<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3302-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1150305">#1150305</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1187829">#1187829</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">#1193629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">#1194869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">#1206418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207129">#1207129</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207894">#1207894</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207948">#1207948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208788">#1208788</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210335">#1210335</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210565">#1210565</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">#1210584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210627">#1210627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">#1210780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210825">#1210825</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210853">#1210853</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211014">#1211014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211131">#1211131</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211243">#1211243</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">#1211738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211811">#1211811</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">#1211867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212051">#1212051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212256">#1212256</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212265">#1212265</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">#1212301</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212445">#1212445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212456">#1212456</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212502">#1212502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212525">#1212525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212603">#1212603</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212604">#1212604</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212685">#1212685</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212766">#1212766</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212835">#1212835</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212838">#1212838</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212842">#1212842</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212846">#1212846</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212848">#1212848</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212861">#1212861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212869">#1212869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212892">#1212892</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212901">#1212901</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212905">#1212905</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212961">#1212961</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213010">#1213010</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213011">#1213011</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213012">#1213012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213013">#1213013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213014">#1213014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213015">#1213015</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213016">#1213016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213017">#1213017</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213018">#1213018</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213019">#1213019</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213020">#1213020</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213021">#1213021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213024">#1213024</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213025">#1213025</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213032">#1213032</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213034">#1213034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213035">#1213035</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213036">#1213036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213037">#1213037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213038">#1213038</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213039">#1213039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213040">#1213040</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213041">#1213041</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">#1213059</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213061">#1213061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213087">#1213087</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213088">#1213088</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213089">#1213089</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213090">#1213090</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213092">#1213092</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213093">#1213093</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213094">#1213094</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213095">#1213095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213096">#1213096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213098">#1213098</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213099">#1213099</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213100">#1213100</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213102">#1213102</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213103">#1213103</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213104">#1213104</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213105">#1213105</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213106">#1213106</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213107">#1213107</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213108">#1213108</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213109">#1213109</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213110">#1213110</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213111">#1213111</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213112">#1213112</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213113">#1213113</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213114">#1213114</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213116">#1213116</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213134">#1213134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">#1213167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213205">#1213205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213206">#1213206</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213226">#1213226</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213233">#1213233</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213245">#1213245</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213247">#1213247</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213252">#1213252</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213258">#1213258</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213259">#1213259</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213263">#1213263</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213264">#1213264</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213272">#1213272</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">#1213286</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">#1213287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213304">#1213304</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213417">#1213417</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213493">#1213493</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213523">#1213523</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213524">#1213524</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213533">#1213533</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213543">#1213543</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213578">#1213578</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">#1213585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">#1213586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">#1213588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213601">#1213601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213620">#1213620</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213632">#1213632</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213653">#1213653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213705">#1213705</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213713">#1213713</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213715">#1213715</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213747">#1213747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213756">#1213756</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213759">#1213759</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213777">#1213777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213810">#1213810</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213812">#1213812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213856">#1213856</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213857">#1213857</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213863">#1213863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213867">#1213867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213870">#1213870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213871">#1213871</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213872">#1213872</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">CVE-2022-40982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">CVE-2023-0459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1829.html">CVE-2023-1829</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">CVE-2023-20569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">CVE-2023-20593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-21400.html">CVE-2023-21400</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2156.html">CVE-2023-2156</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2166.html">CVE-2023-2166</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2430.html">CVE-2023-2430</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">CVE-2023-2985</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3090.html">CVE-2023-3090</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31083.html">CVE-2023-31083</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3111.html">CVE-2023-3111</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3117.html">CVE-2023-3117</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31248.html">CVE-2023-31248</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3212.html">CVE-2023-3212</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3268.html">CVE-2023-3268</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3389.html">CVE-2023-3389</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3390.html">CVE-2023-3390</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">CVE-2023-35001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">CVE-2023-3567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">CVE-2023-3609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">CVE-2023-3611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">CVE-2023-3776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">CVE-2023-3812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-38409.html">CVE-2023-38409</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3863.html">CVE-2023-3863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4004.html">CVE-2023-4004</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1829</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1829</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-21400</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-21400</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2166</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2166</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2430</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2430</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3090</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3090</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3111</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3111</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3117</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3117</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31248</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31248</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3212</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3212</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3268</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3268</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3389</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3389</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-38409</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-38409</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Real Time Module 15-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 28 vulnerabilities, contains two features and has 115 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-40982: Fixed transient execution attack called "Gather Data Sampling" (bsc#1206418).</li>
<li>CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).</li>
<li>CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).</li>
<li>CVE-2023-20569: Fixed side channel attack â€˜Inception’ or â€˜RAS Poisoning’ (bsc#1213287).</li>
<li>CVE-2023-20593: Fixed a ZenBleed issue in "Zen 2" CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).</li>
<li>CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).</li>
<li>CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).</li>
<li>CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).</li>
<li>CVE-2023-2430: Fixed amissing lock for IOPOLL in io_cqring_event_overflow() in io_uring.c that could allow a privileged user to cause a denial of service (bsc#1211014).</li>
<li>CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).</li>
<li>CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).</li>
<li>CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).</li>
<li>CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).</li>
<li>CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).</li>
<li>CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).</li>
<li>CVE-2023-3212: Fixed a NULL pointer dereference flaw in the gfs2 file system (bsc#1212265).</li>
<li>CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).</li>
<li>CVE-2023-3389: Fixed a use-after-free vulnerability in the io_uring subsystem (bsc#1212838).</li>
<li>CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).</li>
<li>CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).</li>
<li>CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).</li>
