Removed rpms
============

 - libical3
 - libmozjs-60
 - libpolkit0
 - systemd-icon-branding-openSUSE

Added rpms
==========

 - bluez-cups
 - libduktape206
 - libpolkit-agent-1-0
 - libpolkit-gobject-1-0
 - libzck1

Package Source Changes
======================

MozillaFirefox
-- Firefox 102.3.0esr ESR
-  Placeholder changelog-entry (bsc#1203477)
+- Firefox 102.4.0esr ESR
+  Placeholder changelog-entry (bsc#1204421)
+- Added mozilla-partial-revert-1768632.patch to fix build on i586
+
+- Firefox Extended Support Release 102.3.0 ESR
+  * Fixed: Various stability, functionality, and security fixes.
+  MFSA 2022-40 (bsc#1203477)
+  * CVE-2022-3266 (bmo#1767360)
+    Out of bounds read when decoding H264
+  * CVE-2022-40959 (bmo#1782211)
+    Bypassing FeaturePolicy restrictions on transient pages
+  * CVE-2022-40960 (bmo#1787633)
+    Data-race when parsing non-UTF-8 URLs in threads
+  * CVE-2022-40958 (bmo#1779993)
+    Bypassing Secure Context restriction for cookies with __Host
+    and __Secure prefix
+  * CVE-2022-40956 (bmo#1770094)
+    Content-Security-Policy base-uri bypass
+  * CVE-2022-40957 (bmo#1777604)
+    Incoherent instruction cache when building WASM on ARM64
+  * CVE-2022-40962 (bmo#1776655, bmo#1777574, bmo#1784835,
+    bmo#1785109, bmo#1786502, bmo#1789440)
+    Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3
-  mozilla-bmo1626236.patch and mozilla-bmo1602730.patch
+  mozilla-bmo1626236.patch, mozilla-bmo1602730.patch,
+  mozilla-bmo1504834-part2.patch, mozilla-bmo1504834-part4.patch
MozillaThunderbird
+- Mozilla Thunderbird 102.4.0
+  Placeholder changelog-entry (bsc#1204421)
+- Rebase mozilla-silence-no-return-type.patch to apply with fuzz=0
+- Added mozilla-partial-revert-1768632.patch to fix build on i586
+- Mozilla Thunderbird 102.3.3
+  * new: Option added to show containing address book for a
+    contact when using `All Address Books` in vertical mode
+    (bmo#1778871)
+  * changed: Thunderbird will try to use POP NTLM authentication
+    even if not advertised by server (bmo#1793349)
+  * changed: Task List and Today Pane sidebars will no longer
+    load when not visible (bmo#1788549)
+  * fixed: Sending a message while a recipient pill was being
+    modified did not save changes (bmo#1779785)
+  * fixed: Nickname column was not available in horizontal view
+    of Address Book (bmo#1778000)
+  * fixed: Multiline organization values were displayed across
+    two columns in horizontal view of Address Book (bmo#1777780)
+  * fixed: Contact vCard fields with multiple values such as
+    Categories were truncated when saved (bmo#1792399)
+  * fixed: ICS calendar files with a `FREEBUSY` property could
+    not be imported (bmo#1783441)
+  * fixed: Thunderbird would hang if calendar event exceeded the
+    year 2035 (bmo#1789999)
+- Mozilla Thunderbird 102.3.2
+  * changed: Thunderbird will try to use POP CRAM-MD5
+    authentication even if not advertised by server (bmo#1789975)
+  * fixed: Checking messages on POP3 accounts caused POP folder
+    to lock if mail server was slow or non-responsive
+    (bmo#1792451)
+  * fixed: Newsgroups named with consecutive dots would not
+    appear when refreshing list of newsgroups (bmo#1787789)
+  * fixed: Sending news articles containing lines starting with
+    dot were sometimes clipped (bmo#1787955)
+  * fixed: CardDAV server sync silently failed if sync token
+    expired (bmo#1791183)
+  * fixed: Contacts from LDAP on macOS address books were not
+    displayed (bmo#1791347)
+  * fixed: Chat account input now accepts URIs for supported chat
+    protocols (bmo#1776706)
+  * fixed: Chat ScreenName field was not migrated to new address
+    book (bmo#1789990)
+  * fixed: Creating a New Event from the Today Pane used the
+    currently selected day from the main calendar instead of from
+    the Today Pane (bmo#1791203)
+  * fixed: `New Event` button in Today Pane was incorrectly
+    disabled sometimes (bmo#1792058)
+  * fixed: Event reminder windows did not close after being
+    dismissed or snoozed (bmo#1791228)
+  * fixed: Improved performance of recurring event date
+    calculation (bmo#1787677)
+  * fixed: Quarterly calendar events on the last day of the month
+    repeated one month early (bmo#1789362)
+  * fixed: Thunderbird would hang if calendar event exceeded the
+    year 2035 (bmo#1789999)
+  * fixed: Whitespace in calendar events was incorrectly handled
+    when upgrading from Thunderbird 91 to 102 (bmo#1790339)
+  * fixed: Various visual and UX improvements (bmo#1755623,bmo#17
+    83903,bmo#1785851,bmo#1786434,bmo#1787286,bmo#1788151,bmo#178
+    9728,bmo#1790499)
+- Mozilla Thunderbird 102.3.1
+  * changed: Compose window encryption options now only appear
+    for encryption technologies that have already been configured
+    (bmo#1788988)
+  * changed: Number of contacts in currently selected address
+    book now displayed at bottom of Address Book list column
+    (bmo#1745571)
+  * fixed: Password prompt did not include server hostname for
+    POP servers (bmo#1786920)
+  * fixed: `Edit Contact` was missing from Contacts sidebar
+    context menus (bmo#1771795)
+  * fixed: Address Book contact lists cut off display of some
+    characters, the result being unreadable (bmo#1780909)
+  * fixed: Menu items for dark-themed alarm dialog were invisible
+    on Windows 7 (bmo#1791738)
+  * fixed: Various security fixes
+  MFSA 2022-43 (bsc#1204411)
+  * CVE-2022-39249 (bmo#1791765)
+    Matrix SDK bundled with Thunderbird vulnerable to an
+    impersonation attack by malicious server administrators
+  * CVE-2022-39250 (bmo#1791765)
+    Matrix SDK bundled with Thunderbird vulnerable to a device
+    verification attack
+  * CVE-2022-39251 (bmo#1791765)
+    Matrix SDK bundled with Thunderbird vulnerable to an
+    impersonation attack
+  * CVE-2022-39236 (bmo#1791765)
+    Matrix SDK bundled with Thunderbird vulnerable to a data
+    corruption issue
+- Mozilla Thunderbird 102.3
+  * changed: Thunderbird will no longer attempt to import account
+    passwords when importing from another Thunderbird profile in
+    order to prevent profile corruption and permanent data loss.
