SUSE-SU-2024:2203-1: important: Security update for the Linux Kernel

SLE-UPDATES null at suse.de
Mon Aug 19 12:38:56 UTC 2024



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:2203-1  
Rating: important  
References:

  * bsc#1012628
  * bsc#1065729
  * bsc#1181674
  * bsc#1187716
  * bsc#1193599
  * bsc#1194869
  * bsc#1207948
  * bsc#1208593
  * bsc#1209657
  * bsc#1213573
  * bsc#1214852
  * bsc#1215199
  * bsc#1216196
  * bsc#1216358
  * bsc#1216702
  * bsc#1217169
  * bsc#1217384
  * bsc#1217408
  * bsc#1217489
  * bsc#1217750
  * bsc#1217959
  * bsc#1218205
  * bsc#1218336
  * bsc#1218447
  * bsc#1218779
  * bsc#1218917
  * bsc#1219104
  * bsc#1219170
  * bsc#1219596
  * bsc#1219623
  * bsc#1219834
  * bsc#1220021
  * bsc#1220045
  * bsc#1220120
  * bsc#1220148
  * bsc#1220328
  * bsc#1220342
  * bsc#1220428
  * bsc#1220430
  * bsc#1220569
  * bsc#1220587
  * bsc#1220783
  * bsc#1220915
  * bsc#1221044
  * bsc#1221293
  * bsc#1221303
  * bsc#1221504
  * bsc#1221612
  * bsc#1221615
  * bsc#1221635
  * bsc#1221645
  * bsc#1221649
  * bsc#1221765
  * bsc#1221777
  * bsc#1221783
  * bsc#1221816
  * bsc#1221829
  * bsc#1221830
  * bsc#1221858
  * bsc#1222048
  * bsc#1222173
  * bsc#1222264
  * bsc#1222273
  * bsc#1222294
  * bsc#1222301
  * bsc#1222303
  * bsc#1222304
  * bsc#1222307
  * bsc#1222357
  * bsc#1222366
  * bsc#1222368
  * bsc#1222371
  * bsc#1222378
  * bsc#1222385
  * bsc#1222422
  * bsc#1222426
  * bsc#1222428
  * bsc#1222437
  * bsc#1222445
  * bsc#1222459
  * bsc#1222464
  * bsc#1222489
  * bsc#1222522
  * bsc#1222525
  * bsc#1222532
  * bsc#1222557
  * bsc#1222559
  * bsc#1222563
  * bsc#1222585
  * bsc#1222596
  * bsc#1222606
  * bsc#1222608
  * bsc#1222613
  * bsc#1222615
  * bsc#1222618
  * bsc#1222622
  * bsc#1222624
  * bsc#1222627
  * bsc#1222630
  * bsc#1222635
  * bsc#1222721
  * bsc#1222727
  * bsc#1222769
  * bsc#1222771
  * bsc#1222775
  * bsc#1222777
  * bsc#1222780
  * bsc#1222782
  * bsc#1222793
  * bsc#1222799
  * bsc#1222801
  * bsc#1222968
  * bsc#1223007
  * bsc#1223011
  * bsc#1223015
  * bsc#1223020
  * bsc#1223023
  * bsc#1223024
  * bsc#1223033
  * bsc#1223034
  * bsc#1223035
  * bsc#1223038
  * bsc#1223039
  * bsc#1223041
  * bsc#1223045
  * bsc#1223046
  * bsc#1223051
  * bsc#1223052
  * bsc#1223058
  * bsc#1223060
  * bsc#1223061
  * bsc#1223076
  * bsc#1223077
  * bsc#1223111
  * bsc#1223113
  * bsc#1223138
  * bsc#1223143
  * bsc#1223187
  * bsc#1223189
  * bsc#1223190
  * bsc#1223191
  * bsc#1223198
  * bsc#1223202
  * bsc#1223285
  * bsc#1223315
  * bsc#1223338
  * bsc#1223369
  * bsc#1223380
  * bsc#1223384
  * bsc#1223390
  * bsc#1223439
  * bsc#1223462
  * bsc#1223532
  * bsc#1223539
  * bsc#1223575
  * bsc#1223590
  * bsc#1223591
  * bsc#1223592
  * bsc#1223593
  * bsc#1223625
  * bsc#1223629
  * bsc#1223633
  * bsc#1223634
  * bsc#1223637
  * bsc#1223641
  * bsc#1223643
  * bsc#1223649
  * bsc#1223650
  * bsc#1223651
  * bsc#1223652
  * bsc#1223653
  * bsc#1223654
  * bsc#1223655
  * bsc#1223660
  * bsc#1223661
  * bsc#1223664
  * bsc#1223665
  * bsc#1223666
  * bsc#1223668
  * bsc#1223669
  * bsc#1223670
  * bsc#1223671
  * bsc#1223675
  * bsc#1223677
  * bsc#1223678
  * bsc#1223686
  * bsc#1223692
  * bsc#1223693
  * bsc#1223695
  * bsc#1223696
  * bsc#1223698
  * bsc#1223705
  * bsc#1223712
  * bsc#1223718
  * bsc#1223728
  * bsc#1223732
  * bsc#1223735
  * bsc#1223739
  * bsc#1223741
  * bsc#1223744
  * bsc#1223745
  * bsc#1223747
  * bsc#1223748
  * bsc#1223749
  * bsc#1223750
  * bsc#1223752
  * bsc#1223754
  * bsc#1223757
  * bsc#1223759
  * bsc#1223761
  * bsc#1223762
  * bsc#1223774
  * bsc#1223782
  * bsc#1223787
  * bsc#1223788
  * bsc#1223789
  * bsc#1223790
  * bsc#1223802
  * bsc#1223805
  * bsc#1223810
  * bsc#1223822
  * bsc#1223827
  * bsc#1223831
  * bsc#1223834
  * bsc#1223838
  * bsc#1223869
  * bsc#1223870
  * bsc#1223871
  * bsc#1223872
  * bsc#1223874
  * bsc#1223944
  * bsc#1223945
  * bsc#1223946
  * bsc#1223991
  * bsc#1224076
  * bsc#1224096
  * bsc#1224098
  * bsc#1224099
  * bsc#1224137
  * bsc#1224166
  * bsc#1224174
  * bsc#1224177
  * bsc#1224180
  * bsc#1224181
  * bsc#1224331
  * bsc#1224423
  * bsc#1224429
  * bsc#1224430
  * bsc#1224432
  * bsc#1224433
  * bsc#1224437
  * bsc#1224438
  * bsc#1224442
  * bsc#1224443
  * bsc#1224445
  * bsc#1224449
  * bsc#1224477
  * bsc#1224479
  * bsc#1224480
  * bsc#1224481
  * bsc#1224482
  * bsc#1224486
  * bsc#1224487
  * bsc#1224488
  * bsc#1224491
  * bsc#1224492
  * bsc#1224493
  * bsc#1224494
  * bsc#1224495
  * bsc#1224500
  * bsc#1224501
  * bsc#1224502
  * bsc#1224504
  * bsc#1224505
  * bsc#1224506
  * bsc#1224507
  * bsc#1224508
  * bsc#1224509
  * bsc#1224511
  * bsc#1224513
  * bsc#1224517
  * bsc#1224519
  * bsc#1224521
  * bsc#1224524
  * bsc#1224525
  * bsc#1224526
  * bsc#1224530
  * bsc#1224531
  * bsc#1224534
  * bsc#1224537
  * bsc#1224541
  * bsc#1224542
  * bsc#1224543
  * bsc#1224546
  * bsc#1224550
  * bsc#1224552
  * bsc#1224553
  * bsc#1224555
  * bsc#1224557
  * bsc#1224558
  * bsc#1224559
  * bsc#1224562
  * bsc#1224565
  * bsc#1224566
  * bsc#1224567
  * bsc#1224568
  * bsc#1224569
  * bsc#1224571
  * bsc#1224573
  * bsc#1224576
  * bsc#1224577
  * bsc#1224578
  * bsc#1224579
  * bsc#1224580
  * bsc#1224581
  * bsc#1224582
  * bsc#1224585
  * bsc#1224586
  * bsc#1224587
  * bsc#1224588
  * bsc#1224592
  * bsc#1224596
  * bsc#1224598
  * bsc#1224600
  * bsc#1224601
  * bsc#1224602
  * bsc#1224603
  * bsc#1224605
  * bsc#1224607
  * bsc#1224608
  * bsc#1224609
  * bsc#1224611
  * bsc#1224613
  * bsc#1224615
  * bsc#1224617
  * bsc#1224618
  * bsc#1224620
  * bsc#1224621
  * bsc#1224622
  * bsc#1224623
  * bsc#1224624
  * bsc#1224626
  * bsc#1224627
  * bsc#1224628
  * bsc#1224629
  * bsc#1224630
  * bsc#1224632
  * bsc#1224633
  * bsc#1224634
  * bsc#1224636
  * bsc#1224637
  * bsc#1224638
  * bsc#1224639
  * bsc#1224640
  * bsc#1224643
  * bsc#1224644
  * bsc#1224645
  * bsc#1224646
  * bsc#1224647
  * bsc#1224648
  * bsc#1224649
  * bsc#1224650
  * bsc#1224651
  * bsc#1224652
  * bsc#1224653
  * bsc#1224654
  * bsc#1224657
  * bsc#1224660
  * bsc#1224663
  * bsc#1224664
  * bsc#1224665
  * bsc#1224666
  * bsc#1224667
  * bsc#1224668
  * bsc#1224671
  * bsc#1224672
  * bsc#1224674
  * bsc#1224675
  * bsc#1224676
  * bsc#1224677
  * bsc#1224678
  * bsc#1224679
  * bsc#1224680
  * bsc#1224681
  * bsc#1224682
  * bsc#1224683
  * bsc#1224685
  * bsc#1224686
  * bsc#1224687
  * bsc#1224688
  * bsc#1224692
  * bsc#1224696
  * bsc#1224697
  * bsc#1224699
  * bsc#1224701
  * bsc#1224703
  * bsc#1224704
  * bsc#1224705
  * bsc#1224706
  * bsc#1224707
  * bsc#1224709
  * bsc#1224710
  * bsc#1224712
  * bsc#1224714
  * bsc#1224716
  * bsc#1224717
  * bsc#1224718
  * bsc#1224719
  * bsc#1224720
  * bsc#1224721
  * bsc#1224722
  * bsc#1224723
  * bsc#1224725
  * bsc#1224727
  * bsc#1224728
  * bsc#1224729
  * bsc#1224730
  * bsc#1224731
  * bsc#1224732
  * bsc#1224733
  * bsc#1224736
  * bsc#1224738
  * bsc#1224739
  * bsc#1224740
  * bsc#1224741
  * bsc#1224742
  * bsc#1224747
  * bsc#1224749
  * bsc#1224763
  * bsc#1224764
  * bsc#1224765
  * bsc#1224766
  * bsc#1224790
  * bsc#1224792
  * bsc#1224793
  * bsc#1224803
  * bsc#1224804
  * bsc#1224866
  * bsc#1224936
  * bsc#1224989
  * bsc#1225007
  * bsc#1225053
  * bsc#1225133
  * bsc#1225134
  * bsc#1225136
  * bsc#1225172
  * bsc#1225502
  * bsc#1225578
  * bsc#1225579
  * bsc#1225580
  * bsc#1225593
  * bsc#1225605
  * bsc#1225607
  * bsc#1225610
  * bsc#1225616
  * bsc#1225618
  * bsc#1225640
  * bsc#1225642
  * bsc#1225692
  * bsc#1225694
  * bsc#1225695
  * bsc#1225696
  * bsc#1225698
  * bsc#1225699
  * bsc#1225704
  * bsc#1225705
  * bsc#1225708
  * bsc#1225710
  * bsc#1225712
  * bsc#1225714
  * bsc#1225715
  * bsc#1225720
  * bsc#1225722
  * bsc#1225728
  * bsc#1225734
  * bsc#1225735
  * bsc#1225736
  * bsc#1225747
  * bsc#1225748
  * bsc#1225749
  * bsc#1225750
  * bsc#1225756
  * bsc#1225765
  * bsc#1225766
  * bsc#1225769
  * bsc#1225773
  * bsc#1225775
  * bsc#1225842
  * bsc#1225945
  * bsc#1226158
  * jsc#PED-8111
  * jsc#PED-8240

  
Cross-References:

  * CVE-2023-0160
  * CVE-2023-52434
  * CVE-2023-52458
  * CVE-2023-52472
  * CVE-2023-52503
  * CVE-2023-52616
  * CVE-2023-52618
  * CVE-2023-52631
  * CVE-2023-52635
  * CVE-2023-52640
  * CVE-2023-52641
  * CVE-2023-52645
  * CVE-2023-52652
  * CVE-2023-52653
  * CVE-2023-52654
  * CVE-2023-52655
  * CVE-2023-52657
  * CVE-2023-52658
  * CVE-2023-52659
  * CVE-2023-52660
  * CVE-2023-52661
  * CVE-2023-52662
  * CVE-2023-52663
  * CVE-2023-52664
  * CVE-2023-52667
  * CVE-2023-52669
  * CVE-2023-52670
  * CVE-2023-52671
  * CVE-2023-52673
  * CVE-2023-52674
  * CVE-2023-52675
  * CVE-2023-52676
  * CVE-2023-52678
  * CVE-2023-52679
  * CVE-2023-52680
  * CVE-2023-52681
  * CVE-2023-52683
  * CVE-2023-52685
  * CVE-2023-52686
  * CVE-2023-52687
  * CVE-2023-52690
  * CVE-2023-52691
  * CVE-2023-52692
  * CVE-2023-52693
  * CVE-2023-52694
  * CVE-2023-52695
  * CVE-2023-52696
  * CVE-2023-52697
  * CVE-2023-52698
  * CVE-2023-52771
  * CVE-2023-52772
  * CVE-2023-52860
  * CVE-2023-52882
  * CVE-2023-6238
  * CVE-2023-7042
  * CVE-2024-0639
  * CVE-2024-21823
  * CVE-2024-22099
  * CVE-2024-23848
  * CVE-2024-24861
  * CVE-2024-25739
  * CVE-2024-26601
  * CVE-2024-26611
  * CVE-2024-26614
  * CVE-2024-26632
  * CVE-2024-26638
  * CVE-2024-26642
  * CVE-2024-26643
  * CVE-2024-26650
  * CVE-2024-26654
  * CVE-2024-26656
  * CVE-2024-26657
  * CVE-2024-26671
  * CVE-2024-26673
  * CVE-2024-26674
  * CVE-2024-26679
  * CVE-2024-26684
  * CVE-2024-26685
  * CVE-2024-26692
  * CVE-2024-26704
  * CVE-2024-26714
  * CVE-2024-26726
  * CVE-2024-26731
  * CVE-2024-26733
  * CVE-2024-26737
  * CVE-2024-26739
  * CVE-2024-26740
  * CVE-2024-26742
  * CVE-2024-26760
  * CVE-2024-267600
  * CVE-2024-26761
  * CVE-2024-26764
  * CVE-2024-26769
  * CVE-2024-26772
  * CVE-2024-26773
  * CVE-2024-26774
  * CVE-2024-26775
  * CVE-2024-26783
  * CVE-2024-26786
  * CVE-2024-26791
  * CVE-2024-26793
  * CVE-2024-26794
  * CVE-2024-26802
  * CVE-2024-26805
  * CVE-2024-26807
  * CVE-2024-26815
  * CVE-2024-26816
  * CVE-2024-26822
  * CVE-2024-26832
  * CVE-2024-26836
  * CVE-2024-26844
  * CVE-2024-26846
  * CVE-2024-26853
  * CVE-2024-26854
  * CVE-2024-26855
  * CVE-2024-26856
  * CVE-2024-26857
  * CVE-2024-26858
  * CVE-2024-26860
  * CVE-2024-26861
  * CVE-2024-26862
  * CVE-2024-26866
  * CVE-2024-26868
  * CVE-2024-26870
  * CVE-2024-26878
  * CVE-2024-26881
  * CVE-2024-26882
  * CVE-2024-26883
  * CVE-2024-26884
  * CVE-2024-26885
  * CVE-2024-26899
  * CVE-2024-26900
  * CVE-2024-26901
  * CVE-2024-26903
  * CVE-2024-26906
  * CVE-2024-26909
  * CVE-2024-26921
  * CVE-2024-26922
  * CVE-2024-26923
  * CVE-2024-26925
  * CVE-2024-26928
  * CVE-2024-26932
  * CVE-2024-26933
  * CVE-2024-26934
  * CVE-2024-26935
  * CVE-2024-26937
  * CVE-2024-26938
  * CVE-2024-26940
  * CVE-2024-26943
  * CVE-2024-26945
  * CVE-2024-26946
  * CVE-2024-26948
  * CVE-2024-26949
  * CVE-2024-26950
  * CVE-2024-26951
  * CVE-2024-26957
  * CVE-2024-26958
  * CVE-2024-26960
  * CVE-2024-26961
  * CVE-2024-26962
  * CVE-2024-26963
  * CVE-2024-26964
  * CVE-2024-26972
  * CVE-2024-26973
  * CVE-2024-26978
  * CVE-2024-26981
  * CVE-2024-26982
  * CVE-2024-26983
  * CVE-2024-26984
  * CVE-2024-26986
  * CVE-2024-26988
  * CVE-2024-26989
  * CVE-2024-26990
  * CVE-2024-26991
  * CVE-2024-26992
  * CVE-2024-26993
  * CVE-2024-26994
  * CVE-2024-26995
  * CVE-2024-26996
  * CVE-2024-26997
  * CVE-2024-26999
  * CVE-2024-27000
  * CVE-2024-27001
  * CVE-2024-27002
  * CVE-2024-27003
  * CVE-2024-27004
  * CVE-2024-27008
  * CVE-2024-27013
  * CVE-2024-27014
  * CVE-2024-27022
  * CVE-2024-27027
  * CVE-2024-27028
  * CVE-2024-27029
  * CVE-2024-27030
  * CVE-2024-27031
  * CVE-2024-27036
  * CVE-2024-27046
  * CVE-2024-27056
  * CVE-2024-27057
  * CVE-2024-27062
  * CVE-2024-27067
  * CVE-2024-27080
  * CVE-2024-27388
  * CVE-2024-27389
  * CVE-2024-27393
  * CVE-2024-27395
  * CVE-2024-27396
  * CVE-2024-27398
  * CVE-2024-27399
  * CVE-2024-27400
  * CVE-2024-27401
  * CVE-2024-27405
  * CVE-2024-27408
  * CVE-2024-27410
  * CVE-2024-27411
  * CVE-2024-27412
  * CVE-2024-27413
  * CVE-2024-27416
  * CVE-2024-27417
  * CVE-2024-27418
  * CVE-2024-27431
  * CVE-2024-27432
  * CVE-2024-27434
  * CVE-2024-27435
  * CVE-2024-27436
  * CVE-2024-35784
  * CVE-2024-35786
  * CVE-2024-35788
  * CVE-2024-35789
  * CVE-2024-35790
  * CVE-2024-35791
  * CVE-2024-35794
  * CVE-2024-35795
  * CVE-2024-35796
  * CVE-2024-35799
  * CVE-2024-35800
  * CVE-2024-35801
  * CVE-2024-35803
  * CVE-2024-35804
  * CVE-2024-35806
  * CVE-2024-35808
  * CVE-2024-35809
  * CVE-2024-35810
  * CVE-2024-35811
  * CVE-2024-35812
  * CVE-2024-35813
  * CVE-2024-35814
  * CVE-2024-35815
  * CVE-2024-35817
  * CVE-2024-35819
  * CVE-2024-35821
  * CVE-2024-35822
  * CVE-2024-35823
  * CVE-2024-35824
  * CVE-2024-35825
  * CVE-2024-35828
  * CVE-2024-35829
  * CVE-2024-35830
  * CVE-2024-35833
  * CVE-2024-35834
  * CVE-2024-35835
  * CVE-2024-35836
  * CVE-2024-35837
  * CVE-2024-35838
  * CVE-2024-35841
  * CVE-2024-35842
  * CVE-2024-35845
  * CVE-2024-35847
  * CVE-2024-35849
  * CVE-2024-35850
  * CVE-2024-35851
  * CVE-2024-35852
  * CVE-2024-35854
  * CVE-2024-35860
  * CVE-2024-35861
  * CVE-2024-35862
  * CVE-2024-35863
  * CVE-2024-35864
  * CVE-2024-35865
  * CVE-2024-35866
  * CVE-2024-35867
  * CVE-2024-35868
  * CVE-2024-35869
  * CVE-2024-35870
  * CVE-2024-35872
  * CVE-2024-35875
  * CVE-2024-35877
  * CVE-2024-35878
  * CVE-2024-35879
  * CVE-2024-35883
  * CVE-2024-35885
  * CVE-2024-35887
  * CVE-2024-35889
  * CVE-2024-35891
  * CVE-2024-35895
  * CVE-2024-35901
  * CVE-2024-35903
  * CVE-2024-35904
  * CVE-2024-35905
  * CVE-2024-35907
  * CVE-2024-35909
  * CVE-2024-35911
  * CVE-2024-35912
  * CVE-2024-35914
  * CVE-2024-35915
  * CVE-2024-35916
  * CVE-2024-35917
  * CVE-2024-35921
  * CVE-2024-35922
  * CVE-2024-35924
  * CVE-2024-35927
  * CVE-2024-35928
  * CVE-2024-35930
  * CVE-2024-35931
  * CVE-2024-35932
  * CVE-2024-35933
  * CVE-2024-35935
  * CVE-2024-35936
  * CVE-2024-35937
  * CVE-2024-35938
  * CVE-2024-35940
  * CVE-2024-35943
  * CVE-2024-35944
  * CVE-2024-35945
  * CVE-2024-35946
  * CVE-2024-35947
  * CVE-2024-35950
  * CVE-2024-35951
  * CVE-2024-35952
  * CVE-2024-35953
  * CVE-2024-35954
  * CVE-2024-35955
  * CVE-2024-35956
  * CVE-2024-35958
  * CVE-2024-35959
  * CVE-2024-35960
  * CVE-2024-35961
  * CVE-2024-35963
  * CVE-2024-35964
  * CVE-2024-35965
  * CVE-2024-35966
  * CVE-2024-35967
  * CVE-2024-35969
  * CVE-2024-35971
  * CVE-2024-35972
  * CVE-2024-35973
  * CVE-2024-35974
  * CVE-2024-35975
  * CVE-2024-35977
  * CVE-2024-35978
  * CVE-2024-35981
  * CVE-2024-35982
  * CVE-2024-35984
  * CVE-2024-35986
  * CVE-2024-35989
  * CVE-2024-35990
  * CVE-2024-35991
  * CVE-2024-35992
  * CVE-2024-35995
  * CVE-2024-35997
  * CVE-2024-35999
  * CVE-2024-36002
  * CVE-2024-36006
  * CVE-2024-36007
  * CVE-2024-36009
  * CVE-2024-36011
  * CVE-2024-36012
  * CVE-2024-36013
  * CVE-2024-36014
  * CVE-2024-36015
  * CVE-2024-36016
  * CVE-2024-36018
  * CVE-2024-36019
  * CVE-2024-36020
  * CVE-2024-36021
  * CVE-2024-36025
  * CVE-2024-36026
  * CVE-2024-36029
  * CVE-2024-36030
  * CVE-2024-36032
  * CVE-2024-36880
  * CVE-2024-36885
  * CVE-2024-36890
  * CVE-2024-36891
  * CVE-2024-36893
  * CVE-2024-36894
  * CVE-2024-36895
  * CVE-2024-36896
  * CVE-2024-36897
  * CVE-2024-36898
  * CVE-2024-36906
  * CVE-2024-36918
  * CVE-2024-36921
  * CVE-2024-36922
  * CVE-2024-36928
  * CVE-2024-36930
  * CVE-2024-36931
  * CVE-2024-36936
  * CVE-2024-36940
  * CVE-2024-36941
  * CVE-2024-36942
  * CVE-2024-36944
  * CVE-2024-36947
  * CVE-2024-36949
  * CVE-2024-36950
  * CVE-2024-36951
  * CVE-2024-36955
  * CVE-2024-36959

  
CVSS scores:

  * CVE-2023-0160 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-0160 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52434 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-52434 ( NVD ):  8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52458 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52458 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52472 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-52472 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52503 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-52616 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52618 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-52631 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52635 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52640 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52641 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52645 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52645 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52652 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-52653 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-52654 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52655 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52657 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52658 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52659 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52660 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52661 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-52662 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2023-52663 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52664 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52667 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52669 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52670 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52671 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52673 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52674 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52675 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52676 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52678 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52679 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52680 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52681 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52683 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52685 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52686 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52687 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52690 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52691 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52692 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52693 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52694 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52695 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52696 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52697 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52698 ( SUSE ):  3.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L
  * CVE-2023-52771 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52772 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52772 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52860 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52882 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6238 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6238 ( NVD ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-7042 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-7042 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0639 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0639 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-21823 ( SUSE ):  6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  * CVE-2024-22099 ( SUSE ):  5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-22099 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23848 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-23848 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24861 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-24861 ( NVD ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-25739 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-25739 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26601 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26601 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26611 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26614 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26632 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26638 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2024-26642 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26643 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26650 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N
  * CVE-2024-26654 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26656 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26657 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26671 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26673 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26674 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26679 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26684 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26685 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26692 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26704 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26714 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26726 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26731 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26733 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26737 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26739 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26740 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26742 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26760 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26764 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26769 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26772 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26773 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26774 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26775 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26783 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26786 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26791 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26793 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26794 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26802 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26805 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26807 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26815 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26816 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-26822 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26832 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26836 ( SUSE ):  4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-26844 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26846 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26853 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26854 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26855 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26856 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26857 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26858 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26860 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26861 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26862 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-26866 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26868 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26870 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26878 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26881 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26881 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26882 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26882 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26883 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26883 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26884 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26884 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26885 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26885 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26899 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26899 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26900 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26900 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26901 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-26901 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26903 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26903 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26906 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26909 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26909 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26921 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26922 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26923 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26925 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26928 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26932 ( SUSE ):  6.6 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26932 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26933 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26933 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26934 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26934 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26935 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26937 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26938 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26940 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26943 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26945 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26946 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26948 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26949 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26949 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26950 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26951 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26957 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26958 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26960 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26961 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26962 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26963 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26964 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26972 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26973 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26978 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26978 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26981 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26982 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26983 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26984 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26986 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26986 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26988 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-26989 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26990 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-26991 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26992 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-26993 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2024-26994 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26995 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26996 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26997 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26999 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27000 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-27001 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27002 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27003 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-27004 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-27008 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-27013 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27013 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27014 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27014 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27022 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27022 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27027 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2024-27028 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27029 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27030 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-27031 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27036 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-27046 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27056 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27057 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27062 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27067 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27080 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-27388 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27389 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27393 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27395 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27396 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27398 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27399 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27400 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27401 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-27405 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-27408 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-27410 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27411 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27412 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27413 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27416 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27417 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27418 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27431 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27432 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27434 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27435 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27436 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35784 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35786 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35788 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35789 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35790 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35791 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35794 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35795 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35796 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35799 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35800 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35801 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35803 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35804 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35806 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35808 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35809 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35810 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35811 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35812 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35813 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35814 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35815 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35817 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35819 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35821 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35822 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-35823 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35824 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35825 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35828 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35829 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35830 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35833 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35834 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35835 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35836 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35837 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35838 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35841 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35842 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35845 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35847 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35849 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-35850 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35851 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35852 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35854 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35860 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35861 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35862 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35863 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35864 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35865 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35866 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35867 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35868 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35869 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35870 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35872 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35875 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-35877 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35878 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35879 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35883 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35885 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35887 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35889 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35891 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35895 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35901 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35903 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35904 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35905 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35907 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35909 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35911 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35912 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35914 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35915 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35916 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35917 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35921 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35922 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35924 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-35927 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35928 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35930 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35931 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35932 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35933 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35935 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35936 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35937 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-35938 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-35940 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-35943 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35944 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-35945 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35946 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35947 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35950 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35951 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35952 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35953 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35954 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35955 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35956 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35958 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35959 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35960 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35961 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35963 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-35964 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35965 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35966 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35967 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35969 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35971 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35972 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35972 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35973 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35974 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35975 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35977 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35978 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35978 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35981 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35982 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35982 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35984 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35984 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35986 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35989 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35990 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35990 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35991 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35992 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35992 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35995 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-35997 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35997 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35999 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-36002 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36006 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36007 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36009 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36011 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36012 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-36013 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36014 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36015 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36016 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-36018 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2024-36019 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
  * CVE-2024-36020 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36021 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36025 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-36026 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36029 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36030 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-36032 ( SUSE ):  2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-36880 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L
  * CVE-2024-36885 ( SUSE ):  2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-36890 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36891 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36891 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36893 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36893 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36894 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-36895 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-36896 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36897 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36897 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36898 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
  * CVE-2024-36906 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2024-36918 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36921 ( SUSE ):  8.0 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-36922 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36928 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36930 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36930 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36931 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L
  * CVE-2024-36936 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-36940 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-36941 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36942 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2024-36944 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36947 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-36949 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36950 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36951 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36955 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-36959 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * Development Tools Module 15-SP6
  * Legacy Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Availability Extension 15 SP6
  * SUSE Linux Enterprise Live Patching 15-SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Linux Enterprise Workstation Extension 15 SP6

  
  
An update that solves 408 vulnerabilities, contains two features and has 82
security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security
bugfixes.