<li>CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).</li>
<li>CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).</li>
<li>CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).</li>
<li>CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).</li>
<li>CVE-2023-38409: Fixed a use-after-free in drivers/video/fbdev/core/fbcon.c (bsc#1213417).</li>
<li>CVE-2023-3863: Fixed a use-after-free flaw in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC (bsc#1213601).</li>
<li>CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>acpi/iort: remove erroneous id_count check in iort_node_get_rmr_info() (git-fixes).</li>
<li>acpi: cppc: add acpi disabled check to acpi_cpc_valid() (bsc#1212445).</li>
<li>acpi: cppc: add definition for undefined fadt preferred pm profile value (bsc#1212445).</li>
<li>acpi: fix suspend with xen pv (git-fixes).</li>
<li>acpi: utils: fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).</li>
<li>add module_firmware() for firmware_tg357766 (git-fixes).</li>
<li>adreno: shutdown the gpu properly (git-fixes).</li>
<li>afs: adjust ack interpretation to try and cope with nat (git-fixes).</li>
<li>afs: fix access after dec in put functions (git-fixes).</li>
<li>afs: fix afs_getattr() to refetch file status if callback break occurred (git-fixes).</li>
<li>afs: fix dynamic root getattr (git-fixes).</li>
<li>afs: fix fileserver probe rtt handling (git-fixes).</li>
<li>afs: fix infinite loop found by xfstest generic/676 (git-fixes).</li>
<li>afs: fix lost servers_outstanding count (git-fixes).</li>
<li>afs: fix server->active leak in afs_put_server (git-fixes).</li>
<li>afs: fix setting of mtime when creating a file/dir/symlink (git-fixes).</li>
<li>afs: fix updating of i_size with dv jump from server (git-fixes).</li>
<li>afs: fix vlserver probe rtt handling (git-fixes).</li>
<li>afs: return -eagain, not -eremoteio, when a file already locked (git-fixes).</li>
<li>afs: use refcount_t rather than atomic_t (git-fixes).</li>
<li>afs: use the operation issue time instead of the reply time for callbacks (git-fixes).</li>
<li>alsa: ac97: fix possible null dereference in snd_ac97_mixer (git-fixes).</li>
<li>alsa: emu10k1: roll up loops in dsp setup code for audigy (git-fixes).</li>
<li>alsa: fireface: make read-only const array for model names static (git-fixes).</li>
<li>alsa: hda/realtek - remove 3k pull low procedure (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for asus rog g614jx (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for asus rog ga402x (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for asus rog gx650p (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for asus rog gz301v (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for clevo npx0snx (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for clevo ns70au (git-fixes).</li>
<li>alsa: hda/realtek: add quirks for rog ally cs35l41 audio (git-fixes).</li>
<li>alsa: hda/realtek: add quirks for unis h3c desktop b760 & q760 (git-fixes).</li>
<li>alsa: hda/realtek: add support for dell oasis 13/14/16 laptops (git-fixes).</li>
<li>alsa: hda/realtek: amend g634 quirk to enable rear speakers (git-fixes).</li>
<li>alsa: hda/realtek: enable mute led on hp laptop 15s-eq2xxx (git-fixes).</li>
<li>alsa: hda/realtek: enable mute/micmute leds and limit mic boost on elitebook (git-fixes).</li>
<li>alsa: hda/realtek: fix generic fixup definition for cs35l41 amp (git-fixes).</li>
<li>alsa: hda/realtek: support asus g713pv laptop (git-fixes).</li>
<li>alsa: hda/realtek: whitespace fix (git-fixes).</li>
<li>alsa: hda/relatek: enable mute led on hp 250 g8 (git-fixes).</li>
<li>alsa: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (git-fixes).</li>
<li>alsa: hda: lnl: add hd audio pci id (git-fixes).</li>
<li>alsa: jack: fix mutex call in snd_jack_report() (git-fixes).</li>
<li>alsa: oxfw: make read-only const array models static (git-fixes).</li>
<li>alsa: pcm: fix potential data race at pcm memory allocation helpers (git-fixes).</li>
<li>alsa: usb-audio: add fixed_rate quirk for jbl quantum610 wireless (git-fixes).</li>
<li>alsa: usb-audio: add new quirk fixed_rate for jbl quantum810 wireless (git-fixes).</li>
<li>alsa: usb-audio: add quirk for microsoft modern wireless headset (bsc#1207129).</li>
<li>alsa: usb-audio: always initialize fixed_rate in snd_usb_find_implicit_fb_sync_format() (git-fixes).</li>
<li>alsa: usb-audio: apply mutex around snd_usb_endpoint_set_params() (git-fixes).</li>
<li>alsa: usb-audio: avoid superfluous endpoint setup (git-fixes).</li>
<li>alsa: usb-audio: avoid unnecessary interface change at ep close (git-fixes).</li>
<li>alsa: usb-audio: clear fixed clock rate at closing ep (git-fixes).</li>
<li>alsa: usb-audio: correct the return code from snd_usb_endpoint_set_params() (git-fixes).</li>
<li>alsa: usb-audio: drop superfluous interface setup at parsing (git-fixes).</li>
<li>alsa: usb-audio: fix possible null pointer dereference in snd_usb_pcm_has_fixed_rate() (git-fixes).</li>
<li>alsa: usb-audio: fix wrong kfree issue in snd_usb_endpoint_free_all (git-fixes).</li>
<li>alsa: usb-audio: more refactoring of hw constraint rules (git-fixes).</li>
<li>alsa: usb-audio: properly refcounting clock rate (git-fixes).</li>
<li>alsa: usb-audio: rate limit usb_set_interface error reporting (git-fixes).</li>
<li>alsa: usb-audio: refcount multiple accesses on the single clock (git-fixes).</li>
<li>alsa: usb-audio: split endpoint setups for hw_params and prepare (take#2) (git-fixes).</li>
<li>alsa: usb-audio: update for native dsd support quirks (git-fixes).</li>
<li>alsa: usb-audio: use atomic_try_cmpxchg in ep_state_update (git-fixes).</li>
<li>alsa: usb-audio: workaround for xrun at prepare (git-fixes).</li>
<li>amd-pstate: fix amd_pstate mode switch (git-fixes).</li>
<li>amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (git-fixes).</li>
<li>apparmor: fix missing error check for rhashtable_insert_fast (git-fixes).</li>
<li>arm64/mm: mark private vm_fault_x defines as vm_fault_t (git-fixes)</li>
<li>arm64: add missing set/way cmo encodings (git-fixes).</li>
<li>arm64: dts: microchip: sparx5: do not use psci on reference boards (git-fixes)</li>
<li>arm64: vdso: pass (void *) to virt_to_page() (git-fixes)</li>
<li>arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)</li>
<li>arm: dts: fix erroneous ads touchscreen polarities (git-fixes).</li>
<li>asoc: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (git-fixes).</li>
<li>asoc: atmel: fix the 8k sample parameter in i2sc master (git-fixes).</li>
<li>asoc: codecs: es8316: fix dmic config (git-fixes).</li>
<li>asoc: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).</li>
<li>asoc: codecs: wcd934x: fix resource leaks on component remove (git-fixes).</li>
<li>asoc: codecs: wcd938x: fix codec initialisation race (git-fixes).</li>
<li>asoc: codecs: wcd938x: fix db range for hphl and hphr (git-fixes).</li>
<li>asoc: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).</li>
<li>asoc: codecs: wcd938x: fix soundwire initialisation race (git-fixes).</li>
<li>asoc: da7219: check for failure reading aad irq events (git-fixes).</li>
<li>asoc: da7219: flush pending aad irq when suspending (git-fixes).</li>
<li>asoc: es8316: do not set rate constraints for unsupported mclks (git-fixes).</li>
<li>asoc: es8316: increment max value for alc capture target volume control (git-fixes).</li>
<li>asoc: fsl_sai: disable bit clock with transmitter (git-fixes).</li>
<li>asoc: fsl_spdif: silence output on stop (git-fixes).</li>
<li>asoc: imx-audmix: check return value of devm_kasprintf() (git-fixes).</li>
<li>asoc: intel: sof_sdw: remove sof_sdw_tgl_hdmi for meteorlake devices (git-fixes).</li>
<li>asoc: mediatek: mt8173: fix irq error path (git-fixes).</li>
<li>asoc: nau8824: add quirk to active-high jack-detect (git-fixes).</li>
<li>asoc: rt5640: fix sleep in atomic context (git-fixes).</li>
<li>asoc: rt5682-sdw: fix for jd event handling in clockstop mode0 (git-fixes).</li>
<li>asoc: rt711-sdca: fix for jd event handling in clockstop mode0 (git-fixes).</li>
<li>asoc: rt711: fix for jd event handling in clockstop mode0 (git-fixes).</li>
<li>asoc: simple-card: add missing of_node_put() in case of error (git-fixes).</li>
<li>asoc: sof: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (git-fixes).</li>
<li>asoc: sof: topology: fix logic for copying tuples (git-fixes).</li>
<li>asoc: tegra: fix adx byte map (git-fixes).</li>
<li>asoc: tegra: fix amx byte map (git-fixes).</li>
<li>asoc: wm8904: fill the cache for wm8904_adc_test_0 register (git-fixes).</li>
<li>ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).</li>
<li>block, bfq: fix division by zero error on zero wsum (bsc#1213653).</li>
<li>block: fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).</li>
<li>bluetooth: fix invalid-bdaddr quirk for non-persistent setup (git-fixes).</li>
<li>bluetooth: fix use-bdaddr-property quirk (git-fixes).</li>
<li>bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes).</li>
<li>bluetooth: hci_event: call disconnect callback before deleting conn (git-fixes).</li>
<li>bluetooth: hci_sync: avoid use-after-free in dbg for hci_remove_adv_monitor() (git-fixes).</li>
<li>bluetooth: iso: consider right cis when removing cig at cleanup (git-fixes).</li>
<li>bluetooth: iso: fix cig auto-allocation to select configurable cig (git-fixes).</li>
<li>bluetooth: iso: fix iso_conn related locking and validity issues (git-fixes).</li>
<li>bluetooth: iso: use hci_sync for setting cig parameters (git-fixes).</li>
<li>bluetooth: use rcu for hci_conn_params and iterate safely in hci_sync (git-fixes).</li>
<li>bonding: fix negative jump label count on nested bonding (bsc#1212685).</li>
<li>bus: fsl-mc: fsl-mc-allocator: drop a write-only variable (git-fixes).</li>
<li>bus: mhi: add new interfaces to handle mhi channels directly (bsc#1207948).</li>
<li>bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948).</li>
<li>bus: ti-sysc: fix dispc quirk masking bool variables (git-fixes).</li>
<li>can: bcm: fix uaf in bcm_proc_show() (git-fixes).</li>
<li>can: gs_usb: gs_can_close(): add missing set of can state to can_state_stopped (git-fixes).</li>
<li>can: isotp: isotp_sendmsg(): fix return error fix on tx path (git-fixes).</li>
<li>can: kvaser_pciefd: remove handler for unused kvaser_pciefd_pack_type_eframe_ack (git-fixes).</li>
<li>can: kvaser_pciefd: remove useless write to interrupt register (git-fixes).</li>
<li>can: length: fix bitstuffing count (git-fixes).</li>
<li>can: length: fix description of the rrs field (git-fixes).</li>
<li>can: length: make header self contained (git-fixes).</li>
<li>ceph: add a dedicated private data for netfs rreq (bsc#1213205).</li>
<li>ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).</li>
<li>ceph: fix blindly expanding the readahead windows (bsc#1213206).</li>
<li>cifs: add a warning when the in-flight count goes negative (bsc#1193629).</li>
<li>cifs: address unused variable warning (bsc#1193629).</li>
<li>cifs: do all necessary checks for credits within or before locking (bsc#1193629).</li>
<li>cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).</li>
<li>cifs: fix max_credits implementation (bsc#1193629).</li>
<li>cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).</li>
<li>cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).</li>
<li>cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).</li>
<li>cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).</li>
<li>cifs: fix status checks in cifs_tree_connect (bsc#1193629).</li>
<li>cifs: log session id when a matching ses is not found (bsc#1193629).</li>
<li>cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).</li>
<li>cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).</li>
<li>cifs: print all credit counters in debugdata (bsc#1193629).</li>
<li>cifs: print client_guid in debugdata (bsc#1193629).</li>
<li>cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).</li>
<li>cifs: print nosharesock value while dumping mount options (bsc#1193629).</li>
<li>clk: cdce925: check return value of kasprintf() (git-fixes).</li>
<li>clk: fix memory leak in devm_clk_notifier_register() (git-fixes).</li>
<li>clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (git-fixes).</li>
<li>clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (git-fixes).</li>
<li>clk: imx: scu: use _safe list iterator to avoid a use after free (git-fixes).</li>
<li>clk: keystone: sci-clk: check return value of kasprintf() (git-fixes).</li>
<li>clk: qcom: camcc-sc7180: add parent dependency to all camera gdscs (git-fixes).</li>
<li>clk: qcom: gcc-ipq6018: use floor ops for sdcc clocks (git-fixes).</li>
<li>clk: samsung: add exynos4212 compatible to clkout driver (git-fixes).</li>
<li>clk: si5341: check return value of {devm_}kasprintf() (git-fixes).</li>
<li>clk: si5341: free unused memory on probe failure (git-fixes).</li>
<li>clk: si5341: return error if one synth clock registration fails (git-fixes).</li>
<li>clk: tegra: tegra124-emc: fix potential memory leak (git-fixes).</li>
<li>clk: ti: clkctrl: check return value of kasprintf() (git-fixes).</li>
<li>clk: vc5: check memory returned by kasprintf() (git-fixes).</li>
<li>coda: avoid partial allocation of sig_inputargs (git-fixes).</li>
<li>codel: fix kernel-doc notation warnings (git-fixes).</li>
<li>cpufreq: amd-pstate: add ->fast_switch() callback (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add amd p-state frequencies attributes (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add amd p-state performance attributes (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add boost mode support for amd p-state (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add driver working mode switch support (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add fast switch function for amd p-state (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add guided autonomous mode (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add guided mode control support via sysfs (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add more tracepoint for amd p-state module (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add resume and suspend callbacks (bsc#1212445).</li>
<li>cpufreq: amd-pstate: add trace for amd p-state module (bsc#1212445).</li>
<li>cpufreq: amd-pstate: avoid uninitialized variable use (bsc#1212445).</li>
<li>cpufreq: amd-pstate: change amd-pstate driver to be built-in type (bsc#1212445).</li>
<li>cpufreq: amd-pstate: convert sprintf with sysfs_emit() (bsc#1212445).</li>
<li>cpufreq: amd-pstate: cpufreq: amd-pstate: reset msr_amd_perf_ctl register at init (bsc#1212445).</li>
<li>cpufreq: amd-pstate: expose struct amd_cpudata (bsc#1212445).</li>
<li>cpufreq: amd-pstate: fix initial highest_perf value (bsc#1212445).</li>
<li>cpufreq: amd-pstate: fix invalid write to msr_amd_cppc_req (bsc#1212445).</li>
<li>cpufreq: amd-pstate: fix kconfig dependencies for amd p-state (bsc#1212445).</li>
<li>cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering (bsc#1212445).</li>
<li>cpufreq: amd-pstate: fix struct amd_cpudata kernel-doc comment (bsc#1212445).</li>
<li>cpufreq: amd-pstate: fix white-space (bsc#1212445).</li>
<li>cpufreq: amd-pstate: implement amd pstate cpu online and offline callback (bsc#1212445).</li>
<li>cpufreq: amd-pstate: implement pstate epp support for the amd processors (bsc#1212445).</li>
<li>cpufreq: amd-pstate: implement suspend and resume callbacks (bsc#1212445).</li>
