<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0469-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">bsc#1065729</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1108281">bsc#1108281</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1141539">bsc#1141539</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1174649">bsc#1174649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1181674">bsc#1181674</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193285">bsc#1193285</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">bsc#1194869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209834">bsc#1209834</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210443">bsc#1210443</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211515">bsc#1211515</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212091">bsc#1212091</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214377">bsc#1214377</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215275">bsc#1215275</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215885">bsc#1215885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216441">bsc#1216441</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216559">bsc#1216559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">bsc#1216702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217895">bsc#1217895</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">bsc#1217987</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">bsc#1217988</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">bsc#1217989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218005">bsc#1218005</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218447">bsc#1218447</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218527">bsc#1218527</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218659">bsc#1218659</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218713">bsc#1218713</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218723">bsc#1218723</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218730">bsc#1218730</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218738">bsc#1218738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218752">bsc#1218752</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218757">bsc#1218757</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218768">bsc#1218768</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218778">bsc#1218778</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218779">bsc#1218779</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218804">bsc#1218804</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218832">bsc#1218832</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218836">bsc#1218836</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218916">bsc#1218916</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218948">bsc#1218948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218958">bsc#1218958</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218968">bsc#1218968</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218997">bsc#1218997</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219006">bsc#1219006</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219012">bsc#1219012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219013">bsc#1219013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219014">bsc#1219014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219053">bsc#1219053</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219067">bsc#1219067</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219120">bsc#1219120</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219128">bsc#1219128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219136">bsc#1219136</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219285">bsc#1219285</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219349">bsc#1219349</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219412">bsc#1219412</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219429">bsc#1219429</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219434">bsc#1219434</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219490">bsc#1219490</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219512">bsc#1219512</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219568">bsc#1219568</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219582">bsc#1219582</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-4729">jsc#PED-4729</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-6694">jsc#PED-6694</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7322">jsc#PED-7322</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7615">jsc#PED-7615</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7616">jsc#PED-7616</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7620">jsc#PED-7620</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7622">jsc#PED-7622</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7623">jsc#PED-7623</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-33631.html">CVE-2021-33631</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-46838.html">CVE-2023-46838</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-47233.html">CVE-2023-47233</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4921.html">CVE-2023-4921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51042.html">CVE-2023-51042</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51043.html">CVE-2023-51043</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51780.html">CVE-2023-51780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51782.html">CVE-2023-51782</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6040.html">CVE-2023-6040</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6356.html">CVE-2023-6356</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6531.html">CVE-2023-6531</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6535.html">CVE-2023-6535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6536.html">CVE-2023-6536</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6915.html">CVE-2023-6915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0565.html">CVE-2024-0565</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0641.html">CVE-2024-0641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0775.html">CVE-2024-0775</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-1085.html">CVE-2024-1085</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-1086.html">CVE-2024-1086</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-33631</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-33631</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-47233</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-47233</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51043</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51043</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51780</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51780</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51782</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51782</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6040</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6040</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6356</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6531</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6531</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6535</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0565</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0565</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0641</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0641</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0775</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0775</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1086</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1086</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Real Time Module 15-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 19 vulnerabilities, contains eight features and has 41 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).</li>