The following security bugs were fixed:

  * CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to
    potentially crash the system (bsc#1209657).
  * CVE-2023-52434: Fixed potential OOBs in smb2_parse_contexts() (bsc#1220148).
  * CVE-2023-52458: Fixed check that partition length needs to be aligned with
    block size (bsc#1220428).
  * CVE-2023-52503: Fixed tee/amdtee use-after-free vulnerability in
    amdtee_close_session (bsc#1220915).
  * CVE-2023-52618: Fixed string overflow in block/rnbd-srv (bsc#1221615).
  * CVE-2023-52631: Fixed an NULL dereference bug (bsc#1222264 CVE-2023-52631).
  * CVE-2023-52635: Fixed PM/devfreq to synchronize devfreq_monitor_[start/stop]
    (bsc#1222294).
  * CVE-2023-52640: Fixed out-of-bounds in ntfs_listxattr (bsc#1222301).
  * CVE-2023-52641: Fixed NULL ptr dereference checking at the end of
    attr_allocate_frame() (bsc#1222303)
  * CVE-2023-52645: Fixed pmdomain/mediatek race conditions with genpd
    (bsc#1223033).
  * CVE-2023-52652: Fixed NTB for possible name leak in ntb_register_device()
    (bsc#1223686).
  * CVE-2023-52659: Fixed to pfn_to_kaddr() not treated as a 64-bit type
    (bsc#1224442).
  * CVE-2023-52674: Add clamp() in scarlett2_mixer_ctl_put() (bsc#1224727).
  * CVE-2023-52680: Fixed missing error checks to *_ctl_get() (bsc#1224608).
  * CVE-2023-52692: Fixed missing error check to scarlett2_usb_set_config()
    (bsc#1224628).
  * CVE-2023-52698: Fixed memory leak in netlbl_calipso_add_pass()
    (CVE-2023-52698 bsc#1224621)
  * CVE-2023-52771: Fixed delete_endpoint() vs parent unregistration race
    (bsc#1225007).
  * CVE-2023-52772: Fixed use-after-free in unix_stream_read_actor()
    (bsc#1224989).
  * CVE-2023-52860: Fixed null pointer dereference in hisi_hns3 (bsc#1224936).
  * CVE-2023-6238: Fixed kcalloc() arguments order (bsc#1217384).
  * CVE-2023-7042: Fixed a null-pointer-dereference in
    ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).
  * CVE-2024-0639: Fixed a denial-of-service vulnerability due to a deadlock
    found in sctp_auto_asconf_init in net/sctp/socket.c (bsc#1218917).
  * CVE-2024-21823: Fixed safety flag to struct ends (bsc#1223625).
  * CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security
    (bsc#1219170).
  * CVE-2024-23848: Fixed media/cec for possible use-after-free in
    cec_queue_msg_fh (bsc#1219104).
  * CVE-2024-24861: Fixed an overflow due to race condition in media/xc4000
    device driver in xc4000 xc4000_get_frequency() function (bsc#1219623).
  * CVE-2024-25739: Fixed possible crash in create_empty_lvol() in
    drivers/mtd/ubi/vtbl.c (bsc#1219834).
  * CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay
    (bsc#1220342).
  * CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks
    (bsc#1221293).
  * CVE-2024-26632: Fixed iterating over an empty bio with
    bio_for_each_folio_all (bsc#1221635).
  * CVE-2024-26638: Fixed uninitialize struct msghdr completely (bsc#1221649
    CVE-2024-26638).
  * CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter
    nf_tables (bsc#1221830).
  * CVE-2024-26643: Fixed mark set as dead when unbinding anonymous set with
    timeout (bsc#1221829).
  * CVE-2024-26654: Fixed use after free in ALSA/sh/aica (bsc#1222304).
  * CVE-2024-26656: Fixed drm/amdgpu use-after-free bug (bsc#1222307).
  * CVE-2024-26671: Fixed blk-mq IO hang from sbitmap wakeup race (bsc#1222357).
  * CVE-2024-26673: Fixed netfilter/nft_ct layer 3 and 4 protocol sanitization
    (bsc#1222368).
  * CVE-2024-26674: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups
    (bsc#1222378).
  * CVE-2024-26679: Fixed read sk->sk_family once in inet_recv_error()
    (bsc#1222385).
  * CVE-2024-26684: Fixed net/stmmac/xgmac handling of DPP safety error for DMA
    channels (bsc#1222445).
  * CVE-2024-26685: Fixed nilfs2 potential bug in end_buffer_async_write
    (bsc#1222437).
  * CVE-2024-26692: Fixed regression in writes when non-standard maximum write
    size negotiated (bsc#1222464).
  * CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len
    in ext4 (bsc#1222422).
  * CVE-2024-26726: Fixed invalid drop extent_map for free space inode on write
    error (bsc#1222532)
  * CVE-2024-26731: Fixed NULL pointer dereference in
    sk_psock_verdict_data_ready() (bsc#1222371).
  * CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).
  * CVE-2024-26737: Fixed selftests/bpf racing between bpf_timer_cancel_and_free
    and bpf_timer_cancel (bsc#1222557).
  * CVE-2024-26740: Fixed use the backlog for mirred ingress (bsc#1222563).
  * CVE-2024-26760: Fixed bio_put() for error case (bsc#1222596
    cve-2024-267600).
  * CVE-2024-26760: Fixed scsi/target/pscsi bio_put() for error case
    (bsc#1222596).
  * CVE-2024-26764: Fixed IOCB_AIO_RW check in fs/aio before the struct
    aio_kiocb conversion (bsc#1222721).
  * CVE-2024-26772: Fixed ext4 to avoid allocating blocks from corrupted group
    in ext4_mb_find_by_goal() (bsc#1222613).
  * CVE-2024-26773: Fixed ext4 block allocation from corrupted group in
    ext4_mb_try_best_found() (bsc#1222618).
  * CVE-2024-26774: Fixed dividing by 0 in mb_update_avg_fragment_size() when
    block bitmap corrupt (bsc#1222622).
  * CVE-2024-26775: Fixed potential deadlock at set_capacity (bsc#1222627).
  * CVE-2024-26783: Fixed mm/vmscan bug when calling wakeup_kswapd() with a
    wrong zone index (bsc#1222615).
  * CVE-2024-26791: Fixed properly validate device names in btrfs (bsc#1222793)
  * CVE-2024-26793: Fixed an use-after-free and null-ptr-deref in gtp_newlink()
    in gtp (bsc#1222428).
  * CVE-2024-26805: Fixed a kernel-infoleak-after-free in __skb_datagram_iter in
    netlink (bsc#1222630).
  * CVE-2024-26807: Fixed spi/cadence-qspi NULL pointer reference in runtime PM
    hooks (bsc#1222801).
  * CVE-2024-26815: Fixed improper TCA_TAPRIO_TC_ENTRY_INDEX check
    (bsc#1222635).
  * CVE-2024-26816: Fixed relocations in .notes section when building with
    CONFIG_XEN_PV=y (bsc#1222624).
  * CVE-2024-26822: Set correct id, uid and cruid for multiuser automounts
    (bsc#1223011).
  * CVE-2024-26832: Fixed missing folio cleanup in writeback race path
    (bsc#1223007).
  * CVE-2024-26836: Fixed platform/x86/think-lmi password opcode ordering for
    workstations (bsc#1222968).
  * CVE-2024-26844: Fixed WARNING in _copy_from_iter (bsc#1223015).
  * CVE-2024-26853: Fixed igc returning frame twice in XDP_REDIRECT
    (bsc#1223061).
  * CVE-2024-26855: Fixed net/ice potential NULL pointer dereference in
    ice_bridge_setlink() (bsc#1223051).
  * CVE-2024-26856: Fixed use-after-free inside sparx5_del_mact_entry
    (bsc#1223052).
  * CVE-2024-26857: Fixed geneve to make sure to pull inner header in
    geneve_rx() (bsc#1223058).
  * CVE-2024-26860: Fixed a memory leak when rechecking the data (bsc#1223077).
  * CVE-2024-26861: Fixed wireguard/receive annotate data-race around
    receiving_counter.counter (bsc#1223076).
  * CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing
    (bsc#1223111).
  * CVE-2024-26866: Fixed spi/spi-fsl-lpspi by removing redundant
    spi_controller_put call (bsc#1223024).
  * CVE-2024-26878: Fixed quota for potential NULL pointer dereference
    (bsc#1223060).
  * CVE-2024-26881: Fixed net/hns3 kernel crash when 1588 is received on HIP08
    devices (bsc#1223041).
  * CVE-2024-26882: Fixed net/ip_tunnel to make sure to pull inner header in
    ip_tunnel_rcv() (bsc#1223034).
  * CVE-2024-26883: Fixed bpf stackmap overflow check on 32-bit arches
    (bsc#1223035).
  * CVE-2024-26884: Fixed bpf hashtab overflow check on 32-bit arches
    (bsc#1223189).
  * CVE-2024-26885: Fixed bpf DEVMAP_HASH overflow check on 32-bit arches
    (bsc#1223190).
  * CVE-2024-26899: Fixed deadlock between bd_link_disk_holder and partition
    scan (bsc#1223045).
  * CVE-2024-26901: Fixed do_sys_name_to_handle() to use kzalloc() to prevent
    kernel-infoleak (bsc#1223198).
  * CVE-2024-26906: Fixed invalid vsyscall page read for
    copy_from_kernel_nofault() (bsc#1223202).
  * CVE-2024-26909: Fixed drm bridge use-after-free (bsc#1223143).
  * CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
  * CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in
    __unix_gc() (bsc#1223384).
  * CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path
    (bsc#1223390).
  * CVE-2024-26928: Fix potential UAF in cifs_debug_files_proc_show()
    (bsc#1223532).
  * CVE-2024-26945: Fixed nr_cpus < nr_iaa case (bsc#1223732).
  * CVE-2024-26946: Fixed copy_from_kernel_nofault() to read from unsafe address
    (bsc#1223669).
  * CVE-2024-26948: Fixed drm/amd/display by adding dc_state NULL check in
    dc_state_release (bsc#1223664).
  * CVE-2024-26950: Fixed wireguard/netlink to access device through ctx instead
    of peer (bsc#1223661).
  * CVE-2024-26951: Fixed wireguard/netlink check for dangling peer via is_dead
    instead of empty list (bsc#1223660).
  * CVE-2024-26958: Fixed UAF in direct writes (bsc#1223653).
  * CVE-2024-26960: Fixed mm/swap race between free_swap_and_cache() and
    swapoff() (bsc#1223655).
  * CVE-2024-26982: Fixed Squashfs inode number check not to be an invalid value
    of zero (bsc#1223634).
  * CVE-2024-26991: Fixed overflow lpage_info when checking attributes
    (bsc#1223695).
  * CVE-2024-26993: Fixed fs/sysfs reference leak in
    sysfs_break_active_protection() (bsc#1223693).
  * CVE-2024-27013: Fixed tun limit printing rate when illegal packet received
    by tun device (bsc#1223745).
  * CVE-2024-27014: Fixed net/mlx5e to prevent deadlock while disabling aRFS
    (bsc#1223735).
  * CVE-2024-27022: Fixed linking file vma until vma is fully initialized
    (bsc#1223774).
  * CVE-2024-27030: Fixed octeontx2-af to use separate handlers for interrupts
    (bsc#1223790).
  * CVE-2024-27036: Fixed writeback data corruption (bsc#1223810).
  * CVE-2024-27046: Fixed nfp/flower handling acti_netdevs allocation failure
    (bsc#1223827).
  * CVE-2024-27056: Fixed wifi/iwlwifi/mvm to ensure offloading TID queue exists
    (bsc#1223822).
  * CVE-2024-27062: Fixed nouveau lock inside client object tree (bsc#1223834).
  * CVE-2024-27389: Fixed pstore inode handling with d_invalidate()
    (bsc#1223705).
  * CVE-2024-27395: Fixed Use-After-Free in ovs_ct_exit (bsc#1224098).
  * CVE-2024-27396: Fixed Use-After-Free in gtp_dellink (bsc#1224096).
  * CVE-2024-27401: Fixed user_length taken into account when fetching packet
    contents (bsc#1224181).
  * CVE-2024-27408: Fixed race condition in dmaengine w-edma/eDMA (bsc#1224430).
  * CVE-2024-27417: Fixed potential "struct net" leak in inet6_rtm_getaddr()
    (bsc#1224721)
  * CVE-2024-27418: Fixed memory leak in mctp_local_output (bsc#1224720)
  * CVE-2024-27431: Fixed Zero-initialise xdp_rxq_info struct before running XDP
    program (bsc#1224718).
  * CVE-2024-35852: Fixed memory leak when canceling rehash work (bsc#1224502).
  * CVE-2024-35854: Fixed possible use-after-free during rehash (bsc#1224636).
  * CVE-2024-35860: struct bpf_link and bpf_link_ops kABI workaround
    (bsc#1224531).
  * CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect()
    (bsc#1224766).
  * CVE-2024-35862: Fixed potential UAF in smb2_is_network_name_deleted()
    (bsc#1224764).
  * CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break()
    (bsc#1224763).
  * CVE-2024-35864: Fixed potential UAF in smb2_is_valid_lease_break()
    (bsc#1224765).
  * CVE-2024-35865: Fixed potential UAF in smb2_is_valid_oplock_break()
    (bsc#1224668).
  * CVE-2024-35866: Fixed potential UAF in cifs_dump_full_key() (bsc#1224667).
  * CVE-2024-35867: Fixed potential UAF in cifs_stats_proc_show() (bsc#1224664).
  * CVE-2024-35868: Fixed potential UAF in cifs_stats_proc_write()
    (bsc#1224678).
  * CVE-2024-35869: Guarantee refcounted children from parent session
    (bsc#1224679).
  * CVE-2024-35870: Fixed UAF in smb2_reconnect_server() (bsc#1224672).
  * CVE-2024-35872: Fixed GUP-fast succeeding on secretmem folios (bsc#1224530).
  * CVE-2024-35877: Fixed VM_PAT handling in COW mappings (bsc#1224525).
  * CVE-2024-35895: Fixed lock inversion deadlock in map delete elem
    (bsc#1224511).
  * CVE-2024-35903: Fixed IP after emitting call depth accounting (bsc#1224493).
  * CVE-2024-35905: Fixed int overflow for stack access size (bsc#1224488).
  * CVE-2024-35917: Fixed Fix bpf_plt pointer arithmetic (bsc#1224481).
  * CVE-2024-35921: Fixed oops when HEVC init fails (bsc#1224477).
  * CVE-2024-35931: Fixed PCI error slot reset during RAS recovery
    (bsc#1224652).
  * CVE-2024-35943: Fixed a null pointer dereference in omap_prm_domain_init
    (bsc#1224649).
  * CVE-2024-35944: Fixed memcpy() run-time warning in dg_dispatch_as_host()
    (bsc#1224648).
  * CVE-2024-35956: Fixed qgroup prealloc rsv leak in subvolume operations
    (bsc#1224674)
  * CVE-2024-35964: Fixed not validating setsockopt user input (bsc#1224581).
  * CVE-2024-35969: Fixed race condition between ipv6_get_ifaddr and
    ipv6_del_addr (bsc#1224580).
  * CVE-2024-35991: Fixed kABI workaround for struct idxd_evl (bsc#1224553).
  * CVE-2024-35999: Fixed missing lock when picking channel (bsc#1224550).
  * CVE-2024-36006: Fixed incorrect list API usage (bsc#1224541).
  * CVE-2024-36007: Fixed warning during rehash (bsc#1224543).
  * CVE-2024-36030: Fixed the double free in rvu_npc_freemem() (bsc#1225712)

The following non-security bugs were fixed:

  * 9p: add missing locking around taking dentry fid list (git-fixes)
  * accel/ivpu: Fix deadlock in context_xa (git-fixes).
  * ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes).
  * ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes).
  * ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-
    fixes).
  * ACPICA: debugger: check status of acpi_evaluate_object() in
    acpi_db_walk_for_fields() (git-fixes).
  * ACPI: CPPC: Fix access width used for PCC registers (git-fixes).
  * ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes).
  * ACPI: CPPC: Use access_width over bit_width for system memory accesses
    (stable-fixes).
  * ACPI: disable -Wstringop-truncation (git-fixes).
  * ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes).
  * ACPI: LPSS: Advertise number of chip selects via property (git-fixes).
  * ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override
    (stable-fixes).
  * ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).
  * ACPI: scan: Do not increase dep_unmet for already met dependencies (git-
    fixes).
  * ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7
    (bsc#1217750).
  * ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of
    CONFIG_X86_ANDROID_TABLETS (stable-fixes).
  * Add alt-commit to a nouveau patch
  * Add reference to L3 bsc#1225765 in BPF control flow graph and precision
    backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately
    since our customer requires PTF.
  * admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET
    (git-fixes).
  * ahci: asm1064: asm1166: do not limit reported ports (git-fixes).
  * ahci: asm1064: correct count of reported ports (stable-fixes).
  * ALSA: aoa: avoid false-positive format truncation warning (git-fixes).
  * ALSA: core: Fix NULL module pointer assignment at card init (git-fixes).
  * ALSA: core: Remove debugfs at disconnection (git-fixes).
  * ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block
    counter (stable-fixes).
  * ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes).
  * ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes).
  * ALSA: hda: clarify Copyright information (stable-fixes).
  * ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes).
  * ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes).
  * ALSA: hda: cs35l41: Remove redundant argument to
    cs35l41_request_firmware_file() (stable-fixes).
  * ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-
    fixes).
  * ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-
    fixes).
  * ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes).
  * ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes).
  * ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes).
  * ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes).
  * ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot()
    (stable-fixes).
  * ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes).
  * ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-
    fixes).
  * ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes).
  * ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-
    fixes).
  * ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes).
  * ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes).
  * ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-
    fixes).
  * ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes).
  * ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes).
  * ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes).
  * ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-
    fixes).
  * ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-
    fixes).
  * ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes).
  * ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes).
  * ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models
    (stable-fixes).
  * ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes).
  * ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes).
  * ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes).
  * ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes).
  * ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC
    (stable-fixes).
  * ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897
    (stable-fixes).
  * ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes).
  * ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion
    models (bsc#1223462).
  * ALSA: hda/realtek - fixed headset Mic not show (stable-fixes).
  * ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes).
  * ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes).
  * ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7
    (stable-fixes).
  * ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes).
  * ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 440/460 G11
    (stable-fixes).
  * ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-
    fixes).
  * ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes).
  * ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with
    ALC1318 (stable-fixes).
  * ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with
    microphone (git-fixes).
  * ALSA: hda/tas2781: add locks to kcontrols (git-fixes).
  * ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad
    ICE-1 (stable-fixes).
  * ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes).
  * ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes).
  * ALSA: line6: Zero-initialize message buffers (stable-fixes).
  * ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-
    fixes).
  * ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-
    fixes).
  * ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-
    fixes).
  * ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes).
  * ALSA: scarlett2: Default mixer driver to enabled (stable-fixes).
  * ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes).
  * ALSA: seq: Do not clear bank selection at event -> UMP MIDI2 conversion
    (git-fixes).
  * ALSA: seq: Fix incorrect UMP type for system messages (git-fixes).
  * ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-
    fixes).
  * ALSA: seq: Fix yet another spot for system message conversion (git-fixes).
  * ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes).
  * ALSA: seq: ump: Fix swapped song position pointer data (git-fixes).
  * ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).
  * ALSA: timer: Set lower bound of start tick time (stable-fixes).
  * ALSA: ump: Do not accept an invalid UMP protocol number (git-fixes).
  * ALSA: ump: Do not clear bank selection after sending a program change (git-
    fixes).
  * ALSA: ump: Set default protocol when not given explicitly (git-fixes).
  * ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes).
  * ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes).
  * amd/amdkfd: sync all devices to wait all processes being evicted (stable-
    fixes).
  * amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-
    fixes).
  * arm64: bpf: fix 32bit unconditional bswap (git-fixes).
  * arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes)
  * arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)
  * arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)
  * arm64: dts: Fix dtc interrupt_provider warnings (git-fixes)
  * arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)
  * arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes)
  * arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes)
  * arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes)
  * arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes)
  * arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes)
  * arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes)
  * arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes)
  * arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)
  * arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)
  * arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-
    fixes)
  * arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-
    fixes)
  * arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes)
  * arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-
    fixes)
  * arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes)
  * arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes)
  * arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes)
  * arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-
    fixes)
  * arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes)
  * arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes).
  * arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes).
  * arm64/ptrace: Use saved floating point state type to determine SVE (git-
    fixes)
  * arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-
    fixes)
  * arm64: tegra: Correct Tegra132 I2C alias (git-fixes)
  * arm64: tegra: Set the correct PHY mode for MGBE (git-fixes)
  * ARM: 9381/1: kasan: clear stale stack poison (git-fixes).
  * ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-
    fixes).
  * ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes).
  * ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes).
  * ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes).
  * arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587)
  * arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587)
  * ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes).
  * ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes).
  * asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-
    fixes).
  * ASoC: acp: Support microphone from device Acer 315-24p (git-fixes).
  * ASoC: amd: acp: fix for acp_init function error handling (git-fixes).
  * ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-
    fixes).
  * ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes).
  * ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes).
  * ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-
    fixes).
  * ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes).
  * ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes).
  * ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes).
  * ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes).
  * ASoC: Intel: avs: Fix ASRC module initialization (git-fixes).
  * ASoC: Intel: avs: Fix potential integer overflow (git-fixes).
  * ASoC: Intel: avs: Populate board selection with new I2S entries (stable-
    fixes).
  * ASoC: Intel: avs: Set name of control as in topology (git-fixes).
  * ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes).
  * ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes).
  * ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-
    fixes).
  * ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710)
    laptops (stable-fixes).
  * ASoC: Intel: Disable route checks for Skylake boards (git-fixes).
  * ASoC: kirkwood: Fix potential NULL dereference (git-fixes).
  * ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-
    fixes).
  * ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes).
  * ASoC: meson: axg-card: make links nonatomic (git-fixes).
  * ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes).
  * ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes).
  * ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes).
  * ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes).
  * ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes).
  * ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes).
  * ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-
    fixes).
  * ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes).
  * ASoC: rt5682-sdw: fix locking sequence (git-fixes).
  * ASoC: rt711-sdca: fix locking sequence (git-fixes).
  * ASoC: rt711-sdw: fix locking sequence (git-fixes).
  * ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes).
  * ASoC: rt715: add vendor clear control register (git-fixes).
  * ASoC: rt715-sdca: volume step modification (git-fixes).
  * ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes).
  * ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes).
  * ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes).
  * ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes).
  * ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes).
  * ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes).
  * ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3
    suspend (stable-fixes).
  * ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes).
  * ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes).
  * ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes).
  * ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-
    fixes).
  * ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes).
  * ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend
    (stable-fixes).
  * ASoC: SOF: ipc4-topology: Fix input format query of process modules without
    base extension (git-fixes).
  * ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes).
  * ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes).
  * ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes).
  * ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes).
  * ASoC: tegra: Fix DSPK 16-bit playback (git-fixes).
  * ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes).
  * ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes).
  * ASoC: tlv320adc3xxx: Do not strip remove function when driver is builtin
    (git-fixes).
  * ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes).
  * ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes).
  * ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes).
  * ata: libata-core: Allow command duration limits detection for ACS-4 drives
    (git-fixes).
  * ata: pata_legacy: make legacy_exit() work again (git-fixes).
  * ata: sata_gemini: Check clk_enable() result (stable-fixes).
  * ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-
    fixes).
  * ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes).
  * autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166).
  * ax25: Fix netdev refcount issue (git-fixes).
  * ax25: Fix reference count leak issue of net_device (git-fixes).
  * ax25: Fix reference count leak issues of ax25_dev (git-fixes).
  * ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes).
  * batman-adv: Avoid infinite loop trying to resize local TT (git-fixes).
  * bitops: add missing prototype check (git-fixes).
  * blk-cgroup: fix list corruption from reorder of WRITE ->lqueued
    (bsc#1225605).
  * blk-cgroup: fix list corruption from resetting io stat (bsc#1225605).
  * block: fix q->blkg_list corruption during disk rebind (bsc#1223591).
  * Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-
    fixes).
  * Bluetooth: add quirk for broken address properties (git-fixes).
  * Bluetooth: btintel: Fixe build regression (git-fixes).
  * Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-
    fixes).
  * Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-
    fixes).
  * Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-
    fixes).
  * Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes).
  * Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes).
  * Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-
    fixes).
  * Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes).
  * Bluetooth: hci_core: Cancel request on command timeout (stable-fixes).
  * Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes).
  * Bluetooth: hci_event: set the conn encrypted before conn establishes
    (stable-fixes).
  * Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes).
  * Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes).
  * Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync
    (git-fixes).
  * Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY
    (git-fixes).
  * Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes).
  * Bluetooth: ISO: Align broadcast sync_timeout with connection timeout
    (stable-fixes).
  * Bluetooth: ISO: Do not reject BT_ISO_QOS if parameters are unset (git-
    fixes).
  * Bluetooth: l2cap: Do not double set the HCI_CONN_MGMT_CONNECTED bit (git-
    fixes).
  * Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes).
  * Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes).
  * Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes).
  * Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID
    (bsc#1221504).
  * Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes).
  * Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes).
  * Bluetooth: qca: add missing firmware sanity checks (git-fixes).
  * Bluetooth: qca: fix device-address endianness (git-fixes).
  * Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes).
  * Bluetooth: qca: fix firmware check error path (git-fixes).
  * Bluetooth: qca: fix info leak when fetching fw build id (git-fixes).
  * Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes).
  * Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes).
  * Bluetooth: qca: fix NVM configuration parsing (git-fixes).
  * Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes).
  * Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes).
  * bnx2x: Fix firmware version string character counts (git-fixes).
  * bnxt_en: Fix error recovery for RoCE ulp client (git-fixes).
  * bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-
    fixes).
  * bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes).
  * bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-
    fixes)
  * bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes).
  * bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes).
  * bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes).
  * bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes).
  * bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes)
  * bpf, arm64: Fix incorrect runtime stats (git-fixes)
  * bpf: fix precision backtracking instruction iteration (bsc#1225756).
  * bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes).
  * bpf: handle ldimm64 properly in check_cfg() (bsc#1225756).
  * bpf, scripts: Correct GPL license name (git-fixes).
  * btrfs: add a helper to read the superblock metadata_uuid (git-fixes)
  * btrfs: add and use helper to check if block group is used (bsc#1220120).
  * btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes)
  * btrfs: add new unused block groups to the list of unused block groups
    (bsc#1220120).
  * btrfs: allow to run delayed refs by bytes to be released instead of count
    (bsc#1220120).
  * btrfs: always print transaction aborted messages with an error level (git-
    fixes)
  * btrfs: always reserve space for delayed refs when starting transaction
    (bsc#1220120).
  * btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120).
  * btrfs: assert delayed node locked when removing delayed item (git-fixes)
  * btrfs: avoid starting and committing empty transaction when flushing space
    (bsc#1220120).
  * btrfs: avoid starting new transaction when flushing delayed items and refs
    (bsc#1220120).
  * btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes)
  * btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-
    fixes)
  * btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size
    (git-fixes)
  * btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-
    fixes)
  * btrfs: do not allow non subvolume root targets for snapshot (git-fixes)
  * btrfs: do not arbitrarily slow down delalloc if we're committing (git-fixes)
  * btrfs: do not delete unused block group if it may be used soon
    (bsc#1220120).
  * btrfs: do not refill whole delayed refs block reserve when starting
    transaction (bsc#1220120).
  * btrfs: do not start transaction when joining with TRANS_JOIN_NOSTART (git-
    fixes)
  * btrfs: do not steal space from global rsv after a transaction abort
    (bsc#1220120).
  * btrfs: do not warn if discard range is not aligned to sector (git-fixes)
  * btrfs: ensure fiemap does not race with writes when FIEMAP_FLAG_SYNC is
    given (bsc#1223285).
  * btrfs: error out when COWing block using a stale transaction (git-fixes)
  * btrfs: error out when reallocating block for defrag using a stale
    transaction (git-fixes)
  * btrfs: error when COWing block from a root that is being deleted (git-fixes)
  * btrfs: export: handle invalid inode or root reference in btrfs_get_parent()
    (git-fixes)
  * btrfs: fail priority metadata ticket with real fs error (bsc#1220120).
  * btrfs: file_remove_privs needs an exclusive lock in direct io write (git-
    fixes)
  * btrfs: fix 64bit compat send ioctl arguments not initializing version member
    (git-fixes)
  * btrfs: fix deadlock with fiemap and extent locking (bsc#1223285).
  * btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes)
  * btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes)
  * btrfs: fix lockdep splat and potential deadlock after failure running
    delayed items (git-fixes)
  * btrfs: fix off-by-one chunk length calculation at contains_pending_extent()
    (git-fixes)
  * btrfs: fix off-by-one when checking chunk map includes logical address (git-
    fixes)
  * btrfs: fix race between ordered extent completion and fiemap (bsc#1223285).
  * btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285).
  * btrfs: fix race when refilling delayed refs block reserve (git-fixes)
  * btrfs: fix start transaction qgroup rsv double free (git-fixes)
  * btrfs: fix stripe length calculation for non-zoned data chunk allocation
    (bsc#1217489).
  * btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range()
    (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6.
  * btrfs: free qgroup rsv on io failure (git-fixes)
  * btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-
    fixes)
  * btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120).
  * btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-
    fixes)
  * btrfs: handle errors properly in update_inline_extent_backref() (git-fixes)
  * btrfs: initialize key where it's used when running delayed data ref
    (bsc#1220120).
  * btrfs: log message if extent item not found when running delayed extent op
    (bsc#1220120).
  * btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120).
  * btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120).
  * btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120).
  * btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120).
  * btrfs: make error messages more clear when getting a chunk map (git-fixes)
  * btrfs: make find_first_extent_bit() return a boolean (bsc#1220120).
  * btrfs: make find_free_dev_extent() static (bsc#1220120).
  * btrfs: make insert_delayed_ref() return a bool instead of an int
    (bsc#1220120).
  * btrfs: merge find_free_dev_extent() and find_free_dev_extent_start()
    (bsc#1220120).
  * btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120).
  * btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120).
  * btrfs: output extra debug info if we failed to find an inline backref (git-
    fixes)
  * btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes()
    (bsc#1220120).
  * btrfs: prevent transaction block reserve underflow when starting transaction
    (git-fixes)
  * btrfs: print available space across all block groups when dumping space info
    (bsc#1220120).
  * btrfs: print available space for a block group when dumping a space info
    (bsc#1220120).
  * btrfs: print block group super and delalloc bytes when dumping space info
    (bsc#1220120).
  * btrfs: print target number of bytes when dumping free space (bsc#1220120).
  * btrfs: qgroup: always free reserved space for extent records (bsc#1216196).
  * btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-
    fixes)
  * btrfs: record delayed inode root in transaction (git-fixes)
  * btrfs: reject encoded write if inode has nodatasum flag set (git-fixes)
  * btrfs: release path before inode lookup during the ino lookup ioctl (git-
    fixes)
  * btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release()
    (bsc#1220120).
  * btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node
    (bsc#1220120).
  * btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref()
    (bsc#1220120).
  * btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref()
    (bsc#1220120).
  * btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref()
    (bsc#1220120).
  * btrfs: remove refs_to_drop argument from __btrfs_free_extent()
    (bsc#1220120).
  * btrfs: remove the refcount warning/check at btrfs_put_delayed_ref()
    (bsc#1220120).
  * btrfs: remove unnecessary logic when running new delayed references
    (bsc#1220120).
  * btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120).
  * btrfs: remove unused is_head field from struct btrfs_delayed_ref_node
    (bsc#1220120).
  * btrfs: rename add_new_free_space() to btrfs_add_new_free_space()
    (bsc#1220120).
  * btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120).
  * btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120).
  * btrfs: reset destination buffer when read_extent_buffer() gets invalid range
    (git-fixes)
  * btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
    (git-fixes)
  * btrfs: return -EUCLEAN if extent item is missing when searching inline
    backref (bsc#1220120).
  * btrfs: return real error when orphan cleanup fails due to a transaction
    abort (bsc#1220120).
  * btrfs: send: do not issue unnecessary zero writes for trailing hole
    (bsc#1222459).
  * btrfs: send: ensure send_fd is writable (git-fixes)
  * btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-
    fixes)
  * btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes)
  * btrfs: set page extent mapped after read_folio in relocate_one_page (git-
    fixes)
  * btrfs: simplify check for extent item overrun at
    lookup_inline_extent_backref() (bsc#1220120).
  * btrfs: stop doing excessive space reservation for csum deletion
    (bsc#1220120).
  * btrfs: store the error that turned the fs into error state (bsc#1220120).
  * btrfs: sysfs: validate scrub_speed_max value (git-fixes)
  * btrfs: tree-checker: fix inline ref size in error messages (git-fixes)
  * btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120).
  * btrfs: update documentation for add_new_free_space() (bsc#1220120).
  * btrfs: use a bool to track qgroup record insertion when adding ref head
    (bsc#1220120).
  * btrfs: use a single switch statement when initializing delayed ref head
    (bsc#1220120).
  * btrfs: use a single variable for return value at
    lookup_inline_extent_backref() (bsc#1220120).
  * btrfs: use a single variable for return value at run_delayed_extent_op()
    (bsc#1220120).
  * btrfs: use bool type for delayed ref head fields that are used as booleans
    (bsc#1220120).
  * btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    (git-fixes)
  * btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes)
  * btrfs: zoned: do not skip block groups with 100% zone unusable
    (bsc#1220120).
  * bus: mhi: ep: check the correct variable in mhi_ep_register_controller()
    (git-fixes).
  * ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866).
  * ceph: stop copying to iter at EOF on sync reads (bsc#1222606).
  * certs: Add ECDSA signature verification self-test (bsc#1222777).
  * certs: Move RSA self-test data to separate file (bsc#1222777).
  * cifs: account for primary channel in the interface list (bsc#1225172).
  * cifs: cifs_chan_is_iface_active should be called with chan_lock held
    (bsc#1225172).
  * cifs: distribute channels across interfaces based on speed (bsc#1225172).++
    kernel-source.spec (revision 4)%define git_commit
    596cd3fdbd0fb5902e80279485ad8596f4e82397Release: <RELEASE>.g596cd3f
  * cifs: do not pass cifs_sb when trying to add channels (bsc#1225172).
  * cifs: Do not use certain unnecessary folio_*() functions (bsc#1225172).
  * cifs: failure to add channel on iface should bump up weight (git-fixes,
    bsc#1225172).
  * cifs: fix charset issue in reconnection (bsc#1225172).
  * cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172).
  * cifs: handle cases where a channel is closed (bsc#1225172).
  * cifs: handle cases where multiple sessions share connection (bsc#1225172).
  * cifs: reconnect work should have reference on server struct (bsc#1225172).
  * clk: Do not hold prepare_lock when calling kref_put() (stable-fixes).
  * clk: Get runtime PM before walking tree during disable_unused (git-fixes).
  * clk: Get runtime PM before walking tree for clk_summary (git-fixes).
  * clk: Initialize struct clk_core kref earlier (stable-fixes).
  * clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes).
  * clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes).
  * clk: mediatek: pllfh: Do not log error for missing fhctl node (git-fixes).
  * clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes).
  * clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-
    fixes).
  * clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes).
  * clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes).
  * clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes).
  * clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes).
  * clk: qcom: reset: Commonize the de/assert functions (stable-fixes).
  * clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes).
  * clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes).
  * clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes).
  * clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes).
  * clk: rs9: fix wrong default value for clock amplitude (git-fixes).
  * clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes).
  * clk: Show active consumers of clocks in debugfs (stable-fixes).
  * clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes).
  * clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-
    fixes).
  * clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes).
  * comedi: vmk80xx: fix incomplete endpoint checking (git-fixes).
  * coresight: trbe: Add a representative coresight_platform_data for
    (bsc#1220587)
  * coresight: trbe: Allocate platform data per device (bsc#1220587)
  * coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587)
  * counter: linux/counter.h: fix Excess kernel-doc description warning (git-
    fixes).
  * cppc_cpufreq: Fix possible null pointer dereference (git-fixes).
  * cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-
    fixes).
  * cpufreq: exit() callback is optional (git-fixes).
  * cpumask: Add for_each_cpu_from() (bsc#1225053).
  * crypto: bcm - Fix pointer arithmetic (git-fixes).
  * crypto: ccp - Add support for PCI device 0x156E (bsc#1223338).
  * crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338).
  * crypto: ccp - drop platform ifdef checks (git-fixes).
  * crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782).
  * crypto: ecdsa - Fix module auto-load on add-key (git-fixes).
  * crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes).
  * crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes).
  * crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes).
  * crypto: qat - improve error logging to be consistent across features (git-
    fixes).
  * crypto: qat - relocate and rename get_service_enabled() (stable-fixes).
  * crypto: qat - specify firmware files for 402xx (git-fixes).
  * crypto: rsa - add a check for allocation failure (bsc#1222775).
  * crypto: rsa - allow only odd e and restrict value in FIPS mode
    (bsc#1222775).
  * crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c
    (bsc#1222769).
  * crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes).
  * crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes).
  * crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes).
  * cxl/acpi: Fix load failures due to single window creation failure (git-
    fixes).
  * cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS
    window (git-fixes).
  * cxl/trace: Properly initialize cxl_poison region name (git-fixes).
  * dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n
    (jsc#PED-5853).
  * dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853).
  * dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853).
  * device-dax: make dax_bus_type const (jsc#PED-5853).
  * dlm: fix user space lkb refcounting (git-fixes).
  * dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes).
  * dma-buf/sw-sync: do not enable IRQ from sync_print_obj() (git-fixes).
  * dmaengine: axi-dmac: fix possible race in remove() (git-fixes).
  * dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes).
  * dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes).
  * dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes).
  * dmaengine: owl: fix register access functions (git-fixes).
  * dmaengine: tegra186: Fix residual calculation (git-fixes).
  * dma-mapping: benchmark: fix node id validation (git-fixes).
  * dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes).
  * dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11
    users (git-fixes).
  * dma: xilinx_dpdma: Fix locking (git-fixes).
  * dm crypt: remove redundant state settings after waking up (jsc#PED-7542).
  * dm-integrity: set max_integrity_segments in dm_integrity_io_hints
    (jsc#PED-7542).
  * dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575).
  * dm-raid: add a new helper prepare_suspend() in md_personality
    (jsc#PED-7542).
  * dm-raid: really frozen sync_thread during suspend (jsc#PED-7542).
  * dm thin: add braces around conditional code that spans lines (jsc#PED-7542).
  * dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list
    (jsc#PED-7542).
  * dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542).
  * Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching
    sysfs file (git-fixes).
  * docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes).
  * docs: netdev: Fix typo in Signed-off-by tag (git-fixes).
  * docs: Restore "smart quotes" for quotes (stable-fixes).
  * driver core: Introduce device_link_wait_removal() (stable-fixes).
  * drivers/nvme: Add quirks for device 126f:2262 (git-fixes).
  * drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes).
  * drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()
    (stable-fixes).
  * drm/amd/display: Add dml2 copy functions (stable-fixes).
  * drm/amd/display: Allow dirty rects to be sent to dmub when abm is active
    (stable-fixes).
  * drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes).
  * drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes).
  * drm/amd/display: Do not recursively call manual trigger programming (stable-
    fixes).
  * drm/amd/display: Enable colorspace property for MST connectors (git-fixes).
  * drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes).
  * drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes).
  * drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes).
  * drm/amd/display: Fix idle check for shared firmware state (stable-fixes).
  * drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes).
  * drm/amd/display: fix input states translation error for dcn35 & dcn351
    (stable-fixes).
  * drm/amd/display: Fix nanosec stat overflow (stable-fixes).
  * drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes).
  * drm/amd/display: Fix potential index out of bounds in color transformation
    function (git-fixes).
  * drm/amd/display: handle range offsets in VRR ranges (stable-fixes).
  * drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes).
  * drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes).
  * drm/amd/display: Override min required DCFCLK in dml1_validate (stable-
    fixes).
  * drm/amd/display: Prevent crash when disable stream (stable-fixes).
  * drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4
    (stable-fixes).
  * drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-
    fixes).
  * drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate()
    (git-fixes).
  * drm/amd/display: Return the correct HDCP error code (stable-fixes).
  * drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes).
  * drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-
    fixes).
  * drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found
    (stable-fixes).
  * drm/amd: Flush GFXOFF requests in prepare stage (git-fixes).
  * drm/amdgpu: always force full reset for SOC21 (stable-fixes).
  * drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes).
  * drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes).
  * drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects'
    (git-fixes).
  * drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes).
  * drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes).
  * drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes).
  * drm/amdgpu: fix doorbell regression (git-fixes).
  * drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes).
  * drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes).
  * drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes).
  * drm/amdgpu: fix use-after-free bug (stable-fixes).
  * drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes).
  * drm/amdgpu: fix visible VRAM handling during faults (git-fixes).
  * drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes).
  * drm/amdgpu: make damage clips support configurable (stable-fixes).
  * drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes).
  * drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes).
  * drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-
    fixes).
  * drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).
  * drm/amdgpu: Refine IB schedule error logging (stable-fixes).
  * drm/amdgpu: remove invalid resource->start check v2 (git-fixes).
  * drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes).
  * drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes).
  * drm/amdgpu: validate the parameters of bo mapping operations more clearly
    (git-fixes).
  * drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes).
  * drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (git-
    fixes).
  * drm/amdkfd: Fix memory leak in create_process failure (git-fixes).
  * drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).
  * drm/amdkfd: range check cp bad op exception interrupts (stable-fixes).
  * drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes).
  * drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes).
  * drm/amd/swsmu: modify the gfx activity scaling (stable-fixes).
  * drm/arm/malidp: fix a possible null pointer dereference (git-fixes).
  * drm/ast: Fix soft lockup (git-fixes).
  * drm/bridge: anx7625: Do not log an error when DSI host can't be found (git-
    fixes).
  * drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-
    fixes).
  * drm/bridge: dpc3433: Do not log an error when DSI host can't be found (git-
    fixes).
  * drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-
    fixes).
  * drm/bridge: icn6211: Do not log an error when DSI host can't be found (git-
    fixes).
  * drm/bridge: lt8912b: Do not log an error when DSI host can't be found (git-
    fixes).
  * drm/bridge: lt9611: Do not log an error when DSI host can't be found (git-
    fixes).
  * drm/bridge: lt9611uxc: Do not log an error when DSI host can't be found
    (git-fixes).
  * drm/bridge: tc358775: Do not log an error when DSI host can't be found (git-
    fixes).
  * drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes).
  * drm/buddy: check range allocation matches alignment (stable-fixes).
  * drm: Check output polling initialized before disabling (stable-fixes).
  * drm: Check polling initialized before enabling in
    drm_helper_probe_single_connector_modes (stable-fixes).
  * drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-
    fixes).
  * drm/connector: Add \n to message about demoting connector force-probes (git-
    fixes).
  * drm/display: fix typo (git-fixes).
  * drm/exynos: do not return negative values from .get_modes() (stable-fixes).
  * drm/fbdev-generic: Do not set physical framebuffer address (git-fixes).
  * drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes).
  * drm/gma500: Remove lid code (git-fixes).
  * drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes).
  * drm/i915/bios: Fix parsing backlight BDB data (git-fixes).
  * drm/i915/bios: Tolerate devdata==NULL in
    intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).
  * drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-
    fixes).
  * drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes).
  * drm/i915: Disable port sync when bigjoiner is used (stable-fixes).
  * drm/i915/display: Use i915_gem_object_get_dma_address to get dma address
    (stable-fixes).
  * drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-
    fixes).
  * drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13
    (git-fixes).
  * drm/i915/dp: Remove support for UHBR13.5 (git-fixes).
  * drm/i915/dpt: Make DPT object unshrinkable (git-fixes).
  * drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes).
  * drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly
    (git-fixes).
  * drm/i915: Fix audio component initialization (git-fixes).
  * drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes).
  * drm/i915/gt: Disable HW load balancing for CCS (git-fixes).
  * drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes).
  * drm/i915/gt: Do not generate the command streamer for all the CCS (git-
    fixes).
  * drm/i915/gt: Enable only one CCS for compute workload (git-fixes).
  * drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes).
  * drm/i915/gt: Reset queue_priority_hint on parking (git-fixes).
  * drm/i915/guc: avoid FIELD_PREP warning (git-fixes).
  * drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes).
  * drm/i915: Include the PLL name in the debug messages (stable-fixes).
  * drm/i915/lspcon: Separate function to set expected mode (bsc#1193599).
  * drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599).
  * drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes).
  * drm/i915/mst: Reject FEC+MST on ICL (git-fixes).
  * drm/i915: Pre-populate the cursor physical dma address (git-fixes).
  * drm/i915: Replace a memset() with zero initialization (stable-fixes).
  * drm/i915: Stop printing pipe name as hex (stable-fixes).
  * drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-
    fixes).
  * drm/i915: Try to preserve the current shared_dpll for fastset on type-c
    ports (stable-fixes).
  * drm/i915: Use named initializers for DPLL info (stable-fixes).
  * drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes).
  * drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes).
  * drm/imx/ipuv3: do not return negative values from .get_modes() (stable-
    fixes).
  * drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes).
  * drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes).
  * drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes).
  * drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes).
  * drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes).
  * drm/meson: dw-hdmi: power up phy on device init (git-fixes).
  * drm/meson: gate px_clk when setting rate (git-fixes).
  * drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes).
  * drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-
    fixes).
  * drm/msm: Add newlines to some debug prints (git-fixes).
  * drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes).
  * drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes).
  * drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-
    fixes).
  * drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes).
  * drm/msm/dpu: Add callback function pointer check before its call (git-
    fixes).
  * drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes).
  * drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes).
  * drm/msm/dpu: do not allow overriding data from catalog (git-fixes).
  * drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more
    sensible (git-fixes).
  * drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes).
  * drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk
    (git-fixes).
  * drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1
    (bsc#1223838).
  * drm/nouveau/dp: Do not probe eDP ports twice harder (stable-fixes).
  * drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes).
  * drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-
    fixes).
  * drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-
    fixes).
  * drm: nv04: Fix out of bounds access (git-fixes).
  * drm/omapdrm: Fix console by implementing fb_dirty (git-fixes).
  * drm/panel: do not return negative error codes from drm_panel_get_modes()
    (stable-fixes).
  * drm/panel: ili9341: Respect deferred probe (git-fixes).
  * drm/panel: ili9341: Use predefined error codes (git-fixes).
  * drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-
    fixes).
  * drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init
    (git-fixes).
  * drm/panel: novatek-nt35950: Do not log an error when DSI host can't be found
    (git-fixes).
  * drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes).
  * drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector
    (git-fixes).
  * drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel
    (git-fixes).
  * drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-
    fixes).
  * drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel
    (git-fixes).
  * drm/panel: visionox-rm69299: do not unregister DSI device (git-fixes).
  * drm/panfrost: fix power transition timeout warnings (git-fixes).
  * drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-
    fixes).
  * drm/prime: Unbreak virtgpu dma-buf export (git-fixes).
  * drm/probe-helper: warn about negative .get_modes() (stable-fixes).
  * drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-
    fixes).
  * drm/qxl: remove unused variable from `qxl_process_single_command()` (git-
    fixes).
  * drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes).
  * drm/radeon: silence UBSAN warning (v3) (stable-fixes).
  * drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes).
  * drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes).
  * drm/sched: fix null-ptr-deref in init entity (git-fixes).
  * drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes).
  * drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes).
  * drm/ttm: stop pooling cached NUMA pages v2 (git-fixes).
  * drm/vc4: do not check if plane->state->fb == state->fb (stable-fixes).
  * drm: vc4: Fix possible null pointer dereference (git-fixes).
  * drm/vc4: hdmi: do not return negative values from .get_modes() (stable-
    fixes).
  * drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-
    fixes).
  * drm/vmwgfx: Enable DMA mappings with SEV (git-fixes).
  * drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes).
  * drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes).
  * drm/vmwgfx: Fix Legacy Display Unit (git-fixes).
  * drm/vmwgfx: Fix prime import/export (git-fixes).
  * drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes).
  * drm: zynqmp_dpsub: Always register bridge (git-fixes).
  * dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes)
  * dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607).
  * dyndbg: fix old BUG_ON in >control parser (stable-fixes).
  * e1000e: Minor flow correction in e1000_shutdown function (git-fixes).
  * e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue
    (git-fixes).
  * e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-
    fixes).
  * ecryptfs: Fix buffer size for tag 66 packet (git-fixes)
  * ecryptfs: Reject casefold directory inodes (git-fixes)
  * EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes).
  * Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow"
    Reference CVE and bug numbers.
  * efi: disable mirror feature during crashkernel (stable-fixes).
  * efi: fix panic in kdump kernel (git-fixes).
  * efi: libstub: only free priv.runtime_map when allocated (git-fixes).
  * efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory
    (git-fixes).
  * efi/unaccepted: touch soft lockup during memory accept (git-fixes).
  * Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771)
  * Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA.
  * Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA.
  * extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes).
  * fast_dput(): handle underflows gracefully (git-fixes)
  * fat: fix uninitialized field in nostale filehandles (git-fixes)
  * fbdev: fix incorrect address computation in deferred IO (git-fixes).
  * fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes).
  * fbdev: sh7760fb: allow modular build (git-fixes).
  * fbdev: shmobile: fix snprintf truncation (git-fixes).
  * fbdev: sisfb: hide unused variables (git-fixes).
  * fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes).
  * fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-
    fixes).
  * firewire: core: use long bus reset on gap count error (stable-fixes).
  * firewire: ohci: mask bus reset interrupts between ISR and bottom half
    (stable-fixes).
  * firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes).
  * firmware: dmi-id: add a release callback function (git-fixes).
  * firmware: raspberrypi: Use correct device for DMA mappings (git-fixes).
  * firmware: tegra: bpmp: Return directly after a failed kzalloc() in
    get_filename() (stable-fixes).
  * Fix a potential infinite loop in extract_user_to_sg() (git-fixes).
  * Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes).
  * fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes)
  * fs/9p: translate O_TRUNC into OTRUNC (git-fixes)
  * fs: Fix error checking for d_hash_and_lookup() (git-fixes)
  * fs: indicate request originates from old mount API (git-fixes)
  * fs: relax mount_setattr() permission checks (git-fixes)
  * fsverity: skip PKCS#7 parser when keyring is empty (git-fixes)
  * ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).
  * fuse: do not unhash root (bsc#1223946).
  * fuse: fix root lookup with nonzero generation (bsc#1223945).
  * geneve: fix header validation in geneve[6]_xmit_skb (git-fixes).
  * geneve: make sure to pull inner header in geneve_rx() (git-fixes).
  * gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes).
  * gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes).
  * gpio: cdev: sanitize the label before requesting the interrupt (stable-
    fixes).
  * gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes).
  * gpiolib: cdev: fix uninitialised kfifo (git-fixes).
  * gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-
    fixes).
  * gpiolib: swnode: Remove wrong header inclusion (git-fixes).
  * gpio: tangier: Use correct type for the IRQ chip data (git-fixes).
  * gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes).
  * gpio: wcove: Use -ENOTSUPP consistently (stable-fixes).
  * gpu: host1x: Do not setup DMA for virtual devices (stable-fixes).
  * gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes).
  * HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes).
  * HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-
    fixes).
  * HID: input: avoid polling stylus battery on Chromebook Pompom (stable-
    fixes).
  * HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes).
  * HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc
    (git-fixes).
  * HID: logitech-dj: allow mice to use all types of reports (git-fixes).
  * HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-
    fixes).
  * hwmon: (amc6821) add of_match table (stable-fixes).
  * hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-
    fixes).
  * hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-
    fixes).
  * hwmon: (corsair-cpro) Use complete_all() instead of complete() in
    ccp_raw_event() (git-fixes).
  * hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor
    (git-fixes).
  * hwmon: (lm70) fix links in doc and comments (git-fixes).
  * hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes).
  * hwmon: (shtc1) Fix property misspelling (git-fixes).
  * hwtracing: hisi_ptt: Move type check to the beginning of
    hisi_ptt_pmu_event_init() (git-fixes).
  * i2c: acpi: Unbind mux adapters before delete (git-fixes).
  * i2c: cadence: Avoid fifo clear after start (git-fixes).
  * i2c: pxa: hide unused icr_bits[] variable (git-fixes).
  * i2c: smbus: fix NULL function pointer dereference (git-fixes).
  * i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-
    fixes).
  * i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame
    (git-fixes).
  * i3c: master: svc: fix invalidate IBI type and miss call client IBI handler
    (git-fixes).
  * i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-
    fixes).
  * i40e: Enforce software interrupt during busy-poll exit (git-fixes).
  * i40e: Fix firmware version comparison function (git-fixes).
  * i40e: fix i40e_count_filters() to count only active/new filters (git-fixes).
  * i40e: Fix VF MAC filter removal (git-fixes).
  * i40e: fix vf may be used uninitialized in this function warning (git-fixes).
  * i915: make inject_virtual_interrupt() void (stable-fixes).
  * IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes)
  * ice: fix enabling RX VLAN filtering (git-fixes).
  * ice: fix memory corruption bug with suspend and rebuild (git-fixes).
  * ice: fix stats being updated by way too large values (git-fixes).
  * ice: fix typo in assignment (git-fixes).
  * ice: fix uninitialized dplls mutex usage (git-fixes).
  * ice: reconfig host after changing MSI-X on VF (git-fixes).
  * ice: Refactor FW data type and fix bitmap casting issue (git-fixes).
  * ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes).
  * ice: use relative VSI index for VFs instead of PF VSI number (git-fixes).
  * ice: virtchnl: stop pretending to support RSS over AQ or registers (git-
    fixes).
  * ida: make 'ida_dump' static (git-fixes).
  * idma64: Do not try to serve interrupts when device is powered off (git-
    fixes).
  * idpf: disable local BH when scheduling napi for marker packets (git-fixes).
  * idpf: extend tx watchdog timeout (bsc#1224137).
  * idpf: fix kernel panic on unknown packet types (git-fixes).
  * igb: extend PTP timestamp adjustments to i211 (git-fixes).
  * igb: Fix missing time sync events (git-fixes).
  * igc: avoid returning frame twice in XDP_REDIRECT (git-fixes).
  * igc: Fix missing time sync events (git-fixes).
  * igc: Remove stale comment about Tx timestamping (git-fixes).
  * iio: accel: mxc4005: Interrupt handling fixes (git-fixes).
  * iio: adc: stm32: Fixing err code to not indicate success (git-fixes).
  * iio: core: Leave private pointer NULL when no private data supplied (git-
    fixes).
  * iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).
  * iio: gts-helper: Fix division loop (git-fixes).
  * iio:imu: adis16475: Fix sync mode setting (git-fixes).
  * iio: pressure: dps310: support negative temperature values (git-fixes).
  * iio: pressure: Fixes BME280 SPI driver data (git-fixes).
  * inet_diag: annotate data-races around inet_diag_table[] (git-fixes).
  * inet: frags: eliminate kernel-doc warning (git-fixes).
  * init/main.c: Fix potential static_command_line memory overflow (git-fixes).
  * init: open /initrd.image with O_LARGEFILE (stable-fixes).
  * Input: allocate keycode for Display refresh rate toggle (stable-fixes).
  * Input: cyapa - add missing input core locking to suspend/resume functions
    (git-fixes).
  * Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-
    fixes).
  * Input: imagis - use FIELD_GET where applicable (stable-fixes).
  * Input: ims-pcu - fix printf string overflow (git-fixes).
  * Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes).
  * Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails
    (stable-fixes).
  * input/touchscreen: imagis: Correct the maximum touch area value (stable-
    fixes).
  * Input: xpad - add additional HyperX Controller Identifiers (stable-fixes).
  * Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes).
  * intel: legacy: Partial revert of field get conversion (git-fixes).
  * interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS()
    (git-fixes).
  * interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-
    fixes).
  * interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes).
  * interconnect: qcom: sm8550: Enable sync_state (git-fixes).
  * iomap: clear the per-folio dirty bits on all writeback failures (git-fixes)
  * iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes).
  * iommu/dma: Force swiotlb_max_mapping_size on an untrusted device
    (bsc#1224331)
  * iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).
  * iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes).
  * iommufd: Fix iopt_access_list_id overwrite bug (git-fixes).
  * iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes).
  * iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-
    fixes).
  * iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes).
  * iommufd: Reject non-zero data_type if no data_len is provided (git-fixes).
  * iommu: Map reserved memory as cacheable if device is coherent (git-fixes).
  * iommu/vt-d: Allocate local memory for page request queue (git-fixes).
  * iommu/vt-d: Fix wrong use of pasid config (git-fixes).
  * iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-
    fixes).
  * iommu/vt-d: Update iotlb in nested domain attach (git-fixes).
  * ionic: set adminq irq affinity (git-fixes).
  * io_uring: kabi cookie remove (bsc#1217384).
  * ipv4: annotate data-races around fi->fib_dead (git-fixes).
  * irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes).
  * irqchip/armada-370-xp: Suppress unused-function warning (git-fixes).
  * irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes).
  * irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-
    fixes).
  * irqchip/gic-v3-its: Prevent double free on error (git-fixes).
  * irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-
    fixes).
  * irqchip/mbigen: Do not use bus_get_dev_root() to find the parent (git-
    fixes).
  * irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on
    register's index (stable-fixes).
  * irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes).
  * irqchip/renesas-rzg2l: Implement restriction when writing ISCR register
    (stable-fixes).
  * irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type
    (git-fixes).
  * irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes).
  * irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes).
  * ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes).
  * ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes).
  * jffs2: prevent xattr node from overflowing the eraseblock (git-fixes).
  * kABI: Adjust trace_iterator.wait_index (git-fixes).
  * kABI fix of KVM: x86/pmu: Allow programming events that match unsupported
    arch events (bsc#1225696).
  * kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel
    compatible (git-fixes).
  * kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git
    fixes).
  * kabi/severities: ignore brcmfmac-specific local symbols
  * kabi/severities: ignore IMS functions They were dropped in previous patches.
    Noone is supposed to use them.
  * kabi/severities: ignore TAS2781 symbol drop, it's only locally used
  * kabi/severities: ignore Wangxun ethernet driver local symbols
  * kabi/severities: Remove mitigation-related symbols Those are used by the
    core kernel to implement CPU vulnerabilities mitigation and are not expected
    to be consumed by 3rd party users.
  * kABI workaround for cs35l56 (git-fixes).
  * kABI workaround for of driver changes (git-fixes).
  * kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes).
  * kasan, fortify: properly rename memintrinsics (git-fixes).
  * kasan: print the original fault addr when access invalid shadow (git-fixes).
  * kasan/test: avoid gcc warning for intentional overflow (git-fixes).
  * kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-
    fixes).
  * kconfig: fix infinite loop when expanding a macro at the end of file (git-
    fixes).
  * kexec: do syscore_shutdown() in kernel_kexec (git-fixes).
  * KEYS: trusted: Do not use WARN when encode fails (git-fixes).
  * KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes).
  * kprobes: Fix possible use-after-free issue on kprobe registration (git-
    fixes).
  * kselftest: Add a ksft_perror() helper (stable-fixes).
  * kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes).
  * KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-
    fixes).
  * KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes
    bsc#1224790).
  * KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes).
  * KVM: SVM: Flush pages under kvm->lock to fix UAF in
    svm_register_enc_region() (git-fixes).
  * KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes).
  * KVM: VMX: Disable LBR virtualization if the CPU does not support LBR
    callstacks (git-fixes).
  * KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).
  * KVM: x86: Allow, do not ignore, same-value writes to immutable MSRs (git-
    fixes).
  * KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).
  * KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-
    fixes).
  * KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes).
  * KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-
    fixes).
  * KVM: x86/mmu: Do not force emulation of L2 accesses to non-APIC internal
    slots (git-fixes).
  * KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-
    fixes).
  * KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes).
  * KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status
    (git-fixes).
  * KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-
    fixes).
  * KVM: x86/pmu: Allow programming events that match unsupported arch events
    (git-fixes).
  * KVM: x86/pmu: Always treat Fixed counters as available when supported (git-
    fixes).
  * KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes).
  * KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes).
  * KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-
    fixes).
  * KVM: x86/pmu: Do not ignore bits 31:30 for RDPMC index on AMD (git-fixes).
  * KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-
    fixes).
  * KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives
    (git-fixes).
  * KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index
    (git-fixes).
  * KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET"
    (git-fixes).
  * KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes).
  * KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible
    (git-fixes).
  * KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP
    (git-fixes).
  * KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-
    fixes).
  * KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes).
  * KVM: x86/xen: improve accuracy of Xen timers (git-fixes).
  * KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-
    fixes).
  * KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery
    (git-fixes).
  * leds: pwm: Disable PWM when going to suspend (git-fixes).
  * libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853).
  * libperf evlist: Avoid out-of-bounds access (git-fixes).
  * libsubcmd: Fix parse-options memory leak (git-fixes).
  * lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes).
  * livepatch: Fix missing newline character in klp_resolve_symbols()
    (bsc#1223539).
  * locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
    (git-fixes)
  * lsm: fix the logic in security_inode_getsecctx() (git-fixes).
  * mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-
    fixes).
  * maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes).
  * md: add a new helper rdev_has_badblock() (jsc#PED-7542).
  * md: add a new helper reshape_interrupted() (jsc#PED-7542).
  * md: changed the switch of RAID_VERSION to if (jsc#PED-7542).
  * md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542).
  * md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542).
  * md: clean up openers check in do_md_stop() and md_set_readonly()
    (jsc#PED-7542).
  * md/dm-raid: do not call md_reap_sync_thread() directly (jsc#PED-7542).
  * md: Do not clear MD_CLOSING when the raid is about to stop (jsc#PED-7542).
  * md: do not clear MD_RECOVERY_FROZEN for new dm-raid until resume
    (jsc#PED-7542).
  * md: export helper md_is_rdwr() (jsc#PED-7542).
  * md: export helpers to stop sync_thread (jsc#PED-7542).
  * md: factor out a helper to sync mddev (jsc#PED-7542).
  * md: fix kmemleak of rdev->serial (jsc#PED-7542).
  * md: get rdev->mddev with READ_ONCE() (jsc#PED-7542).
  * md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542).
  * md: preserve KABI in struct md_personality (jsc#PED-7542).
  * md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542).
  * md/raid1-10: factor out a new helper raid1_should_read_first()
    (jsc#PED-7542).
  * md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542).
  * md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542).
  * md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542).
  * md/raid1: factor out helpers to choose the best rdev from read_balance()
    (jsc#PED-7542).
  * md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542).
  * md/raid1: factor out the code to manage sequential IO (jsc#PED-7542).
  * md/raid1: fix choose next idle in read_balance() (jsc#PED-7542).
  * md/raid1: record nonrot rdevs while adding/removing rdevs to conf
    (jsc#PED-7542).
  * md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542).
  * md: remove redundant md_wakeup_thread() (jsc#PED-7542).
  * md: return directly before setting did_set_md_closing (jsc#PED-7542).
  * md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542).
  * md: use RCU lock to protect traversal in md_spares_need_change()
    (jsc#PED-7542).
  * media: atomisp: ssh_css: Fix a null-pointer dereference in
    load_video_binaries (git-fixes).
  * media: cadence: csi2rx: use match fwnode for media link (git-fixes).
  * media: cec: core: remove length check of Timer Status (stable-fixes).
  * media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes).
  * media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes).
  * media: i2c: et8ek8: Do not strip remove function when driver is builtin
    (git-fixes).
  * media: ipu3-cio2: Request IRQ earlier (git-fixes).
  * media: mc: Fix flags handling when creating pad links (stable-fixes).
  * media: mc: Fix graph walk in media_pipeline_start (git-fixes).
  * media: mc: mark the media devnode as registered from the, start (git-fixes).
  * media: mc: Rename pad variable to clarify intent (stable-fixes).
  * media: ngene: Add dvb_ca_en50221_init return value check (git-fixes).
  * media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes).
  * media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes).
  * media: sta2x11: fix irq handler cast (stable-fixes).
  * media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes).
  * media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes).
  * media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes).
  * media: v4l2-subdev: Fix stream handling for crop API (git-fixes).
  * media: v4l: Do not turn on privacy LED if streamon fails (git-fixes).
  * mei: me: add arrow lake point H DID (stable-fixes).
  * mei: me: add arrow lake point S DID (stable-fixes).
  * mei: me: add lunar lake point M DID (stable-fixes).
  * mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes).
  * mlxbf_gige: call request_irq() after NAPI initialized (git-fixes).
  * mlxbf_gige: stop interface during shutdown (git-fixes).
  * mlxbf_gige: stop PHY during open() error paths (git-fixes).
  * mlxsw: Use refcount_t for reference counting (git-fixes).
  * mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes).
  * mmc: core: Avoid negative index with array access (git-fixes).
  * mmc: core: Initialize mmc_blk_ioc_data (git-fixes).
  * mmc: davinci: Do not strip remove function when driver is builtin (git-
    fixes).
  * mmc: omap: fix broken slot switch lookup (git-fixes).
  * mmc: omap: fix deferred probe (git-fixes).
  * mmc: omap: restore original power up/down steps (git-fixes).
  * mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes).
  * mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes).
  * mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes).
  * mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes).
  * mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes).
  * mmc: sdhci-msm: pervent access to suspended controller (git-fixes).
  * mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc
    HS200 mode (git-fixes).
  * mm_init kABI workaround (git-fixes).
  * mm: memcg: do not periodically flush stats when memcg is disabled
    (bsc#1222525).
  * mm: memcg: use larger batches for proactive reclaim (bsc#1222522).
  * mm,page_owner: check for null stack_record before bumping its refcount
    (bsc#1222366).
  * mm,page_owner: Defer enablement of static branch (bsc#1222366).
  * mm,page_owner: drop unnecessary check (bsc#1222366).
  * mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).
  * mm,page_owner: Fix printing of stack records (bsc#1222366).
  * mm,page_owner: fix recursion (bsc#1222366).
  * mm,page_owner: Fix refcount imbalance (bsc#1222366).
  * mm: page_owner: fix wrong information in dump_page_owner (git-fixes).
  * mm,page_owner: Update metadata for tail pages (bsc#1222366).
  * mm/slab: make __free(kfree) accept error pointers (git-fixes).
  * modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes).
  * mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes).
  * mptcp: fix bogus receive window shrinkage with multiple subflows (git-
    fixes).
  * mptcp: move __mptcp_error_report in protocol.c (git-fixes).
  * mptcp: process pending subflow error on close (git-fixes).
  * mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes).
  * mtd: core: Report error if first mtd_otp_size() call fails in
    mtd_otp_nvmem_add() (git-fixes).
  * mtd: diskonchip: work around ubsan link failure (stable-fixes).
  * mtd: rawnand: hynix: fixed typo (git-fixes).
  * mtd: spinand: Add support for 5-byte IDs (stable-fixes).
  * net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes).
  * net: annotate data-races around sk->sk_bind_phc (git-fixes).
  * net: annotate data-races around sk->sk_forward_alloc (git-fixes).
  * net: annotate data-races around sk->sk_lingertime (git-fixes).
  * net: annotate data-races around sk->sk_tsflags (git-fixes).
  * net: bonding: remove kernel-doc comment marker (git-fixes).
  * net: cfg802154: fix kernel-doc notation warnings (git-fixes).
  * net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-
    fixes).
  * net: dsa: mt7530: fix handling of all link-local frames (git-fixes).
  * net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports
    (git-fixes).
  * net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-
    fixes).
  * net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-
    fixes).
  * net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45()
    (git-fixes).
  * net: ena: Fix incorrect descriptor free behavior (git-fixes).
  * net: ena: Fix potential sign extension issue (git-fixes).
  * net: ena: Move XDP code to its new files (git-fixes).
  * net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-
    fixes).
  * net: ena: Remove ena_select_queue (git-fixes).
  * net: ena: Set tx_info->xdpf value to NULL (git-fixes).
  * net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes).
  * net: ena: Wrong missing IO completions check order (git-fixes).
  * net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes).
  * net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes).
  * net: fec: Set mac_managed_pm during probe (git-fixes).
  * netfilter: nf_tables: disable toggling dormant table state more than once
    (git-fixes).
  * netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes).
  * netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-
    fixes).
  * netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
    (git-fixes).
  * net: hns3: fix index limit to support all queue stats (git-fixes).
  * net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-
    fixes).
  * net: hns3: fix kernel crash when devlink reload during pf initialization
    (git-fixes).
  * net: hns3: fix port duplex configure error in IMP reset (git-fixes).
  * net: hns3: fix wrong judgment condition issue (git-fixes).
  * net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes).
  * net: hns3: tracing: fix hclgevf trace event strings (git-fixes).
  * net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink()
    (git-fixes).
  * net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-
    fixes).
  * net: ks8851: Inline ks8851_rx_skb() (git-fixes).
  * net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-
    fixes).
  * net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes).
  * net: libwx: fix memory leak on free page (git-fixes).
  * net: llc: fix kernel-doc notation warnings (git-fixes).
  * net: ll_temac: platform_get_resource replaced by wrong function (git-fixes).
  * net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes).
  * net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up
    (git-fixes).
  * net/mlx5: Correctly compare pkt reformat ids (git-fixes).
  * net/mlx5e: Change the warning when ignore_flow_level is not supported (git-
    fixes).
  * net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit
    (git-fixes).
  * net/mlx5e: Fix MACsec state loss upon state update in offload path (git-
    fixes).
  * net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes).
  * net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes).
  * net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-
    fixes).
  * net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes).
  * net/mlx5: E-switch, Change flow rule destination checking (git-fixes).
  * net/mlx5: E-switch, store eswitch pointer before registering devlink_param
    (git-fixes).
  * net/mlx5e: Switch to using _bh variant of of spinlock API in port
    timestamping NAPI poll context (git-fixes).
  * net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking
    occurs after populating the metadata_map (git-fixes).
  * net/mlx5: Fix fw reporter diagnose output (git-fixes).
  * net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes).
  * net/mlx5: Lag, restore buckets number to default after hash LAG deactivation
    (git-fixes).
  * net/mlx5: offset comp irq index in name by one (git-fixes).
  * net/mlx5: Properly link new fs rules into the tree (git-fixes).
  * net/mlx5: Register devlink first under devlink lock (git-fixes).
  * net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-
    fixes).
  * net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes).
  * net: nfc: remove inappropriate attrs check (stable-fixes).
  * net: NSH: fix kernel-doc notation warning (git-fixes).
  * net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes).
  * net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-
    fixes).
  * net: phy: micrel: Fix potential null pointer dereference (git-fixes).
  * net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping
    (git-fixes).
  * net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061
    (git-fixes).
  * net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes).
  * net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes).
  * net: ravb: Always process TX descriptor ring (git-fixes).
  * net: ravb: Let IP-specific receive function to interrogate descriptors (git-
    fixes).
  * net/smc: bugfix for smcr v2 server connect success statistic (git-fixes).
  * net/smc: fix documentation of buffer sizes (git-fixes).
  * net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
    smcr_port_add (git-fixes).
  * net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes).
  * net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes).
  * net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes).
  * net: sparx5: flower: fix fragment flags handling (git-fixes).
  * net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes).
  * net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes).
  * net: stmmac: fix rx queue priority assignment (git-fixes).
  * net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).
  * net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes).
  * net: tls: fix returned read length with async decrypt (bsc#1221858).
  * net: tls: fix use-after-free with partial reads and async (bsc#1221858).
  * net: tls, fix WARNIING in __sk_msg_free (bsc#1221858).
  * net: usb: ax88179_178a: avoid the interface always configured as random
    address (git-fixes).
  * net: usb: ax88179_178a: avoid writing the mac address before first reading
    (git-fixes).
  * net: usb: ax88179_178a: fix link status when link is set to down/up (git-
    fixes).
  * net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).
  * net:usb:qmi_wwan: support Rolling modules (stable-fixes).
  * net: usb: smsc95xx: stop lying about skb->truesize (git-fixes).
  * net: usb: sr9700: stop lying about skb->truesize (git-fixes).
  * net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes).
  * net: veth: do not manipulate GRO when using XDP (git-fixes).
  * net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes).
  * net/x25: fix incorrect parameter validation in the x25_getsockopt() function
    (git-fixes).
  * nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-
    fixes).
  * nfc: nci: Fix kcov check in nci_rx_work() (git-fixes).
  * nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes).
  * nfc: nci: Fix uninit-value in nci_rx_work (git-fixes).
  * nf_conntrack: fix -Wunused-const-variable= (git-fixes).
  * NFC: trf7970a: disable all regulators on removal (git-fixes).
  * nfp: flower: handle acti_netdevs allocation failure (git-fixes).
  * NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes).
  * NFSD: Convert the callback workqueue to use delayed_work (git-fixes).
  * nfsd: do not call locks_release_private() twice concurrently (git-fixes).
  * nfsd: Fix a regression in nfsd_setattr() (git-fixes).
  * NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).
  * NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes).
  * NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes).
  * NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes).
  * NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-
    fixes).
  * NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes).
  * NFSD: Retransmit callbacks after client reconnects (git-fixes).
  * nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380
    bsc#1217408).
  * NFS: Fix an off by one in root_nfs_cat() (git-fixes).
  * NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-
    fixes).
  * nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes).
  * NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes).
  * NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes).
  * NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes).
  * NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).
  * nilfs2: fix OOB in nilfs_set_de_type (git-fixes).
  * nilfs2: fix out-of-range warning (git-fixes).
  * nilfs2: fix potential bug in end_buffer_async_write (git-fixes).
  * nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes).
  * nilfs2: fix use-after-free of timer for log writer thread (git-fixes).
  * nilfs2: make superblock data array index computation sparse friendly (git-
    fixes).
  * nouveau/dmem: handle kcalloc() allocation failure (git-fixes).
  * nouveau: fix devinit paths to only handle display on GSP (git-fixes).
  * nouveau: fix function cast warning (git-fixes).
  * nouveau: fix instmem race condition around ptr stores (git-fixes).
  * nouveau/gsp: do not check devinit disable on GSP (git-fixes).
  * nouveau: lock the client object tree (stable-fixes).
  * nouveau: reset the bo resource bus info after an eviction (git-fixes).
  * nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes).
  * nvdimm: make nvdimm_bus_type const (jsc#PED-5853).
  * nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853).
  * nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal
    (jsc#PED-5853).
  * nvme-fc: do not wait in vain when unloading module (git-fixes).
  * nvme: fix multipath batched completion accounting (git-fixes).
  * nvme: fix reconnection fail due to reserved tag allocation (git-fixes).
  * nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH
    (git-fixes).
  * nvme-multipath: fix io accounting on failover (git-fixes).
  * nvme-pci: Add quirk for broken MSIs (git-fixes).
  * nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858).
  * nvmet-fc: abort command when there is no binding (git-fixes).
  * nvmet-fc: avoid deadlock on delete association path (git-fixes).
  * nvmet-fc: defer cleanup using RCU properly (git-fixes).
  * nvmet-fc: hold reference on hostport match (git-fixes).
  * nvmet-fcloop: swap the list_add_tail arguments (git-fixes).
  * nvmet-fc: release reference on target port (git-fixes).
  * nvmet-fc: take ref count on tgtport before delete assoc (git-fixes).
  * nvmet: fix ns enable/disable possible hang (git-fixes).
  * nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).
  * octeontx2-af: Add array index check (git-fixes).
  * octeontx2-af: Fix devlink params (git-fixes).
  * octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes).
  * octeontx2-af: Fix NIX SQ mode and BP config (git-fixes).
  * Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes).
  * octeontx2-af: Use matching wake_up API variant in CGX command interface
    (git-fixes).
  * octeontx2-af: Use separate handlers for interrupts (git-fixes).
  * octeontx2: Detect the mbox up or down message via register (git-fixes).
  * octeontx2-pf: check negative error code in otx2_open() (git-fixes).
  * octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes).
  * octeontx2-pf: Fix transmit scheduler resource leak (git-fixes).
  * octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes).
  * octeontx2-pf: Use default max_active works instead of one (git-fixes).
  * octeontx2-pf: Wait till detach_resources msg is complete (git-fixes).
  * of: dynamic: Synchronize of_changeset_destroy() with the devlink removals
    (git-fixes).
  * of: module: add buffer overflow check in of_modalias() (git-fixes).
  * of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes).
  * of: property: Add in-ports/out-ports support to of_graph_get_port_parent()
    (stable-fixes).
  * of: property: fix typo in io-channels (git-fixes).
  * of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-
    fixes).
  * of: property: Improve finding the consumer of a remote-endpoint property
    (git-fixes).
  * of: property: Improve finding the supplier of a remote-endpoint property
    (git-fixes).
  * of: unittest: Fix compile in the non-dynamic case (git-fixes).
  * overflow: Allow non-type arg to type_max() and type_min() (stable-fixes).
  * PCI/AER: Block runtime suspend when handling errors (stable-fixes).
  * PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes).
  * PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes).
  * PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes).
  * PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes).
  * PCI/DPC: Use FIELD_GET() (stable-fixes).
  * PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host
    (git-fixes).
  * PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes).
  * PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes).
  * PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes).
  * PCI: Fix typos in docs and comments (stable-fixes).
  * PCI: hv: Fix ring buffer size calculation (git-fixes).
  * PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes).
  * PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes).
  * PCI: qcom: Add support for sa8775p SoC (git-fixes).
  * PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes).
  * PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes).
  * PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369
    ltc#205888).
  * PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word()
    (stable-fixes).
  * PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes).
  * PCI: switchtec: Use normal comment style (stable-fixes).
  * PCI: tegra194: Fix probe path for Endpoint mode (git-fixes).
  * peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes).
  * perf annotate: Fix annotation_calc_lines() to pass correct address to
    get_srcline() (git-fixes).
  * perf annotate: Get rid of duplicate --group option item (git-fixes).
  * perf auxtrace: Fix multiple use of --itrace option (git-fixes).
  * perf bench internals inject-build-id: Fix trap divide when collecting just
    one DSO (git-fixes).
  * perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes).