<li>cpufreq: amd-pstate: introduce a new amd p-state driver to support future processors (bsc#1212445).</li>
<li>cpufreq: amd-pstate: introduce the support for the processors with shared memory solution (bsc#1212445).</li>
<li>cpufreq: amd-pstate: let user know amd-pstate is disabled (bsc#1212445).</li>
<li>cpufreq: amd-pstate: make amd-pstate epp driver name hyphenated (bsc#1212445).</li>
<li>cpufreq: amd-pstate: make varaiable mode_state_machine static (bsc#1212445).</li>
<li>cpufreq: amd-pstate: optimize driver working mode selection in amd_pstate_param() (bsc#1212445).</li>
<li>cpufreq: amd-pstate: remove fast_switch_possible flag from active driver (bsc#1212445).</li>
<li>cpufreq: amd-pstate: remove module_license in non-modules (bsc#1212445).</li>
<li>cpufreq: amd-pstate: set a fallback policy based on preferred_profile (bsc#1212445).</li>
<li>cpufreq: amd-pstate: simplify cpudata pointer assignment (bsc#1212445).</li>
<li>cpufreq: amd-pstate: update policy->cur in amd_pstate_adjust_perf() (bsc#1212445).</li>
<li>cpufreq: amd-pstate: update pstate frequency transition delay time (bsc#1212445).</li>
<li>cpufreq: amd-pstate: write cppc enable bit per-socket (bsc#1212445).</li>
<li>cpufreq: amd_pstate: fix wrong lowest perf fetch (bsc#1212445).</li>
<li>cpufreq: amd_pstate: map desired perf into pstate scope for powersave governor (bsc#1212445).</li>
<li>cpufreq: tegra194: fix module loading (git-fixes).</li>
<li>crypto: kpp - add helper to set reqsize (git-fixes).</li>
<li>crypto: marvell/cesa - fix type mismatch warning (git-fixes).</li>
<li>crypto: nx - fix build warnings when debug_fs is not enabled (git-fixes).</li>
<li>crypto: qat - use helper to set reqsize (git-fixes).</li>
<li>delete suse/memcg-drop-kmem-limit_in_bytes. drop the patch in order to fix bsc#1213705.</li>
<li>devlink: fix kernel-doc notation warnings (git-fixes).</li>
<li>dlm: fix missing lkb refcount handling (git-fixes).</li>
<li>dlm: fix plock invalid read (git-fixes).</li>
<li>dma-buf/dma-resv: stop leaking on krealloc() failure (git-fixes).</li>
<li>docs: networking: update codeaurora references for rmnet (git-fixes).</li>
<li>documentation: abi: sysfs-class-net-qmi: pass_through contact update (git-fixes).</li>
<li>documentation: bonding: fix the doc of peer_notif_delay (git-fixes).</li>
<li>documentation: cpufreq: amd-pstate: move amd_pstate param to alphabetical order (bsc#1212445).</li>
<li>documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).</li>
<li>documentation: timers: hrtimers: make hybrid union historical (git-fixes).</li>
<li>drivers: meson: secure-pwrc: always enable dma domain (git-fixes).</li>
<li>drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (git-fixes).</li>
<li>drm/amd/amdgpu: limit one queue per gang (git-fixes).</li>
<li>drm/amd/amdgpu: update mes11 api def (git-fixes).</li>
<li>drm/amd/display (gcc13): fix enum mismatch (git-fixes).</li>
<li>drm/amd/display: add a null pointer check (bsc#1212848, bsc#1212961).</li>
<li>drm/amd/display: add debug option to skip psr crtc disable (git-fixes).</li>
<li>drm/amd/display: add logging for display mall refresh setting (git-fixes).</li>
<li>drm/amd/display: add minimal pipe split transition state (git-fixes).</li>
<li>drm/amd/display: add minimum z8 residency debug option (git-fixes).</li>
<li>drm/amd/display: add missing wa and mclk validation (git-fixes).</li>
<li>drm/amd/display: add monitor specific edid quirk (git-fixes).</li>
<li>drm/amd/display: add polling method to handle mst reply packet (bsc#1213578).</li>
<li>drm/amd/display: add wrapper to call planes and stream update (git-fixes).</li>
<li>drm/amd/display: add z8 allow states to z-state support list (git-fixes).</li>
<li>drm/amd/display: change default z8 watermark values (git-fixes).</li>
<li>drm/amd/display: check tg is non-null before checking if enabled (git-fixes).</li>
<li>drm/amd/display: correct <code>dmub_fw_version</code> macro (git-fixes).</li>
<li>drm/amd/display: correct dml calculation to align hw formula (git-fixes).</li>
<li>drm/amd/display: correct dml calculation to follow hw spec (git-fixes).</li>
<li>drm/amd/display: disable mpc split by default on special asic (git-fixes).</li>
<li>drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848, bsc#1212961).</li>
<li>drm/amd/display: do not update drr while bw optimizations pending (git-fixes).</li>
<li>drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes).</li>
<li>drm/amd/display: enable hostvm based on riommu active (git-fixes).</li>
<li>drm/amd/display: enforce 60us prefetch for 200mhz dcfclk modes (git-fixes).</li>
<li>drm/amd/display: ensure vmin and vmax adjust for dce (git-fixes).</li>
<li>drm/amd/display: explicitly specify update type per plane info change (git-fixes).</li>
<li>drm/amd/display: filter out invalid bits in pipe_fuses (git-fixes).</li>
<li>drm/amd/display: fix 4to1 mpc black screen with dpp rco (git-fixes).</li>
<li>drm/amd/display: fix a divided-by-zero error (git-fixes).</li>
<li>drm/amd/display: fix a test calculateprefetchschedule() (git-fixes).</li>
<li>drm/amd/display: fix a test dml32_rq_dlg_get_rq_reg() (git-fixes).</li>
<li>drm/amd/display: fix access hdcp_workqueue assert (git-fixes).</li>
<li>drm/amd/display: fix artifacting on edp panels when engaging freesync video mode (git-fixes).</li>
<li>drm/amd/display: fix psr-su/dsc interoperability support (git-fixes).</li>
<li>drm/amd/display: fix seamless odm transitions (git-fixes).</li>
<li>drm/amd/display: fix the system hang while disable psr (git-fixes).</li>
<li>drm/amd/display: fix z8 support configurations (git-fixes).</li>
<li>drm/amd/display: fixed dcn30+ underflow issue (git-fixes).</li>
<li>drm/amd/display: have payload properly created after resume (git-fixes).</li>
<li>drm/amd/display: keep phy active for dp displays on dcn31 (git-fixes).</li>
<li>drm/amd/display: limit timing for single dimm memory (git-fixes).</li>
<li>drm/amd/display: lowering min z8 residency time (git-fixes).</li>
<li>drm/amd/display: only update link settings after successful mst link train (git-fixes).</li>
<li>drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).</li>
<li>drm/amd/display: populate subvp cmd info only for the top pipe (git-fixes).</li>
<li>drm/amd/display: reduce sdp bw after urgent to 90% (git-fixes).</li>
<li>drm/amd/display: refactor edp psr codes (git-fixes).</li>
<li>drm/amd/display: remove fpu guards from the dml folder (git-fixes).</li>
<li>drm/amd/display: remove optimization for vrr updates (git-fixes).</li>
<li>drm/amd/display: remove phantom pipe check when calculating k1 and k2 (git-fixes).</li>
<li>drm/amd/display: remove stutter only configurations (git-fixes).</li>
<li>drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).</li>
<li>drm/amd/display: set dcn315 lb bpp to 48 (git-fixes).</li>
<li>drm/amd/display: unlock on error path in dm_handle_mst_sideband_msg_ready_event() (git-fixes).</li>
<li>drm/amd/display: update minimum stutter residency for dcn314 z8 (git-fixes).</li>
<li>drm/amd/display: update z8 sr exit/enter latencies (git-fixes).</li>
<li>drm/amd/display: update z8 watermarks for dcn314 (git-fixes).</li>
<li>drm/amd/display: use dc_update_planes_and_stream (git-fixes).</li>
<li>drm/amd/pm: add abnormal fan detection for smu 13.0.0 (git-fixes).</li>
<li>drm/amd/pm: add missing notifypowersource message mapping for smu13.0.7 (git-fixes).</li>
<li>drm/amd/pm: avoid potential ubsan issue on legacy asics (git-fixes).</li>
<li>drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid skus (git-fixes).</li>
<li>drm/amd/pm: conditionally disable pcie lane/speed switching for smu13 (git-fixes).</li>
<li>drm/amd/pm: fix possible power mode mismatch between driver and pmfw (git-fixes).</li>
<li>drm/amd/pm: re-enable the gfx imu when smu resume (git-fixes).</li>
<li>drm/amd/pm: resolve reboot exception for si oland (git-fixes).</li>
<li>drm/amd/pm: reverse mclk and fclk clocks levels for smu v13.0.4 (git-fixes).</li>
<li>drm/amd/pm: reverse mclk clocks levels for smu v13.0.5 (git-fixes).</li>
<li>drm/amd/pm: revise the aspm settings for thunderbolt attached scenario (bsc#1212848, bsc#1212961).</li>
<li>drm/amd/pm: share the code around smu13 pcie parameters update (git-fixes).</li>
<li>drm/amd/pm: update the lc_l1_inactivity setting to address possible noise issue (bsc#1212848, bsc#1212961).</li>
<li>drm/amd/pm: workaround for compute workload type on some skus (git-fixes).</li>
<li>drm/amd: add a new helper for loading/validating microcode (git-fixes).</li>
<li>drm/amd: disable psr-su on parade 0803 tcon (bsc#1212848, bsc#1212961).</li>
<li>drm/amd: do not allow s0ix on apus older than raven (git-fixes).</li>
<li>drm/amd: do not try to enable secure display ta multiple times (bsc#1212848, bsc#1212961).</li>
<li>drm/amd: fix an error handling mistake in psp_sw_init() (git-fixes).</li>
<li>drm/amd: load mes microcode during early_init (git-fixes).</li>
<li>drm/amd: use <code>amdgpu_ucode_*</code> helpers for mes (git-fixes).</li>
<li>drm/amdgpu/gfx11: adjust gfxoff before powergating on gfx11 as well (git-fixes).</li>
<li>drm/amdgpu/gfx11: update gpu_clock_counter logic (git-fixes).</li>
<li>drm/amdgpu/gfx: set cg flags to enter/exit safe mode (git-fixes).</li>
<li>drm/amdgpu/gmc11: implement get_vbios_fb_size() (git-fixes).</li>
<li>drm/amdgpu/jpeg: remove harvest checking for jpeg3 (git-fixes).</li>
<li>drm/amdgpu/mes11: enable reg active poll (git-fixes).</li>
<li>drm/amdgpu/vcn: disable indirect sram on vangogh broken bioses (git-fixes).</li>
<li>drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (git-fixes).</li>
<li>drm/amdgpu: add mes resume when do gfx post soft reset (git-fixes).</li>
<li>drm/amdgpu: add the fan abnormal detection feature (git-fixes).</li>
<li>drm/amdgpu: avoid restore process run into dead loop (git-fixes).</li>
<li>drm/amdgpu: change reserved vram info print (git-fixes).</li>
<li>drm/amdgpu: declare firmware for new mes 11.0.4 (git-fixes).</li>
<li>drm/amdgpu: do not set struct drm_driver.output_poll_changed (git-fixes).</li>
<li>drm/amdgpu: enable tmz by default for gc 11.0.1 (git-fixes).</li>
<li>drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini (git-fixes).</li>
<li>drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini (git-fixes).</li>
<li>drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() (git-fixes).</li>
<li>drm/amdgpu: fix clearing mappings for bos that are always valid in vm (bsc#1212848, bsc#1212961).</li>
<li>drm/amdgpu: fix clearing mappings for bos that are always valid in vm (git-fixes).</li>
<li>drm/amdgpu: fix desktop freezed after gpu-reset (git-fixes).</li>
<li>drm/amdgpu: fix memcpy() in sienna_cichlid_append_powerplay_table function (git-fixes).</li>
<li>drm/amdgpu: fix minmax warning (git-fixes).</li>
<li>drm/amdgpu: fix number of fence calculations (bsc#1212848, bsc#1212961).</li>
<li>drm/amdgpu: fix sdma v4 sw fini error (git-fixes).</li>
<li>drm/amdgpu: fix usage of umc fill record in ras (git-fixes).</li>
<li>drm/amdgpu: force signal hw_fences that are embedded in non-sched jobs (git-fixes).</li>
<li>drm/amdgpu: refine get gpu clock counter method (git-fixes).</li>
<li>drm/amdgpu: remove deprecated mes version vars (git-fixes).</li>
<li>drm/amdgpu: reserve the old gc_11_0_*_mes.bin (git-fixes).</li>
<li>drm/amdgpu: set gfx9 onwards apu atomics support to be true (git-fixes).</li>
<li>drm/amdgpu: set vmbo destroy after pt bo is created (git-fixes).</li>
<li>drm/amdgpu: validate vm ioctl flags (git-fixes).</li>
<li>drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 (git-fixes).</li>
<li>drm/amdkfd: fix potential deallocation of previously deallocated memory (git-fixes).</li>
<li>drm/atomic: fix potential use-after-free in nonblocking commits (git-fixes).</li>
<li>drm/bridge: anx7625: convert to i2c&#x27;s .probe_new() (git-fixes).</li>
<li>drm/bridge: anx7625: fix refcount bug in anx7625_parse_dt() (git-fixes).</li>
<li>drm/bridge: anx7625: prevent endless probe loop (git-fixes).</li>
<li>drm/bridge: it6505: move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (git-fixes).</li>
<li>drm/bridge: tc358767: switch to devm mipi-dsi helpers (git-fixes).</li>
<li>drm/bridge: tc358768: add atomic_get_input_bus_fmts() implementation (git-fixes).</li>
<li>drm/bridge: tc358768: always enable hs video mode (git-fixes).</li>
<li>drm/bridge: tc358768: fix pll parameters computation (git-fixes).</li>
<li>drm/bridge: tc358768: fix pll target frequency (git-fixes).</li>
<li>drm/bridge: tc358768: fix tclk_trailcnt computation (git-fixes).</li>
<li>drm/bridge: tc358768: fix tclk_zerocnt computation (git-fixes).</li>
<li>drm/bridge: tc358768: fix ths_trailcnt computation (git-fixes).</li>
<li>drm/bridge: tc358768: fix ths_zerocnt computation (git-fixes).</li>
<li>drm/bridge: tc358768: fix txtagocnt computation (git-fixes).</li>
<li>drm/bridge: ti-sn65dsi83: fix enable error path (git-fixes).</li>
<li>drm/bridge: ti-sn65dsi86: fix auxiliary bus lifetime (git-fixes).</li>
<li>drm/client: fix memory leak in drm_client_modeset_probe (git-fixes).</li>
<li>drm/client: fix memory leak in drm_client_target_cloned (git-fixes).</li>
<li>drm/display/dp_mst: fix payload addition on a disconnected sink (git-fixes).</li>
<li>drm/display: do not block hdr_output_metadata on unknown eotf (git-fixes).</li>
<li>drm/dp_mst: clear msg_rdy flag before sending new message (bsc#1213578).</li>
<li>drm/drm_vma_manager: add drm_vma_node_allow_once() (git-fixes).</li>
<li>drm/dsc: fix dp_dsc_max_bpp_delta_* macro values (git-fixes).</li>
<li>drm/dsc: fix drm_edp_dsc_sink_output_bpp() dpcd high byte usage (git-fixes).</li>
<li>drm/etnaviv: move idle mapping reaping into separate function (git-fixes).</li>
<li>drm/etnaviv: reap idle mapping if it does not match the softpin address (git-fixes).</li>
<li>drm/exynos: fix race condition uaf in exynos_g2d_exec_ioctl (git-fixes).</li>
<li>drm/exynos: vidi: fix a wrong error return (git-fixes).</li>
<li>drm/i915/dp_mst: add the mst topology state for modesetted crtcs (bsc#1213493).</li>
<li>drm/i915/dpt: use shmem for dpt objects (git-fixes).</li>
<li>drm/i915/fbdev: lock the fbdev obj before vma pin (git-fixes).</li>
<li>drm/i915/gt: cleanup partial engine discovery failures (git-fixes).</li>
<li>drm/i915/guc: add error-capture init warnings when needed (git-fixes).</li>
<li>drm/i915/guc: fix missing ecodes (git-fixes).</li>
<li>drm/i915/guc: limit scheduling properties to avoid overflow (git-fixes).</li>
<li>drm/i915/guc: rename guc register state capture node to be more obvious (git-fixes).</li>
<li>drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes).</li>
<li>drm/i915/mtl: update scaler source and destination limits for mtl (git-fixes).</li>
<li>drm/i915/psr: use hw.adjusted mode when calculating io/fast wake times (git-fixes).</li>
<li>drm/i915/sdvo: grab mode_config.mutex during lvds init to avoid warns (git-fixes).</li>
<li>drm/i915/sseu: fix max_subslices array-index-out-of-bounds access (git-fixes).</li>
<li>drm/i915/tc: fix system resume mst mode restore for dp-alt sinks (git-fixes).</li>
<li>drm/i915/tc: fix tc port link ref init for dp mst during hw readout (git-fixes).</li>
<li>drm/i915: allow panel fixed modes to have differing sync polarities (git-fixes).</li>
<li>drm/i915: check pipe source size when using skl+ scalers (git-fixes).</li>
<li>drm/i915: do not preserve dpll_hw_state for slave crtc in bigjoiner (git-fixes).</li>
<li>drm/i915: do panel vbt init early if the vbt declares an explicit panel type (git-fixes).</li>
