again for iface over delayed_register
     option (git-fixes).
   - ALSA: usb-audio: Register card at the last interface (git-fixes).
   - ALSA: usb-audio: Remove redundant workaround for Roland quirk
     (bsc#1205111).
   - ALSA: usb-audio: Split endpoint setups for hw_params and prepare
     (git-fixes).
   - ALSA: usb-audio: Support jack detection on Dell dock (git-fixes).
   - ALSA: usb-audio: Turn off 'manual mode' on Dell dock (git-fixes).
   - ALSA: usb-audio: Yet more regression for for the delayed card
     registration (bsc#1205111).
   - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue
     (git-fixes).
   - ALSA: usb-audio: make read-only array marker static const (git-fixes).
   - ALSA: usb-audio: remove redundant assignment to variable c (git-fixes).
   - ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb()
     (git-fixes).
   - ALSA: usb/6fire: fix repeated words in comments (git-fixes).
   - ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow (git-fixes).
   - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
     (git-fixes).
   - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes).
   - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (git-fixes).
   - ARM: Drop CMDLINE_* dependency on ATAGS (git-fixes).
   - ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init (git-fixes).
   - ARM: OMAP2+: Fix refcount leak in omapdss_init_of (git-fixes).
   - ARM: OMAP2+: display: Fix refcount leak bug (git-fixes).
   - ARM: OMAP2+: pdata-quirks: Fix refcount leak bug (git-fixes).
   - ARM: at91: rm9200: fix usb device clock id (git-fixes).
   - ARM: bcm: Fix refcount leak in bcm_kona_smc_init (git-fixes).
   - ARM: decompressor: Include .data.rel.ro.local (git-fixes).
   - ARM: defconfig: clean up multi_v4t and multi_v5 configs (git-fixes).
   - ARM: defconfig: drop CONFIG_PTP_1588_CLOCK=y (git-fixes).
   - ARM: defconfig: drop CONFIG_SERIAL_OMAP references (git-fixes).
   - ARM: defconfig: drop CONFIG_USB_FSL_USB2 (git-fixes).
   - ARM: dts: BCM5301X: Add DT for Meraki MR26 (git-fixes).
   - ARM: dts: am335x-pcm-953: Define fixed regulators in root node
     (git-fixes).
   - ARM: dts: am33xx: Fix MMCHS0 dma properties (git-fixes).
   - ARM: dts: armada-38x: Add gpio-ranges for pin muxing (git-fixes).
   - ARM: dts: ast2500-evb: fix board compatible (git-fixes).
   - ARM: dts: ast2600-evb-a1: fix board compatible (git-fixes).
   - ARM: dts: ast2600-evb: fix board compatible (git-fixes).
   - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (git-fixes).
   - ARM: dts: at91: sama5d27_wlsom1: do not keep ldo2 enabled all the time
     (git-fixes).
   - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
     (git-fixes).
   - ARM: dts: at91: sama5d2_icp: do not keep vdd_other enabled all the time
     (git-fixes).
   - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
     (git-fixes).
   - ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
     (git-fixes).
   - ARM: dts: exynos: fix polarity of VBUS GPIO of Origen (git-fixes).
   - ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
     (git-fixes).
   - ARM: dts: imx6dl: add missing properties for sram (git-fixes).
   - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
     (git-fixes).
   - ARM: dts: imx6q: add missing properties for sram (git-fixes).
   - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
     (git-fixes).
   - ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible (git-fixes).
   - ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus (git-fixes).
   - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node (git-fixes).
   - ARM: dts: imx6qp: add missing properties for sram (git-fixes).
   - ARM: dts: imx6sl: add missing properties for sram (git-fixes).
   - ARM: dts: imx6sll: add missing properties for sram (git-fixes).
   - ARM: dts: imx6sx: add missing properties for sram (git-fixes).
   - ARM: dts: imx6ul: add missing properties for sram (git-fixes).
   - ARM: dts: imx6ul: change operating-points to uint32-matrix (git-fixes).
   - ARM: dts: imx6ul: fix csi node compatible (git-fixes).
   - ARM: dts: imx6ul: fix keypad compatible (git-fixes).
   - ARM: dts: imx6ul: fix lcdif node compatible (git-fixes).
   - ARM: dts: imx6ul: fix qspi node compatible (git-fixes).
   - ARM: dts: imx7: Fix NAND controller size-cells (git-fixes).
   - ARM: dts: imx7d-colibri-emmc: add cpu1 supply (git-fixes).
   - ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (git-fixes).
   - ARM: dts: imx: align SPI NOR node name with dtschema (git-fixes).
   - ARM: dts: integrator: Tag PCI host with device_type (git-fixes).
   - ARM: dts: kirkwood: lsxl: fix serial line (git-fixes).
   - ARM: dts: kirkwood: lsxl: remove first ethernet port (git-fixes).
   - ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg (git-fixes).
   - ARM: dts: qcom: pm8841: add required thermal-sensor-cells (git-fixes).
   - ARM: dts: qcom: sdx55: Fix the IRQ trigger type for UART (git-fixes).
   - ARM: dts: turris-omnia: Add label for wan port (git-fixes).
   - ARM: dts: turris-omnia: Fix mpp26 pin name and comment (git-fixes).
   - ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC (git-fixes).
   - ARM: findbit: fix overflowing offset (git-fixes).
   - ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes).
   - ARM: shmobile: rcar-gen2: Increase refcount for new reference
     (git-fixes).
   - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (git-fixes).
   - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (git-fixes).
   - ASoC: SOF: Intel: pci-tgl: add ADL-PS support (jsc#PED-720).
   - ASoC: SOF: Intel: pci-tgl: add RPL-P support (jsc#PED-720).
   - ASoC: SOF: Intel: pci-tgl: add RPL-S support (jsc#PED-652).
   - ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
     (git-fixes).
   - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
     (git-fixes).
   - ASoC: audio-graph-card: Add of_node_put() in fail path (git-fixes).
   - ASoC: codec: tlv320aic32x4: fix mono playback via I2S (git-fixes).
   - ASoC: codecs: da7210: add check for i2c_add_driver (git-fixes).
   - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source",
     "Routee" -> "Route" (git-fixes).
   - ASoC: codecs: jz4725b: add missed Line In power control bit (git-fixes).
   - ASoC: codecs: jz4725b: fix capture selector naming (git-fixes).
   - ASoC: codecs: jz4725b: fix reported volume for Master ctl (git-fixes).
   - ASoC: codecs: jz4725b: use right control for Capture Volume (git-fixes).
   - ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV
     (git-fixes).
   - ASoC: codecs: tx-macro: fix kcontrol put (git-fixes).
   - ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV (git-fixes).
   - ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes).
   - ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe
     (git-fixes).
   - ASoC: cs35l41: Add ASP TX3/4 source to register patch (bsc#1203699).
   - ASoC: cs35l41: Add bindings for CS35L41 (bsc#1203699).
   - ASoC: cs35l41: Add common cs35l41 enter hibernate function (bsc#1203699).
   - ASoC: cs35l41: Add cs35l51/53 IDs (bsc#1203699).
   - ASoC: cs35l41: Add endianness flag in snd_soc_component_driver
     (bsc#1203699).
   - ASoC: cs35l41: Add one more variable in the debug log (bsc#1203699).
   - ASoC: cs35l41: Add support for CLSA3541 ACPI device ID (bsc#1203699).
   - ASoC: cs35l41: Add support for hibernate memory retention mode
     (bsc#1203699).
   - ASoC: cs35l41: Binding fixes (bsc#1203699).
   - ASoC: cs35l41: CS35L41 Boosted Smart Amplifier (bsc#1203699).
   - ASoC: cs35l41: Change monitor widgets to siggens (bsc#1203699).
   - ASoC: cs35l41: Combine adjacent register writes (bsc#1203699).
   - ASoC: cs35l41: Convert tables to shared source code (bsc#1203699).
   - ASoC: cs35l41: Correct DSP power down (bsc#1203699).
   - ASoC: cs35l41: Correct handling of some registers in the cache
     (bsc#1203699).
   - ASoC: cs35l41: Correct some control names (bsc#1203699).
   - ASoC: cs35l41: Create shared function for boost configuration
     (bsc#1203699).
   - ASoC: cs35l41: Create shared function for errata patches (bsc#1203699).
   - ASoC: cs35l41: Create shared function for setting channels (bsc#1203699).
   - ASoC: cs35l41: DSP Support (bsc#1203699).
   - ASoC: cs35l41: Do not overwrite returned error code (bsc#1203699).
   - ASoC: cs35l41: Do not print error when waking from hibernation
     (bsc#1203699).
   - ASoC: cs35l41: Document CS35l41 External Boost (bsc#1203699).
   - ASoC: cs35l41: Fix DSP mbox start command and global enable order
     (bsc#1203699).
   - ASoC: cs35l41: Fix GPIO2 configuration (bsc#1203699).
   - ASoC: cs35l41: Fix a bunch of trivial code formating/style issues
     (bsc#1203699).
   - ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN
     (bsc#1203699).
   - ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t
     (bsc#1203699).
   - ASoC: cs35l41: Fix link problem (bsc#1203699).
   - ASoC: cs35l41: Fix max number of TX channels (bsc#1203699).
   - ASoC: cs35l41: Fix undefined reference to core functions (bsc#1203699).
   - ASoC: cs35l41: Fix use of an uninitialised variable (bsc#1203699).
   - ASoC: cs35l41: Fixup the error messages (bsc#1203699).
   - ASoC: cs35l41: Make cs35l41_remove() return void (bsc#1203699).
   - ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code
     (bsc#1203699).
   - ASoC: cs35l41: Move cs35l41 fs errata into shared code (bsc#1203699).
   - ASoC: cs35l41: Move cs35l41_otp_unpack to shared code (bsc#1203699).
   - ASoC: cs35l41: Move cs35l41_set_cspl_mbox_cmd to shared code
     (bsc#1203699).
   - ASoC: cs35l41: Move cs_dsp config struct into shared code (bsc#1203699).
   - ASoC: cs35l41: Move power initializations to reg_sequence (bsc#1203699).
   - ASoC: cs35l41: Read System Name from ACPI _SUB to identify firmware
     (bsc#1203699).
   - ASoC: cs35l41: Remove incorrect comment (bsc#1203699).
   - ASoC: cs35l41: Remove unnecessary param (bsc#1203699).
   - ASoC: cs35l41: Set the max SPI speed for the whole device (bsc#1203699).
   - ASoC: cs35l41: Support external boost (bsc#1203699).
   - ASoC: cs35l41: Update handling of test key registers (bsc#1203699).
   - ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
     (bsc#1203699).
   - ASoC: cs42l42: Add control for audio slow-start switch (bsc#1203699).
   - ASoC: cs42l42: Add warnings about DETECT_MODE and PLL_START
     (bsc#1203699).
   - ASoC: cs42l42: Allow time for HP/ADC to power-up after enable
     (bsc#1203699).
   - ASoC: cs42l42: Always enable TS_PLUG and TS_UNPLUG interrupts
     (bsc#1203699).
   - ASoC: cs42l42: Change jack_detect_mutex to a lock of all IRQ handling
     (bsc#1203699).
   - ASoC: cs42l42: Do not claim to support 192k (bsc#1203699).
   - ASoC: cs42l42: Do not reconfigure the PLL while it is running
     (bsc#1203699).
   - ASoC: cs42l42: Fix WARN in remove() if running without an interrupt
     (bsc#1203699).
   - ASoC: cs42l42: Handle system suspend (bsc#1203699).
   - ASoC: cs42l42: Implement Manual Type detection as fallback (bsc#1203699).
   - ASoC: cs42l42: Mark OSC_SWITCH_STATUS register volatile (bsc#1203699).
   - ASoC: cs42l42: Minor fix all errors reported by checkpatch.pl script
     (bsc#1203699).
   - ASoC: cs42l42: Move CS42L42 register descriptions to general include
     (bsc#1203699).
   - ASoC: cs42l42: Only report button state if there was a button interrupt
     (git-fixes).
   - ASoC: cs42l42: Prevent NULL pointer deref in interrupt handler
     (bsc#1203699).
   - ASoC: cs42l42: Remove redundant pll_divout member (bsc#1203699).
   - ASoC: cs42l42: Remove redundant writes to DETECT_MODE (bsc#1203699).
   - ASoC: cs42l42: Remove redundant writes to RS_PLUG/RS_UNPLUG masks
     (bsc#1203699).
   - ASoC: cs42l42: Remove unused runtime_suspend/runtime_resume callbacks
     (bsc#1203699).
   - ASoC: cs42l42: Report full jack status when plug is detected
     (bsc#1203699).
   - ASoC: cs42l42: Report initial jack state (bsc#1203699).
   - ASoC: cs42l42: Reset and power-down on remove() and failed probe()
     (bsc#1203699).
   - ASoC: cs42l42: Set correct SRC MCLK (bsc#1203699).
   - ASoC: cs42l42: Simplify reporting of jack unplug (bsc#1203699).
   - ASoC: cs42l42: Use PLL for SCLK > 12.288MHz (bsc#1203699).
   - ASoC: cs42l42: Use two thresholds and increased wait time for manual
     type detection (bsc#1203699).
   - ASoC: cs42l42: free_irq() before powering-down on probe() fail
     (bsc#1203699).
   - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
     (git-fixes).
   - ASoC: dt-bindings: cs42l42: Convert binding to yaml (bsc#1203699).
   - ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
     (git-fixes).
   - ASoC: fsl-asoc-card: force cast the asrc_format type (git-fixes).
   - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes).
   - ASoC: fsl_asrc: force cast the asrc_format type (git-fixes).
   - ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format (git-fixes).
   - ASoC: fsl_sai: Remove unnecessary FIFO reset in ISR (git-fixes).
   - ASoC: fsl_sai: use local device pointer (git-fixes).
   - ASoC: imx-audmux: Silence a clang warning (git-fixes).
   - ASoC: imx-card: Fix DSD/PDM mclk frequency (git-fixes).
   - ASoC: imx-card: Fix refcount issue with of_node_put (git-fixes).
   - ASoC: imx-card: use snd_pcm_format_t type for asrc_format (git-fixes).
   - ASoC: max98373: Add checks for devm_kcalloc (git-fixes).
   - ASoC: mchp-spdifrx: disable end of block interrupt on failures
     (git-fixes).
   - ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion (git-fixes).
   - ASoC: mchp-spdiftx: remove references to mchp_i2s_caps (git-fixes).
   - ASoC: mt6359: Fix refcount leak bug (git-fixes).
   - ASoC: mt6359: fix tests for platform_get_irq() failure (git-fixes).
   - ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
     (git-fixes).
   - ASoC: mt6660: Keep the pm_runtime enables before component stuff in
     mt6660_i2c_probe (git-fixes).
   - ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe
     (git-fixes).
   - ASoC: nau8824: Fix semaphore unbalance at error paths (git-fixes).
   - ASoC: ops: Fix bounds check for _sx controls (git-fixes).
   - ASoC: qcom: Fix missing of_node_put() in
     asoc_qcom_lpass_cpu_platform_probe() (git-fixes).
   - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
     (git-fixes).
   - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (git-fixes).
   - ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() (git-fixes).
   - ASoC: qcom: sm8250: add missing module owner (git-fixes).
   - ASoC: rsnd: Add check for rsnd_mod_power_on (git-fixes).
   - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl()
     (git-fixes).
   - ASoC: rt1019: Fix the TDM settings (git-fixes).
   - ASoC: samsung: Fix error handling in aries_audio_probe (git-fixes).
   - ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global
     to static variables (git-fixes).
   - ASoC: samsung: change neo1973_audio from a global to static (git-fixes).
   - ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header
     (git-fixes).
   - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (git-fixes).
   - ASoC: soc-pcm: Do not zero TDM masks in __soc_pcm_open() (git-fixes).
   - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (git-fixes).
   - ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes).
   - ASoC: tas2764: Allow mono streams (git-fixes).
   - ASoC: tas2764: Drop conflicting set_bias_level power setting (git-fixes).
   - ASoC: tas2764: Fix mute/unmute (git-fixes).
   - ASoC: tas2764: Fix set_tdm_slot in case of single slot (git-fixes).
   - ASoC: tas2770: Allow mono streams (git-fixes).
   - ASoC: tas2770: Drop conflicting set_bias_level power setting (git-fixes).
   - ASoC: tas2770: Fix handling of mute/unmute (git-fixes).
   - ASoC: tas2770: Fix set_tdm_slot in case of single slot (git-fixes).
   - ASoC: tas2770: Reinit regcache on reset (git-fixes).
   - ASoC: tas2770: Set correct FSYNC polarity (git-fixes).
   - ASoC: wcd9335: fix order of Slimbus unprepare/disable (git-fixes).
   - ASoC: wcd934x: fix order of Slimbus unprepare/disable (git-fixes).
   - ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe (git-fixes).
   - ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe (git-fixes).
   - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (git-fixes).
   - ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe (git-fixes).
   - ASoC: wm_adsp: Add support for "toggle" preloaders (bsc#1203699).
   - ASoC: wm_adsp: Add trace caps to speaker protection FW (bsc#1203699).
   - ASoC: wm_adsp: Cancel ongoing work when removing controls (bsc#1203699).
   - ASoC: wm_adsp: Compressed stream DSP memory structs should be __packed
     (bsc#1203699).
   - ASoC: wm_adsp: Correct control read size when parsing compressed buffer
     (bsc#1203699).
   - ASoC: wm_adsp: Expand firmware loading search options (bsc#1203699).
   - ASoC: wm_adsp: Fix event for preloader (bsc#1203699).
   - ASoC: wm_adsp: Handle optional legacy support (git-fixes).
   - ASoC: wm_adsp: Introduce cs_dsp logging macros (bsc#1203699).
   - ASoC: wm_adsp: Make compressed buffers optional (bsc#1203699).
   - ASoC: wm_adsp: Minor clean and redundant code removal (bsc#1203699).
   - ASoC: wm_adsp: Move check for control existence (bsc#1203699).
   - ASoC: wm_adsp: Move check of dsp->running to better place (bsc#1203699).
   - ASoC: wm_adsp: Move sys_config_size to wm_adsp (bsc#1203699).
   - ASoC: wm_adsp: Pass firmware names as parameters when starting DSP core
     (bsc#1203699).
   - ASoC: wm_adsp: Remove pointless string comparison (bsc#1203699).
   - ASoC: wm_adsp: Remove the wmfw_add_ctl helper function (bsc#1203699).
   - ASoC: wm_adsp: Remove use of snd_ctl_elem_type_t (bsc#1203699).
   - ASoC: wm_adsp: Rename generic DSP support (bsc#1203699).
   - ASoC: wm_adsp: Separate generic cs_dsp_coeff_ctl handling (bsc#1203699).
   - ASoC: wm_adsp: Separate some ASoC and generic functions (bsc#1203699).
   - ASoC: wm_adsp: Separate wm_adsp specifics in cs_dsp_client_ops
     (bsc#1203699).
   - ASoC: wm_adsp: Split DSP power operations into helper functions
     (bsc#1203699).
   - ASoC: wm_adsp: Split out struct cs_dsp from struct wm_adsp (bsc#1203699).
   - ASoC: wm_adsp: Switch to using wm_coeff_read_ctrl for compressed buffers
     (bsc#1203699).
   - ASoC: wm_adsp: move firmware loading to client (bsc#1203699).
   - ASoC: wm_adsp: remove a repeated including (bsc#1203699).
   - ASoC: wm_adsp: wm_adsp_control_add() error: uninitialized symbol 'ret'
     (bsc#1203699).
   - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn()
     (git-fixes).
   - Bluetooth: Add bt_skb_sendmmsg helper (git-fixes).
   - Bluetooth: Add bt_skb_sendmsg helper (git-fixes).
   - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks (git-fixes).
   - Bluetooth: Fix not cleanup led when bt_init fails (git-fixes).
   - Bluetooth: Fix passing NULL to PTR_ERR (git-fixes).
   - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
     (git-fixes).
   - Bluetooth: L2CAP: Fix attempting to access uninitialized memory
     (git-fixes).
   - Bluetooth: L2CAP: Fix build errors in some archs (git-fixes).
   - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes).
   - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (git-fixes).
   - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
     (git-fixes).
   - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
     (git-fixes).
   - Bluetooth: L2CAP: Fix user-after-free (git-fixes).
   - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
     (git-fixes).
   - Bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).
   - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
     (git-fixes).
   - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
     (git-fixes).
   - Bluetooth: SCO: Fix sco_send_frame returning skb->len (git-fixes).
   - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
     (git-fixes).
   - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
     (git-fixes).
   - Bluetooth: btusb: Add support of IMC Networks PID 0x3568 (git-fixes).
   - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
     (git-fixes).
   - Bluetooth: hci_bcm: Add BCM4349B1 variant (git-fixes).
   - Bluetooth: hci_bcm: Add DT compatible for CYW55572 (git-fixes).
   - Bluetooth: hci_core: Fix not handling link timeouts propertly
     (git-fixes).
   - Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).
   - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
     (git-fixes).
   - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
     (git-fixes).
   - Bluetooth: virtio_bt: Use skb_put to set length (git-fixes).
   - Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629).
   - Documentation: ACPI: EINJ: Fix obsolete example (git-fixes).
   - Documentation: PM: Drop pme_interrupt reference (git-fixes).
   - Documentation: add description for net.core.gro_normal_batch (git-fixes).
   - Documentation: add description for net.sctp.ecn_enable (git-fixes).
   - Documentation: add description for net.sctp.intl_enable (git-fixes).
   - Documentation: add description for net.sctp.reconf_enable (git-fixes).
   - Documentation: devres: add missing I2C helper (git-fixes).
   - Documentation: dm writecache: Render status list as list (git-fixes).
   - Documentation: fix sctp_wmem in ip-sysctl.rst (git-fixes).
   - Documentation: fix udp_wmem_min in ip-sysctl.rst (git-fixes).
   - Documentation: move watch_queue to core-api (git-fixes).
   - Documentation: siphash: Fix typo in the name of offsetofend macro
     (git-fixes).
   - Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes).
   - Drivers: hv: Fix syntax errors in comments (git-fixes).
   - Drivers: hv: Never allocate anything besides framebuffer from
     framebuffer memory region (git-fixes).
   - Drivers: hv: fix repeated words in comments (git-fixes).
   - Drivers: hv: remove duplicate word in a comment (git-fixes).
   - Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes).
   - Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).
   - Drivers: hv: vmbus: Do not wait for the ACPI device upon initialization
     (git-fixes).
   - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero
     (bsc#1204017).
   - Drivers: hv: vmbus: Fix kernel-doc (git-fixes).
   - Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017).
   - Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017).
   - Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017).
   - Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes).
   - Drivers: hv: vmbus: Release cpu lock in error case (git-fixes).
   - Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better
     discoverability (git-fixes).
   - Drivers: hv: vmbus: fix double free in the error path of
     vmbus_add_channel_work() (git-fixes).
   - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register()
     (git-fixes).
   - Drivers: hv: vmbus: fix typo in comment (git-fixes).
   - EDAC/dmc520: Do not print an error for each unconfigured interrupt line
     (bsc#1190497).
   - EDAC/ghes: Set the DIMM label unconditionally (bsc#1201768).
   - Enable livepatching related packages on -RT (jsc#PED-1706)
   - HID: AMD_SFH: Add a DMI quirk entry for Chromebooks (git-fixes).
   - HID: add Lenovo Yoga C630 battery quirk (git-fixes).
   - HID: alps: Declare U1_UNICORN_LEGACY support (git-fixes).
   - HID: amd_sfh: Add NULL check for hid device (git-fixes).
   - HID: amd_sfh: Handle condition of "no sensors" (git-fixes).
   - HID: asus: ROG NKey: Ignore portion of 0x5a report (git-fixes).
   - HID: core: fix shift-out-of-bounds in hid_report_raw_event (git-fixes).
   - HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).
   - HID: hid-input: add Surface Go battery quirk (git-fixes).
   - HID: hid-lg4ff: Add check for empty lbuf (git-fixes).
   - HID: hidraw: fix memory leak in hidraw_release() (git-fixes).
   - HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes).
   - HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (git-fixes).
   - HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes).
   - HID: mcp2221: prevent a buffer overflow in mcp_smbus_write() (git-fixes).
   - HID: multitouch: Add memory barriers (git-fixes).
   - HID: multitouch: new device class fix Lenovo X12 trackpad sticky
     (git-fixes).
   - HID: playstation: add initial DualSense Edge controller support
     (git-fixes).
   - HID: roccat: Fix use-after-free in roccat_read() (git-fixes).
   - HID: saitek: add madcatz variant of MMO7 mouse device ID (git-fixes).
   - HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
     (git-fies).
   - HID: thrustmaster: Add sparco wheel and fix array length (git-fixes).
   - HID: usbhid: Add ALWAYS_POLL quirk for some mice (git-fixes).
   - HID: wacom: Do not register pad_input for touch switch (git-fixes).
   - HID: wacom: Only report rotation for art pen (git-fixes).
   - HSI: omap_ssi: Fix refcount leak in ssi_probe (git-fixes).
   - HSI: omap_ssi_port: Fix dma_map_sg error check (git-fixes).
   - Handle variable number of SGEs in client smbdirect send (bsc#1193629).
   - IB/core: Fix a nested dead lock as part of ODP flow (git-fixes)
   - IB/hfi1: Correctly move list in sc_disable() (git-fixes)
   - IB/rdmavt: Add __init/__exit annotations to module init/exit funcs
     (git-fixes)
   - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes)
   - Input: exc3000 - fix return value check of wait_for_completion_timeout
     (git-fixes).
   - Input: goodix - add compatible string for GT1158 (git-fixes).
   - Input: goodix - add support for GT1158 (git-fixes).
   - Input: goodix - try resetting the controller when no config is set
     (git-fixes).
   - Input: gscps2 - check return value of ioremap() in gscps2_probe()
     (git-fixes).
   - Input: i8042 - add TUXEDO devices to i8042 quirk tables (git-fies).
   - Input: i8042 - add additional TUXEDO devices to i8042 quirk tables
     (git-fies).
   - Input: i8042 - fix leaking of platform device on module removal
     (git-fixes).
   - Input: i8042 - fix refount leak on sparc (git-fixes).
   - Input: i8042 - merge quirk tables (git-fies).
   - Input: i8042 - move __initconst to fix code styling warning (git-fies).
   - Input: iforce - add support for Boeder Force Feedback Wheel (git-fixes).
   - Input: iforce - invert valid length check when fetching device IDs
     (git-fixes).
   - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
     (git-fixes).
   - Input: iqs62x-keys - drop unused device node references (git-fixes).
   - Input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).
   - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send()
     (git-fixes).
   - Input: rk805-pwrkey - fix module autoloading (git-fixes).
   - Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address (git-fixes).
   - Input: soc_button_array - add Acer Switch V 10 to
     dmi_use_low_level_irq[] (git-fixes).
   - Input: soc_button_array - add use_low_level_irq module parameter
     (git-fixes).
   - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode
     (git-fixes).
   - Input: synaptics-rmi4 - fix firmware update operations with bootloader
     v8 (git-fixes).
   - Input: xpad - add supported devices as contributed on github (git-fixes).
   - Input: xpad - fix wireless 360 controller breaking after suspend
     (git-fixes).
   - KABI: cgroup: Restore KABI of css_set (bsc#1201610).
   - KEYS: asymmetric: enforce SM2 signature use pkey algo (git-fixes).
   - KVM-x86-Avoid-theoretical-NULL-pointer-dereference-i.patch
   - KVM-x86-Check-lapic_in_kernel-before-attempting-to-s.patch
   - KVM-x86-Forbid-VMM-to-set-SYNIC-STIMER-MSRs-when-Syn.patch
   - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC (git-fixes).
   - KVM: MMU: shadow nested paging does not have PKU (git-fixes).
   - KVM: Move wiping of the kvm->vcpus array to common code (git-fixes).
   - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
     (bsc#1194869).
   - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
     (bsc#1156395).
   - KVM: PPC: Book3S HV: Remove kvmhv_p9_[set,restore]_lpcr declarations
     (bsc#1194869).
   - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
     (bsc#1156395).
   - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
     (bsc#1194869).
   - KVM: PPC: Book3s HV: Remove unused function kvmppc_bad_interrupt
     (bsc#1194869).
   - KVM: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).
   - KVM: PPC: Use arch_get_random_seed_long instead of powernv variant
     (bsc#1156395).
   - KVM: SEV: Mark nested locking of vcpu->lock (git-fixes).
   - KVM: SVM: Create a separate mapping for the GHCB save area
     (jsc#SLE-19924, jsc#SLE-24814).
   - KVM: SVM: Create a separate mapping for the SEV-ES save area
     (jsc#SLE-19924, jsc#SLE-24814).
   - KVM: SVM: Define sev_features and VMPL field in the VMSA (jsc#SLE-19924,
     jsc#SLE-24814).
   - KVM: SVM: Disable SEV-ES support if MMIO caching is disable (git-fixes).
   - KVM: SVM: Do not BUG if userspace injects an interrupt with GIF=0
     (git-fixes).
   - KVM: SVM: Do not intercept #GP for SEV guests (git-fixes).
   - KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (git-fixes).
   - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is
     supported (git-fixes).
   - KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails"
     (git-fixes).
   - KVM: SVM: Update the SEV-ES save area mapping (jsc#SLE-19924,
     jsc#SLE-24814).
   - KVM: SVM: adjust register allocation for __svm_vcpu_run() (git-fixes).
   - KVM: SVM: fix panic on out-of-bounds guest IRQ (git-fixes).
   - KVM: SVM: fix tsc scaling cache logic (bsc#1203263).
   - KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes).
   - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm
     (git-fixes).
   - KVM: SVM: retrieve VMCB from assembly (git-fixes).
   - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL
     (git-fixes).
   - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
     (git-fixes).
   - KVM: VMX: Heed the 'msr' argument in msr_write_intercepted() (git-fixes).
   - KVM: VMX: Inject #PF on ENCLS as "emulated" #PF (git-fixes).
   - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no
     vPMU (git-fixes).
   - KVM: VMX: Print VM-instruction error as unsigned (git-fixes).
   - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
     (bsc#1205007).
   - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable
     (git-fixes).
   - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
     (git-fixes).
   - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock (git-fixes).
   - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
     (git-fixes).
   - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg() (git-fixes).
   - KVM: X86: avoid uninitialized 'fault.async_page_fault' from fixed-up #PF
     (git-fixes).
   - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2
     (bsc#1201442)
   - KVM: fix avic_set_running for preemptable kernels (git-fixes).
   - KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1
     (git-fixes).
   - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists
     (git-fixes).
   - KVM: nVMX: Defer APICv updates while L2 is active until L1 is active
     (git-fixes).
   - KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS
     (git-fixes).
   - KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4
     (git-fixes).
   - KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value
     (git-fixes).
   - KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}()
     (git-fixes).
   - KVM: nVMX: Set UMIP bit CR4_FIXED1 MSR when emulating UMIP (git-fixes).
   - KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case
     (git-fixes).
   - KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case
     (git-fixes).
   - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
     (git-fixes).
   - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
     (git-fixes).
   - KVM: nVMX: do not use vcpu->arch.efer when checking host state on nested
     state load (git-fixes).
   - KVM: s390: Add a routine for setting userspace CPU state (git-fixes
     jsc#PED-611).
   - KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes).
   - KVM: s390: Simplify SIGP Set Arch handling (git-fixes jsc#PED-611).
   - KVM: s390: pv: do not allow userspace to set the clock under PV
     (git-fixes).
   - KVM: s390: pv: do not present the ecall interrupt twice (bsc#1203229
     LTC#199905).
   - KVM: s390: pv: leak the topmost page table when destroy fails
     (git-fixes).
   - KVM: s390x: fix SCK locking (git-fixes).
   - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit
     RLIMIT_NOFILE (git-fixes).
   - KVM: selftests: Silence compiler warning in the kvm_page_table_test
     (git-fixes).
   - KVM: x86/emulator: Fix handing of POP SS to correctly set
     interruptibility (git-fixes).
   - KVM: x86/mmu: Do not advance iterator after restart due to yielding
     (git-fixes).
   - KVM: x86/mmu: Do not freak out if pml5_root is NULL on 4-level host
     (git-fixes).
   - KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap
     (git-fixes).
   - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
     (git-fixes).
   - KVM: x86/mmu: Retry page fault if root is invalidated by memslot update
     (git-fixes).
   - KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path
     (git-fixes).
   - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
     (git-fixes).
   - KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (git-fixes).
   - KVM: x86/mmu: include EFER.LMA in extended mmu role (git-fixes).
   - KVM: x86/mmu: make apf token non-zero to fix bug (git-fixes).
   - KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}()
     (git-fixes).
   - KVM: x86/pmu: Do not truncate the PerfEvtSeln MSR when creating a perf
     event (git-fixes).
   - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
     (git-fixes).
   - KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event
     (git-fixes).
   - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
     (git-fixes).
   - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog
     (git-fixes).
   - KVM: x86/pmu: Use different raw event masks for AMD and Intel
     (git-fixes).
   - KVM: x86/svm: Account for family 17h event renumberings in
     amd_pmc_perf_hw_id (git-fixes).
   - KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes).
   - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (git-fixes).
   - KVM: x86: Always set kvm_run->if_flag (git-fixes).
   - KVM: x86: Avoid theoretical NULL pointer dereference in
     kvm_irq_delivery_to_apic_fast() (git-fixes).
   - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
     (git-fixes).
   - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't
     activated (git-fixes).
   - KVM: x86: Forcibly leave nested virt when SMM state is toggled
     (git-fixes).
   - KVM: x86: Fully initialize 'struct kvm_lapic_irq' in
     kvm_pv_kick_cpu_op() (git-fixes).
   - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest (git-fixes).
   - KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
     (git-fixes).
   - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes).
   - KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks
     (git-fixes).
   - KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes).
   - KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes).
   - KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes).
   - KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes).
   - KVM: x86: Move lookup of indexed CPUID leafs to helper (jsc#SLE-19924,
     jsc#SLE-24814).
   - KVM: x86: Register perf callbacks after calling vendor's
     hardware_setup() (git-fixes).
   - KVM: x86: Report error when setting CPUID if Hyper-V allocation fails
     (git-fixes).
   - KVM: x86: Retry page fault if MMU reload is pending and root has no sp
     (bsc#1205744).
   - KVM: x86: SVM: do not passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG
     case (git-fixes).
   - KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical
     #GP (git-fixes).
   - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS)
     (git-fixes).
   - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
     (git-fixes).
   - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1)
     (git-fixes).
   - KVM: x86: Update vPMCs when retiring branch instructions (git-fixes).
   - KVM: x86: Update vPMCs when retiring instructions (git-fixes).
   - KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses
     (git-fixes).
   - KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits
     (git-fixes).
   - KVM: x86: avoid loading a vCPU after .vm_destroy was called (git-fixes).
   - KVM: x86: check PIR even for vCPUs with disabled APICv (git-fixes).
   - KVM: x86: do not report preemption if the steal time cache is stale
     (git-fixes).
   - KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes).
   - KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes).
   - KVM: x86: emulator: update the emulation mode after CR0 write
     (git-fixes).
   - KVM: x86: emulator: update the emulation mode after rsm (git-fixes).
   - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
     (git-fixes).
   - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
     (git-fixes).
   - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
     (git-fixes).
   - KVM: x86: ignore APICv if LAPIC is not enabled (git-fixes).
   - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a
     result of RSM (git-fixes).
   - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
     (git-fixes).
   - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
     (git-fixes).
   - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all (git-fixes).
   - KVM: x86: revalidate steal time cache if MSR value changes (git-fixes).
   - KVM: x86: use a separate asm-offsets.c file (git-fixes).
   - MIPS: Loongson: Use hwmon_device_register_with_groups() to register
     hwmon (git-fixes).
   - NFC: nci: Bounds check struct nfc_target arrays (git-fixes).
   - NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes).
   - NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests (git-fixes).
   - NFS: Fix another fsync() issue after a server reboot (git-fixes).
   - NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
   - NFSD: Clamp WRITE offsets (git-fixes).
   - NFSD: Clean up the show_nf_flags() macro (git-fixes).
   - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
     (git-fixes).
   - NFSD: Fix ia_size underflow (git-fixes).
   - NFSD: Fix offset type in I/O trace points (git-fixes).
   - NFSD: Fix possible sleep during nfsd4_release_lockowner() (git-fixes).
   - NFSD: prevent integer overflow on 32 bit systems (git-fixes).
   - NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
   - NFSD: restore EINVAL error translation in nfsd_commit() (git-fixes).
   - NFSv4.1: Do not decrease the value of seq_nr_highest_sent (git-fixes).
   - NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
     (git-fixes).
   - NFSv4.1: RECLAIM_COMPLETE must handle EACCES (git-fixes).
   - NFSv4.2 fix problems with __nfs42_ssc_open (git-fixes).
   - NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE (git-fixes).
   - NFSv4: Fix races in the legacy idmapper upcall (git-fixes).
   - NFSv4: Fixes for nfs4_inode_return_delegation() (git-fixes).
   - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
     (git-fixes).
   - NTB: ntb_tool: uninitialized heap data in tool_fn_write() (git-fixes).
   - PCI/ACPI: Guard ARM64-specific mcfg_quirks (git-fixes).
   - PCI/AER: Iterate over error counters instead of error strings
     (git-fixes).
   - PCI/ASPM: Correct LTR_L1.2_THRESHOLD computation (git-fixes).
   - PCI/ASPM: Ignore L1 PM Substates if device lacks capability (git-fixes).
   - PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited (jsc#PED-387).
   - PCI/portdrv: Do not disable AER reporting in
     get_port_device_capability() (git-fixes).
   - PCI: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).
   - PCI: Correct misspelled words (git-fixes).
   - PCI: Disable MSI for Tegra234 Root Ports (git-fixes).
   - PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
     (git-fixes).
   - PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions
     to pci_ids.h (git-fixes).
   - PCI: Prefer 'unsigned int' over bare 'unsigned' (git-fixes).
   - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
     (git-fixes).
   - PCI: aardvark: Fix reporting Slot capabilities on emulated bridge
     (git-fixes).
   - PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
     (git-fixes).
   - PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists
     (git-fixes).
   - PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).
   - PCI: dwc: Disable outbound windows only for controllers using iATU
