SUSE 5022 Published by

The following security updates have been released for openSUSE and SUSE Linux Enterprise Linux:

SUSE-SU-2023:3661-1: important: Security update for gcc12
SUSE-SU-2023:2937-1: important: Security update for python311
SUSE-SU-2023:2941-1: moderate: Security update for poppler
SUSE-SU-2023:2954-1: important: Security update for bind
SUSE-SU-2024:0638-1: moderate: Security update for gnutls
SUSE-SU-2023:2633-1: moderate: Security update for openssl-1_0_0
SUSE-SU-2023:2637-1: important: Security update for sccache
SUSE-SU-2023:2646-1: important: Security update for the Linux Kernel
SUSE-SU-2023:2613-1: important: Security update for bluez
SUSE-SU-2023:2594-1: important: Security update for SUSE Manager Server 4.2
SUSE-SU-2023:2612-1: important: Security update for MozillaThunderbird
SUSE-SU-2023:2641-1: moderate: Security update for python39
SUSE-SU-2023:1831-1: important: Maintenance update for SUSE Manager 4.2: Server, Proxy and Retail Branch Server
SUSE-SU-2023:2598-1: important: Security update for golang-github-prometheus-prometheus
SUSE-SU-2023:2826-1: moderate: Security update for installation-images
SUSE-SU-2023:0774-1: important: Security update for the Linux Kernel
SUSE-SU-2024:0613-1: moderate: Security update for libxml2
SUSE-SU-2024:0607-1: important: Security update for MozillaFirefox
SUSE-SU-2024:0608-1: important: Security update for MozillaThunderbird
SUSE-SU-2024:0601-1: moderate: Security update for python-pycryptodome
SUSE-SU-2024:0597-1: important: Security update for mozilla-nss



SUSE-SU-2023:3661-1: important: Security update for gcc12


# Security update for gcc12

Announcement ID: SUSE-SU-2023:3661-1
Rating: important
References:

* bsc#1214052

Cross-References:

* CVE-2023-4039

CVSS scores:

* CVE-2023-4039 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4039 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* Development Tools Module 15-SP4
* Development Tools Module 15-SP5
* Legacy Module 15-SP4
* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE CaaS Platform 4.0
* SUSE Enterprise Storage 7
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for gcc12 fixes the following issues:

* CVE-2023-4039: Fixed incorrect stack protector for C99 VLAs on Aarch64
(bsc#1214052).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3661=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3661=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3661=1

* SUSE Linux Enterprise Server 15 SP1
zypper in -t patch SUSE-SLE-INSTALLER-15-SP1-2023-3661=1

* SUSE Linux Enterprise Server 15 SP2
zypper in -t patch SUSE-SLE-INSTALLER-15-SP2-2023-3661=1

* SUSE Linux Enterprise Server 15 SP3
zypper in -t patch SUSE-SLE-INSTALLER-15-SP3-2023-3661=1

* SUSE Linux Enterprise High Performance Computing 15 SP4
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1

* SUSE Linux Enterprise Server 15 SP4
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1

* SUSE Linux Enterprise Desktop 15 SP4
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3661=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3661=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3661=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3661=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3661=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3661=1

* Development Tools Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-3661=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-3661=1

* Legacy Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-3661=1

* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3661=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3661=1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3661=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3661=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3661=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3661=1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3661=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3661=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3661=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3661=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3661=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3661=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3661=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3661=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3661=1

* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-3661=1

* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3661=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3661=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3661=1

## Package List:

* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-ada-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-testresults-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libgo21-12.3.0+git1204-150000.1.16.1
* gcc12-go-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libada12-debuginfo-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-obj-c++-12.3.0+git1204-150000.1.16.1
* gcc12-objc-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgo21-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-ada-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libada12-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* gcc12-objc-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-obj-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* gcc12-go-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* openSUSE Leap 15.4 (x86_64)
* libgo21-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgdruntime3-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libgdruntime3-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-ada-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-obj-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-d-32bit-12.3.0+git1204-150000.1.16.1
* libgo21-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-objc-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-go-32bit-12.3.0+git1204-150000.1.16.1
* libgphobos3-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* libgphobos3-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libada12-32bit-12.3.0+git1204-150000.1.16.1
* libada12-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* openSUSE Leap 15.4 (aarch64 s390x x86_64)
* gcc12-d-debuginfo-12.3.0+git1204-150000.1.16.1
* libgdruntime3-debuginfo-12.3.0+git1204-150000.1.16.1
* libgphobos3-12.3.0+git1204-150000.1.16.1
* libgphobos3-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-d-12.3.0+git1204-150000.1.16.1
* libgdruntime3-12.3.0+git1204-150000.1.16.1
* openSUSE Leap 15.4 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* openSUSE Leap 15.4 (s390x x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* openSUSE Leap 15.4 (ppc64le x86_64)
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* openSUSE Leap 15.4 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP1 (aarch64 ppc64le s390x x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP2 (aarch64 ppc64le s390x x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP3 (aarch64 ppc64le s390x x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Desktop 15 SP4 (x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Manager Proxy 4.3 (x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* Basesystem Module 15-SP4 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* Basesystem Module 15-SP4 (ppc64le x86_64)
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* Basesystem Module 15-SP4 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* Basesystem Module 15-SP5 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* Basesystem Module 15-SP5 (ppc64le x86_64)
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* Basesystem Module 15-SP5 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* Development Tools Module 15-SP4 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* Development Tools Module 15-SP4 (x86_64)
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* gcc12-testresults-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* Development Tools Module 15-SP5 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* Development Tools Module 15-SP5 (x86_64)
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* Legacy Module 15-SP4 (s390x)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
* gcc12-objc-12.3.0+git1204-150000.1.16.1
* gcc12-ada-debuginfo-12.3.0+git1204-150000.1.16.1
* libgo21-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-ada-12.3.0+git1204-150000.1.16.1
* libgo21-12.3.0+git1204-150000.1.16.1
* gcc12-go-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-obj-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libada12-12.3.0+git1204-150000.1.16.1
* libada12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* gcc12-go-12.3.0+git1204-150000.1.16.1
* gcc12-obj-c++-12.3.0+git1204-150000.1.16.1
* gcc12-objc-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Package Hub 15 15-SP4 (aarch64 s390x x86_64)
* gcc12-d-debuginfo-12.3.0+git1204-150000.1.16.1
* libgdruntime3-debuginfo-12.3.0+git1204-150000.1.16.1
* libgphobos3-12.3.0+git1204-150000.1.16.1
* libgphobos3-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-d-12.3.0+git1204-150000.1.16.1
* libgdruntime3-12.3.0+git1204-150000.1.16.1
* SUSE Package Hub 15 15-SP4 (x86_64)
* gcc12-go-32bit-12.3.0+git1204-150000.1.16.1
* libgo21-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgdruntime3-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgphobos3-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgphobos3-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-ada-32bit-12.3.0+git1204-150000.1.16.1
* libada12-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-obj-c++-32bit-12.3.0+git1204-150000.1.16.1
* libada12-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-objc-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-d-32bit-12.3.0+git1204-150000.1.16.1
* libgdruntime3-32bit-12.3.0+git1204-150000.1.16.1
* libgo21-32bit-12.3.0+git1204-150000.1.16.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* libgo21-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-ada-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-ada-12.3.0+git1204-150000.1.16.1
* libgo21-12.3.0+git1204-150000.1.16.1
* gcc12-go-debuginfo-12.3.0+git1204-150000.1.16.1
* libada12-12.3.0+git1204-150000.1.16.1
* libada12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* gcc12-go-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-testresults-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
(aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
(aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (ppc64le x86_64)
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le)
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le x86_64)
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Manager Proxy 4.2 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Manager Server 4.2 (ppc64le x86_64)
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Manager Server 4.2 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Enterprise Storage 7 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Enterprise Storage 7 (aarch64)
* libhwasan0-12.3.0+git1204-150000.1.16.1
* libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE Enterprise Storage 7 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* SUSE CaaS Platform 4.0 (x86_64)
* libgomp1-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-12.3.0+git1204-150000.1.16.1
* libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
* gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-12.3.0+git1204-150000.1.16.1
* gcc12-c++-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-12.3.0+git1204-150000.1.16.1
* libgomp1-12.3.0+git1204-150000.1.16.1
* liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-12.3.0+git1204-150000.1.16.1
* libobjc4-12.3.0+git1204-150000.1.16.1
* libatomic1-32bit-12.3.0+git1204-150000.1.16.1
* libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
* libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-12.3.0+git1204-150000.1.16.1
* gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
* libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
* libgfortran5-12.3.0+git1204-150000.1.16.1
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
* libstdc++6-locale-12.3.0+git1204-150000.1.16.1
* gcc12-PIE-12.3.0+git1204-150000.1.16.1
* libatomic1-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
* cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-12.3.0+git1204-150000.1.16.1
* libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
* libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
* libubsan1-32bit-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
* libubsan1-12.3.0+git1204-150000.1.16.1
* libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
* gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
* liblsan0-12.3.0+git1204-150000.1.16.1
* gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
* gcc12-12.3.0+git1204-150000.1.16.1
* cpp12-12.3.0+git1204-150000.1.16.1
* libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
* libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
* cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
* libasan8-12.3.0+git1204-150000.1.16.1
* gcc12-locale-12.3.0+git1204-150000.1.16.1
* libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
* SUSE CaaS Platform 4.0 (noarch)
* gcc12-info-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libstdc++6-12.3.0+git1204-150000.1.16.1
* libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
* libgcc_s1-12.3.0+git1204-150000.1.16.1

## References:

* https://www.suse.com/security/cve/CVE-2023-4039.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214052



SUSE-SU-2023:2937-1: important: Security update for python311


# Security update for python311

Announcement ID: SUSE-SU-2023:2937-1
Rating: important
References:

* bsc#1203750
* bsc#1208471

Cross-References:

* CVE-2007-4559
* CVE-2023-24329

CVSS scores:

* CVE-2007-4559 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
* CVE-2023-24329 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
* CVE-2023-24329 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Python 3 Module 15-SP4
* Python 3 Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

## Description:

This update for python311 fixes the following issues:

python was updated to version 3.11.4:

* CVE-2023-24329: Fixed blocklist bypass via the urllib.parse component when
supplying a URL that starts with blank characters (bsc#1208471).
* CVE-2007-4559: Fixed python tarfile module directory traversal
(bsc#1203750).
* Fixed a security in flaw in uu.decode() that could allow for directory
traversal based on the input if no out_file was specified.
* Do not expose the local on-disk location in directory indexes produced by
http.client.SimpleHTTPRequestHandler.

Bugfixes:

* trace. **main** now uses io.open_code() for files to be executed instead of
raw open().

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2023-2937=1 openSUSE-SLE-15.4-2023-2937=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2937=1

* Python 3 Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Python3-15-SP4-2023-2937=1

* Python 3 Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2023-2937=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libpython3_11-1_0-debuginfo-3.11.4-150400.9.15.3
* python311-3.11.4-150400.9.15.1
* python311-base-3.11.4-150400.9.15.3
* python311-curses-3.11.4-150400.9.15.1
* python311-devel-3.11.4-150400.9.15.3
* python311-testsuite-debuginfo-3.11.4-150400.9.15.3
* python311-doc-3.11.4-150400.9.15.2
* python311-testsuite-3.11.4-150400.9.15.3
* python311-doc-devhelp-3.11.4-150400.9.15.2
* python311-debuginfo-3.11.4-150400.9.15.1
* python311-dbm-3.11.4-150400.9.15.1
* libpython3_11-1_0-3.11.4-150400.9.15.3
* python311-core-debugsource-3.11.4-150400.9.15.3
* python311-tk-3.11.4-150400.9.15.1
* python311-idle-3.11.4-150400.9.15.1
* python311-tk-debuginfo-3.11.4-150400.9.15.1
* python311-debugsource-3.11.4-150400.9.15.1
* python311-dbm-debuginfo-3.11.4-150400.9.15.1
* python311-base-debuginfo-3.11.4-150400.9.15.3
* python311-tools-3.11.4-150400.9.15.3
* python311-curses-debuginfo-3.11.4-150400.9.15.1
* openSUSE Leap 15.4 (x86_64)
* python311-base-32bit-debuginfo-3.11.4-150400.9.15.3
* libpython3_11-1_0-32bit-debuginfo-3.11.4-150400.9.15.3
* python311-base-32bit-3.11.4-150400.9.15.3
* python311-32bit-3.11.4-150400.9.15.1
* python311-32bit-debuginfo-3.11.4-150400.9.15.1
* libpython3_11-1_0-32bit-3.11.4-150400.9.15.3
* openSUSE Leap 15.4 (aarch64_ilp32)
* python311-base-64bit-debuginfo-3.11.4-150400.9.15.3
* python311-64bit-3.11.4-150400.9.15.1
* python311-base-64bit-3.11.4-150400.9.15.3
* libpython3_11-1_0-64bit-3.11.4-150400.9.15.3
* python311-64bit-debuginfo-3.11.4-150400.9.15.1
* libpython3_11-1_0-64bit-debuginfo-3.11.4-150400.9.15.3
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libpython3_11-1_0-debuginfo-3.11.4-150400.9.15.3
* python311-3.11.4-150400.9.15.1
* python311-base-3.11.4-150400.9.15.3
* python311-curses-3.11.4-150400.9.15.1
* python311-devel-3.11.4-150400.9.15.3
* python311-testsuite-debuginfo-3.11.4-150400.9.15.3
* python311-doc-3.11.4-150400.9.15.2
* python311-testsuite-3.11.4-150400.9.15.3
* python311-doc-devhelp-3.11.4-150400.9.15.2
* python311-debuginfo-3.11.4-150400.9.15.1
* python311-dbm-3.11.4-150400.9.15.1
* libpython3_11-1_0-3.11.4-150400.9.15.3
* python311-core-debugsource-3.11.4-150400.9.15.3
* python311-tk-3.11.4-150400.9.15.1
* python311-idle-3.11.4-150400.9.15.1
* python311-tk-debuginfo-3.11.4-150400.9.15.1
* python311-debugsource-3.11.4-150400.9.15.1
* python311-base-debuginfo-3.11.4-150400.9.15.3
* python311-dbm-debuginfo-3.11.4-150400.9.15.1
* python311-tools-3.11.4-150400.9.15.3
* python311-curses-debuginfo-3.11.4-150400.9.15.1
* openSUSE Leap 15.5 (x86_64)
* python311-base-32bit-debuginfo-3.11.4-150400.9.15.3
* libpython3_11-1_0-32bit-debuginfo-3.11.4-150400.9.15.3
* python311-base-32bit-3.11.4-150400.9.15.3
* python311-32bit-3.11.4-150400.9.15.1
* python311-32bit-debuginfo-3.11.4-150400.9.15.1
* libpython3_11-1_0-32bit-3.11.4-150400.9.15.3
* Python 3 Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* python311-tk-3.11.4-150400.9.15.1
* python311-doc-3.11.4-150400.9.15.2
* python311-idle-3.11.4-150400.9.15.1
* python311-tk-debuginfo-3.11.4-150400.9.15.1
* python311-dbm-3.11.4-150400.9.15.1
* libpython3_11-1_0-debuginfo-3.11.4-150400.9.15.3
* python311-3.11.4-150400.9.15.1
* python311-debugsource-3.11.4-150400.9.15.1
* python311-base-3.11.4-150400.9.15.3
* libpython3_11-1_0-3.11.4-150400.9.15.3
* python311-base-debuginfo-3.11.4-150400.9.15.3
* python311-dbm-debuginfo-3.11.4-150400.9.15.1
* python311-curses-3.11.4-150400.9.15.1
* python311-debuginfo-3.11.4-150400.9.15.1
* python311-tools-3.11.4-150400.9.15.3
* python311-doc-devhelp-3.11.4-150400.9.15.2
* python311-devel-3.11.4-150400.9.15.3
* python311-curses-debuginfo-3.11.4-150400.9.15.1
* python311-core-debugsource-3.11.4-150400.9.15.3
* Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python311-tk-3.11.4-150400.9.15.1
* python311-doc-3.11.4-150400.9.15.2
* python311-idle-3.11.4-150400.9.15.1
* python311-tk-debuginfo-3.11.4-150400.9.15.1
* python311-dbm-3.11.4-150400.9.15.1
* libpython3_11-1_0-debuginfo-3.11.4-150400.9.15.3
* python311-3.11.4-150400.9.15.1
* python311-debugsource-3.11.4-150400.9.15.1
* python311-base-3.11.4-150400.9.15.3
* libpython3_11-1_0-3.11.4-150400.9.15.3
* python311-base-debuginfo-3.11.4-150400.9.15.3
* python311-dbm-debuginfo-3.11.4-150400.9.15.1
* python311-curses-3.11.4-150400.9.15.1
* python311-debuginfo-3.11.4-150400.9.15.1
* python311-tools-3.11.4-150400.9.15.3
* python311-doc-devhelp-3.11.4-150400.9.15.2
* python311-devel-3.11.4-150400.9.15.3
* python311-curses-debuginfo-3.11.4-150400.9.15.1
* python311-core-debugsource-3.11.4-150400.9.15.3

## References:

* https://www.suse.com/security/cve/CVE-2007-4559.html
* https://www.suse.com/security/cve/CVE-2023-24329.html
* https://bugzilla.suse.com/show_bug.cgi?id=1203750
* https://bugzilla.suse.com/show_bug.cgi?id=1208471



SUSE-SU-2023:2941-1: moderate: Security update for poppler


# Security update for poppler

Announcement ID: SUSE-SU-2023:2941-1
Rating: moderate
References:

* bsc#1199272

Cross-References:

* CVE-2022-27337

CVSS scores:

* CVE-2022-27337 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-27337 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for poppler fixes the following issues:

* CVE-2022-27337: Fixed a logic error in the Hints::Hints function which can
cause denial of service (bsc#1199272).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2941=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2941=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2941=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2941=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2941=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2941=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2941=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libpoppler89-debuginfo-0.79.0-150200.3.11.1
* libpoppler89-0.79.0-150200.3.11.1
* openSUSE Leap 15.4 (x86_64)
* libpoppler89-32bit-0.79.0-150200.3.11.1
* libpoppler89-32bit-debuginfo-0.79.0-150200.3.11.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* poppler-debugsource-0.79.0-150200.3.11.1
* libpoppler89-debuginfo-0.79.0-150200.3.11.1
* libpoppler89-0.79.0-150200.3.11.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* poppler-debugsource-0.79.0-150200.3.11.1
* libpoppler89-debuginfo-0.79.0-150200.3.11.1
* libpoppler89-0.79.0-150200.3.11.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* libpoppler89-debuginfo-0.79.0-150200.3.11.1
* poppler-tools-0.79.0-150200.3.11.1
* libpoppler89-0.79.0-150200.3.11.1
* libpoppler-devel-0.79.0-150200.3.11.1
* libpoppler-cpp0-0.79.0-150200.3.11.1
* typelib-1_0-Poppler-0_18-0.79.0-150200.3.11.1
* libpoppler-glib-devel-0.79.0-150200.3.11.1
* libpoppler-glib8-0.79.0-150200.3.11.1
* poppler-debugsource-0.79.0-150200.3.11.1
* poppler-tools-debuginfo-0.79.0-150200.3.11.1
* libpoppler-cpp0-debuginfo-0.79.0-150200.3.11.1
* libpoppler-glib8-debuginfo-0.79.0-150200.3.11.1
* SUSE Manager Proxy 4.2 (x86_64)
* libpoppler89-debuginfo-0.79.0-150200.3.11.1
* poppler-tools-0.79.0-150200.3.11.1
* libpoppler89-0.79.0-150200.3.11.1
* libpoppler-devel-0.79.0-150200.3.11.1
* libpoppler-cpp0-0.79.0-150200.3.11.1
* typelib-1_0-Poppler-0_18-0.79.0-150200.3.11.1
* libpoppler-glib-devel-0.79.0-150200.3.11.1
* libpoppler-glib8-0.79.0-150200.3.11.1
* poppler-debugsource-0.79.0-150200.3.11.1
* poppler-tools-debuginfo-0.79.0-150200.3.11.1
* libpoppler-cpp0-debuginfo-0.79.0-150200.3.11.1
* libpoppler-glib8-debuginfo-0.79.0-150200.3.11.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libpoppler89-debuginfo-0.79.0-150200.3.11.1
* poppler-tools-0.79.0-150200.3.11.1
* libpoppler89-0.79.0-150200.3.11.1
* libpoppler-devel-0.79.0-150200.3.11.1
* libpoppler-cpp0-0.79.0-150200.3.11.1
* typelib-1_0-Poppler-0_18-0.79.0-150200.3.11.1
* libpoppler-glib-devel-0.79.0-150200.3.11.1
* libpoppler-glib8-0.79.0-150200.3.11.1
* poppler-debugsource-0.79.0-150200.3.11.1
* poppler-tools-debuginfo-0.79.0-150200.3.11.1
* libpoppler-cpp0-debuginfo-0.79.0-150200.3.11.1
* libpoppler-glib8-debuginfo-0.79.0-150200.3.11.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libpoppler89-debuginfo-0.79.0-150200.3.11.1
* poppler-tools-0.79.0-150200.3.11.1
* libpoppler89-0.79.0-150200.3.11.1
* libpoppler-devel-0.79.0-150200.3.11.1
* libpoppler-cpp0-0.79.0-150200.3.11.1
* typelib-1_0-Poppler-0_18-0.79.0-150200.3.11.1
* libpoppler-glib-devel-0.79.0-150200.3.11.1
* libpoppler-glib8-0.79.0-150200.3.11.1
* poppler-debugsource-0.79.0-150200.3.11.1
* poppler-tools-debuginfo-0.79.0-150200.3.11.1
* libpoppler-cpp0-debuginfo-0.79.0-150200.3.11.1
* libpoppler-glib8-debuginfo-0.79.0-150200.3.11.1

## References:

* https://www.suse.com/security/cve/CVE-2022-27337.html
* https://bugzilla.suse.com/show_bug.cgi?id=1199272



SUSE-SU-2023:2954-1: important: Security update for bind


# Security update for bind

Announcement ID: SUSE-SU-2023:2954-1
Rating: important
References:

* bsc#1212544

Cross-References:

* CVE-2023-2828

CVSS scores:

* CVE-2023-2828 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2828 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.3
* openSUSE Leap 15.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for bind fixes the following issues:

* CVE-2023-2828: Fixed denial-of-service against recursive resolvers related
to cache-cleaning algorithm (bsc#1212544).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2023-2954=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2954=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2954=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2954=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2954=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2954=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2954=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2954=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2954=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2954=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2954=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2954=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2954=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* openSUSE Leap 15.3 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* bind-chrootenv-9.16.6-150300.22.30.1
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Linux Enterprise Real Time 15 SP3 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* SUSE Manager Proxy 4.2 (x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Manager Proxy 4.2 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Manager Retail Branch Server 4.2 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Manager Server 4.2 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libbind9-1600-9.16.6-150300.22.30.1
* libisc1606-9.16.6-150300.22.30.1
* libirs1601-debuginfo-9.16.6-150300.22.30.1
* bind-debugsource-9.16.6-150300.22.30.1
* libisccfg1600-debuginfo-9.16.6-150300.22.30.1
* libdns1605-debuginfo-9.16.6-150300.22.30.1
* bind-debuginfo-9.16.6-150300.22.30.1
* libns1604-9.16.6-150300.22.30.1
* bind-utils-9.16.6-150300.22.30.1
* libirs1601-9.16.6-150300.22.30.1
* libirs-devel-9.16.6-150300.22.30.1
* libisccc1600-9.16.6-150300.22.30.1
* libns1604-debuginfo-9.16.6-150300.22.30.1
* bind-utils-debuginfo-9.16.6-150300.22.30.1
* libisc1606-debuginfo-9.16.6-150300.22.30.1
* bind-9.16.6-150300.22.30.1
* libbind9-1600-debuginfo-9.16.6-150300.22.30.1
* libisccc1600-debuginfo-9.16.6-150300.22.30.1
* bind-chrootenv-9.16.6-150300.22.30.1
* libisccfg1600-9.16.6-150300.22.30.1
* libdns1605-9.16.6-150300.22.30.1
* bind-devel-9.16.6-150300.22.30.1
* SUSE Enterprise Storage 7.1 (noarch)
* python3-bind-9.16.6-150300.22.30.1
* bind-doc-9.16.6-150300.22.30.1

## References:

* https://www.suse.com/security/cve/CVE-2023-2828.html
* https://bugzilla.suse.com/show_bug.cgi?id=1212544



SUSE-SU-2024:0638-1: moderate: Security update for gnutls


# Security update for gnutls

Announcement ID: SUSE-SU-2024:0638-1
Rating: moderate
References:

* bsc#1218862
* bsc#1218865

Cross-References:

* CVE-2024-0553
* CVE-2024-0567

CVSS scores:

* CVE-2024-0553 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-0553 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-0567 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-0567 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

## Description:

This update for gnutls fixes the following issues:

* CVE-2024-0567: Fixed an incorrect rejection of certificate chains with
distributed trust (bsc#1218862).
* CVE-2024-0553: Fixed a timing attack against the RSA-PSK key exchange, which
could lead to the leakage of sensitive data (bsc#1218865).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-638=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-638=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-638=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-638=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-638=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-638=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-638=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* gnutls-debuginfo-3.7.3-150400.4.41.3
* gnutls-guile-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-debuginfo-3.7.3-150400.4.41.3
* libgnutlsxx-devel-3.7.3-150400.4.41.3
* libgnutls30-3.7.3-150400.4.41.3
* gnutls-debugsource-3.7.3-150400.4.41.3
* gnutls-guile-3.7.3-150400.4.41.3
* libgnutls-devel-3.7.3-150400.4.41.3
* libgnutlsxx28-3.7.3-150400.4.41.3
* gnutls-3.7.3-150400.4.41.3
* libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-hmac-3.7.3-150400.4.41.3
* openSUSE Leap 15.4 (x86_64)
* libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
* libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
* libgnutls-devel-32bit-3.7.3-150400.4.41.3
* libgnutls30-32bit-3.7.3-150400.4.41.3
* openSUSE Leap 15.4 (aarch64_ilp32)
* libgnutls30-64bit-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-hmac-64bit-3.7.3-150400.4.41.3
* libgnutls-devel-64bit-3.7.3-150400.4.41.3
* libgnutls30-64bit-3.7.3-150400.4.41.3
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* gnutls-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-3.7.3-150400.4.41.3
* gnutls-debugsource-3.7.3-150400.4.41.3
* gnutls-3.7.3-150400.4.41.3
* libgnutls30-hmac-3.7.3-150400.4.41.3
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* gnutls-debuginfo-3.7.3-150400.4.41.3
* gnutls-guile-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-debuginfo-3.7.3-150400.4.41.3
* libgnutlsxx-devel-3.7.3-150400.4.41.3
* libgnutls30-3.7.3-150400.4.41.3
* gnutls-debugsource-3.7.3-150400.4.41.3
* gnutls-guile-3.7.3-150400.4.41.3
* libgnutls-devel-3.7.3-150400.4.41.3
* libgnutlsxx28-3.7.3-150400.4.41.3
* gnutls-3.7.3-150400.4.41.3
* libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-hmac-3.7.3-150400.4.41.3
* openSUSE Leap 15.5 (x86_64)
* libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
* libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
* libgnutls-devel-32bit-3.7.3-150400.4.41.3
* libgnutls30-32bit-3.7.3-150400.4.41.3
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* gnutls-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-3.7.3-150400.4.41.3
* gnutls-debugsource-3.7.3-150400.4.41.3
* gnutls-3.7.3-150400.4.41.3
* libgnutls30-hmac-3.7.3-150400.4.41.3
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* gnutls-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-3.7.3-150400.4.41.3
* gnutls-debugsource-3.7.3-150400.4.41.3
* gnutls-3.7.3-150400.4.41.3
* libgnutls30-hmac-3.7.3-150400.4.41.3
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* gnutls-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-3.7.3-150400.4.41.3
* gnutls-debugsource-3.7.3-150400.4.41.3
* gnutls-3.7.3-150400.4.41.3
* libgnutls30-hmac-3.7.3-150400.4.41.3
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* gnutls-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-debuginfo-3.7.3-150400.4.41.3
* libgnutlsxx-devel-3.7.3-150400.4.41.3
* libgnutls30-3.7.3-150400.4.41.3
* gnutls-debugsource-3.7.3-150400.4.41.3
* libgnutls-devel-3.7.3-150400.4.41.3
* libgnutlsxx28-3.7.3-150400.4.41.3
* gnutls-3.7.3-150400.4.41.3
* libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-hmac-3.7.3-150400.4.41.3
* Basesystem Module 15-SP5 (x86_64)
* libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
* libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
* libgnutls30-32bit-3.7.3-150400.4.41.3

## References:

* https://www.suse.com/security/cve/CVE-2024-0553.html
* https://www.suse.com/security/cve/CVE-2024-0567.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218862
* https://bugzilla.suse.com/show_bug.cgi?id=1218865



SUSE-SU-2023:2633-1: moderate: Security update for openssl-1_0_0


# Security update for openssl-1_0_0

Announcement ID: SUSE-SU-2023:2633-1
Rating: moderate
References:

* bsc#1207534

Cross-References:

* CVE-2022-4304

CVSS scores:

* CVE-2022-4304 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-4304 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* Legacy Module 15-SP4
* Legacy Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE CaaS Platform 4.0
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for openssl-1_0_0 fixes the following issues:

* CVE-2022-4304: Reworked the fix for the Timing-Oracle in RSA decryption. The
previous fix for this timing side channel turned out to cause a severe 2-3x
performance regression in the typical use case (bsc#1207534).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2633=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2633=1

* Legacy Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-2633=1

* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-2633=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2633=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2633=1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2633=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2633=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2633=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2633=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2633=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2633=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2633=1

* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-2633=1

* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* openssl-1_0_0-cavs-1.0.2p-150000.3.79.1
* libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1
* libopenssl1_0_0-steam-1.0.2p-150000.3.79.1
* openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.79.1
* openSUSE Leap 15.4 (x86_64)
* libopenssl1_0_0-32bit-1.0.2p-150000.3.79.1
* libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.79.1
* libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.79.1
* libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.79.1
* libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.79.1
* openSUSE Leap 15.4 (noarch)
* openssl-1_0_0-doc-1.0.2p-150000.3.79.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* openssl-1_0_0-cavs-1.0.2p-150000.3.79.1
* libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1
* libopenssl1_0_0-steam-1.0.2p-150000.3.79.1
* openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.79.1
* openSUSE Leap 15.5 (x86_64)
* libopenssl1_0_0-32bit-1.0.2p-150000.3.79.1
* libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.79.1
* libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.79.1
* libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.79.1
* libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.79.1
* openSUSE Leap 15.5 (noarch)
* openssl-1_0_0-doc-1.0.2p-150000.3.79.1
* Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* libopenssl10-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* libopenssl10-debuginfo-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
* SUSE CaaS Platform 4.0 (x86_64)
* libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
* openssl-1_0_0-1.0.2p-150000.3.79.1
* libopenssl1_0_0-1.0.2p-150000.3.79.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1

## References:

* https://www.suse.com/security/cve/CVE-2022-4304.html
* https://bugzilla.suse.com/show_bug.cgi?id=1207534



SUSE-SU-2023:2637-1: important: Security update for sccache


# Security update for sccache

Announcement ID: SUSE-SU-2023:2637-1
Rating: important
References:

* bsc#1208553
* bsc#1212407

Cross-References:

* CVE-2022-31394
* CVE-2023-1521

CVSS scores:

* CVE-2022-31394 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-31394 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1521 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Development Tools Module 15-SP5
* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

## Description:

This update for sccache fixes the following issues:

* CVE-2023-1521: Fixed possible code injection via LD_PRELOAD to sccache
server (bsc#1212407).
* CVE-2022-31394: Fixed a denial-of-service vulnerability via header list size
(bsc#1208553).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2023-2637=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-2637=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2637=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2637=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2637=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2637=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2637=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2637=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* sccache-debuginfo-0.4.1~18-150300.7.12.1
* sccache-0.4.1~18-150300.7.12.1
* Development Tools Module 15-SP5 (ppc64le s390x)
* sccache-debuginfo-0.4.1~18-150300.7.12.1
* sccache-0.4.1~18-150300.7.12.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* sccache-debuginfo-0.4.1~18-150300.7.12.1
* sccache-0.4.1~18-150300.7.12.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* sccache-debuginfo-0.4.1~18-150300.7.12.1
* sccache-0.4.1~18-150300.7.12.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* sccache-debuginfo-0.4.1~18-150300.7.12.1
* sccache-0.4.1~18-150300.7.12.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
* sccache-debuginfo-0.4.1~18-150300.7.12.1
* sccache-0.4.1~18-150300.7.12.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* sccache-debuginfo-0.4.1~18-150300.7.12.1
* sccache-0.4.1~18-150300.7.12.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* sccache-debuginfo-0.4.1~18-150300.7.12.1
* sccache-0.4.1~18-150300.7.12.1

## References:

* https://www.suse.com/security/cve/CVE-2022-31394.html
* https://www.suse.com/security/cve/CVE-2023-1521.html
* https://bugzilla.suse.com/show_bug.cgi?id=1208553
* https://bugzilla.suse.com/show_bug.cgi?id=1212407



SUSE-SU-2023:2646-1: important: Security update for the Linux Kernel


# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:2646-1
Rating: important
References:

* bsc#1065729
* bsc#1109158
* bsc#1142685
* bsc#1152472
* bsc#1152489
* bsc#1155798
* bsc#1160435
* bsc#1166486
* bsc#1172073
* bsc#1174777
* bsc#1177529
* bsc#1186449
* bsc#1189998
* bsc#1189999
* bsc#1191731
* bsc#1193629
* bsc#1194869
* bsc#1195175
* bsc#1195655
* bsc#1195921
* bsc#1196058
* bsc#1197534
* bsc#1197617
* bsc#1198101
* bsc#1198438
* bsc#1198835
* bsc#1199304
* bsc#1200054
* bsc#1202353
* bsc#1202633
* bsc#1203039
* bsc#1203200
* bsc#1203325
* bsc#1203331
* bsc#1203332
* bsc#1203693
* bsc#1203906
* bsc#1204356
* bsc#1204662
* bsc#1204993
* bsc#1205191
* bsc#1205205
* bsc#1205544
* bsc#1205650
* bsc#1205756
* bsc#1205758
* bsc#1205760
* bsc#1205762
* bsc#1205803
* bsc#1205846
* bsc#1206024
* bsc#1206036
* bsc#1206056
* bsc#1206057
* bsc#1206103
* bsc#1206224
* bsc#1206232
* bsc#1206340
* bsc#1206459
* bsc#1206492
* bsc#1206493
* bsc#1206552
* bsc#1206578
* bsc#1206640
* bsc#1206649
* bsc#1206677
* bsc#1206824
* bsc#1206843
* bsc#1206876
* bsc#1206877
* bsc#1206878
* bsc#1206880
* bsc#1206881
* bsc#1206882
* bsc#1206883
* bsc#1206884
* bsc#1206885
* bsc#1206886
* bsc#1206887
* bsc#1206888
* bsc#1206889
* bsc#1206890
* bsc#1206891
* bsc#1206893
* bsc#1206894
* bsc#1206935
* bsc#1206992
* bsc#1207034
* bsc#1207050
* bsc#1207088
* bsc#1207149
* bsc#1207158
* bsc#1207168
* bsc#1207185
* bsc#1207270
* bsc#1207315
* bsc#1207328
* bsc#1207497
* bsc#1207500
* bsc#1207501
* bsc#1207506
* bsc#1207507
* bsc#1207521
* bsc#1207553
* bsc#1207560
* bsc#1207574
* bsc#1207588
* bsc#1207589
* bsc#1207590
* bsc#1207591
* bsc#1207592
* bsc#1207593
* bsc#1207594
* bsc#1207602
* bsc#1207603
* bsc#1207605
* bsc#1207606
* bsc#1207607
* bsc#1207608
* bsc#1207609
* bsc#1207610
* bsc#1207611
* bsc#1207612
* bsc#1207613
* bsc#1207614
* bsc#1207615
* bsc#1207616
* bsc#1207617
* bsc#1207618
* bsc#1207619
* bsc#1207620
* bsc#1207621
* bsc#1207622
* bsc#1207623
* bsc#1207624
* bsc#1207625
* bsc#1207626
* bsc#1207627
* bsc#1207628
* bsc#1207629
* bsc#1207630
* bsc#1207631
* bsc#1207632
* bsc#1207633
* bsc#1207634
* bsc#1207635
* bsc#1207636
* bsc#1207637
* bsc#1207638
* bsc#1207639
* bsc#1207640
* bsc#1207641
* bsc#1207642
* bsc#1207643
* bsc#1207644
* bsc#1207645
* bsc#1207646
* bsc#1207647
* bsc#1207648
* bsc#1207649
* bsc#1207650
* bsc#1207651
* bsc#1207652
* bsc#1207653
* bsc#1207734
* bsc#1207768
* bsc#1207769
* bsc#1207770
* bsc#1207771
* bsc#1207773
* bsc#1207795
* bsc#1207827
* bsc#1207842
* bsc#1207845
* bsc#1207875
* bsc#1207878
* bsc#1207935
* bsc#1207948
* bsc#1208050
* bsc#1208076
* bsc#1208081
* bsc#1208105
* bsc#1208107
* bsc#1208128
* bsc#1208130
* bsc#1208149
* bsc#1208153
* bsc#1208183
* bsc#1208212
* bsc#1208219
* bsc#1208290
* bsc#1208368
* bsc#1208420
* bsc#1208428
* bsc#1208429
* bsc#1208449
* bsc#1208534
* bsc#1208541
* bsc#1208542
* bsc#1208570
* bsc#1208588
* bsc#1208598
* bsc#1208599
* bsc#1208600
* bsc#1208602
* bsc#1208604
* bsc#1208605
* bsc#1208607
* bsc#1208619
* bsc#1208628
* bsc#1208700
* bsc#1208758
* bsc#1208759
* bsc#1208776
* bsc#1208777
* bsc#1208784
* bsc#1208787
* bsc#1208815
* bsc#1208816
* bsc#1208829
* bsc#1208837
* bsc#1208843
* bsc#1208845
* bsc#1208848
* bsc#1208864
* bsc#1208902
* bsc#1208948
* bsc#1208976
* bsc#1209008
* bsc#1209052
* bsc#1209092
* bsc#1209159
* bsc#1209256
* bsc#1209258
* bsc#1209262
* bsc#1209287
* bsc#1209288
* bsc#1209290
* bsc#1209292
* bsc#1209367
* bsc#1209457
* bsc#1209504
* bsc#1209532
* bsc#1209556
* bsc#1209600
* bsc#1209635
* bsc#1209636
* bsc#1209637
* bsc#1209684
* bsc#1209687
* bsc#1209693
* bsc#1209739
* bsc#1209779
* bsc#1209788
* bsc#1209798
* bsc#1209799
* bsc#1209804
* bsc#1209805
* bsc#1209856
* bsc#1209871
* bsc#1209927
* bsc#1209980
* bsc#1209982
* bsc#1209999
* bsc#1210034
* bsc#1210050
* bsc#1210158
* bsc#1210165
* bsc#1210202
* bsc#1210203
* bsc#1210206
* bsc#1210216
* bsc#1210230
* bsc#1210294
* bsc#1210301
* bsc#1210329
* bsc#1210336
* bsc#1210409
* bsc#1210439
* bsc#1210449
* bsc#1210450
* bsc#1210469
* bsc#1210498
* bsc#1210506
* bsc#1210533
* bsc#1210551
* bsc#1210629
* bsc#1210644
* bsc#1210647
* bsc#1210725
* bsc#1210741
* bsc#1210762
* bsc#1210763
* bsc#1210764
* bsc#1210765
* bsc#1210766
* bsc#1210767
* bsc#1210768
* bsc#1210769
* bsc#1210770
* bsc#1210771
* bsc#1210775
* bsc#1210783
* bsc#1210791
* bsc#1210793
* bsc#1210806
* bsc#1210816
* bsc#1210817
* bsc#1210827
* bsc#1210940
* bsc#1210943
* bsc#1210947
* bsc#1210953
* bsc#1210986
* bsc#1211025
* bsc#1211037
* bsc#1211043
* bsc#1211044
* bsc#1211089
* bsc#1211105
* bsc#1211113
* bsc#1211131
* bsc#1211140
* bsc#1211205
* bsc#1211263
* bsc#1211280
* bsc#1211281
* bsc#1211299
* bsc#1211387
* bsc#1211414
* bsc#1211449
* bsc#1211465
* bsc#1211519
* bsc#1211564
* bsc#1211590
* bsc#1211592
* bsc#1211593
* bsc#1211595
* bsc#1211654
* bsc#1211686
* bsc#1211687
* bsc#1211688
* bsc#1211689
* bsc#1211690
* bsc#1211691
* bsc#1211692
* bsc#1211693
* bsc#1211714
* bsc#1211796
* bsc#1211804
* bsc#1211807
* bsc#1211808
* bsc#1211820
* bsc#1211836
* bsc#1211847
* bsc#1211855
* bsc#1211960
* bsc#1212129
* bsc#1212154
* bsc#1212155
* bsc#1212158
* jsc#PED-3210
* jsc#PED-3259
* jsc#PED-3692
* jsc#PED-3750
* jsc#PED-3759
* jsc#PED-4022

Cross-References:

* CVE-2022-2196
* CVE-2022-36280
* CVE-2022-38096
* CVE-2022-4269
* CVE-2022-45884
* CVE-2022-45885
* CVE-2022-45886
* CVE-2022-45887
* CVE-2022-45919
* CVE-2022-4744
* CVE-2023-0045
* CVE-2023-0122
* CVE-2023-0179
* CVE-2023-0394
* CVE-2023-0461
* CVE-2023-0469
* CVE-2023-0590
* CVE-2023-0597
* CVE-2023-1075
* CVE-2023-1076
* CVE-2023-1077
* CVE-2023-1079
* CVE-2023-1095
* CVE-2023-1118
* CVE-2023-1380
* CVE-2023-1382
* CVE-2023-1513
* CVE-2023-1582
* CVE-2023-1583
* CVE-2023-1611
* CVE-2023-1637
* CVE-2023-1652
* CVE-2023-1670
* CVE-2023-1838
* CVE-2023-1855
* CVE-2023-1989
* CVE-2023-1998
* CVE-2023-2002
* CVE-2023-21102
* CVE-2023-21106
* CVE-2023-2124
* CVE-2023-2156
* CVE-2023-2162
* CVE-2023-2176
* CVE-2023-2235
* CVE-2023-2269
* CVE-2023-22998
* CVE-2023-23000
* CVE-2023-23001
* CVE-2023-23004
* CVE-2023-23006
* CVE-2023-2483
* CVE-2023-25012
* CVE-2023-2513
* CVE-2023-26545
* CVE-2023-28327
* CVE-2023-28410
* CVE-2023-28464
* CVE-2023-3006
* CVE-2023-30456
* CVE-2023-30772
* CVE-2023-31084
* CVE-2023-3141
* CVE-2023-31436
* CVE-2023-3161
* CVE-2023-32233
* CVE-2023-33288
* CVE-2023-33951
* CVE-2023-33952

CVSS scores:

* CVE-2022-2196 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-2196 ( NVD ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L
* CVE-2022-36280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-36280 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H
* CVE-2022-38096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-38096 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4269 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4269 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-45884 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-45884 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-45885 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-45885 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-45886 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-45886 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-45887 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-45887 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-45919 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-45919 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-4744 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-4744 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0045 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-0045 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-0122 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0122 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0179 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0179 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0394 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0394 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0461 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0461 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0469 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0469 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0590 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0590 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-0597 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-1075 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-1075 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-1076 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-1076 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-1077 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1077 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1079 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1079 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1095 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1095 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1118 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1118 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1380 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-1380 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-1382 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1382 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1513 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-1513 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-1582 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1582 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1583 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1583 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1611 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1611 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-1637 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2023-1637 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-1652 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1652 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-1670 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-1670 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1838 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1838 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-1855 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1855 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-1989 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1989 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1998 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2023-1998 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2023-2002 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2002 ( NVD ): 6.8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-21102 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-21102 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-21106 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-21106 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2124 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2124 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2156 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2156 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2162 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2162 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-2176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2176 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2235 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2235 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2269 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2269 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-22998 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-22998 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23000 ( SUSE ): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-23000 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23001 ( SUSE ): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-23001 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23004 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-23004 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23006 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-23006 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2483 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-25012 ( SUSE ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-25012 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2513 ( SUSE ): 6.6 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2513 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-26545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-26545 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-28327 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-28327 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-28410 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-28410 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2023-28464 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-28464 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3006 ( SUSE ): 4.8 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-3006 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-30456 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2023-30456 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
* CVE-2023-30772 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-30772 ( NVD ): 6.4 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-31084 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-31084 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-3141 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-3141 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-31436 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-31436 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3161 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-3161 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-32233 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-32233 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-33288 ( SUSE ): 4.8 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-33288 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-33951 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L
* CVE-2023-33951 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N
* CVE-2023-33952 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2023-33952 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5
* Public Cloud Module 15-SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves 69 vulnerabilities, contains six features and has 292
security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP5 AZURE kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

* CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
* CVE-2023-21102: Fixed possible bypass of shadow stack protection in
__efi_rt_asm_wrapper of efi-rt-wrapper.S (bsc#1212155).
* CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in
drivers/memstick/host/r592.c, that allowed local attackers to crash the
system at device disconnect (bsc#1212129).
* CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could
cause memory corruption (bsc#1208600).
* CVE-2023-28410: Fixed improper restriction of operations within the bounds
of a memory buffer in some Intel(R) i915 Graphics drivers that may have
allowed an authenticated user to potentially enable escalation of privilege
via local access (bsc#1211263).
* CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling
of the RPL protocol (bsc#1211131).
* CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).
* CVE-2023-33951: Fixed a race condition that could have led to an information
disclosure inside the vmwgfx driver (bsc#1211593).
* CVE-2023-33952: Fixed a double free that could have led to a local privilege
escalation inside the vmwgfx driver (bsc#1211595).
* CVE-2023-3006: Fixed a known cache speculation vulnerability, known as
Branch History Injection (BHI) or Spectre-BHB, for the new hw AmpereOne
(bsc#1211855).
* CVE-2023-2269: Fixed a denial-of-service problem due to a possible recursive
locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-
ioctl.c (bsc#1210806).
* CVE-2023-1079: Fixed a use-after-free problem that could have been triggered
in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device
(bsc#1208604).
* CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create
(bsc#1210647).
* CVE-2023-21106: Fixed possible memory corruption due to double free in
adreno_set_param of adreno_gpu.c (bsc#1211654).
* CVE-2023-33288: Fixed a use-after-free in bq24190_remove in
drivers/power/supply/bq24190_charger.c (bsc#1211590).
* CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in
dvb_net.c that lead to a use-after-free (bsc#1205760).
* CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a
use-after-free when a device is disconnected (bsc#1205758).
* CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a
dvb_frontend_detach call (bsc#1205762).
* CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur
if there is a disconnect after an open, because of the lack of a wait_event
(bsc#1205803).
* CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to
dvb_register_device dynamically allocating fops (bsc#1205756).
* CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb-
core/dvb_frontend.c (bsc#1210783).
* CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized
execution of management commands, compromising the confidentiality,
integrity, and availability of Bluetooth communication (bsc#1210533).
* CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because
lmax can exceed QFQ_MIN_LMAX (bsc#1210940).
* CVE-2023-30456: Fixed an issue in arch/x86/kvm/vmx/nested.c with nVMX on
x86_64 lacks consistency checks for CR0 and CR4 (bsc#1210294).
* CVE-2022-4269: Fixed a flaw was found inside the Traffic Control (TC)
subsystem (bsc#1206024).
* CVE-2023-32233: Fixed a use-after-free in Netfilter nf_tables when
processing batch requests (bsc#1211043).
* CVE-2023-1380: Fixed a slab-out-of-bound read problem in
brcmf_get_assoc_ies() (bsc#1209287).
* CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem
(bsc#1211105).
* CVE-2023-2483: Fixed a use after free bug in emac_remove caused by a race
condition (bsc#1211037).
* CVE-2023-2124: Fixed an out-of-bound access in the XFS subsystem that could
have lead to denial-of-service or potentially privilege escalation
(bsc#1210498).
* CVE-2023-2235: Fixed a use-after-free vulnerability in the Performance
Events system that could have been exploited to achieve local privilege
escalation (bsc#1210986).
* CVE-2022-2196: Fixed a regression related to KVM that allowed for
speculative execution attacks (bsc#1206992).
* CVE-2023-23006: Fixed NULL vs IS_ERR checking in dr_domain_init_resources
(bsc#1208845).
* CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet
driver. A local user could use this flaw to crash the system or potentially
escalate their privileges on the system (bsc#1209871).
* CVE-2023-2176: Fixed an out-of-boundary read in compare_netdev_and_ip in
drivers/infiniband/core/cma.c in RDMA (bsc#1210629).
* CVE-2023-1998: Fixed a use after free during login when accessing the shost
ipaddress (bsc#1210506).
* CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).
* CVE-2023-30772: Fixed race condition and resultant use-after-free in
da9150_charger_remove (bsc#1210329).
* CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).
* CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot
(bsc#1209687).
* CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent.
This flaw could allow a local attacker to crash the system and lead to a
kernel information leak problem. (bsc#1210203).
* CVE-2023-0394: Fixed a null pointer dereference in the network subcomponent.
This flaw could cause system crashes (bsc#1207168).
* CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs
structure that could be copied to userspace, causing an information leak
(bsc#1209532).
* CVE-2023-28464: Fixed user-after-free that could lead to privilege
escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1209052).
* CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to
CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
* CVE-2023-1652: Fixed use-after-free that could lead to DoS and information
leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).
* CVE-2023-1583: Fixed a NULL pointer dereference in io_file_bitmap_get in
io_uring/filetable.c (bsc#1209637).
* CVE-2022-4744: Fixed double-free that could lead to DoS or privilege
escalation in TUN/TAP device driver functionality (bsc#1209635).
* CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
* CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
* CVE-2023-23001: Fixed misinterpretation of regulator_get return value in
drivers/scsi/ufs/ufs-mediatek.c (bsc#1208829).
* CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).
* CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets
(bsc#1208599).
* CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed
list head (bsc#1208777).
* CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).
* CVE-2023-23004: Fixed misinterpretation of get_sg_table return value
(bsc#1208843).
* CVE-2023-22998: Fixed NULL vs IS_ERR checking in
virtio_gpu_object_shmem_init (bsc#1208776).
* CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function
phy/tegra (bsc#1208816).
* CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in
media/rc (bsc#1208837).
* CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
* CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation
failure (bsc#1208700).
* CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm
(bsc#1207845).
* CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query()
(bsc#1203331).
* CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in
vmwgfx driver (bsc#1203332).
* CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).
* CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
* CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in
nvmet_setup_auth(), that allowed an attacker to perform a Pre-Auth Denial of
Service (DoS) attack on a remote machine (bsc#1207050).
* CVE-2023-0469: Fixed a use-after-free flaw in io_uring/filetable.c in
io_install_fixed_file in the io_uring subcomponent (bsc#1207521).
* CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits
(bsc#1207034).

The following non-security bugs were fixed:

* 3c589_cs: Fix an error handling path in tc589_probe() (git-fixes).
* ACPI / x86: Add support for LPS0 callback handler (git-fixes).
* ACPI: CPPC: Disable FIE if registers in PCC regions (bsc#1210953).
* ACPI: Do not build ACPICA with '-Os' (git-fixes).
* ACPI: EC: Fix EC address space handler unregistration (bsc#1207149).
* ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).
* ACPI: EC: Fix oops when removing custom query handlers (git-fixes).
* ACPI: NFIT: fix a potential deadlock during NFIT teardown (git-fixes).
* ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini
(git-fixes).
* ACPI: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008
(bsc#1206224).
* ACPI: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset
(bsc#1206224).
* ACPI: PPTT: Fix to avoid sleep in the atomic context when PPTT is absent
(git-fixes).
* ACPI: VIOT: Initialize the correct IOMMU fwspec (git-fixes).
* ACPI: battery: Fix missing NUL-termination with large strings (git-fixes).
* ACPI: bus: Ensure that notify handlers are not running after removal (git-
fixes).
* ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 (git-
fixes).
* ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P (git-fixes).
* ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models (git-
fixes).
* ACPI: resource: Add Medion S17413 to IRQ override quirk (git-fixes).
* ACPI: resource: Add helper function acpi_dev_get_memory_resources() (git-
fixes).
* ACPI: resource: Do IRQ override on all TongFang GMxRGxx (git-fixes).
* ACPI: tables: Add support for NBFT (bsc#1195921).
* ACPI: tables: Add support for NBFT (bsc#1206340).
* ACPI: video: Add acpi_video_backlight_use_native() helper (bsc#1206843).
* ACPI: video: Allow GPU drivers to report no panels (bsc#1206843).
* ACPI: video: Fix Lenovo Ideapad Z570 DMI match (git-fixes).
* ACPI: video: Fix missing native backlight on Chromebooks (bsc#1206843).
* ACPI: video: Refactor acpi_video_get_backlight_type() a bit (bsc#1203693).
* ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (bsc#1206224).
* ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE
(bsc#1206224).
* ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13
(bsc#1206224).
* ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (bsc#1206224).
* ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (bsc#1206224).
* ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID
(bsc#1206224).
* ACPI: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224).
* ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (bsc#1206224).
* ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt
(bsc#1206224).
* ACPI: x86: s2idle: Move _HID handling for AMD systems into structures
(bsc#1206224).
* ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+
(bsc#1206224).
* ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-
fixes).
* ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in
acpi_db_display_objects (git-fixes).
* ACPICA: Allow address_space_handler Install and _REG execution as 2 separate
steps (bsc#1207149).
* ACPICA: Avoid undefined behavior: applying zero offset to null pointer (git-
fixes).
* ACPICA: Drop port I/O validation for some regions (git-fixes).
* ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).
* ACPICA: nsrepair: handle cases without a return value correctly (git-fixes).
* ALSA: asihpi: check pao in control_message() (git-fixes).
* ALSA: caiaq: input: Add error handling for unsupported input methods in
`snd_usb_caiaq_input_init` (git-fixes).
* ALSA: cs46xx: mark snd_cs46xx_download_image as static (git-fixes).
* ALSA: emu10k1: do not create old pass-through playback device on Audigy
(git-fixes).
* ALSA: emu10k1: fix capture interrupt handler unlinking (git-fixes).
* ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
(git-fixes).
* ALSA: firewire-digi00x: prevent potential use after free (git-fixes).
* ALSA: firewire-tascam: add missing unwind goto in
snd_tscm_stream_start_duplex() (git-fixes).
* ALSA: hda/ca0132: add quirk for EVGA X299 DARK (git-fixes).
* ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (git-fixes).
* ALSA: hda/ca0132: minor fix for allocation size (git-fixes).
* ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock (git-
fixes).
* ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).
* ALSA: hda/conexant: add a new hda codec SN6180 (git-fixes).
* ALSA: hda/hdmi: Preserve the previous PCM device upon re-enablement (git-
fixes).
* ALSA: hda/hdmi: disable KAE for Intel DG2 (git-fixes).
* ALSA: hda/realtek - fixed wrong gpio assigned (git-fixes).
* ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).
* ALSA: hda/realtek: Add Lenovo P3 Tower platform (git-fixes).
* ALSA: hda/realtek: Add Positivo N14KP6-TG (git-fixes).
* ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 (git-fixes).
* ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (git-fixes).
* ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 (git-fixes).
* ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (git-fixes).
* ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 (git-fixes).
* ALSA: hda/realtek: Add quirk for Clevo L140AU (git-fixes).
* ALSA: hda/realtek: Add quirk for Clevo NS50AU (git-fixes).
* ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).
* ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops (git-fixes).
* ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC (git-fixes).
* ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).
* ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 (git-fixes).
* ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 (git-
fixes).
* ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2 (git-fixes).
* ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).
* ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 (git-
fixes).
* ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform (git-
fixes).
* ALSA: hda/realtek: Enable headset onLenovo M70/M90 (git-fixes).
* ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support for HP
Laptops (git-fixes).
* ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (git-
fixes).
* ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop (git-fixes).
* ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop (git-
fixes).
* ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).
* ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-
fixes).
* ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
(git-fixes).
* ALSA: hda/realtek: Remove specific patch for Dell Precision 3260 (git-
fixes).
* ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-
fixes).
* ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-
fixes).
* ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).
* ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).
* ALSA: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP
platform (git-fixes).
* ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP platform
(git-fixes).
* ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED (git-fixes).
* ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard (git-
fixes).
* ALSA: hda/sigmatel: fix S/PDIF out on Intel D _45_ motherboards (git-fixes).
* ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()
(git-fixes).
* ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table (git-fixes).
* ALSA: hda: Do not unset preset when cleaning up codec (git-fixes).
* ALSA: hda: Fix Oops by 9.1 surround channel names (git-fixes).
* ALSA: hda: Fix unhandled register update during auto-suspend period (git-
fixes).
* ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs (git-
fixes).
* ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() (git-fixes).
* ALSA: hda: cs35l41: Enable Amp High Pass Filter (git-fixes).
* ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).
* ALSA: hda: patch_realtek: add quirk for Asus N7601ZM (git-fixes).
* ALSA: i2c/cs8427: fix iec958 mixer control deactivation (git-fixes).
* ALSA: ice1712: Delete unreachable code in aureon_add_controls() (git-fixes).
* ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
(git-fixes).
* ALSA: memalloc: Workaround for Xen PV (git-fixes).
* ALSA: oss: avoid missing-prototype warnings (git-fixes).
* ALSA: pci: lx6464es: fix a debug loop (git-fixes).
* ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go (git-fixes).
* ALSA: usb-audio: Add quirk for Pioneer DDJ-800 (git-fixes).
* ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).
* ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).
* ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).
* ARM64: dts: Add DTS files for bcmbca SoC BCM6858 (git-fixes).
* ARM: 9290/1: uaccess: Fix KASAN false-positives (git-fixes).
* ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings (git-fixes).
* ARM: OMAP1: call platform_device_put() in error case in
omap1_dm_timer_init() (git-fixes).
* ARM: OMAP2+: Fix memory leak in realtime_counter_init() (git-fixes).
* ARM: bcm2835_defconfig: Enable the framebuffer (git-fixes).
* ARM: defconfig: drop CONFIG_DRM_RCAR_LVDS (git-fixes).
* ARM: dts: am5748: keep usb4_tm disabled (git-fixes)
* ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy (git-
fixes).
* ARM: dts: exynos: correct HDMI phy compatible in Exynos4 (git-fixes).
* ARM: dts: exynos: correct TMU phandle in Exynos4 (git-fixes).
* ARM: dts: exynos: correct TMU phandle in Exynos4210 (git-fixes).
* ARM: dts: exynos: correct TMU phandle in Exynos5250 (git-fixes).
* ARM: dts: exynos: correct TMU phandle in Odroid HC1 (git-fixes).
* ARM: dts: exynos: correct TMU phandle in Odroid XU (git-fixes).
* ARM: dts: exynos: correct TMU phandle in Odroid XU3 family (git-fixes).
* ARM: dts: exynos: correct wr-active property in Exynos3250 Rinato (git-
fixes).
* ARM: dts: exynos: fix WM8960 clock name in Itop Elite (git-fixes).
* ARM: dts: gta04: fix excess dma channel usage (git-fixes).
* ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).
* ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).
* ARM: dts: imx7-colibri-eval-v3: correct can controller comment (git-fixes)
* ARM: dts: imx7s: correct iomuxc gpr mux controller cells (git-fixes).
* ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).
* ARM: dts: qcom: ipq4019: Fix the PCI I/O port range (git-fixes).
* ARM: dts: qcom: ipq8064: Fix the PCI I/O port range (git-fixes).
* ARM: dts: qcom: ipq8064: reduce pci IO size to 64K (git-fixes).
* ARM: dts: qcom: msm8974: add required ranges to OCMEM (git-fixes)
* ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node
(git-fixes).
* ARM: dts: rockchip: add power-domains property to dp node on rk3288 (git-
fixes).
* ARM: dts: rockchip: fix a typo error for rk3288 spdif node (git-fixes).
* ARM: dts: s5pv210: correct MIPI CSIS clock name (git-fixes).
* ARM: dts: spear320-hmi: correct STMPE GPIO compatible (git-fixes).
* ARM: dts: stm32: add missing usbh clock and fix clk order on (git-fixes)
* ARM: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on (git-fixes)
* ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference (git-fixes).
* ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).
* ARM: imx: Call ida_simple_remove() for ida_simple_get (git-fixes).
* ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART (git-fixes)
* ARM: omap: remove debug-leds driver (git-fixes)
* ARM: remove some dead code (git-fixes)
* ARM: renumber bits related to _TIF_WORK_MASK (git-fixes)
* ARM: s3c: fix s3c64xx_set_timer_source prototype (git-fixes).
* ARM: shmobile: rcar-gen2: Add missing of_node_put() (git-fixes)
* ARM: zynq: Fix refcount leak in zynq_early_slcr_init (git-fixes).
* ASN.1: Fix check for strdup() success (git-fixes).
* ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15 (git-
fixes).
* ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg (git-fixes).
* ASoC: Intel: Skylake: Fix driver hang during shutdown (git-fixes).
* ASoC: Intel: avs: Access path components under lock (git-fixes).
* ASoC: Intel: avs: Fix declaration of enum avs_channel_config (git-fixes).
* ASoC: Intel: avs: Implement PCI shutdown (git-fixes).
* ASoC: Intel: avs: Use min_t instead of min with cast (git-fixes).
* ASoC: Intel: boards: fix spelling in comments (git-fixes).
* ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use
(git-fixes).
* ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use
(git-fixes).
* ASoC: Intel: bytcht_es8316: move comment to the right place (git-fixes).
* ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 (git-
fixes).
* ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use
(git-fixes).
* ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use
(git-fixes).
* ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use
(git-fixes).
* ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working (git-
fixes).
* ASoC: Intel: soc-acpi: fix copy-paste issue in topology names (git-fixes).
* ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers (git-
fixes).
* ASoC: Intel: sof_es8336: Drop reference count of ACPI device after use (git-
fixes).
* ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers (git-fixes).
* ASoC: SOF: Intel: MTL: Fix the device description (git-fixes).
* ASoC: SOF: ipc4-topology: set dmic dai index from copier (git-fixes).
* ASoC: SOF: ipc4: Ensure DSP is in D0I0 during sof_ipc4_set_get_data() (git-
fixes).
* ASoC: adau7118: do not disable regulators on device unbind (git-fixes).
* ASoC: amd: acp-es8336: Drop reference count of ACPI device after use (git-
fixes).
* ASoC: codecs: Change bulk clock voting to optional voting in digital codecs
(git-fixes).
* ASoC: codecs: lpass: fix incorrect mclk rate (git-fixes).
* ASoC: codecs: rx-macro: move clk provider to managed variants (git-fixes).
* ASoC: codecs: rx-macro: move to individual clks from bulk (git-fixes).
* ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (git-fixes).
* ASoC: codecs: tx-macro: move clk provider to managed variants (git-fixes).
* ASoC: codecs: tx-macro: move to individual clks from bulk (git-fixes).
* ASoC: codecs: wsa881x: do not set can_multi_write flag (git-fixes).
* ASoC: cs35l41: Only disable internal boost (git-fixes).
* ASoC: cs42l56: fix DT probe (git-fixes).
* ASoC: dt-bindings: meson: fix gx-card codec node regex (git-fixes).
* ASoC: dwc: limit the number of overrun messages (git-fixes).
* ASoC: es8316: Handle optional IRQ assignment (git-fixes).
* ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets (git-fixes).
* ASoC: fsl_asrc_dma: fix potential null-ptr-deref (git-fixes).
* ASoC: fsl_micfil: Correct the number of steps on SX controls (git-fixes).
* ASoC: fsl_micfil: Fix error handler with pm_runtime_enable (git-fixes).
* ASoC: fsl_mqs: move of_node_put() to the correct location (git-fixes).
* ASoC: fsl_sai: Update to modern clocking terminology (git-fixes).
* ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC
(git-fixes).
* ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() (git-fixes).
* ASoC: kirkwood: Iterate over array indexes instead of using pointer math
(git-fixes).
* ASoC: lpass: Fix for KASAN use_after_free out of bounds (git-fixes).
* ASoC: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params()
(git-fixes).
* ASoC: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove()
(git-fixes).
* ASoC: mchp-spdifrx: fix controls which rely on rsr register (git-fixes).
* ASoC: rsnd: Remove unnecessary rsnd_dbg_dai_call() (git-fixes).
* ASoC: rsnd: fixup #endif position (git-fixes).
* ASoC: rt1308-sdw: add the default value of some registers (git-fixes).
* ASoC: rt5682: Disable jack detection interrupt during suspend (git-fixes).
* ASoC: rt715-sdca: fix clock stop prepare timeout issue (git-fixes).
* ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() (git-
fixes).
* ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE (git-
fixes).
* ASoC: soc-compress: Reposition and add pcm_mutex (git-fixes).
* ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared (git-
fixes).
* ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm (git-
fixes).
* ASoC: ssm2602: Add workaround for playback distortions (git-fixes).
* ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init (git-fixes).
* ASoC: topology: Properly access value coming from topology file (git-fixes).
* ASoC: topology: Return -ENOMEM on memory allocation failure (git-fixes).
* ASoC: zl38060 add gpiolib dependency (git-fixes).
* ASoC: zl38060: Remove spurious gpiolib select (git-fixes).
* Add 42a11bf5c543 cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP
properly
* Bluetooth: Fix crash when replugging CSR fake controllers (git-fixes).
* Bluetooth: Fix l2cap_disconnect_req deadlock (git-fixes).
* Bluetooth: Fix race condition in hci_cmd_sync_clear (git-fixes).
* Bluetooth: Fix race condition in hidp_session_thread (git-fixes).
* Bluetooth: Fix support for Read Local Supported Codecs V2 (git-fixes).
* Bluetooth: HCI: Fix global-out-of-bounds (git-fixes).
* Bluetooth: ISO: Avoid circular locking dependency (git-fixes).
* Bluetooth: ISO: Fix possible circular locking dependency (git-fixes).
* Bluetooth: ISO: Fix possible circular locking dependency (git-fixes).
* Bluetooth: ISO: do not try to remove CIG if there are bound CIS left (git-
fixes).
* Bluetooth: ISO: fix timestamped HCI ISO data packet parsing (git-fixes).
* Bluetooth: L2CAP: Add missing checks for invalid DCID (git-fixes).
* Bluetooth: L2CAP: Fix potential user-after-free (git-fixes).
* Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).
* Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} (git-
fixes).
* Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (git-
fixes).
* Bluetooth: Remove codec id field in vendor codec definition (git-fixes).
* Bluetooth: SCO: Fix possible circular locking dependency sco_sock_getsockopt
(git-fixes).
* Bluetooth: Set ISO Data Path on broadcast sink (git-fixes).
* Bluetooth: btintel: Add LE States quirk support (git-fixes).
* Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-
fixes).
* Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished
work (git-fixes).
* Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).
* Bluetooth: btusb: Remove detection of ISO packets over bulk (git-fixes).
* Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set (git-
fixes).
* Bluetooth: hci_conn: Fix memory leaks (git-fixes).
* Bluetooth: hci_conn: Fix not cleaning up on LE Connection failure (git-
fixes).
* Bluetooth: hci_conn: Refactor hci_bind_bis() since it always succeeds (git-
fixes).
* Bluetooth: hci_conn: use HCI dst_type values also for BIS (git-fixes).
* Bluetooth: hci_core: Detect if an ACL packet is in fact an ISO packet (git-
fixes).
* Bluetooth: hci_core: fix error handling in hci_register_dev() (git-fixes).
* Bluetooth: hci_event: Fix Invalid wait context (git-fixes).
* Bluetooth: hci_qca: Fix the teardown problem for real (git-fixes).
* Bluetooth: hci_qca: fix debugfs registration (git-fixes).
* Bluetooth: hci_qca: get wakeup status from serdev device handle (git-fixes).
* Bluetooth: hci_sock: purge socket queues in the destruct() callback (git-
fixes).
* Bluetooth: hci_sync: Fix not indicating power state (git-fixes).
* Bluetooth: hci_sync: Fix use HCI_OP_LE_READ_BUFFER_SIZE_V2 (git-fixes).
* Bluetooth: hci_sync: cancel cmd_timer if hci_open failed (git-fixes).
* Documentation/filesystems: ramfs-rootfs-initramfs: use :Author: (git-fixes).
* Documentation/filesystems: sharedsubtree: add section headings (git-fixes).
* Documentation/hw-vuln: Document the interaction between IBRS and STIBP (git-
fixes).
* Documentation: simplify and clarify DCO contribution example language (git-
fixes).
* Drivers: vmbus: Check for channel allocation before looking up relids (git-
fixes).
* EDAC/i10nm: Add Intel Emerald Rapids server support (PED-4400).
* HID: Add Mapping for System Microphone Mute (git-fixes).
* HID: asus: use spinlock to protect concurrent accesses (git-fixes).
* HID: asus: use spinlock to safely schedule workers (git-fixes).
* HID: bigben: use spinlock to protect concurrent accesses (git-fixes).
* HID: bigben: use spinlock to safely schedule workers (git-fixes).
* HID: bigben_worker() remove unneeded check on report_field (git-fixes).
* HID: core: Fix deadloop in hid_apply_multiplier (git-fixes).
* HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-
fixes).
* HID: elecom: add support for TrackBall 056E:011C (git-fixes).
* HID: google: add jewel USB id (git-fixes).
* HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-
fixes).
* HID: logitech-hidpp: Do not restart communication if not necessary (git-
fixes).
* HID: logitech-hidpp: Do not use the USB serial for USB devices (git-fixes).
* HID: logitech-hidpp: Reconcile USB and Unifying serials (git-fixes).
* HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280).
* HID: multitouch: Add quirks for flipped axes (git-fixes).
* HID: playstation: sanity check DualSense calibration data (git-fixes).
* HID: retain initial quirks set up when creating HID devices (git-fixes).
* HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs (git-fixes).
* HID: wacom: Force pen out of prox if no events have been received in a while
(git-fixes).
* HID: wacom: Set a default resolution for older tablets (git-fixes).
* HID: wacom: add three styli to wacom_intuos_get_tool_type (git-fixes).
* HID: wacom: avoid integer overflow in wacom_intuos_inout() (git-fixes).
* HID: wacom: generic: Set battery quirk only when we see battery data (git-
fixes).
* HV: hv_balloon: fix memory leak with using debugfs_lookup() (git-fixes).
* IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (git-fixes)
* IB/hfi1: Assign npages earlier (git-fixes)
* IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order (git-fixes)
* IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests
(git-fixes)
* IB/hfi1: Fix expected receive setup error exit issues (git-fixes)
* IB/hfi1: Fix math bugs in hfi1_can_pin_pages() (git-fixes)
* IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors (git-fixes)
* IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)
* IB/hfi1: Reject a zero-length user expected buffer (git-fixes)
* IB/hfi1: Remove user expected buffer invalidate race (git-fixes)
* IB/hfi1: Reserve user expected TIDs (git-fixes)
* IB/hfi1: Restore allocated resources on failed copyout (git-fixes)
* IB/hfi1: Update RMT size calculation (git-fixes)
* IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init (git-
fixes)
* IB/mad: Do not call to function that might sleep while in atomic context
(git-fixes).
* IB/mlx5: Add support for 400G_8X lane speed (git-fixes)
* IB/rdmavt: add missing locks in rvt_ruc_loopback (git-fixes)
* Input: ads7846 - always set last command to PWRDOWN (git-fixes).
* Input: ads7846 - do not check penirq immediately for 7845 (git-fixes).
* Input: ads7846 - do not report pressure for ads7845 (git-fixes).
* Input: alps - fix compatibility with -funsigned-char (bsc#1209805).
* Input: exc3000 - properly stop timer on shutdown (git-fixes).
* Input: fix open count when closing inhibited device (git-fixes).
* Input: focaltech - use explicitly signed char type (git-fixes).
* Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table
(git-fixes).
* Input: hp_sdc_rtc - mark an unused function as __maybe_unused (git-fixes).
* Input: iqs269a - configure device with a single block write (git-fixes).
* Input: iqs269a - drop unused device node references (git-fixes).
* Input: iqs269a - increase interrupt handler return delay (git-fixes).
* Input: iqs626a - drop unused device node references (git-fixes).
* Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (git-fixes).
* Input: xpad - add constants for GIP interface numbers (git-fixes).
* KABI FIX FOR NFSv4: Fix free of uninitialized nfs4_label on referral lookup
(git-fixes).
* KABI FIX FOR: NFS: Further optimisations for 'ls -l' (git-fixes).
* KABI FIX FOR: NFSD: Have legacy NFSD WRITE decoders use
xdr_stream_subsegment() (git-fixes).
* KABI FIX FOR: NFSv4.1 query for fs_location attr on a new file system
(Never, kabi).
* KABI FIX FOR: NFSv4: keep state manager thread active if swap is enabled
(Never, kabi).
* KABI fix for: NFSv3: handle out-of-order write replies (bsc#1205544).
* KEYS: Add missing function documentation (git-fixes).
* KEYS: Create static version of public_key_verify_signature (git-fixes).
* KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() (git-
fixes).
* KEYS: asymmetric: Fix ECDSA use via keyctl uapi (git-fixes).
* KMP: Remove obsolete KMP obsoletes (bsc#1210469).
* KVM: Destroy target device if coalesced MMIO unregistration fails (git-
fixes)
* KVM: Disallow user memslot with size that exceeds "unsigned long" (git-
fixes)
* KVM: Do not create VM debugfs files outside of the VM directory (git-fixes)
* KVM: Do not set Accessed/Dirty bits for ZERO_PAGE (git-fixes)
* KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
(git-fixes).
* KVM: Prevent module exit until all VMs are freed (git-fixes)
* KVM: SVM: Do not rewrite guest ICR on AVIC IPI virtualization failure (git-
fixes).
* KVM: SVM: Fix benign "bool vs. int" comparison in svm_set_cr0() (git-fixes).
* KVM: SVM: Fix potential overflow in SEV's send|receive_update_data() (git-
fixes).
* KVM: SVM: Require logical ID to be power-of-2 for AVIC entry (git-fixes).
* KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid (git-
fixes).
* KVM: SVM: hyper-v: placate modpost section mismatch error (git-fixes).
* KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper (git-fixes).
* KVM: VMX: Resume guest immediately when injecting #GP on ECREATE (git-
fixes).
* KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow (git-
fixes).
* KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (git-
fixes).
* KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid() (git-fixes).
* KVM: arm64: Do not arm a hrtimer for an already pending timer (git-fixes)
* KVM: arm64: Do not return from void function (git-fixes)
* KVM: arm64: Fix PAR_TO_HPFAR() to work independently of PA_BITS. (git-fixes)
* KVM: arm64: Fix S1PTW handling on RO memslots (git-fixes)
* KVM: arm64: Fix bad dereference on MTE-enabled systems (git-fixes)
* KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg() (git-fixes)
* KVM: arm64: Fix kvm init failure when mode!=vhe and VA_BITS=52. (git-fixes)
* KVM: arm64: Free hypervisor allocations if vector slot init fails (git-
fixes)
* KVM: arm64: GICv4.1: Fix race with doorbell on VPE (git-fixes)
* KVM: arm64: Limit length in kvm_vm_ioctl_mte_copy_tags() to INT_MAX (git-
fixes)
* KVM: arm64: PMU: Restore the guest's EL0 event counting after (git-fixes)
* KVM: arm64: Reject 32bit user PSTATE on asymmetric systems (git-fixes)
* KVM: arm64: Stop handle_exit() from handling HVC twice when an SError (git-
fixes)
* KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems (git-fixes)
* KVM: arm64: nvhe: Eliminate kernel-doc warnings (git-fixes)
* KVM: arm64: vgic: Fix exit condition in scan_its_table() (git-fixes)
* KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS (git-
fixes).
* KVM: nVMX: Do not use Enlightened MSR Bitmap for L3 (git-fixes).
* KVM: nVMX: Document that ignoring memory failures for VMCLEAR is deliberate
(git-fixes).
* KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted (git-
fixes).
* KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails (git-
fixes).
* KVM: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag (git-fixes).
* KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1 (git-fixes).
* KVM: nVMX: Treat General Detect #DB (DR7.GD=1) as fault-like (git-fixes).
* KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER (git-fixes).
* KVM: s390: selftest: memop: Fix integer literal (git-fixes).
* KVM: x86/emulator: Emulate RDPID only if it is enabled in guest (git-fixes).
* KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs (git-
fixes).
* KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU does not support
global_ctrl (git-fixes).
* KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user() (git-
fixes).
* KVM: x86/vmx: Do not skip segment attributes if unusable bit is set (git-
fixes).
* KVM: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page() (git-fixes).
* KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter() (git-fixes).
* KVM: x86: Do not change ICR on write to APIC_SELF_IPI (git-fixes).
* KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception (git-fixes).
* KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI (git-
fixes).
* KVM: x86: Mask off reserved bits in CPUID.8000001FH (git-fixes).
* KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
(git-fixes).
* KVM: x86: Protect the unused bits in MSR exiting flags (git-fixes).
* KVM: x86: Remove a redundant guest cpuid check in kvm_set_cr4() (git-fixes).
* KVM: x86: Report deprecated x87 features in supported CPUID (git-fixes).
* KVM: x86: do not set st->preempted when going back to user space (git-
fixes).
* KVM: x86: fix sending PV IPI (git-fixes).
* KVM: x86: fix sending PV IPI (git-fixes).
* KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness (git-fixes).
* KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC reconfigure
race (git-fixes).
* Makefile: link with -z noexecstack --no-warn-rwx-segments (bsc#1203200).
* NFS: Always initialise fattr->label in nfs_fattr_alloc() (git-fixes).
* NFS: Avoid writeback threads getting stuck in mempool_alloc() (git-fixes).
* NFS: Cleanup unused rpc_clnt variable (git-fixes).
* NFS: Create a new nfs_alloc_fattr_with_label() function (git-fixes).
* NFS: Do not allocate nfs_fattr on the stack in __nfs42_ssc_open() (git-
fixes).
* NFS: Fix an Oops in nfs_d_automount() (git-fixes).
* NFS: Fix careless typo (bsc#1209457)
* NFS: Further optimisations for 'ls -l' (git-fixes).
* NFS: Pass i_size to fscache_unuse_cookie() when a file is released (git-
fixes).
* NFS: fix NFS Null pointer (bsc#1210725).
* NFS: fix disabling of swap (git-fixes).
* NFS: nfsiod should not block forever in mempool_alloc() (git-fixes).
* NFS: nfsiod should not block forever in mempool_alloc() (git-fixes).
* NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL (git-fixes).
* NFSD: COMMIT operations must not return NFS?ERR_INVAL (git-fixes).
* NFSD: De-duplicate net_generic(nf->nf_net, nfsd_net_id) (git-fixes).
* NFSD: Finish converting the NFSv2 GETACL result encoder (git-fixes).
* NFSD: Finish converting the NFSv3 GETACL result encoder (git-fixes).
* NFSD: Fix handling of oversized NFSv4 COMPOUND requests (git-fixes).
* NFSD: Fix nfsd_breaker_owns_lease() return values (git-fixes).
* NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (git-
fixes).
* NFSD: Protect against filesystem freezing (git-fixes).
* NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data (git-
fixes).
* NFSD: callback request does not use correct credential for AUTH_SYS (git-
fixes).
* NFSD: fix leaked reference count of nfsd4_ssc_umount_item (git-fixes).
* NFSD: fix problems with cleanup on errors in nfsd4_copy (git-fixes).
* NFSD: fix use-after-free in nfsd4_ssc_setup_dul() (git-fixes).
* NFSD: fix use-after-free on source server when doing inter-server copy (git-
fixes).
* NFSD: pass range end to vfs_fsync_range() instead of count (git-fixes).
* NFSv3: handle out-of-order write replies (bsc#1205544).
* NFSv4 expose nfs_parse_server_name function (git-fixes).
* NFSv4 handle port presence in fs_location server string (git-fixes).
* NFSv4 only print the label when its queried (git-fixes).
* NFSv4 remove zero number of fs_locations entries error check (git-fixes).
* NFSv4 store server support for fs_location attribute (git-fixes).
* NFSv4.1 provide mount option to toggle trunking discovery (git-fixes).
* NFSv4.1 query for fs_location attr on a new file system (git-fixes).
* NFSv4.1: Fix uninitialised variable in devicenotify (git-fixes).
* NFSv4.1: Handle RECLAIM_COMPLETE trunking errors (git-fixes).
* NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot (git-fixes).
* NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding (git-fixes).
* NFSv4.2: Fix a memory stomp in decode_attr_security_label (git-fixes).
* NFSv4.2: Fix initialisation of struct nfs4_label (git-fixes).
* NFSv4.2: Fixup CLONE dest file size for zero-length count (git-fixes).
* NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify() (git-fixes).
* NFSv4.x: Fail client initialisation if state manager thread can't run (git-
fixes).
* NFSv4/pNFS: Always return layout stats on layout return for flexfiles (git-
fixes).
* NFSv4/pnfs: Fix a use-after-free bug in open (git-fixes).
* NFSv4: Add an fattr allocation to _nfs4_discover_trunking() (git-fixes).
* NFSv4: Do not hold the layoutget locks across multiple RPC calls (git-
fixes).
* NFSv4: Fix a credential leak in _nfs4_discover_trunking() (git-fixes).
* NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn
(git-fixes).
* NFSv4: Fix a potential state reclaim deadlock (git-fixes).
* NFSv4: Fix free of uninitialized nfs4_label on referral lookup (git-fixes).
* NFSv4: Fix hangs when recovering open state after a server reboot (git-
fixes).
* NFSv4: Protect the state recovery thread against direct reclaim (git-fixes).
* NFSv4: Retry LOCK on OLD_STATEID during delegation return (git-fixes).
* NFSv4: keep state manager thread active if swap is enabled (git-fixes).
* PCI/ASPM: Remove pcie_aspm_pm_state_change() (git-fixes).
* PCI/DPC: Await readiness of secondary bus after reset (git-fixes).
* PCI/EDR: Clear Device Status after EDR error recovery (git-fixes).
* PCI/IOV: Enlarge virtfn sysfs name buffer (git-fixes).
* PCI/PM: Always disable PTM for all devices during suspend (git-fixes).
* PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold (git-fixes).
* PCI/PM: Fix bridge_d3_blacklist Elo i2 overwrite of Gigabyte X299 (git-
fixes).
* PCI/PM: Observe reset delay irrespective of bridge_d3 (git-fixes).
* PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm() (git-fixes).
* PCI: Add ACS quirk for Wangxun NICs (git-fixes).
* PCI: Add SolidRun vendor ID (git-fixes).
* PCI: Align extra resources for hotplug bridges properly (git-fixes).
* PCI: Avoid FLR for AMD FCH AHCI adapters (git-fixes).
* PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() (git-
fixes).
* PCI: Fix dropping valid root bus resources with .end = zero (git-fixes).
* PCI: Reduce warnings on possible RW1C corruption (git-fixes).
* PCI: Take other bus devices into account when distributing resources (git-
fixes).
* PCI: Unify delay handling for reset and resume (git-fixes).
* PCI: aardvark: Check return value of generic_handle_domain_irq() when
processing INTx IRQ (git-fixes).
* PCI: aardvark: Fix link training (git-fixes).
* PCI: dwc: Add dw_pcie_ops.host_deinit() callback (git-fixes).
* PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled (git-fixes).
* PCI: hotplug: Allow marking devices as disconnected during bind/unbind (git-
fixes).
* PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).
* PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
(bsc#1207185).
* PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
(bsc#1207185).
* PCI: hv: Use async probing to reduce boot time (bsc#1207185).
* PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).
* PCI: hv: update comment in x86 specific hv_arch_irq_unmask (git-fixes).
* PCI: imx6: Install the fault handler only on compatible match (git-fixes).
* PCI: loongson: Add more devices that need MRRS quirk (git-fixes).
* PCI: loongson: Prevent LS7A MRRS increases (git-fixes).
* PCI: mediatek-gen3: Assert resets to ensure expected init state (git-fixes).
* PCI: mediatek-gen3: Fix refcount leak in mtk_pcie_init_irq_domains() (git-
fixes).
* PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock (git-
fixes).
* PCI: qcom: Fix host-init error handling (git-fixes).
* PCI: qcom: Fix pipe clock imbalance (git-fixes).
* PCI: qcom: Fix the incorrect register usage in v2.7.0 config (git-fixes).
* PCI: switchtec: Return -EFAULT for copy_to_user() errors (git-fixes).
* PCI: vmd: Fix secondary bus reset for Intel bridges (git-fixes).
* PCI: vmd: Fix secondary bus reset for Intel bridges (git-fixes).
* PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup" (git-
fixes).
* PM: hibernate: Do not get block device exclusively in test_resume mode (git-
fixes).
* PM: hibernate: Turn snapshot_test into global variable (git-fixes).
* PM: hibernate: fix load_image_and_restore() error path (git-fixes).
* RDMA/bnxt_re: Fix a possible memory leak (git-fixes)
* RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (git-fixes)
* RDMA/bnxt_re: Fix the page_size used during the MR creation (git-fixes)
* RDMA/cm: Trace icm_send_rej event before the cm state is reset (git-fixes)
* RDMA/cma: Allow UD qp_type to join multicast only (git-fixes)
* RDMA/core: Fix GID entry ref leak when create_ah fails (git-fixes)
* RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).
* RDMA/core: Fix ib block iterator counter overflow (git-fixes)
* RDMA/core: Fix multiple -Warray-bounds warnings (git-fixes)
* RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() (git-fixes)
* RDMA/cxgb4: add null-ptr-check after ip_dev_find() (git-fixes)
* RDMA/cxgb4: remove unnecessary NULL check in __c4iw_poll_cq_one() (git-
fixes)
* RDMA/efa: Fix unsupported page sizes in device (git-fixes)
* RDMA/hns: Fix base address table allocation (git-fixes)
* RDMA/hns: Fix timeout attr in query qp for HIP08 (git-fixes)
* RDMA/hns: Modify the value of long message loopback slice (git-fixes)
* RDMA/irdma: Add SW mechanism to generate completions on error
(jsc#SLE-18383).
* RDMA/irdma: Add ipv4 check to irdma_find_listener() (git-fixes)
* RDMA/irdma: Cap MSIX used to online CPUs + 1 (git-fixes)
* RDMA/irdma: Do not generate SW completions for NOPs (git-fixes)
* RDMA/irdma: Do not generate SW completions for NOPs (jsc#SLE-18383).
* RDMA/irdma: Fix Local Invalidate fencing (git-fixes)
* RDMA/irdma: Fix RQ completion opcode (jsc#SLE-18383).
* RDMA/irdma: Fix drain SQ hang with no completion (jsc#SLE-18383).
* RDMA/irdma: Fix inline for multiple SGE's (jsc#SLE-18383).
* RDMA/irdma: Fix memory leak of PBLE objects (git-fixes)
* RDMA/irdma: Fix potential NULL-ptr-dereference (git-fixes)
* RDMA/irdma: Increase iWARP CM default rexmit count (git-fixes)
* RDMA/irdma: Prevent QP use after free (git-fixes)
* RDMA/irdma: Remove enum irdma_status_code (jsc#SLE-18383).
* RDMA/irdma: Remove excess error variables (jsc#SLE-18383).
* RDMA/mana: Remove redefinition of basic u64 type (bsc#1210741 jsc#PED-4022).
* RDMA/mana: hide new rdma_driver_ids (bsc#1210741 jsc#PED-4022).
* RDMA/mana_ib: Add a driver for Microsoft Azure Network Adapter (bsc#1210741
jsc#PED-4022).
* RDMA/mana_ib: Fix a bug when the PF indicates more entries for registering
memory on first packet (bsc#1210741 jsc#PED-4022).
* RDMA/mana_ib: Prevent array underflow in mana_ib_create_qp_raw()
(bsc#1210741 jsc#PED-4022).
* RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() (jsc#SLE-19255).
* RDMA/mlx5: Fix flow counter query via DEVX (git-fixes)
* RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)
* RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)
* RDMA/mlx5: Use correct device num_ports when modify DC (git-fixes)
* RDMA/mlx5: Use rdma_umem_for_each_dma_block() (git-fixes)
* RDMA/rdmavt: Delete unnecessary NULL check (git-fixes)
* RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function
(git-fixes)
* RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL (git-
fixes)
* RDMA/rxe: Fix inaccurate constants in rxe_type_info (git-fixes)
* RDMA/rxe: Fix missing memory barriers in rxe_queue.h (git-fixes)
* RDMA/rxe: Fix mr->map double free (git-fixes)
* RDMA/rxe: Fix oops with zero length reads (git-fixes)
* RDMA/rxe: Fix the error "trying to register non-static key in
rxe_cleanup_task" (git-fixes)
* RDMA/rxe: Make responder handle RDMA Read failures (git-fixes)
* RDMA/rxe: Prevent faulty rkey generation (git-fixes)
* RDMA/rxe: Remove tasklet call from rxe_cq.c (git-fixes)
* RDMA/siw: Fix potential page_array out of range access (git-fixes)
* RDMA/siw: Fix user page pinning accounting (git-fixes)
* RDMA/siw: Remove namespace check from siw_netdev_event() (git-fixes)
* RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)
* RDMA/srpt: Add a check for valid 'mad_agent' pointer (git-fixes)
* RDMA/usnic: use iommu_map_atomic() under spin_lock() (git-fixes)
* RDMA: Handle the return code from dma_resv_wait_timeout() properly (git-
fixes)
* SMB3.1.1: add new tree connect ShareFlags (bsc#1193629).
* SMB3: Add missing locks to protect deferred close file list (git-fixes).
* SMB3: Close all deferred handles of inode in case of handle lease break
(bsc#1193629).
* SMB3: Close deferred file handles in case of handle lease break
(bsc#1193629).
* SMB3: drop reference to cfile before sending oplock break (bsc#1193629).
* SMB3: force unmount was failing to close deferred close files (bsc#1193629).
* SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt (git-
fixes).
* SUNRPC: Do not dereference xprt->snd_task if it's a cookie (git-fixes).
* SUNRPC: Do not leak netobj memory when gss_read_proxy_verf() fails (git-
fixes).
* SUNRPC: Fix a server shutdown leak (git-fixes).
* SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).
* SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed (git-fixes).
* SUNRPC: Fix socket waits for write buffer space (git-fixes).
* SUNRPC: Return true/false (not 1/0) from bool functions (git-fixes).
* SUNRPC: Update trace flags (git-fixes).
* SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).
* SUNRPC: ensure the matching upcall is in-flight upon downcall (git-fixes).
* SUNRPC: fix breakage caused by introduction of rq_xprt_ctxt (bsc#1210775).
* Squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).
* USB / dwc3: Fix a checkpatch warning in core.c (git-fixes).
* USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value (git-
fixes).
* USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).
* USB: core: Add routines for endpoint checks in old drivers (git-fixes).
* USB: core: Do not hold device lock while reading the "descriptors" sysfs
file (git-fixes).
* USB: dwc3: fix memory leak with using debugfs_lookup() (git-fixes).
* USB: dwc3: fix runtime pm imbalance on probe errors (git-fixes).
* USB: dwc3: fix runtime pm imbalance on unbind (git-fixes).
* USB: ene_usb6250: Allocate enough memory for full object (git-fixes).
* USB: fix memory leak with using debugfs_lookup() (git-fixes).
* USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).
* USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-
fixes).
* USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-
fixes).
* USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-
fixes).
* USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-
fixes).
* USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() (git-
fixes).
* USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).
* USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).
* USB: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).
* USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (git-fixes).
* USB: serial: option: add Quectel EC200U modem (git-fixes).
* USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).
* USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).
* USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).
* USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).
* USB: serial: option: add Quectel EM05CN modem (git-fixes).
* USB: serial: option: add Quectel RM500U-CN modem (git-fixes).
* USB: serial: option: add Telit FE990 compositions (git-fixes).
* USB: serial: option: add UNISOC vendor and TOZED LT70C product (git-fixes).
* USB: serial: option: add support for VW/Skoda "Carstick LTE" (git-fixes).
* USB: sisusbvga: Add endpoint checks (git-fixes).
* USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).
* USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).
* USB: usbtmc: Fix direction for 0-length ioctl control messages (git-fixes).
* VFS: filename_create(): fix incorrect intent (bsc#1197534).
* VMCI: check context->notify_page after call to get_user_pages_fast() to
avoid GPF (git-fixes).
* affs: initialize fsdata in affs_truncate() (git-fixes).
* alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)
* amdgpu/nv.c: Corrected typo in the video capabilities resolution (git-
fixes).
* amdgpu: disable powerpc support for the newer display engine (bsc#1194869).
* amdgpu: fix build on non-DCN platforms (git-fixes).
* apparmor: add a kernel label to use on kernel objects (bsc#1211113).
* applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).
* arch: fix broken BuildID for arm64 and riscv (bsc#1209798).
* arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)
* arm64: Treat ESR_ELx as a 64-bit register (git-fixes)
* arm64: atomics: remove LL/SC trampolines (git-fixes)
* arm64: cacheinfo: Fix incorrect assignment of signed error value to (git-
fixes)
* arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)
* arm64: dts: Add DTS files for bcmbca SoC BCM4912 (git-fixes).
* arm64: dts: Add DTS files for bcmbca SoC BCM63158 (git-fixes).
* arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000 (git-fixes).
* arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name (git-fixes).
* arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name (git-
fixes).
* arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible (git-
fixes).
* arm64: dts: amlogic: meson-gx: add missing unit address to rng node name
(git-fixes).
* arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name (git-fixes).
* arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name (git-fixes).
* arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name (git-
fixes).
* arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names
property (git-fixes).
* arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node
name (git-fixes).
* arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names (git-
fixes).
* arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip (git-
fixes).
* arm64: dts: arm: drop unused interrupt-names in MHU (git-fixes)
* arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500 (git-fixes).
* arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)
* arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts (git-fixes).
* arm64: dts: imx8m: Align SoC unique ID node unit address (git-fixes).
* arm64: dts: imx8mm-evk: correct pmic clock source (git-fixes).
* arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).
* arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (git-fixes).
* arm64: dts: imx8mn-beacon: Fix SPI CS pinmux (git-fixes).
* arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).
* arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)
* arm64: dts: imx8mp: correct usb clocks (git-fixes)
* arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI (git-fixes).
* arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)
* arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)
* arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals (git-
fixes).
* arm64: dts: juno: Add missing MHU secure-irq (git-fixes)
* arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node (git-fixes).
* arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description (git-
fixes).
* arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
(git-fixes).
* arm64: dts: meson-g12-common: Make mmc host controller interrupts level-
sensitive (git-fixes).
* arm64: dts: meson-g12-common: specify full DMC range (git-fixes).
* arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name (git-fixes).
* arm64: dts: meson-gx: Fix Ethernet MAC address unit name (git-fixes).
* arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address (git-
fixes).
* arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
(git-fixes).
* arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN (git-
fixes).
* arm64: dts: meson: remove CPU opps below 1GHz for G12A boards (git-fixes).
* arm64: dts: mt8192: Fix CPU map for single-cluster SoC (git-fixes).
* arm64: dts: qcom: Fix IPQ8074 PCIe PHY nodes (git-fixes).
* arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the PHY node (git-
fixes).
* arm64: dts: qcom: ipq8074: Fix the PCI I/O port range (git-fixes).
* arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges (git-fixes).
* arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names (git-
fixes).
* arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names (git-
fixes).
* arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY (git-fixes).
* arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY (git-fixes).
* arm64: dts: qcom: ipq8074: fix Gen3 PCIe node (git-fixes).
* arm64: dts: qcom: ipq8074: fix PCIe PHY serdes size (git-fixes).
* arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).
* arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).
* arm64: dts: qcom: msm8994-kitakami: drop unit address from PMI8994 regulator
(git-fixes).
* arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address from PMI8994
regulator (git-fixes).
* arm64: dts: qcom: msm8996: Add missing DWC3 quirks (git-fixes).
* arm64: dts: qcom: msm8996: Fix the PCI I/O port range (git-fixes).
* arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name (git-fixes).
* arm64: dts: qcom: msm8998: Fix the PCI I/O port range (git-fixes).
* arm64: dts: qcom: pmk8350: Specify PBS register for PON (git-fixes).
* arm64: dts: qcom: pmk8350: Use the correct PON compatible (git-fixes).
* arm64: dts: qcom: qcs404: use symbol names for PCIe resets (git-fixes).
* arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified sc7180-lite
boards (git-fixes).
* arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply (git-fixes).
* arm64: dts: qcom: sc7180: correct SPMI bus address cells (git-fixes).
* arm64: dts: qcom: sc7280: correct SPMI bus address cells (git-fixes).
* arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name (git-
fixes).
* arm64: dts: qcom: sdm845: Fix the PCI I/O port range (git-fixes).
* arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k
(git-fixes).
* arm64: dts: qcom: sm8250: Fix the PCI I/O port range (git-fixes).
* arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).
* arm64: dts: renesas: beacon-renesom: Fix gpio expander reference (git-
fixes).
* arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table (git-
fixes).
* arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table (git-
fixes).
* arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc (git-
fixes).
* arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (git-fixes).
* arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property (git-fixes).
* arm64: efi: Execute runtime services from a dedicated stack (git-fixes).
* arm64: efi: Make efi_rt_lock a raw_spinlock (git-fixes).
* arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly (git-
fixes).
* arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)
* arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes).
* arm64: make is_ttbrX_addr() noinstr-safe (git-fixes)
* arm64: mm: kfence: only handle translation faults (git-fixes)
* asm-generic/io.h: suppress endianness warnings for readq() and writeq()
(git-fixes).
* ata: libata-scsi: Use correct device no in ata_find_dev() (git-fixes).
* ata: libata: Fix sata_down_spd_limit() when no link speed is reported (git-
fixes).
* ata: libata: Set __ATA_BASE_SHT max_sectors (git-fixes).
* ata: libata: fix NCQ autosense logic (git-fixes).
* ata: pata_macio: Fix compilation warning (git-fixes).
* ata: pata_octeon_cf: drop kernel-doc notation (git-fixes).
* ata: pata_octeon_cf: fix call to trace_ata_bmdma_stop() (git-fixes).
* ath11k: Fix unexpected return buffer manager error for QCA6390 (git-fixes).
* ath6kl: Use struct_group() to avoid size-mismatched casting (git-fixes).
* ath9k: hif_usb: simplify if-if to if-else (git-fixes).
* ath9k: htc: clean up statistics macros (git-fixes).
* atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).
* audit: update the mailing list in MAINTAINERS (git-fixes).
* auxdisplay: hd44780: Fix potential memory leak in hd44780_remove() (git-
fixes).
* backlight: backlight: Fix doc for backlight_device_get_by_name (git-fixes).
* batman-adv: Broken sync while rescheduling delayed work (git-fixes).
* bcache: Revert "bcache: use bvec_virt" (git-fixes).
* bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-
fixes).
* bcache: fix wrong bdev parameter when calling bio_alloc_clone() in
do_bio_hook() (git-fixes).
* bcache: put bch_bio_map() back to correct location in
journal_write_unlocked() (git-fixes).
* bfq: fix use-after-free in bfq_dispatch_request (git-fixes).
* bfq: fix waker_bfqq inconsistency crash (git-fixes).
* blacklist.conf: s390/boot: allocate amode31 section in decompressor
* blacklist.conf: the commit might cause regression (bsc#1210947)
* blk-cgroup: fix missing pd_online_fn() while activating policy (git-fixes).
* blk-cgroup: properly pin the parent in blkcg_css_online (bsc#1208105).
* blk-lib: fix blkdev_issue_secure_erase (git-fixes).
* blk-mq: Fix kmemleak in blk_mq_init_allocated_queue (git-fixes).
* blk-mq: fix null pointer dereference in blk_mq_clear_rq_mapping() (git-
fixes).
* blk-mq: fix possible memleak when register 'hctx' failed (git-fixes).
* blk-mq: run queue no matter whether the request is the last request (git-
fixes).
* blk-throttle: fix that io throttle can only work for single bio (git-fixes).
* blk-throttle: prevent overflow while calculating wait time (git-fixes).
* blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init() (git-fixes).
* blktrace: Fix output non-blktrace event when blk_classic option enabled
(git-fixes).
* block, bfq: do not move oom_bfqq (git-fixes).
* block, bfq: fix null pointer dereference in bfq_bio_bfqg() (git-fixes).
* block, bfq: fix possible uaf for 'bfqq->bic' (git-fixes).
* block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).
* block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes).
* block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (git-fixes).
* block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" (git-fixes).
* block/bfq_wf2q: correct weight to ioprio (git-fixes).
* block/bio: remove duplicate append pages code (git-fixes).
* block: Fix possible memory leak for rq_wb on add_disk failure (git-fixes).
* block: add a bdev_max_zone_append_sectors helper (git-fixes).
* block: bio-integrity: Copy flags when bio_integrity_payload is cloned
(bsc#1208541).
* block: bio-integrity: Copy flags when bio_integrity_payload is cloned
(bsc#1208541).
* block: check minor range in device_add_disk() (git-fixes).
* block: clear ->slave_dir when dropping the main slave_dir reference (git-
fixes).
* block: do not allow splitting of a REQ_NOWAIT bio (git-fixes).
* block: do not allow the same type rq_qos add more than once (git-fixes).
* block: do not reverse request order when flushing plug list (bsc#1208588
bsc#1208128).
* block: ensure iov_iter advances for added pages (git-fixes).
* block: fix and cleanup bio_check_ro (git-fixes).
* block: fix default IO priority handling again (git-fixes).
* block: fix infinite loop for invalid zone append (git-fixes).
* block: fix leaking minors of hidden disks (git-fixes).
* block: fix memory leak for elevator on add_disk failure (git-fixes).
* block: fix missing blkcg_bio_issue_init (bsc#1208107).
* block: loop:use kstatfs.f_bsize of backing file to set discard granularity
(git-fixes).
* block: mq-deadline: Do not break sequential write streams to zoned HDDs
(git-fixes).
* block: mq-deadline: Fix dd_finish_request() for zoned devices (git-fixes).
* block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes).
* block: null_blk: Fix null_zone_write() (git-fixes).
* block: pop cached rq before potentially blocking rq_qos_throttle() (git-
fixes).
* block: use bdev_get_queue() in bio.c (git-fixes).
* bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (git-
fixes).
* bluetooth: Perform careful capability checks in hci_sock_ioctl() (git-
fixes).
* bnxt: Do not read past the end of test names (jsc#SLE-18978).
* bnxt: prevent skb UAF after handing over to PTP worker (jsc#SLE-18978).
* bnxt_en: Add missing 200G link speed reporting (jsc#SLE-18978).
* bnxt_en: Avoid order-5 memory allocation for TPA data (jsc#SLE-18978).
* bnxt_en: Do not initialize PTP on older P3/P4 chips (jsc#SLE-18978).
* bnxt_en: Fix mqprio and XDP ring checking logic (jsc#SLE-18978).
* bnxt_en: Fix reporting of test result in ethtool selftest (jsc#SLE-18978).
* bnxt_en: Fix typo in PCI id to device description string mapping
(jsc#SLE-18978).
* bnxt_en: fix NQ resource accounting during vf creation on 57500 chips
(jsc#SLE-18978).
* bnxt_en: set missing reload flag in devlink features (jsc#SLE-18978).
* bpf, perf: Use subprog name when reporting subprog ksymbol (git fixes).
* bpf, x64: Factor out emission of REX byte in more cases (git-fixes).
* bpf: Fix a possible task gone issue with bpf_send_signal_thread helpers
(git-fixes).
* bpf: Fix extable address check (git-fixes).
* bpf: Fix extable fixup offset (git-fixes).
* bpf: Skip task with pid=1 in send_signal_common() (git-fixes).
* btrfs: backport recent fixes for send/receive into SLE15 SP4/SP5
(bsc#1206036 bsc#1206057 bsc#1206056 bsc#1207500 bsc#1207506 bsc#1207507).
* btrfs: fix race between quota enable and quota rescan ioctl (bsc#1207158).
* btrfs: fix race between quota rescan and disable leading to NULL pointer
deref (bsc#1207158).
* btrfs: fix trace event name typo for FLUSH_DELAYED_REFS (git-fixes).
* btrfs: move QUOTA_ENABLED check to rescan_should_stop from
btrfs_qgroup_rescan_worker (bsc#1207158).
* btrfs: qgroup: remove duplicated check in adding qgroup relations
(bsc#1207158).
* btrfs: qgroup: remove outdated TODO comments (bsc#1207158).
* bus: mhi: host: Fix race between channel preparation and M0 event (git-
fixes).
* bus: mhi: host: Range check CHDBOFF and ERDBOFF (git-fixes).
* bus: mhi: host: Remove duplicate ee check for syserr (git-fixes).
* bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state (git-
fixes).
* bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (git-fixes).
* ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-
fixes).
* ca8210: fix mac_len negative array access (git-fixes).
* can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).
* can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events (git-
fixes).
* can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).
* can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
(git-fixes).
* can: j1939: change j1939_netdev_lock type to mutex (git-fixes).
* can: j1939: do not wait 250 ms if the same addr was already claimed (git-
fixes).
* can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (git-fixes).
* can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
J1939 Socket (git-fixes).
* can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (git-
fixes).
* can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).
* can: kvaser_pciefd: Call request_irq() before enabling interrupts (git-
fixes).
* can: kvaser_pciefd: Clear listen-only bit if not explicitly requested (git-
fixes).
* can: kvaser_pciefd: Disable interrupts in probe error path (git-fixes).
* can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt (git-fixes).
* can: kvaser_pciefd: Empty SRB buffer in probe (git-fixes).
* can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop() (git-
fixes).
* can: kvaser_usb: Add struct kvaser_usb_busparams (git-fixes).
* can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device (git-fixes).
* can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT (git-fixes).
* can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to
{leaf,usbcan}_cmd_can_error_event (git-fixes).
* can: kvaser_usb_leaf: Fix overread with an invalid command (git-fixes).
* cassini: Fix a memory leak in the error handling path of cas_init_one()
(git-fixes).
* ceph: avoid use-after-free in ceph_fl_release_lock() (jsc#SES-1880).
* ceph: blocklist the kclient when receiving corrupted snap trace
(jsc#SES-1880).
* ceph: flush cap releases when the session is flushed (bsc#1208428).
* ceph: flush cap releases when the session is flushed (jsc#SES-1880).
* ceph: force updating the msg pointer in non-split case (bsc#1211804).
* ceph: move mount state enum to super.h (jsc#SES-1880).
* ceph: remove useless session parameter for check_caps() (jsc#SES-1880).
* ceph: switch to vfs_inode_has_locks() to fix file lock bug (jsc#SES-1880).
* ceph: try to check caps immediately after async creating finishes
(jsc#SES-1880).
* ceph: update the time stamps and try to drop the suid/sgid (bsc#1209504).
* ceph: use locks_inode_context helper (jsc#SES-1880).
* cfg80211: allow continuous radar monitoring on offchannel chain
(bsc#1209980).
* cfg80211: fix possible NULL pointer dereference in
cfg80211_stop_offchan_radar_detection (bsc#1209980).
* cfg80211: implement APIs for dedicated radar detection HW (bsc#1209980).
* cfg80211: move offchan_cac_event to a dedicated work (bsc#1209980).
* cfg80211: rename offchannel_chain structs to background_chain to avoid
confusion with ETSI standard (bsc#1209980).
* cfg80211: schedule offchan_cac_abort_wk in cfg80211_radar_event
(bsc#1209980).
* cgroup.c: add helper __cset_cgroup_from_root to cleanup duplicated codes
(bsc#1203906).
* cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach()
(bsc#1210827).
* cgroup: Homogenize cgroup_get_from_id() return value (bsc#1205650).
* cgroup: Honor caller's cgroup NS when resolving path (bsc#1205650).
* cgroup: Make cgroup_get_from_id() prettier (bsc#1205650).
* cgroup: Reorganize css_set_lock and kernfs path processing (bsc#1205650).
* cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id
(bsc#1205650).
* cgroup: reduce dependency on cgroup_mutex (bsc#1205650).
* cifs: Avoid a cast in add_lease_context() (bsc#1193629).
* cifs: Check the lease context if we actually got a lease (bsc#1193629).
* cifs: Convert struct fealist away from 1-element array (bsc#1193629).
* cifs: Fix lost destroy smbd connection when MR allocate failed (git-fixes).
* cifs: Fix oops due to uncleared server->smbd_conn in reconnect (git-fixes).
* cifs: Fix smb2_set_path_size() (git-fixes).
* cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1193629).
* cifs: Fix uninitialized memory reads for oparms.mode (bsc#1193629).
* cifs: Fix use-after-free in rdata->read_into_pages() (git-fixes).
* cifs: Fix warning and UAF when destroy the MR list (git-fixes).
* cifs: Get rid of unneeded conditional in the smb2_get_aead_req()
(bsc#1193629).
* cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).
* cifs: Replace remaining 1-element arrays (bsc#1193629).
* cifs: Replace zero-length arrays with flexible-array members (bsc#1193629).
* cifs: Simplify SMB2_open_init() (bsc#1193629).
* cifs: Simplify SMB2_open_init() (bsc#1193629).
* cifs: Simplify SMB2_open_init() (bsc#1193629).
* cifs: Use kstrtobool() instead of strtobool() (bsc#1193629).
* cifs: append path to open_enter trace event (bsc#1193629).
* cifs: avoid dup prefix path in dfs_get_automount_devname() (git-fixes).
* cifs: avoid potential races when handling multiple dfs tcons (bsc#1208758).
* cifs: avoid race conditions with parallel reconnects (bsc#1193629).
* cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).
* cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).
* cifs: check only tcon status on tcon related functions (bsc#1193629).
* cifs: do not include page data when checking signature (git-fixes).
* cifs: do not poll server interfaces too regularly (bsc#1193629).
* cifs: do not take exclusive lock for updating target hints (bsc#1193629).
* cifs: do not try to use rdma offload on encrypted connections (bsc#1193629).
* cifs: double lock in cifs_reconnect_tcon() (git-fixes).
* cifs: dump pending mids for all channels in DebugData (bsc#1193629).
* cifs: empty interface list when server does not support query interfaces
(bsc#1193629).
* cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).
* cifs: fix dentry lookups in directory handle cache (bsc#1193629).
* cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).
* cifs: fix mount on old smb servers (boo#1206935).
* cifs: fix negotiate context parsing (bsc#1210301).
* cifs: fix pcchunk length type in smb2_copychunk_range (bsc#1193629).
* cifs: fix potential deadlock in cache_refresh_path() (git-fixes).
* cifs: fix potential race when tree connecting ipc (bsc#1208758).
* cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname
(bsc#1208758).
* cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
(bsc#1193629).
* cifs: fix sharing of DFS connections (bsc#1208758).
* cifs: fix smb1 mount regression (bsc#1193629).
* cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).
* cifs: generate signkey for the channel that's reconnecting (bsc#1193629).
* cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).
* cifs: get rid of dns resolve worker (bsc#1193629).
* cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1193629).
* cifs: handle cache lookup errors different than -ENOENT (bsc#1193629).
* cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID (git-
fixes).
* cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1193629).
* cifs: lock chan_lock outside match_session (bsc#1193629).
* cifs: mapchars mount option ignored (bsc#1193629).
* cifs: match even the scope id for ipv6 addresses (bsc#1193629).
* cifs: missing lock when updating session status (bsc#1193629).
* cifs: prevent data race in cifs_reconnect_tcon() (bsc#1193629).
* cifs: prevent data race in smb2_reconnect() (bsc#1193629).
* cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).
* cifs: print last update time for interface list (bsc#1193629).
* cifs: print session id while listing open files (bsc#1193629).
* cifs: print smb3_fs_context::source when mounting (bsc#1193629).
* cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath
(bsc#1208758).
* cifs: protect session status check in smb2_reconnect() (bsc#1208758).
* cifs: release leases for deferred close handles when freezing (bsc#1193629).
* cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).
* cifs: remove unneeded 2bytes of padding from smb2 tree connect
(bsc#1193629).
* cifs: remove unused function (bsc#1193629).
* cifs: return DFS root session id in DebugData (bsc#1193629).
* cifs: return a single-use cfid if we did not get a lease (bsc#1193629).
* cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1193629).
* cifs: sanitize paths in cifs_update_super_prepath (git-fixes).
* cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).
* cifs: split out smb3_use_rdma_offload() helper (bsc#1193629).
* cifs: update internal module version number for cifs.ko (bsc#1193629).
* cifs: update ip_addr for ses only for primary chan setup (bsc#1193629).
* cifs: use DFS root session instead of tcon ses (bsc#1193629).
* cifs: use tcon allocation functions even for dummy tcon (git-fixes).
* cifs: use the least loaded channel for sending requests (bsc#1193629).
* clk: HI655X: select REGMAP instead of depending on it (git-fixes).
* clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (git-fixes).
* clk: add missing of_node_put() in "assigned-clocks" property parsing (git-
fixes).
* clk: at91: clk-sam9x60-pll: fix return value check (git-fixes).
* clk: imx: avoid memory leak (git-fixes).
* clk: ingenic: jz4760: Update M/N/OD calculation algorithm (git-fixes).
* clk: mxl: Add option to override gate clks (git-fixes).
* clk: mxl: Fix a clk entry by adding relevant flags (git-fixes).
* clk: mxl: Remove redundant spinlocks (git-fixes).
* clk: mxl: Switch from direct readl/writel based IO to regmap based IO (git-
fixes).
* clk: mxl: syscon_node_to_regmap() returns error pointers (git-fixes).
* clk: qcom: gcc-qcs404: disable gpll[04]_out_aux parents (git-fixes).
* clk: qcom: gcc-qcs404: fix names of the DSI clocks used as parents (git-
fixes).
* clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling (git-fixes).
* clk: qcom: regmap: add PHY clock source implementation (git-fixes).
* clk: ralink: fix 'mt7621_gate_is_enabled()' function (git-fixes).
* clk: renesas: cpg-mssr: Fix use after free if cpg_mssr_common_init() failed
(git-fixes).
* clk: renesas: cpg-mssr: Remove superfluous check in resume code (git-fixes).
* clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent
(git-fixes).
* clk: sprd: set max_register according to mapping range (git-fixes).
* clk: tegra20: fix gcc-7 constant overflow warning (git-fixes).
* clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when
init fails (git-fixes).
* clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown
(git-fixes).
* clocksource: Suspend the watchdog temporarily when high read latency
detected (git-fixes).
* comedi: use menuconfig for main Comedi menu (git-fixes).
* configfs: fix possible memory leak in configfs_create_dir() (git-fixes).
* cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (git-fixes).
* cpufreq: CPPC: Fix build error without CONFIG_ACPI_CPPC_CPUFREQ_FIE
(bsc#1210953).
* cpufreq: CPPC: Fix performance/frequency conversion (git-fixes).
* cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).
* cpumask: fix incorrect cpumask scanning result checks (bsc#1210943).
* cpumask: fix incorrect cpumask scanning result checks (bsc#1210943).
* crypto: acomp - define max size for destination (jsc#PED-3692)
* crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)
* crypto: caam - Clear some memory in instantiate_rng (git-fixes).
* crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 (git-
fixes).
* crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
(git-fixes).
* crypto: crypto4xx - Call dma_unmap_page when done (git-fixes).
* crypto: drbg - Only fail when jent is unavailable in FIPS mode (git-fixes).
* crypto: drivers - move from strlcpy with unused retval to (jsc#PED-3692)
* crypto: essiv - Handle EBUSY correctly (git-fixes).
* crypto: hisilicon/qm - add missing pci_dev_put() in q_num_set() (git-fixes).
* crypto: qat - Fix unsigned function returning negative (jsc#PED-3692)
* crypto: qat - Removes the x86 dependency on the QAT drivers (jsc#PED-3692)
* crypto: qat - abstract PFVF messages with struct pfvf_message (jsc#PED-3692)
* crypto: qat - abstract PFVF receive logic (jsc#PED-3692)
* crypto: qat - abstract PFVF send function (jsc#PED-3692)
* crypto: qat - add PFVF support to enable the reset of ring (jsc#PED-3692)
* crypto: qat - add PFVF support to the GEN4 host driver (jsc#PED-3692)
* crypto: qat - add VF and PF wrappers to common send function (jsc#PED-3692)
* crypto: qat - add backlog mechanism (jsc#PED-3692)
* crypto: qat - add check for invalid PFVF protocol version 0 (jsc#PED-3692)
* crypto: qat - add check to validate firmware images (jsc#PED-3692)
* crypto: qat - add limit to linked list parsing (jsc#PED-3692)
* crypto: qat - add misc workqueue (jsc#PED-3692)
* crypto: qat - add missing restarting event notification in (jsc#PED-3692)
* crypto: qat - add param check for DH (jsc#PED-3692)
* crypto: qat - add param check for RSA (jsc#PED-3692)
* crypto: qat - add pfvf_ops (jsc#PED-3692)
* crypto: qat - add resubmit logic for decompression (jsc#PED-3692)
* crypto: qat - add support for 401xx devices (jsc#PED-3692)
* crypto: qat - add support for compression for 4xxx (jsc#PED-3692)
* crypto: qat - add the adf_get_pmisc_base() helper function (jsc#PED-3692)
* crypto: qat - allow detection of dc capabilities for 4xxx (jsc#PED-3692)
* crypto: qat - change PFVF ACK behaviour (jsc#PED-3692)
* crypto: qat - change behaviour of (jsc#PED-3692)
* crypto: qat - change bufferlist logic interface (jsc#PED-3692)
* crypto: qat - config VFs based on ring-to-svc mapping (jsc#PED-3692)
* crypto: qat - differentiate between pf2vf and vf2pf offset (jsc#PED-3692)
* crypto: qat - disable AER if an error occurs in probe (jsc#PED-3692)
* crypto: qat - do not handle PFVF sources for qat_4xxx (jsc#PED-3692)
* crypto: qat - do not rely on min version (jsc#PED-3692)
* crypto: qat - enable deflate for QAT GEN4 (jsc#PED-3692)
* crypto: qat - enable power management for QAT GEN4 (jsc#PED-3692)
* crypto: qat - exchange device capabilities over PFVF (jsc#PED-3692)
* crypto: qat - exchange ring-to-service mappings over PFVF (jsc#PED-3692)
* crypto: qat - expose deflate through acomp api for QAT GEN2 (jsc#PED-3692)
* crypto: qat - expose device config through sysfs for 4xxx (jsc#PED-3692)
* crypto: qat - expose device state through sysfs for 4xxx (jsc#PED-3692)
* crypto: qat - extend buffer list interface (jsc#PED-3692)
* crypto: qat - extend crypto capability detection for 4xxx (jsc#PED-3692)
* crypto: qat - extract send and wait from (jsc#PED-3692)
* crypto: qat - fix DMA transfer direction (jsc#PED-3692)
* crypto: qat - fix ETR sources enabled by default on GEN2 (jsc#PED-3692)
* crypto: qat - fix VF IDs in PFVF log messages (jsc#PED-3692)
* crypto: qat - fix a signedness bug in get_service_enabled() (jsc#PED-3692)
* crypto: qat - fix a typo in a comment (jsc#PED-3692)
* crypto: qat - fix access to PFVF interrupt registers for GEN4 (jsc#PED-3692)
* crypto: qat - fix definition of ring reset results (jsc#PED-3692)
* crypto: qat - fix error return code in adf_probe (git-fixes).
* crypto: qat - fix error return code in adf_probe (jsc#PED-3692)
* crypto: qat - fix handling of VF to PF interrupts (jsc#PED-3692)
* crypto: qat - fix initialization of pfvf cap_msg structures (jsc#PED-3692)
* crypto: qat - fix initialization of pfvf rts_map_msg (jsc#PED-3692)
* crypto: qat - fix off-by-one error in PFVF debug print (jsc#PED-3692)
* crypto: qat - fix out-of-bounds read (git-fixes).
* crypto: qat - fix wording and formatting in code comment (jsc#PED-3692)
* crypto: qat - flush vf workqueue at driver removal (jsc#PED-3692)
* crypto: qat - free irq in case of failure (jsc#PED-3692)
* crypto: qat - free irqs only if allocated (jsc#PED-3692)
* crypto: qat - generalize crypto request buffers (jsc#PED-3692)
* crypto: qat - get compression extended capabilities (jsc#PED-3692)
* crypto: qat - handle retries due to collisions in (jsc#PED-3692)
* crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag (jsc#PED-3692)
* crypto: qat - improve logging of PFVF messages (jsc#PED-3692)
* crypto: qat - improve the ACK timings in PFVF send (jsc#PED-3692)
* crypto: qat - introduce support for PFVF block messages (jsc#PED-3692)
* crypto: qat - leverage bitfield.h utils for PFVF messages (jsc#PED-3692)
* crypto: qat - leverage read_poll_timeout in PFVF send (jsc#PED-3692)
* crypto: qat - leverage the GEN2 VF mask definiton (jsc#PED-3692)
* crypto: qat - make PFVF message construction direction (jsc#PED-3692)
* crypto: qat - make PFVF send and receive direction agnostic (jsc#PED-3692)
