Removed rpms
============

 - systemd-sysvinit

Added rpms
==========

 - python311-gobject
 - python311-gobject-cairo
 - python311-pycairo
 - vhba-kmp-default

Package Source Changes
======================

MozillaFirefox
+- Firefox Extended Support Release 115.5.0 ESR
+  Placeholder changelog-entry (bsc#1217230)
+
-  Placeholder changelog-entry (bsc#1216338)
+  * Fixed: Various security fixes and other quality improvements.
+  MFSA 2023-46 (bsc#1216338)
+  * CVE-2023-5721 (bmo#1830820)
+    Queued up rendering could have allowed websites to clickjack
+  * CVE-2023-5732 (bmo#1690979, bmo#1836962)
+    Address bar spoofing via bidirectional characters
+  * CVE-2023-5724 (bmo#1836705)
+    Large WebGL draw could have led to a crash
+  * CVE-2023-5725 (bmo#1845739)
+    WebExtensions could open arbitrary URLs
+  * CVE-2023-5726 (bmo#1846205)
+    Full screen notification obscured by file open dialog on
+    macOS
+  * CVE-2023-5727 (bmo#1847180)
+    Download Protections were bypassed by .msix, .msixbundle,
+    .appx, and .appxbundle files on Windows
+  * CVE-2023-5728 (bmo#1852729)
+    Improper object tracking during GC in the JavaScript engine
+    could have led to a crash.
+  * CVE-2023-5730 (bmo#1836607, bmo#1840918, bmo#1848694,
+    bmo#1848833, bmo#1850191, bmo#1850259, bmo#1852596,
+    bmo#1853201, bmo#1854002, bmo#1855306, bmo#1855640,
+    bmo#1856695)
+    Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4,
+    and Thunderbird 115.4.1
alsa
+- Backport upstream fixes for sequencer and mixer:
+  0006-seq-Fix-invalid-sanity-check-in-snd_seq_set_input_bu.patch
+  0007-mixer-simple-Support-dB-TLVs-for-CTL_SINGLE-controls.patch
+  0008-seq-Clear-UMP-event-flag-for-legacy-apps.patch
+  0009-seq-Simplify-snd_seq_extract_output.patch
+  0010-seq-Check-protocol-compatibility-with-the-current-ve.patch
+- Clean up spec file
+
+- Fix symbol version:
+  0005-seq-Fix-typos-in-symbol-version-definitions.patch
+
apache2
+  * Fix CVE-2023-31122 [bsc#1216424] mod_macro buffer over-read
+  * Added apache2-CVE-2023-31122.patch
+- Fix for bsc#1214357: apply the standard httpd content type handling
+  to responses from the backend.
+  * Added apache2-bsc1214357-mod_proxy_http2_apply-standard-content-type.patch
+
+- Fix for SG#65054, bsc#1207399:
+  Terminate threads before child exit.
+  * apache2-core-mpm-add-hook-child_stopped-that-gets-called-whe.patch
+  * apache2-core-prefork-run-new-hook-child_stopped-only-on-clea.patch
+  * apache2-mod_watchdog-add-assertions-to-cleanup-code.patch
+  * apache2-mod_watchdog-do-not-call-a-watchdog-instance-for.patch
+  * apache2-mod_watchdog-replace-the-new-volatile-with-atomic-ac.patch
+  * apache2-mod_watchdog-use-hook-child_stopping-to-signal-watch.patch
+  * apache2-mod_watchdog-use-the-child_stopping-and-child_stoppe.patch
+  * apache2-mpm-winnt-add-running-the-child_stopping-hook.patch
+
+- Security update:
avahi
+- Add avahi-CVE-2023-38470.patch: Ensure each label is at least one
+  byte long (bsc#1215947, CVE-2023-38470).
+
+- Add avahi-CVE-2023-38473.patch: derive alternative host name from
+  its unescaped version (bsc#1216419 CVE-2023-38473).
+
dracut
+- Update to version 059+suse.506.gd33b6bef:
+  * fix(dracut.sh): remove microcode check based on CONFIG_MICROCODE_[AMD|INTEL] (bsc#1217031)
+  * fix(network): correct network device naming (bsc#1192986)
+
+- Update to version 059+suse.502.g92237883:
+  * fix(systemd): add new systemd-tmpfiles-setup-dev-early.service
+  * revert(suse): fix systemd-sysvinit dependency
+
+- Update to version 059+suse.499.g2976c52f:
+  * fix(dracut.spec): do not require libgcrypt20-hmac for dracut-fips (bsc#1216059)
+
gcc13
+- Add gcc13-bsc1216664.patch, works around SAP ASE DB crash during
+  C++ standard library initialization.  [bsc#1216664]
+
+- add pr111411.patch (bsc#1215427)
+
kernel-default
+- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon
+  (jsc#PED-6931).
+- Refresh
+  patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch.
+- commit 9853343
+
+- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931).
+- octeontx2-pf: Fix holes in error code (jsc#PED-6931).
+- octeontx2-pf: Fix error codes (jsc#PED-6931).
+- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931).
+- octeon_ep: assert hardware structure sizes (jsc#PED-6954).
+- octeontx2-af: devlink health: use retained error fmsg API
+  (jsc#PED-6931).
+- octeontx2-af: Enable hardware timestamping for VFs
+  (jsc#PED-6931).
+- octeontx2-af: replace deprecated strncpy with strscpy
+  (jsc#PED-6931).
+- net: add DEV_STATS_READ() helper (jsc#PED-6931).
+- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931).
+- octeon_ep: restructured interrupt handlers (jsc#PED-6954).
+- octeon_ep: support to fetch firmware info (jsc#PED-6954).
+- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931).
+- octeon_ep: update BQL sent bytes before ringing doorbell
+  (jsc#PED-6954).
+- octeontx2-pf: Fix page pool frag allocation warning
+  (jsc#PED-6931).
+- octeontx2-pf: mcs: update PN only when update_pn is true
+  (jsc#PED-6931).
+- net: macsec: indicate next pn update when offloading
+  (jsc#PED-6931).
+- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931).
+- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954).
+- octeontx2-pf: Fix page pool cache index corruption
+  (jsc#PED-6931).
+- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue
+  mbox handler (jsc#PED-6931).
+- Revert "net: macsec: preserve ingress frame ordering"
+  (jsc#PED-6931).
+- cteonxt2-pf: Fix backpressure config for multiple PFC priorities
+  to work simultaneously (jsc#PED-6931).
+- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931).
+- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931).
+- octeontx2-pf: fix page_pool creation fail for rings > 32k
+  (jsc#PED-6931).
+- octeontx2-af: print error message incase of invalid pf mapping
+  (jsc#PED-6931).
+- octeontx2-af: Add validation of lmac (jsc#PED-6931).
+- octeontx2-af: Don't treat lack of CGX interfaces as error
+  (jsc#PED-6931).
+- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931).
+- octeontx2-pf: Use PTP HW timestamp counter atomic update feature
+  (jsc#PED-6931).
+- net: macsec: Use helper functions to update stats
+  (jsc#PED-6931).
+- octeontx2-pf: Allow both ntuple and TC features on the interface
+  (jsc#PED-6931).
+- octeon_ep: Add control plane host and firmware versions
+  (jsc#PED-6954).
+- octeontx2-af: Harden rule validation (jsc#PED-6931).
+- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64()
+  (jsc#PED-6931).
+- octeontx2-af: Use u64_to_ether_addr() to convert ethernet
+  address (jsc#PED-6931).
+- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac()
+  (jsc#PED-6931).
+- octeontx2-af: TC flower offload support for inner VLAN
+  (jsc#PED-6931).
+- octeontx2-af: Code restructure to handle TC outer VLAN offload
+  (jsc#PED-6931).
+- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931).
+- octeontx2-pf: TC flower offload support for SPI field
+  (jsc#PED-6931).
+- tc: flower: Enable offload support IPSEC SPI field
+  (jsc#PED-6931).
+- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931).
+- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol
+  error (jsc#PED-6931).
+- octeontx2-af: Install TC filter rules in hardware based on
+  priority (jsc#PED-6931).
+- octeontx2-pf: htb offload support for Round Robin scheduling
+  (jsc#PED-6931).
+- octeontx2-pf: implement transmit schedular allocation algorithm
+  (jsc#PED-6931).
+- octeontx2-pf: mcs: Generate hash key using ecb(aes)
+  (jsc#PED-6931).
+- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954).
+- octeontx2-pf: TC flower offload support for rxqueue mapping
+  (jsc#PED-6931).
+- octeontx2-af: Set XOFF on other child transmit schedulers
+  during SMQ flush (jsc#PED-6931).
+- octeontx2-af: add option to toggle DROP_RE enable in rx cfg
+  (jsc#PED-6931).
+- octeontx2-af: Enable LBK links only when switch mode is on
+  (jsc#PED-6931).
+- octeontx2-af: extend RSS supported offload types (jsc#PED-6931).
+- octeontx2-af: Add devlink option to adjust mcam high prio zone
+  entries (jsc#PED-6931).
+- net: flow_dissector: add support for cfm packets (jsc#PED-6931).
+- octeontx2-pf: Add support for page pool (jsc#PED-6931).
+- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931).
+- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931).
+- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931).
+- octeontx2-pf: Add support for HTB offload (jsc#PED-6931).
+- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931).
+- octeontx2-pf: Refactor schedular queue alloc/free calls
+  (jsc#PED-6931).
+- octeontx2-pf: qos send queues management (jsc#PED-6931).
+- octeontx2-pf: Rename tot_tx_queues to non_qos_queues
+  (jsc#PED-6931).
+- octeontx2-pf: mcs: Offload extended packet number(XPN) feature
+  (jsc#PED-6931).
+- net: octeontx2: Use alloc_ordered_workqueue() to create ordered
+  workqueues (jsc#PED-6931).
+- commit 72b73a0
+
+- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
+- commit 72eb62b
+
+- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525).
+- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch.
+- commit aca1f5e
+
+- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524).
+- commit f369b43
+
+- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524).
+- commit 76f4f91
+
+- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524).
+- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch.
+- commit d4e29d6
+
+- s390/uv: Update query for secret-UVCs (jsc#PED-3289
+  jsc#PED-5417).
+- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289
+  jsc#PED-5417).
+- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289
+  jsc#PED-5417).
+- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289
+  jsc#PED-5417).
+- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417).
+- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417).
+- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417).
+- commit 278af04
+
+- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
+  (git-fixes bsc#1217410).
+- commit b3d3c85
+
+- KVM: SVM: Fix build error when using
+  - Werror=unused-but-set-variable (jsc#PED-7322).
+- commit 2b98018
+
+- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
+  (jsc#PED-7322).
+- commit ce7c103
+
+- x86: KVM: SVM: add support for Invalid IPI Vector interception
+  (jsc#PED-7322).
+- commit ccd8a47
+
+- x86: KVM: SVM: always update the x2avic msr interception
+  (jsc#PED-7322).
+- commit 7ea5c62
+
+- KVM: x86: Constrain guest-supported xfeatures only at
+  KVM_GET_XSAVE{2} (jsc#PED-7322).
+- commit 311b967
+
+- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716).
+- Update config files.
+- supported.conf: marked idpf as supported
+- commit 2317135
+
+- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716).
+- net: page_pool: add missing free_percpu when page_pool_init fail
+  (jsc#PED-6716).
+- page_pool: update document about fragment API (jsc#PED-6716).
+- page_pool: introduce page_pool_alloc() API (jsc#PED-6716).
+- page_pool: unify frag_count handling in page_pool_is_last_frag()
+  (jsc#PED-6716).
+- idpf: cancel mailbox work in error path (jsc#PED-6716).
+- idpf: set scheduling mode for completion queue (jsc#PED-6716).
+- page_pool: fragment API support for 32-bit arch with 64-bit DMA
+  (jsc#PED-6716).
+- idpf: add ethtool callbacks (jsc#PED-6716).
+- idpf: add singleq start_xmit and napi poll (jsc#PED-6716).
+- idpf: add RX splitq napi poll support (jsc#PED-6716).
+- idpf: add TX splitq napi poll support (jsc#PED-6716).
+- idpf: add splitq start_xmit (jsc#PED-6716).
+- idpf: initialize interrupts and enable vport (jsc#PED-6716).
+- idpf: configure resources for RX queues (jsc#PED-6716).
+- idpf: configure resources for TX queues (jsc#PED-6716).
+- idpf: add ptypes and MAC filter support (jsc#PED-6716).
+- idpf: add create vport and netdev configuration (jsc#PED-6716).
+- idpf: add core init and interrupt request (jsc#PED-6716).
+- idpf: add controlq init and reset checks (jsc#PED-6716).
+- idpf: add module register and probe functionality
+  (jsc#PED-6716).
+- virtchnl: add virtchnl version 2 ops (jsc#PED-6716).
+- page_pool: fix documentation typos (jsc#PED-6716).
+- docs: net: page_pool: de-duplicate the intro comment
+  (jsc#PED-6716).
+- page_pool: add a lockdep check for recycling in hardirq
+  (jsc#PED-6716).
+- page_pool: place frag_* fields in one cacheline (jsc#PED-6716).
+- net: skbuff: don't include <net/page_pool/types.h> to
+  <linux/skbuff.h> (jsc#PED-6716).
+- page_pool: split types and declarations from page_pool.h
+  (jsc#PED-6716).
+- docs: net: page_pool: use kdoc to avoid duplicating the
+  information (jsc#PED-6716).
+- net: page_pool: merge page_pool_release_page() with
+  page_pool_return_page() (jsc#PED-6716).
+- net: page_pool: hide page_pool_release_page() (jsc#PED-6716).
+- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716).
+- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716).
+- commit 7d16fc6
+
+- x86/fpu: Allow caller to constrain xfeatures when copying to
+  uabi buffer (jsc#PED-7322).
+- commit 6ec8afd
+
+- KVM: x86/pmu: Synthesize at most one PMI per VM-exit
+  (jsc#PED-7322).
+- commit c54b9f9
+
+- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).
+- commit 38f87fd
+
+- KVM: x86/pmu: Truncate counter value to allowed width on write
+  (jsc#PED-7322).
+- commit b3a4bf5
+
+- x86/sev: Change npages to unsigned long in snp_accept_memory()
+  (jsc#PED-7322).
+- commit 851ed71
+
+- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related
+  messages (bsc#1217382).
+- include/linux/suspend.h: Only show pm_pr_dbg messages at
+  suspend/resume (bsc#1217382).
+- commit e8774c4
+
+- x86/sev: Use the GHCB protocol when available for SNP CPUID
+  requests (jsc#PED-7322).
+- commit ed834cf
+
+- KVM: SVM: Do not use user return MSR support for virtualized
+  TSC_AUX (jsc#PED-7322).
+- commit 1162f08
+
+- Update config files: just refreshing
+- commit 2edd057
+
+- platform/x86/amd/pmc: adjust getting DRAM size behavior
+  (bsc#1217382).
+- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382).
+- platform/x86/amd/pmc: Add dump_custom_stb module parameter
+  (bsc#1217382).
+- platform/x86/amd/pmc: Handle overflow cases where the
+  num_samples range is higher (bsc#1217382).
+- platform/x86/amd/pmc: Use flex array when calling
+  amd_pmc_stb_debugfs_open_v2() (bsc#1217382).
+- platform/x86/amd/hsmp: improve the error log (bsc#1217382).
+- platform/x86/amd/hsmp: add support for metrics tbl
+  (bsc#1217382).
+- platform/x86/amd/hsmp: create plat specific struct
+  (bsc#1217382).
+- platform/x86/amd/pmc: Add PMFW command id to support S2D force
+  flush (bsc#1217382).
+- platform/x86: Add s2idle quirk for more Lenovo laptops
+  (bsc#1217382).
+- uapi: stddef.h: Fix header guard location (bsc#1217382).
+- platform/x86/amd/pmc: Fix build error with randconfig
+  (bsc#1217382).
+- platform/x86/amd/pmc: Move PMC driver to separate directory
+  (bsc#1217382).
+- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382).
+- Compiler Attributes: counted_by: Adjust name and identifier
+  expansion (bsc#1217382).
+- platform/x86/amd: pmc: Use release_mem_region() to undo
+  request_mem_region_muxed() (bsc#1217382).
+- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382).
+- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382).
+- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx
+  (bsc#1217382).
+- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc
+  (bsc#1217382).
+- lib/string_helpers: Split out string_choices.h (bsc#1217382).
+- platform/x86/amd: pmc: Update metrics table info for Pink
+  Sardine (bsc#1217382).
+- platform/x86/amd: pmc: Add helper function to check the cpu id
+  (bsc#1217382).
+- platform/x86/amd: pmc: Get STB DRAM size from PMFW
+  (bsc#1217382).
+- platform/x86/amd: pmc: Pass true/false to bool argument
+  (bsc#1217382).
+- Compiler Attributes: Add __counted_by macro (bsc#1217382).
+- commit bc41d9e
+
+- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots
+  asynchronously (jsc#PED-7322).
+- commit 885e45c
+
+- KVM: x86/mmu: Do not filter address spaces in
+  for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322).
+- commit bc3d564
+
+- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
+  (jsc#PED-7322).
+- commit fa07165
+
+- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible
+  guest roots (jsc#PED-7322).
+- commit 1cb5a4a
+
+- KVM: x86/mmu: Disallow guest from using !visible slots for
+  page tables (jsc#PED-7322).
+- commit e4de09c
+
+- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow
+  page (jsc#PED-7322).
+- commit a2abdae
+
+- KVM: x86/mmu: Harden new PGD against roots without shadow pages
+  (jsc#PED-7322).
+- commit 81cc556
+
+- KVM: x86/mmu: Add helper to convert root hpa to shadow page
+  (jsc#PED-7322).
+- commit 9f5cccc
+
+- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs,
+  not callers (jsc#PED-7322).
+- commit b426979
+
+- KVM: x86/mmu: Drop @slot param from exported/external page-track
+  APIs (jsc#PED-7322).
+- commit f60a53a
+
+- KVM: x86/mmu: Bug the VM if write-tracking is used but not
+  enabled (jsc#PED-7322).
+- commit 9a0fd92
+
+- KVM: x86/mmu: Assert that correct locks are held for page
+  write-tracking (jsc#PED-7322).
+- commit 4c2f351
+
+- KVM: x86/mmu: Rename page-track APIs to reflect the new reality
+  (jsc#PED-7322).
+- commit 6294c39
+
+- KVM: x86/mmu: Drop infrastructure for multiple page-track modes
+  (jsc#PED-7322).
+- commit f8f8636
+
+- KVM: x86/mmu: Use page-track notifiers iff there are external
+  users (jsc#PED-7322).
+- commit 88d749b
+
+- KVM: x86/mmu: Move KVM-only page-track declarations to internal
+  header (jsc#PED-7322).
+- commit 890548b
+
+- KVM: x86: Remove the unused page-track hook track_flush_slot()
+  (jsc#PED-7322).
+- commit 21fdf4a
+
+- drm/i915/gvt: switch from ->track_flush_slot() to
+  - >track_remove_region() (jsc#PED-7322).
+- commit 485ec9a
+
+- KVM: x86: Add a new page-track hook to handle memslot deletion
+  (jsc#PED-7322).
+- commit 120d16f
+
+- drm/i915/gvt: Don't bother removing write-protection on
+  to-be-deleted slot (jsc#PED-7322).
+- commit ad319bd
+
+- KVM: x86: Reject memslot MOVE operations if KVMGT is attached
+  (jsc#PED-7322).
+- commit 07041be
+
+- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook
+  (jsc#PED-7322).
+- commit a40a090
+
+- KVM: x86/mmu: Don't bounce through page-track mechanism for
+  guest PTEs (jsc#PED-7322).
+- commit 000dab9
+
+- KVM: x86/mmu: Don't rely on page-track mechanism to flush on
+  memslot change (jsc#PED-7322).
+- commit df05e91
+
+- xfs: allow inode inactivation during a ro mount log recovery
+  (git-fixes).
+- commit eb5b88b
+
+- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}()
+  to mmu.c (jsc#PED-7322).
+- commit c587251
+
+- drm/i915/gvt: Protect gfn hash table with vgpu_lock
+  (jsc#PED-7322).
+- commit 482fee2
+
+- drm/i915/gvt: Use an "unsigned long" to iterate over memslot
+  gfns (jsc#PED-7322).
+- commit 549b1d3
+
+- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible
+  2M GTT (jsc#PED-7322).
+- commit d9cb58b
+
+- drm/i915/gvt: Error out on an attempt to shadowing an unknown
+  GTT entry type (jsc#PED-7322).
+- commit 4212804
+
+- drm/i915/gvt: Explicitly check that vGPU is attached before
+  shadowing (jsc#PED-7322).
+- commit 022343b
+
+- drm/i915/gvt: Don't try to unpin an empty page range
+  (jsc#PED-7322).
+- commit 206703b
+
+- drm/i915/gvt: Verify hugepages are contiguous in physical
+  address space (jsc#PED-7322).
+- commit 6312ded
+
+- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn
+  (jsc#PED-7322).
+- commit bea1f04
+
+- KVM: x86/mmu: BUG() in rmap helpers iff
+  CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322).
+- commit cf85326
+
+- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes).
+- commit b356cb3
+
+- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent
+  GIC designs (git-fixes).
+- gve: Fixes for napi_poll when budget is 0 (git-fixes).
+- rtc: pcf85363: fix wrong mask/val parameters in
+  regmap_update_bits call (git-fixes).
+- KEYS: Include linux/errno.h in linux/verification.h (git-fixes).
+- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs
+  on chip (git-fixes).
+- module/decompress: use kvmalloc() consistently (git-fixes).
+- soc: qcom: pmic_glink: fix connector type to be DisplayPort
+  (git-fixes).
+- soc: qcom: llcc: Handle a second device without data corruption
+  (git-fixes).
+- clk: renesas: rzg2l: Fix computation formula (git-fixes).
+- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
+  (git-fixes).
+- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus
+  pll (git-fixes).
+- clk: qcom: clk-alpha-pll: introduce stromer plus ops
+  (git-fixes).
+- hwmon: (sch5627) Disallow write access if virtual registers
+  are locked (git-fixes).
+- hwmon: (sch5627) Use bit macros when accessing the control
+  register (git-fixes).
+- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes).
+- spi: omap2-mcspi: switch to use modern name (git-fixes).
+- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes).
+- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes).
+- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device
+  interface (git-fixes).
+- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison
+  (git-fixes).
+- wifi: mt76: get rid of false alamrs of tx emission issues
+  (git-fixes).
+- wifi: mt76: mt7996: set correct wcid in txp (git-fixes).
+- wifi: mt76: remove unused error path in
+  mt76_connac_tx_complete_skb (git-fixes).
+- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
+  (git-fixes).
+- wifi: iwlwifi: increase number of RX buffers for EHT devices
+  (git-fixes).
+- wifi: mac80211: move sched-scan stop work to wiphy work
+  (git-fixes).
+- wifi: mac80211: move offchannel works to wiphy work (git-fixes).
+- wifi: mac80211: move scan work to wiphy work (git-fixes).
+- wifi: mac80211: move radar detect work to wiphy work
+  (git-fixes).
+- wifi: cfg80211: add flush functions for wiphy work (git-fixes).
+- gve: Use size_add() in call to struct_size() (git-fixes).
+- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes).
+- HID: cp2112: Make irq_chip immutable (git-fixes).
+- wifi: mt76: connac: move connac3 definitions in
+  mt76_connac3_mac.h (git-fixes).
+- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes).
+- commit d64fd89
+
+- KVM: x86/mmu: Plumb "struct kvm" all the way to
+  pte_list_remove() (jsc#PED-7322).
+- commit 513e4f4
+
+- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON()
+  stub (jsc#PED-7322).
+- commit c9fb2cf
+
+- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU
+  Kconfig (jsc#PED-7322).
+- update config
+- commit f004b77
+
+- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without
+  PAE enabled (jsc#PED-7322).
+- commit 7d62f44
+
+- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to
+  WARN_ON_ONCE() (jsc#PED-7322).
+- commit 5ab00fb
+
+- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON()
+  (jsc#PED-7322).
+- commit a09fb69
+
+- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free
+  (jsc#PED-7322).
+- commit 4bf9e14
+
+- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs
+  (jsc#PED-7322).
+- commit a10cc31
+
+- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322).
+- commit cd5af0a
+
+- KVM: x86/mmu: Delete rmap_printk() and all its usage
+  (jsc#PED-7322).
+- commit c0a0a72
+
+- KVM: x86/mmu: Delete pgprintk() and all its usage
+  (jsc#PED-7322).
+- commit 33d28b6
+
+- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside
+  clear_dirty_pt_masked() (jsc#PED-7322).
+- commit 2be22f3
+
+- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not
+  being set (jsc#PED-7322).
+- commit 45a383f
+
+- xfs: abort intent items when recovery intents fail (git-fixes).
+- commit 8c58e35
+
+- xfs: factor out xfs_defer_pending_abort (git-fixes).
+- commit c11ee61
+
+- xfs: recovery should not clear di_flushiter unconditionally
+  (git-fixes).
+- commit 127d2ec
+
+- KVM: SVM: Require nrips support for SEV guests (and beyond)
+  (jsc#PED-7322).
+- commit c1ca735
+
+- xfs: up(ic_sema) if flushing data device fails (git-fixes).
+- commit 7ac0b39
+
+- xfs: only remap the written blocks in xfs_reflink_end_cow_extent
+  (git-fixes).
+- commit e4edf9a
+
+- xfs: make sure maxlen is still congruent with prod when rounding
+  down (git-fixes).
+- commit c4c4007
+
+- xfs: fix units conversion error in xfs_bmap_del_extent_delay
+  (git-fixes).
+- commit 5b9b3d4
+
+- xfs: adjust the incore perag block_count when shrinking
+  (git-fixes).
+- commit d1fc147
+
+- xfs: require a relatively recent V5 filesystem for LARP mode
+  (git-fixes).
+- commit 62ce09a
+
+- xfs: reserve less log space when recovering log intent items
+  (git-fixes).
+- commit 2df5f25
+
+- xfs: fix log recovery when unknown rocompat bits are set
+  (git-fixes).
+- commit 0b95382
+
+- xfs: use per-mount cpumask to track nonempty percpu inodegc
+  lists (git-fixes).
+- commit 85b92c2
+
+- xfs: fix per-cpu CIL structure aggregation racing with dying
+  cpus (git-fixes).
+- commit d1f8099
+
+- xfs: fix an agbno overflow in __xfs_getfsmap_datadev
+  (git-fixes).
+- commit 2369f5b
+
+- xfs: fix dqiterate thinko (git-fixes).
+- commit d463542
+
+- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled
+  (jsc#PED-7322).
+- commit 6bbb6e4
+
+- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes).
+- commit d00a02c
+
+- KVM: nSVM: Use KVM-governed feature framework to track "vNMI
+  enabled" (jsc#PED-7322).
+- commit 574073b
+
+- KVM: nSVM: Use KVM-governed feature framework to track "vGIF
+  enabled" (jsc#PED-7322).
+- commit 5f38203
+
+- KVM: nSVM: Use KVM-governed feature framework to track "Pause
+  Filter enabled" (jsc#PED-7322).
+- commit ebf0cbb
+
+- KVM: nSVM: Use KVM-governed feature framework to track "LBRv
+  enabled" (jsc#PED-7322).
+- commit 71ab721
+
+- fs: ocfs2: namei: check return value of ocfs2_add_entry()
+  (git-fixes).
+- commit 792fc1a
+
+- KVM: nSVM: Use KVM-governed feature framework to track
+  "vVM{SAVE,LOAD} enabled" (jsc#PED-7322).
+- commit 3388e7f
+
+- KVM: nSVM: Use KVM-governed feature framework to track "TSC
+  scaling enabled" (jsc#PED-7322).
+- commit 9c63e90
+
+- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS
+  enabled" (jsc#PED-7322).
+- commit 8449389
+
+- KVM: nVMX: Use KVM-governed feature framework to track "nested
+  VMX enabled" (jsc#PED-7322).
+- commit 8ec7550
+
+- KVM: x86: Use KVM-governed feature framework to track "XSAVES
+  enabled" (jsc#PED-7322).
+- Refresh
+  patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch.
+- commit 4542bb1
+
+- KVM: VMX: Rename XSAVES control to follow KVM's preferred
+  "ENABLE_XYZ" (jsc#PED-7322).
+- commit 6830ffb
+
+- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for
+  XSAVE enabling (jsc#PED-7322).
+- commit 652e9dd
+
+- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update
+  (jsc#PED-7322).
+- commit 16a8f99
+
+- KVM: x86/mmu: Use KVM-governed feature framework to track
+  "GBPAGES enabled" (jsc#PED-7322).
+- commit c52c867
+
+- KVM: x86: Add a framework for enabling KVM-governed x86 features
+  (jsc#PED-7322).
+- commit 6cced89
+
+- x86: kvm: x86: Remove unnecessary initial values of variables
+  (jsc#PED-7322).
+- commit ba5f3e4
+
+- KVM: VMX: Rename vmx_get_max_tdp_level() to
+  vmx_get_max_ept_level() (jsc#PED-7322).
+- commit 9fc841c
+
+- KVM: x86: Remove WARN sanity check on hypervisor timer
+  vs. UNINITIALIZED vCPU (jsc#PED-7322).
+- commit 987d422
+
+- KVM: x86: Remove break statements that will never be executed
+  (jsc#PED-7322).
+- commit 19bb15f
+
+- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union
+  (jsc#PED-7322).
+- commit 9fcdb4e
+
+- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322).
+- commit 685780b
+
+- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code
+  (jsc#PED-7322).
+- commit c993bcc
+
+- KVM: Allow range-based TLB invalidation from common code
+  (jsc#PED-7322).
+- commit 4179168
+
+- KVM: Declare kvm_arch_flush_remote_tlbs() globally
+  (jsc#PED-7322).
+- commit 04da59a
+
+- KVM: Rename kvm_arch_flush_remote_tlb() to
+  kvm_arch_flush_remote_tlbs() (jsc#PED-7322).
+- commit 351a707
+
+- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322).
+- commit a9a776c
+
+- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state
+  isn't loaded (jsc#PED-7322).
+- commit 81530d1
+
+- KVM: x86: Always write vCPU's current TSC offset/ratio in
+  vendor hooks (jsc#PED-7322).
+- commit 9ad9c95
+
+- KVM: SVM: Clean up preemption toggling related to
+  MSR_AMD64_TSC_RATIO (jsc#PED-7322).
+- commit 841dae0
+
+- KVM: nSVM: Use the "outer" helper for writing multiplier to
+  MSR_AMD64_TSC_RATIO (jsc#PED-7322).
+- commit e3261fa
+
+- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace
+  (jsc#PED-7322).
+- commit 9edc054
+
+- KVM: VMX: Skip VMCLEAR logic during emergency reboots if
+  CR4.VMXE=0 (jsc#PED-7322).
+- commit 47a29cf
+
+- KVM: SVM: Use "standard" stgi() helper when disabling SVM
+  (jsc#PED-7322).
+- commit dbe2300
+
+- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash
+  (jsc#PED-7322).
+- commit 0092171
+
+- x86/virt: KVM: Move "disable SVM" helper into KVM SVM
+  (jsc#PED-7322).
+- commit c4273ba
+
+- KVM: VMX: Ensure CPU is stable when probing basic VMX support
+  (jsc#PED-7322).
+- commit b977b90
+
+- KVM: SVM: Check that the current CPU supports SVM in
+  kvm_is_svm_supported() (jsc#PED-7322).
+- Refresh
+  patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch.
+- commit 9bada09
+
+- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes).
+- commit 0f0ffd2
+
+- x86/virt: KVM: Open code cpu_has_svm() into
+  kvm_is_svm_supported() (jsc#PED-7322).
+- Refresh
+  patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch.