     (git-fixes).
   - PCI: dwc: Set INCREASE_REGION_SIZE flag based on limit address
     (git-fixes).
   - PCI: dwc: Stop link on host_init errors and de-initialization
     (git-fixes).
   - PCI: endpoint: Do not stop controller when unbinding endpoint function
     (git-fixes).
   - PCI: hv: Add validation for untrusted Hyper-V values (git-fixes).
   - PCI: hv: Fix synchronization between channel callback and
     hv_compose_msi_msg() (bsc#1204017).
   - PCI: hv: Fix synchronization between channel callback and
     hv_pci_bus_exit() (bsc#1204017).
   - PCI: hv: Fix the definition of vector in hv_compose_msi_msg()
     (git-fixes).
   - PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).
   - PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus
     hardening (bsc#1204017).
   - PCI: mediatek-gen3: Change driver name to mtk-pcie-gen3 (git-fixes).
   - PCI: microchip: Fix refcount leak in mc_pcie_init_irq_domains()
     (git-fixes).
   - PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).
   - PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).
   - PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
     (git-fixes).
   - PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
   - PCI: tegra194: Fix link up retry sequence (git-fixes).
   - PM: domains: Ensure genpd_debugfs_dir exists before remove (git-fixes).
   - PM: domains: Fix handling of unavailable/disabled idle states
     (git-fixes).
   - PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes).
   - PM: hibernate: defer device probing when resuming from hibernation
     (git-fixes).
   - RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes)
   - RDMA/cm: Use SLID in the work completion as the DLID in responder side
     (git-fixes)
   - RDMA/cma: Fix arguments order in net device validation (git-fixes)
   - RDMA/cma: Use output interface for net_dev check (git-fixes)
   - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes)
   - RDMA/hfi1: Fix potential integer multiplication overflow errors
     (git-fixes)
   - RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes)
   - RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes)
   - RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes)
   - RDMA/hns: Add the detection for CMDQ status in the device initialization
     process (git-fixes)
   - RDMA/hns: Correct the type of variables participating in the shift
     operation (git-fixes)
   - RDMA/hns: Disable local invalidate operation (git-fixes)
   - RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes)
   - RDMA/hns: Fix supported page size (git-fixes)
   - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes)
   - RDMA/hns: Remove magic number (git-fixes)
   - RDMA/hns: Remove the num_cqc_timer variable (git-fixes)
   - RDMA/hns: Remove the num_qpc_timer variable (git-fixes)
   - RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP
     (git-fixes)
   - RDMA/hns: Replace tab with space in the right-side comments (git-fixes)
   - RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx()
     (git-fixes)
   - RDMA/irdma: Add support for address handle re-use (git-fixes)
   - RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes)
   - RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes)
   - RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes)
   - RDMA/irdma: Fix a window for use-after-free (git-fixes)
   - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes)
   - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes)
   - RDMA/irdma: Fix sleep from invalid context BUG (git-fixes)
   - RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes)
   - RDMA/irdma: Remove the unnecessary variable saddr (git-fixes)
   - RDMA/irdma: Report RNR NAK generation in device caps (git-fixes)
   - RDMA/irdma: Report the correct max cqes from query device (git-fixes)
   - RDMA/irdma: Return correct WC error for bind operation failure
     (git-fixes)
   - RDMA/irdma: Return error on MR deregister CQP failure (git-fixes)
   - RDMA/irdma: Use net_type to check network type (git-fixes)
   - RDMA/irdma: Use s/g array in post send only when its valid (git-fixes)
   - RDMA/irdma: Validate udata inlen and outlen (git-fixes)
   - RDMA/mlx5: Add missing check for return value in get namespace flow
     (git-fixes)
   - RDMA/mlx5: Do not compare mkey tags in DEVX indirect mkey (git-fixes)
   - RDMA/mlx5: Set local port to one when accessing counters (git-fixes)
   - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes)
   - RDMA/qedr: Fix reporting QP timeout attribute (git-fixes)
   - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources()
     (git-fixes)
   - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes)
   - RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes)
   - RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes)
   - RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes)
   - RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes)
   - RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes)
   - RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes)
   - RDMA/rxe: Fix rnr retry behavior (git-fixes)
   - RDMA/rxe: Fix the error caused by qp->sk (git-fixes)
   - RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes)
   - RDMA/rxe: Generate a completion for unsupported/invalid opcode
     (git-fixes)
   - RDMA/rxe: Limit the number of calls to each tasklet (git-fixes)
   - RDMA/rxe: Remove useless pkt parameters (git-fixes)
   - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
     (git-fixes)
   - RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes)
   - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event
     (git-fixes)
   - RDMA/siw: Pass a pointer to virt_to_page() (git-fixes)
   - RDMA/srp: Fix srp_abort() (git-fixes)
   - RDMA/srp: Handle dev_set_name() failure (git-fixes)
   - RDMA/srp: Rework the srp_add_port() error path (git-fixes)
   - RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes)
   - RDMA/srp: Support more than 255 rdma ports (git-fixes)
   - RDMA/srp: Use the attribute group mechanism for sysfs attributes
     (git-fixes)
   - RDMA/srpt: Duplicate port name members (git-fixes)
   - RDMA/srpt: Fix a use-after-free (git-fixes)
   - RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes)
   - RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes)
   - RDMA: remove useless condition in siw_create_cq() (git-fixes)
   - Reduce client smbdirect max receive segment size (bsc#1193629).
   - Refresh nvme in-band authentication patches (bsc#1199086)
   - Refresh
     patches.suse/iommu-vt-d-Acquiring-lock-in-domain-ID-allocation-helpers
     Fix spin deadlock in intel_iommu (bsc#1203505)
   - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch
     (bsc#1202131) Now iwlwifi queries *-72.ucode, but again, this is
     non-existing version. Correct to the existing *-71.ucode
   - Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch to
     upstream version.
   - Remove doubly applied amdgpu patches
   - Replace the in-house patch by the above upstream version,
     patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch.
   - Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI
     configurations" (bsc#1203699).
   - Revert "ALSA: usb-audio: Split endpoint setups for hw_params and
     prepare" (git-fixes).
   - Revert "SUNRPC: Remove unreachable error condition" (git-fixes).
   - Revert "arm64: Mitigate MTE issues with str{n}cmp()" (git-fixes)
   - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
     (git-fixes).
   - Revert "constraints: increase disk space for all architectures"
     (bsc#1203693). This reverts commit
     43a9011f904bc7328d38dc340f5e71aecb6b19ca.
   - Revert "crypto: qat - reduce size of mapped region" (git-fixes).
   - Revert "drivers/video/backlight/platform_lcd.c: add support for device
     tree based probe" (git-fixes).
   - Revert "drm/amdgpu: use dirty framebuffer helper" (git-fixes).
   - Revert "drm/i915: Hold reference to intel_context over life of
     i915_request" (git-fixes).
   - Revert "drm/udl: Kill pending URBs at suspend and disconnect"
     (bsc#1195917).
   - Revert "drm/vc4: hvs: Reset muxes at probe time (git-fixes)."
     (bsc#1202341) This reverts commit
     303122d0f2160411fa1068220bc59849d848550d. The reverted change clears
     hardware state on the RPi4, which leaves the screen blank. Without it,
     the display works correctly.
   - Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in
     suspend/resume time" (git-fixes).
   - Revert "firmware: arm_scmi: Add clock management to the SCMI power
     domain" (git-fixes).
   - Revert "ice: Hide bus-info in ethtool for PRs in switchdev mode"
     (git-fixes).
   - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values" (bsc#1202989).
   - Revert "net: phy: meson-gxl: improve link-up behavior" (git-fixes).
   - Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP" (git-fixes).
   - Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING" (git-fixes).
   - Revert "powerpc/rtas: Implement reentrant rtas call" (bsc#1203664
     ltc#199236).
   - Revert "scripts/mod/modpost.c: permit '.cranges' secton for sh64
     architecture." (git-fixes).
   - Revert "tty: n_gsm: avoid call of sleeping functions from atomic
     context" (git-fixes).
   - Revert "tty: n_gsm: replace kicktimer with delayed_work" (git-fixes).
   - Revert "usb: add quirks for Lenovo OneLink+ Dock" (git-fixes).
   - Revert "usb: dwc3: disable USB core PHY management" (git-fixes).
   - Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio"
     (git-fixes).
   - Revert "usb: storage: Add quirk for Samsung Fit flash" (git-fixes).
   - Revert "workqueue: remove unused cancel_work()" (bsc#1204933).
   - Revert "x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV"
     (bsc#1190497).
   - Revert selftest patches that have been reverted in stable-5.15.y
   - SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297).
   - SMB3: fix lease break timeout when multiple deferred close handles for
     the same file (bsc#1193629).
   - SUNRPC: Do not call connect() more than once on a TCP socket (git-fixes).
   - SUNRPC: Do not leak sockets in xs_local_connect() (git-fixes).
   - SUNRPC: Fix NFSD's request deferral on RDMA transports (git-fixes).
   - SUNRPC: Fix READ_PLUS crasher (git-fixes).
   - SUNRPC: Fix xdr_encode_bool() (git-fixes).
   - SUNRPC: Prevent immediate close+reconnect (git-fixes).
   - SUNRPC: RPC level errors should set task->tk_rpc_status (git-fixes).
   - SUNRPC: Reinitialise the backchannel request buffers before reuse
     (git-fixes).
   - USB: Fix ehci infinite suspend-resume loop issue in zhaoxin (git-fixes).
   - USB: Follow-up to SPDX GPL-2.0+ identifiers addition - remove now
     useless comments (git-fixes).
   - USB: Follow-up to SPDX identifiers addition - remove now useless
     comments (git-fixes).
   - USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM (git-fixes).
   - USB: bcma: Make GPIO explicitly optional (git-fixes).
   - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).
   - USB: core: Fix RST error in hub.c (git-fixes).
   - USB: core: Prevent nested device-reset calls (git-fixes).
   - USB: serial: ch314: use usb_control_msg_recv() (git-fixes).
   - USB: serial: ch341: fix disabled rx timer on older devices (git-fixes).
   - USB: serial: ch341: fix lost character on LCR updates (git-fixes).
   - USB: serial: console: move mutex_unlock() before usb_serial_put()
     (git-fixes).
   - USB: serial: cp210x: add Decagon UCA device id (git-fixes).
   - USB: serial: fix tty-port initialized comments (git-fixes).
   - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).
   - USB: serial: ftdi_sio: fix 300 bps rate for SIO (git-fixes).
   - USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes).
   - USB: serial: option: add Quectel BG95 0x0203 composition (git-fixes).
   - USB: serial: option: add Quectel EM060K modem (git-fixes).
   - USB: serial: option: add Quectel RM520N (git-fixes).
   - USB: serial: option: add Sierra Wireless EM9191 (git-fixes).
   - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
     (git-fixes).
   - USB: serial: option: add support for OPPO R11 diag port (git-fixes).
   - USB: serial: option: add u-blox LARA-L6 modem (git-fixes).
   - USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes).
   - USB: serial: option: remove old LARA-R6 PID (git-fixes).
   - USB: serial: qcserial: add new usb-id for Dell branded EM7455
     (git-fixes).
   - XArray: Update the LRU list in xas_split() (git-fixes).
   - add another bug reference to some hyperv changes (bsc#1205617).
   - apparmor: Fix failed mount permission check error message (git-fixes).
   - apparmor: Fix memleak in aa_simple_write_to_buffer() (git-fixes).
   - apparmor: fix aa_label_asxprint return check (git-fixes).
   - apparmor: fix absroot causing audited secids to begin with = (git-fixes).
   - apparmor: fix overlapping attachment computation (git-fixes).
   - apparmor: fix quiet_denied for file rules (git-fixes).
   - apparmor: fix reference count leak in aa_pivotroot() (git-fixes).
   - apparmor: fix setting unconfined mode on a loaded profile (git-fixes).
   - arcnet: fix potential memory leak in com20020_probe() (git-fixes).
   - arm64/bti: Disable in kernel BTI when cross section thunks are broken
     (git-fixes)
   - arm64/mm: Consolidate TCR_EL1 fields (git-fixes).
   - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header
     (git-fixes).
   - arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes).
   - arm64: Do not forget syscall when starting a new thread (git-fixes).
   - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes)
   - arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 (git-fixes).
   - arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1
     (git-fixes).
   - arm64: dts: allwinner: a64: orangepi-win: Fix LED node name (git-fixes).
   - arm64: dts: imx8: correct clock order (git-fixes).
   - arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes).
   - arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes).
   - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
     (git-fixes).
   - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
     (git-fixes).
   - arm64: dts: juno: Add thermal critical trip points (git-fixes).
   - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers
     (git-fixes).
   - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers
     (git-fixes).
   - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers
     (git-fixes).
   - arm64: dts: mt7622: fix BPI-R64 WPS button (git-fixes).
   - arm64: dts: mt8192: Fix idle-states entry-method (git-fixes).
   - arm64: dts: mt8192: Fix idle-states nodes naming scheme (git-fixes).
   - arm64: dts: qcom: ipq8074: fix NAND node name (git-fixes).
   - arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node
     (git-fixes).
   - arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment (git-fixes).
   - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed
     (git-fixes).
   - arm64: dts: qcom: sc7280: Cleanup the lpasscc node (git-fixes).
   - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are
     allowed (git-fixes).
   - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed
     (git-fixes).
   - arm64: dts: qcom: sm8250: add missing PCIe PHY clock-cells (git-fixes).
   - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed
     (git-fixes).
   - arm64: dts: qcom: sm8350: fix UFS PHY serdes size (git-fixes).
   - arm64: dts: renesas: Fix thermal-sensors on single-zone sensors
     (git-fixes).
   - arm64: dts: renesas: beacon: Fix regulator node names (git-fixes).
   - arm64: dts: rockchip: Fix typo in lisense text for PX30.Core (git-fixes).
   - arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes).
   - arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
     (git-fixes).
   - arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (git-fixes).
   - arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy on nanopi4
     (git-fixes).
   - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock
     frequency (git-fixes).
   - arm64: dts: ti: k3-j7200: fix main pinmux range (git-fixes).
   - arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (git-fixes).
   - arm64: efi: Fix handling of misaligned runtime regions and drop warning
     (git-fixes).
   - arm64: entry: avoid kprobe recursion (git-fixes).
   - arm64: errata: Add Cortex-A510 to the repeat tlbi list (git-fixes)
     Enable this errata fix configuration option to arm64/default.
   - arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes).
     Enable CONFIG_ARM64_ERRATUM_2441007, too
   - arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) Enable
     CONFIG_ARM64_ERRATUM_1742098 in arm64/default
   - arm64: fix oops in concurrently setting insn_emulation sysctls
     (git-fixes).
   - arm64: fix rodata=full (git-fixes).
   - arm64: fix rodata=full again (git-fixes)
   - arm64: ftrace: fix module PLTs with mcount (git-fixes).
   - arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags"
     (git-fixes).
   - arm64: kexec_file: use more system keyrings to verify kernel image
     signature (bsc#1196444).
   - arm64: lib: Import latest version of Arm Optimized Routines' strcmp
     (git-fixes)
   - arm64: mte: Avoid setting PG_mte_tagged if no tags cleared or restored
     (git-fixes).
   - arm64: select TRACE_IRQFLAGS_NMI_SUPPORT (git-fixes)
   - arm64: set UXN on swapper page tables (git-fixes).
   - arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes).
   - arm64: tegra: Fixup SYSRAM references (git-fixes).
   - arm64: tegra: Mark BPMP channels as no-memory-wc (git-fixes).
   - arm64: tegra: Update Tegra234 BPMP channel addresses (git-fixes).
   - arm64: topology: fix possible overflow in amu_fie_setup() (git-fixes).
   - arm64: topology: move store_cpu_topology() to shared code (git-fixes).
   - arm_pmu: Validate single/group leader events (git-fixes).
   - asm-generic: remove a broken and needless ifdef conditional (git-fixes).
   - asm-generic: sections: refactor memory_intersects (git-fixes).
   - ata: ahci-imx: Fix MODULE_ALIAS (git-fixes).
   - ata: fix ata_id_has_devslp() (git-fixes).
   - ata: fix ata_id_has_dipm() (git-fixes).
   - ata: fix ata_id_has_ncq_autosense() (git-fixes).
   - ata: fix ata_id_sense_reporting_enabled() and
     ata_id_has_sense_reporting() (git-fixes).
   - ata: libahci_platform: Sanity check the DT child nodes number
     (git-fixes).
   - ata: libata-core: do not issue non-internal commands once EH is pending
     (git-fixes).
   - ata: libata-eh: Add missing command name (git-fixes).
   - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (git-fixes).
   - ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes).
   - ata: libata-transport: fix double ata_host_put() in ata_tport_add()
     (git-fixes).
   - ata: libata-transport: fix error handling in ata_tdev_add() (git-fixes).
   - ata: libata-transport: fix error handling in ata_tlink_add() (git-fixes).
   - ata: libata-transport: fix error handling in ata_tport_add() (git-fixes).
   - ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes).
   - ath10k: do not enforce interrupt trigger type (git-fixes).
   - ath11k: Fix incorrect debug_mask mappings (git-fixes).
   - ath11k: fix netdev open race (git-fixes).
   - atm: idt77252: fix use-after-free bugs caused by tst_timer (git-fixes).
   - audit: fix potential double free on error path from
     fsnotify_add_inode_mark (git-fixes).
   - audit: fix undefined behavior in bit shift for AUDIT_BIT (git-fixes).
   - ax25: Fix ax25 session cleanup problems (git-fixes).
   - batman-adv: Fix hang up with small MTU hard-interface (git-fixes).
   - bitfield.h: Fix "type of reg too small for mask" test (git-fixes).
   - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
     (git-fixes).
   - blk-mq: Properly init requests from blk_mq_alloc_request_hctx()
     (git-fixes).
   - blk-mq: do not create hctx debugfs dir until q->debugfs_dir is created
     (git-fixes).
   - blk-mq: fix io hung due to missing commit_rqs (git-fixes).
   - blk-wbt: call rq_qos_add() after wb_normal is initialized (git-fixes).
   - blktrace: Trace remapped requests correctly (git-fixes).
   - block/rnbd-srv: Set keep_id to true after mutex_trylock (git-fixes).
   - block: Do not reread partition table on exclusively open device
     (bsc#1190969).
   - block: Fix fsync always failed if once failed (bsc#1202779).
   - block: Fix wrong offset in bio_truncate() (bsc#1202780).
   - block: add bio_start_io_acct_time() to control start_time (git-fixes).
   - block: blk_queue_enter() / __bio_queue_enter() must return -EAGAIN for
     nowait (git-fixes).
   - block: drop unused includes in <linux/genhd.h> (git-fixes).
   - block: fix rq-qos breakage from skipping rq_qos_done_bio() (bsc#1202781).
   - block: only mark bio as tracked if it really is tracked (bsc#1202782).
   - bnx2x: Invalidate fastpath HSI version for VFs (git-fixes).
   - bnx2x: Utilize firmware 7.13.21.0 (git-fixes).
   - bnx2x: fix built-in kernel driver load failure (git-fixes).
   - bnx2x: fix driver load from initrd (git-fixes).
   - bnxt_en: Fix bnxt_refclk_read() (git-fixes).
   - bnxt_en: Fix bnxt_reinit_after_abort() code path (git-fixes).
   - bnxt_en: fix livepatch query (git-fixes).
   - bnxt_en: reclaim max resources if sriov enable fails (git-fixes).
   - bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes).
   - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (git-fixes).
   - bridge: switchdev: Fix memory leaks when changing VLAN protocol
     (git-fixes).
   - btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch:
     (bsc#1205521).
   - btrfs: check if root is readonly while setting security xattr
     (bsc#1206147).
   - btrfs: do not allow compression on nodatacow files (bsc#1206149).
   - btrfs: export a helper for compression hard check (bsc#1206149).
   - btrfs: fix processing of delayed data refs during backref walking
     (bsc#1206056).
   - btrfs: fix processing of delayed tree block refs during backref walking
     (bsc#1206057).
   - btrfs: fix relocation crash due to premature return from
     btrfs_commit_transaction() (bsc#1203360).
   - btrfs: fix space cache corruption and potential double allocations
     (bsc#1203361).
   - btrfs: prevent subvol with swapfile from being deleted (bsc#1206035).
   - btrfs: properly flag filesystem with BTRFS_FEATURE_INCOMPAT_BIG_METADATA
     (git-fixes).
   - btrfs: send: always use the rbtree based inode ref management
     infrastructure (bsc#1206036).
   - btrfs: send: fix failures when processing inodes with no links
     (bsc#1206036).
   - btrfs: send: fix send failure of a subcase of orphan inodes
     (bsc#1206036).
   - btrfs: send: fix sending link commands for existing file paths
     (bsc#1206036).
   - btrfs: send: introduce recorded_ref_alloc and recorded_ref_free
     (bsc#1206036).
   - btrfs: send: refactor arguments of get_inode_info() (bsc#1206036).
   - btrfs: send: remove unused found_type parameter to
     lookup_dir_item_inode() (bsc#1206036).
   - btrfs: send: remove unused type parameter to iterate_inode_ref_t
     (bsc#1206036).
   - btrfs: send: use boolean types for current inode status (bsc#1206036).
   - bus: hisi_lpc: fix missing platform_device_put() in
     hisi_lpc_acpi_probe() (git-fixes).
   - bus: sunxi-rsb: Remove the shutdown callback (git-fixes).
   - bus: sunxi-rsb: Support atomic transfers (git-fixes).
   - ca8210: Fix crash by zero initializing data (git-fixes).
   - can: Break loopback loop on loopback documentation (git-fixes).
   - can: af_can: fix NULL pointer dereference in can_rx_register()
     (git-fixes).
   - can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes).
   - can: cc770: cc770_isa_probe(): add missing free_cc770dev() (git-fixes).
   - can: do not increase rx statistics when generating a CAN rx error
     message frame (git-fixes).
   - can: do not increase rx_bytes statistics for RTR frames (git-fixes).
   - can: ems_usb: fix clang's -Wunaligned-access warning (git-fixes).
   - can: error: specify the values of data[5..7] of CAN error frames
     (git-fixes).
   - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev()
     (git-fixes).
   - can: gs_usb: gs_can_open(): fix race dev->can.state condition
     (git-fixes).
   - can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).
   - can: j1939: j1939_send_one(): fix missing CAN header initialization
     (git-fixes).
   - can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE
     with netdev_warn_once() (git-fixes).
   - can: j1939: transport: j1939_session_skb_drop_old():
     spin_unlock_irqrestore() before kfree_skb() (git-fixes).
   - can: kvaser_usb: Fix possible completions during init_completion
     (git-fixes).
   - can: kvaser_usb: Fix use of uninitialized completion (git-fixes).
   - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression
     (git-fixes).
   - can: kvaser_usb: make use of units.h in assignment of frequency
     (git-fixes).
   - can: kvaser_usb: replace run-time checks with struct
     kvaser_usb_driver_info (git-fixes).
   - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off
     (git-fixes).
   - can: kvaser_usb_leaf: Fix CAN state after restart (git-fixes).
   - can: kvaser_usb_leaf: Fix TX queue out of sync after restart (git-fixes).
   - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off
     (git-fixes).
   - can: m_can: Add check for devm_clk_get (git-fixes).
   - can: m_can: fix typo prescalar -> prescaler (git-fixes).
   - can: m_can: is_lec_err(): clean up LEC error handling (git-fixes).
   - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove
     methods (git-fixes).
   - can: mcp251x: Fix race condition on receive interrupt (git-fixes).
   - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in
     error path (git-fixes).
   - can: mcp251xfd: mcp251xfd_dump(): fix comment (git-fixes).
   - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix endianness
     conversion (git-fixes).
   - can: mcp251xfd: mcp251xfd_register_get_dev_id(): use correct length to
     read dev_id (git-fixes).
   - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in
     error path (git-fixes).
   - can: netlink: allow configuring of fixed bit rates without need for
     do_set_bittiming callback (git-fixes).
   - can: netlink: allow configuring of fixed data bit rates without need for
     do_set_data_bittiming callback (git-fixes).
   - can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).
   - can: pch_can: pch_can_error(): initialize errc before using it
     (git-fixes).
   - can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).
   - can: rx-offload: can_rx_offload_init_queue(): fix typo (git-fixes).
   - can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).
   - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev()
     (git-fixes).
   - can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).
   - can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).
   - capabilities: fix potential memleak on error path from
     vfs_getxattr_alloc() (git-fixes).
   - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK
     (git-fixes).
   - ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050).
   - ceph: avoid putting the realm twice when decoding snaps fails
     (bsc#1206051).
   - ceph: do not leak snap_rwsem in handle_cap_grant (bsc#1202823).
   - ceph: do not truncate file in atomic_open (bsc#1202824).
   - ceph: do not update snapshot context when there is no new snapshot
     (bsc#1206047).
   - ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1206048).
   - ceph: fix memory leak in ceph_readdir when note_last_dentry returns
     error (bsc#1206049).
   - ceph: properly handle statfs on multifs setups (bsc#1206045).
   - ceph: switch netfs read ops to use rreq->inode instead of
     rreq->mapping->host (bsc#1206046).
   - ceph: use correct index when encoding client supported features
     (bsc#1202822).
   - cfg80211/mac80211: assume CHECKSUM_COMPLETE includes SNAP (bsc#1202131).
   - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753).
   - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
     (bsc#1196869).
   - cgroup: Fix race condition at rebind_subsystems() (bsc#1203902).
   - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
     (bsc#1196869).
   - cgroup: Use separate src/dst nodes when preloading css_sets for
     migration (bsc#1201610).
   - cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
     (bsc#1203906).
   - char: tpm: Protect tpm_pm_suspend with locks (git-fixes).
   - cifs: Add constructor/destructors for tcon->cfid (bsc#1193629).
   - cifs: Add helper function to check smb1+ server (bsc#1193629).
   - cifs: Do not access tcon->cfids->cfid directly from is_path_accessible
     (bsc#1193629).
   - cifs: Do not use tcon->cfid directly, use the cfid we get from
     open_cached_dir (bsc#1193629).
   - cifs: Fix connections leak when tlink setup failed (git-fixes).
   - cifs: Fix memory leak on the deferred close (bsc#1193629).
   - cifs: Fix memory leak when build ntlmssp negotiate blob failed
     (bsc#1193629).
   - cifs: Fix pages array leak when writedata alloc failed in
     cifs_writedata_alloc() (bsc#1193629).
   - cifs: Fix pages leak when writedata alloc failed in
     cifs_write_from_iter() (bsc#1193629).
   - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
     (bsc#1193629).
   - cifs: Fix wrong return value checking when GETFLAGS (git-fixes).
   - cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629).
   - cifs: Fix xid leak in cifs_create() (bsc#1193629).
   - cifs: Fix xid leak in cifs_flock() (bsc#1193629).
   - cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629).
   - cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629).
   - cifs: Make tcon contain a wrapper structure cached_fids instead of
     cached_fid (bsc#1193629).
   - cifs: Move cached-dir functions into a separate file (bsc#1193629).
   - cifs: Replace a couple of one-element arrays with flexible-array members
     (bsc#1193629).
   - cifs: Use after free in debug code (git-fixes).
   - cifs: Use help macro to get the header preamble size (bsc#1193629).
   - cifs: Use help macro to get the mid header size (bsc#1193629).
   - cifs: add check for returning value of SMB2_close_init (git-fixes).
   - cifs: add check for returning value of SMB2_set_info_init (git-fixes).
   - cifs: add missing spinlock around tcon refcount (bsc#1193629).
   - cifs: alloc_mid function should be marked as static (bsc#1193629).
   - cifs: always initialize struct msghdr smb_msg completely (bsc#1193629).
   - cifs: always iterate smb sessions using primary channel (bsc#1193629).
   - cifs: avoid deadlocks while updating iface (bsc#1193629).
   - cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629).
   - cifs: avoid use of global locks for high contention data (bsc#1193629).
   - cifs: cache the dirents for entries in a cached directory (bsc#1193629).
   - cifs: change iface_list from array to sorted linked list (bsc#1193629).
   - cifs: destage dirty pages before re-reading them for cache=none
     (bsc#1193629).
   - cifs: do not send down the destination address to sendmsg for a
     SOCK_STREAM (bsc#1193629).
   - cifs: drop the lease for cached directories on rmdir or rename
     (bsc#1193629).
   - cifs: during reconnect, update interface if necessary (bsc#1193629).
   - cifs: enable caching of directories for which a lease is held
     (bsc#1193629).
   - cifs: find and use the dentry for cached non-root directories also
     (bsc#1193629).
   - cifs: fix double-fault crash during ntlmssp (bsc#1193629).
   - cifs: fix lock length calculation (bsc#1193629).
   - cifs: fix memory leaks in session setup (bsc#1193629).
   - cifs: fix missing unlock in cifs_file_copychunk_range() (git-fixes).
   - cifs: fix race condition with delayed threads (bsc#1193629).
   - cifs: fix reconnect on smb3 mount types (bsc#1201427).
   - cifs: fix skipping to incorrect offset in emit_cached_dirents
     (bsc#1193629).
   - cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629).
   - cifs: fix static checker warning (bsc#1193629).
   - cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629).
   - cifs: fix use-after-free caused by invalid pointer `hostname`
     (bsc#1193629).
   - cifs: fix use-after-free on the link name (bsc#1193629).
   - cifs: fix wrong unlock before return from cifs_tree_connect()
     (bsc#1193629).
   - cifs: improve handlecaching (bsc#1193629).
   - cifs: improve symlink handling for smb2+ (bsc#1193629).
   - cifs: lease key is uninitialized in smb1 paths (bsc#1193629).
   - cifs: lease key is uninitialized in two additional functions when smb1
     (bsc#1193629).
   - cifs: list_for_each() -> list_for_each_entry() (bsc#1193629).
   - cifs: misc: fix spelling typo in comment (bsc#1193629).
   - cifs: move from strlcpy with unused retval to strscpy (bsc#1193629).
   - cifs: periodically query network interfaces from server (bsc#1193629).
   - cifs: populate empty hostnames for extra channels (bsc#1193629).
   - cifs: prevent copying past input buffer boundaries (bsc#1193629).
   - cifs: remove "cifs_" prefix from init/destroy mids functions
     (bsc#1193629).
   - cifs: remove initialization value (bsc#1193629).
   - cifs: remove minor build warning (bsc#1193629).
   - cifs: remove redundant initialization to variable mnt_sign_enabled
     (bsc#1193629).
   - cifs: remove remaining build warnings (bsc#1193629).
   - cifs: remove some camelCase and also some static build warnings
     (bsc#1193629).
   - cifs: remove unnecessary (void*) conversions (bsc#1193629).
   - cifs: remove unnecessary locking of chan_lock while freeing session
     (bsc#1193629).
   - cifs: remove unnecessary type castings (bsc#1193629).
   - cifs: remove unused server parameter from calc_smb_size() (bsc#1193629).
   - cifs: remove useless DeleteMidQEntry() (bsc#1193629).
   - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
     (bsc#1193629).
   - cifs: replace kfree() with kfree_sensitive() for sensitive data
     (bsc#1193629).
   - cifs: return correct error in ->calc_signature() (bsc#1193629).
   - cifs: return errors during session setup during reconnects (bsc#1193629).
   - cifs: revalidate mapping when doing direct writes (bsc#1193629).
   - cifs: secmech: use shash_desc directly, remove sdesc (bsc#1193629).
   - cifs: set rc to -ENOENT if we can not get a dentry for the cached dir
     (bsc#1193629).
   - cifs: skip extra NULL byte in filenames (bsc#1193629).
   - cifs: store a pointer to a fid in the cfid structure instead of the
     struct (bsc#1193629).
   - cifs: truncate the inode and mapping when we simulate fcollapse
     (bsc#1193629).
   - cifs: update cifs_ses::ip_addr after failover (bsc#1193629).
   - cifs: update internal module number (bsc#1193629).
   - cifs: use ALIGN() and round_up() macros (bsc#1193629).
   - cifs: use LIST_HEAD() and list_move() to simplify code (bsc#1193629).
   - cifs: when a channel is not found for server, log its connection id
     (bsc#1193629).
   - cifs: when insecure legacy is disabled shrink amount of SMB1 code
     (bsc#1193629).
   - clk: ast2600: BCLK comes from EPLL (git-fixes).
   - clk: at91: fix the build with binutils 2.27 (git-fixes).
   - clk: baikal-t1: Add SATA internal ref clock buffer (git-fixes).
   - clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
     (git-fixes).
   - clk: baikal-t1: Fix invalid xGMAC PTP clock divider (git-fixes).
   - clk: bcm2835: Make peripheral PLLC critical (git-fixes).
   - clk: bcm2835: Round UART input clock up (bsc#1188238)
   - clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
     (git-fixes).
   - clk: bcm: rpi: Add support for VEC clock (bsc#1196632)
   - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate (git-fixes).
   - clk: bcm: rpi: Prevent out-of-bounds access (git-fixes).
   - clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
     (git-fixes).
   - clk: berlin: Add of_node_put() for of_get_parent() (git-fixes).
   - clk: core: Fix runtime PM sequence in clk_core_unprepare() (git-fixes).
   - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (git-fixes).
   - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
     (git-fixes).
   - clk: imx: scu: fix memleak on platform_device_add() fails (git-fixes).
   - clk: ingenic-tcu: Properly enable registers before accessing timers
     (git-fixes).
   - clk: iproc: Do not rely on node name for correct PLL setup (git-fixes).
   - clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
     (git-fixes).
   - clk: mediatek: reset: Fix written reset bit offset (git-fixes).
   - clk: meson: Hold reference returned by of_get_parent() (git-fixes).
   - clk: oxnas: Hold reference returned by of_get_parent() (git-fixes).
   - clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
     (git-fixes).
   - clk: qcom: camcc-sdm845: Fix topology around titan_top power domain
     (git-fixes).
   - clk: qcom: camcc-sm8250: Fix halt on boot by reducing driver's init
     level (git-fixes).
   - clk: qcom: camcc-sm8250: Fix topology around titan_top power domain
     (git-fixes).
   - clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
     (git-fixes).
   - clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).
   - clk: qcom: clk-rcg2: Fail Duty-Cycle configuration if MND divider is not
     enabled (git-fixes).
   - clk: qcom: clk-rcg2: Make sure to not write d=0 to the NMD register
     (git-fixes).
   - clk: qcom: gcc-msm8916: use ARRAY_SIZE instead of specifying num_parents
     (git-fixes).
   - clk: qcom: gcc-msm8939: Add missing SYSTEM_MM_NOC_BFDCD_CLK_SRC
     (git-fixes).
   - clk: qcom: gcc-msm8939: Add missing system_mm_noc_bfdcd_clk_src
     (git-fixes).
   - clk: qcom: gcc-msm8939: Fix bimc_ddr_clk_src rcgr base address
     (git-fixes).
   - clk: qcom: gcc-msm8939: Fix weird field spacing in
     ftbl_gcc_camss_cci_clk (git-fixes).
   - clk: qcom: gcc-msm8939: Point MM peripherals to system_mm_noc clock
     (git-fixes).
   - clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).
   - clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).
   - clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
   - clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
   - clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
     (git-fixes).
   - clk: qoriq: Hold reference returned by of_get_parent() (git-fixes).
   - clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
   - clk: sprd: Hold reference returned by of_get_parent() (git-fixes).
   - clk: tegra20: Fix refcount leak in tegra20_clock_init (git-fixes).
   - clk: tegra: Fix refcount leak in tegra114_clock_init (git-fixes).
   - clk: tegra: Fix refcount leak in tegra210_clock_init (git-fixes).
   - clk: ti: Stop using legacy clkctrl names for omap4 and 5 (git-fixes).
   - clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
     (git-fixes).
   - clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD (git-fixes).
   - clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes).
   - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
     (git-fixes).
   - clocksource/drivers/hyperv: add data structure for reference TSC MSR
     (git-fixes).
   - configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).
   - constraints: increase disk space for all architectures References:
     bsc#1203693 aarch64 is already suffering. SLE15-SP5 x86_64 stats show
     that it is very close to the limit.
   - cpufreq: intel_pstate: Handle no_turbo in frequency invariance
     (jsc#PED-849).
   - cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849).
   - cpufreq: qcom: fix memory leak in error path (git-fixes).
   - cpufreq: qcom: fix writes in read-only memory region (git-fixes).
   - cpufreq: zynq: Fix refcount leak in zynq_get_revision (git-fixes).
   - cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936).
   - crypto: akcipher - default implementation for setting a private key
     (git-fixes).
   - crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)
   - crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes).
   - crypto: cavium - prevent integer overflow loading firmware (git-fixes).
   - crypto: ccp - During shutdown, check SEV data pointer before using
     (git-fixes).
   - crypto: ccp - Release dma channels before dmaengine unrgister
     (git-fixes).
   - crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel
     memory leak (git-fixes).
   - crypto: hisilicon - Kunpeng916 crypto driver do not sleep when in
     softirq (git-fixes).
   - crypto: hisilicon/hpre - do not use GFP_KERNEL to alloc mem during
     softirq (git-fixes).
   - crypto: hisilicon/sec - do not sleep when in softirq (git-fixes).