+    (bmo#1790605)
+  * changed: Devtools performance profile will use Thunderbird
+    presets instead of Web Developer presets (bmo#1785954)
+  * fixed: Thunderbird startup performance improvements
+    (bmo#1785967)
+  * fixed: Saving email source and images failed
+    (bmo#1777323,bmo#1778804)
+  * fixed: Error message was shown repeatedly when temporary disk
+    space was full (bmo#1788580)
+  * fixed: Attaching OpenPGP keys without a set size to non-
+    encrypted messages briefly displayed a size of zero bytes
+    (bmo#1788952)
+  * fixed: Global Search entry box initially contained
+    "undefined" (bmo#1780963)
+  * fixed: Delete from POP Server mail filter rule intermittently
+    failed to trigger (bmo#1789418)
+  * fixed: Connections to POP3 servers without UIDL support
+    failed (bmo#1789314)
+  * fixed: Pop accounts with "Fetch headers only" set downloaded
+    complete messages if server did not advertise TOP capability
+    (bmo#1789356)
+  * fixed: "File -> New -> Address Book Contact" from Compose
+    window did not work (bmo#1782418)
+  * fixed: Attach "My vCard" option in compose window was not
+    available (bmo#1787614)
+  * fixed: Improved performance of matching a contact to an email
+    address (bmo#1782725)
+  * fixed: Address book only recognized a contact's first two
+    email addresses (bmo#1777156)
+  * fixed: Address book search and autocomplete failed if a
+    contact vCard could not be parsed (bmo#1789793)
+  * fixed: Downloading NNTP messages for offline use failed
+    (bmo#1785773)
+  * fixed: NNTP client became stuck when connecting to Public-
+    Inbox servers (bmo#1786203)
+  * fixed: Various visual and UX improvements
+    (bmo#1782235,bmo#1787448,bmo#1788725,bmo#1790324)
+  * fixed: Various security fixes
+  * unresolved: No dedicated "Department" field in address book
+    (bmo#1777780)
+  MFSA 2022-42 (bsc#1203477)
+  * CVE-2022-3266 (bmo#1767360)
+    Out of bounds read when decoding H264
+  * CVE-2022-40959 (bmo#1782211)
+    Bypassing FeaturePolicy restrictions on transient pages
+  * CVE-2022-40960 (bmo#1787633)
+    Data-race when parsing non-UTF-8 URLs in threads
+  * CVE-2022-40958 (bmo#1779993)
+    Bypassing Secure Context restriction for cookies with __Host
+    and __Secure prefix
+  * CVE-2022-40956 (bmo#1770094)
+    Content-Security-Policy base-uri bypass
+  * CVE-2022-40957 (bmo#1777604)
+    Incoherent instruction cache when building WASM on ARM64
+  * CVE-2022-3155 (bmo#1789061)
+    Attachment files saved to disk on macOS could be executed
+    without warning
+  * CVE-2022-40962 (bmo#1776655, bmo#1777574, bmo#1784835,
+    bmo#1785109, bmo#1786502, bmo#1789440)
+    Memory safety bugs fixed in Thunderbird 102.3
+
autoyast2
+- Log the profile/rules/classes file SHA1 sum so we can later
+  verify that a particular file was or was not used by YaST
+  (related to bsc#1204175)
+- 4.5.8
+
+- Allow empty values in ask/default, ask/selection/label and
+  ask/selection/value elements (bsc#1204448).
+- 4.5.7
+
+- fix profile location parsing and add 'repo' URL scheme (jsc#SLE-22578,
+  jsc#SLE-24584)
+- 4.5.6
+
+- Add needed packages for the selected network backend in order to
+  prevent it is not declared in the software section (bsc#1201235,
+  bsc#1201435)
+- 4.5.5
+
bind
+- Update to release 9.16.33
+  Security Fixes:
+  * Previously, there was no limit to the number of database lookups
+    performed while processing large delegations, which could be
+    abused to severely impact the performance of named running as a
+    recursive resolver. This has been fixed. (CVE-2022-2795)
+  * named running as a resolver with the stale-answer-client-timeout
+    option set to 0 could crash with an assertion failure, when
+    there was a stale CNAME in the cache for the incoming query.
+    This has been fixed. (CVE-2022-3080)
+  * A memory leak was fixed that could be externally triggered in the
+    DNSSEC verification code for the ECDSA algorithm. (CVE-2022-38177)
+  * Memory leaks were fixed that could be externally triggered in the
+    DNSSEC verification code for the EdDSA algorithm. (CVE-2022-38178)
+  Feature Changes:
+  * Response Rate Limiting (RRL) code now treats all QNAMEs that are
+    subject to wildcard processing within a given zone as the same
+    name, to prevent circumventing the limits enforced by RRL.
+  * Zones using dnssec-policy now require dynamic DNS or
+    inline-signing to be configured explicitly.
+  * A backward-compatible approach was implemented for encoding
+    internationalized domain names (IDN) in dig and converting the
+    domain to IDNA2008 form; if that fails,
+    BIND tries an IDNA2003 conversion.
+  Bug Fixes:
+  * A serve-stale bug was fixed, where BIND would try to return stale
+    data from cache for lookups that received duplicate queries or
+    queries that would be dropped. This bug resulted in premature
+    SERVFAIL responses, and has now been resolved.
+  [bsc#1203614, bsc#1203618, bsc#1203619, bsc#1203620, jsc#SLE-24600]
+
+- Add systemd drop-in directory for named service
+  [bsc#1201689, bind.spec]
+
+- Include a modified createNamedConfInclude script again, as this
+  broke compatability with existing configurations.
+  A symlink for named.conf.include to /var/lib/named is created to
+  allow for a read-only /etc directory.
+  However it is still advised to change the existing configuration.
+  See README-bind.chrootenv for a guide how to do this.
+  [bsc#1203250, vendor-files/tools/createNamedConfInclude,
+  vendor-files/docu/README-bind.chrootenv, bind.spec]
+
+- Update to release 9.16.32
+  Feature Changes:
+  * The DNSSEC algorithms RSASHA1 and NSEC3RSASHA1 are now automatically
+  disabled on systems where they are disallowed by the security policy
+  (e.g. Red Hat Enterprise Linux 9). Primary zones using those algorithms
+  need to be migrated to new algorithms prior to running on these systems,
+  as graceful migration to different DNSSEC algorithms is not possible when
+  RSASHA1 is disallowed by the operating system.
+  * Log messages related to fetch limiting have been improved to provide
+  more complete information. Specifically, the final counts of allowed
+  and spilled fetches are now logged before the counter object is destroyed.
+  Bug Fixes:
+  * Non-dynamic zones that inherit dnssec-policy from the view or options
+  blocks were not marked as inline-signed and therefore never scheduled
+  to be re-signed. This has been fixed.
+  * The old max-zone-ttl zone option was meant to be superseded by
+  the max-zone-ttl option in dnssec-policy; however, the latter option
+  was not fully effective. This has been corrected: zones no longer load
+  if they contain TTLs greater than the limit configured in dnssec-policy.
+  For zones with both the old max-zone-ttl option and dnssec-policy
+  configured, the old option is ignored, and a warning is generated.
+  * rndc dumpdb -expired was fixed to include expired RRsets,
+  even if stale-cache-enable is set to no and
+  the cache-cleaning time window has passed.
+  [bind-9.16.32.tar.xz, bind-9.16.32.tar.xz.sha512.asc,
+  bind-9.16.31.tar.xz, bind-9.16.31.tar.xz.sha512.asc,
+  bind.spec, jsc#SLE-24600]
+
bluez
-- Add shared-gatt-server-Fix-heap-overflow-when-appending-.patch
+- For pushing bluez 5.65 to 15-SP5 (bluez-5.62), sync more change log:
+  (jsc#PED-1407)
+  - The hcidump-Fix-set_ext_ctrl-global-buffer-overflow.patch
+    be merged to bluez-5.51 in 2018. (bsc#1013732)(CVE-2016-9801)
+  - The following btmon patches are merged to bluez-5.51 and later:
+  0001-btmon-fix-segfault-caused-by-buffer-over-read.patch
+  0002-btmon-fix-segfault-caused-by-buffer-over-read.patch
+  0003-btmon-fix-segfault-caused-by-buffer-over-read.patch
+  0004-btmon-Fix-crash-caused-by-integer-underflow.patch
+  0005-btmon-fix-stack-buffer-overflow.patch
+  0006-btmon-fix-multiple-segfaults.patch
+  0007-btmon-fix-segfault-caused-by-integer-underflow.patch
+  0008-btmon-fix-segfault-caused-by-integer-undeflow.patch
+  0009-btmon-fix-segfault-caused-by-buffer-over-read.patch
+  0010-btmon-fix-segfault-caused-by-buffer-overflow.patch
+  0011-btmon-fix-segfault-caused-by-integer-underflow.patch
+  0012-btmon-fix-segfault-caused-by-buffer-over-read.patch
+    (bsc#1015173)(CVE-2016-9918)(bsc#1013893)(CVE-2016-9802)
+  - The shared-gatt-server-Fix-not-properly-checking-for-sec.patch
+    be merged to bluez-5.57 in 2021.