+- commit 48ec546
+
+- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON
+  (jsc#PED-7322).
+- commit 14c13bb
+
+- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322).
+- commit e383ee5
+
+- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX
+  (jsc#PED-7322).
+- commit 7d47a34
+
+- x86/reboot: Expose VMCS crash hooks if and only if
+  KVM_{INTEL,AMD} is enabled (jsc#PED-7322).
+- commit b8ccd40
+
+- x86/reboot: Disable virtualization during reboot iff callback
+  is registered (jsc#PED-7322).
+- commit 51e28f6
+
+- x86/reboot: Hoist "disable virt" helpers above "emergency
+  reboot" path (jsc#PED-7322).
+- commit 2ae38a5
+
+- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot
+  callback (jsc#PED-7322).
+- commit 82d368e
+
+- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback
+  (jsc#PED-7322).
+- commit 74463ec
+
+- x86/reboot: Harden virtualization hooks for emergency reboot
+  (jsc#PED-7322).
+- commit 3e513e8
+
+- x86/reboot: VMCLEAR active VMCSes before emergency reboot
+  (jsc#PED-7322).
+- commit e3124aa
+
+- KVM: x86: Retry APIC optimized map recalc if vCPU is
+  added/enabled (jsc#PED-7322).
+- commit ff5641d
+
+- KVM: x86/pmu: Move .hw_event_available() check out of PMC
+  filter helper (jsc#PED-7322).
+- commit 78cfd97
+
+- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max
+  fixed counters (jsc#PED-7322).
+- commit 33e7647
+
+- KVM: x86/pmu: Simplify intel_hw_event_available()
+  (jsc#PED-7322).
+- commit ae027fa
+
+- KVM: x86/pmu: Use enums instead of hardcoded magic for arch
+  event indices (jsc#PED-7322).
+- commit dccb63e
+
+- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to
+  DEBUGCTL (jsc#PED-7322).
+- commit fe05910
+
+- KVM: SVM: Clean up handling of LBR virtualization enabled
+  (jsc#PED-7322).
+- commit ca10c6d
+
+- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization
+  (jsc#PED-7322).
+- commit a8580a7
+
+- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes).
+- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks
+  (git-fixes).
+- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes).
+- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
+  (git-fixes).
+- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes).
+- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
+  (git-fixes).
+- commit e078e4b
+
+- KVM: VMX: Drop manual TLB flush when migrating
+  vmcs.APIC_ACCESS_ADDR (jsc#PED-7322).
+- commit 9882cc6
+
+- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167).
+- commit b1b6a91
+
+- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache"
+  (jsc#PED-7322).
+- commit c440a2c
+
+- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES
+  (jsc#PED-7322).
+- commit aa0df00
+
+- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167).
+- commit 3dd1359
+
+- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167).
+- commit 1036fd2
+
+- virt: tdx-guest: Add Quote generation support using TSM_REPORTS  (jsc#PED-7167).
+- Update config files.
+- commit a2c35cc
+
+- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167).
+- commit e16a069
+
+- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167).
+- commit dc2d8c4
+
+- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167).
+- commit bfe5573
+
+- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167).
+- commit 6e8031f
+
+- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167).
+- commit 52d5bdb
+
+- x86/tdx: Mark TSC reliable (jsc#PED-7167).
+- commit 8675487
+
+- KVM: x86: Advertise host CPUID 0x80000005 in
+  KVM_GET_SUPPORTED_CPUID (jsc#PED-7322).
+- commit 8c9b80c
+
+- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode
+  (jsc#PED-7322).
+- commit f5da26c
+
+- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322).
+- commit e7d27fe
+
+- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests
+  for NMI window (jsc#PED-7322).
+- commit cac6d67
+
+- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
+  (bsc#1212514 CVE-2023-35827).
+- ravb: Fix up dma_free_coherent() call in ravb_remove()
+  (bsc#1212514 CVE-2023-35827).
+- commit e41ee33
+
+- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled
+  (jsc#PED-7322).
+- commit 5d193a3
+
+- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322).
+- commit dc5754f
+
+- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322).
+- Refresh
+  patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch.
+- commit cd7fccd
+
+- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322).
+- commit 33a326d
+
+- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment
+  about swap types (jsc#PED-7322).
+- commit 3bb9fda
+
+- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527)
+- commit d4cf539
+
+- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040
+  jsc#PED-6048).
+- commit 54e234b
+
+- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048)
+- commit e9cca4e
+
+- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV
+  (jsc#PED-7322).
+- commit 289d0b4
+
+- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the
+  header (jsc#PED-7322).
+- commit e5993c1
+
+- Update
+  patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch
+  (git-fixes, bsc#1215710, CVE-2023-5158).
+- commit 28b6595
+
+- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path
+  (jsc#PED-7322).
+- commit 6e729ae
+
+- mm/page_alloc: remove unnecessary next_page in
+  break_down_buddy_pages (bsc#1212886 (MM functional and
+  performance backports)).
+- mm/page_alloc: remove unnecessary check in
+  break_down_buddy_pages (bsc#1212886 (MM functional and
+  performance backports)).
+- mm/compaction: factor out code to test if we should run
+  compaction for target order (bsc#1212886 (MM functional and
+  performance backports)).
+- mm/compaction: improve comment of is_via_compact_memory
+  (bsc#1212886 (MM functional and performance backports)).
+- mm/compaction: remove repeat compact_blockskip_flush check
+  in reset_isolation_suitable (bsc#1212886 (MM functional and
+  performance backports)).
+- mm/compaction: correctly return failure with bogus
+  compound_order in strict mode (bsc#1212886 (MM functional and
+  performance backports)).
+- mm/compaction: call list_is_{first}/{last} more intuitively
+  in move_freelist_{head}/{tail} (bsc#1212886 (MM functional
+  and performance backports)).
+- mm/compaction: use correct list in move_freelist_{head}/{tail}
+  (bsc#1212886 (MM functional and performance backports)).
+- cpufreq: Rebuild sched-domains when removing cpufreq driver
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- cpufreq: schedutil: Merge initialization code of sg_cpu in
+  single loop (bsc#1212887 (Scheduler functional and performance
+  backports)).
+- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler
+  functional and performance backports)).
+- sched/fair: Use candidate prev/recent_used CPU if scanning
+  failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler
+  functional and performance backports)).
+- sched/fair: Scan cluster before scanning LLC in wake-up path
+  (bsc#1184587, bsc#1212887 (Scheduler functional and performance
+  backports)).
+- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler
+  functional and performance backports)).
+- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?=
+  =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler
+  functional and performance backports)).
+- sched: Make PELT acronym definition searchable (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/psi: Bail out early from irq time accounting (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/topology: Move the declaration of 'schedutil_gov' to
+  kernel/sched/sched.h (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/topology: Change behaviour of the 'sched_energy_aware'
+  sysctl, based on the platform (bsc#1212887 (Scheduler functional
+  and performance backports)).
+- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/topology: Consolidate and clean up access to a CPU's
+  max compute capacity (bsc#1184587, bsc#1212887 (Scheduler
+  functional and performance backports)).
+- sched/core: Update stale comment in try_to_wake_up()
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/debug: Add new tracepoint to track compute energy
+  computation (bsc#1212887 (Scheduler functional and performance
+  backports)).
+- sched/uclamp: Ignore (util == 0) optimization in feec()
+  when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and
+  performance backports)).
+- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
+  (bsc#1213179 (PREEMPT_RT functional and performance backports)).
+- sched/debug: Avoid checking in_atomic_preempt_off() twice
+  in schedule_debug() (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/fair: Rename check_preempt_curr() to wakeup_preempt()
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/fair: Rename check_preempt_wakeup() to
+  check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional
+  and performance backports)).
+- sched/headers: Remove duplicated includes in
+  kernel/sched/sched.h (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- freezer,sched: Use saved_state to reduce some spurious wakeups
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/core: Remove ifdeffery for saved_state (bsc#1212887
+  (Scheduler functional and performance backports)).
+- mm/page_alloc: correct start page when guard page debug is
+  enabled (bsc#1212886 (MM functional and performance backports)).
+- cpufreq: schedutil: Update next_freq when cpufreq_limits change
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/rt: Fix live lock between select_fallback_rq() and RT push
+  (bsc#1213179 (PREEMPT_RT functional and performance backports)).
+- mm/compaction: remove unused parameter pgdata of
+  fragmentation_score_wmark (bsc#1212886 (MM functional and
+  performance backports)).
+- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free
+  (bsc#1212886 (MM functional and performance backports)).
+- mm/page_alloc: remove track of active PCP lists range in bulk
+  free (bsc#1212886 (MM functional and performance backports)).
+- mm/page_alloc: avoid unneeded alike_pages calculation
+  (bsc#1212886 (MM functional and performance backports)).
+- commit 41dc481
+
+- KVM: VMX: Make VMREAD error path play nice with noinstr
+  (jsc#PED-7322).
+- commit bdf4743
+
+- KVM: x86/irq: Conditionally register IRQ bypass consumer again
+  (jsc#PED-7322).
+- commit 0b61d3f
+
+- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv
+  (jsc#PED-7322).
+- commit db6111a
+
+- KVM: x86: check the kvm_cpu_get_interrupt result before using it
+  (jsc#PED-7322).
+- commit 748ea0b
+
+- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr
+  (jsc#PED-7322).
+- commit bb7e9f2
+
+- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR
+  atomically (jsc#PED-7322).
+- commit 7d7f61c
+
+- KVM: x86: Remove PRIx* definitions as they are solely for user
+  space (jsc#PED-7322).
+- commit d9a47ed
+
+- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails
+  (jsc#PED-7322).
+- commit 8bf89b7
+
+- KVM: x86/mmu: Add "never" option to allow sticky disabling of
+  nx_huge_pages (jsc#PED-7322).
+- commit ab03076
+
+- KVM: x86: Update comments about MSR lists exposed to userspace
+  (jsc#PED-7322).
+- commit 1507087
+
+- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022
+  (jsc#PED-7322).
+- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch.
+- commit 68fcef6
+
+- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322).
+- commit 13a75fa
+
+- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2
+  flag (jsc#PED-7322).
+- commit e5d63c4
+
+- KVM: x86/pmu: Constrain the num of guest counters with
+  kvm_pmu_cap (jsc#PED-7322).
+- commit 69969fd
+
+- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters
+  is met (jsc#PED-7322).
+- commit 6edee2c
+
+- KVM: x86/pmu: Disable vPMU if the minimum num of counters
+  isn't met (jsc#PED-7322).
+- commit 199733e
+
+- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled
+  (jsc#PED-7322).
+- commit ab5f3e4
+
+- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic
+  x86 code (jsc#PED-7322).
+- commit fdb8fa6
+
+- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to
+  common x86 (jsc#PED-7322).
+- commit 8fd326a
+
+- KVM: x86/pmu: Reject userspace attempts to set reserved
+  GLOBAL_STATUS bits (jsc#PED-7322).
+- commit f4f31af
+
+- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322).
+- commit 6ed2f9e
+
+- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask
+  (jsc#PED-7322).
+- commit b6e40eb
+
+- KVM: x86: Clean up: remove redundant bool conversions
+  (jsc#PED-7322).
+- commit c6ebf77
+
+- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef
+  (jsc#PED-7322).
+- commit 77c31a2
+
+- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322).
+- commit f204490
+
+- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code
+  cares (jsc#PED-7322).
+- commit 9906ec2
+
+- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC
+  access page (jsc#PED-7322).
+- commit f5d1e35
+
+- KVM: VMX: Retry APIC-access page reload if invalidation is
+  in-progress (jsc#PED-7322).
+- commit c5d63a5
+
+- ASoC: cs35l41: Use modern pm_ops (bsc#1213745).
+- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745).
+- commit 057e20a
+
+- Update patch reference for ALSA fixes (bsc#1213745)
+- commit ecf4282
+
+- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322).
+- commit 4cb4282
+
+- KVM: x86: Correct the name for skipping VMENTER l1d flush
+  (jsc#PED-7322).
+- commit 13e86f3
+
+- KVM: x86: Update number of entries for KVM_GET_CPUID2 on
+  success, not failure (jsc#PED-7322).
+- commit a353e10
+
+- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set
+  handler (jsc#PED-7322).
+- commit 12ad0a7
+
+- config: enable tls for nvme-tcp (bsc#1193201)
+  Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS
+  Update config files:
+  config/arm64/default
+  config/armv7hl/default
+  config/ppc64le/default
+  config/s390x/default
+  config/x86_64/default
+- commit 96f0023
+
+- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- commit 463e716
+
+- KVM: x86: Fix poll command (jsc#PED-7322).
+- commit 54c1199
+
+- KVM: x86: Move common handling of PAT MSR writes to
+  kvm_set_msr_common() (jsc#PED-7322).
+- commit d7b3999
+
+- KVM: x86: Make kvm_mtrr_valid() static now that there are no
+  external users (jsc#PED-7322).
+- commit a22909f
+
+- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+  Disable CONFIG_NVME_TCP_TLS for the time being, because
+  there is a bug in Kconfig which is fixed later on.
+  Refresh:
+  - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch
+  Update:
+  config/arm64/default
+  config/armv7hl/default
+  config/ppc64le/default
+  config/s390x/default
+  config/s390x/zfcpdump
+  config/x86_64/default
+- commit 5e8fdaa
+
+- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322).
+- commit 4901174
+
+- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges
+  (jsc#PED-7322).
+- commit bef7bcd
+
+- hv_netvsc: fix netvsc_send_completion to avoid multiple message
+  length checks (git-fixes).
+- commit 5c686ef
+
+- KVM: x86: Add helper to get variable MTRR range from MSR index
+  (jsc#PED-7322).
+- commit c0ff7be
+
+- nvme: keyring: fix conditional compilation (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: common: make keyring and auth separate modules
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: start keep-alive after admin queue setup (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-loop: always quiesce and cancel commands before destroying
+  admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue()
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-auth: always set valid seq_num in dhchap reply
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-auth: add flag for bi-directional auth (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-auth: use transformed key size to create resp (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+  Update:
+  config/arm64/default
+  config/armv7hl/default
+  config/ppc64le/default
+  config/s390x/default
+  config/x86_64/default
+- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+  Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because
+  there is a bug in Kconfig which is fixed later on.
+  Update:
+  config/arm64/default
+  config/armv7hl/default
+  config/ppc64le/default
+  config/s390x/default
+  config/s390x/zfcpdump
+  config/x86_64/default
+  - --
+- nvmet: Set 'TREQ' to 'required' when TLS is enabled
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet: make TCP sectype settable via configfs (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-fabrics: parse options 'keyring' and 'tls_key'
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+  Refresh:
+  - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch
+- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+  Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch
+  to sorted section.
+- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme-keyring: register '.nvme' keyring (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet-auth: complete a request only after freeing the dhchap
+  pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-auth: use chap->s2 to indicate bidirectional authentication
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme-pci: do not set the NUMA node of device if it has none
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: host: hwmon: constify pointers to hwmon_channel_info
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- net/handshake: Trace events for TLS Alert helpers (bsc#1193203
+  jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203
+  jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- net/handshake: Add helpers for parsing incoming TLS Alerts
+  (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- SUNRPC: Send TLS Closure alerts before closing a TCP
+  socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- net/handshake: Add API for sending TLS Closure alerts
+  (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- net/tls: Move TLS protocol elements to a separate header
+  (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- scsi: nvme: zns: Set zone limits before revalidating zones
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-fc: fix race between error recovery and creating
+  association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- nvme-fc: return non-zero status code when fails to create
+  association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- nvme: fix parameter check in nvme_fault_inject_init()
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: warn only once for legacy uuid attribute (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+  Refresh:
+  - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch
+- nvme: disable controller on reset state failure (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: sync timeout work on failed reset (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: Print capabilities changes just once (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203
+  jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- NFS: Have struct nfs_client carry a TLS policy field
+  (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203
+  jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- SUNRPC: Capture CMSG metadata on client-side receive
+  (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- SUNRPC: Ignore data_ready callbacks during TLS handshakes
+  (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth
+  flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- SUNRPC: Plumb an API for setting transport layer security
+  (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- NFS: Improvements for fs_context-related tracepoints
+  (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
+  jsc#PED-3535).
+- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet-fcloop: Do not wait on completion when unregister fails
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: Increase block size variable size to 32-bit (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-fcloop: no need to return from void function (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme-core: remove redundant check from nvme_init_ns_head
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+  Refresh:
+  - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch
+  - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch
+- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-fabrics: unify common code in admin and io queue connect
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet: reorder fields in 'struct nvme_dhchap_queue_context'
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet: reorder fields in 'struct nvmf_ctrl_options'
+  (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252
+  jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
+- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728
+  jsc#PED-5062 jsc#PED-3535).
+- commit 262d1d0
+
+- KVM: x86: Add helper to query if variable MTRR MSR is base
+  (versus mask) (jsc#PED-7322).
+- commit 4ecc863
+
+- KVM: SVM: Use kvm_pat_valid() directly instead of
+  kvm_mtrr_valid() (jsc#PED-7322).
+- commit f7f75bb
+
+- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes)
+- commit 736bf94
+
+- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes)
+- commit b4172c3
+
+- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler
+  (jsc#PED-7322).
+- commit cd1aca0
+
+- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond
+  (jsc#PED-7322).
+- commit 87f7261
+
+- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc()
+  (jsc#PED-7322).
+- commit c112bd5
+
+- KVM: VMX: Move the comment of CR4.MCE handling right above
+  the code (jsc#PED-7322).
+- Refresh
+  patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch.
+- commit d949c89
+
+- KVM: VMX: Treat UMIP as emulated if and only if the host
+  doesn't have UMIP (jsc#PED-7322).
+- commit f14c556
+
+- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322).
+- commit 8066ed9
+
+- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr()
+  (jsc#PED-7322).
+- commit a4b8f0e
+
+- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in
+  tdp_mmu_set_spte_atomic (jsc#PED-7322).
+- commit acb7b2c
+
+- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307).
+- commit ae63067
+
+- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322).
+- commit 55f727d
+
+- x86/coco: Mark cc_platform_has() and descendants noinstr
+  (jsc#PED-7322).
+- Refresh
+  patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch.
+- commit 706e3c1
+
+- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132).
+- commit bbbdea7
+
+- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124
+  jsc#PED-6252 jsc#PED-5728).
+- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag
+  (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
+- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124
+  jsc#PED-6252 jsc#PED-5728).
+- scsi: lpfc: Reject received PRLIs with only initiator fcn role
+  for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
+- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the
+  same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
+- scsi: lpfc: Remove unnecessary zero return code assignment in
+  lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
+- scsi: lpfc: Prevent use-after-free during rmmod with mapped
+  NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
+- scsi: lpfc: Early return after marking final NLP_DROPPED flag
+  in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
+- commit 6aad84d
+
+- Update
+  patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch
+  (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252
+  jsc#PED-5728).
+- commit 4fc35e1
+
+- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931).
+- commit e9c382b
+
+- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016).
+- commit b5bd5e7
+
+- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016).
+- commit 503e62f
+
+- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016).
+- commit c9afc8e
+
+- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016).
+- commit 988a4aa
+
+- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir
+  (LTC#203998 bsc#1217090).
+- commit 4781bdc
+
+- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090).
+- commit 9f7f14f
+
+- s390/mm: add missing arch_set_page_dat() call to gmap
+  allocations (LTC#203998 bsc#1217090).
+- commit 96c498d
+
+- s390/mm: add missing arch_set_page_dat() call to
+  vmem_crst_alloc() (LTC#203998 bsc#1217090).
+- commit bec6f3f
+
+- nvme: update firmware version after commit (bsc#1215291).
+- commit 164c5ac
+
+- s390/cmma: fix initial kernel address space page table walk
+  (LTC#203998 bsc#1217090).
+- commit fbdf8df
+
+- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE
+  Not supported by our compiler.
+- commit eb32b5a
+
+- qla0xxx: add debug log for unmaintained hw detected
+  (bsc#1216033, jsc#PED-6878, jsc#PED-6930).
+- commit f03aff2
+
+- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864)
+- commit 8b528ba
+
+- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864)
+- commit 6b6ada0
+
+- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030)
+- commit ad6609a
+
+- net: Avoid address overwrite in kernel_connect (bsc#1216861).
+- commit 0b11b1e
+
+- Update
+  patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch
+  (jsc#PED-4082 bsc#1216259 CVE-2023-45871).
+  Added CVE reference.
+- commit d155aca
+
+- scsi: sd: Introduce manage_shutdown device flag (git-fixes).
+- commit 4dbfc08
+
+- PM: hibernate: Clean up sync_read handling in
+  snapshot_write_next() (git-fixes).
+- Refresh
+  patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch.
+- Refresh
+  patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch.
+- commit 57d38a1
+
+- spi: Fix null dereference on suspend (git-fixes).
+- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
+  AER (git-fixes).
+- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
+  AER (git-fixes).
+- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
+  Q2J54A (git-fixes).
+- i2c: designware: Disable TX_EMPTY irq while waiting for block
+  length byte (git-fixes).
+- i2c: i801: fix potential race in
+  i801_block_transaction_byte_by_byte (git-fixes).
+- i3c: master: svc: fix random hot join failure since timeout
+  error (git-fixes).
+- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes).
+- kernel/reboot: emergency_restart: Set correct system_state
+  (git-fixes).
+- PCI: qcom-ep: Add dedicated callback for writing to DBI2
+  registers (git-fixes).
+- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
+  (git-fixes).
+- ima: detect changes to the backing overlay file (git-fixes).
+- ima: annotate iint mutex to avoid lockdep false positive
+  warnings (git-fixes).
+- selftests/resctrl: Move _GNU_SOURCE define into Makefile
+  (git-fixes).
+- selftests/resctrl: Remove duplicate feature check from CMT test
+  (git-fixes).
+- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
+  L1.2 (git-fixes).
+- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
+  newer (git-fixes).
+- regmap: Ensure range selector registers are updated after
+  cache sync (git-fixes).
+- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes).
+- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
+  (git-fixes).
+- usb: typec: ucsi: Fix missing link removal (git-fixes).
+- usb: misc: onboard_hub: add support for Microchip USB2412 USB
+  2.0 hub (git-fixes).
+- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
+  (git-fixes).
+- ata: libata-scsi: Disable scsi device manage_system_start_stop
+  (git-fixes).
+- ata: libata-scsi: link ata port and scsi device (git-fixes).
+- ata: libata-eh: fix reset timeout type (git-fixes).
+- lib: test_scanf: Add explicit type cast to result initialization
+  in test_number_prefix() (git-fixes).
+- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region
+  as reserved (git-fixes).
+- X.509: if signature is unsupported skip validation (git-fixes).
+- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS
+  (git-fixes).
+- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX
+  (git-fixes).
+- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX
+  (git-fixes).
+- commit cb45743
+
+- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83
+  on i2c bus (git-fixes).
+- ALSA: info: Fix potential deadlock at disconnection (git-fixes).
+- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes).
+- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes).
+- commit 163245c
+
+- lsm: fix default return value for vm_enough_memory (git-fixes).
+- commit 5592231
+
+- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers
+  (git-fixes).
+- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes).
+- ASoC: dapm: fix clock get name (git-fixes).
+- ASoC: hdmi-codec: register hpd callback on component probe
+  (git-fixes).
+- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix
+  error messages (git-fixes).
+- ALSA: hda/realtek: Add support dual speaker for Dell
+  (git-fixes).
+- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
+  (git-fixes).
+- Revert "mmc: core: Capture correct oemid-bits for eMMC cards"
+  (git-fixes).
+- mmc: vub300: fix an error code (git-fixes).
+- mmc: sdhci_am654: fix start loop index for TAP value parsing
+  (git-fixes).
+- lsm: fix default return value for inode_getsecctx (git-fixes).
+- commit 1c5dac0
+
+- powerpc/rtas: Serialize firmware activation sequences
+  (jsc#PED-4486).
+- commit ccdd6c9
+
+- powerpc/rtas: Facilitate high-level call sequences
+  (jsc#PED-4486).
+- commit 6c17a9b
+
+- powerpc/rtas: Factor out function descriptor lookup
+  (jsc#PED-4486).
+- commit 01cd933
+
+- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync
+  (git-fixes).
+- Refresh
+  patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch.
+- commit 4bc4bad
+
+- Bluetooth: Make handle of hci_conn be unique (git-fixes).
+- Bluetooth: ISO: Pass BIG encryption info through QoS
+  (git-fixes).
+- commit 0637142
+
+- Bluetooth: btrtl: Ignore error return for hci_devcd_register()
+  (git-fixes).
+- commit dfe20be
+
+- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C
+  (git-fixes).
+- Bluetooth: btrtl: Correct the length of the HCI command for
+  drop fw (git-fixes).
+- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes).
+- commit e021641
+
+- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486).
+- powerpc/pseries/papr-sysparm: Expose character device to user
+  space (jsc#PED-4486).
+- powerpc/pseries/papr-sysparm: Validate buffer object lengths
+  (jsc#PED-4486).
+- commit 9c23c8f
+
+- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486).
+  Refresh to current upstream submission.
+- commit 38bae06
+
+- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands
+  (git-fixes).
+- commit 6a51af5
+
+- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA
+  (git-fixes).
+- Refresh
+  patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch.
+- commit 30a890a
+
+- ALSA: hda: cs35l41: Fix missing error code in
+  cs35l41_smart_amp() (git-fixes).
+- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes).
+- ALSA: hda: cs35l41: Check CSPL state after loading firmware
+  (git-fixes).
+- ALSA: hda: cs35l41: Do not unload firmware before reset in
+  system suspend (git-fixes).
+- ALSA: hda: cs35l41: Force a software reset after hardware reset
+  (git-fixes).
+- ALSA: hda: cs35l41: Run boot process during resume callbacks
+  (git-fixes).
+- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in
+  probe and system resume (git-fixes).
+- ALSA: hda: cs35l41: Assert reset before system suspend
+  (git-fixes).
+- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook
+  Fury 17 G9 (git-fixes).
+- ALSA: hda: cs35l41: Consistently use dev_err_probe()
+  (git-fixes).
+- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute
+  (git-fixes).
+- ALSA: hda/realtek: Support ACPI Notification framework via
+  component binding (git-fixes).
+- ALSA: hda: cs35l41: Add notification support into component
+  binding (git-fixes).
+- commit 2b0e0de
+
+- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965)
+- commit 1010980
+
+- Add tag to
+  patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch
+  (git-fixes CVE-2023-25775).
+- commit db23c56
+
+- selftests: pmtu.sh: fix result checking (git-fixes).
+- Fix termination state for idr_for_each_entry_ul() (git-fixes).
+- net: dsa: lan9303: consequently nested-lock physical MDIO
+  (git-fixes).
+- Input: synaptics-rmi4 - fix use after free in
+  rmi_unregister_function() (git-fixes).
+- i2c: iproc: handle invalid slave state (git-fixes).
+- watchdog: ixp4xx: Make sure restart always works (git-fixes).
+- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call
+  in the remove path (git-fixes).
+- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
+  (git-fixes).
+- pwm: sti: Reduce number of allocations and drop usage of
+  chip_data (git-fixes).
+- commit bbb7764
+
+- Update ath11k hibernation fix patch set (bsc#1207948)
+  Refreshed patches from the latest subsystem tree
+- commit 9792e08
+
+- x86/xen: Set default memory type for PV guests to WB
+  (bsc#1216611).
+- commit 1fb865a
+
+- x86/mtrr: Remove unused code (bsc#1216611).
+- commit 51227c2
+
+- x86/mm: Only check uniform after calling mtrr_type_lookup()
+  (bsc#1216611).
+- commit 730fe1e
+
+- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID
+  (bsc#1216611).
+- commit 567033f
+
+- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611).
+- commit 8d9ece0
+
+- x86/mtrr: Add mtrr=debug command line option (bsc#1216611).
+- commit 05b029d
+
+- x86/mtrr: Construct a memory map with cache modes (bsc#1216611).
+- commit 88ed34b
+
+- x86/mtrr: Add get_effective_type() service function
+  (bsc#1216611).
+- commit f135ec2
+
+- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611).
+- commit 26e92d9
+
+- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c
+  (bsc#1216611).
+- commit dbf2dd7
+
+- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611).
+- commit 2940cc3
+
+- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611).
+- commit 77388db
+
+- usb: storage: set 1.50 as the lower bcdDevice for older "Super
+  Top" compatibility (git-fixes).
+- tty: 8250: Add support for Intashield IX cards (git-fixes).
+- tty: 8250: Add support for additional Brainboxes PX cards
+  (git-fixes).
+- tty: 8250: Add support for Intashield IS-100 (git-fixes).
+- tty: 8250: Add support for Brainboxes UP cards (git-fixes).
+- tty: 8250: Add support for additional Brainboxes UC cards
+  (git-fixes).
+- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device
+  support (git-fixes).
+- ASoC: SOF: sof-pci-dev: Fix community key quirk detection
+  (git-fixes).
+- ALSA: usb-audio: add quirk flag to enable native DSD for
+  McIntosh devices (git-fixes).
+- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
+  (git-fixes).
+- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD
+  device (git-fixes).
+- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
+  (git-fixes).
+- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes).
+- efi: fix memory leak in krealloc failure handling (git-fixes).
+- ASoC: da7219: Correct the process of setting up Gnd switch in
+  AAD (git-fixes).
+- ASoC: codecs: tas2780: Fix log of failed reset via I2C
+  (git-fixes).
+- ASoC: rt5650: fix the wrong result of key button (git-fixes).
+- ASoC: soc-dapm: Add helper for comparing widget name
+  (git-fixes).
+- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes).
+- Input: synaptics-rmi4 - handle reset delay when using SMBus
+  trsnsport (git-fixes).
+- dmaengine: ste_dma40: Fix PM disable depth imbalance in
+  d40_probe (git-fixes).
+- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes).
+- can: flexcan: remove the auto stop mode for IMX93 (git-fixes).
+- arm64: dts: imx93: add the Flex-CAN stop mode by GPR
+  (git-fixes).
+- irqchip/stm32-exti: add missing DT IRQ flag translation
+  (git-fixes).
+- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes).
+- ASoC: core: Do not call link_exit() on uninitialized rtd objects
+  (git-fixes).
+- ASoC: simple-card: fixup asoc_simple_probe() error handling
+  (git-fixes).
+- commit a07dd6a
+
+- netfs: Only call folio_start_fscache() one time for each folio
+  (bsc#1216954).
+- commit edff202
+
+- regmap: prevent noinc writes from clobbering cache (git-fixes).
+- pcmcia: ds: fix possible name leak in error path in
+  pcmcia_device_add() (git-fixes).
+- pcmcia: ds: fix refcount leak in pcmcia_device_add()
+  (git-fixes).
+- pcmcia: cs: fix possible hung task and memory leak pccardd()
+  (git-fixes).
+- commit 2de7d14
+
+- media: venus: hfi_parser: Add check to keep the number of
+  codecs within range (git-fixes).
+- media: venus: hfi: add checks to handle capabilities from
+  firmware (git-fixes).
+- media: venus: hfi: fix the check to handle session buffer
+  requirement (git-fixes).
+- media: venus: hfi: add checks to perform sanity on queue
+  pointers (git-fixes).
+- media: cec: meson: always include meson sub-directory in
+  Makefile (git-fixes).
+- media: platform: mtk-mdp3: fix uninitialized variable in
+  mdp_path_config() (git-fixes).
+- media: imx-jpeg: notify source chagne event when the first
+  picture parsed (git-fixes).
+- media: siano: Drop unnecessary error check for
+  debugfs_create_dir/file() (git-fixes).
+- media: aspeed: Drop unnecessary error check for
+  debugfs_create_file() (git-fixes).
+- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes).
+- media: cadence: csi2rx: Unregister v4l2 async notifier
+  (git-fixes).