* crypto: qat - move VF message handler to adf_vf2pf_msg.c (jsc#PED-3692)
* crypto: qat - move and rename GEN4 error register definitions (jsc#PED-3692)
* crypto: qat - move interrupt code out of the PFVF handler (jsc#PED-3692)
* crypto: qat - move pfvf collision detection values (jsc#PED-3692)
* crypto: qat - move vf2pf interrupt helpers (jsc#PED-3692)
* crypto: qat - pass the PF2VF responses back to the callers (jsc#PED-3692)
* crypto: qat - prevent spurious MSI interrupt in VF (jsc#PED-3692)
* crypto: qat - re-enable interrupts for legacy PFVF messages (jsc#PED-3692)
* crypto: qat - re-enable registration of algorithms (jsc#PED-3692)
* crypto: qat - refactor PF top half for PFVF (jsc#PED-3692)
* crypto: qat - refactor pfvf version request messages (jsc#PED-3692)
* crypto: qat - refactor submission logic (jsc#PED-3692)
* crypto: qat - relocate PFVF PF related logic (jsc#PED-3692)
* crypto: qat - relocate PFVF VF related logic (jsc#PED-3692)
* crypto: qat - relocate PFVF disabled function (jsc#PED-3692)
* crypto: qat - relocate and rename adf_sriov_prepare_restart() (jsc#PED-3692)
* crypto: qat - relocate backlog related structures (jsc#PED-3692)
* crypto: qat - relocate bufferlist logic (jsc#PED-3692)
* crypto: qat - relocate qat_algs_alloc_flags() (jsc#PED-3692)
* crypto: qat - remove duplicated logic across GEN2 drivers (jsc#PED-3692)
* crypto: qat - remove empty sriov_configure() (jsc#PED-3692)
* crypto: qat - remove line wrapping for pfvf_ops functions (jsc#PED-3692)
* crypto: qat - remove the unnecessary get_vintmsk_offset() (jsc#PED-3692)
* crypto: qat - remove unmatched CPU affinity to cluster IRQ (jsc#PED-3692)
* crypto: qat - remove unnecessary tests to detect PFVF support (jsc#PED-3692)
* crypto: qat - remove unneeded assignment (jsc#PED-3692)
* crypto: qat - remove unneeded braces (jsc#PED-3692)
* crypto: qat - remove unneeded packed attribute (jsc#PED-3692)
* crypto: qat - remove unused PFVF stubs (jsc#PED-3692)
* crypto: qat - rename and relocate GEN2 config function (jsc#PED-3692)
* crypto: qat - rename bufferlist functions (jsc#PED-3692)
* crypto: qat - rename pfvf collision constants (jsc#PED-3692)
* crypto: qat - reorganize PFVF code (jsc#PED-3692)
* crypto: qat - reorganize PFVF protocol definitions (jsc#PED-3692)
* crypto: qat - replace deprecated MSI API (jsc#PED-3692)
* crypto: qat - replace disable_vf2pf_interrupts() (jsc#PED-3692)
* crypto: qat - replace get_current_node() with numa_node_id() (jsc#PED-3692)
* crypto: qat - rework the VF2PF interrupt handling logic (jsc#PED-3692)
* crypto: qat - set CIPHER capability for QAT GEN2 (jsc#PED-3692)
* crypto: qat - set COMPRESSION capability for DH895XCC (jsc#PED-3692)
* crypto: qat - set COMPRESSION capability for QAT GEN2 (jsc#PED-3692)
* crypto: qat - set DMA mask to 48 bits for Gen2 (jsc#PED-3692)
* crypto: qat - set PFVF_MSGORIGIN just before sending (jsc#PED-3692)
* crypto: qat - share adf_enable_pf2vf_comms() from (jsc#PED-3692)
* crypto: qat - simplify adf_enable_aer() (jsc#PED-3692)
* crypto: qat - simplify code and axe the use of a deprecated (jsc#PED-3692)
* crypto: qat - split PFVF message decoding from handling (jsc#PED-3692)
* crypto: qat - stop using iommu_present() (jsc#PED-3692)
* crypto: qat - store the PFVF protocol version of the (jsc#PED-3692)
* crypto: qat - store the ring-to-service mapping (jsc#PED-3692)
* crypto: qat - support fast ACKs in the PFVF protocol (jsc#PED-3692)
* crypto: qat - support the reset of ring pairs on PF (jsc#PED-3692)
* crypto: qat - test PFVF registers for spurious interrupts on (jsc#PED-3692)
* crypto: qat - use enums for PFVF protocol codes (jsc#PED-3692)
* crypto: qat - use hweight for bit counting (jsc#PED-3692)
* crypto: qat - use pre-allocated buffers in datapath (jsc#PED-3692)
* crypto: qat - use reference to structure in dma_map_single() (jsc#PED-3692)
* crypto: qat - use u32 variables in all GEN4 pfvf_ops (jsc#PED-3692)
* crypto: rsa-pkcs1pad - Use akcipher_request_complete (git-fixes).
* crypto: sa2ul - Select CRYPTO_DES (git-fixes).
* crypto: safexcel - Cleanup ring IRQ workqueues on load failure (git-fixes).
* crypto: seqiv - Handle EBUSY correctly (git-fixes).
* crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs() (git-fixes).
* crypto: x86/ghash - fix unaligned access in ghash_setkey() (git-fixes).
* crypto: xts - Handle EBUSY correctly (git-fixes).
* cxgb4: fix missing unlock on ETHOFLD desc collect fail path (jsc#SLE-18992).
* debugfs: add debugfs_lookup_and_remove() (git-fixes).
* debugfs: add debugfs_lookup_and_remove() (git-fixes).
* debugfs: fix error when writing negative value to atomic_t debugfs file
(git-fixes).
* devlink: hold region lock when flushing snapshots (git-fixes).
* dm btree: add a defensive bounds check to insert_at() (git-fixes).
* dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort
(git-fixes).
* dm cache: Fix UAF in destroy() (git-fixes).
* dm cache: set needs_check flag after aborting metadata (git-fixes).
* dm clone: Fix UAF in clone_dtr() (git-fixes).
* dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).
* dm integrity: clear the journal on suspend (git-fixes).
* dm integrity: flush the journal on suspend (git-fixes).
* dm ioctl: fix misbehavior if list_versions races with module loading (git-
fixes).
* dm ioctl: prevent potential spectre v1 gadget (git-fixes).
* dm raid: fix address sanitizer warning in raid_resume (git-fixes).
* dm raid: fix address sanitizer warning in raid_status (git-fixes).
* dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).
* dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
(git-fixes).
* dm thin: Fix UAF in run_timer_softirq() (git-fixes).
* dm thin: Use last transaction's pmd->root when commit failed (git-fixes).
* dm thin: resume even if in FAIL mode (git-fixes).
* dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).
* dm: fix alloc_dax error handling in alloc_dev (git-fixes).
* dm: requeue IO if mapping table not yet available (git-fixes).
* dma-buf: Use dma_fence_unwrap_for_each when importing fences (git-fixes).
* dma-buf: cleanup kerneldoc of removed component (git-fixes).
* dma-direct: use is_swiotlb_active in dma_direct_map_page (PED-3259).
* dma-mapping: reformat comment to suppress htmldoc warning (git-fixes).
* dma: gpi: remove spurious unlock in gpi_ch_init (git-fixes).
* dmaengine: at_xdmac: Move the free desc to the tail of the desc list (git-
fixes).
* dmaengine: at_xdmac: do not enable all cyclic channels (git-fixes).
* dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved() (git-
fixes).
* dmaengine: dw-axi-dmac: Do not dereference NULL structure (git-fixes).
* dmaengine: dw-edma: Do not permit non-inc interleaved xfers (git-fixes).
* dmaengine: dw-edma: Drop chancnt initialization (git-fixes).
* dmaengine: dw-edma: Fix invalid interleaved xfers semantics (git-fixes).
* dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers (git-
fixes).
* dmaengine: dw-edma: Fix readq_ch() return value truncation (git-fixes).
* dmaengine: dw-edma: Fix to change for continuous transfer (git-fixes).
* dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing
(git-fixes).
* dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual
Addressing (git-fixes).
* dmaengine: idxd: Only call idxd_enable_system_pasid() if succeeded in
enabling SVA feature (git-fixes).
* dmaengine: idxd: Separate user and kernel pasid enabling (git-fixes).
* dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 (git-fixes).
* dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (git-
fixes).
* dmaengine: mv_xor_v2: Fix an error code (git-fixes).
* dmaengine: pl330: rename _start to prevent build error (git-fixes).
* dmaengine: ptdma: check for null desc before calling pt_cmd_callback (git-
fixes).
* dmaengine: sf-pdma: pdma_desc memory leak fix (git-fixes).
* dmaengine: tegra: Fix memory leak in terminate_all() (git-fixes).
* do not reuse connection if share marked as isolated (bsc#1193629).
* docs/scripts/gdb: add necessary make scripts_gdb step (git-fixes).
* docs: Correct missing "d_" prefix for dentry_operations member
d_weak_revalidate (git-fixes).
* docs: driver-api: firmware_loader: fix missing argument in usage example
(git-fixes).
* docs: ftrace: fix a issue with duplicated subtitle number (git-fixes).
* docs: gdbmacros: print newest record (git-fixes).
* docs: networking: fix x25-iface.rst heading & index order (git-fixes).
* driver core: Do not require dynamic_debug for initcall_debug probe timing
(git-fixes).
* driver core: fix potential null-ptr-deref in device_add() (git-fixes).
* driver core: fix resource leak in device_add() (git-fixes).
* driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links (git-
fixes).
* drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES
(bsc#1208815).
* drivers/base: fix userspace break from using bin_attributes for cpumap and
cpulist (bsc#1208815).
* drivers/md/md-bitmap: check the return value of md_bitmap_get_counter()
(git-fixes).
* drivers: base: component: fix memory leak with using debugfs_lookup() (git-
fixes).
* drivers: base: dd: fix memory leak with using debugfs_lookup() (git-fixes).
* drivers: base: transport_class: fix possible memory leak (git-fixes).
* drivers: base: transport_class: fix resource leak when
transport_add_device() fails (git-fixes).
* drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler()
(git-fixes).
* drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler() (git-
fixes).
* drivers:md:fix a potential use-after-free bug (git-fixes).
* drm/amd/amdgpu: fix warning during suspend (bsc#1206843).
* drm/amd/display/dc/dce60/Makefile: Fix previous attempt to silence known
override-init warnings (git-fixes).
* drm/amd/display: Add DCN314 display SG Support (bsc#1206843).
* drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub (git-fixes).
* drm/amd/display: Add NULL plane_state check for cursor disable logic (git-
fixes).
* drm/amd/display: Add check for DET fetch latency hiding for dcn32
(bsc#1206843).
* drm/amd/display: Add missing brackets in calculation (bsc#1206843).
* drm/amd/display: Adjust downscaling limits for dcn314 (bsc#1206843).
* drm/amd/display: Allow subvp on vactive pipes that are 2560x1440@60
(bsc#1206843).
* drm/amd/display: Clear MST topology if it fails to resume (git-fixes).
* drm/amd/display: Conversion to bool not necessary (git-fixes).
* drm/amd/display: Defer DIG FIFO disable after VID stream enable
(bsc#1206843).
* drm/amd/display: Disable DRR actions during state commit (bsc#1206843).
* drm/amd/display: Disable HUBP/DPP PG on DCN314 for now (bsc#1206843).
* drm/amd/display: Do not clear GPINT register when releasing DMUB from reset
(git-fixes).
* drm/amd/display: Do not commit pipe when updating DRR (bsc#1206843).
* drm/amd/display: Do not set DRR on pipe Commit (bsc#1206843).
* drm/amd/display: Enable P-state validation checks for DCN314 (bsc#1206843).
* drm/amd/display: Fail atomic_check early on normalize_zpos error (git-
fixes).
* drm/amd/display: Fix DP MST sinks removal issue (git-fixes).
* drm/amd/display: Fix DTBCLK disable requests and SRC_SEL programming
(bsc#1206843).
* drm/amd/display: Fix display corruption w/ VSR enable (bsc#1206843).
* drm/amd/display: Fix hang when skipping modeset (git-fixes).
* drm/amd/display: Fix potential null dereference (git-fixes).
* drm/amd/display: Fix potential null-deref in dm_resume (git-fixes).
* drm/amd/display: Fix race condition in DPIA AUX transfer (bsc#1206843).
* drm/amd/display: Fix set scaling doesn's work (git-fixes).
* drm/amd/display: Fix timing not changning when freesync video is enabled
(git-fixes).
* drm/amd/display: Fixes for dcn32_clk_mgr implementation (git-fixes).
* drm/amd/display: Include virtual signal to set k1 and k2 values
(bsc#1206843).
* drm/amd/display: Move DCN314 DOMAIN power control to DMCUB (bsc#1206843).
* drm/amd/display: Pass the right info to drm_dp_remove_payload (bsc#1206843).
* drm/amd/display: Properly handle additional cases where DCN is not supported
(git-fixes).
* drm/amd/display: Properly reuse completion structure (bsc#1206843).
* drm/amd/display: Reduce expected sdp bandwidth for dcn321 (bsc#1206843).
* drm/amd/display: Remove OTG DIV register write for Virtual signals
(bsc#1206843).
* drm/amd/display: Report to ACPI video if no panels were found (bsc#1206843).
* drm/amd/display: Reset DMUB mailbox SW state after HW reset (bsc#1206843).
* drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset (git-fixes).
* drm/amd/display: Return error code on DSC atomic check failure (git-fixes).
* drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h
write (git-fixes).
* drm/amd/display: Set dcn32 caps.seamless_odm (bsc#1206843).
* drm/amd/display: Set hvm_enabled flag for S/G mode (bsc#1206843).
* drm/amd/display: Simplify same effect if/else blocks (git-fixes).
* drm/amd/display: Take FEC Overhead into Timeslot Calculation (bsc#1206843).
* drm/amd/display: Take emulated dc_sink into account for HDCP (bsc#1207734).
* drm/amd/display: Unassign does_plane_fit_in_mall function from dcn3.2
(bsc#1206843).
* drm/amd/display: Uninitialized variables causing 4k60 UCLK to stay at DPM1
and not DPM0 (bsc#1206843).
* drm/amd/display: Update bounding box values for DCN321 (git-fixes).
* drm/amd/display: Update clock table to include highest clock setting
(bsc#1206843).
* drm/amd/display: Use DC_LOG_DC in the trasform pixel function (git-fixes).
* drm/amd/display: Use min transition for SubVP into MPO (bsc#1206843).
* drm/amd/display: Workaround to increase phantom pipe vactive in pipesplit
(bsc#1206843).
* drm/amd/display: adjust MALL size available for DCN32 and DCN321
(bsc#1206843).
* drm/amd/display: disable S/G display on DCN 3.1.4 (bsc#1206843).
* drm/amd/display: disable S/G display on DCN 3.1.5 (bsc#1206843).
* drm/amd/display: disconnect MPCC only on OTG change (bsc#1206843).
* drm/amd/display: do not call dc_interrupt_set() for disabled crtcs (git-
fixes).
* drm/amd/display: fix FCLK pstate change underflow (bsc#1206843).
* drm/amd/display: fix cursor offset on rotation 180 (git-fixes).
* drm/amd/display: fix duplicate assignments (git-fixes).
* drm/amd/display: fix flickering caused by S/G mode (git-fixes).
* drm/amd/display: fix issues with driver unload (git-fixes).
* drm/amd/display: fix k1 k2 divider programming for phantom streams
(bsc#1206843).
* drm/amd/display: fix mapping to non-allocated address (bsc#1206843).
* drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-
fixes).
* drm/amd/display: fix wrong index used in dccg32_set_dpstreamclk
(bsc#1206843).
* drm/amd/display: move remaining FPU code to dml folder (bsc#1206843).
* drm/amd/display: properly handling AGP aperture in vm setup (bsc#1206843).
* drm/amd/display: reduce else-if to else in dcn10_blank_pixel_data() (git-
fixes).
* drm/amd/display: revert Disable DRR actions during state commit
(bsc#1206843).
* drm/amd/display: skip commit minimal transition state (bsc#1206843).
* drm/amd/display: wait for vblank during pipe programming (git-fixes).
* drm/amd/pm/smu13: BACO is supported when it's in BACO state (bsc#1206843).
* drm/amd/pm: Enable bad memory page/channel recording support for smu v13_0_0
(bsc#1206843).
* drm/amd/pm: Fix output of pp_od_clk_voltage (git-fixes).
* drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume
(bsc#1206843).
* drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping
(bsc#1206843).
* drm/amd/pm: add missing AllowIHInterrupt message mapping for SMU13.0.0
(bsc#1206843).
* drm/amd/pm: add missing SMU13.0.0 mm_dpm feature mapping (bsc#1206843).
* drm/amd/pm: add missing SMU13.0.7 mm_dpm feature mapping (bsc#1206843).
* drm/amd/pm: add the missing mapping for PPT feature on SMU13.0.0 and 13.0.7
(bsc#1206843).
* drm/amd/pm: bump SMU 13.0.0 driver_if header version (bsc#1206843).
* drm/amd/pm: bump SMU 13.0.4 driver_if header version (bsc#1206843).
* drm/amd/pm: bump SMU 13.0.7 driver_if header version (bsc#1206843).
* drm/amd/pm: bump SMU13.0.0 driver_if header to version 0x34 (bsc#1206843).
* drm/amd/pm: correct SMU13.0.0 pstate profiling clock settings (bsc#1206843).
* drm/amd/pm: correct SMU13.0.7 max shader clock reporting (bsc#1206843).
* drm/amd/pm: correct SMU13.0.7 pstate profiling clock settings (bsc#1206843).
* drm/amd/pm: correct the fan speed retrieving in PWM for some SMU13 asics
(bsc#1206843).
* drm/amd/pm: correct the pcie link state check for SMU13 (bsc#1206843).
* drm/amd/pm: correct the reference clock for fan speed(rpm) calculation
(bsc#1206843).
* drm/amd/pm: drop unneeded dpm features disablement for SMU 13.0.4/11
(bsc#1206843).
* drm/amd/pm: enable GPO dynamic control support for SMU13.0.0 (bsc#1206843).
* drm/amd/pm: enable GPO dynamic control support for SMU13.0.7 (bsc#1206843).
* drm/amd/pm: enable mode1 reset on smu_v13_0_10 (bsc#1206843).
* drm/amd/pm: parse pp_handle under appropriate conditions (git-fixes).
* drm/amd/pm: remove unused num_of_active_display variable (git-fixes).
* drm/amd/pm: reverse mclk and fclk clocks levels for renoir (git-fixes).
* drm/amd/pm: reverse mclk and fclk clocks levels for vangogh (git-fixes).
* drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp (git-fixes).
* drm/amd/pm: update SMU13.0.0 reported maximum shader clock (bsc#1206843).
* drm/amd: Avoid ASSERT for some message failures (bsc#1206843).
* drm/amd: Avoid BUG() for case of SRIOV missing IP version (bsc#1206843).
* drm/amd: Delay removal of the firmware framebuffer (git-fixes).
* drm/amd: Fix an out of bounds error in BIOS parser (git-fixes).
* drm/amd: Fix initialization for nbio 4.3.0 (bsc#1206843).
* drm/amd: Fix initialization for nbio 7.5.1 (bsc#1206843).
* drm/amd: Fix initialization mistake for NBIO 7.3.0 (bsc#1206843).
* drm/amdgpu/discovery: add PSP IP v13.0.11 support (bsc#1206843).
* drm/amdgpu/discovery: enable gfx v11 for GC 11.0.4 (bsc#1206843).
* drm/amdgpu/discovery: enable gmc v11 for GC 11.0.4 (bsc#1206843).
* drm/amdgpu/discovery: enable mes support for GC v11.0.4 (bsc#1206843).
* drm/amdgpu/discovery: enable nbio support for NBIO v7.7.1 (bsc#1206843).
* drm/amdgpu/discovery: enable soc21 common for GC 11.0.4 (bsc#1206843).
* drm/amdgpu/discovery: set the APU flag for GC 11.0.4 (bsc#1206843).
* drm/amdgpu/display/mst: Fix mst_state->pbn_div and slot count assignments
(bsc#1206843).
* drm/amdgpu/display/mst: adjust the naming of mst_port and port of aconnector
(bsc#1206843).
* drm/amdgpu/display/mst: limit payload to be updated one by one
(bsc#1206843).
* drm/amdgpu/display/mst: update mst_mgr relevant variable when long HPD
(bsc#1206843).
* drm/amdgpu/dm/dp_mst: Do not grab mst_mgr->lock when computing DSC state
(bsc#1206843).
* drm/amdgpu/dm/mst: Fix uninitialized var in
pre_compute_mst_dsc_configs_for_state() (bsc#1206843).
* drm/amdgpu/dm/mst: Use the correct topology mgr pointer in
amdgpu_dm_connector (bsc#1206843).
* drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini (git-
fixes).
* drm/amdgpu/gfx10: Disable gfxoff before disabling powergating (git-fixes).
* drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx
ras (git-fixes).
* drm/amdgpu/mst: Stop ignoring error codes and deadlocking (bsc#1206843).
* drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi (bsc#1206843).
* drm/amdgpu/pm: add GFXOFF control IP version check for SMU IP v13.0.11
(bsc#1206843).
* drm/amdgpu/pm: enable swsmu for SMU IP v13.0.11 (bsc#1206843).
* drm/amdgpu/pm: use the specific mailbox registers only for SMU IP v13.0.4
(bsc#1206843).
* drm/amdgpu/smu: skip pptable init under sriov (bsc#1206843).
* drm/amdgpu/soc21: Add video cap query support for VCN_4_0_4 (bsc#1206843).
* drm/amdgpu/soc21: add mode2 asic reset for SMU IP v13.0.11 (bsc#1206843).
* drm/amdgpu/soc21: do not expose AV1 if VCN0 is harvested (bsc#1206843).
* drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1206843).
* drm/amdgpu: Correct the power calcultion for Renior/Cezanne (git-fixes).
* drm/amdgpu: Do not register backlight when another backlight should be used
(v3) (bsc#1206843).
* drm/amdgpu: Do not resume IOMMU after incomplete init (bsc#1206843).
* drm/amdgpu: Enable pg/cg flags on GC11_0_4 for VCN (bsc#1206843).
* drm/amdgpu: Enable vclk dclk node for gc11.0.3 (bsc#1206843).
* drm/amdgpu: Fix call trace warning and hang when removing amdgpu device
(bsc#1206843).
* drm/amdgpu: Fix potential NULL dereference (bsc#1206843).
* drm/amdgpu: Fix potential double free and null pointer dereference
(bsc#1206843).
* drm/amdgpu: Fix size validation for non-exclusive domains (v4)
(bsc#1206843).
* drm/amdgpu: Fix vram recover does not work after whole GPU reset (v2) (git-
fixes).
* drm/amdgpu: Fixed bug on error when unloading amdgpu (bsc#1206843).
* drm/amdgpu: Re-enable DCN for 64-bit powerpc (bsc#1194869).
* drm/amdgpu: Register ACPI video backlight when skipping amdgpu backlight
registration (bsc#1206843).
* drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes (bsc#1206843).
* drm/amdgpu: Use the default reset when loading or reloading the driver (git-
fixes).
* drm/amdgpu: Use the sched from entity for amdgpu_cs trace (git-fixes).
* drm/amdgpu: add a missing lock for AMDGPU_SCHED (git-fixes).
* drm/amdgpu: add gfx support for GC 11.0.4 (bsc#1206843).
* drm/amdgpu: add gmc v11 support for GC 11.0.4 (bsc#1206843).
* drm/amdgpu: add smu 13 support for smu 13.0.11 (bsc#1206843).
* drm/amdgpu: add soc21 common ip block support for GC 11.0.4 (bsc#1206843).
* drm/amdgpu: add tmz support for GC 11.0.1 (bsc#1206843).
* drm/amdgpu: add tmz support for GC IP v11.0.4 (bsc#1206843).
* drm/amdgpu: allow more APUs to do mode2 reset when go to S4 (bsc#1206843).
* drm/amdgpu: allow multipipe policy on ASICs with one MEC (bsc#1206843).
* drm/amdgpu: change gfx 11.0.4 external_id range (git-fixes).
* drm/amdgpu: complete gfxoff allow signal during suspend without delay (git-
fixes).
* drm/amdgpu: correct MEC number for gfx11 APUs (bsc#1206843).
* drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) (git-
fixes).
* drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend
(git-fixes).
* drm/amdgpu: drop experimental flag on aldebaran (git-fixes).
* drm/amdgpu: enable GFX Clock Gating control for GC IP v11.0.4 (bsc#1206843).
* drm/amdgpu: enable GFX IP v11.0.4 CG support (bsc#1206843).
* drm/amdgpu: enable GFX Power Gating for GC IP v11.0.4 (bsc#1206843).
* drm/amdgpu: enable HDP SD for gfx 11.0.3 (bsc#1206843).
* drm/amdgpu: enable PSP IP v13.0.11 support (bsc#1206843).
* drm/amdgpu: enable VCN DPG for GC IP v11.0.4 (bsc#1206843).
* drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram
(git-fixes).
* drm/amdgpu: fix amdgpu_job_free_resources v2 (bsc#1206843).
* drm/amdgpu: fix enum odm_combine_mode mismatch (git-fixes).
* drm/amdgpu: fix error checking in amdgpu_read_mm_registers for nv
(bsc#1206843).
* drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15 (git-
fixes).
* drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc21
(bsc#1206843).
* drm/amdgpu: fix mmhub register base coding error (git-fixes).
* drm/amdgpu: fix return value check in kfd (git-fixes).
* drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini (bsc#1206843).
* drm/amdgpu: for S0ix, skip SDMA 5.x+ suspend/resume (git-fixes).
* drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" (git-
fixes).
* drm/amdgpu: reposition the gpu reset checking for reuse (bsc#1206843).
* drm/amdgpu: set GC 11.0.4 family (bsc#1206843).
* drm/amdgpu: skip ASIC reset for APUs when go to S4 (bsc#1206843).
* drm/amdgpu: skip MES for S0ix as well since it's part of GFX (bsc#1206843).
* drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged
(git-fixes).
* drm/amdgpu: skip mes self test after s0i3 resume for MES IP v11.0
(bsc#1206843).
* drm/amdgpu: skip psp suspend for IMU enabled ASICs mode2 reset (git-fixes).
* drm/amdgpu: update drm_display_info correctly when the edid is read (git-
fixes).
* drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1206843).
* drm/amdkfd: Add sync after creating vram bo (bsc#1206843).
* drm/amdkfd: Fix BO offset for multi-VMA page migration (git-fixes).
* drm/amdkfd: Fix NULL pointer error for GC 11.0.1 on mGPU (bsc#1206843).
* drm/amdkfd: Fix an illegal memory access (git-fixes).
* drm/amdkfd: Fix double release compute pasid (bsc#1206843).
* drm/amdkfd: Fix kfd_process_device_init_vm error handling (bsc#1206843).
* drm/amdkfd: Fix the memory overrun (bsc#1206843).
* drm/amdkfd: Fix the warning of array-index-out-of-bounds (bsc#1206843).
* drm/amdkfd: Fixed kfd_process cleanup on module exit (git-fixes).
* drm/amdkfd: Get prange->offset after svm_range_vram_node_new (git-fixes).
* drm/amdkfd: Page aligned memory reserve size (bsc#1206843).
* drm/amdkfd: add GC 11.0.4 KFD support (bsc#1206843).
* drm/amdkfd: fix a potential double free in pqm_create_queue (git-fixes).
* drm/amdkfd: fix potential kgd_mem UAFs (git-fixes).
* drm/amdkfd: introduce dummy cache info for property asic (bsc#1206843).
* drm/armada: Fix a potential double free in an error handling path (git-
fixes).
* drm/ast: Fix ARM compatibility (git-fixes).
* drm/bochs: fix blanking (git-fixes).
* drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc
(git-fixes).
* drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 (git-
fixes).
* drm/bridge: it6505: Fix return value check for pm_runtime_get_sync (git-
fixes).
* drm/bridge: lt8912b: Add hot plug detection (git-fixes).
* drm/bridge: lt8912b: Fix DSI Video Mode (git-fixes).
* drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).
* drm/bridge: lt9611: Fix PLL being unable to lock (git-fixes).
* drm/bridge: lt9611: fix HPD reenablement (git-fixes).
* drm/bridge: lt9611: fix clock calculation (git-fixes).
* drm/bridge: lt9611: fix polarity programming (git-fixes).
* drm/bridge: lt9611: fix programming of video modes (git-fixes).
* drm/bridge: lt9611: fix sleep mode setup (git-fixes).
* drm/bridge: lt9611: pass a pointer to the of node (git-fixes).
* drm/bridge: megachips: Fix error handling in i2c_register_driver() (git-
fixes).
* drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec (git-
fixes).
* drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update() (git-
fixes).
* drm/connector: print max_requested_bpc in state debugfs (git-fixes).
* drm/display/dp_mst: Add drm_atomic_get_old_mst_topology_state()
(bsc#1206843).
* drm/display/dp_mst: Add helper for finding payloads in atomic MST state
(bsc#1206843).
* drm/display/dp_mst: Add helpers for serializing SST <-> MST transitions
(bsc#1206843).
* drm/display/dp_mst: Add nonblocking helpers for DP MST (bsc#1206843).
* drm/display/dp_mst: Call them time slots, not VCPI slots (bsc#1206843).
* drm/display/dp_mst: Correct the kref of port (bsc#1206843).
* drm/display/dp_mst: Do not open code modeset checks for releasing time slots
(bsc#1206843).
* drm/display/dp_mst: Drop all ports from topology on CSNs before queueing
link address work (bsc#1206843).
* drm/display/dp_mst: Fix confusing docs for
drm_dp_atomic_release_time_slots() (bsc#1206843).
* drm/display/dp_mst: Fix down message handling after a packet reception error
(git-fixes).
* drm/display/dp_mst: Fix down/up message handling after sink disconnect (git-
fixes).
* drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code
(git-fixes).
* drm/display/dp_mst: Fix modeset tracking in
drm_dp_atomic_release_vcpi_slots() (bsc#1206843).
* drm/display/dp_mst: Handle old/new payload states in drm_dp_remove_payload()
(bsc#1206843).
* drm/display/dp_mst: Maintain time slot allocations when deleting payloads
(bsc#1206843).
* drm/display/dp_mst: Move all payload info into the atomic state
(bsc#1206843).
* drm/display/dp_mst: Rename drm_dp_mst_vcpi_allocation (bsc#1206843).
* drm/display: Do not assume dual mode adaptors support i2c sub-addressing
(git-fixes).
* drm/displayid: add displayid_get_header() and check bounds better (git-
fixes).
* drm/dp: Do not rewrite link config when setting phy test pattern (git-
fixes).
* drm/dp_mst: Avoid deleting payloads for connectors staying enabled
(bsc#1206843).
* drm/dp_mst: fix drm_dp_dpcd_read return value checks (git-fixes).
* drm/edid: fix AVI infoframe aspect ratio handling (git-fixes).
* drm/edid: fix parsing of 3D modes from HDMI VSDB (git-fixes).
* drm/etnaviv: fix reference leak when mmaping imported buffer (git-fixes).
* drm/exynos: fix g2d_open/close helper function definitions (git-fixes).
* drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var (git-fixes).
* drm/fbdev-generic: prohibit potential out-of-bounds access (git-fixes).
* drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats (git-fixes).
* drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size
(git-fixes).
* drm/hyperv: Add a bug reference to two existing changes (bsc#1211281).
* drm/hyperv: Add error message for fb size greater than allocated (git-
fixes).
* drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes).
* drm/i915/active: Fix missing debug object activation (git-fixes).
* drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-
fixes).
* drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-
fixes).
* drm/i915/adlp: Fix typo for reference clock (git-fixes).
* drm/i915/color: Fix typo for Plane CSC indexes (git-fixes).
* drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz (git-
fixes).
* drm/i915/dg2: Add additional HDMI pixel clock frequencies (git-fixes).
* drm/i915/dg2: Drop one PCI ID (git-fixes).
* drm/i915/dg2: Support 4k@30 on HDMI (git-fixes).
* drm/i915/dgfx: Keep PCI autosuspend control 'on' by default on all dGPU
(git-fixes).
* drm/i915/display/psr: Handle plane and pipe restrictions at every page flip
(git-fixes).
* drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area
(git-fixes).
* drm/i915/display: Check source height is > 0 (git-fixes).
* drm/i915/display: Workaround cursor left overs with PSR2 selective fetch
enabled (git-fixes).
* drm/i915/display: clean up comments (git-fixes).
* drm/i915/dmc: Update DG2 DMC version to v2.08 (git-fixes).
* drm/i915/dp: prevent potential div-by-zero (git-fixes).
* drm/i915/dp_mst: Fix mst_mgr lookup during atomic check (bsc#1206843).
* drm/i915/dp_mst: Fix payload removal during output disabling (bsc#1206843).
* drm/i915/dpt: Treat the DPT BO as a framebuffer (git-fixes).
* drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep() (git-
fixes).
* drm/i915/dsi: fix DSS CTL register offsets for TGL+ (git-fixes).
* drm/i915/gem: Flush lmem contents after construction (git-fixes).
* drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() (git-fixes).
* drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list (git-
fixes).
* drm/i915/gt: Use the correct error value when kernel_context() fails (git-
fixes).
* drm/i915/gt: perform uc late init after probe error injection (git-fixes).
* drm/i915/guc: Do not capture Gen8 regs on Xe devices (git-fixes).
* drm/i915/huc: always init the delayed load fence (git-fixes).
* drm/i915/huc: bump timeout for delayed load and reduce print verbosity (git-
fixes).
* drm/i915/huc: fix leak of debug object in huc load fence on driver unload
(git-fixes).
* drm/i915/migrate: Account for the reserved_space (git-fixes).
* drm/i915/migrate: fix corner case in CCS aux copying (git-fixes).
* drm/i915/psr: Fix PSR_IMR/IIR field handling (git-fixes).
* drm/i915/psr: Use calculated io and fast wake lines (git-fixes).
* drm/i915/psr: Use calculated io and fast wake lines (git-fixes).
* drm/i915/pxp: use <> instead of "" for headers in include/ (git-fixes).
* drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv (git-fixes).
* drm/i915/selftest: fix intel_selftest_modify_policy argument types (git-
fixes).
* drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).
* drm/i915: Allow switching away via vga-switcheroo if uninitialized (git-
fixes).
* drm/i915: Avoid potential vm use-after-free (git-fixes).
* drm/i915: Disable DC states for all commits (git-fixes).
* drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).
* drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).
* drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).
* drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).
* drm/i915: Fix NULL ptr deref by checking new_crtc_state (git-fixes).
* drm/i915: Fix VBT DSI DVO port handling (git-fixes).
* drm/i915: Fix context runtime accounting (git-fixes).
* drm/i915: Fix fast wake AUX sync len (git-fixes).
* drm/i915: Fix potential bit_17 double-free (git-fixes).
* drm/i915: Fix potential context UAFs (git-fixes).
* drm/i915: Fix request ref counting during error capture & debugfs dump (git-
fixes).
* drm/i915: Fix up locking around dumping requests lists (git-fixes).
* drm/i915: Initialize the obj flags for shmem objects (git-fixes).
* drm/i915: Make intel_get_crtc_new_encoder() less oopsy (git-fixes).
* drm/i915: Move CSC load back into .color_commit_arm() when PSR is enabled on
skl/glk (git-fixes).
* drm/i915: Move fd_install after last use of fence (git-fixes).
* drm/i915: Preserve crtc_state->inherited during state clearing (git-fixes).
* drm/i915: Remove __maybe_unused from mtl_info (git-fixes).
* drm/i915: Remove unused bits of i915_vma/active api (git-fixes).
* drm/i915: Remove unused variable (git-fixes).
* drm/i915: fix race condition UAF in i915_perf_add_config_ioctl (git-fixes).
* drm/i915: fix race condition UAF in i915_perf_add_config_ioctl (git-fixes).
* drm/i915: move a Kconfig symbol to unbreak the menu presentation (git-
fixes).
* drm/i915: stop abusing swiotlb_max_segment (git-fixes).
* drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() (git-fixes).
* drm/mediatek: Clean dangling pointer on bind error path (git-fixes).
* drm/mediatek: Drop unbalanced obj unref (git-fixes).
* drm/mediatek: Use NULL instead of 0 for NULL pointer (git-fixes).
* drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd (git-
fixes).
* drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc (git-fixes).
* drm/meson: fix 1px pink line on GXM when scaling video overlay (git-fixes).
* drm/meson: fix missing component unbind on bind errors (git-fixes).
* drm/meson: reorder driver deinit sequence to fix use-after-free bug (git-
fixes).
* drm/mgag200: Fix gamma lut not initialized (git-fixes).
* drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness (git-fixes).
* drm/mipi-dsi: Set the fwnode for mipi_dsi_device (git-fixes).
* drm/msm/a5xx: fix context faults during ring switch (git-fixes).
* drm/msm/a5xx: fix highest bank bit for a530 (git-fixes).
* drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register (git-
fixes).
* drm/msm/a5xx: fix the emptyness check in the preempt code (git-fixes).
* drm/msm/a6xx: Fix kvzalloc vs state_kcalloc usage (git-fixes).
* drm/msm/a6xx: Fix speed-bin detection vs probe-defer (git-fixes).
* drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() (git-fixes).
* drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error
(git-fixes).
* drm/msm/adreno: drop bogus pm_runtime_set_active() (git-fixes).
* drm/msm/adreno: fix runtime PM imbalance at gpu load (git-fixes).
* drm/msm/disp/dpu: check for crtc enable rather than crtc active to release
shared resources (git-fixes).
* drm/msm/disp/dpu: fix sc7280_pp base offset (git-fixes).
* drm/msm/dp: Clean up handling of DP AUX interrupts (git-fixes).
* drm/msm/dp: cleared DP_DOWNSPREAD_CTRL register before start link training
(git-fixes).
* drm/msm/dp: unregister audio driver during unbind (git-fixes).
* drm/msm/dpu: Add INTF_5 interrupts (git-fixes).
* drm/msm/dpu: Add check for cstate (git-fixes).
* drm/msm/dpu: Add check for pstates (git-fixes).
* drm/msm/dpu: Disallow unallocated resources to be returned (git-fixes).
* drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header (git-
fixes).
* drm/msm/dpu: Reject topologies for which no DSC blocks are available (git-
fixes).
* drm/msm/dpu: Remove duplicate register defines from INTF (git-fixes).
* drm/msm/dpu: Remove num_enc from topology struct in favour of num_dsc (git-
fixes).
* drm/msm/dpu: Wire up DSC mask for active CTL configuration (git-fixes).
* drm/msm/dpu: check for null return of devm_kzalloc() in dpu_writeback_init()
(git-fixes).
* drm/msm/dpu: clear DSPP reservations in rm release (git-fixes).
* drm/msm/dpu: disable features unsupported by QCM2290 (git-fixes).
* drm/msm/dpu: drop DPU_DIM_LAYER from MIXER_MSM8998_MASK (git-fixes).
* drm/msm/dpu: drop stale comment from struct dpu_mdp_cfg doc (git-fixes).
* drm/msm/dpu: fix clocks settings for msm8998 SSPP blocks (git-fixes).
* drm/msm/dpu: fix len of sc7180 ctl blocks (git-fixes).
* drm/msm/dpu: sc7180: add missing WB2 clock control (git-fixes).
* drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update()
(git-fixes).
* drm/msm/dsi: Add missing check for alloc_ordered_workqueue (git-fixes).
* drm/msm/dsi: Allow 2 CTRLs on v2.5.0 (git-fixes).
* drm/msm/gem: Add check for kmalloc (git-fixes).
* drm/msm/hdmi: Add missing check for alloc_ordered_workqueue (git-fixes).
* drm/msm/mdp5: Add check for kzalloc (git-fixes).
* drm/msm/mdp5: fix reading hw revision on db410c platform (git-fixes).
* drm/msm: Be more shouty if per-process pgtables are not working (git-fixes).
* drm/msm: Fix potential invalid ptr free (git-fixes).
* drm/msm: Set max segment size earlier (git-fixes).
* drm/msm: clean event_thread->worker in case of an error (git-fixes).
* drm/msm: fix NULL-deref on irq uninstall (git-fixes).
* drm/msm: fix NULL-deref on snapshot tear down (git-fixes).
* drm/msm: fix drm device leak on bind errors (git-fixes).
* drm/msm: fix missing wq allocation error handling (git-fixes).
* drm/msm: fix vram leak on bind errors (git-fixes).
* drm/msm: fix workqueue leak on bind errors (git-fixes).
* drm/msm: use strscpy instead of strncpy (git-fixes).
* drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED (git-
fixes).
* drm/nouveau/disp: Support more modes by checking with lower bpc (git-fixes).
* drm/nouveau/kms/nv50-: remove unused functions (git-fixes).
* drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype (git-fixes).
* drm/nouveau/kms: Cache DP encoders in nouveau_connector (bsc#1206843).
* drm/nouveau/kms: Pull mst state in for all modesets (bsc#1206843).
* drm/omap: dsi: Fix excessive stack usage (git-fixes).
* drm/omapdrm: Remove unused struct csc_coef_rgb2yuv (git-fixes).
* drm/panel: novatek-nt35950: Improve error handling (git-fixes).
* drm/panel: novatek-nt35950: Only unregister DSI1 if it exists (git-fixes).
* drm/panel: otm8009a: Set backlight parent to panel device (git-fixes).
* drm/panfrost: Do not sync rpm suspension after mmu flushing (git-fixes).
* drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (git-fixes).
* drm/probe-helper: Cancel previous job before starting new one (git-fixes).
* drm/radeon: Drop legacy MST support (bsc#1206843).
* drm/radeon: Fix eDP for single-display iMac11,2 (git-fixes).
* drm/radeon: free iio for atombios when driver shutdown (git-fixes).
* drm/radeon: reintroduce radeon_dp_work_func content (git-fixes).
* drm/rockchip: Drop unbalanced obj unref (git-fixes).
* drm/sched: Remove redundant check (git-fixes).
* drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt() (git-fixes).
* drm/shmem-helper: Remove another errant put in error path (git-fixes).
* drm/shmem-helper: Revert accidental non-GPL export (git-fixes).
* drm/sun4i: fix missing component unbind on bind errors (git-fixes).
* drm/tegra: Avoid potential 32-bit integer overflow (git-fixes).
* drm/tegra: firewall: Check for is_addr_reg existence in IMM check (git-
fixes).
* drm/tiny: ili9486: Do not assume 8-bit only SPI controllers (git-fixes).
* drm/ttm/pool: Fix ttm_pool_alloc error path (git-fixes).
* drm/ttm: Fix a NULL pointer dereference (git-fixes).
* drm/ttm: fix undefined behavior in bit shift for TTM_TT_FLAG_PRIV_POPULATED
(git-fixes).
* drm/ttm: optimize pool allocations a bit v2 (git-fixes).
* drm/vc4: crtc: Increase setup cost in core clock calculation to handle
extreme reduced blanking (git-fixes).
* drm/vc4: dpi: Add option for inverting pixel clock and output enable (git-
fixes).
* drm/vc4: dpi: Fix format mapping for RGB565 (git-fixes).
* drm/vc4: dpi: Fix format mapping for RGB565 (git-fixes).
* drm/vc4: drv: Call component_unbind_all() (git-fixes).
* drm/vc4: hdmi: Correct interlaced timings again (git-fixes).
* drm/vc4: hdmi: make CEC adapter name unique (git-fixes).
* drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 (git-fixes).
* drm/vc4: hvs: SCALER_DISPBKGND_AUTOHS is only valid on HVS4 (git-fixes).
* drm/vc4: hvs: Set AXI panic modes (git-fixes).
* drm/vc4: kms: Sort the CRTCs by output before assigning them (git-fixes).
* drm/vc4: vec: Use pm_runtime_resume_and_get() in vc4_vec_encoder_enable()
(git-fixes).
* drm/vgem: add missing mutex_destroy (git-fixes).
* drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).
* drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
(git-fixes).
* drm/virtio: exbuf->fence_fd unmodified on interrupted wait (git-fixes).
* drm/vkms: Fix memory leak in vkms_init() (git-fixes).
* drm/vkms: Fix null-ptr-deref in vkms_release() (git-fixes).
* drm/vmwgfx: Do not drop the reference to the handle too soon (git-fixes).
* drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl() (git-fixes).
* drm/vmwgfx: Fix race issue calling pin_user_pages (git-fixes).
* drm/vmwgfx: Stop accessing buffer objects which failed init (git-fixes).
* drm: Add orientation quirk for Lenovo ideapad D330-10IGL (git-fixes).
* drm: Fix potential null-ptr-deref due to drmm_mode_config_init() (git-
fixes).
* drm: amd: display: Fix memory leakage (git-fixes).
* drm: bridge: adv7511: unregister cec i2c device after cec adapter (git-
fixes).
* drm: exynos: dsi: Fix MIPI_DSI _ _NO__ mode flags (git-fixes).
* drm: msm: adreno: Disable preemption on Adreno 510 (git-fixes).
* drm: mxsfb: DRM_IMX_LCDIF should depend on ARCH_MXC (git-fixes).
* drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC (git-fixes).
* drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5
(git-fixes).
* drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F (git-
fixes).
* drm: rcar-du: Fix a NULL vs IS_ERR() bug (git-fixes).
* drm: tidss: Fix pixel format definition (git-fixes).
* dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type (git-fixes).
* dt-bindings: arm: fsl: Fix bindings for APF28Dev board (git-fixes).
* dt-bindings: arm: fsl: Fix copy-paste error in comment (git-fixes).
* dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries (git-fixes).
* dt-bindings: ata: ahci-ceva: convert to yaml (git-fixes).
* dt-bindings: hwlock: sun6i: Add missing #hwlock-cells (git-fixes).
* dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476 compatible value
(git-fixes).
* dt-bindings: iio: ti,tmp117: fix documentation link (git-fixes).
* dt-bindings: input: iqs626a: Redefine trackpad property types (git-fixes).
* dt-bindings: mailbox: qcom,apcs-kpss-global: fix SDX55 'if' match (git-
fixes).
* dt-bindings: msm: dsi-controller-main: Add vdd* descriptions back in (git-
fixes).
* dt-bindings: net: snps,dwmac: Fix snps,reset-delays-us dependency (git-
fixes).
* dt-bindings: nvmem: qcom,spmi-sdam: fix example 'reg' property (git-fixes).
* dt-bindings: power: renesas,apmu: Fix cpus property limits (git-fixes).
* dt-bindings: power: supply: pm8941-coincell: Do not require charging
properties (git-fixes).
* dt-bindings: remoteproc: st,stm32-rproc: Fix phandle-array parameters
description (git-fixes).
* dt-bindings: remoteproc: stm32-rproc: Typo fix (git-fixes).
* dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs (git-fixes).
* dt-bindings: soc: qcom: smd-rpm: re-add missing qcom,rpm-msm8994 (git-
fixes).
* dt-bindings: usb: amlogic,meson-g12a-usb-ctrl: make G12A usb3-phy0 optional
(git-fixes).
* dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type (git-fixes).
* e1000e: Disable TSO on i219-LM card to increase speed (git-fixes).
* eeprom: at24: also select REGMAP (git-fixes).
* eeprom: idt_89hpesx: Fix error handling in idt_init() (git-fixes).
* efi/x86: libstub: Fix typo in __efi64_argmap* name (git-fixes).
* efi: Accept version 2 of memory attributes table (git-fixes).
* efi: efivars: Fix variable writes with unsupported query_variable_store()
(git-fixes).
* efi: efivars: Fix variable writes without query_variable_store() (git-
fixes).
* efi: fix potential NULL deref in efi_mem_reserve_persistent (git-fixes).
* efi: rt-wrapper: Add missing include (git-fixes).
* efi: ssdt: Do not free memory if ACPI table was loaded successfully (git-
fixes).
* efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L (git-fixes).
* efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).
* elevator: update the document of elevator_switch (git-fixes).
* ethernet: 3com/typhoon: do not write directly to netdev->dev_addr (git-
fixes).
* ethernet: 8390/etherh: do not write directly to netdev->dev_addr (git-
fixes).
* ethernet: i825xx: do not write directly to netdev->dev_addr (git-fixes).
* ethernet: ice: avoid gcc-9 integer overflow warning (jsc#PED-376).
* ethernet: seeq/ether3: do not write directly to netdev->dev_addr (git-
fixes).
* ethernet: tundra: do not write directly to netdev->dev_addr (git-fixes).
* exit: Add and use make_task_dead (bsc#1207328).
* exit: Allow oops_limit to be disabled (bsc#1207328).
* exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit
(bsc#1207328).
* exit: Move force_uaccess back into do_exit (bsc#1207328).
* exit: Move oops specific logic from do_exit into make_task_dead
(bsc#1207328).
* exit: Put an upper limit on how often we can oops (bsc#1207328).
* exit: Stop poorly open coding do_task_dead in make_task_dead (bsc#1207328).
* exit: Use READ_ONCE() for all oops/warn limit reads (bsc#1207328).
* ext4,f2fs: fix readahead of verity data (bsc#1207648).
* ext4: Fix deadlock during directory rename (bsc#1210763).
* ext4: Fix possible corruption when moving a directory (bsc#1210763).
* ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (bsc#1207619).
* ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).
* ext4: add helper to check quota inums (bsc#1207618).
* ext4: add inode table check in __ext4_get_inode_loc to aovid possible
infinite loop (bsc#1207617).
* ext4: add missing validation of fast-commit record lengths (bsc#1207626).
* ext4: allocate extended attribute value in vmalloc area (bsc#1207635).
* ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).
* ext4: avoid resizing to a partial cluster size (bsc#1206880).
* ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).
* ext4: continue to expand file system when the target size does not reach
(bsc#1206882).
* ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
(bsc#1207592).
* ext4: correct max_inline_xattr_value_size computing (bsc#1206878).
* ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).
* ext4: disable fast-commit of encrypted dir operations (bsc#1207623).
* ext4: do not allow journal inode to have encrypt flag (bsc#1207621).
* ext4: do not increase iversion counter for ea_inodes (bsc#1207605).
* ext4: do not run ext4lazyinit for read-only filesystems (bsc#1207603).
* ext4: do not set up encryption key during jbd2 transaction (bsc#1207624).
* ext4: drop ineligible txn start stop APIs (bsc#1207588).
* ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
(bsc#1207606).
* ext4: factor out ext4_fc_get_tl() (bsc#1207615).
* ext4: fast commit may miss file actions (bsc#1207591).
* ext4: fast commit may not fallback for ineligible commit (bsc#1207590).
* ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886).
* ext4: fix RENAME_WHITEOUT handling for inline directories (bsc#1210766).
* ext4: fix another off-by-one fsmap error on 1k block filesystems
(bsc#1210767).
* ext4: fix bad checksum after online resize (bsc#1210762 bsc#1208076).
* ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
(bsc#1206881).
* ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
(bsc#1207620).
* ext4: fix bug_on in start_this_handle during umount filesystem
(bsc#1207594).
* ext4: fix cgroup writeback accounting with fs-layer encryption
(bsc#1210765).
* ext4: fix corruption when online resizing a 1K bigalloc fs (bsc#1206891).
* ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).
* ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
(bsc#1207631).
* ext4: fix dir corruption when ext4_dx_add_entry() fails (bsc#1207608).
* ext4: fix error code return to user-space in ext4_get_branch()
(bsc#1207630).
* ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (bsc#1207593).
* ext4: fix extent status tree race in writeback error recovery path
(bsc#1206877).
* ext4: fix incorrect options show of original mount_opt and extend mount_opt2
(bsc#1210764).
* ext4: fix inode leak in ext4_xattr_inode_create() on an error path
(bsc#1207636).
* ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (bsc#1206894).
* ext4: fix leaking uninitialized memory in fast-commit journal (bsc#1207625).
* ext4: fix miss release buffer head in ext4_fc_write_inode (bsc#1207609).
* ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).
* ext4: fix off-by-one errors in fast-commit block filling (bsc#1207628).
* ext4: fix possible double unlock when moving a directory (bsc#1210763).
* ext4: fix potential memory leak in ext4_fc_record_modified_inode()
(bsc#1207611).
* ext4: fix potential memory leak in ext4_fc_record_regions() (bsc#1207612).
* ext4: fix potential out of bound read in ext4_fc_replay_scan()
(bsc#1207616).
* ext4: fix reserved cluster accounting in __es_remove_extent() (bsc#1207637).
* ext4: fix unaligned memory access in ext4_fc_reserve_space() (bsc#1207627).
* ext4: fix undefined behavior in bit shift for ext4_check_flag_values
(bsc#1206890).
* ext4: fix uninititialized value in 'ext4_evict_inode' (bsc#1206893).
* ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).
* ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622).
* ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).
* ext4: fix warning in 'ext4_da_release_space' (bsc#1206887).
* ext4: goto right label 'failed_mount3a' (bsc#1207610).
* ext4: init quota for 'old.inode' in 'ext4_rename' (bsc#1207629).
* ext4: initialize quota before expanding inode in setproject ioctl
(bsc#1207633).
* ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614).
* ext4: limit the number of retries after discarding preallocations blocks
(bsc#1207602).
* ext4: make ext4_lazyinit_thread freezable (bsc#1206885).
* ext4: place buffer head allocation before handle start (bsc#1207607).
* ext4: silence the warning when evicting inode with dioread_nolock
(bsc#1206889).
* ext4: simplify updating of fast commit stats (bsc#1207589).
* ext4: unconditionally enable the i_version counter (bsc#1211299).
* ext4: update 'state->fc_regions_size' after successful memory allocation
(bsc#1207613).
* ext4: update s_overhead_clusters in the superblock during an on-line resize
(bsc#1206876).
* ext4: use ext4_journal_start/stop for fast commit transactions
(bsc#1210793).
* extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).
* f2fs: Fix f2fs_truncate_partial_nodes ftrace event (git-fixes).
* fbcon: Check font dimension limits (git-fixes).
* fbcon: Fix error paths in set_con2fb_map (git-fixes).
* fbcon: Fix null-ptr-deref in soft_cursor (git-fixes).
* fbcon: set_con2fb_map needs to set con2fb_map! (git-fixes).
* fbdev: Prevent possible use-after-free in fb_release() (bsc#1152472).
* fbdev: arcfb: Fix error handling in arcfb_probe() (git-fixes).
* fbdev: au1200fb: Fix potential divide by zero (git-fixes).
* fbdev: ep93xx-fb: Add missing clk_disable_unprepare in ep93xxfb_probe()
(git-fixes).
* fbdev: fbcon: Destroy mutex on freeing struct fb_info (bsc#1152489)
* fbdev: imsttfb: Fix use after free bug in imsttfb_probe (git-fixes
bsc#1211387).
* fbdev: intelfb: Fix potential divide by zero (git-fixes).
* fbdev: lxfb: Fix potential divide by zero (git-fixes).
* fbdev: mmp: Fix deferred clk handling in mmphw_probe() (git-fixes).
* fbdev: modedb: Add 1920x1080 at 60 Hz video mode (git-fixes).
* fbdev: nvidia: Fix potential divide by zero (git-fixes).
* fbdev: omapfb: avoid stack overflow warning (git-fixes).
* fbdev: omapfb: cleanup inconsistent indentation (git-fixes).
* fbdev: smscufx: fix error handling code in ufx_usb_probe (git-fixes).
* fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards (git-fixes).
* fbdev: stifb: Fix info entry in sti_struct on error path (git-fixes).
* fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-
fixes).
* fbdev: tgafb: Fix potential divide by zero (git-fixes).
* fbdev: udlfb: Fix endpoint check (git-fixes).
* fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace (git-fixes).
* filelock: new helper: vfs_inode_has_locks (jsc#SES-1880).
* firewire: fix memory leak for payload of request subaction to IEC 61883-1
FCP region (git-fixes).
* firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 (git-fixes).
* firmware: arm_ffa: Check if ffa_driver remove is present before executing
(git-fixes).
* firmware: arm_ffa: Set handle field to zero in memory descriptor (git-
fixes).
* firmware: arm_ffa: Set reserved/MBZ fields to zero in the memory descriptors
(git-fixes).
* firmware: arm_scmi: Fix device node validation for mailbox transport (git-
fixes).
* firmware: coreboot: Remove GOOGLE_COREBOOT_TABLE_ACPI/OF Kconfig entries
(git-fixes).
* firmware: coreboot: framebuffer: Ignore reserved pixel color bits (git-
fixes).
* firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (git-
fixes).
* firmware: qcom_scm: Clear download bit during reboot (git-fixes).
* firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).
* firmware: stratix10-svc: add missing gen_pool_destroy() in
stratix10_svc_drv_probe() (git-fixes).
* firmware: xilinx: do not make a sleepable memory allocation from an atomic
context (git-fixes).
* flow_dissector: Do not count vlan tags inside tunnel payload (git-fixes).
* fork: allow CLONE_NEWTIME in clone3 flags (bsc#1209258).
* fotg210-udc: Add missing completion handler (git-fixes).
* fpga: bridge: fix kernel-doc parameter description (git-fixes).
* fpga: bridge: properly initialize bridge device before populating children
(git-fixes).
* fpga: m10bmc-sec: Fix probe rollback (git-fixes).
* fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (git-
fixes).
* fprobe: Check rethook_alloc() return in rethook initialization (git-fixes).
* fprobe: Fix smatch type mismatch warning (git-fixes).
* fprobe: add recursion detection in fprobe_exit_handler (git-fixes).
* fprobe: make fprobe_kprobe_handler recursion free (git-fixes).
* fs/jfs: fix shift exponent db_agl2size negative (git-fixes).
* fs: account for filesystem mappings (bsc#1205191).
* fs: account for group membership (bsc#1205191).
* fs: add i_user_ns() helper (bsc#1205191).
* fs: dlm: do not call kernel_getpeername() in error_report() (bsc#1208130).
* fs: dlm: use sk->sk_socket instead of con->sock (bsc#1208130).
* fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632).
* fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).
* fs: jfs: fix possible NULL pointer dereference in dbFree() (git-fixes).
* fs: jfs: fix shift-out-of-bounds in dbAllocAG (git-fixes).
* fs: jfs: fix shift-out-of-bounds in dbDiscardAG (git-fixes).
* fs: move mapping helpers (bsc#1205191). Refresh patches.suse/nfs-set-acl-
perm.patch.
* fs: remove __sync_filesystem (git-fixes).
* fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).
* fs: tweak fsuidgid_has_mapping() (bsc#1205191).
* fscache: Use wait_on_bit() to wait for the freeing of relinquished volume
(bsc#1210409).
* fscache_cookie_enabled: check cookie is valid before accessing it
(bsc#1208429).
* ftrace/x86: Add back ftrace_expected for ftrace bug reports (git-fixes).
* ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU (git-fixes).
* ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-
fixes).
* ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct()
(git-fixes).
* ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).
* fuse: add inode/permission checks to fileattr_get/fileattr_set
(bsc#1208759).
* fuse: always revalidate rename target dentry (bsc#1211808).
* fuse: fix attr version comparison in fuse_read_update_size() (bsc#1211807).
* futex: Resend potentially swallowed owner death notification (git-fixes).
* genirq: Provide new interfaces for affinity hints (bsc#1208153).
* git-sort: Add io_uring 6.3 fixes remote
* google/gve:fix repeated words in comments (bsc#1211519).
* gpio: GPIO_REGMAP: select REGMAP instead of depending on it (git-fixes).
* gpio: davinci: Add irq chip flag to skip set wake (git-fixes).
* gpio: mockup: Fix mode of debugfs files (git-fixes).
* gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping()
(git-fixes).
* gpio: vf610: connect GPIO label to dev name (git-fixes).
* gpu: host1x: Do not skip assigning syncpoints to channels (git-fixes).
* gpu: host1x: Fix mask for syncpoint increment register (git-fixes).
* gpu: host1x: Fix potential double free if IOMMU is disabled (git-fixes).
* gpu: ipu-v3: common: Add of_node_put() for reference returned by
of_graph_get_port_by_id() (git-fixes).
* gve: Adding a new AdminQ command to verify driver (bsc#1211519).
* gve: Cache link_speed value from device (git-fixes).
* gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).
* gve: Fix spelling mistake "droping" -> "dropping" (bsc#1211519).
* gve: Handle alternate miss completions (bsc#1211519).
* gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).
* gve: Remove the code of clearing PBA bit (git-fixes).
* gve: Secure enough bytes in the first TX desc for all TCP pkts (git-fixes).
* gve: enhance no queue page list detection (bsc#1211519).
* hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
(git-fixes).
* hfs/hfsplus: use WARN_ON for sanity check (git-fixes).
* hfs: Fix OOB Write in hfs_asc2mac (git-fixes).
* hfs: fix OOB Read in __hfs_brec_find (git-fixes).
* hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).
* hfsplus: fix bug causing custom uid and gid being unable to be assigned with
mount (git-fixes).
* hid: bigben_probe(): validate report count (git-fixes).
* hv: fix comment typo in vmbus_channel/low_latency (git-fixes).
* hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC (git-fixes).
* hv_netvsc: Check status in SEND_RNDIS_PKT completion message (git-fixes).
* hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (git-fixes).
* hwmon: (adm1266) Set `can_sleep` flag for GPIO chip (git-fixes).
* hwmon: (adt7475) Display smoothing attributes in correct order (git-fixes).
* hwmon: (adt7475) Fix masking of hysteresis registers (git-fixes).
* hwmon: (adt7475) Use device_property APIs when configuring polarity (git-
fixes).
* hwmon: (coretemp) Simplify platform device handling (git-fixes).
* hwmon: (ftsteutates) Fix scaling of measurements (git-fixes).
* hwmon: (ina3221) return prober error code (git-fixes).
* hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write
(git-fixes).
* hwmon: (k10temp): Add support for new family 17h and 19h models
(bsc#1208848).
* hwmon: (ltc2945) Handle error case in ltc2945_value_store (git-fixes).
* hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip (git-fixes).
* hwmon: (mlxreg-fan) Return zero speed for broken fan (git-fixes).
* hwmon: (pmbus/fsp-3y) Fix functionality bitmask in FSP-3Y YM-2151E (git-
fixes).
* hwmon: (ucd90320) Add minimum delay between bus accesses (git-fixes).
* hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race
condition (git-fixes).
* hwmon: fix potential sensor registration fail if of_node is missing (git-
fixes).
* hwmon: tmp512: drop of_match_ptr for ID table (git-fixes).
* i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on error path
(git-fixes).
* i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU (git-fixes).
* i2c: designware: fix i2c_dw_clk_rate() return size to be u32 (git-fixes).
* i2c: hisi: Avoid redundant interrupts (git-fixes).
* i2c: hisi: Only use the completion interrupt to finish the transfer (git-
fixes).
* i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).
* i2c: imx-lpi2c: clean rx/tx buffers upon new message (git-fixes).
* i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).
* i2c: mv64xxx: Fix reading invalid status value in atomic mode (git-fixes).
* i2c: mv64xxx: Remove shutdown method from driver (git-fixes).
* i2c: mxs: suppress probe-deferral error message (git-fixes).
* i2c: ocores: generate stop condition after timeout in polling mode (git-
fixes).
* i2c: omap: Fix standard mode false ACK readings (git-fixes).
* i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes).
* i2c: sprd: Delete i2c adapter in .remove's error path (git-fixes).
* i2c: tegra: Fix PEC support for SMBUS block read (git-fixes).
* i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-
fixes).
* i40e: Add checking for null for nlmsg_find_attr() (jsc#SLE-18378).
* i40e: Fix ADQ rate limiting for PF (jsc#SLE-18378).
* i40e: Fix DMA mappings leak (jsc#SLE-18378).
* i40e: Fix VF hang when reset is triggered on another VF (jsc#SLE-18378).
* i40e: Fix VF set max MTU size (jsc#SLE-18378).
* i40e: Fix VF's MAC Address change on VM (jsc#SLE-18378).
* i40e: Fix adding ADQ filter to TC0 (jsc#SLE-18378).
* i40e: Fix calculating the number of queue pairs (jsc#SLE-18378).
* i40e: Fix erroneous adapter reinitialization during recovery process
(jsc#SLE-18378).
* i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#SLE-18378).
* i40e: Fix flow-type by setting GL_HASH_INSET registers (jsc#SLE-18378).
* i40e: Fix for VF MAC address 0 (jsc#SLE-18378).
* i40e: Fix incorrect address type for IPv6 flow rules (jsc#SLE-18378).
* i40e: Fix interface init with MSI interrupts (no MSI-X) (jsc#SLE-18378).
* i40e: Fix kernel crash during module removal (jsc#SLE-18378).
* i40e: Fix kernel crash during reboot when adapter is in recovery mode
(jsc#SLE-18378).
* i40e: Fix set max_tx_rate when it is lower than 1 Mbps (jsc#SLE-18378).
* i40e: Fix the inability to attach XDP program on downed interface
(jsc#SLE-18378).
* i40e: Refactor tc mqprio checks (jsc#SLE-18378).
* i40e: add double of VLAN header when computing the max MTU (jsc#SLE-18378).
* i40e: fix accessing vsi->active_filters without holding lock
(jsc#SLE-18378).
* i40e: fix flow director packet filter programming (jsc#SLE-18378).
* i40e: fix i40e_setup_misc_vector() error handling (jsc#SLE-18378).
* i40e: fix registers dump after run ethtool adapter self test
(jsc#SLE-18378).
* i825xx: sni_82596: use eth_hw_addr_set() (git-fixes).
* i915 kABI workaround (git-fixes).
* i915/perf: Replace DRM_DEBUG with driver specific drm_dbg call (git-fixes).
* iavf/iavf_main: actually log ->src mask when talking about it
(jsc#SLE-18385).
* iavf: Detach device during reset task (jsc#SLE-18385).
* iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq (jsc#SLE-18385).
* iavf: Do not restart Tx queues after reset task failure (jsc#SLE-18385).
* iavf: Fix 'tc qdisc show' listing too many queues (jsc#SLE-18385).
* iavf: Fix a crash during reset task (jsc#SLE-18385).
* iavf: Fix bad page state (jsc#SLE-18385).
* iavf: Fix cached head and tail value for iavf_get_tx_pending
(jsc#SLE-18385).
* iavf: Fix error handling in iavf_init_module() (jsc#SLE-18385).
* iavf: Fix max_rate limiting (jsc#SLE-18385).
* iavf: Fix race condition between iavf_shutdown and iavf_remove
(jsc#SLE-18385).
* iavf: Fix set max MTU size with port VLAN and jumbo frames (jsc#SLE-18385).
* iavf: do not track VLAN 0 filters (jsc#PED-835).
* iavf: fix hang on reboot with ice (jsc#SLE-18385).
* iavf: fix inverted Rx hash condition leading to disabled hash
(jsc#SLE-18385).
* iavf: fix non-tunneled IPv6 UDP packet type and hashing (jsc#SLE-18385).
* iavf: fix temporary deadlock and failure to set MAC address (jsc#PED-835).
* iavf: refactor VLAN filter states (jsc#PED-835).
* iavf: remove active_cvlans and active_svlans bitmaps (jsc#PED-835).
* iavf: schedule watchdog immediately when changing primary MAC (jsc#PED-835).
* ice: Add check for kzalloc (jsc#PED-376).
* ice: Call Trace after rmmod ice (bsc#1208628).
* ice: Fix disabling Rx VLAN filtering with port VLAN enabled (jsc#PED-376).
* ice: Fix interrupt moderation settings getting cleared (jsc#SLE-18375).
* ice: Fix potential memory leak in ice_gnss_tty_write() (jsc#PED-376).
* ice: Set txq_teid to ICE_INVAL_TEID on ring creation (jsc#SLE-18375).
* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
(bsc#1210158).
* ice: move devlink port creation/deletion (jsc#PED-376).
* ice: xsk: Fix cleaning of XDP_TX frames (jsc#PED-376).
* ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf (jsc#PED-376).
* ieee80211: add TWT element definitions (bsc#1209980).
* igb: Add lock to avoid data race (jsc#SLE-18379).
* igb: Enable SR-IOV after reinit (jsc#SLE-18379).
* igb: Fix PPS input and output using 3rd and 4th SDP (jsc#PED-370).
* igb: Initialize mailbox message for VF reset (jsc#SLE-18379).
* igb: conditionalize I2C bit banging on external thermal sensor support
(jsc#SLE-18379).
* igb: revert rtnl_lock() that causes deadlock (jsc#SLE-18379).
* igbvf: Regard vf reset nack as success (jsc#SLE-18379).
* igc: Add checking for basetime less than zero (jsc#SLE-18377).
* igc: Add ndo_tx_timeout support (jsc#SLE-18377).
* igc: Enhance Qbv scheduling by using first flag bit (jsc#SLE-18377).
* igc: Fix PPS delta between two synchronized end-points (jsc#SLE-18377).
* igc: Lift TAPRIO schedule restriction (jsc#SLE-18377).
* igc: Reinstate IGC_REMOVED logic and implement it properly (jsc#SLE-18377).
* igc: Set Qbv start_time and end_time to end_time if not being configured in
GCL (jsc#SLE-18377).
* igc: Use strict cycles for Qbv scheduling (jsc#SLE-18377).
* igc: allow BaseTime 0 enrollment for Qbv (jsc#SLE-18377).
* igc: fix the validation logic for taprio's gate list (jsc#SLE-18377).
* igc: read before write to SRRCTL register (jsc#SLE-18377).
* igc: recalculate Qbv end_time by considering cycle time (jsc#SLE-18377).
* igc: return an error if the mac type is unknown in
igc_ptp_systim_to_hwtstamp() (jsc#SLE-18377).
* iio: accel: mma9551_core: Prevent uninitialized variable in
mma9551_read_config_word() (git-fixes).
* iio: accel: mma9551_core: Prevent uninitialized variable in
mma9551_read_status_word() (git-fixes).
* iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT
method (git-fixes).
* iio: adc: ad7192: Change "shorted" channels to differential (git-fixes).
* iio: adc: ad7791: fix IRQ flags (git-fixes).
* iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag
(git-fixes).
* iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger()
(git-fixes).
* iio: adc: berlin2-adc: Add missing of_node_put() in error path (git-fixes).
* iio: adc: mxs-lradc: fix the order of two cleanup operations (git-fixes).
* iio: adc: palmas_gpadc: fix NULL dereference on rmmod (git-fixes).
* iio: adc: stm32-dfsdm: fill module aliases (git-fixes).
* iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip (git-fixes).
* iio: adis16480: select CONFIG_CRC32 (git-fixes).
* iio: dac: cio-dac: Fix max DAC write value check for 12-bit (git-fixes).
* iio: dac: mcp4725: Fix i2c_master_send() return value handling (git-fixes).
* iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).
* iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).
* iio: imu: fxos8700: fix ACCEL measurement range selection (git-fixes).
* iio: imu: fxos8700: fix IMU data bits returned to user space (git-fixes).
* iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).
* iio: imu: fxos8700: fix failed initialization ODR mode assignment (git-
fixes).
* iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback (git-
fixes).
* iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).
* iio: imu: fxos8700: fix map label of channel type to MAGN sensor (git-
fixes).
* iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback (git-
fixes).
* iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN (git-fixes).
* iio: imu: inv_icm42600: fix timestamp reset (git-fixes).
* iio: light: cm32181: Unregister second I2C client if present (git-fixes).
* iio: light: tsl2563: Do not hardcode interrupt trigger type (git-fixes).
* iio: light: tsl2772: fix reading proximity-diodes from device tree (git-
fixes).
* iio: light: vcnl4035: fixed chip ID check (git-fixes).
* iio:adc:twl6030: Enable measurement of VAC (git-fixes).
* iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (git-fixes).
* ima: Fix memory leak in __ima_inode_hash() (git-fixes).
* intel/igbvf: free irq on the error path in igbvf_request_msix()
(jsc#SLE-18379).
* intel_idle: add Emerald Rapids Xeon support (PED-3849).
* interconnect: exynos: fix node leak in probe PM QoS error path (git-fixes).
* interconnect: fix mem leak when freeing nodes (git-fixes).
* interconnect: qcom: osm-l3: fix icc_onecell_data allocation (git-fixes).
* io_uring/fdinfo: fix sqe dumping for IORING_SETUP_SQE128 (git-fixes).
* io_uring/kbuf: fix not advancing READV kbuf ring (git-fixes).
* io_uring: ensure that cached task references are always put on exit (git-
fixes).
* io_uring: fix CQ waiting timeout handling (git-fixes).
* io_uring: fix fget leak when fs do not support nowait buffered read
(bsc#1205205).
* io_uring: fix ordering of args in io_uring_queue_async_work (git-fixes).
* io_uring: recycle kbuf recycle on tw requeue (git-fixes).
* iommu/hyper-v: Allow hyperv irq remapping without x2apic (git-fixes).
* iommu/vt-d: Add a fix for devices need extra dtlb flush (bsc#1208219).
* iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode (bsc#1208948).
* iommu/vt-d: Fix buggy QAT device mask (bsc#1208219).
* ipmi: fix SSIF not responding under certain cond (git-fixes).
* ipmi:ssif: Add 60ms time internal between write retries (bsc#1206459).
* ipmi:ssif: Add a timer between request retries (bsc#1206459).
* ipmi:ssif: Add send_retries increment (git-fixes).
* ipmi:ssif: Increase the message retry time (bsc#1206459).
* ipmi:ssif: Remove rtc_us_timer (bsc#1206459).
* ipmi:ssif: resend_msg() cannot fail (bsc#1206459).
* ipmi_ssif: Rename idle state and check (bsc#1206459).
* ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).
* ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).
* irqchip/gic-v3: Refactor ISB + EOIR at ack time (git-fixes)
* iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry()
(git-fixes)
* iwlwifi: cfg: Add missing MODULE_FIRMWARE() for *.pnvm (bsc#1207553).
* ixgbe: Allow flow hash to be set via ethtool (jsc#SLE-18384).
* ixgbe: Enable setting RSS table to default values (jsc#SLE-18384).
* ixgbe: Fix panic during XDP_TX with > 64 CPUs (jsc#SLE-18384).
* ixgbe: add double of VLAN header when computing the max MTU (jsc#SLE-18384).
* ixgbe: allow to increase MTU to 3K with XDP enabled (jsc#SLE-18384).
* ixgbe: fix pci device refcount leak (jsc#SLE-18384).
* ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
(jsc#SLE-18384).
* jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590).
* jbd2: add miss release buffer head in fc_do_one_pass() (bsc#1207646).
* jbd2: fix a potential race while discarding reserved buffers after an abort
(bsc#1207641).
* jbd2: fix potential buffer head reference count leak (bsc#1207644).
* jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (bsc#1207645).
* jbd2: use the correct print format (git-fixes).
* jbd2: wake up journal waiters in FIFO order, not LIFO (bsc#1207643).
* jfs: Fix fortify moan in symlink (git-fixes).
* k-m-s: Drop Linux 2.6 support
* kABI compatibility workaround for efivars (git-fixes).
* kABI workaround for btbcm.c (git-fixes).
* kABI workaround for drm_dp_mst helper updates (bsc#1206843).
* kABI workaround for hid quirks (git-fixes).
* kABI workaround for ieee80211 and co (bsc#1209980).
* kABI workaround for mt76_poll_msec() (git-fixes).
* kABI workaround for struct acpi_ec (bsc#1207149).
* kABI workaround for xhci (git-fixes).
* kABI: Fix kABI after backport Emulate RDPID only if it is enabled in guest
(git-fixes)
* kABI: Fixed broken 3rd party dirvers issue (bsc#1208050 bsc#1211414).
* kABI: PCI: Reduce warnings on possible RW1C corruption (kabi).
* kABI: PCI: dwc: Add dw_pcie_ops.host_deinit() callback (kabi).
* kABI: PCI: loongson: Prevent LS7A MRRS increases (kabi).
* kABI: Preserve TRACE_EVENT_FL values (git-fixes).
* kABI: Work around kABI changes after '20347fca71a3 swiotlb: split up the
global swiotlb lock' (jsc#PED-3259).
* kABI: fix kabi breakage (bsc#1210206).
* kABI: x86/msi: Fix msi message data shadow struct (kabi).
* kABI: x86/msr: Remove .fixup usage (kabi).
* kabi/severities: add mlx5 internal symbols
* kabi/severities: added Microsoft mana symbold (bsc#1210551)
* kabi/severities: ignore KABI for NVMe target (bsc#1174777)
* kabi/severities: ignore kABI changes for mt76/* local modules (bsc#1209980)
* kasan: no need to unset panic_on_warn in end_report() (bsc#1207328).
* kconfig: Update config changed flag before calling callback (git-fixes).
* kernel-binary: install expoline.o (boo#1210791 bsc#1211089)
* kernel-docs: Add missing top level chapter numbers on SLE12 SP5
(bsc#1212158).
* kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate
obsoletes correctly (boo#1172073 bsc#1191731).
* kernel: Avoid deadlock for recursive I/O on dm-thin when used as swap
(bsc#1177529).
* kernel: Do not sign the vanilla kernel (bsc#1209008).
* kernel: Fix page corruption caused by racy check in __free_pages
(bsc#1208149).
* kernel: fix panic loop (bsc#1208290).
* kernel: secureboot: fix kernel lock issue (bsc#1198101, bsc#1208976).
* keys: Do not cache key in task struct if key is requested from kernel thread
(git-fixes).
* keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).
* kmap_local: do not assume kmap PTEs are linear arrays in memory (git-fixes).
* kvm/vfio: Fix potential deadlock on vfio group_lock (git-fixes)
* kvm/vfio: Fix potential deadlock problem in vfio (git-fixes)
* kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode
(git-fixes).
* lan78xx: Add missing return code checks (git-fixes).
* lan78xx: Fix exception on link speed change (git-fixes).
* lan78xx: Fix memory allocation bug (git-fixes).
* lan78xx: Fix partial packet errors on suspend/resume (git-fixes).
* lan78xx: Fix race condition in disconnect handling (git-fixes).
* lan78xx: Fix race conditions in suspend/resume handling (git-fixes).
* lan78xx: Fix white space and style issues (git-fixes).
* lan78xx: Remove unused pause frame queue (git-fixes).
* lan78xx: Remove unused timer (git-fixes).
* lan78xx: Set flow control threshold to prevent packet loss (git-fixes).
* leds: Fix reference to led_set_brightness() in doc (git-fixes).
* leds: TI_LMU_COMMON: select REGMAP instead of depending on it (git-fixes).
* leds: led-class: Add missing put_device() to led_put() (git-fixes).
