SUSE-SU-2022:3293-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Sep 16 19:24:46 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3293-1
Rating:             important
References:         #1023051 #1032323 #1065729 #1156395 #1190497 
                    #1194592 #1194869 #1194904 #1195480 #1195917 
                    #1196616 #1197158 #1197391 #1197755 #1197756 
                    #1197757 #1197763 #1198410 #1198971 #1199086 
                    #1199364 #1199670 #1200313 #1200431 #1200465 
                    #1200544 #1200845 #1200868 #1200869 #1200870 
                    #1200871 #1200872 #1200873 #1201019 #1201308 
                    #1201427 #1201442 #1201455 #1201489 #1201610 
                    #1201675 #1201725 #1201768 #1201940 #1201956 
                    #1201958 #1202096 #1202097 #1202113 #1202131 
                    #1202154 #1202262 #1202265 #1202312 #1202346 
                    #1202347 #1202385 #1202393 #1202447 #1202471 
                    #1202558 #1202564 #1202623 #1202636 #1202672 
                    #1202681 #1202710 #1202711 #1202712 #1202713 
                    #1202715 #1202716 #1202757 #1202758 #1202759 
                    #1202761 #1202762 #1202763 #1202764 #1202765 
                    #1202766 #1202767 #1202768 #1202769 #1202770 
                    #1202771 #1202773 #1202774 #1202775 #1202776 
                    #1202778 #1202779 #1202780 #1202781 #1202782 
                    #1202783 #1202822 #1202823 #1202824 #1202860 
                    #1202867 #1202874 #1202898 #1203036 #1203041 
                    #1203063 #1203107 #1203117 #1203138 #1203139 
                    #1203159 SLE-18130 SLE-19359 SLE-20183 SLE-23766 
                    SLE-24572 
Cross-References:   CVE-2016-3695 CVE-2020-36516 CVE-2021-33135
                    CVE-2021-4037 CVE-2022-20368 CVE-2022-20369
                    CVE-2022-2588 CVE-2022-2639 CVE-2022-2663
                    CVE-2022-28356 CVE-2022-28693 CVE-2022-2873
                    CVE-2022-2905 CVE-2022-2938 CVE-2022-2959
                    CVE-2022-2977 CVE-2022-3028 CVE-2022-3078
                    CVE-2022-32250 CVE-2022-36879 CVE-2022-36946
                    CVE-2022-39188 CVE-2022-39190
CVSS scores:
                    CVE-2016-3695 (NVD) : 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2016-3695 (SUSE): 2.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
                    CVE-2020-36516 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
                    CVE-2020-36516 (SUSE): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
                    CVE-2021-33135 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-33135 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4037 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-4037 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
                    CVE-2022-20368 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20368 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-20369 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20369 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-2588 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2639 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2639 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-2663 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-2663 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-28356 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-28356 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-28693 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-2873 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-2873 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-2905 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-2905 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-2938 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2938 (SUSE): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-2959 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2959 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2977 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-3028 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3028 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3078 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3078 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-32250 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-32250 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-36879 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36879 (SUSE): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36946 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36946 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-39188 (NVD) : 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-39188 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-39190 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-39190 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Availability 15-SP4
                    SUSE Linux Enterprise High Performance Computing
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Development Tools 15-SP4
                    SUSE Linux Enterprise Module for Legacy Software 15-SP4
                    SUSE Linux Enterprise Module for Live Patching 15-SP4
                    SUSE Linux Enterprise Server
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Workstation Extension 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves 23 vulnerabilities, contains 5
   features and has 88 fixes is now available.

Description:


   The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various
   security and bugfixes.


   The following security bugs were fixed:

   - CVE-2022-39190: Fixed an issue that was discovered in
     net/netfilter/nf_tables_api.c and could cause a denial of service upon
     binding to an already bound chain (bnc#1203117).
   - CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where
     a device driver can free a page while it still has stale TLB entries
     (bnc#1203107).
   - CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where
     the message handling could be confused and incorrectly matches the
     message (bnc#1202097).
   - CVE-2022-3078: Fixed a lack of check after calling vzalloc() and lack of
     free after allocation in drivers/media/test-drivers/vidtv/vidtv_s302m.c
     (bnc#1203041).
   - CVE-2022-28356: Fixed a refcount leak bug that was found in
     net/llc/af_llc.c (bnc#1197391).
   - CVE-2022-3028: Fixed race condition that was found in the IP framework
     for transforming packets (XFRM subsystem) (bnc#1202898).
   - CVE-2022-2905: Fixed tnum_range usage on array range checking for poke
     descriptors (bsc#1202564, bsc#1202860).
   - CVE-2022-2977: Fixed reference counting for struct tpm_chip
     (bsc#1202672).
   - CVE-2022-2938: Fixed a flaw that was found inside the Pressure Stall
     Information implementation that could have been used to allow an
     attacker to crash the system or have other memory-corruption side
     effects (bnc#1202623).
   - CVE-2022-28693: Fixed x86/speculation behavior by disabling RRSBA
     (bsc#1201455).
   - CVE-2021-33135: Fixed uncontrolled resource consumption inside Intel(R)
     SGX that may have allowed an authenticated user to potentially enable
     denial of service via local access (bnc#1199515).
   - CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
   - CVE-2022-2959: Fixed a race condition that was found inside the watch
     queue due to a missing lock in pipe_resize_ring() (bnc#1202681
     bnc#1202685).
   - CVE-2022-36946: Fixed a denial of service (panic) inside nfqnl_mangle in
     net/netfilter/nfnetlink_queue.c (bnc#1201940 bnc#1201941 bnc#1202312
     bnc#1202874).
   - CVE-2021-4037: Fixed function logic vulnerability that allowed local
     users to create files for the XFS file-system with an unintended group
     ownership and with group execution and SGID permission bits set
     (bnc#1198702).
   - CVE-2022-2873: Fixed an out-of-bounds memory access flaw that was found
     in iSMT SMBus host controller driver (bnc#1202558).
   - CVE-2022-36879: Fixed an issue in xfrm_expand_policies in
     net/xfrm/xfrm_policy.c where a refcount could be dropped twice
     (bnc#1201948).
   - CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg()
     (bsc#1202346).
   - CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of
     v4l2-mem2mem.c (bnc#1202347).
   - CVE-2016-3695: Fixed an issue inside the einj_error_inject function in
     drivers/acpi/apei/einj.c that allowed users to simulate hardware errors
     and consequently cause a denial of service (bnc#1023051).
   - CVE-2022-2639: Fixed an integer coercion error that was found in the
     openvswitch kernel module (bnc#1202154).
   - CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where
     an attacker was able to inject data into or terminate a victim's TCP
     session (bnc#1196616).
   - CVE-2022-32250: Fixed a privilege escalation issue in
     net/netfilter/nf_tables_api.c that allowed a local user to became root
     (bnc#1200015).


   The following non-security bugs were fixed:

   - 9p: Fix refcounting during full path walks for fid lookups (git-fixes).
   - 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl (git-fixes).
   - 9p: fix fid refcount leak in v9fs_vfs_get_link (git-fixes).
   - ACPI: APEI: Better fix to avoid spamming the console with old error logs
     (git-fixes).
   - ACPI: APEI: explicit init of HEST and GHES in apci_init() (git-fixes).
   - ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).
   - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk (git-fixes).
   - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks
     (git-fixes).
   - ACPI: LPSS: Fix missing check in register_device_clock() (git-fixes).
   - ACPI: PM: save NVS memory for Lenovo G40-45 (git-fixes).
   - ACPI: VIOT: Fix ACS setup (git-fixes).
   - ACPI: processor/idle: Annotate more functions to live in cpuidle section
     (git-fixes).
   - ACPI: processor: Remove freq Qos request for all CPUs (git-fixes).
   - ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
     (git-fixes).
   - ACPI: thermal: drop an always true check (git-fixes).
   - ACPI: video: Force backlight native for some TongFang devices
     (git-fixes).
   - ACPI: video: Shortening quirk list by identifying Clevo by board_name
     only (git-fixes).
   - ALSA: bcd2000: Fix a UAF bug on the error path of probing (git-fixes).
   - ALSA: hda/cirrus - support for iMac 12,1 model (git-fixes).
   - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
     (git-fixes).
   - ALSA: hda/conexant: add a new hda codec SN6140 (git-fixes).
   - ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
     (git-fixes).
   - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU (git-fixes).
   - ALSA: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).
   - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx (git-fixes).
   - ALSA: hda/realtek: Add quirk for Lenovo Yoga9 14IAP7 (git-fixes).
   - ALSA: hda/realtek: Add quirk for another Asus K42JZ model (git-fixes).
   - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
     (git-fixes).
   - ALSA: hda/sigmatel: Keep power up while beep is enabled (bsc#1200544).
   - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
     (git-fixes).
   - ALSA: info: Fix llseek return value when using callback (git-fixes).
   - ALSA: seq: Fix data-race at module auto-loading (git-fixes).
   - ALSA: seq: oss: Fix data-race for max_midi_devs access (git-fixes).
   - ALSA: usb-audio: Add endianness annotations (git-fixes).
   - ALSA: usb-audio: Add quirk for Behringer UMC202HD (git-fixes).
   - ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 (git-fixes).
   - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
     (git-fixes).
   - ALSA: usb-audio: Support jack detection on Dell dock (git-fixes).
   - ALSA: usb-audio: Turn off 'manual mode' on Dell dock (git-fixes).
   - ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow (git-fixes).
   - ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init (git-fixes).
   - ARM: OMAP2+: Fix refcount leak in omapdss_init_of (git-fixes).
   - ARM: OMAP2+: display: Fix refcount leak bug (git-fixes).
   - ARM: OMAP2+: pdata-quirks: Fix refcount leak bug (git-fixes).
   - ARM: bcm: Fix refcount leak in bcm_kona_smc_init (git-fixes).
   - ARM: dts: BCM5301X: Add DT for Meraki MR26 (git-fixes).
   - ARM: dts: ast2500-evb: fix board compatible (git-fixes).
   - ARM: dts: ast2600-evb-a1: fix board compatible (git-fixes).
   - ARM: dts: ast2600-evb: fix board compatible (git-fixes).
   - ARM: dts: at91: sama5d27_wlsom1: do not keep ldo2 enabled all the time
     (git-fixes).
   - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
     (git-fixes).
   - ARM: dts: at91: sama5d2_icp: do not keep vdd_other enabled all the time
     (git-fixes).
   - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
     (git-fixes).
   - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node (git-fixes).
   - ARM: dts: imx6ul: add missing properties for sram (git-fixes).
   - ARM: dts: imx6ul: change operating-points to uint32-matrix (git-fixes).
   - ARM: dts: imx6ul: fix csi node compatible (git-fixes).
   - ARM: dts: imx6ul: fix keypad compatible (git-fixes).
   - ARM: dts: imx6ul: fix lcdif node compatible (git-fixes).
   - ARM: dts: imx6ul: fix qspi node compatible (git-fixes).
   - ARM: dts: imx7d-colibri-emmc: add cpu1 supply (git-fixes).
   - ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg (git-fixes).
   - ARM: dts: qcom: pm8841: add required thermal-sensor-cells (git-fixes).
   - ARM: dts: qcom: sdx55: Fix the IRQ trigger type for UART (git-fixes).
   - ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC (git-fixes).
   - ARM: findbit: fix overflowing offset (git-fixes).
   - ARM: shmobile: rcar-gen2: Increase refcount for new reference
     (git-fixes).
   - ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
     (git-fixes).
   - ASoC: audio-graph-card: Add of_node_put() in fail path (git-fixes).
   - ASoC: codec: tlv320aic32x4: fix mono playback via I2S (git-fixes).
   - ASoC: codecs: da7210: add check for i2c_add_driver (git-fixes).
   - ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV
     (git-fixes).
   - ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV (git-fixes).
   - ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe
     (git-fixes).
   - ASoC: fsl-asoc-card: force cast the asrc_format type (git-fixes).
   - ASoC: fsl_asrc: force cast the asrc_format type (git-fixes).
   - ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format (git-fixes).
   - ASoC: imx-audmux: Silence a clang warning (git-fixes).
   - ASoC: imx-card: Fix DSD/PDM mclk frequency (git-fixes).
   - ASoC: imx-card: use snd_pcm_format_t type for asrc_format (git-fixes).
   - ASoC: mchp-spdifrx: disable end of block interrupt on failures
     (git-fixes).
   - ASoC: mt6359: Fix refcount leak bug (git-fixes).
   - ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe
     (git-fixes).
   - ASoC: qcom: Fix missing of_node_put() in
     asoc_qcom_lpass_cpu_platform_probe() (git-fixes).
   - ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() (git-fixes).
   - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl()
     (git-fixes).
   - ASoC: samsung: Fix error handling in aries_audio_probe (git-fixes).
   - ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global
     to static variables (git-fixes).
   - ASoC: samsung: change neo1973_audio from a global to static (git-fixes).
   - ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header
     (git-fixes).
   - ASoC: tas2770: Allow mono streams (git-fixes).
   - ASoC: tas2770: Drop conflicting set_bias_level power setting (git-fixes).
   - ASoC: tas2770: Fix handling of mute/unmute (git-fixes).
   - ASoC: tas2770: Set correct FSYNC polarity (git-fixes).
   - Bluetooth: Add bt_skb_sendmmsg helper (git-fixes).
   - Bluetooth: Add bt_skb_sendmsg helper (git-fixes).
   - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks (git-fixes).
   - Bluetooth: Fix passing NULL to PTR_ERR (git-fixes).
   - Bluetooth: L2CAP: Fix build errors in some archs (git-fixes).
   - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (git-fixes).
   - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
     (git-fixes).
   - Bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).
   - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
     (git-fixes).
   - Bluetooth: SCO: Fix sco_send_frame returning skb->len (git-fixes).
   - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
     (git-fixes).
   - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
     (git-fixes).
   - Bluetooth: btusb: Add support of IMC Networks PID 0x3568 (git-fixes).
   - Bluetooth: hci_bcm: Add BCM4349B1 variant (git-fixes).
   - Bluetooth: hci_bcm: Add DT compatible for CYW55572 (git-fixes).
   - Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).
   - EDAC/ghes: Set the DIMM label unconditionally (bsc#1201768).
   - rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
   - HID: AMD_SFH: Add a DMI quirk entry for Chromebooks (git-fixes).
   - HID: add Lenovo Yoga C630 battery quirk (git-fixes).
   - HID: alps: Declare U1_UNICORN_LEGACY support (git-fixes).
   - HID: amd_sfh: Add NULL check for hid device (git-fixes).
   - HID: amd_sfh: Handle condition of "no sensors" (git-fixes).
   - HID: asus: ROG NKey: Ignore portion of 0x5a report (git-fixes).
   - HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).
   - HID: hid-input: add Surface Go battery quirk (git-fixes).
   - HID: mcp2221: prevent a buffer overflow in mcp_smbus_write() (git-fixes).
   - HID: multitouch: new device class fix Lenovo X12 trackpad sticky
     (git-fixes).
   - HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
     (git-fies).
   - HID: thrustmaster: Add sparco wheel and fix array length (git-fixes).
   - HID: wacom: Do not register pad_input for touch switch (git-fixes).
   - HID: wacom: Only report rotation for art pen (git-fixes).
   - Input: exc3000 - fix return value check of wait_for_completion_timeout
     (git-fixes).
   - Input: gscps2 - check return value of ioremap() in gscps2_probe()
     (git-fixes).
   - Input: i8042 - add TUXEDO devices to i8042 quirk tables (git-fies).
   - Input: i8042 - add additional TUXEDO devices to i8042 quirk tables
     (git-fies).
   - Input: i8042 - merge quirk tables (git-fies).
   - Input: i8042 - move __initconst to fix code styling warning (git-fies).
   - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
     (git-fixes).
   - Input: rk805-pwrkey - fix module autoloading (git-fixes).
   - KABI: cgroup: Restore KABI of css_set (bsc#1201610).
   - KEYS: asymmetric: enforce SM2 signature use pkey algo (git-fixes).
   - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC (git-fixes).
   - KVM: MMU: shadow nested paging does not have PKU (git-fixes).
   - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
     (bsc#1194869).
   - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
     (bsc#1156395).
   - KVM: PPC: Book3S HV: Remove kvmhv_p9_[set,restore]_lpcr declarations
     (bsc#1194869).
   - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
     (bsc#1156395).
   - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
     (bsc#1194869).
   - KVM: PPC: Book3s HV: Remove unused function kvmppc_bad_interrupt
     (bsc#1194869).
   - KVM: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).
   - KVM: PPC: Use arch_get_random_seed_long instead of powernv variant
     (bsc#1156395).
   - KVM: SVM: Do not BUG if userspace injects an interrupt with GIF=0
     (git-fixes).
   - KVM: SVM: Do not intercept #GP for SEV guests (git-fixes).
   - KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails"
     (git-fixes).
   - KVM: SVM: fix panic on out-of-bounds guest IRQ (git-fixes).
   - KVM: VMX: Print VM-instruction error as unsigned (git-fixes).
   - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
     (git-fixes).
   - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock (git-fixes).
   - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg() (git-fixes).
   - KVM: X86: avoid uninitialized 'fault.async_page_fault' from fixed-up #PF
     (git-fixes).
   - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2
     (bsc#1201442)
   - KVM: nVMX: Defer APICv updates while L2 is active until L1 is active
     (git-fixes).
   - KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4
     (git-fixes).
   - KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value
     (git-fixes).
   - KVM: nVMX: Set UMIP bit CR4_FIXED1 MSR when emulating UMIP (git-fixes).
   - KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case
     (git-fixes).
   - KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case
     (git-fixes).
   - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
     (git-fixes).
   - KVM: nVMX: do not use vcpu->arch.efer when checking host state on nested
     state load (git-fixes).
   - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit
     RLIMIT_NOFILE (git-fixes).
   - KVM: selftests: Silence compiler warning in the kvm_page_table_test
     (git-fixes).
   - KVM: x86/mmu: Do not freak out if pml5_root is NULL on 4-level host
     (git-fixes).
   - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
     (git-fixes).
   - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
     (git-fixes).
   - KVM: x86/mmu: include EFER.LMA in extended mmu role (git-fixes).
   - KVM: x86/mmu: make apf token non-zero to fix bug (git-fixes).
   - KVM: x86: Avoid theoretical NULL pointer dereference in
     kvm_irq_delivery_to_apic_fast() (git-fixes).
   - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
     (git-fixes).
   - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't
     activated (git-fixes).
   - KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks
     (git-fixes).
   - KVM: x86: SVM: do not passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG
     case (git-fixes).
   - KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical
     #GP (git-fixes).
   - KVM: x86: check PIR even for vCPUs with disabled APICv (git-fixes).
   - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
     (git-fixes).
   - KVM: x86: ignore APICv if LAPIC is not enabled (git-fixes).
   - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all (git-fixes).
   - KVM: x86: revalidate steal time cache if MSR value changes (git-fixes).
   - NFSD: Clamp WRITE offsets (git-fixes).
   - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
     (git-fixes).
   - NFSD: Fix ia_size underflow (git-fixes).
   - NFSD: Fix possible sleep during nfsd4_release_lockowner() (git-fixes).
   - NFSD: prevent integer overflow on 32 bit systems (git-fixes).
   - NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
   - NTB: ntb_tool: uninitialized heap data in tool_fn_write() (git-fixes).
   - PCI/ACPI: Guard ARM64-specific mcfg_quirks (git-fixes).
   - PCI/AER: Iterate over error counters instead of error strings
     (git-fixes).
   - PCI/portdrv: Do not disable AER reporting in
     get_port_device_capability() (git-fixes).
   - PCI: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).
   - PCI: aardvark: Fix reporting Slot capabilities on emulated bridge
     (git-fixes).
   - PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
     (git-fixes).
   - PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists
     (git-fixes).
   - PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).
   - PCI: dwc: Disable outbound windows only for controllers using iATU
     (git-fixes).
   - PCI: dwc: Set INCREASE_REGION_SIZE flag based on limit address
     (git-fixes).
   - PCI: dwc: Stop link on host_init errors and de-initialization
     (git-fixes).
   - PCI: endpoint: Do not stop controller when unbinding endpoint function
     (git-fixes).
   - PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).
   - PCI: microchip: Fix refcount leak in mc_pcie_init_irq_domains()
     (git-fixes).
   - PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).
   - PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).
   - PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
     (git-fixes).
   - PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
   - PCI: tegra194: Fix link up retry sequence (git-fixes).
   - PM: domains: Ensure genpd_debugfs_dir exists before remove (git-fixes).
   - PM: hibernate: defer device probing when resuming from hibernation
     (git-fixes).
   - SUNRPC: Fix NFSD's request deferral on RDMA transports (git-fixes).
   - SUNRPC: Fix READ_PLUS crasher (git-fixes).
   - SUNRPC: Prevent immediate close+reconnect (git-fixes).
   - USB: Follow-up to SPDX GPL-2.0+ identifiers addition - remove now
     useless comments (git-fixes).
   - USB: Follow-up to SPDX identifiers addition - remove now useless
     comments (git-fixes).
   - USB: serial: ch314: use usb_control_msg_recv() (git-fixes).
   - USB: serial: ch341: fix disabled rx timer on older devices (git-fixes).
   - USB: serial: ch341: fix lost character on LCR updates (git-fixes).
   - USB: serial: fix tty-port initialized comments (git-fixes).
   - XArray: Update the LRU list in xas_split() (git-fixes).
   - apparmor: Fix failed mount permission check error message (git-fixes).
   - apparmor: Fix memleak in aa_simple_write_to_buffer() (git-fixes).
   - apparmor: fix aa_label_asxprint return check (git-fixes).
   - apparmor: fix absroot causing audited secids to begin with = (git-fixes).
   - apparmor: fix overlapping attachment computation (git-fixes).
   - apparmor: fix quiet_denied for file rules (git-fixes).
   - apparmor: fix reference count leak in aa_pivotroot() (git-fixes).
   - apparmor: fix setting unconfined mode on a loaded profile (git-fixes).
   - arm64: Do not forget syscall when starting a new thread (git-fixes).
   - arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 (git-fixes).
   - arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1
     (git-fixes).
   - arm64: dts: allwinner: a64: orangepi-win: Fix LED node name (git-fixes).
   - arm64: dts: mt7622: fix BPI-R64 WPS button (git-fixes).
   - arm64: dts: mt8192: Fix idle-states entry-method (git-fixes).
   - arm64: dts: mt8192: Fix idle-states nodes naming scheme (git-fixes).
   - arm64: dts: qcom: ipq8074: fix NAND node name (git-fixes).
   - arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node
     (git-fixes).
   - arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment (git-fixes).
   - arm64: dts: qcom: sm8250: add missing PCIe PHY clock-cells (git-fixes).
   - arm64: dts: renesas: Fix thermal-sensors on single-zone sensors
     (git-fixes).
   - arm64: dts: renesas: beacon: Fix regulator node names (git-fixes).
   - arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (git-fixes).
   - arm64: fix oops in concurrently setting insn_emulation sysctls
     (git-fixes).
   - arm64: fix rodata=full (git-fixes).
   - arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags"
     (git-fixes).
   - arm64: set UXN on swapper page tables (git-fixes).
   - arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes).
   - arm64: tegra: Fixup SYSRAM references (git-fixes).
   - arm64: tegra: Mark BPMP channels as no-memory-wc (git-fixes).
   - arm64: tegra: Update Tegra234 BPMP channel addresses (git-fixes).
   - arm_pmu: Validate single/group leader events (git-fixes).
   - asm-generic: remove a broken and needless ifdef conditional (git-fixes).
   - asm-generic: sections: refactor memory_intersects (git-fixes).
   - ata: libata-eh: Add missing command name (git-fixes).
   - ath10k: do not enforce interrupt trigger type (git-fixes).
   - ath11k: Fix incorrect debug_mask mappings (git-fixes).
   - ath11k: fix netdev open race (git-fixes).
   - atm: idt77252: fix use-after-free bugs caused by tst_timer (git-fixes).
   - audit: fix potential double free on error path from
     fsnotify_add_inode_mark (git-fixes).
   - ax25: Fix ax25 session cleanup problems (git-fixes).
   - bitfield.h: Fix "type of reg too small for mask" test (git-fixes).
   - block: Fix fsync always failed if once failed (bsc#1202779).
   - block: Fix wrong offset in bio_truncate() (bsc#1202780).
   - block: fix rq-qos breakage from skipping rq_qos_done_bio() (bsc#1202781).
   - block: only mark bio as tracked if it really is tracked (bsc#1202782).
   - bnx2x: Invalidate fastpath HSI version for VFs (git-fixes).
   - bnx2x: Utilize firmware 7.13.21.0 (git-fixes).
   - btrfs: properly flag filesystem with BTRFS_FEATURE_INCOMPAT_BIG_METADATA
     (git-fixes).
   - bus: hisi_lpc: fix missing platform_device_put() in
     hisi_lpc_acpi_probe() (git-fixes).
   - can: Break loopback loop on loopback documentation (git-fixes).
   - can: ems_usb: fix clang's -Wunaligned-access warning (git-fixes).
   - can: error: specify the values of data[5..7] of CAN error frames
     (git-fixes).
   - can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).
   - can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE
     with netdev_warn_once() (git-fixes).
   - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off
     (git-fixes).
   - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off
     (git-fixes).
   - can: mcp251x: Fix race condition on receive interrupt (git-fixes).
   - can: mcp251xfd: mcp251xfd_dump(): fix comment (git-fixes).
   - can: netlink: allow configuring of fixed bit rates without need for
     do_set_bittiming callback (git-fixes).
   - can: netlink: allow configuring of fixed data bit rates without need for
     do_set_data_bittiming callback (git-fixes).
   - can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).
   - can: pch_can: pch_can_error(): initialize errc before using it
     (git-fixes).
   - can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).
   - can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).
   - can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).
   - can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).
   - ceph: do not leak snap_rwsem in handle_cap_grant (bsc#1202823).
   - ceph: do not truncate file in atomic_open (bsc#1202824).
   - ceph: use correct index when encoding client supported features
     (bsc#1202822).
   - cfg80211/mac80211: assume CHECKSUM_COMPLETE includes SNAP (bsc#1202131).
   - cgroup: Use separate src/dst nodes when preloading css_sets for
     migration (bsc#1201610).
   - cifs: fix reconnect on smb3 mount types (bsc#1201427).
   - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate (git-fixes).
   - clk: core: Fix runtime PM sequence in clk_core_unprepare() (git-fixes).
   - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (git-fixes).
   - clk: mediatek: reset: Fix written reset bit offset (git-fixes).
   - clk: qcom: camcc-sdm845: Fix topology around titan_top power domain
     (git-fixes).
   - clk: qcom: camcc-sm8250: Fix halt on boot by reducing driver's init
     level (git-fixes).
   - clk: qcom: camcc-sm8250: Fix topology around titan_top power domain
     (git-fixes).
   - clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
     (git-fixes).
   - clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).
   - clk: qcom: clk-rcg2: Fail Duty-Cycle configuration if MND divider is not
     enabled (git-fixes).
   - clk: qcom: clk-rcg2: Make sure to not write d=0 to the NMD register
     (git-fixes).
   - clk: qcom: gcc-msm8939: Add missing SYSTEM_MM_NOC_BFDCD_CLK_SRC
     (git-fixes).
   - clk: qcom: gcc-msm8939: Add missing system_mm_noc_bfdcd_clk_src
     (git-fixes).
   - clk: qcom: gcc-msm8939: Fix bimc_ddr_clk_src rcgr base address
     (git-fixes).
   - clk: qcom: gcc-msm8939: Fix weird field spacing in
     ftbl_gcc_camss_cci_clk (git-fixes).
   - clk: qcom: gcc-msm8939: Point MM peripherals to system_mm_noc clock
     (git-fixes).
   - clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).
   - clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).
   - clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
   - clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
   - clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
     (git-fixes).
   - clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
   - clk: ti: Stop using legacy clkctrl names for omap4 and 5 (git-fixes).
   - configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).
   - cpufreq: zynq: Fix refcount leak in zynq_get_revision (git-fixes).
   - crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes).
   - crypto: ccp - During shutdown, check SEV data pointer before using
     (git-fixes).
   - crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel
     memory leak (git-fixes).
   - crypto: hisilicon - Kunpeng916 crypto driver do not sleep when in
     softirq (git-fixes).
   - crypto: hisilicon/hpre - do not use GFP_KERNEL to alloc mem during
     softirq (git-fixes).
   - crypto: hisilicon/sec - do not sleep when in softirq (git-fixes).
   - crypto: hisilicon/sec - fix auth key size error (git-fixes).
   - crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
     (git-fixes).
   - crypto: sun8i-ss - do not allocate memory when handling hash requests
     (git-fixes).
   - crypto: sun8i-ss - fix error codes in allocate_flows() (git-fixes).
   - crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs() (git-fixes).
   - device property: Check fwnode->secondary when finding properties
     (git-fixes).
   - devlink: Fix use-after-free after a failed reload (git-fixes).
   - dm raid: fix KASAN warning in raid5_add_disks (git-fixes).
   - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
     (git-fixes).
   - dma-debug: make things less spammy under memory pressure (git-fixes).
   - dmaengine: dw-axi-dmac: do not print NULL LLI during error (git-fixes).
   - dmaengine: dw-axi-dmac: ignore interrupt if no descriptor (git-fixes).
   - dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics
     (git-fixes).
   - dmaengine: imx-dma: Cast of_device_get_match_data() with (uintptr_t)
     (git-fixes).
   - dmaengine: sf-pdma: Add multithread support for a DMA channel
     (git-fixes).
   - dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
     (git-fixes).
   - dmaengine: stm32-mdma: Remove dead code in stm32_mdma_irq_handler()
     (git-fixes).
   - docs/kernel-parameters: Update descriptions for "mitigations=" param
     with retbleed (git-fixes).
   - docs: i2c: i2c-sysfs: fix hyperlinks (git-fixes).
   - docs: zh_CN: fix a broken reference (git-fixes).
   - dpaa2-eth: fix ethtool statistics (git-fixes).
   - driver core: Do not probe devices after bus_type.match() probe deferral
     (git-fixes).
   - driver core: fix potential deadlock in __driver_attach (git-fixes).
   - drivers/iio: Remove all strcpy() uses (git-fixes).
   - drivers: usb: dwc3-qcom: Add sdm660 compatible (git-fixes).
   - drm/amd/amd_shared.h: Add missing doc for PP_GFX_DCS_MASK (git-fixes).
   - drm/amd/display: Add option to defer works of hpd_rx_irq (git-fixes).
   - drm/amd/display: Avoid MPC infinite loop (git-fixes).
   - drm/amd/display: Check correct bounds for stream encoder instances for
     DCN303 (git-fixes).
   - drm/amd/display: Enable building new display engine with KCOV enabled
     (git-fixes).
   - drm/amd/display: Fix HDMI VSIF V3 incorrect issue (git-fixes).
   - drm/amd/display: Fix pixel clock programming (git-fixes).
   - drm/amd/display: Fix surface optimization regression on Carrizo
     (git-fixes).
   - drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (git-fixes).
   - drm/amd/display: Ignore First MST Sideband Message Return Error
     (git-fixes).
   - drm/amd/display: Optimize bandwidth on following fast update (git-fixes).
   - drm/amd/display: Reset DMCUB before HW init (git-fixes).
   - drm/amd/display: Revert "drm/amd/display: turn DPMS off on connector
     unplug" (git-fixes).
   - drm/amd/display: avoid doing vm_init multiple time (git-fixes).
   - drm/amd/display: clear optc underflow before turn off odm clock
     (git-fixes).
   - drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
     (git-fixes).
   - drm/amdgpu: Check BO's requested pinning domains against its
     preferred_domains (git-fixes).
   - drm/amdgpu: Increase tlb flush timeout for sriov (git-fixes).
   - drm/amdgpu: Remove one duplicated ef removal (git-fixes).
   - drm/amdgpu: remove useless condition in
     amdgpu_job_stop_all_jobs_on_sched() (git-fixes).
   - drm/bridge: lt9611uxc: Cancel only driver's work (git-fixes).
   - drm/bridge: tc358767: Fix (e)DP bridge endpoint parsing in dedicated
     function (git-fixes).
   - drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).
   - drm/bridge: tc358767: Move (e)DP bridge endpoint parsing into dedicated
     function (git-fixes).
   - drm/doc: Fix comment typo (git-fixes).
   - drm/exynos/exynos7_drm_decon: free resources when clk_set_parent()
     failed (git-fixes).
   - drm/gem: Properly annotate WW context on drm_gem_lock_reservations()
     error (git-fixes).
   - drm/i915/display: avoid warnings when registering dual panel backlight
     (git-fixes).
   - drm/i915/gt: Skip TLB invalidations once wedged (git-fixes).
   - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
     (git-fixes).
   - drm/i915: fix null pointer dereference (git-fixes).
   - drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
   - drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function
     (git-fixes).
   - drm/mediatek: Allow commands to be sent during video mode (git-fixes).
   - drm/mediatek: Keep dsi as LP00 before dcs cmds transfer (git-fixes).
   - drm/mediatek: Modify dsi funcs to atomic operations (git-fixes).
   - drm/mediatek: Separate poweron/poweroff from enable/disable and define
     new funcs (git-fixes).
   - drm/mediatek: dpi: Only enable dpi after the bridge is enabled
     (git-fixes).
   - drm/mediatek: dpi: Remove output format of YUV (git-fixes).
   - drm/meson: Fix overflow implicit truncation warnings (git-fixes).
   - drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
     (git-fixes).
   - drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
   - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4 (git-fixes).
   - drm/msm/dpu: Fix for non-visible planes (git-fixes).
   - drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).
   - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg (git-fixes).
   - drm/msm/dsi: fix the inconsistent indenting (git-fixes).
   - drm/msm/hdmi: drop empty 'none' regulator lists (git-fixes).
   - drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform
     (git-fixes).
   - drm/msm/mdp5: Fix global state lock backoff (git-fixes).
   - drm/msm: Avoid dirtyfb stalls on video mode displays (v2) (git-fixes).
   - drm/msm: Fix dirtyfb refcounting (git-fixes).
   - drm/nouveau/acpi: Do not print error when we get -EINPROGRESS from
     pm_runtime (git-fixes).
   - drm/nouveau/kms: Fix failure path for creating DP connectors (git-fixes).
   - drm/nouveau: Do not pm_runtime_put_sync(), only
     pm_runtime_put_autosuspend() (git-fixes).
   - drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
   - drm/nouveau: recognise GA103 (git-fixes).
   - drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
   - drm/radeon: fix potential buffer overflow in
     ni_set_mc_special_registers() (git-fixes).
   - drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).
   - drm/rockchip: vop: Do not crash for invalid duplicate_state()
     (git-fixes).
   - drm/shmem-helper: Add missing vunmap on error (git-fixes).
   - drm/simpledrm: Fix return type of
     simpledrm_simple_display_pipe_mode_valid() (git-fixes).
   - drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).
   - drm/sun4i: dsi: Prevent underflow when computing packet sizes
     (git-fixes).
   - drm/ttm: Fix dummy res NULL ptr deref bug (git-fixes).
   - drm/udl: Add parameter to set number of URBs (bsc#1195917).
   - drm/udl: Add reset_resume (bsc#1195917)
   - drm/udl: Do not re-initialize stuff at retrying the URB list allocation
     (bsc#1195917).
   - drm/udl: Drop unneeded alignment (bsc#1195917).
   - drm/udl: Enable damage clipping (bsc#1195917).
   - drm/udl: Fix inconsistent urbs.count value during udl_free_urb_list()
     (bsc#1195917).
   - drm/udl: Fix potential URB leaks (bsc#1195917).
   - drm/udl: Increase the default URB list size to 20 (bsc#1195917).
   - drm/udl: Kill pending URBs at suspend and disconnect (bsc#1195917).
   - drm/udl: Replace BUG_ON() with WARN_ON() (bsc#1195917).
   - drm/udl: Replace semaphore with a simple wait queue (bsc#1195917).
   - drm/udl: Restore display mode on resume (bsc#1195917)
   - drm/udl: Suppress error print for -EPROTO at URB completion
     (bsc#1195917).
   - drm/udl: Sync pending URBs at suspend / disconnect (bsc#1195917).
   - drm/udl: Sync pending URBs at the end of suspend (bsc#1195917).
   - drm/vc4: change vc4_dma_range_matches from a global to static
     (git-fixes).
   - drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component
     (git-fixes).
   - drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable
     iteration (git-fixes).
   - drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
   - drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
   - drm/vc4: dsi: Fix dsi0 interrupt support (git-fixes).
   - drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type (git-fixes).
   - drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes
     (git-fixes).
   - drm/vc4: hdmi: Disable audio if dmas property is present but empty
     (git-fixes).
   - drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
   - drm/vc4: hdmi: Reset HDMI MISC_CONTROL register (git-fixes).
   - drm/vc4: plane: Fix margin calculations for the right/bottom edges
     (git-fixes).
   - drm/vc4: plane: Remove subpixel positioning check (git-fixes).
   - drm: adv7511: override i2c address of cec before accessing it
     (git-fixes).
   - drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).
   - drm: bridge: sii8620: fix possible off-by-one (git-fixes).
   - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED (git-fixes).
   - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles (git-fixes).
   - dt-bindings: arm: qcom: fix MSM8994 boards compatibles (git-fixes).
   - dt-bindings: bluetooth: broadcom: Add BCM4349B1 DT binding (git-fixes).
   - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
     (git-fixes).
   - dt-bindings: gpio: zynq: Add missing compatible strings (git-fixes).
   - dt-bindings: iio: accel: Add DT binding doc for ADXL355 (git-fixes).
   - dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to be optional
     (git-fixes).
   - eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write()
     (git-fixes).
   - erofs: fix deadlock when shrink erofs slab (git-fixes).
   - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
     (git-fies).
   - exfat: Define NLS_NAME_* as bit flags explicitly (bsc#1201725).
   - exfat: Downgrade ENAMETOOLONG error message to debug messages
     (bsc#1201725).
   - exfat: Drop superfluous new line for error messages (bsc#1201725).
   - exfat: Expand exfat_err() and co directly to pr_*() macro (bsc#1201725).
   - exfat: Return ENAMETOOLONG consistently for oversized paths
     (bsc#1201725).
   - exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).
   - exfat: fix referencing wrong parent directory information after renaming
     (git-fixes).
   - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
     (git-fixes).
   - exfat: use updated exfat_chain directly during renaming (git-fixes).
   - export: fix string handling of namespace in EXPORT_SYMBOL_NS (git-fixes).
   - ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).
   - ext4: add new helper interface ext4_try_to_trim_range() (bsc#1202783).
   - ext4: add reserved GDT blocks check (bsc#1202712).
   - ext4: do not use the orphan list when migrating an inode (bsc#1197756).
   - ext4: fast commit may miss tracking unwritten range during ftruncate
     (bsc#1202759).
   - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
     (bsc#1202771).
   - ext4: fix a possible ABBA deadlock due to busy PA (bsc#1202762).
   - ext4: fix bug_on in ext4_writepages (bsc#1200872).
   - ext4: fix error handling in ext4_fc_record_modified_inode()
     (bsc#1202767).
   - ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).
   - ext4: fix fallocate to use file_modified to update permissions
     consistently (bsc#1202769).
   - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
     (bsc#1202757).
   - ext4: fix fs corruption when tring to remove a non-empty directory with
     IO error (bsc#1202768).
   - ext4: fix incorrect type issue during replay_del_range (bsc#1202867).
   - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
     (bsc#1202764).
   - ext4: fix overhead calculation to account for the reserved gdt blocks
     (bsc#1200869).
   - ext4: fix race when reusing xattr blocks (bsc#1198971).
   - ext4: fix super block checksum incorrect after mount (bsc#1202773).
   - ext4: fix symlink file size not match to file content (bsc#1200868).
   - ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871).
   - ext4: fix use-after-free in ext4_search_dir (bsc#1202710).
   - ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).
   - ext4: force overhead calculation if the s_overhead_cluster makes no
     sense (bsc#1200870).
   - ext4: initialize err_blk before calling __ext4_get_inode_loc
     (bsc#1202763).
   - ext4: make sure quota gets properly shutdown on error (bsc#1195480).
   - ext4: make sure to reset inode lockdep class when quota enabling fails
     (bsc#1202761).
   - ext4: mark group as trimmed only if it was fully scanned (bsc#1202770).
   - ext4: modify the logic of ext4_mb_new_blocks_simple (bsc#1202766).
   - ext4: prevent used blocks from being allocated during fast commit replay
     (bsc#1202765).
   - ext4: recover csum seed of tmp_inode after migrating to extents
     (bsc#1202713).
   - ext4: remove EA inode entry from mbcache on inode eviction (bsc#1198971).
   - ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).
   - ext4: use ext4_ext_remove_space() for fast commit replay delete range
     (bsc#1202758).
   - fat: add ratelimit to fat*_ent_bread() (git-fixes).
   - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (git-fixes).
   - fbdev: fb_pm2fb: Avoid potential divide by zero error (git-fixes).
   - fbdev: fbcon: Properly revert changes when vc_resize() failed (git-fies).
   - filemap: Handle sibling entries in filemap_get_read_batch()
     (bsc#1202774).
   - firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
     (git-fixes).
   - firmware: tegra: Fix error check return value of debugfs_create_file()
     (git-fixes).
   - firmware: tegra: bpmp: Do only aligned access to IPC memory area
     (git-fixes).
   - fix race between exit_itimers() and /proc/pid/timers (git-fixes).
   - fpga: altera-pr-ip: fix unsigned comparison with less than zero
     (git-fixes).
   - fs-writeback: writeback_sb_inodes: Recalculate 'wrote' according skipped
     pages (bsc#1200873).
   - ftrace/x86: Add back ftrace_expected assignment (git-fixes).
   - fuse: ioctl: translate ENOSYS (bsc#1203139).
   - fuse: limit nsec (bsc#1203138).
   - gadgetfs: ep_io - wait until IRQ finishes (git-fixes).
   - geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).
   - geneve: fix TOS inheriting for ipv4 (git-fixes).
   - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
     (git-fixes).
   - gpio: pca953x: Add mutex_lock for regcache sync in PM (git-fixes).
   - habanalabs/gaudi: fix shift out of bounds (git-fixes).
   - habanalabs/gaudi: mask constant value before cast (git-fixes).
   - hwmon: (dell-smm) Add Dell XPS 13 7390 to fan control whitelist
     (git-fixes).
   - hwmon: (drivetemp) Add module alias (git-fixes).
   - hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).
   - hwmon: (sht15) Fix wrong assumptions in device remove callback
     (git-fixes).
   - i2c: Fix a potential use after free (git-fixes).
   - i2c: cadence: Support PEC for SMBus block read (git-fixes).
   - i2c: imx: Make sure to unregister adapter on remove() (git-fixes).
   - i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).
   - i2c: mxs: Silence a clang warning (git-fixes).
   - i2c: npcm: Capitalize the one-line comment (git-fixes).
   - i2c: npcm: Correct slave role behavior (git-fixes).
   - i2c: npcm: Remove own slave addresses 2:10 (git-fixes).
   - ice: fix 'scheduling while atomic' on aux critical err interrupt
     (git-fixes).
   - ieee80211: add EHT 1K aggregation definitions (bsc#1202131).
   - ieee80211: change HE nominal packet padding value defines (bsc#1202131).
   - ieee802154/adf7242: defer destroy_workqueue call (git-fixes).
   - iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
   - iio: accel: bma400: Fix the scale min and max macro values (git-fixes).
   - iio: accel: bma400: Reordering of header files (git-fixes).
   - iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
   - iio: accel: sca3300: Fix alignment for DMA safety (git-fixes).
   - iio: ad7292: Prevent regulator double disable (git-fixes).
   - iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7292: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ad7923: Fix alignment for DMA safety (git-fixes).
   - iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ltc2496: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
   - iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
   - iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
   - iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
   - iio: adc: max1241: Fix alignment for DMA safety (git-fixes).
   - iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
   - iio: adc: mcp3911: make use of the sign bit (git-fixes).
   - iio: adc: mcp3911: use correct formula for AD conversion (git-fixes).
   - iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc108s102: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads131e08: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
   - iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
   - iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).
   - iio: common: ssp: Fix alignment for DMA safety (git-fixes).
   - iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large
     (git-fixes).
   - iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5766: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5770r: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
   - iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
   - iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
   - iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
   - iio: fix iio_format_avail_range() printing for none IIO_VAL_INT
     (git-fixes).
   - iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).
   - iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).
   - iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).
   - iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
   - iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
   - iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
   - iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).
   - iio: imu: fxos8700: Fix alignment for DMA safety (git-fixes).
   - iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).
   - iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).
   - iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).
   - iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).
   - iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).
   - iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).
   - iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).
   - iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
   - iio: temp: ltc2983: Fix alignment for DMA safety (git-fixes).
   - iio: temp: maxim_thermocouple: Fix alignment for DMA safety (git-fixes).
   - inet_diag: fix kernel-infoleak for UDP sockets (git-fixes).
   - intel_th: Fix a resource leak in an error handling path (git-fixes).
   - intel_th: msu-sink: Potential dereference of null pointer (git-fixes).
   - intel_th: msu: Fix vmalloced buffers (git-fixes).
   - intel_th: pci: Add Meteor Lake-P support (git-fixes).
   - intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).
   - intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).
   - interconnect: imx: fix max_node_id (git-fixes).
   - io_uring: add a schedule point in io_add_buffers() (git-fixes).
   - io_uring: terminate manual loop iterator loop correctly for non-vecs
     (git-fixes).
   - iommu/amd: Clarify AMD IOMMUv2 initialization messages (git-fixes).
   - iommu/amd: Enable swiotlb in all cases (git-fixes).
   - iommu/amd: Fix I/O page table memory leak (git-fixes).
   - iommu/amd: Recover from event log overflow (git-fixes).
   - iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement
     (git-fixes).
   - iommu/arm-smmu-v3-sva: Fix mm use-after-free (git-fixes).
   - iommu/arm-smmu-v3: Fix size calculation in
     arm_smmu_mm_invalidate_range() (git-fixes).
   - iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop
     (git-fixes).
   - iommu/dart: Add missing module owner to ops structure (git-fixes).
   - iommu/dart: check return value after calling platform_get_resource()
     (git-fixes).
   - iommu/exynos: Handle failed IOMMU device registration properly
     (git-fixes).
   - iommu/iova: Improve 32-bit free space estimate (git-fixes).
   - iommu/ipmmu-vmsa: Check for error num after setting mask (git-fixes).
   - iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).
   - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data (git-fixes).
   - iommu/mediatek: Fix 2 HW sharing pgtable issue (git-fixes).
   - iommu/mediatek: Fix NULL pointer dereference when printing dev_name
     (git-fixes).
   - iommu/mediatek: Remove clk_disable in mtk_iommu_remove (git-fixes).
   - iommu/msm: Fix an incorrect NULL check on list iterator (git-fixes).
   - iommu/omap: Fix regression in probe for NULL pointer dereference
     (git-fixes).
   - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
     (git-fixes).
   - iommu/vt-d: Acquiring lock in domain ID allocation helpers (bsc#1200301).
   - iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).
   - iommu/vt-d: Drop stop marker messages (git-fixes).
   - iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).
   - iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).
   - iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (bsc#1200301).
   - iommu/vt-d: Refactor iommu information of each domain (bsc#1200301).
   - iommu/vt-d: Remove global g_iommus array (bsc#1200301).
   - iommu/vt-d: Remove intel_iommu::domains (bsc#1200301).
   - iommu/vt-d: Remove unnecessary check in intel_iommu_add() (bsc#1200301).
   - iommu/vt-d: Use IDA interface to manage iommu sequence id (bsc#1200301).
   - iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE)
     (git-fixes).
   - iommu: Fix potential use-after-free during probe (git-fixes).
   - iov_iter: Fix iter_xarray_get_pages{,_alloc}() (git-fixes).
   - iov_iter: fix build issue due to possible type mis-match (git-fixes).
   - ipmi: fix initialization when workqueue allocation fails (git-fixes).
   - irqchip/sifive-plic: Add missing thead,c900-plic match string
     (git-fixes).
   - irqchip/tegra: Fix overflow implicit truncation warnings (git-fixes).
   - iwlwifi/fw: use struct_size over open coded arithmetic (bsc#1202131).
   - iwlwifi: ACPI: support revision 3 WGDS tables (bsc#1202131).
   - iwlwifi: Add support for getting rf id with blank otp (bsc#1202131).
   - iwlwifi: Add support for more BZ HWs (bsc#1202131).
   - iwlwifi: BZ Family BUS_MASTER_DISABLE_REQ code duplication (bsc#1202131).
   - iwlwifi: BZ Family SW reset support (bsc#1202131).
   - iwlwifi: Configure FW debug preset via module param (bsc#1202131).
   - iwlwifi: Fix FW name for gl (bsc#1202131).
   - iwlwifi: Fix missing error code in iwl_pci_probe() (bsc#1202131).
   - iwlwifi: Fix syntax errors in comments (bsc#1202131).
   - iwlwifi: Make use of the helper macro LIST_HEAD() (bsc#1202131).
   - iwlwifi: Read the correct addresses when getting the crf id
     (bsc#1202131).
   - iwlwifi: Start scratch debug register for Bz family (bsc#1202131).
   - iwlwifi: acpi: fix wgds rev 3 size (bsc#1202131).
   - iwlwifi: acpi: move ppag code from mvm to fw/acpi (bsc#1202131).
   - iwlwifi: add missing entries for Gf4 with So and SoF (bsc#1202131).
   - iwlwifi: add new Qu-Hr device (bsc#1202131).
   - iwlwifi: add new ax1650 killer device (bsc#1202131).
   - iwlwifi: add new device id 7F70 (bsc#1202131).
   - iwlwifi: add new pci SoF with JF (bsc#1202131).
   - iwlwifi: add some missing kernel-doc in struct iwl_fw (bsc#1202131).
   - iwlwifi: add support for BNJ HW (bsc#1202131).
   - iwlwifi: add support for BZ-U and BZ-L HW (bsc#1202131).
   - iwlwifi: add support for Bz-Z HW (bsc#1202131).
   - iwlwifi: add vendor specific capabilities for some RFs (bsc#1202131).
   - iwlwifi: advertise support for HE - DCM BPSK RX/TX (bsc#1202131).
   - iwlwifi: allow rate-limited error messages (bsc#1202131).
   - iwlwifi: api: fix struct iwl_wowlan_status_v7 kernel-doc (bsc#1202131).
   - iwlwifi: api: remove ttl field from TX command (bsc#1202131).
   - iwlwifi: api: remove unused RX status bits (bsc#1202131).
   - iwlwifi: avoid variable shadowing (bsc#1202131).
   - iwlwifi: avoid void pointer arithmetic (bsc#1202131).
   - iwlwifi: bump FW API to 67 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 68 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 69 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 70 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 71 for AX devices (bsc#1202131).
   - iwlwifi: bump FW API to 72 for AX devices (bsc#1202131).
   - iwlwifi: cfg: add support for 1K BA queue (bsc#1202131).
   - iwlwifi: dbg-tlv: clean up iwl_dbg_tlv_update_drams() (bsc#1202131).
   - iwlwifi: dbg: add infra for tracking free buffer size (bsc#1202131).
   - iwlwifi: dbg: check trigger data before access (bsc#1202131).
   - iwlwifi: dbg: disable ini debug in 8000 family and below (bsc#1202131).
   - iwlwifi: dbg: in sync mode do not call schedule (bsc#1202131).
   - iwlwifi: dbg: treat dbgc allocation failure when tlv is missing
     (bsc#1202131).
   - iwlwifi: dbg: treat non active regions as unsupported regions
     (bsc#1202131).
   - iwlwifi: dbg_ini: Split memcpy() to avoid multi-field write
     (bsc#1202131).
   - iwlwifi: de-const properly where needed (bsc#1202131).
   - iwlwifi: debugfs: remove useless double condition (bsc#1202131).
   - iwlwifi: do not dump_stack() when we get an unexpected interrupt