+- staging: media: ipu3: remove ftrace-like logging (git-fixes).
+- media: lirc: drop trailing space from scancode transmit
+  (git-fixes).
+- media: sharp: fix sharp encoding (git-fixes).
+- media: ccs: Correctly initialise try compose rectangle
+  (git-fixes).
+- media: cedrus: Fix clock/reset sequence (git-fixes).
+- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes).
+- media: vidtv: psi: Add check for kstrdup (git-fixes).
+- media: s3c-camif: Avoid inappropriate kfree() (git-fixes).
+- media: mtk-jpegenc: Fix bug in JPEG encode quality selection
+  (git-fixes).
+- media: amphion: handle firmware debug message (git-fixes).
+- media: bttv: fix use after free error due to btv->timeout timer
+  (git-fixes).
+- media: ov5640: Fix a memory leak when ov5640_probe fails
+  (git-fixes).
+- media: i2c: max9286: Fix some redundant of_node_put() calls
+  (git-fixes).
+- media: verisilicon: Do not enable G2 postproc downscale if
+  source is narrower than destination (git-fixes).
+- media: hantro: Check whether reset op is defined before use
+  (git-fixes).
+- media: imx-jpeg: initiate a drain of the capture queue in
+  dynamic resolution change (git-fixes).
+- media: qcom: camss: Fix csid-gen2 for test pattern generator
+  (git-fixes).
+- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
+  greater than 3 (git-fixes).
+- media: qcom: camss: Fix invalid clock enable bit disjunction
+  (git-fixes).
+- media: qcom: camss: Fix missing vfe_lite clocks check
+  (git-fixes).
+- media: qcom: camss: Fix VFE-480 vfe_disable_output()
+  (git-fixes).
+- media: qcom: camss: Fix VFE-17x vfe_disable_output()
+  (git-fixes).
+- media: qcom: camss: Fix vfe_get() error jump (git-fixes).
+- media: qcom: camss: Fix pm_domain_on sequence in probe
+  (git-fixes).
+- commit dd330a0
+
+- rtc: efi: fixed typo in efi_procfs() (git-fixes).
+- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes).
+- commit 74519c3
+
+- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
+  happen (git-fixes).
+- i3c: master: svc: fix check wrong status register in irq handler
+  (git-fixes).
+- i3c: master: svc: fix ibi may not return mandatory data byte
+  (git-fixes).
+- i3c: master: svc: fix wrong data return when IBI happen during
+  start frame (git-fixes).
+- i3c: master: svc: fix race condition in ibi work thread
+  (git-fixes).
+- i3c: Fix potential refcount leak in
+  i3c_master_register_new_i3c_devs (git-fixes).
+- i3c: master: cdns: Fix reading status register (git-fixes).
+- cxl/region: Fix x1 root-decoder granularity calculations
+  (git-fixes).
+- cxl/region: Fix cxl_region_rwsem lock held when returning to
+  user space (git-fixes).
+- cxl/region: Do not try to cleanup after
+  cxl_region_setup_targets() fails (git-fixes).
+- cxl/mem: Fix shutdown order (git-fixes).
+- mtd: rawnand: meson: check return value of devm_kasprintf()
+  (git-fixes).
+- mtd: rawnand: intel: check return value of devm_kasprintf()
+  (git-fixes).
+- mtd: rawnand: arasan: Include ECC syndrome along with in-band
+  data while checking for ECC failure (git-fixes).
+- mtd: rawnand: tegra: add missing check for platform_get_irq()
+  (git-fixes).
+- 9p/net: fix possible memory leak in p9_check_errors()
+  (git-fixes).
+- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
+  (git-fixes).
+- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
+  (git-fixes).
+- pinctrl: renesas: rzg2l: Make reverse order of enable() for
+  disable() (git-fixes).
+- dmaengine: stm32-mdma: correct desc prep when channel running
+  (git-fixes).
+- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in
+  pxad_free_desc() (git-fixes).
+- dmaengine: ti: edma: handle irq_of_parse_and_map() errors
+  (git-fixes).
+- dmaengine: idxd: Register dsa_bus_type before registering idxd
+  sub-drivers (git-fixes).
+- commit 0e1ee29
+
+- usb: raw-gadget: properly handle interrupted requests
+  (git-fixes).
+- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
+  (git-fixes).
+- usb: typec: tcpm: Add additional checks for contaminant
+  (git-fixes).
+- usb: host: xhci-plat: fix possible kernel oops while resuming
+  (git-fixes).
+- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
+  (git-fixes).
+- USB: usbip: fix stub_dev hub disconnect (git-fixes).
+- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes).
+- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes).
+- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes).
+- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes).
+- usb: dwc2: fix possible NULL pointer dereference caused by
+  driver concurrency (git-fixes).
+- tty: n_gsm: fix race condition in status line change on dead
+  connections (git-fixes).
+- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
+  (git-fixes).
+- tty: 8250: Fix up PX-803/PX-857 (git-fixes).
+- tty: 8250: Fix port count of PX-257 (git-fixes).
+- tty: 8250: Remove UC-257 and UC-431 (git-fixes).
+- dt-bindings: serial: rs485: Add rs485-rts-active-high
+  (git-fixes).
+- tty: serial: samsung_tty: remove dead code (git-fixes).
+- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes).
+- tty/sysrq: replace smp_processor_id() with get_cpu()
+  (git-fixes).
+- dt-bindings: serial: fix regex pattern for matching serial
+  node children (git-fixes).
+- serial: exar: Revert "serial: exar: Add support for Sealevel
+  7xxxC serial cards" (git-fixes).
+- tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
+  (git-fixes).
+- driver core: Release all resources during unbind before updating
+  device links (git-fixes).
+- device property: Replace custom implementation of COUNT_ARGS()
+  (git-fixes).
+- driver core: Add missing parameter description to
+  __fwnode_link_add() (git-fixes).
+- iio: frequency: adf4350: Use device managed functions and fix
+  power down issue (git-fixes).
+- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
+  (git-fixes).
+- apparmor: fix invalid reference on profile->disconnected
+  (git-fixes).
+- seq_buf: fix a misleading comment (git-fixes).
+- verification/dot2k: Delete duplicate imports (git-fixes).
+- scripts/gdb: fix usage of MOD_TEXT not defined when
+  CONFIG_MODULES=n (git-fixes).
+- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
+  (git-fixes).
+- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes).
+- ata: libata-eh: Fix compilation warning in ata_eh_link_report()
+  (git-fixes).
+- ata: libata-core: Fix compilation warning in
+  ata_dev_config_ncq() (git-fixes).
+- ata: sata_mv: Fix incorrect string length computation in
+  mv_dump_mem() (git-fixes).
+- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h
+  (git-fixes).
+- commit 7857243
+
+- Move upstreamed patches into sorted section
+- commit 266765d
+
+- scsi: qedf: Remove unused declaration (jsc#PED-6887).
+- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833).
+- scsi: mpi3mr: Enhance handling of devices removed after
+  controller reset (jsc#PED-6833).
+- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833).
+- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833).
+- scsi: mpi3mr: Update MPI Headers to version 3.00.28
+  (jsc#PED-6833).
+- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out
+  (jsc#PED-6833).
+- scsi: mpi3mr: Fix the type used for pointers to bitmap
+  (jsc#PED-6833).
+- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add()
+  (jsc#PED-6833).
+- scsi: bnx2i: Replace all non-returning strlcpy with strscpy
+  (jsc#PED-6881).
+- commit e96a6ce
+
+- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700).
+- commit 84980be
+
+- genirq: Fix software resend lockup and nested resend (bsc#1216838)
+- commit 89cd9f2
+
+- tpm_tis_spi: Add hardware wait polling (bsc#1213534)
+- commit ec3c751
+
+- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921)
+- commit 7166c48
+
+- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921)
+- commit d16cd96
+
+- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838)
+- commit 7eccb48
+
+- genirq: Encapsulate sparse bitmap handling (bsc#1216838)
+- commit 85b3f80
+
+- genirq: Use hlist for managing resend handlers (bsc#1216838)
+- commit 3f03452
+
+- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837)
+- commit e992f19
+
+- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837)
+- commit 8252670
+
+- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837)
+- commit 22cdbfa
+
+- padata: Fix refcnt handling in padata_free_shell() (git-fixes).
+- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated'
+  issue for 'cpu' (git-fixes).
+- leds: pwm: Don't disable the PWM when the LED should be off
+  (git-fixes).
+- leds: turris-omnia: Do not use SMBUS calls (git-fixes).
+- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated
+  devs (git-fixes).
+- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes).
+- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
+  (git-fixes).
+- mfd: dln2: Fix double put in dln2_probe (git-fixes).
+- mfd: core: Ensure disabled devices are skipped without aborting
+  (git-fixes).
+- mfd: core: Un-constify mfd_cell.of_reg (git-fixes).
+- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes).
+- PCI: endpoint: Fix double free in __pci_epc_create()
+  (git-fixes).
+- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
+  Phoenix USB4 (git-fixes).
+- PCI/sysfs: Protect driver's D3cold preference from user space
+  (git-fixes).
+- PCI: keystone: Don't discard .probe() callback (git-fixes).
+- PCI: keystone: Don't discard .remove() callback (git-fixes).
+- PCI: kirin: Don't discard .remove() callback (git-fixes).
+- PCI: exynos: Don't discard .remove() callback (git-fixes).
+- PCI: vmd: Correct PCI Header Type Register's multi-function
+  check (git-fixes).
+- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
+  (git-fixes).
+- module/decompress: use vmalloc() for gzip decompression
+  workspace (git-fixes).
+- watchdog: move softlockup_panic back to early_param (git-fixes).
+- proc: sysctl: prevent aliased sysctls from getting passed to
+  init (git-fixes).
+- r8169: fix rare issue with broken rx after link-down on RTL8125
+  (git-fixes).
+- r8169: fix the KCSAN reported data race in rtl_rx while reading
+  desc->opts1 (git-fixes).
+- r8169: fix the KCSAN reported data-race in rtl_tx while reading
+  TxDescArray[entry].opts1 (git-fixes).
+- r8169: fix the KCSAN reported data-race in rtl_tx() while
+  reading tp->cur_tx (git-fixes).
+- commit 6cdb862
+
+- crypto: qat - fix deadlock in backlog processing (git-fixes).
+- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes).
+- crypto: qat - fix double free during reset (git-fixes).
+- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes).
+- crypto: qat - increase size of buffers (git-fixes).
+- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
+  (git-fixes).
+- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
+  (git-fixes).
+- hwrng: geode - fix accessing registers (git-fixes).
+- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes).
+- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME)
+  (git-fixes).
+- dt-bindings: mfd: mt6397: Split out compatible for MediaTek
+  MT6366 PMIC (git-fixes).
+- HID: uclogic: Fix a work->entry not empty bug in __queue_work()
+  (git-fixes).
+- HID: uclogic: Fix user-memory-access bug in
+  uclogic_params_ugee_v2_init_event_hooks() (git-fixes).
+- HID: logitech-hidpp: Move get_wireless_feature_index() check
+  to hidpp_connect_event() (git-fixes).
+- HID: logitech-hidpp: Revert "Don't restart communication if
+  not necessary" (git-fixes).
+- HID: logitech-hidpp: Don't restart IO, instead defer
+  hid_connect() only (git-fixes).
+- hid: lenovo: Resend all settings on reset_resume for compact
+  keyboards (git-fixes).
+- hid: cp2112: Fix duplicate workqueue initialization (git-fixes).
+- gtp: fix fragmentation needed check with gso (git-fixes).
+- gtp: uapi: fix GTPA_MAX (git-fixes).
+- commit a4c70dd
+
+- certs: Break circular dependency when selftest is modular
+  (git-fixes).
+- Refresh
+  patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch.
+- commit dfb1cad
+
+- crypto: qat - fix unregistration of crypto algorithms
+  (git-fixes).
+- crypto: qat - ignore subsequent state up commands (git-fixes).
+- crypto: qat - fix state machines cleanup paths (git-fixes).
+- crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
+  (git-fixes).
+- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA
+  (git-fixes).
+- ARM: 9321/1: memset: cast the constant byte to unsigned char
+  (git-fixes).
+- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove
+  (git-fixes).
+- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
+  (git-fixes).
+- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
+  (git-fixes).
+- ASoC: ams-delta.c: use component after check (git-fixes).
+- ASoC: intel: sof_sdw: Stop processing CODECs when enough are
+  found (git-fixes).
+- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support
+  (git-fixes).
+- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv
+  (git-fixes).
+- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter
+  or member not described (git-fixes).
+- ASoC: codecs: wsa-macro: fix uninitialized stack variables
+  with name prefix (git-fixes).
+- ASoC: SOF: ipc4-topology: Use size_add() in call to
+  struct_size() (git-fixes).
+- ASoC: doc: Update codec to codec examples (git-fixes).
+- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI
+  becomes inactive (git-fixes).
+- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
+  (git-fixes).
+- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes).
+- ASoC: cs35l41: Undo runtime PM changes at driver exit time
+  (git-fixes).
+- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
+  (git-fixes).
+- ASoC: cs35l41: Fix broken shared boost activation (git-fixes).
+- ASoC: cs35l41: Initialize completion object before requesting
+  IRQ (git-fixes).
+- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes).
+- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes).
+- ASoC: SOF: core: Ensure sof_ops_free() is still called when
+  probe never ran (git-fixes).
+- commit e345c76
+
+- Refresh sorted patches.
+- commit 60c433a
+
+- powerpc/vas: Limit open window failure messages in log bufffer
+  (bsc#1216687 ltc#203927).
+- commit ebbc65f
+
+- ata: pata_octeon_cf: fix error return code in (bsc#1216435).
+- commit 0f8e43f
+
+- platform/x86/intel/tpmi: Prevent overflow for cap_offset
+  (jsc#PED-5555 jsc#PED-5557).
+- commit 1a30c51
+
+- platform/x86/intel: tpmi: Remove hardcoded unit and offset
+  (jsc#PED-5555 jsc#PED-5557).
+- commit 2815b7f
+
+- platform/x86/intel-uncore-freq: tpmi: Provide cluster level
+  control (jsc#PED-4901 jsc#PED-4961).
+- commit d195bba
+
+- platform/x86/intel-uncore-freq: Support for cluster level
+  controls (jsc#PED-4901 jsc#PED-4961).
+- commit 698bea8
+
+- platform/x86/intel-uncore-freq: Uncore frequency control via
+  TPMI (jsc#PED-4901 jsc#PED-4961).
+- commit ab99025
+
+- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems
+  with disabled E-cores (jsc#PED-4927 jsc#PED-4929).
+- commit 7d3ce95
+
+- scripts/kernel-doc: Fix the regex for matching -Werror flag
+  (git-fixes).
+- commit 7fb028b
+
+- docs: usb: fix reference to nonexistent file in UVC Gadget
+  (git-fixes).
+- scripts/kernel-doc: match -Werror flag strictly (git-fixes).
+- docs: admin-guide: sysctl: fix details of struct dentry_stat_t
+  (git-fixes).
+- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
+  tests (git-fixes).
+- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes).
+- selftests/resctrl: Ensure the benchmark commands fits to its
+  array (git-fixes).
+- selftests/pidfd: Fix ksft print formats (git-fixes).
+- kunit: Fix missed memory release in kunit_free_suite_set()
+  (git-fixes).
+- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation
+  (git-fixes).
+- firmware: ti_sci: Mark driver as non removable (git-fixes).
+- firmware: qcom_scm: use 64-bit calling convention only when
+  client is 64-bit (git-fixes).
+- firmware: tegra: Add suspend hook and reset BPMP IPC early on
+  resume (git-fixes).
+- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode
+  of messaging (git-fixes).
+- firmware: arm_ffa: Assign the missing IDR allocation ID to
+  the FFA device (git-fixes).
+- clk: scmi: Free scmi_clk allocated when the clocks with invalid
+  info are skipped (git-fixes).
+- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
+  (git-fixes).
+- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes).
+- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg
+  (git-fixes).
+- arm64: dts: meson: a1: reorder gpio_intc node definition
+  (git-fixes).
+- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
+  (git-fixes).
+- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes).
+- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
+  (git-fixes).
+- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
+  (git-fixes).
+- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
+  (git-fixes).
+- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
+  (git-fixes).
+- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
+  (git-fixes).
+- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes).
+- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs
+  (git-fixes).
+- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes).
+- arm64: dts: qcom: sc7280: Add missing LMH interrupts
+  (git-fixes).
+- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg
+  (git-fixes).
+- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters
+  (git-fixes).
+- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
+  (git-fixes).
+- arm64: dts: qcom: msm8916: Fix iommu local address range
+  (git-fixes).
+- arm64: dts: qcom: sc7280: link
+  usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes).
+- arm64: dts: qcom: sdm845: cheza doesn't support LMh node
+  (git-fixes).
+- arm64: dts: qcom: sdm845: Fix PSCI power domain names
+  (git-fixes).
+- arm64: dts: imx8mn: Add sound-dai-cells to micfil node
+  (git-fixes).
+- arm64: dts: imx8mm: Add sound-dai-cells to micfil node
+  (git-fixes).
+- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios
+  (git-fixes).
+- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
+  (git-fixes).
+- arm64: tegra: Use correct interrupts for Tegra234 TKE
+  (git-fixes).
+- arm64: tegra: Fix P3767 QSPI speed (git-fixes).
+- arm64: tegra: Fix P3767 card detect polarity (git-fixes).
+- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes).
+- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes).
+- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
+  (git-fixes).
+- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
+  (git-fixes).
+- accel/habanalabs/gaudi2: Fix incorrect string length computation
+  in gaudi2_psoc_razwi_get_engines() (git-fixes).
+- commit 431e850
+
+- wifi: ath12k: fix htt mlo-offset event locking (git-fixes).
+- wifi: ath12k: fix dfs-radar and temperature event locking
+  (git-fixes).
+- wifi: ath11k: fix gtk offload status event locking (git-fixes).
+- wifi: ath11k: fix htt pktlog locking (git-fixes).
+- wifi: ath11k: fix dfs radar event locking (git-fixes).
+- wifi: ath11k: fix temperature event locking (git-fixes).
+- wifi: iwlwifi: empty overflow queue during flush (git-fixes).
+- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume
+  (git-fixes).
+- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes).
+- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes).
+- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface
+  (git-fixes).
+- wifi: iwlwifi: mvm: Correctly set link configuration
+  (git-fixes).
+- wifi: iwlwifi: yoyo: swap cdb and jacket bits values
+  (git-fixes).
+- wifi: mac80211: Fix setting vif links (git-fixes).
+- wifi: mac80211: don't recreate driver link debugfs in reconfig
+  (git-fixes).
+- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK
+  (git-fixes).
+- wifi: iwlwifi: mvm: fix removing pasn station for responder
+  (git-fixes).
+- wifi: iwlwifi: mvm: update station's MFP flag after association
+  (git-fixes).
+- wifi: wilc1000: use vmm_table as array in wilc struct
+  (git-fixes).
+- wifi: rtw88: Remove duplicate NULL check before calling
+  usb_kill/free_urb() (git-fixes).
+- wifi: wfx: fix case where rates are out of order (git-fixes).
+- wifi: ath11k: fix Tx power value during active CAC (git-fixes).
+- wifi: ath: dfs_pattern_detector: Fix a memory initialization
+  issue (git-fixes).
+- wifi: mt76: Drop unnecessary error check for
+  debugfs_create_dir() (git-fixes).
+- commit c7c9050
+
+- spi: nxp-fspi: use the correct ioremap function (git-fixes).
+- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message()
+  static (git-fixes).
+- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes).
+- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes).
+- thermal: intel: powerclamp: fix mismatch in get function for
+  max_idle (git-fixes).
+- thermal: ACPI: Include the right header file (git-fixes).
+- thermal: core: Don't update trip points inside the hysteresis
+  range (git-fixes).
+- thermal: core: prevent potential string overflow (git-fixes).
+- wifi: mt76: mt7915: fix beamforming availability check
+  (git-fixes).
+- wifi: mt76: mt7996: fix TWT command format (git-fixes).
+- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes).
+- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes).
+- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap
+  (git-fixes).
+- wifi: mt76: mt7996: fix beamform mcu cmd configuration
+  (git-fixes).
+- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes).
+- wifi: mt76: mt7603: improve watchdog reset reliablity
+  (git-fixes).
+- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes).
+- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes).
+- wifi: ath12k: fix DMA unmap warning on NULL DMA address
+  (git-fixes).
+- wifi: ath12k: fix undefined behavior with __fls in dp
+  (git-fixes).
+- wifi: mac80211: fix check for unusable RX result (git-fixes).
+- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for
+  debugfs_create_file() (git-fixes).
+- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes).
+- wifi: iwlwifi: don't use an uninitialized variable (git-fixes).
+- wifi: iwlwifi: honor the enable_ini value (git-fixes).
+- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes).
+- wifi: cfg80211: fix off-by-one in element defrag (git-fixes).
+- wifi: mac80211: fix RCU usage warning in mesh fast-xmit
+  (git-fixes).
+- string: Adjust strtomem() logic to allow for smaller sources
+  (git-fixes).
+- usb: atm: Use size_add() in call to struct_size() (git-fixes).
+- commit 6ae6091
+
+- power: supply: core: Use blocking_notifier_call_chain to avoid
+  RCU complaint (git-fixes).
+- hte: tegra: Fix missing error code in tegra_hte_test_probe()
+  (git-fixes).
+- platform/x86: wmi: Fix opening of char device (git-fixes).
+- platform/x86: wmi: Fix probe failure when failing to register
+  WMI devices (git-fixes).
+- Revert "hwmon: (sch56xx-common) Add automatic module loading
+  on supported devices" (git-fixes).
+- Revert "hwmon: (sch56xx-common) Add DMI override table"
+  (git-fixes).
+- hwmon: (nct6775) Fix incorrect variable reuse in fan_div
+  calculation (git-fixes).
+- hwmon: (coretemp) Fix potentially truncated sysfs attribute name
+  (git-fixes).
+- hwmon: (axi-fan-control) Fix possible NULL pointer dereference
+  (git-fixes).
+- spi: tegra: Fix missing IRQ check in tegra_slink_probe()
+  (git-fixes).
+- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve
+  (git-fixes).
+- regmap: debugfs: Fix a erroneous check after snprintf()
+  (git-fixes).
+- gpio: mockup: remove unused field (git-fixes).
+- PM: hibernate: Use __get_safe_page() rather than touching the
+  list (git-fixes).
+- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
+  (git-fixes).
+- keys: Remove unused extern declarations (git-fixes).
+- KEYS: trusted: tee: Refactor register SHM usage (git-fixes).
+- KEYS: trusted: Rollback init_trusted() consistently (git-fixes).
+- pstore/platform: Add check for kstrdup (git-fixes).
+- commit 4216161
+
+- clk: npcm7xx: Fix incorrect kfree (git-fixes).
+- clk: ti: fix double free in of_ti_divider_clk_setup()
+  (git-fixes).
+- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
+  (git-fixes).
+- clk: asm9620: Remove 'hw' local variable that isn't checked
+  (git-fixes).
+- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops
+  (git-fixes).
+- clk: renesas: rzg2l: Trust value returned by hardware
+  (git-fixes).
+- clk: renesas: rzg2l: Lock around writes to mux register
+  (git-fixes).
+- clk: renesas: rzg2l: Wait for status bit of SD mux before
+  continuing (git-fixes).
+- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes).
+- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from
+  GPLL clocks (git-fixes).
+- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from
+  GPLL clocks (git-fixes).
+- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
+  PLL clocks (git-fixes).
+- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
+  PLL clocks (git-fixes).
+- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config
+  (git-fixes).
+- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
+  (git-fixes).
+- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes).
+- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes).
+- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes).
+- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch
+  clks (git-fixes).
+- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent
+  frequencies (git-fixes).
+- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes).
+- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent
+  clocks (git-fixes).
+- clk: socfpga: Fix undefined behavior bug in struct
+  stratix10_clock_data (git-fixes).
+- clk: visconti: Fix undefined behavior bug in struct
+  visconti_pll_provider (git-fixes).
+- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes).
+- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order
+  (git-fixes).
+- gpio: mockup: fix kerneldoc (git-fixes).
+- cpufreq: tegra194: fix warning due to missing opp_put
+  (git-fixes).
+- cpufreq: stats: Fix buffer overflow detection in trans_stats()
+  (git-fixes).
+- commit a94ed03
+
+- clk: imx: imx8mq: correct error handling path (git-fixes).
+- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes).
+- clk: mediatek: fix double free in mtk_clk_register_pllfh()
+  (git-fixes).
+- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
+  (git-fixes).
+- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
+  (git-fixes).
+- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
+  (git-fixes).
+- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
+  (git-fixes).
+- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
+  (git-fixes).
+- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
+  (git-fixes).
+- clk: linux/clk-provider.h: fix kernel-doc warnings and typos
+  (git-fixes).
+- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
+  (git-fixes).
+- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?=
+  =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?=
+  (git-fixes).
+- ACPI: property: Allow _DSD buffer data only for byte accessors
+  (git-fixes).
+- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes).
+- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
+  (git-fixes).
+- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED
+  (git-fixes).
+- can: dev: can_put_echo_skb(): don't crash kernel if
+  can_priv::echo_skb is accessed out of bounds (git-fixes).
+- can: dev: can_restart(): fix race condition between controller
+  restart and netif_carrier_on() (git-fixes).
+- can: dev: can_restart(): don't crash kernel if carrier is OK
+  (git-fixes).
+- can: etas_es58x: add missing a blank line after declaration
+  (git-fixes).
+- can: etas_es58x: rework the version check logic to silence
+  - Wformat-truncation (git-fixes).
+- can: sja1000: Fix comment (git-fixes).
+- commit 4c5a896
+
+- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE
+  Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes
+  to fix build on x86_32.
+  There was a fix submitted to upstream but it was not accepted:
+  https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/
+  So carry this in IGNORED_CONFIGS_RE instead.
+- commit 7acca37
+
+- io_uring: kiocb_done() should *not* trust ->ki_pos if
+  - >{read,write}_iter() failed (git-fixes).
+- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
+  (bsc#1216693 CVE-2023-46862).
+- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ
+  ring address (git-fixes).
+- commit 6d923bd
+
+- io-wq: fully initialize wqe before calling
+  cpuhp_state_add_instance_nocalls() (git-fixes).
+- commit 8ccfa86
+
+- cgroup/cpuset: Inherit parent's load balance state in v2
+  (bsc#1216760).
+- commit 03391cc
+
+- net-memcg: Fix scope of sockmem pressure indicators
+  (bsc#1216759).
+- commit 8c6b513
+
+- x86/efistub: Avoid legacy decompressor when doing EFI boot
+  (jsc#PED-5458).
+  Refresh
+  patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
+- x86/efistub: Perform SNP feature test while running in the
+  firmware (jsc#PED-5458).
+- efi/libstub: Add limit argument to efi_random_alloc()
+  (jsc#PED-5458).
+- x86/decompressor: Factor out kernel decompression and relocation
+  (jsc#PED-5458).
+- x86/decompressor: Move global symbol references to C code
+  (jsc#PED-5458).
+- decompress: Use 8 byte alignment (jsc#PED-5458).
+- x86/efistub: Prefer EFI memory attributes protocol over DXE
+  services (jsc#PED-5458).
+- x86/efistub: Perform 4/5 level paging switch from the stub
+  (jsc#PED-5458).
+- x86/decompressor: Merge trampoline cleanup with switching code
+  (jsc#PED-5458).
+- x86/decompressor: Pass pgtable address to trampoline directly
+  (jsc#PED-5458).
+- x86/decompressor: Only call the trampoline when changing paging
+  levels (jsc#PED-5458).
+- x86/decompressor: Call trampoline directly from C code
+  (jsc#PED-5458).
+- x86/decompressor: Avoid the need for a stack in the 32-bit
+  trampoline (jsc#PED-5458).
+- x86/decompressor: Use standard calling convention for trampoline
+  (jsc#PED-5458).
+- x86/decompressor: Call trampoline as a normal function
+  (jsc#PED-5458).
+- x86/decompressor: Assign paging related global variables earlier
+  (jsc#PED-5458).
+- x86/decompressor: Store boot_params pointer in callee save
+  register (jsc#PED-5458).
+- x86/efistub: Clear BSS in EFI handover protocol entrypoint
+  (jsc#PED-5458).
+- x86/decompressor: Avoid magic offsets for EFI handover
+  entrypoint (jsc#PED-5458).
+- x86/efistub: Simplify and clean up handover entry code
+  (jsc#PED-5458).
+- x86/efistub: Branch straight to kernel entry point from C code
+  (jsc#PED-5458).
+- x86/head_64: Store boot_params pointer in callee save register
+  (jsc#PED-5458).
+- commit f5ec8bb
+
+- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate()
+  in stop function (git-fixes).
+- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
+  interrupt names (git-fixes).
+- PCI/MSI: Provide stubs for IMS functions (git-fixes).
+- selftests/x86/lam: Zero out buffer for readlink() (git-fixes).
+- objtool: Propagate early errors (git-fixes).
+- iov_iter, x86: Be consistent about the __user tag on
+  copy_mc_to_user() (git-fixes).
+- commit 2039524
+
+- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717).
+- commit a0baaba
+
+- scsi: pm80xx: Avoid leaking tags when processing
+  OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874).
+- scsi: pm80xx: Use phy-specific SAS address when sending
+  PHY_START command (jsc#PED-6874).
+- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874).
+- scsi: libsas: Delete sas_ssp_task.enable_first_burst
+  (jsc#PED-6874).
+- scsi: libsas: Delete struct scsi_core (jsc#PED-6874).
+- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874).
+- scsi: libsas: Delete enum sas_class (jsc#PED-6874).
+- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874).
+- scsi: pm80xx: Set RETFIS when requested by libsas
+  (jsc#PED-6874).
+- scsi: libsas: Add return_fis_on_success to sas_ata_task
+  (jsc#PED-6874).
+- scsi: pm8001: Remove unused declarations (jsc#PED-6874).
+- scsi: pm80xx: Fix error return code in pm8001_pci_probe()
+  (jsc#PED-6874).
+- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875).
+- scsi: pm80xx: Add fatal error checks (jsc#PED-6874).
+- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874).
+- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874).
+- scsi: pm80xx: Log port state during HW event (jsc#PED-6874).
+- scsi: pm80xx: Log phy_id and port_id in the device registration
+  request (jsc#PED-6874).
+- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874).
+- scsi: pm80xx: Enable init logging (jsc#PED-6874).
+- scsi: pm80xx: Log some HW events by default (jsc#PED-6874).
+- scsi: aacraid: Replace all non-returning strlcpy with strscpy
+  (jsc#PED-6875).
+- commit ddefe4e
+
+- perf: Disallow mis-matched inherited group reads (bsc#1216584
+  CVE-2023-5717).
+- commit 9197206
+
+- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215)
+- commit ef05e40
+
+- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215)
+  Add a config to enable building of Tegra234 pinmux driver.
+- commit d69049b
+
+- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215)
+- commit 519eedc
+
+- nvmet-tcp: Fix a possible UAF in queue intialization setup
+  (bsc#1215768 CVE-2023-5178).
+- commit ea9717a
+
+- iio: afe: rescale: Accept only offset channels (git-fixes).
+- iio: exynos-adc: request second interupt only when touchscreen
+  mode is used (git-fixes).
+- iio: adc: xilinx-xadc: Correct temperature offset/scale for
+  UltraScale (git-fixes).
+- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature
+  thresholds (git-fixes).
+- misc: fastrpc: Unmap only if buffer is unmapped from DSP
+  (git-fixes).
+- misc: fastrpc: Clean buffers on remote invocation failures
+  (git-fixes).
+- misc: fastrpc: Free DMA handles for RPC calls with no arguments
+  (git-fixes).