+    (bsc#1186463 CVE-2021-0129 CVE-2020-26558)
+  - The gatt-Fix-potential-buffer-out-of-bound.patch be merged to
+    bluez-5.56 in 2021. (bsc#1187165 CVE-2021-3588)
+  - The shared-gatt-db-Introduce-gatt_db_attribute_set_fixed.patch
+    be merged to bluez-5.56 in 2021. (bsc#1187165 CVE-2021-3588)
+  - The gatt-Make-use-of-gatt_db_attribute_set_fixed_length.patch
+    be merged to bluez-5.56 in 2021. (bsc#1187165 CVE-2021-3588)
+  - Add JIRA-SLE-18497 number to 5.60, 5.61 and 5.62 update log
+    to sync with bluez.changes in SLE15-SP5.
+  - Install modprobe.conf files to %_modprobedir
+    This change already in bluez.sepc in openSUSE:Factory/bluez.
+    Sync the change log here. (bsc#1196275, jsc#SLE-20639)
+
+- For pushing bluez 5.65 to 15-SP5 (bluez-5.62), sync the spec file and
+  log: (jsc#PED-1407)
+  - SLE15-SP5 will direct use bluez.changes for openSUSE TW.
+    So keep the contents of SLE bluez.changes to bluez.changes.sle file.
+  - Put to /usr/share/doc/packages/bluez/bluez.changes.sle in package.
+
+- For pushing bluez 5.65 to 15-SP5 (bluez-5.62), sync the spec file and
+  log: (jsc#PED-1407)
+  - SLE15-SP5 will use the bluez.spec from openSUSE TW. The following
+    are changes in bluez.spec of SLE15-SP5:
+  - Obsoletes:      bluez-utils <= 3.36
+  to
+  Obsoletes:      bluez-utils < 3.36
+  - Obsoletes:      bluez-audio <= 3.36
+  to
+    Obsoletes:      bluez-audio < 3.36
+  - In %package -n libbluetooth3:
+  Obsoletes:      bluez-libs <= 3.36
+  to
+  Obsoletes:      bluez-libs < 3.36
+  - In %package cups, add the following statements
+  Requires:       %{name}
+  Requires:       cups
+  Supplements:    (%{name} and cups)
+  - In %package test
+  Requires:       python3-gobject2
+  to
+  Requires:       python3-gobject
+  - In %package auto-enable-devices package, add
+  Requires(post): systemd
+  - Add %package obexd and %package zsh-completion
+  and their %description
+  - In %prep
+  - Removed
+  %setup -q
+  - Removed
+  [#] FIXME: Change the dbus service to be a real service, not systemd launched
+  sed -i "s:Exec=/bin/false:Exec=%{_libexecdir}/bluetooth/obexd:g" obexd/src/org.bluez.obex.service
+  sed -i "/SystemdService=.*/d" obexd/src/org.bluez.obex.service
+  [#] END FIXME
+  - In %build, add
+  - -with-dbusconfdir=%{_datadir}  \
+  - In %install
+  - Removed
+  [#] FIXME: Do not delete the systemd service once we support systemd user/session services
+  rm %{buildroot}%{_userunitdir}/obex.service
+  [#] end FIXME
+  - org.bluez.mesh.service to %{_sysconfdir}/dbus-1/system-services/,
+  to
+  org.bluez.mesh.service to %{_datadir}/dbus-1/system-services/,
+  - In %files
+  - Add
+  %{_bindir}/isotest
+  %{_libexecdir}/bluetooth/obexd
+  %{_mandir}/man1/isotest.1%{?ext_man}
+  - %config %{_sysconfdir}/dbus-1/system.d/bluetooth.conf
+  to
+  %{_datadir}/dbus-1/system.d/bluetooth.conf
+  - Removed
+    %{_datadir}/dbus-1/services/org.bluez.obex.service
+  - Removed
+    %{_datadir}/zsh/site-functions/_bluetoothctl
+  - Add %files zsh-completion
+  - SLE15-SP5 will direct use bluez.changes for openSUSE TW.
+    So keep the contents of SLE bluez.changes to bluez.changes.sle file.
+  - Removed shared-gatt-server-Fix-heap-overflow-when-appending-.patch in
+    SLE15-SP5 bluez because 5.65 bluez already includes it.
-- Install modprobe.conf files to %_modprobedir (bsc#1196275, jsc#SLE-20639)
+- For pushing bluez 5.65 to 15-SP5 (bluez-5.62), sync the patches and
+  log: (jsc#PED-1407)
+  - hcidump-fixed-hci-frame-dump-stack-buffer-overflow.patch patch
+    be merged to 5.51 mainline. So 5.65 bluez already includes it.
+    (PATCH-FIX-UPSTREAM)(bsc#1013721)(CVE-2016-9800)
+  - Add the following patches from the bluez-5.62 of 15-SP5:
+  - disable_some_obex_tests.patch
+  - disable tests for bypass boo#1078285
+  - hcidump-Add-assoc-dump-function-assoc-date-length-ch.patch
+  - bsc#1013708 CVE-2016-9797
+  - Al Cho has sent it to upstream but it not be merged:
+    https://lore.kernel.org/all/20181031081508.25927-1-acho@suse.com/T/
+  - hcidump-Fix-memory-leak-with-malformed-packet.patch
+  - bsc#1015171 CVE-2016-9917
+  - Al Cho has sent it to upstream but it not be merged:
+    https://www.spinics.net/lists/linux-bluetooth/msg79852.html
+  - hcidump-Fixed-malformed-segment-frame-length.patch
+  - bsc#1013712 CVE-2016-9798
+  - Did not send to upstream.
+  - 0001-rpi3-bcm43xx-The-UART-speed-must-be-reset-after-the-firmw.patch
+  - Move 43xx firmware path for RPi3 bluetooth support bsc#1140688 bsc#995059 bsc#1094902
+  - From https://www.yoctoproject.org/pipermail/yocto/2016-April/029424.html
+  - Respin the following patches
+  - bluez-test-2to3.diff
+  - Removed some parts of patch because those codes be included
+    in a1939bd51e0faba9a8550eea2590d99cb63a33c1 since 5.65.
+  - The following patches are the same between SLE15-SP5 with openSUSE TW:
+  - bluez-5.45-disable-broken-tests.diff in 15-SP5 matchs with
+    bluez-disable-broken-tests.diff in openSUSE TW.
+  - 0002-rpi3-Move-the-43xx-firmware-into-lib-firmware.patch in 15-SP5
+    matchs with RPi-Move-the-43xx-firmware-into-lib-firmware.patch in
+    openSUSE TW. (bsc#995059)(bsc#1094902)
+
+- update to 5.65:
+  * Fix issue with A2DP cache invalidation handling.
+  * Fix issue with A2DP and not initialized SEP codec.
+  * Fix issue with A2DP and multiple SetConfiguration to same SEP
+  * Fix issue with AVRCP and not properly initialized volume.
+  * Fix issue with SDP records when operating in LE only mode.
+  * Fix issue with HoG and not reading report map of instances.
+  * Fix issue with GATT server crashing while disconnecting.
+  * Fix issue with not removing connected devices.
+  * Fix issue with enabling wake support without RPA Resolution.