   - crypto: hisilicon/sec - fix auth key size error (git-fixes).
   - crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr (git-fixes).
   - crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
     (git-fixes).
   - crypto: inside-secure - Change swab to swab32 (git-fixes).
   - crypto: inside-secure - Replace generic aes with libaes (git-fixes).
   - crypto: marvell/octeontx - prevent integer overflows (git-fixes).
   - crypto: qat - fix default value of WDT timer (git-fixes).
   - crypto: sahara - do not sleep when in softirq (git-fixes).
   - crypto: sun8i-ss - do not allocate memory when handling hash requests
     (git-fixes).
   - crypto: sun8i-ss - fix error codes in allocate_flows() (git-fixes).
   - crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs() (git-fixes).
   - cs-dsp and serial-multi-instantiate enablement (bsc#1203699)
   - device property: Check fwnode->secondary when finding properties
     (git-fixes).
   - device property: Fix documentation for *_match_string() APIs (git-fixes).
   - devlink: Fix use-after-free after a failed reload (git-fixes).
   - dm btree remove: fix use after free in rebalance_children() (git-fixes).
   - dm crypt: make printing of the key constant-time (git-fixes).
   - dm era: commit metadata in postsuspend after worker stops (git-fixes).
   - dm integrity: fix memory corruption when tag_size is less than digest
     size (git-fixes).
   - dm mirror log: clear log bits up to BITS_PER_LONG boundary (git-fixes).
   - dm raid: fix KASAN warning in raid5_add_disks (git-fixes).
   - dm raid: fix accesses beyond end of raid member array (git-fixes).
   - dm stats: add cond_resched when looping over entries (git-fixes).
   - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback
     (git-fixes).
   - dm: fix double accounting of flush with data (git-fixes).
   - dm: interlock pending dm_io and dm_wait_for_bios_completion (git-fixes).
   - dm: properly fix redundant bio-based IO accounting (git-fixes).
   - dm: remove unnecessary assignment statement in alloc_dev() (git-fixes).
   - dm: return early from dm_pr_call() if DM device is suspended (git-fixes).
   - dm: revert partial fix for redundant bio-based IO accounting (git-fixes).
   - dma-buf: fix racing conflict of dma_heap_add() (git-fixes).
   - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
     (git-fixes).
   - dma-debug: make things less spammy under memory pressure (git-fixes).
   - dmaengine: at_hdmac: Check return code of dma_async_device_register
     (git-fixes).
   - dmaengine: at_hdmac: Do not allow CPU to reorder channel enable
     (git-fixes).
   - dmaengine: at_hdmac: Do not call the complete callback on
     device_terminate_all (git-fixes).
   - dmaengine: at_hdmac: Do not start transactions at tx_submit level
     (git-fixes).
   - dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes).
   - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of
     errors (git-fixes).
   - dmaengine: at_hdmac: Fix concurrency over descriptor (git-fixes).
   - dmaengine: at_hdmac: Fix concurrency over the active list (git-fixes).
   - dmaengine: at_hdmac: Fix concurrency problems by removing
     atc_complete_all() (git-fixes).
   - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware
     (git-fixes).
   - dmaengine: at_hdmac: Fix impossible condition (git-fixes).
   - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending
     (git-fixes).
   - dmaengine: at_hdmac: Free the memset buf without holding the chan lock
     (git-fixes).
   - dmaengine: at_hdmac: Protect atchan->status with the channel lock
     (git-fixes).
   - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending
     (git-fixes).
   - dmaengine: dw-axi-dmac: do not print NULL LLI during error (git-fixes).
   - dmaengine: dw-axi-dmac: ignore interrupt if no descriptor (git-fixes).
   - dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics
     (git-fixes).
   - dmaengine: hisilicon: Add multi-thread support for a DMA channel
     (git-fixes).
   - dmaengine: hisilicon: Disable channels when unregister hisi_dma
     (git-fixes).
   - dmaengine: hisilicon: Fix CQ head update (git-fixes).
   - dmaengine: idxd: add helper for per interrupt handle drain (jsc#PED-682).
   - dmaengine: idxd: add knob for enqcmds retries (jsc#PED-755).
   - dmaengine: idxd: change MSIX allocation based on per wq activation
     (jsc#PED-664).
   - dmaengine: idxd: change bandwidth token to read buffers (jsc#PED-679).
   - dmaengine: idxd: create locked version of idxd_quiesce() call
     (jsc#PED-682).
   - dmaengine: idxd: deprecate token sysfs attributes for read buffers
     (jsc#PED-679).
   - dmaengine: idxd: embed irq_entry in idxd_wq struct (jsc#PED-664).
   - dmaengine: idxd: fix descriptor flushing locking (jsc#PED-664).
   - dmaengine: idxd: fix retry value to be constant for duration of function
     call (git-fixes).
   - dmaengine: idxd: force wq context cleanup on device disable path
     (git-fixes).
   - dmaengine: idxd: handle interrupt handle revoked event (jsc#PED-682).
   - dmaengine: idxd: handle invalid interrupt handle descriptors
     (jsc#PED-682).
   - dmaengine: idxd: int handle management refactoring (jsc#PED-682).
   - dmaengine: idxd: match type for retries var in idxd_enqcmds()
     (git-fixes).
   - dmaengine: idxd: move interrupt handle assignment (jsc#PED-682).
   - dmaengine: idxd: rework descriptor free path on failure (jsc#PED-682).
   - dmaengine: idxd: set defaults for wq configs (jsc#PED-688).
   - dmaengine: idxd: update IAA definitions for user header (jsc#PED-763).
   - dmaengine: imx-dma: Cast of_device_get_match_data() with (uintptr_t)
     (git-fixes).
   - dmaengine: ioat: stop mod_timer from resurrecting deleted timer in
     __cleanup() (git-fixes).
   - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
     (git-fixes).
   - dmaengine: mxs: use platform_driver_register (git-fixes).
   - dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes).
   - dmaengine: sf-pdma: Add multithread support for a DMA channel
     (git-fixes).
   - dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
     (git-fixes).
   - dmaengine: stm32-mdma: Remove dead code in stm32_mdma_irq_handler()
     (git-fixes).
   - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail
     (git-fixes).
   - dmaengine: ti: k3-udma-private: Fix refcount leak bug in
     of_xudma_dev_get() (git-fixes).
   - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent
     overflow (git-fixes).
   - dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
     (git-fixes).
   - dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent
     API failure (git-fixes).
   - dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
     (git-fixes).
   - docs, kprobes: Fix the wrong location of Kprobes (git-fixes).
   - docs/core-api: expand Fedora instructions for GCC plugins (git-fixes).
   - docs/kernel-parameters: Update descriptions for "mitigations=" param
     with retbleed (git-fixes).
   - docs: i2c: i2c-sysfs: fix hyperlinks (git-fixes).
   - docs: i2c: i2c-topology: fix incorrect heading (git-fixes).
   - docs: zh_CN: fix a broken reference (git-fixes).
   - dpaa2-eth: fix ethtool statistics (git-fixes).
   - dpaa2-eth: trace the allocated address instead of page struct
     (git-fixes).
   - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe (git-fixes).
   - driver core: Do not probe devices after bus_type.match() probe deferral
     (git-fixes).
   - driver core: fix potential deadlock in __driver_attach (git-fixes).
   - drivers/iio: Remove all strcpy() uses (git-fixes).
   - drivers: serial: jsm: fix some leaks in probe (git-fixes).
   - drivers: usb: dwc3-qcom: Add sdm660 compatible (git-fixes).
   - drm/amd/amd_shared.h: Add missing doc for PP_GFX_DCS_MASK (git-fixes).
   - drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV (git-fixes).
   - drm/amd/amdgpu: skip ucode loading if ucode_size == 0 (git-fixes).
   - drm/amd/display: Add HUBP surface flip interrupt handler (git-fixes).
   - drm/amd/display: Add option to defer works of hpd_rx_irq (git-fixes).
   - drm/amd/display: Assume an LTTPR is always present on fixed_vs links
     (git-fixes).
   - drm/amd/display: Avoid MPC infinite loop (git-fixes).
   - drm/amd/display: Changed pipe split policy to allow for multi-display
     (bsc#1152472) Backporting notes: 	* remove changes to non-existing 201
     and 31 directories
   - drm/amd/display: Check correct bounds for stream encoder instances for
     DCN303 (git-fixes).
   - drm/amd/display: Correct MPC split policy for DCN301 (git-fixes).
   - drm/amd/display: Enable building new display engine with KCOV enabled
     (git-fixes).
   - drm/amd/display: Fix HDMI VSIF V3 incorrect issue (git-fixes).
   - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n (git-fixes).
   - drm/amd/display: Fix double cursor on non-video RGB MPO (git-fixes).
   - drm/amd/display: Fix pixel clock programming (git-fixes).
   - drm/amd/display: Fix surface optimization regression on Carrizo
     (git-fixes).
   - drm/amd/display: Fix vblank refcount in vrr transition (git-fixes).
   - drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (git-fixes).
   - drm/amd/display: Ignore First MST Sideband Message Return Error
     (git-fixes).
   - drm/amd/display: Limit user regamma to a valid value (git-fixes).
   - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack
     usage (git-fixes).
   - drm/amd/display: Optimize bandwidth on following fast update (git-fixes).
   - drm/amd/display: Reduce number of arguments of dml31's
     CalculateFlipSchedule() (git-fixes).
   - drm/amd/display: Reduce number of arguments of dml31's
     CalculateWatermarksAndDRAMSpeedChangeSupport() (git-fixes).
   - drm/amd/display: Remove interface for periodic interrupt 1 (git-fixes).
   - drm/amd/display: Reset DMCUB before HW init (git-fixes).
   - drm/amd/display: Revert "drm/amd/display: turn DPMS off on connector
     unplug" (git-fixes).
   - drm/amd/display: avoid doing vm_init multiple time (git-fixes).
   - drm/amd/display: clear optc underflow before turn off odm clock
     (git-fixes).
   - drm/amd/display: skip audio setup when audio stream is enabled
     (git-fixes).
   - drm/amd/display: update gamut remap if plane has changed (git-fixes).
   - drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
     (git-fixes).
   - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
     cards (git-fixes).
   - drm/amd/pm: smu7_hwmgr: fix potential off-by-one overflow in
     'performance_levels' (git-fixes).
   - drm/amdgpu/display: change pipe policy for DCN 2.0 (git-fixes).
   - drm/amdgpu/display: change pipe policy for DCN 2.1 (git-fixes).
   - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well
     (bsc#1152472) Backporting notes: 	* also fix default branch
   - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
     (bsc#1152472) Backporting notes: 	* replace IP_VERSION() with CHIP_
     constants
   - drm/amdgpu: Check BO's requested pinning domains against its
     preferred_domains (git-fixes).
   - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup (git-fixes).
   - drm/amdgpu: Increase tlb flush timeout for sriov (git-fixes).
   - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device
     to psp_hw_fini (git-fixes).
   - drm/amdgpu: Remove one duplicated ef removal (git-fixes).
   - drm/amdgpu: Separate vf2pf work item init from virt data exchange
     (git-fixes).
   - drm/amdgpu: add missing pci_disable_device() in
     amdgpu_pmops_runtime_resume() (git-fixes).
   - drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes).
   - drm/amdgpu: do not register a dirty callback for non-atomic (git-fixes).
   - drm/amdgpu: fix initial connector audio value (git-fixes).
   - drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes).
   - drm/amdgpu: make sure to init common IP before gmc (git-fixes).
   - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly (git-fixes).
   - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
     (git-fixes).
   - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
     (git-fixes).
   - drm/amdgpu: remove useless condition in
     amdgpu_job_stop_all_jobs_on_sched() (git-fixes).
   - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV
     case (git-fixes).
   - drm/amdgpu: use dirty framebuffer helper (git-fixes).
   - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram()
     (git-fixes).
   - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr() (git-fixes).
   - drm/amdkfd: Migrate in CPU page fault use current mm (git-fixes).
   - drm/amdkfd: avoid recursive lock in migrations back to RAM (git-fixes).
   - drm/amdkfd: handle CPU fault on COW mapping (git-fixes).
   - drm/bridge: Avoid uninitialized variable warning (git-fixes).
   - drm/bridge: display-connector: implement bus fmts callbacks (git-fixes).
   - drm/bridge: lt8912b: add vsync hsync (git-fixes).
   - drm/bridge: lt8912b: fix corrupted image output (git-fixes).
   - drm/bridge: lt8912b: set hdmi or dvi mode (git-fixes).
   - drm/bridge: lt9611uxc: Cancel only driver's work (git-fixes).
   - drm/bridge: megachips: Fix a null pointer dereference bug (git-fixes).
   - drm/bridge: parade-ps8640: Fix regulator supply order (git-fixes).
   - drm/bridge: tc358767: Fix (e)DP bridge endpoint parsing in dedicated
     function (git-fixes).
   - drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).
   - drm/bridge: tc358767: Move (e)DP bridge endpoint parsing into dedicated
     function (git-fixes).
   - drm/doc: Fix comment typo (git-fixes).
   - drm/drv: Fix potential memory leak in drm_dev_init() (git-fixes).
   - drm/exynos/exynos7_drm_decon: free resources when clk_set_parent()
     failed (git-fixes).
   - drm/gem: Fix GEM handle release errors (git-fixes).
   - drm/gem: Properly annotate WW context on drm_gem_lock_reservations()
     error (git-fixes).
   - drm/gma500: Fix BUG: sleeping function called from invalid context
     errors (git-fixes).
   - drm/hyperv: Add ratelimit on error message (git-fixes).
   - drm/hyperv: Do not overwrite dirt_needed value set by host (git-fixes).
   - drm/i915/display: avoid warnings when registering dual panel backlight
     (git-fixes).
   - drm/i915/dmabuf: fix sg_table handling in map_dma_buf (git-fixes).
   - drm/i915/dp: Reset frl trained flag before restarting FRL training
     (git-fixes).
   - drm/i915/ehl: Update MOCS table for EHL (git-fixes).
   - drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk (git-fixes).
   - drm/i915/gt: Restrict forced preemption to the active context
     (git-fixes).
   - drm/i915/gt: Skip TLB invalidations once wedged (git-fixes).
   - drm/i915/gvt: fix a memory leak in intel_gvt_init_vgpu_types (git-fixes).
   - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915
     (bsc#1152489) Backporting notes: 	* update additional patch on top
   - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
     (git-fixes).
   - drm/i915/sdvo: Filter out invalid outputs more sensibly (git-fixes).
   - drm/i915/sdvo: Setup DDC fully before output init (git-fixes).
   - drm/i915: Implement WaEdpLinkRateDataReload (git-fixes).
   - drm/i915: Reject unsupported TMDS rates on ICL+ (git-fixes).
   - drm/i915: Skip wm/ddb readout for disabled pipes (git-fixes).
   - drm/i915: fix null pointer dereference (git-fixes).
   - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid
     (git-fixes).
   - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail
     hook (git-fixes).
   - drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
   - drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function
     (git-fixes).
   - drm/mediatek: Allow commands to be sent during video mode (git-fixes).
   - drm/mediatek: Keep dsi as LP00 before dcs cmds transfer (git-fixes).
   - drm/mediatek: Modify dsi funcs to atomic operations (git-fixes).
   - drm/mediatek: Separate poweron/poweroff from enable/disable and define
     new funcs (git-fixes).
   - drm/mediatek: dpi: Only enable dpi after the bridge is enabled
     (git-fixes).
   - drm/mediatek: dpi: Remove output format of YUV (git-fixes).
   - drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
     (git-fixes).
   - drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
     (git-fixes).
   - drm/meson: Correct OSD1 global alpha value (git-fixes).
   - drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
   - drm/meson: Fix overflow implicit truncation warnings (git-fixes).
   - drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
     (git-fixes).
   - drm/meson: explicitly remove aggregate driver at module unload time
     (git-fixes).
   - drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
   - drm/mipi-dsi: Detach devices when removing the host (git-fixes).
   - drm/msm/dp: Silence inconsistent indent warning (git-fixes).
   - drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
     (git-fixes).
   - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4 (git-fixes).
   - drm/msm/dp: fix IRQ lifetime (git-fixes).
   - drm/msm/dpu: Fix comment typo (git-fixes).
   - drm/msm/dpu: Fix for non-visible planes (git-fixes).
   - drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx (git-fixes).
   - drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).
   - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg (git-fixes).
   - drm/msm/dsi: fix memory corruption with too many bridges (git-fixes).
   - drm/msm/dsi: fix the inconsistent indenting (git-fixes).
   - drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes).
   - drm/msm/hdmi: drop empty 'none' regulator lists (git-fixes).
   - drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform
     (git-fixes).
   - drm/msm/hdmi: fix IRQ lifetime (git-fixes).
   - drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes).
   - drm/msm/mdp5: Fix global state lock backoff (git-fixes).
   - drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
   - drm/msm: Avoid dirtyfb stalls on video mode displays (v2) (git-fixes).
   - drm/msm: Fix dirtyfb refcounting (git-fixes).
   - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes).
   - drm/msm: Make .remove and .shutdown HW shutdown consistent (git-fixes).
   - drm/msm: fix use-after-free on probe deferral (git-fixes).
   - drm/nouveau/acpi: Do not print error when we get -EINPROGRESS from
     pm_runtime (git-fixes).
   - drm/nouveau/kms/nv140-: Disable interlacing (git-fixes).
   - drm/nouveau/kms: Fix failure path for creating DP connectors (git-fixes).
   - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
     (git-fixes).
   - drm/nouveau: Do not pm_runtime_put_sync(), only
     pm_runtime_put_autosuspend() (git-fixes).
   - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
     (git-fixes).
   - drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
   - drm/nouveau: recognise GA103 (git-fixes).
   - drm/nouveau: wait for the exclusive fence after the shared ones v2
     (bsc#1152472) Backporting notes: 	* context changes
   - drm/omap: dss: Fix refcount leak bugs (git-fixes).
   - drm/panel: simple: Fix innolux_g121i1_l01 bus_format (git-fixes).
   - drm/panel: simple: set bpc field for logic technologies displays
     (git-fixes).
   - drm/panfrost: devfreq: set opp to the recommended one to configure
     regulator (git-fixes).
   - drm/radeon: add a force flush to delay work when radeon (git-fixes).
   - drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
   - drm/radeon: fix potential buffer overflow in
     ni_set_mc_special_registers() (git-fixes).
   - drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).
   - drm/rockchip: Fix return type of cdn_dp_connector_mode_valid (git-fixes).
   - drm/rockchip: dsi: Force synchronous probe (git-fixes).
   - drm/rockchip: vop: Do not crash for invalid duplicate_state()
     (git-fixes).
   - drm/scheduler: quieten kernel-doc warnings (git-fixes).
   - drm/shmem-helper: Add missing vunmap on error (git-fixes).
   - drm/simpledrm: Fix return type of
     simpledrm_simple_display_pipe_mode_valid() (git-fixes).
   - drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).
   - drm/sun4i: dsi: Prevent underflow when computing packet sizes
     (git-fixes).
   - drm/tegra: vic: Fix build warning when CONFIG_PM=n (git-fixes).
   - drm/ttm: Fix dummy res NULL ptr deref bug (git-fixes).
   - drm/udl: Add parameter to set number of URBs (bsc#1195917).
   - drm/udl: Add reset_resume (bsc#1195917)
   - drm/udl: Do not re-initialize stuff at retrying the URB list allocation
     (bsc#1195917).
   - drm/udl: Drop unneeded alignment (bsc#1195917).
   - drm/udl: Enable damage clipping (bsc#1195917).
   - drm/udl: Fix inconsistent urbs.count value during udl_free_urb_list()
     (bsc#1195917).
   - drm/udl: Fix potential URB leaks (bsc#1195917).
   - drm/udl: Increase the default URB list size to 20 (bsc#1195917).
   - drm/udl: Kill pending URBs at suspend and disconnect (bsc#1195917).
   - drm/udl: Replace BUG_ON() with WARN_ON() (bsc#1195917).
   - drm/udl: Replace semaphore with a simple wait queue (bsc#1195917).
   - drm/udl: Restore display mode on resume (bsc#1195917)
   - drm/udl: Suppress error print for -EPROTO at URB completion
     (bsc#1195917).
   - drm/udl: Sync pending URBs at suspend / disconnect (bsc#1195917).
   - drm/udl: Sync pending URBs at the end of suspend (bsc#1195917).
   - drm/vc4: Fix missing platform_unregister_drivers() call in
     vc4_drm_register() (git-fixes).
   - drm/vc4: change vc4_dma_range_matches from a global to static
     (git-fixes).
   - drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component
     (git-fixes).
   - drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable
     iteration (git-fixes).
   - drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
   - drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
   - drm/vc4: dsi: Fix dsi0 interrupt support (git-fixes).
   - drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type (git-fixes).
   - drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes
     (git-fixes).
   - drm/vc4: hdmi: Disable audio if dmas property is present but empty
     (git-fixes).
   - drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
   - drm/vc4: hdmi: Reset HDMI MISC_CONTROL register (git-fixes).
   - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (git-fixes).
   - drm/vc4: plane: Fix margin calculations for the right/bottom edges
     (git-fixes).
   - drm/vc4: plane: Remove subpixel positioning check (git-fixes).
   - drm/virtio: Check whether transferred 2D BO is shmem (git-fixes).
   - drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
     (git-fixes).
   - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()
     (git-fixes).
   - drm: Prevent drm_copy_field() to attempt copying a NULL pointer
     (git-fixes).
   - drm: Use size_t type for len variable in drm_copy_field() (git-fixes).
   - drm: adv7511: override i2c address of cec before accessing it
     (git-fixes).
   - drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).
   - drm: bridge: adv7511: fix CEC power down control register offset
     (git-fixes).
   - drm: bridge: dw_hdmi: only trigger hotplug event on link change
     (git-fixes).
   - drm: bridge: sii8620: fix possible off-by-one (git-fixes).
   - drm: fix drm_mipi_dbi build errors (git-fixes).
   - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes).
   - drm:pl111: Add of_node_put() when breaking out of
     for_each_available_child_of_node() (git-fixes).
   - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED (git-fixes).
   - dt-bindings: PCI: microchip,pcie-host: fix missing clocks properties
     (git-fixes).
   - dt-bindings: PCI: microchip,pcie-host: fix missing dma-ranges
     (git-fixes).
   - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles (git-fixes).
   - dt-bindings: arm: qcom: fix MSM8994 boards compatibles (git-fixes).
   - dt-bindings: bluetooth: broadcom: Add BCM4349B1 DT binding (git-fixes).
   - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
     (git-fixes).
   - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (git-fixes).
   - dt-bindings: crypto: ti,sa2ul: drop dma-coherent property (git-fixes).
   - dt-bindings: display/msm: dpu-sc7180: add missing DPU opp-table
     (git-fixes).
   - dt-bindings: display/msm: dpu-sdm845: add missing DPU opp-table
     (git-fixes).
   - dt-bindings: gpio: zynq: Add missing compatible strings (git-fixes).
   - dt-bindings: hwmon: (mr75203) fix "intel,vm-map" property to be optional
     (git-fixes).
   - dt-bindings: iio: accel: Add DT binding doc for ADXL355 (git-fixes).
   - dt-bindings: mtd: intel: lgm-nand: Fix compatible string (git-fixes).
   - dt-bindings: mtd: intel: lgm-nand: Fix maximum chip select value
     (git-fixes).
   - dt-bindings: phy: qcom,qmp-usb3-dp: fix bogus clock-cells property
     (git-fixes).
   - dt-bindings: phy: qcom,qmp: fix bogus clock-cells property (git-fixes).
   - dt-bindings: power: gpcv2: add power-domains property (git-fixes).
   - dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to be optional
     (git-fixes).
   - dtb: Do not include sources in src.rpm - refer to kernel-source Same as
     other kernel binary packages there is no need to carry duplicate sources
     in dtb packages.
   - dyndbg: fix module.dyndbg handling (git-fixes).
   - dyndbg: fix static_branch manipulation (git-fixes).
   - dyndbg: let query-modname override actual module name (git-fixes).
   - e1000e: Fix TX dispatch condition (git-fixes).
   - e100: Fix possible use after free in e100_xmit_prepare (git-fixes).
   - eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write()
     (git-fixes).
   - efi/tpm: Pass correct address to memblock_reserve (git-fixes).
   - efi: Correct Macmini DMI match in uefi cert quirk (git-fixes).
   - efi: capsule-loader: Fix use-after-free in efi_capsule_write (git-fixes).
   - efi: libstub: Disable struct randomization (git-fixes).
   - efi: libstub: drop pointless get_memory_map() call (git-fixes).
   - efi: random: Use 'ACPI reclaim' memory for random seed (git-fixes).
   - efi: random: reduce seed size to 32 bytes (git-fixes).
   - erofs: fix deadlock when shrink erofs slab (git-fixes).
   - eth: alx: take rtnl_lock on resume (git-fixes).
   - eth: sun: cassini: remove dead code (git-fixes).
   - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
     (git-fies).
   - exfat: Define NLS_NAME_* as bit flags explicitly (bsc#1201725).
   - exfat: Downgrade ENAMETOOLONG error message to debug messages
     (bsc#1201725).
   - exfat: Drop superfluous new line for error messages (bsc#1201725).
   - exfat: Expand exfat_err() and co directly to pr_*() macro (bsc#1201725).
   - exfat: Return ENAMETOOLONG consistently for oversized paths
     (bsc#1201725).
   - exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).
   - exfat: fix referencing wrong parent directory information after renaming
     (git-fixes).
   - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
     (git-fixes).
   - exfat: use updated exfat_chain directly during renaming (git-fixes).
   - export: fix string handling of namespace in EXPORT_SYMBOL_NS (git-fixes).
   - ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).
   - ext4: add new helper interface ext4_try_to_trim_range() (bsc#1202783).
   - ext4: add reserved GDT blocks check (bsc#1202712).
   - ext4: avoid BUG_ON when creating xattrs (bsc#1205496).
   - ext4: do not use the orphan list when migrating an inode (bsc#1197756).
   - ext4: fast commit may miss tracking unwritten range during ftruncate
     (bsc#1202759).
   - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
     (bsc#1202771).
   - ext4: fix a possible ABBA deadlock due to busy PA (bsc#1202762).
   - ext4: fix bug_on in ext4_writepages (bsc#1200872).
   - ext4: fix error handling in ext4_fc_record_modified_inode()
     (bsc#1202767).
   - ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).
   - ext4: fix fallocate to use file_modified to update permissions
     consistently (bsc#1202769). Refresh
     ext4-fix-race-condition-between-ext4_write-and-ext4_.patch
   - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
     (bsc#1202757).
   - ext4: fix fs corruption when tring to remove a non-empty directory with
     IO error (bsc#1202768).
   - ext4: fix incorrect type issue during replay_del_range (bsc#1202867).
   - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
     (bsc#1202764).
   - ext4: fix overhead calculation to account for the reserved gdt blocks
     (bsc#1200869).
   - ext4: fix race when reusing xattr blocks (bsc#1198971).
   - ext4: fix super block checksum incorrect after mount (bsc#1202773).
   - ext4: fix symlink file size not match to file content (bsc#1200868).
   - ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871).
   - ext4: fix use-after-free in ext4_search_dir (bsc#1202710).
   - ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).
   - ext4: force overhead calculation if the s_overhead_cluster makes no
     sense (bsc#1200870).
   - ext4: initialize err_blk before calling __ext4_get_inode_loc
     (bsc#1202763).
   - ext4: make sure quota gets properly shutdown on error (bsc#1195480).
   - ext4: make sure to reset inode lockdep class when quota enabling fails
     (bsc#1202761).
   - ext4: mark group as trimmed only if it was fully scanned (bsc#1202770).
   - ext4: modify the logic of ext4_mb_new_blocks_simple (bsc#1202766).
   - ext4: prevent used blocks from being allocated during fast commit replay
     (bsc#1202765).
   - ext4: recover csum seed of tmp_inode after migrating to extents
     (bsc#1202713).
   - ext4: remove EA inode entry from mbcache on inode eviction (bsc#1198971).
   - ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).
   - ext4: use ext4_ext_remove_space() for fast commit replay delete range
     (bsc#1202758).
   - fat: add ratelimit to fat*_ent_bread() (git-fixes).
   - fbcon: Add option to enable legacy hardware acceleration (bsc#1152472)
     Backporting changes: 	* context fixes in other patch 	* update config
   - fbcon: Fix accelerated fbdev scrolling while logo is still shown
     (bsc#1152472)
   - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (git-fixes).
   - fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
     (git-fixes).
   - fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes).
   - fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes).
   - fbdev: fb_pm2fb: Avoid potential divide by zero error (git-fixes).
   - fbdev: fbcon: Properly revert changes when vc_resize() failed (git-fies).
   - fbdev: smscufx: Fix several use-after-free bugs (git-fixes).
   - fec: Fix timer capture timing in `fec_ptp_enable_pps()` (git-fixes).
   - filemap: Handle sibling entries in filemap_get_read_batch()
     (bsc#1202774).
   - firmware: arm_scmi: Add SCMI PM driver remove routine (git-fixes).
   - firmware: arm_scmi: Fix the asynchronous reset requests (git-fixes).
   - firmware: arm_scmi: Harden accesses to the reset domains (git-fixes).
   - firmware: arm_scmi: Harden accesses to the sensor domains (git-fixes).
   - firmware: arm_scmi: Improve checks in the info_get operations
     (git-fixes).
   - firmware: arm_scmi: Make Rx chan_setup fail on memory errors (git-fixes).
   - firmware: arm_scmi: Suppress the driver's bind attributes (git-fixes).
   - firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
     (git-fixes).
   - firmware: coreboot: Register bus in module init (git-fixes).
   - firmware: cs_dsp: Add lockdep asserts to interface functions
     (bsc#1203699).
   - firmware: cs_dsp: Add memory chunk helpers (bsc#1203699).
   - firmware: cs_dsp: Add offset to cs_dsp read/write (bsc#1203699).
   - firmware: cs_dsp: Add pre_run callback (bsc#1203699).
   - firmware: cs_dsp: Add pre_stop callback (bsc#1203699).
   - firmware: cs_dsp: Add support for rev 2 coefficient files (bsc#1203699).
   - firmware: cs_dsp: Add version checks on coefficient loading
     (bsc#1203699).
   - firmware: cs_dsp: Allow creation of event controls (bsc#1203699).
   - firmware: cs_dsp: Clarify some kernel doc comments (bsc#1203699).
   - firmware: cs_dsp: Clear core reset for cache (bsc#1203699).
   - firmware: cs_dsp: Fix overrun of unterminated control name string
     (bsc#1203699).
   - firmware: cs_dsp: Move lockdep asserts to avoid potential null pointer
     (bsc#1203699).
   - firmware: cs_dsp: Perform NULL check in cs_dsp_coeff_write/read_ctrl
     (bsc#1203699).
   - firmware: cs_dsp: Print messages from bin files (bsc#1203699).
   - firmware: cs_dsp: add driver to support firmware loading on Cirrus Logic
     DSPs (bsc#1203699).
   - firmware: cs_dsp: tidy includes in cs_dsp.c and cs_dsp.h (bsc#1203699).
   - firmware: google: Test spinlock on panic path to avoid lockups
     (git-fixes).
   - firmware: tegra: Fix error check return value of debugfs_create_file()
     (git-fixes).
   - firmware: tegra: bpmp: Do only aligned access to IPC memory area
     (git-fixes).
   - fix race between exit_itimers() and /proc/pid/timers (git-fixes).
   - fm10k: Fix error handling in fm10k_init_module() (git-fixes).
   - fpga: altera-pr-ip: fix unsigned comparison with less than zero
     (git-fixes).
   - fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
     (git-fixes).
   - fs-writeback: writeback_sb_inodes: Recalculate 'wrote' according skipped
     pages (bsc#1200873).
   - fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes).
   - ftrace/x86: Add back ftrace_expected assignment (git-fixes).
   - ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace
     is dead (git-fixes).
   - ftrace: Fix char print issue in print_ip_ins() (git-fixes).
   - ftrace: Fix null pointer dereference in ftrace_add_mod() (git-fixes).
   - ftrace: Fix the possible incorrect kernel message (git-fixes).
   - ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes).
   - ftrace: Optimize the allocation for mcount entries (git-fixes).
   - ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes).
   - fuse: Remove the control interface for virtio-fs (bsc#1203798).
   - fuse: add file_modified() to fallocate (bsc#1205332).
   - fuse: fix deadlock between atomic O_TRUNC and page invalidation
     (bsc#1204533).
   - fuse: fix readdir cache race (bsc#1205331).
   - fuse: ioctl: translate ENOSYS (bsc#1203139).
   - fuse: limit nsec (bsc#1203138).
   - fuse: lock inode unconditionally in fuse_fallocate() (bsc#1206273).
   - gadgetfs: ep_io - wait until IRQ finishes (git-fixes).
   - gcov: support GCC 12.1 and newer compilers (git-fixes).
   - geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).
   - geneve: fix TOS inheriting for ipv4 (git-fixes).
   - gpio: amd8111: Fix PCI device reference count leak (git-fixes).
   - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
     (git-fixes).
   - gpio: mockup: fix NULL pointer dereference when removing debugfs
     (git-fixes).
   - gpio: mockup: remove gpio debugfs when remove device (git-fixes).
   - gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
     (git-fixes).
   - gpio: mvebu: Fix check for pwm support on non-A8K platforms (git-fixes).
   - gpio: pca953x: Add mutex_lock for regcache sync in PM (git-fixes).
   - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
     (git-fixes).
   - gpu: lontium-lt9611: Fix NULL pointer dereference in
     lt9611_connector_init() (git-fixes).
   - gve: Fix GFP flags when allocing pages (git-fixes).
   - habanalabs/gaudi: fix shift out of bounds (git-fixes).
   - habanalabs/gaudi: mask constant value before cast (git-fixes).
   - hamradio: fix issue of dev reference count leakage in bpq_device_event()
     (git-fixes).
   - hid: hid-logitech-hidpp: avoid unnecessary assignments in
     hidpp_connect_event (git-fixes).
   - hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
     (git-fixes).
   - hinic: Avoid some over memory allocation (git-fixes).
   - hv_netvsc: Fix potential dereference of NULL pointer (git-fixes).
   - hv_netvsc: Fix race between VF offering and VF association message from
     host (bsc#1204850).
   - hv_netvsc: Print value of invalid ID in
     netvsc_send_{completion,tx_complete}() (git-fixes).
   - hv_sock: Add validation for untrusted Hyper-V values (git-fixes).
   - hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes).
   - hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes).
   - hwmon/coretemp: Handle large core ID value (git-fixes).
   - hwmon: (coretemp) Check for null before removing sysfs attrs (git-fixes).
   - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
     (git-fixes).
   - hwmon: (dell-smm) Add Dell XPS 13 7390 to fan control whitelist
     (git-fixes).
   - hwmon: (drivetemp) Add module alias (git-fixes).
   - hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).
   - hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API (git-fixes).
   - hwmon: (i5500_temp) fix missing pci_disable_device() (git-fixes).
   - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
     (git-fixes).
   - hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes).
   - hwmon: (ltc2947) fix temperature scaling (git-fixes).
   - hwmon: (mr75203) enable polling for all VM channels (git-fixes).
   - hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not
     defined (git-fixes).
   - hwmon: (mr75203) fix multi-channel voltage reading (git-fixes).
   - hwmon: (mr75203) fix voltage equation for negative source input
     (git-fixes).
   - hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of
     used sensors (git-fixes).
   - hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888
     controller (git-fixes).
   - hwmon: (sht15) Fix wrong assumptions in device remove callback
     (git-fixes).
   - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
     (git-fixes).
   - hwmon: (tps23861) fix byte order in resistance register (git-fixes).
   - i2c: Fix a potential use after free (git-fixes).
   - i2c: acpi: Add an i2c_acpi_client_count() helper function (bsc#1203699).
   - i2c: cadence: Support PEC for SMBus block read (git-fixes).
   - i2c: designware: Fix handling of real but unexpected device interrupts
     (git-fixes).
   - i2c: i801: Add support for Intel Ice Lake PCH-N (jsc#PED-634).
   - i2c: i801: Add support for Intel Meteor Lake-P (jsc#PED-732).
   - i2c: i801: Add support for Intel Raptor Lake PCH-S (jsc#PED-634).
   - i2c: i801: Improve handling of chip-specific feature definitions
     (jsc#PED-634).
   - i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (git-fixes).
   - i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
     (git-fixes).
   - i2c: imx: Make sure to unregister adapter on remove() (git-fixes).
   - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (git-fixes).
   - i2c: mlxbf: Fix frequency calculation (git-fixes).
   - i2c: mlxbf: incorrect base address passed during io write (git-fixes).
   - i2c: mlxbf: prevent stack overflow in
     mlxbf_i2c_smbus_start_transaction() (git-fixes).
   - i2c: mlxbf: support lock mechanism (git-fixes).
   - i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).
   - i2c: mxs: Silence a clang warning (git-fixes).
   - i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes).
   - i2c: npcm: Capitalize the one-line comment (git-fixes).
   - i2c: npcm: Correct slave role behavior (git-fixes).
   - i2c: npcm: Remove own slave addresses 2:10 (git-fixes).
   - i2c: piix4: Fix adapter not be removed in piix4_remove() (git-fixes).
   - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
     (git-fixes).
   - i2c: tegra: Allocate DMA memory for DMA engine (git-fixes).
   - i2c: xiic: Add platform module alias (git-fixes).
   - i40e: Fix call trace in setup_tx_descriptors (git-fixes).
   - i40e: Fix dropped jumbo frames statistics (git-fixes).
   - i40e: Fix to stop tx_timeout recovery if GLOBR fails (git-fixes).
   - iavf: Fix adminq error handling (git-fixes).
   - iavf: Fix handling of dummy receive descriptors (git-fixes).
   - iavf: Fix reset error handling (git-fixes).
   - ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533 git-fixes).
   - ice: Allow operation with reduced device MSI-X (bsc#1201987).
   - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg (git-fixes).
   - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler (git-fixes).
   - ice: Fix race during aux device (un)plugging (git-fixes).
   - ice: Fix switchdev rules book keeping (git-fixes).
   - ice: Match on all profiles in slow-path (git-fixes).
   - ice: arfs: fix use-after-free when freeing @rx_cpu_rmap (git-fixes).
   - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)
     (git-fixes).
   - ice: do not setup vlan for loopback VSI (git-fixes).
   - ice: fix 'scheduling while atomic' on aux critical err interrupt
     (git-fixes).
   - ice: fix crash when writing timestamp on RX rings (git-fixes).