* leds: led-core: Fix refcount leak in of_led_get() (git-fixes).
* leds: tca6507: Fix error handling of using fwnode_property_read_string (git-
fixes).
* lib/mpi: Fix buffer overrun when SG is too long (git-fixes).
* lib/sbitmap: Fix invalid loop in __sbitmap_queue_get_batch() (git-fixes).
* lib/zlib: remove redundation assignement of avail_in dfltcc_gdht() (git-
fixes).
* libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value (git-fixes).
* lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).
* locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998,
bsc#1206552).
* locking/rwbase: Mitigate indefinite writer starvation. Move out of sorted as
the patch has moved within the tip tree.
* locking/rwsem: Add __always_inline annotation to __down_read_common() and
inlined callers (git-fixes).
* locking/rwsem: Allow slowpath writer to ignore handoff bit if not set by
first waiter (bsc#1207270).
* locking/rwsem: Always try to wake waiters in out_nolock path (bsc#1207270).
* locking/rwsem: Conditionally wake waiters in reader/writer slowpaths
(bsc#1207270).
* locking/rwsem: Disable preemption in all down_read*() and up_read() code
paths (bsc#1207270).
* locking/rwsem: Disable preemption in all down_write*() and up_write() code
paths (bsc#1207270).
* locking/rwsem: Disable preemption while trying for rwsem lock (bsc#1207270).
* locking/rwsem: Make handoff bit handling more consistent (bsc#1207270).
* locking/rwsem: No need to check for handoff bit if wait queue empty
(bsc#1207270).
* locking/rwsem: Prevent non-first waiter from spinning in down_write()
slowpath (bsc#1207270).
* locking: Add missing __sched attributes (bsc#1207270).
* loop: Fix the max_loop commandline argument treatment when it is set to 0
(git-fixes).
* loop: fix ioctl calls using compat_loop_info (git-fixes).
* mac80211: introduce individual TWT support in AP mode (bsc#1209980).
* mac80211: introduce set_radar_offchan callback (bsc#1209980).
* mac80211: twt: do not use potentially unaligned pointer (bsc#1209980).
* mailbox: mailbox-test: Fix potential double-free in
mbox_test_message_write() (git-fixes).
* mailbox: mailbox-test: fix a locking issue in mbox_test_message_write()
(git-fixes).
* mailbox: zynqmp: Fix IPI isr handling (git-fixes).
* mailbox: zynqmp: Fix typo in IPI documentation (git-fixes).
* mbcache: Avoid nesting of cache->c_list_lock under bit locks (bsc#1207647).
* mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).
* mce: fix set_mce_nospec to always unmap the whole page (git-fixes).
* md/bitmap: Fix bitmap chunk size overflow issues (git-fixes).
* md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).
* md/raid5: Improve performance for sequential IO (bsc#1208081).
* md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).
* md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).
* md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).
* md: fix a crash in mempool_free (git-fixes).
* md: protect md_unregister_thread from reentrancy (git-fixes).
* media: av7110: prevent underflow in write_ts_to_decoder() (git-fixes).
* media: coda: Add check for dcoda_iram_alloc (git-fixes).
* media: coda: Add check for kmalloc (git-fixes).
* media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and
buffer_finish() (git-fixes).
* media: dm1105: Fix use after free bug in dm1105_remove due to race condition
(git-fixes).
* media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer()
(git-fixes).
* media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (git-
fixes).
* media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (git-
fixes).
* media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() (git-
fixes).
* media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() (git-fixes).
* media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (git-
fixes).
* media: dvb_ca_en50221: fix a size write bug (git-fixes).
* media: dvb_demux: fix a bug for the continuity counter (git-fixes).
* media: i2c: imx219: Fix binning for RAW8 capture (git-fixes).
* media: i2c: imx219: Split common registers from mode tables (git-fixes).
* media: i2c: ov7670: 0 instead of -EINVAL was returned (git-fixes).
* media: i2c: ov772x: Fix memleak in ov772x_probe() (git-fixes).
* media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in
imx7_csi_init() (git-fixes).
* media: ipu3-cio2: Fix PM runtime usage_count in driver unbind (git-fixes).
* media: m5mols: fix off-by-one loop termination error (git-fixes).
* media: max9286: Fix memleak in max9286_v4l2_register() (git-fixes).
* media: max9286: Free control handler (git-fixes).
* media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table
(git-fixes).
* media: netup_unidvb: fix irq init by register it at the end of probe (git-
fixes).
* media: netup_unidvb: fix use-after-free at del_timer() (git-fixes).
* media: ov2740: Fix memleak in ov2740_init_controls() (git-fixes).
* media: ov5640: Fix analogue gain control (git-fixes).
* media: ov5675: Fix memleak in ov5675_init_controls() (git-fixes).
* media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish (git-
fixes).
* media: platform: ti: Add missing check for devm_regulator_get (git-fixes).
* media: radio-shark: Add endpoint checks (git-fixes).
* media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (git-fixes).
* media: rc: gpio-ir-recv: Fix support for wake-up (git-fixes).
* media: rc: gpio-ir-recv: add remove function (git-fixes).
* media: rcar_fdp1: Fix the correct variable assignments (git-fixes).
* media: rcar_fdp1: Make use of the helper function
devm_platform_ioremap_resource() (git-fixes).
* media: rkvdec: fix use after free bug in rkvdec_remove (git-fixes).
* media: saa7134: Use video_unregister_device for radio_dev (git-fixes).
* media: saa7134: fix use after free bug in saa7134_finidev due to race
condition (git-fixes).
* media: ti: cal: fix possible memory leak in cal_ctx_create() (git-fixes).
* media: usb: siano: Fix use after free bugs caused by do_submit_urb (git-
fixes).
* media: uvcvideo: Add support for V4L2_CTRL_TYPE_CTRL_CLASS (git-fixes).
* media: uvcvideo: Check controls flags before accessing them (git-fixes).
* media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible() (git-fixes).
* media: uvcvideo: Do not check for V4L2_CTRL_WHICH_DEF_VAL (git-fixes).
* media: uvcvideo: Fix memory leak of object map on error exit path (git-
fixes).
* media: uvcvideo: Fix race condition with usb_kill_urb (git-fixes).
* media: uvcvideo: Handle cameras with invalid descriptors (git-fixes).
* media: uvcvideo: Handle errors from calls to usb_string (git-fixes).
* media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 (git-
fixes).
* media: uvcvideo: Remove s_ctrl and g_ctrl (git-fixes).
* media: uvcvideo: Silence memcpy() run-time false positive warnings (git-
fixes).
* media: uvcvideo: Use control names from framework (git-fixes).
* media: uvcvideo: refactor __uvc_ctrl_add_mapping (git-fixes).
* media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data (git-
fixes).
* media: v4l2-jpeg: ignore the unknown APP14 marker (git-fixes).
* media: venus: dec: Fix handling of the start cmd (git-fixes).
* mei: bus-fixup:upon error print return values of send and receive (git-
fixes).
* mei: bus: fix unlink on bus in error path (git-fixes).
* mei: me: add meteor lake point M DID (git-fixes).
* mei: pxp: Use correct macros to initialize uuid_le (git-fixes).
* memstick: fix memory leak if card device is never registered (git-fixes).
* memstick: r592: Fix UAF bug in r592_remove due to race condition
(bsc#1211449).
* mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak (git-
fixes).
* mfd: cs5535: Do not build on UML (git-fixes).
* mfd: dln2: Fix memory leak in dln2_probe() (git-fixes).
* mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read() (git-
fixes).
* mfd: tqmx86: Correct board names for TQMxE39x (git-fixes).
* mfd: tqmx86: Do not access I2C_DETECT register through io_base (git-fixes).
* misc/mei/hdcp: Use correct macros to initialize uuid_le (git-fixes).
* misc: enclosure: Fix doc for enclosure_find() (git-fixes).
* misc: fastrpc: reject new invocations during device removal (git-fixes).
* misc: fastrpc: return -EPIPE to invocations on device removal (git-fixes).
* mkinitrd: fix dependency with dracut (bsc#1202353).
* mlxsw: minimal: Fix deadlock in ports creation (git-fixes).
* mlxsw: spectrum: Allow driver to load with old firmware versions (git-
fixes).
* mm/filemap: fix page end in filemap_get_read_batch (bsc#1210768).
* mm: /proc/pid/smaps_rollup: fix no vma's null-deref (bsc#1207769).
* mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath()
(bsc#1209262).
* mm: memcg: fix swapcached stat accounting (bsc#1209804).
* mm: mmap: remove newline at the end of the trace (git-fixes).
* mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages
(bsc#1210034).
* mm: take a page reference when removing device exclusive entries
(bsc#1211025).
* mmc: atmel-mci: fix race between stop command and start of next command
(git-fixes).
* mmc: block: Remove error check of hw_reset on reset (git-fixes).
* mmc: block: ensure error propagation for non-blk (git-fixes).
* mmc: jz4740: Work around bug on JZ4760(B) (git-fixes).
* mmc: mmc_spi: fix error handling in mmc_spi_probe() (git-fixes).
* mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works (git-fixes).
* mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data (git-
fixes).
* mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25 (git-fixes).
* mmc: sdhci_am654: lower power-on failed message severity (git-fixes).
* mmc: sdio: fix possible resource leaks in some error paths (git-fixes).
* mmc: vub300: fix invalid response handling (git-fixes).
* module: Do not wait for GOING modules (bsc#1196058, bsc#1186449,
bsc#1204356, bsc#1204662).
* mt76: Make use of the helper macro kthread_run() (bsc#1209980).
* mt76: Print error message when reading EEPROM from mtd failed (bsc#1209980).
* mt76: add 6GHz support (bsc#1209980).
* mt76: add MT_RXQ_MAIN_WA for mt7916 (bsc#1209980).
* mt76: add support for setting mcast rate (bsc#1209980).
* mt76: allow drivers to drop rx packets early (bsc#1209980).
* mt76: clear sta powersave flag after notifying driver (bsc#1209980).
* mt76: connac: add 6 GHz support for wtbl and starec configuration
(bsc#1209980).
* mt76: connac: add 6GHz support to mt76_connac_mcu_set_channel_domain
(bsc#1209980).
* mt76: connac: add 6GHz support to mt76_connac_mcu_sta_tlv (bsc#1209980).
* mt76: connac: add 6GHz support to mt76_connac_mcu_uni_add_bss (bsc#1209980).
* mt76: connac: add support for limiting to maximum regulatory Tx power
(bsc#1209980).
* mt76: connac: add support for passing the cipher field in bss_info
(bsc#1209980).
* mt76: connac: adjust wlan_idx size from u8 to u16 (bsc#1209980).
* mt76: connac: align MCU_EXT definitions with 7915 driver (bsc#1209980).
* mt76: connac: enable 6GHz band for hw scan (bsc#1209980).
* mt76: connac: enable hw amsdu @ 6GHz (bsc#1209980).
* mt76: connac: extend mcu_get_nic_capability (bsc#1209980).
* mt76: connac: fix a theoretical NULL pointer dereference in
mt76_connac_get_phy_mode (bsc#1209980).
* mt76: connac: fix last_chan configuration in
mt76_connac_mcu_rate_txpower_band (bsc#1209980).
* mt76: connac: fix unresolved symbols when CONFIG_PM is unset (bsc#1209980).
* mt76: connac: introduce MCU_CE_CMD macro (bsc#1209980).
* mt76: connac: introduce MCU_EXT macros (bsc#1209980).
* mt76: connac: introduce MCU_UNI_CMD macro (bsc#1209980).
* mt76: connac: introduce is_connac_v1 utility routine (bsc#1209980).
* mt76: connac: make read-only array ba_range static const (bsc#1209980).
* mt76: connac: move mcu reg access utility routines in mt76_connac_lib module
(bsc#1209980).
* mt76: connac: move mt76_connac_chan_bw in common code (bsc#1209980).
* mt76: connac: move mt76_connac_lmac_mapping in mt76-connac module
(bsc#1209980).
* mt76: connac: move mt76_connac_mcu_add_key in connac module (bsc#1209980).
* mt76: connac: move mt76_connac_mcu_bss_basic_tlv in connac module
(bsc#1209980).
* mt76: connac: move mt76_connac_mcu_bss_ext_tlv in connac module
(bsc#1209980).
* mt76: connac: move mt76_connac_mcu_bss_omac_tlv in connac module
(bsc#1209980).
* mt76: connac: move mt76_connac_mcu_gen_dl_mode in mt76-connac module
(bsc#1209980).
* mt76: connac: move mt76_connac_mcu_get_cipher in common code (bsc#1209980).
* mt76: connac: move mt76_connac_mcu_rdd_cmd in mt76-connac module
(bsc#1209980).
* mt76: connac: move mt76_connac_mcu_restart in common module (bsc#1209980).
* mt76: connac: move mt76_connac_mcu_set_pm in connac module (bsc#1209980).
* mt76: connac: move mt76_connac_mcu_wtbl_update_hdr_trans in connac module
(bsc#1209980).
* mt76: connac: rely on MCU_CMD macro (bsc#1209980).
* mt76: connac: rely on le16_add_cpu in mt76_connac_mcu_add_nested_tlv
(bsc#1209980).
* mt76: connac: remove MCU_FW_PREFIX bit (bsc#1209980).
* mt76: connac: remove PHY_MODE_AX_6G configuration in
mt76_connac_get_phy_mode (bsc#1209980).
* mt76: connac: set 6G phymode in mt76_connac_get_phy_mode{,v2} (bsc#1209980).
* mt76: connac: set 6G phymode in single-sku support (bsc#1209980).
* mt76: debugfs: fix queue reporting for mt76-usb (bsc#1209980).
* mt76: debugfs: improve queue node readability (bsc#1209980).
* mt76: disable BH around napi_schedule() calls (bsc#1209980).
* mt76: do not access 802.11 header in ccmp check for 802.3 rx skbs
(bsc#1209980).
* mt76: do not always copy ethhdr in reverse_frag0_hdr_trans (bsc#1209980).
* mt76: do not reset MIB counters in get_stats callback (bsc#1209980).
* mt76: eeprom: tolerate corrected bit-flips (bsc#1209980).
* mt76: fill boottime_ns in Rx path (bsc#1209980).
* mt76: fix antenna config missing in 6G cap (bsc#1209980).
* mt76: fix boolreturn.cocci warnings (bsc#1209980).
* mt76: fix dfs state issue with 160 MHz channels (bsc#1209980).
* mt76: fix endianness errors in reverse_frag0_hdr_trans (bsc#1209980).
* mt76: fix invalid rssi report (bsc#1209980).
* mt76: fix key pointer overwrite in
mt7921s_write_txwi/mt7663_usb_sdio_write_txwi (bsc#1209980).
* mt76: fix monitor rx FCS error in DFS channel (bsc#1209980).
* mt76: fix possible OOB issue in mt76_calculate_default_rate (bsc#1209980).
* mt76: fix possible pktid leak (bsc#1209980).
* mt76: fix the wiphy's available antennas to the correct value (bsc#1209980).
* mt76: fix timestamp check in tx_status (bsc#1209980).
* mt76: fix tx status related use-after-free race on station removal
(bsc#1209980).
* mt76: fix use-after-free by removing a non-RCU wcid pointer (git-fixes).
* mt76: fix wrong HE data rate in sniffer tool (bsc#1209980).
* mt76: improve signal strength reporting (bsc#1209980).
* mt76: introduce packet_id idr (bsc#1209980).
* mt76: make mt76_sar_capa static (bsc#1209980).
* mt76: move mt76_ethtool_worker_info in mt76 module (bsc#1209980).
* mt76: move mt76_sta_stats in mt76.h (bsc#1209980).
* mt76: move sar utilities to mt76-core module (bsc#1209980).
* mt76: move sar_capa configuration in common code (bsc#1209980).
* mt76: move spin_lock_bh to spin_lock in tasklet (bsc#1209980).
* mt76: mt7603: improve reliability of tx powersave filtering (bsc#1209980).
* mt76: mt7603: introduce SAR support (bsc#1209980).
* mt76: mt7615: add support for LG LGSBWAC02 (MT7663BUN) (bsc#1209980).
* mt76: mt7615: apply cached RF data for DBDC (bsc#1209980).
* mt76: mt7615: clear mcu error interrupt status on mt7663 (bsc#1209980).
* mt76: mt7615: fix a possible race enabling/disabling runtime-pm
(bsc#1209980).
* mt76: mt7615: fix compiler warning on frame size (bsc#1209980).
* mt76: mt7615: fix decap offload corner case with 4-addr VLAN frames
(bsc#1209980).
* mt76: mt7615: fix throughput regression on DFS channels (bsc#1209980).
* mt76: mt7615: fix unused tx antenna mask in testmode (bsc#1209980).
* mt76: mt7615: fix/rewrite the dfs state handling logic (bsc#1209980).
* mt76: mt7615: honor ret from mt7615_mcu_restart in mt7663u_mcu_init
(bsc#1209980).
* mt76: mt7615: in debugfs queue stats, skip wmm index 3 on mt7663
(bsc#1209980).
* mt76: mt7615: introduce SAR support (bsc#1209980).
* mt76: mt7615: move mt7615_mcu_set_p2p_oppps in mt76_connac module
(bsc#1209980).
* mt76: mt7615: remove dead code in get_omac_idx (bsc#1209980).
* mt76: mt7615: update bss_info with cipher after setting the group key
(bsc#1209980).
* mt76: mt7615e: process txfree and txstatus without allocating skbs
(bsc#1209980).
* mt76: mt7663: disable 4addr capability (bsc#1209980).
* mt76: mt7663s: flush runtime-pm queue after waking up the device
(bsc#1209980).
* mt76: mt7663s: rely on mcu reg access utility (bsc#1209980).
* mt76: mt7663u: introduce mt7663u_mcu_power_on routine (bsc#1209980).
* mt76: mt76_connac: fix MCU_CE_CMD_SET_ROC definition error (bsc#1209980).
* mt76: mt76x02: improve tx hang detection (bsc#1209980).
* mt76: mt76x02: introduce SAR support (bsc#1209980).
* mt76: mt76x02: use mt76_phy_dfs_state to determine radar detector state
(bsc#1209980).
* mt76: mt76x0: correct VHT MCS 8/9 tx power eeprom offset (bsc#1209980).
* mt76: mt7915: Fix PCI device refcount leak in mt7915_pci_init_hif2()
(bsc#1209980).
* mt76: mt7915: Fix channel state update error issue (bsc#1209980).
* mt76: mt7915: add 6 GHz support (bsc#1209980).
* mt76: mt7915: add HE-LTF into fixed rate command (bsc#1209980).
* mt76: mt7915: add LED support (bsc#1209980).
* mt76: mt7915: add WA firmware log support (bsc#1209980).
* mt76: mt7915: add control knobs for thermal throttling (bsc#1209980).
* mt76: mt7915: add debugfs knobs for MCU utilization (bsc#1209980).
* mt76: mt7915: add default calibrated data support (bsc#1209980).
* mt76: mt7915: add device id for mt7916 (bsc#1209980).
* mt76: mt7915: add ethtool stats support (bsc#1209980).
* mt76: mt7915: add firmware support for mt7916 (bsc#1209980).
* mt76: mt7915: add mib counters to ethtool stats (bsc#1209980).
* mt76: mt7915: add missing DATA4_TB_SPTL_REUSE1 to
mt7915_mac_decode_he_radiotap (bsc#1209980).
* mt76: mt7915: add more MIB registers (bsc#1209980).
* mt76: mt7915: add mt7915_mmio_probe() as a common probing function
(bsc#1209980).
* mt76: mt7915: add mt7916 calibrated data support (bsc#1209980).
* mt76: mt7915: add mu-mimo and ofdma debugfs knobs (bsc#1209980).
* mt76: mt7915: add some per-station tx stats to ethtool (bsc#1209980).
* mt76: mt7915: add support for MT7986 (bsc#1209980).
* mt76: mt7915: add support for passing chip/firmware debug data to user space
(bsc#1209980).
* mt76: mt7915: add twt_stats knob in debugfs (bsc#1209980).
* mt76: mt7915: add tx mu/su counters to mib (bsc#1209980).
* mt76: mt7915: add tx stats gathered from tx-status callbacks (bsc#1209980).
* mt76: mt7915: add txfree event v3 (bsc#1209980).
* mt76: mt7915: add txpower init for 6GHz (bsc#1209980).
* mt76: mt7915: allow beaconing on all chains (bsc#1209980).
* mt76: mt7915: change max rx len limit of hw modules (bsc#1209980).
* mt76: mt7915: check band idx for bcc event (bsc#1209980).
* mt76: mt7915: check for devm_pinctrl_get() failure (bsc#1209980).
* mt76: mt7915: do not pass data pointer to mt7915_mcu_muru_debug_set
(bsc#1209980).
* mt76: mt7915: enable HE UL MU-MIMO (bsc#1209980).
* mt76: mt7915: enable configured beacon tx rate (bsc#1209980).
* mt76: mt7915: enable radar background detection (bsc#1209980).
* mt76: mt7915: enable radar trigger on rdd2 (bsc#1209980).
* mt76: mt7915: enable twt responder capability (bsc#1209980).
* mt76: mt7915: enlarge wcid size to 544 (bsc#1209980).
* mt76: mt7915: fix DBDC default band selection on MT7915D (bsc#1209980).
* mt76: mt7915: fix DFS no radar detection event (bsc#1209980).
* mt76: mt7915: fix SMPS operation fail (bsc#1209980).
* mt76: mt7915: fix WMM index on DBDC cards (bsc#1209980).
* mt76: mt7915: fix beamforming mib stats (bsc#1209980).
* mt76: mt7915: fix decap offload corner case with 4-addr VLAN frames
(bsc#1209980).
* mt76: mt7915: fix eeprom fields of txpower init values (bsc#1209980).
* mt76: mt7915: fix endiannes warning mt7915_mcu_beacon_check_caps
(bsc#1209980).
* mt76: mt7915: fix endianness warnings in mt7915_debugfs_rx_fw_monitor
(bsc#1209980).
* mt76: mt7915: fix endianness warnings in mt7915_mac_tx_free() (bsc#1209980).
* mt76: mt7915: fix he_mcs capabilities for 160mhz (bsc#1209980).
* mt76: mt7915: fix incorrect testmode ipg on band 1 caused by wmm_idx (git-
fixes).
* mt76: mt7915: fix incorrect testmode ipg on band 1 caused by wmm_idx (git-
fixes).
* mt76: mt7915: fix mcs_map in mt7915_mcu_set_sta_he_mcs() (bsc#1209980).
* mt76: mt7915: fix missing HE phy cap (bsc#1209980).
* mt76: mt7915: fix phy cap in mt7915_set_stream_he_txbf_caps() (bsc#1209980).
* mt76: mt7915: fix polling firmware-own status (git-fixes).
* mt76: mt7915: fix possible NULL pointer dereference in
mt7915_mac_fill_rx_vector (git-fixes).
* mt76: mt7915: fix possible memory leak in mt7915_mcu_add_sta (bsc#1209980).
* mt76: mt7915: fix possible uninitialized pointer dereference in
mt7986_wmac_gpio_setup (bsc#1209980).
* mt76: mt7915: fix potential NPE in TXS processing (bsc#1209980).
* mt76: mt7915: fix potential memory leak of fw monitor packets (bsc#1209980).
* mt76: mt7915: fix return condition in mt7915_tm_reg_backup_restore()
(bsc#1209980).
* mt76: mt7915: fix the muru tlv issue (bsc#1209980).
* mt76: mt7915: fix the nss setting in bitrates (bsc#1209980).
* mt76: mt7915: fix twt table_mask to u16 in mt7915_dev (bsc#1209980).
* mt76: mt7915: fix txbf starec TLV issues (bsc#1209980).
* mt76: mt7915: fix typos in comments (bsc#1209980).
* mt76: mt7915: fix/rewrite the dfs state handling logic (bsc#1209980).
* mt76: mt7915: get rid of mt7915_mcu_set_fixed_rate routine (bsc#1209980).
* mt76: mt7915: honor all possible error conditions in mt7915_mcu_init()
(bsc#1209980).
* mt76: mt7915: improve code readability for xmit-queue handler (bsc#1209980).
* mt76: mt7915: improve code readability in mt7915_mcu_sta_bfer_ht
(bsc#1209980).
* mt76: mt7915: improve starec readability of txbf (bsc#1209980).
* mt76: mt7915: improve wmm index allocation (bsc#1209980).
* mt76: mt7915: initialize smps mode in mt7915_mcu_sta_rate_ctrl_tlv()
(bsc#1209980).
* mt76: mt7915: introduce SAR support (bsc#1209980).
* mt76: mt7915: introduce __mt7915_get_tsf routine (bsc#1209980).
* mt76: mt7915: introduce band_idx in mt7915_phy (bsc#1209980).
* mt76: mt7915: introduce bss coloring support (bsc#1209980).
* mt76: mt7915: introduce mt76 debugfs sub-dir for ext-phy (bsc#1209980).
* mt76: mt7915: introduce mt76_vif in mt7915_vif (bsc#1209980).
* mt76: mt7915: introduce mt7915_mac_add_twt_setup routine (bsc#1209980).
* mt76: mt7915: introduce mt7915_mcu_beacon_check_caps() (bsc#1209980).
* mt76: mt7915: introduce mt7915_mcu_twt_agrt_update mcu command
(bsc#1209980).
* mt76: mt7915: introduce mt7915_set_radar_background routine (bsc#1209980).
* mt76: mt7915: introduce rdd_monitor debugfs node (bsc#1209980).
* mt76: mt7915: move pci specific code back to pci.c (bsc#1209980).
* mt76: mt7915: move tx amsdu stats in mib_stats (bsc#1209980).
* mt76: mt7915: process txfree and txstatus without allocating skbs
(bsc#1209980).
* mt76: mt7915: refine register definition (bsc#1209980).
* mt76: mt7915: rely on mt76_connac definitions (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_get_phy utilities (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_add_tlv routine (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_alloc_sta_req (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_alloc_wtbl_req (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_init_download (bsc#1209980).
* mt76: mt7915: rely on
mt76_connac_mcu_patch_sem_ctrl/mt76_connac_mcu_start_patch (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_set_rts_thresh (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_sta_ba (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_sta_ba_tlv (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_sta_basic_tlv (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_sta_uapsd (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_start_firmware (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_wtbl_ba_tlv (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_wtbl_generic_tlv (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_wtbl_hdr_trans_tlv (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_wtbl_ht_tlv (bsc#1209980).
* mt76: mt7915: rely on mt76_connac_mcu_wtbl_smps_tlv (bsc#1209980).
* mt76: mt7915: remove dead code in debugfs code (bsc#1209980).
* mt76: mt7915: remove duplicated defs in mcu.h (bsc#1209980).
* mt76: mt7915: remove mt7915_mcu_add_he() (bsc#1209980).
* mt76: mt7915: rename debugfs tx-queues (bsc#1209980).
* mt76: mt7915: report radar pattern if detected by rdd2 (bsc#1209980).
* mt76: mt7915: report rx mode value in mt7915_mac_fill_rx_rate (bsc#1209980).
* mt76: mt7915: rework .set_bitrate_mask() to support more options
(bsc#1209980).
* mt76: mt7915: rework debugfs fixed-rate knob (bsc#1209980).
* mt76: mt7915: rework debugfs queue info (bsc#1209980).
* mt76: mt7915: rework dma.c to adapt mt7916 changes (bsc#1209980).
* mt76: mt7915: rework eeprom.c to adapt mt7916 changes (bsc#1209980).
* mt76: mt7915: rework mt7915_mcu_sta_muru_tlv() (bsc#1209980).
* mt76: mt7915: rework starec TLV tags (bsc#1209980).
* mt76: mt7915: run mt7915_get_et_stats holding mt76 mutex (bsc#1209980).
* mt76: mt7915: send EAPOL frames at lowest rate (bsc#1209980).
* mt76: mt7915: set VTA bit in tx descriptor (bsc#1209980).
* mt76: mt7915: set band1 TGID field in tx descriptor (bsc#1209980).
* mt76: mt7915: set bssinfo/starec command when adding interface
(bsc#1209980).
* mt76: mt7915: set muru platform type (bsc#1209980).
* mt76: mt7915: simplify conditional (bsc#1209980).
* mt76: mt7915: switch proper tx arbiter mode in testmode (bsc#1209980).
* mt76: mt7915: update bss_info with cipher after setting the group key
(bsc#1209980).
* mt76: mt7915: update mac timing settings (bsc#1209980).
* mt76: mt7915: update max_mpdu_size in mt7915_mcu_sta_amsdu_tlv()
(bsc#1209980).
* mt76: mt7915: update mt7915_chan_mib_offs for mt7916 (bsc#1209980).
* mt76: mt7915: update rx rate reporting for mt7916 (bsc#1209980).
* mt76: mt7915: use min_t() to make code cleaner (bsc#1209980).
* mt76: mt7915e: Add a hwmon attribute to get the actual throttle state
(bsc#1209980).
* mt76: mt7915e: Enable thermal management by default (bsc#1209980).
* mt76: mt7915e: Fix degraded performance after temporary overheat
(bsc#1209980).
* mt76: mt7921: Fix the error handling path of mt7921_pci_probe() (git-fixes).
* mt76: mt7921: add 6GHz support (bsc#1209980).
* mt76: mt7921: add MT7921_COMMON module (bsc#1209980).
* mt76: mt7921: add MU EDCA cmd support (bsc#1209980).
* mt76: mt7921: add delay config for sched scan (bsc#1209980).
* mt76: mt7921: add mt7921u driver (bsc#1209980).
* mt76: mt7921: add per-vif counters in ethtool (bsc#1209980).
* mt76: mt7921: add some more MIB counters (bsc#1209980).
* mt76: mt7921: add sta stats accounting in mt7921_mac_add_txs_skb
(bsc#1209980).
* mt76: mt7921: add support for PCIe ID 0x0608/0x0616 (bsc#1209980).
* mt76: mt7921: add support for tx status reporting (bsc#1209980).
* mt76: mt7921: clear pm->suspended in mt7921_mac_reset_work (bsc#1209980).
* mt76: mt7921: disable 4addr capability (bsc#1209980).
* mt76: mt7921: disable runtime pm for usb (bsc#1209980).
* mt76: mt7921: do not always disable fw runtime-pm (bsc#1209980).
* mt76: mt7921: do not enable beacon filter when IEEE80211_CONF_CHANGE_MONITOR
is set (bsc#1209980).
* mt76: mt7921: do not update pm states in case of error (git-fixes).
* mt76: mt7921: fix MT7921E reset failure (bsc#1209980).
* mt76: mt7921: fix Wformat build warning (bsc#1209980).
* mt76: mt7921: fix a possible race enabling/disabling runtime-pm
(bsc#1209980).
* mt76: mt7921: fix boolreturn.cocci warning (bsc#1209980).
* mt76: mt7921: fix build regression (bsc#1209980).
* mt76: mt7921: fix endianness issues in mt7921_mcu_set_tx() (bsc#1209980).
* mt76: mt7921: fix endianness warnings in mt7921_mac_decode_he_mu_radiotap
(bsc#1209980).
* mt76: mt7921: fix ht mcs in mt7921_mac_add_txs_skb() (bsc#1209980).
* mt76: mt7921: fix injected MPDU transmission to not use HW A-MSDU
(bsc#1209980).
* mt76: mt7921: fix kernel crash at mt7921_pci_remove (git-fixes).
* mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (git-
fixes).
* mt76: mt7921: fix mt7921s Kconfig (bsc#1209980).
* mt76: mt7921: fix network buffer leak by txs missing (bsc#1209980).
* mt76: mt7921: fix possible NULL pointer dereference in mt7921_mac_write_txwi
(bsc#1209980).
* mt76: mt7921: fix up the monitor mode (bsc#1209980).
* mt76: mt7921: fix xmit-queue dump for usb and sdio (bsc#1209980).
* mt76: mt7921: forbid the doze mode when coredump is in progress
(bsc#1209980).
* mt76: mt7921: get rid of monitor_vif (bsc#1209980).
* mt76: mt7921: get rid of mt7921_mcu_get_eeprom (bsc#1209980).
* mt76: mt7921: get rid of mt7921_wait_for_mcu_init declaration (bsc#1209980).
* mt76: mt7921: honor mt76_connac_mcu_set_rate_txpower return value in
mt7921_config (bsc#1209980).
* mt76: mt7921: honor pm user configuration in mt7921_sniffer_interface_iter
(bsc#1209980).
* mt76: mt7921: introduce 160 MHz channel bandwidth support (bsc#1209980).
* mt76: mt7921: introduce mt7921s support (bsc#1209980).
* mt76: mt7921: introduce stats reporting through ethtool (bsc#1209980).
* mt76: mt7921: make all event parser reusable between mt7921s and mt7921e
(bsc#1209980).
* mt76: mt7921: make mt7921_init_tx_queues static (bsc#1209980).
* mt76: mt7921: move mt76_connac_mcu_set_hif_suspend to bus-related files
(bsc#1209980).
* mt76: mt7921: move mt7921_init_hw in a dedicated work (bsc#1209980).
* mt76: mt7921: move mt7921_queue_rx_skb to mac.c (bsc#1209980).
* mt76: mt7921: move mt7921_usb_sdio_tx_complete_skb in common mac code
(bsc#1209980).
* mt76: mt7921: move mt7921_usb_sdio_tx_prepare_skb in common mac code
(bsc#1209980).
* mt76: mt7921: move mt7921_usb_sdio_tx_status_data in mac common code
(bsc#1209980).
* mt76: mt7921: move tx amsdu stats in mib_stats (bsc#1209980).
* mt76: mt7921: reduce log severity levels for informative messages
(bsc#1209980).
* mt76: mt7921: refactor dma.c to be pcie specific (bsc#1209980).
* mt76: mt7921: refactor init.c to be bus independent (bsc#1209980).
* mt76: mt7921: refactor mac.c to be bus independent (bsc#1209980).
* mt76: mt7921: refactor mcu.c to be bus independent (bsc#1209980).
* mt76: mt7921: refactor mt7921_mcu_send_message (bsc#1209980).
* mt76: mt7921: rely on mcu_get_nic_capability (bsc#1209980).
* mt76: mt7921: remove dead definitions (bsc#1209980).
* mt76: mt7921: remove duplicated code in mt7921_mac_decode_he_radiotap
(bsc#1209980).
* mt76: mt7921: remove mcu rate reporting code (bsc#1209980).
* mt76: mt7921: remove mt7921_sta_stats (bsc#1209980).
* mt76: mt7921: report tx rate directly from tx status (bsc#1209980).
* mt76: mt7921: robustify hardware initialization flow (bsc#1209980).
* mt76: mt7921: send EAPOL frames at lowest rate (bsc#1209980).
* mt76: mt7921: set EDCA parameters with the MCU CE command (bsc#1209980).
* mt76: mt7921: start reworking tx rate reporting (bsc#1209980).
* mt76: mt7921: toggle runtime-pm adding a monitor vif (bsc#1209980).
* mt76: mt7921: update mib counters dumping phy stats (bsc#1209980).
* mt76: mt7921: update mt7921_skb_add_usb_sdio_hdr to support usb
(bsc#1209980).
* mt76: mt7921: use correct iftype data on 6GHz cap init (bsc#1209980).
* mt76: mt7921: use mt76_hw instead of open coding it (bsc#1209980).
* mt76: mt7921: use physical addr to unify register access (bsc#1209980).
* mt76: mt7921e: fix possible probe failure after reboot (bsc#1198835).
* mt76: mt7921e: make dev->fw_assert usage consistent (bsc#1209980).
* mt76: mt7921e: process txfree and txstatus without allocating skbs
(bsc#1209980).
* mt76: mt7921s: add reset support (bsc#1209980).
* mt76: mt7921s: clear MT76_STATE_MCU_RUNNING immediately after reset
(bsc#1209980).
* mt76: mt7921s: fix a possible memory leak in mt7921_load_patch
(bsc#1209980).
* mt76: mt7921s: fix bus hang with wrong privilege (bsc#1209980).
* mt76: mt7921s: fix cmd timeout in throughput test (bsc#1209980).
* mt76: mt7921s: fix firmware download random fail (bsc#1209980).
* mt76: mt7921s: fix missing fc type/sub-type for 802.11 pkts (bsc#1209980).
* mt76: mt7921s: fix mt7921s_mcu_[fw|drv]_pmctrl (bsc#1209980).
* mt76: mt7921s: fix possible kernel crash due to invalid Rx count
(bsc#1209980).
* mt76: mt7921s: fix possible sdio deadlock in command fail (bsc#1209980).
* mt76: mt7921s: fix suspend error with enlarging mcu timeout value
(bsc#1209980).
* mt76: mt7921s: fix the device cannot sleep deeply in suspend (bsc#1209980).
* mt76: mt7921s: make pm->suspended usage consistent (bsc#1209980).
* mt76: mt7921s: run sleep mode by default (bsc#1209980).
* mt76: mt7921s: update mt7921s_wfsys_reset sequence (bsc#1209980).
* mt76: only access ieee80211_hdr after mt76_insert_ccmp_hdr (bsc#1209980).
* mt76: only set rx radiotap flag from within decoder functions (bsc#1209980).
* mt76: redefine mt76_for_each_q_rx to adapt mt7986 changes (bsc#1209980).
* mt76: rely on phy pointer in mt76_register_debugfs_fops routine signature
(bsc#1209980).
* mt76: remove mt76_wcid pointer from mt76_tx_status_check signature
(bsc#1209980).
* mt76: remove variable set but not used (bsc#1209980).
* mt76: reverse the first fragmented frame to 802.11 (bsc#1209980).
* mt76: schedule status timeout at dma completion (bsc#1209980).
* mt76: sdio: disable interrupt in mt76s_sdio_irq (bsc#1209980).
* mt76: sdio: export mt76s_alloc_rx_queue and mt76s_alloc_tx routines
(bsc#1209980).
* mt76: sdio: extend sdio module to support CONNAC2 (bsc#1209980).
* mt76: sdio: honor the largest Tx buffer the hardware can support
(bsc#1209980).
* mt76: sdio: introduce parse_irq callback (bsc#1209980).
* mt76: sdio: lock sdio when it is needed (bsc#1209980).
* mt76: sdio: move common code in mt76_sdio module (bsc#1209980).
* mt76: set wlan_idx_hi on mt7916 (bsc#1209980).
* mt76: split single ldpc cap bit into bits (bsc#1209980).
* mt76: substitute sk_buff_head status_list with spinlock_t status_lock
(bsc#1209980).
* mt76: support reading EEPROM data embedded in fdt (bsc#1209980).
* mt76: switch from 'pci_' to 'dma_' API (bsc#1209980).
* mt76: testmode: add support to set MAC (bsc#1209980).
* mt76: usb: add req_type to ___mt76u_rr signature (bsc#1209980).
* mt76: usb: add req_type to ___mt76u_wr signature (bsc#1209980).
* mt76: usb: introduce __mt76u_init utility routine (bsc#1209980).
* mt76: use IEEE80211_OFFLOAD_ENCAP_ENABLED instead of MT_DRV_AMSDU_OFFLOAD
(bsc#1209980).
* mt76: use a separate CCMP PN receive counter for management frames
(bsc#1209980).
* mt76: use le32/16_get_bits() whenever possible (bsc#1209980).
* mt76x02: improve mac error check/reset reliability (bsc#1209980).
* mtd: core: fix error path for nvmem provider (git-fixes).
* mtd: core: fix nvmem error reporting (git-fixes).
* mtd: core: provide unique name for nvmem device, take two (git-fixes).
* mtd: dataflash: remove duplicate SPI ID table (git-fixes).
* mtd: rawnand: fsl_elbc: Propagate HW ECC settings to HW (git-fixes).
* mtd: rawnand: ingenic: fix empty stub helper definitions (git-fixes).
* mtd: rawnand: marvell: do not set the NAND frequency select (git-fixes).
* mtd: rawnand: marvell: ensure timing values are written (git-fixes).
* mtd: rawnand: meson: fix bitmask for length in command word (git-fixes).
* mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).
* mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (git-fixes).
* mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min (git-
fixes).
* mtd: rawnand: sunxi: Clean up chips after failed init (git-fixes).
* mtd: rawnand: sunxi: Fix the size of the last OOB region (git-fixes).
* mtd: spi-nor: Fix a trivial typo (git-fixes).
* mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type (git-fixes).
* mtd: spi-nor: core: fix implicit declaration warning (git-fixes).
* mtd: spi-nor: sfdp: Fix index value for SCCR dwords (git-fixes).
* mtd: spi-nor: spansion: Consider reserved bits in CFR5 register (git-fixes).
* mtdblock: tolerate corrected bit-flips (git-fixes).
* nbd: Fix hung on disconnect request if socket is closed before (git-fixes).
* nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).
* nbd: Fix hungtask when nbd_config_put (git-fixes).
* nbd: add missing definition of pr_fmt (git-fixes).
* nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).
* nbd: fix io hung while disconnecting device (git-fixes).
* nbd: fix race between nbd_alloc_config() and module removal (git-fixes).
* net/iucv: Fix size of interrupt data (bsc#1211465 git-fixes).
* net/mlx5: Dynamically resize flow counters query buffer (bsc#1195175).
* net/rose: Fix to not accept on connected socket (git-fixes).
* net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change (git-
fixes).
* net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1207842).
* net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).
* net/x25: Fix to not accept on connected socket (git-fixes).
* net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).
* net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).
* net: add missing include in include/net/gro.h (git-fixes).
* net: asix: fix modprobe "sysfs: cannot create duplicate filename" (git-
fixes).
* net: bridge: command/utility delivers no return output(bsc#1208368).
* net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (git-fixes).
* net: devlink: Fix missing mutex_unlock() call (git-fixes).
* net: linkwatch: be more careful about dev->linkwatch_dev_tracker (git-
fixes).
* net: mana: Add new MANA VF performance counters for easier troubleshooting
(bsc#1209982).
* net: mana: Add support for auxiliary device (bsc#1210741 jsc#PED-4022).
* net: mana: Add support for jumbo frame (bsc#1210551).
* net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).
* net: mana: Check if netdev/napi_alloc_frag returns single page
(bsc#1210551).
* net: mana: Define and process GDMA response code GDMA_STATUS_MORE_ENTRIES
(bsc#1210741 jsc#PED-4022).
* net: mana: Define data structures for allocating doorbell page from GDMA
(bsc#1210741 jsc#PED-4022).
* net: mana: Define data structures for protection domain and memory
registration (bsc#1210741 jsc#PED-4022).
* net: mana: Define max values for SGL entries (bsc#1210741 jsc#PED-4022).
* net: mana: Enable RX path to handle various MTU sizes (bsc#1210551).
* net: mana: Export Work Queue functions for use by RDMA driver (bsc#1210741
jsc#PED-4022).
* net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).
* net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).
* net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters (git-
fixes).
* net: mana: Handle vport sharing between devices (bsc#1210741 jsc#PED-4022).
* net: mana: Move header files to a common location (bsc#1210741
jsc#PED-4022).
* net: mana: Record port number in netdev (bsc#1210741 jsc#PED-4022).
* net: mana: Record the physical address for doorbell page region (bsc#1210741
jsc#PED-4022).
* net: mana: Refactor RX buffer allocation code to prepare for various MTU
(bsc#1210551).
* net: mana: Rename mana_refill_rxoob and remove some empty lines
(bsc#1210551).
* net: mana: Set the DMA device max segment size (bsc#1210741 jsc#PED-4022).
* net: mana: Use napi_build_skb in RX path (bsc#1210551).
* net: mdio: mvusb: Fix an error handling path in mvusb_mdio_probe() (git-
fixes).
* net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).
* net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure
(bsc#1211564).
* net: natsemi: fix hw address initialization for jazz and xtensa (git-fixes).
* net: of: fix stub of_net helpers for CONFIG_NET=n (git-fixes).
* net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (git-
fixes).
* net: phy: Ensure state transitions are processed from phy_stop() (git-
fixes).
* net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (git-
fixes).
* net: phy: dp83867: add w/a for packet errors seen with short cables (git-
fixes).
* net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).
* net: phy: meson-gxl: Add generic dummy stubs for MMD register access (git-
fixes).
* net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (git-
fixes).
* net: phy: mxl-gpy: add MDINT workaround (git-fixes).
* net: phy: nxp-c45-tja11xx: add remove callback (git-fixes).
* net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).
* net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow (git-
fixes).
* net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails
(git-fixes).
* net: qcom/emac: Fix use after free bug in emac_remove due to race condition
(git-fixes).
* net: qrtr: correct types of trace event parameters (git-fixes).
* net: skip virtio_net_hdr_set_proto if protocol already set (git-fixes).
* net: tun: avoid disabling NAPI twice (git-fixes).
* net: tun: fix bugs for oversize packet when napi frags enabled (git-fixes).
* net: tun: stop NAPI when detaching queues (git-fixes).
* net: tun: unlink NAPI from device on destruction (git-fixes).
* net: usb: asix: remove redundant assignment to variable reg (git-fixes).
* net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-
fixes).
* net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-
fixes).
* net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).
* net: usb: lan78xx: Limit packet length to skb->len (git-fixes).
* net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (git-fixes).
* net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).
* net: usb: smsc75xx: Limit packet length to skb->len (git-fixes).
* net: usb: smsc75xx: Move packet length check to prevent kernel panic in
skb_pull (git-fixes).
* net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).
* net: usb: use eth_hw_addr_set() (git-fixes).
* net: virtio_net_hdr_to_skb: count transport header in UFO (git-fixes).
* netrom: Fix use-after-free caused by accept on already connected socket
(git-fixes).
* netrom: Fix use-after-free of a listening socket (git-fixes).
* nfc: change order inside nfc_se_io error path (git-fixes).
* nfc: fdp: add null check of devm_kmalloc_array in
fdp_nci_i2c_read_device_properties (git-fixes).
* nfc: fix memory leak of se_io context in nfc_genl_se_io (git-fixes).
* nfc: pn533: initialize struct pn533_out_arg properly (git-fixes).
* nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition
(git-fixes).
* nfp: flower-ct: fix error return code in nfp_fl_ct_add_offload() (git-
fixes).
* nfp: flower: fix ingress police using matchall filter (git-fixes).
* nfs4: Fix kmemleak when allocate slot failed (git-fixes).
* nfs4trace: fix state manager flag printing (git-fixes).
* nfs: nfs4clinet: check the return value of kstrdup() (git-fixes).
* nfsd: Fix a memory leak in an error handling path (git-fixes).
* nfsd: call op_release, even when op_func returns an error (git-fixes).
* nfsd: do not call nfsd_file_put from client states seqfile display (git-
fixes).
* nfsd: fix handling of readdir in v4root vs. mount upcall timeout (git-
fixes).
* nfsd: fix race to check ls_layouts (git-fixes).
* nfsd: shut down the NFSv4 state objects before the filecache (git-fixes).
* nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (git-
fixes).
* nfsd: zero out pointers after putting nfsd_files on COPY setup error (git-
fixes).
* nilfs2: do not write dirty data after degenerating to read-only (git-fixes).
* nilfs2: fix general protection fault in nilfs_btree_insert() (git-fixes).
* nilfs2: fix infinite loop in nilfs_mdt_get_block() (git-fixes).
* nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).
* nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread()
(git-fixes).
* nilfs2: fix sysfs interface lifetime (git-fixes).
* nilfs2: fix underflow in second superblock position calculations (git-
fixes).
* nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() (git-
fixes).
* nilfs2: initialize unused bytes in segment summary blocks (git-fixes).
* null_blk: fix ida error handling in null_add_dev() (git-fixes).
* nvdimm: disable namespace on error (bsc#1166486).
* nvdimm: disable namespace on error (bsc#1166486).
* nvme initialize core quirks before calling nvme_init_subsystem (git-fixes).
* nvme-auth: check chap ctrl_key once constructed (bsc#1202633).
* nvme-auth: check chap ctrl_key once constructed (bsc#1202633).
* nvme-auth: clear sensitive info right after authentication completes
(bsc#1202633).
* nvme-auth: clear sensitive info right after authentication completes
(bsc#1202633).
* nvme-auth: convert dhchap_auth_list to an array (bsc#1202633).
* nvme-auth: convert dhchap_auth_list to an array (bsc#1202633).
* nvme-auth: do not ignore key generation failures when initializing ctrl keys
(bsc#1202633).
* nvme-auth: do not ignore key generation failures when initializing ctrl keys
(bsc#1202633).
* nvme-auth: do not keep long lived 4k dhchap buffer (bsc#1202633).
* nvme-auth: do not keep long lived 4k dhchap buffer (bsc#1202633).
* nvme-auth: do not override ctrl keys before validation (bsc#1202633).
* nvme-auth: do not override ctrl keys before validation (bsc#1202633).
* nvme-auth: do not re-authenticate if the controller is not LIVE
(bsc#1202633).
* nvme-auth: do not re-authenticate if the controller is not LIVE
(bsc#1202633).
* nvme-auth: do not use NVMe status codes (bsc#1202633).
* nvme-auth: do not use NVMe status codes (bsc#1202633).
* nvme-auth: fix an error code in nvme_auth_process_dhchap_challenge()
(bsc#1202633).
* nvme-auth: fix an error code in nvme_auth_process_dhchap_challenge()
(bsc#1202633).
* nvme-auth: fix smatch warning complaints (bsc#1202633).
* nvme-auth: fix smatch warning complaints (bsc#1202633).
* nvme-auth: guarantee dhchap buffers under memory pressure (bsc#1202633).
* nvme-auth: guarantee dhchap buffers under memory pressure (bsc#1202633).
* nvme-auth: have dhchap_auth_work wait for queues auth to complete
(bsc#1202633).
* nvme-auth: have dhchap_auth_work wait for queues auth to complete
(bsc#1202633).
* nvme-auth: mark nvme_auth_wq static (bsc#1202633).
* nvme-auth: mark nvme_auth_wq static (bsc#1202633).
* nvme-auth: no need to reset chap contexts on re-authentication
(bsc#1202633).
* nvme-auth: no need to reset chap contexts on re-authentication
(bsc#1202633).
* nvme-auth: remove redundant auth_work flush (bsc#1202633).
* nvme-auth: remove redundant auth_work flush (bsc#1202633).
* nvme-auth: remove redundant buffer deallocations (bsc#1202633).
* nvme-auth: remove redundant buffer deallocations (bsc#1202633).
* nvme-auth: remove redundant deallocations (bsc#1202633).
* nvme-auth: remove redundant deallocations (bsc#1202633).
* nvme-auth: remove redundant if statement (bsc#1202633).
* nvme-auth: remove redundant if statement (bsc#1202633).
* nvme-auth: remove symbol export from nvme_auth_reset (bsc#1202633).
* nvme-auth: remove symbol export from nvme_auth_reset (bsc#1202633).
* nvme-auth: rename __nvme_auth_[reset|free] to nvme_auth[reset|free]_dhchap
(bsc#1202633).
* nvme-auth: rename __nvme_auth_[reset|free] to nvme_auth[reset|free]_dhchap
(bsc#1202633).
* nvme-auth: rename authentication work elements (bsc#1202633).
* nvme-auth: rename authentication work elements (bsc#1202633).
* nvme-auth: uninitialized variable in nvme_auth_transform_key() (git-fixes).
* nvme-auth: use workqueue dedicated to authentication (bsc#1202633).
* nvme-auth: use workqueue dedicated to authentication (bsc#1202633).
* nvme-fabrics: show well known discovery name (bsc#1200054).
* nvme-fabrics: show well known discovery name (bsc#1200054).
* nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association (git-
fixes).
* nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage" (git-
fixes).
* nvme-hwmon: consistently ignore errors from nvme_hwmon_init (git-fixes).
* nvme-hwmon: kmalloc the NVME SMART log buffer (git-fixes).
* nvme-multipath: fix hang when disk goes live over reconnect (git-fixes).
* nvme-multipath: fix possible hang in live ns resize with ANA access (git-
fixes).
* nvme-pci: add bogus ID quirk for ADATA SX6000PNP (bsc#1207827).
* nvme-pci: add quirks for Samsung X5 SSDs (git-fixes).
* nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs (git-
fixes).
* nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs (git-
fixes).
* nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs (git-
fixes).
* nvme-pci: clear the prp2 field when not used (git-fixes).
* nvme-pci: disable write zeroes on various Kingston SSD (git-fixes).
* nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (git-
fixes).
* nvme-pci: fix doorbell buffer value endianness (git-fixes).
* nvme-pci: fix mempool alloc size (git-fixes).
* nvme-pci: fix page size checks (git-fixes).
* nvme-pci: fix timeout request state check (git-fixes).
* nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN (git-fixes).
* nvme-pci: set min_align_mask before calculating max_hw_sectors (git-fixes).
* nvme-rdma: fix possible hang caused during ctrl deletion (git-fixes).
* nvme-tcp: always fail a request when sending it failed (bsc#1208902).
* nvme-tcp: fix a possible UAF when failing to allocate an io queue (git-
fixes).
* nvme-tcp: fix bogus request completion when failing to send AER (git-fixes).
* nvme-tcp: fix possible circular locking when deleting a controller under
memory pressure (git-fixes).
* nvme-tcp: fix possible hang caused during ctrl deletion (git-fixes).
* nvme-tcp: fix regression that causes sporadic requests to time out (git-
fixes).
* nvme-tcp: lockdep: annotate in-kernel sockets (git-fixes).
* nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices (git-
fixes).
* nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH (git-fixes).
* nvme: add device name to warning in uuid_show() (git-fixes).
* nvme: also return I/O command effects from nvme_command_effects (git-fixes).
* nvme: bring back auto-removal of deleted namespaces during sequential scan
(git-fixes).
* nvme: catch -ENODEV from nvme_revalidate_zones again (git-fixes).
* nvme: check for duplicate identifiers earlier (git-fixes).
* nvme: cleanup __nvme_check_ids (git-fixes).
* nvme: copy firmware_rev on each init (git-fixes).
* nvme: copy firmware_rev on each init (git-fixes).
* nvme: define compat_ioctl again to unbreak 32-bit userspace (git-fixes).
* nvme: fix async event trace event (git-fixes).
* nvme: fix discard support without oncs (git-fixes).
* nvme: fix discard support without oncs (git-fixes).
* nvme: fix handling single range discard request (git-fixes).
* nvme: fix interpretation of DMRSL (git-fixes).
* nvme: fix multipath crash caused by flush request when blktrace is enabled
(git-fixes).
* nvme: fix passthrough csi check (git-fixes).
* nvme: fix per-namespace chardev deletion (git-fixes).
* nvme: fix the CRIMS and CRWMS definitions to match the spec (git-fixes).
* nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (git-fixes).
* nvme: fix the name of Zone Append for verbose logging (git-fixes).
* nvme: fix the read-only state for zoned namespaces with unsupposed features
(git-fixes).
* nvme: generalize the nvme_multi_css check in nvme_scan_ns (git-fixes).
* nvme: improve the NVME_CONNECT_AUTHREQ* definitions (git-fixes).
* nvme: move nvme_multi_css into nvme.h (git-fixes).
* nvme: move the Samsung X5 quirk entry to the core quirks (git-fixes).
* nvme: rename nvme_validate_or_alloc_ns to nvme_scan_ns (git-fixes).
* nvme: return err on nvme_init_non_mdts_limits fail (git-fixes).
* nvme: send Identify with CNS 06h only to I/O controllers (bsc#1209693).
* nvme: send Identify with CNS 06h only to I/O controllers (bsc#1209693).
* nvme: set dma alignment to dword (git-fixes).
* nvme: set non-mdts limits in nvme_scan_work (git-fixes).
* nvme: use command_id instead of req->tag in trace_nvme_complete_rq() (git-
fixes).
* nvmet-auth: do not try to cancel a non-initialized work_struct (git-fixes).
* nvmet-tcp: add bounds check on Transfer Tag (git-fixes).
* nvmet-tcp: fix incomplete data digest send (git-fixes).
* nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown
(git-fixes).
* nvmet-tcp: fix regression in data_digest calculation (git-fixes).
* nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change() (git-fixes).
* nvmet: add helpers to set the result field for connect commands (git-fixes).
* nvmet: avoid potential UAF in nvmet_req_complete() (git-fixes).
* nvmet: do not defer passthrough commands with trivial effects to the
workqueue (git-fixes).
* nvmet: fix I/O Command Set specific Identify Controller (git-fixes).
* nvmet: fix Identify Active Namespace ID list handling (git-fixes).
* nvmet: fix Identify Controller handling (git-fixes).
* nvmet: fix Identify Namespace handling (git-fixes).
* nvmet: fix a memory leak (git-fixes).
* nvmet: fix a memory leak in nvmet_auth_set_key (git-fixes).
* nvmet: fix a use-after-free (git-fixes).
* nvmet: fix invalid memory reference in nvmet_subsys_attr_qid_max_show (git-
fixes).
* nvmet: fix mar and mor off-by-one errors (git-fixes).
* nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked (git-fixes).
* nvmet: fix workqueue MEM_RECLAIM flushing dependency (git-fixes).
* nvmet: fix workqueue MEM_RECLAIM flushing dependency (git-fixes).
* nvmet: force reconnect when number of queue changes (git-fixes).
* nvmet: looks at the passthrough controller when initializing CAP (git-
fixes).
* nvmet: move the call to nvmet_ns_changed out of nvmet_ns_revalidate (git-
fixes).
* nvmet: only allocate a single slab for bvecs (git-fixes).
* nvmet: use IOCB_NOWAIT only if the filesystem supports it (git-fixes).
* nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it (git-fixes).
* objtool: Add a missing comma to avoid string concatenation (bsc#1207328).
* ocfs2: Fix data corruption after failed write (bsc#1208542).
* ocfs2: clear dinode links count in case of error (bsc#1207650).
* ocfs2: fix BUG when iput after ocfs2_mknod fails (bsc#1207649).
* ocfs2: fix crash when mount with quota enabled (bsc#1207640).
* ocfs2: fix defrag path triggering jbd2 ASSERT (bsc#1199304).
* ocfs2: fix memory leak in ocfs2_mount_volume() (bsc#1207652).
* ocfs2: fix memory leak in ocfs2_stack_glue_init() (bsc#1207651).
* ocfs2: fix non-auto defrag path not working issue (bsc#1199304).
* ocfs2: ocfs2_mount_volume does cleanup job before return error
(bsc#1207770).
* ocfs2: quota_local: fix possible uninitialized-variable access in
ocfs2_local_read_info() (bsc#1207768).
* ocfs2: rewrite error handling of ocfs2_fill_super (bsc#1207771).
* octeon: constify netdev->dev_addr (git-fixes).
* of/address: Return an error when no valid dma-ranges are found (git-fixes).
* pNFS/filelayout: Fix coalescing test for single DS (git-fixes).
* panic: Consolidate open-coded panic_on_warn checks (bsc#1207328).
* panic: Introduce warn_limit (bsc#1207328).
* panic: unset panic_on_warn inside panic() (bsc#1207328).
* perf/amd/ibs: Use interrupt regs ip for stack unwinding (git fixes).
* perf/core: Call LSM hook after copying perf_event_attr (git fixes).
* perf/core: Fix data race between perf_event_set_output() and
perf_mmap_close() (git fixes).
* perf/core: Fix perf_output_begin parameter is incorrectly invoked in
perf_event_bpf_output (git fixes).
* perf/core: Fix the same task check in perf_event_set_output (git fixes).
* perf/core: Inherit event_caps (git fixes).
* perf/x86/amd: fix potential integer overflow on shift of a int (git fixes).
* perf/x86/intel/ds: Fix precise store latency handling (git fixes).
* perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap()
(git fixes).
* perf/x86/intel/pt: Fix sampling using single range output (git fixes).
* perf/x86/intel/pt: Relax address filter validation (git fixes).
* perf/x86/intel/uncore: Add Emerald Rapids (git fixes).
* perf/x86/intel/uncore: Clear attr_update properly (bsc#1206824, bsc#1206493,
bsc#1206492).
* perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D
(bsc#1206824, bsc#1206493, bsc#1206492).
* perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server
(bsc#1206824, bsc#1206493, bsc#1206492).
* perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids
(bsc#1206824, bsc#1206493, bsc#1206492).
* perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server
(bsc#1206824, bsc#1206493, bsc#1206492).
* perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU (git
fixes).
* perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box()
(git fixes).
* perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox()
(git fixes).
* perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology()
(git fixes).
* perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map()
(git fixes).
* perf/x86/intel/uncore: Generalize IIO topology support (bsc#1206824,
bsc#1206493, bsc#1206492).
* perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (bsc#1206824,
bsc#1206493, bsc#1206492).
* perf/x86/intel/uncore: Get UPI NodeID and GroupID (bsc#1206824, bsc#1206493,
bsc#1206492).
* perf/x86/intel/uncore: Introduce UPI topology type (bsc#1206824,
bsc#1206493, bsc#1206492).
* perf/x86/intel/uncore: Make set_mapping() procedure void (bsc#1206824,
bsc#1206493, bsc#1206492).
* perf/x86/intel/uncore: Update sysfs-devices-mapping file (bsc#1206824,
bsc#1206493, bsc#1206492).
* perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes (git fixes).
* perf/x86/intel: Add Emerald Rapids (git fixes).
* perf/x86/intel: Do not extend the pseudo-encoding to GP counters (git
fixes).
* perf/x86/intel: Fix PEBS data source encoding for ADL (git fixes).
* perf/x86/intel: Fix PEBS memory access info encoding for ADL (git fixes).
* perf/x86/intel: Fix event constraints for ICL (git fixes).
* perf/x86/intel: Fix pebs event constraints for ADL (git fixes).
* perf/x86/intel: Fix pebs event constraints for ICL (git fixes).
* perf/x86/intel: Fix pebs event constraints for SPR (git fixes).
* perf/x86/lbr: Enable the branch type for the Arch LBR by default (git
fixes).
* perf/x86/msr: Add Emerald Rapids (git fixes).
* perf/x86/rapl: Add support for Intel AlderLake-N (git fixes).
* perf/x86/rapl: Add support for Intel Emerald Rapids (PED-4394).
* perf/x86/rapl: Treat Tigerlake like Icelake (git fixes).
* perf/x86/rapl: Use standard Energy Unit for SPR Dram RAPL domain (git
fixes).
* perf/x86/rapl: fix AMD event handling (git fixes).
* perf/x86/uncore: Add Raptor Lake uncore support (git fixes).
* perf/x86/uncore: Add a quirk for UPI on SPR (bsc#1206824, bsc#1206493,
bsc#1206492).
* perf/x86/uncore: Add new Alder Lake and Raptor Lake support (git fixes).
* perf/x86/uncore: Add new Raptor Lake S support (git fixes).
* perf/x86/uncore: Clean up uncore_pci_ids (git fixes).
* perf/x86/uncore: Do not WARN_ON_ONCE() for a broken discovery table
(bsc#1206824, bsc#1206493, bsc#1206492).
* perf/x86/uncore: Factor out uncore_device_to_die() (bsc#1206824,
bsc#1206493, bsc#1206492).
* perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name
(bsc#1206824, bsc#1206493, bsc#1206492).
* perf/x86/uncore: Ignore broken units in discovery table (bsc#1206824,
bsc#1206493, bsc#1206492).
* perf: Always wake the parent event (git fixes).
* perf: Fix check before add_event_to_groups() in perf_group_detach() (git
fixes).
* perf: Fix possible memleak in pmu_dev_alloc() (git fixes).
* perf: fix perf_event_context->time (git fixes).
* phy: rockchip-typec: Fix unsigned comparison with less than zero (git-
fixes).
* phy: rockchip-typec: fix tcphy_get_mode error case (git-fixes).
* phy: st: miphy28lp: use _poll_timeout functions for waits (git-fixes).
* phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and
ulpi_port (git-fixes).
* pinctrl: amd: Disable and mask interrupts on resume (git-fixes).
* pinctrl: aspeed: Fix confusing types in return value (git-fixes).
* pinctrl: at91-pio4: fix domain name assignment (git-fixes).
* pinctrl: at91: use devm_kasprintf() to avoid potential leaks (git-fixes).
* pinctrl: intel: Restore the pins that used to be in Direct IRQ mode (git-
fixes).
* pinctrl: mediatek: Fix the drive register definition of some Pins (git-
fixes).
* pinctrl: mediatek: Initialize variable *buf to zero (git-fixes).
* pinctrl: mediatek: fix coding style (git-fixes).
* pinctrl: meson-axg: add missing GPIOA_18 gpio group (git-fixes).
* pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).
* pinctrl: qcom: lpass-lpi: set output value before enabling output (git-
fixes).
* pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins (git-
fixes).
* pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux configuration
(git-fixes).
* pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups (git-
fixes).
* pinctrl: single: fix potential NULL dereference (git-fixes).
* pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain (git-fixes).
* platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-
fixes).
* platform/surface: aggregator: Allow completion work-items to be executed in
parallel (git-fixes).
* platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2 (git-fixes).
* platform/x86/amd/pmc: Add new acpi id for PMC controller (bsc#1210644).
* platform/x86/amd/pmc: Add new acpi id for PMC controller (bsc#1210644).
* platform/x86/amd/pmc: Add new platform support (bsc#1210644).
* platform/x86/amd/pmc: Add new platform support (bsc#1210644).
* platform/x86/amd: Fix refcount leak in amd_pmc_probe (bsc#1210644).
* platform/x86/amd: pmc: Add a module parameter to disable workarounds
(bsc#1210644).
* platform/x86/amd: pmc: Add a workaround for an s0i3 issue on Cezanne
(bsc#1210644).
* platform/x86/amd: pmc: Add defines for STB events (bsc#1210644).
* platform/x86/amd: pmc: Add line break for readability (bsc#1210644).
* platform/x86/amd: pmc: Add new ACPI ID AMDI0009 (bsc#1210644).
* platform/x86/amd: pmc: Add num_samples message id support to STB
(bsc#1210644).
* platform/x86/amd: pmc: Add sysfs files for SMU (bsc#1210644).
* platform/x86/amd: pmc: Always write to the STB (bsc#1210644).
* platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN (bsc#1210644).
* platform/x86/amd: pmc: Do not dump data after resume from s0i3 on picasso
(git-fixes).
* platform/x86/amd: pmc: Do not try to read SMU version on Picasso (git-
fixes).
* platform/x86/amd: pmc: Fix build without debugfs (bsc#1210644).
* platform/x86/amd: pmc: Fix memory leak in amd_pmc_stb_debugfs_open_v2()
(bsc#1210644).
* platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso
(git-fixes).
* platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read`
(git-fixes).
* platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init (git-fixes).
* platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems
(bsc#1210644).
* platform/x86/amd: pmc: Remove more CONFIG_DEBUG_FS checks (bsc#1210644).
* platform/x86/amd: pmc: Utilize SMN index 0 for driver probe (git-fixes).
* platform/x86/amd: pmc: Write dummy postcode into the STB DRAM (bsc#1210644).
* platform/x86/amd: pmc: add CONFIG_SERIO dependency (git-fixes).
* platform/x86/amd: pmc: differentiate STB/SMU messaging prints (bsc#1210644).
* platform/x86/amd: pmc: remove CONFIG_DEBUG_FS checks (bsc#1210644).
* platform/x86/amd: pmc: remove CONFIG_SUSPEND checks (bsc#1210644).
* platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).
* platform/x86: ISST: PUNIT device mapping with Sub-NUMA clustering
(bsc#1208420).
* platform/x86: ISST: Remove 8 socket limit (bsc#1211836).
* platform/x86: Move AMD platform drivers to separate directory (bsc#1210644).
* platform/x86: amd-pmc: Add a message to print resume time info
(bsc#1210644).
* platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup
(bsc#1210644).
* platform/x86: amd-pmc: Add support for AMD Smart Trace Buffer (bsc#1210644).
* platform/x86: amd-pmc: Add support for AMD Spill to DRAM STB feature
(bsc#1210644).
* platform/x86: amd-pmc: Avoid reading SMU version at probe time
(bsc#1210644).
* platform/x86: amd-pmc: Check s0i3 cycle status (bsc#1210644).
* platform/x86: amd-pmc: Correct usage of SMU version (git-fixes).
* platform/x86: amd-pmc: Downgrade dev_info message to dev_dbg (bsc#1210644).
* platform/x86: amd-pmc: Drop CPU QoS workaround (bsc#1210644).
* platform/x86: amd-pmc: Drop check for valid alarm time (bsc#1210644).
* platform/x86: amd-pmc: Export Idlemask values based on the APU (git-fixes).
* platform/x86: amd-pmc: Fix build error unused-function (bsc#1210644).
* platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled (git-
fixes).
* platform/x86: amd-pmc: Fix compilation without CONFIG_SUSPEND (bsc#1210644).
* platform/x86: amd-pmc: Make amd_pmc_stb_debugfs_fops static (bsc#1210644).
* platform/x86: amd-pmc: Move FCH init to first use (bsc#1210644).
* platform/x86: amd-pmc: Move SMU logging setup out of init (bsc#1210644).
* platform/x86: amd-pmc: Move to later in the suspend process (bsc#1210644).
* platform/x86: amd-pmc: Only report STB errors when STB enabled
(bsc#1210644).
* platform/x86: amd-pmc: Output error codes in messages (bsc#1210644).
* platform/x86: amd-pmc: Send command to dump data after clearing OS_HINT
(bsc#1210644).
* platform/x86: amd-pmc: Set QOS during suspend on CZN w/ timer wakeup
(bsc#1210644).
* platform/x86: amd-pmc: Shuffle location of amd_pmc_get_smu_version()
(bsc#1210644).
* platform/x86: amd-pmc: Simplify error handling and store the pci_dev in
amd_pmc_dev structure (bsc#1210644).
* platform/x86: amd-pmc: Validate entry into the deepest state on resume
(bsc#1210644).
* platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd`
(bsc#1210644).
* platform/x86: amd-pmc: fix compilation without CONFIG_RTC_SYSTOHC_DEVICE
(bsc#1210644).
* platform/x86: amd-pmc: uninitialized variable in amd_pmc_s2d_init()
(bsc#1210644).
* platform/x86: amd: pmc: Remove __maybe_unused from amd_pmc_suspend_handler()
(bsc#1210644).
* platform/x86: amd: pmc: provide user message where s0ix is not supported
(bsc#1210644).
* platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (git-
fixes).
* platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table (git-
fixes).
* platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF (git-fixes).
* platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE (git-fixes).
* platform/x86: hp-wmi: Support touchpad on/off (git-fixes).
* platform/x86: intel-uncore-freq: add Emerald Rapids support (PED-4390).
* platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield (git-fixes).
* platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).
* platform/x86: think-lmi: Certificate authentication support (bsc#1210050).
* platform/x86: think-lmi: Clean up display of current_value on Thinkstation
(git-fixes).
* platform/x86: think-lmi: Fix memory leak when showing current settings (git-
fixes).
* platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI
strings (git-fixes).
* platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth()
(bsc#1210050).
* platform/x86: think-lmi: Opcode support (bsc#1210050).
* platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).
* platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit
(bsc#1210050).
* platform/x86: think-lmi: Use min_t() for comparison and assignment
(bsc#1210050).
* platform/x86: think-lmi: add debug_cmd (bsc#1210050).
* platform/x86: think-lmi: add missing type attribute (git-fixes).
* platform/x86: think-lmi: certificate support clean ups (bsc#1210050).
* platform/x86: think-lmi: only display possible_values if available (git-
fixes).
* platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).
* platform/x86: thinkpad-acpi: Add support for automatic mode transitions
(bsc#1210050).
* platform/x86: thinkpad-acpi: Enable AMT by default on supported systems
(bsc#1210050).
* platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).
* platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV
(bsc#1210050).
* platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs
(bsc#1210050).
* platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).
* platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of
laptops (bsc#1210050).
* platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).
* platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen)
(bsc#1210050).
* platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper
(bsc#1210050).
* platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs
(bsc#1210050).
* platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan
(bsc#1210050).
* platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).
* platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).
* platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups
(bsc#1210050).
* platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).
* platform/x86: thinkpad_acpi: Do not use test_bit on an integer
(bsc#1210050).
* platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type
(bsc#1210050).
* platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup
(bsc#1210050).
* platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource
(bsc#1210050).
* platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).
* platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err
variable (bsc#1210050).
* platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD
platforms (bsc#1210050).
* platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).
* platform/x86: thinkpad_acpi: Fix platform profiles on T490 (git-fixes).
* platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode
(bsc#1210050).
* platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms
(bsc#1210050).
* platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some
models (bsc#1210050).
* platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the
wrong place (bsc#1210050).
* platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting
(bsc#1210050).
* platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255
(bsc#1210050).
* platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles
only once (bsc#1210050).
* platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead
of 1 (bsc#1210050).
* platform/x86: thinkpad_acpi: Properly indent code in
tpacpi_dytc_profile_init() (bsc#1210050).
* platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init
(bsc#1210050).
* platform/x86: thinkpad_acpi: Remove "goto err_exit" from hotkey_init()
(bsc#1210050).
* platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered
flag (bsc#1210050).
* platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and
hotkey_radio_sw sysfs-attr (bsc#1210050).
* platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).
* platform/x86: thinkpad_acpi: Switch to common use of attributes
(bsc#1210050).
* platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).
* platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).
* platform/x86: thinkpad_acpi: consistently check fan_get_status return
(bsc#1210050).
* platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms
(bsc#1210050).
* platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes
not device attrs (bsc#1210050).
* platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).
* platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match (git-fixes).
* platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (git-
fixes).
* platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i (git-
fixes).
* platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the
Juno Tablet (git-fixes).
* platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it (git-
fixes).
* power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of
pm_runtime_get_sync (git-fixes).
* power: supply: bq27xxx: Add cache parameter to
bq27xxx_battery_current_and_status() (git-fixes).
* power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to
stabilize (git-fixes).
* power: supply: bq27xxx: Ensure power_supply_changed() is called on current
sign changes (git-fixes).
* power: supply: bq27xxx: Fix I2C IRQ race on remove (git-fixes).
* power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition (git-
fixes).
* power: supply: bq27xxx: Fix poll_interval handling and races on remove (git-
fixes).
* power: supply: bq27xxx: Move bq27xxx_battery_update() down (git-fixes).
* power: supply: bq27xxx: expose battery data when CI=1 (git-fixes).
* power: supply: cros_usbpd: reclassify "default case!" as debug (git-fixes).
* power: supply: da9150: Fix use after free bug in da9150_charger_remove due
to race condition (git-fixes).
* power: supply: generic-adc-battery: fix unit scaling (git-fixes).
* power: supply: leds: Fix blink to LED on transition (git-fixes).
* power: supply: sbs-charger: Fix INHIBITED bit for Status reg (git-fixes).
* powercap: fix possible name leak in powercap_register_zone() (git-fixes).
* powercap: intel_rapl: add support for Emerald Rapids (PED-4398).
* powerpc/64: Always build with 128-bit long double (bsc#1194869).
* powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec (bsc#1194869).
* powerpc/64s/interrupt: Fix interrupt exit race with security mitigation
switch (bsc#1194869).
* powerpc/64s/radix: Fix RWX mapping with relocated kernel (bsc#1194869).
* powerpc/64s/radix: Fix crash with unaligned relocated kernel (bsc#1194869).
* powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).
* powerpc/64s: Fix local irq disable when PMIs are disabled (bsc#1195655
ltc#1195655 git-fixes).
* powerpc/64s: Make POWER10 and later use pause_short in cpu_relax loops
(bsc#1209367 ltc#195662).
* powerpc/btext: add missing of_node_put (bsc#1065729).
* powerpc/eeh: Set channel state after notifying the drivers (bsc#1208784
ltc#201612).
* powerpc/hv-gpci: Fix hv_gpci event list (bsc#1207935).
* powerpc/hv-gpci: Fix hv_gpci event list (git fixes).
* powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).
* powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
(bsc#1194869).
* powerpc/iommu: DMA address offset is incorrectly calculated with 2MB TCEs
(jsc#SLE-19556 git-fixes).
* powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).
* powerpc/kcsan: Exclude udelay to prevent recursive instrumentation
(bsc#1194869).
* powerpc/kexec_file: Count hot-pluggable memory in FDT estimate
(bsc#1194869).
* powerpc/kexec_file: Fix division by zero in extra size estimation
(bsc#1194869).
* powerpc/kexec_file: fix implicit decl error (bsc#1194869).
* powerpc/mm: Fix false detection of read faults (bsc#1208864).
* powerpc/papr_scm: Update the NUMA distance table for the target node
(bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).
* powerpc/perf/hv-24x7: add missing RTAS retry status handling (git fixes).
* powerpc/powernv/ioda: Skip unallocated resources when mapping to PE
(bsc#1065729).
* powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).
* powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158
ltc#169177 git-fixes).
* powerpc/pseries/lparcfg: add missing RTAS retry status handling