  * perf bpf: Clean up the generated/copied vmlinux.h (git-fixes).
  * perf daemon: Fix file leak in daemon_session__control (git-fixes).
  * perf docs: Document bpf event modifier (git-fixes).
  * perf evsel: Fix duplicate initialization of data->id in
    evsel__parse_sample() (git-fixes).
  * perf expr: Fix "has_event" function for metric style events (git-fixes).
  * perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer)
    (git-fixes).
  * perf jevents: Drop or simplify small integer values (git-fixes).
  * perf list: fix short description for some cache events (git-fixes).
  * perf lock contention: Add a missing NULL check (git-fixes).
  * perf metric: Do not remove scale from counts (git-fixes).
  * perf pmu: Count sys and cpuid JSON events separately (git fixes).
  * perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes).
  * perf pmu: Treat the msr pmu as software (git-fixes).
  * perf print-events: make is_event_supported() more robust (git-fixes).
  * perf probe: Add missing libgen.h header needed for using basename() (git-
    fixes).
  * perf record: Check conflict between '\--timestamp-filename' option and pipe
    mode before recording (git-fixes).
  * perf record: Fix debug message placement for test consumption (git-fixes).
  * perf record: Fix possible incorrect free in record__switch_output() (git-
    fixes).
  * perf report: Avoid SEGV in report__setup_sample_type() (git-fixes).
  * perf sched timehist: Fix -g/--call-graph option failure (git-fixes).
  * perf script: Show also errors for --insn-trace option (git-fixes).
  * perf srcline: Add missed addr2line closes (git-fixes).
  * perf stat: Avoid metric-only segv (git-fixes).
  * perf stat: Do not display metric header for non-leader uncore events (git-
    fixes).
  * perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes).
  * perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes).
  * perf tests: Apply attributes to all events in object code reading test (git-
    fixes).
  * perf test shell arm_coresight: Increase buffer size for Coresight basic
    tests (git-fixes).
  * perf tests: Make data symbol test wait for perf to start (bsc#1220045).
  * perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes).
  * perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045).
  * perf thread: Fixes to thread__new() related to initializing comm (git-
    fixes).
  * perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str()
    (git-fixes).
  * perf top: Uniform the event name for the hybrid machine (git-fixes).
  * perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes).
  * perf ui browser: Avoid SEGV on title (git fixes).
  * perf ui browser: Do not save pointer to stack memory (git-fixes).
  * perf vendor events amd: Add Zen 4 memory controller events (git-fixes).
  * perf vendor events amd: Fix Zen 4 cache latency events (git-fixes).
  * perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes).
  * perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes).
  * perf/x86/amd/lbr: Use freeze based on availability (git-fixes).
  * perf/x86: Fix out of range data (git-fixes).
  * perf/x86/intel/ds: Do not clear ->pebs_data_cfg for the last PEBS event
    (git-fixes).
  * perf/x86/intel: Expose existence of callback support to KVM (git-fixes).
  * phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes).
  * phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes).
  * phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes).
  * phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes).
  * phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes).
  * phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes).
  * phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered
    (git-fixes).
  * pinctrl: armada-37xx: remove an unused variable (git-fixes).
  * pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes).
  * pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes).
  * pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes).
  * pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-
    fixes).
  * pinctrl: mediatek: paris: Rework support for
    PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes).
  * pinctrl/meson: fix typo in PDM's pin name (git-fixes).
  * pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-
    fixes).
  * pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-
    fixes).
  * pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs
    (stable-fixes).
  * platform/chrome: cros_ec_uart: properly fix race condition (git-fixes).
  * platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-
    fixes).
  * platform/x86/intel-uncore-freq: Do not present root domain on error (git-
    fixes).
  * platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-
    fixes).
  * platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes).
  * platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi
    Vi8 tablet (stable-fixes).
  * platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name
    (stable-fixes).
  * platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-
    fixes).
  * PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes).
  * PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes).
  * Port "certs: Add ECDSA signature verification self-test".
  * Port "certs: Move RSA self-test data to separate file".
  * powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645
    ltc#205739 bsc#1223191).
  * powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205).
  * powerpc/eeh: Permanently disable the removed device (bsc#1223991
    ltc#205740).
  * powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks
    (git-fixes).
  * powerpc/pseries/lparcfg: drop error message from guest name lookup
    (bsc#1187716 ltc#193451 git-fixes).
  * powerpc/pseries: make max polling consistent for longer H_CALLs
    (bsc#1215199).
  * powerpc/pseries/vio: Do not return ENODEV if node or compatible missing
    (bsc#1220783).
  * powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869).
  * powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869).
  * power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes).
  * power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-
    fixes).
  * ppdev: Add an error check in register_device (git-fixes).
  * prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610).
  * printk: Add this_cpu_in_panic() (bsc#1225607).
  * printk: Adjust mapping for 32bit seq macros (bsc#1225607).
  * printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607).
  * printk: Consolidate console deferred printing (bsc#1225607).
  * printk: Disable passing console lock owner completely during panic()
    (bsc#1225607).
  * printk: Do not take console lock for console_flush_on_panic() (bsc#1225607).
  * printk: For @suppress_panic_printk check for other CPU in panic
    (bsc#1225607).
  * printk: Keep non-panic-CPUs out of console lock (bsc#1225607).
  * printk: Let no_printk() use _printk() (bsc#1225618).
  * printk: nbcon: Relocate 32bit seq macros (bsc#1225607).
  * printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607).
  * printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic()
    (bsc#1225607).
  * printk: ringbuffer: Clarify special lpos values (bsc#1225607).
  * printk: ringbuffer: Cleanup reader terminology (bsc#1225607).
  * printk: ringbuffer: Do not skip non-finalized records with prb_next_seq()
    (bsc#1225607).
  * printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607).
  * printk: Update @console_may_schedule in console_trylock_spinning()
    (bsc#1225616).
  * printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607).
  * printk: Wait for all reserved records with pr_flush() (bsc#1225607).
  * proc/kcore: do not try to access unaccepted memory (git-fixes).
  * pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes).
  * pstore: inode: Only d_invalidate() is needed (git-fixes).
  * pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes).
  * pwm: img: fix pwm clock lookup (git-fixes).
  * qibfs: fix dentry leak (git-fixes)
  * r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-
    fixes).
  * r8169: skip DASH fw status checks when DASH is disabled (git-fixes).
  * random: handle creditable entropy from atomic process context (git-fixes).
  * RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619).
  * RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619).
  * RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619).
  * RDMA/cm: add timeout to cm_destroy_id wait (git-fixes)
  * RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use
    siw (git-fixes)
  * RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes)
  * RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-
    fixes)
  * RDMA/hns: Fix deadlock on SRQ async events. (git-fixes)
  * RDMA/hns: Fix GMV table pagesize (git-fixes)
  * RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes)
  * RDMA/hns: Fix UAF for cq async event (git-fixes)
  * RDMA/hns: Modify the print level of CQE error (git-fixes)
  * RDMA/hns: Use complete parentheses in macros (git-fixes)
  * RDMA/IPoIB: Fix format truncation compilation errors (git-fixes)
  * RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes).
  * RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes)
  * RDMA/mlx5: Change check for cacheable mkeys (git-fixes)
  * RDMA/mlx5: Fix port number for counter query in multi-port configuration
    (git-fixes)
  * RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes)
  * RDMA/rxe: Allow good work requests to be executed (git-fixes)
  * RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes)
  * RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes)
  * RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes)
  * README.BRANCH: Remove copy of branch name
  * Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes).
  * regmap: Add regmap_read_bypassed() (git-fixes).
  * regmap: kunit: Ensure that changed bytes are actually different (stable-
    fixes).
  * regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes).
  * regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes).
  * regulator: bd71828: Do not overwrite runtime voltages (git-fixes).
  * regulator: change devm_regulator_get_enable_optional() stub to return Ok
    (git-fixes).
  * regulator: change stubbed devm_regulator_get_enable to return Ok (git-
    fixes).
  * regulator: core: fix debugfs creation regression (git-fixes).
  * regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes).
  * regulator: tps65132: Add of_match table (stable-fixes).
  * remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs
    (git-fixes).
  * remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-
    fixes).
  * remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-
    fixes).
  * remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes).
  * remoteproc: stm32: Fix incorrect type assignment returned by
    stm32_rproc_get_loaded_rsc_tablef (git-fixes).
  * remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes).
  * Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3
    We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all
    configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel
    (jsc#PED-4593)")
  * Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default"
    (stable-fixes).
  * Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for
    first CPU DAI" (stable-fixes).
  * Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire
    DAIs" (stable-fixes).
  * Revert "cifs: reconnect work should have reference on server struct" (git-
    fixes, bsc#1225172).
  * Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in
    amdgpu_device_init()" (stable-fixes).
  * Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP
    displays without PSR" (stable-fixes).
  * Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices"
    (stable-fixes).
  * Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes).
  * Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()"
    (stable-fixes).
  * Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes).
  * Revert "iommu/amd: Enable PCI/IMS" (git-fixes).
  * Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes).
  * Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-
    fixes).
  * Revert "net/mlx5e: Check the number of elements before walk TC rhashtable"
    (git-fixes).
  * Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes).
  * Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes).
  * Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes).
  * Revert "selinux: introduce an initial SID for early boot processes"
    (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa
    build failed.
  * Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes).
  * Revert "usb: phy: generic: Get the vbus supply" (git-fixes).
  * ring-buffer: Do not set shortest_full when full target is hit (git-fixes).
  * ring-buffer: Fix a race between readers and resize checks (git-fixes).
  * ring-buffer: Fix full_waiters_pending in poll (git-fixes).
  * ring-buffer: Fix resetting of shortest_full (git-fixes).
  * ring-buffer: Fix waking up ring buffer readers (git-fixes).
  * ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes).
  * ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent
    environment (git-fixes).
  * ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-
    fixes).
  * rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).
  * s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792).
  * s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869).
  * s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793).
  * s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133).
  * s390/ipl: Fix incorrect initialization of len fields in nvme reipl block
    (git-fixes bsc#1225136).
  * s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes
    bsc#1225134).
  * s390/ism: Properly fix receive message buffer allocation (git-fixes
    bsc#1223590).
  * s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871).
  * s390/mm: Fix storage key clearing for guest huge pages (git-fixes
    bsc#1223872).
  * s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874).
  * s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes
    bsc#1223870).
  * s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593).
  * s390/vtime: fix average steal time calculation (git-fixes bsc#1221783).
  * s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes
    bsc#1223592).
  * sched/balancing: Rename newidle_balance() => sched_balance_newidle()
    (bsc#1222173).
  * sched/fair: Check root_domain::overload value before update (bsc#1222173).
  * sched/fair: Use helper functions to access root_domain::overload
    (bsc#1222173).
  * sched/psi: Select KERNFS as needed (git-fixes).
  * sched/topology: Optimize topology_span_sane() (bsc#1225053).
  * scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes).
  * scsi: core: Consult supported VPD page list prior to fetching page (git-
    fixes).
  * scsi: core: Fix unremoved procfs host directory regression (git-fixes).
  * scsi: csiostor: Avoid function pointer casts (git-fixes).
  * scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes).
  * scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes).
  * scsi: libsas: Fix disk not being scanned in after being removed (git-fixes).
  * scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842).
  * scsi: lpfc: Change default logging level for unsolicited CT MIB commands
    (bsc#1225842).
  * scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842).
    Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch
  * scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading
    (bsc#1225842).
  * scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).
  * scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842).
  * scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).
  * scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
  * scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777).
  * scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777).
  * scsi: lpfc: Define types in a union for generic void *context3 ptr
    (bsc#1221777).
  * scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list
    (bsc#1225842).
  * scsi: lpfc: Move NPIV's transport unregistration to after resource clean up
    (bsc#1221777).
  * scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
    (bsc#1221777).
  * scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777
    bsc#1217959).
  * scsi: lpfc: Remove unnecessary log message in queuecommand path
    (bsc#1221777).
  * scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port()
    (bsc#1221777).
  * scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842).
  * scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777).
  * scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
  * scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842).
  * scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).
  * scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-
    fixes).
  * scsi: mylex: Fix sysfs buffer lengths (git-fixes).
  * scsi: qla2xxx: Change debug message during driver unload (bsc1221816).
  * scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).
  * scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).
  * scsi: qla2xxx: Fix double free of fcport (bsc1221816).
  * scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).
  * scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).
  * scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes).
  * scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).
  * scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).
  * scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).
  * scsi: qla2xxx: Update manufacturer detail (bsc1221816).
  * scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).
  * scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-
    fixes).
  * scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes).
  * scsi: sg: Avoid sg device teardown race (git-fixes).
  * scsi: smartpqi: Fix disable_managed_interrupts (git-fixes).
  * sctp: annotate data-races around sk->sk_wmem_queued (git-fixes).
  * sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes).
  * selftests/binderfs: use the Makefile's rules, not Make's implicit rules
    (git-fixes).
  * selftests/bpf: add edge case backtracking logic test (bsc#1225756).
  * selftests/bpf: precision tracking test for BPF_NEG and BPF_END
    (bsc#1225756).
  * selftests: default to host arch for LLVM builds (git-fixes).
  * selftests: forwarding: Fix ping failure due to short timeout (git-fixes).
  * selftests/ftrace: Fix event filter target_func selection (stable-fixes).
  * selftests/ftrace: Limit length in subsystem-enable tests (git-fixes).
  * selftests/kcmp: remove unused open mode (git-fixes).
  * selftests: kselftest: Fix build failure with NOLIBC (git-fixes).
  * selftests: kselftest: Mark functions that unconditionally call exit() as
    __noreturn (git-fixes).
  * selftests: net: bridge: increase IGMP/MLD exclude timeout membership
    interval (git-fixes).
  * selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique
    namespace (stable-fixes).
  * selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes).
  * selftests: net: move amt to socat for better compatibility (git-fixes).
  * selftests/pidfd: Fix config for pidfd_setns_test (git-fixes).
  * selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes).
  * selftests/powerpc/papr-vpd: Fix missing variable initialization
    (jsc#PED-4486 git-fixes).
  * selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes).
  * selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC
    (git-fixes).
  * selftests: timers: Convert posix_timers test to generate KTAP output
    (stable-fixes).
  * selftests: timers: Fix abs() warning in posix_timers test (git-fixes).
  * selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes).
  * selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior
    (stable-fixes).
  * selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-
    fixes).
  * selftests: vxlan_mdb: Fix failures with old libnet (git-fixes).
  * selinux: avoid dereference of garbage after mount failure (git-fixes).
  * selinux: introduce an initial SID for early boot processes (bsc#1208593).
  * serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes).
  * serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-
    fixes).
  * serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).
  * serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes).
  * serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
  * serial: core: only stop transmit when HW fifo is empty (git-fixes).
  * serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-
    fixes).
  * serial: Lock console when calling into driver before registration (git-
    fixes).
  * serial: max3100: Fix bitwise types (git-fixes).
  * serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-
    fixes).
  * serial: max310x: fix NULL pointer dereference in I2C instantiation (git-
    fixes).
  * serial: max310x: fix syntax error in IRQ error message (git-fixes).
  * serial: mxs-auart: add spinlock around changing cts state (git-fixes).
  * serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes).
  * serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-
    fixes).
  * serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler
    (git-fixes).
  * serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes).
  * serial: stm32: Reset .throttled state in .startup() (git-fixes).
  * series.conf: cleanup Fix subsection header to silence series_insert error.
  * SEV: disable SEV-ES DebugSwap by default (git-fixes).
  * slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-
    fixes).
  * slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes).
  * smb3: show beginning time for per share stats (bsc#1225172).
  * smb: client: ensure to try all targets when finding nested links
    (bsc#1225172).
  * smb: client: fix mount when dns_resolver key is not available (git-fixes,
    bsc#1225172).
  * smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes,
    bsc#1225172).
  * smb: client: get rid of dfs code dep in namespace.c (bsc#1225172).
  * smb: client: get rid of dfs naming in automount code (bsc#1225172).
  * smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172).
  * smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172).
  * smb: client: remove extra @chan_count check in __cifs_put_smb_ses()
    (bsc#1225172).
  * smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172).
  * soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).
  * soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes).
  * sock_diag: annotate data-races around sock_diag_handlers[family] (git-
    fixes).
  * soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes).
  * soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes).
  * soc: qcom: pmic_glink: do not traverse clients list without a lock (git-
    fixes).
  * soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes).
  * soc: qcom: pmic_glink: notify clients about the current state (git-fixes).
  * soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes).
  * soundwire: amd: fix for wake interrupt handling for clockstop mode (git-
    fixes).
  * speakup: Avoid crash on very long word (git-fixes).
  * speakup: Fix 8bit characters from direct synth (git-fixes).
  * speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes).
  * spi: Do not mark message DMA mapped when no transfer in it is (git-fixes).
  * spi: fix null pointer dereference within spi_sync (git-fixes).
  * spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-
    fixes).
  * spi: lm70llp: fix links in doc and comments (git-fixes).
  * spi: lpspi: Avoid potential use-after-free in probe() (git-fixes).
  * spi: mchp-pci1xxx: Fix a possible null pointer dereference in
    pci1xxx_spi_probe (git-fixes).
  * spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes).
  * spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes).
  * spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).
  * spi: stm32: Do not warn about spurious interrupts (git-fixes).
  * spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes).
  * spmi: hisi-spmi-controller: Do not override device identifier (git-fixes).
  * staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes).
  * staging: vc04_services: fix information leak in create_component() (git-
    fixes).
  * staging: vt6655: Remove unused declaration of
    RFbAL7230SelectChannelPostProcess() (git-fixes).
  * stmmac: Clear variable when destroying workqueue (git-fixes).
  * SUNRPC: fix a memleak in gss_import_v2_context (git-fixes).
  * SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes).
  * supported.conf: support tcp_dctcp module (jsc#PED-8111)
  * swiotlb: extend buffer pre-padding to alloc_align_mask if necessary
    (bsc#1224331)
  * swiotlb: Fix alignment checks when both allocation and DMA masks are
    (bsc#1224331)
  * swiotlb: Fix double-allocation of slots due to broken alignment
    (bsc#1224331)
  * swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc()
    (bsc#1224331)
  * swiotlb: use the calculated number of areas (git-fixes).
  * Temporarily drop KVM patch that caused a regression (bsc#1226158).
  * thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-
    fixes).
  * thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes).
  * thermal/drivers/tsens: Fix null pointer dereference (git-fixes).
  * thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes).
  * thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes).
  * thunderbolt: Do not create DisplayPort tunnels on adapters of the same
    router (git-fixes).
  * thunderbolt: Fix wake configurations after device unplug (stable-fixes).
  * thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes).
  * thunderbolt: Introduce tb_port_reset() (stable-fixes).
  * thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4
    routers (stable-fixes).
  * thunderbolt: Reset only non-USB4 host routers in resume (git-fixes).
  * tls: break out of main loop when PEEK gets a non-data record (bsc#1221858).
  * tls: do not skip over different type records from the rx_list (bsc#1221858).
  * tls: fix peeking with sync+async decryption (bsc#1221858).
  * tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858).
  * tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes).
  * tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes).
  * tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes).
  * tools/latency-collector: Fix -Wformat-security compile warns (git-fixes).
  * tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765).
  * tools/power/turbostat: Fix uncore frequency file string (bsc#1221765).
  * tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer
    (git-fixes).
  * tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes).
  * tracing: Have saved_cmdlines arrays all in one allocation (git-fixes).
  * tracing: hide unused ftrace_event_id_fops (git-fixes).
  * tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-
    fixes).
  * tracing: Remove precision vsnprintf() check from print event (git-fixes).
  * tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes).
  * tracing: Use .flush() call to wake up readers (git-fixes).
  * tty: n_gsm: fix missing receive state reset after mode switch (git-fixes).
  * tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes).
  * tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes).
  * tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).
  * ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes).
  * ubifs: fix sort function prototype (git-fixes).
  * ubifs: Queue up space reservation tasks if retrying many times (git-fixes).
  * ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes).
  * ubifs: Set page uptodate in the correct place (git-fixes).
  * Update config files. Disable N_GSM (jsc#PED-8240).
  * Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534).
  * usb: aqc111: stop lying about skb->truesize (git-fixes).
  * usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor
    (git-fixes).
  * usb: cdc-wdm: close race between read and workqueue (git-fixes).
  * USB: core: Add hub_get() and hub_put() routines (stable-fixes).
  * USB: core: Fix access violation during port device removal (git-fixes).
  * USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes).
  * USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes).
  * usb: Disable USB3 LPM at shutdown (stable-fixes).
  * usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).
  * usb: dwc2: gadget: LPM flow fix (git-fixes).
  * usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes).
  * usb: dwc2: host: Fix hibernation flow (git-fixes).
  * usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).
  * usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).
  * usb: dwc3-am62: Disable wakeup at remove (git-fixes).
  * usb: dwc3-am62: fix module unload/reload behavior (git-fixes).
  * usb: dwc3-am62: Rename private data (git-fixes).
  * usb: dwc3: core: Prevent phy suspend during init (Git-fixes).
  * usb: dwc3: pci: Drop duplicate ID (git-fixes).
  * usb: dwc3: Properly set system wakeup (git-fixes).
  * usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes).
  * usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed
    device (bsc#1220569).
  * usb: fotg210: Add missing kernel doc description (git-fixes).
  * usb: gadget: composite: fix OS descriptors w_value logic (git-fixes).
  * usb: gadget: f_fs: Fix a race condition when processing setup packets (git-
    fixes).
  * usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete
    (git-fixes).
  * usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport
    error (stable-fixes).
  * usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-
    fixes).
  * usb: gadget: u_audio: Clear uac pointer when freed (git-fixes).
  * usb: gadget: u_audio: Fix race condition use of controls after free during
    gadget unbind (git-fixes).
  * usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes).
  * usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-
    fixes).
  * usb: ohci: Prevent missed ohci interrupts (git-fixes).
  * usb: phy: generic: Get the vbus supply (git-fixes).
  * USB: serial: add device ID for VeriFone adapter (stable-fixes).
  * USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes).
  * USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-
    fixes).
  * USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-
    fixes).
  * USB: serial: option: add Fibocom FM135-GL variants (stable-fixes).
  * USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes).
  * USB: serial: option: add MeiG Smart SLM320 product (stable-fixes).
  * USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-
    fixes).
  * USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes).
  * USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes).
  * USB: serial: option: support Quectel EM060K sub-models (stable-fixes).
  * usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined
    (stable-fixes).
  * usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).
  * usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes).
  * usb: typec: tcpm: Check for port partner validity before consuming it (git-
    fixes).
  * usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).
  * usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-
    fixes).
  * usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes).
  * usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-
    fixes).
  * usb: typec: tcpm: unregister existing source caps before re-registration
    (git-fixes).
  * usb: typec: tipd: fix event checking for tps6598x (git-fixes).
  * usb: typec: ucsi: Ack unsupported commands (stable-fixes).
  * usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes).
  * usb: typec: ucsi: always register a link to USB PD device (git-fixes).
  * usb: typec: ucsi: Check for notifications after init (git-fixes).
  * usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes).
  * usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).
  * usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes).
  * usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes).
  * usb: typec: ucsi: Fix connector check on init (git-fixes).
  * usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes).
  * usb: typec: ucsi: Limit read size on v1.2 (stable-fixes).
  * usb: typec: ucsi: simplify partner's PD caps registration (git-fixes).
  * USB: UAS: return ENODEV when submit urbs fail with device not attached
    (stable-fixes).
  * usb: udc: remove warning when queue disabled ep (stable-fixes).
  * usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes).
  * usb: xhci: correct return value in case of STS_HCE (git-fixes).
  * usb: xhci: Implement xhci_handshake_check_state() helper.
  * usb: xhci-plat: Do not include xhci.h (stable-fixes).
  * vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes).
  * vboxsf: explicitly deny setlease attempts (stable-fixes).
  * vdpa/mlx5: Allow CVQ size changes (git-fixes).
  * vdpa_sim: reset must not run (git-fixes).
  * veth: try harder when allocating queue memory (git-fixes).
  * vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes).
  * vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes).
  * virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-
    fixes).
  * virtio_net: Do not send RSS key if it is not supported (git-fixes).
  * virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944).
  * VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes).
  * VMCI: Fix possible memcpy() run-time warning in
    vmci_datagram_invoke_guest_handler() (stable-fixes).
  * vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-
    fixes).
  * vsock/virtio: fix packet delivery to tap device (git-fixes).
  * watchdog: bd9576: Drop "always-running" property (git-fixes).
  * watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-
    fixes).
  * watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin
    (git-fixes).
  * watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe()
    (git-fixes).
  * wifi: ar5523: enable proper endpoint verification (git-fixes).
  * wifi: ath10k: Fix an error code problem in
    ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes).
  * wifi: ath10k: poll service ready message before failing (git-fixes).
  * wifi: ath10k: populate board data for WCN3990 (git-fixes).
  * wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).
  * wifi: ath11k: do not force enable power save on non-running vdevs (git-
    fixes).
  * wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes).
  * wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes).
  * wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-
    fixes).
  * wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes).
  * wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes).
  * wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-
    fixes).
  * wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes).
  * wifi: carl9170: add a proper sanity check for endpoints (git-fixes).
  * wifi: carl9170: re-fix fortified-memset warning (git-fixes).
  * wifi: cfg80211: check A-MSDU format more carefully (stable-fixes).
  * wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes).
  * wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes).
  * wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).
  * wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes).
  * wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes).
  * wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes).
  * wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes).
  * wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes).
  * wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes).
  * wifi: iwlwifi: mvm: init vif works only once (git-fixes).
  * wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-
    fixes).
  * wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes).
  * wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).
  * wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes).
  * wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes).
  * wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes).
  * wifi: iwlwifi: pcie: fix RB status reading (stable-fixes).
  * wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes).
  * wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes).
  * wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-
    fixes).
  * wifi: mac80211: clean up assignments to pointer cache (stable-fixes).
  * wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes).
  * wifi: mac80211: fix prep_connection error path (stable-fixes).
  * wifi: mac80211: fix unaligned le16 access (git-fixes).
  * wifi: mac80211_hwsim: init peer measurement result (git-fixes).
  * wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-
    fixes).
  * wifi: mac80211: remove link before AP (git-fixes).
  * wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes).
  * wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes).
  * wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-
    fixes).
  * wifi: mt76: mt7996: add locking for accessing mapped registers (stable-
    fixes).
  * wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes).
  * wifi: mwl8k: initialize cmd->addr[] properly (git-fixes).
  * wifi: nl80211: do not free NULL coalescing rule (git-fixes).
  * wifi: rtw88: 8821cu: Fix connection failure (stable-fixes).
  * wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes).
  * wifi: rtw89: fix null pointer access when abort scan (stable-fixes).
  * wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of
    firmware command (git-fixes).
  * wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor
    (stable-fixes).
  * wireguard: netlink: access device through ctx instead of peer (git-fixes).
  * wireguard: netlink: check for dangling peer via is_dead instead of empty
    list (git-fixes).
  * wireguard: receive: annotate data-race around receiving_counter.counter
    (git-fixes).
  * Workaround broken chacha crypto fallback (bsc#1218205).
  * x86/bugs: Fix BHI retpoline check (git-fixes).
  * x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).
  * x86/bugs: Remove default case for fully switched enums (git-fixes).
  * x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-
    fixes).
  * x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes).
  * x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes).
  * x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes).
  * x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes).
  * x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-
    fixes).
  * x86/efistub: Add missing boot_params for mixed mode compat entry (git-
    fixes).
  * x86/efistub: Call mixed mode boot services on the firmware's stack (git-
    fixes).
  * x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes).
  * x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes).
  * x86/hyperv: Use per cpu initial stack for vtl context (git-fixes).
  * x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes).
  * x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when
    UNWINDER_FRAME_POINTER=y (git-fixes).
  * x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes).
  * x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes).
  * x86/nmi: Fix the inverse "in NMI handler" check (git-fixes).
  * x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes).
  * x86/pm: Work around false positive kmemleak report in msr_build_context()
    (git-fixes).
  * x86/purgatory: Switch to the position-independent small code model (git-
    fixes).
  * x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes).
  * x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-
    fixes).
  * x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for
    !SRSO (git-fixes).
  * x86/srso: Disentangle rethunk-dependent options (git-fixes).
  * x86/srso: Fix unret validation dependencies (git-fixes).
  * x86/srso: Improve i-cache locality for alias mitigation (git-fixes).
  * x86/srso: Print actual mitigation if requested mitigation isn't possible
    (git-fixes).
  * x86/srso: Remove 'pred_cmd' label (git-fixes).
  * x86/srso: Unexport untraining functions (git-fixes).
  * x86/xen: Add some null pointer checking to smp.c (git-fixes).
  * x86/xen: attempt to inflate the memory balloon on PVH (git-fixes).
  * xdp, bonding: Fix feature flags when there are no slave devs anymore (git-
    fixes).
  * xen/events: drop xen_allocate_irqs_dynamic() (git-fixes).
  * xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes).
  * xen/events: increment refcnt only if event channel is refcounted (git-
    fixes).
  * xen/events: modify internal [un]bind interfaces (git-fixes).
  * xen/events: reduce externally visible helper functions (git-fixes).
  * xen/events: remove some simple helpers from events_base.c (git-fixes).
  * xen: evtchn: Allow shared registration of IRQ handers (git-fixes).
  * xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes).
  * xen-netfront: Add missing skb_mark_for_recycle (git-fixes).
  * xfs: add lock protection when remove perag from radix tree (git-fixes).
  * xfs: allow extent free intents to be retried (git-fixes).
  * xfs: fix perag leak when growfs fails (git-fixes).
  * xfs: force all buffers to be written during btree bulk load (git-fixes).
  * xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-
    fixes).
  * xfs: pass the xfs_defer_pending object to iop_recover (git-fixes).
  * xfs: recompute growfsrtfree transaction reservation while growing rt volume
    (git-fixes).
  * xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes).
  * xfs: use xfs_defer_pending objects to recover intent items (git-fixes).
  * xhci: add helper that checks for unhandled events on a event ring (git-
    fixes).
  * xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event()
    (git-fixes).
  * xhci: Simplify event ring dequeue pointer update for port change events
    (git-fixes).
  * xhci: simplify event ring dequeue tracking for transfer events (git-fixes).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2203=1 openSUSE-SLE-15.6-2024-2203=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2203=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203=1