+- misc: fastrpc: Reset metadata buffer to avoid incorrect free
+  (git-fixes).
+- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
+  (git-fixes).
+- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
+  (git-fixes).
+- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
+  (git-fixes).
+- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
+  (git-fixes).
+- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes).
+- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes).
+- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards
+  (git-fixes).
+- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399
+  (git-fixes).
+- arm64: dts: rockchip: set codec system-clock-fixed on
+  px30-ringneck-haikou (git-fixes).
+- arm64: dts: rockchip: use codec as clock master on
+  px30-ringneck-haikou (git-fixes).
+- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate
+  (git-fixes).
+- arm64: dts: qcom: apq8096-db820c: fix missing clock populate
+  (git-fixes).
+- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in
+  gpio-ranges (git-fixes).
+- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
+  (git-fixes).
+- wifi: mac80211: don't drop all unprotected public action frames
+  (git-fixes).
+- wifi: cfg80211: fix assoc response warning on failed links
+  (git-fixes).
+- wifi: cfg80211: pass correct pointer to rdev_inform_bss()
+  (git-fixes).
+- r8152: Release firmware if we have an error in probe
+  (git-fixes).
+- r8152: Cancel hw_phy_work if we have an error in probe
+  (git-fixes).
+- r8152: Run the unload routine if we have errors during probe
+  (git-fixes).
+- r8152: Increase USB control msg timeout to 5000ms as per spec
+  (git-fixes).
+- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
+  (git-fixes).
+- net: ieee802154: adf7242: Fix some potential buffer overflow
+  in adf7242_stats_show() (git-fixes).
+- treewide: Spelling fix in comment (git-fixes).
+- commit fcf0a1e
+
+- powerpc/stacktrace: Fix arch_stack_walk_reliable()
+  (bsc#1215199).
+- commit e0a2d02
+
+- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
+  (bsc#1215199).
+- commit 17dca43
+
+- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12
+- commit e7a922b
+
+- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199).
+- commit 3d91081
+
+- powerpc/pseries: use kfree_sensitive() in plpks_gen_password()
+  (bsc#1215199).
+- commit 928df42
+
+- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch.
+  Update patch metadata.
+- commit 42c8385
+
+- supported.conf: Add ultrasoc-smb support (jsc#PED-4733)
+- commit a3bd516
+
+- Update
+  patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch
+  (bsc#1212649 CVE-2023-46813).
+- Update
+  patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch
+  (bsc#1212649 CVE-2023-46813).
+- Update
+  patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch
+  (bsc#1212649 CVE-2023-46813).
+- commit 5ed02d6
+
+- quota: rename dquot_active() to inode_quota_active()
+  (bsc#1214997).
+- commit 7b1c518
+
+- quota: Fix slow quotaoff (bsc#1216621)
+- commit 8f9ab60
+
+- quota: fix dqput() to follow the guarantees dquot_srcu should
+  provide (bsc#1214963).
+- commit bd9f623
+
+- quota: add new helper dquot_active() (bsc#1214998).
+- commit a6eddf2
+
+- quota: factor out dquot_write_dquot() (bsc#1214995).
+- commit 580a3c6
+
+- jbd2: correct the end of the journal recovery scan range
+  (bsc#1214955).
+- commit 2b92f59
+
+- jbd2: check 'jh->b_transaction' before removing it from
+  checkpoint (bsc#1214953).
+- commit 9e3e6a0
+
+- jbd2: fix checkpoint cleanup performance regression
+  (bsc#1214952).
+- commit ef5fb7d
+
+- ext4: avoid potential data overflow in next_linear_group
+  (bsc#1214951).
+- commit 785ff8e
+
+- block/mq-deadline: use correct way to throttling write requests
+  (bsc#1214993).
+- commit 6d6927a
+
+- x86/sev: Check for user-space IOIO pointing to kernel space
+  (bsc#1212649).
+- x86/sev: Check IOBM for IOIO exceptions from user-space
+  (bsc#1212649).
+- x86/sev: Disable MMIO emulation from user mode (bsc#1212649).
+- commit ccb5459
+
+- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in
+  ata_eh_reset() (bsc#1216436).
+- commit c6250f7
+
+- ata: libata: remove references to non-existing error_handler()
+  (bsc#1216436).
+- Refresh
+  patches.suse/ata-libata-core-Fix-port-and-device-removal.patch.
+- commit 69b2823
+
+- PM: hibernate: fix resume_store() return value when hibernation
+  not available (bsc#1216436).
+- commit 2d0c292
+
+- net: rfkill: reduce data->mtx scope in rfkill_fop_open
+  (git-fixes).
+- commit e434c5e
+
+- ata: libata-core: fix when to fetch sense data for successful
+  commands (bsc#1216436).
+- commit 5246ba2
+
+- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when
+  aborting (git-fixes).
+- Refresh
+  patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch.
+- Refresh
+  patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch.
+- commit a7663b4
+
+- selftests/ftrace: Add new test case which checks non unique
+  symbol (git-fixes).
+- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c
+  events (git-fixes).
+- platform/x86: asus-wmi: Only map brightness codes when using
+  asus-wmi backlight control (git-fixes).
+- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from
+  0x20 to 0x2e (git-fixes).
+- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
+  (git-fixes).
+- USB: serial: option: add entry for Sierra EM9191 with new
+  firmware (git-fixes).
+- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
+  (git-fixes).
+- mmc: core: Capture correct oemid-bits for eMMC cards
+  (git-fixes).
+- mmc: core: Fix error propagation for some ioctl commands
+  (git-fixes).
+- Bluetooth: hci_sock: Correctly bounds check and pad
+  HCI_MON_NEW_INDEX name (git-fixes).
+- Bluetooth: avoid memcmp() out of bounds warning (git-fixes).
+- Bluetooth: hci_sock: fix slab oob read in create_monitor_event
+  (git-fixes).
+- Bluetooth: hci_event: Fix coding style (git-fixes).
+- Bluetooth: hci_sync: always check if connection is alive before
+  deleting (git-fixes).
+- Bluetooth: Reject connection with the device which has same
+  BD_ADDR (git-fixes).
+- Bluetooth: ISO: Fix invalid context error (git-fixes).
+- Bluetooth: vhci: Fix race when opening vhci device (git-fixes).
+- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
+  (git-fixes).
+- platform/x86: touchscreen_dmi: Add info for the BUSH Bush
+  Windows tablet (git-fixes).
+- HID: Add quirk to ignore the touchscreen battery on HP ENVY
+  15-eu0556ng (git-fixes).
+- HID: nintendo: reinitialize USB Pro Controller after resuming
+  from suspend (git-fixes).
+- HID: multitouch: Add required quirk for Synaptics 0xcd7e device
+  (git-fixes).
+- HID: holtek: fix slab-out-of-bounds Write in
+  holtek_kbd_input_event (git-fixes).
+- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720
+  Triathlon mouse (git-fixes).
+- wifi: cfg80211: avoid leaking stack data into trace (git-fixes).
+- wifi: mac80211: allow transmitting EAPOL frames with tainted
+  key (git-fixes).
+- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length
+  (git-fixes).
+- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes).
+- rfkill: sync before userspace visibility/changes (git-fixes).
+- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes).
+- wifi: cfg80211: validate AP phy operation before starting it
+  (git-fixes).
+- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
+  (git-fixes).
+- Bluetooth: hci_core: Fix build warnings (git-fixes).
+- Bluetooth: Avoid redundant authentication (git-fixes).
+- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes).
+- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and
+  hugetlb_reparenting_test.sh that may cause error (git-fixes).
+- i2c: mux: Avoid potential false error message in
+  i2c_mux_add_adapter (git-fixes).
+- accel/ivpu: Don't flood dmesg with VPU ready message
+  (git-fixes).
+- gpio: timberdale: Fix potential deadlock on &tgpio->lock
+  (git-fixes).
+- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros
+  (git-fixes).
+- Bluetooth: hci_conn: Fix modifying handle while aborting
+  (git-fixes).
+- Bluetooth: hci_sync: Fix not handling ISO_LINK in
+  hci_abort_conn_sync (git-fixes).
+- commit 6c9ea2b
+
+- fs: buffer: use __bio_add_page to add single page to bio
+  (bsc#1216436).
+- dm: dm-zoned: use __bio_add_page for adding single metadata page
+  (bsc#1216436).
+- commit 6413c7c
+
+- floppy: use __bio_add_page for adding single page to bio
+  (bsc#1216436).
+- zram: use __bio_add_page for adding single page to bio
+  (bsc#1216436).
+- zonefs: use __bio_add_page for adding single page to bio
+  (bsc#1216436).
+- gfs2: use __bio_add_page for adding single page to bio
+  (bsc#1216436).
+- jfs: logmgr: use __bio_add_page to add single page to bio
+  (bsc#1216436).
+- md: raid5: use __bio_add_page to add single page to new bio
+  (bsc#1216436).
+- md: raid5-log: use __bio_add_page to add single page
+  (bsc#1216436).
+- md: use __bio_add_page to add single page (bsc#1216436).
+- swap: use __bio_add_page to add page to bio (bsc#1216436).
+- commit 936fc88
+
+- scsi: pmcraid: Use pci_dev_id() to simplify the code
+  (jsc#PED-6876).
+- commit b91c280
+
+- maple_tree: add GFP_KERNEL to allocations in
+  mas_expected_entries() (git-fixes).
+- commit 7b18b6a
+
+- nvme-fc: Prevent null pointer dereference in
+  nvme_fc_io_getuuid() (bsc#1214842).
+- commit 5b24bcd
+
+- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085
+  bsc#1210778).
+- commit fe27c91
+
+- ata: libata-core: fetch sense data for successful commands
+  iff CDL enabled (bsc#1216436).
+- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436).
+- commit 8140c93
+
+- ata: libata: remove deprecated EH callbacks (bsc#1216436).
+- ata: libata-core: remove ata_bus_probe() (bsc#1216436).
+- ata: sata_sx4: drop already completed TODO (bsc#1216436).
+- ata,scsi: remove ata_sas_port_init() (bsc#1216436).
+- ata,scsi: cleanup __ata_port_probe() (bsc#1216436).
+- ata: libata-core: inline ata_port_probe() (bsc#1216436).
+- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436).
+- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436).
+- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436).
+- commit 479419d
+
+- ata: libata-sata: Improve ata_change_queue_depth()
+  (bsc#1216436).
+- commit 7abb4aa
+
+- ata: ahci_octeon: Remove unnecessary include (bsc#1216436).
+- ata: pata_octeon_cf: Add missing header include (bsc#1216436).
+- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436).
+- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436).
+- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436).
+- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down()
+  (bsc#1216436).
+- ata: libata-sata: Simplify ata_change_queue_depth()
+  (bsc#1216436).
+- commit a819779
+
+- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call
+  (bsc#1216436).
+- commit fda3e7d
+
+- block: uapi: Fix compilation errors using ioprio.h with C++
+  (bsc#1216436).
+- block: fix rootwait= again (bsc#1216436).
+- commit 40a1246
+
+- PM: hibernate: Fix writing maj:min to /sys/power/resume
+  (bsc#1216436).
+- scsi: block: Improve ioprio value validity checks (bsc#1216436).
+- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment
+  (bsc#1216436).
+- block: don't return -EINVAL for not found names in
+  (bsc#1216436).
+- block: fix rootwait= (bsc#1216436).
+- commit caf530a
+
+- net: rfkill: gpio: prevent value glitch during probe
+  (git-fixes).
+- net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
+  (git-fixes).
+- gve: Do not fully free QPL pages on prefill errors (git-fixes).
+- commit 8715cb1
+
+- scsi: qla2xxx: Fix double free of dsd_list during driver load
+  (git-fixes).
+- commit 6a26394
+
+- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835,
+  jsc#PED-6936).
+- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435,
+  jsc#PED-6835, jsc#PED-6936).
+- commit f8805cf
+
+- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1
+  (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
+- scsi: megaraid_sas: Log message when controller reset
+  is requested but not issued (bsc#1216435, jsc#PED-6384,
+  jsc#PED-6937).
+- scsi: megaraid_sas: Increase register read retry rount from
+  3 to 30 for selected registers (bsc#1216435, jsc#PED-6384,
+  jsc#PED-6937).
+- commit 37d282c
+
+- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435,
+  jsc#PED-6384, jsc#PED-6937).
+- commit 87b74dd
+
+- scsi: megaraid_sas: Fix deadlock on firmware crashdump
+  (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
+- scsi: megaraid: Use pci_dev_id() to simplify the code
+  (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
+- scsi: megaraid_sas: Use pci_dev_id() to simplify the code
+  (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
+- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384,
+  jsc#PED-6937).
+- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays
+  (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
+- commit 67b8176
+
+- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507).
+- commit ad465bf
+
+- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes
+  bsc#1216505).
+- commit 5731d29
+
+- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes).
+- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1
+  (git-fixes).
+- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes).
+- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
+  (git-fixes).
+- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes).
+- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes).
+- efi/unaccepted: Fix soft lockups caused by parallel memory
+  acceptance (git-fixes).
+- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec
+  (git-fixes).
+- commit dd0ca5b
+
+- Update
+  patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch
+  (jsc#PED-5728).
+- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch
+  (jsc#PED-5728).
+- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-BFQ-Move-an-invariant-check.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-Introduce-op_needs_zoned_write_locking.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-add-a-mark_dead-holder-operation.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-constify-partition-prober-array.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-constify-struct-part_attr_group.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-constify-struct-part_type-part_type.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-constify-the-whole_disk-device_attribute.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-delete-partitions-later-in-del_gendisk.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-introduce-holder-ops.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-mq-deadline-Reduce-lock-contention.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-mq-deadline-Track-the-dispatch-position.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-refactor-bd_may_claim.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-remove-blk_drop_partitions.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch
+  (jsc#PED-5728).
+- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch
+  (jsc#PED-5728).
+- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch
+  (jsc#PED-5728).
+- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch
+  (jsc#PED-5728).
+- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/nvme-Add-pr_ops-read_reservation-support.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/nvme-Fix-reservation-status-related-structs.patch
+  (jsc#PED-5728).
+- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch
+  (jsc#PED-5728).
+- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch
+  (jsc#PED-5728).
+- Update patches.suse/scsi-Rename-sd_pr_command.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch
+  (jsc#PED-5728).
+- Update
+  patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch
+  (jsc#PED5728).
+- commit 5348bdb
+
+- gpiolib: acpi: Add missing memset(0) to
+  acpi_get_gpiod_from_data() (git-fixes).
+- gpio: vf610: set value before the direction to avoid a glitch
+  (git-fixes).
+- gpio: vf610: mask the gpio irq in system suspend and support
+  wakeup (git-fixes).
+- rust: error: Markdown style nit (git-fixes).
+- rust: error: fix the description for `ECHILD` (git-fixes).
+- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes).
+- platform/surface: platform_profile: Propagate error if profile
+  registration fails (git-fixes).
+- platform/x86: msi-ec: Fix the 3rd config (git-fixes).
+- platform/x86: intel-uncore-freq: Conditionally create attribute
+  for read frequency (git-fixes).
+- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth
+  request is finished (git-fixes).
+- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash
+  (git-fixes).
+- commit 26b3332
+
+- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
+  (git-fixes).
+- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes).
+- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
+  (git-fixes).
+- commit 67f74c9
+
+- ACPI: irq: Fix incorrect return value in acpi_register_gsi()
+  (git-fixes).
+- ACPI: bus: Move acpi_arm_init() to the place of after
+  acpi_ghes_init() (git-fixes).
+- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()"
+  (git-fixes).
+- pinctrl: qcom: lpass-lpi: fix concurrent register updates
+  (git-fixes).
+- mtd: rawnand: Ensure the nand chip supports cached reads
+  (git-fixes).
+- mtd: rawnand: qcom: Unmap the right resource upon probe failure
+  (git-fixes).
+- mtd: rawnand: pl353: Ensure program page operations are
+  successful (git-fixes).
+- mtd: rawnand: arasan: Ensure program page operations are
+  successful (git-fixes).
+- mtd: spinand: micron: correct bitmask for ecc status
+  (git-fixes).
+- mtd: physmap-core: Restore map_rom fallback (git-fixes).
+- mtd: rawnand: marvell: Ensure program page operations are
+  successful (git-fixes).
+- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
+  (git-fixes).
+- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can
+  suspend (git-fixes).
+- mmc: core: sdio: hold retuning if sdio in 1-bit mode
+  (git-fixes).
+- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks
+  (git-fixes).
+- ASoC: cs42l42: Fix missing include of gpio/consumer.h
+  (git-fixes).
+- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not
+  transmitting (git-fixes).
+- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe
+  errors (git-fixes).
+- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
+  (git-fixes).
+- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
+  (git-fixes).
+- ASoC: codecs: wcd938x: fix regulator leaks on probe errors
+  (git-fixes).
+- ASoC: codecs: wcd938x: fix resource leaks on bind errors
+  (git-fixes).
+- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes).
+- ASoC: codecs: wcd938x: drop bogus bind error handling
+  (git-fixes).
+- ASoC: pxa: fix a memory leak in probe() (git-fixes).
+- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes).
+- Revert "accel/ivpu: Use cached buffers for FW loading"
+  (git-fixes).
+- commit 14a1c75
+
+- bonding: Return pointer to data after pull on skb (bsc#1214754).
+- commit 03a709a
+
+- usb: cdns3: Modify the return value of cdns_set_active ()
+  to void when CONFIG_PM_SLEEP is disabled (git-fixes).
+- commit 67c5409
+
+- usb: hub: Guard against accesses to uninitialized BOS
+  descriptors (git-fixes).
+- thunderbolt: Check that lane 1 is in CL0 before enabling lane
+  bonding (git-fixes).
+- thunderbolt: Workaround an IOMMU fault on certain systems with
+  Intel Maple Ridge (git-fixes).
+- Input: powermate - fix use-after-free in
+  powermate_config_complete (git-fixes).
+- Input: xpad - add PXN V900 support (git-fixes).
+- Input: goodix - ensure int GPIO is in input for gpio_count ==
+  1 && gpio_int_idx == 0 case (git-fixes).
+- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
+  (git-fixes).
+- pinctrl: avoid unsafe code pattern in find_pinctrl()
+  (git-fixes).
+- of: dynamic: Fix potential memory leak in of_changeset_action()
+  (git-fixes).
+- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
+  (git-fixes).
+- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
+  (git-fixes).
+- power: supply: ab8500: Set typing and props (git-fixes).
+- media: vb2: frame_vector.c: replace WARN_ONCE with a comment
+  (git-fixes).
+- spi: stm32: add a delay before SPI disable (git-fixes).
+- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes).
+- thermal/of: add missing of_node_put() (git-fixes).
+- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
+  (git-fixes).
+- spi: sun6i: fix race between DMA RX transfer completion and
+  RX FIFO drain (git-fixes).
+- spi: sun6i: reduce DMA RX transfer width to single byte
+  (git-fixes).
+- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes).
+- media: pci: cx23885: replace BUG with error return (git-fixes).
+- media: tuners: qt1010: replace BUG_ON with a regular error
+  (git-fixes).
+- media: dvb-usb-v2: gl861: Fix null-ptr-deref in
+  gl861_i2c_master_xfer (git-fixes).
+- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
+  (git-fixes).
+- media: anysee: fix null-ptr-deref in anysee_master_xfer
+  (git-fixes).
+- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
+  (git-fixes).
+- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
+  (git-fixes).
+- media: dvb-usb-v2: af9035: Fix null-ptr-deref in
+  af9035_i2c_master_xfer (git-fixes).
+- media: mdp3: Fix resource leaks in of_find_device_by_node
+  (git-fixes).
+- usb: chipidea: add workaround for chipidea PEC bug (git-fixes).
+- usb: ehci: add workaround for chipidea PORTSC.PEC bug
+  (git-fixes).
+- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
+  (git-fixes).
+- usb: cdns3: Put the cdns set active part outside the spin lock
+  (git-fixes).
+- wifi: ath12k: add check max message length while scanning with
+  extraie (git-fixes).
+- wifi: ath12k: Fix memory leak in rx_desc and tx_desc
+  (git-fixes).
+- wifi: mac80211_hwsim: drop short frames (git-fixes).
+- wifi: mac80211: check for station first in client probe
+  (git-fixes).
+- wifi: cfg80211: ocb: don't leave if not joined (git-fixes).
+- wifi: cfg80211: reject auth/assoc to AP with our address
+  (git-fixes).
+- wifi: mac80211: check S1G action frame size (git-fixes).
+- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed
+  (git-fixes).
+- wifi: ath12k: avoid array overflow of hw mode for
+  preferred_hw_mode (git-fixes).
+- wifi: ath12k: Fix a NULL pointer dereference in
+  ath12k_mac_op_hw_scan() (git-fixes).
+- wifi: wil6210: fix fortify warnings (git-fixes).
+- wifi: ath9k: fix printk specifier (git-fixes).
+- wifi: ath9k: fix fortify warnings (git-fixes).
+- mt76: mt7921: don't assume adequate headroom for SDIO headers
+  (git-fixes).
+- wifi: mwifiex: fix fortify warning (git-fixes).
+- wifi: rtw88: delete timer and free skb queue when unloading
+  (git-fixes).
+- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes).
+- tpm_tis: Resend command to recover from data transfer errors
+  (git-fixes).
+- commit 5c51dbd
+
+- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
+  (git-fixes).
+- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
+  in MTL match table (git-fixes).
+- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
+  table (git-fixes).
+- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes).
+- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart
+  wake-up (git-fixes).
+- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes).
+- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget
+  setup failure (git-fixes).
+- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
+  (git-fixes).
+- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset
+  (git-fixes).
+- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET
+  initially low (git-fixes).
+- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width
+  (git-fixes).
+- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl()
+  (git-fixes).
+- firmware: cirrus: cs_dsp: Only log list of algorithms in debug
+  build (git-fixes).
+- ASoC: rt5640: Only cancel jack-detect work on suspend if active
+  (git-fixes).
+- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes).
+- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
+  (git-fixes).
+- Add DMI ID for MSI Bravo 15 B7ED (git-fixes).
+- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend()
+  (git-fixes).
+- Input: tca6416-keypad - fix interrupt enable disbalance
+  (git-fixes).
+- Input: tca6416-keypad - always expect proper IRQ number in
+  i2c client (git-fixes).
+- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes).
+- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes).
+- firmware: arm_scmi: Harden perf domain info access (git-fixes).
+- Fix nomenclature for USB and PCI wireless devices (git-fixes).
+- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID
+  (git-fixes).
+- Bluetooth: Fix hci_suspend_sync crash (git-fixes).
+- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922
+  (git-fixes).
+- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922
+  (git-fixes).
+- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922
+  (git-fixes).
+- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device
+  (git-fixes).
+- commit b65853c
+
+- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
+  irq1_edge_low_force_override[] (git-fixes).
+- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
+  (git-fixes).
+- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
+  (git-fixes).
+- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
+  (git-fixes).
+- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
+  (git-fixes).
+- alx: fix OOB-read compiler warning (git-fixes).
+- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
+  (git-fixes).
+- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1
+  and iMac12,2 (git-fixes).
+- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes).
+- commit cf1d1d0
+
+- PM: hibernate: don't use early_lookup_bdev in resume_store
+  (bsc#1216436).
+- dm: only call early_lookup_bdev from early boot context
+  (bsc#1216436).
+- dm: remove dm_get_dev_t (bsc#1216436).
+- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436).
+- dm-snap: simplify the origin_dev == cow_dev check in
+  snapshot_ctr (bsc#1216436).
+- block: move more code to early-lookup.c (bsc#1216436).
+- block: move the code to do early boot lookup of block devices
+  to block/ (bsc#1216436).
+- init: clear root_wait on all invalid root= strings
+  (bsc#1216436).
+- init: improve the name_to_dev_t interface (bsc#1216436).
+- init: move the nfs/cifs/ram special cases out of name_to_dev_t
+  (bsc#1216436).
+- init: factor the root_wait logic in prepare_namespace into a
+  helper (bsc#1216436).
+- init: handle ubi/mtd root mounting like all other root types
+  (bsc#1216436).
+- init: don't remove the /dev/ prefix from error messages
+  (bsc#1216436).
+- init: pass root_device_name explicitly (bsc#1216436).
+- init: refactor mount_root (bsc#1216436).
+- init: rename mount_block_root to mount_root_generic
+  (bsc#1216436).
+- init: remove pointless Root_* values (bsc#1216436).
+- PM: hibernate: move finding the resume device out of
+  software_resume (bsc#1216436).
+- commit a10eb49
+
+- PM: hibernate: remove the global snapshot_test variable
+  (bsc#1216436).
+- Refresh
+  patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch.
+- commit af576bb
+
+- PM: hibernate: factor out a helper to find the resume device
+  (bsc#1216436).
+- driver core: return bool from driver_probe_done (bsc#1216436).
+- commit cab67f3
+
+- gfs2: Don't use filemap_splice_read (bsc#1216396).
+- nfsd: Fix reading via splice (bsc#1216396).
+- shmem: minor fixes to splice-read implementation (bsc#1216396).
+- block: Fix dio_cleanup() to advance the head index
+  (bsc#1216396).
+- commit 4153b2a
+
+- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721)
+- commit c6c6196
+
+- Enable CONFIG_DEBUG_SG (jsc#PED-6719).
+- commit d87ed97
+
+- ext4: wire up the ->mark_dead holder operation for log devices
+  (bsc#1216436).
+- ext4: wire up sops->shutdown (bsc#1216436).
+- commit be93c9b
+
+- ext4: split ext4_shutdown (bsc#1216436).
+- Refresh
+  patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch.
+- commit 7192c4c
+
+- xfs: wire up the ->mark_dead holder operation for log and RT
+  devices (bsc#1216436).
+- xfs: wire up sops->shutdown (bsc#1216436).
+- commit acb6e5e
+
+- fs: add a method to shut down the file system (bsc#1216436).
+- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
+- commit 665d59b
+
+- block: mark bio_add_folio as __must_check (bsc#1216436).
+- commit 158b336
+
+- fs: iomap: use bio_add_folio_nofail where possible
+  (bsc#1216436).
+- Refresh
+  patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch.
+- commit 35f9aa2
+
+- block: add bio_add_folio_nofail (bsc#1216436).
+- block: mark bio_add_page as __must_check (bsc#1216436).
+- dm-crypt: use __bio_add_page to add single page to clone bio
+  (bsc#1216436).
+- md: raid1: check if adding pages to resync bio fails
+  (bsc#1216436).
+- md: raid1: use __bio_add_page for adding single page to bio
+  (bsc#1216436).
+- md: check for failure when adding pages in
+  alloc_behind_master_bio (bsc#1216436).
+- commit e90ff1b
+
+- scsi: core: ata: Do no try to probe for CDL on old drives
+  (bsc#1216435).
+- scsi: libsas: Add return_fis_on_success to sas_ata_task
+  (bsc#1216435).
+- commit 52e719b
+
+- scsi: ata: libata: Handle completion of CDL commands using
+  policy 0xD (bsc#1216435).
+- scsi: ata: libata: Set read/write commands CDL index
+  (bsc#1216435).
+- scsi: ata: libata: Add ATA feature control sub-page translation
+  (bsc#1216435).
+- scsi: ata: libata-scsi: Add support for CDL pages mode sense
+  (bsc#1216435).
+- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in()
+  (bsc#1216435).
+- scsi: ata: libata: Detect support for command duration limits
+  (bsc#1216435).
+- scsi: ata: libata: Change ata_eh_request_sense() to not set
+  CHECK_CONDITION (bsc#1216435).
+- scsi: ata: libata-scsi: Remove unnecessary !cmd checks
+  (bsc#1216435).
+- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435).
+- scsi: sd: Set read/write command CDL index (bsc#1216435).
+- scsi: core: Allow enabling and disabling command duration limits
+  (bsc#1216435).
+- commit 69aa7a3
+
+- scsi: core: Detect support for command duration limits
+  (bsc#1216435).
+- Refresh
+  patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch.
+- commit 2174f78
+
+- scsi: core: Support Service Action in scsi_report_opcode()
+  (bsc#1216435).
+- scsi: core: Support retrieving sub-pages of mode pages
+  (bsc#1216435).
+- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435).
+- scsi: core: Allow libata to complete successful commands via EH
+  (bsc#1216435).
+- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435).
+- scsi: block: Introduce ioprio hints (bsc#1216435).
+- scsi: block: ioprio: Clean up interface definition
+  (bsc#1216435).
+- commit a45bd09
+
+- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes).
+- wifi: cfg80211: use system_unbound_wq for wiphy work
+  (git-fixes).
+- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes).
+- Bluetooth: hci_event: Fix using memcmp when comparing keys
+  (git-fixes).
+- Bluetooth: Fix a refcnt underflow problem for hci_conn
+  (git-fixes).
+- Bluetooth: hci_event: Ignore NULL link key (git-fixes).
+- nfc: nci: fix possible NULL pointer dereference in
+  send_acknowledge() (git-fixes).
+- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes).
+- selftests: openvswitch: Catch cases where the tests are killed
+  (git-fixes).
+- selftests: openvswitch: Add version check for pyroute2
+  (git-fixes).
+- docs: fix info about representor identification (git-fixes).
+- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh
+  (git-fixes).
+- commit 96142ad
+
+- Refresh
+  patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch.
+- commit 9284a43
+
+- arm64: Update config files. (bsc#1216523)
+  Make iMX93 clock and pinctrl driver build-in.
+- commit 09c889a
+
+- SUNRPC: Fix the recent bv_offset fix (bsc#1216396)
+- commit 0bab547
+
+- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396)
+- commit d4bf8b0
+
+- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396)
+- commit f6818fc
+
+- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396)
+- commit f4767f4
+
+- kcm: Fix unnecessary psock unreservation. (bsc#1216396)
+- commit e3f83d9
+
+- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396)
+- commit 7633d3f
+
+- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396)
+- commit 0e2c116
+
+- drbd: swap bvec_set_page len and offset (bsc#1216396)
+- commit 98a0211
+
+- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396)
+- commit 7da5d0a
+
+- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396)
+- commit fb18afe
+
+- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396)
+- commit d1f0111
+
+- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396)
+- commit b95d993
+
+- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396)
+- commit ede475b
+
+- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396)
+- commit 9c84033
+
+- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396)
+- commit af859fa
+
+- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396)
+- commit b15c021
+
+- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396)
+- commit e0c6887
+
+- nvme-tcp: Fix comma-related oops (bsc#1216396)
+- commit 8fb1409
+
+- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396)
+- commit 5ac4d7b
+
+- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396)
+- commit af42c7b
+
+- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396)
+- commit dbaaf08
+
+- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396)
+- commit 65346bf
+
+- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396)
+- commit 806190c
+
+- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
+- commit 6796e48
+
+- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
+- commit 68eb15b
+
+- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396)
+- commit 77f6ffe
+
+- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396)
+- commit 7d6c8d0
+
+- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396)
+- commit 3769e90
+
+- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396)
+- commit b80950a
+
+- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
+- commit 090e5e1
+
+- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
+- commit b3f9468
+
+- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396)
+- commit 0f390d4
+
+- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
+- commit ce165ef
+
+- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396)
+- commit 1512d4b
+
+- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396)
+- commit edd381a
+
+- kcm: Send multiple frags in one sendmsg() (bsc#1216396)
+- commit abcba7f
+
+- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396)
+- commit a791e49
+
+- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396)
+- commit c34fb39
+
+- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396)
+- commit ee8f1a6
+
+- algif: Remove hash_sendpage*() (bsc#1216396)
+- commit 3242e29
+
+- Remove file->f_op->sendpage (bsc#1216396)
+- commit 3d3afbc
+
+- tls/device: Convert tls_device_sendpage() to use
+  MSG_SPLICE_PAGES (bsc#1216396).
+- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396).
+- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES
+  (bsc#1216396).
+- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396).
+- splice, net: Fix SPLICE_F_MORE signalling in
+  splice_direct_to_actor() (bsc#1216396).
+- kcm: Use splice_eof() to flush (bsc#1216396).
+- chelsio/chtls: Use splice_eof() to flush (bsc#1216396).
+- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396).
+- tls/device: Use splice_eof() to flush (bsc#1216396).
+- tls/sw: Use splice_eof() to flush (bsc#1216396).
+- splice, net: Add a splice_eof op to file-ops and socket-ops
+  (bsc#1216396).
+- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than
+  - >sendpage() (bsc#1216396).
+- commit 0872e02
+
+- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg
+  (bsc#1216396).
+- net: Block MSG_SENDPAGE_* from being passed to sendmsg()
+  by userspace (bsc#1216396).
+- commit 5429db8
+
+- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396).
+- crypto: af_alg: Convert af_alg_sendpage() to use
+  MSG_SPLICE_PAGES (bsc#1216396).
+- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396).
+- crypto: af_alg: Indent the loop in af_alg_sendmsg()
+  (bsc#1216396).
+- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists
+  (bsc#1216396).
+- crypto: af_alg: Pin pages rather than ref'ing if appropriate
+  (bsc#1216396).
+- commit dc4f265
+
+- Move netfs_extract_iter_to_sg() to lib/scatterlist.c
+  (bsc#1216396).
+- Refresh
+  patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch.
+- commit 5ee67fd
+
+- Wrap lines at 80 (bsc#1216396).
+- Fix a couple of spelling mistakes (bsc#1216396).
+- Drop the netfs_ prefix from netfs_extract_iter_to_sg()
+  (bsc#1216396).
+- commit d9781c6
+
+- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES
+  (bsc#1216396).
+- kcm: Support MSG_SPLICE_PAGES (bsc#1216396).
+- commit b35a878
+
+- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES
+  (bsc#1216396).
+- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396).
+- commit ecc4c7a
+
+- regmap: fix NULL deref on lookup (git-fixes).
+- usb: typec: altmodes/displayport: Signal hpd low when exiting
+  mode (git-fixes).
+- xhci: Preserve RsvdP bits in ERSTBA register correctly
+  (git-fixes).
+- xhci: Clear EHB bit only at end of interrupt handler
+  (git-fixes).
+- xhci: track port suspend state correctly in unsuccessful resume
+  cases (git-fixes).
+- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
+  (git-fixes).
+- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
+  fails (git-fixes).
+- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
+  call (git-fixes).
+- usb: musb: Get the musb_qh poniter after musb_giveback
+  (git-fixes).
+- usb: musb: Modify the "HWVers" register address (git-fixes).
+- usb: cdnsp: Fixes issue with dequeuing not queued requests
+  (git-fixes).
+- thunderbolt: Restart XDomain discovery handshake after failure
+  (git-fixes).
+- thunderbolt: Correct TMU mode initialization from hardware
+  (git-fixes).
+- serial: Reduce spinlocked portion of uart_rs485_config()
+  (git-fixes).
+- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
+  (git-fixes).
+- Input: psmouse - fix fast_reconnect function for PS/2 mode
+  (git-fixes).
+- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
+  streams API is disabled (git-fixes).
+- power: supply: qcom_battmgr: fix enable request endianness
+  (git-fixes).
+- power: supply: qcom_battmgr: fix battery_id type (git-fixes).
+- nfc: nci: assert requested protocol is valid (git-fixes).
+- net: usb: dm9601: fix uninitialized variable use in
+  dm9601_mdio_read (git-fixes).
+- net: nfc: fix races in nfc_llcp_sock_get() and
+  nfc_llcp_sock_get_sn() (git-fixes).
+- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
+  to shared registers (git-fixes).
+- phy: lynx-28g: lock PHY while performing CDR lock workaround
+  (git-fixes).
+- phy: lynx-28g: cancel the CDR check work item on the remove path
+  (git-fixes).
+- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes).
+- pinctrl: starfive: jh7110: Fix failure to set irq after
+  CONFIG_PM is enabled (git-fixes).
+- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes).
+- KEYS: trusted: Remove redundant static calls usage (git-fixes).
+- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
+  (git-fixes).
+- commit 7f41ba4
+
+- iio: adc: ad7192: Correct reference voltage (git-fixes).
+- iio: addac: Kconfig: update ad74413r selections (git-fixes).
+- iio: pressure: dps310: Adjust Timeout Settings (git-fixes).
+- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes).
+- iio: adc: imx8qxp: Fix address for command buffer registers
+  (git-fixes).
+- iio: cros_ec: fix an use-after-free in
+  cros_ec_sensors_push_data() (git-fixes).
+- iio: admv1013: add mixer_vgate corner cases (git-fixes).
+- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes).
+- iio: dac: ad3552r: Correct device IDs (git-fixes).
+- dmaengine: stm32-dma: fix residue in case of MDMA chaining
+  (git-fixes).
+- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
+  MDMA chaining (git-fixes).
+- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
+  is set (git-fixes).
+- dmaengine: stm32-mdma: use Link Address Register to compute
+  residue (git-fixes).
+- dmaengine: stm32-mdma: abort resume if no ongoing transfer
+  (git-fixes).
+- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
+  (git-fixes).
+- dmaengine: idxd: use spin_lock_irqsave before
+  wait_event_lock_irq (git-fixes).
+- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required
+  property (git-fixes).
+- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
+  (git-fixes).
+- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
+  description for '#interrupt-cells' property (git-fixes).
+- commit 273ec57
+
+- counter: microchip-tcb-capture: Fix the use of internal GCLK
+  logic (git-fixes).
+- counter: chrdev: fix getting array extensions (git-fixes).
+- can: isotp: isotp_sendmsg(): fix TX state detection and wait
+  behavior (git-fixes).
+- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
+  (git-fixes).
+- arm64: dts: mediatek: fix t-phy unit name (git-fixes).
+- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
+  memory regions (git-fixes).
+- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
+  (git-fixes).
+- ata: pata_parport: implement set_devctl (git-fixes).
+- ata: pata_parport: fix pata_parport_devchk (git-fixes).
+- arm64: dts: qcom: sm8150: extend the size of the PDC resource
+  (git-fixes).
+- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
+  (git-fixes).
+- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes).
+- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes).
+- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
+  request (git-fixes).
+- ASoC: SOF: amd: fix for firmware reload failure after playback
+  (git-fixes).
+- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes).
+- ASoC: simple-card-utils: fixup simple_util_startup() error
+  handling (git-fixes).
+- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes).
+- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
+  (git-fixes).
+- commit 4cbb4f2
+
+- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396).
+- block: Use iov_iter_extract_pages() and page pinning in
+  direct-io.c (bsc#1216396).
+- mm: Provide a function to get an additional pin on a page
+  (bsc#1216396).
+- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396).
+- block: convert bio_map_user_iov to use iov_iter_extract_pages
+  (bsc#1216396).
+- block: Convert bio_iov_iter_get_pages to use
+  iov_iter_extract_pages (bsc#1216396).
+- block: Add BIO_PAGE_PINNED and associated infrastructure
+  (bsc#1216396).
+- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with
+  inverted logic (bsc#1216396).
+- block: Fix bio_flagged() so that gcc can better optimise it
+  (bsc#1216396).
+- iomap: Don't get an reference on ZERO_PAGE for direct I/O
+  block zeroing (bsc#1216396).
+- commit 0c6b192
+
+- splice: kdoc for filemap_splice_read() and copy_splice_read()
+  (bsc#1216396).
+- iov_iter: Kill ITER_PIPE (bsc#1216396).
+- splice: Remove generic_file_splice_read() (bsc#1216396).
+- splice: Use filemap_splice_read() instead of (bsc#1216396).
+- cifs: Use filemap_splice_read() (bsc#1216396).
+- trace: Convert trace/seq to use copy_splice_read()
+  (bsc#1216396).
+- zonefs: Provide a splice-read wrapper (bsc#1216396).
+- xfs: Provide a splice-read wrapper (bsc#1216396).
+- orangefs: Provide a splice-read wrapper (bsc#1216396).
+- ocfs2: Provide a splice-read wrapper (bsc#1216396).
+- ntfs3: Provide a splice-read wrapper (bsc#1216396).
+- nfs: Provide a splice-read wrapper (bsc#1216396).
+- f2fs: Provide a splice-read wrapper (bsc#1216396).
+- ext4: Provide a splice-read wrapper (bsc#1216396).
+- ecryptfs: Provide a splice-read wrapper (bsc#1216396).
+- ceph: Provide a splice-read wrapper (bsc#1216396).
+- afs: Provide a splice-read wrapper (bsc#1216396).
+- 9p: Add splice_read wrapper (bsc#1216396).
+- net: Make sock_splice_read() use copy_splice_read() by
+  (bsc#1216396).
+- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396).
+- coda: Implement splice-read (bsc#1216396).
+- overlayfs: Implement splice-read (bsc#1216396).
+- shmem: Implement splice-read (bsc#1216396).
+- splice: Make splice from a DAX file use copy_splice_read()
+  (bsc#1216396).
+- splice: Make splice from an O_DIRECT fd use (bsc#1216396).
+- splice: Check for zero count in vfs_splice_read() (bsc#1216396).
+- splice: Make do_splice_to() generic and export it (bsc#1216396).
+- commit 4891151
+
+- splice: Clean up copy_splice_read() a bit (bsc#1216396).
+- Refresh
+  patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch.
+- commit 664e8a5
+
+- splice: Rename direct_splice_read() to copy_splice_read()
+  (bsc#1216396).
+- splice: Make filemap_splice_read() check s_maxbytes
+  (bsc#1216396).
+- commit a541fa9
+
+- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES
+  (bsc#1216396).
+- Delete
+  patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch.
+- commit e25becd
+
+- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396).
+- commit f1ae971
+
+- ip: Remove ip_append_page() (bsc#1216396).
+- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES
+  (bsc#1216396).
+- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396).
+- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396).
+- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked()
+  (bsc#1216396).
+- siw: Inline do_tcp_sendpages() (bsc#1216396).
+- tls: Inline do_tcp_sendpages() (bsc#1216396).
+- espintcp: Inline do_tcp_sendpages() (bsc#1216396).
+- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around
+  tcp_sendmsg (bsc#1216396).
+- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES
+  (bsc#1216396).
+- tcp: Support MSG_SPLICE_PAGES (bsc#1216396).
+- net: Add a function to splice pages into an skbuff for
+  MSG_SPLICE_PAGES (bsc#1216396).
+- net: Pass max frags into skb_append_pagefrags() (bsc#1216396).
+- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag
+  (bsc#1216396).
+- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396).
+- net/tcp: don't peek at tail for io_uring zc (bsc#1216396).
+- commit 1cbac60
+
+- blacklist.conf: Add kernel-doc only commit
+- commit 2ddda2d
+
+- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728).
+- commit 331daeb
+
+- blk-mq: release scheduler resource when request completes
+  (PED-5728).
+- block: queue data commands from the flush state machine at
+  the head (PED-5728).
+- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728).
+- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728).
+- blk-ioc: fix recursive spin_lock/unlock_irq() in
+  ioc_clear_queue() (PED-5728).
+- commit 6d273e4
+
+- KVM: s390: fix gisa destroy operation might lead to cpu stalls
+  (git-fixes).
+- commit 27384f0
+
+- Crash: add lock to serialize crash hotplug handling
+  (jsc-PED#5077).
+- commit 5a5c5bb
+
+- Refresh SED OPAL patches to current version.
+- commit 8de998c
+
+- blacklist.conf: Updated
+- commit a30a51f
+
+- x86/crash: optimize CPU changes (jsc#PED-5077).
+- commit f30f3fe
+
+- crash: change crash_prepare_elf64_headers() to
+  for_each_possible_cpu() (jsc#PED-5077).
+- commit e79d809
+
+- x86/crash: add x86 crash hotplug support (jsc#PED-5077).
+  Update config files
+- commit d5e636c
+
+- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077).
+- commit 82db65e
+
+- kexec: exclude elfcorehdr from the segment digest
+  (jsc#PED-5077).
+- commit 2859a0e
+
+- crash: add generic infrastructure for crash hotplug support
+  (jsc#PED-5077).
+- Refresh
+  patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
+- commit 374d01d
+
+- crash: move a few code bits to setup support of crash hotplug
+  (jsc#PED-5077).
+- Refresh
+  patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
+- commit 563a4f9
+
+- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
+  power supply scope (git-fixes).
+- commit f685c38
+
+- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
+  (git-fixes).
+- commit eb4f8c3
+
+- usb: gadget: udc-xilinx: fix incorrect type in assignment
+  warning (git-fixes).
+- commit 0c5300f
+
+- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning
+  (git-fixes).
+- commit 0e0e0a8
+
+- usb: gadget: udc-xilinx: fix restricted __le16 degrades to
+  integer warning (git-fixes).
+- commit 54667be
+
+- usb: gadget: udc: udc-xilinx: Use
+  devm_platform_get_and_ioremap_resource() (git-fixes).
+- commit 5cb0f73
+
+- scsi: target: Pass struct target_opcode_descriptor to enabled
+  (PED-5728).
+- commit a0c7a7a
+
+- ceph: remove unnecessary check for NULL in parse_longname()
+  (bsc#1216331).
+- commit fea4023
+
+- usb: Explicitly include correct DT includes (git-fixes).
+  parts for qcom driver not backported removed
+- commit 27319fe
+
+- usb: gadget/udc-xilinx: Convert to platform remove callback
+  returning void (git-fixes).
+- commit 110ff09
+
+- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function
+  arg (git-fixes).
+- commit 0db2eea
+
+- usb: dwc3: Soft reset phy on probe for host (git-fixes).
+- commit 47c619c
+
+- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes).
+- commit f04f3c5
+
+- ceph: fix type promotion bug on 32bit systems (bsc#1216327).
+- libceph: use kernel_connect() (bsc#1216326).
+- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
+  (bsc#1216325).
+- commit 211b7b9
+
+- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
+  (git-fixes).
+- commit 8d2756e
+
+- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
+  (git-fixes).
+- commit 5373e91
+
+- xen-netback: use default TX queue size for vifs (git-fixes).
+- commit 2ad4e6c
+
+- scsi: Do not rescan devices with a suspended queue (git-fixes).
+- commit c0a7368
+
+- scsi: Do not attempt to rescan suspended devices (git-fixes).
+- scsi: sd: Differentiate system and runtime start/stop management
+  (git-fixes).
+- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes).
+- scsi: lpfc: Fix the NULL vs IS_ERR() bug for
+  debugfs_create_file() (git-fixes).
+- scsi: pm8001: Setup IRQs on resume (git-fixes).
+- commit afc950d
+
+- block: add a mark_dead holder operation (PED-5728).
+- block: introduce holder ops (PED-5728).
+- block: remove blk_drop_partitions (PED-5728).
+- block: delete partitions later in del_gendisk (PED-5728).
+- block: unhash the inode earlier in delete_partition (PED-5728).
+- block: avoid repeated work in blk_mark_disk_dead (PED-5728).
+- block: consolidate the shutdown logic in blk_mark_disk_dead
+  and del_gendisk (PED-5728).
+- block: turn bdev_lock into a mutex (PED-5728).
+- block: refactor bd_may_claim (PED-5728).
+- block: factor out a bd_end_claim helper from blkdev_put
+  (PED-5728).
+- block: Replace all non-returning strlcpy with strscpy
+  (PED-5728).
+- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728).
+- block: constify the whole_disk device_attribute (PED-5728).
+- block: constify struct part_attr_group (PED-5728).
+- block: constify struct part_type part_type (PED-5728).
+- block: constify partition prober array (PED-5728).
+- commit 00b3f62
+
+- block: introduce block_io_start/block_io_done tracepoints
+  (PED-5728).
+- block: remove redundant req_op in blk_rq_is_passthrough
+  (PED-5728).
+- block: don't plug in blkdev_write_iter (PED-5728).
+- block: BFQ: Move an invariant check (PED-5728).
+- commit ff11de8
+
+- blk-mq: don't use the requeue list to queue flush commands
+  (PED-5728).
+- blk-mq: do not do head insertions post-pre-flush commands
+  (PED-5728).
+- blk-mq: defer to the normal submission path for post-flush
+  requests (PED-5728).
+- blk-mq: use the I/O scheduler for writes from the flush state
+  machine (PED-5728).
+- blk-mq: defer to the normal submission path for non-flush
+  flush commands (PED-5728).
+- blk-mq: reflow blk_insert_flush (PED-5728).
+- blk-mq: factor out a blk_rq_init_flush helper (PED-5728).
+- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728).
+- commit f3ede31
+
+- block: BFQ: Add several invariant checks (PED-5728).
+- block: mq-deadline: Fix handling of at-head zoned writes
+  (PED-5728).
+- block: mq-deadline: Handle requeued requests correctly
+  (PED-5728).
+- block: mq-deadline: Track the dispatch position (PED-5728).
+- block: mq-deadline: Reduce lock contention (PED-5728).
+- block: mq-deadline: Simplify deadline_skip_seq_writes()
+  (PED-5728).
+- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728).
+- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728).
+- block: Introduce op_needs_zoned_write_locking() (PED-5728).
+- block: Simplify blk_req_needs_zone_write_lock() (PED-5728).
+- block: mq-deadline: Add a word in a source code comment
+  (PED-5728).
+- commit 37cc91c
+
+- blk-mq: make sure elevator callbacks aren't called for
+  passthrough request (PED-5728).
+- blk-mq: remove RQF_ELVPRIV (PED-5728).
+- commit 1dd7720
+
+- scsi: target: Add block PR support to iblock (PED-5728).
+- scsi: target: Report and detect unsupported PR commands
+  (PED-5728).
+- scsi: target: Allow backends to hook into PR handling
+  (PED-5728).
+- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728).
+- nvme: Add pr_ops read_reservation support (PED-5728).
+- nvme: Add a nvme_pr_type enum (PED-5728).
+- nvme: Add pr_ops read_keys support (PED-5728).
+- nvme: Add helper to send pr command (PED-5728).
+- nvme: Move pr code to it's own file (PED-5728).
+- nvme: Don't hardcode the data len for pr commands (PED-5728).
+- nvme: Fix reservation status related structs (PED-5728).
+- dm: Add support for block PR read keys/reservation (PED-5728).
+- scsi: Add support for block PR read keys/reservation (PED-5728).
+- scsi: Move sd_pr_type to scsi_common (PED-5728).
+- scsi: Rename sd_pr_command (PED-5728).
+- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728).
+- block: Add PR callouts for read keys and reservation (PED-5728).
+- commit 83e6b70
+
+- sched/psi: Delete the 'update_total' function parameter from
+  update_triggers() (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when
+  there are no state changes (bsc#1212887 (Scheduler functional
+  and performance backports)).
+- sched/headers: Remove comment referring to rq::cpu_load, since
+  this has been removed (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/numa: Complete scanning of inactive VMAs when there
+  is no alternative (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/numa: Complete scanning of partial VMAs regardless of
+  PID activity (bsc#1212887 (Scheduler functional and performance
+  backports)).
+- sched/numa: Move up the access pid reset logic (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/numa: Trace decisions related to skipping VMAs
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/numa: Rename vma_numab_state::access_pids[] =>
+  ::pids_active[], ::next_pid_reset => ::pids_active_reset
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/numa: Document vma_numab_state fields (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/psi: Change update_triggers() to a 'void' function
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/rt: Change the type of 'sysctl_sched_rt_period' from
+  'unsigned int' to 'int' (bsc#1212887 (Scheduler functional
+  and performance backports)).
+- sched/nohz: Remove unnecessarily complex error handling pattern
+  from find_new_ilb() (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/nohz: Use consistent variable names in find_new_ilb() and
+  kick_ilb() (bsc#1212887 (Scheduler functional and performance
+  backports)).
+- sched/nohz: Update idle load-balancing (ILB) comments
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/rt/docs: Use 'real-time' instead of 'realtime'
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/rt: Disallow writing invalid values to sched_rt_period_us
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/deadline: Make dl_rq->pushable_dl_tasks update drive
+  dl_rq->overloaded (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/core: Refactor the task_flags check for worker sleeping
+  in sched_submit_work() (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/fair: Fix warning in bandwidth distribution (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/core: Optimize in_task() and in_interrupt() a bit
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/core: Use do-while instead of for loop in
+  set_nr_if_polling() (bsc#1212887 (Scheduler functional and
+  performance backports)).
+- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887
+  (Scheduler functional and performance backports)).
+- sched/topology: Fix sched_numa_find_nth_cpu() comment
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu()
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case
+  (bsc#1212887 (Scheduler functional and performance backports)).
+- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887
+  (Scheduler functional and performance backports)).
+- numa: Generalize numa_map_to_online_node() (bsc#1212887
+  (Scheduler functional and performance backports)).
+- commit bd1fdcf
+
+- hv/hv_kvp_daemon:Support for keyfile based connection profile
+  (git-fixes).
+- hyperv: reduce size of ms_hyperv_info (git-fixes).
+- x86/hyperv: Add common print prefix "Hyper-V" in hv_init
+  (git-fixes).
+- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes).
+- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes).
+- net: mana: Fix oversized sge0 for GSO packets (git-fixes).
+- net: mana: Fix the tso_bytes calculation (git-fixes).
+- net: mana: Fix TX CQE error handling (git-fixes).
+- commit dc3936e
+
+- rcu: dump vmalloc memory info safely (git-fixes).
+- mm/vmalloc: add a safer version of find_vm_area() for debug
+  (git-fixes).
+- mm: hugetlb: use flush_hugetlb_tlb_range() in
+  move_hugetlb_page_tables() (git-fixes).
+- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes).
+- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
+  (git-fixes).
+- madvise:madvise_free_huge_pmd(): don't use mapcount() against
+  large folio for sharing check (git-fixes).
+- smaps: use vm_normal_page_pmd() instead of
+  follow_trans_huge_pmd() (git-fixes).
+- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes).
+- commit 0b9afbb
+
+- mm: memcontrol: fix GFP_NOFS recursion in memory.high
+  enforcement (git-fixes).
+- memcontrol: ensure memcg acquired by id is properly set up
+  (git-fixes).
+- commit 76715d0
+
+- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m
+- commit e983db0
+
+- s390/bpf: Fix unwinding past the trampoline (git-fixes
+  bsc#1216214).
+- commit 7d2a51f
+
+- s390/bpf: Fix clobbering the caller's backchain in the
+  trampoline (git-fixes bsc#1216213).
+- commit 053aa82
+
+- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155
+  bsc#1214022).
+- commit 0ec9b57
+
+- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696)
+- commit 6f640d6
+
+- x86/platform/uv: Use alternate source for socket to node data
+  (bsc#1215696).
+- commit 1ce9cf2
+
+- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880)
+- commit a486709
+
+- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880)
+- commit 5a1d7a4
+
+- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880)
+- commit a4d53b2
+
+- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077).
+  - Update config files.
+- commit a2c1b41
+
+- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077).
+  - Update config files.
+- commit 4e0f1dd
+
+- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+- commit d29693b
+
+- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+  - Update config files.
+- commit 0e6748b
+
+- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+- commit bbf5fbe
+
+- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+  - Update config files.
+  - Refresh
+  patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch.
+- commit 077b3fb
+
+- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+- commit c64a611
+
+- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+- commit 1ae0d67
+
+- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+- commit 6e42e37
+
+- loongarch/kexec: refactor for kernel/Kconfig.kexec
+  (jsc#PED-5077).
+- commit 6db9a98
+
+- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+  Update config files.
+- commit 7a2ece0
+
+- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+- commit 1ec163c
+
+- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+- Update config files.
+- commit 9b5f79b
+
+- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
+- Update config files.
+- commit cce285e
+
+- kexec: consolidate kexec and crash options into (jsc#PED-5077).
+  Update config files
+- commit c2b1332
+
+- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880).
+- rbd: use list_for_each_entry() helper (jsc#SES-1880).
+- libceph: do not include crypto/algapi.h (jsc#SES-1880).
+- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper
+  (jsc#SES-1880).
+- ceph: fix updating i_truncate_pagecache_size for fscrypt
+  (jsc#SES-1880).
+- ceph: wait for OSD requests' callbacks to finish when unmounting
+  (jsc#SES-1880).
+- ceph: drop messages from MDS when unmounting (jsc#SES-1880).
+- ceph: prevent snapshot creation in encrypted locked directories
+  (jsc#SES-1880).
+- ceph: add support for encrypted snapshot names (jsc#SES-1880).
+- ceph: invalidate pages when doing direct/sync writes
+  (jsc#SES-1880).
+- ceph: plumb in decryption during reads (jsc#SES-1880).
+- ceph: add encryption support to writepage and writepages
+  (jsc#SES-1880).
+- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880).
+- ceph: align data in pages in ceph_sync_write (jsc#SES-1880).
+- ceph: don't use special DIO path for encrypted inodes
+  (jsc#SES-1880).
+- ceph: add truncate size handling support for fscrypt
+  (jsc#SES-1880).
+- ceph: add object version support for sync read (jsc#SES-1880).
+- libceph: allow ceph_osdc_new_request to accept a multi-op read
+  (jsc#SES-1880).
+- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880).
+- ceph: add infrastructure for file encryption and decryption
+  (jsc#SES-1880).
+- ceph: handle fscrypt fields in cap messages from MDS
+  (jsc#SES-1880).
+- ceph: size handling in MClientRequest, cap updates and inode
+  traces (jsc#SES-1880).
+- ceph: mark directory as non-complete after loading key
+  (jsc#SES-1880).
+- ceph: allow encrypting a directory while not having Ax caps
+  (jsc#SES-1880).
+- ceph: add some fscrypt guardrails (jsc#SES-1880).
+- ceph: create symlinks with encrypted and base64-encoded targets
+  (jsc#SES-1880).
+- ceph: add support to readdir for encrypted names (jsc#SES-1880).
+- ceph: pass the request to parse_reply_info_readdir()
+  (jsc#SES-1880).
+- ceph: make ceph_fill_trace and ceph_get_name decrypt names
+  (jsc#SES-1880).
+- ceph: add helpers for converting names for userland presentation
+  (jsc#SES-1880).
+- ceph: make d_revalidate call fscrypt revalidator for encrypted
+  dentries (jsc#SES-1880).
+- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open()
+  (jsc#SES-1880).
+- ceph: decode alternate_name in lease info (jsc#SES-1880).
+- ceph: send alternate_name in MClientRequest (jsc#SES-1880).
+- ceph: encode encrypted name in ceph_mdsc_build_path and dentry
+  release (jsc#SES-1880).
+- ceph: add base64 endcoding routines for encrypted names
+  (jsc#SES-1880).
+- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880).
+- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr
+  (jsc#SES-1880).
+- ceph: implement -o test_dummy_encryption mount option
+  (jsc#SES-1880).
+- ceph: fscrypt_auth handling for ceph (jsc#SES-1880).
+- ceph: use osd_req_op_extent_osd_iter for netfs reads
+  (jsc#SES-1880).
+- libceph: add new iov_iter-based ceph_msg_data_type and
+  ceph_osd_data_type (jsc#SES-1880).
+- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880).
+- ceph: preallocate inode for ops that may create one
+  (jsc#SES-1880).
+- ceph: add new mount option to enable sparse reads
+  (jsc#SES-1880).
+- commit 80e2a90
+
+- libceph: add sparse read support to OSD client (jsc#SES-1880).
+- Refresh
+  patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.
+- commit cec7183
+
+- libceph: add sparse read support to msgr1 (jsc#SES-1880).
+- libceph: support sparse reads on msgr2 secure codepath
+  (jsc#SES-1880).
+- libceph: new sparse_read op, support sparse reads on msgr2
+  crc  codepath (jsc#SES-1880).
+- commit c1e90ef
+
+- libceph: define struct ceph_sparse_extent and add some helpers
+  (jsc#SES-1880).
+- Refresh
+  patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.
+- commit 868cc0e
+
+- libceph: add spinlock around osd->o_requests (jsc#SES-1880).
+- commit 0e31a4c
+
+- ceph: issue a cap release immediately if no cap exists
+  (jsc#SES-1880).
+- ceph: trigger to flush the buffer when making snapshot
+  (jsc#SES-1880).
+- ceph: voluntarily drop Xx caps for requests those touch parent
+  mtime (jsc#SES-1880).
+- ceph: only send metrics when the MDS rank is ready
+  (jsc#SES-1880).
+- commit 1d99e9d
+
+- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage
+- commit ec82ffc
+
kernel-firmware
+- Update to version 20231107 (git commit a5a6dded0c7f):
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200
+  * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101
+  * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203
+  * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211
+  * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203
+  * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203
+  * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211
+  * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211
+  * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210
+  * amdgpu: DMCUB updates for various AMDGPU ASICs
+  * qca: add bluetooth firmware for WCN3988
+  * linux-firmware: ixp4xx: Add the IXP4xx firmware
+  * rtw89: 8852b: update fw to v0.29.29.5
+  * rtw89: 8852b: update fw to v0.29.29.4
+  * rtw89: 8851b: update fw to v0.29.41.3
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth AX210
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX101
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX201
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX211
+  * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200
+  * Disable deb and rpm CI other than at release
+  * Use `git am` instead of `b4 shazam`
+  * rtl_nic: update firmware of RTL8156B
+  * Catch unicode decode errors
+
+- Update to version 20231019 (git commit d983107a2dfa):
+  * Fix the robot email script
+  * linux-firmware: Update AMD cpu microcode
+  * Add support for sending emails while processing a PR/patch
+  * amdgpu: update SMU 13.0.0 firmware
+  * linux-firmware: add Amlogic bluetooth firmware
+  * Add a script for a robot to open up pull requests
+  * i915: Add GuC v70.13.1 for DG2, TGL, ADL-P and MTL
+  * iwlwifi: add a missing FW from core80-39 release
+  * amdgpu: update raven firmware from 5.7 branch
+  * amdgpu: update SDMA 5.2.7 firmware from 5.7 branch
+  * amdgpu: update PSP 13.0.8 firmware from 5.7 branch
+  * amdgpu: update GC 10.3.7 firmware from 5.7 branch
+  * amdgpu: update DCN 3.1.6 firmware from 5.7 branch
+  * amdgpu: update SDMA 5.2.6 firmware from 5.7 branch
+  * amdgpu: update PSP 13.0.5 firmware from 5.7 branch
+  * amdgpu: update GC 10.3.6 firmware from 5.7 branch
+  * amdgpu: update VCN 4.0.0 firmware from 5.7 branch
+  * amdgpu: update SMU 13.0.0 firmware from 5.7 branch
+  * amdgpu: update SDMA 6.0.0 firmware from 5.7 branch
+  * amdgpu: update PSP 13.0.0 firmware from 5.7 branch
+  * amdgpu: update GC 11.0.0 firmware from 5.7 branch
+  * amdgpu: update vega20 firmware from 5.7 branch
+  * amdgpu: update beige goby firmware from 5.7 branch
+  * amdgpu: update vega12 firmware from 5.7 branch
+  * amdgpu: update vega10 firmware from 5.7 branch
+  * amdgpu: update dimgrey cavefish firmware from 5.7 branch
+  * amdgpu: update picasso firmware from 5.7 branch
+  * amdgpu: update navy flounder firmware from 5.7 branch
+  * amdgpu: update vangogh firmware from 5.7 branch
+  * amdgpu: update green sardine firmware from 5.7 branch
+  * amdgpu: update sienna cichlid firmware from 5.7 branch
+  * amdgpu: update PSP 13.0.11 firmware from 5.7 branch
+  * amdgpu: update GC 11.0.4 firmware from 5.7 branch
+  * amdgpu: update SDMA 6.0.1 firmware from 5.7 branch
+  * amdgpu: update PSP 13.0.4 firmware from 5.7 branch
+  * amdgpu: update GC 11.0.1 firmware from 5.7 branch
+  * amdgpu: update navi14 firmware from 5.7 branch
+  * amdgpu: update renoir firmware from 5.7 branch
+  * amdgpu: update navi12 firmware from 5.7 branch
+  * amdgpu: update VCN 4.0.4 firmware from 5.7 branch
+  * amdgpu: update SMU 13.0.7 firmware from 5.7 branch
+  * amdgpu: update SDMA 6.0.2 firmware from 5.7 branch
+  * amdgpu: update PSP 13.0.7 firmware from 5.7 branch
+  * amdgpu: update GC 11.0.2 firmware from 5.7 branch
+  * amdgpu: update yellow carp firmware from 5.7 branch
+  * amdgpu: update navi10 firmware from 5.7 branch
+  * amdgpu: update raven2 firmware from 5.7 branch
+  * amdgpu: update SMU 13.0.10 firmware from 5.7 branch
+  * amdgpu: update PSP 13.0.10 firmware from 5.7 branch
+  * amdgpu: update GC 11.0.3 firmware from 5.7 branch
+  * amdgpu: update aldebaran firmware from 5.7 branch
+
libgcrypt
+- Re-create HMAC checksum after RPM build strips the library
+  (bsc#1217058)
+
libxml2
+  * [CVE-2023-45322, bsc#1216129] use-after-free in xmlUnlinkNode()
+    in tree.c
+  - Added file libxml2-CVE-2023-45322.patch
+
+- Security update:
libzypp
+- Preliminary disable 'rpm --runposttrans' usage for chrooted
+  systems (bsc#1216091)
+  This limits the %transfiletrigger(postun|in) support in the
+  default installer if --root is used (as described in bsc#1041742).