(bsc#1065729).
* powerpc/pseries/vas: Ignore VAS update for DLPAR if copy/paste is not
enabled (bsc#1210216 ltc#202189).
* powerpc/pseries: Consolidate different NUMA distance update code paths
(bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).
* powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).
* powerpc/rtas: use memmove for potentially overlapping buffer copy
(bsc#1065729).
* powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary
(bsc#1194869).
* powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).
* powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).
* powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds
(bsc#1194869).
* powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned
(bsc#1194869).
* powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).
* powerpc: Do not try to copy PPR for task with NULL pt_regs (bsc#1065729).
* powerpc: Redefine HMT_xxx macros as empty on PPC32 (bsc#1209367 ltc#195662).
* powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).
* powerpc: add ISA v3.0 / v3.1 wait opcode macro (bsc#1209367 ltc#195662).
* powerpc: declare unmodified attribute_group usages const (bsc#1207935).
* powerpc: declare unmodified attribute_group usages const (git-fixes).
* powerpc: move __end_rodata to cover arch read-only sections (bsc#1194869).
* printf: fix errname.c list (git-fixes).
* prlimit: do_prlimit needs to have a speculation check (bsc#1209256).
* pstore: Revert pmsg_lock back to a normal mutex (git-fixes).
* purgatory: fix disabling debug info (git-fixes).
* pwm: cros-ec: Explicitly set .polarity in .get_state() (git-fixes).
* pwm: meson: Fix axg ao mux parents (git-fixes).
* pwm: meson: Fix g12a ao clk81 name (git-fixes).
* pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).
* pwm: stm32-lp: fix the check on arr and cmp registers update (git-fixes).
* qed/qed_dev: guard against a possible division by zero (jsc#SLE-19001).
* qed/qed_mng_tlv: correctly zero out ->min instead of ->hour (jsc#SLE-19001).
* qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info
(jsc#SLE-19001).
* qed: allow sleep in qed_mcp_trace_dump() (jsc#SLE-19001).
* qede: avoid uninitialized entries in coal_entry array (bsc#1205846).
* qede: execute xdp_do_flush() before napi_complete_done() (jsc#SLE-19001).
* qede: fix interrupt coalescing configuration (bsc#1205846).
* quota: Check next/prev free block number after reading from quota file
(bsc#1206640).
* quota: Prevent memory allocation recursion while holding dq_lock
(bsc#1207639).
* r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).
* r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).
* r8152: fix flow control issue of RTL8156A (git-fixes).
* r8152: fix the poor throughput for 2.5G devices (git-fixes).
* r8152: move setting r8153b_rx_agg_chg_indicate() (git-fixes).
* r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).
* r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (git-fixes).
* rcu: Fix rcu_torture_read ftrace event (git-fixes).
* rcu: Tighten rcu_advance_cbs_nowake() checks (bsc#1209159).
* ref_tracker: use __GFP_NOFAIL more carefully (git-fixes).
* regmap: Account for register length when chunking (git-fixes).
* regmap: cache: Return error in cache sync operations for REGCACHE_NONE (git-
fixes).
* regulator: Flag uncontrollable regulators as always_on (git-fixes).
* regulator: Handle deferred clk (git-fixes).
* regulator: core: Avoid lockdep reports when resolving supplies (git-fixes).
* regulator: core: Consistently set mutex_owner when using
ww_mutex_lock_slow() (git-fixes).
* regulator: core: Fix off-on-delay-us for always-on/boot-on regulators (git-
fixes).
* regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since
booted (git-fixes).
* regulator: core: Use ktime_get_boottime() to determine how long a regulator
was off (git-fixes).
* regulator: fan53555: Explicitly include bits header (git-fixes).
* regulator: fan53555: Fix wrong TCS_SLEW_MASK (git-fixes).
* regulator: max77802: Bounds check regulator id against opmode (git-fixes).
* regulator: mt6359: add read check for PMIC MT6359 (git-fixes).
* regulator: pca9450: Fix BUCK2 enable_mask (git-fixes).
* regulator: s5m8767: Bounds check id indexing into arrays (git-fixes).
* regulator: stm32-pwr: fix of_iomap leak (git-fixes).
* reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).
* reiserfs: Add security prefix to xattr name in reiserfs_security_write()
(git-fixes).
* remoteproc/mtk_scp: Move clk ops outside send_lock (git-fixes).
* remoteproc: Harden rproc_handle_vdev() against integer overflow (git-fixes).
* remoteproc: imx_rproc: Call of_node_put() on iteration error (git-fixes).
* remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers
(git-fixes).
* remoteproc: st: Call of_node_put() on iteration error (git-fixes).
* remoteproc: stm32: Call of_node_put() on iteration error (git-fixes).
* remoteproc: stm32_rproc: Add mutex protection for workqueue (git-fixes).
* remove "PCI: hv: Use async probing to reduce boot time" (bsc#1207185).
* rethook: Reject getting a rethook if RCU is not watching (git-fixes).
* rethook: fix a potential memleak in rethook_alloc() (git-fixes).
* rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler
(git-fixes).
* revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" (git-
fixes).
* ring-buffer: Ensure proper resetting of atomic variables in
ring_buffer_reset_online_cpus (git-fixes).
* ring-buffer: Fix kernel-doc (git-fixes).
* ring-buffer: Fix race while reader and writer are on the same page (git-
fixes).
* ring-buffer: Handle race between rb_move_tail and rb_check_pages (git-
fixes).
* ring-buffer: Sync IRQ works before buffer destruction (git-fixes).
* ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).
* rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB
* rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
* rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error
(bsc#1160435)
* rpm/kernel-obs-build.spec.in: Remove SLE11 cruft
* rpm/kernel-source.spec.in: Add patches.drm for moved DRM patches
* rtc: allow rtc_read_alarm without read_alarm callback (git-fixes).
* rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time (git-
fixes).
* rtc: omap: include header for omap_rtc_power_off_program prototype (git-
fixes).
* rtc: pm8xxx: fix set-alarm race (git-fixes).
* rtc: sun6i: Always export the internal oscillator (git-fixes).
* rtmutex: Ensure that the top waiter is always woken up (git-fixes).
* s390/ap: fix crash on older machines based on QCI info missing (git-fixes
bsc#1210947).
* s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).
* s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes bsc#1211686).
* s390/dasd: Fix potential memleak in dasd_eckd_init() (git-fixes).
* s390/dasd: fix hanging blockdevice after request requeue (git-fixes
bsc#1211687).
* s390/dasd: fix no record found for raw_track_access (bsc#1207574).
* s390/extmem: return correct segment type in __segment_load() (bsc#1210450
git-fixes).
* s390/kprobes: fix current_kprobe never cleared after kprobes reenter (git-
fixes bsc#1211688).
* s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler
(git-fixes bsc#1211689).
* s390/lcs: Fix return type of lcs_start_xmit() (git-fixes bsc#1211690).
* s390/mem_detect: fix detect_memory() error handling (git-fixes bsc#1211691).
* s390/netiucv: Fix return type of netiucv_tx() (git-fixes bsc#1211692).
* s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes bsc#1211693).
* s390/qeth: fix use-after-free in hsci (bsc#1210449 git-fixes).
* s390/uaccess: add missing earlyclobber annotations to __clear_user()
(bsc#1209856 git-fixes).
* s390/vdso: remove -nostdlib compiler flag (git-fixes bsc#1211714).
* s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).
* s390x: Fixed hard lockups while running stress-ng and LPAR hangs
(bsc#1195655 ltc#195733).
* sched, cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)
* sched/core: Avoid obvious double update_rq_clock warning (git-fixes)
* sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)
* sched/core: Introduce sched_asym_cpucap_active() (git-fixes)
* sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)
* sched/fair: Fix imbalance overflow (bsc#1155798).
* sched/fair: Limit sched slice duration (bsc#1189999).
* sched/fair: Move calculate of avg_load to a better location (bsc#1155798).
* sched/fair: Sanitize vruntime of entity being migrated (bsc#1203325).
* sched/fair: sanitize vruntime of entity being placed (bsc#1203325).
* sched/numa: Stop an exhastive search if an idle core is found (bsc#1189999).
* sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).
* sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)
* sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)
* sched: Avoid double preemption in __cond_resched_ _lock_ () (git-fixes)
* sched_getaffinity: do not assume 'cpumask_size()' is fully initialized
(bsc#1155798).
* scsi: Revert "scsi: core: map PQ=1, PDT=other values to
SCSI_SCAN_TARGET_PRESENT" (git-fixes).
* scsi: aacraid: Allocate cmd_priv with scsicmd (git-fixes).
* scsi: aic94xx: Add missing check for dma_map_single() (git-fixes).
* scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD (git-fixes bsc#1203039)
* scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (git-fixes).
* scsi: core: Fix a procfs host directory removal regression (git-fixes).
* scsi: core: Fix a source code comment (git-fixes).
* scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).
* scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (git-
fixes).
* scsi: hisi_sas: Check devm_add_action() return value (git-fixes).
* scsi: hisi_sas: Handle NCQ error when IPTT is valid (git-fixes).
* scsi: hisi_sas: Revert change to limit max hw sectors for v3 HW
(bsc#1210230).
* scsi: hisi_sas: Set a port invalid only if there are no devices attached
when refreshing port id (git-fixes).
* scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).
* scsi: ipr: Work around fortify-string warning (git-fixes).
* scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() (git-
fixes).
* scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
(git-fixes).
* scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress
(git-fixes).
* scsi: kABI workaround for fc_host_fpin_rcv (git-fixes).
* scsi: kABI workaround for fc_host_fpin_rcv (git-fixes).
* scsi: libsas: Add sas_ata_device_link_abort() (git-fixes).
* scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort() (git-
fixes).
* scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev()
(git-fixes).
* scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847).
* scsi: lpfc: Avoid usage of list iterator variable after loop (git-fixes).
* scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read() (git-fixes).
* scsi: lpfc: Copyright updates for 14.2.0.10 patches (bsc#1208607).
* scsi: lpfc: Copyright updates for 14.2.0.10 patches (bsc#1208607).
* scsi: lpfc: Copyright updates for 14.2.0.11 patches (bsc#1210943).
* scsi: lpfc: Copyright updates for 14.2.0.11 patches (bsc#1210943).
* scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery
(bsc#1210943).
* scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery
(bsc#1210943).
* scsi: lpfc: Defer issuing new PLOGI if received RSCN before completing
REG_LOGIN (bsc#1210943).
* scsi: lpfc: Defer issuing new PLOGI if received RSCN before completing
REG_LOGIN (bsc#1210943).
* scsi: lpfc: Drop redundant pci_enable_pcie_error_reporting() (bsc#1210943).
* scsi: lpfc: Drop redundant pci_enable_pcie_error_reporting() (bsc#1210943).
* scsi: lpfc: Exit PRLI completion handling early if ndlp not in PRLI_ISSUE
state (bsc#1208607).
* scsi: lpfc: Exit PRLI completion handling early if ndlp not in PRLI_ISSUE
state (bsc#1208607).
* scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by
lpfc_nlp_not_used() (bsc#1211847).
* scsi: lpfc: Fix double word in comments (bsc#1210943).
* scsi: lpfc: Fix double word in comments (bsc#1210943).
* scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (bsc#1210943).
* scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (bsc#1210943).
* scsi: lpfc: Fix lockdep warning for rx_monitor lock when unloading driver
(bsc#1210943).
* scsi: lpfc: Fix lockdep warning for rx_monitor lock when unloading driver
(bsc#1210943).
* scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show() (bsc#1208607).
* scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show() (bsc#1208607).
* scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
(bsc#1208607).
* scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
(bsc#1208607).
* scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices
(bsc#1211847).
* scsi: lpfc: Introduce new attention types for lpfc_sli4_async_fc_evt()
handler (bsc#1208607).
* scsi: lpfc: Introduce new attention types for lpfc_sli4_async_fc_evt()
handler (bsc#1208607).
* scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort
paths (bsc#1211847).
* scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow
(bsc#1210943).
* scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow
(bsc#1210943).
* scsi: lpfc: Record LOGO state with discovery engine even if aborted
(bsc#1210943).
* scsi: lpfc: Record LOGO state with discovery engine even if aborted
(bsc#1210943).
* scsi: lpfc: Reinitialize internal VMID data structures after FLOGI
completion (bsc#1208607).
* scsi: lpfc: Reinitialize internal VMID data structures after FLOGI
completion (bsc#1208607).
* scsi: lpfc: Remove duplicate ndlp kref decrement in lpfc_cleanup_rpis()
(bsc#1208607 bsc#1208534).
* scsi: lpfc: Remove duplicate ndlp kref decrement in lpfc_cleanup_rpis()
(bsc#1208607 bsc#1208534).
* scsi: lpfc: Remove redundant clean up code in disable_vport() (bsc#1208607).
* scsi: lpfc: Remove redundant clean up code in disable_vport() (bsc#1208607).
* scsi: lpfc: Reorder freeing of various DMA buffers and their list removal
(bsc#1210943).
* scsi: lpfc: Reorder freeing of various DMA buffers and their list removal
(bsc#1210943).
* scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ
(bsc#1211847).
* scsi: lpfc: Replace outdated strncpy() with strscpy() (bsc#1208607).
* scsi: lpfc: Replace outdated strncpy() with strscpy() (bsc#1208607).
* scsi: lpfc: Resolve miscellaneous variable set but not used compiler
warnings (bsc#1208607).
* scsi: lpfc: Resolve miscellaneous variable set but not used compiler
warnings (bsc#1208607).
* scsi: lpfc: Revise lpfc_error_lost_link() reason code evaluation logic
(bsc#1210943).
* scsi: lpfc: Revise lpfc_error_lost_link() reason code evaluation logic
(bsc#1210943).
* scsi: lpfc: Set max DMA segment size to HBA supported SGE length
(bsc#1208607).
* scsi: lpfc: Set max DMA segment size to HBA supported SGE length
(bsc#1208607).
* scsi: lpfc: Silence an incorrect device output (bsc#1210943).
* scsi: lpfc: Silence an incorrect device output (bsc#1210943).
* scsi: lpfc: Skip waiting for register ready bits when in unrecoverable state
(bsc#1210943).
* scsi: lpfc: Skip waiting for register ready bits when in unrecoverable state
(bsc#1210943).
* scsi: lpfc: Update congestion warning notification period (bsc#1211847).
* scsi: lpfc: Update lpfc version to 14.2.0.10 (bsc#1208607).
* scsi: lpfc: Update lpfc version to 14.2.0.10 (bsc#1208607).
* scsi: lpfc: Update lpfc version to 14.2.0.11 (bsc#1210943).
* scsi: lpfc: Update lpfc version to 14.2.0.11 (bsc#1210943).
* scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847).
* scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).
* scsi: megaraid_sas: Fix crash after a double completion (git-fixes).
* scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).
* scsi: megaraid_sas: Update max supported LD IDs to 240 (git-fixes).
* scsi: megaraid_sas: Update max supported LD IDs to 240 (git-fixes).
* scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info() (git-fixes).
* scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization (git-fixes).
* scsi: mpi3mr: Fix throttle_groups memory leak (git-fixes).
* scsi: mpi3mr: Remove unnecessary memcpy() to alltgt_info->dmi (git-fixes).
* scsi: mpi3mr: Suppress command reply debug prints (bsc#1211820).
* scsi: mpt3sas: Do not print sense pool info twice (git-fixes).
* scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (git-
fixes).
* scsi: mpt3sas: Fix a memory leak (git-fixes).
* scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).
* scsi: qedi: Fix use after free bug in qedi_remove() (git-fixes).
* scsi: qla2xxx: Add option to disable FC2 Target support (bsc#1198438
bsc#1206103).
* scsi: qla2xxx: Add option to disable FC2 Target support (bsc#1198438
bsc#1206103).
* scsi: qla2xxx: Check if port is online before sending ELS (bsc#1208570).
* scsi: qla2xxx: Check if port is online before sending ELS (bsc#1208570).
* scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting()
(bsc#1211960).
* scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (bsc#1208570).
* scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (bsc#1208570).
* scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570).
* scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570).
* scsi: qla2xxx: Fix erroneous link down (bsc#1208570).
* scsi: qla2xxx: Fix erroneous link down (bsc#1208570).
* scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570).
* scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570).
* scsi: qla2xxx: Fix exchange oversubscription for management commands
(bsc#1208570).
* scsi: qla2xxx: Fix exchange oversubscription for management commands
(bsc#1208570).
* scsi: qla2xxx: Fix hang in task management (bsc#1211960).
* scsi: qla2xxx: Fix link failure in NPIV environment (bsc#1208570).
* scsi: qla2xxx: Fix link failure in NPIV environment (bsc#1208570).
* scsi: qla2xxx: Fix mem access after free (bsc#1211960).
* scsi: qla2xxx: Fix memory leak in qla2x00_probe_one() (git-fixes).
* scsi: qla2xxx: Fix printk() format string (bsc#1208570).
* scsi: qla2xxx: Fix printk() format string (bsc#1208570).
* scsi: qla2xxx: Fix stalled login (bsc#1208570).
* scsi: qla2xxx: Fix stalled login (bsc#1208570).
* scsi: qla2xxx: Fix task management cmd fail due to unavailable resource
(bsc#1211960).
* scsi: qla2xxx: Fix task management cmd failure (bsc#1211960).
* scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static
(bsc#1208570).
* scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static
(bsc#1208570).
* scsi: qla2xxx: Multi-que support for TMF (bsc#1211960).
* scsi: qla2xxx: Perform lockless command completion in abort path (git-
fixes).
* scsi: qla2xxx: Refer directly to the qla2xxx_driver_template (bsc#1211960).
* scsi: qla2xxx: Relocate/rename vp map (bsc#1208570).
* scsi: qla2xxx: Relocate/rename vp map (bsc#1208570).
* scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570).
* scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570).
* scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570).
* scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570).
* scsi: qla2xxx: Remove dead code (bsc#1208570).
* scsi: qla2xxx: Remove dead code (bsc#1208570).
* scsi: qla2xxx: Remove default fabric ops callouts (bsc#1211960).
* scsi: qla2xxx: Remove increment of interface err cnt (bsc#1208570).
* scsi: qla2xxx: Remove increment of interface err cnt (bsc#1208570).
* scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570).
* scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570).
* scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570).
* scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570).
* scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy()
(bsc#1211960).
* scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
(bsc#1208570).
* scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
(bsc#1208570).
* scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570).
* scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570).
* scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292
bsc#1209684 bsc#1209556).
* scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570).
* scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570).
* scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570).
* scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570).
* scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960).
* scsi: qla2xxx: Use a variable for repeated mem_size computation
(bsc#1208570).
* scsi: qla2xxx: Use a variable for repeated mem_size computation
(bsc#1208570).
* scsi: qla2xxx: Wait for io return on terminate rport (bsc#1211960).
* scsi: qla2xxx: edif: Fix clang warning (bsc#1208570).
* scsi: qla2xxx: edif: Fix clang warning (bsc#1208570).
* scsi: qla2xxx: edif: Fix performance dip due to lock contention
(bsc#1208570).
* scsi: qla2xxx: edif: Fix performance dip due to lock contention
(bsc#1208570).
* scsi: qla2xxx: edif: Fix stall session after app start (bsc#1208570).
* scsi: qla2xxx: edif: Fix stall session after app start (bsc#1208570).
* scsi: qla2xxx: edif: Reduce memory usage during low I/O (bsc#1208570).
* scsi: qla2xxx: edif: Reduce memory usage during low I/O (bsc#1208570).
* scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() (git-fixes).
* scsi: scsi_ioctl: Validate command size (git-fixes).
* scsi: scsi_transport_fc: Add an additional flag to fc_host_fpin_rcv()
(bsc#1210943).
* scsi: scsi_transport_fc: Add an additional flag to fc_host_fpin_rcv()
(bsc#1210943).
* scsi: sd: Fix wrong zone_write_granularity value during revalidate (git-
fixes).
* scsi: sd: Fix wrong zone_write_granularity value during revalidate (git-
fixes).
* scsi: sd: Revert "Rework asynchronous resume support" (bsc#1209092).
* scsi: ses: Do not attach if enclosure has no components (git-fixes).
* scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses (git-fixes).
* scsi: ses: Fix possible desc_ptr out-of-bounds accesses (git-fixes).
* scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() (git-
fixes).
* scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() (git-fixes).
* scsi: ses: Handle enclosure with just a primary component gracefully (git-
fixes).
* scsi: smartpqi: Add controller cache flush during rmmod (bsc#1207315).
* scsi: smartpqi: Add new controller PCI IDs (bsc#1207315).
* scsi: smartpqi: Change sysfs raid_level attribute to N/A for controllers
(bsc#1207315).
* scsi: smartpqi: Change version to 2.1.20-035 (bsc#1207315).
* scsi: smartpqi: Convert to host_tagset (bsc#1207315).
* scsi: smartpqi: Correct device removal for multi-actuator devices
(bsc#1207315).
* scsi: smartpqi: Correct max LUN number (bsc#1207315).
* scsi: smartpqi: Initialize feature section info (bsc#1207315).
* scsi: smartpqi: Replace one-element array with flexible-array member
(bsc#1207315).
* scsi: snic: Fix memory leak with using debugfs_lookup() (git-fixes).
* scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes).
* scsi: storvsc: Do not pass unused PFNs to Hyper-V host (git-fixes).
* scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file (git-fixes).
* scsi: tracing: Fix compile error in trace_array calls when TRACING is
disabled (git-fixes).
* scsi: ufs: Stop using the clock scaling lock in the error handler (git-
fixes).
* scsi: ufs: core: Enable link lost interrupt (git-fixes).
* scsi_disk kABI: add back members (bsc#1209092).
* sctp: fail if no bound addresses can be used for a given scope
(bsc#1206677).
* sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list
(bsc#1208602, git-fixes).
* sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list
(bsc#1208602, git-fixes).
* seccomp: Move copy_seccomp() to no failure path (bsc#1210817).
* sefltests: netdevsim: wait for devlink instance after netns removal (git-
fixes).
* selftest/lkdtm: Skip stack-entropy test if lkdtm is not available (git-
fixes).
* selftests mount: Fix mount_setattr_test builds failed (git-fixes).
* selftests/ftrace: Add check for ping command for trigger tests (bsc#1204993
ltc#200103).
* selftests/ftrace: Convert tracer tests to use 'requires' to specify program
dependency (bsc#1204993 ltc#200103).
* selftests/kselftest/runner/run_one(): allow running non-executable files
(git-fixes).
* selftests/powerpc: Account for offline cpus in perf-hwbreak test
(bsc#1206232).
* selftests/powerpc: Bump up rlimit for perf-hwbreak test (bsc#1206232).
* selftests/powerpc: Move perror closer to its use (bsc#1206232).
* selftests/resctrl: Allow ->setup() to return errors (git-fixes).
* selftests/resctrl: Check for return value after write_schemata() (git-
fixes).
* selftests/resctrl: Extend CPU vendor detection (git-fixes).
* selftests/resctrl: Move ->setup() call outside of test specific branches
(git-fixes).
* selftests/resctrl: Return NULL if malloc_and_init_memory() did not alloc mem
(git-fixes).
* selftests/sgx: Add "test_encl.elf" to TEST_FILES (git-fixes).
* selftests/vm: remove ARRAY_SIZE define from individual tests (git-fixes).
* selftests: Provide local define of __cpuid_count() (git-fixes).
* selftests: forwarding: lib: quote the sysctl values (git-fixes).
* selftests: mptcp: connect: skip if MPTCP is not supported (git-fixes).
* selftests: mptcp: pm nl: skip if MPTCP is not supported (git-fixes).
* selftests: mptcp: sockopt: skip if MPTCP is not supported (git-fixes).
* selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs
(git-fixes).
* selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
(git-fixes).
* selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
(git-fixes).
* selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy
benchmarking (git-fixes).
* selftests: seg6: disable DAD on IPv6 router cfg for srv6_end_dt4_l3vpn_test
(git-fixes).
* selftests: sigaltstack: fix -Wuninitialized (git-fixes).
* selftests: srv6: make srv6_end_dt46_l3vpn_test more robust (git-fixes).
* selftests: xsk: Disable IPv6 on VETH1 (git-fixes).
* selftets: seg6: disable rp_filter by default in srv6_end_dt4_l3vpn_test
(git-fixes).
* selinux: do not use make's grouped targets feature yet (git-fixes).
* selinux: ensure av_permissions.h is built when needed (git-fixes).
* selinux: fix Makefile dependencies of flask.h (git-fixes).
* serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-
fixes).
* serial: 8250: Add missing wakeup event reporting (git-fixes).
* serial: 8250: Reinit port->pm on port specific driver unbind (git-fixes).
* serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-
fixes).
* serial: 8250_bcm7271: Fix arbitration handling (git-fixes).
* serial: 8250_bcm7271: balance clk_enable calls (git-fixes).
* serial: 8250_bcm7271: fix leak in `brcmuart_probe` (git-fixes).
* serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).
* serial: 8250_em: Fix UART port type (git-fixes).
* serial: 8250_exar: Add support for USR298x PCI Modems (git-fixes).
* serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O cards (git-
fixes).
* serial: 8250_fsl: fix handle_irq locking (git-fixes).
* serial: 8250_tegra: Fix an error handling path in tegra_uart_probe() (git-
fixes).
* serial: Add support for Advantech PCI-1611U card (git-fixes).
* serial: arc_uart: fix of_iomap leak in `arc_serial_probe` (git-fixes).
* serial: exar: Add support for Sealevel 7xxxC serial cards (git-fixes).
* serial: fsl_lpuart: Fix comment typo (git-fixes).
* serial: fsl_lpuart: fix RS485 RTS polariy inverse issue (git-fixes).
* serial: qcom-geni: fix console shutdown hang (git-fixes).
* serial: qcom-geni: fix enabling deactivated interrupt (git-fixes).
* serial: sc16is7xx: setup GPIO controller later in probe (git-fixes).
* serial: stm32: re-introduce an irq flag condition in usart_receive_chars
(git-fixes).
* serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init()
(git-fixes).
* sfc: Change VF mac via PF as first preference if available (git-fixes).
* sfc: Fix module EEPROM reporting for QSFP modules (git-fixes).
* sfc: Fix use-after-free due to selftest_work (git-fixes).
* sfc: correctly advertise tunneled IPv6 segmentation (git-fixes).
* sfc: disable RXFCS and RXALL features by default (git-fixes).
* sfc: disable RXFCS and RXALL features by default (git-fixes).
* sfc: ef10: do not overwrite offload features at NIC reset (git-fixes).
* sfc: fix TX channel offset when using legacy interrupts (git-fixes).
* sfc: fix considering that all channels have TX queues (git-fixes).
* sfc: fix null pointer dereference in efx_hard_start_xmit (git-fixes).
* sfc: fix wrong tx channel offset with efx_separate_tx_channels (git-fixes).
* sfc: include vport_id in filter spec hash and equal() (git-fixes).
* signal handling: do not use BUG_ON() for debugging (bsc#1210439).
* signal/seccomp: Refactor seccomp signal and coredump generation (git-fixes).
* signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved
(git-fixes).
* signal/x86: In emulate_vsyscall force a signal instead of calling do_exit
(git-fixes).
* signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
(bsc#1210816).
* signal: Do not always set SA_IMMUTABLE for forced signals (bsc#1210816).
* signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE (bsc#1210816).
* signal: Implement force_fatal_sig (git-fixes).
* smb3: Replace smb2pdu 1-element arrays with flex-arrays (bsc#1193629).
* smb3: display debug information better for encryption (bsc#1193629).
* smb3: fix problem remounting a share after shutdown (bsc#1193629).
* smb3: fix unusable share after force unmount failure (bsc#1193629).
* smb3: improve parallel reads of large files (bsc#1193629).
* smb3: lower default deferred close timeout to address perf regression
(bsc#1193629).
* smb3: make query_on_disk_id open context consistent and move to common code
(bsc#1193629).
* smb3: move some common open context structs to smbfs_common (bsc#1193629).
* soc/tegra: cbb: Use correct master_id mask for CBB NOC in Tegra194 (git-
fixes).
* soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe (git-fixes).
* soundwire: cadence: Do not overflow the command FIFOs (git-fixes).
* soundwire: qcom: correct setting ignore bit on v1.5.1 (git-fixes).
* soundwire: qcom: gracefully handle too many ports in DT (git-fixes).
* spi: bcm63xx-hsspi: Endianness fix for ARM based SoC (git-fixes).
* spi: cadence-quadspi: fix suspend-resume implementations (git-fixes).
* spi: dw: Fix wrong FIFO level setting for long xfers (git-fixes).
* spi: dw_bt1: fix MUX_MMIO dependencies (git-fixes).
* spi: fsl-spi: Fix CPM/QE mode Litte Endian (git-fixes).
* spi: qup: Do not skip cleanup in remove's error path (git-fixes).
* spi: qup: Request DMA before enabling clocks (git-fixes).
* spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 (git-fixes).
* spi: spi-imx: using pm_runtime_resume_and_get instead of pm_runtime_get_sync
(git-fixes).
* spi: spidev: remove debug messages that access spidev->spi without locking
(git-fixes).
* spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one() (git-
fixes).
* spi: tegra210-quad: Fix validate combined sequence (git-fixes).
* squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).
* staging: emxx_udc: Add checks for dma_alloc_coherent() (git-fixes).
* staging: iio: resolver: ads1210: fix config mode (git-fixes).
* staging: mt7621-dts: change palmbus address to lower case (git-fixes).
* staging: mt7621-dts: change some node hex addresses to lower case (git-
fixes).
* staging: rtl8192e: Fix W_DISABLE# does not work after stop/start (git-
fixes).
* staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh (git-
fixes).
* staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script
(git-fixes).
* staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE (git-fixes).
* stat: fix inconsistency between struct stat and struct compat_stat (git-
fixes).
* struct ci_hdrc: hide new member at end (git-fixes).
* struct dwc3: mask new member (git-fixes).
* struct uvc_device move flush_status new member to end (git-fixes).
* sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change() (git-
fixes).
* sunrpc: only free unix grouplist after RCU settles (git-fixes).
* swim3: add missing major.h include (git-fixes).
* swiotlb: Free tbl memory in swiotlb_exit() (jsc#PED-3259).
* swiotlb: add a SWIOTLB_ANY flag to lift the low memory restriction
(PED-3259).
* swiotlb: avoid potential left shift overflow (PED-3259).
* swiotlb: clean up some coding style and minor issues (PED-3259).
* swiotlb: consolidate rounding up default_nslabs (PED-3259).
* swiotlb: do not panic when the swiotlb buffer can't be allocated (PED-3259).
* swiotlb: ensure a segment does not cross the area boundary (PED-3259).
* swiotlb: fail map correctly with failed io_tlb_default_mem (PED-3259).
* swiotlb: fix a typo (PED-3259).
* swiotlb: fix passing local variable to debugfs_create_ulong() (PED-3259).
* swiotlb: fix setting ->force_bounce (PED-3259).
* swiotlb: fix use after free on error handling path (PED-3259).
* swiotlb: make swiotlb_exit a no-op if SWIOTLB_FORCE is set (PED-3259).
* swiotlb: make the swiotlb_init interface more useful (PED-3259).
* swiotlb: merge swiotlb-xen initialization into swiotlb (jsc#PED-3259).
* swiotlb: panic if nslabs is too small (PED-3259).
* swiotlb: pass a gfp_mask argument to swiotlb_init_late (PED-3259).
* swiotlb: provide swiotlb_init variants that remap the buffer (PED-3259).
* swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup (git-fixes).
* swiotlb: remove a useless return in swiotlb_init (PED-3259).
* swiotlb: remove swiotlb_init_with_tbl and swiotlb_init_late_with_tbl
(PED-3259).
* swiotlb: remove unused fields in io_tlb_mem (PED-3259).
* swiotlb: rename swiotlb_late_init_with_default_size (PED-3259).
* swiotlb: simplify debugfs setup (jsc#PED-3259).
* swiotlb: simplify swiotlb_max_segment (PED-3259).
* swiotlb: split up the global swiotlb lock (PED-3259).
* swiotlb: use the right nslabs value in swiotlb_init_remap (PED-3259).
* swiotlb: use the right nslabs-derived sizes in swiotlb_init_late (PED-3259).
* sysctl: add a new register_sysctl_init() interface (bsc#1207328).
* test_firmware: fix the memory leak of the allocated firmware buffer (git-
fixes).
* thermal/core: Remove duplicate information when an error occurs (git-fixes).
* thermal/drivers/hisi: Drop second sensor hi3660 (git-fixes).
* thermal/drivers/tsens: Add compat string for the qcom,msm8960 (git-fixes).
* thermal/drivers/tsens: Drop msm8976-specific defines (git-fixes).
* thermal/drivers/tsens: Sort out msm8976 vs msm8956 data (git-fixes).
* thermal/drivers/tsens: fix slope values for msm8939 (git-fixes).
* thermal/drivers/tsens: limit num_sensors to 9 for msm8939 (git-fixes).
* thermal: intel: BXT_PMIC: select REGMAP instead of depending on it (git-
fixes).
* thermal: intel: Fix unsigned comparison with less than zero (git-fixes).
* thermal: intel: intel_pch: Add support for Wellsburg PCH (git-fixes).
* thermal: intel: powerclamp: Fix cur_state for multi package system (git-
fixes).
* thermal: intel: quark_dts: fix error pointer dereference (git-fixes).
* thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).
* thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).
* thunderbolt: Clear registers properly when auto clear isn't in use
(bsc#1210165).
* thunderbolt: Clear registers properly when auto clear isn't in use
(bsc#1210165).
* thunderbolt: Disable interrupt auto clear for rings (git-fixes).
* thunderbolt: Mask ring interrupt on Intel hardware as well (bsc#1210165).
* thunderbolt: Rename shadowed variables bit to interrupt_bit and
auto_clear_bit (git-fixes).
* thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).
* thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).
* timers: Prevent union confusion from unexpected (git-fixes)
* tools/iio/iio_utils:fix memory leak (git-fixes).
* tools/virtio: compile with -pthread (git-fixes).
* tools/virtio: fix the vringh test for virtio ring changes (git-fixes).
* tools/virtio: fix virtio_test execution (git-fixes).
* tools/virtio: initialize spinlocks in vring_test.c (git-fixes).
* tools: fix ARRAY_SIZE defines in tools and selftests hdrs (git-fixes).
* tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register (git-
fixes).
* tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed (git-fixes).
* tpm, tpm_tis: Request threaded interrupt handler (git-fixes).
* tpm/eventlog: Do not abort tpm_read_log on faulty ACPI address (git-fixes).
* tpm/tpm_tis: Disable interrupts for more Lenovo devices (git-fixes).
* trace/hwlat: Do not start per-cpu thread if it is already running (git-
fixes).
* trace/hwlat: Do not wipe the contents of per-cpu thread data (git-fixes).
* trace/hwlat: make use of the helper function kthread_run_on_cpu() (git-
fixes).
* trace/hwlat: make use of the helper function kthread_run_on_cpu() (git-
fixes).
* trace_events_hist: add check for return value of 'create_hist_field' (git-
fixes).
* tracing/fprobe: Fix to check whether fprobe is registered correctly (git-
fixes).
* tracing/hist: Fix issue of losting command info in error_log (git-fixes).
* tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx' (git-
fixes).
* tracing/hist: Fix wrong return value in parse_action_params() (git-fixes).
* tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-
fixes).
* tracing/osnoise: Make osnoise_main to sleep for microseconds (git-fixes).
* tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).
* tracing/probes: Handle system names with hyphens (git-fixes).
* tracing: Add '__rel_loc' using trace event macros (git-fixes).
* tracing: Add DYNAMIC flag for dynamic events (git-fixes).
* tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-
fixes).
* tracing: Add trace_array_puts() to write into instance (git-fixes).
* tracing: Add trace_event helper macros __string_len() and __assign_str_len()
(git-fixes).
* tracing: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).
* tracing: Avoid adding tracer option before update_tracer_options (git-
fixes).
* tracing: Check field value in hist_field_name() (git-fixes).
* tracing: Do not let histogram values have some modifiers (git-fixes).
* tracing: Do not use out-of-sync va_list in event printing (git-fixes).
* tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).
* tracing: Fix a kmemleak false positive in tracing_map (git-fixes).
* tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE (git-fixes).
* tracing: Fix infinite loop in tracing_read_pipe on overflowed
print_trace_line (git-fixes).
* tracing: Fix issue of missing one synthetic field (git-fixes).
* tracing: Fix mismatched comment in __string_len (git-fixes).
* tracing: Fix permissions for the buffer_percent file (git-fixes).
* tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
trace_pipe_raw (git-fixes).
* tracing: Fix possible memory leak in __create_synth_event() error path (git-
fixes).
* tracing: Fix race where histograms can be called before the event (git-
fixes).
* tracing: Fix sleeping function called from invalid context on RT kernel
(git-fixes).
* tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-
fixes).
* tracing: Fix warning on variable 'struct trace_array' (git-fixes).
* tracing: Fix wrong return in kprobe_event_gen_test.c (git-fixes).
* tracing: Free error logs of tracing instances (git-fixes).
* tracing: Have TRACE_DEFINE_ENUM affect trace event types as well (git-
fixes).
* tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
(git-fixes).
* tracing: Have tracing_snapshot_instance_cond() write errors to the
appropriate instance (git-fixes).
* tracing: Have type enum modifications copy the strings (git-fixes).
* tracing: Make splice_read available again (git-fixes).
* tracing: Make sure trace_printk() can output as soon as it can be used (git-
fixes).
* tracing: Make tp_printk work on syscall tracepoints (git-fixes).
* tracing: Make tracepoint lockdep check actually test something (git-fixes).
* tracing: Use alignof__(struct {type b;}) instead of offsetof() (git-fixes).
* tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).
* tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH (git-fixes).
* tty: fix out-of-bounds access in tty_driver_lookup_tty() (git-fixes).
* tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case (git-
fixes).
* tty: serial: fsl_lpuart: adjust buffer length to the intended size (git-
fixes).
* tty: serial: fsl_lpuart: avoid checking for transfer complete when
UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).
* tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown()
(git-fixes).
* tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown() (git-
fixes).
* tty: serial: fsl_lpuart: disable the CTS when send break signal (git-fixes).
* tty: serial: fsl_lpuart: skip waiting for transmission complete when
UARTCTRL_SBK is asserted (git-fixes).
* tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of
UARTCTRL_SBK (git-fixes).
* tty: serial: imx: Handle RS485 DE signal active high (git-fixes).
* tty: serial: imx: disable Ageing Timer interrupt request irq (git-fixes).
* tty: serial: qcom-geni-serial: stop operations in progress at shutdown (git-
fixes).
* tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).
* tty: serial: sh-sci: Fix transmit end interrupt handler (git-fixes).
* tun: annotate access to queue->trans_start (jsc#PED-370).
* uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).
* ubsan: no need to unset panic_on_warn in ubsan_epilogue() (bsc#1207328).
* udf: Check consistency of Space Bitmap Descriptor (bsc#1210771).
* udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (bsc#1206649).
* udf: Support splicing to file (bsc#1210770).
* update internal module version number for cifs.ko (bsc#1193629).
* usb-storage: fix deadlock when a scsi command timeouts more than once (git-
fixes).
* usb: acpi: add helper to check port lpm capability using acpi _DSM (git-
fixes).
* usb: cdns3: Fix issue with using incorrect PCI device function (git-fixes).
* usb: cdnsp: Fixes error: uninitialized symbol 'len' (git-fixes).
* usb: cdnsp: Fixes issue with redundant Status Stage (git-fixes).
* usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-
fixes).
* usb: chipdea: core: fix return -EINVAL if request role is the same with
current role (git-fixes).
* usb: chipidea: core: fix possible concurrent when switch role (git-fixes).
* usb: chipidea: fix missing goto in `ci_hdrc_probe` (git-fixes).
* usb: chipidea: imx: avoid unnecessary probe defer (git-fixes).
* usb: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).
* usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).
* usb: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).
* usb: dwc3: Align DWC3_EP_* flag macros (git-fixes).
* usb: dwc3: Fix a repeated word checkpatch warning (git-fixes).
* usb: dwc3: Fix a typo in field name (git-fixes).
* usb: dwc3: Fix ep0 handling when getting reset while doing control transfer
(git-fixes).
* usb: dwc3: core: Host wake up support from system suspend (git-fixes).
* usb: dwc3: debugfs: Resume dwc3 before accessing registers (git-fixes).
* usb: dwc3: drd: use helper to get role-switch-default-mode (git-fixes).
* usb: dwc3: ep0: Do not prepare beyond Setup stage (git-fixes).
* usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC
(git-fixes).
* usb: dwc3: gadget: Change condition for processing suspend event (git-
fixes).
* usb: dwc3: gadget: Delay issuing End Transfer (git-fixes).
* usb: dwc3: gadget: Execute gadget stop after halting the controller (git-
fixes).
* usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume()
(git-fixes).
* usb: dwc3: gadget: Only End Transfer for ep0 data phase (git-fixes).
* usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive (git-
fixes).
* usb: dwc3: pci: add support for the Intel Meteor Lake-M (git-fixes).
* usb: dwc3: pci: add support for the Intel Meteor Lake-S (git-fixes).
* usb: dwc3: qcom: Configure wakeup interrupts during suspend (git-fixes).
* usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init (git-fixes).
* usb: dwc3: qcom: Keep power domain on to retain controller status (git-
fixes).
* usb: dwc3: qcom: clean up icc init (git-fixes).
* usb: dwc3: qcom: clean up suspend callbacks (git-fixes).
* usb: dwc3: qcom: enable vbus override when in OTG dr-mode (git-fixes).
* usb: dwc3: qcom: fix gadget-only builds (git-fixes).
* usb: dwc3: qcom: fix peripheral and OTG suspend (git-fixes).
* usb: dwc3: qcom: fix wakeup implementation (git-fixes).
* usb: dwc3: qcom: only parse 'maximum-speed' once (git-fixes).
* usb: dwc3: qcom: suppress unused-variable warning (git-fixes).
* usb: dwc3: remove a possible unnecessary 'out of memory' message (git-
fixes).
* usb: early: xhci-dbc: Fix a potential out-of-bound memory access (git-
fixes).
* usb: gadget: configfs: Restrict symlink creation is UDC already binded (git-
fixes).
* usb: gadget: configfs: remove using list iterator after loop body as a ptr
(git-fixes).
* usb: gadget: configfs: use to_config_usb_cfg() in os_desc_link() (git-
fixes).
* usb: gadget: configfs: use to_usb_function_instance() in cfg (un)link func
(git-fixes).
* usb: gadget: f_fs: Add unbind event before functionfs_unbind (git-fixes).
* usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (git-
fixes).
* usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).
* usb: gadget: f_hid: fix refcount leak on error path (git-fixes).
* usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (git-
fixes).
* usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints (git-fixes).
* usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe()
(git-fixes).
* usb: gadget: tegra-xudc: Fix crash in vbus_draw (git-fixes).
* usb: gadget: u_audio: do not let userspace block driver unbind (git-fixes).
* usb: gadget: u_ether: Fix host MAC address case (git-fixes).
* usb: gadget: u_serial: Add null pointer check in gserial_resume (git-fixes).
* usb: gadget: udc: do not clear gadget driver.bus (git-fixes).
* usb: gadget: udc: renesas_usb3: Fix use after free bug in
renesas_usb3_remove due to race condition (git-fixes).
* usb: host: xhci-rcar: remove leftover quirk handling (git-fixes).
* usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer
math (git-fixes).
* usb: max-3421: Fix setting of I/O pins (git-fixes).
* usb: mtu3: fix kernel panic at qmu transfer done irq handler (git-fixes).
* usb: musb: Add and use inline function musb_otg_state_string (git-fixes).
* usb: musb: Add and use inline functions musb_{get,set}_state (git-fixes).
* usb: musb: mediatek: do not unregister something that wasn't registered
(git-fixes).
* usb: musb: remove schedule work called after flush (git-fixes).
* usb: typec: altmodes/displayport: Fix configure initial pin assignment (git-
fixes).
* usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).
* usb: typec: altmodes/displayport: fix pin_assignment_show (git-fixes).
* usb: typec: intel_pmc_mux: Do not leak the ACPI device reference count (git-
fixes).
* usb: typec: intel_pmc_mux: Use the helper acpi_dev_get_memory_resources()
(git-fixes).
* usb: typec: pd: Remove usb_suspend_supported sysfs from sink PDO (git-
fixes).
* usb: typec: tcpm: fix create duplicate source-capabilities file (git-fixes).
* usb: typec: tcpm: fix create duplicate source-capabilities file (git-fixes).
* usb: typec: tcpm: fix multiple times discover svids error (git-fixes).
* usb: typec: tcpm: fix warning when handle discover_identity message (git-
fixes).
* usb: typec: ucsi: Do not attempt to resume the ports before they exist (git-
fixes).
* usb: typec: ucsi: Do not warn on probe deferral (git-fixes).
* usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).
* usb: ucsi: Fix ucsi->connector race (git-fixes).
* usb: ucsi_acpi: Increase the command completion timeout (git-fixes).
* usb: usbfs: Enforce page requirements for mmap (git-fixes).
* usb: usbfs: Use consistent mmap functions (git-fixes).
* usb: uvc: Enumerate valid values for color matching (git-fixes).
* usb: xhci: tegra: fix sleep in atomic call (git-fixes).
* usrmerge: Compatibility with earlier rpm (boo#1211796)
* usrmerge: Remove usrmerge compatibility symlink in buildroot (boo#1211796).
* vc_screen: do not clobber return value in vcs_read (git-fixes).
* vc_screen: do not clobber return value in vcs_read (git-fixes).
* vc_screen: modify vcs_size() handling in vcs_read() (git-fixes).
* vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
(git-fixes).
* vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF
(git-fixes).
* vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove (git-fixes).
* vdpa: fix use-after-free on vp_vdpa_remove (git-fixes).
* vdpa_sim: not reset state in vdpasim_queue_ready (git-fixes).
* vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-
fixes).
* vfio/type1: prevent underflow of locked_vm via exec() (git-fixes).
* vfio/type1: restore locked_vm (git-fixes).
* vfio/type1: track locked_vm per dma (git-fixes).
* vfs: Check the truncate maximum size in inode_newsize_ok() (bsc#1207642).
* vfs: make sync_filesystem return errors from ->sync_fs (git-fixes).
* vhost/net: Clear the pending messages when the backend is removed (git-
fixes).
* virt/coco/sev-guest: Add throttling awareness (bsc#1209927).
* virt/coco/sev-guest: Carve out the request issuing logic into a helper
(bsc#1209927).
* virt/coco/sev-guest: Check SEV_SNP attribute at probe time (bsc#1209927).
* virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case
(bsc#1209927).
* virt/coco/sev-guest: Do some code style cleanups (bsc#1209927).
* virt/coco/sev-guest: Remove the disable_vmpck label in
handle_guest_request() (bsc#1209927).
* virt/coco/sev-guest: Simplify extended guest request handling (bsc#1209927).
* virt/sev-guest: Add a MODULE_ALIAS (bsc#1208449).
* virt/sev-guest: Prevent IV reuse in the SNP guest driver (bsc#1208449).
* virt/sev-guest: Remove unnecessary free in init_crypto() (bsc#1208449).
* virt/sev-guest: Return -EIO if certificate buffer is not large enough
(bsc#1209927).
* virt: sev-guest: Pass the appropriate argument type to iounmap()
(bsc#1208449).
* virt: sevguest: Change driver name to reflect generic SEV support
(bsc#1208449).
* virt: sevguest: Rename the sevguest dir and files to sev-guest
(bsc#1208449).
* virtio-blk: modify the value type of num in virtio_queue_rq() (git-fixes).
* virtio-net: Keep stop() to follow mirror sequence of open() (git-fixes).
* virtio-net: execute xdp_do_flush() before napi_complete_done() (git-fixes).
* virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).
* virtio_net: bugfix overflow inside xdp_linearize_page() (git-fixes).
* virtio_net: split free_unused_bufs() (git-fixes).
* virtio_net: suppress cpu stall when free_unused_bufs (git-fixes).
* virtio_pci: modify ENOENT to EINVAL (git-fixes).
* virtio_ring: do not update event idx on get_buf (git-fixes).
* vmci_host: fix a race condition in vmci_host_poll() causing GPF (git-fixes).
* vmxnet3: move rss code block under eop descriptor (bsc#1208212).
* vmxnet3: use gro callback when UPT is enabled (bsc#1209739).
* vp_vdpa: fix the crash in hot unplug with vp_vdpa (git-fixes).
* wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)
* watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths (bsc#1197617).
* watchdog-diag288_wdt-fix-__diag288-inline-assembly.patch
* watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-3210) Also
enable module in aarch64 default configuration.
* watchdog: Fix kmemleak in watchdog_cdev_register (git-fixes).
* watchdog: allow building BCM7038_WDT for BCM4908 (bsc#1208619).
* watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in
error path (git-fixes).
* watchdog: diag288_wdt: do not use stack buffers for hardware data
(bsc#1207497).
* watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).
* watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe() (git-
fixes).
* watchdog: ixp4xx: Implement restart (bsc#1208619).
* watchdog: ixp4xx: Rewrite driver to use core (bsc#1208619).
* watchdog: ixp4xx_wdt: Fix address space warning (bsc#1208619).
* watchdog: menz069_wdt: fix watchdog initialisation (git-fixes).
* watchdog: orion_wdt: support pretimeout on Armada-XP (bsc#1208619).
* watchdog: pcwd_usb: Fix attempting to access uninitialized memory (git-
fixes).
* watchdog: sbsa_wdog: Make sure the timeout programming is within the limits
(git-fixes).
* watchdog: sp5100_tco: Immediately trigger upon starting (git-fixes).
* wifi: ath11k: Fix SKB corruption in REO destination ring (git-fixes).
* wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup (git-fixes).
* wifi: ath11k: allow system suspend to survive ath11k (git-fixes).
* wifi: ath11k: fix SAC bug on peer addition with sta band migration (git-
fixes).
* wifi: ath11k: fix deinitialization of firmware resources (git-fixes).
* wifi: ath11k: fix writing to unintended memory region (git-fixes).
* wifi: ath11k: reduce the MHI timeout to 20s (bsc#1207948).
* wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (git-
fixes).
* wifi: ath6kl: minor fix for allocation size (git-fixes).
* wifi: ath6kl: reduce WARN to dev_dbg() in callback (git-fixes).
* wifi: ath9k: Fix potential stack-out-of-bounds write in
ath9k_wmi_rsp_callback() (git-fixes).
* wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() (git-fixes).
* wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails (git-
fixes).
* wifi: ath9k: hif_usb: fix memory leak of remain_skbs (git-fixes).
* wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback
function (git-fixes).
* wifi: ath9k: use proper statements in conditionals (git-fixes).
* wifi: ath: Silence memcpy run-time false positive warning (git-fixes).
* wifi: b43: fix incorrect __
packed annotation (git-fixes).
* wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds()
(git-fixes).
* wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (git-fixes).
* wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-
of-bounds (git-fixes).
* wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() (git-
fixes).
* wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (git-
fixes).
* wifi: brcmfmac: support CQM RSSI notification with older firmware (git-
fixes).
* wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() (git-fixes).
* wifi: cfg80211: Fix extended KCK key length check in
nl80211_set_rekey_data() (git-fixes).
* wifi: cfg80211: Fix use after free for wext (git-fixes).
* wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext"
(git-fixes).
* wifi: cfg80211: fix locking in regulatory disconnect (git-fixes).
* wifi: cfg80211: fix locking in sched scan stop work (git-fixes).
* wifi: ipw2200: fix memory leak in ipw_wdev_init() (git-fixes).
* wifi: ipw2x00: do not call dev_kfree_skb() under spin_lock_irqsave() (git-
fixes).
* wifi: iwl3945: Add missing check for create_singlethread_workqueue (git-
fixes).
* wifi: iwl4965: Add missing check for create_singlethread_workqueue() (git-
fixes).
* wifi: iwlegacy: common: do not call dev_kfree_skb() under
spin_lock_irqsave() (git-fixes).
* wifi: iwlwifi: debug: fix crash in __iwl_err() (git-fixes).
* wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace
(git-fixes).
* wifi: iwlwifi: fix OEM's name in the ppag approved list (git-fixes).
* wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (git-fixes).
* wifi: iwlwifi: fw: fix DBGI dump (git-fixes).
* wifi: iwlwifi: fw: fix memory leak in debugfs (git-fixes).
* wifi: iwlwifi: fw: move memset before early return (git-fixes).
* wifi: iwlwifi: make the loop for card preparation effective (git-fixes).
* wifi: iwlwifi: mvm: check firmware response size (git-fixes).
* wifi: iwlwifi: mvm: do not set CHECKSUM_COMPLETE for unsupported protocols
(git-fixes).
* wifi: iwlwifi: mvm: do not trust firmware n_channels (git-fixes).
* wifi: iwlwifi: mvm: fix OEM's name in the tas approved list (git-fixes).
* wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (git-fixes).
* wifi: iwlwifi: mvm: fix mvmtxq->stopped handling (git-fixes).
* wifi: iwlwifi: mvm: initialize seq variable (git-fixes).
* wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (git-
fixes).
* wifi: iwlwifi: pcie: fix possible NULL pointer dereference (git-fixes).
* wifi: iwlwifi: trans: do not trigger d3 interrupt twice (git-fixes).
* wifi: iwlwifi: yoyo: Fix possible division by zero (git-fixes).
* wifi: iwlwifi: yoyo: skip dump correctly on hw error (git-fixes).
* wifi: libertas: cmdresp: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: libertas: fix memory leak in lbs_init_adapter() (git-fixes).
* wifi: libertas: if_usb: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: libertas: main: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: libertas_tf: do not call kfree_skb() under spin_lock_irqsave() (git-
fixes).
* wifi: mac80211: Set TWT Information Frame Disabled bit as 1 (bsc#1209980).
* wifi: mac80211: adjust scan cancel comment/check (git-fixes).
* wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded
sta (git-fixes).
* wifi: mac80211: fix min center freq offset tracing (git-fixes).
* wifi: mac80211: fix qos on mesh interfaces (git-fixes).
* wifi: mac80211: make rate u32 in sta_set_rate_info_rx() (git-fixes).
* wifi: mac80211: sdata can be NULL during AMPDU start (git-fixes).
* wifi: mac80211: simplify chanctx allocation (git-fixes).
* wifi: mt7601u: fix an integer underflow (git-fixes).
* wifi: mt76: add flexible polling wait-interval support (git-fixes).
* wifi: mt76: add memory barrier to SDIO queue kick (bsc#1209980).
* wifi: mt76: add missing locking to protect against concurrent rx/status
calls (git-fixes).
* wifi: mt76: connac: fix possible unaligned access in
mt76_connac_mcu_add_nested_tlv (bsc#1209980).
* wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup (git-fixes).
* wifi: mt76: do not run mt76_unregister_device() on unregistered hw
(bsc#1209980).
* wifi: mt76: fix 6GHz high channel not be scanned (git-fixes).
* wifi: mt76: fix receiving LLC packets on mt7615/mt7915 (bsc#1209980).
* wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (git-fixes).
* wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (git-fixes).
* wifi: mt76: mt7915: add missing of_node_put() (bsc#1209980).
* wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after
init_work (bsc#1209980).
* wifi: mt76: mt7915: check return value before accessing free_block_num
(bsc#1209980).
* wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr()
(bsc#1209980).
* wifi: mt76: mt7915: expose device tree match table (git-fixes).
* wifi: mt76: mt7915: fix mcs value in ht mode (bsc#1209980).
* wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit (git-fixes).
* wifi: mt76: mt7915: fix mt7915_mac_set_timing() (bsc#1209980).
* wifi: mt76: mt7915: fix possible unaligned access in
mt7915_mac_add_twt_setup (bsc#1209980).
* wifi: mt76: mt7915: fix reporting of TX AGGR histogram (git-fixes).
* wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read()
(bsc#1209980).
* wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` (git-fixes).
* wifi: mt76: mt7921: fix reporting of TX AGGR histogram (git-fixes).
* wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (git-
fixes).
* wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1209980).
* wifi: mt76: mt7921e: fix probe timeout after reboot (git-fixes).
* wifi: mt76: mt7921e: fix random fw download fail (git-fixes).
* wifi: mt76: mt7921e: fix random fw download fail (git-fixes).
* wifi: mt76: mt7921e: fix rmmod crash in driver reload test (bsc#1209980).
* wifi: mt76: mt7921e: improve reliability of dma reset (git-fixes).
* wifi: mt76: mt7921e: stop chip reset worker in unregister hook (git-fixes).
* wifi: mt76: mt7921s: fix race issue between reset and suspend/resume
(bsc#1209980).
* wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host
(bsc#1209980).
* wifi: mwifiex: Add missing compatible string for SD8787 (git-fixes).
* wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() (git-
fixes).
* wifi: mwifiex: mark OF related data as maybe unused (git-fixes).
* wifi: orinoco: check return value of hermes_write_wordrec() (git-fixes).
* wifi: rsi: Fix memory leak in rsi_coex_attach() (git-fixes).
* wifi: rt2x00: Fix memory leak when handling surveys (git-fixes).
* wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU (git-fixes).
* wifi: rtl8xxxu: RTL8192EU always needs full init (git-fixes).
* wifi: rtl8xxxu: Use a longer retry limit of 48 (git-fixes).
* wifi: rtl8xxxu: do not call dev_kfree_skb() under spin_lock_irqsave() (git-
fixes).
* wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (git-
fixes).
* wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu (git-fixes).
* wifi: rtlwifi: Fix global-out-of-bounds bug in
_rtl8812ae_phy_set_txpower_limit() (git-fixes).
* wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg()
(git-fixes).
* wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg()
(git-fixes).
* wifi: rtlwifi: rtl8188ee: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: rtlwifi: rtl8723be: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: rtlwifi: rtl8821ae: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: rtw88: mac: Return the original error from rtw_mac_power_switch()
(git-fixes).
* wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (git-
fixes).
* wifi: rtw89: Add missing check for alloc_workqueue (git-fixes).
* wifi: rtw89: fix potential race condition between napi_init and napi_enable
(git-fixes).
* wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() (git-fixes).
* wifi: wl3501_cs: do not call kfree_skb() under spin_lock_irqsave() (git-
fixes).
* wireguard: ratelimiter: use hrtimer in selftest (git-fixes)
* workqueue: Fix hung time report of worker pools (bsc#1211044).
* workqueue: Interrupted create_worker() is not a repeated event
(bsc#1211044).
* workqueue: Print backtraces from CPUs with hung CPU bound workqueues
(bsc#1211044).
* workqueue: Warn when a new worker could not be created (bsc#1211044).
* workqueue: Warn when a rescuer could not be created (bsc#1211044).
* writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs
(bsc#1210769).
* writeback: avoid use-after-free after removing device (bsc#1207638).
* x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
error (git-fixes).
* x86/64/mm: Map all kernel memory into trampoline_pgd (git-fixes).
* x86/ACPI/boot: Use FADT version to check support for online capable (git-
fixes).
* x86/MCE/AMD: Clear DFR errors found in THR handler (git-fixes).
* x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (git-fixes).
* x86/MCE/AMD: Use an u64 for bank_map (git-fixes).
* x86/PAT: Have pat_enabled() properly reflect state when running on Xen (git-
fixes).
* x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot
(git-fixes).
* x86/acpi/boot: Correct acpi_is_processor_usable() check (git-fixes).
* x86/acpi/boot: Do not register processors that cannot be onlined for x2APIC
(git-fixes).
* x86/alternative: Make debug-alternative selective (bsc#1206578).
* x86/alternative: Report missing return thunk details (git-fixes).
* x86/alternative: Support relocations in alternatives (bsc#1206578).
* x86/amd: Use IBPB for firmware calls (git-fixes).
* x86/amd_nb: Add AMD PCI IDs for SMN communication (bsc#1208848).
* x86/asm: Fix an assembler warning with current binutils (git-fixes).
* x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (git-fixes).
* x86/boot: Skip realmode init code when running as Xen PV guest (git-fixes).
* x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).
* x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).
* x86/bug: Prevent shadowing in __WARN_FLAGS (git-fixes).
* x86/bugs: Add "unknown" reporting for MMIO Stale Data (git-fixes).
* x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available
(git-fixes).
* x86/bugs: Enable STIBP for IBPB mitigated RETBleed (git-fixes).
* x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
(git-fixes).
* x86/cpu: Add CPU model numbers for Meteor Lake (git fixes).
* x86/cpu: Add Raptor Lake to Intel family (git fixes).
* x86/cpu: Add new Alderlake and Raptorlake CPU model numbers (git fixes).
* x86/cpu: Add new Raptor Lake CPU model number (git fixes).
* x86/cpu: Add several Intel server CPU model numbers (git fixes).
* x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define (git fixes).
* x86/cpufeatures: Add macros for Intel's new fast rep string features
(bsc#1211140).
* x86/cpufeatures: Introduce x2AVIC CPUID bit (bsc#1208619).
* x86/crash: Disable virt in core NMI crash handler to avoid double shootdown
(git-fixes).
* x86/delay: Fix the wrong asm constraint in delay_loop() (git-fixes).
* x86/entry: Avoid very early RET (git-fixes).
* x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y (git-fixes).
* x86/entry: Do not call error_entry() for XENPV (git-fixes).
* x86/entry: Move CLD to the start of the idtentry macro (git-fixes).
* x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry() (git-fixes).
* x86/entry: Switch the stack after error_entry() returns (git-fixes).
* x86/fault: Cast an argument to the proper address space in prefetch() (git-
fixes).
* x86/fpu/xsave: Handle compacted offsets correctly with supervisor states
(git-fixes).
* x86/fpu/xsave: Handle compacted offsets correctly with supervisor states
(git-fixes).
* x86/fpu/xsave: Initialize offset/size cache early (bsc#1211205).
* x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).
* x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).
* x86/fpu: Cache xfeature flags from CPUID (git-fixes).
* x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly (git-
fixes).
* x86/fpu: Fix the init_fpstate size check with the actual size (git-fixes).
* x86/fpu: Prevent FPU state corruption (git-fixes).
* x86/fpu: Remove unused supervisor only offsets (git-fixes).
* x86/fpu: Remove unused supervisor only offsets (git-fixes).
* x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).
* x86/hyperv: Block root partition functionality in a Confidential VM (git-
fixes).
* x86/hyperv: Introduce HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK
constants (git-fixes).
* x86/hyperv: Remove unregister syscore call from Hyper-V cleanup (git-fixes).
* x86/hyperv: Restore VP assist page after cpu offlining/onlining (git-fixes).
* x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (git-
fixes).
* x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK (git-
fixes).
* x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).
* x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).
* x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume (git-
fixes).
* x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init()
(git-fixes).
* x86/lib/memmove: Decouple ERMS from FSRM (bsc#1206578).
* x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).
* x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).
* x86/mce: Allow instrumentation during task work queueing (git-fixes).
* x86/mce: Allow instrumentation during task work queueing (git-fixes).
* x86/mce: Mark mce_end() noinstr (git-fixes).
* x86/mce: Mark mce_end() noinstr (git-fixes).
* x86/mce: Mark mce_panic() noinstr (git-fixes).
* x86/mce: Mark mce_panic() noinstr (git-fixes).
* x86/mce: Mark mce_read_aux() noinstr (git-fixes).
* x86/mce: Mark mce_read_aux() noinstr (git-fixes).
* x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes). This is a
preparation for the next patch
* x86/microcode/AMD: Add a @cpu parameter to the reloading functions (git-
fixes).
* x86/microcode/AMD: Fix mixed steppings support (git-fixes).
* x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).
* x86/microcode/intel: Do not retry microcode reloading on the APs (git-
fixes).
* x86/microcode: Add a parameter to microcode_check() to store CPU
capabilities (git-fixes).
* x86/microcode: Add explicit CPU vendor dependency (git-fixes).
* x86/microcode: Adjust late loading result reporting message (git-fixes).
* x86/microcode: Check CPU capabilities after late microcode update correctly
(git-fixes).
* x86/microcode: Rip out the OLD_INTERFACE (git-fixes).
* x86/mm: Cleanup the control_va_addr_alignment() __setup handler (git-fixes).
* x86/mm: Flush global TLB when switching to trampoline page-table (git-
fixes).
* x86/mm: Flush global TLB when switching to trampoline page-table (git-
fixes).
* x86/mm: Use proper mask when setting PUD mapping (git-fixes).
* x86/msi: Fix msi message data shadow struct (git-fixes).
* x86/msr: Remove .fixup usage (git-fixes).
* x86/nospec: Unwreck the RSB stuffing (git-fixes).
* x86/numa: Use cpumask_available instead of hardcoded NULL check (git-fixes).
* x86/pat: Fix x86_has_pat_wp() (git-fixes).
* x86/pci/xen: Disable PCI/MSI masking for XEN_HVM guests (git-fixes).
* x86/perf/zhaoxin: Add stepping check for ZXC (git fixes).
* x86/perf: Avoid warning for Arch LBR without XSAVE (git fixes).
* x86/perf: Default set FREEZE_ON_SMI for all (git fixes).
* x86/pm: Add enumeration check before spec MSRs save/restore setup (git-
fixes).
* x86/reboot: Disable SVM, not just VMX, when stopping CPUs (git-fixes).
* x86/resctrl: Fix min_cbm_bits for AMD (git-fixes).
* x86/sev: Add SEV-SNP guest feature negotiation support (git-fixes).
* x86/sgx: Fix free page accounting (git-fixes).
* x86/sgx: Free backing memory after faulting the enclave page (git-fixes).
* x86/sgx: Free backing memory after faulting the enclave page (git-fixes).
* x86/sgx: Silence softlockup detection when releasing large enclaves (git-
fixes).
* x86/sgx: Silence softlockup detection when releasing large enclaves (git-
fixes).
* x86/signal: Fix the value returned by strict_sas_size() (git-fixes).
* x86/speculation/mmio: Print SMT warning (git-fixes).
* x86/speculation: Identify processors vulnerable to SMT RSB predictions (git-
fixes).
* x86/static_call: Serialize __static_call_fixup() properly (git-fixes).
* x86/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes).
* x86/topology: Fix duplicated core ID within a package (git-fixes).
* x86/topology: Fix multiple packages shown on a single-package system (git-
fixes).
* x86/traps: Use pt_regs directly in fixup_bad_iret() (git-fixes).
* x86/tsx: Add a feature bit for TSX control MSR support (git-fixes).
* x86/tsx: Disable TSX development mode at boot (git-fixes).
* x86/uaccess: Move variable into switch case statement (git-fixes).
* x86/uaccess: Move variable into switch case statement (git-fixes).
* x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).
* x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).
* x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (git-fixes).
* x86: Annotate call_on_stack() (git-fixes).
* x86: Annotate call_on_stack() (git-fixes).
* x86: Fix return value of __setup handlers (git-fixes).
* x86: Handle idle=nomwait cmdline properly for x86_idle (bsc#1208619).
* x86: Remove vendor checks from prefer_mwait_c1_over_halt (bsc#1208619).
* x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 (git-fixes).
* x86: centralize setting SWIOTLB_FORCE when guest memory encryption is
enabled (jsc#PED-3259).
* x86: do not use REP_GOOD or ERMS for small memory clearing (bsc#1211140).
* x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm() (git-fixes).
* x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments
(bsc#1203200).
* x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments
(bsc#1203200).
* x86: remove cruft from <asm/dma-mapping.h> (PED-3259).
* xen-netfront: Fix NULL sring after live migration (git-fixes).
* xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too (git-fixes).
* xen/arm: Fix race in RB-tree based P2M accounting (git-fixes)
* xen/netback: do not do grant copy across page boundary (git-fixes).
* xen/netback: do some code cleanup (git-fixes).
* xen/netback: fix build warning (git-fixes).
* xen/netback: use same error messages for same errors (git-fixes).
* xen/netfront: destroy queues before real_num_tx_queues is zeroed (git-
fixes).
* xen/platform-pci: add missing free_irq() in error path (git-fixes).
* xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource() (git-
fixes).
* xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-
fixes).
* xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-
fixes).
* xfs: convert ptag flags to unsigned (git-fixes).
* xfs: do not assert fail on perag references on teardown (git-fixes).
* xfs: do not leak btree cursor when insrec fails after a split (git-fixes).
* xfs: estimate post-merge refcounts correctly (bsc#1208183).
* xfs: fix incorrect error-out in xfs_remove (git-fixes).
* xfs: fix incorrect error-out in xfs_remove (git-fixes).
* xfs: fix incorrect i_nlink caused by inode racing (git-fixes).
* xfs: fix incorrect i_nlink caused by inode racing (git-fixes).
* xfs: fix maxlevels comparisons in the btree staging code (git-fixes).
* xfs: fix maxlevels comparisons in the btree staging code (git-fixes).
* xfs: fix memory leak in xfs_errortag_init (git-fixes).
* xfs: fix memory leak in xfs_errortag_init (git-fixes).
* xfs: fix rm_offset flag handling in rmap keys (git-fixes).
* xfs: get rid of assert from xfs_btree_islastblock (git-fixes).
* xfs: get rid of assert from xfs_btree_islastblock (git-fixes).
* xfs: get root inode correctly at bulkstat (bsc#1207501).
* xfs: get root inode correctly at bulkstat (git-fixes).
* xfs: get root inode correctly at bulkstat (git-fixes).
* xfs: hoist refcount record merge predicates (bsc#1208183).
* xfs: initialize the check_owner object fully (git-fixes).
* xfs: initialize the check_owner object fully (git-fixes).
* xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).
* xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).
* xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).
* xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).
* xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).
* xfs: remove xfs_setattr_time() declaration (git-fixes).
* xfs: return errors in xfs_fs_sync_fs (git-fixes).
* xfs: return errors in xfs_fs_sync_fs (git-fixes).
* xfs: set bnobt/cntbt numrecs correctly when formatting new AGs (git-fixes).
* xfs: zero inode fork buffer at allocation (git-fixes).
* xhci-pci: Only run d3cold avoidance quirk for s2idle (git-fixes).
* xhci-pci: set the dma max_seg_size (git-fixes).
* xhci-pci: set the dma max_seg_size (git-fixes).
* xhci: Fix incorrect tracking of free space on transfer rings (git-fixes).
* xhci: Fix null pointer dereference when host dies (git-fixes).
* xhci: Fix null pointer dereference when host dies (git-fixes).
* xhci: Free the command allocated for setting LPM if we return early (git-
fixes).
* xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-
fixes).
* xhci: fix debugfs register accesses while suspended (git-fixes).
* xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).
* xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (git-fixes).
* xsk: Fix corrupted packets for XDP_SHARED_UMEM (git-fixes).
* zram: do not lookup algorithm in backends table (git-fixes).