+  * Fix issue with pairing failed due to the error of Already Paired.
+  * Add support for CONFIGURATION_DIRECTORY environment variable.
+  * Add support for STATE_DIRECTORY environment variable.
+  * Add support for "Bonded" property with Device API.
+  * Add experimental support for ISO socket.
+- drop bluez-test-2to3.diff (obsolete/upstream)
+
+- Upgrade bluez-test requirement of PyGObject from ancient version
+  2 to current version. (bluez/test is at least able to use it
+  since 2014)
+
+- Move the dbus-1 system.d file to /usr (bsc#1199207)
+- Fix self-obsoletion issues
+- Add supplements to cups subpackage
+- Split zsh completion into subpackage
+- Don't tell the user to write to /usr (in README-mesh.SUSE)
+
+- add Requires(post): systemd for bluez-auto-enable-devices
+  * fixes boo#1198906
+
+- update to version 5.64:
+  This is another release mostly with bug fixes on HOG, GATT, A2DP,
+  Media, AVDTP, AVRCP, and scanning failure.
+  This release includes a fix for building with old glibc (< 2.25)
+  and other minor issues found with the static code analyzing tool.
+  ISO packet support is added to the emulator as a part of LE Audio
+  development.
+- removed obsoleted 0002-Use-g_memdup2-everywhere.patch
+
+- Add code to restore user modifications for modprobe.d %config files
+  after moving the files to %_modprobedir
+- Use %_modprobedir (jsc#SLE-20639)
+
+- update to version 5.63:
+  * Fix issue with storing IRK causing invalid read access.
+  * Fix issue with disconnecting due to GattCharacteristic1.MTU.
+  * Add support for Device{Found,Lost} of advertising monitoring.
+
+- Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)
+
+- Stop nuking the obex service, we support user systemd services
+  just fine now. Following this, no longer hack the dbus service,
+  leave it as a systemd service as upstream intended.
+- Split out obex in own package with it's needed enabledment as a
+  systemd user service.
+- Add 0001-obex-Use-GLib-helper-function-to-manipulate-paths.patch:
+  obex: Use GLib helper function to manipulate paths. Instead of
+  trying to do it by hand. This also makes sure that relative paths
+  aren't used by the agent. Patch from fedora.
-- refresh patch
-  hcidump-fixed-hci-frame-dump-stack-buffer-overflow.patch
+- drop obsoleted patch
+  0005-media-rename-local-function-conflicting-with-pause-2.patch
+
+- add fedora's patches 0002-Use-g_memdup2-everywhere.patch and
+  0005-media-rename-local-function-conflicting-with-pause-2.patch
+  to fix compatibility problems with newer glib and glibc
+
-- add bluez-test-2to3.diff to get rid of python2 dependency
+
+  I'm not going to remove it, and another maintainer can still
+  restart the removal process :-)
-- refresh other patches
+- remove bluez-5.59-0388794dc5fdb73a4ea.diff (included upstream)
+
+- add bluez-5.59-0388794dc5fdb73a4ea.diff, fixes a2dp on newly
+  paired devices, https://github.com/bluez/bluez/issues/157
+
-  * new tool: mesh-cfgtest
-  * new manpages: btmon.1, bluetooth-meshd.8
+- new tool: mesh-cfgtest
+- new manpages: btmon.1, bluetooth-meshd.8
+- rebased bluez-test-2to3.diff
+
+- remove upstreamed
+  bluez-avdtp-Fix-removing-all-remote-SEPs-when-loading-from.patch
+
+- add bluez-avdtp-Fix-removing-all-remote-SEPs-when-loading-from.patch
+  Fix Bluetooth headphones disconnect periodically(bsc#1183821)
+
-- remove obsolete upstreamed patches:
-  shared-gatt-server-Fix-not-properly-checking-for-sec.patch
-  (bsc#1186463 CVE-2021-0129)
-  gatt-Fix-potential-buffer-out-of-bound.patch
-  (bsc#1187165 CVE-2021-3588)
-  shared-gatt-db-Introduce-gatt_db_attribute_set_fixed.patch
-  (bsc#1187165 CVE-2021-3588)
-  gatt-Make-use-of-gatt_db_attribute_set_fixed_length.patch
-  (bsc#1187165 CVE-2021-3588)
-- refresh other patches
-- Add gatt-Fix-potential-buffer-out-of-bound.patch
-  * When client features is read check if the offset is within the cli_feat
-    bounds. (bsc#1187165 CVE-2021-3588)
-- Add shared-gatt-db-Introduce-gatt_db_attribute_set_fixed.patch
-  * This enables user to inform if an attribute has a fixed length so it can
-    automatically perform bounds checking. (bsc#1187165 CVE-2021-3588)
-- Add gatt-Make-use-of-gatt_db_attribute_set_fixed_length.patch
-  * This makes use of gatt_db_attribute_set_fixed_length so the database is
-    aware of the length of the values and perform bounds checking.
-  (bsc#1187165 CVE-2021-3588)
+- add bluez-test-2to3.diff to get rid of python2 dependency
-- Add
-  shared-gatt-server-Fix-not-properly-checking-for-sec.patch
-  * Fix not properly checking for secure flags
-  (bsc#1186463 CVE-2021-0129 CVE-2020-26558)
+- Packaging: remove _service and accompanying README.md,
+  maintenance in git did not work out as well as intended.
+- remove input-hog-Attempt-to-set-security-level-if-not-bonde.patch,
+  input-Add-LEAutoSecurity-setting-to-input.conf.patch: upstream
+- use autopatch, spec-cleaner
+
+- Add --enable-external-ell to actually make use of pkgconfig(ell).
+
+- Pull in python3 packages, the tests are py3 based so it does not
+  make sense to pull in py2 packages.
+
-- update to bluez-5.53:
+- bluez-5.53:
+- remove obsolete upstreamed patches:
+  * HOGP-must-only-accept-data-from-bonded-devices.patch
+  * HID-accepts-bonded-device-connections-only.patch
+- refresh other patches
+
+- Add
+  HOGP-must-only-accept-data-from-bonded-devices.patch
+  HOGP 1.0 Section 6.1 establishes that the HOGP must require
+  bonding.(bsc#1166751)(CVE-2020-0556)
+  HID-accepts-bonded-device-connections-only.patch
+  This change adds a configuration for platforms to choose a more
+  secure posture for the HID profile.(bsc#1166751)(CVE-2020-0556)
+  input-hog-Attempt-to-set-security-level-if-not-bonde.patch
+  Attempt to set security level if not bonded.
+  (bsc#1166751)(CVE-2020-0556)
+  input-Add-LEAutoSecurity-setting-to-input.conf.patch
+  Add LEAutoSecurity setting to input.conf.
+  (bsc#1166751)(CVE-2020-0556)
+
+- Fix path to systemctl in %post script
+
+- add NoSource tag for omitting README.md from src.rpm
+
+- move all deprecated tools into bluez-deprecated package which can
+  be disabled by prjconf in OBS.
+- bluez-deprecated will go away before end of 2020 in Tumbleweed!
+
+- BuildIgnore shared-mime-info, pulled in by libgio-2_0-0, not
+  required for building, but causes a build loop.
+- Add bcond for mesh, also enable mesh on Leap 15.2/SLE15SP2.
+- Properly conditionalize all files which are only built with enabled
+  mesh functionality, fixes build on Leap 15.1 and earlier.
+
+- fix udev directory from %_libexecdir to %_prefix/lib
+
+- remove obsolete 0001-mesh-Fix-segmentation-fault-on-Join-call.patch
+- disable one more segfaulting patch
+
+- add 0001-mesh-Fix-segmentation-fault-on-Join-call.patch
+  (boo#1152672)
+
+- add _service to use github.com/seifes-obs-packages/bluez.git
+  as source for the package
+
+- Combine multiple %service_* to reduce generated boilerplate.