+  The chrooted execution of the scripts in 'rpm --runposttrans'
+  broke in rpm-4.18. It's expected to be fixed in rpm-4.19.
+  Then we'll enable the feature again.
+- fix comment typo on zypp.conf (boo#1215979)
+- version 17.31.22 (22)
+
+- Attempt to delay %transfiletrigger(postun|in) execution if rpm
+  supports it (bsc#1041742)
+  Decide during installation whether rpm is capable of delayed
+  %posttrans %transfiletrigger(postun|in) execution or whether we
+  can just handle the packages %posttrans. On TW a delayed
+  %transfiletrigger handling is possible since rpm-4.17.
+- Make sure the old target is deleted before a new one is created
+  (bsc#1203760)
+- version 17.31.21 (22)
+
multipath-tools
-- Update to version 0.9.4+73+suse.a5414a6:
-  * libmultipath: ignore nvme devices if nvme native multipath is enabled
-    (bsc#1212854)
-  * libmultipath: fix dev_loss_tmo even if not set in configuration
-    (bsc#1212440)
-    Note: this changes user-visible behavior. multipathd will not
-    grab any nvme devices for dm-multipath if nvme native multipathing
-    is on (which is the default on SLE and openSUSE).
+- Configuration directory should be /etc/multipath/conf.d
+  (broken since 0.9.4+68+suse.98559ea)
-- Update to version 0.9.4+71+suse.c648a77:
-  * libmultipath: avoid grouping paths wrongly with "find_multipaths smart"
+- Update to version 0.9.6+71+suse.f07325e:
+  * avoid changing SCSI timeouts in "multipath -d" (bsc#1213809)
+
+- Update to version 0.9.6+70+suse.63925e8:
+  Upstream feature additions and bug fixes:
+  * ignore nvme devices by default if nvme native multipath is enabled
+  * add "group_by_tpg" path_grouping_policy
+  * add config options "detect_pgpolicy" and "detect_pgpolicy_use_tpg"
+  * libmultipath: add ALUA tpg path wildcard "%A"
+  * make prioritizer timeouts consistent with checker timeouts
+  * fix dev_loss_tmo even if not set in configuration (bsc#1212440)
+  * libmultipath: fix max_sectors_kb on adding path
+  * fix warnings reported by udevadm verify
+
+- Update to version 0.9.5+68+suse.d1b6a1c:
+  Upstream bugfixes:
+  * libmultipath: use directio checker for LIO targets
+    (gh#opensvc/multipath-tools#54)
+  * multipathd.service: remove "Also=multipathd.socket"
+    (gh#opensvc/multipath-tools#65)
+  * libmultipathd: Avoid parsing errors due to unsupported designators
+
+* libmultipath: avoid grouping paths wrongly with "find_multipaths smart"
+
+- Update to version 0.9.4+79+suse.25c23a9:
+- Upstream bug fixes:
+  * libmultipath: return 'pending' state when port is in transition
+  * multipath.rules: fix "smart" bug with failed valid path check
+  * libmpathpersist: fix resource leak in update_map_pr()
+  * libmultipath: keep renames from stopping other multipath actions
openssl-1_1
+- Security fix: [bsc#1216922, CVE-2023-5678]
+  * Fix excessive time spent in DH check / generation with large Q
+    parameter value.
+  * Applications that use the functions DH_generate_key() to generate
+    an X9.42 DH key may experience long delays. Likewise,
+    applications that use DH_check_pub_key(), DH_check_pub_key_ex
+    () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42
+    DH parameters may experience long delays. Where the key or
+    parameters that are being checked have been obtained from an
+    untrusted source this may lead to a Denial of Service.
+  * Add openssl-CVE-2023-5678.patch
+
pam-config
+- Add pam_systemd_home module for the version 254 of systemd
+  [pam-config-add-systemd_home-support.patch, bsc#1216318]
+
patterns-base
+- Merge back SLE's patterns-base change
+  * change FIPS 140-2 to 140-3 to reflect our current certifications (bsc#1203537)
+  * removed openssl1_0_0, it is not certifed in SLES 15 (bsc#1209108)
+  $ require xf86-input-libinput also on s390x
+
+- Drop systemd-sysvinit recommends
+  * package has been merged to systemd-sysvcompat, but should not be
+    needed
+
python-psutil
+- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)
+
+- Fix tests: setuptools changed the builddir library path and does
+  not find the module from it. Use the installed platlib instead
+  and exclude psutil.tests only later.
+- Refresh skip-obs.patch
+
+- removed obsolete skip-partitions-erros.patch
+- update to 5.9.1
+  * Enhancements
+  - 1053: drop Python 2.6 support. (patches by Matthieu Darbois and Hugo van Kemenade)
+  - 2050, [Linux]: increase read(2) buffer size from 1k to 32k when reading /proc
+    pseudo files line by line. This should help having more consistent results.
+  - 2057, [OpenBSD]: add support for cpu_freq().
+  - 2107, [Linux]: Process.memory_full_info() (reporting process USS/PSS/Swap memory)
+    now reads /proc/pid/smaps_rollup instead of /proc/pids/smaps, which makes it 5 times faster.
+  * Bug fixes
+  - 2048: AttributeError is raised if psutil.Error class is raised manually and passed through str.
+  - 2049, [Linux]: cpu_freq() erroneously returns curr value in GHz while min and max are in MHz.
+  - 2050, [Linux]: virtual_memory() may raise ValueError if running in a LCX container.
+
+- Fix name of Patch4, it is skip-partitions-erros.patch
+
+- Add skip-partitions-erros.patch skipping tests failing on Linux
+  (gh#giampaolo/psutil#2043).
+
+- update to 5.9.0:
+  * [Linux]: `cpu_freq()`_ is slow on systems with many CPUs. Read current
+    frequency values for all CPUs from ``/proc/cpuinfo`` instead of opening many
+    files in ``/sys`` fs.  (patch by marxin)
+  * `NoSuchProcess`_ message now specifies if the PID has been reused.
+  * error classes (`NoSuchProcess`_, `AccessDenied`_, etc.) now have a better
+    formatted and separated ``__repr__`` and ``__str__`` implementations.
+  * [Linux]: `disk_partitions()`_: convert ``/dev/root`` device (an alias
+    used on some Linux distros) to real root device path.
+  * ``PSUTIL_DEBUG`` mode now prints file name and line number of the debug
+    messages coming from C extension modules.
+  * rewrite HISTORY.rst to use hyperlinks pointing to psutil API doc.
+  * [Linux]: `wait_procs()`_ should catch ``subprocess.TimeoutExpired``
+  exception.
+  * [Linux]: `sensors_battery()`_ can raise ``TypeError`` on PureOS.
+  * [Linux]: psutil does not handle ``ENAMETOOLONG`` when accessing process
+  file descriptors in procfs.  (patch by Nikita Radchenko)
+  * **[critical]**: ``memoize_when_activated`` decorator is not thread-safe.
+  * **[critical]**: `process_iter()`_ is not thread safe and can raise
+  ``TypeError`` if invoked from multiple threads.
+  * [Linux]: `cpu_freq()`_ return order is wrong on systems with more than
+  9 CPUs.
+
+- Update skip-obs.patch to also skip TestProcess.test_ionice_linux
+
+- remove the dependency on net-tools, since it conflicts with
+  busybox-hostnmame which is default on MicroOS. boo#1184753
+
python-requests
+- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)
+
+- Don't pin idna<3 in the egg-info so that depending packages
+  can install the new idna dropping python2
+
+- update to 2.25.1:
+  - Requests now treats `application/json` as `utf8` by default. Resolving
+  inconsistencies between `r.text` and `r.json` output. (#5673)
+
+- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
+
+- update to 2.25.0:
+  * Added support for NETRC environment variable. (#5643)
+  * Requests now supports urllib3 v1.26.
+  * Requests v2.25.x will be the last release series with support for Python 3.5.
+- refreshed requests-no-hardcoded-version.patch
+
+
+- Update to version 2.20.1 (bsc#1111622)
+  * Fixed bug with unintended Authorization header stripping for
+    redirects using default ports (http/80, https/443).
+
python-urllib3
+- Add CVE-2023-45803.patch (bsc#1216377, CVE-2023-45803)
+  gh#urllib3/urllib3@4e98d57809da
+
python3-setuptools
+- Add CVE-2022-40897-ReDos.patch to fix Regular Expression Denial of Service
+  (ReDoS) in package_index.py.
+  bsc#1206667
+
qemu
+- Fix bsc#1216638:
+  * target/s390x: Fix LAALG not updating cc_src
+  * target/s390x: Fix CLC corrupting cc_src
+
+- [openSUSE] supportconfig: Adapt plugin to modern supportconfig
+
+- [openSUSE] Add -p1 to autosetup in spec files
+  * So patches can be applied easily (might be useful for development)
+
+- Update to version 8.1.2:
+  This fixes the following upstream issues:
+  * https://gitlab.com/qemu-project/qemu/-/issues/1826
+  * https://gitlab.com/qemu-project/qemu/-/issues/1834
+  * https://gitlab.com/qemu-project/qemu/-/issues/1846
+  It also contains a fix for:
+  * CVE-2023-42467 (bsc#1215192)
+  As well as several upstream backports (list available at:
+  https://lore.kernel.org/qemu-devel/24dfb1c2-dc40-4841-893d-5d530638b684@tls.msk.ru/)
+
+- Update to version 8.1.1:
+  Upstream backports and bugfixes, among which:
+  * tpm: fix crash when FD >= 1024 and unnecessary errors due to EINTR (Marc-Andr303251 Lureau)
+  * meson: Fix targetos match for illumos and Solaris. (Jonathan Perkin)
+  * s390x/ap: fix missing subsystem reset registration (Janosch Frank)
+  * ui: fix crash when there are no active_console (Marc-Andr303251 Lureau)
+  * virtio-gpu/win32: set the destroy function on load (Marc-Andr303251 Lureau)
+  * target/riscv: Allocate itrigger timers only once (Akihiko Odaki)
+  * target/riscv/pmp.c: respect mseccfg.RLB for pmpaddrX changes (Leon Schuermann)
+  * target/riscv: fix satp_mode_finalize() when satp_mode.supported = 0 (Daniel Henrique Barboza)
+  * hw/riscv: virt: Fix riscv,pmu DT node path (Conor Dooley)
+  * [...]
+  * target/arm: Fix 64-bit SSRA (Richard Henderson)
+  * target/arm: Fix SME ST1Q (Richard Henderson)
+  * accel/kvm: Specify default IPA size for arm64 (Akihiko Odaki)
+  * kvm: Introduce kvm_arch_get_default_type hook (Akihiko Odaki)
+  * include/hw/virtio/virtio-gpu: Fix virtio-gpu with blob on big endian hosts (Thomas Huth)
+  * target/s390x: Check reserved bits of VFMIN/VFMAX's M5 (Ilya Leoshkevich)
+  * target/s390x: Fix VSTL with a large length (Ilya Leoshkevich)
+  * target/s390x: Use a 16-bit immediate in VREP (Ilya Leoshkevich)
+  * target/s390x: Fix the "ignored match" case in VSTRS (Ilya Leoshkevich)
+  Full list available at:
+  * https://lore.kernel.org/qemu-devel/d0d2ac8f-313a-c937-dc3a-88e45fce933c@tls.msk.ru/
+
rsyslog
+- fix rsyslog crash in imrelp (bsc#1210286)
+  * add: 0001-Avoid-crash-on-restart-in-imrelp-SIGTTIN-handler.patch
+
samba
+- packaging: samba-tool domain provision requires python3-Markdown;
+  (bsc#1216519).
+
+- Update to 4.19.2
+  * Use-after-free in aio_del_req_from_fsp during smbd shutdown
+    after failed IPC FSCTL_PIPE_TRANSCEIVE; (bso#15423).
+  * clidfs.c do_connect() missing a "return" after a
+    cli_shutdown() call; (bso#15426).
+  * macOS mdfind returns only 50 results; (bso#15463).
+  * GETREALFILENAME_CACHE can modify incoming new filename with
+    previous cache entry value; (bso#15481).
+  * libnss_winbind causes memory corruption since samba-4.18,
+    impacts sendmail, zabbix, potentially more; (bso#15464).
+  * ctdbd: setproctitle not initialized messages flooding logs;
+    (bso#15479).
+  * CVE-2023-5568 Heap buffer overflow with freshness tokens in
+    the Heimdal KDC in Samba 4.19; (bso#15491).
+  * The heimdal KDC doesn't detect s4u2self correctly when fast
+    is in use; (bso#15477).
+
+- use systemd-logind rather than utmp for y2038 safety;
+  (bsc#1216159).
+
+- CVE-2023-4091: samba: Client can truncate file with read-only
+  permissions; (bsc#1215904); (bso#15439).
+- CVE-2023-42669: samba: rpcecho, enabled and running in AD DC,
+  allows blocking sleep on request; (bso#1215905); (bso#15474).
+- CVE-2023-42670: samba:  The procedure number is out of range
+  when starting Active Directory Users and Computers;
+  (bsc#1215906); (bso#15473).
+- CVE-2023-3961: samba: Unsanitized client pipe name passed to
+  local_np_connect(); (bsc#1215907); (bso#15422).
+- CVE-2023-4154: samba: dirsync allows SYSTEM access with only
+  "GUID_DRS_GET_CHANGES" right, not "GUID_DRS_GET_ALL_CHANGES;
+  (bsc#1215908); (bso#15424).
+
systemd
-- Import commit b473c02cc08e093e370034425671cbc001c6748e
-  02caac7973 units/initrd-parse-etc.service: Conflict with emergency.target
-  70b3bff9f8 sd-device-monitor: dynamically allocate receive buffer (bsc#1213873)
-  e2e1fbba2b sd-device: change type of properties nulstr from uint8_t* to char*
-  c9d3dd5954 udev: set description for device monitor
-  3f07f44fde test: use sd_device_monitor_set_description()
-  b304a1e1a2 sd-device-monitor: logs description for device monitor
-  929d4066c5 sd-device-monitor: introduce sd_device_monitor_{set,get}_description()
-  340e523048 sd-device-monitor: fix inversed condition
-  02659c7b67 tree-wide: port various places over to new stat_inode_same() helper
-  b35a4b042a stat-util: add helper stat_inode_same() for comparing stat's st_dev/st_ino in one
-  d25219cbe3 libsystemd: ignore both EINTR and EAGAIN
-  648a151313 errno-util: introduce ERRNO_IS_TRANSIENT()
-
-- Import commit 155fe1917157bdeecf7e28ef0ea9f62084f27f14
-  3b8c671f90 detach-md: similar to the DM case, also don't try to detach MD device backing /usr/ (bsc#1211576)
-  6da5d2d1fc shutdown: don't attempt to detach DM volume backing /usr/ (bsc#1211576)
-  37178881c1 udev: decrease devlink priority for iso disks (bsc#1213185)
-  02ede28319 shutdown: get only active md arrays. (bsc#1212434 bsc#1213575 bsc#1211576)
-  412b8dbb32 umount: /usr/ should never be unmounted regardless of HAVE_SPLIT_USR or not (bsc#1211576)
-  16f897570a units: remove the restart limit on the modprobe@.service
-  e4e85b08bd tests: add test case for long unit names
-  3f84b06f9d core: shorten long unit names that are based on paths and append path hash at the end (bsc#1208194)
-
-- Add 5001-sleep-don-t-init-sys-power-resume-if-resume-option-i.patch (bsc#1186606)
-
-- Make sure to pre-install the groups systemd and udev rely on. This is needed
-  when the tmpfiles are run at package installation time (i.e. when
-  file-triggers are disabled).
+- Fix typo in /etc/systemd/user.confd.d (bsc#1216676)
+
+- Import commit 0ccc9eaa16ac89508f4c4f510cd145fe924cbd02
+  b53f364c26 test: install af_packet kernel module on openSUSE
+  86b7521a3c shared/wall: use logind if build without utmp support
+  65aac5858f errno-util: allow ERRNO_IS_* to accept types wider than int
+  8f93b89db4 basic/errno-util: add wrappers which only accept negative errno
+  1b815b3e76 Introduce RET_GATHER and use it in src/shared/
+
+- Ship the main configuration files in /usr/lib/
+  Besides the fact that shipping files in /etc is not recommended anymore, this
+  change will hopefully encourage users to customize the defaults via the mean
+  of drop-ins hence removing the risk of conflicts with downstream
+  customization.
+  In contrary, shipping empty directories *.conf.d/ in /etc is not a concern and
+  should suggest users to create drop-ins (bsc#1207056).
+
+- SLEtify (jsc#PED-5604)
+  This forward ports the SLE bits taken from SLE15-SP4 to this Factory snapshot
+  making it the development base for the version used by SLE15-SP6.
+  Dropped 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch as
+  it's been replaced by upstream commit 331aa7aa15ee5dd12b369b276f575d521435eb52
+  Dropped 5001-sleep-don-t-init-sys-power-resume-if-resume-option-i.patch as
+  it's been replaced by upstream commit f1f331a252d22c15f37d03524cce967664358c5c
+  Imported 1002-udev-add-option-to-generate-old-buggy-SCSI-serials.patch
+  Imported 1004-udev-don-t-create-by-partlabel-primary-and-.-logical.patch (bsc#1178023 bsc#1183702)
+  Imported 1008-login-mark-again-framebuffer-devices-as-master-of-se.patch (bsc#1187154)
+  Imported 1011-sysv-generator-add-back-support-for-SysV-scripts-for.patch
+  Imported 1012-man-describe-the-net-naming-schemes-specific-to-SLE.patch (bsc#1204179)
+  Imported 1013-strip-the-domain-part-from-etc-hostname-when-setting.patch (bnc#820213)
+  Imported 1014-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch (bnc#783054)
+  Imported 1015-networkd-make-network.service-an-alias-of-systemd-ne.patch (boo#933092)
+  Imported 1016-core-disable-session-keyring-per-system-sevice-entir.patch (boo#1045886)
+  Rebased 1003-logind-store-a-timestamp-when-the-ACPI-power-button-.patch (bsc#981830 bsc#888612 bsc#1072933)
+  Rebased 1005-udev-optionally-disable-the-generation-of-the-partla.patch (bsc#1089761)
+  Rebased 1006-logind-keep-backward-compatibility-with-UserTasksMax.patch
+  Rebased 1007-sysv-restore-support-for-halt.local.patch
+  Rebased 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch (bsc#1193086 jsc#PED-944)
+  Rebased 1010-sysv-add-back-support-for-all-virtual-facility-and-f.patch
+  Rebased 1017-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch
+  Added 1017-efi-workarounds-for-building-PEs-with-gcc7.patch
+  Renamed 1002-udev-add-option-to-generate-old-buggy-SCSI-serials.patch into
+    1001-udev-add-option-to-generate-old-buggy-SCSI-serials.patch
+  Renamed 1003-logind-store-a-timestamp-when-the-ACPI-power-button-.patch into
+    1002-logind-store-a-timestamp-when-the-ACPI-power-button-.patch
+  Renamed 1004-udev-don-t-create-by-partlabel-primary-and-.-logical.patch into
+    1003-udev-don-t-create-by-partlabel-primary-and-.-logical.patch
+  Renamed 1005-udev-optionally-disable-the-generation-of-the-partla.patch into
+    1004-udev-optionally-disable-the-generation-of-the-partla.patch
+  Renamed 1006-logind-keep-backward-compatibility-with-UserTasksMax.patch into
+    1005-logind-keep-backward-compatibility-with-UserTasksMax.patch
+  Renamed 1007-sysv-restore-support-for-halt.local.patch into
+    1006-sysv-restore-support-for-halt.local.patch
+  Renamed 1008-login-mark-again-framebuffer-devices-as-master-of-se.patch into
+    1007-login-mark-again-framebuffer-devices-as-master-of-se.patch
+  Renamed 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch into
+    1008-Drop-or-soften-some-of-the-deprecation-warnings.patch
+  Renamed 1010-sysv-add-back-support-for-all-virtual-facility-and-f.patch into
+    1009-sysv-add-back-support-for-all-virtual-facility-and-f.patch
+  Renamed 1011-sysv-generator-add-back-support-for-SysV-scripts-for.patch into
+    1010-sysv-generator-add-back-support-for-SysV-scripts-for.patch
+  Renamed 1012-man-describe-the-net-naming-schemes-specific-to-SLE.patch into
+    1011-man-describe-the-net-naming-schemes-specific-to-SLE.patch
+  Renamed 1013-strip-the-domain-part-from-etc-hostname-when-setting.patch into
+    1012-strip-the-domain-part-from-etc-hostname-when-setting.patch
+  Renamed 1014-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch into
+    1013-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch
+  Renamed 1015-networkd-make-network.service-an-alias-of-systemd-ne.patch into
+    1014-networkd-make-network.service-an-alias-of-systemd-ne.patch
+  Renamed 1016-core-disable-session-keyring-per-system-sevice-entir.patch into
+    1015-core-disable-session-keyring-per-system-sevice-entir.patch
+  Renamed 1017-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch into
+    1016-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch
+  Merged compats/persistent-nic-names (bsc#1061883 bsc#1083158 bsc#1178561)
+  Merged compats/udev-compat-symlinks
+  networkd is kept enabled as it's shipped in Leap distros (bsc#1071311)
+  The following udev rules are no more kept by the systemd package
+  60-io-scheduler.rules (bsc#1165579 bsc#1164717 bsc#1134353 bsc#1177490 bsc#1184994 bsc#1188713)
+  80-acpi-container-hotplug.rules (bsc#1082485 bsc#1040800 bsc#1078358 bsc#1081170 bsc#1075743)
+  80-hotplug-cpu-mem.rules (bsc#1076696 bsc#1127557)
+  99-wakeup-from-idle.rules
+  Enable split-usr
+  Add /usr/sbin/systemd-sysv-convert in systemd-sysvcompat sub-package (bsc#1178156)
+  Set the version of the net naming scheme to "sle15-sp4"
+  Set the default cgroup hierarchy to 'unified' (jsc#PED-5849)
+  Restore "Provides/Obsoletes: systemd-bash-completion"
+  Don't mount /tmp as tmpfs by default (bsc#1201795 bsc#1201795 bsc#1201795)
+  Create /run/lock/subsys again (bsc#1187292)
+  Restore tmpfiles entries for /var/log/btmp and /var/log/lastlog
+  Import fixlet-udev-post.sh. This script mainly convert legacy collect based
+  udev rules to chzdev based ones (bsc#1183984 bsc#1195247 bsc#1198732)
+  Adapt fixlet-systemd-post.sh for SLE
+  Install systemd-default-settings-branding to customize some settings whose
+  default values are distro specific (bsc#1065301 jsc#SLE-10123)
+  Enable support for halt-local.service. The unit has been moved to
+  systemd-sysvcompat.
+  Explicitely build requires clang15 (clang >= 10 is needed for the BPF feature)
+  Disable ukify support, it requires python >= 39
+  Disable signing of sd-boot, it's too prematured and it breaks the build of
+  systemd anyway.
+  Don't overwrite /etc/pam.d/systemd-user on update (bsc#1207264)
+  Disable transfiletriggers: rpm/libzypp are too old to even consider switching
+  to filetriggers.
+
+- systemd.spec: add files.portable and files.journal-remote
+
+- Don't include entries listed in kbd-model-map.xkb-generated (provided by kbd
+  package) in kbd-model-map anymore. Yast, the only user of these entries,
+  directly parses kbd-model-map.xkb-generated now (bsc#1211104).
+
+- tmpfiles-suse.conf: drop entries for /run/lock and /var/log/wtmp
+  /run/lock is now defined by filesystem package and wtmp has been replaced by
+  wtmpdb on TW.
+
+- rpmlintrc: allow systemd-network and systemd-container sub-packages to ship
+  shared libs. These are actually NSS plugins and are not really subject to
+  shlib policy.
+
+- Drop 5000-core-manager-run-generators-directly-when-we-are-in-.patch
+  Since dracut-059+suse.447.g9d1fc722, this workaround is not needed anymore.
+
+- Import commit 9674bb256205e6c643feadbcccfd1ee8feeee684 (merge of v254.5)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/6ed5b11298005e07509832881a0c5ff1a80bf225...9674bb256205e6c643feadbcccfd1ee8feeee684
+
+- Make sure to call %sysusers_create only when transfiletrigger is disabled.
+
+- systemd.spec: switch to %ldconfig_scriptlets
+
+- systemd.spec: add `%tmpfiles_create systemd-resolve`
+  It's only needed by SLE distros since systemd packages rely on
+  transtriggerfiles in Factory.
+
+- Import commit 6ed5b11298005e07509832881a0c5ff1a80bf225 (merge of v254.4)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/b6b4e5a8a82d1f13f265a4ef170f2d13be82789a...6ed5b11298005e07509832881a0c5ff1a80bf225
+
+- systemd.spec: during package updates, restart localed, timedated and hostnamed
+  if they're running.
+
+- systemd.spec: when enabling units prefer enabling service units over socket
+  ones for socket activable services. The services shipped by systemd
+  automatically redirect the enablement request to the socket unit.
+
+- systemd.spec: %regenerate_initrd_post is only used by udev sub-package hence
+  move the build requirement pulling this macro in in the list of udev BRs.
+
+- Don't ship after-local.service anymore. This was mostly a hack for people
+  wanting to execute any random things once the boot was finished. We shouldn't
+  encourage such practice and it actually conflicts with the sysv-generator
+  which believes that /etc/init.d/after.local is SysV init script that needs to
+  be converted into a native unit file.
+  We still install a copy of this service in /etc if the user is relying on
+  it, for backward compatibility.
+
+- fixlet-systemd-post.sh: fix invalid use of rpm macro %{_localstatedir}
+
+- Import commit b6b4e5a8a82d1f13f265a4ef170f2d13be82789a (merge of v254.3)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/1f73719d67b9300c6bb75232d695d03410991098...b6b4e5a8a82d1f13f265a4ef170f2d13be82789a
+
+- Make utmp support per project configureable [jsc#PED-3144]
+- Make apparmor and selinux per project configureable [jsc#PED-2736]
+
+- systemd.spec: don't use build conditionals (%bcond_with/%bcond_without) with
+  the mini flavor to make sure that all the features remain disabled for this
+  flavor regardless of what is enabled in the prjconf.
+
+- Don't build systemd-doc with the mini flavor
+
+- Explicitly require group(lp) by udev: this used to be provided by
+  system-group-hardware, but with the introduction of
+  system-user-lp (and systemd-users auto-generating groups) is now
+  actually provided by system-user-lp. Latest versions of
+  system-group-hardware clean this up and no longer also provide
+  this group.
+
+- Fix incorrect option name when calling pam-config for systemd-homed
+
+- testsuite: Recommend selinux-policy-devel instead of requiring it in line with
+  other tests. Add Recommends for selinux-policy-targeted as this is also
+  required to run the test (in general any SELinux policy should do)
+
+- systemd.spec: add journal translations to lang package
+
+- Import commmit 1f73719d67b9300c6bb75232d695d03410991098
+  1f73719d67 test-mountpoint-util: /root might be mounted
+  a391ba4a8f test: testsuite-35.sh needs manual/test-session-properties to be installed on SUSE
+
+- Upgrade to v254.1 (commit 208a21833b6953a2517a6c3f8f4849c6664b01be)
+  See https://github.com/openSUSE/systemd/blob/SUSE/v254/NEWS for details.
+  This includes the following bug fixes:
+  - upstream commit 331aa7aa15ee5dd12b369b276f575d521435eb52 (bsc#1181192 bsc#1184238 bsc#1184254 bsc#1184859 bsc#1185828 bsc#1203141)
+  - upstream commit 529ba8a1a3968564b67049a077f213e3a0d53070 (bsc#1209340)
+  - upstream commit f1f331a252d22c15f37d03524cce967664358c5c (bsc#1186606)
+  - upstream commit df1dccd25547b430258bd42ec60428fc9aff1370 (bsc#1213185)
+  - upstream commit 000680a68dbdb07d77807868df0b4f978180e4cd (bsc#1211725)
+  - upstream commit 2067a7ec7f4c8a353b8e2ece15a6a997e50808b0 (bsc#1211576)
+  * Drop 5001-Revert-core-propagate-stop-too-if-restart-is-issued.patch. A fix
+    for https://github.com/systemd/systemd/issues/26839 has been integrated in
+    v254.
+  * Drop 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch, it's
+    part of v254.
+  * Drop 0001-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch, it's
+    no more needed these days.
+  * Rebase 0001-conf-parser-introduce-early-drop-ins.patch
+
+- Import commit fcdb2dd2c921db3c6b7c28465dbda314f4469d17 (merge of v253.8)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/2dac0aff9ced1eca0cd11c24e264b33095ee5a5e...fcdb2dd2c921db3c6b7c28465dbda314f4469d17
+
+- Drop 0003-strip-the-domain-part-from-etc-hostname-when-setting.patch
+  /etc/hostname is supposed to contain the static host name of the system. This
+  patch was used to work around cases where users incorrectly save the FQDN
+  instead. However this is incorrect and not consistent with what
+  systemd-hostnamed does and what other distributions do. Also assuming that
+  /etc/hostname will contain the system host name only removes any ambiguities
+  since the host name can contain a period.
+  /etc/hosts is usually where one sets the domain name by aliasing the host name
+  to the FQDN.
+  Note that the installer used to save the FQDN in /etc/hostname but this has
+  been fixed since several years now (bsc#972463).
+
+- systemd-homed is no more considered as experimental
+  It's been moved to its own dedicated sub-package "systemd-homed".
+
+- systemd-userdb is no more considered as experimental (jsc#PED-2668)
+  As such it's been moved to the main package.
+
+- Import commit 2dac0aff9ced1eca0cd11c24e264b33095ee5a5e (merge of v253.7)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/6458c066547eaadf0e9709e441ea36ad03faa860...2dac0aff9ced1eca0cd11c24e264b33095ee5a5e
+
+- Import commit 6458c066547eaadf0e9709e441ea36ad03faa860 (merge of v253.6)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/07bb12a282b0ea378850934c4a76008b448b8bad...6458c066547eaadf0e9709e441ea36ad03faa860
+- Drop 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch, it's
+  been backported to v253.6.
+
+- Move a bunch of files from systemd to udev. These are pretty useless without
+  block devices.