     (bsc#1202131).
   - iwlwifi: do not use __unused as variable name (bsc#1202131).
   - iwlwifi: drv: load tlv debug data earlier (bsc#1202131).
   - iwlwifi: dump CSR scratch from outer function (bsc#1202131).
   - iwlwifi: dump RCM error tables (bsc#1202131).
   - iwlwifi: dump both TCM error tables if present (bsc#1202131).
   - iwlwifi: dump host monitor data when NIC does not init (bsc#1202131).
   - iwlwifi: dvm: use struct_size over open coded arithmetic (bsc#1202131).
   - iwlwifi: eeprom: clean up macros (bsc#1202131).
   - iwlwifi: fix LED dependencies (bsc#1202131).
   - iwlwifi: fix debug TLV parsing (bsc#1202131).
   - iwlwifi: fix fw/img.c license statement (bsc#1202131).
   - iwlwifi: fix iwl_legacy_rate_to_fw_idx (bsc#1202131).
   - iwlwifi: fix small doc mistake for iwl_fw_ini_addr_val (bsc#1202131).
   - iwlwifi: fix various more -Wcast-qual warnings (bsc#1202131).
   - iwlwifi: fw dump: add infrastructure for dump scrubbing (bsc#1202131).
   - iwlwifi: fw: add support for splitting region type bits (bsc#1202131).
   - iwlwifi: fw: api: add link to PHY context command struct v1
     (bsc#1202131).
   - iwlwifi: fw: correctly detect HW-SMEM region subtype (bsc#1202131).
   - iwlwifi: fw: fix some scan kernel-doc (bsc#1202131).
   - iwlwifi: fw: init SAR GEO table only if data is present (bsc#1202131).
   - iwlwifi: fw: make dump_start callback void (bsc#1202131).
   - iwlwifi: fw: remove dead error log code (bsc#1202131).
   - iwlwifi: implement reset flow for Bz devices (bsc#1202131).
   - iwlwifi: iwl-eeprom-parse: mostly dvm only (bsc#1202131).
   - iwlwifi: make iwl_fw_lookup_cmd_ver() take a cmd_id (bsc#1202131).
   - iwlwifi: make iwl_txq_dyn_alloc_dma() return the txq (bsc#1202131).
   - iwlwifi: make some functions friendly to sparse (bsc#1202131).
   - iwlwifi: move symbols into a separate namespace (bsc#1202131).
   - iwlwifi: mvm/api: define system control command (bsc#1202131).
   - iwlwifi: mvm: Add RTS and CTS flags to iwl_tx_cmd_flags (bsc#1202131).
   - iwlwifi: mvm: Add list of OEMs allowed to use TAS (bsc#1202131).
   - iwlwifi: mvm: Add support for a new version of scan request command
     (bsc#1202131).
   - iwlwifi: mvm: Add support for new rate_n_flags in tx_cmd (bsc#1202131).
   - iwlwifi: mvm: Consider P2P GO operation during scan (bsc#1202131).
   - iwlwifi: mvm: Disable WiFi bands selectively with BIOS (bsc#1202131).
   - iwlwifi: mvm: Do not fail if PPAG isn't supported (bsc#1202131).
   - iwlwifi: mvm: Fix wrong documentation for scan request command
     (bsc#1202131).
   - iwlwifi: mvm: Passively scan non PSC channels only when requested so
     (bsc#1202131).
   - iwlwifi: mvm: Read acpi dsm to get channel activation bitmap
     (bsc#1202131).
   - iwlwifi: mvm: Remove antenna c references (bsc#1202131).
   - iwlwifi: mvm: Support new TX_RSP and COMPRESSED_BA_RES versions
     (bsc#1202131).
   - iwlwifi: mvm: Support new rate_n_flags for REPLY_RX_MPDU_CMD and
     RX_NO_DATA_NOTIF (bsc#1202131).
   - iwlwifi: mvm: Support new version of BEACON_TEMPLATE_CMD (bsc#1202131).
   - iwlwifi: mvm: Support new version of ranging response notification
     (bsc#1202131).
   - iwlwifi: mvm: Support version 3 of tlc_update_notif (bsc#1202131).
   - iwlwifi: mvm: Unify the scan iteration functions (bsc#1202131).
   - iwlwifi: mvm: Use all Rx chains for roaming scan (bsc#1202131).
   - iwlwifi: mvm: add US/CA to TAS block list if OEM isn't allowed
     (bsc#1202131).
   - iwlwifi: mvm: add a flag to reduce power command (bsc#1202131).
   - iwlwifi: mvm: add additional info for boot info failures (bsc#1202131).
   - iwlwifi: mvm: add additional info for boot info failures (bsc#1202131).
   - iwlwifi: mvm: add dbg_time_point to debugfs (bsc#1202131).
   - iwlwifi: mvm: add definitions for new rate & flags (bsc#1202131).
   - iwlwifi: mvm: add lmac/umac PC info in case of error (bsc#1202131).
   - iwlwifi: mvm: add missing min_size to kernel-doc (bsc#1202131).
   - iwlwifi: mvm: add some missing command strings (bsc#1202131).
   - iwlwifi: mvm: add support for 160Mhz in ranging measurements
     (bsc#1202131).
   - iwlwifi: mvm: add support for CT-KILL notification version 2
     (bsc#1202131).
   - iwlwifi: mvm: add support for IMR based on platform (bsc#1202131).
   - iwlwifi: mvm: add support for OCE scan (bsc#1202131).
   - iwlwifi: mvm: add support for PHY context command v4 (bsc#1202131).
   - iwlwifi: mvm: add support for statistics update version 15 (bsc#1202131).
   - iwlwifi: mvm: allow enabling UHB TAS in the USA via ACPI setting
     (bsc#1202131).
   - iwlwifi: mvm: always remove the session protection after association
     (bsc#1202131).
   - iwlwifi: mvm: always store the PPAG table as the latest version
     (bsc#1202131).
   - iwlwifi: mvm: always use 4K RB size by default (bsc#1202131).
   - iwlwifi: mvm: change old-SN drop threshold (bsc#1202131).
   - iwlwifi: mvm: clean up indenting in iwl_mvm_tlc_update_notif()
     (bsc#1202131).
   - iwlwifi: mvm: convert old rate & flags to the new format (bsc#1202131).
   - iwlwifi: mvm: correct sta-state logic for TDLS (bsc#1202131).
   - iwlwifi: mvm: correctly set channel flags (bsc#1202131).
   - iwlwifi: mvm: correctly set schedule scan profiles (bsc#1202131).
   - iwlwifi: mvm: d3: move GTK rekeys condition (bsc#1202131).
   - iwlwifi: mvm: d3: support v12 wowlan status (bsc#1202131).
   - iwlwifi: mvm: d3: use internal data representation (bsc#1202131).
   - iwlwifi: mvm: demote non-compliant kernel-doc header (bsc#1202131).
   - iwlwifi: mvm: do not get address of mvm->fwrt just to dereference as a
     pointer (bsc#1202131).
   - iwlwifi: mvm: do not send BAID removal to the FW during hw_restart
     (bsc#1202131).
   - iwlwifi: mvm: do not trust hardware queue number (bsc#1202131).
   - iwlwifi: mvm: drop too short packets silently (bsc#1202131).
   - iwlwifi: mvm: extend session protection on association (bsc#1202131).
   - iwlwifi: mvm: fix WGDS table print in iwl_mvm_chub_update_mcc()
     (bsc#1202131).
   - iwlwifi: mvm: fix a stray tab (bsc#1202131).
   - iwlwifi: mvm: fix condition which checks the version of rate_n_flags
     (bsc#1202131).
   - iwlwifi: mvm: fix delBA vs. NSSN queue sync race (bsc#1202131).
   - iwlwifi: mvm: fix ieee80211_get_he_iftype_cap() iftype (bsc#1202131).
   - iwlwifi: mvm: fix off by one in iwl_mvm_stat_iterator_all_macs()
     (bsc#1202131).
   - iwlwifi: mvm: fw: clean up hcmd struct creation (bsc#1202131).
   - iwlwifi: mvm: handle RX checksum on Bz devices (bsc#1202131).
   - iwlwifi: mvm: improve log when processing CSA (bsc#1202131).
   - iwlwifi: mvm: isolate offload assist (checksum) calculation
     (bsc#1202131).
   - iwlwifi: mvm: make iwl_mvm_reconfig_scd() static (bsc#1202131).
   - iwlwifi: mvm: offload channel switch timing to FW (bsc#1202131).
   - iwlwifi: mvm: only enable HE DCM if we also support TX (bsc#1202131).
   - iwlwifi: mvm: optionally suppress assert log (bsc#1202131).
   - iwlwifi: mvm: parse firmware alive message version 6 (bsc#1202131).
   - iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW
     (bsc#1202131).
   - iwlwifi: mvm: reduce WARN_ON() in TX status path (bsc#1202131).
   - iwlwifi: mvm: refactor iwl_mvm_sta_rx_agg() (bsc#1202131).
   - iwlwifi: mvm: refactor setting PPE thresholds in STA_HE_CTXT_CMD
     (bsc#1202131).
   - iwlwifi: mvm: remove card state notification code (bsc#1202131).
   - iwlwifi: mvm: remove cipher scheme support (bsc#1202131).
   - iwlwifi: mvm: remove csi from iwl_mvm_pass_packet_to_mac80211()
     (bsc#1202131).
   - iwlwifi: mvm: remove iwl_mvm_disable_txq() flags argument (bsc#1202131).
   - iwlwifi: mvm: remove session protection after auth/assoc (bsc#1202131).
   - iwlwifi: mvm: remove session protection on disassoc (bsc#1202131).
   - iwlwifi: mvm: remove session protection upon station removal
     (bsc#1202131).
   - iwlwifi: mvm: rfi: handle deactivation notification (bsc#1202131).
   - iwlwifi: mvm: rfi: update rfi table (bsc#1202131).
   - iwlwifi: mvm: rfi: use kmemdup() to replace kzalloc + memcpy
     (bsc#1202131).
   - iwlwifi: mvm: scrub key material in firmware dumps (bsc#1202131).
   - iwlwifi: mvm: set BT-coex high priority for 802.1X/4-way-HS
     (bsc#1202131).
   - iwlwifi: mvm: set inactivity timeouts also for PS-poll (bsc#1202131).
   - iwlwifi: mvm: starting from 22000 we have 32 Rx AMPDU sessions
     (bsc#1202131).
   - iwlwifi: mvm: support Bz TX checksum offload (bsc#1202131).
   - iwlwifi: mvm: support RLC configuration command (bsc#1202131).
   - iwlwifi: mvm: support new BAID allocation command (bsc#1202131).
   - iwlwifi: mvm: support revision 1 of WTAS table (bsc#1202131).
   - iwlwifi: mvm: support v3 of station HE context command (bsc#1202131).
   - iwlwifi: mvm: update BAID allocation command again (bsc#1202131).
   - iwlwifi: mvm: update RFI TLV (bsc#1202131).
   - iwlwifi: mvm: update definitions due to new rate & flags (bsc#1202131).
   - iwlwifi: mvm: update rate scale in moving back to assoc state
     (bsc#1202131).
   - iwlwifi: mvm: use a define for checksum flags mask (bsc#1202131).
   - iwlwifi: mvm: use debug print instead of WARN_ON() (bsc#1202131).
   - iwlwifi: nvm: Correct HE capability (bsc#1202131).
   - iwlwifi: parse debug exclude data from firmware file (bsc#1202131).
   - iwlwifi: parse error tables from debug TLVs (bsc#1202131).
   - iwlwifi: pcie: Adapt rx queue write pointer for Bz family (bsc#1202131).
   - iwlwifi: pcie: add jacket bit to device configuration parsing
     (bsc#1202131).
   - iwlwifi: pcie: add support for MS devices (bsc#1202131).
   - iwlwifi: pcie: adjust to Bz completion descriptor (bsc#1202131).
   - iwlwifi: pcie: fix SW error MSI-X mapping (bsc#1202131).
   - iwlwifi: pcie: fix constant-conversion warning (bsc#1202131).
   - iwlwifi: pcie: fix killer name matching for AX200 (bsc#1202131).
   - iwlwifi: pcie: iwlwifi: fix device id 7F70 struct (bsc#1202131).
   - iwlwifi: pcie: make sure iwl_rx_packet_payload_len() will not underflow
     (bsc#1202131).
   - iwlwifi: pcie: refactor dev_info lookup (bsc#1202131).
   - iwlwifi: pcie: remove duplicate entry (bsc#1202131).
   - iwlwifi: pcie: remove two duplicate PNJ device entries (bsc#1202131).
   - iwlwifi: pcie: retake ownership after reset (bsc#1202131).
   - iwlwifi: pcie: simplify iwl_pci_find_dev_info() (bsc#1202131).
   - iwlwifi: pcie: support Bz suspend/resume trigger (bsc#1202131).
   - iwlwifi: pcie: try to grab NIC access early (bsc#1202131).
   - iwlwifi: pcie: update sw error interrupt for BZ family (bsc#1202131).
   - iwlwifi: pnvm: print out the version properly (bsc#1202131).
   - iwlwifi: prefer WIDE_ID() over iwl_cmd_id() (bsc#1202131).
   - iwlwifi: propagate (const) type qualifier (bsc#1202131).
   - iwlwifi: recognize missing PNVM data and then log filename (bsc#1202131).
   - iwlwifi: remove MODULE_AUTHOR() statements (bsc#1202131).
   - iwlwifi: remove command ID argument from queue allocation (bsc#1202131).
   - iwlwifi: remove contact information (bsc#1202131).
   - iwlwifi: remove deprecated broadcast filtering feature (bsc#1202131).
   - iwlwifi: remove redundant iwl_finish_nic_init() argument (bsc#1202131).
   - iwlwifi: remove unused DC2DC_CONFIG_CMD definitions (bsc#1202131).
   - iwlwifi: remove unused iwlax210_2ax_cfg_so_hr_a0 structure (bsc#1202131).
   - iwlwifi: remove unused macros (bsc#1202131).
   - iwlwifi: rename CHANNEL_SWITCH_NOA_NOTIF to CHANNEL_SWITCH_START_NOTIF
     (bsc#1202131).
   - iwlwifi: rename GEO_TX_POWER_LIMIT to PER_CHAIN_LIMIT_OFFSET_CMD
     (bsc#1202131).
   - iwlwifi: rs: add support for TLC config command ver 4 (bsc#1202131).
   - iwlwifi: scan: Modify return value of a function (bsc#1202131).
   - iwlwifi: support 4-bits in MAC step value (bsc#1202131).
   - iwlwifi: support SAR GEO Offset Mapping override via BIOS (bsc#1202131).
   - iwlwifi: support new queue allocation command (bsc#1202131).
   - iwlwifi: swap 1650i and 1650s killer struct names (bsc#1202131).
   - iwlwifi: tlc: Add logs in rs_fw_rate_init func to print TLC
     configuration (bsc#1202131).
   - iwlwifi: use 4k queue size for Bz A-step (bsc#1202131).
   - iwlwifi: yoyo: Avoid using dram data if allocation failed (bsc#1202131).
   - iwlwifi: yoyo: add IMR DRAM dump support (bsc#1202131).
   - iwlwifi: yoyo: disable IMR DRAM region if IMR is disabled (bsc#1202131).
   - iwlwifi: yoyo: dump IMR DRAM only for HW and FW error (bsc#1202131).
   - iwlwifi: yoyo: fix DBGC allocation flow (bsc#1202131).
   - iwlwifi: yoyo: fix DBGI_SRAM ini dump header (bsc#1202131).
   - iwlwifi: yoyo: fix issue with new DBGI_SRAM region read (bsc#1202131).
   - iwlwifi: yoyo: fw debug config from context info and preset
     (bsc#1202131).
   - iwlwifi: yoyo: send hcmd to fw after dump collection completes
     (bsc#1202131).
   - iwlwifi: yoyo: support TLV-based firmware reset (bsc#1202131).
   - iwlwifi: yoyo: support dump policy for the dump size (bsc#1202131).
   - iwlwifi: yoyo: support for DBGC4 for dram (bsc#1202131).
   - iwlwifi: yoyo: support for ROM usniffer (bsc#1202131).
   - jbd2: export jbd2_journal_[grab|put]_journal_head (bsc#1202775).
   - jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal
     aborted (bsc#1202716).
   - jbd2: fix outstanding credits assert in
     jbd2_journal_commit_transaction() (bsc#1202715).
   - kABI: scsi: libiscsi: fix removal of iscsi_create_conn (bsc#1198410).
   - kabi/severities: Exclude ppc kvm
   - kabi/severities: add Qlogic qed symbols
   - kabi/severities: add drivers/scsi/hisi_sas for bsc#1202471
   - kabi/severities: add hisilicon hns3 symbols
   - kabi/severities: add microchip dsa drivers
   - kabi/severities: ignore kABI changes in mwifiex drivers Those symbols
     are used only locally in mwifiex (sub-)modules.
   - kabi/severities: octeontx2 driver (jsc#SLE-24682)
   - kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (git-fixes).
   - kbuild: fix the modules order between drivers and libs (git-fixes).
   - kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd
     attempt) (git-fixes).
   - kcm: fix strp_init() order and cleanup (git-fies).
   - kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages
   - kfifo: fix kfifo_to_user() return type (git-fixes).
   - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (git-fixes).
   - kselftest/vm: fix tests build with old libc (git-fixes).
   - kselftest: Fix vdso_test_abi return status (git-fixes).
   - kselftest: signal all child processes (git-fixes).
   - kvm: selftests: do not use bitfields larger than 32-bits for PTEs
     (git-fixes).
   - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using
     netdev_master_upper_dev_get_rcu (git-fixes).
   - landlock: Add clang-format exceptions (git-fixes).
   - landlock: Change landlock_add_rule(2) argument check ordering
     (git-fixes).
   - landlock: Change landlock_restrict_self(2) check ordering (git-fixes).
   - landlock: Create find_rule() from unmask_layers() (git-fixes).
   - landlock: Define access_mask_t to enforce a consistent access mask size
     (git-fixes).
   - landlock: Fix landlock_add_rule(2) documentation (git-fixes).
   - landlock: Fix same-layer rule unions (git-fixes).
   - landlock: Format with clang-format (git-fixes).
   - landlock: Reduce the maximum number of layers to 16 (git-fixes).
   - landlock: Use square brackets around "landlock-ruleset" (git-fixes).
   - lib/list_debug.c: Detect uninitialized lists (git-fixes).
   - lib/raid6/test: fix multiple definition linking error (git-fixes).
   - lib/smp_processor_id: fix imbalanced instrumentation_end() call
     (git-fixes).
   - lkdtm: Disable return thunks in rodata.c (bsc#1190497).
   - lockdep: Correct lock_classes index mapping (git-fixes).
   - locking/lockdep: Avoid potential access of invalid memory in lock_class
     (git-fixes).
   - locking/lockdep: Fix lockdep_init_map_*() confusion (git-fixes).
   - locking/lockdep: Iterate lock_classes directly when reading lockdep
     files (git-fixes).
   - loop: Check for overflow while configuring loop (git-fies).
   - loop: Use pr_warn_once() for loop_control_remove() warning (git-fixes).
   - loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).
   - mac80211: fix a memory leak where sta_info is not freed (git-fixes).
   - mac80211: introduce channel switch disconnect function (bsc#1202131).
   - macsec: always read MACSEC_SA_ATTR_PN as a u64 (git-fixes).
   - macsec: fix NULL deref in macsec_add_rxsa (git-fixes).
   - macsec: fix error message in macsec_add_rxsa and _txsa (git-fixes).
   - macsec: limit replay window size with XPN (git-fixes).
   - marvell: octeontx2: build error: unknown type name 'u64' (jsc#SLE-24682).
   - mbcache: add functions to delete entry if unused (bsc#1198971).
   - mbcache: do not reclaim used entries (bsc#1198971).
   - md/bitmap: do not set sb values if can't pass sanity check (bsc#1197158).
   - md/raid0: Ignore RAID0 layout if the second zone has only one device
     (git-fixes).
   - md/raid1: fix missing bitmap update w/o WriteMostly devices
     (bsc#1203036).
   - media: [PATCH] pci: atomisp_cmd: fix three missing checks on list
     iterator (git-fixes).
   - media: atmel: atmel-sama7g5-isc: fix warning in configs without OF
     (git-fixes).
   - media: cedrus: h265: Fix flag name (git-fixes).
   - media: cedrus: hevc: Add check for invalid timestamp (git-fixes).
   - media: driver/nxp/imx-jpeg: fix a unexpected return value problem
     (git-fixes).
   - media: hantro: postproc: Fix motion vector space size (git-fixes).
   - media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
   - media: hevc: Embedded indexes in RPS (git-fixes).
   - media: imx-jpeg: Add pm-runtime support for imx-jpeg (git-fixes).
   - media: imx-jpeg: use NV12M to represent non contiguous NV12 (git-fixes).
   - media: pvrusb2: fix memory leak in pvr_probe (git-fixes).
   - media: tw686x: Fix memory leak in tw686x_video_init (git-fixes).
   - media: tw686x: Register the irq at the end of probe (git-fixes).
   - media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set
     (git-fixes).
   - mediatek: mt76: eeprom: fix missing of_node_put() in
     mt76_find_power_limits_node() (git-fixes).
   - mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init()
     (git-fixes).
   - memstick/ms_block: Fix a memory leak (git-fixes).
   - memstick/ms_block: Fix some incorrect memory allocation (git-fixes).
   - meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).
   - mfd: max77620: Fix refcount leak in max77620_initialise_fps (git-fixes).
   - mfd: t7l66xb: Drop platform disable callback (git-fixes).
   - minix: fix bug when opening a file with O_DIRECT (git-fixes).
   - misc: fastrpc: fix memory corruption on open (git-fixes).
   - misc: fastrpc: fix memory corruption on probe (git-fixes).
   - misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).
   - mkspec: eliminate @NOSOURCE@ macro This should be alsways used with
     @SOURCES@, just include the content there.
   - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
     (git-fixes).
   - mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).
   - mm: memcontrol: fix potential oom_lock recursion deadlock (bsc#1202447).
   - mm: pagewalk: Fix race between unmap and page walker (git-fixes,
     bsc#1203159).
   - mmc: block: Add single read for 4k sector cards (git-fixes).
   - mmc: cavium-octeon: Add of_node_put() when breaking out of loop
     (git-fixes).
   - mmc: cavium-thunderx: Add of_node_put() when breaking out of loop
     (git-fixes).
   - mmc: core: Fix UHS-I SD 1.8V workaround branch (git-fixes).
   - mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
     (git-fixes).
   - mmc: mxcmmc: Silence a clang warning (git-fixes).
   - mmc: pxamci: Fix an error handling path in pxamci_probe() (git-fixes).
   - mmc: pxamci: Fix another error handling path in pxamci_probe()
     (git-fixes).
   - mmc: renesas_sdhi: Get the reset handle early in the probe (git-fixes).
   - mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).
   - mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch
     (git-fixes).
   - mmc: tmio: avoid glitches when resetting (git-fixes).
   - msft-hv-2570-hv_netvsc: Add support for XDP_REDIRECT (bsc#1199364).
   - mt76: mt7615: do not update pm stats in case of error (git-fixes).
   - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg
     (git-fixes).
   - mt76: mt7921: enlarge maximum VHT MPDU length to 11454 (git-fixes).
   - mt76: mt7921: fix aggregation subframes setting to HE max (git-fixes).
   - mtd: dataflash: Add SPI ID table (git-fixes).
   - mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).
   - mtd: maps: Fix refcount leak in of_flash_probe_versatile (git-fixes).
   - mtd: parsers: ofpart: Fix refcount leak in bcm4908_partitions_fw_offset
     (git-fixes).
   - mtd: partitions: Fix refcount leak in parse_redboot_of (git-fixes).
   - mtd: rawnand: arasan: Fix clock rate in NV-DDR (git-fixes).
   - mtd: rawnand: arasan: Update NAND bus clock instead of system clock
     (git-fixes).
   - mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase
     times (git-fixes).
   - mtd: rawnand: gpmi: validate controller clock rate (git-fixes).
   - mtd: rawnand: meson: Fix a potential double free issue (git-fixes).
   - mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release
     (git-fixes).
   - mtd: spi-nor: fix spi_nor_spimem_setup_op() call in
     spi_nor_erase_{sector,chip}() (git-fixes).
   - mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path
     (git-fixes).
   - musb: fix USB_MUSB_TUSB6010 dependency (git-fixes).
   - mwifiex: Ignore BTCOEX events from the 88W8897 firmware (git-fixes).
   - n_gsm: remove unused parameters from gsm_error() (git-fixes).
   - net: asix: fix "can't send until first packet is send" issue (git-fixes).
   - net: bcmgenet: Use stronger register read/writes to assure ordering
     (git-fixes).
   - net: dsa: b53: Add SPI ID table (git-fixes).
   - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
     (git-fixes).
   - net: dsa: felix: purge skb from TX timestamping queue if it cannot be
     sent (git-fies).
   - net: dsa: hellcreek: Add STP forwarding rule (git-fixes).
   - net: dsa: hellcreek: Add missing PTP via UDP rules (git-fixes).
   - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
     (git-fixes).
   - net: dsa: hellcreek: Fix insertion of static FDB entries (git-fixes).
   - net: dsa: microchip: implement multi-bridge support (git-fixes).
   - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
     (git-fixes).
   - net: dsa: mv88e6xxx: Drop unnecessary check in
     mv88e6393x_serdes_erratum_4_6() (git-fixes).
   - net: dsa: mv88e6xxx: Enable port policy support on 6097 (git-fixes).
   - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
     (git-fixes).
   - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
     (git-fixes).
   - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
     (git-fixes).
   - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and
     receiver (git-fixes).
   - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
     (git-fixes).
   - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports (git-fixes).
   - net: dsa: mv88e6xxx: error handling for serdes_power functions
     (git-fixes).
   - net: dsa: mv88e6xxx: fix "do not use PHY_DETECT on internal PHY's"
     (git-fixes).
   - net: dsa: ocelot: seville: utilize of_mdiobus_register (git-fixes).
   - net: dsa: qca8k: fix MTU calculation (git-fixes).
   - net: dsa: seville: register the mdiobus under devres (git-fixes).
   - net: dsa: tag_ocelot_8021q: break circular dependency with ocelot switch
     lib (git-fies).
   - net: enetc: report software timestamping via SO_TIMESTAMPING (git-fixes).
   - net: hns3: clean residual vf config after disable sriov (git-fixes).
   - net: macsec: fix potential resource leak in macsec_add_rxsa() and
     macsec_add_txsa() (git-fixes).
   - net: marvell: prestera: fix incorrect structure access (git-fixes).
   - net: mscc: ocelot: correctly report the timestamping RX filters in
     ethtool (git-fixes).
   - net: mscc: ocelot: create a function that replaces an existing VCAP
     filter (git-fixes).
   - net: mscc: ocelot: do not dereference NULL pointers with shared tc
     filters (git-fixes).
   - net: mscc: ocelot: do not downgrade timestamping RX filters in
     SIOCSHWTSTAMP (git-fixes).
   - net: mscc: ocelot: fix incorrect balancing with down LAG ports
     (git-fixes).
   - net: mscc: ocelot: set up traps for PTP packets (git-fixes).
   - net: openvswitch: do not send internal clone attribute to the userspace
     (git-fixes).
   - net: openvswitch: fix leak of nested actions (git-fixes).
   - net: openvswitch: fix misuse of the cached connection on tuple changes
     (git-fixes).