<li>CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).</li>
<li>CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).</li>
<li>CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).</li>
<li>CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).</li>
<li>CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).</li>
<li>CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).</li>
<li>CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).</li>
<li>CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).</li>
<li>CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).</li>
<li>CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).</li>
<li>CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).</li>
<li>CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).</li>
<li>CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within <code>nf_tables_newtable</code> function (bsc#1218752).</li>
<li>CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).</li>
<li>CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).</li>
<li>CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).</li>
<li>CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).</li>
<li>CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector&#x27;s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Store the old kernel changelog entries in kernel-docs package (bsc#1218713).</li>
<li>ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).</li>
<li>ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).</li>
<li>ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)</li>
<li>ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).</li>
<li>ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)</li>
<li>ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).</li>
<li>ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).</li>
<li>ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)</li>
<li>ACPI: video: check for error while searching for backlight device parent (git-fixes).</li>
<li>ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).</li>
<li>ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).</li>
<li>ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).</li>
<li>ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).</li>
<li>ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).</li>
<li>ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).</li>
<li>ALSA: hda: Refer to correct stream index at loops (git-fixes).</li>
<li>ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).</li>
<li>ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).</li>
<li>ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).</li>
<li>ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).</li>
<li>ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).</li>
<li>ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).</li>
<li>ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).</li>
<li>ASoC: amd: Add check for acp config flags (bsc#1219136).</li>
<li>ASoC: amd: Add new dmi entries to config entry (bsc#1219136).</li>
<li>ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).</li>
<li>ASoC: amd: Drop empty platform remove function (bsc#1219136).</li>
<li>ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).</li>
<li>ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).</li>
<li>ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).</li>
<li>ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).</li>
<li>ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).</li>
<li>ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).</li>
<li>ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).</li>
<li>ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).</li>
<li>ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).</li>
<li>ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).</li>
<li>ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).</li>
<li>ASoC: amd: acp: Add new cpu dai&#x27;s in machine driver (bsc#1219136).</li>
<li>ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).</li>
<li>ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).</li>
<li>ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).</li>
<li>ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).</li>
<li>ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).</li>
<li>ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).</li>
<li>ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).</li>
<li>ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).</li>
<li>ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).</li>
<li>ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).</li>
<li>ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).</li>
<li>ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).</li>
<li>ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).</li>
<li>ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).</li>
<li>ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).</li>
<li>ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).</li>
<li>ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).</li>
<li>ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).</li>
<li>ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).</li>
<li>ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).</li>
<li>ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).</li>
<li>ASoC: amd: acp: remove acp poweroff function (bsc#1219136).</li>
<li>ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).</li>
<li>ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).</li>
<li>ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).</li>
<li>ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).</li>
<li>ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).</li>
<li>ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).</li>
<li>ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).</li>
<li>ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).</li>
<li>ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).</li>
<li>ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).</li>
<li>ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).</li>
<li>ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).</li>
<li>ASoC: amd: add acp6.2 irq handler (bsc#1219136).</li>
<li>ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).</li>
<li>ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).</li>
<li>ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).</li>
<li>ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).</li>
<li>ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).</li>
<li>ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).</li>
<li>ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).</li>
<li>ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).</li>
<li>ASoC: amd: fix ACP version typo mistake (bsc#1219136).</li>
<li>ASoC: amd: fix spelling mistake: "i.e" -> "i.e." (bsc#1219136).</li>
<li>ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).</li>
<li>ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).</li>
<li>ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).</li>
<li>ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).</li>
<li>ASoC: amd: ps: Update copyright notice (bsc#1219136).</li>
<li>ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).</li>
<li>ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).</li>
<li>ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).</li>
<li>ASoC: amd: ps: move irq handler registration (bsc#1219136).</li>
<li>ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).</li>
<li>ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).</li>
<li>ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).</li>
<li>ASoC: amd: ps: remove unused variable (bsc#1219136).</li>
<li>ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).</li>
<li>ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).</li>
<li>ASoC: amd: ps: update the acp clock source (bsc#1219136).</li>
<li>ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).</li>