+
+- Split off sd-boot into separate "systemd-boot" subpackage
+
+- Change the group owner of /run/lock from "lock" to "root" (bsc#1212674)
+  This allows to drop the dependency "Requires: group(lock)" that was introduced
+  previously to make sure that the "lock" group will be kept around. This
+  dependency introduced a dependency cycle.
+
+- file-triggers: fix a typo that sneaked in the script dealing with tmpfiles
+  (bsc#1212733)
+
+- Make sure to keep the groups systemd and udev rely on installed. Theoretically
+  with only "Requires(pre): group(x)", rpm is allowed to drop group 'x' at the
+  end of the package installations.
+  Note: this is also needed when (trans)file-triggers are enabled due to the
+  current limitation of the default libzypp transaction backend.
+
+- file-triggers: fix lua trigger priority for sysusers (bsc#1212376)
+  A single digit in the priority used for sysusers got dropped somehow and
+  upstream commit cd621954ed643c6ee0d869132293e26056a48826 forgot to restore it
+  in the lua implementation.
+
+- file-triggers: skip the call to systemd-tmpfiles in chroot too. That way we
+  ensure that packages that really need the tmpfiles in advance use the right
+  API which is %tmpfiles_create_package.
+- file-triggers: to be consistent with what we already does with tmpfiles, we
+  skip the call to systemd-sysusers and delay system user creations until the
+  next reboot.
+
+- Temporarily add
+  5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch until it's
+  backported to the next stable release
+  See https://github.com/systemd/systemd/pull/28000
+
+- file-triggers: make sure to skip the call to systemd-tmpfile in the
+  file-triggers when running on transaction systems (bsc#1212449)
+  systemd-tmpfiles usually modifies paths that are not supposed to change during
+  transactional updates (e.g. /var, /run). On transaction systems changes will
+  happen on the next reboot.
+
+- Import commit 07bb12a282b0ea378850934c4a76008b448b8bad (merge of v253.5)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/25aec157888f7aa9a36726962fcbbf2c74ead440...07bb12a282b0ea378850934c4a76008b448b8bad
+
+- Reexecute user managers on package updates.
+  For now we send signal to user instances to trigger their reexecution. It's
+  asynchronous but it shouldn't cause any problem in practice and it's probably
+  safer than triggering reexecution with "systemctl --user -M 1000@
+  daemon-reexec" command. The latter command creates a new PAM session behind
+  the scene bringing with it the known issue (upstream issue #8598) with
+  "(sd-pam)" helper process when the PAM session is being closed.
-- Move the persistent net rule fix in udev fixlet script.
+- Provide (Lua-based) file triggers and adapt systemd.spec accordingly (boo#1133764)
+  More specifically, file triggers handle automatically installations or updates
+  of files for sysusers, tmpfiles, hwdb, journal catalog, udev rules, sysctl and
+  binfmt.
+  Therefore it makes a bunch of systemd rpm macros (such as %udev_hwdb_update,
+  %udev_rules_update, %journal_catalog_update, %tmpfiles_create,
+  %sysusers_create and so on) not needed anymore. However before considering
+  simplifying your spec files beware that these changes are not available in SLE
+  yet and will probably never reach the current releases (latest one being
+  SLE15-SP5 as of this writing).
+  Macros dealing with unit restart/enabling (such as %systemd_pre,
+  %service_add_pre, %service_del_postun, ...) are still needed though. However
+  reloading of systemd instances (and thus restarting of units) are delayed
+  until the very end of the package install/update transaction and is now done
+  only once.
+  Nevertheless to fully take advantage of file triggers, users have to activate
+  a specific zypper transaction backend which is still considered as
+  experimental, see bsc#1041742 for details.
+- Provide a (slighlty) customized version of systemd-update-helper. Some of the
+  systemd rpm macros rely now on the helper and delegate their work to it. Hence
+  we don't need to rebuild all packages anymore when the content of the rpm
+  macros must be updated/fixed.
+
+- Drop an old fix for the persistent net rules (only needed on SLE). Factory
+  (fortunately) dropped the persistent net rule generator long time ago.
-- kbd-model-map.legacy:: add 'ara' which should replace 'arabic' in the long
-  term (bsc#1210702)
+- Make use of %_systemd_util_dir in the spec file.
+- Rename the SUSE specific scripts used to fix up the system where systemd is
+  installed on. Also rename the directory where these scripts are stored.
+
+- kbd-model-map.legacy: drop entry for 'ruwin_alt-UTF-8' as yast doesn't rely on
+  it anymore, see https://github.com/yast/yast-country/pull/307
+
+- Import commit 25aec157888f7aa9a36726962fcbbf2c74ead440 (merge of v253.4)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/3ce9610975b5239a21c0c886cb893bb172966de7...25aec157888f7aa9a36726962fcbbf2c74ead440
+
+- Import commit 3ce9610975b5239a21c0c886cb893bb172966de7
+  3ce9610975 test: dont use anchor char '$' to match a part of a string
+  03ede3eaa2 locale: when no xvariant match select the entry with an empty xvariant
+  f08017efd5 locale: convert generated vconsole keymap to x11 layout automatically
+  e8cf56459b localed-util: make use of strdupcspn()
+  821c684440 test: use kbd-mode-map we ship in TEST-73-LOCALE
+
+- Revert changes that dropped calls to %systemd_{pre,post} in the main package
+  Until we switch to filetriggers these calls are needed when a new version of
+  systemd introduced a new config file during an update.
+- We also introduce a new build conditional "%filetriggers" to identify easily
+  which parts of the code will become obsolete when we'll switch to file
+  triggers (WIP). This is important as this is unlikely to happen on SLE.
+
+- Re-add back 'arabic' keymap mapping as YaST needs more time than expected to
+  cope with this change.
+
+- systemd.spec: don't call %systemd_{pre,post} on units shipped by the main
+  package since they don't have any effect during installation (systemctl is not
+  yet installed when %pre script is executed). This is actually the reason why
+  it's handled by the %%posttrans scripts of systemd-presets-common-SUSE.
+
+- kbd-model-map.legacy: 'arabic' vc keymap has been renamed 'ara' (bsc#1210702)
+
+- add some green to systemd-boot menu
+
+- kbd-model-map.legacy: drop some entries no longer needed
+  by YaST (related to bsc#1194609)
+
+- tmpfiles-suse.conf (jsc#PED-3144):
+  - Remove lastlog entry, replaced by lastlog2
+  - Remove btmp entry, not Y2038 safe
+
+- testsuite: TEST-75-RESOLVED needs knot DNS server
+
+- Import commit 66f3a8a47d5bf6aea3f6fb181c01550a1a54406e (merge of v253.3)
+  This merge also includes the following fix, which is not part of the stable
+  release:
+    d2413cec02 test/test-functions: fix typo in install_suse_systemd()
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/03cfbe767327d01d5a71131d91bf06fdc0047ca1...66f3a8a47d5bf6aea3f6fb181c01550a1a54406e
+
+- Import commit 03cfbe767327d01d5a71131d91bf06fdc0047ca1
+  03cfbe7673 test: use setpriv instead of su for user switch from root
+  857843834c test: wrap mkfs.*/mksquashfs/mkswap binaries when running w/ ASan
+  be7388f8c5 test: do not remove state directory on failure
+  1b2885bd16 test: fix regexp in testsuite-74.mount.sh
+  41142f8013 test: drop extraneous bracket in testsuite-74.mount.sh
+
+- systemd.spec: add files.coredump
-- kbd-model-map.legacy: drop some entries no longer needed by YaST
-  Related to bsc#1194609.
+- Import commit b63f58661b08037d8cb04ed97b5e39d9bf415fdc (merge of v253.2)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/8b01686dd20124efc300d21ef38d85c1f75c372f...b63f58661b08037d8cb04ed97b5e39d9bf415fdc
+- Move systemd-fsck stuff to udev sub-package.
-- Import commit 6441bb41141aaa8bfb63559917362748a3044c15
-  165ca0d018 udev-rules: fix nvme symlink creation on namespace changes (bsc#1207410)
+- Import commit 8b01686dd20124efc300d21ef38d85c1f75c372f
+  8b01686dd2 test: don't export $TOOLS_DIR
+  7a56b1b2f0 test: clean up $STATEDIR too
+  324bb19eb8 test: $STATEDIR should not point to /usr/lib/systemd/tests when NO_BUILD=1
+  2251735482 test: install symlinks with valid targets on SUSE and Debian
+  c30905a269 test: on openSUSE install the collection of unit test binaries in the target only for TEST-02-UNITTESTS
+  797ced15d8 meson: make sure the unit test scripts find testdata/ even if they are not installed in the same directory
+  04dc5b44b7 meson: define testdata_dir globally
+  69643c6c96 test: install unit tests in a dedicated subdirectory below '$testsdir'
+
+- Import commit d914e29c33c0248226a01112a3e03181ef17b06b
+  d914e29c33 Revert "hwdb: fix swapped buttons for Logitech Lift left" (bsc#1209618)
+  8360811d23 udev-rules: fix nvme symlink creation on namespace changes (bsc#1207410)
+  b77c13a130 systemctl: explicitly cast the constants to uint64_t (bsc#1209305)
+  51011f280d test: assume run-unit-tests.py and unit tests are installed in the same directory
+  d86e346f6b tests: don't use absolute paths when installing binaries in TEST-58-REPART
+  97e886c1f4 tests: fix inverted condition in testsuite-58.sh
+- Drop 5002-systemctl-explicitly-cast-the-constants-to-uint64_t.patch, it's been
+  merged in 'SUSE/v253', see above.
+
+- Add python3-pefile as requires for experimental, needed for the
+  ukify tool.
+
+- Drop 0005-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch
+  These obsolete symlinks were kept because several years ago VLC was still
+  relying on some of them. However it's been a long a time ago that it's been
+  fixed and cdrom or similar devices are discovered in a better way.
+
+- Enable that systemd can load the IMA policy from
+  /etc/ima/ima-policy.  This is used to complement dracut-ima when
+  using SELinux, as the SELinux policy should not be loaded in the
+  initrd (https://github.com/openSUSE/microos-tools/pull/14)
+
+- Add 5002-systemctl-explicitly-cast-the-constants-to-uint64_t.patch (bsc#1209305)
+  Added temporarily until it's merged in either the stable v253 branch or in the
+  SUSE git repo.
+
+- Add 5001-Revert-core-propagate-stop-too-if-restart-is-issued.patch until
+  https://github.com/systemd/systemd/issues/26839 is fixed properly.
+
+- testsuite: mtools is required by TEST-58-REPART
+
+- testsuite: swtpm and tpm2.0-tools are needed by TEST-70-TPM2
+
+- Add 5000-core-manager-run-generators-directly-when-we-are-in-.patch, a
+  temporary workaround until https://github.com/dracutdevs/dracut/issues/2211 is
+  fixed in dracut.
-- Update 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch (bsc#1203141)
-  Optimize when hundred workers claim the same symlink with the same priority.
+- Upgrade to v253.1 (commit 6c327d74aa0d350482e82a247d7018559699798d)
+  See https://github.com/openSUSE/systemd/blob/SUSE/v253/NEWS for details.
+  This includes the following bug fixes:
+  - upstream commit 3022916b4d2483452c3ddbbac9ee7c4372b1cb46 (bsc#1215241)
+  * Rebased 0001-conf-parser-introduce-early-drop-ins.patch
+  * Ship systemd-journald-audit.socket again: it can now be disabled via the
+    usual "systemctl disable" mechanism to stop collection of audit
+    messages. Note that it's handled by the preset logic, which turns it off by
+    default.
+  * TEST_06_SELINUX needs selinux-policy-devel.
-- Update 0005-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch
-  Since commit 38f3e20883ff658935aae5c9 (v248), the symlinks /dev/cdrw and
-  /dev/dvdrw could have no longer been created. Futhermore the rule added by
-  this patch dealing with /dev/cdrom was redundant with the upstream one
+- Import commit d447802feee7752cd1756f8fa86ce2a6314ba24f (merge of v252.7)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/8e0a8094b8bbc442d262795b85ac57a37264c5fe...d447802feee7752cd1756f8fa86ce2a6314ba24f
-- Import commit dad0071f15341be2b24c2c9d073e62617e0b4673 (merge of v249.16)
+- Fix return non-zero value when disabling SysVinit service(bsc#1208432)
-- Fix return non-zero value when disabling SysVinit service (bsc#1208432)
+- Import commit 8e0a8094b8bbc442d262795b85ac57a37264c5fe (merge of v252.6)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/d87834a33444b7163e741e1089e82b44af663808...8e0a8094b8bbc442d262795b85ac57a37264c5fe
+- Drop 5000-rules-add-missing-line-continuation.patch, it's part of v252.6.
+- aaa_base has stop providing /etc/sysctl.conf, cope with this change so the
+  compat symlink we provide is not dangling during the build.
+
+- Correct BR from python3-jinja2 to python3-Jinja2, fixes
+  dependency resolving on older distros
-- Move systemd-boot and all components managing (secure) UEFI boot into udev
-  sub-package: they may deserve a dedicated sub-package in the future but for
-  now move them to udev so they aren't installed in systemd based containers.
-
-- Drop a workaround related to systemd-timesyncd that addressed a Factory issue.
-
-- Import commit 119740915155d473de087bd633ba62c1c3e47d36 (merge of v249.15)
+- Import commit d87834a33444b7163e741e1089e82b44af663808 (merge of v252.5)
-  https://github.com/openSUSE/systemd/compare/1bfa716e7fb6d7169cece864e75dfe9e52914c99...119740915155d473de087bd633ba62c1c3e47d36
+  https://github.com/openSUSE/systemd/compare/5a506d73bde7ba9261985f8e9ce084044a519432...d87834a33444b7163e741e1089e82b44af663808
-- Make use of the %systemd_* rpm macros consistently. Using the upstream
-  variants will ease the backports of Factory changes to SLE since Factory
-  systemd uses the upstream variants exclusively.
+- Move the bash completion support for systemd-cryptenroll in udev.
+
+- systemd-testsuite: move the integration tests in a dedicated sub directory.
+- Drop 1000-Revert-getty-Pass-tty-to-use-by-agetty-via-stdin.patch
+  It's no more necessary since util-linux 2.38 has been released in Factory.
+
-- systemd-testsuite: move the integration tests in a dedicated sub directory.
+- Add 5000-rules-add-missing-line-continuation.patch until commit
+  de8409ac43f6e4596de4cecce8dbbb5f1f2a18b1 is backported to the v252 stable
+  tree.
+
+- Import commit 5a506d73bde7ba9261985f8e9ce084044a519432 (merge of v252.4)
+  It includes the following fixes:
+    9b75a3d050 coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/bf3fef99886bd977a1c7a51d20087bc8977fff44...5a506d73bde7ba9261985f8e9ce084044a519432
+  Additionally, it also includes the following backports:
+  - 20ca3155c5 localed: reload PID1 configuration after modifying /etc/locale.conf
+  - 3538c202fd test: update TEST-73-LOCALE to define several locale settings in initial PID1 environment
+- Drop 5000-coredump-adjust-whitespace.patch
+    5001-coredump-do-not-allow-user-to-access-coredumps-with-.patch
+  They are part of v252.4.
-- Move systemd-cryptenroll into udev package.
+- Fix systemd-coredump to not allow user to access coredumps with changed
+  uid/gid/capabilities (bsc#1205000 CVE-2022-4415)
+  Add 5000-coredump-adjust-whitespace.patch
+  Add 5001-coredump-do-not-allow-user-to-access-coredumps-with-.patch
-- Make sure that /lib/udev exists and is a symlink to /usr/lib/udev when the
-  testsuite is run.
+- Import commit bf3fef99886bd977a1c7a51d20087bc8977fff44
+  6372fb0cc4 btrfs-util: convert O_PATH if necessary, in btrfs quota call (bsc#1205560)
+  12e68eb0e5 blockdev-util: move O_PATH fd conversion into btrfs_get_block_device_fd() to shorten things
+  bb2bafdc9d btrfs-util: convert to fd_reopen_condition()
+  1323232948 fd-util: add new helper fd_reopen_conditional()
+- Drop 6000-Revert-tmpfiles-whenever-creating-an-inode-immediate.patch
+  It's no more needed as a fix for bsc#1205560 has been queued, see above.
+
+- Import commit 82898a14f5b0a965ba9c1efc1913fcdf29d446a8 (merge of v252.3)
+  It includes the following fixes:
+    9410eb20eb cryptsetup: retry TPM2 unseal operation if it fails with TPM2_RC_PCR_CHANGED (bsc#1204944)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/e7e931b07edd786dc6ca1dae6c23ff7b785f8efd...82898a14f5b0a965ba9c1efc1913fcdf29d446a8
+  Additionally, it also includes the following backports:
+  - 17b2f9f196 utmp-wtmp: fix error in case isatty() fails
+  - 8d5c487c87 sd-bus: handle -EINTR return from bus_poll() (bsc#1201982)
+  - 2dd217c8b5 tree-wide: modernizations with RET_NERRNO()
+
+- Don't ship symlink /usr/lib/environment.d/99-environment.conf
+  anymore. /etc/environment is owned and parsed (among other config files) by
+  pam_env(8), which is included by 'systemd-user' PAM service anyway.
+
+- Import commit e7e931b07edd786dc6ca1dae6c23ff7b785f8efd (merge of v252.2)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/64dc546913525e33e734500055a62ed0e963c227...e7e931b07edd786dc6ca1dae6c23ff7b785f8efd
+- Rebase 6000-Revert-tmpfiles-whenever-creating-an-inode-immediate.patch
+
+- Import commit 3bd3e4e6c1efe0d6df776107efde47e15e58fe96
+  d28e81d65c test: fix the default timeout values described in README.testsuite
+  d921c83f53 meson: install test-kernel-install only when -Dkernel-install=true
+  c3b6c4b584 tests: update install_suse_systemd()
+  3c77335b19 tests: install dmi-sysfs module on openSUSE
+  df632130cd tests: install systemd-resolved on openSUSE
+- Add 6000-Revert-tmpfiles-whenever-creating-an-inode-immediate.patch until
+  upstream issue #25468 is fixed.
+- Drop 6000-meson-install-test-kernel-install-only-when-Dkernel-.patch, the
+  patch has been merged in the SUSE git repo.
-- Import commit 1bfa716e7fb6d7169cece864e75dfe9e52914c99 (merge of v249.14)
+- Reenable build of sd_boot, it was mistakenly disabled during the integration
+  of v252.
+
+- Upgrade to v252.1 (commit 64dc546913525e33e734500055a62ed0e963c227)
+  See https://github.com/openSUSE/systemd/blob/SUSE/v252/NEWS for details.
+  This includes the following bug fixes:
+  - upstream commit 67c3e1f63a5221b47a8fea85ae421671f29f3b7e (bsc#1200723)
+  - upstream commit 9102c625a673a3246d7e73d8737f3494446bad4e (bsc#1204968 CVE-2022-3821)
+  - upstream commit efbd4b3ca84c0426b6ff98d6352f82f3b7c090b2 (bsc#1213873)
+  * Rebased 0001-conf-parser-introduce-early-drop-ins.patch
+    1000-Revert-getty-Pass-tty-to-use-by-agetty-via-stdin.patch
+  * The new tools systemd-measure and systemd-pcrphase have been added to the
+    experimental sub-package for now.
+  * Add temporarly
+    6000-meson-install-test-kernel-install-only-when-Dkernel-.patch until this
+    patch is mainstreamed.
+
+- Import commit 9cdd78585069b133bebcd479f3a204057ad25d76 (merge of v251.8)
-  https://github.com/openSUSE/systemd/compare/540e0bd5374f9f42f1e645eb15971431ebb4b8c8...1bfa716e7fb6d7169cece864e75dfe9e52914c99
-- Rebase 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch
-
-- Don't overwrite /etc/pam.d/systemd-user on update (bsc#1207264)
-  Regression introduced when systemd was forked for 15.4.
-
-- Ship systemd-pstore with udev (jsc#PED-2663)
-
-- Import commit 540e0bd5374f9f42f1e645eb15971431ebb4b8c8
-  29fb8a2dd0 core/unit: try to submit stop_when_unneeded queue on removing dependencies
-  bd63eab381 core/device: start units specified in SYSTEMD_WANTS if it is not running
-  e0898fa873 coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415)
-  119424f96e coredump: adjust whitespace
-  3833d5a408 coredump: drop an unused variable
-  36728edcfd coredump: Fix format string type mismatch
-  34f6867a8a analyze: use DumpUnitsMatchingPatternsByFileDescriptor
-  e67a7087ec manager: add DumpUnitsMatchingPatternsByFileDescriptor()
-  feb8f2a983 manager: rename dbus method
-  98fed27339 analyze: extend the dump command to accept patterns
-  a06d9470af man: document the Dump() calls of the PID 1 D-Bus interface, and what they are
-  79eb37a5e0 cryptsetup: retry TPM2 unseal operation if it fails with TPM2_RC_PCR_CHANGED (bsc#1204944)
-- Drop 5000-coredump-Fix-format-string-type-mismatch.patch
-    5001-coredump-drop-an-unused-variable.patch
-    5002-coredump-adjust-whitespace.patch
-    5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch
-  They have been merged into SUSE/v249 branch.
+  https://github.com/openSUSE/systemd/compare/c212388f7de8d22a3f7c22b19553548ccc0cdd15...9cdd78585069b133bebcd479f3a204057ad25d76
-- Fix systemd-coredump to not allow user to access coredumps with changed
-  uid/gid/capabilities (bsc#1205000 CVE-2022-4415)
-  Add 5000-coredump-Fix-format-string-type-mismatch.patch
-  Add 5001-coredump-drop-an-unused-variable.patch
-  Add 5002-coredump-adjust-whitespace.patch
-  Add 5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch
-
-- Import commit bcf040075f682f67370ddf7ab93d7a0d8b9cd9cc
-  ab0f962e4c core/device: Log on every event received from udev
-  2dcb7c77fe udev/net_id: show the correct identifier in the debug output of dev_pci_onboard()
-  5b824103e0 udev/net_id: add debug logging for construction of device names
-  cb6925410b udev: add one more assertion
-  82e343153a udev: drop assertion which is always false
-  cef726986b udev: support by-path devlink for multipath nvme block devices (bsc#1200723)
-  00b34f08d9 tests: minor simplification in test-execute
-  e5b4571c20 tests: make test-execute pass on openSUSE
-- Drop the following patches since they have been merged in 'SUSE/v249' branch:
-  6000-udev-net_id-add-debug-logging-for-construction-of-de.patch
-  6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch
-
-- Import commit 0cd50eedcc0692c1f907b24424215f8db7d3b428
-  ae2067b062 time-util: fix buffer-over-run (bsc#1204968 CVE-2022-3821)
-  0469b9f2bc pstore: do not try to load all known pstore modules
-  ad05f54439 pstore: Run after modules are loaded
-  ccad817445 core: Add trigger limit for path units
-  281d818fe3 core/mount: also add default before dependency for automount mount units
-  ffe5b4afa8 logind: fix crash in logind on user-specified message string
-
-- Add 1012-man-describe-the-net-naming-schemes-specific-to-SLE.patch (bsc#1204179)
-- Make "sle15-sp3" net naming scheme still available for backward compatibility
-  reason
-
-- Don't replace /etc/systemd/system/tmp.mount symlink with a dangling one
-  pointing to /usr/lib/systemd/ (bsc#1201795)
-
-- Update 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch (jsc#PED-944)
-  To decrease log level of messages about use of KillMode=none from warning to
-  debug. SAP still uses this deprecated option and the warnings emitted by PID1
-  confuse both SAP customers and support.
-
-- Import commit 7b70d88264a588fdba36c6e7655d1feea2b0e0a0 (merge of v249.12)
-  For a complete list of changes, visit:
-  https://github.com/openSUSE/systemd/compare/4949659dd6ce81845e13034504fe06b85a02f08b...7b70d88264a588fdba36c6e7655d1feea2b0e0a0
-
-- Import commit 4949659dd6ce81845e13034504fe06b85a02f08b
-  0f096f16ba tmpfiles: check the directory we were supposed to create, not its parent
-  82c3793e43 stat-util: replace is_dir() + is_dir_fd() by single is_dir_full() call
-  2191a9ae95 logind: don't delay login for root even if systemd-user-sessions.service is not activated yet (bsc#1195059)
+- Import commit c212388f7de8d22a3f7c22b19553548ccc0cdd15 (merge of v251.7)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/f78bba8d037cc26c09bbdd167625b2d7fe1f5a30...c212388f7de8d22a3f7c22b19553548ccc0cdd15
+
+- specfile: reindent comments
+
+- Import commit f78bba8d037cc26c09bbdd167625b2d7fe1f5a30 (merge of v251.6)
+  Beside the merge of v251.6, it also includes the following backport:
+  - 07aaa898bd pstore: do not try to load all known pstore modules
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/07aa29e3942fb46b0aed5405c88e8d3179ca958f...f78bba8d037cc26c09bbdd167625b2d7fe1f5a30
+
+- Don't create /var/lib/systemd/random-seed in %post (bsc#1181458)
+  To make sure that the same seed is not replicated when installing from a
+  'golden' image.
+  For regular installations the random seed file is initialized by the installer
+  itself (bsc#1174964). Even if it didn't, the random seed file would be created
+  on first boot anyway.
+
+- Avoid expanding of macro in comment which leads to an error on installation
+  (workaround for bsc#1203847)
+
+- Import commit 07aa29e3942fb46b0aed5405c88e8d3179ca958f (merge of v251.5)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/532faa39ebaa6f56e493cc938a91a40df082b74f...07aa29e3942fb46b0aed5405c88e8d3179ca958f
+
+- Drop the old band aid used during the breakage introduced by the switch of
+  /tmp to tmpfs
+  This was done to address the regression reported in boo#1175779 but shouldn't
+  be necessary anymore since the (few) affected users should have updated
+  systemd during the last 2 years.
+
+- Move nss-systemd and nss-myhostname NSS modules into the main package
+
+- Give the instructions to create a home directory with systemd-homed in the
+  description of the systemd-experimental sub-package
+
+- rc-local.service.8 belongs to the systemd-sysvcompat sub-package (bsc#1203053)
+
+- Enable building and include libcryptsetup-plugins provided by systemd
+  Now that dracut 057 has been released we can enable building libcryptsetup
+  plugins. These can be used by cryptsetup to extend functionality including
+  fido2, pkcs11 and tpm2 support.
+
+- Let systemd trust the RTC for 30 years after the last update instead of 15 (bsc#1202356)
+  To allow for our systems to be used in edge locations without systemd updates
+  for a long time.
+
+- Import commit 532faa39ebaa6f56e493cc938a91a40df082b74f (merge of v251.4)
+  It includes the following fixes:
+  - 739d7130cb home: drop conflicted headers (bsc#1202221)
+  - 8fe0c12178 glibc: Remove #include <linux/fs.h> to resolve fsconfig_command/mount_attr conflict with glibc 2.36 (bsc#1202221)
+  - 0c5b7ee318 udev: allow to execute longer command line (bsc#1201766)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/8cd784e9250b38d20d8e14fccbfb211010283c79...532faa39ebaa6f56e493cc938a91a40df082b74f
+- Drop 1001-statx.patch, it's no more needed.
+
+- Add patch 1001-statx.patch based on commit 3657d3a0
+  * to resolve conflicts with glibc 2.36 with <linux/fs.h>
+  * add dirty hack to get in src/basic/chattr-util.h,
+    src/home/homework.h, src/home/homework-fscrypt.c,
+    src/home/homed-manager.c, and src/home/homework-mount.c as well
+    to avoid that <linux/fs.h> does include <linux/mount.h>
+
+- Enable oomd (bsc#1200456)
+  It's part of the experimental sub-package for now.
+
+- Import commit 8cd784e9250b38d20d8e14fccbfb211010283c79 (merge of v251.3)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/32912879062bb1595d8498b6f9c77d5acd1dc66a...8cd784e9250b38d20d8e14fccbfb211010283c79
+
+- Import commit 32912879062bb1595d8498b6f9c77d5acd1dc66a
+  111b96ca86 logind: don't delay login for root even if systemd-user-sessions.service is not activated yet (bsc#1195059)
+
+- Enable bpf framework
+
+- When systemd-container is installed install tar/gpg too
+  So `machinectl import-tar` always works flawlessly. systemd-container already
+  is an optional package and both tar and gpg are rather basic anyway so no harm
+  should be done by requiring them.
+- Move the systemd sysupdate stuff from the main package to the experimental
+  sub-package while it's still time. The method used (currently) for updating
+  openSUSE distro is rpm, not systemd-sysupdate.
+
+- systemd.spec: add files.experimental
-- Import commit 17d488c53ad150de59f7d842e870e0c3d141d8ff
-  6b3bb1161c core/device: device_coldplug(): don't set DEVICE_DEAD
-  1e4058a0bc core/device: do not downgrade device state if it is already enumerated
-  f1d33c466e core/device: ignore DEVICE_FOUND_UDEV bit on switching root (bsc#1137373 bsc#1181658 bsc#1194708 bsc#1195157 bsc#1197570)
-  fdaad2ff3a core/device: drop unnecessary condition
+- Import commit 69abca7794ed06d823bc0a9bb55daf822adcc632
+  f29b146685 pstore: Run after modules are loaded
+
+- pstore is no more considered as an experimental feature: move it to udev
+  package (bsc#1197802 jsc#PED-2663)
+
+- Adjust rpmlintrc for shlib-policy-name-error/multibuild case so that it's not
+  only for x86_64.
+
+- spec: %suse_version rpm macro is already reserved and has a special meaning in
+  openSUSE distros so rename it to %archive_version instead.
+
+- Import commit e9fc337d97539fcab23078ab3e06f6b2ce3a3c8d
+  ca0b29521f sha256: fix compilation on efi-ia32
+  1bbbac6a7e test: enable virtio-rng device for QEMU guests
-- fix parsing error in s390 udev rules conversion script (bsc#1198732)
+- Upgrade to v251.2 (commit 949d6bb7201dd48167ee9716ed6278764d1f4c0f)
+  See https://github.com/openSUSE/systemd/blob/SUSE/v251/NEWS for
+  details.
+  This includes the following bug fixes:
+  - upstream commit e6b169418369abbc88c8f622e02e1d704a23d4ef (bsc#1137373 bsc#1181658 bsc#1194708 bsc#1195157 bsc#1197570)
+  - upstream commit 3a3b022d2cc112803ea7b9beea98bbcad110368a (bsc#1212434 bsc#1213575)
+  - upstream commit e92a3d8fa3c554f807ddbcd7fc00821868fd8a62 (bsc#1195529)
+  - upstream commit 1d0727e76fd5e9a07cc9991ec9a10ea1d78a99c7 (bsc#1208194)
+  - upstream commit 55fabe92e2efb1a907d4c3c93dc63b96ff5b6860 (bsc#1191502)
+  * Rebased 0001-conf-parser-introduce-early-drop-ins.patch
+  * systemd-testsuite now requires python3-pexpect due to TEST-69-SHUTDOWN
+    relying on this module.
+  * sysusers.d/systemd-network.conf has been moved to systemd-network
+    sub-package since the tmpfiles configuration snippets for networkd has also
+    been moved to this sub-package.
+
+- Import commit 4dbc543953eabd4c578da67ce6e2970d6f96c406 (merge of v250.6)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/0d950479e58dd3af007eb3780d600a5446aac519...4dbc543953eabd4c578da67ce6e2970d6f96c406
+
+- Update rpmlintrc for shlib-policy-name-error/multibuild case.