   - net: openvswitch: fix parsing of nw_proto for IPv6 fragments (git-fixes).
   - net: phy: Do not WARN for PHY_READY state in mdio_bus_phy_resume()
     (git-fixes).
   - net: phy: Warn about incorrect mdio_bus_phy_resume() state (git-fixes).
   - net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode
     (git-fixes).
   - net: ptp: add a definition for the UDP port for IEEE 1588 general
     messages (git-fixes).
   - net: rose: fix netdev reference changes (git-fixes).
   - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale
     pointer (git-fixes).
   - net: stmmac: clean up impossible condition (git-fixes).
   - net: stmmac: disable Split Header (SPH) for Intel platforms
     (bsc#1194904).
   - net: stmmac: dwc-qos: Disable split header for Tegra194 (bsc#1194904).
   - net: stmmac: fix off-by-one error in sanity check (git-fixes).
   - net: usb: Correct PHY handling of smsc95xx (git-fixes).
   - net: usb: Correct reset handling of smsc95xx (git-fixes).
   - net: usb: ax88179_178a needs FLAG_SEND_ZLP (git-fixes).
   - net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).
   - net: usb: make USB_RTL8153_ECM non user configurable (git-fixes).
   - net: vmxnet3: fix possible NULL pointer dereference in
     vmxnet3_rq_cleanup() (bsc#1200431).
   - net: vmxnet3: fix possible use-after-free bugs in
     vmxnet3_rq_alloc_rx_buf() (bsc#1200431).
   - net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c
     (bsc#1200431).
   - net:enetc: allocate CBD ring data memory using DMA coherent methods
     (git-fixes).
   - net_sched: cls_route: disallow handle of 0 (bsc#1202393).
   - nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
     (git-fixes).
   - nfsd: fix use-after-free due to delegation race (git-fixes).
   - nilfs2: fix incorrect masking of permission flags for symlinks
     (git-fixes).
   - nilfs2: fix lockdep warnings during disk space reclamation (git-fixes).
   - nilfs2: fix lockdep warnings in page operations for btree nodes
     (git-fixes).
   - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt()
     (bnc#1189999 (Scheduler functional and performance backports)).
   - nouveau/svm: Fix to migrate all requested pages (git-fixes).
   - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf (git-fies).
   - ntb_hw_amd: Add NTB PCI ID for new gen CPU (bsc#1202113).
   - nvme-auth: align to pre-upstream FFDHE implementation (bsc#1202265).
   - nvme-auth: retry command if DNR bit is not set (bsc#1201675).
   - nvme-fabrics: parse nvme connect Linux error codes (bsc#1201865).
   - nvme-rdma: Handle number of queue changes (bsc#1201865).
   - nvme-tcp: Handle number of queue changes (bsc#1201865).
   - nvme-tcp: fix UAF when detecting digest errors (bsc#1200313 bsc#1201489).
   - nvme: consider also host_iface when checking ip options (bsc#1199670).
   - nvme: fix RCU hole that allowed for endless looping in multipath round
     robin (bsc#1202636).
   - nvme: implement In-Band authentication (jsc#SLE-20183).
   - nvme: kabi fixes for in-band authentication (bsc#1199086).
   - nvmet-auth: expire authentication sessions (jsc#SLE-20183).
   - nvmet: Expose max queues to configfs (bsc#1201865).
   - nvmet: implement basic In-Band Authentication (jsc#SLE-20183).
   - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (bsc#1202778).
   - ocfs2: fix a deadlock when commit trans (bsc#1202776).
   - octeontx2-af: Add KPU changes to parse NGIO as separate layer
     (jsc#SLE-24682).
   - octeontx2-af: Add PTP device id for CN10K and 95O silcons
     (jsc#SLE-24682).
   - octeontx2-af: Add SDP interface support (jsc#SLE-24682).
   - octeontx2-af: Add debug messages for failures (jsc#SLE-24682).
   - octeontx2-af: Add external ptp input clock (jsc#SLE-24682).
   - octeontx2-af: Add free rsrc count mbox msg (jsc#SLE-24682).
   - octeontx2-af: Add mbox to retrieve bandwidth profile free count
     (jsc#SLE-24682).
   - octeontx2-af: Add support to flush full CPT CTX cache (jsc#SLE-24682).
   - octeontx2-af: Adjust LA pointer for cpt parse header (jsc#SLE-24682).
   - octeontx2-af: Allocate low priority entries for PF (jsc#SLE-24682).
   - octeontx2-af: Allow to configure flow tag LSB byte as RSS adder
     (jsc#SLE-24682).
   - octeontx2-af: Change the order of queue work and interrupt disable
     (jsc#SLE-24682).
   - octeontx2-af: Do not enable Pause frames by default (jsc#SLE-24682).
   - octeontx2-af: Enable CPT HW interrupts (jsc#SLE-24682).
   - octeontx2-af: Enhance mailbox trace entry (jsc#SLE-24682).
   - octeontx2-af: Fix LBK backpressure id count (jsc#SLE-24682).
   - octeontx2-af: Fix inconsistent license text (jsc#SLE-24682).
   - octeontx2-af: Fix interrupt name strings (jsc#SLE-24682).
   - octeontx2-af: Fix spelling mistake "Makesure" -> "Make sure"
     (jsc#SLE-24682).
   - octeontx2-af: Fix uninitialized variable val (jsc#SLE-24682).
   - octeontx2-af: Flow control resource management (jsc#SLE-24682).
   - octeontx2-af: Handle return value in block reset (jsc#SLE-24682).
   - octeontx2-af: Hardware configuration for inline IPsec (jsc#SLE-24682).
   - octeontx2-af: Increase link credit restore polling timeout
     (jsc#SLE-24682).
   - octeontx2-af: Increase number of reserved entries in KPU (jsc#SLE-24682).
   - octeontx2-af: Increment ptp refcount before use (jsc#SLE-24682).
   - octeontx2-af: Limit KPU parsing for GTPU packets (jsc#SLE-24682).
   - octeontx2-af: Modify install flow error codes (jsc#SLE-24682).
   - octeontx2-af: Optimize KPU1 processing for variable-length headers
     (jsc#SLE-24682).
   - octeontx2-af: Perform cpt lf teardown in non FLR path (jsc#SLE-24682).
   - octeontx2-af: Priority flow control configuration support
     (jsc#SLE-24682).
   - octeontx2-af: Remove channel verification while installing MCAM rules
     (jsc#SLE-24682).
   - octeontx2-af: Remove redundant initialization of variable blkaddr
     (jsc#SLE-24682).
   - octeontx2-af: Remove redundant initialization of variable pin
     (jsc#SLE-24682).
   - octeontx2-af: Reset PTP config in FLR handler (jsc#SLE-24682).
   - octeontx2-af: Retry until RVU block reset complete (jsc#SLE-24682).
   - octeontx2-af: Use DMA_ATTR_FORCE_CONTIGUOUS attribute in DMA alloc
     (jsc#SLE-24682).
   - octeontx2-af: Use NDC TX for transmit packet data (jsc#SLE-24682).
   - octeontx2-af: Use ptp input clock info from firmware data
     (jsc#SLE-24682).
   - octeontx2-af: Wait for TX link idle for credits change (jsc#SLE-24682).
   - octeontx2-af: add proper return codes for AF mailbox handlers
     (jsc#SLE-24682).
   - octeontx2-af: cn10K: Get NPC counters value (jsc#SLE-24682).
   - octeontx2-af: cn10K: support for sched lmtst and other features
     (jsc#SLE-24682).
   - octeontx2-af: cn10k: DWRR MTU configuration (jsc#SLE-24682).
   - octeontx2-af: cn10k: RPM hardware timestamp configuration
     (jsc#SLE-24682).
   - octeontx2-af: cn10k: Set cache lines for NPA batch alloc (jsc#SLE-24682).
   - octeontx2-af: cn10k: Use appropriate register for LMAC enable
     (jsc#SLE-24682).
   - octeontx2-af: cn10k: add workaround for ptp errata (jsc#SLE-24682).
   - octeontx2-af: cn10k: debugfs for dumping LMTST map table (jsc#SLE-24682).
   - octeontx2-af: configure npc for cn10k to allow packets from cpt
     (jsc#SLE-24682).
   - octeontx2-af: debugfs: Add channel and channel mask (jsc#SLE-24682).
   - octeontx2-af: debugfs: Minor changes (jsc#SLE-24682).
   - octeontx2-af: debugfs: do not corrupt user memory (jsc#SLE-24682).
   - octeontx2-af: debugfs: fix error return of allocations (jsc#SLE-24682).
   - octeontx2-af: enable tx shaping feature for 96xx C0 (jsc#SLE-24682).
   - octeontx2-af: fix array bound error (jsc#SLE-24682).
   - octeontx2-af: fix error code in is_valid_offset() (jsc#SLE-24682).
   - octeontx2-af: initialize action variable (jsc#SLE-24682).
   - octeontx2-af: nix and lbk in loop mode in 98xx (jsc#SLE-24682).
   - octeontx2-af: remove redudant second error check on variable err
     (jsc#SLE-24682).
   - octeontx2-af: use swap() to make code cleaner (jsc#SLE-24682).
   - octeontx2-af: verify CQ context updates (jsc#SLE-24682).
   - octeontx2-nic: fix mixed module build (jsc#SLE-24682).
   - octeontx2-nicvf: Add PTP hardware clock support to NIX VF
     (jsc#SLE-24682).
   - octeontx2-nicvf: Free VF PTP resources (jsc#SLE-24682).
   - octeontx2-pf: Add TC feature for VFs (jsc#SLE-24682).
   - octeontx2-pf: Add XDP support to netdev PF (jsc#SLE-24682).
   - octeontx2-pf: Add check for non zero mcam flows (jsc#SLE-24682).
   - octeontx2-pf: Add support for adaptive interrupt coalescing
     (jsc#SLE-24682).
   - octeontx2-pf: Add vlan-etype to ntuple filters (jsc#SLE-24682).
   - octeontx2-pf: Allow VLAN priority also in ntuple filters (jsc#SLE-24682).
   - octeontx2-pf: CN10K: Hide RPM stats over ethtool (jsc#SLE-24682).
   - octeontx2-pf: Do not mask out supported link modes (jsc#SLE-24682).
   - octeontx2-pf: Enable NETIF_F_RXALL support for VF driver (jsc#SLE-24682).
   - octeontx2-pf: Fix inconsistent license text (jsc#SLE-24682).
   - octeontx2-pf: Ntuple filters support for VF netdev (jsc#SLE-24682).
   - octeontx2-pf: PFC config support with DCBx (jsc#SLE-24682).
   - octeontx2-pf: Remove unnecessary synchronize_irq() before free_irq()
     (jsc#SLE-24682).
   - octeontx2-pf: Simplify the receive buffer size calculation
     (jsc#SLE-24682).
   - octeontx2-pf: Sort the allocated MCAM entry indices (jsc#SLE-24682).
   - octeontx2-pf: Unify flow management variables (jsc#SLE-24682).
   - octeontx2-pf: Use hardware register for CQE count (jsc#SLE-24682).
   - octeontx2-pf: cn10K: Reserve LMTST lines per core (jsc#SLE-24682).
   - octeontx2-pf: cn10k: Config DWRR weight based on MTU (jsc#SLE-24682).
   - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
     (jsc#SLE-24682).
   - octeontx2-pf: cn10k: add support for new ptp timestamp format
     (jsc#SLE-24682).
   - octeontx2-pf: devlink params support to set mcam entry count
     (jsc#SLE-24682).
   - octeontx2-pf: replace bitmap_weight with bitmap_empty where appropriate
     (jsc#SLE-24682).
   - octeontx2-pf: select CONFIG_NET_DEVLINK (jsc#SLE-24682).
   - octeontx2-vf: Add support for adaptive interrupt coalescing
     (jsc#SLE-24682).
   - octeontx2: Move devlink registration to be last devlink command
     (jsc#SLE-24682).
   - openvswitch: Fix setting ipv6 fields causing hw csum failure (git-fixes).
   - openvswitch: Fixed nd target mask field in the flow dump (git-fixes).
   - openvswitch: always update flow key after nat (git-fixes).
   - optee: add error checks in optee_ffa_do_call_with_arg() (git-fixes).
   - perf bench futex: Fix memory leak of perf_cpu_map__new() (git-fixes).
   - phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks
     (git-fixes).
   - phy: stm32: fix error return in stm32_usbphyc_phy_init (git-fixes).
   - pinctrl: amd: Do not save/restore interrupt status and wake status bits
     (git-fixes).
   - pinctrl: armada-37xx: Convert to use dev_err_probe() (git-fixes).
   - pinctrl: armada-37xx: Make use of the devm_platform_ioremap_resource()
     (git-fixes).
   - pinctrl: armada-37xx: Use temporary variable for struct device
     (git-fixes).
   - pinctrl: intel: Check against matching data instead of ACPI companion
     (git-fixes).
   - pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
     (git-fixes).
   - pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed (git-fixes).
   - pinctrl: qcom: sm8250: Fix PDC map (git-fixes).
   - pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).
   - platform/chrome: cros_ec: Always expose last resume result (git-fixes).
   - platform/chrome: cros_ec_proto: do not show MKBP version if unsupported
     (git-fixes).
   - platform/olpc: Fix uninitialized data in debugfs write (git-fixes).
   - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).
   - platform/x86: pmc_atom: Match all Lex BayTrail boards with
     critclk_systems DMI table (git-fixes).
   - powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for
     PMI check in power_pmu_disable (bsc#1156395).
   - powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).
   - powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).
   - powerpc/powernv: delay rng platform device creation until later in boot
     (bsc#1065729).
   - powerpc/powernv: rename remaining rng powernv_ functions to pnv_
     (bsc#1065729).
   - powerpc/powernv: wire up rng during setup_arch (bsc#1065729).
   - powerpc/pseries: Interface to represent PAPR firmware attributes
     (bsc#1200465 ltc#197256 jsc#SLE-18130).
   - powerpc/pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY (bsc#1200465
     ltc#197256 jsc#SLE-18130).
   - powerpc/pseries: rename min_common_depth to primary_domain_index
     (bsc#1200465 ltc#197256 jsc#SLE-18130).
   - powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).
   - powerpc/xive: Fix refcount leak in xive_get_max_prio (git-fixess).
   - powerpc: Avoid discarding flags in system_call_exception() (bsc#1194869).
   - powerpc: Enable execve syscall exit tracepoint (bsc#1065729).
   - powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).
   - proc: fix a dentry lock race between release_task and lookup (git-fixes).
   - proc: fix dentry/inode overinstantiating under /proc/${pid}/net
     (git-fixes).
   - profiling: fix shift too large makes kernel panic (git-fixes).
   - pwm: lpc18xx-sct: Reduce number of devm memory allocations (git-fixes).
   - pwm: lpc18xx-sct: Simplify driver by not using pwm_[gs]et_chip_data()
     (git-fixes).
   - pwm: lpc18xx: Fix period handling (git-fixes).
   - qed: validate and restrict untrusted VFs vlan promisc mode (git-fixes).
   - r8152: fix the RX FIFO settings when suspending (git-fixes).
   - r8152: fix the units of some registers for RTL8156A (git-fixes).
   - random: remove useless header comment (git-fixes).
   - ratelimit: Fix data-races in ___ratelimit() (git-fixes).
   - regulator: of: Fix refcount leak bug in of_get_regulation_constraints()
     (git-fixes).
   - regulator: pca9450: Remove restrictions for regulator-name (git-fixes).
   - regulator: qcom_smd: Fix pm8916_pldo range (git-fixes).
   - remoteproc: imx_rproc: Fix refcount leak in imx_rproc_addr_init
     (git-fixes).
   - remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init
     (git-fixes).
   - remoteproc: qcom: pas: Check if coredump is enabled (git-fixes).
   - remoteproc: qcom: pas: Mark devices as wakeup capable (git-fixes).
   - remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config
     (git-fixes).
   - remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).
   - remoteproc: sysmon: Wait for SSCTL service to come up (git-fixes).
   - rose: check NULL rose_loopback_neigh->loopback (git-fixes).
   - rpm/kernel-binary.spec.in: move vdso to a separate package (bsc#1202385)
   - rpmsg: char: Add mutex protection for rpmsg_eptdev_open() (git-fixes).
   - rpmsg: mtk_rpmsg: Fix circular locking dependency (git-fixes).
   - rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge (git-fixes).
   - s390/cpumf: Handle events cycles and instructions identical (git-fixes).
   - s390/crash: fix incorrect number of bytes to copy to user space
     (git-fixes).
   - s390/crash: make copy_oldmem_page() return number of bytes copied
     (git-fixes).
   - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
     (git-fixes).
   - s390/hypfs: avoid error message under KVM (bsc#1032323).
   - s390/kexec: handle R_390_PLT32DBL rela in
     arch_kexec_apply_relocations_add() (git-fixes).
   - s390/mm: do not trigger write fault when vma does not allow VM_WRITE
     (git-fixes).
   - s390/mm: use non-quiescing sske for KVM switch to keyed guest
     (git-fixes).
   - s390/qeth: cache link_info for ethtool (bsc#1202262 LTC#199322).
   - s390/stp: clock_delta should be signed (git-fixes).
   - s390/zcore: fix race when reading from hardware system area (git-fixes).
   - samples/landlock: Add clang-format exceptions (git-fixes).
   - samples/landlock: Fix path_list memory leak (git-fixes).
   - samples/landlock: Format with clang-format (git-fixes).
   - sched/core: Always flush pending blk_plug (bnc#1189999 (Scheduler
     functional and performance backports)).
   - sched/deadline: Fix BUG_ON condition for deboosted tasks (git-fixes)
   - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq (bnc#1189999
     (Scheduler functional and performance backports)).
   - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq -kabi (git
     fixes (sched/fair)).
   - sched/fair: Remove redundant word " *" (bnc#1189999 (Scheduler
     functional and performance backports)).
   - sched/uclamp: Fix iowait boost escaping uclamp restriction (git-fixes)
   - sched/uclamp: Fix rq->uclamp_max not set on first enqueue (git-fixes)
   - sched: Allow newidle balancing to bail out of load_balance (bnc#1189999
     (Scheduler functional and performance backports)).
   - sched: Fix the check of nr_running at queue wakelist (bnc#1189999
     (Scheduler functional and performance backports)).
   - sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is
     idle (bnc#1189999 (Scheduler functional and performance backports)).
     Refresh
   - sched: Remove unused function group_first_cpu() (bnc#1189999 (Scheduler
     functional and performance backports)).
   - scripts/dtc: Call pkg-config POSIXly correct (git-fixes).
   - scripts/faddr2line: Fix vmlinux detection on arm64 (git-fixes).
   - scripts/gdb: change kernel config dumping method (git-fixes).
   - scripts: sphinx-pre-install: Fix ctex support on Debian (git-fixes).
   - scripts: sphinx-pre-install: add required ctex dependency (git-fixes).
   - scsi: hisi_sas: Keep controller active between ISR of phyup and the
     event being processed (bsc#1202471).
   - scsi: hisi_sas: Use autosuspend for the host controller (bsc#1202471).
   - scsi: libiscsi: Add iscsi_cls_conn to sysfs after initialization
     (bsc#1198410).
   - scsi: lpfc: Add warning notification period to CMF_SYNC_WQE
     (bsc#1203063).
   - scsi: lpfc: Check the return value of alloc_workqueue() (bsc#1203063).
   - scsi: lpfc: Copyright updates for 14.2.0.5 patches (bsc#1201956).
   - scsi: lpfc: Copyright updates for 14.2.0.6 patches (bsc#1203063).
   - scsi: lpfc: Fix attempted FA-PWWN usage after feature disable
     (bsc#1201956).
   - scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test
     (bsc#1201956).
   - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for
     GFT_ID (bsc#1203063).
   - scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE
     (bsc#1201956).
   - scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb()
     (bsc#1201956).
   - scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT
     discovery (bsc#1203063).
   - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed
     user input (bsc#1201956).
   - scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into
     lpfc_sli_prep_abort_xri() (bsc#1201956).
   - scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).
   - scsi: lpfc: Remove SANDiags related code (bsc#1203063).
   - scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after
     VMID (bsc#1201956).
   - scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration
     (bsc#1201956).
   - scsi: lpfc: Rework MIB Rx Monitor debug info logic (bsc#1203063).
   - scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb
     (bsc#1201956).
   - scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).
   - scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).
   - scsi: megaraid: Clear READ queue map's nr_queues (git-fixes).
   - scsi: mpt3sas: Stop fw fault watchdog work item during system shutdown
     (git-fixes).
   - scsi: qla2xxx: Check correct variable in qla24xx_async_gffid()
     (bsc#1201958).
   - scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201958).
   - scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201958).
   - scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
   - scsi: qla2xxx: Fix response queue handler reading stale packets
     (bsc#1201958).
   - scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).
   - scsi: qla2xxx: Update manufacturer details (bsc#1201958).
   - scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
   - scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201958).
   - scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).
   - scsi: sg: Allow waiting for commands to complete on removed device
     (git-fixes).
   - scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).
   - scsi: ufs: core: Fix another task management completion race (git-fixes).
   - scsi: ufs: core: Fix task management completion timeout race (git-fixes).
   - scsi: zfcp: Fix missing auto port scan and thus missing target ports
     (git-fixes).
   - seccomp: Invalidate seccomp mode to catch death failures (git-fixes).
   - selftest/net/forwarding: declare NETIFS p9 p10 (git-fixes).
   - selftest/powerpc: Add PAPR sysfs attributes sniff test (bsc#1200465
     ltc#197256 jsc#SLE-18130).
   - selftest/vm: fix map_fixed_noreplace test failure (git-fixes).
   - selftest/vm: verify mmap addr in mremap_test (git-fixes).
   - selftest/vm: verify remap destination address in mremap_test (git-fixes).
   - selftests, x86: fix how check_cc.sh is being invoked (git-fixes).
   - selftests/exec: Add non-regular to TEST_GEN_PROGS (git-fixes).
   - selftests/exec: Remove pipe from TEST_GEN_FILES (git-fixes).
   - selftests/fib_tests: Rework fib_rp_filter_test() (git-fixes).
   - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
     (git-fixes).
   - selftests/ftrace: make kprobe profile testcase description unique
     (git-fixes).
   - selftests/landlock: Add clang-format exceptions (git-fixes).
   - selftests/landlock: Add tests for O_PATH (git-fixes).
   - selftests/landlock: Add tests for unknown access rights (git-fixes).
   - selftests/landlock: Extend access right tests to directories (git-fixes).
   - selftests/landlock: Extend tests for minimal valid attribute size
     (git-fixes).
   - selftests/landlock: Format with clang-format (git-fixes).
   - selftests/landlock: Fully test file rename with "remove" access
     (git-fixes).
   - selftests/landlock: Make tests build with old libc (git-fixes).
   - selftests/landlock: Normalize array assignment (git-fixes).
   - selftests/landlock: Test landlock_create_ruleset(2) argument check
     ordering (git-fixes).
   - selftests/memfd: clean up mapping in mfd_fail_write (git-fixes).
   - selftests/memfd: remove unused variable (git-fixes).
   - selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
     (git-fixes).
   - selftests/net: so_txtime: fix parsing of start time stamp on 32 bit
     systems (git-fixes).
   - selftests/net: so_txtime: usage(): fix documentation of default clock
     (git-fixes).
   - selftests/net: timestamping: Fix bind_phc check (git-fixes).
   - selftests/net: udpgso_bench_tx: fix dst ip argument (git-fixes).
   - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
     (git-fixes).
   - selftests/powerpc: Add a test of sigreturning to the kernel (git-fixes).
   - selftests/resctrl: Fix null pointer dereference on open failed
     (git-fixes).
   - selftests/rseq: Change type of rseq_offset to ptrdiff_t (git-fixes).
   - selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for
     load/store (git-fixes).
   - selftests/rseq: Fix ppc32 offsets by using long rather than off_t
     (git-fixes).
   - selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big
     endian (git-fixes).
   - selftests/rseq: Fix warnings about #if checks of undefined tokens
     (git-fixes).
   - selftests/rseq: Fix: work-around asm goto compiler bugs (git-fixes).
   - selftests/rseq: Introduce rseq_get_abi() helper (git-fixes).
   - selftests/rseq: Introduce thread pointer getters (git-fixes).
   - selftests/rseq: Remove arm/mips asm goto compiler work-around
     (git-fixes).
   - selftests/rseq: Remove useless assignment to cpu variable (git-fixes).
   - selftests/rseq: Remove volatile from __rseq_abi (git-fixes).
   - selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35
     (git-fixes).
   - selftests/rseq: introduce own copy of rseq uapi header (git-fixes).
   - selftests/rseq: remove ARRAY_SIZE define from individual tests
     (git-fixes).
   - selftests/rseq: x86-32: use %gs segment selector for accessing rseq
     thread area (git-fixes).
   - selftests/rseq: x86-64: use %fs segment selector for accessing rseq
     thread area (git-fixes).
   - selftests/seccomp: Do not call read() on TTY from background pgrp
     (git-fixes).
   - selftests/seccomp: Fix compile warning when CC=clang (git-fixes).
   - selftests/seccomp: Fix seccomp failure by adding missing headers
     (git-fixes).
   - selftests/sgx: Treat CC as one argument (git-fixes).
   - selftests/vm/transhuge-stress: fix ram size thinko (git-fixes).
   - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
     setting (git-fixes).
   - selftests/x86: Add validity check and allow field splitting (git-fixes).
   - selftests/zram01.sh: Fix compression ratio calculation (git-fixes).
   - selftests/zram: Adapt the situation that /dev/zram0 is being used
     (git-fixes).
   - selftests/zram: Skip max_comp_streams interface on newer kernel
     (git-fixes).
   - selftests: Add duplicate config only for MD5 VRF tests (git-fixes).
   - selftests: Fix IPv6 address bind tests (git-fixes).
   - selftests: Fix raw socket bind tests with VRF (git-fixes).
   - selftests: add ping test with ping_group_range tuned (git-fixes).
   - selftests: cgroup: Make cg_create() use 0755 for permission instead of
     0644 (git-fixes).
   - selftests: cgroup: Test open-time cgroup namespace usage for migration
     checks (git-fixes).
   - selftests: cgroup: Test open-time credential usage for migration checks
     (git-fixes).
   - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST (git-fixes).
   - selftests: fixup build warnings in pidfd / clone3 tests (git-fixes).
   - selftests: forwarding: fix error message in learning_test (git-fixes).
   - selftests: forwarding: fix flood_unicast_test when h2 supports
     IFF_UNICAST_FLT (git-fixes).
   - selftests: forwarding: fix learning_test when h1 supports
     IFF_UNICAST_FLT (git-fixes).
   - selftests: futex: Use variable MAKE instead of make (git-fixes).
   - selftests: gpio: fix gpio compiling error (git-fixes).
   - selftests: harness: avoid false negatives if test has no ASSERTs
     (git-fixes).
   - selftests: icmp_redirect: pass xfail=0 to log_test() (git-fixes).
   - selftests: kvm: set rax before vmcall (git-fixes).
   - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is
     operational (git-fixes).
   - selftests: mlxsw: resource_scale: Fix return value (git-fixes).
   - selftests: mlxsw: tc_police_scale: Make test more robust (git-fixes).
   - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
     (git-fixes).
   - selftests: mptcp: add csum mib check for mptcp_connect (git-fixes).
   - selftests: mptcp: fix diag instability (git-fixes).
   - selftests: mptcp: fix ipv6 routing setup (git-fixes).
   - selftests: mptcp: more stable diag tests (git-fixes).
   - selftests: net: Correct case name (git-fixes).
   - selftests: net: Correct ping6 expected rc from 2 to 1 (git-fixes).
   - selftests: net: Fix a typo in udpgro_fwd.sh (git-fixes).
   - selftests: net: tls: remove unused variable and code (git-fixes).
   - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
     feature (git-fixes).
   - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh (git-fixes).
   - selftests: netfilter: add a vrf+conntrack testcase (git-fixes).
   - selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
     (git-fixes).
   - selftests: netfilter: disable rp_filter on router (git-fixes).
   - selftests: netfilter: fix exit value for nft_concat_range (git-fixes).
   - selftests: nft_concat_range: add test for reload with no element add/del
     (git-fixes).
   - selftests: ocelot: tc_flower_chains: specify conform-exceed action for
     policer (git-fixes).
   - selftests: openat2: Add missing dependency in Makefile (git-fixes).
   - selftests: openat2: Print also errno in failure messages (git-fixes).
   - selftests: openat2: Skip testcases that fail with EOPNOTSUPP (git-fixes).
   - selftests: pmtu.sh: Kill nettest processes launched in subshell
     (git-fixes).
   - selftests: pmtu.sh: Kill tcpdump processes launched by subshell
     (git-fixes).
   - selftests: rtc: Increase test timeout so that all tests run (git-fixes).
   - selftests: skip mincore.check_file_mmap when fs lacks needed support
     (git-fixes).
   - selftests: test_vxlan_under_vrf: Fix broken test case (git-fixes).
   - selftests: timers: clocksource-switch: fix passing errors from child
     (git-fixes).
   - selftests: timers: valid-adjtimex: build fix for newer toolchains
     (git-fixes).
   - selftests: vm: Makefile: rename TARGETS to VMTARGETS (git-fixes).
   - selftests: vm: fix clang build error multiple output files (git-fixes).
   - selftests: x86: fix [-Wstringop-overread] warn in
     test_process_vm_readv() (git-fixes).
   - selinux: Add boundary check in put_entry() (git-fixes).
   - selinux: access superblock_security_struct in LSM blob way (git-fixes).
   - selinux: check return value of sel_make_avc_files (git-fixes).
   - selinux: fix bad cleanup on error in hashtab_duplicate() (git-fixes).
   - selinux: fix double free of cond_list on error paths (git-fixes).
   - selinux: fix memleak in security_read_state_kernel() (git-fixes).
   - selinux: fix misuse of mutex_is_locked() (git-fixes).
   - selinux: use correct type for context length (git-fixes).
   - serial: 8250: Add proper clock handling for OxSemi PCIe devices
     (git-fixes).
   - serial: 8250: Export ICR access helpers for internal use (git-fixes).
   - serial: 8250: Fold EndRun device support into OxSemi Tornado code
     (git-fixes).
   - serial: 8250_bcm7271: Save/restore RTS in suspend/resume (git-fixes).
   - serial: 8250_dw: Store LSR into lsr_saved_flags in
     dw8250_tx_wait_empty() (git-fixes).
   - serial: 8250_fsl: Do not report FE, PE and OE twice (git-fixes).
   - serial: 8250_pci: Refactor the loop in pci_ite887x_init() (git-fixes).
   - serial: 8250_pci: Replace dev_*() by pci_*() macros (git-fixes).
   - serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).
   - serial: mvebu-uart: uart2 error bits clearing (git-fixes).
   - smsc95xx: Ignore -ENODEV errors when device is unplugged (git-fixes).
   - soc: amlogic: Fix refcount leak in meson-secure-pwrc.c (git-fixes).
   - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
     (git-fixes).
   - soc: fsl: guts: machine variable might be unset (git-fixes).
   - soc: fsl: select FSL_GUTS driver for DPIO (git-fixes).
   - soc: imx: gpcv2: Assert reset before ungating clock (git-fixes).
   - soc: qcom: Make QCOM_RPMPD depend on PM (git-fixes).
   - soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register
     (git-fixes).
   - soc: qcom: ocmem: Fix refcount leak in of_get_ocmem (git-fixes).
   - soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values
     (git-fixes).
   - soundwire: bus_type: fix remove and shutdown support (git-fixes).
   - soundwire: qcom: Check device status before reading devid (git-fixes).
   - soundwire: qcom: fix device status array range (git-fixes).
   - spi: Fix incorrect cs_setup delay handling (git-fixes).
   - spi: Fix simplification of devm_spi_register_controller (git-fixes).
   - spi: dt-bindings: cadence: add missing 'required' (git-fixes).
   - spi: dt-bindings: zynqmp-qspi: add missing 'required' (git-fixes).
   - spi: meson-spicc: add local pow2 clock ops to preserve rate between
     messages (git-fixes).
   - spi: spi-altera-dfl: Fix an error handling path (git-fixes).
   - spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).
   - spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).
   - spi: tegra20-slink: fix UAF in tegra_slink_remove() (git-fixes).
   - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions
     (git-fixes).
   - staging: rtl8192u: Fix sleep in atomic context bug in
     dm_fsync_timer_callback (git-fixes).
   - staging: rtl8712: fix use after free bugs (git-fixes).
   - tee: optee: do not check memref size on return from Secure World
     (git-fixes).
   - tee: tee_get_drvdata(): fix description of return value (git-fixes).
   - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu
     set (git-fixes).
   - testing: nvdimm: asm/mce.h is not needed in nfit.c (git-fixes).
   - testing: nvdimm: iomap: make __nfit_test_ioremap a macro (git-fixes).
   - tests: fix idmapped mount_setattr test (git-fixes).
   - thermal/int340x_thermal: handle data_vault when the value is
     ZERO_SIZE_PTR (bsc#1201308).
   - thermal/tools/tmon: Include pthread and time headers in tmon.h
     (git-fixes).
   - thermal: sysfs: Fix cooling_device_stats_setup() error code path
     (git-fixes).
   - thunderbolt: Use the actual buffer in tb_async_error() (git-fixes).
   - tools include UAPI: Sync sound/asound.h copy with the kernel sources
     (git-fixes).
   - tools/nolibc: fix incorrect truncation of exit code (git-fixes).
   - tools/nolibc: i386: fix initial stack alignment (git-fixes).
   - tools/nolibc: x86-64: Fix startup code bug (git-fixes).
   - tools/testing/scatterlist: add missing defines (git-fixes).
   - tools/thermal: Fix possible path truncations (git-fixes).
   - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH
     (git-fixes).
   - trace/osnoise: Add migrate-disabled field to the osnoise header
     (git-fixes).
   - trace/timerlat: Add migrate-disabled field to the timerlat header
     (git-fixes).
   - tracing/histograms: Fix memory leak problem (git-fixes).
   - tracing/kprobes: Check whether get_kretprobe() returns NULL in
     kretprobe_dispatcher() (git-fixes).
   - tracing/probes: Have kprobes and uprobes use $COMM too (git-fixes).
   - tracing: Add ustring operation to filtering string pointers (git-fixes).
   - tracing: Fix sleeping while atomic in kdb ftdump (git-fixes).
   - tracing: Have filter accept "common_cpu" to be consistent (git-fixes).
   - tracing: Use a struct alignof to determine trace event field alignment
     (git-fixes).
   - tty: 8250: Add support for Brainboxes PX cards (git-fixes).
   - tty: n_gsm: Delete gsm_disconnect when config requester (git-fixes).
   - tty: n_gsm: Delete gsmtty open SABM frame when config requester
     (git-fixes).
   - tty: n_gsm: Modify CR,PF bit printk info when config requester
     (git-fixes).
   - tty: n_gsm: Modify CR,PF bit when config requester (git-fixes).
   - tty: n_gsm: Modify cr bit value when config requester (git-fixes).
   - tty: n_gsm: Modify gsmtty driver register method when config requester
     (git-fixes).
   - tty: n_gsm: Save dlci address open status when config requester
     (git-fixes).
   - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
     (git-fixes).
   - tty: n_gsm: avoid call of sleeping functions from atomic context
     (git-fixes).
   - tty: n_gsm: clean up dead code in gsm_queue() (git-fixes).
   - tty: n_gsm: clean up implicit CR bit encoding in address field
     (git-fixes).
   - tty: n_gsm: clean up indenting in gsm_queue() (git-fixes).
   - tty: n_gsm: fix DM command (git-fixes).
   - tty: n_gsm: fix broken virtual tty handling (git-fixes).
   - tty: n_gsm: fix buffer over-read in gsm_dlci_data() (git-fixes).
   - tty: n_gsm: fix deadlock and link starvation in outgoing data path
     (git-fixes).
   - tty: n_gsm: fix decoupled mux resource (git-fixes).
   - tty: n_gsm: fix encoding of command/response bit (git-fixes).
   - tty: n_gsm: fix flow control handling in tx path (git-fixes).
   - tty: n_gsm: fix frame reception handling (git-fixes).
   - tty: n_gsm: fix incorrect UA handling (git-fixes).
   - tty: n_gsm: fix insufficient txframe size (git-fixes).
   - tty: n_gsm: fix invalid gsmtty_write_room() result (git-fixes).
   - tty: n_gsm: fix invalid use of MSC in advanced option (git-fixes).
   - tty: n_gsm: fix malformed counter for out of frame data (git-fixes).
   - tty: n_gsm: fix missing corner cases in gsmld_poll() (git-fixes).
   - tty: n_gsm: fix missing explicit ldisc flush (git-fixes).
   - tty: n_gsm: fix missing mux reset on config change at responder
     (git-fixes).
   - tty: n_gsm: fix missing timer to handle stalled links (git-fixes).
   - tty: n_gsm: fix missing tty wakeup in convergence layer type 2
     (git-fixes).
   - tty: n_gsm: fix missing update of modem controls after DLCI open
     (git-fixes).
   - tty: n_gsm: fix mux activation issues in gsm_config() (git-fixes).
   - tty: n_gsm: fix mux cleanup after unregister tty device (git-fixes).
   - tty: n_gsm: fix non flow control frames during mux flow off (git-fixes).
   - tty: n_gsm: fix packet re-transmission without open control channel
     (git-fixes).
   - tty: n_gsm: fix race condition in gsmld_write() (git-fixes).
   - tty: n_gsm: fix reset fifo race condition (git-fixes).
   - tty: n_gsm: fix resource allocation order in gsm_activate_mux()
     (git-fixes).
   - tty: n_gsm: fix restart handling via CLD command (git-fixes).
   - tty: n_gsm: fix software flow control handling (git-fixes).
   - tty: n_gsm: fix sometimes uninitialized warning in
     gsm_dlci_modem_output() (git-fixes).
   - tty: n_gsm: fix tty registration before control channel open (git-fixes).
   - tty: n_gsm: fix user open not possible at responder until initiator open
     (git-fixes).
   - tty: n_gsm: fix wrong DLCI release order (git-fixes).
   - tty: n_gsm: fix wrong T1 retry count handling (git-fixes).
   - tty: n_gsm: fix wrong command frame length field encoding (git-fixes).
   - tty: n_gsm: fix wrong command retry handling (git-fixes).
   - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output()
     (git-fixes).
   - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
     (git-fixes).
   - tty: n_gsm: fix wrong signal octets encoding in MSC (git-fixes).
   - tty: n_gsm: initialize more members at gsm_alloc_mux() (git-fixes).
   - tty: n_gsm: replace kicktimer with delayed_work (git-fixes).
   - tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).
   - tty: serial: fsl_lpuart: correct the count of break characters
     (git-fixes).
   - tty: serial: lpuart: disable flow control while waiting for the transmit
     engine to complete (git-fixes).
   - tty: vt: initialize unicode screen buffer (git-fixes).
   - tun: avoid double free in tun_free_netdev (git-fixes).
   - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
     (git-fixes).
   - tuntap: add sanity checks about msg_controllen in sendmsg (git-fixes).
   - uaccess: fix type mismatch warnings from access_ok() (git-fixes).
   - ucounts: Base set_cred_ucounts changes on the real user (git-fixes).
   - ucounts: Fix rlimit max values check (git-fixes).
   - ucounts: Fix systemd LimitNPROC with private users regression
     (git-fixes).
   - ucounts: Handle wrapping in is_ucounts_overlimit (git-fixes).
   - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL (git-fixes).
   - udf: Fix crash after seekdir (bsc#1194592).
   - udmabuf: Set the DMA mask for the udmabuf device (v2) (git-fixes).
   - udmabuf: add back sanity check (git-fixes).
   - usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc()
     (git-fixes).
   - usb: cdns3 fix use-after-free at workaround 2 (git-fixes).
   - usb: cdns3: Do not use priv_dev uninitialized in
     cdns3_gadget_ep_enable() (git-fixes).
   - usb: cdns3: change place of 'priv_ep' assignment in
     cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable() (git-fixes).
   - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
     (git-fixes).
   - usb: cdns3: fix issue with rearming ISO OUT endpoint (git-fixes).
   - usb: cdns3: fix random warning message when driver load (git-fixes).
   - usb: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).
   - usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
     (git-fixes).
   - usb: dwc3: core: Deprecate GCTL.CORESOFTRESET (git-fixes).
   - usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup
     (git-fixes).
   - usb: dwc3: dwc3-qcom: Add missing platform_device_put() in
     dwc3_qcom_acpi_register_core (git-fixes).
   - usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API (git-fixes).
   - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
     (git-fixes).
   - usb: dwc3: gadget: fix high speed multiplier setting (git-fixes).
   - usb: dwc3: gadget: refactor dwc3_repare_one_trb (git-fixes).
   - usb: dwc3: qcom: Add helper functions to enable,disable wake irqs
     (git-fixes).
   - usb: dwc3: qcom: fix missing optional irq warnings (git-fixes).
   - usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup (git-fixes).
   - usb: gadget: f_uac2: clean up some inconsistent indenting (git-fixes).
   - usb: gadget: f_uac2: fix superspeed transfer (git-fixes).
   - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
     (git-fixes).
   - usb: gadget: tegra-xudc: Fix error check in
     tegra_xudc_powerdomain_init() (git-fixes).
   - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes).
   - usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
   - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of
     uvcg_info (git-fixes).
   - usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).
   - usb: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).
   - usb: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).
   - usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).
   - usb: renesas: Fix refcount leak bug (git-fixes).
   - usb: typec: altmodes/displayport: correct pin assignment for UFP
     receptacles (git-fixes).
   - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
     (git-fixes).
   - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion
     (git-fixes).
   - usb: xhci: tegra: Fix error check (git-fixes).
   - usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).
   - usbnet: Run unregister_netdev() before unbind() again (git-fixes).
   - usbnet: smsc95xx: Avoid link settings race on interrupt reception
     (git-fixes).
   - usbnet: smsc95xx: Do not clear read-only PHY interrupt (git-fixes).
   - usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).
   - usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling
     (git-fixes).
   - userfaultfd/selftests: fix hugetlb area allocations (git-fixes).
   - vboxguest: Do not use devm for irq (git-fixes).
   - vdpa_sim: avoid putting an uninitialized iova_domain (git-fixes).
   - venus: pm_helpers: Fix warning in OPP during probe (git-fixes).
   - vfio/ccw: Do not change FSM state in subchannel event (git-fixes).
   - vfio/ccw: Remove UUID from s390 debug log (git-fixes).
   - vfio: Clear the caps->buf to NULL after free (git-fixes).
   - video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).
   - video: fbdev: arkfb: Check the size of screen before memset_io()
     (git-fixes).
   - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock()
     (git-fixes).
   - video: fbdev: i740fb: Check the argument of i740_calc_vclk() (git-fixes).
   - video: fbdev: s3fb: Check the size of screen before memset_io()
     (git-fixes).
   - video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).
   - video: fbdev: vt8623fb: Check the size of screen before memset_io()
     (git-fixes).
   - virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).
   - virtio-net: fix the race between refill work and close (git-fixes).
   - virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).
   - vmxnet3: Implement ethtool's get_channels command (bsc#1200431).
   - vmxnet3: Record queue number to incoming packets (bsc#1200431).
   - vmxnet3: Remove useless DMA-32 fallback configuration (bsc#1200431).
   - vmxnet3: add command to set ring buffer sizes (bsc#1200431).
   - vmxnet3: add support for capability registers (bsc#1200431).
   - vmxnet3: add support for large passthrough BAR register (bsc#1200431).
   - vmxnet3: add support for out of order rx completion (bsc#1200431).
   - vmxnet3: disable overlay offloads if UPT device does not support
     (bsc#1200431).
   - vmxnet3: do not reschedule napi for rx processing (bsc#1200431).
   - vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).
   - vmxnet3: prepare for version 7 changes (bsc#1200431).
   - vmxnet3: switch from 'pci_' to 'dma_' API (bsc#1200431).
   - vmxnet3: update to version 7 (bsc#1200431).
   - vmxnet3: use ext1 field to indicate encapsulated packet (bsc#1200431).
   - vrf: do not run conntrack on vrf with !dflt qdisc (git-fixes).
   - vsock/virtio: enable VQs early on probe (git-fixes).
   - vsock/virtio: initialize vdev->priv before using VQs (git-fixes).
   - vsock/virtio: read the negotiated features before using VQs (git-fixes).
   - vsock: Fix memory leak in vsock_connect() (git-fixes).
   - vsock: Set socket state back to SS_UNCONNECTED in
     vsock_connect_timeout() (git-fixes).
   - vsock: remove vsock from connected table when connect is interrupted by
     a signal (git-fixes).
   - watch-queue: remove spurious double semicolon (git-fixes).
   - watch_queue: Fix missing locking in add_watch_to_object() (git-fixes).
   - watch_queue: Fix missing rcu annotation (git-fixes).
   - watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in
     armada_37xx_wdt_probe() (git-fixes).
   - watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource
     (git-fixes).
   - watchqueue: make sure to serialize 'wqueue->defunct' properly
     (git-fixes).
   - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
     (git-fixes).
   - wifi: iwlegacy: 4965: fix potential off-by-one overflow in
     il4965_rs_fill_link_cmd() (git-fixes).
   - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
     (git-fixes).
   - wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).
   - wifi: mac80211: Do not finalize CSA in IBSS mode if state is
     disconnected (git-fixes).
   - wifi: mac80211: limit A-MSDU subframes for client too (git-fixes).
   - wifi: mac80211_hwsim: add back erroneously removed cast (git-fixes).
   - wifi: mac80211_hwsim: fix race condition in pending packet (git-fixes).
   - wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).
   - wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).
   - wifi: p54: add missing parentheses in p54_flush() (git-fixes).
   - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
     (git-fixes).
   - wifi: rtlwifi: remove always-true condition pointed out by GCC 12
     (git-fies).
   - wifi: rtw88: check the return value of alloc_workqueue() (git-fixes).
   - wifi: rtw89: 8852a: rfk: fix div 0 exception (git-fixes).
   - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
     (git-fixes).
   - wifi: wil6210: debugfs: fix uninitialized variable use in
     `wil_write_file_wmi()` (git-fixes).
   - wireguard: device: check for metadata_dst with skb_valid_dst()
     (git-fixes).
   - wireless: Remove redundant 'flush_workqueue()' calls (bsc#1202131).
   - x86/Hyper-V: Add SEV negotiate protocol support in Isolation VM
     (bsc#1190497).
   - x86/olpc: fix 'logical not is only applied to the left hand side'
     (git-fixes).
   - x86/retbleed: Add fine grained Kconfig knobs (bsc#1190497).
   - x86/sev: Define the Linux-specific guest termination reasons
     (bsc#1190497).
   - x86/sev: Save the negotiated GHCB version (bsc#1190497).
   - xen/gntdev: fix unmap notification order (git-fixes).
   - xen/privcmd: fix error exit of privcmd_ioctl_dm_op() (git-fixes).
   - xen/xenbus: fix return type in xenbus_file_read() (git-fixes).
   - xen: detect uninitialized xenbus in xenbus_init (git-fixes).
   - xen: do not continue xenstore initialization in case of errors
     (git-fixes).
   - xfs: Fix the free logic of state in xfs_attr_node_hasname (git-fixes).
   - xfs: check sb_meta_uuid for dabuf buffer recovery (git-fixes).
   - xfs: fix soft lockup via spinning in filestream ag selection loop
     (git-fixes).
   - xfs: fix use-after-free in xattr node block inactivation (git-fixes).
   - xfs: fold perag loop iteration logic into helper function (git-fixes).
   - xfs: make xfs_rtalloc_query_range input parameters const (git-fixes).
   - xfs: only bother with sync_filesystem during readonly remount
     (git-fixes).
   - xfs: prevent UAF in xfs_log_item_in_current_chkpt (git-fixes).
   - xfs: prevent a UAF when log IO errors race with unmount (git-fixes).
   - xfs: remove incorrect ASSERT in xfs_rename (git-fixes).
   - xfs: rename the next_agno perag iteration variable (git-fixes).
   - xfs: reorder iunlink remove operation in xfs_ifree (git-fixes).
   - xfs: revert "xfs: actually bump warning counts when we send warnings"
     (git-fixes).
   - xfs: terminate perag iteration reliably on agcount (git-fixes).
   - xfs: use invalidate_lock to check the state of mmap_lock (git-fixes).
   - xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).
   - xfs: use setattr_copy to set vfs inode attributes (git-fixes).
   - xhci: Set HCD flag to defer primary roothub registration (git-fixes).
   - xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit (git-fixes).
   - xhci: dbc: create and remove dbc structure in dbgtty driver (git-fixes).
   - xhci: dbc: refactor xhci_dbc_init() (git-fixes).
   - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
     (git-fixes).
   - xprtrdma: treat all calls not a bcall when bc_serv is NULL (git-fixes).
   - zonefs: Clear inode information flags on inode creation (git-fixes).
   - zonefs: Fix management of open zones (git-fixes).
   - zonefs: add MODULE_ALIAS_FS (git-fixes).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3293=1