  * Legacy Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-2203=1

  * SUSE Linux Enterprise Live Patching 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2024-2203=1  
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.

  * SUSE Linux Enterprise High Availability Extension 15 SP6  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2024-2203=1

  * SUSE Linux Enterprise Workstation Extension 15 SP6  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2024-2203=1

## Package List:

  * openSUSE Leap 15.6 (noarch nosrc)
    * kernel-docs-6.4.0-150600.23.7.4
  * openSUSE Leap 15.6 (noarch)
    * kernel-macros-6.4.0-150600.23.7.2
    * kernel-devel-6.4.0-150600.23.7.2
    * kernel-source-6.4.0-150600.23.7.2
    * kernel-docs-html-6.4.0-150600.23.7.4
    * kernel-source-vanilla-6.4.0-150600.23.7.2
  * openSUSE Leap 15.6 (nosrc ppc64le x86_64)
    * kernel-debug-6.4.0-150600.23.7.3
  * openSUSE Leap 15.6 (ppc64le x86_64)
    * kernel-debug-debugsource-6.4.0-150600.23.7.3
    * kernel-debug-devel-6.4.0-150600.23.7.3
    * kernel-debug-livepatch-devel-6.4.0-150600.23.7.3
    * kernel-debug-devel-debuginfo-6.4.0-150600.23.7.3
    * kernel-debug-debuginfo-6.4.0-150600.23.7.3
  * openSUSE Leap 15.6 (x86_64)
    * kernel-default-vdso-6.4.0-150600.23.7.3
    * kernel-kvmsmall-vdso-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-vdso-debuginfo-6.4.0-150600.23.7.3
    * kernel-kvmsmall-vdso-6.4.0-150600.23.7.3
    * kernel-debug-vdso-6.4.0-150600.23.7.3
    * kernel-debug-vdso-debuginfo-6.4.0-150600.23.7.3
  * openSUSE Leap 15.6 (aarch64 ppc64le x86_64)
    * kernel-kvmsmall-livepatch-devel-6.4.0-150600.23.7.3
    * kernel-kvmsmall-debuginfo-6.4.0-150600.23.7.3
    * kernel-kvmsmall-debugsource-6.4.0-150600.23.7.3
    * kernel-default-base-rebuild-6.4.0-150600.23.7.3.150600.12.2.7
    * kernel-kvmsmall-devel-debuginfo-6.4.0-150600.23.7.3
    * kernel-kvmsmall-devel-6.4.0-150600.23.7.3
    * kernel-default-base-6.4.0-150600.23.7.3.150600.12.2.7
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * cluster-md-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-livepatch-devel-6.4.0-150600.23.7.3
    * kernel-default-debuginfo-6.4.0-150600.23.7.3
    * reiserfs-kmp-default-6.4.0-150600.23.7.3
    * kselftests-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * ocfs2-kmp-default-6.4.0-150600.23.7.3
    * ocfs2-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-obs-build-6.4.0-150600.23.7.3
    * kernel-obs-build-debugsource-6.4.0-150600.23.7.3
    * kernel-default-extra-debuginfo-6.4.0-150600.23.7.3
    * dlm-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-optional-6.4.0-150600.23.7.3
    * kernel-default-devel-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-debugsource-6.4.0-150600.23.7.3
    * kselftests-kmp-default-6.4.0-150600.23.7.3
    * kernel-default-devel-6.4.0-150600.23.7.3
    * kernel-default-extra-6.4.0-150600.23.7.3
    * reiserfs-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-livepatch-6.4.0-150600.23.7.3
    * gfs2-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-obs-qa-6.4.0-150600.23.7.1
    * kernel-default-optional-debuginfo-6.4.0-150600.23.7.3
    * dlm-kmp-default-6.4.0-150600.23.7.3
    * kernel-syms-6.4.0-150600.23.7.1
    * gfs2-kmp-default-6.4.0-150600.23.7.3
    * cluster-md-kmp-default-6.4.0-150600.23.7.3
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-6.4.0-150600.23.7.3
  * openSUSE Leap 15.6 (aarch64 nosrc ppc64le x86_64)
    * kernel-kvmsmall-6.4.0-150600.23.7.3
  * openSUSE Leap 15.6 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP6_Update_1-debugsource-1-150600.13.3.7
    * kernel-livepatch-6_4_0-150600_23_7-default-debuginfo-1-150600.13.3.7
    * kernel-livepatch-6_4_0-150600_23_7-default-1-150600.13.3.7
  * openSUSE Leap 15.6 (nosrc s390x)
    * kernel-zfcpdump-6.4.0-150600.23.7.3
  * openSUSE Leap 15.6 (s390x)
    * kernel-zfcpdump-debugsource-6.4.0-150600.23.7.3
    * kernel-zfcpdump-debuginfo-6.4.0-150600.23.7.3
  * openSUSE Leap 15.6 (nosrc)
    * dtb-aarch64-6.4.0-150600.23.7.1
  * openSUSE Leap 15.6 (aarch64)
    * reiserfs-kmp-64kb-debuginfo-6.4.0-150600.23.7.3
    * dtb-rockchip-6.4.0-150600.23.7.1
    * kernel-64kb-extra-6.4.0-150600.23.7.3
    * ocfs2-kmp-64kb-debuginfo-6.4.0-150600.23.7.3
    * gfs2-kmp-64kb-debuginfo-6.4.0-150600.23.7.3
    * kernel-64kb-devel-debuginfo-6.4.0-150600.23.7.3
    * kselftests-kmp-64kb-debuginfo-6.4.0-150600.23.7.3
    * dlm-kmp-64kb-debuginfo-6.4.0-150600.23.7.3
    * dtb-broadcom-6.4.0-150600.23.7.1
    * dtb-sprd-6.4.0-150600.23.7.1
    * kernel-64kb-debuginfo-6.4.0-150600.23.7.3
    * ocfs2-kmp-64kb-6.4.0-150600.23.7.3
    * dtb-amazon-6.4.0-150600.23.7.1
    * dtb-allwinner-6.4.0-150600.23.7.1
    * dtb-amlogic-6.4.0-150600.23.7.1
    * dtb-lg-6.4.0-150600.23.7.1
    * dtb-altera-6.4.0-150600.23.7.1
    * dtb-socionext-6.4.0-150600.23.7.1
    * dtb-mediatek-6.4.0-150600.23.7.1
    * gfs2-kmp-64kb-6.4.0-150600.23.7.3
    * dtb-amd-6.4.0-150600.23.7.1
    * dtb-freescale-6.4.0-150600.23.7.1
    * kernel-64kb-extra-debuginfo-6.4.0-150600.23.7.3
    * kernel-64kb-optional-6.4.0-150600.23.7.3
    * dtb-renesas-6.4.0-150600.23.7.1
    * kselftests-kmp-64kb-6.4.0-150600.23.7.3
    * cluster-md-kmp-64kb-6.4.0-150600.23.7.3
    * kernel-64kb-devel-6.4.0-150600.23.7.3
    * dtb-apple-6.4.0-150600.23.7.1
    * dtb-arm-6.4.0-150600.23.7.1
    * dlm-kmp-64kb-6.4.0-150600.23.7.3
    * kernel-64kb-optional-debuginfo-6.4.0-150600.23.7.3
    * dtb-exynos-6.4.0-150600.23.7.1
    * dtb-xilinx-6.4.0-150600.23.7.1
    * cluster-md-kmp-64kb-debuginfo-6.4.0-150600.23.7.3
    * reiserfs-kmp-64kb-6.4.0-150600.23.7.3
    * kernel-64kb-debugsource-6.4.0-150600.23.7.3
    * kernel-64kb-livepatch-devel-6.4.0-150600.23.7.3
    * dtb-cavium-6.4.0-150600.23.7.1
    * dtb-nvidia-6.4.0-150600.23.7.1
    * dtb-apm-6.4.0-150600.23.7.1
    * dtb-qcom-6.4.0-150600.23.7.1
    * dtb-marvell-6.4.0-150600.23.7.1
    * dtb-hisilicon-6.4.0-150600.23.7.1
  * openSUSE Leap 15.6 (aarch64 nosrc)
    * kernel-64kb-6.4.0-150600.23.7.3
  * Basesystem Module 15-SP6 (aarch64 nosrc)
    * kernel-64kb-6.4.0-150600.23.7.3
  * Basesystem Module 15-SP6 (aarch64)
    * kernel-64kb-devel-6.4.0-150600.23.7.3
    * kernel-64kb-debugsource-6.4.0-150600.23.7.3
    * kernel-64kb-devel-debuginfo-6.4.0-150600.23.7.3
    * kernel-64kb-debuginfo-6.4.0-150600.23.7.3
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-6.4.0-150600.23.7.3
  * Basesystem Module 15-SP6 (aarch64 ppc64le x86_64)
    * kernel-default-base-6.4.0-150600.23.7.3.150600.12.2.7
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * kernel-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-devel-6.4.0-150600.23.7.3
    * kernel-default-devel-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-debugsource-6.4.0-150600.23.7.3
  * Basesystem Module 15-SP6 (noarch)
    * kernel-macros-6.4.0-150600.23.7.2
    * kernel-devel-6.4.0-150600.23.7.2
  * Basesystem Module 15-SP6 (nosrc s390x)
    * kernel-zfcpdump-6.4.0-150600.23.7.3
  * Basesystem Module 15-SP6 (s390x)
    * kernel-zfcpdump-debugsource-6.4.0-150600.23.7.3
    * kernel-zfcpdump-debuginfo-6.4.0-150600.23.7.3
  * Development Tools Module 15-SP6 (noarch nosrc)
    * kernel-docs-6.4.0-150600.23.7.4
  * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * kernel-obs-build-debugsource-6.4.0-150600.23.7.3
    * kernel-obs-build-6.4.0-150600.23.7.3
    * kernel-syms-6.4.0-150600.23.7.1
  * Development Tools Module 15-SP6 (noarch)
    * kernel-source-6.4.0-150600.23.7.2
  * Legacy Module 15-SP6 (nosrc)
    * kernel-default-6.4.0-150600.23.7.3
  * Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * kernel-default-debuginfo-6.4.0-150600.23.7.3
    * reiserfs-kmp-default-6.4.0-150600.23.7.3
    * reiserfs-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-debugsource-6.4.0-150600.23.7.3
  * SUSE Linux Enterprise Live Patching 15-SP6 (nosrc)
    * kernel-default-6.4.0-150600.23.7.3
  * SUSE Linux Enterprise Live Patching 15-SP6 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP6_Update_1-debugsource-1-150600.13.3.7
    * kernel-default-debugsource-6.4.0-150600.23.7.3
    * kernel-default-livepatch-devel-6.4.0-150600.23.7.3
    * kernel-livepatch-6_4_0-150600_23_7-default-1-150600.13.3.7
    * kernel-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-livepatch-6_4_0-150600_23_7-default-debuginfo-1-150600.13.3.7
    * kernel-default-livepatch-6.4.0-150600.23.7.3
  * SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le
    s390x x86_64)
    * ocfs2-kmp-default-6.4.0-150600.23.7.3
    * ocfs2-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * cluster-md-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * gfs2-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-debugsource-6.4.0-150600.23.7.3
    * kernel-default-debuginfo-6.4.0-150600.23.7.3
    * dlm-kmp-default-6.4.0-150600.23.7.3
    * gfs2-kmp-default-6.4.0-150600.23.7.3
    * dlm-kmp-default-debuginfo-6.4.0-150600.23.7.3
    * cluster-md-kmp-default-6.4.0-150600.23.7.3
  * SUSE Linux Enterprise High Availability Extension 15 SP6 (nosrc)
    * kernel-default-6.4.0-150600.23.7.3
  * SUSE Linux Enterprise Workstation Extension 15 SP6 (nosrc)
    * kernel-default-6.4.0-150600.23.7.3
  * SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
    * kernel-default-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-extra-debuginfo-6.4.0-150600.23.7.3
    * kernel-default-extra-6.4.0-150600.23.7.3
    * kernel-default-debugsource-6.4.0-150600.23.7.3