+
+- disable mesh service due to security concerns, see boo#1151518
+- add README-mesh.SUSE to explain the issue
+- remove no longer necessary temporary-rpmlintrc
+
+- removed obsoleted patches:
+  * 0001-obexd-use-AM_LDFLAGS-for-linking.patch
+  * 0001-policy-Add-logic-to-connect-a-Sink.patch
+  * 0001-tools-Fix-build-after-y2038-changes-in-glibc.patch (bsc#1156544)
+  * bluez-5.50-a2dp-backports.patch
+  * bluez-5.50-gcc9.patch
+  * disable_some_obex_tests.patch
+  * bluez-5.45-disable-broken-tests.diff
+- add bluez-disable-broken-tests.diff
+- add temporary rpmlintrc until security team approves
+
+- Fix build with GCC 9 (boo#1121404, bko#202213):
+  * Add bluez-5.50-gcc9.patch.
+
+- Fix 43xx firmware path for RPi3 bluetooth support (bsc#1140688)
+  - Add RPi-Move-the-43xx-firmware-into-lib-firmware.patch
+
+- Add 0001-tools-Fix-build-after-y2038-changes-in-glibc.patch: Fix
+  build after y2038 changes in glibc (bsc#1156544)
+
+- Add avinfo to bluez-test, useful for debugging.
+- Only BuildRequires pkgconfig(ell) on Tumbleweed.
+- Add bluez-5.50-a2dp-backports.patch: A2DP fixes for newer codecs
+  (upstream backport).
+
+- Connect Sink profile which HSP profile connects (boo#1131772).
+  - Add 0001-policy-Add-logic-to-connect-a-Sink.patch
+
+- install bluetoothd sample config file as %doc for reference
+
+- use gcc8 for now to work around boo#1121404
+
+- add btmgmt to bluez-test
+
+- add btgatt-client to bluez-test
+
+- remove 0001-Don-t-refresh-adv_manager-for-non-LE-devices.patch,
+  fixed upstream
+
+- Add
+  CVE-2016-9800-tool-hcidump-Fix-memory-leak-with-malformed-packet.patch
+  * Fix hcidump memory leak in pin_code_reply_dump().
+  (bsc#1013721)(CVE-2016-9800)
+  CVE-2016-9804-tool-hcidump-Fix-memory-leak-with-malformed-packet.patch
+  * Fix hcidump buffer overflow in commands_dump().
+  (bsc#1013877)(CVE-2016-9804)
+
+- add 0001-Don-t-refresh-adv_manager-for-non-LE-devices.patch
+  (boo#1086731)
+
-- Add --enable-external-ell to actually make use of pkgconfig(ell).
-- remove obsolete upstreamed patches:
-  * 0001-obexd-use-AM_LDFLAGS-for-linking.patch
-  * 0001-core-Fixes-order-InterfaceAdded.patch
-  * tools-Fix-build-after-y2038-changes-in-glibc.patch
-  * hcidump-Fix-set_ext_ctrl-global-buffer-overflow.patch
-  * 0001-btmon-fix-segfault-caused-by-buffer-over-read.patch
-  * 0002-btmon-fix-segfault-caused-by-buffer-over-read.patch
-  * 0003-btmon-fix-segfault-caused-by-buffer-over-read.patch
-  * 0004-btmon-Fix-crash-caused-by-integer-underflow.patch
-  * 0005-btmon-fix-stack-buffer-overflow.patch
-  * 0006-btmon-fix-multiple-segfaults.patch
-  * 0007-btmon-fix-segfault-caused-by-integer-underflow.patch
-  * 0008-btmon-fix-segfault-caused-by-integer-undeflow.patch
-  * 0009-btmon-fix-segfault-caused-by-buffer-over-read.patch
-  * 0010-btmon-fix-segfault-caused-by-buffer-overflow.patch
-  * 0011-btmon-fix-segfault-caused-by-integer-underflow.patch
-  * 0012-btmon-fix-segfault-caused-by-buffer-over-read.patch
-- use autopatch, spec-cleaner
-- refresh other patches
-
-- Add tools-Fix-build-after-y2038-changes-in-glibc.patch
-  * The 32-bit SIOCGSTAMP has been deprecated. Use the deprecated
-  name to fix the build.(bsc#1156544)
-
-- Add
-  hcidump-Fixed-malformed-segment-frame-length.patch
-  * Ensure the L2CAP SDUs whose length field match the actual frame
-  length.(bsc#1013712)(CVE-2016-9798)
-- Modify bluez.changes:
-  Remove (bsc#1013712)(CVE-2016-9798) tag from patch
-  hcidump-Add-assoc-dump-function-assoc-date-length-ch.patch
+- remove 0001-core-Fixes-order-InterfaceAdded.patch (upstream)
-- Add
-  hcidump-Add-assoc-dump-function-assoc-date-length-ch.patch
-  * amp_assoc_dump() didn't check the length of amp assoc struct.
-  (bsc#1013712)(CVE-2016-9798)(bsc#1013708)(CVE-2016-9797)
-  Add hcidump-Fix-memory-leak-with-malformed-packet.patch
-  * Do not allow to read more than allocated data buffer size.
-  (bsc#1015171)(CVE-2016-9917)
-- Refresh patches:
-  patches/bluez-cups-libexec.patch
-  patches/bluez-5.45-disable-broken-tests.diff
-- fix bluez.changes:
-  add (bsc#1013893)(CVE-2016-9802) tag for last log.
-
-- Add:btmon: multiple memory management vulnerabilities fixed
-  Multiple different memory management vulnerabilities were discovered
-  in btmon while fuzzing it with American Fuzzy Lop. Purpose of this
-  fuzzing effort was to find some bugs in btmon, analyse and fix them
-  but also try to exploit them. Also goal was to prove that fuzzing is
-  low effort way to find bugs that could end up being severe ones.
-  Most common weakness appeared to be buffer over-read which was
-  usually caused by missing boundary checks before accessing array.
-  Integer underflows were also quite common. Most interesting bug was
-  simple buffer overflow that was actually discovered already couple
-  years ago by op7ic:
-  https://www.spinics.net/lists/linux-bluetooth/msg68898.html
-  but it was still not fixed. This particular vulnerability ended up
-  being quite easily exploitable if certain mitigation technics were
-  disabled.(bsc#1015173)(CVE-2016-9918)(bsc#1013893)(CVE-2016-9802)
-  0001-btmon-fix-segfault-caused-by-buffer-over-read.patch
-  0002-btmon-fix-segfault-caused-by-buffer-over-read.patch
-  0003-btmon-fix-segfault-caused-by-buffer-over-read.patch
-  0004-btmon-Fix-crash-caused-by-integer-underflow.patch
-  0005-btmon-fix-stack-buffer-overflow.patch
-  0006-btmon-fix-multiple-segfaults.patch
-  0007-btmon-fix-segfault-caused-by-integer-underflow.patch
-  0008-btmon-fix-segfault-caused-by-integer-undeflow.patch
-  0009-btmon-fix-segfault-caused-by-buffer-over-read.patch
-  0010-btmon-fix-segfault-caused-by-buffer-overflow.patch
-  0011-btmon-fix-segfault-caused-by-integer-underflow.patch
-  0012-btmon-fix-segfault-caused-by-buffer-over-read.patch
-
-- Add hcidump-fixed-hci-frame-dump-stack-buffer-overflow.patch
-  to replace
-  CVE-2016-9800-tool-hcidump-Fix-memory-leak-with-malformed-packet.patch
-  (PATCH-FIX-UPSTREAM)(bsc#1013721)(CVE-2016-9800)
-  Add hcidump-Fix-set_ext_ctrl-global-buffer-overflow.patch
-  to fix global buffer overflow (PATCH-FIX-UPSTREAM)
-  (bsc#1013732)(CVE-2016-9801)
-- Fix %ifarch range.