   - SUSE Linux Enterprise Workstation Extension 15-SP4:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-3293=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2022-3293=1

      Please note that this is the initial kernel livepatch without fixes
      itself, this livepatch package is later updated by seperate standalone
      livepatch updates.

   - SUSE Linux Enterprise Module for Legacy Software 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-3293=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-3293=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3293=1

   - SUSE Linux Enterprise High Availability 15-SP4:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2022-3293=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      cluster-md-kmp-default-5.14.21-150400.24.21.2
      cluster-md-kmp-default-debuginfo-5.14.21-150400.24.21.2
      dlm-kmp-default-5.14.21-150400.24.21.2
      dlm-kmp-default-debuginfo-5.14.21-150400.24.21.2
      gfs2-kmp-default-5.14.21-150400.24.21.2
      gfs2-kmp-default-debuginfo-5.14.21-150400.24.21.2
      kernel-default-5.14.21-150400.24.21.2
      kernel-default-base-5.14.21-150400.24.21.2.150400.24.7.2
      kernel-default-base-rebuild-5.14.21-150400.24.21.2.150400.24.7.2
      kernel-default-debuginfo-5.14.21-150400.24.21.2
      kernel-default-debugsource-5.14.21-150400.24.21.2
      kernel-default-devel-5.14.21-150400.24.21.2
      kernel-default-devel-debuginfo-5.14.21-150400.24.21.2
      kernel-default-extra-5.14.21-150400.24.21.2
      kernel-default-extra-debuginfo-5.14.21-150400.24.21.2
      kernel-default-livepatch-5.14.21-150400.24.21.2
      kernel-default-livepatch-devel-5.14.21-150400.24.21.2
      kernel-default-optional-5.14.21-150400.24.21.2
      kernel-default-optional-debuginfo-5.14.21-150400.24.21.2
      kernel-obs-build-5.14.21-150400.24.21.2
      kernel-obs-build-debugsource-5.14.21-150400.24.21.2
      kernel-obs-qa-5.14.21-150400.24.21.1
      kernel-syms-5.14.21-150400.24.21.1
      kselftests-kmp-default-5.14.21-150400.24.21.2
      kselftests-kmp-default-debuginfo-5.14.21-150400.24.21.2
      ocfs2-kmp-default-5.14.21-150400.24.21.2
      ocfs2-kmp-default-debuginfo-5.14.21-150400.24.21.2
      reiserfs-kmp-default-5.14.21-150400.24.21.2
      reiserfs-kmp-default-debuginfo-5.14.21-150400.24.21.2