<li>drm/i915: fix a memory leak with reused mmap_offset (git-fixes).</li>
<li>drm/i915: fix an error handling path in igt_write_huge() (git-fixes).</li>
<li>drm/i915: fix negative value passed as remaining time (git-fixes).</li>
<li>drm/i915: fix one wrong caching mode enum usage (git-fixes).</li>
<li>drm/i915: fix typec mode initialization during system resume (git-fixes).</li>
<li>drm/i915: introduce intel_panel_init_alloc() (git-fixes).</li>
<li>drm/i915: never return 0 if not all requests retired (git-fixes).</li>
<li>drm/i915: populate encoder->devdata for dsi on icl+ (git-fixes).</li>
<li>drm/i915: print return value on error (git-fixes).</li>
<li>drm/i915: use _mmio_pipe() for skl_bottom_color (git-fixes).</li>
<li>drm/meson: fix return type of meson_encoder_cvbs_mode_valid() (git-fixes).</li>
<li>drm/msm/a5xx: really check for a510 in a5xx_gpu_init (git-fixes).</li>
<li>drm/msm/adreno: fix runtime pm imbalance at unbind (git-fixes).</li>
<li>drm/msm/adreno: fix snapshot bindless_data size (git-fixes).</li>
<li>drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes).</li>
<li>drm/msm/adreno: simplify read64/write64 helpers (git-fixes).</li>
<li>drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).</li>
<li>drm/msm/dp: free resources after unregistering them (git-fixes).</li>
<li>drm/msm/dpu: add dsc hardware blocks to register snapshot (git-fixes).</li>
<li>drm/msm/dpu: assign missing writeback log_mask (git-fixes).</li>
<li>drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes).</li>
<li>drm/msm/dpu: correct merge_3d length (git-fixes).</li>
<li>drm/msm/dpu: do not enable color-management if dspps are not available (git-fixes).</li>
<li>drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).</li>
<li>drm/msm/dpu: set dpu_data_hctl_en for in intf_sc7180_mask (git-fixes).</li>
<li>drm/msm/dpu: set dsc flush bit correctly at mdp ctl flush register (git-fixes).</li>
<li>drm/msm/dsi: do not allow enabling 14nm vco with unprogrammed rate (git-fixes).</li>
<li>drm/msm/hdmi: use devres helper for runtime pm management (git-fixes).</li>
<li>drm/msm: fix is_err_or_null() vs null check in a5xx_submit_in_rb() (git-fixes).</li>
<li>drm/panel: boe-tv101wum-nl6: ensure dsi writes succeed during disable (git-fixes).</li>
<li>drm/panel: sharp-ls043t1le01: adjust mode settings (git-fixes).</li>
<li>drm/panel: simple: add connector_type for innolux_at043tn24 (git-fixes).</li>
<li>drm/panel: simple: add powertip ph800480t013 drm_display_mode flags (git-fixes).</li>
<li>drm/panel: simple: fix active size for ampire am-480272h3tmqw-t01h (git-fixes).</li>
<li>drm/radeon: fix integer overflow in radeon_cs_parser_init (git-fixes).</li>
<li>drm/radeon: fix possible division-by-zero errors (git-fixes).</li>
<li>drm/radeon: fix race condition uaf in radeon_gem_set_domain_ioctl (git-fixes).</li>
<li>drm/rockchip: dw_hdmi: cleanup drm encoder during unbind (git-fixes).</li>
<li>drm/rockchip: vop: leave vblank enabled in self-refresh (git-fixes).</li>
<li>drm/ttm: do not leak a resource on swapout move error (git-fixes).</li>
<li>drm/ttm: fix bulk_move corruption when adding a entry (git-fixes).</li>
<li>drm/ttm: fix warning that we shouldn&#x27;t mix && and || (git-fixes).</li>
<li>drm/virtio: fix memory leak in virtio_gpu_object_create() (git-fixes).</li>
<li>drm/virtio: simplify error handling of virtio_gpu_object_create() (git-fixes).</li>
<li>drm/vmwgfx: fix legacy display unit atomic drm support (bsc#1213632).</li>
<li>drm/vmwgfx: refactor resource manager&#x27;s hashtable to use linux/hashtable implementation (git-fixes).</li>
<li>drm/vmwgfx: refactor resource validation hashtable to use linux/hashtable implementation (git-fixes).</li>
<li>drm/vmwgfx: refactor ttm reference object hashtable to use linux/hashtable (git-fixes).</li>
<li>drm/vmwgfx: remove explicit and broken vblank handling (bsc#1213632).</li>
<li>drm/vmwgfx: remove rcu locks from user resources (bsc#1213632).</li>
<li>drm/vmwgfx: remove ttm object hashtable (git-fixes).</li>
<li>drm/vmwgfx: remove vmwgfx_hashtab (git-fixes).</li>
<li>drm/vmwgfx: write the driver id registers (git-fixes).</li>
<li>drm/vram-helper: fix function names in vram helper doc (git-fixes).</li>
<li>drm: add fixed-point helper to get rounded integer values (git-fixes).</li>
<li>drm: add missing dp dsc extended capability definitions (git-fixes).</li>
<li>drm: buddy_allocator: fix buddy allocator init on 32-bit systems (git-fixes).</li>
<li>drm: optimize drm buddy top-down allocation method (git-fixes).</li>
<li>drm: panel-orientation-quirks: add quirk for dynabook k50 (git-fixes).</li>
<li>drm: rcar-du: add quirk for h3 es1.x pclk workaround (git-fixes).</li>
<li>drm: rcar-du: fix setting a reserved bit in dpllcr (git-fixes).</li>
<li>drm: sun4i_tcon: use devm_clk_get_enabled in <code>sun4i_tcon_init_clocks</code> (git-fixes).</li>
<li>drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 (git-fixes).</li>
<li>drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777).</li>
<li>dt-bindings: phy: brcm,brcmstb-usb-phy: fix error in "compatible" conditional schema (git-fixes).</li>
<li>elf: correct note name comment (git-fixes).</li>
<li>enable nxp snvs rtc driver for i.mx 8mq/8mp (jsc#ped-4758)</li>
<li>ext4: add ea_inode checking to ext4_iget() (bsc#1213106).</li>
<li>ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (bsc#1213088).</li>
<li>ext4: add lockdep annotations for i_data_sem for ea_inode&#x27;s (bsc#1213109).</li>
<li>ext4: add strict range checks while freeing blocks (bsc#1213089).</li>
<li>ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).</li>
<li>ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).</li>
<li>ext4: block range must be validated before use in ext4_mb_clear_bb() (bsc#1213090).</li>
<li>ext4: check iomap type only if ext4_iomap_begin() does not fail (bsc#1213103).</li>
<li>ext4: disallow ea_inodes with extended attributes (bsc#1213108).</li>
<li>ext4: fail ext4_iget if special inode unallocated (bsc#1213010).</li>
<li>ext4: fix bug_on in __es_tree_search caused by bad quota inode (bsc#1213111).</li>
<li>ext4: fix data races when using cached status extents (bsc#1213102).</li>
<li>ext4: fix deadlock when converting an inline directory in nojournal mode (bsc#1213105).</li>
<li>ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).</li>
<li>ext4: fix lockdep warning when enabling mmp (bsc#1213100).</li>
<li>ext4: fix reusing stale buffer heads from last failed mounting (bsc#1213020).</li>
<li>ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).</li>
<li>ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).</li>
<li>ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (bsc#1213098).</li>
<li>ext4: fix warning in ext4_update_inline_data (bsc#1213012).</li>
<li>ext4: fix warning in mb_find_extent (bsc#1213099).</li>
<li>ext4: improve error handling from ext4_dirhash() (bsc#1213104).</li>
<li>ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).</li>
<li>ext4: move where set the may_inline_data flag is set (bsc#1213011).</li>
<li>ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).</li>
<li>ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (bsc#1213087).</li>
<li>ext4: refuse to create ea block when umounted (bsc#1213093).</li>
<li>ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (bsc#1213107).</li>
<li>ext4: turn quotas off if mount failed after enabling quotas (bsc#1213110).</li>
<li>ext4: update s_journal_inum if it changes after journal replay (bsc#1213094).</li>
<li>ext4: use ext4_fc_tl_mem in fast-commit replay path (bsc#1213092).</li>
<li>ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).</li>
<li>extcon: fix kernel doc of property capability fields to avoid warnings (git-fixes).</li>
<li>extcon: fix kernel doc of property fields to avoid warnings (git-fixes).</li>
<li>extcon: usbc-tusb320: add usb type-c support (git-fixes).</li>
<li>extcon: usbc-tusb320: call the type-c irq handler only if a port is registered (git-fixes).</li>
<li>extcon: usbc-tusb320: unregister typec port on driver removal (git-fixes).</li>
<li>extcon: usbc-tusb320: update state on probe even if no irq pending (git-fixes).</li>
<li>fbdev: au1200fb: fix missing irq check in au1200fb_drv_probe (git-fixes).</li>
<li>fbdev: imxfb: removed unneeded release_mem_region (git-fixes).</li>
<li>fbdev: imxfb: warn about invalid left/right margin (git-fixes).</li>
<li>fbdev: omapfb: lcd_mipid: fix an error handling path in mipid_spi_probe() (git-fixes).</li>
<li>file: always lock position for fmode_atomic_pos (bsc#1213759).</li>
<li>firmware: stratix10-svc: fix a potential resource leak in svc_create_memory_pool() (git-fixes).</li>
<li>fix documentation of panic_on_warn (git-fixes).</li>
<li>fix null pointer dereference in drm_dp_atomic_find_time_slots() (bsc#1213578).</li>
<li>fs: dlm: add midcomms init/start functions (git-fixes).</li>
<li>fs: dlm: do not set stop rx flag after node reset (git-fixes).</li>
<li>fs: dlm: filter user dlm messages for kernel locks (git-fixes).</li>
<li>fs: dlm: fix log of lowcomms vs midcomms (git-fixes).</li>
<li>fs: dlm: fix race between test_bit() and queue_work() (git-fixes).</li>
<li>fs: dlm: fix race in lowcomms (git-fixes).</li>
<li>fs: dlm: handle -ebusy first in lock arg validation (git-fixes).</li>
<li>fs: dlm: move sending fin message into state change handling (git-fixes).</li>
<li>fs: dlm: retry accept() until -eagain or error returns (git-fixes).</li>
<li>fs: dlm: return positive pid value for f_getlk (git-fixes).</li>
<li>fs: dlm: start midcomms before scand (git-fixes).</li>
<li>fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).</li>
<li>fs: jfs: check for read-only mounted filesystem in txbegin (git-fixes).</li>
<li>fs: jfs: fix null-ptr-deref read in txbegin (git-fixes).</li>
<li>fs: jfs: fix ubsan: array-index-out-of-bounds in dballocdmaplev (git-fixes).</li>
<li>fuse: ioctl: translate enosys in outarg (bsc#1213524).</li>
<li>fuse: revalidate: do not invalidate if interrupted (bsc#1213523).</li>
<li>get module prefix from kmod (bsc#1212835).</li>
<li>gve: set default duplex configuration to full (git-fixes).</li>
<li>gve: unify driver name usage (git-fixes).</li>
<li>hid: logitech-hidpp: add hidpp_quirk_delayed_init for the t651 (git-fixes).</li>
<li>hid: wacom: add error check to wacom_parse_and_register() (git-fixes).</li>
<li>hvcs: fix hvcs port reference counting (bsc#1213134 ltc#202861).</li>
<li>hvcs: get reference to tty in remove (bsc#1213134 ltc#202861).</li>
<li>hvcs: synchronize hotplug remove with port free (bsc#1213134 ltc#202861).</li>
<li>hvcs: use dev_groups to manage hvcs device attributes (bsc#1213134 ltc#202861).</li>
<li>hvcs: use driver groups to manage driver attributes (bsc#1213134 ltc#202861).</li>
<li>hvcs: use vhangup in hotplug remove (bsc#1213134 ltc#202861).</li>
<li>hwmon: (adm1275) allow setting sample averaging (git-fixes).</li>
<li>hwmon: (gsc-hwmon) fix fan pwm temperature scaling (git-fixes).</li>
<li>hwmon: (k10temp) enable amd3255 proc to show negative temperature (git-fixes).</li>
<li>hwmon: (nct7802) fix for temp6 (peci1) processed even if peci1 disabled (git-fixes).</li>
<li>hwmon: (pmbus/adm1275) fix problems with temperature monitoring on adm1272 (git-fixes).</li>
<li>hwrng: imx-rngc - fix the timeout for init and self check (git-fixes).</li>
<li>hwrng: st - keep clock enabled while hwrng is registered (git-fixes).</li>
<li>i2c: tegra: set acpi node as primary fwnode (bsc#1213226).</li>
<li>i2c: xiic: defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).</li>
<li>i2c: xiic: do not try to handle more interrupt events after error (git-fixes).</li>
<li>iavf: check for removal state before iavf_flag_pf_comms_failed (git-fixes).</li>
<li>iavf: fix a deadlock caused by rtnl and driver&#x27;s lock circular dependencies (git-fixes).</li>
<li>iavf: fix out-of-bounds when setting channels on remove (git-fixes).</li>
<li>iavf: fix potential deadlock on allocation failure (git-fixes).</li>
<li>iavf: fix reset task race with iavf_remove() (git-fixes).</li>
<li>iavf: fix use-after-free in free_netdev (git-fixes).</li>
<li>iavf: move netdev_update_features() into watchdog task (git-fixes).</li>
<li>iavf: use internal state to free traffic irqs (git-fixes).</li>
<li>iavf: wait for reset in callbacks which trigger it (git-fixes).</li>
<li>ib/hfi1: fix wrong mmu_node used for user sdma packet after invalidate (git-fixes)</li>
<li>ib/hfi1: use bitmap_zalloc() when applicable (git-fixes)</li>
<li>ib/isert: fix dead lock in ib_isert (git-fixes)</li>
<li>ib/isert: fix incorrect release of isert connection (git-fixes)</li>
<li>ib/isert: fix possible list corruption in cma handler (git-fixes)</li>
<li>ib/uverbs: fix to consider event queue closing also upon non-blocking mode (git-fixes)</li>
<li>ibmvnic: do not reset dql stats on non_fatal err (bsc#1212603 ltc#202604).</li>
<li>ice: fix max_rate check while configuring tx rate limits (git-fixes).</li>
<li>ice: fix memory management in ice_ethtool_fdir.c (git-fixes).</li>
<li>ice: handle extts in the miscellaneous interrupt thread (git-fixes).</li>
<li>igc: check if hardware tx timestamping is enabled earlier (git-fixes).</li>
<li>igc: enable and fix rx hash usage by netstack (git-fixes).</li>
<li>igc: fix inserting of empty frame for launchtime (git-fixes).</li>
<li>igc: fix kernel panic during ndo_tx_timeout callback (git-fixes).</li>
<li>igc: fix launchtime before start of cycle (git-fixes).</li>
<li>igc: fix race condition in ptp tx code (git-fixes).</li>
<li>igc: handle pps start time programming for past time values (git-fixes).</li>
<li>igc: prevent garbled tx queue with xdp zerocopy (git-fixes).</li>
<li>igc: remove delay during tx ring configuration (git-fixes).</li>
<li>igc: set tp bit in &#x27;supported&#x27; and &#x27;advertising&#x27; fields of ethtool_link_ksettings (git-fixes).</li>
<li>igc: work around hw bug causing missing timestamps (git-fixes).</li>
<li>iio: accel: fxls8962af: errata bug only applicable for fxls8962af (git-fixes).</li>
<li>iio: accel: fxls8962af: fixup buffer scan element type (git-fixes).</li>
<li>iio: adc: ad7192: fix internal/external clock selection (git-fixes).</li>
<li>iio: adc: ad7192: fix null ad7192_state pointer access (git-fixes).</li>
<li>inotify: avoid reporting event with invalid wd (bsc#1213025).</li>
<li>input: adxl34x - do not hardcode interrupt trigger type (git-fixes).</li>
<li>input: drv260x - fix typo in register value define (git-fixes).</li>
<li>input: drv260x - remove unused .reg_defaults (git-fixes).</li>
<li>input: drv260x - sleep between polling go bit (git-fixes).</li>
<li>input: i8042 - add clevo pcx0dx to i8042 quirk table (git-fixes).</li>
<li>input: iqs269a - do not poll during ati (git-fixes).</li>
<li>input: iqs269a - do not poll during suspend or resume (git-fixes).</li>
<li>input: soc_button_array - add invalid acpi_index dmi quirk handling (git-fixes).</li>
<li>integrity: fix possible multiple allocation in integrity_inode_get() (git-fixes).</li>
<li>io_uring: do not expose io_fill_cqe_aux() (bsc#1211014).</li>
<li>irqchip/gic-v3: claim iomem resources (bsc#1213533)</li>
<li>irqchip/gicv3: handle resource request failure consistently (bsc#1213533)</li>
<li>irqchip/gicv3: workaround for nvidia erratum t241-fabric-4 (bsc#1213533)</li>
<li>jbd2: fix data missing when reusing bh which is ready to be checkpointed (bsc#1213095).</li>
<li>jdb2: do not refuse invalidation of already invalidated buffers (bsc#1213014).</li>