<li>ASoC: amd: ps: use static function (bsc#1219136).</li>
<li>ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).</li>
<li>ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).</li>
<li>ASoC: amd: update pm_runtime enable sequence (bsc#1219136).</li>
<li>ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).</li>
<li>ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).</li>
<li>ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).</li>
<li>ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).</li>
<li>ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).</li>
<li>ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).</li>
<li>ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).</li>
<li>ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).</li>
<li>ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).</li>
<li>ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).</li>
<li>ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).</li>
<li>ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).</li>
<li>ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).</li>
<li>ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).</li>
<li>ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).</li>
<li>ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).</li>
<li>ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).</li>
<li>ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).</li>
<li>ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).</li>
<li>ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).</li>
<li>ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).</li>
<li>ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).</li>
<li>ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).</li>
<li>ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).</li>
<li>ASoC: codecs: wcd938x: handle deferred probe (git-fixes).</li>
<li>ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).</li>
<li>ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).</li>
<li>ASoC: cs43130: Fix the position of const qualifier (git-fixes).</li>
<li>ASoC: da7219: Support low DC impedance headset (git-fixes).</li>
<li>ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).</li>
<li>ASoC: ops: add correct range check for limiting volume (git-fixes).</li>
<li>ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).</li>
<li>ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).</li>
<li>ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).</li>
<li>ASoC: wm8974: Correct boost mixer inputs (git-fixes).</li>
<li>Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).</li>
<li>Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).</li>
<li>Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).</li>
<li>Documentation: Begin a RAS section (jsc#PED-7622).</li>
<li>EDAC/amd64: Add context struct (jsc#PED-7615).</li>
<li>EDAC/amd64: Add get_err_info() to pvt->ops (jsc#PED-7615).</li>
<li>EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).</li>
<li>EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).</li>
<li>EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).</li>
<li>EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).</li>
<li>EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).</li>
<li>EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).</li>
<li>EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).</li>
<li>EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).</li>
<li>EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).</li>
<li>EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).</li>
<li>EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).</li>
<li>EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).</li>
<li>EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).</li>
<li>EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).</li>
<li>EDAC/amd64: Remove module version string (jsc#PED-7615).</li>
<li>EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).</li>
<li>EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).</li>
<li>EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).</li>
<li>EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).</li>
<li>EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).</li>
<li>EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).</li>
<li>EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).</li>
<li>EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).</li>
<li>EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).</li>
<li>EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).</li>
<li>Fix crash in vmw_context_cotables_unref when 3d support is enabled (bsc#1218738)</li>
<li>HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).</li>
<li>HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).</li>
<li>IB/iser: Prevent invalidating wrong MR (git-fixes)</li>
<li>Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).</li>
<li>Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).</li>
<li>Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).</li>
<li>Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).</li>
<li>Input: bcm5974 - check endpoint type before starting traffic (git-fixes).</li>
<li>Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).</li>
<li>Input: xpad - add Razer Wolverine V2 support (git-fixes).</li>
<li>KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).</li>
<li>KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).</li>
<li>KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).</li>
<li>Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).</li>
<li>PCI/AER: Configure ECRC only if AER is native (bsc#1218778)</li>
<li>PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).</li>
<li>PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).</li>
<li>PCI: keystone: Fix race condition when initializing PHYs (git-fixes).</li>
<li>PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).</li>
<li>RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)</li>
<li>RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)</li>
<li>RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)</li>
<li>RDMA/irdma: Add wait for suspend on SQD (git-fixes)</li>
<li>RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)</li>
<li>RDMA/irdma: Do not modify to SQD on error (git-fixes)</li>
<li>RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)</li>
<li>RDMA/irdma: Refactor error handling in create CQP (git-fixes)</li>
<li>RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)</li>
<li>RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)</li>
<li>RDMA/rtrs-clt: Start hb after path_up (git-fixes)</li>
<li>RDMA/rtrs-srv: Check return values while processing info request (git-fixes)</li>
<li>RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)</li>
<li>RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)</li>
<li>RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)</li>
<li>RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)</li>
<li>USB: xhci: workaround for grace period (git-fixes).</li>
<li>Update config files: enable ASoC AMD PS drivers (bsc#1219136)</li>
<li>Update patch reference for ax88179 fix (bsc#1218948)</li>
<li>acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).</li>
<li>aio: fix mremap after fork null-deref (git-fixes).</li>
<li>apparmor: avoid crash when parsed profile name is empty (git-fixes).</li>
<li>arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)</li>
<li>arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.</li>
<li>arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)</li>
<li>arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)</li>
<li>arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)</li>
<li>arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)</li>
<li>arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)</li>
<li>arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)</li>
<li>arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)</li>
<li>arm64: module: move find_section to header (jsc#PED-4729)</li>
<li>arm64: vdso: Fix "no previous prototype" warning (jsc#PED-4729)</li>