   - ice: fix possible under reporting of ethtool Tx and Rx statistics
     (git-fixes).
   - ieee80211: add EHT 1K aggregation definitions (bsc#1202131).
   - ieee80211: change HE nominal packet padding value defines (bsc#1202131).
   - ieee802154/adf7242: defer destroy_workqueue call (git-fixes).
   - ieee802154: cc2520: Fix error return code in cc2520_hw_init()
     (git-fixes).
   - ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
   - igb: Make DMA faster when CPU is active on the PCIe link (git-fixes).
   - igb: fix a use-after-free issue in igb_clean_tx_ring (git-fixes).
   - igb: skip phy status check where unavailable (git-fixes).
   - iio: ABI: Fix wrong format of differential capacitance channel ABI
     (git-fixes).
   - iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
   - iio: accel: bma400: Fix the scale min and max macro values (git-fixes).
   - iio: accel: bma400: Reordering of header files (git-fixes).
   - iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
   - iio: accel: sca3300: Fix alignment for DMA safety (git-fixes).
   - iio: ad7292: Prevent regulator double disable (git-fixes).
   - iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7292: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7923: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7923: fix channel readings for some variants (git-fixes).
   - iio: adc: at91-sama5d2_adc: check return status for pressure and touch
     (git-fixes).
   - iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
     (git-fixes).
   - iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX (git-fixes).
   - iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
     (git-fixes).
   - iio: adc: at91_adc: fix possible memory leak in
     at91_adc_allocate_trigger() (git-fixes).
   - iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ltc2496: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
   - iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
   - iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
   - iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
   - iio: adc: max1241: Fix alignment for DMA safety (git-fixes).
   - iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
   - iio: adc: mcp3911: make use of the sign bit (git-fixes).
   - iio: adc: mcp3911: use correct formula for AD conversion (git-fixes).
   - iio: adc: mcp3911: use correct id bits (git-fixes).
   - iio: adc: mp2629: fix potential array out of bound access (git-fixes).
   - iio: adc: mp2629: fix wrong comparison of channel (git-fixes).
   - iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc108s102: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads131e08: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
   - iio: adxl372: Fix unsafe buffer attributes (git-fixes).
   - iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).
   - iio: bmc150-accel-core: Fix unsafe buffer attributes (git-fixes).
   - iio: common: ssp: Fix alignment for DMA safety (git-fixes).
   - iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large
     (git-fixes).
   - iio: core: Fix entry not deleted when iio_register_sw_trigger_type()
     fails (git-fixes).
   - iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5593r: Fix i2c read protocol requirements (git-fixes).
   - iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5766: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5770r: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
   - iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
   - iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
   - iio: fix iio_format_avail_range() printing for none IIO_VAL_INT
     (git-fixes).
   - iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).
   - iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).
   - iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).
   - iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
   - iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
   - iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
   - iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).
   - iio: health: afe4403: Fix oob read in afe4403_read_raw (git-fixes).
   - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
     (git-fixes).
   - iio: imu: fxos8700: Fix alignment for DMA safety (git-fixes).
   - iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
     (git-fixes).
   - iio: inkern: only release the device node when done with it (git-fixes).
   - iio: light: apds9960: fix wrong register for gesture gain (git-fixes).
   - iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).
   - iio: light: rpr0521: add missing Kconfig dependencies (git-fixes).
   - iio: light: tsl2583: Fix module unloading (git-fixes).
   - iio: ltc2497: Fix reading conversion results (git-fixes).
   - iio: magnetometer: yas530: Change data type of hard_offsets to signed
     (git-fixes).
   - iio: ms5611: Simplify IO callback parameters (git-fixes).
   - iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).
   - iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).
   - iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).
   - iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).
   - iio: pressure: dps310: Refactor startup procedure (git-fixes).
   - iio: pressure: dps310: Reset chip after timeout (git-fixes).
   - iio: pressure: ms5611: changed hardcoded SPI speed to value limited
     (git-fixes).
   - iio: pressure: ms5611: fixed value compensation bug (git-fixes).
   - iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).
   - iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).
   - iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
   - iio: temp: ltc2983: Fix alignment for DMA safety (git-fixes).
   - iio: temp: maxim_thermocouple: Fix alignment for DMA safety (git-fixes).
   - iio: temperature: ltc2983: allocate iio channels once (git-fixes).
   - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init()
     (git-fixes).
   - ima: fix blocking of security.ima xattrs of unsupported algorithms
     (git-fixes).
   - inet_diag: fix kernel-infoleak for UDP sockets (git-fixes).
   - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (git-fixes).
   - intel_idle: Add AlderLake support (jsc#PED-824).
   - intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936).
   - intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824
     jsc#PED-1936).
   - intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936).
   - intel_th: Fix a resource leak in an error handling path (git-fixes).
   - intel_th: msu-sink: Potential dereference of null pointer (git-fixes).
   - intel_th: msu: Fix vmalloced buffers (git-fixes).
   - intel_th: pci: Add Meteor Lake-P support (git-fixes).
   - intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).
   - intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).
   - interconnect: imx: fix max_node_id (git-fixes).
   - io-wq: Remove duplicate code in io_workqueue_create() (bnc#1205113).
   - io-wq: do not retry task_work creation failure on fatal conditions
     (bnc#1205113).
   - io-wq: ensure we exit if thread group is exiting (git-fixes).
   - io-wq: exclusively gate signal based exit on get_signal() return
     (git-fixes).
   - io-wq: fix cancellation on create-worker failure (bnc#1205113).
   - io-wq: fix silly logic error in io_task_work_match() (bnc#1205113).
   - io_uring: add a schedule point in io_add_buffers() (git-fixes).
   - io_uring: correct __must_hold annotation (git-fixes).
   - io_uring: drop ctx->uring_lock before acquiring sqd->lock (git-fixes).
   - io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with SQPOLL
     (git-fixes).
   - io_uring: fix io_timeout_remove locking (git-fixes).
   - io_uring: fix missing mb() before waitqueue_active (git-fixes).
   - io_uring: fix missing sigmask restore in io_cqring_wait() (git-fixes).
   - io_uring: fix possible poll event lost in multi shot mode (git-fixes).
   - io_uring: pin SQPOLL data before unlocking ring lock (git-fixes).
   - io_uring: terminate manual loop iterator loop correctly for non-vecs
     (git-fixes).
   - iommu/amd: Clarify AMD IOMMUv2 initialization messages (git-fixes).
   - iommu/amd: Enable swiotlb in all cases (git-fixes).
   - iommu/amd: Fix I/O page table memory leak (git-fixes).
   - iommu/amd: Recover from event log overflow (git-fixes).
   - iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement
     (git-fixes).
   - iommu/arm-smmu-v3-sva: Fix mm use-after-free (git-fixes).
   - iommu/arm-smmu-v3: Fix size calculation in
     arm_smmu_mm_invalidate_range() (git-fixes).
   - iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop
     (git-fixes).
   - iommu/dart: Add missing module owner to ops structure (git-fixes).
   - iommu/dart: check return value after calling platform_get_resource()
     (git-fixes).
   - iommu/exynos: Handle failed IOMMU device registration properly
     (git-fixes).
   - iommu/iova: Improve 32-bit free space estimate (git-fixes).
   - iommu/ipmmu-vmsa: Check for error num after setting mask (git-fixes).
   - iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).
   - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data (git-fixes).
   - iommu/mediatek: Fix 2 HW sharing pgtable issue (git-fixes).
   - iommu/mediatek: Fix NULL pointer dereference when printing dev_name
     (git-fixes).
   - iommu/mediatek: Remove clk_disable in mtk_iommu_remove (git-fixes).
   - iommu/msm: Fix an incorrect NULL check on list iterator (git-fixes).
   - iommu/omap: Fix regression in probe for NULL pointer dereference
     (git-fixes).
   - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
     (git-fixes).
   - iommu/vt-d: Acquiring lock in domain ID allocation helpers (bsc#1200301).
   - iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).
   - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
     (bsc#1204947).
   - iommu/vt-d: Drop stop marker messages (git-fixes).
   - iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).
   - iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).
   - iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (bsc#1200301).
   - iommu/vt-d: Refactor iommu information of each domain (bsc#1200301).
   - iommu/vt-d: Remove global g_iommus array (bsc#1200301).
   - iommu/vt-d: Remove intel_iommu::domains (bsc#1200301).
   - iommu/vt-d: Remove unnecessary check in intel_iommu_add() (bsc#1200301).
   - iommu/vt-d: Use IDA interface to manage iommu sequence id (bsc#1200301).
   - iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE)
     (git-fixes).
   - iommu: Fix potential use-after-free during probe (git-fixes).
   - iov_iter: Fix iter_xarray_get_pages{,_alloc}() (git-fixes).
   - iov_iter: fix build issue due to possible type mis-match (git-fixes).
   - ip: Fix data-races around sysctl_ip_fwd_update_priority (git-fixes).
   - ipmi: fix initialization when workqueue allocation fails (git-fixes).
   - ipv4: Fix data-races around sysctl_fib_multipath_hash_policy (git-fixes).
   - ipv6: ping: fix wrong checksum for large frames (bsc#1203183).
   - irqchip/ls-extirq: Fix invalid wait context by avoiding to use regmap
     (git-fixes).
   - irqchip/sifive-plic: Add missing thead,c900-plic match string
     (git-fixes).
   - irqchip/tegra: Fix overflow implicit truncation warnings (git-fixes).
   - isdn: mISDN: netjet: fix wrong check of device registration (git-fixes).
   - iwlwifi/fw: use struct_size over open coded arithmetic (bsc#1202131).
   - iwlwifi: ACPI: support revision 3 WGDS tables (bsc#1202131).
   - iwlwifi: Add support for getting rf id with blank otp (bsc#1202131).
   - iwlwifi: Add support for more BZ HWs (bsc#1202131).
   - iwlwifi: BZ Family BUS_MASTER_DISABLE_REQ code duplication (bsc#1202131).
   - iwlwifi: BZ Family SW reset support (bsc#1202131).
   - iwlwifi: Configure FW debug preset via module param (bsc#1202131).
   - iwlwifi: Fix FW name for gl (bsc#1202131).
   - iwlwifi: Fix missing error code in iwl_pci_probe() (bsc#1202131).
   - iwlwifi: Fix syntax errors in comments (bsc#1202131).
   - iwlwifi: Make use of the helper macro LIST_HEAD() (bsc#1202131).
   - iwlwifi: Read the correct addresses when getting the crf id
     (bsc#1202131).
   - iwlwifi: Start scratch debug register for Bz family (bsc#1202131).
   - iwlwifi: acpi: fix wgds rev 3 size (bsc#1202131).
   - iwlwifi: acpi: move ppag code from mvm to fw/acpi (bsc#1202131).
   - iwlwifi: add missing entries for Gf4 with So and SoF (bsc#1202131).
   - iwlwifi: add new Qu-Hr device (bsc#1202131).
   - iwlwifi: add new ax1650 killer device (bsc#1202131).
   - iwlwifi: add new device id 7F70 (bsc#1202131).
   - iwlwifi: add new pci SoF with JF (bsc#1202131).
   - iwlwifi: add some missing kernel-doc in struct iwl_fw (bsc#1202131).
   - iwlwifi: add support for BNJ HW (bsc#1202131).
   - iwlwifi: add support for BZ-U and BZ-L HW (bsc#1202131).
   - iwlwifi: add support for Bz-Z HW (bsc#1202131).
   - iwlwifi: add vendor specific capabilities for some RFs (bsc#1202131).
   - iwlwifi: advertise support for HE - DCM BPSK RX/TX (bsc#1202131).
   - iwlwifi: allow rate-limited error messages (bsc#1202131).
   - iwlwifi: api: fix struct iwl_wowlan_status_v7 kernel-doc (bsc#1202131).
   - iwlwifi: api: remove ttl field from TX command (bsc#1202131).
   - iwlwifi: api: remove unused RX status bits (bsc#1202131).
   - iwlwifi: avoid variable shadowing (bsc#1202131).
   - iwlwifi: avoid void pointer arithmetic (bsc#1202131).
   - iwlwifi: bump FW API to 67 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 68 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 69 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 70 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 71 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 72 for AX devices (bsc#1202131).
   - iwlwifi: cfg: add support for 1K BA queue (bsc#1202131).
   - iwlwifi: dbg-tlv: clean up iwl_dbg_tlv_update_drams() (bsc#1202131).
   - iwlwifi: dbg: add infra for tracking free buffer size (bsc#1202131).
   - iwlwifi: dbg: check trigger data before access (bsc#1202131).
   - iwlwifi: dbg: disable ini debug in 8000 family and below (bsc#1202131).
   - iwlwifi: dbg: in sync mode do not call schedule (bsc#1202131).
   - iwlwifi: dbg: treat dbgc allocation failure when tlv is missing
     (bsc#1202131).
   - iwlwifi: dbg: treat non active regions as unsupported regions
     (bsc#1202131).
   - iwlwifi: dbg_ini: Split memcpy() to avoid multi-field write
     (bsc#1202131).
   - iwlwifi: de-const properly where needed (bsc#1202131).
   - iwlwifi: debugfs: remove useless double condition (bsc#1202131).
   - iwlwifi: do not dump_stack() when we get an unexpected interrupt
     (bsc#1202131).
   - iwlwifi: do not use __unused as variable name (bsc#1202131).
   - iwlwifi: drv: load tlv debug data earlier (bsc#1202131).
   - iwlwifi: dump CSR scratch from outer function (bsc#1202131).
   - iwlwifi: dump RCM error tables (bsc#1202131).
   - iwlwifi: dump both TCM error tables if present (bsc#1202131).
   - iwlwifi: dump host monitor data when NIC does not init (bsc#1202131).
   - iwlwifi: dvm: use struct_size over open coded arithmetic (bsc#1202131).
   - iwlwifi: eeprom: clean up macros (bsc#1202131).
   - iwlwifi: fix LED dependencies (bsc#1202131).
   - iwlwifi: fix debug TLV parsing (bsc#1202131).
   - iwlwifi: fix fw/img.c license statement (bsc#1202131).
   - iwlwifi: fix iwl_legacy_rate_to_fw_idx (bsc#1202131).
   - iwlwifi: fix small doc mistake for iwl_fw_ini_addr_val (bsc#1202131).
   - iwlwifi: fix various more -Wcast-qual warnings (bsc#1202131).
   - iwlwifi: fw dump: add infrastructure for dump scrubbing (bsc#1202131).
   - iwlwifi: fw: add support for splitting region type bits (bsc#1202131).
   - iwlwifi: fw: api: add link to PHY context command struct v1
     (bsc#1202131).
   - iwlwifi: fw: correctly detect HW-SMEM region subtype (bsc#1202131).
   - iwlwifi: fw: fix some scan kernel-doc (bsc#1202131).
   - iwlwifi: fw: init SAR GEO table only if data is present (bsc#1202131).
   - iwlwifi: fw: make dump_start callback void (bsc#1202131).
   - iwlwifi: fw: remove dead error log code (bsc#1202131).
   - iwlwifi: implement reset flow for Bz devices (bsc#1202131).
   - iwlwifi: iwl-eeprom-parse: mostly dvm only (bsc#1202131).
   - iwlwifi: make iwl_fw_lookup_cmd_ver() take a cmd_id (bsc#1202131).
   - iwlwifi: make iwl_txq_dyn_alloc_dma() return the txq (bsc#1202131).
   - iwlwifi: make some functions friendly to sparse (bsc#1202131).
   - iwlwifi: move symbols into a separate namespace (bsc#1202131).
   - iwlwifi: mvm/api: define system control command (bsc#1202131).
   - iwlwifi: mvm: Add RTS and CTS flags to iwl_tx_cmd_flags (bsc#1202131).
   - iwlwifi: mvm: Add list of OEMs allowed to use TAS (bsc#1202131).
   - iwlwifi: mvm: Add support for a new version of scan request command
     (bsc#1202131).
   - iwlwifi: mvm: Add support for new rate_n_flags in tx_cmd (bsc#1202131).
   - iwlwifi: mvm: Consider P2P GO operation during scan (bsc#1202131).
   - iwlwifi: mvm: Disable WiFi bands selectively with BIOS (bsc#1202131).
   - iwlwifi: mvm: Do not fail if PPAG isn't supported (bsc#1202131).
   - iwlwifi: mvm: Fix wrong documentation for scan request command
     (bsc#1202131).
   - iwlwifi: mvm: Passively scan non PSC channels only when requested so
     (bsc#1202131).
   - iwlwifi: mvm: Read acpi dsm to get channel activation bitmap
     (bsc#1202131).
   - iwlwifi: mvm: Remove antenna c references (bsc#1202131).
   - iwlwifi: mvm: Support new TX_RSP and COMPRESSED_BA_RES versions
     (bsc#1202131).
   - iwlwifi: mvm: Support new rate_n_flags for REPLY_RX_MPDU_CMD and
     RX_NO_DATA_NOTIF (bsc#1202131).
   - iwlwifi: mvm: Support new version of BEACON_TEMPLATE_CMD (bsc#1202131).
   - iwlwifi: mvm: Support new version of ranging response notification
     (bsc#1202131).
   - iwlwifi: mvm: Support version 3 of tlc_update_notif (bsc#1202131).
   - iwlwifi: mvm: Unify the scan iteration functions (bsc#1202131).
   - iwlwifi: mvm: Use all Rx chains for roaming scan (bsc#1202131).
   - iwlwifi: mvm: add US/CA to TAS block list if OEM isn't allowed
     (bsc#1202131).
   - iwlwifi: mvm: add a flag to reduce power command (bsc#1202131).
   - iwlwifi: mvm: add additional info for boot info failures (bsc#1202131).
   - iwlwifi: mvm: add dbg_time_point to debugfs (bsc#1202131).
   - iwlwifi: mvm: add definitions for new rate & flags (bsc#1202131).
   - iwlwifi: mvm: add lmac/umac PC info in case of error (bsc#1202131).
   - iwlwifi: mvm: add missing min_size to kernel-doc (bsc#1202131).
   - iwlwifi: mvm: add some missing command strings (bsc#1202131).
   - iwlwifi: mvm: add support for 160Mhz in ranging measurements
     (bsc#1202131).
   - iwlwifi: mvm: add support for CT-KILL notification version 2
     (bsc#1202131).
   - iwlwifi: mvm: add support for IMR based on platform (bsc#1202131).
   - iwlwifi: mvm: add support for OCE scan (bsc#1202131).
   - iwlwifi: mvm: add support for PHY context command v4 (bsc#1202131).
   - iwlwifi: mvm: add support for statistics update version 15 (bsc#1202131).
   - iwlwifi: mvm: allow enabling UHB TAS in the USA via ACPI setting
     (bsc#1202131).
   - iwlwifi: mvm: always remove the session protection after association
     (bsc#1202131).
   - iwlwifi: mvm: always store the PPAG table as the latest version
     (bsc#1202131).
   - iwlwifi: mvm: always use 4K RB size by default (bsc#1202131).
   - iwlwifi: mvm: change old-SN drop threshold (bsc#1202131).
   - iwlwifi: mvm: clean up indenting in iwl_mvm_tlc_update_notif()
     (bsc#1202131).
   - iwlwifi: mvm: convert old rate & flags to the new format (bsc#1202131).
   - iwlwifi: mvm: correct sta-state logic for TDLS (bsc#1202131).
   - iwlwifi: mvm: correctly set channel flags (bsc#1202131).
   - iwlwifi: mvm: correctly set schedule scan profiles (bsc#1202131).
   - iwlwifi: mvm: d3: move GTK rekeys condition (bsc#1202131).
   - iwlwifi: mvm: d3: support v12 wowlan status (bsc#1202131).
   - iwlwifi: mvm: d3: use internal data representation (bsc#1202131).
   - iwlwifi: mvm: demote non-compliant kernel-doc header (bsc#1202131).
   - iwlwifi: mvm: do not get address of mvm->fwrt just to dereference as a
     pointer (bsc#1202131).
   - iwlwifi: mvm: do not send BAID removal to the FW during hw_restart
     (bsc#1202131).
   - iwlwifi: mvm: do not trust hardware queue number (bsc#1202131).
   - iwlwifi: mvm: drop too short packets silently (bsc#1202131).
   - iwlwifi: mvm: extend session protection on association (bsc#1202131).
   - iwlwifi: mvm: fix WGDS table print in iwl_mvm_chub_update_mcc()
     (bsc#1202131).
   - iwlwifi: mvm: fix a stray tab (bsc#1202131).
   - iwlwifi: mvm: fix condition which checks the version of rate_n_flags
     (bsc#1202131).
   - iwlwifi: mvm: fix delBA vs. NSSN queue sync race (bsc#1202131).
   - iwlwifi: mvm: fix ieee80211_get_he_iftype_cap() iftype (bsc#1202131).
   - iwlwifi: mvm: fix off by one in iwl_mvm_stat_iterator_all_macs()
     (bsc#1202131).
   - iwlwifi: mvm: fw: clean up hcmd struct creation (bsc#1202131).
   - iwlwifi: mvm: handle RX checksum on Bz devices (bsc#1202131).
   - iwlwifi: mvm: improve log when processing CSA (bsc#1202131).
   - iwlwifi: mvm: isolate offload assist (checksum) calculation
     (bsc#1202131).
   - iwlwifi: mvm: make iwl_mvm_reconfig_scd() static (bsc#1202131).
   - iwlwifi: mvm: offload channel switch timing to FW (bsc#1202131).
   - iwlwifi: mvm: only enable HE DCM if we also support TX (bsc#1202131).
   - iwlwifi: mvm: optionally suppress assert log (bsc#1202131).
   - iwlwifi: mvm: parse firmware alive message version 6 (bsc#1202131).
   - iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW
     (bsc#1202131).
   - iwlwifi: mvm: reduce WARN_ON() in TX status path (bsc#1202131).
   - iwlwifi: mvm: refactor iwl_mvm_sta_rx_agg() (bsc#1202131).
   - iwlwifi: mvm: refactor setting PPE thresholds in STA_HE_CTXT_CMD
     (bsc#1202131).
   - iwlwifi: mvm: remove card state notification code (bsc#1202131).
   - iwlwifi: mvm: remove cipher scheme support (bsc#1202131).
   - iwlwifi: mvm: remove csi from iwl_mvm_pass_packet_to_mac80211()
     (bsc#1202131).
   - iwlwifi: mvm: remove iwl_mvm_disable_txq() flags argument (bsc#1202131).
   - iwlwifi: mvm: remove session protection after auth/assoc (bsc#1202131).
   - iwlwifi: mvm: remove session protection on disassoc (bsc#1202131).
   - iwlwifi: mvm: remove session protection upon station removal
     (bsc#1202131).
   - iwlwifi: mvm: rfi: handle deactivation notification (bsc#1202131).
   - iwlwifi: mvm: rfi: update rfi table (bsc#1202131).
   - iwlwifi: mvm: rfi: use kmemdup() to replace kzalloc + memcpy
     (bsc#1202131).
   - iwlwifi: mvm: scrub key material in firmware dumps (bsc#1202131).
   - iwlwifi: mvm: set BT-coex high priority for 802.1X/4-way-HS
     (bsc#1202131).
   - iwlwifi: mvm: set inactivity timeouts also for PS-poll (bsc#1202131).
   - iwlwifi: mvm: starting from 22000 we have 32 Rx AMPDU sessions
     (bsc#1202131).
   - iwlwifi: mvm: support Bz TX checksum offload (bsc#1202131).
   - iwlwifi: mvm: support RLC configuration command (bsc#1202131).
   - iwlwifi: mvm: support new BAID allocation command (bsc#1202131).
   - iwlwifi: mvm: support revision 1 of WTAS table (bsc#1202131).
   - iwlwifi: mvm: support v3 of station HE context command (bsc#1202131).
   - iwlwifi: mvm: update BAID allocation command again (bsc#1202131).
   - iwlwifi: mvm: update RFI TLV (bsc#1202131).
   - iwlwifi: mvm: update definitions due to new rate & flags (bsc#1202131).
   - iwlwifi: mvm: update rate scale in moving back to assoc state
     (bsc#1202131).
   - iwlwifi: mvm: use a define for checksum flags mask (bsc#1202131).
   - iwlwifi: mvm: use debug print instead of WARN_ON() (bsc#1202131).
   - iwlwifi: nvm: Correct HE capability (bsc#1202131).
   - iwlwifi: parse debug exclude data from firmware file (bsc#1202131).
   - iwlwifi: parse error tables from debug TLVs (bsc#1202131).
   - iwlwifi: pcie: Adapt rx queue write pointer for Bz family (bsc#1202131).
   - iwlwifi: pcie: add jacket bit to device configuration parsing
     (bsc#1202131).
   - iwlwifi: pcie: add support for MS devices (bsc#1202131).
   - iwlwifi: pcie: adjust to Bz completion descriptor (bsc#1202131).
   - iwlwifi: pcie: fix SW error MSI-X mapping (bsc#1202131).
   - iwlwifi: pcie: fix constant-conversion warning (bsc#1202131).
   - iwlwifi: pcie: fix killer name matching for AX200 (bsc#1202131).
   - iwlwifi: pcie: iwlwifi: fix device id 7F70 struct (bsc#1202131).
   - iwlwifi: pcie: make sure iwl_rx_packet_payload_len() will not underflow
     (bsc#1202131).
   - iwlwifi: pcie: refactor dev_info lookup (bsc#1202131).
   - iwlwifi: pcie: remove duplicate entry (bsc#1202131).
   - iwlwifi: pcie: remove two duplicate PNJ device entries (bsc#1202131).
   - iwlwifi: pcie: retake ownership after reset (bsc#1202131).
   - iwlwifi: pcie: simplify iwl_pci_find_dev_info() (bsc#1202131).
   - iwlwifi: pcie: support Bz suspend/resume trigger (bsc#1202131).
   - iwlwifi: pcie: try to grab NIC access early (bsc#1202131).
   - iwlwifi: pcie: update sw error interrupt for BZ family (bsc#1202131).
   - iwlwifi: pnvm: print out the version properly (bsc#1202131).
   - iwlwifi: prefer WIDE_ID() over iwl_cmd_id() (bsc#1202131).
   - iwlwifi: propagate (const) type qualifier (bsc#1202131).
   - iwlwifi: recognize missing PNVM data and then log filename (bsc#1202131).
   - iwlwifi: remove MODULE_AUTHOR() statements (bsc#1202131).
   - iwlwifi: remove command ID argument from queue allocation (bsc#1202131).
   - iwlwifi: remove contact information (bsc#1202131).
   - iwlwifi: remove deprecated broadcast filtering feature (bsc#1202131).
   - iwlwifi: remove redundant iwl_finish_nic_init() argument (bsc#1202131).
   - iwlwifi: remove unused DC2DC_CONFIG_CMD definitions (bsc#1202131).
   - iwlwifi: remove unused iwlax210_2ax_cfg_so_hr_a0 structure (bsc#1202131).
   - iwlwifi: remove unused macros (bsc#1202131).
   - iwlwifi: rename CHANNEL_SWITCH_NOA_NOTIF to CHANNEL_SWITCH_START_NOTIF
     (bsc#1202131).
   - iwlwifi: rename GEO_TX_POWER_LIMIT to PER_CHAIN_LIMIT_OFFSET_CMD
     (bsc#1202131).
   - iwlwifi: rs: add support for TLC config command ver 4 (bsc#1202131).
   - iwlwifi: scan: Modify return value of a function (bsc#1202131).
   - iwlwifi: support 4-bits in MAC step value (bsc#1202131).
   - iwlwifi: support SAR GEO Offset Mapping override via BIOS (bsc#1202131).
   - iwlwifi: support new queue allocation command (bsc#1202131).
   - iwlwifi: swap 1650i and 1650s killer struct names (bsc#1202131).
   - iwlwifi: tlc: Add logs in rs_fw_rate_init func to print TLC
     configuration (bsc#1202131).
   - iwlwifi: use 4k queue size for Bz A-step (bsc#1202131).
   - iwlwifi: yoyo: Avoid using dram data if allocation failed (bsc#1202131).
   - iwlwifi: yoyo: add IMR DRAM dump support (bsc#1202131).
   - iwlwifi: yoyo: disable IMR DRAM region if IMR is disabled (bsc#1202131).
   - iwlwifi: yoyo: dump IMR DRAM only for HW and FW error (bsc#1202131).
   - iwlwifi: yoyo: fix DBGC allocation flow (bsc#1202131).
   - iwlwifi: yoyo: fix DBGI_SRAM ini dump header (bsc#1202131).
   - iwlwifi: yoyo: fix issue with new DBGI_SRAM region read (bsc#1202131).
   - iwlwifi: yoyo: fw debug config from context info and preset
     (bsc#1202131).
   - iwlwifi: yoyo: send hcmd to fw after dump collection completes
     (bsc#1202131).
   - iwlwifi: yoyo: support TLV-based firmware reset (bsc#1202131).
   - iwlwifi: yoyo: support dump policy for the dump size (bsc#1202131).
   - iwlwifi: yoyo: support for DBGC4 for dram (bsc#1202131).
   - iwlwifi: yoyo: support for ROM usniffer (bsc#1202131).
   - ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
     (git-fixes).
   - ixgbe: fix bcast packets Rx on VF after promisc removal (git-fixes).
   - ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).
   - jbd2: export jbd2_journal_[grab|put]_journal_head (bsc#1202775).
   - jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal
     aborted (bsc#1202716).
   - jbd2: fix outstanding credits assert in
     jbd2_journal_commit_transaction() (bsc#1202715).
   - kABI workaround for spi changes (bsc#1203699).
   - kABI: Add back removed struct paca member (bsc#1203664 ltc#199236).
   - kABI: Fix after adding trace_iterator.wait_index (git-fixes).
   - kABI: Fix kABI after "KVM: x86/pmu: Use different raw event masks for
     AMD and Intel" (git-fixes).
   - kABI: Fix kABI after SNP-Guest backport (jsc#SLE-19924, jsc#SLE-24814).
   - kABI: Fix kABI after backport Add pmc->intr to refactor
     kvm_perf_overflow{_intr}() (git-fixes).
   - kABI: Fix kABI after backport Always set kvm_run->if_flag (git-fixes).
   - kABI: Fix kABI after backport Forcibly leave nested virt when SMM state
     is toggled (git-fixes).
   - kABI: Fix kABI after backport Refactoring find_arch_event() to
     pmc_perf_hw_id() (git-fixes).
   - kABI: fix adding another field to scsi_device (bsc#1203039).
   - kABI: reintroduce a non-inline usleep_range (git-fixes).
   - kABI: scsi: libiscsi: fix removal of iscsi_create_conn (bsc#1198410).
   - kabi/severities: Exclude ppc kvm
   - kabi/severities: add Qlogic qed symbols
   - kabi/severities: add drivers/scsi/hisi_sas for bsc#1202471
   - kabi/severities: add hisilicon hns3 symbols
   - kabi/severities: add microchip dsa drivers
   - kabi/severities: ignore CS35L41-specific exports (bsc#1203699)
   - kabi/severities: ignore kABI changes in mwifiex drivers Those symbols
     are used only locally in mwifiex (sub-)modules.
   - kabi/severities: octeontx2 driver (jsc#SLE-24682)
   - kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes).
   - kbuild: Unify options for BTF generation for vmlinux and modules
     (bsc#1204693).
   - kbuild: disable header exports for UML in a straightforward way
     (git-fixes).
   - kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (git-fixes).
   - kbuild: fix the modules order between drivers and libs (git-fixes).
   - kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd
     attempt) (git-fixes).
   - kbuild: remove the target in signal traps when interrupted (git-fixes).
   - kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes).
   - kcm: fix strp_init() order and cleanup (git-fies).
   - kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages
   - kernel-source: include the kernel signature file We assume that the
     upstream tarball is used for released kernels. Then we can also include
     the signature file and keyring in the kernel-source src.rpm. Because of
     mkspec code limitation exclude the signature and keyring from binary
     packages always - mkspec does not parse spec conditionals.
   - kernfs: fix use-after-free in __kernfs_remove (git-fixes).
   - kexec, KEYS, s390: Make use of built-in and secondary keyring for
     signature verification (bsc#1196444).
   - kexec, KEYS: make the code in bzImage64_verify_sig generic (bsc#1196444).
   - kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
   - kexec: drop weak attribute from functions (bsc#1196444).
   - kexec: turn all kexec_mutex acquisitions into trylocks (git-fixes).
   - kexec_file: drop weak attribute from functions (bsc#1196444).
   - kfifo: fix kfifo_to_user() return type (git-fixes).
   - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
     (git-fixes).
   - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (git-fixes).
   - kselftest/vm: fix tests build with old libc (git-fixes).
   - kselftest: Fix vdso_test_abi return status (git-fixes).
   - kselftest: signal all child processes (git-fixes).
   - kvm: selftests: do not use bitfields larger than 32-bits for PTEs
     (git-fixes).
   - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using
     netdev_master_upper_dev_get_rcu (git-fixes).
   - landlock: Add clang-format exceptions (git-fixes).
   - landlock: Change landlock_add_rule(2) argument check ordering
     (git-fixes).
   - landlock: Change landlock_restrict_self(2) check ordering (git-fixes).
   - landlock: Create find_rule() from unmask_layers() (git-fixes).
   - landlock: Define access_mask_t to enforce a consistent access mask size
     (git-fixes).
   - landlock: Fix landlock_add_rule(2) documentation (git-fixes).
   - landlock: Fix same-layer rule unions (git-fixes).
   - landlock: Format with clang-format (git-fixes).
   - landlock: Reduce the maximum number of layers to 16 (git-fixes).
   - landlock: Use square brackets around "landlock-ruleset" (git-fixes).
   - lib/list_debug.c: Detect uninitialized lists (git-fixes).
   - lib/raid6/test: fix multiple definition linking error (git-fixes).
   - lib/sg_pool: change module_init(sg_pool_init) to subsys_initcall
     (git-fixes).
   - lib/smp_processor_id: fix imbalanced instrumentation_end() call
     (git-fixes).
   - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
     (git-fixes).
   - livepatch: Add a missing newline character in klp_module_coming()
     (bsc#1071995).
   - livepatch: fix race between fork and KLP transition (bsc#1071995).
   - lkdtm: Disable return thunks in rodata.c (bsc#1190497).
   - lockd: detect and reject lock arguments that overflow (git-fixes).
   - lockdep: Correct lock_classes index mapping (git-fixes).
   - locking/lockdep: Avoid potential access of invalid memory in lock_class
     (git-fixes).
   - locking/lockdep: Fix lockdep_init_map_*() confusion (git-fixes).
   - locking/lockdep: Iterate lock_classes directly when reading lockdep
     files (git-fixes).
   - loop: Check for overflow while configuring loop (git-fies).
   - loop: Use pr_warn_once() for loop_control_remove() warning (git-fixes).
   - loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).
   - mISDN: fix misuse of put_device() in mISDN_register_device() (git-fixes).
   - mISDN: fix possible memory leak in mISDN_dsp_element_register()
     (git-fixes).
   - mISDN: fix possible memory leak in mISDN_register_device() (git-fixes).
   - mISDN: fix use-after-free bugs in l1oip timer handlers (git-fixes).
   - mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq (git-fixes).
   - mac80211: fix a memory leak where sta_info is not freed (git-fixes).
   - mac80211: introduce channel switch disconnect function (bsc#1202131).
   - mac80211: radiotap: Use BIT() instead of shifts (git-fixes).
   - mac802154: Fix LQI recording (git-fixes).
   - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (git-fixes).
   - macsec: Fix invalid error code set (git-fixes).
   - macsec: add missing attribute validation for offload (git-fixes).
   - macsec: always read MACSEC_SA_ATTR_PN as a u64 (git-fixes).
   - macsec: clear encryption keys from the stack after setting up offload
     (git-fixes).
   - macsec: delete new rxsc when offload fails (git-fixes).
   - macsec: fix NULL deref in macsec_add_rxsa (git-fixes).
   - macsec: fix detection of RXSCs when toggling offloading (git-fixes).
   - macsec: fix error message in macsec_add_rxsa and _txsa (git-fixes).
   - macsec: fix secy->n_rx_sc accounting (git-fixes).
   - macsec: limit replay window size with XPN (git-fixes).
   - macvlan: enforce a consistent minimal mtu (git-fixes).
   - mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg (git-fixes).
   - mailbox: mpfs: account for mbox offsets while sending (git-fixes).
   - mailbox: mpfs: fix handling of the reg property (git-fixes).
   - marvell: octeontx2: build error: unknown type name 'u64' (jsc#SLE-24682).
   - mbcache: add functions to delete entry if unused (bsc#1198971).
   - mbcache: do not reclaim used entries (bsc#1198971).
   - md-raid10: fix KASAN warning (git-fixes).
   - md/bitmap: do not set sb values if can't pass sanity check (bsc#1197158).
   - md/raid0: Ignore RAID0 layout if the second zone has only one device
     (git-fixes).
   - md/raid1: fix missing bitmap update w/o WriteMostly devices
     (bsc#1203036).
   - md/raid5: Ensure stripe_fill happens on non-read IO with journal
     (git-fixes).
   - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
     (git-fixes).
   - md: Replace snprintf with scnprintf (git-fixes, bsc#1164051).
   - md: call __md_stop_writes in md_stop (git-fixes).
   - md: unlock mddev before reap sync_thread in action_store (bsc#1197659).
   - media: [PATCH] pci: atomisp_cmd: fix three missing checks on list
     iterator (git-fixes).
   - media: aspeed: Fix an error handling path in aspeed_video_probe()
     (git-fixes).
   - media: atmel: atmel-sama7g5-isc: fix warning in configs without OF
     (git-fixes).
   - media: atomisp: prevent integer overflow in sh_css_set_black_frame()
     (git-fixes).
   - media: cedrus: Fix endless loop in cedrus_h265_skip_bits() (git-fixes).
   - media: cedrus: Set the platform driver data earlier (git-fixes).
   - media: cedrus: h265: Fix flag name (git-fixes).
   - media: cedrus: hevc: Add check for invalid timestamp (git-fixes).
   - media: coda: Add more H264 levels for CODA960 (git-fixes).
   - media: coda: Fix reported H264 profile (git-fixes).
   - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes).
   - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes).
   - media: driver/nxp/imx-jpeg: fix a unexpected return value problem
     (git-fixes).
   - media: dvb-frontends/drxk: initialize err to 0 (git-fixes).
   - media: dvb_vb2: fix possible out of bound access (git-fixes).
   - media: exynos4-is: Change clk_disable to clk_disable_unprepare
     (git-fixes).
   - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
     (git-fixes).
   - media: flexcop-usb: fix endpoint type check (git-fixes).
   - media: hantro: postproc: Fix motion vector space size (git-fixes).
   - media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
   - media: hevc: Embedded indexes in RPS (git-fixes).
   - media: imx-jpeg: Add pm-runtime support for imx-jpeg (git-fixes).
   - media: imx-jpeg: Add pm-sleep support for imx-jpeg (git-fixes).
   - media: imx-jpeg: Correct some definition according specification
     (git-fixes).
   - media: imx-jpeg: Disable slot interrupt when frame done (git-fixes).
   - media: imx-jpeg: Fix potential array out of bounds in queue_setup
     (git-fixes).
   - media: imx-jpeg: Leave a blank space before the configuration data
     (git-fixes).
   - media: imx-jpeg: Refactor function mxc_jpeg_parse (git-fixes).
   - media: imx-jpeg: use NV12M to represent non contiguous NV12 (git-fixes).
   - media: ipu3-imgu: Fix NULL pointer dereference in active selection
     access (git-fixes).
   - media: mceusb: Use new usb_control_msg_*() routines (git-fixes).
   - media: mceusb: set timeout to at least timeout provided (git-fixes).
   - media: meson: vdec: add missing clk_disable_unprepare on error in
     vdec_hevc_start() (git-fixes).
   - media: meson: vdec: fix possible refcount leak in vdec_probe()
     (git-fixes).
   - media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment.
   - media: pvrusb2: fix memory leak in pvr_probe (git-fixes).
   - media: rkisp1: Do not pass the quantization to rkisp1_csm_config()
     (git-fixes).
   - media: rkisp1: Initialize color space on resizer sink and source pads
     (git-fixes).
   - media: rkisp1: Use correct macro for gradient registers (git-fixes).
   - media: rkisp1: Zero v4l2_subdev_format fields in when validating links
     (git-fixes).
   - media: rkvdec: Disable H.264 error detection (git-fixes).
   - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes).
   - media: st-delta: Fix PM disable depth imbalance in delta_probe
     (git-fixes).
   - media: tw686x: Fix memory leak in tw686x_video_init (git-fixes).
   - media: tw686x: Register the irq at the end of probe (git-fixes).
   - media: uvcvideo: Fix memory leak in uvc_gpio_parse (git-fixes).
   - media: uvcvideo: Use entity get_cur in uvc_ctrl_set (git-fixes).
   - media: v4l2-compat-ioctl32.c: zero buffer passed to
     v4l2_compat_get_array_args() (git-fixes).
   - media: v4l2-dv-timings: add sanity checks for blanking values
     (git-fixes).
   - media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set
     (git-fixes).
   - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
     (git-fixes).
   - media: v4l: subdev: Fail graciously when getting try data for NULL state
     (git-fixes).
   - media: venus: dec: Handle the case where find_format fails (git-fixes).
   - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
     (git-fixes).
   - media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes).
   - media: vivid: s_fbuf: add more sanity checks (git-fixes).
   - media: vivid: set num_in/outputs to 0 if not supported (git-fixes).
   - media: vsp1: Fix offset calculation for plane cropping.
   - media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
     (git-fixes).
   - mediatek: mt76: eeprom: fix missing of_node_put() in
     mt76_find_power_limits_node() (git-fixes).
   - mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init()