<li>jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).</li>
<li>jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).</li>
<li>jffs2: fix memory leak in jffs2_scan_medium (git-fixes).</li>
<li>jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).</li>
<li>jffs2: gc deadlock reading a page that is used in jffs2_write_begin() (git-fixes).</li>
<li>jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).</li>
<li>jfs: jfs_dmap: validate db_l2nbperpage while mounting (git-fixes).</li>
<li>kabi fix after restore kabi for nvidia vgpu driver (bsc#1210825).</li>
<li>kabi/severities: add vas symbols changed due to recent fix vas accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers</li>
<li>kabi/severities: ignore kabi of i915 module it&#x27;s exported only for its sub-module, not really used by externals</li>
<li>kabi/severities: ignore kabi of vmwgfx the driver exports a function unnecessarily without used by anyone else. ignore the kabi changes.</li>
<li>kabi/severities: relax kabi for ath11k local symbols (bsc#1207948)</li>
<li>kabi: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).</li>
<li>kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps")</li>
<li>kselftest: vdso: fix accumulation of uninitialized ret when clock_realtime is undefined (git-fixes).</li>
<li>kvm: arm64: do not read a hw interrupt pending state in user context (git-fixes)</li>
<li>kvm: arm64: warn if accessing timer pending state outside of vcpu (bsc#1213620)</li>
<li>kvm: do not null dereference ops->destroy (git-fixes)</li>
<li>kvm: downgrade two bug_ons to warn_on_once (git-fixes)</li>
<li>kvm: initialize debugfs_dentry when a vm is created to avoid null (git-fixes)</li>
<li>kvm: s390: pv: fix index value of replaced asce (git-fixes bsc#1213867).</li>
<li>kvm: vmx: inject #gp on encls if vcpu has paging disabled (cr0.pg==0) (git-fixes).</li>
<li>kvm: vmx: inject #gp, not #ud, if sgx2 encls leafs are unsupported (git-fixes).</li>
<li>kvm: vmx: restore vmx_vmexit alignment (git-fixes).</li>
<li>kvm: x86: account fastpath-only vm-exits in vcpu stats (git-fixes).</li>
<li>leds: trigger: netdev: recheck netdev_led_mode_linkup on dev rename (git-fixes).</li>
<li>libceph: harden msgr2.1 frame segment length checks (bsc#1213857).</li>
<li>m alsa: usb-audio: add quirk for tascam model 12 (git-fixes).</li>
<li>mailbox: ti-msgmgr: fill non-message tx data fields with 0x0 (git-fixes).</li>
<li>maintainers: add amd p-state driver maintainer entry (bsc#1212445).</li>
<li>md: add error_handlers for raid0 and linear (bsc#1212766).</li>
<li>media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (git-fixes).</li>
<li>media: cec: core: do not set last_initiator if tx in progress (git-fixes).</li>
<li>media: cec: i2c: ch7322: also select regmap (git-fixes).</li>
<li>media: i2c: correct format propagation for st-mipid02 (git-fixes).</li>
<li>media: staging: atomisp: select v4l2_fwnode (git-fixes).</li>
<li>media: usb: check az6007_read() return value (git-fixes).</li>
<li>media: usb: siano: fix warning due to null work_func_t function pointer (git-fixes).</li>
<li>media: venus: helpers: fix align() of non power of two (git-fixes).</li>
<li>media: videodev2.h: fix struct v4l2_input tuner index comment (git-fixes).</li>
<li>memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).</li>
<li>memory: brcmstb_dpfe: fix testing array offset after use (git-fixes).</li>
<li>meson saradc: fix clock divider mask length (git-fixes).</li>
<li>mfd: intel-lpss: add missing check for platform_get_resource (git-fixes).</li>
<li>mfd: pm8008: fix module autoloading (git-fixes).</li>
<li>mfd: rt5033: drop rt5033-battery sub-device (git-fixes).</li>
<li>mfd: stmfx: fix error path in stmfx_chip_init (git-fixes).</li>
<li>mfd: stmfx: nullify stmfx->vdd in case of error (git-fixes).</li>
<li>mfd: stmpe: only disable the regulators if they are enabled (git-fixes).</li>
<li>mhi_power_down() kabi workaround (bsc#1207948).</li>
<li>misc: fastrpc: create fastrpc scalar with correct buffer count (git-fixes).</li>
<li>misc: pci_endpoint_test: free irqs before removing the device (git-fixes).</li>
<li>misc: pci_endpoint_test: re-init completion for every test (git-fixes).</li>
<li>mmc: core: disable trim on kingston emmc04g-m627 (git-fixes).</li>
<li>mmc: mmci: set probe_prefer_asynchronous (git-fixes).</li>
<li>mmc: sdhci-msm: disable broken 64-bit dma on msm8916 (git-fixes).</li>
<li>mmc: sdhci: fix dma configure compatibility issue when 64bit dma mode is used (git-fixes).</li>
<li>mtd: rawnand: meson: fix unaligned dma buffers handling (git-fixes).</li>
<li>net/mlx5: add ifc bits for bypassing port select flow table (git-fixes)</li>
<li>net/mlx5: dr, support sw created encap actions for fw table (git-fixes).</li>
<li>net/mlx5e: check for not_ready flag state after locking (git-fixes).</li>
<li>net/mlx5e: fix double free in mlx5e_destroy_flow_table (git-fixes).</li>
<li>net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (git-fixes).</li>
<li>net/mlx5e: fix memory leak in mlx5e_ptp_open (git-fixes).</li>
<li>net/mlx5e: xdp, allow growing tail for xdp multi buffer (git-fixes).</li>
<li>net/mlx5e: xsk: set napi_id to support busy polling on xsk rq (git-fixes).</li>
<li>net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).</li>
<li>net/sched: sch_qfq: reintroduce lmax bound check for mtu (bsc#1213585).</li>
<li>net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).</li>
<li>net: mana: add support for vlan tagging (bsc#1212301).</li>
<li>net: mana: batch ringing rx queue doorbell on receiving packets (bsc#1212901).</li>
<li>net: mana: use the correct wqe count for ringing rq doorbell (bsc#1212901).</li>
<li>net: phy: marvell10g: fix 88x3310 power up (git-fixes).</li>
<li>net: phy: prevent stale pointer dereference in phy_init() (git-fixes).</li>
<li>net: qrtr: fix an uninit variable access bug in qrtr_tx_resume() (git-fixes).</li>
<li>net: qrtr: start mhi channel after endpoit creation (git-fixes).</li>
<li>nfcsim.c: fix error checking for debugfs_create_dir (git-fixes).</li>
<li>nfsd: add encoding of op_recall flag for write delegation (git-fixes).</li>
<li>nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).</li>
<li>nfsd: fix sparse warning (git-fixes).</li>
<li>nfsd: remove open coding of string copy (git-fixes).</li>
<li>nfsv4.1: always send a reclaim_complete after establishing lease (git-fixes).</li>
<li>nfsv4.1: freeze the session table upon receiving nfs4err_badsession (git-fixes).</li>
<li>nilfs2: fix buffer corruption due to concurrent device reads (git-fixes).</li>
<li>nilfs2: reject devices with insufficient block count (git-fixes).</li>
<li>ntb: amd: fix error handling in amd_ntb_pci_driver_init() (git-fixes).</li>
<li>ntb: idt: fix error handling in idt_pci_driver_init() (git-fixes).</li>
<li>ntb: intel: fix error handling in intel_ntb_pci_driver_init() (git-fixes).</li>
<li>ntb: ntb_tool: add check for devm_kcalloc (git-fixes).</li>
<li>ntb: ntb_transport: fix possible memory leak while device_register() fails (git-fixes).</li>
<li>nvme-core: fix dev_pm_qos memleak (git-fixes).</li>
<li>nvme-core: fix memory leak in dhchap_ctrl_secret (git-fixes).</li>
<li>nvme-core: fix memory leak in dhchap_secret_store (git-fixes).</li>
<li>nvme-multipath: support io stats on the mpath device (bsc#1210565).</li>
<li>nvme-pci: add quirk for missing secondary temperature thresholds (git-fixes).</li>
<li>nvme-pci: fix dma direction of unmapping integrity data (git-fixes).</li>
<li>nvme-pci: remove nvme_queue from nvme_iod (git-fixes).</li>
<li>nvme: do not reject probe due to duplicate ids for single-ported pcie devices (git-fixes).</li>
<li>nvme: double ka polling frequency to avoid kato with tbkas on (git-fixes).</li>
<li>nvme: fix the nvme_id_ns_nvm_sts_mask definition (git-fixes).</li>
<li>nvme: introduce nvme_start_request (bsc#1210565).</li>
<li>ocfs2: check new file size on fallocate call (git-fixes).</li>
<li>ocfs2: fix defrag path triggering jbd2 assert (git-fixes).</li>
<li>ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown (git-fixes).</li>
<li>ocfs2: fix non-auto defrag path not working issue (git-fixes).</li>
<li>ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).</li>
<li>ocfs2: switch to security_inode_init_security() (git-fixes).</li>
<li>octeontx-af: fix hardware timestamp configuration (git-fixes).</li>
<li>octeontx2-af: move validation of ptp pointer before its usage (git-fixes).</li>
<li>octeontx2-pf: add additional check for mcam rules (git-fixes).</li>
<li>opp: fix use-after-free in lazy_opp_tables after probe deferral (git-fixes).</li>
<li>pci/aspm: disable aspm on mfd function removal to avoid use-after-free (git-fixes).</li>
<li>pci/pm: avoid putting elopos e2/s2/h2 pcie ports in d3cold (git-fixes).</li>
<li>pci: add function 1 dma alias quirk for marvell 88se9235 (git-fixes).</li>
<li>pci: add pci_clear_master() stub for non-config_pci (git-fixes).</li>
<li>pci: cadence: fix gen2 link retraining process (git-fixes).</li>
<li>pci: endpoint: add missing documentation about the msi/msi-x range (git-fixes).</li>
<li>pci: ftpci100: release the clock resources (git-fixes).</li>
<li>pci: pciehp: cancel bringup sequence if card is not present (git-fixes).</li>
<li>pci: qcom: disable write access to read only registers for ip v2.3.3 (git-fixes).</li>
<li>pci: release resource invalidated by coalescing (git-fixes).</li>
<li>pci: rockchip: add poll and timeout to wait for phy plls to be locked (git-fixes).</li>
<li>pci: rockchip: assert pci configuration enable bit after probe (git-fixes).</li>
<li>pci: rockchip: fix legacy irq generation for rk3399 pcie endpoint core (git-fixes).</li>
<li>pci: rockchip: set address alignment for endpoint mode (git-fixes).</li>
<li>pci: rockchip: use u32 variable to access 32-bit registers (git-fixes).</li>
<li>pci: rockchip: write pci device id to correct register (git-fixes).</li>
<li>pci: s390: fix use-after-free of pci resources with per-function hotplug (bsc#1212525).</li>
<li>pci: vmd: fix uninitialized variable usage in vmd_enable_domain() (git-fixes).</li>
<li>pci: vmd: reset vmd config register between soft reboots (git-fixes).</li>
<li>perf/x86/amd/core: always clear status for idx (bsc#1213233).</li>
<li>phy: hisilicon: fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).</li>
<li>phy: revert "phy: remove soc_exynos4212 dep. from phy_exynos4x12_usb" (git-fixes).</li>
<li>phy: tegra: xusb: check return value of devm_kzalloc() (git-fixes).</li>
<li>phy: tegra: xusb: clear the driver reference in usb-phy dev (git-fixes).</li>
<li>pie: fix kernel-doc notation warning (git-fixes).</li>
<li>pinctrl: amd: detect internal gpio0 debounce handling (git-fixes).</li>
<li>pinctrl: amd: do not show <code>invalid config param</code> errors (git-fixes).</li>
<li>pinctrl: amd: fix mistake in handling clearing pins at startup (git-fixes).</li>
<li>pinctrl: amd: only use special debounce behavior for gpio 0 (git-fixes).</li>
<li>pinctrl: amd: use amd_pinconf_set() for all config options (git-fixes).</li>
<li>pinctrl: at91-pio4: check return value of devm_kasprintf() (git-fixes).</li>
<li>pinctrl: cherryview: return correct value if pin in push-pull mode (git-fixes).</li>
<li>pinctrl: microchip-sgpio: check return value of devm_kasprintf() (git-fixes).</li>
<li>platform/x86: msi-laptop: fix rfkill out-of-sync on msi wind u100 (git-fixes).</li>
<li>platform/x86: think-lmi: correct nvme password handling (git-fixes).</li>
<li>platform/x86: think-lmi: correct system password interface (git-fixes).</li>
<li>platform/x86: think-lmi: mutex protection around multiple wmi calls (git-fixes).</li>
<li>platform/x86: thinkpad_acpi: fix lkp-tests warnings for platform profiles (git-fixes).</li>
<li>powerpc/64: only warn if __pa()/__va() called with bad addresses (bsc#1194869).</li>
<li>powerpc/64s: fix vas mm use after free (bsc#1194869).</li>
<li>powerpc/book3s64/mm: fix directmap stats in /proc/meminfo (bsc#1194869).</li>
<li>powerpc/bpf: fix use of user_pt_regs in uapi (bsc#1194869).</li>
<li>powerpc/ftrace: remove ftrace init tramp once kernel init is complete (bsc#1194869).</li>
<li>powerpc/interrupt: do not read msr from interrupt_exit_kernel_prepare() (bsc#1194869).</li>
<li>powerpc/mm/dax: fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).</li>
<li>powerpc/mm: switch obsolete dssall to .long (bsc#1194869).</li>
<li>powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).</li>
<li>powerpc/powernv/vas: assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).</li>
<li>powerpc/prom_init: fix kernel config grep (bsc#1194869).</li>
<li>powerpc/pseries/vas: hold mmap_mutex after mmap lock during window close (jsc#ped-542 git-fixes).</li>
<li>powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).</li>
<li>powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).</li>
<li>powerpc: clean vdso32 and vdso64 directories (bsc#1194869).</li>
<li>powerpc: define get_cycles macro for arch-override (bsc#1194869).</li>
<li>powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).</li>
<li>pstore/ram: add check for kstrdup (git-fixes).</li>
<li>pwm: ab8500: fix error code in probe() (git-fixes).</li>
<li>pwm: imx-tpm: force &#x27;real_period&#x27; to be zero in suspend (git-fixes).</li>
<li>pwm: sysfs: do not apply state to already disabled pwms (git-fixes).</li>
<li>radeon: avoid double free in ci_dpm_init() (git-fixes).</li>
<li>rdma/bnxt_re: avoid calling wake_up threads from spin_lock context (git-fixes)</li>
<li>rdma/bnxt_re: disable/kill tasklet only if it is enabled (git-fixes)</li>
<li>rdma/bnxt_re: fix hang during driver unload (git-fixes)</li>
<li>rdma/bnxt_re: fix to remove an unnecessary log (git-fixes)</li>
<li>rdma/bnxt_re: fix to remove unnecessary return labels (git-fixes)</li>
<li>rdma/bnxt_re: prevent handling any completions after qp destroy (git-fixes)</li>
<li>rdma/bnxt_re: remove a redundant check inside bnxt_re_update_gid (git-fixes)</li>
<li>rdma/bnxt_re: remove unnecessary checks (git-fixes)</li>
<li>rdma/bnxt_re: return directly without goto jumps (git-fixes)</li>
<li>rdma/bnxt_re: use unique names while registering interrupts (git-fixes)</li>
<li>rdma/bnxt_re: wraparound mbox producer index (git-fixes)</li>
<li>rdma/cma: always set static rate to 0 for roce (git-fixes)</li>
<li>rdma/core: update cma destination address on rdma_resolve_addr (git-fixes)</li>
<li>rdma/hns: fix hns_roce_table_get return value (git-fixes)</li>
<li>rdma/irdma: add missing read barriers (git-fixes)</li>
<li>rdma/irdma: avoid fortify-string warning in irdma_clr_wqes (git-fixes)</li>
<li>rdma/irdma: fix data race on cqp completion stats (git-fixes)</li>
<li>rdma/irdma: fix data race on cqp request done (git-fixes)</li>
<li>rdma/irdma: fix op_type reporting in cqes (git-fixes)</li>
<li>rdma/irdma: report correct wc error (git-fixes)</li>
<li>rdma/mlx4: make check for invalid flags stricter (git-fixes)</li>
<li>rdma/mlx5: create an indirect flow table for steering anchor (git-fixes)</li>
<li>rdma/mlx5: do not set tx affinity when lag is in hash mode (git-fixes)</li>
<li>rdma/mlx5: fix affinity assignment (git-fixes)</li>
<li>rdma/mlx5: initiate dropless rq for raw ethernet functions (git-fixes)</li>
<li>rdma/mthca: fix crash when polling cq for shared qps (git-fixes)</li>
<li>rdma/rtrs: fix rxe_dealloc_pd warning (git-fixes)</li>
<li>rdma/rtrs: fix the last iu->buf leak in err path (git-fixes)</li>
<li>rdma/rxe: fix access checks in rxe_check_bind_mw (git-fixes)</li>
<li>rdma/rxe: fix packet length checks (git-fixes)</li>