<li>arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)</li>
<li>arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)</li>
<li>asix: Add check for usbnet_get_endpoints (git-fixes).</li>
<li>attr: block mode changes of symlinks (git-fixes).</li>
<li>badblocks: add helper routines for badblock ranges handling (bsc#1174649).</li>
<li>badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).</li>
<li>badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).</li>
<li>badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).</li>
<li>badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).</li>
<li>badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).</li>
<li>badblocks: switch to the improved badblock handling code (bsc#1174649).</li>
<li>bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).</li>
<li>bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).</li>
<li>bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).</li>
<li>bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).</li>
<li>ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).</li>
<li>clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).</li>
<li>clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).</li>
<li>clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).</li>
<li>clk: samsung: Fix kernel-doc comments (git-fixes).</li>
<li>clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).</li>
<li>clk: zynqmp: Add a check for NULL pointer (git-fixes).</li>
<li>clk: zynqmp: make bestdiv unsigned (git-fixes).</li>
<li>clocksource: Skip watchdog check for large watchdog intervals (git-fixes).</li>
<li>clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).</li>
<li>coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)</li>
<li>coresight: etm4x: Allocate and device assign &#x27;struct etmv4_drvdata&#x27; (bsc#1218779)</li>
<li>coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)</li>
<li>coresight: etm4x: Drop iomem &#x27;base&#x27; argument from etm4_probe() (bsc#1218779)</li>
<li>coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)</li>
<li>coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)</li>
<li>coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)</li>
<li>crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).</li>
<li>crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).</li>
<li>crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).</li>
<li>crypto: sahara - do not resize req->src when doing hash operations (git-fixes).</li>
<li>crypto: sahara - fix ahash reqsize (git-fixes).</li>
<li>crypto: sahara - fix ahash selftest failure (git-fixes).</li>
<li>crypto: sahara - fix cbc selftest failure (git-fixes).</li>
<li>crypto: sahara - fix processing hash requests with req->nbytes &lt; sg->length (git-fixes).</li>
<li>crypto: sahara - fix processing requests with cryptlen &lt; sg->length (git-fixes).</li>
<li>crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).</li>
<li>crypto: sahara - handle zero-length aes requests (git-fixes).</li>
<li>crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).</li>
<li>crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).</li>
<li>crypto: scomp - fix req->dst buffer overflow (git-fixes).</li>
<li>dma-debug: fix kernel-doc warnings (git-fixes).</li>
<li>dmaengine: fix NULL pointer in channel unregistration function (git-fixes).</li>
<li>dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).</li>
<li>dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).</li>
<li>dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).</li>
<li>dmaengine: ti: k3-udma: Report short packet errors (git-fixes).</li>
<li>doc/README.KSYMS: Add to repo.</li>
<li>drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).</li>
<li>drivers: clk: zynqmp: calculate closest mux rate (git-fixes).</li>
<li>drivers: clk: zynqmp: update divider round rate logic (git-fixes).</li>
<li>drm/amd/display: Fix tiled display misalignment (git-fixes).</li>
<li>drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).</li>
<li>drm/amd/display: add nv12 bounding box (git-fixes).</li>
<li>drm/amd/display: get dprefclk ss info from integration info table (git-fixes).</li>
<li>drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).</li>
<li>drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).</li>
<li>drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).</li>
<li>drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).</li>
<li>drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).</li>
<li>drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).</li>
<li>drm/amd/powerplay: Fix kzalloc parameter &#x27;ATOM_Tonga_PPM_Table&#x27; in &#x27;get_platform_power_management_table()&#x27; (git-fixes).</li>
<li>drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).</li>
<li>drm/amdgpu/pm: Fix the power source flag error (git-fixes).</li>
<li>drm/amdgpu: Add NULL checks for function pointers (git-fixes).</li>
<li>drm/amdgpu: Drop &#x27;fence&#x27; check in &#x27;to_amdgpu_amdkfd_fence()&#x27; (git-fixes).</li>
<li>drm/amdgpu: Fix &#x27;*fw&#x27; from request_firmware() not released in &#x27;amdgpu_ucode_request()&#x27; (git-fixes).</li>
<li>drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).</li>
<li>drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).</li>
<li>drm/amdgpu: Fix missing error code in &#x27;gmc_v6/7/8/9_0_hw_init()&#x27; (git-fixes).</li>
<li>drm/amdgpu: Fix with right return code &#x27;-EIO&#x27; in &#x27;amdgpu_gmc_vram_checking()&#x27; (git-fixes).</li>
<li>drm/amdgpu: Let KFD sync with VM fences (git-fixes).</li>
<li>drm/amdgpu: Release &#x27;adev->pm.fw&#x27; before return in &#x27;amdgpu_device_need_post()&#x27; (git-fixes).</li>
<li>drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).</li>
<li>drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).</li>
<li>drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).</li>
<li>drm/amdkfd: Fix &#x27;node&#x27; NULL check in &#x27;svm_range_get_range_boundaries()&#x27; (git-fixes).</li>
<li>drm/amdkfd: Fix iterator used outside loop in &#x27;kfd_add_peer_prop()&#x27; (git-fixes).</li>
<li>drm/amdkfd: Fix lock dependency warning (git-fixes).</li>
<li>drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).</li>
<li>drm/amdkfd: Use resource_size() helper function (git-fixes).</li>
<li>drm/amdkfd: fixes for HMM mem allocation (git-fixes).</li>
<li>drm/bridge: Fix typo in post_disable() description (git-fixes).</li>
<li>drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).</li>
<li>drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).</li>
<li>drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).</li>
<li>drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).</li>
<li>drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).</li>
<li>drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).</li>
<li>drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).</li>
<li>drm/bridge: tc358767: Fix return value on error case (git-fixes).</li>
<li>drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).</li>
<li>drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).</li>
<li>drm/crtc: fix uninitialized variable use (git-fixes).</li>
<li>drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).</li>
<li>drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).</li>
<li>drm/exynos: fix a potential error pointer dereference (git-fixes).</li>
<li>drm/exynos: fix a wrong error checking (git-fixes).</li>
<li>drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).</li>
<li>drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).</li>
<li>drm/framebuffer: Fix use of uninitialized variable (git-fixes).</li>
<li>drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).</li>
<li>drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).</li>
<li>drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).</li>
<li>drm/msm/dpu: Set input_sel bit for INTF (git-fixes).</li>
<li>drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).</li>
<li>drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).</li>
<li>drm/msm/dsi: Enable runtime PM (git-fixes).</li>