     (git-fixes).
   - memory: of: Fix refcount leak bug in of_get_ddr_timings() (git-fixes).
   - memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
     (git-fixes).
   - memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
     (git-fixes).
   - memstick/ms_block: Fix a memory leak (git-fixes).
   - memstick/ms_block: Fix some incorrect memory allocation (git-fixes).
   - meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).
   - mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
     (git-fixes).
   - mfd: fsl-imx25: Fix check for platform_get_irq() errors (git-fixes).
   - mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs (jsc#PED-634).
   - mfd: intel_soc_pmic: Fix an error handling path in
     intel_soc_pmic_i2c_probe() (git-fixes).
   - mfd: lp8788: Fix an error handling path in lp8788_irq_init() and
     lp8788_irq_init() (git-fixes).
   - mfd: lp8788: Fix an error handling path in lp8788_probe() (git-fixes).
   - mfd: max77620: Fix refcount leak in max77620_initialise_fps (git-fixes).
   - mfd: sm501: Add check for platform_driver_register() (git-fixes).
   - mfd: t7l66xb: Drop platform disable callback (git-fixes).
   - minix: fix bug when opening a file with O_DIRECT (git-fixes).
   - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
     (git-fixes).
   - misc: cs35l41: Remove unused pdn variable (bsc#1203699).
   - misc: fastrpc: fix memory corruption on open (git-fixes).
   - misc: fastrpc: fix memory corruption on probe (git-fixes).
   - misc: ocxl: fix possible refcount leak in afu_ioctl() (git-fixes).
   - misc: pci_endpoint_test: Aggregate params checking for xfer (git-fixes).
   - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
     (git-fixes).
   - misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).
   - mkspec: eliminate @NOSOURCE@ macro This should be alsways used with
     @SOURCES@, just include the content there.
   - mlxsw: i2c: Fix initialization error flow (git-fixes).
   - mlxsw: spectrum: Clear PTP configuration after unregistering the
     netdevice (git-fixes).
   - mlxsw: spectrum_cnt: Reorder counter pools (git-fixes).
   - mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication (git-fixes).
   - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
     (bsc#1204575).
   - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
     (git-fixes). kABI: Fix kABI after "mm/rmap: Fix anon_vma->degree
     ambiguity leading to double-reuse" (git-fixes).
   - mm: Fix PASID use-after-free issue (bsc#1203908).
   - mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).
   - mm: memcontrol: fix potential oom_lock recursion deadlock (bsc#1202447).
   - mm: pagewalk: Fix race between unmap and page walker (git-fixes,
     bsc#1203159).
   - mmc: au1xmmc: Fix an error handling path in au1xmmc_probe() (git-fixes).
   - mmc: block: Add single read for 4k sector cards (git-fixes).
   - mmc: cavium-octeon: Add of_node_put() when breaking out of loop
     (git-fixes).
   - mmc: cavium-thunderx: Add of_node_put() when breaking out of loop
     (git-fixes).
   - mmc: core: Fix UHS-I SD 1.8V workaround branch (git-fixes).
   - mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes).
   - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch
     failure (git-fixes).
   - mmc: core: Fix kernel panic when remove non-standard SDIO card
     (git-fixes).
   - mmc: core: Replace with already defined values for readability
     (git-fixes).
   - mmc: core: Terminate infinite loop in SD-UHS voltage switch (git-fixes).
   - mmc: core: properly select voltage range without power cycle (git-fixes).
   - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI
     (git-fixes).
   - mmc: hsq: Fix data stomping during mmc recovery (git-fixes).
   - mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
     (git-fixes).
   - mmc: mmc_test: Fix removal of debugfs file (git-fixes).
   - mmc: moxart: fix 4-bit bus width and remove 8-bit bus width (git-fixes).
   - mmc: mxcmmc: Silence a clang warning (git-fixes).
   - mmc: pxamci: Fix an error handling path in pxamci_probe() (git-fixes).
   - mmc: pxamci: Fix another error handling path in pxamci_probe()
     (git-fixes).
   - mmc: renesas_sdhi: Get the reset handle early in the probe (git-fixes).
   - mmc: sdhci-brcmstb: Enable Clock Gating to save power (git-fixes).
   - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
   - mmc: sdhci-brcmstb: Re-organize flags (git-fixes).
   - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus
     (git-fixes).
   - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (git-fixes).
   - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA
     (git-fixes).
   - mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes).
   - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
   - mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).
   - mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch
     (git-fixes).
   - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (git-fixes).
   - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD#
     debounce timeout (git-fixes).
   - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()
     (git-fixes).
   - mmc: sdhci-sprd: Fix minimum clock limit (git-fixes).
   - mmc: sdhci-sprd: Fix no reset data and command after voltage switch
     (git-fixes).
   - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
   - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (git-fixes).
   - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
   - mmc: tmio: avoid glitches when resetting (git-fixes).
   - mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
     (git-fixes).
   - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
   - module: change to print useful messages from elf_validity_check()
     (git-fixes).
   - module: fix [e_shstrndx].sh_size=0 OOB access (git-fixes).
   - msft-hv-2570-hv_netvsc-Add-support-for-XDP_REDIRECT.patch: (bsc#1199364).
   - mt76: mt7615: do not update pm stats in case of error (git-fixes).
   - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg
     (git-fixes).
   - mt76: mt7921: enlarge maximum VHT MPDU length to 11454 (git-fixes).
   - mt76: mt7921: fix aggregation subframes setting to HE max (git-fixes).
   - mtd: dataflash: Add SPI ID table (git-fixes).
   - mtd: devices: docg3: check the return value of devm_ioremap() in the
     probe (git-fixes).
   - mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).
   - mtd: maps: Fix refcount leak in of_flash_probe_versatile (git-fixes).
   - mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes).
   - mtd: parsers: bcm47xxpart: print correct offset on read error
     (git-fixes).
   - mtd: parsers: ofpart: Fix refcount leak in bcm4908_partitions_fw_offset
     (git-fixes).
   - mtd: partitions: Fix refcount leak in parse_redboot_of (git-fixes).
   - mtd: rawnand: arasan: Fix clock rate in NV-DDR (git-fixes).
   - mtd: rawnand: arasan: Update NAND bus clock instead of system clock
     (git-fixes).
   - mtd: rawnand: atmel: Unmap streaming DMA mappings (git-fixes).
   - mtd: rawnand: fsl_elbc: Fix none ECC mode (git-fixes).
   - mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase
     times (git-fixes).
   - mtd: rawnand: gpmi: validate controller clock rate (git-fixes).
   - mtd: rawnand: intel: Do not re-define NAND_DATA_IFACE_CHECK_ONLY
     (git-fixes).
   - mtd: rawnand: intel: Read the chip-select line from the correct OF node
     (git-fixes).
   - mtd: rawnand: intel: Remove undocumented compatible string (git-fixes).
   - mtd: rawnand: marvell: Use correct logic for nand-keep-config
     (git-fixes).
   - mtd: rawnand: meson: Fix a potential double free issue (git-fixes).
   - mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
     (git-fixes).
   - mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release
     (git-fixes).
   - mtd: spi-nor: fix spi_nor_spimem_setup_op() call in
     spi_nor_erase_{sector,chip}() (git-fixes).
   - mtd: spi-nor: intel-spi: Disable write protection only if asked
     (git-fixes).
   - mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path
     (git-fixes).
   - musb: fix USB_MUSB_TUSB6010 dependency (git-fixes).
   - mwifiex: Ignore BTCOEX events from the 88W8897 firmware (git-fixes).
   - mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv
     (git-fixes).
   - n_gsm: remove unused parameters from gsm_error() (git-fixes).
   - nbd: Fix incorrect error handle when first_minor is illegal in
     nbd_dev_add (git-fixes).
   - net/dsa/hirschmann: Add missing of_node_get() in hellcreek_led_setup()
     (git-fixes).
   - net/ice: fix initializing the bitmap in the switch code (git-fixes).
   - net/ieee802154: fix uninit value bug in dgram_sendmsg (git-fixes).
   - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
     (git-fixes).
   - net/mlx5: CT: Fix header-rewrite re-use for tupels (git-fixes).
   - net/mlx5: Drain fw_reset when removing device (git-fixes).
   - net/mlx5e: Block rx-gro-hw feature in switchdev mode (git-fixes).
   - net/mlx5e: Disable softirq in mlx5e_activate_rq to avoid race condition
     (git-fixes).
   - net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
     (git-fixes).
   - net/mlx5e: Properly block HW GRO when XDP is enabled (git-fixes).
   - net/mlx5e: Properly block LRO when XDP is enabled (git-fixes).
   - net/mlx5e: Properly disable vlan strip on non-UL reps (git-fixes).
   - net/mlx5e: Remove HW-GRO from reported features (git-fixes).
   - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS
     cipher/version (git-fixes).
   - net/mlx5e: Ring the TX doorbell on DMA errors (git-fixes).
   - net/mlx5e: TC NIC mode, fix tc chains miss table (git-fixes).
   - net/mlx5e: TC, fix decap fallback to uplink when int port not supported
     (git-fixes).
   - net/mlx5e: Update netdev features after changing XDP state (git-fixes).
   - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size
     (git-fixes).
   - net/qla3xxx: Fix a test in ql_reset_work() (git-fixes).
   - net/smc: Avoid overwriting the copies of clcsock callback functions
     (git-fixes).
   - net/smc: Fix an error code in smc_lgr_create() (git-fixes).
   - net/smc: Fix possible access to freed memory in link clear (git-fixes).
   - net/smc: Fix possible leaked pernet namespace in smc_init() (git-fixes).
   - net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes).
   - net/smc: Fix sock leak when release after smc_shutdown() (git-fixes).
   - net/smc: Forward wakeup to smc socket waitqueue after fallback
     (git-fixes).
   - net/smc: Only save the original clcsock callback functions (git-fixes).
   - net/smc: Send directly when TCP_CORK is cleared (git-fixes).
   - net/smc: kABI workarounds for struct smc_link (git-fixes).
   - net/smc: kABI workarounds for struct smc_sock (git-fixes).
   - net/smc: send directly on setting TCP_NODELAY (git-fixes).
   - net/sunrpc: fix potential memory leaks in rpc_sysfs_xprt_state_change()
     (git-fixes).
   - net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes).
   - net: altera: Fix refcount leak in altera_tse_mdio_create (git-fixes).
   - net: asix: fix "can't send until first packet is send" issue (git-fixes).
   - net: atlantic: fix aq_vec index out of range error (git-fixes).
   - net: axienet: fix RX ring refill allocation failure handling (git-fixes).
   - net: axienet: reset core on initialization prior to MDIO access
     (git-fixes).
   - net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes).
   - net: bcmgenet: Revert "Use stronger register read/writes to assure
     ordering" (git-fixes).
   - net: bcmgenet: Use stronger register read/writes to assure ordering
     (git-fixes).
   - net: bcmgenet: hide status block before TX timestamping (git-fixes).
   - net: bgmac: Fix a BUG triggered by wrong bytes_compl (git-fixes).
   - net: bgmac: Fix an erroneous kfree() in bgmac_remove() (git-fixes).
   - net: bgmac: support MDIO described in DT (git-fixes).
   - net: bonding: fix possible NULL deref in rlb code (git-fixes).
   - net: bonding: fix use-after-free after 802.3ad slave unbind (git-fixes).
   - net: chelsio: cxgb4: Avoid potential negative array offset (git-fixes).
   - net: cpsw: add missing of_node_put() in cpsw_probe_dt() (git-fixes).
   - net: dp83822: disable false carrier interrupt (git-fixes).
   - net: dp83822: disable rx error interrupt (git-fixes).
   - net: dsa: b53: Add SPI ID table (git-fixes).
   - net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down() (git-fixes).
   - net: dsa: bcm_sf2: force pause link settings (git-fixes).
   - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
     (git-fixes).
   - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
     (git-fixes).
   - net: dsa: felix: fix tagging protocol changes with multiple CPU ports
     (git-fixes).
   - net: dsa: felix: purge skb from TX timestamping queue if it cannot be
     sent (git-fies).
   - net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).
   - net: dsa: hellcreek: Add STP forwarding rule (git-fixes).
   - net: dsa: hellcreek: Add missing PTP via UDP rules (git-fixes).
   - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
     (git-fixes).
   - net: dsa: hellcreek: Fix insertion of static FDB entries (git-fixes).
   - net: dsa: introduce helpers for iterating through ports using dp
     (git-fixes).
   - net: dsa: ksz9477: port mirror sniffing limited to one port (git-fixes).
   - net: dsa: lantiq_gswip: Do not set GSWIP_MII_CFG_RMII_CLK (git-fixes).
   - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
     (git-fixes).
   - net: dsa: lantiq_gswip: fix use after free in gswip_remove() (git-fixes).
   - net: dsa: microchip: fix bridging with more than two member ports
     (git-fixes).
   - net: dsa: microchip: implement multi-bridge support (git-fixes).
   - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
     (git-fixes).
   - net: dsa: microchip: ksz_common: Fix refcount leak bug (git-fixes).
   - net: dsa: mt7530: 1G can also support 1000BASE-X link mode (git-fixes).
   - net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
     (git-fixes).
   - net: dsa: mv88e6060: prevent crash on an unused port (git-fixes).
   - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
     (git-fixes).
   - net: dsa: mv88e6xxx: Drop unnecessary check in
     mv88e6393x_serdes_erratum_4_6() (git-fixes).
   - net: dsa: mv88e6xxx: Enable port policy support on 6097 (git-fixes).
   - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
     (git-fixes).
   - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
     (git-fixes).
   - net: dsa: mv88e6xxx: Fix port_hidden_wait to account for port_base_addr
     (git-fixes).
   - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
     (git-fixes).
   - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
     (git-fixes).
   - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and
     receiver (git-fixes).
   - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
     (git-fixes).
   - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports (git-fixes).
   - net: dsa: mv88e6xxx: error handling for serdes_power functions
     (git-fixes).
   - net: dsa: mv88e6xxx: fix "do not use PHY_DETECT on internal PHY's"
     (git-fixes).
   - net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete
     (git-fixes).
   - net: dsa: ocelot: seville: utilize of_mdiobus_register (git-fixes).
   - net: dsa: qca8k: fix MTU calculation (git-fixes).
   - net: dsa: restrict SMSC_LAN9303_I2C kconfig (git-fixes).
   - net: dsa: seville: register the mdiobus under devres (git-fixes).
   - net: dsa: sja1105: fix buffer overflow in
     sja1105_setup_devlink_regions() (git-fixes).
   - net: dsa: sja1105: silent spi_device_id warnings (git-fixes).
   - net: dsa: tag_ocelot_8021q: break circular dependency with ocelot switch
     lib (git-fies).
   - net: dsa: vitesse-vsc73xx: silent spi_device_id warnings (git-fixes).
   - net: emaclite: Add error handling for of_address_to_resource()
     (git-fixes).
   - net: enetc: Use pci_release_region() to release some resources
     (git-fixes).
   - net: enetc: report software timestamping via SO_TIMESTAMPING (git-fixes).
   - net: ethernet: bgmac: Fix refcount leak in bcma_mdio_mii_register
     (git-fixes).
   - net: ethernet: mediatek: ppe: fix wrong size passed to memset()
     (git-fixes).
   - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
     (git-fixes).
   - net: ethernet: nixge: fix NULL dereference (git-fixes).
   - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed
     (git-fixes).
   - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
     (git-fixes).
   - net: ethernet: stmmac: fix write to sgmii_adapter_base (git-fixes).
   - net: ethernet: ti: am65-cpsw: Fix devlink port register sequence
     (git-fixes).
   - net: ethernet: ti: am65-cpsw: fix error handling in
     am65_cpsw_nuss_probe() (git-fixes).
   - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
     (git-fixes).
   - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
     (git-fixes).
   - net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
     (git-fixes).
   - net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes).
   - net: ftgmac100: Hold reference returned by of_get_child_by_name()
     (git-fixes).
   - net: ftgmac100: access hardware register after clock ready (git-fixes).
   - net: hns3: add netdev reset check for hns3_set_tunable() (git-fixes).
   - net: hns3: clean residual vf config after disable sriov (git-fixes).
   - net: hns3: do not push link state to VF if unalive (git-fixes).
   - net: hns3: fix the concurrency between functions reading debugfs
     (git-fixes).
   - net: hns3: set port base vlan tbl_sta to false before removing old vlan
     (git-fixes).
   - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
     (git-fixes).
   - net: hyperv: remove use of bpf_op_t (git-fixes).
   - net: ieee802154: return -EINVAL for unknown addr type (git-fixes).
   - net: ipa: do not assume SMEM is page-aligned (git-fixes).
   - net: ipa: get rid of a duplicate initialization (git-fixes).
   - net: ipa: kill ipa_cmd_pipeline_clear() (git-fixes).
   - net: ipa: record proper RX transaction count (git-fixes).
   - net: ipvtap - add __init/__exit annotations to module init/exit funcs
     (git-fixes).
   - net: macb: Fix PTP one step sync support (git-fixes).
   - net: macb: Increment rx bd head after allocating skb and buffer
     (git-fixes).
   - net: macsec: fix potential resource leak in macsec_add_rxsa() and
     macsec_add_txsa() (git-fixes).
   - net: mana: Add rmb after checking owner bits (git-fixes).
   - net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
   - net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
   - net: mana: Fix race on per-CQ variable napi work_done (git-fixes).
   - net: marvell: prestera: fix incorrect structure access (git-fixes).
   - net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
     (git-fixes).
   - net: mdio: fix unbalanced fwnode reference count in
     mdio_device_release() (git-fixes).
   - net: mdiobus: fix unbalanced node reference count (git-fixes).
   - net: moxa: get rid of asymmetry in DMA mapping/unmapping (git-fixes).
   - net: moxa: pass pdev instead of ndev to DMA functions (git-fixes).
   - net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP
     filters (git-fixes).
   - net: mscc: ocelot: correctly report the timestamping RX filters in
     ethtool (git-fixes).
   - net: mscc: ocelot: create a function that replaces an existing VCAP
     filter (git-fixes).
   - net: mscc: ocelot: do not dereference NULL pointers with shared tc
     filters (git-fixes).
   - net: mscc: ocelot: do not downgrade timestamping RX filters in
     SIOCSHWTSTAMP (git-fixes).
   - net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
     (git-fixes).
   - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter (git-fixes).
   - net: mscc: ocelot: fix all IP traffic getting trapped to CPU with PTP
     over IP (git-fixes).
   - net: mscc: ocelot: fix broken IP multicast flooding (git-fixes).
   - net: mscc: ocelot: fix incorrect balancing with down LAG ports
     (git-fixes).
   - net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware
     when deleted (git-fixes).
   - net: mscc: ocelot: fix missing unlock on error in ocelot_hwstamp_set()
     (git-fixes).
   - net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
     (git-fixes).
   - net: mscc: ocelot: set up traps for PTP packets (git-fixes).
   - net: openvswitch: do not send internal clone attribute to the userspace
     (git-fixes).
   - net: openvswitch: fix leak of nested actions (git-fixes).
   - net: openvswitch: fix misuse of the cached connection on tuple changes
     (git-fixes).
   - net: openvswitch: fix parsing of nw_proto for IPv6 fragments (git-fixes).
   - net: pcs: xpcs: propagate xpcs_read error to xpcs_get_state_c37_sgmii
     (git-fixes).
   - net: phy: Do not WARN for PHY_READY state in mdio_bus_phy_resume()
     (git-fixes).
   - net: phy: Do not WARN for PHY_UP state in mdio_bus_phy_resume()
     (git-fixes).
   - net: phy: Warn about incorrect mdio_bus_phy_resume() state (git-fixes).
   - net: phy: aquantia: wait for the suspend/resume operations to finish
     (git-fixes).
   - net: phy: at803x: move page selection fix to config_init (git-fixes).
   - net: phy: dp83822: disable MDI crossover status change interrupt
     (git-fixes).
   - net: phy: dp83867: Extend RX strap quirk for SGMII mode (git-fixes).
   - net: phy: fix null-ptr-deref while probe() failed (git-fixes).
   - net: phy: marvell: add sleep time after enabling the loopback bit
     (git-fixes).
   - net: phy: mscc: macsec: clear encryption keys when freeing a flow
     (git-fixes).
   - net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode
     (git-fixes).
   - net: ptp: add a definition for the UDP port for IEEE 1588 general
     messages (git-fixes).
   - net: rose: fix netdev reference changes (git-fixes).
   - net: smsc95xx: add support for Microchip EVB-LAN8670-USB (git-fixes).
   - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale
     pointer (git-fixes).
   - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL (git-fixes).
   - net: sparx5: uses, depends on BRIDGE or !BRIDGE (git-fixes).
   - net: stmmac: Fix unset max_speed difference between DT and non-DT
     platforms (git-fixes).
   - net: stmmac: Use readl_poll_timeout_atomic() in atomic state (git-fixes).
   - net: stmmac: clean up impossible condition (git-fixes).
   - net: stmmac: disable Split Header (SPH) for Intel platforms
     (bsc#1194904).
   - net: stmmac: dwc-qos: Disable split header for Tegra194 (bsc#1194904).
   - net: stmmac: dwmac-qcom-ethqos: Enable RGMII functional clock on resume
     (git-fixes).
   - net: stmmac: dwmac-qcom-ethqos: add platform level clocks management
     (git-fixes).
   - net: stmmac: dwmac-sun8i: add missing of_node_put() in
     sun8i_dwmac_register_mdio_mux() (git-fixes).
   - net: stmmac: enhance XDP ZC driver level switching performance
     (git-fixes).
   - net: stmmac: fix dma queue left shift overflow issue (git-fixes).
   - net: stmmac: fix leaks in probe (git-fixes).
   - net: stmmac: fix off-by-one error in sanity check (git-fixes).
   - net: stmmac: fix out-of-bounds access in a selftest (git-fixes).
   - net: stmmac: fix pm runtime issue in stmmac_dvr_remove() (git-fixes).
   - net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
     (git-fixes).
   - net: stmmac: only enable DMA interrupts when ready (git-fixes).
   - net: stmmac: perserve TX and RX coalesce value during XDP setup
     (git-fixes).
   - net: stmmac: remove redunctant disable xPCS EEE call (git-fixes).
   - net: stmmac: remove unused get_addr() callback (git-fixes).
   - net: stmmac: work around sporadic tx issue on link-up (git-fixes).
   - net: sungem_phy: Add of_node_put() for reference returned by
     of_get_parent() (git-fixes).
   - net: systemport: Fix an error handling path in bcm_sysport_probe()
     (git-fixes).
   - net: tap: NULL pointer derefence in dev_parse_header_protocol when
     skb->dev is null (git-fixes).
   - net: thunderbolt: Enable DMA paths only after rings are enabled
     (git-fixes).
   - net: thunderbolt: Fix error handling in tbnet_init() (git-fixes).
   - net: thunderbolt: fix memory leak in tbnet_open() (git-fixes).
   - net: thunderx: Fix the ACPI memory leak (git-fixes).
   - net: usb: Correct PHY handling of smsc95xx (git-fixes).
   - net: usb: Correct reset handling of smsc95xx (git-fixes).
   - net: usb: ax88179_178a needs FLAG_SEND_ZLP (git-fixes).
   - net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).
   - net: usb: make USB_RTL8153_ECM non user configurable (git-fixes).
   - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 (git-fixes).
   - net: usb: qmi_wwan: add Quectel RM520N (git-fixes).
   - net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes).
   - net: usb: r8152: Add in new Devices that are supported for Mac-Passthru
     (git-fixes).
   - net: vmxnet3: fix possible NULL pointer dereference in
     vmxnet3_rq_cleanup() (bsc#1200431).
   - net: vmxnet3: fix possible use-after-free bugs in
     vmxnet3_rq_alloc_rx_buf() (bsc#1200431).
   - net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c
     (bsc#1200431).
   - net: wwan: iosm: Call mutex_init before locking it (git-fixes).
   - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type
     (git-fixes).
   - net: wwan: iosm: fix kernel test robot reported error (git-fixes).
   - net: wwan: iosm: remove pointless null check (git-fixes).
   - net:enetc: allocate CBD ring data memory using DMA coherent methods
     (git-fixes).
   - net_sched: cls_route: disallow handle of 0 (bsc#1202393).
   - netdevsim: fib: Fix reference count leak on route deletion failure
     (git-fixes).
   - nfc/nci: fix race with opening and closing (git-fixes).
   - nfc: fdp: Fix potential memory leak in fdp_nci_send() (git-fixes).
   - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send()
     (git-fixes).
   - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() (git-fixes).
   - nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
     (git-fixes).
   - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
     (git-fixes).
   - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION
     (git-fixes).
   - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION
     (git-fixes).
   - nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes).
   - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` (git-fixes).
   - nfsd: eliminate the NFSD_FILE_BREAK_* flags (git-fixes).
   - nfsd: fix use-after-free due to delegation race (git-fixes).
   - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
     (git-fixes).
   - nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes).
   - nilfs2: fix incorrect masking of permission flags for symlinks
     (git-fixes).
   - nilfs2: fix lockdep warnings during disk space reclamation (git-fixes).
   - nilfs2: fix lockdep warnings in page operations for btree nodes
     (git-fixes).
   - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty
     (git-fixes).
   - nilfs2: fix use-after-free bug of ns_writer on remount (git-fixes).
   - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition
     failure (git-fixes).
   - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt()
     (bnc#1189999 (Scheduler functional and performance backports)).
   - nouveau/svm: Fix to migrate all requested pages (git-fixes).
   - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf (git-fies).
   - ntb_hw_amd: Add NTB PCI ID for new gen CPU (bsc#1202113).
   - nvme-auth: align to pre-upstream FFDHE implementation (bsc#1202265).
   - nvme-auth: retry command if DNR bit is not set (bsc#1201675).
   - nvme-fabrics: parse nvme connect Linux error codes (bsc#1201865).
   - nvme-rdma: Handle number of queue changes (bsc#1201865).
   - nvme-tcp: Handle number of queue changes (bsc#1201865).
   - nvme-tcp: fix UAF when detecting digest errors (bsc#1200313 bsc#1201489).
   - nvme: consider also host_iface when checking ip options (bsc#1199670).
   - nvme: do not print verbose errors for internal passthrough requests
     (bsc#1202187).
   - nvme: fix RCU hole that allowed for endless looping in multipath round
     robin (bsc#1202636).
   - nvme: implement In-Band authentication (jsc#SLE-20183).
   - nvme: kabi fixes for in-band authentication (bsc#1199086).
   - nvmem: core: Check input parameter for NULL in nvmem_unregister()
     (bsc#1204241).
   - nvmet-auth: expire authentication sessions (jsc#SLE-20183).
   - nvmet: Expose max queues to configfs (bsc#1201865).
   - nvmet: implement basic In-Band Authentication (jsc#SLE-20183).
   - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (bsc#1202778).
   - ocfs2: fix a deadlock when commit trans (bsc#1202776).
   - octeontx2-af: Add KPU changes to parse NGIO as separate layer
     (jsc#SLE-24682).
   - octeontx2-af: Add PTP device id for CN10K and 95O silcons
     (jsc#SLE-24682).
   - octeontx2-af: Add SDP interface support (jsc#SLE-24682).
   - octeontx2-af: Add debug messages for failures (jsc#SLE-24682).
   - octeontx2-af: Add external ptp input clock (jsc#SLE-24682).
   - octeontx2-af: Add free rsrc count mbox msg (jsc#SLE-24682).
   - octeontx2-af: Add mbox to retrieve bandwidth profile free count
     (jsc#SLE-24682).
   - octeontx2-af: Add support to flush full CPT CTX cache (jsc#SLE-24682).
   - octeontx2-af: Adjust LA pointer for cpt parse header (jsc#SLE-24682).
   - octeontx2-af: Allocate low priority entries for PF (jsc#SLE-24682).
   - octeontx2-af: Allow to configure flow tag LSB byte as RSS adder
     (jsc#SLE-24682).
   - octeontx2-af: Apply tx nibble fixup always (git-fixes).
   - octeontx2-af: Change the order of queue work and interrupt disable
     (jsc#SLE-24682).
   - octeontx2-af: Do not enable Pause frames by default (jsc#SLE-24682).
   - octeontx2-af: Enable CPT HW interrupts (jsc#SLE-24682).
   - octeontx2-af: Enhance mailbox trace entry (jsc#SLE-24682).
   - octeontx2-af: Fix LBK backpressure id count (jsc#SLE-24682).
   - octeontx2-af: Fix inconsistent license text (jsc#SLE-24682).
   - octeontx2-af: Fix interrupt name strings (jsc#SLE-24682).
   - octeontx2-af: Fix key checking for source mac (git-fixes).
   - octeontx2-af: Fix mcam entry resource leak (git-fixes).
   - octeontx2-af: Fix spelling mistake "Makesure" -> "Make sure"
     (jsc#SLE-24682).
   - octeontx2-af: Fix uninitialized variable val (jsc#SLE-24682).
   - octeontx2-af: Flow control resource management (jsc#SLE-24682).
   - octeontx2-af: Handle return value in block reset (jsc#SLE-24682).
   - octeontx2-af: Hardware configuration for inline IPsec (jsc#SLE-24682).
   - octeontx2-af: Increase link credit restore polling timeout
     (jsc#SLE-24682).
   - octeontx2-af: Increase number of reserved entries in KPU (jsc#SLE-24682).
   - octeontx2-af: Increment ptp refcount before use (jsc#SLE-24682).
   - octeontx2-af: Limit KPU parsing for GTPU packets (jsc#SLE-24682).
   - octeontx2-af: Modify install flow error codes (jsc#SLE-24682).
   - octeontx2-af: Optimize KPU1 processing for variable-length headers
     (jsc#SLE-24682).
   - octeontx2-af: Perform cpt lf teardown in non FLR path (jsc#SLE-24682).
   - octeontx2-af: Priority flow control configuration support
     (jsc#SLE-24682).
   - octeontx2-af: Remove channel verification while installing MCAM rules
     (jsc#SLE-24682).
   - octeontx2-af: Remove redundant initialization of variable blkaddr
     (jsc#SLE-24682).
   - octeontx2-af: Remove redundant initialization of variable pin
     (jsc#SLE-24682).
   - octeontx2-af: Reset PTP config in FLR handler (jsc#SLE-24682).
   - octeontx2-af: Retry until RVU block reset complete (jsc#SLE-24682).
   - octeontx2-af: Use DMA_ATTR_FORCE_CONTIGUOUS attribute in DMA alloc
     (jsc#SLE-24682).
   - octeontx2-af: Use NDC TX for transmit packet data (jsc#SLE-24682).
   - octeontx2-af: Use ptp input clock info from firmware data
     (jsc#SLE-24682).
   - octeontx2-af: Wait for TX link idle for credits change (jsc#SLE-24682).
   - octeontx2-af: add proper return codes for AF mailbox handlers
     (jsc#SLE-24682).
   - octeontx2-af: cn10K: Get NPC counters value (jsc#SLE-24682).
   - octeontx2-af: cn10K: support for sched lmtst and other features
     (jsc#SLE-24682).
   - octeontx2-af: cn10k: DWRR MTU configuration (jsc#SLE-24682).
   - octeontx2-af: cn10k: RPM hardware timestamp configuration
     (jsc#SLE-24682).
   - octeontx2-af: cn10k: Set cache lines for NPA batch alloc (jsc#SLE-24682).
   - octeontx2-af: cn10k: Use appropriate register for LMAC enable
     (jsc#SLE-24682).
   - octeontx2-af: cn10k: add workaround for ptp errata (jsc#SLE-24682).
   - octeontx2-af: cn10k: debugfs for dumping LMTST map table (jsc#SLE-24682).
   - octeontx2-af: configure npc for cn10k to allow packets from cpt
     (jsc#SLE-24682).
   - octeontx2-af: debugfs: Add channel and channel mask (jsc#SLE-24682).
   - octeontx2-af: debugfs: Minor changes (jsc#SLE-24682).
   - octeontx2-af: debugfs: do not corrupt user memory (jsc#SLE-24682).
   - octeontx2-af: debugfs: fix error return of allocations (jsc#SLE-24682).
   - octeontx2-af: enable tx shaping feature for 96xx C0 (jsc#SLE-24682).
   - octeontx2-af: fix array bound error (jsc#SLE-24682).
   - octeontx2-af: fix error code in is_valid_offset() (jsc#SLE-24682).
   - octeontx2-af: initialize action variable (jsc#SLE-24682).
   - octeontx2-af: nix and lbk in loop mode in 98xx (jsc#SLE-24682).
   - octeontx2-af: remove redudant second error check on variable err
     (jsc#SLE-24682).
   - octeontx2-af: suppress external profile loading warning (git-fixes).
   - octeontx2-af: use swap() to make code cleaner (jsc#SLE-24682).
   - octeontx2-af: verify CQ context updates (jsc#SLE-24682).
   - octeontx2-nic: fix mixed module build (jsc#SLE-24682).
   - octeontx2-nicvf: Add PTP hardware clock support to NIX VF
     (jsc#SLE-24682).
   - octeontx2-nicvf: Free VF PTP resources (jsc#SLE-24682).
   - octeontx2-pf: Add TC feature for VFs (jsc#SLE-24682).
   - octeontx2-pf: Add XDP support to netdev PF (jsc#SLE-24682).
   - octeontx2-pf: Add check for non zero mcam flows (jsc#SLE-24682).
   - octeontx2-pf: Add support for adaptive interrupt coalescing
     (jsc#SLE-24682).
   - octeontx2-pf: Add vlan-etype to ntuple filters (jsc#SLE-24682).
   - octeontx2-pf: Allow VLAN priority also in ntuple filters (jsc#SLE-24682).
   - octeontx2-pf: CN10K: Hide RPM stats over ethtool (jsc#SLE-24682).
   - octeontx2-pf: Do not mask out supported link modes (jsc#SLE-24682).
   - octeontx2-pf: Enable NETIF_F_RXALL support for VF driver (jsc#SLE-24682).
   - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration
     (git-fixes).
   - octeontx2-pf: Fix UDP/TCP src and dst port tc filters (git-fixes).
   - octeontx2-pf: Fix inconsistent license text (jsc#SLE-24682).
   - octeontx2-pf: Ntuple filters support for VF netdev (jsc#SLE-24682).
   - octeontx2-pf: PFC config support with DCBx (jsc#SLE-24682).
   - octeontx2-pf: Remove unnecessary synchronize_irq() before free_irq()
     (jsc#SLE-24682).
   - octeontx2-pf: Simplify the receive buffer size calculation
     (jsc#SLE-24682).
   - octeontx2-pf: Sort the allocated MCAM entry indices (jsc#SLE-24682).
   - octeontx2-pf: Unify flow management variables (jsc#SLE-24682).
   - octeontx2-pf: Use hardware register for CQE count (jsc#SLE-24682).
   - octeontx2-pf: cn10K: Reserve LMTST lines per core (jsc#SLE-24682).
   - octeontx2-pf: cn10k: Config DWRR weight based on MTU (jsc#SLE-24682).
   - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
     (jsc#SLE-24682).
   - octeontx2-pf: cn10k: Fix egress ratelimit configuration (git-fixes).
   - octeontx2-pf: cn10k: add support for new ptp timestamp format
     (jsc#SLE-24682).
   - octeontx2-pf: devlink params support to set mcam entry count
     (jsc#SLE-24682).
   - octeontx2-pf: replace bitmap_weight with bitmap_empty where appropriate
     (jsc#SLE-24682).
   - octeontx2-pf: select CONFIG_NET_DEVLINK (jsc#SLE-24682).
   - octeontx2-vf: Add support for adaptive interrupt coalescing
     (jsc#SLE-24682).
   - octeontx2: Move devlink registration to be last devlink command
     (jsc#SLE-24682).
   - of/device: Fix up of_dma_configure_id() stub (git-fixes).
   - of: fdt: fix off-by-one error in unflatten_dt_nodes() (git-fixes).
   - openvswitch: Fix double reporting of drops in dropwatch (git-fixes).
   - openvswitch: Fix overreporting of drops in dropwatch (git-fixes).
   - openvswitch: Fix setting ipv6 fields causing hw csum failure (git-fixes).
   - openvswitch: Fixed nd target mask field in the flow dump (git-fixes).
   - openvswitch: add nf_ct_is_confirmed check before assigning the helper
     (git-fixes).
   - openvswitch: always update flow key after nat (git-fixes).
   - openvswitch: switch from WARN to pr_warn (git-fixes).
   - optee: add error checks in optee_ffa_do_call_with_arg() (git-fixes).
   - overflow.h: restore __ab_c_size (git-fixes).
   - overflow: Implement size_t saturating arithmetic helpers (jsc#PED-1211).
   - pNFS/flexfiles: Report RDMA connection errors to the server (git-fixes).
   - padata: Fix list iterator in padata_do_serial() (git-fixes).
   - panic, kexec: make __crash_kexec() NMI safe (git-fixes).
   - parisc/sticon: fix reverse colors (bsc#1152489)
   - parisc/stifb: Fix fb_is_primary_device() only available with
     (bsc#1152489)
   - parisc/stifb: Implement fb_is_primary_device() (bsc#1152489)
   - parisc/stifb: Keep track of hardware path of graphics card (bsc#1152489)
   - parport_pc: Avoid FIFO port location truncation (git-fixes).
   - perf bench futex: Fix memory leak of perf_cpu_map__new() (git-fixes).
   - phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by
     of_get_parent() (git-fixes).
   - phy: qualcomm: call clk_disable_unprepare in the error handling
     (git-fixes).
   - phy: ralink: mt7621-pci: add sentinel to quirks table (git-fixes).
   - phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks
     (git-fixes).
   - phy: stm32: fix an error code in probe (git-fixes).
   - phy: stm32: fix error return in stm32_usbphyc_phy_init (git-fixes).
   - pinctrl: Ingenic: JZ4755 bug fixes (git-fixes).
   - pinctrl: alderlake: Add Intel Alder Lake-N pin controller support
     (jsc#PED-676).
   - pinctrl: alderlake: Add Raptor Lake-S ACPI ID (jsc#PED-634).
   - pinctrl: alderlake: Fix register offsets for ADL-N variant (jsc#PED-676).
   - pinctrl: amd: Do not save/restore interrupt status and wake status bits
     (git-fixes).
   - pinctrl: armada-37xx: Add missing GPIO-only pins (git-fixes).
   - pinctrl: armada-37xx: Checks for errors in gpio_request_enable callback
     (git-fixes).
   - pinctrl: armada-37xx: Convert to use dev_err_probe() (git-fixes).
   - pinctrl: armada-37xx: Fix definitions for MPP pins 20-22 (git-fixes).
   - pinctrl: armada-37xx: Make use of the devm_platform_ioremap_resource()
     (git-fixes).
   - pinctrl: armada-37xx: Use temporary variable for struct device
     (git-fixes).
   - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map
     (git-fixes).
   - pinctrl: intel: Check against matching data instead of ACPI companion
     (git-fixes).
   - pinctrl: intel: Save and restore pins in "direct IRQ" mode (git-fixes).
   - pinctrl: microchip-sgpio: Correct the fwnode_irq_get() return value
     check (git-fixes).
   - pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
     (git-fixes).
   - pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed (git-fixes).
   - pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map (git-fixes).
   - pinctrl: qcom: sc8180x: Fix wrong pin numbers (git-fixes).
   - pinctrl: qcom: sm8250: Fix PDC map (git-fixes).
   - pinctrl: rockchip: list all pins in a possible mux route for PX30
     (git-fixes).
   - pinctrl: single: Fix potential division by zero (git-fixes).
   - pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).
   - pinctrl: sunxi: Fix name for A100 R_PIO (git-fixes).
   - platform/chrome: cros_ec: Always expose last resume result (git-fixes).
   - platform/chrome: cros_ec: Notify the PM of wake events during resume
     (git-fixes).
   - platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
     (git-fixes).
   - platform/chrome: cros_ec_proto: do not show MKBP version if unsupported
     (git-fixes).
   - platform/chrome: cros_ec_typec: Correct alt mode index (git-fixes).
   - platform/chrome: fix double-free in chromeos_laptop_prepare()
     (git-fixes).
   - platform/chrome: fix memory corruption in ioctl (git-fixes).
   - platform/olpc: Fix uninitialized data in debugfs write (git-fixes).
   - platform/surface: aggregator: Do not check for repeated unsequenced
     packets (git-fixes).
   - platform/surface: aggregator_registry: Add support for Surface Laptop Go