-
-- add 0001-core-Fixes-order-InterfaceAdded.patch (boo#1101119)
-  to fix headset connect after suspend/resume
-
-- Add lost patches for RPi3 bluetooth support (bsc#995059)(bsc#1094902)
-  0001-rpi3-bcm43xx-The-UART-speed-must-be-reset-after-the-firmw.patch
-  0002-rpi3-Move-the-43xx-firmware-into-lib-firmware.patch
-
-- Add
-  CVE-2016-9800-tool-hcidump-Fix-memory-leak-with-malformed-packet.patch
-  * Fix hcidump memory leak in pin_code_reply_dump().
-  (bsc#1013721)(CVE-2016-9800)
-  CVE-2016-9804-tool-hcidump-Fix-memory-leak-with-malformed-packet.patch
-  * Fix hcidump buffer overflow in commands_dump().
-  (bsc#1013877)(CVE-2016-9804)
+- add 0001-core-Fixes-order-InterfaceAdded.patch (boo#1076898)(boo#1101119)
+- fix python shebang rpmlint warning for bluez-test
cpupower
+- Update to latest turbostat version 2022.07.28
+  jsc#PED-394
+  Includes:
+  Add ADL-N platform to Turbostat
+  jsc#PED-393
+  Add RPL-P platform to Turbostat
+  jsc#PED-391
+- Explicitly add patch to support Raptorlake-S
+  jsc#PED-2065
+  A tools-power-turbostat-add-support-for-RPL-S.diff
+
curl
+- Security Fix: [bsc#1204383, CVE-2022-32221]
+  * POST following PUT confusion
+  * Add curl-CVE-2022-32221.patch
+- Security Fix: [bsc#1204386, CVE-2022-42916]
+  * HSTS bypass via IDN
+  * Add curl-CVE-2022-42916.patch
+
dbus-1
+- Fix a potential crash that could be triggered by an invalid signature.
+  (CVE-2022-42010, bsc#1204111)
+  * fix-upstream-CVE-2022-42010.patch
+- Fix an out of bounds read caused by a fixed length array (CVE-2022-42011,
+  bsc#1204112)
+  * fix-upstream-CVE-2022-42011.patch
+- A message in non-native endianness with out-of-band Unix file descriptors
+  would cause a use-after-free and possible memory corruption CVE-2022-42012,
+  bsc#1204113)
+  * fix-upstream-CVE-2022-42012.patch
+- Disable asserts (bsc#1087072)
+- Refreshed patches
+  * fix-upstream-CVE-2020-35512.patch
+
dbus-1-x11
+- Fix a potential crash that could be triggered by an invalid signature.
+  (CVE-2022-42010, bsc#1204111)
+  * fix-upstream-CVE-2022-42010.patch
+- Fix an out of bounds read caused by a fixed length array (CVE-2022-42011,
+  bsc#1204112)
+  * fix-upstream-CVE-2022-42011.patch
+- A message in non-native endianness with out-of-band Unix file descriptors
+  would cause a use-after-free and possible memory corruption CVE-2022-42012,
+  bsc#1204113)
+  * fix-upstream-CVE-2022-42012.patch
+- Disable asserts (bsc#1087072)
+- Refreshed patches
+  * fix-upstream-CVE-2020-35512.patch
+
dracut
+- Update to version 055+suse.325.g6780025c:
+  * fix(network-manager): always install the library plugins directory (bsc#1202014)
+  * feat(dracut-init.sh): add inst_libdir_dir() helper (bsc#1202014)
+  A series of fixes for NVMeoF boot (bsc#1203368):
+  * fix(man): dracut.cmdline.7: clarify "rd.nvmf.discover=fc,auto"
+  * fix(network): avoid double brackets around IPv6 address
+  * feat(nvmf): set rd.neednet=1 if tcp records encountered
+  * fix(man): dracut.cmdline(7): correct syntax for rd.nonvmf
+  * fix(network): don't use same ifname multiple times
+  * fix(nvmf): run cmdline hook before parse-ip-opts.sh
+  * fix(nvmf): avoid calling "exit" in a cmdline hook
+  * fix(nvmf): make sure "rd.nvmf.discover=fc,auto" takes precedence
+  * fix(nvmf): don't use "finished" queue for autoconnect
+  * fix(nvmf): don't create did-setup file
+  * fix(nvmf): no need to load the nvme module
+  * fix(nvmf): don't try to validate network connections in cmdline hook
+  * fix(nvmf): nvme list-subsys prints the address using commas as separator
+  * fix(nvmf): deprecate old nvmf cmdline options
+  * fix(nvmf): set executable bit on nvmf-autoconnect.sh
+
+- Update to version 055+suse.306.g5b4feffc:
+  * fix(network-legacy): misleading duplicate address detection using wicked (bsc#1201235)
+  * fix(dmsquash-live): correct regression introduced with shellcheck changes (bsc#1203894)
+
gnutls
+- FIPS: Set error state when jent init failed in FIPS mode [bsc#1202146]
+  * Add patch gnutls-FIPS-Set-error-state-when-jent-init-failed.patch
+
+- FIPS: Make XTS key check failure not fatal [bsc#1203779]
+  * Add gnutls-Make-XTS-key-check-failure-not-fatal.patch
+
inxi
+- Updated to version 3.3.21:
+  * /usr/share/doc/packages/inxi/inxi.changelog.
+
+- update to 3.3.20:
+  1a. More or less completed verification of AMD cpu microarch/built/process, and
+  added more accurate fallback cases for stray model IDs.
+  1b. Extended Intel cpu data a bit more as well. Thanks linuxdaddy from slackware
+  for the research help there.
+  2. Tentative support for finit init system (fast init). Runs in /proc/1/comm,
+  uses initctl, which may have been revived from its upstart days, not sure. Added
+  potential support for nosh, linux only, don't know how to detect other bsd init
+  system.
+  3. Added amd/intel gpu product IDs.
+  4. Added shortcut --filter-all/--za, activates all filters: -z, --zl, --zu,
+  - -zv. Why not?
+  5. Added support for dm types kdmctl and xdmctl, opensuse and maybe redhat use
+  the latter to start the actual dm running the desktop/wm. You want to see that
+  because you need to do systemctl restart xdm to restart the actual dm. Thanks
+  mrmazda for pointing out this one.
+  6. Added AlmaLinux, RockyLinux, CentosStream to system base (RHEL derived).
+  7. Basic Raptor Lake gpu/apu support added, with patterns to detect since few
+  product ids yet. Same applies to Arctic and Alchemist, which still have no
+  product IDs.
+  8. More disk vendors and disk vendor ids, never stops - the waters flow on, the
+  rain falls, then the sun comes out. Until one day it doesn't.
+  * /usr/share/doc/packages/inxi/inxi.changelog.
+
jasper
+- security update:
+  * CVE-2022-2963 [bsc#1202642]
+    + jasper-CVE-2022-2963.patch
+
kernel-default
+- scsi: qedi: Remove redundant flush_workqueue() calls
+  (jsc#PED-1525).
+- Refresh
+  patches.suse/scsi-iscsi-Fix-session-removal-on-shutdown.patch.
+- commit 57a0d4f
+
+- scsi: qedf: Fix a UAF bug in __qedf_probe() (jsc#PED-1524).
+- scsi: qedf: Fix typo in comment (jsc#PED-1524).
+- scsi: qedf: Remove redundant variable op (jsc#PED-1524).
+- scsi: qedf: Remove an unneeded NULL check on list iterator
+  (jsc#PED-1524).