+
+- Import commit 0d950479e58dd3af007eb3780d600a5446aac519 (merge of v250.5)
+  For a complete list of changes, visit:
+  https://github.com/openSUSE/systemd/compare/736db5a59f1ab1317ef64ec6e7dc394250178146...0d950479e58dd3af007eb3780d600a5446aac519
-- Import commit 2bc0b2c447319a9156e7c5a18fe971f946554a6b
-  6256b14446 test: adapt install_pam() for openSUSE
-  3ea5b7e295 test: add test checking tmpfiles conf file precedence
-  e63e641ee8 test tmpfiles: add a test for 'w+'
-  b531758614 tmpfiles.d: only 'w+' can have multiple lines for the same path (bsc#1198090)
-  ea98492c53 cryptsetup: fall back to traditional unlocking if any TPM2 operation fails
+- spec: add sbat (boo#1198589)
+
+- spec: sign the systemd-boot efi binary (boo#1198586)
+
+- Drop 0011-core-disable-session-keyring-per-system-sevice-entir.patch
+  Since bsc#1081947 has been addressed, we can attempt to re-enable private
+  session kernel keyring for each system service hence each service gets a
+  session keyring that is specific to the service.
+
+- Import commit 736db5a59f1ab1317ef64ec6e7dc394250178146
+  98bc28d824 tmpfiles: constify item_compatible() parameters
+  3faf1a2648 test: adapt install_pam() for openSUSE
+  b7ca34fa28 test: add test checking tmpfiles conf file precedence
+  2713693d93 test tmpfiles: add a test for 'w+'
+  ce2cbefe38 tmpfiles.d: only 'w+' can have multiple lines for the same path (bsc#1198090)
+  769f5a0cbe Support -D_FORTIFY_SOURCE=3 by using __builtin_dynamic_object_size.
+
+- libseccomp is needed everywhere
+
-- Import commit e62acb68de9bccfa272bef98fe5b38effc37528a
-  b70267d883 journald: make use of CLAMP() in cache_space_refresh()
-  3953e685cb journald: make sure journal_file_open() doesn't leave a corrupted file around after failing (bsc#1198114)
-  d03a5f79bf fs-util: make sure openat_report_new() initializes return param also on shortcut
-  05499d5a30 fs-util: fix typos in comments
-  9f77c8fae1 journal-file: port journal_file_open() to openat_report_new()
-  4d07c034da fs-util: add openat_report_new() wrapper around openat()
-  258c04836d meson: build kernel-install man page when necessary
-  23da9cc83a man: do not install sd-boot man pages when -Dgnu-efi=false is set
-  d452b8738c unit: install the systemd-bless-boot.service only if we have gnu-efi
-  98f44dc500 boot: don't build bootctl when -Dgnu-efi=false is set (bsc#1198093)
-  9145684460 build: include status of TPM2 in the feature string show by --version
+- Import commit e43a1b018899266b764ab81afb9c30fb417675c6
+  1c229f8fc1 cryptsetup: fall back to traditional unlocking if any TPM2 operation fails
+  8881f21539 cryptsetup: fix typo
+  5882148902 journald: make use of CLAMP() in cache_space_refresh()
+  6ee0601f73 journald: make sure journal_file_open() doesn't leave a corrupted file around after failing (bsc#1198114)
+  fe928f3d49 fs-util: make sure openat_report_new() initializes return param also on shortcut
+  3881af1806 fs-util: fix typos in comments
+  96060b73ba journal-file: port journal_file_open() to openat_report_new()
+  611d9955bb fs-util: add openat_report_new() wrapper around openat()
+  f16edb41d4 network: ignore all errors in loading .network files (bsc#1197968)
+  5422730a7b meson: build kernel-install man page when necessary
+  45c627cfc2 build: include status of TPM2 in the feature string show by --version
+- Drop 0001-meson-build-kernel-install-man-page-when-necessary.patch
+  It's been merged in the SUSE git repo.
+
+- spec: define %bootstrap with %bcond_with so it can be used with %when. Also
+  re-order the meson options a bit.
+- Temporarily disable 'libcryptsetup plugins until dracut 056 is merged in
+  Factory
+
+- Add 0001-meson-build-kernel-install-man-page-when-necessary.patch
+  Submitted to upstream: https://github.com/systemd/systemd/pull/22918
+
+- Move systemd-boot and all components managing (secure) UEFI boot into udev
+  sub-package: they may deserve a dedicated sub-package in the future but for
+  now move them to udev so they aren't installed in systemd based containers.
+- Move a bunch of components operating on (mainly block) devices into udev as
+  without udev they're most likely useless.
+
-- Import commit 5b022ce3dbad3189b7ce1e7b0f018b18ac6e583c (merge of v249.11)
+- Add 1000-Revert-getty-Pass-tty-to-use-by-agetty-via-stdin.patch
+  A temporary workaround until bsc#1197178 is resolved.
+
+- Import commit 8ef8dfd5401ba18caec59e54a05af9f2e0d7ac65 (merge of v250.4)
-  https://github.com/openSUSE/systemd/compare/23b6a8633186a2b5b2487621c81ec7e7bb068db1...5b022ce3dbad3189b7ce1e7b0f018b18ac6e583c
+  https://github.com/openSUSE/systemd/compare/ca89b1d1fd1ae86cc1e763d2d01ec2806f3a4d3a...8ef8dfd5401ba18caec59e54a05af9f2e0d7ac65
+
+- Import commit ca89b1d1fd1ae86cc1e763d2d01ec2806f3a4d3a
+  37b683c832 journal: preserve acls when rotating user journals with NOCOW attribute set
+  d043fabebc journal: when copying journal file to undo NOCOW flag, go via fd
+  78c2766689 journal-file: explicitly handle file systems that do not support hole punching
+  7ecfb4b098 journal-file: fix error handling of pread() in journald_file_punch_holes()
+  c4946a412c journal-file: don't use pread() when determining where to append, use mmap as before
+  d3fbd20628 journal: various fixes to journal_file_read_object()
+  5897a8e8d4 shared: Handle filesystems that don't support hole punching in COPY_HOLES
+  27746408e2 journal: Truncate file instead of punching hole in final object
+  59b6130030 shared: Ensure COPY_HOLES copies trailing holes
+  ac9ccba73f journal: stat journal file after truncating
+  0257283444 journal: Copy holes when archiving BTRFS journal files
+  26c2a9952d shared: Copy holes in sparse files in copy_bytes_full()
+  6c7191dece copy: fix wrong argument passed to S_ISREG() in copy_file_fd_full()
+  af0a43024d udev: 60-persistent-storage-tape.rules: handle duplicate device ID (bsc#1195529)
+
+- Update Supplements to new format in baselibs.conf
+- Fix libsystemd-shared exclusion in baselibs.conf
+- Exclude new cryptsetup libraries in baselibs.conf
+
+- systemd.spec: minor simplification by assuming that %{bootstrap} is always
+  defined.
-- Import commit 23b6a8633186a2b5b2487621c81ec7e7bb068db1
-  f19292f18d udev: 60-persistent-storage-tape.rules: handle duplicate device ID (bsc#1195529)
-  3349f636dc man: tweak description of auto/noauto (bsc#1191502)
+- Make sure to create 'systemd-coredump' system user when systemd-coredump is
+  installed (follow-up for the split of the sysusers config files).
+
+- Upgrade to v250.3 (commit dbd8bd2b9fd827ca89ed18034b60703c95798e01)
+  See https://github.com/openSUSE/systemd/blob/SUSE/v250/NEWS for
+  details.
+  This includes the following bug fixes:
+  - upstream commit 34357545590d4791d1acbbeb07ae8f7636e187cb (bsc#1198093)
+  * Rebased 0001-conf-parser-introduce-early-drop-ins.patch
+    0001-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch
+- Dropped 0007-networkd-make-network.service-an-alias-of-systemd-ne.patch
+  The alias makes little sense as soon as multiple network managers are used in
+  parallel.
-- systemd.spec: minor simplification by assuming that %{bootstrap} is always
-  defined.
-
-- Make sure to create 'systemd-coredump' system user when systemd-coredump is
-  installed (follow-up for the split of the sysusers config files).
-
-- update s390 udev rules conversion script to include the case when
-  the legacy rule was also 41-* (bsc#1195247)
-  * change scripts-udev-convert-rules.sh
-
-- %_pam_vendordir is still wrong on SLE, let's define our own definition for
-  now.
+- spec: fix dependencies for mini variants (follow-up)
+  systemd-mini-container is one of the sub-package that relies systemd-mini to
+  conflict with kiwi and to not be installed on real systems.
-- Add in quarantine the following patches:
-    6000-udev-net_id-add-debug-logging-for-construction-of-de.patch
-    6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch
-  They might help with predictable network device naming issues. They will be
-  moved to the git repo if nothing wrong happens.
-
-- Import commit d150ab3db99dea63a546567b3227baf0d85e4265 (merge of v249.10)
+- Import commit 0bb1977021be2fc9ebfae10d766dff0b1a457f88 (merge of v249.10)
-  https://github.com/openSUSE/systemd/compare/26736aafa1df67d222fe46c54bf74b5c7a44d8a1...d150ab3db99dea63a546567b3227baf0d85e4265
+  https://github.com/openSUSE/systemd/compare/b9b83c5d11e686178ddd545862a00b33c6fdfabb...0bb1977021be2fc9ebfae10d766dff0b1a457f88
-- Import commit 26736aafa1df67d222fe46c54bf74b5c7a44d8a1
+- Import commit b9b83c5d11e686178ddd545862a00b33c6fdfabb
+- Drop enablement symlink migration support of SysV init scripts
+  And let's finish reducing the support of SysV init scripts to its minimum.
+
+- Don't rely on %{_distconfdir}, it's broken on SLE (bsc#1195998)
+
+- spec: fix dependencies for mini variants
+  Make sure that all mini variants won't be installed in real systems and won't
+  be involved when building medias with kiwi. Note that sub-packages that
+  requires systemd (such as udev) don't need any special treatment since the
+  specific deps are inherited from the main (mini) package.
+- spec: simplify systemd-mini-doc dependencies by assuming that the doc
+  sub-package can't be a build requirement for other packages.
+- spec: libsystemd-mini and libudev-mini need to provide libsystemd and libudev
+  respectively
+
+- Rename systemd-sysvinit into systemd-sysvcompat
+  systemd-sysvinit was probably provided to allow systems to switch from
+  sysvinit to systemd by overwriting /sbin/init with a link to systemd. But this
+  isn't very useful anymore due to the fact that sysvinit is not supported since
+  several years. Therefore the subpackage contains now the files needed to keep
+  backward compatibility with SysV init scripts (most notably sysv-generator)
+  and has been renamed accordingly. The few files that are not specific to
+  sysvinit (such as /bin/init) have been moved to the main package.
+  Normally this new subpackage shouldn't be needed (since all packages use
+  systemd unit files) unless a 3rd party application is installed and still
+  relies on SysV init scripts.
+
+- systemd.spec: explicitely turn on/off build options
+  Hence a feature can't be accidentally turned on/off because its dep is pulled
+  in or removed due to another feature being turned on/off.
+
-- Don't rely on %{_distconfdir}, it's broken on SLE (bsc#1195998)
-- Import commit a186eb9f9cc13b65f8380dbcae3080228e8be7e2
+- Import commit 117bd7f14aa7834d85a4306cd380d292bec04108
-  d16f6d018d tmpfiles: split out config for systemd-resolve
+
+- Drop 0006-sysv-generator-add-back-support-for-SysV-scripts-for.patch
+    0009-sysv-add-back-support-for-all-virtual-facility-and-f.patch
+  Given the fact that Factory no more ship SysV init scripts since several
+  months, only scripts coming from 3rd party applications should remain which
+  are unlikely to rely on the SUSE specifities implemented by these
+  patches. This change was announced on the Factory mailing list:
+  https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/3ERUP5ZZJ6PPA36L3HVN46BH6U6JL74O/
+
+- Import commit 885e0b9126bd2cf1e3f6b147c45ec58a5550c75c
+- Make sure that libopenssl-devel is installed when building resolved. Openssl
+  was implictly pulled in by systemd-experimental subpackage but could be
+  missing if the build of this subpackage was disabled.
+
+- resolved: disable fallback DNS servers and fail when no DNS server info could
+  be obtained from the links. It's better to let the sysadmin know that
+  something is likely misconfigured rather than silently handing over the DNS
+  queries to Google or Cloudflare.
+
+- resolved: disable DNSSEC until the following issue is solved:
+  https://github.com/systemd/systemd/issues/10579
+- Replace '%setup+%autopatch' with '%autosetup'
+
-- Rename 0006-sysv-generator-add-back-support-for-SysV-scripts-for.patch into
-  1011-sysv-generator-add-back-support-for-SysV-scripts-for.patch
-  This patch is now SLE specific.
-
-- Make sure that libopenssl-devel is installed when building resolved. Openssl
-  was implictly pulled in by systemd-experimental subpackage but could be
-  missing if the build of this subpackage was disabled.
-
-- resolved: disable DNSSEC until the following issue is solved:
-  https://github.com/systemd/systemd/issues/10579
-- resolved: disable fallback DNS servers and fail when no DNS server info could
-  be obtained from the links. It's better to let the sysadmin know that
-  something is likely misconfigured rather than silently handing over the DNS
-  queries to Google or Cloudflare.
-- Replace '%setup+%autopatch' with '%autosetup'
-
-- Don't generate ID_NET_NAME_SLOT for devices behind a PCI bridge (bsc#1192637)
-  If multiple NICs are behind a PCI bridge, each of them will get the same
-  ID_NET_NAME_SLOT value leading to conflicting names. Such names weren't
-  generated before SLE15-SP3.
-
-- Restore /sbin/udevadm and /bin/systemctl (obsolete) paths (bsc#1194519)
+- Restore /sbin/udevadm and /bin/systemctl (obsolete) paths when split_usr is
+  true (bsc#1194519)
-- Import commit 7a4e2ba4e01a8dfd305b24c40e156f8d293995a5 (merge of v249.9)
+- Import commit 3743acbce3bd44208af453fc6dc384a1236dc83c (merge of v249.9)
-  https://github.com/openSUSE/systemd/compare/6c7d6a7100488806bad0a81bbf2bca99be641938...7a4e2ba4e01a8dfd305b24c40e156f8d293995a5
+  https://github.com/openSUSE/systemd/compare/e2ca79dd775d1f7d39861d57f23c43f6cd85a872...3743acbce3bd44208af453fc6dc384a1236dc83c
-- systemd.spec: drop our own definitions of %_pam_moduledir/%_pam_vendordir
-  macros since they're now defined by pam-devel shipped by SP4.
-- Rename 1007-Restore-support-for-halt.local.patch into
-  1007-sysv-restore-support-for-halt.local.patch
-  new patch 1010-sysv-add-back-support-for-all-virtual-facility-and-f.patch
+  new patch 0009-sysv-add-back-support-for-all-virtual-facility-and-f.patch
-- Import commit 6c7d6a7100488806bad0a81bbf2bca99be641938 (merge of v249.8)
+- Import commit e2ca79dd775d1f7d39861d57f23c43f6cd85a872 (merge of v249.8)
-  https://github.com/openSUSE/systemd/compare/103742c59ad2d37a54bfb91135d9c7b082ca3576...6c7d6a7100488806bad0a81bbf2bca99be641938
-- Rebase 1007-Restore-support-for-halt.local.patch
+  https://github.com/openSUSE/systemd/compare/458220239c69b8e5fe7be480929348daeccb70d1...e2ca79dd775d1f7d39861d57f23c43f6cd85a872
-- Import commit 103742c59ad2d37a54bfb91135d9c7b082ca3576
+- Import commit 458220239c69b8e5fe7be480929348daeccb70d1
+- Drop the following patches as they have been merged into SUSE/v249 branch:
+  5000-shared-rm_rf-refactor-rm_rf_children_inner-to-shorte.patch
+  5001-shared-rm_rf-refactor-rm_rf-to-shorten-code-a-bit.patch
+  5002-shared-rm-rf-loop-over-nested-directories-instead-of.patch
+
+- Added patches to fix CVE-2021-3997 (bsc#1194178)
+  5000-shared-rm_rf-refactor-rm_rf_children_inner-to-shorte.patch
+  5001-shared-rm_rf-refactor-rm_rf-to-shorten-code-a-bit.patch
+  5002-shared-rm-rf-loop-over-nested-directories-instead-of.patch
+  These patches will be dropped and cherry-picked from upstream once upstream
+  will commit them in their main branch.
+
+- Import commit a54f80116ccf105dff11aef5d18dd110ebd3e8ee
-- Rename 1009-drop-or-soften-deprecation-warnings.patch into
-  1009-Drop-or-soften-some-of-the-deprecation-warnings.patch
-
-- Update 1009-drop-or-soften-deprecation-warnings.patch (bsc#1193086)
-  It rewords the warning about the use of 'KillMode=none'.
+- Replace S:$n references with SOURCE$n. Makes vim * search work.
-- Import commit dcd562c17a5bd8df60aff757c9a4c823b1da9144 (merge of v249.7)
+- Import commit 523f32df573d459551760b072cb62906f4a2cf23 (merge of v249.7)
-  https://github.com/openSUSE/systemd/compare/a7d5fcde94e2351f6cdd1826726c52e22c9355f9...dcd562c17a5bd8df60aff757c9a4c823b1da9144
-- Import commit a7d5fcde94e2351f6cdd1826726c52e22c9355f9
+  https://github.com/openSUSE/systemd/compare/c34c98712600bc206919ec6ed136195f75ac1967...523f32df573d459551760b072cb62906f4a2cf23
+- Import commit c34c98712600bc206919ec6ed136195f75ac1967
-- Update the dependencies of the systemd-testsuite sub-package
-- Enable systemd-experimental sub-package again, rpmlint should have
-  been updated.
+- Update the dependencies of the systemd-testsuite sub-package.
-- Import commit 77ad76ed6e5c8170e3825d57abf8690b2a95bc06 (merge of v249.6)
+- Import commit 61c79e68381801428c0bc00a56b9e2e9cfa68373 (merge of v249.6)
-  https://github.com/openSUSE/systemd/compare/ad045db5d34afeb4ece43f349783eda931e49a04...77ad76ed6e5c8170e3825d57abf8690b2a95bc06
-
-- Temporarily disable systemd-experimental sub-package until rpmlint
-  is updated.
-
-- Add 1009-drop-or-soften-deprecation-warnings.patch
+  https://github.com/openSUSE/systemd/compare/8521f8d22fd44400289fcea03493ebd7f8b1487d...61c79e68381801428c0bc00a56b9e2e9cfa68373
+- Drop 0001-Revert-core-Check-unit-start-rate-limiting-earlier.patch
+  It's part of v249.6.
+
+- Add 0001-Revert-core-Check-unit-start-rate-limiting-earlier.patch
+  Temporarly revert commit ed8fbbf1745c6a2dc0b8cd560ac8a3353f72e979
+  until the regression it introduced [1] is addressed by upstream and
+  a fix is released via the stable tree.
+  [1] https://github.com/systemd/systemd/issues/21025
-- Enable build of systemd-experimental sub-package
-  It will be shipped in Leap only.
-
-- Import commit ad045db5d34afeb4ece43f349783eda931e49a04 (merge of v249.5)
+- Import commit 8521f8d22fd44400289fcea03493ebd7f8b1487d (merge of v249.5)
-  https://github.com/openSUSE/systemd/compare/2f8e2ef85dfbe8e10a21e0e1bd5e356ff8ed6c5a...ad045db5d34afeb4ece43f349783eda931e49a04
+  https://github.com/openSUSE/systemd/compare/355e113ce193e5e2d195278c57d47f9a1b00ae46...8521f8d22fd44400289fcea03493ebd7f8b1487d
+
+- Import commit 355e113ce193e5e2d195278c57d47f9a1b00ae46
+  3b4a005095 meson: add missing include directory when using xkbcommon
+  4c4e642712 meson: allow extra net naming schemes to be defined during configuration (jsc#SLE-18514)
+  78466e4464 meson: drop the list of valid net naming schemes
+  b9a2098f9d netif-naming: inline one iterator variable
+  d7fbbc5e74 Add remaining supported schemes as options for default-net-naming-scheme
+- Ghost own directories /var/log/journal and /var/log/journal/remote again
+  rpmlint no more complain about the setgid bit, see sr#923496.
+
+- Overwriting rootprefix= is only required when split-usr is enabled
+
+- Rename %usrmerged into %split_usr
+
-- Drop systemd-logger (Leap only)
+- No need to install upstream pam configuration file "systemd-user"
+  It's overwritten by the SUSE version anyway.
+
+- Work around rpmlint complaining about /var/log/journal shipped with setgid bit
+  This setgid bit has been already reviewed in the past and wasn't a
+  concern. However we want the mode/ownership adjusted by tmpfiles and
+  avoid the duplication of these info in rpm.
+- Don't ghost own any directories created dynamically by tmpfiles
+  Again rpmlint complains but it doesn't seem to make sense to try to
+  track all paths (including theirs perms, ownerships...) created
+  dynamically. And 'rpm -V' is likely to report issues later with
+  these paths anyway.
+  This effectively partially reverts the two previous commits.
+
+- Make sure the build process won't create /var/log/journal
+- /var/log/journal/remote is owned by systemd-journal-remote
+
+- systemd.spec: fix a bunch of rpmlint errors/warnings
+
+- Drop systemd-logger
-  This change should have no effect on SLE as the sub-package was
-  shipped in Leap only.
-
-- Overwriting rootprefix= is only required when split-usr is enabled
-
-- Rename %usrmerged into %split_usr
-
-- No need to install upstream pam configuration file "systemd-user"
-  It's overwritten by the SUSE version anyway.
-
-- Predictable network interface names: fix slot based network names on
-  s390 (backward incompatible change) (jsc#SLE-18514)
-  The default predictable naming scheme used by SLE ("v238") have been
-  improved with the two following changes:
-  o PCI hotplug slot names for the s390 PCI driver are a hexadecimal
-    representation of the function_id device attribute. This attribute
-    is now used to build the ID_NET_NAME_SLOT.  Before that, all slot
-    names were parsed as decimal numbers, which could either result in
-    an incorrect value of the ID_NET_NAME_SLOT property or none at
-    all.
-  o Some firmware and hypervisor implementations report unreasonable
-    high numbers for the onboard index. To prevent the generation of
-    bogus onbard interface names, index numbers greater than 16381
-    (2^14-1) were ignored. For s390 PCI devices index values up to
-    65535 (2^16-1) are valid. To account for that, the limit is
-    increased to now 65535.
-  To reflect these backward incompatible changes, the naming scheme
-  version has been renamed "sle15-sp4".
-- Import commit 2f8e2ef85dfbe8e10a21e0e1bd5e356ff8ed6c5a
-  4c4e642712 meson: allow extra net naming schemes to be defined during configuration (jsc#SLE-18514)
-  78466e4464 meson: drop the list of valid net naming schemes
-  b9a2098f9d netif-naming: inline one iterator variable
-  d7fbbc5e74 Add remaining supported schemes as options for default-net-naming-scheme
-- Enable support for Portable Services (jsc#SLE-21695)
-  Will be released in Leap only.
-
-- Import commit 48cec2f159dd8fd15d0baf9a1ffe2d762ecf769c
+- Import commit 7a5801342fe2f53e5c2a8578d6db132c0eca2d97
-  3b1aa2f79f manager: reexecute on SIGRTMIN+25, user instances only
-  fd46c81922 test: make sure to include all haveged unit files
-- SLEtify
-  This forward port most of the SLE stuff from SLE15-SP2 to this
-  Factory snapshot making this version good enough for starting
-  testing the version that will be shipped in SLE15-SP3.
-  Add 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch (bsc#1181192 bsc#1184238 bsc#1184254 bsc#1184859 bsc#1185828)
-  Add 1002-udev-add-option-to-generate-old-buggy-SCSI-serials.patch
-  Add 1003-logind-store-a-timestamp-when-the-ACPI-power-button-.patch (bsc#981830 bsc#888612 bsc#1072933)
-  Add 1004-udev-don-t-create-by-partlabel-primary-and-.-logical.patch (bsc#1178023 bsc#1183702)
-  Add 1005-udev-optionally-disable-the-generation-of-the-partla.patch (bsc#1089761)
-  Add 1006-logind-keep-backward-compatibility-with-UserTasksMax.patch
-  Add 1007-Restore-support-for-halt.local.patch
-  Add 1008-login-mark-again-framebuffer-devices-as-master-of-se.patch (bsc#1187154)
-  merge compats/persistent-nic-names (bsc#1061883 bsc#1083158 bsc#1178561)
-  merge compats/udev-compat-symlinks
-  networkd is kept enabled as it's shipped in Leap distros (bsc#1071311)
-  The following udev rules are no more kept by the systemd package
-  60-io-scheduler.rules (bsc#1165579 bsc#1164717 bsc#1134353 bsc#1177490 bsc#1184994 bsc#1188713)
-  80-acpi-container-hotplug.rules (bsc#1082485 bsc#1040800 bsc#1078358 bsc#1081170 bsc#1075743)
-  80-hotplug-cpu-mem.rules (bsc#1076696 bsc#1127557)
-  99-wakeup-from-idle.rules
-  Move systemd-sysv-convert back from /usr/lib/systemd to /usr/sbin (bsc#1178156)
-  Add conversion script for moving legacy collect based udev rules to
-  chzdev based ones (bsc#1183984)
-  SLE systemd default settings are hold by
-  systemd-default-settings-branding-SLE (bsc#1065301 jsc#SLE-10123)
-  Don't mount /tmp as tmpfs by default
-  Set the version of the net naming scheme to 'v238'
-  Set the default cgroup hierarchy to 'hybrid'
-  Create /run/lock/subsys again (bsc#1187292)
-  Restore "Provides/Obsoletes: systemd-bash-completion"
-
+  2c8ec0095e udev/net_id: don't generate slot based names if multiple devices might claim the same slot (bsc#1192637)
+  [...]
-- enable systemd-portabled
+- Enable systemd-portabled (jsc#SLE-21695)
-- Move systemd-sysv-convert from /usr/sbin to /usr/lib/systemd (bsc#1178156)
+- Move systemd-sysv-convert from /usr/sbin to /usr/lib/systemd
systemd-presets-common-SUSE
+-  nvme-cli: enable nvmf-autoconnect.service for improved user experience
+  (bsc#1216369).
+
tiff
+  * CVE-2023-38289 [bsc#1213589]
+    + tiff-CVE-2023-38289.patch
+  * CVE-2023-38288 [bsc#1213590]
+    + tiff-CVE-2023-38288.patch
+  * CVE-2023-3576 [bsc#1213273]
+    + tiff-CVE-2023-3576.patch
+  * CVE-2020-18768 [bsc#1214574]
+    + tiff-CVE-2020-18768.patch
+  * CVE-2023-26966 [bsc#1212881]
+    + tiff-CVE-2023-26966.patch
+  * CVE-2023-3618 [bsc#1213274]
+    + tiff-CVE-2023-3618.patch
+  * CVE-2023-2908 [bsc#1212888]
+    + tiff-CVE-2023-2908.patch
+  * CVE-2023-3316 [bsc#1212535]
+    + tiff-CVE-2023-3316.patch
+
+- security update:
+  * CVE-2023-25433 [bsc#1212883]
vim
+- Updated to version 9.0 with patch level 2103, fixes the following security problems
+  * Fixing bsc#1215940 (CVE-2023-5344) - VUL-0: CVE-2023-5344: vim: Heap-based Buffer Overflow in vim prior to 9.0.1969.
+  * Fixing bsc#1216001 (CVE-2023-5441) - VUL-0: CVE-2023-5441: vim: segfault in exmode when redrawing
+  * Fixing bsc#1216167 (CVE-2023-5535) - VUL-0: CVE-2023-5535: vim: use-after-free from buf_contents_changed()
+  * Fixing bsc#1216696 (CVE-2023-46246) - VUL-0: CVE-2023-46246: vim: Integer Overflow in :history command
+  * Fixing bsc#1214922 (CVE-2023-4738) - VUL-0: CVE-2023-4738: vim: heap-buffer-overflow in vim_regsub_both
+  * Fixing bsc#1214924 (CVE-2023-4735) - VUL-0: CVE-2023-4735: vim: OOB Write ops.c
+  * Fixing bsc#1214925 (CVE-2023-4734) - VUL-0: CVE-2023-4734: vim: segmentation fault in function f_fullcommand
+  * Fixing bsc#1215004 (CVE-2023-4733) - VUL-0: CVE-2023-4733: vim: use-after-free in function buflist_altfpos
+  * Fixing bsc#1215006 (CVE-2023-4752) - VUL-0: CVE-2023-4752: vim: Heap Use After Free in function ins_compl_get_exp
+  * Fixing bsc#1215033 (CVE-2023-4781) - VUL-0: CVE-2023-4781: vim: heap-buffer-overflow in function vim_regsub_both
+- drop patches: disable-unreliable-tests.patch
+    ignore-flaky-test-failure.patch
+    vim-8.1.0297-dump3.patch
+- dropped %check - most of tests didn't work correctly in OBS
+    and maintenance burden of this was getting too big
+- for the complete list of changes see
+  https://github.com/vim/vim/compare/v9.0.1632...v9.0.2103
+
w3m
+- update to version 0.5.3+git20230121
+-  CVE-2023-38252, CVE-2023-38253:
+  add 0001-Fix-OOB-access-due-to-multiple-backspaces.patch
+  (bsc#1213323, bsc#1213324)
+- add 0001-Update-German-message-catalogue.patch
+- dropped patches:
+    0001-allow-to-configure-the-accept-option-for-bad-cookies.patch
+    0001-implements-simple-session-management.patch
+    0001-handle-EXDEV-during-history-file-rename.patch
+    0001-w3mman-don-t-show-invalid-characters-bsc-950800.patch
+    0001-Fix-warning-for-unused-variable-without-USE_M17N.patch
+    0002-Fix-m17n-backspace-handling-causes-out-of-bounds-wri.patch
+
-- attempting to download a large file will end in total fail
-  on 32bit archs, use LFS_CFLAGS to fix that problem.
-
webkit2gtk3
+- Update to version 2.42.2 (boo#1217210):
+  + Bump Safari version in user agent header.
+  + Fix CSP regression that broke Unity WebGL applications.
+  + Fix the build with GBM disabled.
+  + Fix several crashes and rendering issues.
+  + Security fixes: CVE-2023-41983, CVE-2023-42852.
+- Add webkit2gtk3-gstreamer-build-fix.patch: fix the build with
+  !ENABLE(MEDIA_STREAM).
+
+- Add webkit2gtk3-disable-dmabuf-nvidia.patch: disable DMABuf
+  renderer for NVIDIA proprietary drivers (boo#1216778).
+
-  + Security fixes: CVE-2023-39928, CVE-2023-41074.
+  + Security fixes: CVE-2023-39928, CVE-2023-41074, CVE-2023-32359.
-  + Security fixes: CVE-2023-23517, CVE-2023-23518, CVE-2022-42826.
+  + Security fixes: CVE-2023-23517, CVE-2023-23518, CVE-2022-42826,
+    CVE-2022-32919, CVE-2022-46705, CVE-2022-46725.
-    CVE-2022-48503.
+    CVE-2022-48503, CVE-2022-32933.
xterm
+- xterm-CVE-2023-40359.patch: Fixed reporting characterset names
+  in ReGiS graphics mode (bsc#1214282)
+
yast2-schema-default
+- One more bump to use really the proper SP6 version of yast2-kdump
+  (bsc#1217057)
+- 4.6.3
+
+- Bump schema to adapt for version kdump versions 1.9+ (bsc#1212646)
+- 4.6.2
+
zypper
+- Return 104 also if info suggests near matches (fixes #504)
+- Rephrase upgrade message for openSUSE Tumbleweed (bsc#1212422)
+- Fix typo (fixes #484)
+- version 1.14.66
+
+- Fix some typos and spelling errors found by Lintian (fixes #501)
+- Prefer unaliased `grep` to avoid unexpected/wrong completions.
+  (#503)
+- commit: Insert a headline to separate output of different rpm
+  scripts (bsc#1041742)
+- Fix typo in changes file.
+- version 1.14.65
+