<li>rdma/rxe: fix ref count error in check_rkey() (git-fixes)</li>
<li>rdma/rxe: fix rxe_cq_post (git-fixes)</li>
<li>rdma/rxe: fix the use-before-initialization error of resp_pkts (git-fixes)</li>
<li>rdma/rxe: remove dangling declaration of rxe_cq_disable() (git-fixes)</li>
<li>rdma/rxe: remove the unused variable obj (git-fixes)</li>
<li>rdma/rxe: removed unused name from rxe_task struct (git-fixes)</li>
<li>rdma/uverbs: restrict usage of privileged qkeys (git-fixes)</li>
<li>rdma/vmw_pvrdma: remove unnecessary check on wr->opcode (git-fixes)</li>
<li>regmap: account for register length in smbus i/o limits (git-fixes).</li>
<li>regmap: drop initial version of maximum transfer length fixes (git-fixes).</li>
<li>regulator: core: fix more error checking for debugfs_create_dir() (git-fixes).</li>
<li>regulator: core: streamline debugfs operations (git-fixes).</li>
<li>regulator: helper: document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes).</li>
<li>restore kabi for nvidia vgpu driver (bsc#1210825).</li>
<li>revert "alsa: usb-audio: drop superfluous interface setup at parsing" (git-fixes).</li>
<li>revert "arm64: dts: zynqmp: add address-cells property to interrupt (git-fixes)</li>
<li>revert "debugfs, coccinelle: check for obsolete define_simple_attribute() usage" (git-fixes).</li>
<li>revert "drm/amd/display: edp do not add non-edid timings" (git-fixes).</li>
<li>revert "drm/i915: disable dsb usage for now" (git-fixes).</li>
<li>revert "drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777)" sle15-sp5 branch works as is, hence revive the dropped patches again.</li>
<li>revert "iavf: detach device during reset task" (git-fixes).</li>
<li>revert "iavf: do not restart tx queues after reset task failure" (git-fixes).</li>
<li>revert "mtd: rawnand: arasan: prevent an unsupported configuration" (git-fixes).</li>
<li>revert "net: phy: dp83867: perform soft reset and retain established link" (git-fixes).</li>
<li>revert "nfsv4: retry lock on old_stateid during delegation return" (git-fixes).</li>
<li>revert "usb: dwc3: core: enable autoretry feature in the controller" (git-fixes).</li>
<li>revert "usb: gadget: tegra-xudc: fix error check in tegra_xudc_powerdomain_init()" (git-fixes).</li>
<li>revert "usb: gadget: udc: core: offload usb_udc_vbus_handler processing"</li>
<li>revert "usb: gadget: udc: core: prevent soft_connect_store() race"</li>
<li>revert "usb: xhci: tegra: fix error check" (git-fixes).</li>
<li>revive drm_dp_mst_hpd_irq() function (bsc#1213578).</li>
<li>rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.</li>
<li>rpm/check-for-config-changes: ignore also riscv_isa_<em> and dynamic_sigframe they depend on config_toolchain_has_</em>.</li>
<li>rsi: remove kernel-doc comment marker (git-fixes).</li>
<li>rtc: efi: add wakeup support (bsc#1213116).</li>
<li>rtc: efi: enable set/get wakeup services as optional (bsc#1213116).</li>
<li>rtc: efi: switch to devm_rtc_allocate_device (bsc#1213116).</li>
<li>rtc: st-lpc: release some resources in st_rtc_probe() in case of error (git-fixes).</li>
<li>rxrpc, afs: fix selection of abort codes (git-fixes).</li>
<li>s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).</li>
<li>s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).</li>
<li>s390/bpf: add expoline to tail calls (git-fixes bsc#1213870).</li>
<li>s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).</li>
<li>s390/dasd: print copy pair message only for the correct error (git-fixes bsc#1213872).</li>
<li>s390/debug: add <em>asm_s390</em> prefix to header guard (git-fixes bsc#1213263).</li>
<li>s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).</li>
<li>s390/gmap: voluntarily schedule during key setting (git-fixes bsc#1212892).</li>
<li>s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).</li>
<li>s390/pci: clean up left over special treatment for function zero (bsc#1212525).</li>
<li>s390/pci: only add specific device in zpci_bus_scan_device() (bsc#1212525).</li>
<li>s390/pci: remove redundant pci_bus_add_devices() on new bus (bsc#1212525).</li>
<li>s390/percpu: add read_once() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).</li>
<li>s390/qeth: fix vipa deletion (git-fixes bsc#1213713).</li>
<li>s390/vmem: fix empty page tables cleanup under kasan (git-fixes bsc#1213715).</li>
<li>s390: define runtime_discard_exit to fix link error with gnu ld &lt; 2.36 (git-fixes bsc#1213264).</li>
<li>s390: discard .interp section (git-fixes bsc#1213247).</li>
<li>s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).</li>
<li>scftorture: count reschedule ipis (git-fixes).</li>
<li>sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)</li>
<li>sched: fix debug && !schedstats warn (git-fixes)</li>
<li>scsi: lpfc: abort outstanding els cmds when mailbox timeout error is detected (bsc#1213756).</li>
<li>scsi: lpfc: avoid -wstringop-overflow warning (bsc#1213756).</li>
<li>scsi: lpfc: clean up sli-4 sysfs resource reporting (bsc#1213756).</li>
<li>scsi: lpfc: copyright updates for 14.2.0.14 patches (bsc#1213756).</li>
<li>scsi: lpfc: fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).</li>
<li>scsi: lpfc: fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).</li>
<li>scsi: lpfc: fix incorrect big endian type assignments in fdmi and vmid paths (bsc#1213756).</li>
<li>scsi: lpfc: fix lpfc_name struct packing (bsc#1213756).</li>
<li>scsi: lpfc: make fabric zone discovery more robust when handling unsolicited logo (bsc#1213756).</li>
<li>scsi: lpfc: pull out fw diagnostic dump log message from driver&#x27;s trace buffer (bsc#1213756).</li>
<li>scsi: lpfc: qualify ndlp discovery state when processing rscn (bsc#1213756).</li>
<li>scsi: lpfc: refactor cpu affinity assignment paths (bsc#1213756).</li>
<li>scsi: lpfc: remove extra ndlp kref decrement in flogi cmpl for loop topology (bsc#1213756).</li>
<li>scsi: lpfc: replace all non-returning strlcpy() with strscpy() (bsc#1213756).</li>
<li>scsi: lpfc: replace one-element array with flexible-array member (bsc#1213756).</li>
<li>scsi: lpfc: revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).</li>
<li>scsi: lpfc: set establish image pair service parameter only for target functions (bsc#1213756).</li>
<li>scsi: lpfc: simplify fcp_abort transport callback log message (bsc#1213756).</li>
<li>scsi: lpfc: update lpfc version to 14.2.0.14 (bsc#1213756).</li>
<li>scsi: lpfc: use struct_size() helper (bsc#1213756).</li>
<li>scsi: qla2xxx: adjust iocb resource on qpair create (bsc#1213747).</li>
<li>scsi: qla2xxx: array index may go out of bound (bsc#1213747).</li>
<li>scsi: qla2xxx: avoid fcport pointer dereference (bsc#1213747).</li>
<li>scsi: qla2xxx: check valid rport returned by fc_bsg_to_rport() (bsc#1213747).</li>
<li>scsi: qla2xxx: correct the index of array (bsc#1213747).</li>
<li>scsi: qla2xxx: drop useless list_head (bsc#1213747).</li>
<li>scsi: qla2xxx: fix buffer overrun (bsc#1213747).</li>
<li>scsi: qla2xxx: fix command flush during tmf (bsc#1213747).</li>
<li>scsi: qla2xxx: fix deletion race condition (bsc#1213747).</li>
<li>scsi: qla2xxx: fix end of loop test (bsc#1213747).</li>
<li>scsi: qla2xxx: fix erroneous link up failure (bsc#1213747).</li>
<li>scsi: qla2xxx: fix error code in qla2x00_start_sp() (bsc#1213747).</li>
<li>scsi: qla2xxx: fix inconsistent tmf timeout (bsc#1213747).</li>
<li>scsi: qla2xxx: fix null pointer dereference in target mode (bsc#1213747).</li>
<li>scsi: qla2xxx: fix potential null pointer dereference (bsc#1213747).</li>
<li>scsi: qla2xxx: fix session hang in gnl (bsc#1213747).</li>
<li>scsi: qla2xxx: fix tmf leak through (bsc#1213747).</li>
<li>scsi: qla2xxx: limit tmf to 8 per function (bsc#1213747).</li>
<li>scsi: qla2xxx: pointer may be dereferenced (bsc#1213747).</li>
<li>scsi: qla2xxx: remove unused nvme_ls_waitq wait queue (bsc#1213747).</li>
<li>scsi: qla2xxx: replace one-element array with declare_flex_array() helper (bsc#1213747).</li>
<li>scsi: qla2xxx: silence a static checker warning (bsc#1213747).</li>
<li>scsi: qla2xxx: turn off noisy message log (bsc#1213747).</li>
<li>scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).</li>
<li>scsi: qla2xxx: update version to 10.02.08.500-k (bsc#1213747).</li>
<li>scsi: qla2xxx: use vmalloc_array() and vcalloc() (bsc#1213747).</li>
<li>security: keys: modify mismatched function name (git-fixes).</li>
<li>selftests/ir: fix build with ancient kernel headers (git-fixes).</li>
<li>selftests: cgroup: fix unsigned comparison with less than zero (git-fixes).</li>
<li>selftests: forwarding: fix packet matching in mirroring selftests (git-fixes).</li>
<li>selftests: mptcp: depend on syn_cookies (git-fixes).</li>
<li>selftests: mptcp: sockopt: return error if wrong mark (git-fixes).</li>
<li>selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).</li>
<li>selftests: tc: add &#x27;ct&#x27; action kconfig dep (git-fixes).</li>
<li>selftests: tc: add conntrack procfs kconfig (git-fixes).</li>
<li>selftests: tc: set timeout to 15 minutes (git-fixes).</li>
<li>serial: 8250: lock port for stop_rx() in omap8250_irq() (git-fixes).</li>
<li>serial: 8250: lock port for uart_ier access in omap8250_irq() (git-fixes).</li>
<li>serial: 8250: omap: fix freeing of resources on failed register (git-fixes).</li>
<li>serial: 8250_omap: use force_suspend and resume for system suspend (git-fixes).</li>
<li>serial: atmel: do not enable irqs prematurely (git-fixes).</li>
<li>serial: qcom-geni: drop bogus runtime pm state update (git-fixes).</li>
<li>serial: sifive: fix sifive_serial_console_setup() section (git-fixes).</li>
<li>sfc: fix crash when reading stats while nic is resetting (git-fixes).</li>
<li>sfc: fix xdp queues mode with legacy irq (git-fixes).</li>
<li>sfc: use budget for tx completions (git-fixes).</li>
<li>signal/powerpc: on swapcontext failure force sigsegv (bsc#1194869).</li>
<li>signal/s390: use force_sigsegv in default_trap_handler (git-fixes bsc#1212861).</li>
<li>signal: replace force_sigsegv(sigsegv) with force_fatal_sig(sigsegv) (bsc#1194869).</li>
<li>smb3: do not reserve too many oplock credits (bsc#1193629).</li>
<li>smb3: missing null check in smb2_change_notify (bsc#1193629).</li>
<li>smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).</li>
<li>smb: client: fix missed ses refcounting (git-fixes).</li>
<li>smb: client: fix parsing of source mount option (bsc#1193629).</li>
<li>smb: client: fix shared dfs root mounts with different prefixes (bsc#1193629).</li>
<li>smb: client: fix warning in cifs_match_super() (bsc#1193629).</li>
<li>smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).</li>
<li>smb: client: fix warning in cifsfindfirst() (bsc#1193629).</li>
<li>smb: client: fix warning in cifsfindnext() (bsc#1193629).</li>
<li>smb: client: fix warning in generic_ip_connect() (bsc#1193629).</li>
<li>smb: client: improve dfs mount check (bsc#1193629).</li>
<li>smb: client: remove redundant pointer &#x27;server&#x27; (bsc#1193629).</li>
<li>smb: delete an unnecessary statement (bsc#1193629).</li>
<li>smb: move client and server files to common directory fs/smb (bsc#1193629).</li>
<li>smb: remove obsolete comment (bsc#1193629).</li>
<li>soc/fsl/qe: fix usb.c build errors (git-fixes).</li>
<li>soc: samsung: exynos-pmu: re-introduce exynos4212 support (git-fixes).</li>
<li>soundwire: bus_type: avoid lockdep assert in sdw_drv_probe() (git-fixes).</li>
<li>soundwire: cadence: drain the rx fifo after an io timeout (git-fixes).</li>
<li>soundwire: dmi-quirks: add new mapping for hp spectre x360 (git-fixes).</li>
<li>soundwire: qcom: fix storing port config out-of-bounds (git-fixes).</li>
<li>soundwire: qcom: update status correctly with mask (git-fixes).</li>
<li>soundwire: stream: add missing clear of alloc_slave_rt (git-fixes).</li>
<li>spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (git-fixes).</li>
<li>spi: bcm63xx: fix max prepend length (git-fixes).</li>
<li>spi: dw: round of n_bytes to power of 2 (git-fixes).</li>
<li>spi: lpspi: disable lpspi module irq in dma mode (git-fixes).</li>
<li>spi: spi-geni-qcom: correct cs_toggle bit in spi_trans_cfg (git-fixes).</li>
<li>staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).</li>
<li>staging: r8712: fix memory leak in _r8712_init_xmit_priv() (git-fixes).</li>
<li>sunrpc: always free ctxt when freeing deferred request (git-fixes).</li>
<li>sunrpc: double free xprt_ctxt while still in use (git-fixes).</li>
<li>sunrpc: fix trace_svc_register() call site (git-fixes).</li>
<li>sunrpc: fix uaf in svc_tcp_listen_data_ready() (git-fixes).</li>
<li>sunrpc: remove dead code in svc_tcp_release_rqst() (git-fixes).</li>
<li>sunrpc: remove the maximum number of retries in call_bind_status (git-fixes).</li>
<li>svcrdma: prevent page release when nothing was received (git-fixes).</li>
<li>swsmu/amdgpu_smu: fix the wrong if-condition (git-fixes).</li>
<li>test_firmware: return enomem instead of enospc on failed memory allocation (git-fixes).</li>
<li>tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).</li>
<li>tpm_tis: explicitly check for error code (git-fixes).</li>
<li>tracing/timer: add missing hrtimer modes to decode_hrtimer_mode() (git-fixes).</li>
<li>tty: n_gsm: fix uaf in gsm_cleanup_mux (git-fixes).</li>
<li>tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).</li>
<li>tty: serial: imx: fix rs485 rx after tx (git-fixes).</li>
<li>tty: serial: samsung_tty: fix a memory leak in s3c24xx_serial_getclk() in case of error (git-fixes).</li>
<li>tty: serial: samsung_tty: fix a memory leak in s3c24xx_serial_getclk() when iterating clk (git-fixes).</li>
<li>ubi: ensure that vid header offset + vid header size &lt;= alloc, size (bsc#1210584).</li>
<li>ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).</li>
<li>ubifs: add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).</li>
<li>ubifs: do_rename: fix wrong space budget when target inode&#x27;s nlink > 1 (git-fixes).</li>
<li>ubifs: error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).</li>
<li>ubifs: fix &#x27;ui->dirty&#x27; race between do_tmpfile() and writeback work (git-fixes).</li>
<li>ubifs: fix aa deadlock when setting xattr for encrypted file (git-fixes).</li>
<li>ubifs: fix build errors as symbol undefined (git-fixes).</li>
<li>ubifs: fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).</li>
<li>ubifs: fix memory leak in alloc_wbufs() (git-fixes).</li>
<li>ubifs: fix memory leak in do_rename (git-fixes).</li>
<li>ubifs: fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).</li>
<li>ubifs: fix to add refcount once page is set private (git-fixes).</li>
<li>ubifs: fix wrong dirty space budget for dirty inode (git-fixes).</li>
<li>ubifs: free memory for tmpfile name (git-fixes).</li>
<li>ubifs: rectify space amount budget for mkdir/tmpfile operations (git-fixes).</li>
<li>ubifs: rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).</li>
<li>ubifs: rectify space budget for ubifs_xrename() (git-fixes).</li>
<li>ubifs: rename whiteout atomically (git-fixes).</li>
<li>ubifs: rename_whiteout: correct old_dir size computing (git-fixes).</li>
<li>ubifs: rename_whiteout: fix double free for whiteout_ui->data (git-fixes).</li>
<li>ubifs: reserve one leb for each journal head while doing budget (git-fixes).</li>
<li>ubifs: setflags: make dirtied_ino_d 8 bytes aligned (git-fixes).</li>
<li>ubifs: ubifs_writepage: mark page dirty after writing inode failed (git-fixes).</li>
<li>udf: avoid double brelse() in udf_rename() (bsc#1213032).</li>
<li>udf: define efscorrupted error code (bsc#1213038).</li>