<li>drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).</li>
<li>drm/msm/mdp4: flush vblank event on disable (git-fixes).</li>
<li>drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).</li>
<li>drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).</li>
<li>drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).</li>
<li>drm/panel: nt35510: fix typo (git-fixes).</li>
<li>drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).</li>
<li>drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).</li>
<li>drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).</li>
<li>drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).</li>
<li>drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).</li>
<li>drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).</li>
<li>drm/radeon: check return value of radeon_ring_lock() (git-fixes).</li>
<li>drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).</li>
<li>drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).</li>
<li>drm/tidss: Fix atomic_flush check (git-fixes).</li>
<li>drm/tidss: Fix dss reset (git-fixes).</li>
<li>drm/tidss: Move reset to the end of dispc_init() (git-fixes).</li>
<li>drm/tidss: Return error value from from softreset (git-fixes).</li>
<li>drm/tilcdc: Fix irq free on unload (git-fixes).</li>
<li>drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).</li>
<li>drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).</li>
<li>drm: using mul_u32_u32() requires linux/math64.h (git-fixes).</li>
<li>dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)</li>
<li>efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).</li>
<li>eventfd: prevent underflow for eventfd semaphores (git-fixes).</li>
<li>exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).</li>
<li>exfat: support handle zero-size directory (git-fixes).</li>
<li>exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).</li>
<li>fbdev: Only disable sysfb on the primary device (bsc#1216441)</li>
<li>fbdev: Only disable sysfb on the primary device (bsc#1216441) Update an existing patch to fix bsc#1216441.</li>
<li>fbdev: flush deferred IO before closing (git-fixes).</li>
<li>fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).</li>
<li>fbdev: imxfb: fix left margin setting (git-fixes).</li>
<li>fbdev: mmp: Fix typo and wording in code comment (git-fixes).</li>
<li>firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).</li>
<li>firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).</li>
<li>firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).</li>
<li>fjes: fix memleaks in fjes_hw_setup (git-fixes).</li>
<li>fs/mount_setattr: always cleanup mount_kattr (git-fixes).</li>
<li>fs: Fix error checking for d_hash_and_lookup() (git-fixes).</li>
<li>fs: Move notify_change permission checks into may_setattr (git-fixes).</li>
<li>fs: do not audit the capability check in simple_xattr_list() (git-fixes).</li>
<li>fs: drop peer group ids under namespace lock (git-fixes).</li>
<li>fs: indicate request originates from old mount API (git-fixes).</li>
<li>fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).</li>
<li>fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218659).</li>
<li>gfs2: Always check inode size of inline inodes (git-fixes).</li>
<li>gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).</li>
<li>gfs2: Disable page faults during lockless buffered reads (git-fixes).</li>
<li>gfs2: Eliminate ip->i_gh (git-fixes).</li>
<li>gfs2: Eliminate vestigial HIF_FIRST (git-fixes).</li>
<li>gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).</li>
<li>gfs2: Introduce flag for glock holder auto-demotion (git-fixes).</li>
<li>gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).</li>
<li>gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).</li>
<li>gfs2: Switch to wait_event in gfs2_logd (git-fixes).</li>
<li>gfs2: assign rgrp glock before compute_bitstructs (git-fixes).</li>
<li>gfs2: low-memory forced flush fixes (git-fixes).</li>
<li>gfs2: release iopen glock early in evict (git-fixes).</li>
<li>gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).</li>
<li>gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).</li>
<li>hv_netvsc: rndis_filter needs to select NLS (git-fixes).</li>
<li>hwmon: (corsair-psu) Fix probe when built-in (git-fixes).</li>
<li>hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).</li>
<li>i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).</li>
<li>i2c: s3c24xx: fix read transfers in polling mode (git-fixes).</li>
<li>i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).</li>
<li>iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).</li>
<li>iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).</li>
<li>iio: adc: ad9467: do not ignore error codes (git-fixes).</li>
<li>iio: adc: ad9467: fix reset gpio handling (git-fixes).</li>
<li>ipmi: Use regspacings passed as a module parameter (git-fixes).</li>
<li>kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).</li>
<li>kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)</li>
<li>kabi/severities: ignore _rtl92c_phy_calculate_bit_shift symbol It&#x27;s an internal function that shouldn&#x27;t have been exported</li>
<li>kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).</li>
<li>kernel-doc: handle a void function without producing a warning (git-fixes).</li>
<li>kernel-source: Fix description typo</li>
<li>kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).</li>
<li>leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).</li>
<li>leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).</li>
<li>libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).</li>
<li>md: fix bi_status reporting in md_end_clone_io (bsc#1210443).</li>
<li>media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).</li>
<li>media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).</li>
<li>media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).</li>
<li>media: imx355: Enable runtime PM before registering async sub-device (git-fixes).</li>
<li>media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).</li>
<li>media: pvrusb2: fix use after free on context disconnection (git-fixes).</li>
<li>media: rkisp1: Disable runtime PM in probe error path (git-fixes).</li>
<li>media: rkisp1: Fix media device memory leak (git-fixes).</li>
<li>media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).</li>
<li>media: videobuf2-dma-sg: fix vmap callback (git-fixes).</li>
<li>mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).</li>
<li>misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).</li>
<li>mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases.</li>
<li>mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec.</li>
<li>mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).</li>
<li>mmc: core: Cancel delayed work before releasing host (git-fixes).</li>
<li>modpost: move <strong>attribute</strong>((format(printf, 2, 3))) to modpost.h (git-fixes).</li>
<li>mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).</li>
<li>mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).</li>
<li>mtd: rawnand: pl353: Fix kernel doc (git-fixes).</li>
<li>mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).</li>
<li>mtd: rawnand: rockchip: Rename a structure (git-fixes).</li>
<li>net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).</li>
<li>net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).</li>
<li>net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).</li>
<li>net: usb: ax88179_178a: move priv to driver_priv (git-fixes).</li>
<li>net: usb: ax88179_178a: remove redundant init code (git-fixes).</li>
<li>net: usb: ax88179_178a: restore state on resume (bsc#1218948).</li>
<li>nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).</li>
<li>nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).</li>
<li>nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).</li>
<li>nouveau/tu102: flush all pdbs on vmm flush (git-fixes).</li>
<li>nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).</li>
<li>nsfs: add compat ioctl handler (git-fixes).</li>
<li>nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).</li>