+- scsi: qedf: Remove unnecessary code (jsc#PED-1524).
+- scsi: qedf: Stop using the SCSI pointer (jsc#PED-1524).
+- scsi: qedf: Change context reset messages to ratelimited
+  (jsc#PED-1524).
+- scsi: qedf: Fix refcount issue when LOGO is received during TMF
+  (jsc#PED-1524).
+- scsi: qedf: Add stag_work to all the vports (jsc#PED-1524).
+- scsi: qedi: Fix SYSFS_FLAG_FW_SEL_BOOT formatting
+  (jsc#PED-1525).
+- scsi: qedi: Remove set but unused 'page' variable
+  (jsc#PED-1525).
+- scsi: qedi: Fix cmd_cleanup_cmpl counter mismatch issue
+  (jsc#PED-1525).
+- commit a20fd84
+
+- Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1
+- commit a5edbce
+
+- usb: gadget: pxa25x_udc: Constify static struct pxa25x_ep_ops
+  (jsc#PED-1817).
+- commit ecf622b
+
+- usb: gadget: udc: core: Use pr_fmt() to prefix messages
+  (jsc#PED-1817).
+- commit 986d674
+
+- USB: gadget: Rename usb_gadget_probe_driver() (jsc#PED-1817).
+- commit ec7b016
+
+- ALSA: hiface: fix repeated words in comments (git-fixes).
+- commit 1897e56
+
+- ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support
+  (git-fixes).
+- ALSA: scarlett2: Add support for the internal "standalone"
+  switch (git-fixes).
+- ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections
+  (git-fixes).
+- ALSA: usb-audio: scarlett2: Use struct_size() helper in
+  scarlett2_usb() (git-fixes).
+- commit 51a746f
+
+- ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos
+  (git-fixes).
+- Refresh
+  patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch.
+- commit aad3dbe
+
+- ALSA: line6: remove line6_set_raw declaration (git-fixes).
+- ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support
+  (git-fixes).
+- ALSA: usb-audio: make read-only array marker static const
+  (git-fixes).
+- ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes).
+- ALSA: usb/6fire: fix repeated words in comments (git-fixes).
+- ALSA: usb-audio: remove redundant assignment to variable c
+  (git-fixes).
+- commit 7b36d72
+
+- ring-buffer: Check for NULL cpu_buffer in
+  ring_buffer_wake_waiters() (bsc#1204705).
+- commit 2e712ad
+
+- USB / dwc3: Fix three doc-build warnings (jsc#PED-1817).
+- commit 654acff
+
+- usb: dwc3: fix backwards compat with rockchip devices
+  (jsc#PED-1817).
+- commit c7590b2
+
+- usb: dwc3: core: do not use 3.0 clock when operating in 2.0 mode
+  (jsc#PED-1817).
+- Refresh
+  patches.suse/usb-dwc3-core-Enable-GUCTL1-bit-10-for-fixing-termin.patch.
+- commit 02bd07f
+
+- usb: dwc3: imx8mp: rename iomem base pointer (jsc#PED-1817).
+- commit 0504947
+
+- usb: dwc3: drd: Don't check against CONFIG_OF (jsc#PED-1817).
+- commit ce7e9f1
+
+- usb: dwc3: Program GFLADJ (jsc#PEd-1817).
+- commit daeb10e
+
+- usb: dwc3: Calculate REFCLKPER based on reference clock
+  (jsc#PED-1817).
+- commit a22b861
+
+- usb: dwc3: Get clocks individually (jsc#PED-1817).
+- blacklist.conf:
+- commit 3423db7
+
+- usb: dwc3: drd: Add support for usb-conn-gpio based
+  usb-role-switch (jsc#PED-1817).
+- commit 80843c9
+
+- Correct JIRA reference for these patches (jsc#PED-1496).
+  Use implementation, not the Epic:
+- Update
+  patches.suse/scsi-be2iscsi-Switch-to-attribute-groups.patch
+  (jsc#PED-1496).
+- Update patches.suse/scsi-bnx2i-Switch-to-attribute-groups.patch
+  (jsc#PED-1496).
+- Update
+  patches.suse/scsi-iscsi-Fix-harmless-double-shift-bug.patch
+  (jsc#PED-1496).
+- Update patches.suse/scsi-iscsi-Merge-suspend-fields.patch
+  (jsc#PED-1496).
+- Update
+  patches.suse/scsi-iscsi-Remove-iscsi_get_task-back_lock-requirement.patch
+  (jsc#PED-1496).
+- Update
+  patches.suse/scsi-iscsi-Rename-iscsi_conn_queue_work.patch
+  (jsc#PED-1496).
+- Update patches.suse/scsi-iscsi-Stop-using-the-SCSI-pointer.patch
+  (jsc#PED-1496).
+- Update patches.suse/scsi-qedi-Switch-to-attribute-groups.patch
+  (jsc#PED-1496).
+- commit 71bf164
+
+- scsi: core: Fix early registration of sysfs attributes for
+  scsi_device (jsc#PED-1561).
+- commit dfe7dcb
+
+- scsi: core: Remove two host template members that are no longer
+  used (jsc#PED-1561).
+- scsi: usb: Switch to attribute groups (jsc#PED-1561).
+- scsi: staging: unisys: Remove the shost_attrs member
+  (jsc#PED-1561).
+- commit 036b753
+
+- scsi: zfcp: Switch to attribute groups (jsc#PED-1561).
+- scsi: message: fusion: Switch to attribute groups
+  (jsc#PED-1561).
+- scsi: RDMA/srp: Switch to attribute groups (jsc#PED-1561).
+- scsi: firewire: sbp2: Switch to attribute groups (jsc#PED-1561).
+- commit ad14a91
+
+- scsi: ata: Switch to attribute groups (jsc#PED-1561).
+- libata: Introduce ncq_prio_supported sysfs sttribute
+  (jsc#PED-1561).
+- libata: print feature list on device scan (jsc#PED-1561).
+- libata: fix ata_read_log_page() warning (jsc#PED-1561).
+- commit dc4d292
+
+- libata: cleanup NCQ priority handling (jsc#PED-1561).
+- Update
+  patches.suse/libata-Add-ATA_HORKAGE_NO_NCQ_ON_ATI-for-Samsung-860.patch
+  (jsc#PED-1561).
+- commit d313a88
+
+- libata: cleanup ata_dev_configure() (jsc#PED-1561).
+- libata: cleanup device sleep capability detection
+  (jsc#PED-1561).
+- libata: simplify ata_scsi_rbuf_fill() (jsc#PED-1561).
+- commit 01272a8
+
+- scsi: qla2xxx: Switch to attribute groups (jsc#PED-1561).
+- Refresh
+  patches.suse/scsi-qla2xxx-edif-remove-old-doorbell-interface.patch.
+- commit 6464680
+
+- scsi: lpfc: Switch to attribute groups (jsc#PED-1561).
+- Refresh
+  patches.suse/scsi-lpfc-Remove-Menlo-Hornet-related-code.patch.
+- Refresh
+  patches.suse/scsi-lpfc-Remove-SANDiags-related-code.patch.
+- Refresh
+  patches.suse/scsi-lpfc-Remove-failing-soft_wwn-support.patch.
+- Refresh
+  patches.suse/scsi-lpfc-move-scsi_host_template-outside-dynamically.patch.
+- commit 4aeb242
+
+- scsi: snic: Switch to attribute groups (jsc#PED-1561).
+- scsi: smartpqi: Switch to attribute groups (jsc#PED-1561).
+- scsi: qla4xxx: Switch to attribute groups (jsc#PED-1561).
+- scsi: qedf: Switch to attribute groups (jsc#PED-1561).