<li>udf: detect system inodes linked into directory hierarchy (bsc#1213114).</li>
<li>udf: discard preallocation before extending file with a hole (bsc#1213036).</li>
<li>udf: do not bother looking for prealloc extents if i_lenextents matches i_size (bsc#1213035).</li>
<li>udf: do not bother merging very long extents (bsc#1213040).</li>
<li>udf: do not update file length for failed writes to inline files (bsc#1213041).</li>
<li>udf: fix error handling in udf_new_inode() (bsc#1213112).</li>
<li>udf: fix extending file within last block (bsc#1213037).</li>
<li>udf: fix preallocation discarding at indirect extent boundary (bsc#1213034).</li>
<li>udf: preserve link count of system files (bsc#1213113).</li>
<li>udf: truncate added extents on failed expansion (bsc#1213039).</li>
<li>update config and supported.conf files due to renaming.</li>
<li>update config files: enable config_x86_amd_pstate (bsc#1212445)</li>
<li>update suse/rdma-mthca-fix-crash-when-polling-cq-for-shared-qps. (git-fixes bsc#1212604).</li>
<li>usb: dwc2: fix some error handling paths (git-fixes).</li>
<li>usb: dwc2: platform: improve error reporting for problems during .remove() (git-fixes).</li>
<li>usb: dwc3-meson-g12a: fix an error handling path in dwc3_meson_g12a_probe() (git-fixes).</li>
<li>usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).</li>
<li>usb: dwc3: gadget: propagate core init errors to udc during pullup (git-fixes).</li>
<li>usb: dwc3: pci: skip byt gpio lookup table for hardwired phy (git-fixes).</li>
<li>usb: dwc3: qcom: fix an error handling path in dwc3_qcom_probe() (git-fixes).</li>
<li>usb: dwc3: qcom: fix potential memory leak (git-fixes).</li>
<li>usb: dwc3: qcom: release the correct resources in dwc3_qcom_remove() (git-fixes).</li>
<li>usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).</li>
<li>usb: gadget: u_serial: add null pointer check in gserial_suspend (git-fixes).</li>
<li>usb: gadget: udc: core: offload usb_udc_vbus_handler processing (git-fixes).</li>
<li>usb: gadget: udc: core: prevent soft_connect_store() race (git-fixes).</li>
<li>usb: gadget: udc: fix null dereference in remove() (git-fixes).</li>
<li>usb: hide unused usbfs_notify_suspend/resume functions (git-fixes).</li>
<li>usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (git-fixes).</li>
<li>usb: serial: option: add lara-r6 01b pids (git-fixes).</li>
<li>usb: typec: fix fast_role_swap_current show function (git-fixes).</li>
<li>usb: typec: iterate pds array when showing the pd list (git-fixes).</li>
<li>usb: typec: set port->pd before adding device for typec_port (git-fixes).</li>
<li>usb: typec: use sysfs_emit_at when concatenating the string (git-fixes).</li>
<li>usb: xhci-mtk: set the dma max_seg_size (git-fixes).</li>
<li>usb: xhci: remove unused udev from xhci_log_ctx trace event (git-fixes).</li>
<li>usrmerge: adjust module path in the kernel sources (bsc#1212835).</li>
<li>vhost: support packed when setting-getting vring_base (git-fixes).</li>
<li>vhost_net: revert upend_idx only on retriable error (git-fixes).</li>
<li>virtio-net: maintain reverse cleanup order (git-fixes).</li>
<li>virtio_net: fix error unwinding of xdp initialization (git-fixes).</li>
<li>w1: fix loop in w1_fini() (git-fixes).</li>
<li>w1: w1_therm: fix locking behavior in convert_t (git-fixes).</li>
<li>wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).</li>
<li>wifi: ath10k: trigger sta disconnect after reconfig complete on hardware restart (git-fixes).</li>
<li>wifi: ath11k: add missing check for ioremap (git-fixes).</li>
<li>wifi: ath11k: add support for suspend in power down state (bsc#1207948).</li>
<li>wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948).</li>
<li>wifi: ath11k: handle thermal device registeration together with mac (bsc#1207948).</li>
<li>wifi: ath11k: remove mhi loopback channels (bsc#1207948).</li>
<li>wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (git-fixes).</li>
<li>wifi: ath9k: convert msecs to jiffies where needed (git-fixes).</li>
<li>wifi: ath9k: do not allow to overwrite endpoint0 attributes (git-fixes).</li>
<li>wifi: ath9k: fix ar9003 mac hardware hang check register offset calculation (git-fixes).</li>
<li>wifi: ath9k: fix possible stall on ath9k_txq_list_has_key() (git-fixes).</li>
<li>wifi: atmel: fix an error handling path in atmel_probe() (git-fixes).</li>
<li>wifi: cfg80211: rewrite merging of inherited elements (git-fixes).</li>
<li>wifi: iwlwifi: mvm: indicate hw decrypt for beacon protection (git-fixes).</li>
<li>wifi: iwlwifi: pcie: fix null pointer dereference in iwl_pcie_irq_rx_msix_handler() (git-fixes).</li>
<li>wifi: iwlwifi: pull from txqs with softirqs disabled (git-fixes).</li>
<li>wifi: mwifiex: fix the size of a memory allocation in mwifiex_ret_802_11_scan() (git-fixes).</li>
<li>wifi: orinoco: fix an error handling path in orinoco_cs_probe() (git-fixes).</li>
<li>wifi: orinoco: fix an error handling path in spectrum_cs_probe() (git-fixes).</li>
<li>wifi: ray_cs: drop useless status variable in parse_addr() (git-fixes).</li>
<li>wifi: ray_cs: utilize strnlen() in parse_addr() (git-fixes).</li>
<li>wifi: rsi: do not configure wowlan in shutdown hook if not enabled (git-fixes).</li>
<li>wifi: rsi: do not set mmc_pm_keep_power in shutdown (git-fixes).</li>
<li>wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).</li>
<li>wifi: wilc1000: fix for absent rsn capabilities wfa testcase (git-fixes).</li>
<li>wl3501_cs: use eth_hw_addr_set() (git-fixes).</li>
<li>writeback: fix call of incorrect macro (bsc#1213024).</li>
<li>writeback: fix dereferencing null mapping->host on writeback_page_template (git-fixes).</li>
<li>x86/amd_nb: add pci id for family 19h model 78h (git-fixes).</li>
<li>x86/build: avoid relocation information in final vmlinux (bsc#1187829).</li>
<li>x86/kprobes: fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).</li>
<li>x86/platform/uv: add platform resolving #defines for misc gam_mmioh_redirect* (bsc#1212256 jsc#ped-4718).</li>
<li>x86/platform/uv: fix printed information in calc_mmioh_map (bsc#1212256 jsc#ped-4718).</li>
<li>x86/platform/uv: helper functions for allocating and freeing conversion tables (bsc#1212256 jsc#ped-4718).</li>
<li>x86/platform/uv: introduce helper function uv_pnode_to_socket (bsc#1212256 jsc#ped-4718).</li>
<li>x86/platform/uv: remove remaining bug_on() and bug() calls (bsc#1212256 jsc#ped-4718).</li>
<li>x86/platform/uv: update uv platform code for snc (bsc#1212256 jsc#ped-4718).</li>
<li>x86/platform/uv: uv support for sub-numa clustering (bsc#1212256 jsc#ped-4718).</li>
<li>x86/platform/uv: when searching for minimums, start at int_max not 99999 (bsc#1212256 jsc#ped-4718).</li>
<li>x86/pvh: obtain vga console info in dom0 (git-fixes).</li>
<li>x86/xen: fix secondary processor fpu initialization (bsc#1212869).</li>
<li>x86: fix .brk attribute in linker script (git-fixes).</li>
<li>xen/blkfront: only check req_fua for writes (git-fixes).</li>
<li>xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).</li>
<li>xfs: ail needs asynchronous cil forcing (bsc#1211811).</li>
<li>xfs: async cil flushes need pending pushes to be made stable (bsc#1211811).</li>
<li>xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).</li>
<li>xfs: cil work is serialised, not pipelined (bsc#1211811).</li>
<li>xfs: clean up the rtbitmap fsmap backend (git-fixes).</li>
<li>xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).</li>
<li>xfs: do not reverse order of items in bulk ail insertion (git-fixes).</li>
<li>xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).</li>
<li>xfs: drop async cache flushes from cil commits (bsc#1211811).</li>
<li>xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).</li>
<li>xfs: fix getfsmap reporting past the last rt extent (git-fixes).</li>
<li>xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).</li>
<li>xfs: fix interval filtering in multi-step fsmap queries (git-fixes).</li>
<li>xfs: fix logdev fsmap query result filtering (git-fixes).</li>
<li>xfs: fix off-by-one error when the last rt extent is in use (git-fixes).</li>
<li>xfs: fix uninitialized variable access (git-fixes).</li>
<li>xfs: make fsmap backend function key parameters const (git-fixes).</li>
<li>xfs: make the record pointer passed to query_range functions const (git-fixes).</li>
<li>xfs: move the cil workqueue to the cil (bsc#1211811).</li>
<li>xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).</li>
<li>xfs: order cil checkpoint start records (bsc#1211811).</li>
<li>xfs: pass a cil context to xlog_write() (bsc#1211811).</li>
<li>xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).</li>
<li>xfs: rework xlog_state_do_callback() (bsc#1211811).</li>
<li>xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).</li>
<li>xfs: separate out log shutdown callback processing (bsc#1211811).</li>
<li>xfs: wait iclog complete before tearing down ail (bsc#1211811).</li>
<li>xfs: xlog_state_ioerror must die (bsc#1211811).</li>
<li>xhci: fix resume issue of some zhaoxin hosts (git-fixes).</li>
<li>xhci: fix trb prefetch issue of zhaoxin hosts (git-fixes).</li>
<li>xhci: show zhaoxin xhci root hub speed correctly (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2023-3302=1 openSUSE-SLE-15.5-2023-3302=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2023-3302=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Real Time Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-RT-15-SP5-2023-3302=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.11.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP5-RT_Update_3-debugsource-1-150500.11.5.1</li>
                        
                            <li>reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150500.13.11.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.11.1</li>
                        
                            <li>kselftests-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-livepatch-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-syms-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-livepatch-devel-5.14.21-150500.13.11.1</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-extra-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kselftests-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-optional-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_11-rt-debuginfo-1-150500.11.5.1</li>
                        
                            <li>kernel-rt-optional-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-devel-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150500.13.11.1</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-vdso-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-vdso-5.14.21-150500.13.11.1</li>
                        
                            <li>reiserfs-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-extra-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-5.14.21-150500.13.11.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP5-RT_Update_3-debugsource-1-150500.11.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_11-rt-debuginfo-1-150500.11.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Real Time Module 15-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150500.13.11.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-syms-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-devel-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150500.13.11.1</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-vdso-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-vdso-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150500.13.11.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.11.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.11.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150500.13.11.1</li>
                        
                            <li>kernel-rt_debug-5.14.21-150500.13.11.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">https://www.suse.com/security/cve/CVE-2022-40982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">https://www.suse.com/security/cve/CVE-2023-0459.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1829.html">https://www.suse.com/security/cve/CVE-2023-1829.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">https://www.suse.com/security/cve/CVE-2023-20569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">https://www.suse.com/security/cve/CVE-2023-20593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-21400.html">https://www.suse.com/security/cve/CVE-2023-21400.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2156.html">https://www.suse.com/security/cve/CVE-2023-2156.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2166.html">https://www.suse.com/security/cve/CVE-2023-2166.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2430.html">https://www.suse.com/security/cve/CVE-2023-2430.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">https://www.suse.com/security/cve/CVE-2023-2985.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3090.html">https://www.suse.com/security/cve/CVE-2023-3090.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31083.html">https://www.suse.com/security/cve/CVE-2023-31083.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3111.html">https://www.suse.com/security/cve/CVE-2023-3111.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3117.html">https://www.suse.com/security/cve/CVE-2023-3117.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31248.html">https://www.suse.com/security/cve/CVE-2023-31248.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3212.html">https://www.suse.com/security/cve/CVE-2023-3212.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3268.html">https://www.suse.com/security/cve/CVE-2023-3268.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3389.html">https://www.suse.com/security/cve/CVE-2023-3389.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3390.html">https://www.suse.com/security/cve/CVE-2023-3390.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">https://www.suse.com/security/cve/CVE-2023-35001.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">https://www.suse.com/security/cve/CVE-2023-3567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">https://www.suse.com/security/cve/CVE-2023-3609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">https://www.suse.com/security/cve/CVE-2023-3611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">https://www.suse.com/security/cve/CVE-2023-3776.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">https://www.suse.com/security/cve/CVE-2023-3812.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-38409.html">https://www.suse.com/security/cve/CVE-2023-38409.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3863.html">https://www.suse.com/security/cve/CVE-2023-3863.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4004.html">https://www.suse.com/security/cve/CVE-2023-4004.