     2 (git-fixes).
   - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix (jsc#PED-2684
     bsc#1205683).
   - platform/x86/intel: hid: add quirk to support Surface Go 3 (git-fixes).
   - platform/x86/intel: pmc: Do not unconditionally attach Intel PMC when
     virtualized (git-fixes).
   - platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap
     fixes (git-fixes).
   - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017)
     (git-fixes).
   - platform/x86: asus-wmi: Document the dgpu_disable sysfs attribute
     (git-fixes).
   - platform/x86: asus-wmi: Document the egpu_enable sysfs attribute
     (git-fixes).
   - platform/x86: asus-wmi: Document the panel_od sysfs attribute
     (git-fixes).
   - platform/x86: asus-wmi: add missing pci_dev_put() in
     asus_wmi_set_xusb2pr() (git-fixes).
   - platform/x86: hp-wmi: Ignore Smart Experience App event (git-fixes).
   - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (git-fixes).
   - platform/x86: i2c-multi-instantiate: Rename it for a generic serial
     driver name (bsc#1203699).
   - platform/x86: ideapad-laptop: Disable touchpad_switch (git-fixes).
   - platform/x86: msi-laptop: Change DMI match / alias strings to fix module
     autoloading (git-fixes).
   - platform/x86: msi-laptop: Fix old-ec check for backlight registering
     (git-fixes).
   - platform/x86: msi-laptop: Fix resource cleanup (git-fixes).
   - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).
   - platform/x86: pmc_atom: Match all Lex BayTrail boards with
     critclk_systems DMI table (git-fixes).
   - platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop
     (bsc#1203699).
   - platform/x86: serial-multi-instantiate: Add SPI support (bsc#1203699).
   - platform/x86: serial-multi-instantiate: Reorganize I2C functions
     (bsc#1203699).
   - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2
     2-in-1 (git-fixes).
   - plip: avoid rcu debug splat (git-fixes).
   - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
     (git-fixes).
   - powerpc-pseries-mobility-set-NMI-watchdog-factor-dur.patch.
   - powerpc-watchdog-introduce-a-NMI-watchdog-s-factor.patch.
   - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
     (bsc#1194869).
   - powerpc/64: Remove unused SYS_CALL_TABLE symbol (jsc#SLE-9246 git-fixes).
   - powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix
     (bsc#1204413 ltc#200176).
   - powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set
     (bsc#1204413 ltc#200176).
   - powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled
     (bsc#1204413 ltc#200176).
   - powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176).
   - powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific
     (bsc#1204413 ltc#200176).
   - powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU
     (bsc#1204413 ltc#200176).
   - powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (bsc#1204413
     ltc#200176).
   - powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1156395).
   - powerpc/fadump: align destination address to pagesize (bsc#1204728
     ltc#200074).
   - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
     (jsc#SLE-13847 git-fixes).
   - powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395).
   - powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).
   - powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).
   - powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for
     PMI check in power_pmu_disable (bsc#1156395).
   - powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).
   - powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).
   - powerpc/powernv: add missing of_node_put() in opal_export_attrs()
     (bsc#1065729).
   - powerpc/powernv: delay rng platform device creation until later in boot
     (bsc#1065729).
   - powerpc/powernv: rename remaining rng powernv_ functions to pnv_
     (bsc#1065729).
   - powerpc/powernv: wire up rng during setup_arch (bsc#1065729).
   - powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413
     ltc#200176).
   - powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static
     (bsc#1194869).
   - powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
     (bsc#1194869).
   - powerpc/pseries: Interface to represent PAPR firmware attributes
     (bsc#1200465 ltc#197256 jsc#SLE-18130).
   - powerpc/pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY (bsc#1200465
     ltc#197256 jsc#SLE-18130).
   - powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413
     ltc#200176).
   - powerpc/pseries: lparcfg do not include slb_size line in radix mode
     (bsc#1204413 ltc#200176).
   - powerpc/pseries: rename min_common_depth to primary_domain_index
     (bsc#1200465 ltc#197256 jsc#SLE-18130).
   - powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).
   - powerpc/xive: Fix refcount leak in xive_get_max_prio (git-fixess).
   - powerpc: Avoid discarding flags in system_call_exception() (bsc#1194869).
   - powerpc: Enable execve syscall exit tracepoint (bsc#1065729).
   - powerpc: Ignore DSI error caused by the copy/paste instruction
     (bsc#1204413 ltc#200176).
   - powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413
     ltc#200176). Update config files.
   - powerpc: make memremap_compat_align 64s-only (bsc#1204413 ltc#200176).
   - powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).
   - ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
   - printk: add missing memory barrier to wake_up_klogd() (bsc#1204934).
   - printk: use atomic updates for klogd work (bsc#1204934).
   - printk: wake waiters for safe and NMI contexts (bsc#1204934).
   - proc: avoid integer type confusion in get_proc_long (git-fixes).
   - proc: fix a dentry lock race between release_task and lookup (git-fixes).
   - proc: fix dentry/inode overinstantiating under /proc/${pid}/net
     (git-fixes).
   - proc: proc_skip_spaces() shouldn't think it is working on C strings
     (git-fixes).
   - profiling: fix shift too large makes kernel panic (git-fixes).
   - pwm: lpc18xx-sct: Reduce number of devm memory allocations (git-fixes).
   - pwm: lpc18xx-sct: Simplify driver by not using pwm_[gs]et_chip_data()
     (git-fixes).
   - pwm: lpc18xx: Fix period handling (git-fixes).
   - qed: validate and restrict untrusted VFs vlan promisc mode (git-fixes).
   - r8152: add PID for the Lenovo OneLink+ Dock (git-fixes).
   - r8152: fix the RX FIFO settings when suspending (git-fixes).
   - r8152: fix the units of some registers for RTL8156A (git-fixes).
   - random: remove useless header comment (git-fixes).
   - ratelimit: Fix data-races in ___ratelimit() (git-fixes).
   - rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes).
   - regulator: core: Clean up on enable failure (git-fixes).
   - regulator: core: Prevent integer underflow (git-fixes).
   - regulator: core: fix UAF in destroy_regulator() (git-fixes).
   - regulator: core: fix kobject release warning and memory leak in
     regulator_register() (git-fixes).
   - regulator: of: Fix refcount leak bug in of_get_regulation_constraints()
     (git-fixes).
   - regulator: pca9450: Remove restrictions for regulator-name (git-fixes).
   - regulator: pfuze100: Fix the global-out-of-bounds access in
     pfuze100_regulator_probe() (git-fixes).
   - regulator: qcom_rpm: Fix circular deferral regression (git-fixes).
   - regulator: qcom_smd: Fix pm8916_pldo range (git-fixes).
   - regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes).
   - remoteproc: imx_rproc: Fix refcount leak in imx_rproc_addr_init
     (git-fixes).
   - remoteproc: imx_rproc: Simplify some error message (git-fixes).
   - remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init
     (git-fixes).
   - remoteproc: qcom: pas: Check if coredump is enabled (git-fixes).
   - remoteproc: qcom: pas: Mark devices as wakeup capable (git-fixes).
   - remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config
     (git-fixes).
   - remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).
   - remoteproc: sysmon: Wait for SSCTL service to come up (git-fixes).
   - reset: imx7: Fix the iMX8MP PCIe PHY PERST support (git-fixes).
   - restore m_can_lec_type (git-fixes).
   - ring-buffer: Add ring_buffer_wake_waiters() (git-fixes).
   - ring-buffer: Allow splice to read previous partially read pages
     (git-fixes).
   - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters()
     (bsc#1204705).
   - ring-buffer: Check pending waiters when doing wake ups as well
     (git-fixes).
   - ring-buffer: Fix race between reset page and reading page (git-fixes).
   - ring-buffer: Have the shortest_full queue be the shortest not longest
     (git-fixes).
   - ring-buffer: Include dropped pages in counting dirty patches (git-fixes).
   - ring_buffer: Do not deactivate non-existant pages (git-fixes).
   - rose: Fix NULL pointer dereference in rose_send_frame() (git-fixes).
   - rose: check NULL rose_loopback_neigh->loopback (git-fixes).
   - rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE
     This new form was added in commit b8c86872d1dc (riscv: fix detection of
     toolchain Zicbom support).
   - rpm/check-for-config-changes: loosen pattern for AS_HAS_* This is needed
     to handle CONFIG_AS_HAS_NON_CONST_LEB128.
   - rpm/kernel-binary.spec.in: move vdso to a separate package (bsc#1202385)
     We do the move only on 15.5+.
   - rpm/kernel-binary.spec.in: simplify find for usrmerged The type test and
     print line are the same for both cases. The usrmerged case only ignores
     more, so refactor it to make it more obvious.
   - rpm/kernel-source.spec.in: simplify finding of broken symlinks "find
     -xtype l" will report them, so use that to make the search a bit faster
     (without using shell).
   - rpmsg: char: Add mutex protection for rpmsg_eptdev_open() (git-fixes).
   - rpmsg: mtk_rpmsg: Fix circular locking dependency (git-fixes).
   - rpmsg: qcom: glink: replace strncpy() with strscpy_pad() (git-fixes).
   - rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge (git-fixes).
   - rtc: stmp3xxx: Add failure handling for stmp3xxx_wdt_register()
     (git-fixes).
   - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path
     (bnc#1203829).
   - s390/boot: add secure boot trailer (bsc#1205257 LTC#200451).
   - s390/boot: fix absolute zero lowcore corruption on boot (git-fixes).
   - s390/cpumf: Handle events cycles and instructions identical (git-fixes).
   - s390/crash: fix incorrect number of bytes to copy to user space
     (git-fixes).
   - s390/crash: make copy_oldmem_page() return number of bytes copied
     (git-fixes).
   - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
     (git-fixes).
   - s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
     (bsc#1205427 LTC#200502).
   - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
     (git-fixes).
   - s390/hypfs: avoid error message under KVM (bsc#1032323).
   - s390/kexec: handle R_390_PLT32DBL rela in
     arch_kexec_apply_relocations_add() (git-fixes).
   - s390/mm: do not trigger write fault when vma does not allow VM_WRITE
     (git-fixes).
   - s390/mm: use non-quiescing sske for KVM switch to keyed guest
     (git-fixes).
   - s390/pci: add missing EX_TABLE entries to
     __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 LTC#200502).
   - s390/qeth: cache link_info for ethtool (bsc#1202262 LTC#199322).
   - s390/smp: enforce lowcore protection on CPU restart (git-fixes).
   - s390/stp: clock_delta should be signed (git-fixes).
   - s390/uaccess: add missing EX_TABLE entries to __clear_user(),
     copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() and
     __strnlen_user() (bsc#1205428 LTC#200501).
   - s390/zcore: fix race when reading from hardware system area (git-fixes).
   - s390: fix double free of GS and RI CBs on fork() failure (bsc#1203197
     LTC#199895).
   - s390: fix nospec table alignments (git-fixes).
   - samples/landlock: Add clang-format exceptions (git-fixes).
   - samples/landlock: Fix path_list memory leak (git-fixes).
   - samples/landlock: Format with clang-format (git-fixes).
   - sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up()
     (git-fixes).
   - sbitmap: fix possible io hung due to lost wakeup (git-fixes).
   - sched-core-Do-not-requeue-task-on-CPU-excluded-from-cpus_mask.patch
   - sched/core: Always flush pending blk_plug (bnc#1189999 (Scheduler
     functional and performance backports)).
   - sched/deadline: Fix BUG_ON condition for deboosted tasks (git-fixes)
   - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq (bnc#1189999
     (Scheduler functional and performance backports)).
   - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq -kabi (git
     fixes (sched/fair)).
   - sched/fair: Remove redundant word " *" (bnc#1189999 (Scheduler
     functional and performance backports)).
   - sched/uclamp: Fix iowait boost escaping uclamp restriction (git-fixes)
   - sched/uclamp: Fix rq->uclamp_max not set on first enqueue (git-fixes)
   - sched: Allow newidle balancing to bail out of load_balance (bnc#1189999
     (Scheduler functional and performance backports)).
   - sched: Clear ttwu_pending after enqueue_task() (git fixes (sched/core)).
   - sched: Disable sched domain debugfs creation on ppc64 unless
     sched_verbose is specified (bnc#1205653).
   - sched: Fix the check of nr_running at queue wakelist (bnc#1189999
     (Scheduler functional and performance backports)).
   - sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is
     idle (bnc#1189999 (Scheduler functional and performance backports)).
     Refresh
   - sched: Remove unused function group_first_cpu() (bnc#1189999 (Scheduler
     functional and performance backports)).
   - scripts/dtc: Call pkg-config POSIXly correct (git-fixes).
   - scripts/faddr2line: Fix regression in name resolution on ppc64le
     (git-fixes).
   - scripts/faddr2line: Fix vmlinux detection on arm64 (git-fixes).
   - scripts/gdb: change kernel config dumping method (git-fixes).
   - scripts: sphinx-pre-install: Fix ctex support on Debian (git-fixes).
   - scripts: sphinx-pre-install: add required ctex dependency (git-fixes).
   - scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" (git-fixes).
   - scsi: core: Add BLIST_NO_ASK_VPD_SIZE for some VDASD (bsc#1203039).
   - scsi: hisi_sas: Keep controller active between ISR of phyup and the
     event being processed (bsc#1202471).
   - scsi: hisi_sas: Use autosuspend for the host controller (bsc#1202471).
   - scsi: ibmvfc: Avoid path failures during live migration (bsc#1065729).
   - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1156395).
   - scsi: libiscsi: Add iscsi_cls_conn to sysfs after initialization
     (bsc#1198410).
   - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
     (git-fixes).
   - scsi: lpfc: Add missing destroy_workqueue() in error path (bsc#1203939).
   - scsi: lpfc: Add missing free iocb and nlp kref put for early return VMID
     cases (bsc#1203939).
   - scsi: lpfc: Add reporting capability for Link Degrade Signaling
     (bsc#1203939).
   - scsi: lpfc: Add warning notification period to CMF_SYNC_WQE
     (bsc#1203063).
   - scsi: lpfc: Check the return value of alloc_workqueue() (bsc#1203063).
   - scsi: lpfc: Copyright updates for 14.2.0.5 patches (bsc#1201956).
   - scsi: lpfc: Copyright updates for 14.2.0.6 patches (bsc#1203063).
   - scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver
     info (bsc#1204957).
   - scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology (bsc#1203939).
   - scsi: lpfc: Fix attempted FA-PWWN usage after feature disable
     (bsc#1201956).
   - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs
     (bsc#1204957).
   - scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test
     (bsc#1201956).
   - scsi: lpfc: Fix mbuf pool resource detected as busy at driver unload
     (bsc#1203939).
   - scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957).
   - scsi: lpfc: Fix multiple NVMe remoteport registration calls for the same
     NPort ID (bsc#1203939).
   - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for
     GFT_ID (bsc#1203063).
   - scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE
     (bsc#1201956).
   - scsi: lpfc: Fix prli_fc4_req checks in PRLI handling (bsc#1203939).
   - scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited"
     (bsc#1204957).
   - scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb()
     (bsc#1201956).
   - scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT
     discovery (bsc#1203063).
   - scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
   - scsi: lpfc: Log when congestion management limits are in effect
     (bsc#1204957).
   - scsi: lpfc: Move scsi_host_template outside dynamically allocated/freed
     phba (bsc#1185032 bsc#1203939). Dropped:
     patches.suse/lpfc-decouple-port_template-and-vport_template.patch
   - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed
     user input (bsc#1201956).
   - scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into
     lpfc_sli_prep_abort_xri() (bsc#1201956).
   - scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).
   - scsi: lpfc: Remove SANDiags related code (bsc#1203063).
   - scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after
     VMID (bsc#1201956).
   - scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
   - scsi: lpfc: Remove unneeded result variable (bsc#1203939).
   - scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd
     (bsc#1203939).
   - scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE
     (bsc#1203939).
   - scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration
     (bsc#1201956).
   - scsi: lpfc: Rework FDMI attribute registration for unintential padding
     (bsc#1203939).
   - scsi: lpfc: Rework MIB Rx Monitor debug info logic (bsc#1203063).
   - scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and consistency
     (bsc#1203939).
   - scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb
     (bsc#1201956).
   - scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off
     (bsc#1204957).
   - scsi: lpfc: Update congestion mode logging for Emulex SAN Manager
     application (bsc#1203939).
   - scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).
   - scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).
   - scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
   - scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957).
   - scsi: lpfc: Update the obsolete adapter list (bsc#1204142).
   - scsi: megaraid: Clear READ queue map's nr_queues (git-fixes).
   - scsi: megaraid_sas: Correct value passed to scsi_device_lookup()
     (git-fixes).
   - scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (bnc#1204498).
   - scsi: mpt3sas: Fix return value check of dma_get_required_mask()
     (git-fixes).
   - scsi: mpt3sas: Fix use-after-free warning (git-fixes).
   - scsi: mpt3sas: Stop fw fault watchdog work item during system shutdown
     (git-fixes).
   - scsi: qedf: Populate sysfs attributes for vport (git-fixes).
   - scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status
     (bsc#1203935).
   - scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
   - scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1()
     (bsc#1203935).
   - scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
   - scsi: qla2xxx: Check correct variable in qla24xx_async_gffid()
     (bsc#1201958).
   - scsi: qla2xxx: Define static symbols (bsc#1203935).
   - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
     (bsc#1203935).
   - scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
   - scsi: qla2xxx: Enhance driver tracing with separate tunable and more
     (bsc#1203935).
   - scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201958).
   - scsi: qla2xxx: Fix disk failure to rediscover (git-fixes).
   - scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201958).
   - scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
   - scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).
   - scsi: qla2xxx: Fix response queue handler reading stale packets
     (bsc#1201958).
   - scsi: qla2xxx: Fix response queue handler reading stale packets
     (bsc#1203935).
   - scsi: qla2xxx: Fix serialization of DCBX TLV data request (bsc#1204963).
   - scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).
   - scsi: qla2xxx: Fix spelling mistake "definiton" -> "definition"
     (bsc#1203935).
   - scsi: qla2xxx: Log message "skipping scsi_scan_host()" as informational
     (bsc#1203935).
   - scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).
   - scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
   - scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
   - scsi: qla2xxx: Revert "scsi: qla2xxx: Fix response queue handler reading
     stale packets" (bsc#1203935).
   - scsi: qla2xxx: Update manufacturer details (bsc#1201958).
   - scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
   - scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
   - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
     (bsc#1204963).
   - scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201958).
   - scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).
   - scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914).
   - scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
     (git-fixes).
   - scsi: sg: Allow waiting for commands to complete on removed device
     (git-fixes).
   - scsi: smartpqi: Add module param to disable managed ints (bsc#1203893).
   - scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).
   - scsi: smartpqi: Shorten drive visibility after removal (bsc#1200622).
   - scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).
   - scsi: storvsc: Fix handling of srb_status and capacity change events
     (git-fixes).
   - scsi: storvsc: Fix typo in comment (git-fixes).
   - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).
   - scsi: storvsc: remove an extraneous "to" in a comment (git-fixes).
   - scsi: ufs: core: Fix another task management completion race (git-fixes).
   - scsi: ufs: core: Fix task management completion timeout race (git-fixes).
   - scsi: ufs: ufs-pci: Add support for Intel ADL (jsc#PED-707).
   - scsi: ufs: ufs-pci: Add support for Intel MTL (jsc#PED-732).
   - scsi: zfcp: Fix double free of FSF request when qdio send fails
     (git-fixes).
   - scsi: zfcp: Fix missing auto port scan and thus missing target ports
     (git-fixes).
   - seccomp: Invalidate seccomp mode to catch death failures (git-fixes).
   - selftest/net/forwarding: declare NETIFS p9 p10 (git-fixes).
   - selftest/powerpc: Add PAPR sysfs attributes sniff test (bsc#1200465
     ltc#197256 jsc#SLE-18130).
   - selftest/vm: fix map_fixed_noreplace test failure (git-fixes).
   - selftest/vm: verify mmap addr in mremap_test (git-fixes).
   - selftest/vm: verify remap destination address in mremap_test (git-fixes).
   - selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
     (git-fixes).
   - selftests, x86: fix how check_cc.sh is being invoked (git-fixes).
   - selftests/exec: Add non-regular to TEST_GEN_PROGS (git-fixes).
   - selftests/exec: Remove pipe from TEST_GEN_FILES (git-fixes).
   - selftests/fib_tests: Rework fib_rp_filter_test() (git-fixes).
   - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
     (git-fixes).
   - selftests/ftrace: make kprobe profile testcase description unique
     (git-fixes).
   - selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes).
   - selftests/landlock: Add clang-format exceptions (git-fixes).
   - selftests/landlock: Add tests for O_PATH (git-fixes).
   - selftests/landlock: Add tests for unknown access rights (git-fixes).
   - selftests/landlock: Extend access right tests to directories (git-fixes).
   - selftests/landlock: Extend tests for minimal valid attribute size
     (git-fixes).
   - selftests/landlock: Format with clang-format (git-fixes).
   - selftests/landlock: Fully test file rename with "remove" access
     (git-fixes).
   - selftests/landlock: Make tests build with old libc (git-fixes).
   - selftests/landlock: Normalize array assignment (git-fixes).
   - selftests/landlock: Test landlock_create_ruleset(2) argument check
     ordering (git-fixes).
   - selftests/livepatch: better synchronize test_klp_callbacks_busy
     (bsc#1071995).
   - selftests/memfd: clean up mapping in mfd_fail_write (git-fixes).
   - selftests/memfd: remove unused variable (git-fixes).
   - selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
     (git-fixes).
   - selftests/net: so_txtime: fix parsing of start time stamp on 32 bit
     systems (git-fixes).
   - selftests/net: so_txtime: usage(): fix documentation of default clock
     (git-fixes).
   - selftests/net: timestamping: Fix bind_phc check (git-fixes).
   - selftests/net: udpgso_bench_tx: fix dst ip argument (git-fixes).
   - selftests/pidfd_test: Remove the erroneous ',' (git-fixes).
   - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
     (git-fixes).
   - selftests/powerpc: Add a test of sigreturning to the kernel (git-fixes).
   - selftests/powerpc: Skip energy_scale_info test on older firmware
     (git-fixes).
   - selftests/resctrl: Fix null pointer dereference on open failed
     (git-fixes).
   - selftests/rseq: Change type of rseq_offset to ptrdiff_t (git-fixes).
   - selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for
     load/store (git-fixes).
   - selftests/rseq: Fix ppc32 offsets by using long rather than off_t
     (git-fixes).
   - selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big
     endian (git-fixes).
   - selftests/rseq: Fix warnings about #if checks of undefined tokens
     (git-fixes).
   - selftests/rseq: Fix: work-around asm goto compiler bugs (git-fixes).
   - selftests/rseq: Introduce rseq_get_abi() helper (git-fixes).
   - selftests/rseq: Introduce thread pointer getters (git-fixes).
   - selftests/rseq: Remove arm/mips asm goto compiler work-around
     (git-fixes).
   - selftests/rseq: Remove useless assignment to cpu variable (git-fixes).
   - selftests/rseq: Remove volatile from __rseq_abi (git-fixes).
   - selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35
     (git-fixes).
   - selftests/rseq: introduce own copy of rseq uapi header (git-fixes).
   - selftests/rseq: remove ARRAY_SIZE define from individual tests
     (git-fixes).
   - selftests/rseq: x86-32: use %gs segment selector for accessing rseq
     thread area (git-fixes).
   - selftests/rseq: x86-64: use %fs segment selector for accessing rseq
     thread area (git-fixes).
   - selftests/seccomp: Do not call read() on TTY from background pgrp
     (git-fixes).
   - selftests/seccomp: Fix compile warning when CC=clang (git-fixes).
   - selftests/seccomp: Fix seccomp failure by adding missing headers
     (git-fixes).
   - selftests/sgx: Treat CC as one argument (git-fixes).
   - selftests/vm/transhuge-stress: fix ram size thinko (git-fixes).
   - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
     setting (git-fixes).
   - selftests/x86: Add validity check and allow field splitting (git-fixes).
   - selftests/zram01.sh: Fix compression ratio calculation (git-fixes).
   - selftests/zram: Adapt the situation that /dev/zram0 is being used
     (git-fixes).
   - selftests/zram: Skip max_comp_streams interface on newer kernel
     (git-fixes).
   - selftests: Add duplicate config only for MD5 VRF tests (git-fixes).
   - selftests: Fix IPv6 address bind tests (git-fixes).
   - selftests: Fix raw socket bind tests with VRF (git-fixes).
   - selftests: Fix the if conditions of in test_extra_filter() (git-fixes).
   - selftests: add ping test with ping_group_range tuned (git-fixes).
   - selftests: cgroup: Make cg_create() use 0755 for permission instead of
     0644 (git-fixes).
   - selftests: cgroup: Test open-time cgroup namespace usage for migration
     checks (git-fixes).
   - selftests: cgroup: Test open-time credential usage for migration checks
     (git-fixes).
   - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST (git-fixes).
   - selftests: fixup build warnings in pidfd / clone3 tests (git-fixes).
   - selftests: forwarding: Fix failing tests with old libnet (git-fixes).
   - selftests: forwarding: add shebang for sch_red.sh (git-fixes).
   - selftests: forwarding: fix error message in learning_test (git-fixes).
   - selftests: forwarding: fix flood_unicast_test when h2 supports
     IFF_UNICAST_FLT (git-fixes).
   - selftests: forwarding: fix learning_test when h1 supports
     IFF_UNICAST_FLT (git-fixes).
   - selftests: futex: Use variable MAKE instead of make (git-fixes).
   - selftests: gpio: fix gpio compiling error (git-fixes).
   - selftests: harness: avoid false negatives if test has no ASSERTs
     (git-fixes).
   - selftests: icmp_redirect: pass xfail=0 to log_test() (git-fixes).
   - selftests: kvm: set rax before vmcall (git-fixes).
   - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is
     operational (git-fixes).
   - selftests: mlxsw: resource_scale: Fix return value (git-fixes).
   - selftests: mlxsw: tc_police_scale: Make test more robust (git-fixes).
   - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
     (git-fixes).
   - selftests: mptcp: add csum mib check for mptcp_connect (git-fixes).
   - selftests: mptcp: fix diag instability (git-fixes).
   - selftests: mptcp: fix ipv6 routing setup (git-fixes).
   - selftests: mptcp: fix mibit vs mbit mix up (git-fixes).
   - selftests: mptcp: make sendfile selftest work (git-fixes).
   - selftests: mptcp: more stable diag tests (git-fixes).
   - selftests: mptcp: more stable simult_flows tests (git-fixes).
   - selftests: net: Correct case name (git-fixes).
   - selftests: net: Correct ping6 expected rc from 2 to 1 (git-fixes).
   - selftests: net: Fix a typo in udpgro_fwd.sh (git-fixes).
   - selftests: net: tls: remove unused variable and code (git-fixes).
   - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
     feature (git-fixes).
   - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh (git-fixes).
   - selftests: netfilter: Fix nft_fib.sh for all.rp_filter=1 (git-fixes).
   - selftests: netfilter: add a vrf+conntrack testcase (git-fixes).
   - selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
     (git-fixes).
   - selftests: netfilter: disable rp_filter on router (git-fixes).
   - selftests: netfilter: fix exit value for nft_concat_range (git-fixes).
   - selftests: nft_concat_range: add test for reload with no element add/del
     (git-fixes).
   - selftests: ocelot: tc_flower_chains: specify conform-exceed action for
     policer (git-fixes).
   - selftests: openat2: Add missing dependency in Makefile (git-fixes).
   - selftests: openat2: Print also errno in failure messages (git-fixes).
   - selftests: openat2: Skip testcases that fail with EOPNOTSUPP (git-fixes).
   - selftests: pmtu.sh: Kill nettest processes launched in subshell
     (git-fixes).
   - selftests: pmtu.sh: Kill tcpdump processes launched by subshell
     (git-fixes).
   - selftests: rtc: Increase test timeout so that all tests run (git-fixes).
   - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload
     (git-fixes).
   - selftests: skip mincore.check_file_mmap when fs lacks needed support
     (git-fixes).
   - selftests: test_vxlan_under_vrf: Fix broken test case (git-fixes).
   - selftests: timers: clocksource-switch: fix passing errors from child
     (git-fixes).
   - selftests: timers: valid-adjtimex: build fix for newer toolchains
     (git-fixes).
   - selftests: vm: Makefile: rename TARGETS to VMTARGETS (git-fixes).
   - selftests: vm: fix clang build error multiple output files (git-fixes).
   - selftests: x86: fix [-Wstringop-overread] warn in
     test_process_vm_readv() (git-fixes).
   - selinux: Add boundary check in put_entry() (git-fixes).
   - selinux: access superblock_security_struct in LSM blob way (git-fixes).
   - selinux: allow FIOCLEX and FIONCLEX with policy capability (git-fixes).
   - selinux: check return value of sel_make_avc_files (git-fixes).
   - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in
     convert_context() (git-fixes).
   - selinux: fix bad cleanup on error in hashtab_duplicate() (git-fixes).
   - selinux: fix double free of cond_list on error paths (git-fixes).
   - selinux: fix memleak in security_read_state_kernel() (git-fixes).
   - selinux: fix misuse of mutex_is_locked() (git-fixes).
   - selinux: use "grep -E" instead of "egrep" (git-fixes).
   - selinux: use correct type for context length (git-fixes).
   - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on ->set_termios()
     (git-fixes).
   - serial: 8250: Add proper clock handling for OxSemi PCIe devices
     (git-fixes).
   - serial: 8250: Export ICR access helpers for internal use (git-fixes).
   - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (git-fixes).
   - serial: 8250: Fix restoring termios speed after suspend (git-fixes).
   - serial: 8250: Flush DMA Rx on RLSI (git-fixes).
   - serial: 8250: Fold EndRun device support into OxSemi Tornado code
     (git-fixes).
   - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in
     omap8250_remove() (git-fixes).
   - serial: 8250: omap: Flush PM QOS work on remove (git-fixes).
   - serial: 8250_bcm7271: Save/restore RTS in suspend/resume (git-fixes).
   - serial: 8250_dw: Store LSR into lsr_saved_flags in
     dw8250_tx_wait_empty() (git-fixes).
   - serial: 8250_fsl: Do not report FE, PE and OE twice (git-fixes).
   - serial: 8250_lpss: Configure DMA also w/o DMA filter (git-fixes).
   - serial: 8250_omap: remove wait loop from Errata i202 workaround
     (git-fixes).
   - serial: 8250_pci: Refactor the loop in pci_ite887x_init() (git-fixes).
   - serial: 8250_pci: Replace dev_*() by pci_*() macros (git-fixes).
   - serial: Create uart_xmit_advance() (git-fixes).
   - serial: atmel: remove redundant assignment in rs485_config (git-fixes).
   - serial: core: move RS485 configuration tasks from drivers into core
     (git-fixes).
   - serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).
   - serial: fsl_lpuart: Reset prior to registration (git-fixes).
   - serial: imx: Add missing .thaw_noirq hook (git-fixes).
   - serial: mvebu-uart: uart2 error bits clearing (git-fixes).
   - serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
     (git-fixes).
   - serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
     (git-fixes).
   - sfc: disable softirqs for ptp TX (git-fixes).
   - sfc: fix kernel panic when creating VF (git-fixes).
   - sfc: fix use after free when disabling sriov (git-fixes).
   - signal: break out of wait loops on kthread_stop() (bsc#1204926).
   - siox: fix possible memory leak in siox_device_add() (git-fixes).
   - slimbus: qcom-ngd: cleanup in probe error path (git-fixes).
   - slimbus: qcom-ngd: use correct error in message of pdr_add_lookup()
     failure (git-fixes).
   - slimbus: stream: correct presence rate frequencies (git-fixes).
   - smb2: small refactor in smb2_check_message() (bsc#1193629).
   - smb3: Move the flush out of smb2_copychunk_range() into its callers
     (bsc#1193629).
   - smb3: add dynamic trace points for tree disconnect (bsc#1193629).
   - smb3: add trace point for SMB2_set_eof (bsc#1193629).
   - smb3: allow deferred close timeout to be configurable (bsc#1193629).
   - smb3: check xattr value length earlier (bsc#1193629).
   - smb3: clarify multichannel warning (bsc#1193629).
   - smb3: do not log confusing message when server returns no network
     interfaces (bsc#1193629).
   - smb3: fix empty netname context on secondary channels (bsc#1193629).
   - smb3: fix oops in calculating shash_setkey (bsc#1193629).
   - smb3: fix temporary data corruption in collapse range (bsc#1193629).
   - smb3: fix temporary data corruption in insert range (bsc#1193629).
   - smb3: improve SMB3 change notification support (bsc#1193629).
   - smb3: interface count displayed incorrectly (bsc#1193629).
   - smb3: missing inode locks in punch hole (bsc#1193629).
   - smb3: missing inode locks in zero range (bsc#1193629).
   - smb3: must initialize two ACL struct fields to zero (bsc#1193629).
   - smb3: remove unneeded null check in cifs_readdir (bsc#1193629).
   - smb3: rename encryption/decryption TFMs (bsc#1193629).
   - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait
     (bsc#1193629).
   - smb3: use netname when available on secondary channels (bsc#1193629).
   - smb3: workaround negprot bug in some Samba servers (bsc#1193629).
   - smsc95xx: Ignore -ENODEV errors when device is unplugged (git-fixes).
   - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (git-fixes).
   - soc: amlogic: Fix refcount leak in meson-secure-pwrc.c (git-fixes).
   - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
     (git-fixes).
   - soc: fsl: guts: machine variable might be unset (git-fixes).
   - soc: fsl: select FSL_GUTS driver for DPIO (git-fixes).
   - soc: imx8m: Enable OCOTP clock before reading the register (git-fixes).
   - soc: imx: gpcv2: Assert reset before ungating clock (git-fixes).
   - soc: qcom: Make QCOM_RPMPD depend on PM (git-fixes).
   - soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register
     (git-fixes).
   - soc: qcom: ocmem: Fix refcount leak in of_get_ocmem (git-fixes).
   - soc: qcom: smem_state: Add refcounting for the 'state->of_node'
     (git-fixes).
   - soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe() (git-fixes).
   - soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values
     (git-fixes).
   - soc: sunxi: sram: Actually claim SRAM regions (git-fixes).
   - soc: sunxi: sram: Fix debugfs info for A64 SRAM C (git-fixes).
   - soc: sunxi: sram: Fix probe function ordering issues (git-fixes).
   - soc: sunxi: sram: Prevent the driver from being unbound (git-fixes).
   - soc: sunxi_sram: Make use of the helper function
     devm_platform_ioremap_resource() (git-fixes).
   - soundwire: bus_type: fix remove and shutdown support (git-fixes).
   - soundwire: cadence: Do not overwrite msg->buf during write commands
     (git-fixes).
   - soundwire: intel: Initialize clock stop timeout (bsc#1205507).
   - soundwire: intel: fix error handling on dai registration issues
     (git-fixes).
   - soundwire: qcom: Check device status before reading devid (git-fixes).
   - soundwire: qcom: check for outanding writes before doing a read
     (git-fixes).
   - soundwire: qcom: fix device status array range (git-fixes).
   - soundwire: qcom: reinit broadcast completion (git-fixes).
   - speakup: fix a segfault caused by switching consoles (git-fixes).
   - spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
     (git-fixes).
   - spi: Add API to count spi acpi resources (bsc#1203699).
   - spi: Create helper API to lookup ACPI info for spi device (bsc#1203699).
   - spi: Ensure that sg_table won't be used after being freed (git-fixes).
   - spi: Fix incorrect cs_setup delay handling (git-fixes).
   - spi: Fix simplification of devm_spi_register_controller (git-fixes).
   - spi: Return deferred probe error when controller isn't yet available
     (bsc#1203699).
   - spi: Support selection of the index of the ACPI Spi Resource before
     alloc (bsc#1203699).
   - spi: dt-bindings: cadence: add missing 'required' (git-fixes).
   - spi: dt-bindings: zynqmp-qspi: add missing 'required' (git-fixes).
   - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld()
     (git-fixes).
   - spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe (git-fixes).
   - spi: meson-spicc: add local pow2 clock ops to preserve rate between
     messages (git-fixes).
   - spi: meson-spicc: do not rely on busy flag in pow2 clk ops (git-fixes).
   - spi: mt7621: Fix an error message in mt7621_spi_probe() (git-fixes).
   - spi: propagate error code to the caller of acpi_spi_device_alloc()
     (bsc#1203699).
   - spi: pxa2xx: Add support for Intel Meteor Lake-P (jsc#PED-732).
   - spi: pxa2xx: Add support for Intel Raptor Lake PCH-S (jsc#PED-634).
   - spi: qup: add missing clk_disable_unprepare on error in
     spi_qup_pm_resume_runtime() (git-fixes).
   - spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
     (git-fixes).
   - spi: s3c64xx: Fix large transfers with DMA (git-fixes).
   - spi: spi-altera-dfl: Fix an error handling path (git-fixes).
   - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input
     clock (git-fixes).
   - spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).
   - spi: stm32: Print summary 'callbacks suppressed' message (git-fixes).
   - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every
     run (git-fixes).
   - spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).
   - spi: tegra20-slink: fix UAF in tegra_slink_remove() (git-fixes).
   - spi: tegra210-quad: Fix duplicate resource error (git-fixes).