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-2646=1 openSUSE-SLE-15.5-2023-2646=1

* Public Cloud Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2023-2646=1

## Package List:

* openSUSE Leap 15.5 (aarch64 x86_64)
* kernel-azure-devel-debuginfo-5.14.21-150500.33.3.1
* cluster-md-kmp-azure-debuginfo-5.14.21-150500.33.3.1
* dlm-kmp-azure-5.14.21-150500.33.3.1
* kernel-azure-debugsource-5.14.21-150500.33.3.1
* kernel-azure-extra-5.14.21-150500.33.3.1
* reiserfs-kmp-azure-5.14.21-150500.33.3.1
* kernel-azure-optional-debuginfo-5.14.21-150500.33.3.1
* gfs2-kmp-azure-debuginfo-5.14.21-150500.33.3.1
* reiserfs-kmp-azure-debuginfo-5.14.21-150500.33.3.1
* kernel-azure-extra-debuginfo-5.14.21-150500.33.3.1
* kernel-syms-azure-5.14.21-150500.33.3.1
* gfs2-kmp-azure-5.14.21-150500.33.3.1
* ocfs2-kmp-azure-debuginfo-5.14.21-150500.33.3.1
* dlm-kmp-azure-debuginfo-5.14.21-150500.33.3.1
* kernel-azure-debuginfo-5.14.21-150500.33.3.1
* kselftests-kmp-azure-5.14.21-150500.33.3.1
* kernel-azure-optional-5.14.21-150500.33.3.1
* kernel-azure-devel-5.14.21-150500.33.3.1
* ocfs2-kmp-azure-5.14.21-150500.33.3.1
* cluster-md-kmp-azure-5.14.21-150500.33.3.1
* kernel-azure-livepatch-devel-5.14.21-150500.33.3.1
* kselftests-kmp-azure-debuginfo-5.14.21-150500.33.3.1
* openSUSE Leap 15.5 (aarch64 nosrc x86_64)
* kernel-azure-5.14.21-150500.33.3.1
* openSUSE Leap 15.5 (x86_64)
* kernel-azure-vdso-debuginfo-5.14.21-150500.33.3.1
* kernel-azure-vdso-5.14.21-150500.33.3.1
* openSUSE Leap 15.5 (noarch)
* kernel-source-azure-5.14.21-150500.33.3.1
* kernel-devel-azure-5.14.21-150500.33.3.1
* Public Cloud Module 15-SP5 (aarch64 nosrc x86_64)
* kernel-azure-5.14.21-150500.33.3.1
* Public Cloud Module 15-SP5 (aarch64 x86_64)
* kernel-azure-devel-debuginfo-5.14.21-150500.33.3.1
* kernel-azure-devel-5.14.21-150500.33.3.1
* kernel-syms-azure-5.14.21-150500.33.3.1
* kernel-azure-debugsource-5.14.21-150500.33.3.1
* kernel-azure-debuginfo-5.14.21-150500.33.3.1
* Public Cloud Module 15-SP5 (noarch)
* kernel-source-azure-5.14.21-150500.33.3.1
* kernel-devel-azure-5.14.21-150500.33.3.1

## References:

* https://www.suse.com/security/cve/CVE-2022-2196.html
* https://www.suse.com/security/cve/CVE-2022-36280.html
* https://www.suse.com/security/cve/CVE-2022-38096.html
* https://www.suse.com/security/cve/CVE-2022-4269.html
* https://www.suse.com/security/cve/CVE-2022-45884.html
* https://www.suse.com/security/cve/CVE-2022-45885.html
* https://www.suse.com/security/cve/CVE-2022-45886.html
* https://www.suse.com/security/cve/CVE-2022-45887.html
* https://www.suse.com/security/cve/CVE-2022-45919.html
* https://www.suse.com/security/cve/CVE-2022-4744.html
* https://www.suse.com/security/cve/CVE-2023-0045.html
* https://www.suse.com/security/cve/CVE-2023-0122.html
* https://www.suse.com/security/cve/CVE-2023-0179.html
* https://www.suse.com/security/cve/CVE-2023-0394.html
* https://www.suse.com/security/cve/CVE-2023-0461.html
* https://www.suse.com/security/cve/CVE-2023-0469.html
* https://www.suse.com/security/cve/CVE-2023-0590.html
* https://www.suse.com/security/cve/CVE-2023-0597.html
* https://www.suse.com/security/cve/CVE-2023-1075.html
* https://www.suse.com/security/cve/CVE-2023-1076.html
* https://www.suse.com/security/cve/CVE-2023-1077.html
* https://www.suse.com/security/cve/CVE-2023-1079.html
* https://www.suse.com/security/cve/CVE-2023-1095.html
* https://www.suse.com/security/cve/CVE-2023-1118.html
* https://www.suse.com/security/cve/CVE-2023-1380.html
* https://www.suse.com/security/cve/CVE-2023-1382.html
* https://www.suse.com/security/cve/CVE-2023-1513.html
* https://www.suse.com/security/cve/CVE-2023-1582.html
* https://www.suse.com/security/cve/CVE-2023-1583.html
* https://www.suse.com/security/cve/CVE-2023-1611.html
* https://www.suse.com/security/cve/CVE-2023-1637.html
* https://www.suse.com/security/cve/CVE-2023-1652.html
* https://www.suse.com/security/cve/CVE-2023-1670.html
* https://www.suse.com/security/cve/CVE-2023-1838.html
* https://www.suse.com/security/cve/CVE-2023-1855.html
* https://www.suse.com/security/cve/CVE-2023-1989.html
* https://www.suse.com/security/cve/CVE-2023-1998.html
* https://www.suse.com/security/cve/CVE-2023-2002.html
* https://www.suse.com/security/cve/CVE-2023-21102.html
* https://www.suse.com/security/cve/CVE-2023-21106.html
* https://www.suse.com/security/cve/CVE-2023-2124.html
* https://www.suse.com/security/cve/CVE-2023-2156.html
* https://www.suse.com/security/cve/CVE-2023-2162.html
* https://www.suse.com/security/cve/CVE-2023-2176.html
* https://www.suse.com/security/cve/CVE-2023-2235.html
* https://www.suse.com/security/cve/CVE-2023-2269.html
* https://www.suse.com/security/cve/CVE-2023-22998.html
* https://www.suse.com/security/cve/CVE-2023-23000.html
* https://www.suse.com/security/cve/CVE-2023-23001.html
* https://www.suse.com/security/cve/CVE-2023-23004.html
* https://www.suse.com/security/cve/CVE-2023-23006.html
* https://www.suse.com/security/cve/CVE-2023-2483.html
* https://www.suse.com/security/cve/CVE-2023-25012.html
* https://www.suse.com/security/cve/CVE-2023-2513.html
* https://www.suse.com/security/cve/CVE-2023-26545.html
* https://www.suse.com/security/cve/CVE-2023-28327.html
* https://www.suse.com/security/cve/CVE-2023-28410.html
* https://www.suse.com/security/cve/CVE-2023-28464.html
* https://www.suse.com/security/cve/CVE-2023-3006.html
* https://www.suse.com/security/cve/CVE-2023-30456.html
* https://www.suse.com/security/cve/CVE-2023-30772.html
* https://www.suse.com/security/cve/CVE-2023-31084.html
* https://www.suse.com/security/cve/CVE-2023-3141.html
* https://www.suse.com/security/cve/CVE-2023-31436.html
* https://www.suse.com/security/cve/CVE-2023-3161.html
* https://www.suse.com/security/cve/CVE-2023-32233.html
* https://www.suse.com/security/cve/CVE-2023-33288.html
* https://www.suse.com/security/cve/CVE-2023-33951.html
* https://www.suse.com/security/cve/CVE-2023-33952.html
* https://bugzilla.suse.com/show_bug.cgi?id=1065729
* https://bugzilla.suse.com/show_bug.cgi?id=1109158
* https://bugzilla.suse.com/show_bug.cgi?id=1142685
* https://bugzilla.suse.com/show_bug.cgi?id=1152472
* https://bugzilla.suse.com/show_bug.cgi?id=1152489
* https://bugzilla.suse.com/show_bug.cgi?id=1155798
* https://bugzilla.suse.com/show_bug.cgi?id=1160435
* https://bugzilla.suse.com/show_bug.cgi?id=1166486
* https://bugzilla.suse.com/show_bug.cgi?id=1172073
* https://bugzilla.suse.com/show_bug.cgi?id=1174777
* https://bugzilla.suse.com/show_bug.cgi?id=1177529
* https://bugzilla.suse.com/show_bug.cgi?id=1186449
* https://bugzilla.suse.com/show_bug.cgi?id=1189998
* https://bugzilla.suse.com/show_bug.cgi?id=1189999
* https://bugzilla.suse.com/show_bug.cgi?id=1191731
* https://bugzilla.suse.com/show_bug.cgi?id=1193629
* https://bugzilla.suse.com/show_bug.cgi?id=1194869
* https://bugzilla.suse.com/show_bug.cgi?id=1195175
* https://bugzilla.suse.com/show_bug.cgi?id=1195655
* https://bugzilla.suse.com/show_bug.cgi?id=1195921
* https://bugzilla.suse.com/show_bug.cgi?id=1196058
* https://bugzilla.suse.com/show_bug.cgi?id=1197534
* https://bugzilla.suse.com/show_bug.cgi?id=1197617
* https://bugzilla.suse.com/show_bug.cgi?id=1198101
* https://bugzilla.suse.com/show_bug.cgi?id=1198438
* https://bugzilla.suse.com/show_bug.cgi?id=1198835
* https://bugzilla.suse.com/show_bug.cgi?id=1199304
* https://bugzilla.suse.com/show_bug.cgi?id=1200054
* https://bugzilla.suse.com/show_bug.cgi?id=1202353
* https://bugzilla.suse.com/show_bug.cgi?id=1202633
* https://bugzilla.suse.com/show_bug.cgi?id=1203039
* https://bugzilla.suse.com/show_bug.cgi?id=1203200
* https://bugzilla.suse.com/show_bug.cgi?id=1203325
* https://bugzilla.suse.com/show_bug.cgi?id=1203331
* https://bugzilla.suse.com/show_bug.cgi?id=1203332
* https://bugzilla.suse.com/show_bug.cgi?id=1203693
* https://bugzilla.suse.com/show_bug.cgi?id=1203906
* https://bugzilla.suse.com/show_bug.cgi?id=1204356
* https://bugzilla.suse.com/show_bug.cgi?id=1204662
* https://bugzilla.suse.com/show_bug.cgi?id=1204993
* https://bugzilla.suse.com/show_bug.cgi?id=1205191
* https://bugzilla.suse.com/show_bug.cgi?id=1205205
* https://bugzilla.suse.com/show_bug.cgi?id=1205544
* https://bugzilla.suse.com/show_bug.cgi?id=1205650
* https://bugzilla.suse.com/show_bug.cgi?id=1205756
* https://bugzilla.suse.com/show_bug.cgi?id=1205758
* https://bugzilla.suse.com/show_bug.cgi?id=1205760
* https://bugzilla.suse.com/show_bug.cgi?id=1205762
* https://bugzilla.suse.com/show_bug.cgi?id=1205803
* https://bugzilla.suse.com/show_bug.cgi?id=1205846
* https://bugzilla.suse.com/show_bug.cgi?id=1206024
* https://bugzilla.suse.com/show_bug.cgi?id=1206036
* https://bugzilla.suse.com/show_bug.cgi?id=1206056
* https://bugzilla.suse.com/show_bug.cgi?id=1206057
* https://bugzilla.suse.com/show_bug.cgi?id=1206103
* https://bugzilla.suse.com/show_bug.cgi?id=1206224
* https://bugzilla.suse.com/show_bug.cgi?id=1206232
* https://bugzilla.suse.com/show_bug.cgi?id=1206340
* https://bugzilla.suse.com/show_bug.cgi?id=1206459
* https://bugzilla.suse.com/show_bug.cgi?id=1206492
* https://bugzilla.suse.com/show_bug.cgi?id=1206493
* https://bugzilla.suse.com/show_bug.cgi?id=1206552
* https://bugzilla.suse.com/show_bug.cgi?id=1206578
* https://bugzilla.suse.com/show_bug.cgi?id=1206640
* https://bugzilla.suse.com/show_bug.cgi?id=1206649
* https://bugzilla.suse.com/show_bug.cgi?id=1206677
* https://bugzilla.suse.com/show_bug.cgi?id=1206824
* https://bugzilla.suse.com/show_bug.cgi?id=1206843
* https://bugzilla.suse.com/show_bug.cgi?id=1206876
* https://bugzilla.suse.com/show_bug.cgi?id=1206877
* https://bugzilla.suse.com/show_bug.cgi?id=1206878
* https://bugzilla.suse.com/show_bug.cgi?id=1206880
* https://bugzilla.suse.com/show_bug.cgi?id=1206881
* https://bugzilla.suse.com/show_bug.cgi?id=1206882
* https://bugzilla.suse.com/show_bug.cgi?id=1206883
* https://bugzilla.suse.com/show_bug.cgi?id=1206884
* https://bugzilla.suse.com/show_bug.cgi?id=1206885
* https://bugzilla.suse.com/show_bug.cgi?id=1206886
* https://bugzilla.suse.com/show_bug.cgi?id=1206887
* https://bugzilla.suse.com/show_bug.cgi?id=1206888
* https://bugzilla.suse.com/show_bug.cgi?id=1206889
* https://bugzilla.suse.com/show_bug.cgi?id=1206890
* https://bugzilla.suse.com/show_bug.cgi?id=1206891
* https://bugzilla.suse.com/show_bug.cgi?id=1206893
* https://bugzilla.suse.com/show_bug.cgi?id=1206894
* https://bugzilla.suse.com/show_bug.cgi?id=1206935
* https://bugzilla.suse.com/show_bug.cgi?id=1206992
* https://bugzilla.suse.com/show_bug.cgi?id=1207034
* https://bugzilla.suse.com/show_bug.cgi?id=1207050
* https://bugzilla.suse.com/show_bug.cgi?id=1207088
* https://bugzilla.suse.com/show_bug.cgi?id=1207149
* https://bugzilla.suse.com/show_bug.cgi?id=1207158
* https://bugzilla.suse.com/show_bug.cgi?id=1207168
* https://bugzilla.suse.com/show_bug.cgi?id=1207185
* https://bugzilla.suse.com/show_bug.cgi?id=1207270
* https://bugzilla.suse.com/show_bug.cgi?id=1207315
* https://bugzilla.suse.com/show_bug.cgi?id=1207328
* https://bugzilla.suse.com/show_bug.cgi?id=1207497
* https://bugzilla.suse.com/show_bug.cgi?id=1207500
* https://bugzilla.suse.com/show_bug.cgi?id=1207501
* https://bugzilla.suse.com/show_bug.cgi?id=1207506
* https://bugzilla.suse.com/show_bug.cgi?id=1207507
* https://bugzilla.suse.com/show_bug.cgi?id=1207521
* https://bugzilla.suse.com/show_bug.cgi?id=1207553
* https://bugzilla.suse.com/show_bug.cgi?id=1207560
* https://bugzilla.suse.com/show_bug.cgi?id=1207574
* https://bugzilla.suse.com/show_bug.cgi?id=1207588
* https://bugzilla.suse.com/show_bug.cgi?id=1207589
* https://bugzilla.suse.com/show_bug.cgi?id=1207590
* https://bugzilla.suse.com/show_bug.cgi?id=1207591
* https://bugzilla.suse.com/show_bug.cgi?id=1207592
* https://bugzilla.suse.com/show_bug.cgi?id=1207593
* https://bugzilla.suse.com/show_bug.cgi?id=1207594
* https://bugzilla.suse.com/show_bug.cgi?id=1207602
* https://bugzilla.suse.com/show_bug.cgi?id=1207603
* https://bugzilla.suse.com/show_bug.cgi?id=1207605
* https://bugzilla.suse.com/show_bug.cgi?id=1207606
* https://bugzilla.suse.com/show_bug.cgi?id=1207607
* https://bugzilla.suse.com/show_bug.cgi?id=1207608
* https://bugzilla.suse.com/show_bug.cgi?id=1207609
* https://bugzilla.suse.com/show_bug.cgi?id=1207610
* https://bugzilla.suse.com/show_bug.cgi?id=1207611
* https://bugzilla.suse.com/show_bug.cgi?id=1207612
* https://bugzilla.suse.com/show_bug.cgi?id=1207613
* https://bugzilla.suse.com/show_bug.cgi?id=1207614
* https://bugzilla.suse.com/show_bug.cgi?id=1207615
* https://bugzilla.suse.com/show_bug.cgi?id=1207616
* https://bugzilla.suse.com/show_bug.cgi?id=1207617
* https://bugzilla.suse.com/show_bug.cgi?id=1207618
* https://bugzilla.suse.com/show_bug.cgi?id=1207619
* https://bugzilla.suse.com/show_bug.cgi?id=1207620
* https://bugzilla.suse.com/show_bug.cgi?id=1207621
* https://bugzilla.suse.com/show_bug.cgi?id=1207622
* https://bugzilla.suse.com/show_bug.cgi?id=1207623
* https://bugzilla.suse.com/show_bug.cgi?id=1207624
* https://bugzilla.suse.com/show_bug.cgi?id=1207625
* https://bugzilla.suse.com/show_bug.cgi?id=1207626
* https://bugzilla.suse.com/show_bug.cgi?id=1207627
* https://bugzilla.suse.com/show_bug.cgi?id=1207628
* https://bugzilla.suse.com/show_bug.cgi?id=1207629
* https://bugzilla.suse.com/show_bug.cgi?id=1207630
* https://bugzilla.suse.com/show_bug.cgi?id=1207631
* https://bugzilla.suse.com/show_bug.cgi?id=1207632
* https://bugzilla.suse.com/show_bug.cgi?id=1207633
* https://bugzilla.suse.com/show_bug.cgi?id=1207634
* https://bugzilla.suse.com/show_bug.cgi?id=1207635
* https://bugzilla.suse.com/show_bug.cgi?id=1207636
* https://bugzilla.suse.com/show_bug.cgi?id=1207637
* https://bugzilla.suse.com/show_bug.cgi?id=1207638
* https://bugzilla.suse.com/show_bug.cgi?id=1207639
* https://bugzilla.suse.com/show_bug.cgi?id=1207640
* https://bugzilla.suse.com/show_bug.cgi?id=1207641
* https://bugzilla.suse.com/show_bug.cgi?id=1207642
* https://bugzilla.suse.com/show_bug.cgi?id=1207643
* https://bugzilla.suse.com/show_bug.cgi?id=1207644
* https://bugzilla.suse.com/show_bug.cgi?id=1207645
* https://bugzilla.suse.com/show_bug.cgi?id=1207646
* https://bugzilla.suse.com/show_bug.cgi?id=1207647
* https://bugzilla.suse.com/show_bug.cgi?id=1207648
* https://bugzilla.suse.com/show_bug.cgi?id=1207649
* https://bugzilla.suse.com/show_bug.cgi?id=1207650
* https://bugzilla.suse.com/show_bug.cgi?id=1207651
* https://bugzilla.suse.com/show_bug.cgi?id=1207652
* https://bugzilla.suse.com/show_bug.cgi?id=1207653
* https://bugzilla.suse.com/show_bug.cgi?id=1207734
* https://bugzilla.suse.com/show_bug.cgi?id=1207768
* https://bugzilla.suse.com/show_bug.cgi?id=1207769
* https://bugzilla.suse.com/show_bug.cgi?id=1207770
* https://bugzilla.suse.com/show_bug.cgi?id=1207771
* https://bugzilla.suse.com/show_bug.cgi?id=1207773
* https://bugzilla.suse.com/show_bug.cgi?id=1207795
* https://bugzilla.suse.com/show_bug.cgi?id=1207827
* https://bugzilla.suse.com/show_bug.cgi?id=1207842
* https://bugzilla.suse.com/show_bug.cgi?id=1207845
* https://bugzilla.suse.com/show_bug.cgi?id=1207875
* https://bugzilla.suse.com/show_bug.cgi?id=1207878
* https://bugzilla.suse.com/show_bug.cgi?id=1207935
* https://bugzilla.suse.com/show_bug.cgi?id=1207948
* https://bugzilla.suse.com/show_bug.cgi?id=1208050
* https://bugzilla.suse.com/show_bug.cgi?id=1208076
* https://bugzilla.suse.com/show_bug.cgi?id=1208081
* https://bugzilla.suse.com/show_bug.cgi?id=1208105
* https://bugzilla.suse.com/show_bug.cgi?id=1208107
* https://bugzilla.suse.com/show_bug.cgi?id=1208128
* https://bugzilla.suse.com/show_bug.cgi?id=1208130
* https://bugzilla.suse.com/show_bug.cgi?id=1208149
* https://bugzilla.suse.com/show_bug.cgi?id=1208153
* https://bugzilla.suse.com/show_bug.cgi?id=1208183
* https://bugzilla.suse.com/show_bug.cgi?id=1208212
* https://bugzilla.suse.com/show_bug.cgi?id=1208219
* https://bugzilla.suse.com/show_bug.cgi?id=1208290
* https://bugzilla.suse.com/show_bug.cgi?id=1208368
* https://bugzilla.suse.com/show_bug.cgi?id=1208420
* https://bugzilla.suse.com/show_bug.cgi?id=1208428
* https://bugzilla.suse.com/show_bug.cgi?id=1208429
* https://bugzilla.suse.com/show_bug.cgi?id=1208449
* https://bugzilla.suse.com/show_bug.cgi?id=1208534
* https://bugzilla.suse.com/show_bug.cgi?id=1208541
* https://bugzilla.suse.com/show_bug.cgi?id=1208542
* https://bugzilla.suse.com/show_bug.cgi?id=1208570
* https://bugzilla.suse.com/show_bug.cgi?id=1208588
* https://bugzilla.suse.com/show_bug.cgi?id=1208598
* https://bugzilla.suse.com/show_bug.cgi?id=1208599
* https://bugzilla.suse.com/show_bug.cgi?id=1208600
* https://bugzilla.suse.com/show_bug.cgi?id=1208602
* https://bugzilla.suse.com/show_bug.cgi?id=1208604
* https://bugzilla.suse.com/show_bug.cgi?id=1208605
* https://bugzilla.suse.com/show_bug.cgi?id=1208607
* https://bugzilla.suse.com/show_bug.cgi?id=1208619
* https://bugzilla.suse.com/show_bug.cgi?id=1208628
* https://bugzilla.suse.com/show_bug.cgi?id=1208700
* https://bugzilla.suse.com/show_bug.cgi?id=1208758
* https://bugzilla.suse.com/show_bug.cgi?id=1208759
* https://bugzilla.suse.com/show_bug.cgi?id=1208776
* https://bugzilla.suse.com/show_bug.cgi?id=1208777
* https://bugzilla.suse.com/show_bug.cgi?id=1208784
* https://bugzilla.suse.com/show_bug.cgi?id=1208787
* https://bugzilla.suse.com/show_bug.cgi?id=1208815
* https://bugzilla.suse.com/show_bug.cgi?id=1208816
* https://bugzilla.suse.com/show_bug.cgi?id=1208829
* https://bugzilla.suse.com/show_bug.cgi?id=1208837
* https://bugzilla.suse.com/show_bug.cgi?id=1208843
* https://bugzilla.suse.com/show_bug.cgi?id=1208845
* https://bugzilla.suse.com/show_bug.cgi?id=1208848
* https://bugzilla.suse.com/show_bug.cgi?id=1208864
* https://bugzilla.suse.com/show_bug.cgi?id=1208902
* https://bugzilla.suse.com/show_bug.cgi?id=1208948
* https://bugzilla.suse.com/show_bug.cgi?id=1208976
* https://bugzilla.suse.com/show_bug.cgi?id=1209008
* https://bugzilla.suse.com/show_bug.cgi?id=1209052
* https://bugzilla.suse.com/show_bug.cgi?id=1209092
* https://bugzilla.suse.com/show_bug.cgi?id=1209159
* https://bugzilla.suse.com/show_bug.cgi?id=1209256
* https://bugzilla.suse.com/show_bug.cgi?id=1209258
* https://bugzilla.suse.com/show_bug.cgi?id=1209262
* https://bugzilla.suse.com/show_bug.cgi?id=1209287
* https://bugzilla.suse.com/show_bug.cgi?id=1209288
* https://bugzilla.suse.com/show_bug.cgi?id=1209290
* https://bugzilla.suse.com/show_bug.cgi?id=1209292
* https://bugzilla.suse.com/show_bug.cgi?id=1209367
* https://bugzilla.suse.com/show_bug.cgi?id=1209457
* https://bugzilla.suse.com/show_bug.cgi?id=1209504
* https://bugzilla.suse.com/show_bug.cgi?id=1209532
* https://bugzilla.suse.com/show_bug.cgi?id=1209556
* https://bugzilla.suse.com/show_bug.cgi?id=1209600
* https://bugzilla.suse.com/show_bug.cgi?id=1209635
* https://bugzilla.suse.com/show_bug.cgi?id=1209636
* https://bugzilla.suse.com/show_bug.cgi?id=1209637
* https://bugzilla.suse.com/show_bug.cgi?id=1209684
* https://bugzilla.suse.com/show_bug.cgi?id=1209687
* https://bugzilla.suse.com/show_bug.cgi?id=1209693
* https://bugzilla.suse.com/show_bug.cgi?id=1209739
* https://bugzilla.suse.com/show_bug.cgi?id=1209779
* https://bugzilla.suse.com/show_bug.cgi?id=1209788
* https://bugzilla.suse.com/show_bug.cgi?id=1209798
* https://bugzilla.suse.com/show_bug.cgi?id=1209799
* https://bugzilla.suse.com/show_bug.cgi?id=1209804
* https://bugzilla.suse.com/show_bug.cgi?id=1209805
* https://bugzilla.suse.com/show_bug.cgi?id=1209856
* https://bugzilla.suse.com/show_bug.cgi?id=1209871
* https://bugzilla.suse.com/show_bug.cgi?id=1209927
* https://bugzilla.suse.com/show_bug.cgi?id=1209980
* https://bugzilla.suse.com/show_bug.cgi?id=1209982
* https://bugzilla.suse.com/show_bug.cgi?id=1209999
* https://bugzilla.suse.com/show_bug.cgi?id=1210034
* https://bugzilla.suse.com/show_bug.cgi?id=1210050
* https://bugzilla.suse.com/show_bug.cgi?id=1210158
* https://bugzilla.suse.com/show_bug.cgi?id=1210165
* https://bugzilla.suse.com/show_bug.cgi?id=1210202
* https://bugzilla.suse.com/show_bug.cgi?id=1210203
* https://bugzilla.suse.com/show_bug.cgi?id=1210206
* https://bugzilla.suse.com/show_bug.cgi?id=1210216
* https://bugzilla.suse.com/show_bug.cgi?id=1210230
* https://bugzilla.suse.com/show_bug.cgi?id=1210294
* https://bugzilla.suse.com/show_bug.cgi?id=1210301
* https://bugzilla.suse.com/show_bug.cgi?id=1210329
* https://bugzilla.suse.com/show_bug.cgi?id=1210336
* https://bugzilla.suse.com/show_bug.cgi?id=1210409
* https://bugzilla.suse.com/show_bug.cgi?id=1210439
* https://bugzilla.suse.com/show_bug.cgi?id=1210449
* https://bugzilla.suse.com/show_bug.cgi?id=1210450
* https://bugzilla.suse.com/show_bug.cgi?id=1210469
* https://bugzilla.suse.com/show_bug.cgi?id=1210498
* https://bugzilla.suse.com/show_bug.cgi?id=1210506
* https://bugzilla.suse.com/show_bug.cgi?id=1210533
* https://bugzilla.suse.com/show_bug.cgi?id=1210551
* https://bugzilla.suse.com/show_bug.cgi?id=1210629
* https://bugzilla.suse.com/show_bug.cgi?id=1210644
* https://bugzilla.suse.com/show_bug.cgi?id=1210647
* https://bugzilla.suse.com/show_bug.cgi?id=1210725
* https://bugzilla.suse.com/show_bug.cgi?id=1210741
* https://bugzilla.suse.com/show_bug.cgi?id=1210762
* https://bugzilla.suse.com/show_bug.cgi?id=1210763
* https://bugzilla.suse.com/show_bug.cgi?id=1210764
* https://bugzilla.suse.com/show_bug.cgi?id=1210765
* https://bugzilla.suse.com/show_bug.cgi?id=1210766
* https://bugzilla.suse.com/show_bug.cgi?id=1210767
* https://bugzilla.suse.com/show_bug.cgi?id=1210768
* https://bugzilla.suse.com/show_bug.cgi?id=1210769
* https://bugzilla.suse.com/show_bug.cgi?id=1210770
* https://bugzilla.suse.com/show_bug.cgi?id=1210771
* https://bugzilla.suse.com/show_bug.cgi?id=1210775
* https://bugzilla.suse.com/show_bug.cgi?id=1210783
* https://bugzilla.suse.com/show_bug.cgi?id=1210791
* https://bugzilla.suse.com/show_bug.cgi?id=1210793
* https://bugzilla.suse.com/show_bug.cgi?id=1210806
* https://bugzilla.suse.com/show_bug.cgi?id=1210816
* https://bugzilla.suse.com/show_bug.cgi?id=1210817
* https://bugzilla.suse.com/show_bug.cgi?id=1210827
* https://bugzilla.suse.com/show_bug.cgi?id=1210940
* https://bugzilla.suse.com/show_bug.cgi?id=1210943
* https://bugzilla.suse.com/show_bug.cgi?id=1210947
* https://bugzilla.suse.com/show_bug.cgi?id=1210953
* https://bugzilla.suse.com/show_bug.cgi?id=1210986
* https://bugzilla.suse.com/show_bug.cgi?id=1211025
* https://bugzilla.suse.com/show_bug.cgi?id=1211037
* https://bugzilla.suse.com/show_bug.cgi?id=1211043
* https://bugzilla.suse.com/show_bug.cgi?id=1211044
* https://bugzilla.suse.com/show_bug.cgi?id=1211089
* https://bugzilla.suse.com/show_bug.cgi?id=1211105
* https://bugzilla.suse.com/show_bug.cgi?id=1211113
* https://bugzilla.suse.com/show_bug.cgi?id=1211131
* https://bugzilla.suse.com/show_bug.cgi?id=1211140
* https://bugzilla.suse.com/show_bug.cgi?id=1211205
* https://bugzilla.suse.com/show_bug.cgi?id=1211263
* https://bugzilla.suse.com/show_bug.cgi?id=1211280
* https://bugzilla.suse.com/show_bug.cgi?id=1211281
* https://bugzilla.suse.com/show_bug.cgi?id=1211299
* https://bugzilla.suse.com/show_bug.cgi?id=1211387
* https://bugzilla.suse.com/show_bug.cgi?id=1211414
* https://bugzilla.suse.com/show_bug.cgi?id=1211449
* https://bugzilla.suse.com/show_bug.cgi?id=1211465
* https://bugzilla.suse.com/show_bug.cgi?id=1211519
* https://bugzilla.suse.com/show_bug.cgi?id=1211564
* https://bugzilla.suse.com/show_bug.cgi?id=1211590
* https://bugzilla.suse.com/show_bug.cgi?id=1211592
* https://bugzilla.suse.com/show_bug.cgi?id=1211593
* https://bugzilla.suse.com/show_bug.cgi?id=1211595
* https://bugzilla.suse.com/show_bug.cgi?id=1211654
* https://bugzilla.suse.com/show_bug.cgi?id=1211686
* https://bugzilla.suse.com/show_bug.cgi?id=1211687
* https://bugzilla.suse.com/show_bug.cgi?id=1211688
* https://bugzilla.suse.com/show_bug.cgi?id=1211689
* https://bugzilla.suse.com/show_bug.cgi?id=1211690
* https://bugzilla.suse.com/show_bug.cgi?id=1211691
* https://bugzilla.suse.com/show_bug.cgi?id=1211692
* https://bugzilla.suse.com/show_bug.cgi?id=1211693
* https://bugzilla.suse.com/show_bug.cgi?id=1211714
* https://bugzilla.suse.com/show_bug.cgi?id=1211796
* https://bugzilla.suse.com/show_bug.cgi?id=1211804
* https://bugzilla.suse.com/show_bug.cgi?id=1211807
* https://bugzilla.suse.com/show_bug.cgi?id=1211808
* https://bugzilla.suse.com/show_bug.cgi?id=1211820
* https://bugzilla.suse.com/show_bug.cgi?id=1211836
* https://bugzilla.suse.com/show_bug.cgi?id=1211847
* https://bugzilla.suse.com/show_bug.cgi?id=1211855
* https://bugzilla.suse.com/show_bug.cgi?id=1211960
* https://bugzilla.suse.com/show_bug.cgi?id=1212129
* https://bugzilla.suse.com/show_bug.cgi?id=1212154
* https://bugzilla.suse.com/show_bug.cgi?id=1212155
* https://bugzilla.suse.com/show_bug.cgi?id=1212158
* https://jira.suse.com/browse/PED-3210
* https://jira.suse.com/browse/PED-3259
* https://jira.suse.com/browse/PED-3692
* https://jira.suse.com/browse/PED-3750
* https://jira.suse.com/browse/PED-3759
* https://jira.suse.com/browse/PED-4022



SUSE-SU-2023:2613-1: important: Security update for bluez


# Security update for bluez

Announcement ID: SUSE-SU-2023:2613-1
Rating: important
References:

* bsc#1210398

Cross-References:

* CVE-2023-27349

CVSS scores:

* CVE-2023-27349 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

## Description:

This update for bluez fixes the following issues:

* CVE-2023-27349: Fixed crash while handling unsupported events (bsc#1210398).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2023-2613=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2613=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2613=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2613=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2613=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2613=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2613=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2613=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2613=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2613=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* bluez-cups-debuginfo-5.55-150300.3.22.1
* bluez-test-5.55-150300.3.22.1
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* bluez-devel-5.55-150300.3.22.1
* bluez-cups-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-test-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* openSUSE Leap 15.3 (noarch)
* bluez-auto-enable-devices-5.55-150300.3.22.1
* openSUSE Leap 15.3 (x86_64)
* libbluetooth3-32bit-5.55-150300.3.22.1
* libbluetooth3-32bit-debuginfo-5.55-150300.3.22.1
* bluez-devel-32bit-5.55-150300.3.22.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libbluetooth3-64bit-5.55-150300.3.22.1
* bluez-devel-64bit-5.55-150300.3.22.1
* libbluetooth3-64bit-debuginfo-5.55-150300.3.22.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* bluez-devel-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* bluez-devel-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* bluez-devel-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* bluez-devel-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* bluez-devel-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* SUSE Manager Proxy 4.2 (x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* bluez-deprecated-debuginfo-5.55-150300.3.22.1
* bluez-deprecated-5.55-150300.3.22.1
* libbluetooth3-5.55-150300.3.22.1
* bluez-devel-5.55-150300.3.22.1
* libbluetooth3-debuginfo-5.55-150300.3.22.1
* bluez-5.55-150300.3.22.1
* bluez-debuginfo-5.55-150300.3.22.1
* bluez-debugsource-5.55-150300.3.22.1

## References:

* https://www.suse.com/security/cve/CVE-2023-27349.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210398



SUSE-SU-2023:2594-1: important: Security update for SUSE Manager Server 4.2


# Security update for SUSE Manager Server 4.2

Announcement ID: SUSE-SU-2023:2594-1
Rating: important
References:

* bsc#1179747
* bsc#1186011
* bsc#1203599
* bsc#1205600
* bsc#1206423
* bsc#1207550
* bsc#1207814
* bsc#1207941
* bsc#1208046
* bsc#1208984
* bsc#1209220
* bsc#1209231
* bsc#1209277
* bsc#1209386
* bsc#1209434
* bsc#1209508
* bsc#1209877
* bsc#1209915
* bsc#1209926
* bsc#1210011
* bsc#1210086
* bsc#1210101
* bsc#1210107
* bsc#1210154
* bsc#1210162
* bsc#1210232
* bsc#1210311
* bsc#1210406
* bsc#1210437
* bsc#1210458
* bsc#1210659
* bsc#1210835
* bsc#1210957
* bsc#1211330
* bsc#1212096
* bsc#1212363
* bsc#1212517
* jsc#MSQA-674

Cross-References:

* CVE-2022-46146
* CVE-2023-22644

CVSS scores:

* CVE-2022-46146 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-46146 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-22644 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:

* openSUSE Leap 15.3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2

An update that solves two vulnerabilities, contains one feature and has 35
security fixes can now be installed.