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1150305">https://bugzilla.suse.com/show_bug.cgi?id=1150305</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1187829">https://bugzilla.suse.com/show_bug.cgi?id=1187829</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">https://bugzilla.suse.com/show_bug.cgi?id=1193629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">https://bugzilla.suse.com/show_bug.cgi?id=1206418</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207129">https://bugzilla.suse.com/show_bug.cgi?id=1207129</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207894">https://bugzilla.suse.com/show_bug.cgi?id=1207894</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207948">https://bugzilla.suse.com/show_bug.cgi?id=1207948</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208788">https://bugzilla.suse.com/show_bug.cgi?id=1208788</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210335">https://bugzilla.suse.com/show_bug.cgi?id=1210335</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210565">https://bugzilla.suse.com/show_bug.cgi?id=1210565</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">https://bugzilla.suse.com/show_bug.cgi?id=1210584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210627">https://bugzilla.suse.com/show_bug.cgi?id=1210627</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">https://bugzilla.suse.com/show_bug.cgi?id=1210780</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210825">https://bugzilla.suse.com/show_bug.cgi?id=1210825</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210853">https://bugzilla.suse.com/show_bug.cgi?id=1210853</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211014">https://bugzilla.suse.com/show_bug.cgi?id=1211014</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211131">https://bugzilla.suse.com/show_bug.cgi?id=1211131</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211243">https://bugzilla.suse.com/show_bug.cgi?id=1211243</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">https://bugzilla.suse.com/show_bug.cgi?id=1211738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211811">https://bugzilla.suse.com/show_bug.cgi?id=1211811</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">https://bugzilla.suse.com/show_bug.cgi?id=1211867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212051">https://bugzilla.suse.com/show_bug.cgi?id=1212051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212256">https://bugzilla.suse.com/show_bug.cgi?id=1212256</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212265">https://bugzilla.suse.com/show_bug.cgi?id=1212265</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">https://bugzilla.suse.com/show_bug.cgi?id=1212301</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212445">https://bugzilla.suse.com/show_bug.cgi?id=1212445</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212456">https://bugzilla.suse.com/show_bug.cgi?id=1212456</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212502">https://bugzilla.suse.com/show_bug.cgi?id=1212502</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212525">https://bugzilla.suse.com/show_bug.cgi?id=1212525</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212603">https://bugzilla.suse.com/show_bug.cgi?id=1212603</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212604">https://bugzilla.suse.com/show_bug.cgi?id=1212604</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212685">https://bugzilla.suse.com/show_bug.cgi?id=1212685</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212766">https://bugzilla.suse.com/show_bug.cgi?id=1212766</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212835">https://bugzilla.suse.com/show_bug.cgi?id=1212835</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212838">https://bugzilla.suse.com/show_bug.cgi?id=1212838</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212842">https://bugzilla.suse.com/show_bug.cgi?id=1212842</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212846">https://bugzilla.suse.com/show_bug.cgi?id=1212846</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212848">https://bugzilla.suse.com/show_bug.cgi?id=1212848</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212861">https://bugzilla.suse.com/show_bug.cgi?id=1212861</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212869">https://bugzilla.suse.com/show_bug.cgi?id=1212869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212892">https://bugzilla.suse.com/show_bug.cgi?id=1212892</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212901">https://bugzilla.suse.com/show_bug.cgi?id=1212901</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212905">https://bugzilla.suse.com/show_bug.cgi?id=1212905</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212961">https://bugzilla.suse.com/show_bug.cgi?id=1212961</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213010">https://bugzilla.suse.com/show_bug.cgi?id=1213010</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213011">https://bugzilla.suse.com/show_bug.cgi?id=1213011</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213012">https://bugzilla.suse.com/show_bug.cgi?id=1213012</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213013">https://bugzilla.suse.com/show_bug.cgi?id=1213013</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213014">https://bugzilla.suse.com/show_bug.cgi?id=1213014</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213015">https://bugzilla.suse.com/show_bug.cgi?id=1213015</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213016">https://bugzilla.suse.com/show_bug.cgi?id=1213016</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213017">https://bugzilla.suse.com/show_bug.cgi?id=1213017</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213018">https://bugzilla.suse.com/show_bug.cgi?id=1213018</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213019">https://bugzilla.suse.com/show_bug.cgi?id=1213019</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213020">https://bugzilla.suse.com/show_bug.cgi?id=1213020</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213021">https://bugzilla.suse.com/show_bug.cgi?id=1213021</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213024">https://bugzilla.suse.com/show_bug.cgi?id=1213024</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213025">https://bugzilla.suse.com/show_bug.cgi?id=1213025</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213032">https://bugzilla.suse.com/show_bug.cgi?id=1213032</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213034">https://bugzilla.suse.com/show_bug.cgi?id=1213034</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213035">https://bugzilla.suse.com/show_bug.cgi?id=1213035</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213036">https://bugzilla.suse.com/show_bug.cgi?id=1213036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213037">https://bugzilla.suse.com/show_bug.cgi?id=1213037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213038">https://bugzilla.suse.com/show_bug.cgi?id=1213038</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213039">https://bugzilla.suse.com/show_bug.cgi?id=1213039</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213040">https://bugzilla.suse.com/show_bug.cgi?id=1213040</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213041">https://bugzilla.suse.com/show_bug.cgi?id=1213041</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">https://bugzilla.suse.com/show_bug.cgi?id=1213059</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213061">https://bugzilla.suse.com/show_bug.cgi?id=1213061</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213087">https://bugzilla.suse.com/show_bug.cgi?id=1213087</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213088">https://bugzilla.suse.com/show_bug.cgi?id=1213088</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213089">https://bugzilla.suse.com/show_bug.cgi?id=1213089</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213090">https://bugzilla.suse.com/show_bug.cgi?id=1213090</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213092">https://bugzilla.suse.com/show_bug.cgi?id=1213092</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213093">https://bugzilla.suse.com/show_bug.cgi?id=1213093</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213094">https://bugzilla.suse.com/show_bug.cgi?id=1213094</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213095">https://bugzilla.suse.com/show_bug.cgi?id=1213095</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213096">https://bugzilla.suse.com/show_bug.cgi?id=1213096</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213098">https://bugzilla.suse.com/show_bug.cgi?id=1213098</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213099">https://bugzilla.suse.com/show_bug.cgi?id=1213099</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213100">https://bugzilla.suse.com/show_bug.cgi?id=1213100</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213102">https://bugzilla.suse.com/show_bug.cgi?id=1213102</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213103">https://bugzilla.suse.com/show_bug.cgi?id=1213103</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213104">https://bugzilla.suse.com/show_bug.cgi?id=1213104</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213105">https://bugzilla.suse.com/show_bug.cgi?id=1213105</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213106">https://bugzilla.suse.com/show_bug.cgi?id=1213106</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213107">https://bugzilla.suse.com/show_bug.cgi?id=1213107</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213108">https://bugzilla.suse.com/show_bug.cgi?id=1213108</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213109">https://bugzilla.suse.com/show_bug.cgi?id=1213109</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213110">https://bugzilla.suse.com/show_bug.cgi?id=1213110</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213111">https://bugzilla.suse.com/show_bug.cgi?id=1213111</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213112">https://bugzilla.suse.com/show_bug.cgi?id=1213112</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213113">https://bugzilla.suse.com/show_bug.cgi?id=1213113</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213114">https://bugzilla.suse.com/show_bug.cgi?id=1213114</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213116">https://bugzilla.suse.com/show_bug.cgi?id=1213116</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213134">https://bugzilla.suse.com/show_bug.cgi?id=1213134</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">https://bugzilla.suse.com/show_bug.cgi?id=1213167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213205">https://bugzilla.suse.com/show_bug.cgi?id=1213205</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213206">https://bugzilla.suse.com/show_bug.cgi?id=1213206</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213226">https://bugzilla.suse.com/show_bug.cgi?id=1213226</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213233">https://bugzilla.suse.com/show_bug.cgi?id=1213233</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213245">https://bugzilla.suse.com/show_bug.cgi?id=1213245</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213247">https://bugzilla.suse.com/show_bug.cgi?id=1213247</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213252">https://bugzilla.suse.com/show_bug.cgi?id=1213252</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213258">https://bugzilla.suse.com/show_bug.cgi?id=1213258</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213259">https://bugzilla.suse.com/show_bug.cgi?id=1213259</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213263">https://bugzilla.suse.com/show_bug.cgi?id=1213263</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213264">https://bugzilla.suse.com/show_bug.cgi?id=1213264</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213272">https://bugzilla.suse.com/show_bug.cgi?id=1213272</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">https://bugzilla.suse.com/show_bug.cgi?id=1213286</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">https://bugzilla.suse.com/show_bug.cgi?id=1213287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213304">https://bugzilla.suse.com/show_bug.cgi?id=1213304</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213417">https://bugzilla.suse.com/show_bug.cgi?id=1213417</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213493">https://bugzilla.suse.com/show_bug.cgi?id=1213493</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213523">https://bugzilla.suse.com/show_bug.cgi?id=1213523</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213524">https://bugzilla.suse.com/show_bug.cgi?id=1213524</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213533">https://bugzilla.suse.com/show_bug.cgi?id=1213533</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213543">https://bugzilla.suse.com/show_bug.cgi?id=1213543</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213578">https://bugzilla.suse.com/show_bug.cgi?id=1213578</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">https://bugzilla.suse.com/show_bug.cgi?id=1213585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">https://bugzilla.suse.com/show_bug.cgi?id=1213586</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">https://bugzilla.suse.com/show_bug.cgi?id=1213588</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213601">https://bugzilla.suse.com/show_bug.cgi?id=1213601</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213620">https://bugzilla.suse.com/show_bug.cgi?id=1213620</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213632">https://bugzilla.suse.com/show_bug.cgi?id=1213632</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213653">https://bugzilla.suse.com/show_bug.cgi?id=1213653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213705">https://bugzilla.suse.com/show_bug.cgi?id=1213705</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213713">https://bugzilla.suse.com/show_bug.cgi?id=1213713</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213715">https://bugzilla.suse.com/show_bug.cgi?id=1213715</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213747">https://bugzilla.suse.com/show_bug.cgi?id=1213747</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213756">https://bugzilla.suse.com/show_bug.cgi?id=1213756</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213759">https://bugzilla.suse.com/show_bug.cgi?id=1213759</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213777">https://bugzilla.suse.com/show_bug.cgi?id=1213777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213810">https://bugzilla.suse.com/show_bug.cgi?id=1213810</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213812">https://bugzilla.suse.com/show_bug.cgi?id=1213812</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213856">https://bugzilla.suse.com/show_bug.cgi?id=1213856</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213857">https://bugzilla.suse.com/show_bug.cgi?id=1213857</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213863">https://bugzilla.suse.com/show_bug.cgi?id=1213863</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213867">https://bugzilla.suse.com/show_bug.cgi?id=1213867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213870">https://bugzilla.suse.com/show_bug.cgi?id=1213870</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213871">https://bugzilla.suse.com/show_bug.cgi?id=1213871</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213872">https://bugzilla.suse.com/show_bug.cgi?id=1213872</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4718">https://jira.suse.com/browse/PED-4718</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4758">https://jira.suse.com/browse/PED-4758</a>
                    </li>
                
            
        </ul>
    
</div>