<li>nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).</li>
<li>nvme-pci: fix sleeping function called from interrupt context (git-fixes).</li>
<li>nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).</li>
<li>nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).</li>
<li>nvme: fix max_discard_sectors calculation (git-fixes).</li>
<li>nvme: introduce helper function to get ctrl state (git-fixes).</li>
<li>nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).</li>
<li>nvme: start keep-alive after admin queue setup (bsc#1211515).</li>
<li>nvme: trace: avoid memcpy overflow warning (git-fixes).</li>
<li>nvmet: re-fix tracing strncpy() warning (git-fixes).</li>
<li>of: Fix double free in of_parse_phandle_with_args_map (git-fixes).</li>
<li>of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).</li>
<li>parport: parport_serial: Add Brainboxes BAR details (git-fixes).</li>
<li>parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).</li>
<li>perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).</li>
<li>perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).</li>
<li>perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).</li>
<li>phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).</li>
<li>phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).</li>
<li>pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes).</li>
<li>platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).</li>
<li>platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).</li>
<li>platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).</li>
<li>platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).</li>
<li>platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).</li>
<li>platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).</li>
<li>power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).</li>
<li>power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).</li>
<li>powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).</li>
<li>powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).</li>
<li>powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).</li>
<li>powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).</li>
<li>powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).</li>
<li>powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).</li>
<li>powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).</li>
<li>powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).</li>
<li>powerpc/xive: Fix endian conversion size (bsc#1194869).</li>
<li>pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).</li>
<li>pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).</li>
<li>pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).</li>
<li>pwm: stm32: Fix enable count for clk in .probe() (git-fixes).</li>
<li>pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).</li>
<li>pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).</li>
<li>r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).</li>
<li>r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).</li>
<li>reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).</li>
<li>ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).</li>
<li>ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).</li>
<li>s390/dasd: fix double module refcount decrement (bsc#1141539).</li>
<li>s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).</li>
<li>s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).</li>
<li>s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest&#x27;s APCB (git-fixes bsc#1219014).</li>
<li>s390/vfio-ap: loop over the shadow APCB when filtering guest&#x27;s AP configuration (git-fixes bsc#1219013).</li>
<li>s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).</li>
<li>s390: vfio-ap: tighten the NIB validity check (git-fixes).</li>
<li>sched/isolation: add cpu_is_isolated() API (bsc#1217895).</li>
<li>scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).</li>
<li>scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).</li>
<li>scsi: core: Always send batch on reset or error handling command (git-fixes).</li>
<li>scsi: fnic: Return error if vmalloc() failed (git-fixes).</li>
<li>scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).</li>
<li>scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).</li>
<li>scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).</li>
<li>scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).</li>
<li>scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).</li>
<li>scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT (git-fixes).</li>
<li>scsi: hisi_sas: Replace with standard error code return value (git-fixes).</li>
<li>scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).</li>
<li>scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).</li>
<li>scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).</li>
<li>scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).</li>
<li>scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).</li>
<li>scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).</li>
<li>scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).</li>
<li>scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).</li>
<li>scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).</li>
<li>scsi: lpfc: Reinitialize an NPIV&#x27;s VMID data structures after FDISC (bsc#1219582).</li>
<li>scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).</li>
<li>scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).</li>
<li>scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).</li>
<li>scsi: mpt3sas: Fix an outdated comment (git-fixes).</li>
<li>scsi: mpt3sas: Fix in error path (git-fixes).</li>
<li>scsi: mpt3sas: Fix loop logic (bsc#1219067).</li>
<li>scsi: mpt3sas: Fix loop logic (git-fixes).</li>
<li>scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).</li>
<li>scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).</li>
<li>scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).</li>
<li>selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).</li>
<li>serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).</li>
<li>serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).</li>
<li>serial: imx: Correct clock error message in function probe() (git-fixes).</li>
<li>serial: imx: fix tx statemachine deadlock (git-fixes).</li>
<li>serial: max310x: fail probe if clock crystal is unstable (git-fixes).</li>
<li>serial: max310x: improve crystal stable clock detection (git-fixes).</li>
<li>serial: max310x: set default value when reading clock ready bit (git-fixes).</li>
<li>serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).</li>
<li>serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).</li>
<li>serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).</li>
<li>shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).</li>
<li>software node: Let args be NULL in software_node_get_reference_args (git-fixes).</li>
<li>spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).</li>
<li>swiotlb-xen: provide the "max_mapping_size" method (git-fixes).</li>
<li>swiotlb: fix a braino in the alignment check fix (bsc#1216559).</li>
<li>swiotlb: fix slot alignment checks (bsc#1216559).</li>
<li>trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).</li>
<li>tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).</li>
<li>tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).</li>
<li>tracing: Add size check when printing trace_marker output (git-fixes).</li>
<li>tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).</li>
<li>tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).</li>
<li>tracing: Have large events show up as &#x27;[LINE TOO BIG]&#x27; instead of nothing (git-fixes).</li>
<li>ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes).</li>
<li>ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).</li>
<li>ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes).</li>
<li>uio: Fix use-after-free in uio_open (git-fixes).</li>
<li>usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).</li>
<li>usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).</li>