## References:

  * https://www.suse.com/security/cve/CVE-2023-0160.html
  * https://www.suse.com/security/cve/CVE-2023-52434.html
  * https://www.suse.com/security/cve/CVE-2023-52458.html
  * https://www.suse.com/security/cve/CVE-2023-52472.html
  * https://www.suse.com/security/cve/CVE-2023-52503.html
  * https://www.suse.com/security/cve/CVE-2023-52616.html
  * https://www.suse.com/security/cve/CVE-2023-52618.html
  * https://www.suse.com/security/cve/CVE-2023-52631.html
  * https://www.suse.com/security/cve/CVE-2023-52635.html
  * https://www.suse.com/security/cve/CVE-2023-52640.html
  * https://www.suse.com/security/cve/CVE-2023-52641.html
  * https://www.suse.com/security/cve/CVE-2023-52645.html
  * https://www.suse.com/security/cve/CVE-2023-52652.html
  * https://www.suse.com/security/cve/CVE-2023-52653.html
  * https://www.suse.com/security/cve/CVE-2023-52654.html
  * https://www.suse.com/security/cve/CVE-2023-52655.html
  * https://www.suse.com/security/cve/CVE-2023-52657.html
  * https://www.suse.com/security/cve/CVE-2023-52658.html
  * https://www.suse.com/security/cve/CVE-2023-52659.html
  * https://www.suse.com/security/cve/CVE-2023-52660.html
  * https://www.suse.com/security/cve/CVE-2023-52661.html
  * https://www.suse.com/security/cve/CVE-2023-52662.html
  * https://www.suse.com/security/cve/CVE-2023-52663.html
  * https://www.suse.com/security/cve/CVE-2023-52664.html
  * https://www.suse.com/security/cve/CVE-2023-52667.html
  * https://www.suse.com/security/cve/CVE-2023-52669.html
  * https://www.suse.com/security/cve/CVE-2023-52670.html
  * https://www.suse.com/security/cve/CVE-2023-52671.html
  * https://www.suse.com/security/cve/CVE-2023-52673.html
  * https://www.suse.com/security/cve/CVE-2023-52674.html
  * https://www.suse.com/security/cve/CVE-2023-52675.html
  * https://www.suse.com/security/cve/CVE-2023-52676.html
  * https://www.suse.com/security/cve/CVE-2023-52678.html
  * https://www.suse.com/security/cve/CVE-2023-52679.html
  * https://www.suse.com/security/cve/CVE-2023-52680.html
  * https://www.suse.com/security/cve/CVE-2023-52681.html
  * https://www.suse.com/security/cve/CVE-2023-52683.html
  * https://www.suse.com/security/cve/CVE-2023-52685.html
  * https://www.suse.com/security/cve/CVE-2023-52686.html
  * https://www.suse.com/security/cve/CVE-2023-52687.html
  * https://www.suse.com/security/cve/CVE-2023-52690.html
  * https://www.suse.com/security/cve/CVE-2023-52691.html
  * https://www.suse.com/security/cve/CVE-2023-52692.html
  * https://www.suse.com/security/cve/CVE-2023-52693.html
  * https://www.suse.com/security/cve/CVE-2023-52694.html
  * https://www.suse.com/security/cve/CVE-2023-52695.html
  * https://www.suse.com/security/cve/CVE-2023-52696.html
  * https://www.suse.com/security/cve/CVE-2023-52697.html
  * https://www.suse.com/security/cve/CVE-2023-52698.html
  * https://www.suse.com/security/cve/CVE-2023-52771.html
  * https://www.suse.com/security/cve/CVE-2023-52772.html
  * https://www.suse.com/security/cve/CVE-2023-52860.html
  * https://www.suse.com/security/cve/CVE-2023-52882.html
  * https://www.suse.com/security/cve/CVE-2023-6238.html
  * https://www.suse.com/security/cve/CVE-2023-7042.html
  * https://www.suse.com/security/cve/CVE-2024-0639.html
  * https://www.suse.com/security/cve/CVE-2024-21823.html
  * https://www.suse.com/security/cve/CVE-2024-22099.html
  * https://www.suse.com/security/cve/CVE-2024-23848.html
  * https://www.suse.com/security/cve/CVE-2024-24861.html
  * https://www.suse.com/security/cve/CVE-2024-25739.html
  * https://www.suse.com/security/cve/CVE-2024-26601.html
  * https://www.suse.com/security/cve/CVE-2024-26611.html
  * https://www.suse.com/security/cve/CVE-2024-26614.html
  * https://www.suse.com/security/cve/CVE-2024-26632.html
  * https://www.suse.com/security/cve/CVE-2024-26638.html
  * https://www.suse.com/security/cve/CVE-2024-26642.html
  * https://www.suse.com/security/cve/CVE-2024-26643.html
  * https://www.suse.com/security/cve/CVE-2024-26650.html
  * https://www.suse.com/security/cve/CVE-2024-26654.html
  * https://www.suse.com/security/cve/CVE-2024-26656.html
  * https://www.suse.com/security/cve/CVE-2024-26657.html
  * https://www.suse.com/security/cve/CVE-2024-26671.html
  * https://www.suse.com/security/cve/CVE-2024-26673.html
  * https://www.suse.com/security/cve/CVE-2024-26674.html
  * https://www.suse.com/security/cve/CVE-2024-26679.html
  * https://www.suse.com/security/cve/CVE-2024-26684.html
  * https://www.suse.com/security/cve/CVE-2024-26685.html
  * https://www.suse.com/security/cve/CVE-2024-26692.html
  * https://www.suse.com/security/cve/CVE-2024-26704.html
  * https://www.suse.com/security/cve/CVE-2024-26714.html
  * https://www.suse.com/security/cve/CVE-2024-26726.html
  * https://www.suse.com/security/cve/CVE-2024-26731.html
  * https://www.suse.com/security/cve/CVE-2024-26733.html
  * https://www.suse.com/security/cve/CVE-2024-26737.html
  * https://www.suse.com/security/cve/CVE-2024-26739.html
  * https://www.suse.com/security/cve/CVE-2024-26740.html
  * https://www.suse.com/security/cve/CVE-2024-26742.html
  * https://www.suse.com/security/cve/CVE-2024-26760.html
  * https://www.suse.com/security/cve/CVE-2024-267600.html
  * https://www.suse.com/security/cve/CVE-2024-26761.html
  * https://www.suse.com/security/cve/CVE-2024-26764.html
  * https://www.suse.com/security/cve/CVE-2024-26769.html
  * https://www.suse.com/security/cve/CVE-2024-26772.html
  * https://www.suse.com/security/cve/CVE-2024-26773.html
  * https://www.suse.com/security/cve/CVE-2024-26774.html
  * https://www.suse.com/security/cve/CVE-2024-26775.html
  * https://www.suse.com/security/cve/CVE-2024-26783.html
  * https://www.suse.com/security/cve/CVE-2024-26786.html
  * https://www.suse.com/security/cve/CVE-2024-26791.html
  * https://www.suse.com/security/cve/CVE-2024-26793.html
  * https://www.suse.com/security/cve/CVE-2024-26794.html
  * https://www.suse.com/security/cve/CVE-2024-26802.html
  * https://www.suse.com/security/cve/CVE-2024-26805.html
  * https://www.suse.com/security/cve/CVE-2024-26807.html
  * https://www.suse.com/security/cve/CVE-2024-26815.html
  * https://www.suse.com/security/cve/CVE-2024-26816.html
  * https://www.suse.com/security/cve/CVE-2024-26822.html
  * https://www.suse.com/security/cve/CVE-2024-26832.html
  * https://www.suse.com/security/cve/CVE-2024-26836.html
  * https://www.suse.com/security/cve/CVE-2024-26844.html
  * https://www.suse.com/security/cve/CVE-2024-26846.html
  * https://www.suse.com/security/cve/CVE-2024-26853.html
  * https://www.suse.com/security/cve/CVE-2024-26854.html
  * https://www.suse.com/security/cve/CVE-2024-26855.html
  * https://www.suse.com/security/cve/CVE-2024-26856.html
  * https://www.suse.com/security/cve/CVE-2024-26857.html
  * https://www.suse.com/security/cve/CVE-2024-26858.html
  * https://www.suse.com/security/cve/CVE-2024-26860.html
  * https://www.suse.com/security/cve/CVE-2024-26861.html
  * https://www.suse.com/security/cve/CVE-2024-26862.html
  * https://www.suse.com/security/cve/CVE-2024-26866.html
  * https://www.suse.com/security/cve/CVE-2024-26868.html
  * https://www.suse.com/security/cve/CVE-2024-26870.html
  * https://www.suse.com/security/cve/CVE-2024-26878.html
  * https://www.suse.com/security/cve/CVE-2024-26881.html
  * https://www.suse.com/security/cve/CVE-2024-26882.html
  * https://www.suse.com/security/cve/CVE-2024-26883.html
  * https://www.suse.com/security/cve/CVE-2024-26884.html
  * https://www.suse.com/security/cve/CVE-2024-26885.html
  * https://www.suse.com/security/cve/CVE-2024-26899.html
  * https://www.suse.com/security/cve/CVE-2024-26900.html
  * https://www.suse.com/security/cve/CVE-2024-26901.html
  * https://www.suse.com/security/cve/CVE-2024-26903.html
  * https://www.suse.com/security/cve/CVE-2024-26906.html
  * https://www.suse.com/security/cve/CVE-2024-26909.html
  * https://www.suse.com/security/cve/CVE-2024-26921.html
  * https://www.suse.com/security/cve/CVE-2024-26922.html
  * https://www.suse.com/security/cve/CVE-2024-26923.html
  * https://www.suse.com/security/cve/CVE-2024-26925.html
  * https://www.suse.com/security/cve/CVE-2024-26928.html
  * https://www.suse.com/security/cve/CVE-2024-26932.html
  * https://www.suse.com/security/cve/CVE-2024-26933.html
  * https://www.suse.com/security/cve/CVE-2024-26934.html
  * https://www.suse.com/security/cve/CVE-2024-26935.html
  * https://www.suse.com/security/cve/CVE-2024-26937.html
  * https://www.suse.com/security/cve/CVE-2024-26938.html
  * https://www.suse.com/security/cve/CVE-2024-26940.html
  * https://www.suse.com/security/cve/CVE-2024-26943.html
  * https://www.suse.com/security/cve/CVE-2024-26945.html
  * https://www.suse.com/security/cve/CVE-2024-26946.html
  * https://www.suse.com/security/cve/CVE-2024-26948.html
  * https://www.suse.com/security/cve/CVE-2024-26949.html
  * https://www.suse.com/security/cve/CVE-2024-26950.html
  * https://www.suse.com/security/cve/CVE-2024-26951.html
  * https://www.suse.com/security/cve/CVE-2024-26957.html
  * https://www.suse.com/security/cve/CVE-2024-26958.html
  * https://www.suse.com/security/cve/CVE-2024-26960.html
  * https://www.suse.com/security/cve/CVE-2024-26961.html
  * https://www.suse.com/security/cve/CVE-2024-26962.html
  * https://www.suse.com/security/cve/CVE-2024-26963.html
  * https://www.suse.com/security/cve/CVE-2024-26964.html
  * https://www.suse.com/security/cve/CVE-2024-26972.html
  * https://www.suse.com/security/cve/CVE-2024-26973.html
  * https://www.suse.com/security/cve/CVE-2024-26978.html
  * https://www.suse.com/security/cve/CVE-2024-26981.html
  * https://www.suse.com/security/cve/CVE-2024-26982.html
  * https://www.suse.com/security/cve/CVE-2024-26983.html
  * https://www.suse.com/security/cve/CVE-2024-26984.html
  * https://www.suse.com/security/cve/CVE-2024-26986.html
  * https://www.suse.com/security/cve/CVE-2024-26988.html
  * https://www.suse.com/security/cve/CVE-2024-26989.html
  * https://www.suse.com/security/cve/CVE-2024-26990.html
  * https://www.suse.com/security/cve/CVE-2024-26991.html
  * https://www.suse.com/security/cve/CVE-2024-26992.html
  * https://www.suse.com/security/cve/CVE-2024-26993.html
  * https://www.suse.com/security/cve/CVE-2024-26994.html
  * https://www.suse.com/security/cve/CVE-2024-26995.html
  * https://www.suse.com/security/cve/CVE-2024-26996.html
  * https://www.suse.com/security/cve/CVE-2024-26997.html
  * https://www.suse.com/security/cve/CVE-2024-26999.html
  * https://www.suse.com/security/cve/CVE-2024-27000.html
  * https://www.suse.com/security/cve/CVE-2024-27001.html
  * https://www.suse.com/security/cve/CVE-2024-27002.html
  * https://www.suse.com/security/cve/CVE-2024-27003.html
  * https://www.suse.com/security/cve/CVE-2024-27004.html
  * https://www.suse.com/security/cve/CVE-2024-27008.html
  * https://www.suse.com/security/cve/CVE-2024-27013.html
  * https://www.suse.com/security/cve/CVE-2024-27014.html
  * https://www.suse.com/security/cve/CVE-2024-27022.html
  * https://www.suse.com/security/cve/CVE-2024-27027.html
  * https://www.suse.com/security/cve/CVE-2024-27028.html
  * https://www.suse.com/security/cve/CVE-2024-27029.html
  * https://www.suse.com/security/cve/CVE-2024-27030.html
  * https://www.suse.com/security/cve/CVE-2024-27031.html
  * https://www.suse.com/security/cve/CVE-2024-27036.html
  * https://www.suse.com/security/cve/CVE-2024-27046.html
  * https://www.suse.com/security/cve/CVE-2024-27056.html
  * https://www.suse.com/security/cve/CVE-2024-27057.html
  * https://www.suse.com/security/cve/CVE-2024-27062.html
  * https://www.suse.com/security/cve/CVE-2024-27067.html
  * https://www.suse.com/security/cve/CVE-2024-27080.html
  * https://www.suse.com/security/cve/CVE-2024-27388.html
  * https://www.suse.com/security/cve/CVE-2024-27389.html
  * https://www.suse.com/security/cve/CVE-2024-27393.html
  * https://www.suse.com/security/cve/CVE-2024-27395.html
  * https://www.suse.com/security/cve/CVE-2024-27396.html
  * https://www.suse.com/security/cve/CVE-2024-27398.html
  * https://www.suse.com/security/cve/CVE-2024-27399.html
  * https://www.suse.com/security/cve/CVE-2024-27400.html
  * https://www.suse.com/security/cve/CVE-2024-27401.html
  * https://www.suse.com/security/cve/CVE-2024-27405.html
  * https://www.suse.com/security/cve/CVE-2024-27408.html
  * https://www.suse.com/security/cve/CVE-2024-27410.html
  * https://www.suse.com/security/cve/CVE-2024-27411.html
  * https://www.suse.com/security/cve/CVE-2024-27412.html
  * https://www.suse.com/security/cve/CVE-2024-27413.html
  * https://www.suse.com/security/cve/CVE-2024-27416.html
  * https://www.suse.com/security/cve/CVE-2024-27417.html
  * https://www.suse.com/security/cve/CVE-2024-27418.html
  * https://www.suse.com/security/cve/CVE-2024-27431.html
  * https://www.suse.com/security/cve/CVE-2024-27432.html
  * https://www.suse.com/security/cve/CVE-2024-27434.html
  * https://www.suse.com/security/cve/CVE-2024-27435.html
  * https://www.suse.com/security/cve/CVE-2024-27436.html
  * https://www.suse.com/security/cve/CVE-2024-35784.html
  * https://www.suse.com/security/cve/CVE-2024-35786.html
  * https://www.suse.com/security/cve/CVE-2024-35788.html
  * https://www.suse.com/security/cve/CVE-2024-35789.html
  * https://www.suse.com/security/cve/CVE-2024-35790.html
  * https://www.suse.com/security/cve/CVE-2024-35791.html
  * https://www.suse.com/security/cve/CVE-2024-35794.html
  * https://www.suse.com/security/cve/CVE-2024-35795.html
  * https://www.suse.com/security/cve/CVE-2024-35796.html
  * https://www.suse.com/security/cve/CVE-2024-35799.html
  * https://www.suse.com/security/cve/CVE-2024-35800.html
  * https://www.suse.com/security/cve/CVE-2024-35801.html
  * https://www.suse.com/security/cve/CVE-2024-35803.html
  * https://www.suse.com/security/cve/CVE-2024-35804.html
  * https://www.suse.com/security/cve/CVE-2024-35806.html
  * https://www.suse.com/security/cve/CVE-2024-35808.html
  * https://www.suse.com/security/cve/CVE-2024-35809.html
  * https://www.suse.com/security/cve/CVE-2024-35810.html
  * https://www.suse.com/security/cve/CVE-2024-35811.html
  * https://www.suse.com/security/cve/CVE-2024-35812.html
  * https://www.suse.com/security/cve/CVE-2024-35813.html
  * https://www.suse.com/security/cve/CVE-2024-35814.html
  * https://www.suse.com/security/cve/CVE-2024-35815.html
  * https://www.suse.com/security/cve/CVE-2024-35817.html
  * https://www.suse.com/security/cve/CVE-2024-35819.html
  * https://www.suse.com/security/cve/CVE-2024-35821.html
  * https://www.suse.com/security/cve/CVE-2024-35822.html
  * https://www.suse.com/security/cve/CVE-2024-35823.html
  * https://www.suse.com/security/cve/CVE-2024-35824.html
  * https://www.suse.com/security/cve/CVE-2024-35825.html
  * https://www.suse.com/security/cve/CVE-2024-35828.html
  * https://www.suse.com/security/cve/CVE-2024-35829.html
  * https://www.suse.com/security/cve/CVE-2024-35830.html
  * https://www.suse.com/security/cve/CVE-2024-35833.html
  * https://www.suse.com/security/cve/CVE-2024-35834.html
  * https://www.suse.com/security/cve/CVE-2024-35835.html
  * https://www.suse.com/security/cve/CVE-2024-35836.html
  * https://www.suse.com/security/cve/CVE-2024-35837.html
  * https://www.suse.com/security/cve/CVE-2024-35838.html
  * https://www.suse.com/security/cve/CVE-2024-35841.html
  * https://www.suse.com/security/cve/CVE-2024-35842.html
  * https://www.suse.com/security/cve/CVE-2024-35845.html
  * https://www.suse.com/security/cve/CVE-2024-35847.html
  * https://www.suse.com/security/cve/CVE-2024-35849.html
  * https://www.suse.com/security/cve/CVE-2024-35850.html
  * https://www.suse.com/security/cve/CVE-2024-35851.html
  * https://www.suse.com/security/cve/CVE-2024-35852.html
  * https://www.suse.com/security/cve/CVE-2024-35854.html
  * https://www.suse.com/security/cve/CVE-2024-35860.html
  * https://www.suse.com/security/cve/CVE-2024-35861.html
  * https://www.suse.com/security/cve/CVE-2024-35862.html
  * https://www.suse.com/security/cve/CVE-2024-35863.html
  * https://www.suse.com/security/cve/CVE-2024-35864.html
  * https://www.suse.com/security/cve/CVE-2024-35865.html
  * https://www.suse.com/security/cve/CVE-2024-35866.html
  * https://www.suse.com/security/cve/CVE-2024-35867.html
  * https://www.suse.com/security/cve/CVE-2024-35868.html
  * https://www.suse.com/security/cve/CVE-2024-35869.html
  * https://www.suse.com/security/cve/CVE-2024-35870.html
  * https://www.suse.com/security/cve/CVE-2024-35872.html
  * https://www.suse.com/security/cve/CVE-2024-35875.html
  * https://www.suse.com/security/cve/CVE-2024-35877.html
  * https://www.suse.com/security/cve/CVE-2024-35878.html
  * https://www.suse.com/security/cve/CVE-2024-35879.html
  * https://www.suse.com/security/cve/CVE-2024-35883.html
  * https://www.suse.com/security/cve/CVE-2024-35885.html
  * https://www.suse.com/security/cve/CVE-2024-35887.html
  * https://www.suse.com/security/cve/CVE-2024-35889.html
  * https://www.suse.com/security/cve/CVE-2024-35891.html
  * https://www.suse.com/security/cve/CVE-2024-35895.html
  * https://www.suse.com/security/cve/CVE-2024-35901.html
  * https://www.suse.com/security/cve/CVE-2024-35903.html
  * https://www.suse.com/security/cve/CVE-2024-35904.html
  * https://www.suse.com/security/cve/CVE-2024-35905.html
  * https://www.suse.com/security/cve/CVE-2024-35907.html
  * https://www.suse.com/security/cve/CVE-2024-35909.html
  * https://www.suse.com/security/cve/CVE-2024-35911.html
  * https://www.suse.com/security/cve/CVE-2024-35912.html
  * https://www.suse.com/security/cve/CVE-2024-35914.html
  * https://www.suse.com/security/cve/CVE-2024-35915.html
  * https://www.suse.com/security/cve/CVE-2024-35916.html
  * https://www.suse.com/security/cve/CVE-2024-35917.html
  * https://www.suse.com/security/cve/CVE-2024-35921.html
  * https://www.suse.com/security/cve/CVE-2024-35922.html
  * https://www.suse.com/security/cve/CVE-2024-35924.html
  * https://www.suse.com/security/cve/CVE-2024-35927.html
  * https://www.suse.com/security/cve/CVE-2024-35928.html
  * https://www.suse.com/security/cve/CVE-2024-35930.html
  * https://www.suse.com/security/cve/CVE-2024-35931.html
  * https://www.suse.com/security/cve/CVE-2024-35932.html
  * https://www.suse.com/security/cve/CVE-2024-35933.html
  * https://www.suse.com/security/cve/CVE-2024-35935.html
  * https://www.suse.com/security/cve/CVE-2024-35936.html
  * https://www.suse.com/security/cve/CVE-2024-35937.html
  * https://www.suse.com/security/cve/CVE-2024-35938.html
  * https://www.suse.com/security/cve/CVE-2024-35940.html
  * https://www.suse.com/security/cve/CVE-2024-35943.html
  * https://www.suse.com/security/cve/CVE-2024-35944.html
  * https://www.suse.com/security/cve/CVE-2024-35945.html
  * https://www.suse.com/security/cve/CVE-2024-35946.html
  * https://www.suse.com/security/cve/CVE-2024-35947.html
  * https://www.suse.com/security/cve/CVE-2024-35950.html
  * https://www.suse.com/security/cve/CVE-2024-35951.html
  * https://www.suse.com/security/cve/CVE-2024-35952.html
  * https://www.suse.com/security/cve/CVE-2024-35953.html
  * https://www.suse.com/security/cve/CVE-2024-35954.html
  * https://www.suse.com/security/cve/CVE-2024-35955.html
  * https://www.suse.com/security/cve/CVE-2024-35956.html
  * https://www.suse.com/security/cve/CVE-2024-35958.html
  * https://www.suse.com/security/cve/CVE-2024-35959.html
  * https://www.suse.com/security/cve/CVE-2024-35960.html
  * https://www.suse.com/security/cve/CVE-2024-35961.html
  * https://www.suse.com/security/cve/CVE-2024-35963.html
  * https://www.suse.com/security/cve/CVE-2024-35964.html
  * https://www.suse.com/security/cve/CVE-2024-35965.html
  * https://www.suse.com/security/cve/CVE-2024-35966.html
  * https://www.suse.com/security/cve/CVE-2024-35967.html
  * https://www.suse.com/security/cve/CVE-2024-35969.html
  * https://www.suse.com/security/cve/CVE-2024-35971.html
  * https://www.suse.com/security/cve/CVE-2024-35972.html
  * https://www.suse.com/security/cve/CVE-2024-35973.html
  * https://www.suse.com/security/cve/CVE-2024-35974.html
  * https://www.suse.com/security/cve/CVE-2024-35975.html
  * https://www.suse.com/security/cve/CVE-2024-35977.html
  * https://www.suse.com/security/cve/CVE-2024-35978.html
  * https://www.suse.com/security/cve/CVE-2024-35981.html
  * https://www.suse.com/security/cve/CVE-2024-35982.html
  * https://www.suse.com/security/cve/CVE-2024-35984.html
  * https://www.suse.com/security/cve/CVE-2024-35986.html
  * https://www.suse.com/security/cve/CVE-2024-35989.html
  * https://www.suse.com/security/cve/CVE-2024-35990.html
  * https://www.suse.com/security/cve/CVE-2024-35991.html
  * https://www.suse.com/security/cve/CVE-2024-35992.html
  * https://www.suse.com/security/cve/CVE-2024-35995.html
  * https://www.suse.com/security/cve/CVE-2024-35997.html
  * https://www.suse.com/security/cve/CVE-2024-35999.html
  * https://www.suse.com/security/cve/CVE-2024-36002.html
  * https://www.suse.com/security/cve/CVE-2024-36006.html
  * https://www.suse.com/security/cve/CVE-2024-36007.html
  * https://www.suse.com/security/cve/CVE-2024-36009.html
  * https://www.suse.com/security/cve/CVE-2024-36011.html
  * https://www.suse.com/security/cve/CVE-2024-36012.html
  * https://www.suse.com/security/cve/CVE-2024-36013.html
  * https://www.suse.com/security/cve/CVE-2024-36014.html
  * https://www.suse.com/security/cve/CVE-2024-36015.html
  * https://www.suse.com/security/cve/CVE-2024-36016.html
  * https://www.suse.com/security/cve/CVE-2024-36018.html
  * https://www.suse.com/security/cve/CVE-2024-36019.html
  * https://www.suse.com/security/cve/CVE-2024-36020.html
  * https://www.suse.com/security/cve/CVE-2024-36021.html
  * https://www.suse.com/security/cve/CVE-2024-36025.html
  * https://www.suse.com/security/cve/CVE-2024-36026.html
  * https://www.suse.com/security/cve/CVE-2024-36029.html
  * https://www.suse.com/security/cve/CVE-2024-36030.html
  * https://www.suse.com/security/cve/CVE-2024-36032.html
  * https://www.suse.com/security/cve/CVE-2024-36880.html
  * https://www.suse.com/security/cve/CVE-2024-36885.html
  * https://www.suse.com/security/cve/CVE-2024-36890.html
  * https://www.suse.com/security/cve/CVE-2024-36891.html
  * https://www.suse.com/security/cve/CVE-2024-36893.html
  * https://www.suse.com/security/cve/CVE-2024-36894.html
  * https://www.suse.com/security/cve/CVE-2024-36895.html
  * https://www.suse.com/security/cve/CVE-2024-36896.html
  * https://www.suse.com/security/cve/CVE-2024-36897.html
  * https://www.suse.com/security/cve/CVE-2024-36898.html
  * https://www.suse.com/security/cve/CVE-2024-36906.html
  * https://www.suse.com/security/cve/CVE-2024-36918.html
  * https://www.suse.com/security/cve/CVE-2024-36921.html
  * https://www.suse.com/security/cve/CVE-2024-36922.html
  * https://www.suse.com/security/cve/CVE-2024-36928.html
  * https://www.suse.com/security/cve/CVE-2024-36930.html
  * https://www.suse.com/security/cve/CVE-2024-36931.html
  * https://www.suse.com/security/cve/CVE-2024-36936.html
  * https://www.suse.com/security/cve/CVE-2024-36940.html
  * https://www.suse.com/security/cve/CVE-2024-36941.html
  * https://www.suse.com/security/cve/CVE-2024-36942.html
  * https://www.suse.com/security/cve/CVE-2024-36944.html
  * https://www.suse.com/security/cve/CVE-2024-36947.html
  * https://www.suse.com/security/cve/CVE-2024-36949.html
  * https://www.suse.com/security/cve/CVE-2024-36950.html
  * https://www.suse.com/security/cve/CVE-2024-36951.html
  * https://www.suse.com/security/cve/CVE-2024-36955.html
  * https://www.suse.com/security/cve/CVE-2024-36959.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1012628
  * https://bugzilla.suse.com/show_bug.cgi?id=1065729
  * https://bugzilla.suse.com/show_bug.cgi?id=1181674
  * https://bugzilla.suse.com/show_bug.cgi?id=1187716
  * https://bugzilla.suse.com/show_bug.cgi?id=1193599
  * https://bugzilla.suse.com/show_bug.cgi?id=1194869
  * https://bugzilla.suse.com/show_bug.cgi?id=1207948
  * https://bugzilla.suse.com/show_bug.cgi?id=1208593
  * https://bugzilla.suse.com/show_bug.cgi?id=1209657
  * https://bugzilla.suse.com/show_bug.cgi?id=1213573
  * https://bugzilla.suse.com/show_bug.cgi?id=1214852
  * https://bugzilla.suse.com/show_bug.cgi?id=1215199
  * https://bugzilla.suse.com/show_bug.cgi?id=1216196
  * https://bugzilla.suse.com/show_bug.cgi?id=1216358
  * https://bugzilla.suse.com/show_bug.cgi?id=1216702
  * https://bugzilla.suse.com/show_bug.cgi?id=1217169
  * https://bugzilla.suse.com/show_bug.cgi?id=1217384
  * https://bugzilla.suse.com/show_bug.cgi?id=1217408
  * https://bugzilla.suse.com/show_bug.cgi?id=1217489
  * https://bugzilla.suse.com/show_bug.cgi?id=1217750
  * https://bugzilla.suse.com/show_bug.cgi?id=1217959
  * https://bugzilla.suse.com/show_bug.cgi?id=1218205
  * https://bugzilla.suse.com/show_bug.cgi?id=1218336
  * https://bugzilla.suse.com/show_bug.cgi?id=1218447
  * https://bugzilla.suse.com/show_bug.cgi?id=1218779
  * https://bugzilla.suse.com/show_bug.cgi?id=1218917
  * https://bugzilla.suse.com/show_bug.cgi?id=1219104
  * https://bugzilla.suse.com/show_bug.cgi?id=1219170