   - openSUSE Leap 15.4 (aarch64 ppc64le x86_64):

      kernel-kvmsmall-5.14.21-150400.24.21.2
      kernel-kvmsmall-debuginfo-5.14.21-150400.24.21.2
      kernel-kvmsmall-debugsource-5.14.21-150400.24.21.2
      kernel-kvmsmall-devel-5.14.21-150400.24.21.2
      kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.21.2
      kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.21.2

   - openSUSE Leap 15.4 (ppc64le x86_64):

      kernel-debug-5.14.21-150400.24.21.2
      kernel-debug-debuginfo-5.14.21-150400.24.21.2
      kernel-debug-debugsource-5.14.21-150400.24.21.2
      kernel-debug-devel-5.14.21-150400.24.21.2
      kernel-debug-devel-debuginfo-5.14.21-150400.24.21.2
      kernel-debug-livepatch-devel-5.14.21-150400.24.21.2

   - openSUSE Leap 15.4 (aarch64):

      cluster-md-kmp-64kb-5.14.21-150400.24.21.2
      cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.21.2
      dlm-kmp-64kb-5.14.21-150400.24.21.2
      dlm-kmp-64kb-debuginfo-5.14.21-150400.24.21.2
      dtb-allwinner-5.14.21-150400.24.21.1
      dtb-altera-5.14.21-150400.24.21.1
      dtb-amazon-5.14.21-150400.24.21.1
      dtb-amd-5.14.21-150400.24.21.1
      dtb-amlogic-5.14.21-150400.24.21.1
      dtb-apm-5.14.21-150400.24.21.1
      dtb-apple-5.14.21-150400.24.21.1
      dtb-arm-5.14.21-150400.24.21.1
      dtb-broadcom-5.14.21-150400.24.21.1
      dtb-cavium-5.14.21-150400.24.21.1
      dtb-exynos-5.14.21-150400.24.21.1
      dtb-freescale-5.14.21-150400.24.21.1
      dtb-hisilicon-5.14.21-150400.24.21.1
      dtb-lg-5.14.21-150400.24.21.1
      dtb-marvell-5.14.21-150400.24.21.1
      dtb-mediatek-5.14.21-150400.24.21.1
      dtb-nvidia-5.14.21-150400.24.21.1
      dtb-qcom-5.14.21-150400.24.21.1
      dtb-renesas-5.14.21-150400.24.21.1
      dtb-rockchip-5.14.21-150400.24.21.1
      dtb-socionext-5.14.21-150400.24.21.1
      dtb-sprd-5.14.21-150400.24.21.1
      dtb-xilinx-5.14.21-150400.24.21.1
      gfs2-kmp-64kb-5.14.21-150400.24.21.2
      gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.21.2
      kernel-64kb-5.14.21-150400.24.21.2
      kernel-64kb-debuginfo-5.14.21-150400.24.21.2
      kernel-64kb-debugsource-5.14.21-150400.24.21.2
      kernel-64kb-devel-5.14.21-150400.24.21.2
      kernel-64kb-devel-debuginfo-5.14.21-150400.24.21.2
      kernel-64kb-extra-5.14.21-150400.24.21.2
      kernel-64kb-extra-debuginfo-5.14.21-150400.24.21.2
      kernel-64kb-livepatch-devel-5.14.21-150400.24.21.2
      kernel-64kb-optional-5.14.21-150400.24.21.2
      kernel-64kb-optional-debuginfo-5.14.21-150400.24.21.2
      kselftests-kmp-64kb-5.14.21-150400.24.21.2
      kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.21.2
      ocfs2-kmp-64kb-5.14.21-150400.24.21.2
      ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.21.2
      reiserfs-kmp-64kb-5.14.21-150400.24.21.2
      reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.21.2

   - openSUSE Leap 15.4 (noarch):

      kernel-devel-5.14.21-150400.24.21.2
      kernel-docs-5.14.21-150400.24.21.3
      kernel-docs-html-5.14.21-150400.24.21.3
      kernel-macros-5.14.21-150400.24.21.2
      kernel-source-5.14.21-150400.24.21.2
      kernel-source-vanilla-5.14.21-150400.24.21.2

   - openSUSE Leap 15.4 (s390x):

      kernel-zfcpdump-5.14.21-150400.24.21.2
      kernel-zfcpdump-debuginfo-5.14.21-150400.24.21.2
      kernel-zfcpdump-debugsource-5.14.21-150400.24.21.2

   - SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):

      kernel-default-debuginfo-5.14.21-150400.24.21.2
      kernel-default-debugsource-5.14.21-150400.24.21.2
      kernel-default-extra-5.14.21-150400.24.21.2
      kernel-default-extra-debuginfo-5.14.21-150400.24.21.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP4 (ppc64le s390x x86_64):

      kernel-default-debuginfo-5.14.21-150400.24.21.2
      kernel-default-debugsource-5.14.21-150400.24.21.2
      kernel-default-livepatch-5.14.21-150400.24.21.2
      kernel-default-livepatch-devel-5.14.21-150400.24.21.2
      kernel-livepatch-5_14_21-150400_24_21-default-1-150400.9.3.2
      kernel-livepatch-5_14_21-150400_24_21-default-debuginfo-1-150400.9.3.2
      kernel-livepatch-SLE15-SP4_Update_3-debugsource-1-150400.9.3.2

   - SUSE Linux Enterprise Module for Legacy Software 15-SP4 (aarch64 ppc64le s390x x86_64):

      kernel-default-debuginfo-5.14.21-150400.24.21.2
      kernel-default-debugsource-5.14.21-150400.24.21.2
      reiserfs-kmp-default-5.14.21-150400.24.21.2
      reiserfs-kmp-default-debuginfo-5.14.21-150400.24.21.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-5.14.21-150400.24.21.2
      kernel-obs-build-debugsource-5.14.21-150400.24.21.2
      kernel-syms-5.14.21-150400.24.21.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4 (noarch):

      kernel-docs-5.14.21-150400.24.21.3
      kernel-source-5.14.21-150400.24.21.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      kernel-default-5.14.21-150400.24.21.2
      kernel-default-base-5.14.21-150400.24.21.2.150400.24.7.2
      kernel-default-debuginfo-5.14.21-150400.24.21.2
      kernel-default-debugsource-5.14.21-150400.24.21.2
      kernel-default-devel-5.14.21-150400.24.21.2
      kernel-default-devel-debuginfo-5.14.21-150400.24.21.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64):

      kernel-64kb-5.14.21-150400.24.21.2
      kernel-64kb-debuginfo-5.14.21-150400.24.21.2
      kernel-64kb-debugsource-5.14.21-150400.24.21.2
      kernel-64kb-devel-5.14.21-150400.24.21.2
      kernel-64kb-devel-debuginfo-5.14.21-150400.24.21.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):

      kernel-devel-5.14.21-150400.24.21.2
      kernel-macros-5.14.21-150400.24.21.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (s390x):

      kernel-zfcpdump-5.14.21-150400.24.21.2
      kernel-zfcpdump-debuginfo-5.14.21-150400.24.21.2
      kernel-zfcpdump-debugsource-5.14.21-150400.24.21.2

   - SUSE Linux Enterprise High Availability 15-SP4 (aarch64 ppc64le s390x x86_64):

      cluster-md-kmp-default-5.14.21-150400.24.21.2
      cluster-md-kmp-default-debuginfo-5.14.21-150400.24.21.2
      dlm-kmp-default-5.14.21-150400.24.21.2
      dlm-kmp-default-debuginfo-5.14.21-150400.24.21.2
      gfs2-kmp-default-5.14.21-150400.24.21.2
      gfs2-kmp-default-debuginfo-5.14.21-150400.24.21.2
      kernel-default-debuginfo-5.14.21-150400.24.21.2
      kernel-default-debugsource-5.14.21-150400.24.21.2
      ocfs2-kmp-default-5.14.21-150400.24.21.2
      ocfs2-kmp-default-debuginfo-5.14.21-150400.24.21.2


References:

   https://www.suse.com/security/cve/CVE-2016-3695.html
   https://www.suse.com/security/cve/CVE-2020-36516.html
   https://www.suse.com/security/cve/CVE-2021-33135.html
   https://www.suse.com/security/cve/CVE-2021-4037.html
   https://www.suse.com/security/cve/CVE-2022-20368.html
   https://www.suse.com/security/cve/CVE-2022-20369.html
   https://www.suse.com/security/cve/CVE-2022-2588.html
   https://www.suse.com/security/cve/CVE-2022-2639.html
   https://www.suse.com/security/cve/CVE-2022-2663.html
   https://www.suse.com/security/cve/CVE-2022-28356.html
   https://www.suse.com/security/cve/CVE-2022-28693.html
   https://www.suse.com/security/cve/CVE-2022-2873.html
   https://www.suse.com/security/cve/CVE-2022-2905.html
   https://www.suse.com/security/cve/CVE-2022-2938.html
   https://www.suse.com/security/cve/CVE-2022-2959.html
   https://www.suse.com/security/cve/CVE-2022-2977.html
   https://www.suse.com/security/cve/CVE-2022-3028.html
   https://www.suse.com/security/cve/CVE-2022-3078.html
   https://www.suse.com/security/cve/CVE-2022-32250.html
   https://www.suse.com/security/cve/CVE-2022-36879.html
   https://www.suse.com/security/cve/CVE-2022-36946.html
   https://www.suse.com/security/cve/CVE-2022-39188.html
   https://www.suse.com/security/cve/CVE-2022-39190.html
   https://bugzilla.suse.com/1023051
   https://bugzilla.suse.com/1032323
   https://bugzilla.suse.com/1065729
   https://bugzilla.suse.com/1156395
   https://bugzilla.suse.com/1190497
   https://bugzilla.suse.com/1194592
   https://bugzilla.suse.com/1194869
   https://bugzilla.suse.com/1194904
   https://bugzilla.suse.com/1195480
   https://bugzilla.suse.com/1195917
   https://bugzilla.suse.com/1196616
   https://bugzilla.suse.com/1197158
   https://bugzilla.suse.com/1197391
   https://bugzilla.suse.com/1197755
   https://bugzilla.suse.com/1197756
   https://bugzilla.suse.com/1197757
   https://bugzilla.suse.com/1197763
   https://bugzilla.suse.com/1198410
   https://bugzilla.suse.com/1198971
   https://bugzilla.suse.com/1199086
   https://bugzilla.suse.com/1199364
   https://bugzilla.suse.com/1199670
   https://bugzilla.suse.com/1200313
   https://bugzilla.suse.com/1200431
   https://bugzilla.suse.com/1200465
   https://bugzilla.suse.com/1200544
   https://bugzilla.suse.com/1200845
   https://bugzilla.suse.com/1200868
   https://bugzilla.suse.com/1200869
   https://bugzilla.suse.com/1200870
   https://bugzilla.suse.com/1200871
   https://bugzilla.suse.com/1200872
   https://bugzilla.suse.com/1200873
   https://bugzilla.suse.com/1201019
   https://bugzilla.suse.com/1201308
   https://bugzilla.suse.com/1201427
   https://bugzilla.suse.com/1201442
   https://bugzilla.suse.com/1201455
   https://bugzilla.suse.com/1201489
   https://bugzilla.suse.com/1201610
   https://bugzilla.suse.com/1201675
   https://bugzilla.suse.com/1201725
   https://bugzilla.suse.com/1201768
   https://bugzilla.suse.com/1201940
   https://bugzilla.suse.com/1201956
   https://bugzilla.suse.com/1201958
   https://bugzilla.suse.com/1202096
   https://bugzilla.suse.com/1202097
   https://bugzilla.suse.com/1202113
   https://bugzilla.suse.com/1202131
   https://bugzilla.suse.com/1202154
   https://bugzilla.suse.com/1202262
   https://bugzilla.suse.com/1202265
   https://bugzilla.suse.com/1202312
   https://bugzilla.suse.com/1202346
   https://bugzilla.suse.com/1202347
   https://bugzilla.suse.com/1202385
   https://bugzilla.suse.com/1202393
   https://bugzilla.suse.com/1202447
   https://bugzilla.suse.com/1202471
   https://bugzilla.suse.com/1202558
   https://bugzilla.suse.com/1202564
   https://bugzilla.suse.com/1202623
   https://bugzilla.suse.com/1202636
   https://bugzilla.suse.com/1202672
   https://bugzilla.suse.com/1202681
   https://bugzilla.suse.com/1202710
   https://bugzilla.suse.com/1202711
   https://bugzilla.suse.com/1202712
   https://bugzilla.suse.com/1202713
   https://bugzilla.suse.com/1202715
   https://bugzilla.suse.com/1202716
   https://bugzilla.suse.com/1202757
   https://bugzilla.suse.com/1202758
   https://bugzilla.suse.com/1202759
   https://bugzilla.suse.com/1202761
   https://bugzilla.suse.com/1202762
   https://bugzilla.suse.com/1202763
   https://bugzilla.suse.com/1202764
   https://bugzilla.suse.com/1202765
   https://bugzilla.suse.com/1202766
   https://bugzilla.suse.com/1202767
   https://bugzilla.suse.com/1202768
   https://bugzilla.suse.com/1202769
   https://bugzilla.suse.com/1202770
   https://bugzilla.suse.com/1202771
   https://bugzilla.suse.com/1202773
   https://bugzilla.suse.com/1202774
   https://bugzilla.suse.com/1202775
   https://bugzilla.suse.com/1202776
   https://bugzilla.suse.com/1202778
   https://bugzilla.suse.com/1202779
   https://bugzilla.suse.com/1202780
   https://bugzilla.suse.com/1202781
   https://bugzilla.suse.com/1202782
   https://bugzilla.suse.com/1202783
   https://bugzilla.suse.com/1202822
   https://bugzilla.suse.com/1202823
   https://bugzilla.suse.com/1202824
   https://bugzilla.suse.com/1202860
   https://bugzilla.suse.com/1202867
   https://bugzilla.suse.com/1202874
   https://bugzilla.suse.com/1202898
   https://bugzilla.suse.com/1203036
   https://bugzilla.suse.com/1203041
   https://bugzilla.suse.com/1203063
   https://bugzilla.suse.com/1203107
   https://bugzilla.suse.com/1203117
   https://bugzilla.suse.com/1203138
   https://bugzilla.suse.com/1203139
   https://bugzilla.suse.com/1203159



More information about the sle-updates mailing list