<li>usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).</li>
<li>usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).</li>
<li>usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).</li>
<li>usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).</li>
<li>usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).</li>
<li>usb: otg numberpad exception (bsc#1218527).</li>
<li>usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).</li>
<li>usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).</li>
<li>usb: ucsi: Add missing ppm_lock (git-fixes).</li>
<li>usb: ucsi_acpi: Fix command completion handling (git-fixes).</li>
<li>usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).</li>
<li>usr/Kconfig: fix typos of "its" (git-fixes).</li>
<li>vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).</li>
<li>vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).</li>
<li>virtio-mmio: fix memory leak of vm_dev (git-fixes).</li>
<li>virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).</li>
<li>vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).</li>
<li>vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).</li>
<li>watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).</li>
<li>watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).</li>
<li>watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).</li>
<li>watchdog: set cdev owner before adding (git-fixes).</li>
<li>wifi: ath11k: Defer on rproc_get failure (git-fixes).</li>
<li>wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).</li>
<li>wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).</li>
<li>wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).</li>
<li>wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).</li>
<li>wifi: libertas: stop selecting wext (git-fixes).</li>
<li>wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).</li>
<li>wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).</li>
<li>wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).</li>
<li>wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).</li>
<li>wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).</li>
<li>wifi: rtlwifi: add calculate_bit_shift() (git-fixes).</li>
<li>wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).</li>
<li>wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).</li>
<li>wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).</li>
<li>wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).</li>
<li>wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).</li>
<li>wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).</li>
<li>wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).</li>
<li>wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).</li>
<li>wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).</li>
<li>x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).</li>
<li>x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).</li>
<li>x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).</li>
<li>x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).</li>
<li>x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).</li>
<li>x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).</li>
<li>x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).</li>
<li>x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).</li>
<li>x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).</li>
<li>x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).</li>
<li>x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).</li>
<li>x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).</li>
<li>xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).</li>
<li>xen/events: fix delayed eoi list handling (git-fixes).</li>
<li>xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).</li>
<li>xhci: cleanup xhci_hub_control port references (git-fixes).</li>
<li>xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).</li>
<li>xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-469=1 openSUSE-SLE-15.5-2024-469=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.5-2024-469=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-469=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Real Time Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-RT-15-SP5-2024-469=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.35.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-devel-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>reiserfs-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_35-rt-debuginfo-1-150500.11.5.1</li>
                        
                            <li>kselftests-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-livepatch-devel-5.14.21-150500.13.35.1</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-vdso-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-livepatch-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-optional-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-extra-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP5-RT_Update_10-debugsource-1-150500.11.5.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kselftests-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-vdso-5.14.21-150500.13.35.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150500.13.35.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-syms-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-extra-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-optional-5.14.21-150500.13.35.1</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-5.14.21-150500.13.35.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150500.13.35.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.35.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_35-rt-debuginfo-1-150500.11.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP5-RT_Update_10-debugsource-1-150500.11.5.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Real Time Module 15-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-devel-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-vdso-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.35.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-vdso-5.14.21-150500.13.35.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150500.13.35.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-syms-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150500.13.35.1</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150500.13.35.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.35.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-5.14.21-150500.13.35.1</li>
                        
                            <li>kernel-rt-5.14.21-150500.13.35.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-33631.html">https://www.suse.com/security/cve/CVE-2021-33631.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-46838.html">https://www.suse.com/security/cve/CVE-2023-46838.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-47233.html">https://www.suse.com/security/cve/CVE-2023-47233.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4921.html">https://www.suse.com/security/cve/CVE-2023-4921.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51042.html">https://www.suse.com/security/cve/CVE-2023-51042.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51043.html">https://www.suse.com/security/cve/CVE-2023-51043.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51780.html">https://www.suse.com/security/cve/CVE-2023-51780.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51782.html">https://www.suse.com/security/cve/CVE-2023-51782.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6040.html">https://www.suse.com/security/cve/CVE-2023-6040.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6356.html">https://www.suse.com/security/cve/CVE-2023-6356.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6531.html">https://www.suse.com/security/cve/CVE-2023-6531.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6535.html">https://www.suse.com/security/cve/CVE-2023-6535.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6536.html">https://www.suse.com/security/cve/CVE-2023-6536.