  * https://bugzilla.suse.com/show_bug.cgi?id=1219596
  * https://bugzilla.suse.com/show_bug.cgi?id=1219623
  * https://bugzilla.suse.com/show_bug.cgi?id=1219834
  * https://bugzilla.suse.com/show_bug.cgi?id=1220021
  * https://bugzilla.suse.com/show_bug.cgi?id=1220045
  * https://bugzilla.suse.com/show_bug.cgi?id=1220120
  * https://bugzilla.suse.com/show_bug.cgi?id=1220148
  * https://bugzilla.suse.com/show_bug.cgi?id=1220328
  * https://bugzilla.suse.com/show_bug.cgi?id=1220342
  * https://bugzilla.suse.com/show_bug.cgi?id=1220428
  * https://bugzilla.suse.com/show_bug.cgi?id=1220430
  * https://bugzilla.suse.com/show_bug.cgi?id=1220569
  * https://bugzilla.suse.com/show_bug.cgi?id=1220587
  * https://bugzilla.suse.com/show_bug.cgi?id=1220783
  * https://bugzilla.suse.com/show_bug.cgi?id=1220915
  * https://bugzilla.suse.com/show_bug.cgi?id=1221044
  * https://bugzilla.suse.com/show_bug.cgi?id=1221293
  * https://bugzilla.suse.com/show_bug.cgi?id=1221303
  * https://bugzilla.suse.com/show_bug.cgi?id=1221504
  * https://bugzilla.suse.com/show_bug.cgi?id=1221612
  * https://bugzilla.suse.com/show_bug.cgi?id=1221615
  * https://bugzilla.suse.com/show_bug.cgi?id=1221635
  * https://bugzilla.suse.com/show_bug.cgi?id=1221645
  * https://bugzilla.suse.com/show_bug.cgi?id=1221649
  * https://bugzilla.suse.com/show_bug.cgi?id=1221765
  * https://bugzilla.suse.com/show_bug.cgi?id=1221777
  * https://bugzilla.suse.com/show_bug.cgi?id=1221783
  * https://bugzilla.suse.com/show_bug.cgi?id=1221816
  * https://bugzilla.suse.com/show_bug.cgi?id=1221829
  * https://bugzilla.suse.com/show_bug.cgi?id=1221830
  * https://bugzilla.suse.com/show_bug.cgi?id=1221858
  * https://bugzilla.suse.com/show_bug.cgi?id=1222048
  * https://bugzilla.suse.com/show_bug.cgi?id=1222173
  * https://bugzilla.suse.com/show_bug.cgi?id=1222264
  * https://bugzilla.suse.com/show_bug.cgi?id=1222273
  * https://bugzilla.suse.com/show_bug.cgi?id=1222294
  * https://bugzilla.suse.com/show_bug.cgi?id=1222301
  * https://bugzilla.suse.com/show_bug.cgi?id=1222303
  * https://bugzilla.suse.com/show_bug.cgi?id=1222304
  * https://bugzilla.suse.com/show_bug.cgi?id=1222307
  * https://bugzilla.suse.com/show_bug.cgi?id=1222357
  * https://bugzilla.suse.com/show_bug.cgi?id=1222366
  * https://bugzilla.suse.com/show_bug.cgi?id=1222368
  * https://bugzilla.suse.com/show_bug.cgi?id=1222371
  * https://bugzilla.suse.com/show_bug.cgi?id=1222378
  * https://bugzilla.suse.com/show_bug.cgi?id=1222385
  * https://bugzilla.suse.com/show_bug.cgi?id=1222422
  * https://bugzilla.suse.com/show_bug.cgi?id=1222426
  * https://bugzilla.suse.com/show_bug.cgi?id=1222428
  * https://bugzilla.suse.com/show_bug.cgi?id=1222437
  * https://bugzilla.suse.com/show_bug.cgi?id=1222445
  * https://bugzilla.suse.com/show_bug.cgi?id=1222459
  * https://bugzilla.suse.com/show_bug.cgi?id=1222464
  * https://bugzilla.suse.com/show_bug.cgi?id=1222489
  * https://bugzilla.suse.com/show_bug.cgi?id=1222522
  * https://bugzilla.suse.com/show_bug.cgi?id=1222525
  * https://bugzilla.suse.com/show_bug.cgi?id=1222532
  * https://bugzilla.suse.com/show_bug.cgi?id=1222557
  * https://bugzilla.suse.com/show_bug.cgi?id=1222559
  * https://bugzilla.suse.com/show_bug.cgi?id=1222563
  * https://bugzilla.suse.com/show_bug.cgi?id=1222585
  * https://bugzilla.suse.com/show_bug.cgi?id=1222596
  * https://bugzilla.suse.com/show_bug.cgi?id=1222606
  * https://bugzilla.suse.com/show_bug.cgi?id=1222608
  * https://bugzilla.suse.com/show_bug.cgi?id=1222613
  * https://bugzilla.suse.com/show_bug.cgi?id=1222615
  * https://bugzilla.suse.com/show_bug.cgi?id=1222618
  * https://bugzilla.suse.com/show_bug.cgi?id=1222622
  * https://bugzilla.suse.com/show_bug.cgi?id=1222624
  * https://bugzilla.suse.com/show_bug.cgi?id=1222627
  * https://bugzilla.suse.com/show_bug.cgi?id=1222630
  * https://bugzilla.suse.com/show_bug.cgi?id=1222635
  * https://bugzilla.suse.com/show_bug.cgi?id=1222721
  * https://bugzilla.suse.com/show_bug.cgi?id=1222727
  * https://bugzilla.suse.com/show_bug.cgi?id=1222769
  * https://bugzilla.suse.com/show_bug.cgi?id=1222771
  * https://bugzilla.suse.com/show_bug.cgi?id=1222775
  * https://bugzilla.suse.com/show_bug.cgi?id=1222777
  * https://bugzilla.suse.com/show_bug.cgi?id=1222780
  * https://bugzilla.suse.com/show_bug.cgi?id=1222782
  * https://bugzilla.suse.com/show_bug.cgi?id=1222793
  * https://bugzilla.suse.com/show_bug.cgi?id=1222799
  * https://bugzilla.suse.com/show_bug.cgi?id=1222801
  * https://bugzilla.suse.com/show_bug.cgi?id=1222968
  * https://bugzilla.suse.com/show_bug.cgi?id=1223007
  * https://bugzilla.suse.com/show_bug.cgi?id=1223011
  * https://bugzilla.suse.com/show_bug.cgi?id=1223015
  * https://bugzilla.suse.com/show_bug.cgi?id=1223020
  * https://bugzilla.suse.com/show_bug.cgi?id=1223023
  * https://bugzilla.suse.com/show_bug.cgi?id=1223024
  * https://bugzilla.suse.com/show_bug.cgi?id=1223033
  * https://bugzilla.suse.com/show_bug.cgi?id=1223034
  * https://bugzilla.suse.com/show_bug.cgi?id=1223035
  * https://bugzilla.suse.com/show_bug.cgi?id=1223038
  * https://bugzilla.suse.com/show_bug.cgi?id=1223039
  * https://bugzilla.suse.com/show_bug.cgi?id=1223041
  * https://bugzilla.suse.com/show_bug.cgi?id=1223045
  * https://bugzilla.suse.com/show_bug.cgi?id=1223046
  * https://bugzilla.suse.com/show_bug.cgi?id=1223051
  * https://bugzilla.suse.com/show_bug.cgi?id=1223052
  * https://bugzilla.suse.com/show_bug.cgi?id=1223058
  * https://bugzilla.suse.com/show_bug.cgi?id=1223060
  * https://bugzilla.suse.com/show_bug.cgi?id=1223061
  * https://bugzilla.suse.com/show_bug.cgi?id=1223076
  * https://bugzilla.suse.com/show_bug.cgi?id=1223077
  * https://bugzilla.suse.com/show_bug.cgi?id=1223111
  * https://bugzilla.suse.com/show_bug.cgi?id=1223113
  * https://bugzilla.suse.com/show_bug.cgi?id=1223138
  * https://bugzilla.suse.com/show_bug.cgi?id=1223143
  * https://bugzilla.suse.com/show_bug.cgi?id=1223187
  * https://bugzilla.suse.com/show_bug.cgi?id=1223189
  * https://bugzilla.suse.com/show_bug.cgi?id=1223190
  * https://bugzilla.suse.com/show_bug.cgi?id=1223191
  * https://bugzilla.suse.com/show_bug.cgi?id=1223198
  * https://bugzilla.suse.com/show_bug.cgi?id=1223202
  * https://bugzilla.suse.com/show_bug.cgi?id=1223285
  * https://bugzilla.suse.com/show_bug.cgi?id=1223315
  * https://bugzilla.suse.com/show_bug.cgi?id=1223338
  * https://bugzilla.suse.com/show_bug.cgi?id=1223369
  * https://bugzilla.suse.com/show_bug.cgi?id=1223380
  * https://bugzilla.suse.com/show_bug.cgi?id=1223384
  * https://bugzilla.suse.com/show_bug.cgi?id=1223390
  * https://bugzilla.suse.com/show_bug.cgi?id=1223439
  * https://bugzilla.suse.com/show_bug.cgi?id=1223462
  * https://bugzilla.suse.com/show_bug.cgi?id=1223532
  * https://bugzilla.suse.com/show_bug.cgi?id=1223539
  * https://bugzilla.suse.com/show_bug.cgi?id=1223575
  * https://bugzilla.suse.com/show_bug.cgi?id=1223590
  * https://bugzilla.suse.com/show_bug.cgi?id=1223591
  * https://bugzilla.suse.com/show_bug.cgi?id=1223592
  * https://bugzilla.suse.com/show_bug.cgi?id=1223593
  * https://bugzilla.suse.com/show_bug.cgi?id=1223625
  * https://bugzilla.suse.com/show_bug.cgi?id=1223629
  * https://bugzilla.suse.com/show_bug.cgi?id=1223633
  * https://bugzilla.suse.com/show_bug.cgi?id=1223634
  * https://bugzilla.suse.com/show_bug.cgi?id=1223637
  * https://bugzilla.suse.com/show_bug.cgi?id=1223641
  * https://bugzilla.suse.com/show_bug.cgi?id=1223643
  * https://bugzilla.suse.com/show_bug.cgi?id=1223649
  * https://bugzilla.suse.com/show_bug.cgi?id=1223650
  * https://bugzilla.suse.com/show_bug.cgi?id=1223651
  * https://bugzilla.suse.com/show_bug.cgi?id=1223652
  * https://bugzilla.suse.com/show_bug.cgi?id=1223653
  * https://bugzilla.suse.com/show_bug.cgi?id=1223654
  * https://bugzilla.suse.com/show_bug.cgi?id=1223655
  * https://bugzilla.suse.com/show_bug.cgi?id=1223660
  * https://bugzilla.suse.com/show_bug.cgi?id=1223661
  * https://bugzilla.suse.com/show_bug.cgi?id=1223664
  * https://bugzilla.suse.com/show_bug.cgi?id=1223665
  * https://bugzilla.suse.com/show_bug.cgi?id=1223666
  * https://bugzilla.suse.com/show_bug.cgi?id=1223668
  * https://bugzilla.suse.com/show_bug.cgi?id=1223669
  * https://bugzilla.suse.com/show_bug.cgi?id=1223670
  * https://bugzilla.suse.com/show_bug.cgi?id=1223671
  * https://bugzilla.suse.com/show_bug.cgi?id=1223675
  * https://bugzilla.suse.com/show_bug.cgi?id=1223677
  * https://bugzilla.suse.com/show_bug.cgi?id=1223678
  * https://bugzilla.suse.com/show_bug.cgi?id=1223686
  * https://bugzilla.suse.com/show_bug.cgi?id=1223692
  * https://bugzilla.suse.com/show_bug.cgi?id=1223693
  * https://bugzilla.suse.com/show_bug.cgi?id=1223695
  * https://bugzilla.suse.com/show_bug.cgi?id=1223696
  * https://bugzilla.suse.com/show_bug.cgi?id=1223698
  * https://bugzilla.suse.com/show_bug.cgi?id=1223705
  * https://bugzilla.suse.com/show_bug.cgi?id=1223712
  * https://bugzilla.suse.com/show_bug.cgi?id=1223718
  * https://bugzilla.suse.com/show_bug.cgi?id=1223728
  * https://bugzilla.suse.com/show_bug.cgi?id=1223732
  * https://bugzilla.suse.com/show_bug.cgi?id=1223735
  * https://bugzilla.suse.com/show_bug.cgi?id=1223739
  * https://bugzilla.suse.com/show_bug.cgi?id=1223741
  * https://bugzilla.suse.com/show_bug.cgi?id=1223744
  * https://bugzilla.suse.com/show_bug.cgi?id=1223745
  * https://bugzilla.suse.com/show_bug.cgi?id=1223747
  * https://bugzilla.suse.com/show_bug.cgi?id=1223748
  * https://bugzilla.suse.com/show_bug.cgi?id=1223749
  * https://bugzilla.suse.com/show_bug.cgi?id=1223750
  * https://bugzilla.suse.com/show_bug.cgi?id=1223752
  * https://bugzilla.suse.com/show_bug.cgi?id=1223754
  * https://bugzilla.suse.com/show_bug.cgi?id=1223757
  * https://bugzilla.suse.com/show_bug.cgi?id=1223759
  * https://bugzilla.suse.com/show_bug.cgi?id=1223761
  * https://bugzilla.suse.com/show_bug.cgi?id=1223762
  * https://bugzilla.suse.com/show_bug.cgi?id=1223774
  * https://bugzilla.suse.com/show_bug.cgi?id=1223782
  * https://bugzilla.suse.com/show_bug.cgi?id=1223787
  * https://bugzilla.suse.com/show_bug.cgi?id=1223788
  * https://bugzilla.suse.com/show_bug.cgi?id=1223789
  * https://bugzilla.suse.com/show_bug.cgi?id=1223790
  * https://bugzilla.suse.com/show_bug.cgi?id=1223802
  * https://bugzilla.suse.com/show_bug.cgi?id=1223805
  * https://bugzilla.suse.com/show_bug.cgi?id=1223810
  * https://bugzilla.suse.com/show_bug.cgi?id=1223822
  * https://bugzilla.suse.com/show_bug.cgi?id=1223827
  * https://bugzilla.suse.com/show_bug.cgi?id=1223831
  * https://bugzilla.suse.com/show_bug.cgi?id=1223834
  * https://bugzilla.suse.com/show_bug.cgi?id=1223838
  * https://bugzilla.suse.com/show_bug.cgi?id=1223869
  * https://bugzilla.suse.com/show_bug.cgi?id=1223870
  * https://bugzilla.suse.com/show_bug.cgi?id=1223871
  * https://bugzilla.suse.com/show_bug.cgi?id=1223872
  * https://bugzilla.suse.com/show_bug.cgi?id=1223874
  * https://bugzilla.suse.com/show_bug.cgi?id=1223944
  * https://bugzilla.suse.com/show_bug.cgi?id=1223945
  * https://bugzilla.suse.com/show_bug.cgi?id=1223946
  * https://bugzilla.suse.com/show_bug.cgi?id=1223991
  * https://bugzilla.suse.com/show_bug.cgi?id=1224076
  * https://bugzilla.suse.com/show_bug.cgi?id=1224096
  * https://bugzilla.suse.com/show_bug.cgi?id=1224098
  * https://bugzilla.suse.com/show_bug.cgi?id=1224099
  * https://bugzilla.suse.com/show_bug.cgi?id=1224137
  * https://bugzilla.suse.com/show_bug.cgi?id=1224166
  * https://bugzilla.suse.com/show_bug.cgi?id=1224174
  * https://bugzilla.suse.com/show_bug.cgi?id=1224177
  * https://bugzilla.suse.com/show_bug.cgi?id=1224180
  * https://bugzilla.suse.com/show_bug.cgi?id=1224181
  * https://bugzilla.suse.com/show_bug.cgi?id=1224331
  * https://bugzilla.suse.com/show_bug.cgi?id=1224423
  * https://bugzilla.suse.com/show_bug.cgi?id=1224429
  * https://bugzilla.suse.com/show_bug.cgi?id=1224430
  * https://bugzilla.suse.com/show_bug.cgi?id=1224432
  * https://bugzilla.suse.com/show_bug.cgi?id=1224433
  * https://bugzilla.suse.com/show_bug.cgi?id=1224437
  * https://bugzilla.suse.com/show_bug.cgi?id=1224438
  * https://bugzilla.suse.com/show_bug.cgi?id=1224442
  * https://bugzilla.suse.com/show_bug.cgi?id=1224443
  * https://bugzilla.suse.com/show_bug.cgi?id=1224445
  * https://bugzilla.suse.com/show_bug.cgi?id=1224449
  * https://bugzilla.suse.com/show_bug.cgi?id=1224477
  * https://bugzilla.suse.com/show_bug.cgi?id=1224479
  * https://bugzilla.suse.com/show_bug.cgi?id=1224480
  * https://bugzilla.suse.com/show_bug.cgi?id=1224481
  * https://bugzilla.suse.com/show_bug.cgi?id=1224482
  * https://bugzilla.suse.com/show_bug.cgi?id=1224486
  * https://bugzilla.suse.com/show_bug.cgi?id=1224487
  * https://bugzilla.suse.com/show_bug.cgi?id=1224488
  * https://bugzilla.suse.com/show_bug.cgi?id=1224491
  * https://bugzilla.suse.com/show_bug.cgi?id=1224492
  * https://bugzilla.suse.com/show_bug.cgi?id=1224493
  * https://bugzilla.suse.com/show_bug.cgi?id=1224494
  * https://bugzilla.suse.com/show_bug.cgi?id=1224495
  * https://bugzilla.suse.com/show_bug.cgi?id=1224500
  * https://bugzilla.suse.com/show_bug.cgi?id=1224501
  * https://bugzilla.suse.com/show_bug.cgi?id=1224502
  * https://bugzilla.suse.com/show_bug.cgi?id=1224504
  * https://bugzilla.suse.com/show_bug.cgi?id=1224505
  * https://bugzilla.suse.com/show_bug.cgi?id=1224506
  * https://bugzilla.suse.com/show_bug.cgi?id=1224507
  * https://bugzilla.suse.com/show_bug.cgi?id=1224508
  * https://bugzilla.suse.com/show_bug.cgi?id=1224509
  * https://bugzilla.suse.com/show_bug.cgi?id=1224511
  * https://bugzilla.suse.com/show_bug.cgi?id=1224513
  * https://bugzilla.suse.com/show_bug.cgi?id=1224517
  * https://bugzilla.suse.com/show_bug.cgi?id=1224519
  * https://bugzilla.suse.com/show_bug.cgi?id=1224521
  * https://bugzilla.suse.com/show_bug.cgi?id=1224524
  * https://bugzilla.suse.com/show_bug.cgi?id=1224525
  * https://bugzilla.suse.com/show_bug.cgi?id=1224526
  * https://bugzilla.suse.com/show_bug.cgi?id=1224530
  * https://bugzilla.suse.com/show_bug.cgi?id=1224531
  * https://bugzilla.suse.com/show_bug.cgi?id=1224534
  * https://bugzilla.suse.com/show_bug.cgi?id=1224537
  * https://bugzilla.suse.com/show_bug.cgi?id=1224541
  * https://bugzilla.suse.com/show_bug.cgi?id=1224542
  * https://bugzilla.suse.com/show_bug.cgi?id=1224543
  * https://bugzilla.suse.com/show_bug.cgi?id=1224546
  * https://bugzilla.suse.com/show_bug.cgi?id=1224550
  * https://bugzilla.suse.com/show_bug.cgi?id=1224552
  * https://bugzilla.suse.com/show_bug.cgi?id=1224553
  * https://bugzilla.suse.com/show_bug.cgi?id=1224555
  * https://bugzilla.suse.com/show_bug.cgi?id=1224557
  * https://bugzilla.suse.com/show_bug.cgi?id=1224558
  * https://bugzilla.suse.com/show_bug.cgi?id=1224559
  * https://bugzilla.suse.com/show_bug.cgi?id=1224562
  * https://bugzilla.suse.com/show_bug.cgi?id=1224565
  * https://bugzilla.suse.com/show_bug.cgi?id=1224566
  * https://bugzilla.suse.com/show_bug.cgi?id=1224567
  * https://bugzilla.suse.com/show_bug.cgi?id=1224568
  * https://bugzilla.suse.com/show_bug.cgi?id=1224569
  * https://bugzilla.suse.com/show_bug.cgi?id=1224571
  * https://bugzilla.suse.com/show_bug.cgi?id=1224573
  * https://bugzilla.suse.com/show_bug.cgi?id=1224576
  * https://bugzilla.suse.com/show_bug.cgi?id=1224577
  * https://bugzilla.suse.com/show_bug.cgi?id=1224578
  * https://bugzilla.suse.com/show_bug.cgi?id=1224579
  * https://bugzilla.suse.com/show_bug.cgi?id=1224580
  * https://bugzilla.suse.com/show_bug.cgi?id=1224581
  * https://bugzilla.suse.com/show_bug.cgi?id=1224582
  * https://bugzilla.suse.com/show_bug.cgi?id=1224585
  * https://bugzilla.suse.com/show_bug.cgi?id=1224586
  * https://bugzilla.suse.com/show_bug.cgi?id=1224587
  * https://bugzilla.suse.com/show_bug.cgi?id=1224588
  * https://bugzilla.suse.com/show_bug.cgi?id=1224592
  * https://bugzilla.suse.com/show_bug.cgi?id=1224596
  * https://bugzilla.suse.com/show_bug.cgi?id=1224598
  * https://bugzilla.suse.com/show_bug.cgi?id=1224600
  * https://bugzilla.suse.com/show_bug.cgi?id=1224601
  * https://bugzilla.suse.com/show_bug.cgi?id=1224602
  * https://bugzilla.suse.com/show_bug.cgi?id=1224603
  * https://bugzilla.suse.com/show_bug.cgi?id=1224605
  * https://bugzilla.suse.com/show_bug.cgi?id=1224607
  * https://bugzilla.suse.com/show_bug.cgi?id=1224608
  * https://bugzilla.suse.com/show_bug.cgi?id=1224609
  * https://bugzilla.suse.com/show_bug.cgi?id=1224611
  * https://bugzilla.suse.com/show_bug.cgi?id=1224613
  * https://bugzilla.suse.com/show_bug.cgi?id=1224615
  * https://bugzilla.suse.com/show_bug.cgi?id=1224617
  * https://bugzilla.suse.com/show_bug.cgi?id=1224618
  * https://bugzilla.suse.com/show_bug.cgi?id=1224620
  * https://bugzilla.suse.com/show_bug.cgi?id=1224621
  * https://bugzilla.suse.com/show_bug.cgi?id=1224622
  * https://bugzilla.suse.com/show_bug.cgi?id=1224623
  * https://bugzilla.suse.com/show_bug.cgi?id=1224624
  * https://bugzilla.suse.com/show_bug.cgi?id=1224626
  * https://bugzilla.suse.com/show_bug.cgi?id=1224627
  * https://bugzilla.suse.com/show_bug.cgi?id=1224628
  * https://bugzilla.suse.com/show_bug.cgi?id=1224629
  * https://bugzilla.suse.com/show_bug.cgi?id=1224630
  * https://bugzilla.suse.com/show_bug.cgi?id=1224632
  * https://bugzilla.suse.com/show_bug.cgi?id=1224633
  * https://bugzilla.suse.com/show_bug.cgi?id=1224634
  * https://bugzilla.suse.com/show_bug.cgi?id=1224636
  * https://bugzilla.suse.com/show_bug.cgi?id=1224637
  * https://bugzilla.suse.com/show_bug.cgi?id=1224638
  * https://bugzilla.suse.com/show_bug.cgi?id=1224639
  * https://bugzilla.suse.com/show_bug.cgi?id=1224640
  * https://bugzilla.suse.com/show_bug.cgi?id=1224643
  * https://bugzilla.suse.com/show_bug.cgi?id=1224644
  * https://bugzilla.suse.com/show_bug.cgi?id=1224645
  * https://bugzilla.suse.com/show_bug.cgi?id=1224646
  * https://bugzilla.suse.com/show_bug.cgi?id=1224647
  * https://bugzilla.suse.com/show_bug.cgi?id=1224648
  * https://bugzilla.suse.com/show_bug.cgi?id=1224649
  * https://bugzilla.suse.com/show_bug.cgi?id=1224650
  * https://bugzilla.suse.com/show_bug.cgi?id=1224651
  * https://bugzilla.suse.com/show_bug.cgi?id=1224652
  * https://bugzilla.suse.com/show_bug.cgi?id=1224653
  * https://bugzilla.suse.com/show_bug.cgi?id=1224654
  * https://bugzilla.suse.com/show_bug.cgi?id=1224657
  * https://bugzilla.suse.com/show_bug.cgi?id=1224660
  * https://bugzilla.suse.com/show_bug.cgi?id=1224663
  * https://bugzilla.suse.com/show_bug.cgi?id=1224664
  * https://bugzilla.suse.com/show_bug.cgi?id=1224665
  * https://bugzilla.suse.com/show_bug.cgi?id=1224666
  * https://bugzilla.suse.com/show_bug.cgi?id=1224667
  * https://bugzilla.suse.com/show_bug.cgi?id=1224668
  * https://bugzilla.suse.com/show_bug.cgi?id=1224671
  * https://bugzilla.suse.com/show_bug.cgi?id=1224672
  * https://bugzilla.suse.com/show_bug.cgi?id=1224674
  * https://bugzilla.suse.com/show_bug.cgi?id=1224675
  * https://bugzilla.suse.com/show_bug.cgi?id=1224676
  * https://bugzilla.suse.com/show_bug.cgi?id=1224677
  * https://bugzilla.suse.com/show_bug.cgi?id=1224678
  * https://bugzilla.suse.com/show_bug.cgi?id=1224679
  * https://bugzilla.suse.com/show_bug.cgi?id=1224680
  * https://bugzilla.suse.com/show_bug.cgi?id=1224681
  * https://bugzilla.suse.com/show_bug.cgi?id=1224682
  * https://bugzilla.suse.com/show_bug.cgi?id=1224683
  * https://bugzilla.suse.com/show_bug.cgi?id=1224685
  * https://bugzilla.suse.com/show_bug.cgi?id=1224686
  * https://bugzilla.suse.com/show_bug.cgi?id=1224687
  * https://bugzilla.suse.com/show_bug.cgi?id=1224688
  * https://bugzilla.suse.com/show_bug.cgi?id=1224692
  * https://bugzilla.suse.com/show_bug.cgi?id=1224696
  * https://bugzilla.suse.com/show_bug.cgi?id=1224697
  * https://bugzilla.suse.com/show_bug.cgi?id=1224699
  * https://bugzilla.suse.com/show_bug.cgi?id=1224701
  * https://bugzilla.suse.com/show_bug.cgi?id=1224703
  * https://bugzilla.suse.com/show_bug.cgi?id=1224704
  * https://bugzilla.suse.com/show_bug.cgi?id=1224705
  * https://bugzilla.suse.com/show_bug.cgi?id=1224706
  * https://bugzilla.suse.com/show_bug.cgi?id=1224707
  * https://bugzilla.suse.com/show_bug.cgi?id=1224709
  * https://bugzilla.suse.com/show_bug.cgi?id=1224710
  * https://bugzilla.suse.com/show_bug.cgi?id=1224712
  * https://bugzilla.suse.com/show_bug.cgi?id=1224714
  * https://bugzilla.suse.com/show_bug.cgi?id=1224716
  * https://bugzilla.suse.com/show_bug.cgi?id=1224717
  * https://bugzilla.suse.com/show_bug.cgi?id=1224718
  * https://bugzilla.suse.com/show_bug.cgi?id=1224719
  * https://bugzilla.suse.com/show_bug.cgi?id=1224720
  * https://bugzilla.suse.com/show_bug.cgi?id=1224721
  * https://bugzilla.suse.com/show_bug.cgi?id=1224722
  * https://bugzilla.suse.com/show_bug.cgi?id=1224723
  * https://bugzilla.suse.com/show_bug.cgi?id=1224725
  * https://bugzilla.suse.com/show_bug.cgi?id=1224727
  * https://bugzilla.suse.com/show_bug.cgi?id=1224728
  * https://bugzilla.suse.com/show_bug.cgi?id=1224729
  * https://bugzilla.suse.com/show_bug.cgi?id=1224730
  * https://bugzilla.suse.com/show_bug.cgi?id=1224731
  * https://bugzilla.suse.com/show_bug.cgi?id=1224732
  * https://bugzilla.suse.com/show_bug.cgi?id=1224733
  * https://bugzilla.suse.com/show_bug.cgi?id=1224736
  * https://bugzilla.suse.com/show_bug.cgi?id=1224738
  * https://bugzilla.suse.com/show_bug.cgi?id=1224739
  * https://bugzilla.suse.com/show_bug.cgi?id=1224740
  * https://bugzilla.suse.com/show_bug.cgi?id=1224741
  * https://bugzilla.suse.com/show_bug.cgi?id=1224742
  * https://bugzilla.suse.com/show_bug.cgi?id=1224747
  * https://bugzilla.suse.com/show_bug.cgi?id=1224749
  * https://bugzilla.suse.com/show_bug.cgi?id=1224763
  * https://bugzilla.suse.com/show_bug.cgi?id=1224764
  * https://bugzilla.suse.com/show_bug.cgi?id=1224765
  * https://bugzilla.suse.com/show_bug.cgi?id=1224766
  * https://bugzilla.suse.com/show_bug.cgi?id=1224790
  * https://bugzilla.suse.com/show_bug.cgi?id=1224792
  * https://bugzilla.suse.com/show_bug.cgi?id=1224793
  * https://bugzilla.suse.com/show_bug.cgi?id=1224803
  * https://bugzilla.suse.com/show_bug.cgi?id=1224804
  * https://bugzilla.suse.com/show_bug.cgi?id=1224866
  * https://bugzilla.suse.com/show_bug.cgi?id=1224936
  * https://bugzilla.suse.com/show_bug.cgi?id=1224989
  * https://bugzilla.suse.com/show_bug.cgi?id=1225007
  * https://bugzilla.suse.com/show_bug.cgi?id=1225053
  * https://bugzilla.suse.com/show_bug.cgi?id=1225133
  * https://bugzilla.suse.com/show_bug.cgi?id=1225134
  * https://bugzilla.suse.com/show_bug.cgi?id=1225136
  * https://bugzilla.suse.com/show_bug.cgi?id=1225172
  * https://bugzilla.suse.com/show_bug.cgi?id=1225502
  * https://bugzilla.suse.com/show_bug.cgi?id=1225578
  * https://bugzilla.suse.com/show_bug.cgi?id=1225579
  * https://bugzilla.suse.com/show_bug.cgi?id=1225580
  * https://bugzilla.suse.com/show_bug.cgi?id=1225593
  * https://bugzilla.suse.com/show_bug.cgi?id=1225605
  * https://bugzilla.suse.com/show_bug.cgi?id=1225607
  * https://bugzilla.suse.com/show_bug.cgi?id=1225610
  * https://bugzilla.suse.com/show_bug.cgi?id=1225616
  * https://bugzilla.suse.com/show_bug.cgi?id=1225618
  * https://bugzilla.suse.com/show_bug.cgi?id=1225640
  * https://bugzilla.suse.com/show_bug.cgi?id=1225642
  * https://bugzilla.suse.com/show_bug.cgi?id=1225692
  * https://bugzilla.suse.com/show_bug.cgi?id=1225694
  * https://bugzilla.suse.com/show_bug.cgi?id=1225695
  * https://bugzilla.suse.com/show_bug.cgi?id=1225696
  * https://bugzilla.suse.com/show_bug.cgi?id=1225698
  * https://bugzilla.suse.com/show_bug.cgi?id=1225699
  * https://bugzilla.suse.com/show_bug.cgi?id=1225704
  * https://bugzilla.suse.com/show_bug.cgi?id=1225705
  * https://bugzilla.suse.com/show_bug.cgi?id=1225708
  * https://bugzilla.suse.com/show_bug.cgi?id=1225710
  * https://bugzilla.suse.com/show_bug.cgi?id=1225712
  * https://bugzilla.suse.com/show_bug.cgi?id=1225714
  * https://bugzilla.suse.com/show_bug.cgi?id=1225715
  * https://bugzilla.suse.com/show_bug.cgi?id=1225720
  * https://bugzilla.suse.com/show_bug.cgi?id=1225722
  * https://bugzilla.suse.com/show_bug.cgi?id=1225728
  * https://bugzilla.suse.com/show_bug.cgi?id=1225734
  * https://bugzilla.suse.com/show_bug.cgi?id=1225735
  * https://bugzilla.suse.com/show_bug.cgi?id=1225736
  * https://bugzilla.suse.com/show_bug.cgi?id=1225747
  * https://bugzilla.suse.com/show_bug.cgi?id=1225748
  * https://bugzilla.suse.com/show_bug.cgi?id=1225749
  * https://bugzilla.suse.com/show_bug.cgi?id=1225750
  * https://bugzilla.suse.com/show_bug.cgi?id=1225756
  * https://bugzilla.suse.com/show_bug.cgi?id=1225765
  * https://bugzilla.suse.com/show_bug.cgi?id=1225766
  * https://bugzilla.suse.com/show_bug.cgi?id=1225769
  * https://bugzilla.suse.com/show_bug.cgi?id=1225773
  * https://bugzilla.suse.com/show_bug.cgi?id=1225775
  * https://bugzilla.suse.com/show_bug.cgi?id=1225842
  * https://bugzilla.suse.com/show_bug.cgi?id=1225945
  * https://bugzilla.suse.com/show_bug.cgi?id=1226158
  * https://jira.suse.com/browse/PED-8111
  * https://jira.suse.com/browse/PED-8240

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240819/0ede6783/attachment-0001.htm>


More information about the sle-updates mailing list