   - spmi: pmic-arb: correct duplicate APID to PPID mapping logic (git-fixes).
   - spmi: pmic-arb: do not ack and clear peripheral interrupts in
     cleanup_irq (git-fixes).
   - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions
     (git-fixes).
   - staging: rtl8192u: Fix sleep in atomic context bug in
     dm_fsync_timer_callback (git-fixes).
   - staging: rtl8712: fix use after free bugs (git-fixes).
   - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
     (git-fixes).
   - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
     (git-fixes).
   - staging: vt6655: fix potential memory leak (git-fixes).
   - staging: vt6655: fix some erroneous memory clean-up loops (git-fixes).
   - stmmac: intel: Add a missing clk_disable_unprepare() call in
     intel_eth_pci_remove() (git-fixes).
   - stmmac: intel: Fix an error handling path in intel_eth_pci_probe()
     (git-fixes).
   - struct ehci_hcd: hide new element going into a hole (git-fixes).
   - struct xhci_hcd: restore member now dynamically allocated (git-fixes).
   - sunrpc: fix expiry of auth creds (git-fixes).
   - supported.conf: Add cs_dsp firmware module (bsc#1203699)
   - supported.conf: Add drivers/virt/coco/sevguest/sevguest
   - supported.conf: added
     drivers/net/ethernet/marvell/octeontx2/nic/otx2_ptp and 		changed all
     octeontx2 modules as supported (jsc#SLE-24682)
   - supported.conf: mark drivers/nvme/common as supported (jsc#SLE-20183)
   - supported.conf: mark lib/objagg supported as dependency of mlxsw
   - supported.conf: mark mlxsw modules supported (jsc#SLE-23766)
   - supported.conf: mark spi-pxa2xx-platform as supported (bsc#1203699) It's
     required for the sound on recent Intel machines
   - tee: optee: do not check memref size on return from Secure World
     (git-fixes).
   - tee: tee_get_drvdata(): fix description of return value (git-fixes).
   - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu
     set (git-fixes).
   - testing: nvdimm: asm/mce.h is not needed in nfit.c (git-fixes).
   - testing: nvdimm: iomap: make __nfit_test_ioremap a macro (git-fixes).
   - tests: fix idmapped mount_setattr test (git-fixes).
   - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
     (git-fixes).
   - thermal/int340x_thermal: handle data_vault when the value is
     ZERO_SIZE_PTR (bsc#1201308).
   - thermal/tools/tmon: Include pthread and time headers in tmon.h
     (git-fixes).
   - thermal: cpufreq_cooling: Check the policy first in
     cpufreq_cooling_register() (git-fixes).
   - thermal: int340x: Mode setting with new OS handshake (jsc#PED-678).
   - thermal: int340x: Update OS policy capability handshake (jsc#PED-678).
   - thermal: intel_powerclamp: Use first online CPU as control_cpu
     (git-fixes).
   - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id()
     to avoid crash (git-fixes).
   - thermal: sysfs: Fix cooling_device_stats_setup() error code path
     (git-fixes).
   - thunderbolt: Add DP OUT resource when DP tunnel is discovered
     (git-fixes).
   - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control
     workaround (git-fixes).
   - thunderbolt: Add missing device ID to tb_switch_is_alpine_ridge()
     (git-fixes).
   - thunderbolt: Add support for Intel Maple Ridge single port controller
     (git-fixes).
   - thunderbolt: Add support for Intel Raptor Lake (jsc#PED-634).
   - thunderbolt: Disable LTTPR on Intel Titan Ridge (git-fixes).
   - thunderbolt: Explicitly enable lane adapter hotplug events at startup
     (git-fixes).
   - thunderbolt: Explicitly reset plug events delay back to USB4 spec value
     (git-fixes).
   - thunderbolt: Fix buffer allocation of devices with no DisplayPort
     adapters (git-fixes).
   - thunderbolt: Use the actual buffer in tb_async_error() (git-fixes).
   - timers: implement usleep_idle_range() (git-fixes).
   - tools include UAPI: Sync sound/asound.h copy with the kernel sources
     (git-fixes).
   - tools/nolibc: fix incorrect truncation of exit code (git-fixes).
   - tools/nolibc: i386: fix initial stack alignment (git-fixes).
   - tools/nolibc: x86-64: Fix startup code bug (git-fixes).
   - tools/testing/scatterlist: add missing defines (git-fixes).
   - tools/thermal: Fix possible path truncations (git-fixes).
   - tools: hv: Remove an extraneous "the" (git-fixes).
   - tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes).
   - tools: iio: iio_generic_buffer: Fix read size (git-fixes).
   - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH
     (git-fixes).
   - trace/osnoise: Add migrate-disabled field to the osnoise header
     (git-fixes).
   - trace/timerlat: Add migrate-disabled field to the timerlat header
     (git-fixes).
   - tracing/histograms: Fix memory leak problem (git-fixes).
   - tracing/kprobes: Check whether get_kretprobe() returns NULL in
     kretprobe_dispatcher() (git-fixes).
   - tracing/osnoise: Fix duration type (git-fixes).
   - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
     (git-fixes).
   - tracing/probes: Have kprobes and uprobes use $COMM too (git-fixes).
   - tracing/ring-buffer: Have polling block on watermark (git-fixes).
   - tracing: Add "(fault)" name injection to kernel probes (git-fixes).
   - tracing: Add ioctl() to force ring buffer waiters to wake up (git-fixes).
   - tracing: Add tracing_reset_all_online_cpus_unlocked() function
     (git-fixes).
   - tracing: Add ustring operation to filtering string pointers (git-fixes).
   - tracing: Disable interrupt or preemption before acquiring
     arch_spinlock_t (git-fixes).
   - tracing: Do not free snapshot if tracer is on cmdline (git-fixes).
   - tracing: Fix memory leak in test_gen_synth_cmd() and
     test_empty_synth_event() (git-fixes).
   - tracing: Fix memory leak in tracing_read_pipe() (git-fixes).
   - tracing: Fix reading strings from synthetic events (git-fixes).
   - tracing: Fix sleeping while atomic in kdb ftdump (git-fixes).
   - tracing: Fix wild-memory-access in register_synth_event() (git-fixes).
   - tracing: Free buffers when a used dynamic event is removed (git-fixes).
   - tracing: Have filter accept "common_cpu" to be consistent (git-fixes).
   - tracing: Move duplicate code of trace_kprobe/eprobe.c into header
     (git-fixes).
   - tracing: Replace deprecated CPU-hotplug functions (git-fixes).
   - tracing: Simplify conditional compilation code in tracing_set_tracer()
     (git-fixes).
   - tracing: Use a struct alignof to determine trace event field alignment
     (git-fixes).
   - tracing: Wake up ring buffer waiters on closing of the file (git-fixes).
   - tracing: Wake up waiters when tracing is disabled (git-fixes).
   - tracing: hold caller_addr to hardirq_{enable,disable}_ip (git-fixes).
   - tracing: kprobe: Fix kprobe event gen test module on exit (git-fixes).
   - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()
     (git-fixes).
   - tracing: kprobe: Fix potential null-ptr-deref on trace_array in
     kprobe_event_gen_test_exit() (git-fixes).
   - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in
     kprobe_event_gen_test_exit() (git-fixes).
   - tracing: kprobe: Make gen test module work in arm and riscv (git-fixes).
   - tty: 8250: Add support for Brainboxes PX cards (git-fixes).
   - tty: n_gsm: Delete gsm_disconnect when config requester (git-fixes).
   - tty: n_gsm: Delete gsmtty open SABM frame when config requester
     (git-fixes).
   - tty: n_gsm: Modify CR,PF bit printk info when config requester
     (git-fixes).
   - tty: n_gsm: Modify CR,PF bit when config requester (git-fixes).
   - tty: n_gsm: Modify cr bit value when config requester (git-fixes).
   - tty: n_gsm: Modify gsmtty driver register method when config requester
     (git-fixes).
   - tty: n_gsm: Save dlci address open status when config requester
     (git-fixes).
   - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
     (git-fixes).
   - tty: n_gsm: avoid call of sleeping functions from atomic context
     (git-fixes).
   - tty: n_gsm: clean up dead code in gsm_queue() (git-fixes).
   - tty: n_gsm: clean up implicit CR bit encoding in address field
     (git-fixes).
   - tty: n_gsm: clean up indenting in gsm_queue() (git-fixes).
   - tty: n_gsm: fix DM command (git-fixes).
   - tty: n_gsm: fix broken virtual tty handling (git-fixes).
   - tty: n_gsm: fix buffer over-read in gsm_dlci_data() (git-fixes).
   - tty: n_gsm: fix deadlock and link starvation in outgoing data path
     (git-fixes).
   - tty: n_gsm: fix decoupled mux resource (git-fixes).
   - tty: n_gsm: fix encoding of command/response bit (git-fixes).
   - tty: n_gsm: fix flow control handling in tx path (git-fixes).
   - tty: n_gsm: fix frame reception handling (git-fixes).
   - tty: n_gsm: fix incorrect UA handling (git-fixes).
   - tty: n_gsm: fix insufficient txframe size (git-fixes).
   - tty: n_gsm: fix invalid gsmtty_write_room() result (git-fixes).
   - tty: n_gsm: fix invalid use of MSC in advanced option (git-fixes).
   - tty: n_gsm: fix malformed counter for out of frame data (git-fixes).
   - tty: n_gsm: fix missing corner cases in gsmld_poll() (git-fixes).
   - tty: n_gsm: fix missing explicit ldisc flush (git-fixes).
   - tty: n_gsm: fix missing mux reset on config change at responder
     (git-fixes).
   - tty: n_gsm: fix missing timer to handle stalled links (git-fixes).
   - tty: n_gsm: fix missing tty wakeup in convergence layer type 2
     (git-fixes).
   - tty: n_gsm: fix missing update of modem controls after DLCI open
     (git-fixes).
   - tty: n_gsm: fix mux activation issues in gsm_config() (git-fixes).
   - tty: n_gsm: fix mux cleanup after unregister tty device (git-fixes).
   - tty: n_gsm: fix non flow control frames during mux flow off (git-fixes).
   - tty: n_gsm: fix packet re-transmission without open control channel
     (git-fixes).
   - tty: n_gsm: fix race condition in gsmld_write() (git-fixes).
   - tty: n_gsm: fix reset fifo race condition (git-fixes).
   - tty: n_gsm: fix resource allocation order in gsm_activate_mux()
     (git-fixes).
   - tty: n_gsm: fix restart handling via CLD command (git-fixes).
   - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
     (git-fixes).
   - tty: n_gsm: fix software flow control handling (git-fixes).
   - tty: n_gsm: fix sometimes uninitialized warning in
     gsm_dlci_modem_output() (git-fixes).
   - tty: n_gsm: fix tty registration before control channel open (git-fixes).
   - tty: n_gsm: fix user open not possible at responder until initiator open
     (git-fixes).
   - tty: n_gsm: fix wrong DLCI release order (git-fixes).
   - tty: n_gsm: fix wrong T1 retry count handling (git-fixes).
   - tty: n_gsm: fix wrong command frame length field encoding (git-fixes).
   - tty: n_gsm: fix wrong command retry handling (git-fixes).
   - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output()
     (git-fixes).
   - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
     (git-fixes).
   - tty: n_gsm: fix wrong signal octets encoding in MSC (git-fixes).
   - tty: n_gsm: initialize more members at gsm_alloc_mux() (git-fixes).
   - tty: n_gsm: replace kicktimer with delayed_work (git-fixes).
   - tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).
   - tty: serial: atmel: Preserve previous USART mode if RS485 disabled
     (git-fixes).
   - tty: serial: fsl_lpuart: correct the count of break characters
     (git-fixes).
   - tty: serial: fsl_lpuart: disable dma rx/tx use flags in
     lpuart_dma_shutdown (git-fixes).
   - tty: serial: fsl_lpuart: do not break the on-going transfer when global
     reset (git-fixes).
   - tty: serial: lpuart: disable flow control while waiting for the transmit
     engine to complete (git-fixes).
   - tty: vt: initialize unicode screen buffer (git-fixes).
   - tty: xilinx_uartps: Fix the ignore_status (git-fixes).
   - tun: avoid double free in tun_free_netdev (git-fixes).
   - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
     (git-fixes).
   - tuntap: add sanity checks about msg_controllen in sendmsg (git-fixes).
   - uaccess: fix type mismatch warnings from access_ok() (git-fixes).
   - uas: add no-uas quirk for Hiksemi usb_disk (git-fixes).
   - uas: ignore UAS for Thinkplus chips (git-fixes).
   - ucounts: Base set_cred_ucounts changes on the real user (git-fixes).
   - ucounts: Fix rlimit max values check (git-fixes).
   - ucounts: Fix systemd LimitNPROC with private users regression
     (git-fixes).
   - ucounts: Handle wrapping in is_ucounts_overlimit (git-fixes).
   - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL (git-fixes).
   - udf: Fix crash after seekdir (bsc#1194592).
   - udmabuf: Set the DMA mask for the udmabuf device (v2) (git-fixes).
   - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
     (git-fixes).
   - udmabuf: add back sanity check (git-fixes).
   - units: Add SI metric prefix definitions (git-fixes).
   - units: add the HZ macros (git-fixes).
   - usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (git-fixes).
   - usb-storage: Add ignore-residue quirk for NXP PN7462AU (git-fixes).
   - usb.h: struct usb_device: hide new member (git-fixes).
   - usb/hcd: Fix dma_map_sg error check (git-fixes).
   - usb: Drop commas after SoC match table sentinels (git-fixes).
   - usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes).
   - usb: add quirks for Lenovo OneLink+ Dock (git-fixes).
   - usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc()
     (git-fixes).
   - usb: bdc: change state when port disconnected (git-fixes).
   - usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair
     (git-fixes).
   - usb: cdns3 fix use-after-free at workaround 2 (git-fixes).
   - usb: cdns3: Do not use priv_dev uninitialized in
     cdns3_gadget_ep_enable() (git-fixes).
   - usb: cdns3: change place of 'priv_ep' assignment in
     cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable() (git-fixes).
   - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
     (git-fixes).
   - usb: cdns3: fix issue with rearming ISO OUT endpoint (git-fixes).
   - usb: cdns3: fix random warning message when driver load (git-fixes).
   - usb: cdns3: host: fix endless superspeed hub port reset (git-fixes).
   - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint (git-fixes).
   - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes).
   - usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).
   - usb: common: debug: Check non-standard control requests (git-fixes).
   - usb: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).
   - usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
     (git-fixes).
   - usb: dwc3: core: Deprecate GCTL.CORESOFTRESET (git-fixes).
   - usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup
     (git-fixes).
   - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after
     resume bug (git-fixes).
   - usb: dwc3: core: leave default DMA if the controller does not support
     64-bit DMA (git-fixes).
   - usb: dwc3: disable USB core PHY management (git-fixes).
   - usb: dwc3: dwc3-qcom: Add missing platform_device_put() in
     dwc3_qcom_acpi_register_core (git-fixes).
   - usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API (git-fixes).
   - usb: dwc3: exynos: Fix remove() function (git-fixes).
   - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
     (git-fixes).
   - usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind
     (git-fixes).
   - usb: dwc3: gadget: Clear ep descriptor last (git-fixes).
   - usb: dwc3: gadget: Do not modify GEVNTCOUNT in pullup() (git-fixes).
   - usb: dwc3: gadget: Do not set IMI for no_interrupt (git-fixes).
   - usb: dwc3: gadget: Refactor pullup() (git-fixes).
   - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes).
   - usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).
   - usb: dwc3: gadget: conditionally remove requests (git-fixes).
   - usb: dwc3: gadget: fix high speed multiplier setting (git-fixes).
   - usb: dwc3: gadget: refactor dwc3_repare_one_trb (git-fixes).
   - usb: dwc3: pci: Add support for Intel Raptor Lake (git-fixes).
   - usb: dwc3: qcom: Add helper functions to enable,disable wake irqs
     (git-fixes).
   - usb: dwc3: qcom: fix missing optional irq warnings (git-fixes).
   - usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup (git-fixes).
   - usb: ehci: Fix a function name in comments (git-fixes).
   - usb: gadget: bdc: fix typo in comment (git-fixes).
   - usb: gadget: f_fs: stricter integer overflow checks (git-fixes).
   - usb: gadget: f_uac2: clean up some inconsistent indenting (git-fixes).
   - usb: gadget: f_uac2: fix superspeed transfer (git-fixes).
   - usb: gadget: function: fix dangling pnp_string in f_printer.c
     (git-fixes).
   - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
     (git-fixes).
   - usb: gadget: tegra-xudc: Fix error check in
     tegra_xudc_powerdomain_init() (git-fixes).
   - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes).
   - usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
   - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of
     uvcg_info (git-fixes).
   - usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).
   - usb: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).
   - usb: host: xhci-plat: suspend and resume clocks (git-fixes).
   - usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes).
   - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
     (git-fixes).
   - usb: host: xhci: fix a comment typo in xhci_mem_init() (git-fixes).
   - usb: host: xhci: use ffs() in xhci_mem_init() (git-fixes).
   - usb: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).
   - usb: hub: avoid warm port reset during USB3 disconnect (git-fixes).
   - usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).
   - usb: mon: make mmapped memory read only (git-fixes).
   - usb: mtu3: fix failed runtime suspend in host only mode (git-fixes).
   - usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes).
   - usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).
   - usb: renesas: Fix refcount leak bug (git-fixes).
   - usb: smsc: use eth_hw_addr_set() (git-fixes).
   - usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS (git-fixes).
   - usb: typec: altmodes/displayport: correct pin assignment for UFP
     receptacles (git-fixes).
   - usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
     (git-fixes).
   - usb: typec: mux: Enter safe mode only when pins need to be reconfigured
     (git-fixes).
   - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
     (git-fixes).
   - usb: typec: tcpm: fix typo in comment (git-fixes).
   - usb: typec: tipd: Add an additional overflow check (git-fixes).
   - usb: typec: tipd: Do not read/write more bytes than required (git-fixes).
   - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion
     (git-fixes).
   - usb: typec: ucsi: Remove incorrect warning (git-fixes).
   - usb: xhci-mtk: check boundary before check tt (git-fixes).
   - usb: xhci-mtk: relax TT periodic bandwidth allocation (git-fixes).
   - usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (git-fixes).
   - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96
     controller (git-fixes).
   - usb: xhci: tegra: Fix error check (git-fixes).
   - usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).
   - usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
   - usbnet: Run unregister_netdev() before unbind() again (git-fixes).
   - usbnet: smsc95xx: Avoid link settings race on interrupt reception
     (git-fixes).
   - usbnet: smsc95xx: Do not clear read-only PHY interrupt (git-fixes).
   - usbnet: smsc95xx: Do not reset PHY behind PHY driver's back (git-fixes).
   - usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).
   - usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling
     (git-fixes).
   - userfaultfd/selftests: fix hugetlb area allocations (git-fixes).
   - v3 of "PCI: hv: Only reuse existing IRTE allocation for Multi-MSI"
   - vboxguest: Do not use devm for irq (git-fixes).
   - vdpa_sim: avoid putting an uninitialized iova_domain (git-fixes).
   - venus: pm_helpers: Fix warning in OPP during probe (git-fixes).
   - vfio/ccw: Do not change FSM state in subchannel event (git-fixes).
   - vfio/ccw: Remove UUID from s390 debug log (git-fixes).
   - vfio/type1: Unpin zero pages (git-fixes).
   - vfio: Clear the caps->buf to NULL after free (git-fixes).
   - vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).
   - video/fbdev/stifb: Implement the stifb_fillrect() function (git-fixes).
   - video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).
   - video: fbdev: arkfb: Check the size of screen before memset_io()
     (git-fixes).
   - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock()
     (git-fixes).
   - video: fbdev: i740fb: Check the argument of i740_calc_vclk() (git-fixes).
   - video: fbdev: i740fb: Error out if 'pixclock' equals zero (git-fixes).
   - video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write
     (git-fixes).
   - video: fbdev: s3fb: Check the size of screen before memset_io()
     (git-fixes).
   - video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).
   - video: fbdev: vt8623fb: Check the size of screen before memset_io()
     (git-fixes).
   - virt: Add SEV-SNP guest driver (jsc#SLE-19924, jsc#SLE-24814).
   - virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement
     (jsc#SLE-19924, jsc#SLE-24814).
   - virt: sevguest: Add support to derive key (jsc#SLE-19924, jsc#SLE-24814).
   - virt: sevguest: Add support to get extended report (jsc#SLE-19924,
     jsc#SLE-24814).
   - virt: sevguest: Fix bool function returning negative value
     (jsc#SLE-19924, jsc#SLE-24814).
   - virt: sevguest: Fix return value check in alloc_shared_pages()
     (jsc#SLE-19924, jsc#SLE-24814).
   - virt: vbox: convert to use dev_groups (git-fixes).
   - virtio-blk: Use blk_validate_block_size() to validate block size
     (git-fixes).
   - virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).
   - virtio-net: fix the race between refill work and close (git-fixes).
   - virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).
   - vmxnet3: Implement ethtool's get_channels command (bsc#1200431).
   - vmxnet3: Record queue number to incoming packets (bsc#1200431).
   - vmxnet3: Remove useless DMA-32 fallback configuration (bsc#1200431).
   - vmxnet3: add command to set ring buffer sizes (bsc#1200431).
   - vmxnet3: add support for capability registers (bsc#1200431).
   - vmxnet3: add support for large passthrough BAR register (bsc#1200431).
   - vmxnet3: add support for out of order rx completion (bsc#1200431).
   - vmxnet3: correctly report encapsulated LRO packet (git-fixes).
   - vmxnet3: disable overlay offloads if UPT device does not support
     (bsc#1200431).
   - vmxnet3: do not reschedule napi for rx processing (bsc#1200431).
   - vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).
   - vmxnet3: prepare for version 7 changes (bsc#1200431).
   - vmxnet3: switch from 'pci_' to 'dma_' API (bsc#1200431).
   - vmxnet3: update to version 7 (bsc#1200431).
   - vmxnet3: use correct intrConf reference when using extended queues
     (git-fixes).
   - vmxnet3: use ext1 field to indicate encapsulated packet (bsc#1200431).
   - vrf: do not run conntrack on vrf with !dflt qdisc (git-fixes).
   - vrf: fix packet sniffing for traffic originating from ip tunnels
     (git-fixes).
   - vsock/virtio: enable VQs early on probe (git-fixes).
   - vsock/virtio: initialize vdev->priv before using VQs (git-fixes).
   - vsock/virtio: read the negotiated features before using VQs (git-fixes).
   - vsock: Fix memory leak in vsock_connect() (git-fixes).
   - vsock: Set socket state back to SS_UNCONNECTED in
     vsock_connect_timeout() (git-fixes).
   - vsock: fix possible infinite sleep in vsock_connectible_wait_data()
     (git-fixes).
   - vsock: remove the unused 'wait' in vsock_connectible_recvmsg()
     (git-fixes).
   - vsock: remove vsock from connected table when connect is interrupted by
     a signal (git-fixes).
   - vt: Clear selection before changing the font (git-fixes).
   - watch-queue: remove spurious double semicolon (git-fixes).
   - watch_queue: Fix missing locking in add_watch_to_object() (git-fixes).
   - watch_queue: Fix missing rcu annotation (git-fixes).
   - watchdog-export-lockup_detector_reconfigure.patch.
   - watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING
     (git-fixes).
   - watchdog: armada_37xx_wdt: Fix .set_timeout callback (git-fixes).
   - watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in
     armada_37xx_wdt_probe() (git-fixes).
   - watchdog: ftwdt010_wdt: fix test for platform_get_irq() failure
     (git-fixes).
   - watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource
     (git-fixes).
   - watchdog: wdat_wdt: Set the min and max timeout values properly
     (bsc#1194023).
   - watchqueue: make sure to serialize 'wqueue->defunct' properly
     (git-fixes).
   - wifi: airo: do not assign -1 to unsigned char (git-fixes).
   - wifi: ath10k: add peer map clean up for peer delete in
     ath10k_sta_state() (git-fixes).
   - wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes).
   - wifi: ath11k: avoid deadlock during regulatory update in
     ath11k_regd_update() (git-fixes).
   - wifi: ath11k: fix number of VHT beamformee spatial streams (git-fixes).
   - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes).
   - wifi: brcmfmac: fix invalid address access when enabling SCAN log level
     (git-fixes).
   - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
     (git-fixes).
   - wifi: cfg80211/mac80211: reject bad MBSSID elements (git-fixes).
   - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
     (git-fixes).
   - wifi: cfg80211: do not allow multi-BSSID in S1G (git-fixes).
   - wifi: cfg80211: fix buffer overflow in elem comparison (git-fixes).
   - wifi: cfg80211: fix ieee80211_data_to_8023_exthdr handling of small
     packets (git-fixes).
   - wifi: cfg80211: fix memory leak in query_regdb_file() (git-fixes).
   - wifi: cfg80211: silence a sparse RCU warning (git-fixes).
   - wifi: cfg80211: update hidden BSSes to avoid WARN_ON (git-fixes).
   - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
     il4965_rs_fill_link_cmd() (git-fixes).
   - wifi: iwlegacy: 4965: fix potential off-by-one overflow in
     il4965_rs_fill_link_cmd() (git-fixes).
   - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
     (git-fixes).
   - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
     (other cases) (git-fixes).
   - wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).
   - wifi: mac80211: Do not finalize CSA in IBSS mode if state is
     disconnected (git-fixes).
   - wifi: mac80211: Fix UAF in ieee80211_scan_rx() (git-fixes).
   - wifi: mac80211: Fix ack frame idr leak when mesh has no route
     (git-fixes).
   - wifi: mac80211: allow bw change during channel switch in mesh
     (git-fixes).
   - wifi: mac80211: do not drop packets smaller than the LLC-SNAP header on
     fast-rx (git-fixes).
   - wifi: mac80211: fix decap offload for stations on AP_VLAN interfaces
     (git-fixes).
   - wifi: mac80211: fix memory free error when registering wiphy fail
     (git-fixes).
   - wifi: mac80211: fix probe req HE capabilities access (git-fixes).
   - wifi: mac80211: fix regression with non-QoS drivers (git-fixes).
   - wifi: mac80211: limit A-MSDU subframes for client too (git-fixes).
   - wifi: mac80211_hwsim: add back erroneously removed cast (git-fixes).
   - wifi: mac80211_hwsim: avoid mac80211 warning on bad rate (git-fixes).
   - wifi: mac80211_hwsim: check length for virtio packets (git-fixes).
   - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support
     (git-fixes).
   - wifi: mac80211_hwsim: fix race condition in pending packet (git-fixes).
   - wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).
   - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration
     (git-fixes).
   - wifi: mt76: fix reading current per-tid starting sequence number for
     aggregation (git-fixes).
   - wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
     mt7615_sta_set_decap_offload (git-fixes).
   - wifi: mt76: mt7915: do not check state before configuring implicit
     beamform (git-fixes).
   - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
     (git-fixes).
   - wifi: mt76: sdio: fix transmitting packet hangs (git-fixes).
   - wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).
   - wifi: p54: add missing parentheses in p54_flush() (git-fixes).
   - wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes).
   - wifi: rt2x00: do not run Rt5592 IQ calibration on MT7620 (git-fixes).
   - wifi: rt2x00: set SoC wmac clock register (git-fixes).
   - wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes).
   - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes).
   - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM (git-fixes).
   - wifi: rtl8xxxu: Fix skb misuse in TX queue selection (git-fixes).
   - wifi: rtl8xxxu: Improve rtl8xxxu_queue_select (git-fixes).
   - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
     (git-fixes).
   - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration (git-fixes).
   - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
     (git-fixes).
   - wifi: rtlwifi: 8192de: correct checking of IQK reload (git-fixes).
   - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
     (git-fixes).
   - wifi: rtlwifi: remove always-true condition pointed out by GCC 12
     (git-fies).
   - wifi: rtw88: add missing destroy_workqueue() on error path in
     rtw_core_init() (git-fixes).
   - wifi: rtw88: check the return value of alloc_workqueue() (git-fixes).
   - wifi: rtw89: 8852a: rfk: fix div 0 exception (git-fixes).
   - wifi: wext: use flex array destination for memcpy() (git-fixes).
   - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
     (git-fixes).
   - wifi: wil6210: debugfs: fix uninitialized variable use in
     `wil_write_file_wmi()` (git-fixes).
   - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST
     attribute (git-fixes).
   - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL
     attribute (git-fixes).
   - wifi: wilc1000: validate number of channels (git-fixes).
   - wifi: wilc1000: validate pairwise and authentication suite offsets
     (git-fixes).
   - wireguard: device: check for metadata_dst with skb_valid_dst()
     (git-fixes).
   - wireless: Remove redundant 'flush_workqueue()' calls (bsc#1202131).
   - workqueue: do not skip lockdep work dependency in cancel_work_sync()
     (git-fixes).
   - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (git-fixes).
   - x86/Hyper-V: Add SEV negotiate protocol support in Isolation VM
     (bsc#1190497).
   - x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes).
   - x86/boot: Add Confidential Computing type to setup_data (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/boot: Add a pointer to Confidential Computing blob in bootparams
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/boot: Do not propagate uninitialized boot_params->cc_blob_address
     (bsc#1204970).
   - x86/boot: Fix the setup data types max limit (bsc#1204970).
   - x86/boot: Introduce helpers for MSR reads/writes (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/boot: Put globals that are accessed early into the .data section
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/boot: Use MSR read/write helpers instead of inline assembly
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from
     S3 (bsc#1206037).
   - x86/compressed/64: Add identity mapping for Confidential Computing blob
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed/64: Add identity mappings for setup_data entries
     (bsc#1204970).
   - x86/compressed/64: Add support for SEV-SNP CPUID table in #VC handlers
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed/64: Detect/setup SEV/SME features earlier during boot
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed/acpi: Move EFI config table lookup to helper
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed/acpi: Move EFI detection to helper (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/compressed/acpi: Move EFI kexec handling into common code
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed/acpi: Move EFI system table lookup to helper
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed/acpi: Move EFI vendor table lookup to helper
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed: Add SEV-SNP feature detection/setup (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/compressed: Add helper for validating pages in the decompression
     stage (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed: Export and rename add_identity_map() (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/compressed: Register GHCB memory when SEV-SNP is active
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP guests
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
   - x86/entry: Work around Clang __bdos() bug (git-fixes).
   - x86/extable: Extend extable functionality (git-fixes).
   - x86/fpu: Drop fpregs lock before inheriting FPU permissions
     (bnc#1205282).
   - x86/futex: Remove .fixup usage (git-fixes).
   - x86/head/64: Re-enable stack protection (jsc#SLE-19924, jsc#SLE-24814).
   - x86/hyperv: Disable hardlockup detector by default in Hyper-V guests
     (git-fixes).
   - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (git-fixes).
   - x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (git-fixes).
   - x86/hyperv: fix invalid writes to MSRs during root partition kexec
     (git-fixes).
   - x86/ibt,ftrace: Make function-graph play nice (bsc#1203969).
   - x86/kernel: Mark the .bss..decrypted section as shared in the RMP table
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/kernel: Validate ROM memory before accessing when SEV-SNP is active
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/kexec: Fix double-free of elf header buffer (bsc#1205567).
   - x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
   - x86/microcode/AMD: Apply the patch early on every logical thread
     (bsc#1205264).
   - x86/mm: Extend cc_attr to include AMD SEV-SNP (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/mm: Validate memory when changing the C-bit (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/olpc: fix 'logical not is only applied to the left hand side'
     (git-fixes).
   - x86/retbleed: Add fine grained Kconfig knobs (bsc#1190497).
   - x86/sev: Add SEV-SNP feature detection/setup (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Add a helper for the PVALIDATE instruction (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Add a sev= cmdline option (jsc#SLE-19924, jsc#SLE-24814).
   - x86/sev: Add helper for validating pages in early enc attribute changes
     (jsc#SLE-19924, jsc#SLE-24814).
   - x86/sev: Add missing __init annotations to SEV init routines
     (jsc#SLE-19924 jsc#SLE-24814).
   - x86/sev: Annotate stack change in the #VC handler (bsc#1204970).
   - x86/sev: Check SEV-SNP features support (jsc#SLE-19924, jsc#SLE-24814).
   - x86/sev: Check the VMPL level (jsc#SLE-19924, jsc#SLE-24814).
   - x86/sev: Define the Linux-specific guest termination reasons
     (bsc#1190497).
   - x86/sev: Detect/setup SEV/SME features earlier in boot (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Do not use cc_platform_has() for early SEV-SNP calls
     (bsc#1204970).
   - x86/sev: Get the AP jump table address from secrets page (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Move MSR-based VMGEXITs for CPUID to helper (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Provide support for SNP guest request NAEs (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Register GHCB memory when SEV-SNP is active (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Register SEV-SNP guest request platform device (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Remove duplicated assignment to variable info (bsc#1204970).
   - x86/sev: Save the negotiated GHCB version (bsc#1190497).
   - x86/sev: Use SEV-SNP AP creation to start secondary CPUs (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/sev: Use firmware-validated CPUID for SEV-SNP guests (jsc#SLE-19924,
     jsc#SLE-24814).
   - x86/uaccess: Implement macros for CMPXCHG on user addresses (git-fixes).
   - x86/xen: Remove undefined behavior in setup_features() (git-fixes).
   - xen-blkback: Advertise feature-persistent as user requested (git-fixes).
   - xen-blkback: Apply 'feature_persistent' parameter when connect
     (git-fixes).
   - xen-blkback: fix persistent grants negotiation (git-fixes).
   - xen-blkfront: Advertise feature-persistent as user requested (git-fixes).
   - xen-blkfront: Apply 'feature_persistent' parameter when connect
     (git-fixes).
   - xen-blkfront: Cache feature_persistent value before advertisement
     (git-fixes).
   - xen-blkfront: Handle NULL gendisk (git-fixes).
   - xen-netback: only remove 'hotplug-status' when the vif is actually
     destroyed (git-fixes).
   - xen/gntdev: Accommodate VMA splitting (git-fixes).
   - xen/gntdev: Avoid blocking in unmap_grant_pages() (git-fixes).
   - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE (git-fixes).
   - xen/gntdev: Prevent leaking grants (git-fixes).
   - xen/gntdev: fix unmap notification order (git-fixes).
   - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
     (git-fixes).
   - xen/pcpu: fix possible memory leak in register_pcpu() (git-fixes).
   - xen/privcmd: fix error exit of privcmd_ioctl_dm_op() (git-fixes).
   - xen/usb: do not use arbitrary_virt_to_machine() (git-fixes).
   - xen/xenbus: fix return type in xenbus_file_read() (git-fixes).
   - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
     (git-fixes).
   - xen: detect uninitialized xenbus in xenbus_init (git-fixes).
   - xen: do not continue xenstore initialization in case of errors
     (git-fixes).
   - xfs: Fix the free logic of state in xfs_attr_node_hasname (git-fixes).
   - xfs: check sb_meta_uuid for dabuf buffer recovery (git-fixes).
   - xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() (git-fixes).
   - xfs: fix perag reference leak on iteration race with growfs (git-fixes).
   - xfs: fix soft lockup via spinning in filestream ag selection loop
     (git-fixes).
   - xfs: fix use-after-free in xattr node block inactivation (git-fixes).
   - xfs: fix xfs_ifree() error handling to not leak perag ref (git-fixes).
   - xfs: fold perag loop iteration logic into helper function (git-fixes).
   - xfs: make xfs_rtalloc_query_range input parameters const (git-fixes).
   - xfs: only bother with sync_filesystem during readonly remount
     (git-fixes).
   - xfs: prevent UAF in xfs_log_item_in_current_chkpt (git-fixes).
   - xfs: prevent a UAF when log IO errors race with unmount (git-fixes).
   - xfs: remove incorrect ASSERT in xfs_rename (git-fixes).
   - xfs: rename the next_agno perag iteration variable (git-fixes).
   - xfs: reorder iunlink remove operation in xfs_ifree (git-fixes).
   - xfs: reserve quota for dir expansion when linking/unlinking files
     (bsc#1205616).
   - xfs: reserve quota for target dir expansion when renaming files
     (bsc#1205679).
   - xfs: revert "xfs: actually bump warning counts when we send warnings"
     (git-fixes).
   - xfs: terminate perag iteration reliably on agcount (git-fixes).
   - xfs: use invalidate_lock to check the state of mmap_lock (git-fixes).
   - xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).
   - xfs: use setattr_copy to set vfs inode attributes (git-fixes).
   - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later
     devices (git-fixes).
   - xhci: Add quirk to reset host back to default state at shutdown
     (git-fixes).
   - xhci: Allocate separate command structures for each LPM command
     (git-fixes).
   - xhci: Do not show warning for reinit on known broken suspend (git-fixes).
   - xhci: Remove device endpoints from bandwidth list when freeing the
     device (git-fixes).
   - xhci: Set HCD flag to defer primary roothub registration (git-fixes).
   - xhci: dbc: Fix memory leak in xhci_alloc_dbc() (git-fixes).
   - xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit (git-fixes).
   - xhci: dbc: create and remove dbc structure in dbgtty driver (git-fixes).
   - xhci: dbc: refactor xhci_dbc_init() (git-fixes).
   - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
     (git-fixes).
   - xprtrdma: treat all calls not a bcall when bc_serv is NULL (git-fixes).
   - zonefs: Clear inode information flags on inode creation (git-fixes).
   - zonefs: Fix management of open zones (git-fixes).
   - zonefs: add MODULE_ALIAS_FS (git-fixes).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.3:

      zypper in -t patch openSUSE-Leap-Micro-5.3-2022-4617=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4617=1

   - SUSE Linux Enterprise Module for Realtime 15-SP4:

      zypper in -t patch SUSE-SLE-Module-RT-15-SP4-2022-4617=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2022-4617=1

   - SUSE Linux Enterprise Micro 5.3:

      zypper in -t patch SUSE-SLE-Micro-5.3-2022-4617=1



Package List:

   - openSUSE Leap Micro 5.3 (x86_64):

      kernel-rt-5.14.21-150400.15.5.1
      kernel-rt-debuginfo-5.14.21-150400.15.5.1
      kernel-rt-debugsource-5.14.21-150400.15.5.1

   - openSUSE Leap 15.4 (noarch):

      kernel-devel-rt-5.14.21-150400.15.5.1
      kernel-source-rt-5.14.21-150400.15.5.1

   - openSUSE Leap 15.4 (x86_64):

      cluster-md-kmp-rt-5.14.21-150400.15.5.1
      cluster-md-kmp-rt-debuginfo-5.14.21-150400.15.5.1
      dlm-kmp-rt-5.14.21-150400.15.5.1
      dlm-kmp-rt-debuginfo-5.14.21-150400.15.5.1
      gfs2-kmp-rt-5.14.21-150400.15.5.1
      gfs2-kmp-rt-debuginfo-5.14.21-150400.15.5.1
      kernel-rt-5.14.21-150400.15.5.1
      kernel-rt-debuginfo-5.14.21-150400.15.5.1
      kernel-rt-debugsource-5.14.21-150400.15.5.1
      kernel-rt-devel-5.14.21-150400.15.5.1
      kernel-rt-devel-debuginfo-5.14.21-150400.15.5.1
      kernel-rt_debug-5.14.21-150400.15.5.1
      kernel-rt_debug-debuginfo-5.14.21-150400.15.5.1
      kernel-rt_debug-debugsource-5.14.21-150400.15.5.1
      kernel-rt_debug-devel-5.14.21-150400.15.5.1
      kernel-rt_debug-devel-debuginfo-5.14.21-150400.15.5.1
      kernel-syms-rt-5.14.21-150400.15.5.1
      ocfs2-kmp-rt-5.14.21-150400.15.5.1
      ocfs2-kmp-rt-debuginfo-5.14.21-150400.15.5.1

   - SUSE Linux Enterprise Module for Realtime 15-SP4 (noarch):

      kernel-devel-rt-5.14.21-150400.15.5.1
      kernel-source-rt-5.14.21-150400.15.5.1

   - SUSE Linux Enterprise Module for Realtime 15-SP4 (x86_64):

      cluster-md-kmp-rt-5.14.21-150400.15.5.1
      cluster-md-kmp-rt-debuginfo-5.14.21-150400.15.5.1
      dlm-kmp-rt-5.14.21-150400.15.5.1
      dlm-kmp-rt-debuginfo-5.14.21-150400.15.5.1
      gfs2-kmp-rt-5.14.21-150400.15.5.1
      gfs2-kmp-rt-debuginfo-5.14.21-150400.15.5.1
      kernel-rt-5.14.21-150400.15.5.1
      kernel-rt-debuginfo-5.14.21-150400.15.5.1
      kernel-rt-debugsource-5.14.21-150400.15.5.1
      kernel-rt-devel-5.14.21-150400.15.5.1
      kernel-rt-devel-debuginfo-5.14.21-150400.15.5.1
      kernel-rt_debug-5.14.21-150400.15.5.1
      kernel-rt_debug-debuginfo-5.14.21-150400.15.5.1
      kernel-rt_debug-debugsource-5.14.21-150400.15.5.1
      kernel-rt_debug-devel-5.14.21-150400.15.5.1
      kernel-rt_debug-devel-debuginfo-5.14.21-150400.15.5.1
      kernel-syms-rt-5.14.21-150400.15.5.1
      ocfs2-kmp-rt-5.14.21-150400.15.5.1
      ocfs2-kmp-rt-debuginfo-5.14.21-150400.15.5.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP4 (x86_64):

      kernel-livepatch-5_14_21-150400_15_5-rt-1-150400.1.3.1
      kernel-livepatch-5_14_21-150400_15_5-rt-debuginfo-1-150400.1.3.1
      kernel-livepatch-SLE15-SP4-RT_Update_1-debugsource-1-150400.1.3.1

   - SUSE Linux Enterprise Micro 5.3 (x86_64):

      kernel-rt-5.14.21-150400.15.5.1
      kernel-rt-debuginfo-5.14.21-150400.15.5.1
      kernel-rt-debugsource-5.14.21-150400.15.5.1


References:

   https://www.suse.com/security/cve/CVE-2016-3695.html
   https://www.suse.com/security/cve/CVE-2020-16119.html
   https://www.suse.com/security/cve/CVE-2020-36516.html
   https://www.suse.com/security/cve/CVE-2021-33135.html
   https://www.suse.com/security/cve/CVE-2021-4037.html
   https://www.suse.com/security/cve/CVE-2022-1184.html
   https://www.suse.com/security/cve/CVE-2022-1263.html
   https://www.suse.com/security/cve/CVE-2022-1882.html
   https://www.suse.com/security/cve/CVE-2022-20368.html
   https://www.suse.com/security/cve/CVE-2022-20369.html
   https://www.suse.com/security/cve/CVE-2022-2153.html
   https://www.suse.com/security/cve/CVE-2022-2586.html
   https://www.suse.com/security/cve/CVE-2022-2588.html
   https://www.suse.com/security/cve/CVE-2022-2602.html
   https://www.suse.com/security/cve/CVE-2022-26373.html
   https://www.suse.com/security/cve/CVE-2022-2639.html
   https://www.suse.com/security/cve/CVE-2022-2663.html
   https://www.suse.com/security/cve/CVE-2022-28356.html
   https://www.suse.com/security/cve/CVE-2022-28693.html
   https://www.suse.com/security/cve/CVE-2022-2873.html
   https://www.suse.com/security/cve/CVE-2022-28748.html
   https://www.suse.com/security/cve/CVE-2022-2905.html
   https://www.suse.com/security/cve/CVE-2022-2938.html
   https://www.suse.com/security/cve/CVE-2022-2959.html
   https://www.suse.com/security/cve/CVE-2022-2964.html
   https://www.suse.com/security/cve/CVE-2022-2977.html
   https://www.suse.com/security/cve/CVE-2022-2978.html
   https://www.suse.com/security/cve/CVE-2022-3028.html
   https://www.suse.com/security/cve/CVE-2022-3078.html
   https://www.suse.com/security/cve/CVE-2022-3114.html
   https://www.suse.com/security/cve/CVE-2022-3169.html
   https://www.suse.com/security/cve/CVE-2022-3176.html
   https://www.suse.com/security/cve/CVE-2022-3202.html
   https://www.suse.com/security/cve/CVE-2022-32250.html
   https://www.suse.com/security/cve/CVE-2022-32296.html
   https://www.suse.com/security/cve/CVE-2022-3239.html
   https://www.suse.com/security/cve/CVE-2022-3303.html
   https://www.suse.com/security/cve/CVE-2022-33981.html
   https://www.suse.com/security/cve/CVE-2022-3424.html
   https://www.suse.com/security/cve/CVE-2022-3435.html
   https://www.suse.com/security/cve/CVE-2022-3521.html
   https://www.suse.com/security/cve/CVE-2022-3524.html
   https://www.suse.com/security/cve/CVE-2022-3526.html
   https://www.suse.com/security/cve/CVE-2022-3535.html
   https://www.suse.com/security/cve/CVE-2022-3542.html
   https://www.suse.com/security/cve/CVE-2022-3545.html
   https://www.suse.com/security/cve/CVE-2022-3565.html
   https://www.suse.com/security/cve/CVE-2022-3566.html
   https://www.suse.com/security/cve/CVE-2022-3567.html
   https://www.suse.com/security/cve/CVE-2022-3577.html
   https://www.suse.com/security/cve/CVE-2022-3586.html
   https://www.suse.com/security/cve/CVE-2022-3594.html
   https://www.suse.com/security/cve/CVE-2022-3619.html
   https://www.suse.com/security/cve/CVE-2022-3621.html
   https://www.suse.com/security/cve/CVE-2022-3625.html
   https://www.suse.com/security/cve/CVE-2022-3628.html
   https://www.suse.com/security/cve/CVE-2022-3629.html
   https://www.suse.com/security/cve/CVE-2022-3633.html
   https://www.suse.com/security/cve/CVE-2022-3635.html
   https://www.suse.com/security/cve/CVE-2022-3640.html
   https://www.suse.com/security/cve/CVE-2022-3643.html
   https://www.suse.com/security/cve/CVE-2022-3646.html
   https://www.suse.com/security/cve/CVE-2022-3649.html
   https://www.suse.com/security/cve/CVE-2022-36879.html
   https://www.suse.com/security/cve/CVE-2022-36946.html
   https://www.suse.com/security/cve/CVE-2022-3707.html
   https://www.suse.com/security/cve/CVE-2022-3903.html
   https://www.suse.com/security/cve/CVE-2022-39188.html
   https://www.suse.com/security/cve/CVE-2022-39189.html
   https://www.suse.com/security/cve/CVE-2022-39190.html
   https://www.suse.com/security/cve/CVE-2022-40476.html
   https://www.suse.com/security/cve/CVE-2022-40768.html
   https://www.suse.com/security/cve/CVE-2022-4095.html
   https://www.suse.com/security/cve/CVE-2022-41218.html
   https://www.suse.com/security/cve/CVE-2022-4129.html
   https://www.suse.com/security/cve/CVE-2022-4139.html
   https://www.suse.com/security/cve/CVE-2022-41674.html
   https://www.suse.com/security/cve/CVE-2022-41848.html
   https://www.suse.com/security/cve/CVE-2022-41849.html
   https://www.suse.com/security/cve/CVE-2022-41850.html
   https://www.suse.com/security/cve/CVE-2022-41858.html
   https://www.suse.com/security/cve/CVE-2022-42328.html
   https://www.suse.com/security/cve/CVE-2022-42329.html
   https://www.suse.com/security/cve/CVE-2022-42703.html
   https://www.suse.com/security/cve/CVE-2022-42719.html
   https://www.suse.com/security/cve/CVE-2022-42720.html
   https://www.suse.com/security/cve/CVE-2022-42721.html
   https://www.suse.com/security/cve/CVE-2022-42722.html
   https://www.suse.com/security/cve/CVE-2022-42895.html
   https://www.suse.com/security/cve/CVE-2022-42896.html
   https://www.suse.com/security/cve/CVE-2022-43750.html
   https://www.suse.com/security/cve/CVE-2022-4378.html
   https://www.suse.com/security/cve/CVE-2022-43945.html
   https://www.suse.com/security/cve/CVE-2022-45869.html
   https://www.suse.com/security/cve/CVE-2022-45888.html
   https://www.suse.com/security/cve/CVE-2022-45934.html
   https://bugzilla.suse.com/1023051
   https://bugzilla.suse.com/1032323
   https://bugzilla.suse.com/1065729
   https://bugzilla.suse.com/1071995
   https://bugzilla.suse.com/1152472
   https://bugzilla.suse.com/1152489
   https://bugzilla.suse.com/1156395
   https://bugzilla.suse.com/1164051
   https://bugzilla.suse.com/1177471
   https://bugzilla.suse.com/1184350
   https://bugzilla.suse.com/1185032
   https://bugzilla.suse.com/1188238
   https://bugzilla.suse.com/1189297
   https://bugzilla.suse.com/1189999
   https://bugzilla.suse.com/1190256
   https://bugzilla.suse.com/1190497
   https://bugzilla.suse.com/1190969
   https://bugzilla.suse.com/1192968
   https://bugzilla.suse.com/1193629
   https://bugzilla.suse.com/1194023
   https://bugzilla.suse.com/1194592
   https://bugzilla.suse.com/1194869
   https://bugzilla.suse.com/1194904
   https://bugzilla.suse.com/1195480
   https://bugzilla.suse.com/1195917
   https://bugzilla.suse.com/1196018
   https://bugzilla.suse.com/1196444
   https://bugzilla.suse.com/1196616
   https://bugzilla.suse.com/1196632
   https://bugzilla.suse.com/1196867
   https://bugzilla.suse.com/1196869
   https://bugzilla.suse.com/1197158
   https://bugzilla.suse.com/1197391
   https://bugzilla.suse.com/1197659
   https://bugzilla.suse.com/1197755
   https://bugzilla.suse.com/1197756
   https://bugzilla.suse.com/1197757
   https://bugzilla.suse.com/1197763
   https://bugzilla.suse.com/1198189
   https://bugzilla.suse.com/1198410
   https://bugzilla.suse.com/1198577
   https://bugzilla.suse.com/1198702
   https://bugzilla.suse.com/1198971
   https://bugzilla.suse.com/1199086
   https://bugzilla.suse.com/1199364
   https://bugzilla.suse.com/1199515
   https://bugzilla.suse.com/1199670
   https://bugzilla.suse.com/1199904
   https://bugzilla.suse.com/1200015
   https://bugzilla.suse.com/1200058
   https://bugzilla.suse.com/1200268
   https://bugzilla.suse.com/1200288
   https://bugzilla.suse.com/1200301
   https://bugzilla.suse.com/1200313
   https://bugzilla.suse.com/1200431
   https://bugzilla.suse.com/1200465
   https://bugzilla.suse.com/1200494
   https://bugzilla.suse.com/1200544
   https://bugzilla.suse.com/1200567
   https://bugzilla.suse.com/1200622
   https://bugzilla.suse.com/1200644
   https://bugzilla.suse.com/1200651
   https://bugzilla.suse.com/1200692
   https://bugzilla.suse.com/1200788
   https://bugzilla.suse.com/1200845
   https://bugzilla.suse.com/1200868
   https://bugzilla.suse.com/1200869
   https://bugzilla.suse.com/1200870
   https://bugzilla.suse.com/1200871
   https://bugzilla.suse.com/1200872
   https://bugzilla.suse.com/1200873
   https://bugzilla.suse.com/1201019
   https://bugzilla.suse.com/1201308
   https://bugzilla.suse.com/1201309
   https://bugzilla.suse.com/1201310
   https://bugzilla.suse.com/1201361
   https://bugzilla.suse.com/1201427
   https://bugzilla.suse.com/1201442
   https://bugzilla.suse.com/1201455
   https://bugzilla.suse.com/1201489
   https://bugzilla.suse.com/1201610
   https://bugzilla.suse.com/1201675
   https://bugzilla.suse.com/1201725
   https://bugzilla.suse.com/1201726
   https://bugzilla.suse.com/1201768
   https://bugzilla.suse.com/1201865
   https://bugzilla.suse.com/1201940
   https://bugzilla.suse.com/1201941
   https://bugzilla.suse.com/1201948
   https://bugzilla.suse.com/1201954
   https://bugzilla.suse.com/1201956
   https://bugzilla.suse.com/1201958
   https://bugzilla.suse.com/1202095
   https://bugzilla.suse.com/1202096
   https://bugzilla.suse.com/1202097
   https://bugzilla.suse.com/1202113
   https://bugzilla.suse.com/1202131
   https://bugzilla.suse.com/1202154
   https://bugzilla.suse.com/1202187
   https://bugzilla.suse.com/1202262
   https://bugzilla.suse.com/1202265
   https://bugzilla.suse.com/1202312
   https://bugzilla.suse.com/1202341
   https://bugzilla.suse.com/1202346
   https://bugzilla.suse.com/1202347
   https://bugzilla.suse.com/1202385
   https://bugzilla.suse.com/1202393
   https://bugzilla.suse.com/1202447
   https://bugzilla.suse.com/1202471
   https://bugzilla.suse.com/1202558
   https://bugzilla.suse.com/1202623
   https://bugzilla.suse.com/1202636
   https://bugzilla.suse.com/1202672
   https://bugzilla.suse.com/1202681
   https://bugzilla.suse.com/1202685
   https://bugzilla.suse.com/1202686
   https://bugzilla.suse.com/1202700
   https://bugzilla.suse.com/1202710
   https://bugzilla.suse.com/1202711
   https://bugzilla.suse.com/1202712
   https://bugzilla.suse.com/1202713
   https://bugzilla.suse.com/1202715
   https://bugzilla.suse.com/1202716
   https://bugzilla.suse.com/1202757
   https://bugzilla.suse.com/1202758
   https://bugzilla.suse.com/1202759
   https://bugzilla.suse.com/1202761
   https://bugzilla.suse.com/1202762
   https://bugzilla.suse.com/1202763
   https://bugzilla.suse.com/1202764
   https://bugzilla.suse.com/1202765
   https://bugzilla.suse.com/1202766
   https://bugzilla.suse.com/1202767
   https://bugzilla.suse.com/1202768
   https://bugzilla.suse.com/1202769
   https://bugzilla.suse.com/1202770
   https://bugzilla.suse.com/1202771
   https://bugzilla.suse.com/1202773
   https://bugzilla.suse.com/1202774
   https://bugzilla.suse.com/1202775
   https://bugzilla.suse.com/1202776
   https://bugzilla.suse.com/1202778
   https://bugzilla.suse.com/1202779
   https://bugzilla.suse.com/1202780
   https://bugzilla.suse.com/1202781
   https://bugzilla.suse.com/1202782
   https://bugzilla.suse.com/1202783
   https://bugzilla.suse.com/1202822
   https://bugzilla.suse.com/1202823
   https://bugzilla.suse.com/1202824
   https://bugzilla.suse.com/1202860
   https://bugzilla.suse.com/1202867
   https://bugzilla.suse.com/1202872
   https://bugzilla.suse.com/1202874
   https://bugzilla.suse.com/1202898
   https://bugzilla.suse.com/1202914
   https://bugzilla.suse.com/1202960
   https://bugzilla.suse.com/1202989
   https://bugzilla.suse.com/1202992
   https://bugzilla.suse.com/1202993
   https://bugzilla.suse.com/1203002
   https://bugzilla.suse.com/1203008
   https://bugzilla.suse.com/1203036
   https://bugzilla.suse.com/1203039
   https://bugzilla.suse.com/1203041
   https://bugzilla.suse.com/1203063
   https://bugzilla.suse.com/1203066
   https://bugzilla.suse.com/1203067
   https://bugzilla.suse.com/1203098
   https://bugzilla.suse.com/1203101
   https://bugzilla.suse.com/1203107
   https://bugzilla.suse.com/1203116
   https://bugzilla.suse.com/1203117
   https://bugzilla.suse.com/1203138
   https://bugzilla.suse.com/1203139
   https://bugzilla.suse.com/1203159
   https://bugzilla.suse.com/1203183
   https://bugzilla.suse.com/1203197
   https://bugzilla.suse.com/1203208
   https://bugzilla.suse.com/1203229
   https://bugzilla.suse.com/1203263
   https://bugzilla.suse.com/1203290
   https://bugzilla.suse.com/1203338
   https://bugzilla.suse.com/1203360
   https://bugzilla.suse.com/1203361
   https://bugzilla.suse.com/1203389
   https://bugzilla.suse.com/1203391
   https://bugzilla.suse.com/1203410
   https://bugzilla.suse.com/1203435
   https://bugzilla.suse.com/1203505
   https://bugzilla.suse.com/1203511
   https://bugzilla.suse.com/1203514
   https://bugzilla.suse.com/1203552
   https://bugzilla.suse.com/1203606
   https://bugzilla.suse.com/1203664
   https://bugzilla.suse.com/1203693
   https://bugzilla.suse.com/1203699
   https://bugzilla.suse.com/1203767
   https://bugzilla.suse.com/1203769
   https://bugzilla.suse.com/1203770
   https://bugzilla.suse.com/1203794
   https://bugzilla.suse.com/1203798
   https://bugzilla.suse.com/1203802
   https://bugzilla.suse.com/1203829
   https://bugzilla.suse.com/1203893
   https://bugzilla.suse.com/1203902
   https://bugzilla.suse.com/1203906
   https://bugzilla.suse.com/1203908
   https://bugzilla.suse.com/1203922
   https://bugzilla.suse.com/1203935
   https://bugzilla.suse.com/1203939
   https://bugzilla.suse.com/1203960
   https://bugzilla.suse.com/1203969
   https://bugzilla.suse.com/1203987
   https://bugzilla.suse.com/1203992
   https://bugzilla.suse.com/1203994
   https://bugzilla.suse.com/1204017
   https://bugzilla.suse.com/1204051
   https://bugzilla.suse.com/1204059
   https://bugzilla.suse.com/1204060
   https://bugzilla.suse.com/1204092
   https://bugzilla.suse.com/1204125
   https://bugzilla.suse.com/1204132
   https://bugzilla.suse.com/1204142
   https://bugzilla.suse.com/1204166
   https://bugzilla.suse.com/1204168
   https://bugzilla.suse.com/1204170
   https://bugzilla.suse.com/1204171
   https://bugzilla.suse.com/1204183
   https://bugzilla.suse.com/1204228
   https://bugzilla.suse.com/1204241
   https://bugzilla.suse.com/1204289
   https://bugzilla.suse.com/1204290
   https://bugzilla.suse.com/1204291
   https://bugzilla.suse.com/1204292
   https://bugzilla.suse.com/1204353
   https://bugzilla.suse.com/1204354
   https://bugzilla.suse.com/1204355
   https://bugzilla.suse.com/1204402
   https://bugzilla.suse.com/1204405
   https://bugzilla.suse.com/1204413
   https://bugzilla.suse.com/1204414
   https://bugzilla.suse.com/1204415
   https://bugzilla.suse.com/1204417
   https://bugzilla.suse.com/1204424
   https://bugzilla.suse.com/1204428
   https://bugzilla.suse.com/1204431
   https://bugzilla.suse.com/1204432
   https://bugzilla.suse.com/1204439
   https://bugzilla.suse.com/1204470
   https://bugzilla.suse.com/1204479
   https://bugzilla.suse.com/1204486
   https://bugzilla.suse.com/1204498
   https://bugzilla.suse.com/1204533
   https://bugzilla.suse.com/1204569
   https://bugzilla.suse.com/1204574
   https://bugzilla.suse.com/1204575
   https://bugzilla.suse.com/1204576
   https://bugzilla.suse.com/1204619
   https://bugzilla.suse.com/1204624
   https://bugzilla.suse.com/1204631
   https://bugzilla.suse.com/1204635
   https://bugzilla.suse.com/1204636
   https://bugzilla.suse.com/1204637
   https://bugzilla.suse.com/1204646
   https://bugzilla.suse.com/1204647
   https://bugzilla.suse.com/1204650
   https://bugzilla.suse.com/1204653
   https://bugzilla.suse.com/1204693
   https://bugzilla.suse.com/1204705
   https://bugzilla.suse.com/1204719
   https://bugzilla.suse.com/1204728
   https://bugzilla.suse.com/1204745
   https://bugzilla.suse.com/1204753
   https://bugzilla.suse.com/1204780
   https://bugzilla.suse.com/1204810
   https://bugzilla.suse.com/1204850
   https://bugzilla.suse.com/1204868
   https://bugzilla.suse.com/1204926
   https://bugzilla.suse.com/1204933
   https://bugzilla.suse.com/1204934
   https://bugzilla.suse.com/1204947
   https://bugzilla.suse.com/1204957
   https://bugzilla.suse.com/1204963
   https://bugzilla.suse.com/1204970
   https://bugzilla.suse.com/1205007
   https://bugzilla.suse.com/1205100
   https://bugzilla.suse.com/1205111
   https://bugzilla.suse.com/1205113
   https://bugzilla.suse.com/1205128
   https://bugzilla.suse.com/1205130
   https://bugzilla.suse.com/1205149
   https://bugzilla.suse.com/1205153
   https://bugzilla.suse.com/1205220
   https://bugzilla.suse.com/1205257
   https://bugzilla.suse.com/1205264
   https://bugzilla.suse.com/1205282
   https://bugzilla.suse.com/1205313
   https://bugzilla.suse.com/1205331
   https://bugzilla.suse.com/1205332
   https://bugzilla.suse.com/1205427
   https://bugzilla.suse.com/1205428
   https://bugzilla.suse.com/1205473
   https://bugzilla.suse.com/1205496
   https://bugzilla.suse.com/1205507
   https://bugzilla.suse.com/1205514
   https://bugzilla.suse.com/1205521
   https://bugzilla.suse.com/1205567
   https://bugzilla.suse.com/1205616
   https://bugzilla.suse.com/1205617
   https://bugzilla.suse.com/1205653
   https://bugzilla.suse.com/1205671
   https://bugzilla.suse.com/1205679
   https://bugzilla.suse.com/1205683
   https://bugzilla.suse.com/1205700
   https://bugzilla.suse.com/1205705
   https://bugzilla.suse.com/1205709
   https://bugzilla.suse.com/1205711
   https://bugzilla.suse.com/1205744
   https://bugzilla.suse.com/1205764
   https://bugzilla.suse.com/1205796
   https://bugzilla.suse.com/1205882
   https://bugzilla.suse.com/1205993
   https://bugzilla.suse.com/1206035
   https://bugzilla.suse.com/1206036
   https://bugzilla.suse.com/1206037
   https://bugzilla.suse.com/1206045
   https://bugzilla.suse.com/1206046
   https://bugzilla.suse.com/1206047
   https://bugzilla.suse.com/1206048
   https://bugzilla.suse.com/1206049
   https://bugzilla.suse.com/1206050
   https://bugzilla.suse.com/1206051
   https://bugzilla.suse.com/1206056
   https://bugzilla.suse.com/1206057
   https://bugzilla.suse.com/1206113
   https://bugzilla.suse.com/1206114
   https://bugzilla.suse.com/1206147
   https://bugzilla.suse.com/1206149
   https://bugzilla.suse.com/1206207
   https://bugzilla.suse.com/1206273
   https://bugzilla.suse.com/1206391



More information about the sle-security-updates mailing list