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6915.html">https://www.suse.com/security/cve/CVE-2023-6915.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0565.html">https://www.suse.com/security/cve/CVE-2024-0565.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0641.html">https://www.suse.com/security/cve/CVE-2024-0641.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0775.html">https://www.suse.com/security/cve/CVE-2024-0775.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-1085.html">https://www.suse.com/security/cve/CVE-2024-1085.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-1086.html">https://www.suse.com/security/cve/CVE-2024-1086.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">https://bugzilla.suse.com/show_bug.cgi?id=1065729</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1108281">https://bugzilla.suse.com/show_bug.cgi?id=1108281</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1141539">https://bugzilla.suse.com/show_bug.cgi?id=1141539</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1174649">https://bugzilla.suse.com/show_bug.cgi?id=1174649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1181674">https://bugzilla.suse.com/show_bug.cgi?id=1181674</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193285">https://bugzilla.suse.com/show_bug.cgi?id=1193285</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209834">https://bugzilla.suse.com/show_bug.cgi?id=1209834</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210443">https://bugzilla.suse.com/show_bug.cgi?id=1210443</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211515">https://bugzilla.suse.com/show_bug.cgi?id=1211515</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212091">https://bugzilla.suse.com/show_bug.cgi?id=1212091</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214377">https://bugzilla.suse.com/show_bug.cgi?id=1214377</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215275">https://bugzilla.suse.com/show_bug.cgi?id=1215275</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215885">https://bugzilla.suse.com/show_bug.cgi?id=1215885</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216441">https://bugzilla.suse.com/show_bug.cgi?id=1216441</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216559">https://bugzilla.suse.com/show_bug.cgi?id=1216559</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">https://bugzilla.suse.com/show_bug.cgi?id=1216702</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217895">https://bugzilla.suse.com/show_bug.cgi?id=1217895</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">https://bugzilla.suse.com/show_bug.cgi?id=1217987</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">https://bugzilla.suse.com/show_bug.cgi?id=1217988</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">https://bugzilla.suse.com/show_bug.cgi?id=1217989</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218005">https://bugzilla.suse.com/show_bug.cgi?id=1218005</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218447">https://bugzilla.suse.com/show_bug.cgi?id=1218447</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218527">https://bugzilla.suse.com/show_bug.cgi?id=1218527</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218659">https://bugzilla.suse.com/show_bug.cgi?id=1218659</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218713">https://bugzilla.suse.com/show_bug.cgi?id=1218713</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218723">https://bugzilla.suse.com/show_bug.cgi?id=1218723</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218730">https://bugzilla.suse.com/show_bug.cgi?id=1218730</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218738">https://bugzilla.suse.com/show_bug.cgi?id=1218738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218752">https://bugzilla.suse.com/show_bug.cgi?id=1218752</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218757">https://bugzilla.suse.com/show_bug.cgi?id=1218757</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218768">https://bugzilla.suse.com/show_bug.cgi?id=1218768</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218778">https://bugzilla.suse.com/show_bug.cgi?id=1218778</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218779">https://bugzilla.suse.com/show_bug.cgi?id=1218779</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218804">https://bugzilla.suse.com/show_bug.cgi?id=1218804</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218832">https://bugzilla.suse.com/show_bug.cgi?id=1218832</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218836">https://bugzilla.suse.com/show_bug.cgi?id=1218836</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218916">https://bugzilla.suse.com/show_bug.cgi?id=1218916</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218948">https://bugzilla.suse.com/show_bug.cgi?id=1218948</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218958">https://bugzilla.suse.com/show_bug.cgi?id=1218958</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218968">https://bugzilla.suse.com/show_bug.cgi?id=1218968</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218997">https://bugzilla.suse.com/show_bug.cgi?id=1218997</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219006">https://bugzilla.suse.com/show_bug.cgi?id=1219006</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219012">https://bugzilla.suse.com/show_bug.cgi?id=1219012</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219013">https://bugzilla.suse.com/show_bug.cgi?id=1219013</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219014">https://bugzilla.suse.com/show_bug.cgi?id=1219014</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219053">https://bugzilla.suse.com/show_bug.cgi?id=1219053</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219067">https://bugzilla.suse.com/show_bug.cgi?id=1219067</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219120">https://bugzilla.suse.com/show_bug.cgi?id=1219120</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219128">https://bugzilla.suse.com/show_bug.cgi?id=1219128</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219136">https://bugzilla.suse.com/show_bug.cgi?id=1219136</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219285">https://bugzilla.suse.com/show_bug.cgi?id=1219285</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219349">https://bugzilla.suse.com/show_bug.cgi?id=1219349</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219412">https://bugzilla.suse.com/show_bug.cgi?id=1219412</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219429">https://bugzilla.suse.com/show_bug.cgi?id=1219429</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219434">https://bugzilla.suse.com/show_bug.cgi?id=1219434</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219490">https://bugzilla.suse.com/show_bug.cgi?id=1219490</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219512">https://bugzilla.suse.com/show_bug.cgi?id=1219512</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219568">https://bugzilla.suse.com/show_bug.cgi?id=1219568</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219582">https://bugzilla.suse.com/show_bug.cgi?id=1219582</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4729">https://jira.suse.com/browse/PED-4729</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-6694">https://jira.suse.com/browse/PED-6694</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7322">https://jira.suse.com/browse/PED-7322</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7615">https://jira.suse.com/browse/PED-7615</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7616">https://jira.suse.com/browse/PED-7616</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7620">https://jira.suse.com/browse/PED-7620</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7622">https://jira.suse.com/browse/PED-7622</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7623">https://jira.suse.com/browse/PED-7623</a>
                    </li>
                
            
        </ul>
    
</div>