## Recommended update for SUSE Manager Proxy and Retail Branch Server 4.2

### Description:

This update fixes the following issues:

release-notes-susemanager-proxy:

* Update to 4.2.13
* Bugs mentioned: bsc#1179747, bsc#1207814, bsc#1209231, bsc#1210437,
bsc#1210458

## Security update for SUSE Manager Server 4.2

### Description:

This update fixes the following issues:

release-notes-susemanager:

* Update to 4.2.13
* Salt has been upgraded to 3006.0
* SUSE Linux Enterprise Server 15 SP5 Family support has been added
* openSUSE Leap 15.5 support has been added
* Automatic migration from Salt 3000 to Salt bundle
* Grafana upgraded to 9.5.1
* Node exporter upgraded to 1.5.0
* Prometheus upgraded to 2.37.6
* Postgres exporter upgraded to 0.10.1
* CVEs fixed: CVE-2023-22644, CVE-2022-46146
* Bugs mentioned: bsc#1179747, bsc#1186011, bsc#1203599, bsc#1205600,
bsc#1206423 bsc#1207550, bsc#1207814, bsc#1207941, bsc#1208984, bsc#1209220
bsc#1209231, bsc#1209277, bsc#1209386, bsc#1209434, bsc#1209508 bsc#1209877,
bsc#1209915, bsc#1209926, bsc#1210011, bsc#1210086 bsc#1210101, bsc#1210107,
bsc#1210154, bsc#1210162, bsc#1210232 bsc#1210311, bsc#1210406, bsc#1210437,
bsc#1210458, bsc#1210659 bsc#1210835, bsc#1210957, bsc#1211330, bsc#1208046,
bsc#1212517 bsc#1212096

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2594=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2594=1

* openSUSE Leap 15.3
zypper in -t patch SUSE-2023-2594=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2594=1

## Package List:

* SUSE Manager Retail Branch Server 4.2 (noarch)
* release-notes-susemanager-proxy-4.2.13-150300.3.64.2
* SUSE Manager Server 4.2 (noarch)
* release-notes-susemanager-4.2.13-150300.3.81.1
* openSUSE Leap 15.3 (noarch)
* release-notes-susemanager-4.2.13-150300.3.81.1
* release-notes-susemanager-proxy-4.2.13-150300.3.64.2
* SUSE Manager Proxy 4.2 (noarch)
* release-notes-susemanager-proxy-4.2.13-150300.3.64.2

## References:

* https://www.suse.com/security/cve/CVE-2022-46146.html
* https://www.suse.com/security/cve/CVE-2023-22644.html
* https://bugzilla.suse.com/show_bug.cgi?id=1179747
* https://bugzilla.suse.com/show_bug.cgi?id=1186011
* https://bugzilla.suse.com/show_bug.cgi?id=1203599
* https://bugzilla.suse.com/show_bug.cgi?id=1205600
* https://bugzilla.suse.com/show_bug.cgi?id=1206423
* https://bugzilla.suse.com/show_bug.cgi?id=1207550
* https://bugzilla.suse.com/show_bug.cgi?id=1207814
* https://bugzilla.suse.com/show_bug.cgi?id=1207941
* https://bugzilla.suse.com/show_bug.cgi?id=1208046
* https://bugzilla.suse.com/show_bug.cgi?id=1208984
* https://bugzilla.suse.com/show_bug.cgi?id=1209220
* https://bugzilla.suse.com/show_bug.cgi?id=1209231
* https://bugzilla.suse.com/show_bug.cgi?id=1209277
* https://bugzilla.suse.com/show_bug.cgi?id=1209386
* https://bugzilla.suse.com/show_bug.cgi?id=1209434
* https://bugzilla.suse.com/show_bug.cgi?id=1209508
* https://bugzilla.suse.com/show_bug.cgi?id=1209877
* https://bugzilla.suse.com/show_bug.cgi?id=1209915
* https://bugzilla.suse.com/show_bug.cgi?id=1209926
* https://bugzilla.suse.com/show_bug.cgi?id=1210011
* https://bugzilla.suse.com/show_bug.cgi?id=1210086
* https://bugzilla.suse.com/show_bug.cgi?id=1210101
* https://bugzilla.suse.com/show_bug.cgi?id=1210107
* https://bugzilla.suse.com/show_bug.cgi?id=1210154
* https://bugzilla.suse.com/show_bug.cgi?id=1210162
* https://bugzilla.suse.com/show_bug.cgi?id=1210232
* https://bugzilla.suse.com/show_bug.cgi?id=1210311
* https://bugzilla.suse.com/show_bug.cgi?id=1210406
* https://bugzilla.suse.com/show_bug.cgi?id=1210437
* https://bugzilla.suse.com/show_bug.cgi?id=1210458
* https://bugzilla.suse.com/show_bug.cgi?id=1210659
* https://bugzilla.suse.com/show_bug.cgi?id=1210835
* https://bugzilla.suse.com/show_bug.cgi?id=1210957
* https://bugzilla.suse.com/show_bug.cgi?id=1211330
* https://bugzilla.suse.com/show_bug.cgi?id=1212096
* https://bugzilla.suse.com/show_bug.cgi?id=1212363
* https://bugzilla.suse.com/show_bug.cgi?id=1212517
* https://jira.suse.com/browse/MSQA-674



SUSE-SU-2023:2612-1: important: Security update for MozillaThunderbird


# Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2023:2612-1
Rating: important
References:

* bsc#1211922

Cross-References:

* CVE-2023-34414
* CVE-2023-34416

CVSS scores:

* CVE-2023-34414 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-34414 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-34416 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-34416 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP4
* SUSE Linux Enterprise Workstation Extension 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5

An update that solves two vulnerabilities can now be installed.

## Description:

This update for MozillaThunderbird fixes the following issues:

Mozilla Thunderbird 102.12 MFSA 2023-21 (bsc#1211922):

* CVE-2023-34414: Click-jacking certificate exceptions through rendering lag
* CVE-2023-34416: Memory safety bugs fixed in Thunderbird 102.12

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2612=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2612=1

* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2612=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-2612=1

* SUSE Linux Enterprise Workstation Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-2612=1

* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-2612=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-debugsource-102.12.0-150200.8.121.1
* MozillaThunderbird-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-other-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-common-102.12.0-150200.8.121.1
* MozillaThunderbird-debuginfo-102.12.0-150200.8.121.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-debugsource-102.12.0-150200.8.121.1
* MozillaThunderbird-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-other-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-common-102.12.0-150200.8.121.1
* MozillaThunderbird-debuginfo-102.12.0-150200.8.121.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
* MozillaThunderbird-debugsource-102.12.0-150200.8.121.1
* MozillaThunderbird-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-other-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-common-102.12.0-150200.8.121.1
* MozillaThunderbird-debuginfo-102.12.0-150200.8.121.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
* MozillaThunderbird-debugsource-102.12.0-150200.8.121.1
* MozillaThunderbird-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-other-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-common-102.12.0-150200.8.121.1
* MozillaThunderbird-debuginfo-102.12.0-150200.8.121.1
* SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
* MozillaThunderbird-debugsource-102.12.0-150200.8.121.1
* MozillaThunderbird-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-other-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-common-102.12.0-150200.8.121.1
* MozillaThunderbird-debuginfo-102.12.0-150200.8.121.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* MozillaThunderbird-debugsource-102.12.0-150200.8.121.1
* MozillaThunderbird-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-other-102.12.0-150200.8.121.1
* MozillaThunderbird-translations-common-102.12.0-150200.8.121.1
* MozillaThunderbird-debuginfo-102.12.0-150200.8.121.1

## References:

* https://www.suse.com/security/cve/CVE-2023-34414.html
* https://www.suse.com/security/cve/CVE-2023-34416.html
* https://bugzilla.suse.com/show_bug.cgi?id=1211922



SUSE-SU-2023:2641-1: moderate: Security update for python39


# Security update for python39

Announcement ID: SUSE-SU-2023:2641-1
Rating: moderate
References:

* bsc#1203750
* bsc#1211158

Cross-References:

* CVE-2007-4559

CVSS scores:

* CVE-2007-4559 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

Affected Products:

* openSUSE Leap 15.3
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Real Time 15 SP3

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for python39 fixes the following issues:

* CVE-2007-4559: Fixed filter for tarfile.extractall (bsc#1203750).

* Fixed unittest.mock.patch.dict returns function when applied to coroutines
(bsc#1211158).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2023-2641=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2641=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2641=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2641=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* python39-debugsource-3.9.16-150300.4.27.1
* python39-base-3.9.16-150300.4.27.1
* python39-testsuite-debuginfo-3.9.16-150300.4.27.1
* python39-base-debuginfo-3.9.16-150300.4.27.1
* libpython3_9-1_0-debuginfo-3.9.16-150300.4.27.1
* python39-3.9.16-150300.4.27.1
* python39-curses-3.9.16-150300.4.27.1
* python39-core-debugsource-3.9.16-150300.4.27.1
* python39-tk-debuginfo-3.9.16-150300.4.27.1
* python39-doc-3.9.16-150300.4.27.1
* python39-doc-devhelp-3.9.16-150300.4.27.1
* libpython3_9-1_0-3.9.16-150300.4.27.1
* python39-devel-3.9.16-150300.4.27.1
* python39-idle-3.9.16-150300.4.27.1
* python39-curses-debuginfo-3.9.16-150300.4.27.1
* python39-tk-3.9.16-150300.4.27.1
* python39-dbm-debuginfo-3.9.16-150300.4.27.1
* python39-testsuite-3.9.16-150300.4.27.1
* python39-dbm-3.9.16-150300.4.27.1
* python39-tools-3.9.16-150300.4.27.1
* python39-debuginfo-3.9.16-150300.4.27.1
* openSUSE Leap 15.3 (x86_64)
* python39-32bit-3.9.16-150300.4.27.1
* python39-base-32bit-debuginfo-3.9.16-150300.4.27.1
* libpython3_9-1_0-32bit-3.9.16-150300.4.27.1
* libpython3_9-1_0-32bit-debuginfo-3.9.16-150300.4.27.1
* python39-base-32bit-3.9.16-150300.4.27.1
* python39-32bit-debuginfo-3.9.16-150300.4.27.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* python39-base-64bit-debuginfo-3.9.16-150300.4.27.1
* python39-base-64bit-3.9.16-150300.4.27.1
* libpython3_9-1_0-64bit-3.9.16-150300.4.27.1
* python39-64bit-3.9.16-150300.4.27.1
* python39-64bit-debuginfo-3.9.16-150300.4.27.1
* libpython3_9-1_0-64bit-debuginfo-3.9.16-150300.4.27.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* python39-debugsource-3.9.16-150300.4.27.1
* python39-base-3.9.16-150300.4.27.1
* python39-testsuite-debuginfo-3.9.16-150300.4.27.1
* python39-base-debuginfo-3.9.16-150300.4.27.1
* libpython3_9-1_0-debuginfo-3.9.16-150300.4.27.1
* python39-3.9.16-150300.4.27.1
* python39-curses-3.9.16-150300.4.27.1
* python39-core-debugsource-3.9.16-150300.4.27.1
* python39-doc-3.9.16-150300.4.27.1
* python39-tk-debuginfo-3.9.16-150300.4.27.1
* python39-doc-devhelp-3.9.16-150300.4.27.1
* python39-devel-3.9.16-150300.4.27.1
* libpython3_9-1_0-3.9.16-150300.4.27.1
* python39-idle-3.9.16-150300.4.27.1
* python39-curses-debuginfo-3.9.16-150300.4.27.1
* python39-tk-3.9.16-150300.4.27.1
* python39-dbm-debuginfo-3.9.16-150300.4.27.1
* python39-testsuite-3.9.16-150300.4.27.1
* python39-dbm-3.9.16-150300.4.27.1
* python39-tools-3.9.16-150300.4.27.1
* python39-debuginfo-3.9.16-150300.4.27.1
* openSUSE Leap 15.4 (x86_64)
* python39-32bit-3.9.16-150300.4.27.1
* python39-base-32bit-debuginfo-3.9.16-150300.4.27.1
* libpython3_9-1_0-32bit-3.9.16-150300.4.27.1
* libpython3_9-1_0-32bit-debuginfo-3.9.16-150300.4.27.1
* python39-base-32bit-3.9.16-150300.4.27.1
* python39-32bit-debuginfo-3.9.16-150300.4.27.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python39-debugsource-3.9.16-150300.4.27.1
* python39-base-3.9.16-150300.4.27.1
* python39-testsuite-debuginfo-3.9.16-150300.4.27.1
* python39-base-debuginfo-3.9.16-150300.4.27.1
* libpython3_9-1_0-debuginfo-3.9.16-150300.4.27.1
* python39-3.9.16-150300.4.27.1
* python39-curses-3.9.16-150300.4.27.1
* python39-core-debugsource-3.9.16-150300.4.27.1
* python39-doc-3.9.16-150300.4.27.1
* python39-tk-debuginfo-3.9.16-150300.4.27.1
* python39-doc-devhelp-3.9.16-150300.4.27.1
* python39-devel-3.9.16-150300.4.27.1
* libpython3_9-1_0-3.9.16-150300.4.27.1
* python39-idle-3.9.16-150300.4.27.1
* python39-curses-debuginfo-3.9.16-150300.4.27.1
* python39-tk-3.9.16-150300.4.27.1
* python39-dbm-debuginfo-3.9.16-150300.4.27.1
* python39-testsuite-3.9.16-150300.4.27.1
* python39-dbm-3.9.16-150300.4.27.1
* python39-tools-3.9.16-150300.4.27.1
* python39-debuginfo-3.9.16-150300.4.27.1
* openSUSE Leap 15.5 (x86_64)
* python39-32bit-3.9.16-150300.4.27.1
* python39-base-32bit-debuginfo-3.9.16-150300.4.27.1
* libpython3_9-1_0-32bit-3.9.16-150300.4.27.1
* libpython3_9-1_0-32bit-debuginfo-3.9.16-150300.4.27.1
* python39-base-32bit-3.9.16-150300.4.27.1
* python39-32bit-debuginfo-3.9.16-150300.4.27.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* python39-debugsource-3.9.16-150300.4.27.1
* python39-dbm-debuginfo-3.9.16-150300.4.27.1
* python39-base-3.9.16-150300.4.27.1
* python39-curses-3.9.16-150300.4.27.1
* python39-dbm-3.9.16-150300.4.27.1
* python39-tools-3.9.16-150300.4.27.1
* python39-base-debuginfo-3.9.16-150300.4.27.1
* python39-core-debugsource-3.9.16-150300.4.27.1
* python39-idle-3.9.16-150300.4.27.1
* python39-tk-debuginfo-3.9.16-150300.4.27.1
* python39-curses-debuginfo-3.9.16-150300.4.27.1
* libpython3_9-1_0-debuginfo-3.9.16-150300.4.27.1
* python39-3.9.16-150300.4.27.1
* python39-debuginfo-3.9.16-150300.4.27.1
* python39-devel-3.9.16-150300.4.27.1
* libpython3_9-1_0-3.9.16-150300.4.27.1
* python39-tk-3.9.16-150300.4.27.1

## References:

* https://www.suse.com/security/cve/CVE-2007-4559.html
* https://bugzilla.suse.com/show_bug.cgi?id=1203750
* https://bugzilla.suse.com/show_bug.cgi?id=1211158



SUSE-SU-2023:1831-1: important: Maintenance update for SUSE Manager 4.2: Server, Proxy and Retail Branch Server


# Maintenance update for SUSE Manager 4.2: Server, Proxy and Retail Branch
Server

Announcement ID: SUSE-SU-2023:1831-1
Rating: important
References:

* bsc#1179926
* bsc#1197027
* bsc#1206562
* bsc#1206973
* bsc#1207063
* bsc#1207308
* bsc#1207352
* bsc#1207490
* bsc#1207799
* bsc#1207829
* bsc#1207830
* bsc#1207838
* bsc#1207883
* bsc#1208288
* bsc#1208321
* bsc#1208325
* bsc#1208586
* bsc#1208687
* bsc#1208719
* bsc#1208772
* bsc#1208908
* bsc#1209369
* bsc#1209386
* bsc#1209434
* bsc#1209703
* jsc#PED-2777

Cross-References:

* CVE-2020-8908
* CVE-2022-0860
* CVE-2023-22644

CVSS scores:

* CVE-2020-8908 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2020-8908 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2022-0860 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
* CVE-2022-0860 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-22644 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:

* Development Tools Module 15-SP4
* openSUSE Leap 15.4
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.2 Module 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.2 Module 4.2
* SUSE Manager Server 4.3

An update that solves three vulnerabilities, contains one feature and has 22
security fixes can now be installed.

## Security update for SUSE Manager Server 4.2

### Description:

This update fixes the following issues:

cobbler:

* CVE-2022-0860: Unbreak PAM authentication due to missing encode of user
input in the PAM auth module of Cobbler (bsc#1197027)
* Fix S390X auto-installation for cases where kernel options are longer than
79 characters (bsc#1207308)
* Switch packaging from patch based to Git tree based development
* All patches that are being removed in this revision are contained in the new
Git tree.

guava:

* Upgrade to guava 30.1.1
* CVE-2020-8908: temp directory creation vulnerability in Guava versions prior
to 30.0. (bsc#1179926)
* Remove parent reference from ALL distributed pom files
* Avoid version-less dependencies that can cause problems with some tools
* Build the package with ant in order to prevent build cycles using a
generated and customized ant build system
* Produce with Java >= 9 binaries that are compatible with Java 8

jsr-305:

* Deliver jsr-305 to SUSE Manager as Guava dependency

mgr-libmod:

* Version 4.2.8-1
* Ignore extra metadata fields for Liberty Linux (bsc#1208908)

spacecmd:

* Version 4.2.22-1
* Display activation key details after executing the corresponding command
(bsc#1208719)
* Show targetted packages before actually removing them (bsc#1207830)
* Fix spacecmd not showing any output for softwarechannel_diff and
softwarechannel_errata_diff (bsc#1207352)

spacewalk-backend:

* Version 4.2.27-1
* Fix the mgr-inter-sync not creating valid repository metadata when dealing
with empty channels (bsc#1207829)
* Fix repo sync for cloud "Pay As You Go" connected repositories (bsc#1208772)
* Fix issues with kickstart syncing on mirrorlist repositories
* Do not sync .mirrorlist and other non needed files
* reposync: catch local file not found urlgrabber error properly (bsc#1208288)

spacewalk-client-tools:

* Version 4.2.23-1
* Update translation strings

spacewalk-java:

* Version 4.2.49-1
* Refactor Java notification synchronize to avoid deadlocks (bsc#1209369)

* Version 4.2.48-1

* Prevent logging formula data (bsc#1209386)
* Use gnu-jaf instead of jaf
* Use reload4j instead of log4j or log4j12
* Use slf4j-reload4j
* Save scheduler user when creating Patch actions manually (bsc#1208321)
* Add `mgr_server_is_uyuni` minion pillar item
* Do not execute immediately Package Refresh action for the SSH minion
(bsc#1208325)
* Mark as failed actions that cannot be scheduled because earliest date is too
old
* Update earliest date when rescheduling failed actions (bsc#1206562)
* Fix reconnection of postgres event stream
* fix NumberFormatException when syncing Ubuntu errata (bsc#1207883)
* Fix duplicate keys in image tables (bsc#1207799)
* Fix CLM environments UI for environment labels containing dots (bsc#1207838)

spacewalk-search:

* Version 4.2.10-1
* Use reload4j instead of log4j or log4j12

spacewalk-web:

* Version 4.2.34-1
* Fix datetime picker appearing behind modal edge (bsc#1209703)

* Version 4.2.33-1

* Deprecate jQuery datepicker, integrate React datepicker
* Fix CLM environments UI for environment labels containing dots (bsc#1207838)

subscription-matcher:

* Relax antlr version requirement

supportutils-plugin-susemanager:

* Version 4.2.6-1
* Fix DB connection check tool (bsc#1208586)

susemanager-build-keys:

* Version 15.3.7 (jsc#PED-2777):
* Add new 4096 bit RSA build key gpg-pubkey-3fa1d6ce-63c9481c.asc
* add new 4096 bit RSA reserve build key gpg-pubkey-d588dc46-63c939db.asc
* Add 2022 2048 bit RSA PTF key suse_ptf_key-6F5DA62B.asc
* Add new 4096 bit RSA PTF key suse_ptf_key_2023.asc

susemanager-doc-indexes:

* Removed z196 and z114 from listing in System Z chapter of the Installation
and Upgrade Guide (bsc#1206973)
* Branding updated for 2023
* New search engine optimization improvements for documentation
* Translations are now included in the webui help documentation
* Local search is now provided with the webui help documentation

susemanager-docs_en:

* Removed z196 and z114 from listing in System Z chapter of the Installation
and Upgrade Guide (bsc#1206973)
* Branding updated for 2023
* New search engine optimization improvements for documentation
* Translations are now included in the WebUI help documentation
* Local search is now provided with the WebUI help documentation

susemanager-sls:

* Version 4.2.32-1
* Improve error handling in mgr_events.py (bsc#1208687)

susemanager-tftpsync:

* Version 4.2.4-1
* Fix removal of proxies section in cobbler settings (bsc#1207063)

uyuni-common-libs:

* Version 4.2.10-1
* Allow default component for context manager.

virtual-host-gatherer:

* Version 1.0.25-1
* Report total CPU numbers in the libvirt module

How to apply this update:

1. Log in as root user to the SUSE Manager Server.
2. Stop the Spacewalk service: `spacewalk-service stop`
3. Apply the patch using either zypper patch or YaST Online Update.
4. Start the Spacewalk service: `spacewalk-service start`

## Recommended update for SUSE Manager Proxy and Retail Branch Server 4.2

### Description:

This update fixes the following issues:

mgr-daemon:

* Version 4.2.11-1
* Update translation strings

spacecmd:

* Version 4.2.22-1
* Display activation key details after executing the corresponding command
(bsc#1208719)
* Show targetted packages before actually removing them (bsc#1207830)
* Fix spacecmd not showing any output for softwarechannel_diff and
softwarechannel_errata_diff (bsc#1207352)

spacewalk-backend:

* Version 4.2.27-1
* Fix the mgr-inter-sync not creating valid repository metadata when dealing
with empty channels (bsc#1207829)
* fix repo sync for cloud payg connected repositories (bsc#1208772)
* Fix issues with kickstart syncing on mirrorlist repositories
* Do not sync .mirrorlist and other non needed files
* reposync: catch local file not found urlgrabber error properly (bsc#1208288)

spacewalk-client-tools:

* Version 4.2.23-1
* Update translation strings

spacewalk-proxy:

* Version 4.2.14-1
* Avoid unnecessary debug messages from proxy backend (bsc#1207490)

spacewalk-web:

* Version 4.2.34-1
* Fix datetime picker appearing behind modal edge (bsc#1209703)

* Version 4.2.33-1

* Deprecate jQuery datepicker, integrate React datepicker
* Fix CLM environments UI for environment labels containing dots (bsc#1207838)

susemanager-build-keys:

* Version 15.3.7 (jsc#PED-2777):
* Add new 4096 bit RSA build key gpg-pubkey-3fa1d6ce-63c9481c.asc
* Add new 4096 bit RSA reserve build key gpg-pubkey-d588dc46-63c939db.asc
* Add 2022 2048 bit RSA PTF key suse_ptf_key-6F5DA62B.asc
* Add new 4096 bit RSA PTF key suse_ptf_key_2023.asc

uyuni-common-libs:

* Version 4.2.10-1
* Allow default component for context manager.

How to apply this update:

1. Log in as root user to the SUSE Manager Proxy or Retail Branch Server.
2. Stop the proxy service: `spacewalk-proxy stop`
3. Apply the patch using either zypper patch or YaST Online Update.
4. Start the Spacewalk service: `spacewalk-proxy start`

## Recommended update for jsr-305

### Description:

This update for jsr-305 provides the following fix:

- Ship the correct versions of jsr-305 on SUSE Manager repositories (no source changes).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Manager Proxy 4.2 Module 4.2
zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.2-2023-1831=1

* SUSE Manager Server 4.2 Module 4.2
zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.2-2023-1831=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-1831=1

* Development Tools Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-1831=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1831=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1831=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1831=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1831=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1831=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1831=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1831=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1831=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-1831=1

* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-1831=1

## Package List:

* SUSE Manager Proxy 4.2 Module 4.2 (noarch)
* spacewalk-proxy-salt-4.2.14-150300.3.27.6
* python3-spacewalk-client-tools-4.2.23-150300.4.33.7
* spacewalk-client-setup-4.2.23-150300.4.33.7
* spacewalk-base-minimal-4.2.34-150300.3.41.5
* python3-spacewalk-client-setup-4.2.23-150300.4.33.7
* susemanager-build-keys-15.3.6-150300.3.9.5
* spacewalk-client-tools-4.2.23-150300.4.33.7
* spacewalk-proxy-management-4.2.14-150300.3.27.6
* spacecmd-4.2.22-150300.4.36.7
* mgr-daemon-4.2.11-150300.2.12.5
* spacewalk-proxy-redirect-4.2.14-150300.3.27.6
* spacewalk-check-4.2.23-150300.4.33.7
* spacewalk-base-minimal-config-4.2.34-150300.3.41.5
* spacewalk-proxy-package-manager-4.2.14-150300.3.27.6
* susemanager-build-keys-web-15.3.6-150300.3.9.5
* spacewalk-proxy-common-4.2.14-150300.3.27.6
* python3-spacewalk-check-4.2.23-150300.4.33.7
* spacewalk-proxy-broker-4.2.14-150300.3.27.6
* spacewalk-backend-4.2.27-150300.4.38.7
* SUSE Manager Proxy 4.2 Module 4.2 (x86_64)
* python3-uyuni-common-libs-4.2.10-150300.3.17.6
* SUSE Manager Server 4.2 Module 4.2 (noarch)
* guava-30.1.1-150300.4.3.4
* virtual-host-gatherer-libcloud-1.0.25-150300.3.12.5
* virtual-host-gatherer-VMware-1.0.25-150300.3.12.5
* spacewalk-backend-package-push-server-4.2.27-150300.4.38.7
* spacewalk-backend-xmlrpc-4.2.27-150300.4.38.7
* spacewalk-java-lib-4.2.49-150300.3.63.3
* spacewalk-backend-app-4.2.27-150300.4.38.7
* spacewalk-java-4.2.49-150300.3.63.3
* spacewalk-base-minimal-config-4.2.34-150300.3.41.5
* susemanager-sls-4.2.32-150300.3.46.5
* susemanager-docs_en-pdf-4.2-150300.12.42.5
* susemanager-doc-indexes-4.2-150300.12.42.6
* subscription-matcher-0.29-150300.6.15.5
* virtual-host-gatherer-Nutanix-1.0.25-150300.3.12.5
* spacewalk-backend-4.2.27-150300.4.38.7
* spacewalk-search-4.2.10-150300.3.18.6
* spacewalk-base-minimal-4.2.34-150300.3.41.5
* spacewalk-backend-sql-postgresql-4.2.27-150300.4.38.7
* mgr-libmod-4.2.8-150300.3.9.6
* spacewalk-backend-iss-export-4.2.27-150300.4.38.7
* susemanager-docs_en-4.2-150300.12.42.5
* supportutils-plugin-susemanager-4.2.6-150300.3.12.5
* spacewalk-backend-applet-4.2.27-150300.4.38.7
* spacewalk-backend-config-files-common-4.2.27-150300.4.38.7
* spacewalk-html-4.2.34-150300.3.41.5
* spacewalk-backend-server-4.2.27-150300.4.38.7
* spacewalk-backend-config-files-tool-4.2.27-150300.4.38.7
* spacewalk-backend-config-files-4.2.27-150300.4.38.7
* cobbler-3.1.2-150300.5.22.5
* spacewalk-base-4.2.34-150300.3.41.5
* spacewalk-backend-xml-export-libs-4.2.27-150300.4.38.7
* virtual-host-gatherer-1.0.25-150300.3.12.5
* spacewalk-backend-iss-4.2.27-150300.4.38.7
* spacecmd-4.2.22-150300.4.36.7
* spacewalk-backend-tools-4.2.27-150300.4.38.7
* virtual-host-gatherer-Kubernetes-1.0.25-150300.3.12.5
* susemanager-build-keys-15.3.6-150300.3.9.5
* spacewalk-java-postgresql-4.2.49-150300.3.63.3
* jsr-305-3.0.2-150200.3.7.5
* python3-spacewalk-client-tools-4.2.23-150300.4.33.7
* uyuni-config-modules-4.2.32-150300.3.46.5
* spacewalk-client-tools-4.2.23-150300.4.33.7
* spacewalk-backend-sql-4.2.27-150300.4.38.7
* susemanager-build-keys-web-15.3.6-150300.3.9.5
* spacewalk-java-config-4.2.49-150300.3.63.3
* spacewalk-taskomatic-4.2.49-150300.3.63.3
* SUSE Manager Server 4.2 Module 4.2 (ppc64le s390x x86_64)
* susemanager-tftpsync-4.2.4-150300.3.6.6
* python3-uyuni-common-libs-4.2.10-150300.3.17.6
* openSUSE Leap 15.4 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* jsr-305-javadoc-3.0.2-150200.3.7.5
* Development Tools Module 15-SP4 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Linux Enterprise Real Time 15 SP3 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Enterprise Storage 7.1 (noarch)
* jsr-305-3.0.2-150200.3.7.5
* SUSE Enterprise Storage 7 (noarch)
* jsr-305-3.0.2-150200.3.7.5

## References:

* https://www.suse.com/security/cve/CVE-2020-8908.html
* https://www.suse.com/security/cve/CVE-2022-0860.html
* https://www.suse.com/security/cve/CVE-2023-22644.html
* https://bugzilla.suse.com/show_bug.cgi?id=1179926
* https://bugzilla.suse.com/show_bug.cgi?id=1197027
* https://bugzilla.suse.com/show_bug.cgi?id=1206562
* https://bugzilla.suse.com/show_bug.cgi?id=1206973
* https://bugzilla.suse.com/show_bug.cgi?id=1207063
* https://bugzilla.suse.com/show_bug.cgi?id=1207308
* https://bugzilla.suse.com/show_bug.cgi?id=1207352
* https://bugzilla.suse.com/show_bug.cgi?id=1207490
* https://bugzilla.suse.com/show_bug.cgi?id=1207799
* https://bugzilla.suse.com/show_bug.cgi?id=1207829
* https://bugzilla.suse.com/show_bug.cgi?id=1207830
* https://bugzilla.suse.com/show_bug.cgi?id=1207838
* https://bugzilla.suse.com/show_bug.cgi?id=1207883
* https://bugzilla.suse.com/show_bug.cgi?id=1208288
* https://bugzilla.suse.com/show_bug.cgi?id=1208321
* https://bugzilla.suse.com/show_bug.cgi?id=1208325
* https://bugzilla.suse.com/show_bug.cgi?id=1208586
* https://bugzilla.suse.com/show_bug.cgi?id=1208687
* https://bugzilla.suse.com/show_bug.cgi?id=1208719
* https://bugzilla.suse.com/show_bug.cgi?id=1208772
* https://bugzilla.suse.com/show_bug.cgi?id=1208908
* https://bugzilla.suse.com/show_bug.cgi?id=1209369
* https://bugzilla.suse.com/show_bug.cgi?id=1209386
* https://bugzilla.suse.com/show_bug.cgi?id=1209434
* https://bugzilla.suse.com/show_bug.cgi?id=1209703
* https://jira.suse.com/browse/PED-2777



SUSE-SU-2023:2598-1: important: Security update for golang-github-prometheus-prometheus


# Security update for golang-github-prometheus-prometheus

Announcement ID: SUSE-SU-2023:2598-1
Rating: important
References:

* bsc#1204023
* bsc#1208049
* bsc#1208298
* jsc#MSQA-665
* jsc#PED-3576

Cross-References:

* CVE-2022-41715
* CVE-2022-41723
* CVE-2022-46146

CVSS scores:

* CVE-2022-41715 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41715 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41723 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41723 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-46146 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-46146 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.2 Module 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 Module 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Package Hub 15 15-SP5

An update that solves three vulnerabilities and contains two features can now be
installed.

## Description:

This update for golang-github-prometheus-prometheus fixes the following issues:

golang-github-prometheus-prometheus:

* Security issues fixed in this version update to 2.37.6:
* CVE-2022-46146: Fix basic authentication bypass vulnerability (bsc#1208049,
jsc#PED-3576)
* CVE-2022-41715: Update our regexp library to fix upstream (bsc#1204023)
* CVE-2022-41723: Fixed go issue to avoid quadratic complexity in HPACK
decoding (bsc#1208298)
* Other non-security bugs fixed and changes in this version update to 2.37.6:
* [BUGFIX] TSDB: Turn off isolation for Head compaction to fix a memory leak.
* [BUGFIX] TSDB: Fix 'invalid magic number 0' error on Prometheus startup.
* [BUGFIX] Agent: Fix validation of flag options and prevent WAL from growing
more than desired.
* [BUGFIX] Properly close file descriptor when logging unfinished queries.
* [BUGFIX] TSDB: In the WAL watcher metrics, expose the type="exemplar" label
instead of type="unknown" for exemplar records.
* [BUGFIX] Alerting: Fix Alertmanager targets not being updated when alerts
were queued.
* [BUGFIX] Hetzner SD: Make authentication files relative to Prometheus config
file.
* [BUGFIX] Promtool: Fix promtool check config not erroring properly on
failures.
* [BUGFIX] Scrape: Keep relabeled scrape interval and timeout on reloads.
* [BUGFIX] TSDB: Don't increment prometheus_tsdb_compactions_failed_total when
context is canceled.
* [BUGFIX] TSDB: Fix panic if series is not found when deleting series.
* [BUGFIX] TSDB: Increase prometheus_tsdb_mmap_chunk_corruptions_total on out
of sequence errors.
* [BUGFIX] Uyuni SD: Make authentication files relative to Prometheus
configuration file and fix default configuration values.
* [BUGFIX] Fix serving of static assets like fonts and favicon.
* [BUGFIX] promtool: Add --lint-fatal option.
* [BUGFIX] Changing TotalQueryableSamples from int to int64.
* [BUGFIX] tsdb/agent: Ignore duplicate exemplars.
* [BUGFIX] TSDB: Fix chunk overflow appending samples at a variable rate.
* [BUGFIX] Stop rule manager before TSDB is stopped.
* [BUGFIX] Kubernetes SD: Explicitly include gcp auth from k8s.io.
* [BUGFIX] Fix OpenMetrics parser to sort uppercase labels correctly.
* [BUGFIX] UI: Fix scrape interval and duration tooltip not showing on target
page.
* [BUGFIX] Tracing/GRPC: Set TLS credentials only when insecure is false.
* [BUGFIX] Agent: Fix ID collision when loading a WAL with multiple segments.
* [BUGFIX] Remote-write: Fix a deadlock between Batch and flushing the queue.
* [BUGFIX] PromQL: Properly return an error from histogram_quantile when
metrics have the same labelset.
* [BUGFIX] UI: Fix bug that sets the range input to the resolution.
* [BUGFIX] TSDB: Fix a query panic when memory-snapshot-on-shutdown is
enabled.
* [BUGFIX] Parser: Specify type in metadata parser errors.
* [BUGFIX] Scrape: Fix label limit changes not applying.
* [BUGFIX] Remote-write: Fix deadlock between adding to queue and getting
batch.
* [BUGFIX] TSDB: Fix panic when m-mapping head chunks onto the disk.
* [BUGFIX] Azure SD: Fix a regression when public IP Address isn't set.
* [BUGFIX] Azure SD: Fix panic when public IP Address isn't set.
* [BUGFIX] Remote-write: Fix deadlock when stopping a shard.
* [BUGFIX] SD: Fix no such file or directory in K8s SD when not running inside
K8s.
* [BUGFIX] Promtool: Make exit codes more consistent.
* [BUGFIX] Promtool: Fix flakiness of rule testing.
* [BUGFIX] Remote-write: Update
prometheus_remote_storage_queue_highest_sent_timestamp_seconds metric when
write irrecoverably fails.
* [BUGFIX] Storage: Avoid panic in BufferedSeriesIterator.
* [BUGFIX] TSDB: CompactBlockMetas should produce correct mint/maxt for
overlapping blocks.
* [BUGFIX] TSDB: Fix logging of exemplar storage size.
* [BUGFIX] UI: Fix overlapping click targets for the alert state checkboxes.
* [BUGFIX] UI: Fix Unhealthy filter on target page to actually display only
Unhealthy targets.
* [BUGFIX] UI: Fix autocompletion when expression is empty.
* [BUGFIX] TSDB: Fix deadlock from simultaneous GC and write.
* [CHANGE] TSDB: Delete *.tmp WAL files when Prometheus starts.
* [CHANGE] promtool: Add new flag --lint (enabled by default) for the commands
check rules and check config, resulting in a new exit code (3) for linter
errors.
* [CHANGE] UI: Classic UI removed.
* [CHANGE] Tracing: Migrate from Jaeger to OpenTelemetry based tracing.
* [CHANGE] PromQL: Promote negative offset and @ modifer to stable features.
* [CHANGE] Web: Promote remote-write-receiver to stable.
* [FEATURE] Nomad SD: New service discovery for Nomad built-in service
discovery.
* [FEATURE] Add lowercase and uppercase relabel action.
* [FEATURE] SD: Add IONOS Cloud integration.
* [FEATURE] SD: Add Vultr integration.
* [FEATURE] SD: Add Linode SD failure count metric.
* [FEATURE] Add prometheus_ready metric.
* [FEATURE] Support for automatically setting the variable GOMAXPROCS to the
container CPU limit. Enable with the flag `--enable-feature=auto-
gomaxprocs`.
* [FEATURE] PromQL: Extend statistics with total and peak number of samples in
a query. Additionally, per-step statistics are available with --enable-
feature=promql-per-step-stats and using stats=all in the query API. Enable
with the flag `--enable-feature=per-step-stats`.
* [FEATURE] Config: Add stripPort template function.
* [FEATURE] Promtool: Add cardinality analysis to check metrics, enabled by
flag --extended.
* [FEATURE] SD: Enable target discovery in own K8s namespace.
* [FEATURE] SD: Add provider ID label in K8s SD.
* [FEATURE] Web: Add limit field to the rules API.
* [ENHANCEMENT] Kubernetes SD: Allow attaching node labels for endpoint role.
* [ENHANCEMENT] PromQL: Optimise creation of signature with/without labels.
* [ENHANCEMENT] TSDB: Memory optimizations.
* [ENHANCEMENT] TSDB: Reduce sleep time when reading WAL.
* [ENHANCEMENT] OAuth2: Add appropriate timeouts and User-Agent header.
* [ENHANCEMENT] Add stripDomain to template function.
* [ENHANCEMENT] UI: Enable active search through dropped targets.
* [ENHANCEMENT] promtool: support matchers when querying label
* [ENHANCEMENT] Add agent mode identifier.
* [ENHANCEMENT] TSDB: more efficient sorting of postings read from WAL at
startup.
* [ENHANCEMENT] Azure SD: Add metric to track Azure SD failures.
* [ENHANCEMENT] Azure SD: Add an optional resource_group configuration.
* [ENHANCEMENT] Kubernetes SD: Support discovery.k8s.io/v1 EndpointSlice
(previously only discovery.k8s.io/v1beta1 EndpointSlice was supported).
* [ENHANCEMENT] Kubernetes SD: Allow attaching node metadata to discovered
pods.
* [ENHANCEMENT] OAuth2: Support for using a proxy URL to fetch OAuth2 tokens.
* [ENHANCEMENT] Configuration: Add the ability to disable HTTP2.
* [ENHANCEMENT] Config: Support overriding minimum TLS version.
* [ENHANCEMENT] TSDB: Disable the chunk write queue by default and allow
configuration with the experimental flag `--storage.tsdb.head-chunks-write-
queue-size`.
* [ENHANCEMENT] HTTP SD: Add a failure counter.
* [ENHANCEMENT] Azure SD: Set Prometheus User-Agent on requests.
* [ENHANCEMENT] Uyuni SD: Reduce the number of logins to Uyuni.
* [ENHANCEMENT] Scrape: Log when an invalid media type is encountered during a
scrape.
* [ENHANCEMENT] Scrape: Accept application/openmetrics-text;version=1.0.0 in
addition to version=0.0.1.
* [ENHANCEMENT] Remote-read: Add an option to not use external labels as
selectors for remote read.
* [ENHANCEMENT] UI: Optimize the alerts page and add a search bar.
* [ENHANCEMENT] UI: Improve graph colors that were hard to see.
* [ENHANCEMENT] Config: Allow escaping of $ with $$ when using environment
variables with external labels.
* [ENHANCEMENT] Remote-write: Avoid allocations by buffering concrete structs
instead of interfaces.
* [ENHANCEMENT] Remote-write: Log time series details for out-of-order samples
in remote write receiver.
* [ENHANCEMENT] Remote-write: Shard up more when backlogged.
* [ENHANCEMENT] TSDB: Use simpler map key to improve exemplar ingest
performance.
* [ENHANCEMENT] TSDB: Avoid allocations when popping from the intersected
postings heap.
* [ENHANCEMENT] TSDB: Make chunk writing non-blocking, avoiding latency spikes
in remote-write.
* [ENHANCEMENT] TSDB: Improve label matching performance.
* [ENHANCEMENT] UI: Optimize the service discovery page and add a search bar.
* [ENHANCEMENT] UI: Optimize the target page and add a search bar.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2598=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2598=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-2598=1

* SUSE Manager Proxy 4.2 Module 4.2
zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.2-2023-2598=1

* SUSE Manager Proxy 4.3 Module 4.3
zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2023-2598=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* firewalld-prometheus-config-0.1-150100.4.17.1
* golang-github-prometheus-prometheus-2.37.6-150100.4.17.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* firewalld-prometheus-config-0.1-150100.4.17.1
* golang-github-prometheus-prometheus-2.37.6-150100.4.17.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* golang-github-prometheus-prometheus-2.37.6-150100.4.17.1
* SUSE Manager Proxy 4.2 Module 4.2 (aarch64 ppc64le s390x x86_64)
* golang-github-prometheus-prometheus-2.37.6-150100.4.17.1
* SUSE Manager Proxy 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64)
* golang-github-prometheus-prometheus-2.37.6-150100.4.17.1

## References:

* https://www.suse.com/security/cve/CVE-2022-41715.html
* https://www.suse.com/security/cve/CVE-2022-41723.html
* https://www.suse.com/security/cve/CVE-2022-46146.html
* https://bugzilla.suse.com/show_bug.cgi?id=1204023
* https://bugzilla.suse.com/show_bug.cgi?id=1208049
* https://bugzilla.suse.com/show_bug.cgi?id=1208298
* https://jira.suse.com/browse/MSQA-665
* https://jira.suse.com/browse/PED-3576



SUSE-SU-2023:2826-1: moderate: Security update for installation-images


# Security update for installation-images

Announcement ID: SUSE-SU-2023:2826-1
Rating: moderate
References:

* bsc#1209188

Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2

An update that has one security fix can now be installed.

## Description:

This update of installation-images fixes the following issues:

* rebuild the package with the new secure boot key (bsc#1209188).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2826=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2826=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2826=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2826=1

* openSUSE Leap 15.3
zypper in -t patch SUSE-2023-2826=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2826=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2826=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2826=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2826=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2826=1

## Package List:

* SUSE Manager Proxy 4.2 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* SUSE Manager Retail Branch Server 4.2 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* SUSE Manager Server 4.2 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* SUSE Enterprise Storage 7.1 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
* installation-images-debuginfodeps-SLES-16.56.15-150300.3.17.19
* install-initrd-SLES-16.56.15-150300.3.17.19
* installation-images-SLES-16.56.15-150300.3.17.19
* skelcd-installer-SLES-16.56.15-150300.3.17.19
* skelcd-installer-net-SLES-16.56.15-150300.3.17.19
* openSUSE Leap 15.3 (noarch)
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* SUSE Linux Enterprise Real Time 15 SP3 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* tftpboot-installation-SLE-15-SP3-aarch64-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-ppc64le-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-s390x-16.56.15-150300.3.17.19
* tftpboot-installation-SLE-15-SP3-x86_64-16.56.15-150300.3.17.19

## References:

* https://bugzilla.suse.com/show_bug.cgi?id=1209188



SUSE-SU-2023:0774-1: important: Security update for the Linux Kernel


# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:0774-1
Rating: important
References:

* bsc#1166486
* bsc#1177529
* bsc#1193629
* bsc#1197534
* bsc#1198438
* bsc#1200054
* bsc#1202633
* bsc#1203331
* bsc#1203332
* bsc#1204363
* bsc#1204993
* bsc#1205544
* bsc#1206103
* bsc#1206224
* bsc#1206232
* bsc#1206459
* bsc#1206640
* bsc#1206877
* bsc#1206878
* bsc#1206880
* bsc#1206881
* bsc#1206882
* bsc#1206883
* bsc#1206884
* bsc#1206886
* bsc#1206894
* bsc#1206935
* bsc#1207036
* bsc#1207050
* bsc#1207051
* bsc#1207125
* bsc#1207270
* bsc#1207328
* bsc#1207588
* bsc#1207590
* bsc#1207591
* bsc#1207592
* bsc#1207593
* bsc#1207594
* bsc#1207603
* bsc#1207605
* bsc#1207606
* bsc#1207608
* bsc#1207609
* bsc#1207613
* bsc#1207615
* bsc#1207617
* bsc#1207618
* bsc#1207619
* bsc#1207620
* bsc#1207621
* bsc#1207623
* bsc#1207624
* bsc#1207625
* bsc#1207626
* bsc#1207630
* bsc#1207631
* bsc#1207632
* bsc#1207634
* bsc#1207635
* bsc#1207636
* bsc#1207638
* bsc#1207639
* bsc#1207640
* bsc#1207641
* bsc#1207642
* bsc#1207643
* bsc#1207644
* bsc#1207645
* bsc#1207646
* bsc#1207647
* bsc#1207648
* bsc#1207649
* bsc#1207650
* bsc#1207651
* bsc#1207652
* bsc#1207653
* bsc#1207768
* bsc#1207770
* bsc#1207771
* bsc#1207773
* bsc#1207795
* bsc#1207845
* bsc#1207875
* bsc#1208149
* bsc#1208153
* bsc#1208183
* bsc#1208212
* bsc#1208290
* bsc#1208420
* bsc#1208428
* bsc#1208429
* bsc#1208449
* bsc#1208534
* bsc#1208541
* bsc#1208542
* bsc#1208570
* bsc#1208607
* bsc#1208628
* bsc#1208700
* bsc#1208741
* bsc#1208759
* bsc#1208776
* bsc#1208784
* bsc#1208787
* bsc#1208816
* bsc#1208837
* bsc#1208843
* bsc#1209188

Cross-References:

* CVE-2022-3523
* CVE-2022-36280
* CVE-2022-38096
* CVE-2023-0045
* CVE-2023-0122
* CVE-2023-0461
* CVE-2023-0590
* CVE-2023-0597
* CVE-2023-1118
* CVE-2023-22995
* CVE-2023-22998
* CVE-2023-23000
* CVE-2023-23004
* CVE-2023-23454
* CVE-2023-23455
* CVE-2023-23559
* CVE-2023-26545

CVSS scores:

* CVE-2022-3523 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-3523 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-36280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-36280 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H
* CVE-2022-38096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-38096 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0045 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-0045 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-0122 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0122 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0461 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0461 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0590 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-0590 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-0597 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-1118 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1118 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-22995 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-22995 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-22998 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-22998 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23000 ( SUSE ): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-23000 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23004 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-23004 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23454 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-23454 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23455 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-23455 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23559 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
* CVE-2023-23559 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-26545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-26545 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* Public Cloud Module 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves 17 vulnerabilities and has 92 security fixes can now be
installed.

## Description:

The SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various
security and bugfixes.

* CVE-2022-3523: Fixed use after free related to device private page handling
(bsc#1204363).
* CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in
vmwgfx driver (bsc#1203332).
* CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query()
(bsc#1203331).
* CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).
* CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in
nvmet_setup_auth(), that allowed an attacker to perform a Pre-Auth Denial of
Service (DoS) attack on a remote machine (bsc#1207050).
* CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
* CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
* CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm
(bsc#1207845).
* CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in
media/rc (bsc#1208837).
* CVE-2023-22995: Fixed lacks of certain platform_device_put and kfree in
drivers/usb/dwc3/dwc3-qcom.c (bsc#1208741).
* CVE-2023-22998: Fixed misinterpretatino of the irtio_gpu_object_shmem_init()
return value (bsc#1208776).
* CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function
(bsc#1208816).
* CVE-2023-23004: Fixed misinterpretatino of the get_sg_table return value in
arm/malidp_planes.c (bsc#1208843).
* CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler
(bsc#1207036).
* CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in
net/sched/sch_atm.c because of type confusion (non-negative numbers can
sometimes indicate a TC_ACT_SHOT condition rather than valid classification
results) (bsc#1207125).
* CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer
overflow (bsc#1207051).
* CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation
failure (bsc#1208700).

The following non-security bugs were fixed:

* acpi / x86: Add support for LPS0 callback handler (git-fixes).
* acpi: NFIT: fix a potential deadlock during NFIT teardown (git-fixes).
* acpi: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008
(bsc#1206224).
* acpi: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset
(bsc#1206224).
* acpi: battery: Fix missing NUL-termination with large strings (git-fixes).
* acpi: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (bsc#1206224).
* acpi: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE
(bsc#1206224).
* acpi: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13
(bsc#1206224).
* acpi: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (bsc#1206224).
* acpi: x86: s2idle: Add another ID to s2idle_dmi_table (bsc#1206224).
* acpi: x86: s2idle: Add module parameter to prefer Microsoft GUID
(bsc#1206224).
* acpi: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224).
* acpi: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (bsc#1206224).
* acpi: x86: s2idle: If a new AMD _HID is missing assume Rembrandt
(bsc#1206224).
* acpi: x86: s2idle: Move _HID handling for AMD systems into structures
(bsc#1206224).
* acpi: x86: s2idle: Stop using AMD specific codepath for Rembrandt+
(bsc#1206224).
* acpica: Drop port I/O validation for some regions (git-fixes).
* acpica: nsrepair: handle cases without a return value correctly (git-fixes).
* alsa: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
(git-fixes).
* alsa: hda/ca0132: minor fix for allocation size (git-fixes).
* alsa: hda/conexant: add a new hda codec SN6180 (git-fixes).
* alsa: hda/realtek - fixed wrong gpio assigned (git-fixes).
* alsa: hda/realtek: Add Positivo N14KP6-TG (git-fixes).
* alsa: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (git-fixes).
* alsa: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (git-
fixes).
* alsa: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
(git-fixes).
* alsa: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-
fixes).
* alsa: hda: Do not unset preset when cleaning up codec (git-fixes).
* alsa: ice1712: Delete unreachable code in aureon_add_controls() (git-fixes).
* alsa: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
(git-fixes).
* alsa: pci: lx6464es: fix a debug loop (git-fixes).
* applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).
* arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip (git-
fixes).
* arm64: dts: imx8m: Align SoC unique ID node unit address (git-fixes).
* arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node (git-fixes).
* arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description (git-
fixes).
* arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
(git-fixes).
* arm64: dts: meson-g12-common: Make mmc host controller interrupts level-
sensitive (git-fixes).
* arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name (git-fixes).
* arm64: dts: meson-gx: Fix Ethernet MAC address unit name (git-fixes).
* arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address (git-
fixes).
* arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
(git-fixes).
* arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN (git-
fixes).
* arm64: dts: meson: remove CPU opps below 1GHz for G12A boards (git-fixes).
* arm64: dts: mt8192: Fix CPU map for single-cluster SoC (git-fixes).
* arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges (git-fixes).
* arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names (git-
fixes).
* arm64: dts: qcom: ipq8074: fix Gen3 PCIe node (git-fixes).
* arm64: dts: qcom: qcs404: use symbol names for PCIe resets (git-fixes).
* arm64: dts: qcom: sc7180: correct SPMI bus address cells (git-fixes).
* arm64: dts: qcom: sc7280: correct SPMI bus address cells (git-fixes).
* arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name (git-
fixes).
* arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k
(git-fixes).
* arm64: dts: renesas: beacon-renesom: Fix gpio expander reference (git-
fixes).
* arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc (git-
fixes).
* arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (git-fixes).
* arm64: efi: Make efi_rt_lock a raw_spinlock (git-fixes).
* arm: OMAP1: call platform_device_put() in error case in
omap1_dm_timer_init() (git-fixes).
* arm: OMAP2+: Fix memory leak in realtime_counter_init() (git-fixes).
* arm: bcm2835_defconfig: Enable the framebuffer (git-fixes).
* arm: dts: am5748: keep usb4_tm disabled (git-fixes)
* arm: dts: exynos: correct HDMI phy compatible in Exynos4 (git-fixes).
* arm: dts: exynos: correct TMU phandle in Exynos4 (git-fixes).
* arm: dts: exynos: correct TMU phandle in Exynos4210 (git-fixes).
* arm: dts: exynos: correct TMU phandle in Exynos5250 (git-fixes).
* arm: dts: exynos: correct TMU phandle in Odroid HC1 (git-fixes).
* arm: dts: exynos: correct TMU phandle in Odroid XU (git-fixes).
* arm: dts: exynos: correct TMU phandle in Odroid XU3 family (git-fixes).
* arm: dts: exynos: correct wr-active property in Exynos3250 Rinato (git-
fixes).
* arm: dts: imx7-colibri-eval-v3: correct can controller comment (git-fixes)
* arm: dts: imx7s: correct iomuxc gpr mux controller cells (git-fixes).
* arm: dts: qcom: msm8974: add required ranges to OCMEM (git-fixes)
* arm: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node
(git-fixes).
* arm: dts: rockchip: add power-domains property to dp node on rk3288 (git-
fixes).
* arm: dts: spear320-hmi: correct STMPE GPIO compatible (git-fixes).
* arm: dts: stm32: add missing usbh clock and fix clk order on (git-fixes)
* arm: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on (git-fixes)
* arm: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference (git-fixes).
* arm: imx: Call ida_simple_remove() for ida_simple_get (git-fixes).
* arm: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART (git-fixes)
* arm: omap: remove debug-leds driver (git-fixes)
* arm: remove some dead code (git-fixes)
* arm: renumber bits related to _TIF_WORK_MASK (git-fixes)
* arm: s3c: fix s3c64xx_set_timer_source prototype (git-fixes).
* arm: shmobile: rcar-gen2: Add missing of_node_put() (git-fixes)
* arm: zynq: Fix refcount leak in zynq_early_slcr_init (git-fixes).
* asoc: Intel: boards: fix spelling in comments (git-fixes).
* asoc: Intel: bytcht_es8316: Drop reference count of ACPI device after use
(git-fixes).
* asoc: Intel: bytcht_es8316: move comment to the right place (git-fixes).
* asoc: Intel: sof_cs42l42: always set dpcm_capture for amplifiers (git-
fixes).
* asoc: Intel: sof_rt5682: always set dpcm_capture for amplifiers (git-fixes).
* asoc: adau7118: do not disable regulators on device unbind (git-fixes).
* asoc: cs42l56: fix DT probe (git-fixes).
* asoc: dt-bindings: meson: fix gx-card codec node regex (git-fixes).
* asoc: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params()
(git-fixes).
* asoc: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove()
(git-fixes).
* asoc: mchp-spdifrx: fix controls which rely on rsr register (git-fixes).
* asoc: rsnd: Remove unnecessary rsnd_dbg_dai_call() (git-fixes).
* asoc: rsnd: fixup #endif position (git-fixes).
* asoc: rt715-sdca: fix clock stop prepare timeout issue (git-fixes).
* asoc: soc-compress.c: fixup private_data on snd_soc_new_compress() (git-
fixes).
* asoc: soc-dapm.h: fixup warning struct snd_pcm_substream not declared (git-
fixes).
* asoc: tlv320adcx140: fix 'ti,gpio-config' DT property init (git-fixes).
* asoc: topology: Return -ENOMEM on memory allocation failure (git-fixes).
* auxdisplay: hd44780: Fix potential memory leak in hd44780_remove() (git-
fixes).
* avoid deadlock for recursive I/O on dm-thin when used as swap (bsc#1177529).
* backlight: backlight: Fix doc for backlight_device_get_by_name (git-fixes).
* blk-cgroup: fix missing pd_online_fn() while activating policy (git-fixes).
* blk-mq: fix possible memleak when register 'hctx' failed (git-fixes).
* block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes).
* block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" (git-fixes).
* block: bio-integrity: Copy flags when bio_integrity_payload is cloned
(bsc#1208541).
* block: clear ->slave_dir when dropping the main slave_dir reference (git-
fixes).
* block: do not allow splitting of a REQ_NOWAIT bio (git-fixes).
* block: fix and cleanup bio_check_ro (git-fixes).
* block: mq-deadline: Do not break sequential write streams to zoned HDDs
(git-fixes).
* block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes).
* bluetooth: L2CAP: Fix potential user-after-free (git-fixes).
* bluetooth: hci_qca: get wakeup status from serdev device handle (git-fixes).
* bpf: Fix a possible task gone issue with bpf_send_signal_thread helpers
(git-fixes).
* bpf: Skip task with pid=1 in send_signal_common() (git-fixes).
* can: j1939: do not wait 250 ms if the same addr was already claimed (git-
fixes).
* ceph: flush cap releases when the session is flushed (bsc#1208428).
* cifs: Check the lease context if we actually got a lease (bsc#1193629).
* cifs: Convert struct fealist away from 1-element array (bsc#1193629).
* cifs: Fix lost destroy smbd connection when MR allocate failed (git-fixes).
* cifs: Fix oops due to uncleared server->smbd_conn in reconnect (git-fixes).
* cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1193629).
* cifs: Fix uninitialized memory reads for oparms.mode (bsc#1193629).
* cifs: Fix use-after-free in rdata->read_into_pages() (git-fixes).
* cifs: Fix warning and UAF when destroy the MR list (git-fixes).
* cifs: Get rid of unneeded conditional in the smb2_get_aead_req()
(bsc#1193629).
* cifs: Replace remaining 1-element arrays (bsc#1193629).
* cifs: Replace zero-length arrays with flexible-array members (bsc#1193629).
* cifs: Use kstrtobool() instead of strtobool() (bsc#1193629).
* cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).
* cifs: do not include page data when checking signature (git-fixes).
* cifs: do not take exclusive lock for updating target hints (bsc#1193629).
* cifs: do not try to use rdma offload on encrypted connections (bsc#1193629).
* cifs: fix mount on old smb servers (boo#1206935).
* cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
(bsc#1193629).
* cifs: get rid of dns resolve worker (bsc#1193629).
* cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1193629).
* cifs: handle cache lookup errors different than -ENOENT (bsc#1193629).
* cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID (git-
fixes).
* cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1193629).
* cifs: match even the scope id for ipv6 addresses (bsc#1193629).
* cifs: prevent data race in cifs_reconnect_tcon() (bsc#1193629).
* cifs: prevent data race in smb2_reconnect() (bsc#1193629).
* cifs: print last update time for interface list (bsc#1193629).
* cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).
* cifs: remove unneeded 2bytes of padding from smb2 tree connect
(bsc#1193629).
* cifs: remove unused function (bsc#1193629).
* cifs: return a single-use cfid if we did not get a lease (bsc#1193629).
* cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1193629).
* cifs: split out smb3_use_rdma_offload() helper (bsc#1193629).
* cifs: update ip_addr for ses only for primary chan setup (bsc#1193629).
* cifs: use tcon allocation functions even for dummy tcon (git-fixes).
* cifs: use the least loaded channel for sending requests (bsc#1193629).
* clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (git-fixes).
* clk: imx: avoid memory leak (git-fixes).
* clk: mxl: Add option to override gate clks (git-fixes).
* clk: mxl: Fix a clk entry by adding relevant flags (git-fixes).
* clk: mxl: Remove redundant spinlocks (git-fixes).
* clk: mxl: Switch from direct readl/writel based IO to regmap based IO (git-
fixes).
* clk: mxl: syscon_node_to_regmap() returns error pointers (git-fixes).
* clk: qcom: gcc-qcs404: disable gpll[04]_out_aux parents (git-fixes).
* clk: qcom: gcc-qcs404: fix names of the DSI clocks used as parents (git-
fixes).
* clk: ralink: fix 'mt7621_gate_is_enabled()' function (git-fixes).
* clk: renesas: cpg-mssr: Fix use after free if cpg_mssr_common_init() failed
(git-fixes).
* clk: renesas: cpg-mssr: Remove superfluous check in resume code (git-fixes).
* comedi: use menuconfig for main Comedi menu (git-fixes).
* crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 (git-
fixes).
* crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
(git-fixes).
* crypto: crypto4xx - Call dma_unmap_page when done (git-fixes).
* crypto: essiv - Handle EBUSY correctly (git-fixes).
* crypto: qat - fix out-of-bounds read (git-fixes).
* crypto: rsa-pkcs1pad - Use akcipher_request_complete (git-fixes).
* crypto: seqiv - Handle EBUSY correctly (git-fixes).
* crypto: x86/ghash - fix unaligned access in ghash_setkey() (git-fixes).
* crypto: xts - Handle EBUSY correctly (git-fixes).
* dmaengine: dw-axi-dmac: Do not dereference NULL structure (git-fixes).
* dmaengine: dw-edma: Do not permit non-inc interleaved xfers (git-fixes).
* dmaengine: dw-edma: Drop chancnt initialization (git-fixes).
* dmaengine: dw-edma: Fix invalid interleaved xfers semantics (git-fixes).
* dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers (git-
fixes).
* dmaengine: dw-edma: Fix readq_ch() return value truncation (git-fixes).
* dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 (git-fixes).
* dmaengine: ptdma: check for null desc before calling pt_cmd_callback (git-
fixes).
* docs: ftrace: fix a issue with duplicated subtitle number (git-fixes).
* docs: gdbmacros: print newest record (git-fixes).
* documentation: simplify and clarify DCO contribution example language (git-
fixes).
* driver core: fix potential null-ptr-deref in device_add() (git-fixes).
* driver core: fix resource leak in device_add() (git-fixes).
* driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links (git-
fixes).
* drivers/md/md-bitmap: check the return value of md_bitmap_get_counter()
(git-fixes).
* drivers: base: transport_class: fix possible memory leak (git-fixes).
* drivers: base: transport_class: fix resource leak when
transport_add_device() fails (git-fixes).
* drm/amd/display: Fail atomic_check early on normalize_zpos error (git-
fixes).
* drm/amd/display: Fix timing not changning when freesync video is enabled
(git-fixes).
* drm/amd/display: Properly handle additional cases where DCN is not supported
(git-fixes).
* drm/amd/display: reduce else-if to else in dcn10_blank_pixel_data() (git-
fixes).
* drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini (git-
fixes).
* drm/amdgpu: fix enum odm_combine_mode mismatch (git-fixes).
* drm/bridge: lt8912b: Add hot plug detection (git-fixes).
* drm/bridge: lt9611: fix HPD reenablement (git-fixes).
* drm/bridge: lt9611: fix clock calculation (git-fixes).
* drm/bridge: lt9611: fix polarity programming (git-fixes).
* drm/bridge: lt9611: fix programming of video modes (git-fixes).
* drm/bridge: lt9611: fix sleep mode setup (git-fixes).
* drm/bridge: lt9611: pass a pointer to the of node (git-fixes).
* drm/bridge: megachips: Fix error handling in i2c_register_driver() (git-
fixes).
* drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats (git-fixes).
* drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size
(git-fixes).
* drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes).
* drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() (git-fixes).
* drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list (git-
fixes).
* drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).
* drm/i915: Fix VBT DSI DVO port handling (git-fixes).
* drm/i915: Initialize the obj flags for shmem objects (git-fixes).
* drm/mediatek: Clean dangling pointer on bind error path (git-fixes).
* drm/mediatek: Drop unbalanced obj unref (git-fixes).
* drm/mediatek: Use NULL instead of 0 for NULL pointer (git-fixes).
* drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd (git-
fixes).
* drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc (git-fixes).
* drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness (git-fixes).
* drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() (git-fixes).
* drm/msm/dpu: Add check for cstate (git-fixes).
* drm/msm/dpu: Add check for pstates (git-fixes).
* drm/msm/dpu: Disallow unallocated resources to be returned (git-fixes).
* drm/msm/dpu: drop stale comment from struct dpu_mdp_cfg doc (git-fixes).
* drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update()
(git-fixes).
* drm/msm/gem: Add check for kmalloc (git-fixes).
* drm/msm/hdmi: Add missing check for alloc_ordered_workqueue (git-fixes).
* drm/msm/mdp5: Add check for kzalloc (git-fixes).
* drm/msm: clean event_thread->worker in case of an error (git-fixes).
* drm/msm: use strscpy instead of strncpy (git-fixes).
* drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED (git-
fixes).
* drm/omapdrm: Remove unused struct csc_coef_rgb2yuv (git-fixes).
* drm/vc4: hdmi: Correct interlaced timings again (git-fixes).
* drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 (git-fixes).
* drm/vc4: hvs: Set AXI panic modes (git-fixes).
* drm/vc4: vec: Use pm_runtime_resume_and_get() in vc4_vec_encoder_enable()
(git-fixes).
* drm/virtio: exbuf->fence_fd unmodified on interrupted wait (git-fixes).
* drm/vkms: Fix memory leak in vkms_init() (git-fixes).
* drm/vkms: Fix null-ptr-deref in vkms_release() (git-fixes).
* drm: Fix potential null-ptr-deref due to drmm_mode_config_init() (git-
fixes).
* drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC (git-fixes).
* drm: tidss: Fix pixel format definition (git-fixes).
* dt-bindings: arm: fsl: Fix bindings for APF28Dev board (git-fixes).
* dt-bindings: hwlock: sun6i: Add missing #hwlock-cells (git-fixes).
* dt-bindings: input: iqs626a: Redefine trackpad property types (git-fixes).
* dt-bindings: msm: dsi-controller-main: Add vdd* descriptions back in (git-
fixes).
* dt-bindings: net: snps,dwmac: Fix snps,reset-delays-us dependency (git-
fixes).
* dt-bindings: power: supply: pm8941-coincell: Do not require charging
properties (git-fixes).
* dt-bindings: usb: amlogic,meson-g12a-usb-ctrl: make G12A usb3-phy0 optional
(git-fixes).
* eeprom: idt_89hpesx: Fix error handling in idt_init() (git-fixes).
* efi: Accept version 2 of memory attributes table (git-fixes).
* exit: Add and use make_task_dead (bsc#1207328).
* exit: Allow oops_limit to be disabled (bsc#1207328).
* exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit
(bsc#1207328).
* exit: Move force_uaccess back into do_exit (bsc#1207328).
* exit: Move oops specific logic from do_exit into make_task_dead
(bsc#1207328).
* exit: Put an upper limit on how often we can oops (bsc#1207328).
* exit: Stop poorly open coding do_task_dead in make_task_dead (bsc#1207328).
* exit: Use READ_ONCE() for all oops/warn limit reads (bsc#1207328).
* ext4,f2fs: fix readahead of verity data (bsc#1207648).
* ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (bsc#1207619).
* ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).
* ext4: add helper to check quota inums (bsc#1207618).
* ext4: add inode table check in __ext4_get_inode_loc to aovid possible
infinite loop (bsc#1207617).
* ext4: add missing validation of fast-commit record lengths (bsc#1207626).
* ext4: allocate extended attribute value in vmalloc area (bsc#1207635).
* ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).
* ext4: avoid resizing to a partial cluster size (bsc#1206880).
* ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).
* ext4: continue to expand file system when the target size does not reach
(bsc#1206882).
* ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
(bsc#1207592).
* ext4: correct max_inline_xattr_value_size computing (bsc#1206878).
* ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).
* ext4: disable fast-commit of encrypted dir operations (bsc#1207623).
* ext4: do not allow journal inode to have encrypt flag (bsc#1207621).
* ext4: do not increase iversion counter for ea_inodes (bsc#1207605).
* ext4: do not run ext4lazyinit for read-only filesystems (bsc#1207603).
* ext4: do not set up encryption key during jbd2 transaction (bsc#1207624).
* ext4: drop ineligible txn start stop APIs (bsc#1207588).
* ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
(bsc#1207606).
* ext4: factor out ext4_fc_get_tl() (bsc#1207615).
* ext4: fast commit may miss file actions (bsc#1207591).
* ext4: fast commit may not fallback for ineligible commit (bsc#1207590).
* ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886).
* ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
(bsc#1206881).
* ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
(bsc#1207620).
* ext4: fix bug_on in start_this_handle during umount filesystem
(bsc#1207594).
* ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).
* ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
(bsc#1207631).
* ext4: fix dir corruption when ext4_dx_add_entry() fails (bsc#1207608).
* ext4: fix error code return to user-space in ext4_get_branch()
(bsc#1207630).
* ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (bsc#1207593).
* ext4: fix extent status tree race in writeback error recovery path
(bsc#1206877).
* ext4: fix inode leak in ext4_xattr_inode_create() on an error path
(bsc#1207636).
* ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (bsc#1206894).
* ext4: fix leaking uninitialized memory in fast-commit journal (bsc#1207625).
* ext4: fix miss release buffer head in ext4_fc_write_inode (bsc#1207609).
* ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).
* ext4: fix off-by-one errors in fast-commit block filling (bsc#1207628).
* ext4: fix potential memory leak in ext4_fc_record_modified_inode()
(bsc#1207611).
* ext4: fix potential memory leak in ext4_fc_record_regions() (bsc#1207612).
* ext4: fix potential out of bound read in ext4_fc_replay_scan()
(bsc#1207616).
* ext4: fix reserved cluster accounting in __es_remove_extent() (bsc#1207637).
* ext4: fix unaligned memory access in ext4_fc_reserve_space() (bsc#1207627).
* ext4: fix undefined behavior in bit shift for ext4_check_flag_values
(bsc#1206890).
* ext4: fix uninititialized value in 'ext4_evict_inode' (bsc#1206893).
* ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).
* ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622).
* ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).
* ext4: fix warning in 'ext4_da_release_space' (bsc#1206887).
* ext4: goto right label 'failed_mount3a' (bsc#1207610).
* ext4: init quota for 'old.inode' in 'ext4_rename' (bsc#1207629).
* ext4: initialize quota before expanding inode in setproject ioctl
(bsc#1207633).
* ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614).
* ext4: limit the number of retries after discarding preallocations blocks
(bsc#1207602).
* ext4: make ext4_lazyinit_thread freezable (bsc#1206885).
* ext4: place buffer head allocation before handle start (bsc#1207607).
* ext4: silence the warning when evicting inode with dioread_nolock
(bsc#1206889).
* ext4: simplify updating of fast commit stats (bsc#1207589).
* ext4: update 'state->fc_regions_size' after successful memory allocation
(bsc#1207613).
* ext4: update s_overhead_clusters in the superblock during an on-line resize
(bsc#1206876).
* fbdev: smscufx: fix error handling code in ufx_usb_probe (git-fixes).
* firmware: coreboot: Remove GOOGLE_COREBOOT_TABLE_ACPI/OF Kconfig entries
(git-fixes).
* firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (git-
fixes).
* firmware: stratix10-svc: add missing gen_pool_destroy() in
stratix10_svc_drv_probe() (git-fixes).
* fix page corruption caused by racy check in __free_pages (bsc#1208149).
* fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632).
* fscache_cookie_enabled: check cookie is valid before accessing it
(bsc#1208429).
* fuse: add inode/permission checks to fileattr_get/fileattr_set
(bsc#1208759).
* genirq: Provide new interfaces for affinity hints (bsc#1208153).
* gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping()
(git-fixes).
* gpio: vf610: connect GPIO label to dev name (git-fixes).
* gpu: host1x: Do not skip assigning syncpoints to channels (git-fixes).
* gpu: ipu-v3: common: Add of_node_put() for reference returned by
of_graph_get_port_by_id() (git-fixes).
* hid: asus: use spinlock to protect concurrent accesses (git-fixes).
* hid: asus: use spinlock to safely schedule workers (git-fixes).
* hid: bigben: use spinlock to protect concurrent accesses (git-fixes).
* hid: bigben: use spinlock to safely schedule workers (git-fixes).
* hid: bigben_probe(): validate report count (git-fixes).
* hid: bigben_worker() remove unneeded check on report_field (git-fixes).
* hid: core: Fix deadloop in hid_apply_multiplier (git-fixes).
* hid: elecom: add support for TrackBall 056E:011C (git-fixes).
* hv: fix comment typo in vmbus_channel/low_latency (git-fixes).
* hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC (git-fixes).
* hv_netvsc: Check status in SEND_RNDIS_PKT completion message (git-fixes).
* hwmon: (ftsteutates) Fix scaling of measurements (git-fixes).
* hwmon: (ltc2945) Handle error case in ltc2945_value_store (git-fixes).
* hwmon: (mlxreg-fan) Return zero speed for broken fan (git-fixes).
* i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU (git-fixes).
* i2c: designware: fix i2c_dw_clk_rate() return size to be u32 (git-fixes).
* i2c: mxs: suppress probe-deferral error message (git-fixes).
* i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes).
* ib/hfi1: Restore allocated resources on failed copyout (git-fixes)
* ib/ipoib: Fix legacy IPoIB due to wrong number of queues (git-fixes)
* iio: light: tsl2563: Do not hardcode interrupt trigger type (git-fixes).
* infiniband: READ is "data destination", not source... (git-fixes)
* input: ads7846 - always set last command to PWRDOWN (git-fixes).
* input: ads7846 - do not check penirq immediately for 7845 (git-fixes).
* input: ads7846 - do not report pressure for ads7845 (git-fixes).
* input: iqs269a - configure device with a single block write (git-fixes).
* input: iqs269a - drop unused device node references (git-fixes).
* input: iqs269a - increase interrupt handler return delay (git-fixes).
* input: iqs626a - drop unused device node references (git-fixes).
* iommu/hyper-v: Allow hyperv irq remapping without x2apic (git-fixes).
* ipmi:ssif: Add a timer between request retries (bsc#1206459).
* ipmi:ssif: Remove rtc_us_timer (bsc#1206459).
* ipmi:ssif: resend_msg() cannot fail (bsc#1206459).
* ipmi_ssif: Rename idle state and check (bsc#1206459).
* irqchip/gic-v3: Refactor ISB + EOIR at ack time (git-fixes)
* jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590).
* jbd2: add miss release buffer head in fc_do_one_pass() (bsc#1207646).
* jbd2: fix a potential race while discarding reserved buffers after an abort
(bsc#1207641).
* jbd2: fix potential buffer head reference count leak (bsc#1207644).
* jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (bsc#1207645).
* jbd2: wake up journal waiters in FIFO order, not LIFO (bsc#1207643).
* kabi FIX FOR: NFS: Further optimisations for 'ls -l' (git-fixes).
* kabi FIX FOR: NFSD: Have legacy NFSD WRITE decoders use
xdr_stream_subsegment() (git-fixes).
* kabi FIX FOR: nfsv4.1 query for fs_location attr on a new file system
(Never, kabi).
* kabi fix for: nfsv3: handle out-of-order write replies (bsc#1205544).
* kasan: no need to unset panic_on_warn in end_report() (bsc#1207328).
* leds: led-class: Add missing put_device() to led_put() (git-fixes).
* leds: led-core: Fix refcount leak in of_led_get() (git-fixes).
* lib/mpi: Fix buffer overrun when SG is too long (git-fixes).
* lib/zlib: remove redundation assignement of avail_in dfltcc_gdht() (git-
fixes).
* locking/rwsem: Allow slowpath writer to ignore handoff bit if not set by
first waiter (bsc#1207270).
* locking/rwsem: Always try to wake waiters in out_nolock path (bsc#1207270).
* locking/rwsem: Conditionally wake waiters in reader/writer slowpaths
(bsc#1207270).
* locking/rwsem: Disable preemption in all down_read*() and up_read() code
paths (bsc#1207270).
* locking/rwsem: Disable preemption in all down_write*() and up_write() code
paths (bsc#1207270).
* locking/rwsem: Disable preemption while trying for rwsem lock (bsc#1207270).
* locking/rwsem: Make handoff bit handling more consistent (bsc#1207270).
* locking/rwsem: No need to check for handoff bit if wait queue empty
(bsc#1207270).
* locking/rwsem: Prevent non-first waiter from spinning in down_write()
slowpath (bsc#1207270).
* locking: Add missing __sched attributes (bsc#1207270).
* mbcache: Avoid nesting of cache->c_list_lock under bit locks (bsc#1207647).
* mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).
* md/bitmap: Fix bitmap chunk size overflow issues (git-fixes).
* md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).
* md: fix a crash in mempool_free (git-fixes).
* media: coda: Add check for dcoda_iram_alloc (git-fixes).
* media: coda: Add check for kmalloc (git-fixes).
* media: i2c: ov7670: 0 instead of -EINVAL was returned (git-fixes).
* media: i2c: ov772x: Fix memleak in ov772x_probe() (git-fixes).
* media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in
imx7_csi_init() (git-fixes).
* media: ipu3-cio2: Fix PM runtime usage_count in driver unbind (git-fixes).
* media: max9286: Fix memleak in max9286_v4l2_register() (git-fixes).
* media: ov2740: Fix memleak in ov2740_init_controls() (git-fixes).
* media: ov5675: Fix memleak in ov5675_init_controls() (git-fixes).
* media: platform: ti: Add missing check for devm_regulator_get (git-fixes).
* media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (git-fixes).
* media: saa7134: Use video_unregister_device for radio_dev (git-fixes).
* media: ti: cal: fix possible memory leak in cal_ctx_create() (git-fixes).
* media: usb: siano: Fix use after free bugs caused by do_submit_urb (git-
fixes).
* media: uvcvideo: Fix race condition with usb_kill_urb (git-fixes).
* media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data (git-
fixes).
* media: v4l2-jpeg: ignore the unknown APP14 marker (git-fixes).
* mfd: cs5535: Do not build on UML (git-fixes).
* mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read() (git-
fixes).
* misc/mei/hdcp: Use correct macros to initialize uuid_le (git-fixes).
* misc: enclosure: Fix doc for enclosure_find() (git-fixes).
* mmc: jz4740: Work around bug on JZ4760(B) (git-fixes).
* mmc: mmc_spi: fix error handling in mmc_spi_probe() (git-fixes).
* mmc: sdio: fix possible resource leaks in some error paths (git-fixes).
* move upstreamed i915 and media fixes into sorted section
* mtd: dataflash: remove duplicate SPI ID table (git-fixes).
* mtd: rawnand: fsl_elbc: Propagate HW ECC settings to HW (git-fixes).
* mtd: rawnand: sunxi: Clean up chips after failed init (git-fixes).
* mtd: rawnand: sunxi: Fix the size of the last OOB region (git-fixes).
* mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type (git-fixes).
* mtd: spi-nor: core: fix implicit declaration warning (git-fixes).
* mtd: spi-nor: sfdp: Fix index value for SCCR dwords (git-fixes).
* mtd: spi-nor: spansion: Consider reserved bits in CFR5 register (git-fixes).
* net/rose: Fix to not accept on connected socket (git-fixes).
* net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change (git-
fixes).
* net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).
* net/x25: Fix to not accept on connected socket (git-fixes).
* net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).
* net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).
* net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).
* net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).
* net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (git-
fixes).
* net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (git-
fixes).
* nfc: fix memory leak of se_io context in nfc_genl_se_io (git-fixes).
* nfs: Always initialise fattr->label in nfs_fattr_alloc() (git-fixes).
* nfs: Create a new nfs_alloc_fattr_with_label() function (git-fixes).
* nfs: Do not allocate nfs_fattr on the stack in __nfs42_ssc_open() (git-
fixes).
* nfs: Further optimisations for 'ls -l' (git-fixes).
* nfs: nfs4clinet: check the return value of kstrdup() (git-fixes).
* nfsd: COMMIT operations must not return NFS?ERR_INVAL (git-fixes).
* nfsd: De-duplicate net_generic(nf->nf_net, nfsd_net_id) (git-fixes).
* nfsd: Fix nfsd_breaker_owns_lease() return values (git-fixes).
* nfsd: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (git-
fixes).
* nfsv3: handle out-of-order write replies (bsc#1205544).
* nfsv4 expose nfs_parse_server_name function (git-fixes).
* nfsv4 handle port presence in fs_location server string (git-fixes).
* nfsv4 only print the label when its queried (git-fixes).
* nfsv4 remove zero number of fs_locations entries error check (git-fixes).
* nfsv4 store server support for fs_location attribute (git-fixes).
* nfsv4.1 query for fs_location attr on a new file system (git-fixes).
* nfsv4.1: Fix uninitialised variable in devicenotify (git-fixes).
* nfsv4.2: fix reference count leaks in _nfs42_proc_copy_notify() (git-fixes).
* nfsv4: Protect the state recovery thread against direct reclaim (git-fixes).
* nvdimm: disable namespace on error (bsc#1166486).
* nvme-auth: check chap ctrl_key once constructed (bsc#1202633).
* nvme-auth: clear sensitive info right after authentication completes
(bsc#1202633).
* nvme-auth: convert dhchap_auth_list to an array (bsc#1202633).
* nvme-auth: do not ignore key generation failures when initializing ctrl keys
(bsc#1202633).
* nvme-auth: do not keep long lived 4k dhchap buffer (bsc#1202633).
* nvme-auth: do not override ctrl keys before validation (bsc#1202633).
* nvme-auth: do not re-authenticate if the controller is not LIVE
(bsc#1202633).
* nvme-auth: do not use NVMe status codes (bsc#1202633).
* nvme-auth: fix an error code in nvme_auth_process_dhchap_challenge()
(bsc#1202633).
* nvme-auth: fix smatch warning complaints (bsc#1202633).
* nvme-auth: guarantee dhchap buffers under memory pressure (bsc#1202633).
* nvme-auth: have dhchap_auth_work wait for queues auth to complete
(bsc#1202633).
* nvme-auth: mark nvme_auth_wq static (bsc#1202633).
* nvme-auth: no need to reset chap contexts on re-authentication
(bsc#1202633).
* nvme-auth: remove redundant auth_work flush (bsc#1202633).
* nvme-auth: remove redundant buffer deallocations (bsc#1202633).
* nvme-auth: remove redundant deallocations (bsc#1202633).
* nvme-auth: remove redundant if statement (bsc#1202633).
* nvme-auth: remove symbol export from nvme_auth_reset (bsc#1202633).
* nvme-auth: rename __nvme_auth_[reset|free] to nvme_auth[reset|free]_dhchap
(bsc#1202633).
* nvme-auth: rename authentication work elements (bsc#1202633).
* nvme-auth: use workqueue dedicated to authentication (bsc#1202633).
* nvme-fabrics: show well known discovery name (bsc#1200054).
* objtool: Add a missing comma to avoid string concatenation (bsc#1207328).
* ocfs2: Fix data corruption after failed write (bsc#1208542).
* ocfs2: clear dinode links count in case of error (bsc#1207650).
* ocfs2: fix BUG when iput after ocfs2_mknod fails (bsc#1207649).
* ocfs2: fix crash when mount with quota enabled (bsc#1207640).
* ocfs2: fix memory leak in ocfs2_mount_volume() (bsc#1207652).
* ocfs2: fix memory leak in ocfs2_stack_glue_init() (bsc#1207651).
* ocfs2: ocfs2_mount_volume does cleanup job before return error
(bsc#1207770).
* ocfs2: quota_local: fix possible uninitialized-variable access in
ocfs2_local_read_info() (bsc#1207768).
* ocfs2: rewrite error handling of ocfs2_fill_super (bsc#1207771).
* of/address: Return an error when no valid dma-ranges are found (git-fixes).
* panic: Consolidate open-coded panic_on_warn checks (bsc#1207328).
* panic: Introduce warn_limit (bsc#1207328).
* panic: unset panic_on_warn inside panic() (bsc#1207328).
* pci/ioc: Enlarge virtfn sysfs name buffer (git-fixes).
* pci/pm: Observe reset delay irrespective of bridge_d3 (git-fixes).
* pci: Fix dropping valid root bus resources with .end = zero (git-fixes).
* pci: hotplug: Allow marking devices as disconnected during bind/unbind (git-
fixes).
* pci: switchtec: Return -EFAULT for copy_to_user() errors (git-fixes).
* phy: rockchip-typec: fix tcphy_get_mode error case (git-fixes).
* pinctrl: aspeed: Fix confusing types in return value (git-fixes).
* pinctrl: intel: Restore the pins that used to be in Direct IRQ mode (git-
fixes).
* pinctrl: mediatek: Fix the drive register definition of some Pins (git-
fixes).
* pinctrl: mediatek: Initialize variable *buf to zero (git-fixes).
* pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins (git-
fixes).
* pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups (git-
fixes).
* pinctrl: single: fix potential NULL dereference (git-fixes).
* pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain (git-fixes).
* platform/x86: ISST: PUNIT device mapping with Sub-NUMA clustering
(bsc#1208420).
* platform/x86: amd-pmc: Correct usage of SMU version (git-fixes).
* platform/x86: amd-pmc: Export Idlemask values based on the APU (git-fixes).
* platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled (git-
fixes).
* platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table (git-
fixes).
* platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF (git-fixes).
* platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match (git-fixes).
* powercap: fix possible name leak in powercap_register_zone() (git-fixes).
* powerpc/eeh: Set channel state after notifying the drivers (bsc#1208784
ltc#201612).
* printf: fix errname.c list (git-fixes).
* quota: Check next/prev free block number after reading from quota file
(bsc#1206640).
* quota: Prevent memory allocation recursion while holding dq_lock
(bsc#1207639).
* rdma/irdma: Fix potential NULL-ptr-dereference (git-fixes)
* rdma/usnic: use iommu_map_atomic() under spin_lock() (git-fixes)
* remoteproc/mtk_scp: Move clk ops outside send_lock (git-fixes).
* remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers
(git-fixes).
* revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in
set_protocol" (git-fixes).
* revert "crypto: rsa-pkcs1pad - Replace GFP_ATOMIC with GFP_KERNEL in
pkcs1pad_encrypt_sign_complete" (git-fixes).
* revert "hid: logitech-hidpp: add a module parameter to keep firmware
gestures" (git-fixes).
* revert "usb: dwc3: qcom: Keep power domain on to retain controller status"
(git-fixes).
* rtc: allow rtc_read_alarm without read_alarm callback (git-fixes).
* rtc: pm8xxx: fix set-alarm race (git-fixes).
* rtc: sun6i: Always export the internal oscillator (git-fixes).
* s390/dasd: Fix potential memleak in dasd_eckd_init() (git-fixes).
* scsi: lpfc: Copyright updates for 14.2.0.10 patches (bsc#1208607).
* scsi: lpfc: Exit PRLI completion handling early if ndlp not in PRLI_ISSUE
state (bsc#1208607).
* scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show() (bsc#1208607).
* scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
(bsc#1208607).
* scsi: lpfc: Introduce new attention types for lpfc_sli4_async_fc_evt()
handler (bsc#1208607).
* scsi: lpfc: Reinitialize internal VMID data structures after FLOGI
completion (bsc#1208607).
* scsi: lpfc: Remove duplicate ndlp kref decrement in lpfc_cleanup_rpis()
(bsc#1208607 bsc#1208534).
* scsi: lpfc: Remove redundant clean up code in disable_vport() (bsc#1208607).
* scsi: lpfc: Replace outdated strncpy() with strscpy() (bsc#1208607).
* scsi: lpfc: Resolve miscellaneous variable set but not used compiler
warnings (bsc#1208607).
* scsi: lpfc: Set max DMA segment size to HBA supported SGE length
(bsc#1208607).
* scsi: lpfc: Update lpfc version to 14.2.0.10 (bsc#1208607).
* scsi: qla2xxx: Add option to disable FC2 Target support (bsc#1198438
bsc#1206103).
* scsi: qla2xxx: Check if port is online before sending ELS (bsc#1208570).
* scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (bsc#1208570).
* scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570).
* scsi: qla2xxx: Fix erroneous link down (bsc#1208570).
* scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570).
* scsi: qla2xxx: Fix exchange oversubscription for management commands
(bsc#1208570).
* scsi: qla2xxx: Fix link failure in NPIV environment (bsc#1208570).
* scsi: qla2xxx: Fix printk() format string (bsc#1208570).
* scsi: qla2xxx: Fix stalled login (bsc#1208570).
* scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static
(bsc#1208570).
* scsi: qla2xxx: Relocate/rename vp map (bsc#1208570).
* scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570).
* scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570).
* scsi: qla2xxx: Remove dead code (bsc#1208570).
* scsi: qla2xxx: Remove increment of interface err cnt (bsc#1208570).
* scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570).
* scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570).
* scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
(bsc#1208570).
* scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570).
* scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570).
* scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570).
* scsi: qla2xxx: Use a variable for repeated mem_size computation
(bsc#1208570).
* scsi: qla2xxx: edif: Fix clang warning (bsc#1208570).
* scsi: qla2xxx: edif: Fix performance dip due to lock contention
(bsc#1208570).
* scsi: qla2xxx: edif: Fix stall session after app start (bsc#1208570).
* scsi: qla2xxx: edif: Reduce memory usage during low I/O (bsc#1208570).
* sefltests: netdevsim: wait for devlink instance after netns removal (git-
fixes).
* selftest/lkdtm: Skip stack-entropy test if lkdtm is not available (git-
fixes).
* selftests/ftrace: Add check for ping command for trigger tests (bsc#1204993
ltc#200103).
* selftests/ftrace: Convert tracer tests to use 'requires' to specify program
dependency (bsc#1204993 ltc#200103).
* selftests/powerpc: Account for offline cpus in perf-hwbreak test
(bsc#1206232).
* selftests/powerpc: Bump up rlimit for perf-hwbreak test (bsc#1206232).
* selftests/powerpc: Move perror closer to its use (bsc#1206232).
* selftests: forwarding: lib: quote the sysctl values (git-fixes).
* selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs
(git-fixes).
* selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
(git-fixes).
* selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
(git-fixes).
* selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy
benchmarking (git-fixes).
* serial: fsl_lpuart: fix RS485 RTS polariy inverse issue (git-fixes).
* serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init()
(git-fixes).
* signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved
(git-fixes).
* smb3: Replace smb2pdu 1-element arrays with flex-arrays (bsc#1193629).
* soundwire: cadence: Do not overflow the command FIFOs (git-fixes).
* spi: bcm63xx-hsspi: Endianness fix for ARM based SoC (git-fixes).
* spi: dw: Fix wrong FIFO level setting for long xfers (git-fixes).
* spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one() (git-
fixes).
* spi: tegra210-quad: Fix validate combined sequence (git-fixes).
* staging: mt7621-dts: change palmbus address to lower case (git-fixes).
* struct uvc_device move flush_status new member to end (git-fixes).
* sunrpc allow for unspecified transport time in rpc_clnt_add_xprt (git-
fixes).
* sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change() (git-
fixes).
* sunrpc: Fix socket waits for write buffer space (git-fixes).
* sysctl: add a new register_sysctl_init() interface (bsc#1207328).
* thermal/drivers/hisi: Drop second sensor hi3660 (git-fixes).
* thermal/drivers/tsens: Drop msm8976-specific defines (git-fixes).
* thermal/drivers/tsens: Sort out msm8976 vs msm8956 data (git-fixes).
* thermal/drivers/tsens: fix slope values for msm8939 (git-fixes).
* thermal/drivers/tsens: limit num_sensors to 9 for msm8939 (git-fixes).
* thermal: intel: BXT_PMIC: select REGMAP instead of depending on it (git-
fixes).
* thermal: intel: powerclamp: Fix cur_state for multi package system (git-
fixes).
* thermal: intel: quark_dts: fix error pointer dereference (git-fixes).
* trace_events_hist: add check for return value of 'create_hist_field' (git-
fixes).
* tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
trace_pipe_raw (git-fixes).
* tracing: Make sure trace_printk() can output as soon as it can be used (git-
fixes).
* tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case (git-
fixes).
* tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown()
(git-fixes).
* tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown() (git-
fixes).
* tty: serial: qcom-geni-serial: stop operations in progress at shutdown (git-
fixes).
* ubsan: no need to unset panic_on_warn in ubsan_epilogue() (bsc#1207328).
* update internal module version number for cifs.ko (bsc#1193629).
* update patches.suse/0001-exit-Put-an-upper-limit-on-how-often-we-can-
oops.patch (bsc#1207328, bsc#1208290).
* usb: core: Do not hold device lock while reading the "descriptors" sysfs
file (git-fixes).
* usb: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).
* usb: dwc3: core: Host wake up support from system suspend (git-fixes).
* usb: dwc3: pci: add support for the Intel Meteor Lake-M (git-fixes).
* usb: dwc3: qcom: Configure wakeup interrupts during suspend (git-fixes).
* usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init (git-fixes).
* usb: dwc3: qcom: Keep power domain on to retain controller status (git-
fixes).
* usb: dwc3: qcom: clean up icc init (git-fixes).
* usb: dwc3: qcom: clean up suspend callbacks (git-fixes).
* usb: dwc3: qcom: fix gadget-only builds (git-fixes).
* usb: dwc3: qcom: fix peripheral and OTG suspend (git-fixes).
* usb: dwc3: qcom: fix wakeup implementation (git-fixes).
* usb: dwc3: qcom: only parse 'maximum-speed' once (git-fixes).
* usb: dwc3: qcom: suppress unused-variable warning (git-fixes).
* usb: early: xhci-dbc: Fix a potential out-of-bound memory access (git-
fixes).
* usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).
* usb: gadget: f_hid: fix refcount leak on error path (git-fixes).
* usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe()
(git-fixes).
* usb: gadget: u_serial: Add null pointer check in gserial_resume (git-fixes).
* usb: max-3421: Fix setting of I/O pins (git-fixes).
* usb: musb: Add and use inline function musb_otg_state_string (git-fixes).
* usb: musb: Add and use inline functions musb_{get,set}_state (git-fixes).
* usb: musb: mediatek: do not unregister something that wasn't registered
(git-fixes).
* usb: musb: remove schedule work called after flush (git-fixes).
* usb: serial: option: add support for VW/Skoda "Carstick LTE" (git-fixes).
* usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).
* vc_screen: do not clobber return value in vcs_read (git-fixes).
* vc_screen: modify vcs_size() handling in vcs_read() (git-fixes).
* vdpa_sim: not reset state in vdpasim_queue_ready (git-fixes).
* vfs: Check the truncate maximum size in inode_newsize_ok() (bsc#1207642).
* vfs: filename_create(): fix incorrect intent (bsc#1197534).
* virt/sev-guest: Add a MODULE_ALIAS (bsc#1208449).
* virt/sev-guest: Prevent IV reuse in the SNP guest driver (bsc#1208449).
* virt/sev-guest: Remove unnecessary free in init_crypto() (bsc#1208449).
* virt: sev-guest: Pass the appropriate argument type to iounmap()
(bsc#1208449).
* virt: sevguest: Change driver name to reflect generic SEV support
(bsc#1208449).
* virt: sevguest: Rename the sevguest dir and files to sev-guest
(bsc#1208449).
* vmci: check context->notify_page after call to get_user_pages_fast() to
avoid GPF (git-fixes).
* vmxnet3: move rss code block under eop descriptor (bsc#1208212).
* watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-3210) Also
enable module in aarch64 default configuration.
* watchdog: Fix kmemleak in watchdog_cdev_register (git-fixes).
* watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in
error path (git-fixes).
* watchdog: pcwd_usb: Fix attempting to access uninitialized memory (git-
fixes).
* watchdog: sbsa_wdog: Make sure the timeout programming is within the limits
(git-fixes).
* wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup (git-fixes).
* wifi: ath11k: allow system suspend to survive ath11k (git-fixes).
* wifi: ath9k: Fix potential stack-out-of-bounds write in
ath9k_wmi_rsp_callback() (git-fixes).
* wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback
function (git-fixes).
* wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() (git-
fixes).
* wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() (git-fixes).
* wifi: cfg80211: Fix extended KCK key length check in
nl80211_set_rekey_data() (git-fixes).
* wifi: cfg80211: Fix use after free for wext (git-fixes).
* wifi: ipw2200: fix memory leak in ipw_wdev_init() (git-fixes).
* wifi: ipw2x00: do not call dev_kfree_skb() under spin_lock_irqsave() (git-
fixes).
* wifi: iwl3945: Add missing check for create_singlethread_workqueue (git-
fixes).
* wifi: iwl4965: Add missing check for create_singlethread_workqueue() (git-
fixes).
* wifi: iwlegacy: common: do not call dev_kfree_skb() under
spin_lock_irqsave() (git-fixes).
* wifi: libertas: cmdresp: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: libertas: fix memory leak in lbs_init_adapter() (git-fixes).
* wifi: libertas: if_usb: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: libertas: main: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: libertas_tf: do not call kfree_skb() under spin_lock_irqsave() (git-
fixes).
* wifi: mac80211: make rate u32 in sta_set_rate_info_rx() (git-fixes).
* wifi: mwifiex: Add missing compatible string for SD8787 (git-fixes).
* wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() (git-
fixes).
* wifi: orinoco: check return value of hermes_write_wordrec() (git-fixes).
* wifi: rsi: Fix memory leak in rsi_coex_attach() (git-fixes).
* wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU (git-fixes).
* wifi: rtl8xxxu: do not call dev_kfree_skb() under spin_lock_irqsave() (git-
fixes).
* wifi: rtlwifi: Fix global-out-of-bounds bug in
_rtl8812ae_phy_set_txpower_limit() (git-fixes).
* wifi: rtlwifi: rtl8188ee: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: rtlwifi: rtl8723be: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: rtlwifi: rtl8821ae: do not call kfree_skb() under spin_lock_irqsave()
(git-fixes).
* wifi: rtw89: Add missing check for alloc_workqueue (git-fixes).
* wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() (git-fixes).
* wifi: wl3501_cs: do not call kfree_skb() under spin_lock_irqsave() (git-
fixes).
* writeback: avoid use-after-free after removing device (bsc#1207638).
* x86/MCE/AMD: Clear DFR errors found in THR handler (git-fixes).
* x86/asm: Fix an assembler warning with current binutils (git-fixes).
* x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (git-fixes).
* x86/hyperv: Introduce HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK
constants (git-fixes).
* x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (git-
fixes).
* x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK (git-
fixes).
* x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init()
(git-fixes).
* x86/microcode/intel: Do not retry microcode reloading on the APs (git-
fixes).
* x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).
* x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).
* x86: acpi: cstate: Optimize C3 entry on AMD CPUs (git-fixes).
* xen-netfront: Fix NULL sring after live migration (git-fixes).
* xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too (git-fixes).
* xen/arm: Fix race in RB-tree based P2M accounting (git-fixes)
* xen/netback: do some code cleanup (git-fixes).
* xen/netback: fix build warning (git-fixes).
* xen/netfront: destroy queues before real_num_tx_queues is zeroed (git-
fixes).
* xen/platform-pci: add missing free_irq() in error path (git-fixes).
* xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource() (git-
fixes).
* xen: fix "direction" argument of iov_iter_kvec() (git-fixes).
* xfs: estimate post-merge refcounts correctly (bsc#1208183).
* xfs: hoist refcount record merge predicates (bsc#1208183).

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-774=1

* Public Cloud Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2023-774=1

## Package List:

* openSUSE Leap 15.4 (aarch64 x86_64)
* ocfs2-kmp-azure-debuginfo-5.14.21-150400.14.37.1
* cluster-md-kmp-azure-5.14.21-150400.14.37.1
* kernel-azure-extra-5.14.21-150400.14.37.1
* kernel-syms-azure-5.14.21-150400.14.37.1
* cluster-md-kmp-azure-debuginfo-5.14.21-150400.14.37.1
* kselftests-kmp-azure-debuginfo-5.14.21-150400.14.37.1
* gfs2-kmp-azure-debuginfo-5.14.21-150400.14.37.1
* kernel-azure-debuginfo-5.14.21-150400.14.37.1
* gfs2-kmp-azure-5.14.21-150400.14.37.1
* kernel-azure-extra-debuginfo-5.14.21-150400.14.37.1
* dlm-kmp-azure-5.14.21-150400.14.37.1
* ocfs2-kmp-azure-5.14.21-150400.14.37.1
* dlm-kmp-azure-debuginfo-5.14.21-150400.14.37.1
* reiserfs-kmp-azure-debuginfo-5.14.21-150400.14.37.1
* kselftests-kmp-azure-5.14.21-150400.14.37.1
* kernel-azure-optional-5.14.21-150400.14.37.1
* kernel-azure-optional-debuginfo-5.14.21-150400.14.37.1
* kernel-azure-devel-5.14.21-150400.14.37.1
* kernel-azure-debugsource-5.14.21-150400.14.37.1
* kernel-azure-livepatch-devel-5.14.21-150400.14.37.1
* kernel-azure-devel-debuginfo-5.14.21-150400.14.37.1
* reiserfs-kmp-azure-5.14.21-150400.14.37.1
* openSUSE Leap 15.4 (aarch64 nosrc x86_64)
* kernel-azure-5.14.21-150400.14.37.1
* openSUSE Leap 15.4 (noarch)
* kernel-source-azure-5.14.21-150400.14.37.1
* kernel-devel-azure-5.14.21-150400.14.37.1
* Public Cloud Module 15-SP4 (aarch64 nosrc x86_64)
* kernel-azure-5.14.21-150400.14.37.1
* Public Cloud Module 15-SP4 (aarch64 x86_64)
* kernel-azure-devel-5.14.21-150400.14.37.1
* kernel-azure-debugsource-5.14.21-150400.14.37.1
* kernel-azure-debuginfo-5.14.21-150400.14.37.1
* kernel-azure-devel-debuginfo-5.14.21-150400.14.37.1
* kernel-syms-azure-5.14.21-150400.14.37.1
* Public Cloud Module 15-SP4 (noarch)
* kernel-source-azure-5.14.21-150400.14.37.1
* kernel-devel-azure-5.14.21-150400.14.37.1

## References:

* https://www.suse.com/security/cve/CVE-2022-3523.html
* https://www.suse.com/security/cve/CVE-2022-36280.html
* https://www.suse.com/security/cve/CVE-2022-38096.html
* https://www.suse.com/security/cve/CVE-2023-0045.html
* https://www.suse.com/security/cve/CVE-2023-0122.html
* https://www.suse.com/security/cve/CVE-2023-0461.html
* https://www.suse.com/security/cve/CVE-2023-0590.html
* https://www.suse.com/security/cve/CVE-2023-0597.html
* https://www.suse.com/security/cve/CVE-2023-1118.html
* https://www.suse.com/security/cve/CVE-2023-22995.html
* https://www.suse.com/security/cve/CVE-2023-22998.html
* https://www.suse.com/security/cve/CVE-2023-23000.html
* https://www.suse.com/security/cve/CVE-2023-23004.html
* https://www.suse.com/security/cve/CVE-2023-23454.html
* https://www.suse.com/security/cve/CVE-2023-23455.html
* https://www.suse.com/security/cve/CVE-2023-23559.html
* https://www.suse.com/security/cve/CVE-2023-26545.html
* https://bugzilla.suse.com/show_bug.cgi?id=1166486
* https://bugzilla.suse.com/show_bug.cgi?id=1177529
* https://bugzilla.suse.com/show_bug.cgi?id=1193629
* https://bugzilla.suse.com/show_bug.cgi?id=1197534
* https://bugzilla.suse.com/show_bug.cgi?id=1198438
* https://bugzilla.suse.com/show_bug.cgi?id=1200054
* https://bugzilla.suse.com/show_bug.cgi?id=1202633
* https://bugzilla.suse.com/show_bug.cgi?id=1203331
* https://bugzilla.suse.com/show_bug.cgi?id=1203332
* https://bugzilla.suse.com/show_bug.cgi?id=1204363
* https://bugzilla.suse.com/show_bug.cgi?id=1204993
* https://bugzilla.suse.com/show_bug.cgi?id=1205544
* https://bugzilla.suse.com/show_bug.cgi?id=1206103
* https://bugzilla.suse.com/show_bug.cgi?id=1206224
* https://bugzilla.suse.com/show_bug.cgi?id=1206232
* https://bugzilla.suse.com/show_bug.cgi?id=1206459
* https://bugzilla.suse.com/show_bug.cgi?id=1206640
* https://bugzilla.suse.com/show_bug.cgi?id=1206877
* https://bugzilla.suse.com/show_bug.cgi?id=1206878
* https://bugzilla.suse.com/show_bug.cgi?id=1206880
* https://bugzilla.suse.com/show_bug.cgi?id=1206881
* https://bugzilla.suse.com/show_bug.cgi?id=1206882
* https://bugzilla.suse.com/show_bug.cgi?id=1206883
* https://bugzilla.suse.com/show_bug.cgi?id=1206884
* https://bugzilla.suse.com/show_bug.cgi?id=1206886
* https://bugzilla.suse.com/show_bug.cgi?id=1206894
* https://bugzilla.suse.com/show_bug.cgi?id=1206935
* https://bugzilla.suse.com/show_bug.cgi?id=1207036
* https://bugzilla.suse.com/show_bug.cgi?id=1207050
* https://bugzilla.suse.com/show_bug.cgi?id=1207051
* https://bugzilla.suse.com/show_bug.cgi?id=1207125
* https://bugzilla.suse.com/show_bug.cgi?id=1207270
* https://bugzilla.suse.com/show_bug.cgi?id=1207328
* https://bugzilla.suse.com/show_bug.cgi?id=1207588
* https://bugzilla.suse.com/show_bug.cgi?id=1207590
* https://bugzilla.suse.com/show_bug.cgi?id=1207591
* https://bugzilla.suse.com/show_bug.cgi?id=1207592
* https://bugzilla.suse.com/show_bug.cgi?id=1207593
* https://bugzilla.suse.com/show_bug.cgi?id=1207594
* https://bugzilla.suse.com/show_bug.cgi?id=1207603
* https://bugzilla.suse.com/show_bug.cgi?id=1207605
* https://bugzilla.suse.com/show_bug.cgi?id=1207606
* https://bugzilla.suse.com/show_bug.cgi?id=1207608
* https://bugzilla.suse.com/show_bug.cgi?id=1207609
* https://bugzilla.suse.com/show_bug.cgi?id=1207613
* https://bugzilla.suse.com/show_bug.cgi?id=1207615
* https://bugzilla.suse.com/show_bug.cgi?id=1207617
* https://bugzilla.suse.com/show_bug.cgi?id=1207618
* https://bugzilla.suse.com/show_bug.cgi?id=1207619
* https://bugzilla.suse.com/show_bug.cgi?id=1207620
* https://bugzilla.suse.com/show_bug.cgi?id=1207621
* https://bugzilla.suse.com/show_bug.cgi?id=1207623
* https://bugzilla.suse.com/show_bug.cgi?id=1207624
* https://bugzilla.suse.com/show_bug.cgi?id=1207625
* https://bugzilla.suse.com/show_bug.cgi?id=1207626
* https://bugzilla.suse.com/show_bug.cgi?id=1207630
* https://bugzilla.suse.com/show_bug.cgi?id=1207631
* https://bugzilla.suse.com/show_bug.cgi?id=1207632
* https://bugzilla.suse.com/show_bug.cgi?id=1207634
* https://bugzilla.suse.com/show_bug.cgi?id=1207635
* https://bugzilla.suse.com/show_bug.cgi?id=1207636
* https://bugzilla.suse.com/show_bug.cgi?id=1207638
* https://bugzilla.suse.com/show_bug.cgi?id=1207639
* https://bugzilla.suse.com/show_bug.cgi?id=1207640
* https://bugzilla.suse.com/show_bug.cgi?id=1207641
* https://bugzilla.suse.com/show_bug.cgi?id=1207642
* https://bugzilla.suse.com/show_bug.cgi?id=1207643
* https://bugzilla.suse.com/show_bug.cgi?id=1207644
* https://bugzilla.suse.com/show_bug.cgi?id=1207645
* https://bugzilla.suse.com/show_bug.cgi?id=1207646
* https://bugzilla.suse.com/show_bug.cgi?id=1207647
* https://bugzilla.suse.com/show_bug.cgi?id=1207648
* https://bugzilla.suse.com/show_bug.cgi?id=1207649
* https://bugzilla.suse.com/show_bug.cgi?id=1207650
* https://bugzilla.suse.com/show_bug.cgi?id=1207651
* https://bugzilla.suse.com/show_bug.cgi?id=1207652
* https://bugzilla.suse.com/show_bug.cgi?id=1207653
* https://bugzilla.suse.com/show_bug.cgi?id=1207768
* https://bugzilla.suse.com/show_bug.cgi?id=1207770
* https://bugzilla.suse.com/show_bug.cgi?id=1207771
* https://bugzilla.suse.com/show_bug.cgi?id=1207773
* https://bugzilla.suse.com/show_bug.cgi?id=1207795
* https://bugzilla.suse.com/show_bug.cgi?id=1207845
* https://bugzilla.suse.com/show_bug.cgi?id=1207875
* https://bugzilla.suse.com/show_bug.cgi?id=1208149
* https://bugzilla.suse.com/show_bug.cgi?id=1208153
* https://bugzilla.suse.com/show_bug.cgi?id=1208183
* https://bugzilla.suse.com/show_bug.cgi?id=1208212
* https://bugzilla.suse.com/show_bug.cgi?id=1208290
* https://bugzilla.suse.com/show_bug.cgi?id=1208420
* https://bugzilla.suse.com/show_bug.cgi?id=1208428
* https://bugzilla.suse.com/show_bug.cgi?id=1208429
* https://bugzilla.suse.com/show_bug.cgi?id=1208449
* https://bugzilla.suse.com/show_bug.cgi?id=1208534
* https://bugzilla.suse.com/show_bug.cgi?id=1208541
* https://bugzilla.suse.com/show_bug.cgi?id=1208542
* https://bugzilla.suse.com/show_bug.cgi?id=1208570
* https://bugzilla.suse.com/show_bug.cgi?id=1208607
* https://bugzilla.suse.com/show_bug.cgi?id=1208628
* https://bugzilla.suse.com/show_bug.cgi?id=1208700
* https://bugzilla.suse.com/show_bug.cgi?id=1208741
* https://bugzilla.suse.com/show_bug.cgi?id=1208759
* https://bugzilla.suse.com/show_bug.cgi?id=1208776
* https://bugzilla.suse.com/show_bug.cgi?id=1208784
* https://bugzilla.suse.com/show_bug.cgi?id=1208787
* https://bugzilla.suse.com/show_bug.cgi?id=1208816
* https://bugzilla.suse.com/show_bug.cgi?id=1208837
* https://bugzilla.suse.com/show_bug.cgi?id=1208843
* https://bugzilla.suse.com/show_bug.cgi?id=1209188



SUSE-SU-2024:0613-1: moderate: Security update for libxml2


# Security update for libxml2

Announcement ID: SUSE-SU-2024:0613-1
Rating: moderate
References:

* bsc#1219576

Cross-References:

* CVE-2024-25062

CVSS scores:

* CVE-2024-25062 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-25062 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4

An update that solves one vulnerability can now be installed.

## Description:

This update for libxml2 fixes the following issues:

* CVE-2024-25062: Fixed use-after-free in XMLReader (bsc#1219576).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-613=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-613=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-613=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-613=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-613=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-613=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-613=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* python3-libxml2-2.9.14-150400.5.28.1
* libxml2-python-debugsource-2.9.14-150400.5.28.1
* libxml2-devel-2.9.14-150400.5.28.1
* python311-libxml2-2.9.14-150400.5.28.1
* libxml2-tools-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-debuginfo-2.9.14-150400.5.28.1
* python3-libxml2-debuginfo-2.9.14-150400.5.28.1
* python311-libxml2-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-2.9.14-150400.5.28.1
* libxml2-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-2.9.14-150400.5.28.1
* openSUSE Leap 15.4 (x86_64)
* libxml2-2-32bit-debuginfo-2.9.14-150400.5.28.1
* libxml2-devel-32bit-2.9.14-150400.5.28.1
* libxml2-2-32bit-2.9.14-150400.5.28.1
* openSUSE Leap 15.4 (noarch)
* libxml2-doc-2.9.14-150400.5.28.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libxml2-devel-64bit-2.9.14-150400.5.28.1
* libxml2-2-64bit-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-64bit-2.9.14-150400.5.28.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* python3-libxml2-2.9.14-150400.5.28.1
* libxml2-python-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-debuginfo-2.9.14-150400.5.28.1
* python3-libxml2-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-2.9.14-150400.5.28.1
* libxml2-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-2.9.14-150400.5.28.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* python3-libxml2-2.9.14-150400.5.28.1
* libxml2-python-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-debuginfo-2.9.14-150400.5.28.1
* python3-libxml2-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-2.9.14-150400.5.28.1
* libxml2-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-2.9.14-150400.5.28.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* python3-libxml2-2.9.14-150400.5.28.1
* libxml2-python-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-debuginfo-2.9.14-150400.5.28.1
* python3-libxml2-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-2.9.14-150400.5.28.1
* libxml2-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-2.9.14-150400.5.28.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* python3-libxml2-2.9.14-150400.5.28.1
* libxml2-python-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-debuginfo-2.9.14-150400.5.28.1
* python3-libxml2-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-2.9.14-150400.5.28.1
* libxml2-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-2.9.14-150400.5.28.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* python3-libxml2-2.9.14-150400.5.28.1
* libxml2-python-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-debuginfo-2.9.14-150400.5.28.1
* python3-libxml2-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-2.9.14-150400.5.28.1
* libxml2-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-2.9.14-150400.5.28.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* python3-libxml2-2.9.14-150400.5.28.1
* libxml2-python-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-debuginfo-2.9.14-150400.5.28.1
* python3-libxml2-debuginfo-2.9.14-150400.5.28.1
* libxml2-2-2.9.14-150400.5.28.1
* libxml2-debugsource-2.9.14-150400.5.28.1
* libxml2-tools-2.9.14-150400.5.28.1

## References:

* https://www.suse.com/security/cve/CVE-2024-25062.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219576



SUSE-SU-2024:0607-1: important: Security update for MozillaFirefox


# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:0607-1
Rating: important
References:

* bsc#1184272
* bsc#1220048

Cross-References:

* CVE-2024-1546
* CVE-2024-1547
* CVE-2024-1548
* CVE-2024-1549
* CVE-2024-1550
* CVE-2024-1551
* CVE-2024-1552
* CVE-2024-1553

CVSS scores:

Affected Products:

* Desktop Applications Module 15-SP5
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves eight vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

Update to Firefox Extended Support Release 115.8.0 ESR (MFSA 2024-06)
(bsc#1220048):

* CVE-2024-1546: Out-of-bounds memory read in networking channels
* CVE-2024-1547: Alert dialog could have been spoofed on another site
* CVE-2024-1548: Fullscreen Notification could have been hidden by select
element
* CVE-2024-1549: Custom cursor could obscure the permission dialog
* CVE-2024-1550: Mouse cursor re-positioned unexpectedly could have led to
unintended permission grants
* CVE-2024-1551: Multipart HTTP Responses would accept the Set-Cookie header
in response parts
* CVE-2024-1552: Incorrect code generation on 32-bit ARM devices
* CVE-2024-1553: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8,
and Thunderbird 115.8

* Recommend libfido2-udev on codestreams that exist, in order to try to get
security keys (e.g. Yubikeys) work out of the box. (bsc#1184272)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-607=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-607=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-607=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-607=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-607=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-607=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-607=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-607=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-607=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-607=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-607=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-607=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-607=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-607=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-branding-upstream-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* openSUSE Leap 15.5 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* Desktop Applications Module 15-SP5 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* MozillaFirefox-115.8.0-150200.152.126.3
* MozillaFirefox-debuginfo-115.8.0-150200.152.126.3
* MozillaFirefox-translations-other-115.8.0-150200.152.126.3
* MozillaFirefox-debugsource-115.8.0-150200.152.126.3
* MozillaFirefox-translations-common-115.8.0-150200.152.126.3
* SUSE Enterprise Storage 7.1 (noarch)
* MozillaFirefox-devel-115.8.0-150200.152.126.3

## References:

* https://www.suse.com/security/cve/CVE-2024-1546.html
* https://www.suse.com/security/cve/CVE-2024-1547.html
* https://www.suse.com/security/cve/CVE-2024-1548.html
* https://www.suse.com/security/cve/CVE-2024-1549.html
* https://www.suse.com/security/cve/CVE-2024-1550.html
* https://www.suse.com/security/cve/CVE-2024-1551.html
* https://www.suse.com/security/cve/CVE-2024-1552.html
* https://www.suse.com/security/cve/CVE-2024-1553.html
* https://bugzilla.suse.com/show_bug.cgi?id=1184272
* https://bugzilla.suse.com/show_bug.cgi?id=1220048



SUSE-SU-2024:0608-1: important: Security update for MozillaThunderbird


# Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2024:0608-1
Rating: important
References:

* bsc#1220048

Cross-References:

* CVE-2024-1546
* CVE-2024-1547
* CVE-2024-1548
* CVE-2024-1549
* CVE-2024-1550
* CVE-2024-1551
* CVE-2024-1552
* CVE-2024-1553

CVSS scores:

Affected Products:

* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP5
* SUSE Package Hub 15 15-SP5

An update that solves eight vulnerabilities can now be installed.

## Description:

This update for MozillaThunderbird fixes the following issues:

Mozilla Thunderbird 115.8 (bsc#1220048):

* CVE-2024-1546: Out-of-bounds memory read in networking channels
* CVE-2024-1547: Alert dialog could have been spoofed on another site
* CVE-2024-1548: Fullscreen Notification could have been hidden by select
element
* CVE-2024-1549: Custom cursor could obscure the permission dialog
* CVE-2024-1550: Mouse cursor re-positioned unexpectedly could have led to
unintended permission grants
* CVE-2024-1551: Multipart HTTP Responses would accept the Set-Cookie header
in response parts
* CVE-2024-1552: Incorrect code generation on 32-bit ARM devices
* CVE-2024-1553: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8,
and Thunderbird 115.8

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-608=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-608=1

* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-608=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-115.8.0-150200.8.148.1
* MozillaThunderbird-debugsource-115.8.0-150200.8.148.1
* MozillaThunderbird-debuginfo-115.8.0-150200.8.148.1
* MozillaThunderbird-translations-common-115.8.0-150200.8.148.1
* MozillaThunderbird-translations-other-115.8.0-150200.8.148.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
* MozillaThunderbird-115.8.0-150200.8.148.1
* MozillaThunderbird-debugsource-115.8.0-150200.8.148.1
* MozillaThunderbird-debuginfo-115.8.0-150200.8.148.1
* MozillaThunderbird-translations-common-115.8.0-150200.8.148.1
* MozillaThunderbird-translations-other-115.8.0-150200.8.148.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* MozillaThunderbird-115.8.0-150200.8.148.1
* MozillaThunderbird-debugsource-115.8.0-150200.8.148.1
* MozillaThunderbird-debuginfo-115.8.0-150200.8.148.1
* MozillaThunderbird-translations-common-115.8.0-150200.8.148.1
* MozillaThunderbird-translations-other-115.8.0-150200.8.148.1

## References:

* https://www.suse.com/security/cve/CVE-2024-1546.html
* https://www.suse.com/security/cve/CVE-2024-1547.html
* https://www.suse.com/security/cve/CVE-2024-1548.html
* https://www.suse.com/security/cve/CVE-2024-1549.html
* https://www.suse.com/security/cve/CVE-2024-1550.html
* https://www.suse.com/security/cve/CVE-2024-1551.html
* https://www.suse.com/security/cve/CVE-2024-1552.html
* https://www.suse.com/security/cve/CVE-2024-1553.html
* https://bugzilla.suse.com/show_bug.cgi?id=1220048



SUSE-SU-2024:0601-1: moderate: Security update for python-pycryptodome


# Security update for python-pycryptodome

Announcement ID: SUSE-SU-2024:0601-1
Rating: moderate
References:

* bsc#1218564

Cross-References:

* CVE-2023-52323

CVSS scores:

* CVE-2023-52323 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-52323 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for python-pycryptodome fixes the following issues:

* CVE-2023-52323: Fixed side-channel leakage in RSA decryption by using
constant-time (faster) padding decoding for OAEP (bsc#1218564).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-601=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-601=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python-pycryptodome-debuginfo-3.9.0-150200.9.1
* python3-pycryptodome-3.9.0-150200.9.1
* python3-pycryptodome-debuginfo-3.9.0-150200.9.1
* python-pycryptodome-debugsource-3.9.0-150200.9.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python-pycryptodome-debuginfo-3.9.0-150200.9.1
* python3-pycryptodome-3.9.0-150200.9.1
* python3-pycryptodome-debuginfo-3.9.0-150200.9.1
* python-pycryptodome-debugsource-3.9.0-150200.9.1

## References:

* https://www.suse.com/security/cve/CVE-2023-52323.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218564



SUSE-SU-2024:0597-1: important: Security update for mozilla-nss


# Security update for mozilla-nss

Announcement ID: SUSE-SU-2024:0597-1
Rating: important
References:

* bsc#1216198

Cross-References:

* CVE-2023-5388

CVSS scores:

* CVE-2023-5388 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for mozilla-nss fixes the following issues:

Update to NSS 3.90.2:

* CVE-2023-5388: Fixed timing attack against RSA decryption in TLS
(bsc#1216198)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-597=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-597=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-597=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-597=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-597=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-597=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-597=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-597=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-597=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-597=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-597=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-597=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-597=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-597=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-597=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-597=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-597=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-597=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* openSUSE Leap 15.4 (x86_64)
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-32bit-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* mozilla-nss-sysinit-64bit-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-64bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-64bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-64bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-64bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-64bit-3.90.2-150400.3.39.1
* libfreebl3-64bit-3.90.2-150400.3.39.1
* libfreebl3-64bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-64bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-64bit-3.90.2-150400.3.39.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* openSUSE Leap 15.5 (x86_64)
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-32bit-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* Basesystem Module 15-SP5 (x86_64)
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* SUSE Manager Proxy 4.3 (x86_64)
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* mozilla-nss-sysinit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-sysinit-3.90.2-150400.3.39.1
* mozilla-nss-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-3.90.2-150400.3.39.1
* libfreebl3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-debugsource-3.90.2-150400.3.39.1
* mozilla-nss-3.90.2-150400.3.39.1
* libfreebl3-3.90.2-150400.3.39.1
* libsoftokn3-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-devel-3.90.2-150400.3.39.1
* mozilla-nss-certs-3.90.2-150400.3.39.1
* mozilla-nss-certs-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-tools-3.90.2-150400.3.39.1
* mozilla-nss-tools-debuginfo-3.90.2-150400.3.39.1
* SUSE Manager Server 4.3 (x86_64)
* mozilla-nss-32bit-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-3.90.2-150400.3.39.1
* libsoftokn3-32bit-debuginfo-3.90.2-150400.3.39.1
* libsoftokn3-32bit-3.90.2-150400.3.39.1
* libfreebl3-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-certs-32bit-debuginfo-3.90.2-150400.3.39.1
* mozilla-nss-32bit-debuginfo-3.90.2-150400.3.39.1
* libfreebl3-32bit-3.90.2-150400.3.39.1

## References:

* https://www.suse.com/security/cve/CVE-2023-5388.html
* https://bugzilla.suse.com/show_bug.cgi?id=1216198