+- scsi: pm8001: Switch to attribute groups (jsc#PED-1561).
+- scsi: sym53c500_cs: Switch to attribute groups (jsc#PED-1561).
+- scsi: ncr53c8xx: Switch to attribute groups (jsc#PED-1561).
+- scsi: myrs: Switch to attribute groups (jsc#PED-1561).
+- scsi: myrb: Switch to attribute groups (jsc#PED-1561).
+- scsi: mvsas: Switch to attribute groups (jsc#PED-1561).
+- scsi: mpt3sas: Switch to attribute groups (jsc#PED-1561).
+- scsi: megaraid_sas: Switch to attribute groups (jsc#PED-1561).
+- scsi: megaraid_mbox: Switch to attribute groups (jsc#PED-1561).
+- scsi: isci: Switch to attribute groups (jsc#PED-1561).
+- scsi: ipr: Switch to attribute groups (jsc#PED-1561).
+- scsi: ibmvfc: Switch to attribute groups (jsc#PED-1561).
+- scsi: ibmvscsi: Switch to attribute groups (jsc#PED-1561).
+- scsi: hptiop: Switch to attribute groups (jsc#PED-1561).
+- scsi: hpsa: Switch to attribute groups (jsc#PED-1561).
+- scsi: hisi_sas: Switch to attribute groups (jsc#PED-1561).
+- scsi: fnic: Switch to attribute groups (jsc#PED-1561).
+- scsi: cxlflash: Switch to attribute groups (jsc#PED-1561).
+- scsi: csiostor: Switch to attribute groups (jsc#PED-1561).
+- scsi: bnx2fc: Switch to attribute groups (jsc#PED-1561).
+- scsi: bfa: Switch to attribute groups (jsc#PED-1561).
+- scsi: arcmsr: Switch to attribute groups (jsc#PED-1561).
+- scsi: aacraid: Switch to attribute groups (jsc#PED-1561).
+- scsi: 53c700: Switch to attribute groups (jsc#PED-1561).
+- scsi: 3w-xxxx: Switch to attribute groups (jsc#PED-1561).
+- scsi: 3w-sas: Switch to attribute groups (jsc#PED-1561).
+- scsi: 3w-9xxx: Switch to attribute groups (jsc#PED-1561).
+- commit 3ddf4fd
+
+- Update patch references to
+  patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch
+  (bsc#1200692 CVE-2022-33981).
+- commit 913147c
+
+- usb: dwc3: Drop unneeded calls to platform_get_resource_byname()
+  (jsc#PED-1817).
+- Refresh
+  patches.suse/usb-dwc3-disable-USB-core-PHY-management.patch.
+- commit cb5354a
+
+- usb: gadget: remove unnecessary AND operation when get ep maxp
+  (jsc#PED-1817).
+- commit 528613b
+
+- usb: gadget: udc: core: Introduce check_config to verify USB
+  configuration (jsc#PEd-1817).
+- commit 69ec7cd
+
+- scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914).
+- commit 0d14223
+
+- iommu/vt-d: Do not falsely log intel_iommu is unsupported
+  kernel option (bsc#1204947).
+- commit 440c18c
+
+- wifi: brcmfmac: Fix potential buffer overflow in
+  brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868).
+- commit 968feec
+
+- usb: dwc3: gadget: Support Multi-Stream Transfer (jsc#PED-531).
+- commit 0ed805f
+
+- usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized
+  (jsc#PED-1817).
+- Refresh
+  patches.suse/usb-dwc3-gadget-Wait-for-ep0-xfers-to-complete-durin.patch.
+- commit b389709
+
+- usb: dwc3: reference clock period configuration (jsc#PED-1817).
+- commit 8ce586b
+
+- Drop Dell Dock regression fix patch again (bsc#1204719)
+  It tunred out to be bogus, a different fix is needed
+- commit 2c62bb9
+
+- usb: dwc3: drd: use helper to get role-switch-default-mode
+  (jsc#PED-1817).
+- commit 7f03301
+
+- usb: dwc3: Resize TX FIFOs to meet EP bursting requirements
+  (jsc#PED-1817).
+- Refresh
+  patches.suse/usb-dwc3-core-Fix-tx-rx-threshold-settings.patch.
+- Refresh
+  patches.suse/usb-dwc3-gadget-Avoid-starting-DWC3-gadget-during-UD.patch.
+- Refresh
+  patches.suse/usb-dwc3-gadget-Wait-for-ep0-xfers-to-complete-durin.patch.
+- commit 68d4f6e
+
+- scsi: lpfc: Update the obsolete adapter list (bsc#1204142).
+- commit dc8f2da
+
+- scsi: qla2xxx: Use transport-defined speed mask for
+  supported_speeds (bsc#1204963).
+- scsi: qla2xxx: Fix serialization of DCBX TLV data request
+  (bsc#1204963).
+- commit d6d1732
+
+- Move upstreamed sound patches into sorted section
+- commit a5b0f8c
+
+- ALSA: usb-audio: Fix regression with Dell Dock jack detection
+  (bsc#1204719).
+- commit ec69ec6
+
+- Kbuild: add -Wno-shift-negative-value where -Wextra is used
+  (bsc#1204877).
+- Kbuild: use -Wdeclaration-after-statement (bsc#1204877).
+- Refresh patches.suse/Kbuild-move-to-std-gnu11.patch.
+- Refresh
+  patches.suse/Kbuild-use-std-gnu11-for-KBUILD_USERCFLAGS.patch.
+- commit e76ac45
+
+- scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957).
+- scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for
+  transceiver info (bsc#1204957).
+- scsi: lpfc: Log when congestion management limits are in effect
+  (bsc#1204957).
+- scsi: lpfc: Fix hard lockup when reading the rx_monitor from
+  debugfs (bsc#1204957).
+- scsi: lpfc: Set sli4_param's cmf option to zero when CMF is
+  turned off (bsc#1204957).
+- scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited"
+  (bsc#1204957).
+- scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957).
+- commit f06c1f8
+
+- RDMA/irdma: Remove the unnecessary variable saddr (git-fixes)
+  [#] Conflicts:
+  [#]	series.conf
+- commit cc60033
+
+- RDMA/irdma: Use net_type to check network type (git-fixes)
+  [#] Conflicts:
+  [#]	series.conf
+- commit cc0ac5a
+
+- Drop verbose nvme logging feature (bsc#1200567)
+  This feature caused regressions by logging all failed NVMe
+  commands. Though not all of them are actually a real
+  error. E.g. libnvme is probing for features and handling fails
+  correctly. Upstream fixed this by disabling this feature and looking
+  into making this an opt-in option.
+- Delete patches.suse/nvme-add-verbose-error-logging.patch.
+- Delete
+  patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch.
+- commit a82baa8
+
+- RDMA/irdma: Validate udata inlen and outlen (git-fixes)
+- commit c66230c
+
+- RDMA/irdma: Add support for address handle re-use (git-fixes)
+- commit 456aa9c
+
+- RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes)
+- commit 01da806
+
+- selftests/livepatch: better synchronize test_klp_callbacks_busy
+  (bsc#1071995).
+- commit 82010dd
+
+- livepatch: Add a missing newline character in
+  klp_module_coming() (bsc#1071995).
+- commit 82368b9
+
+- RDMA/srp: Support more than 255 rdma ports (git-fixes)
+- commit 6da7233
+
+- RDMA/srp: Handle dev_set_name() failure (git-fixes)
+- commit 2aa5768
+
+- RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes)
+- commit ee393a3
+
+- RDMA/srp: Rework the srp_add_port() error path (git-fixes)
+- commit cf4fa33
+
+- livepatch: fix race between fork and KLP transition
+  (bsc#1071995).
+- commit bc0a77a
+
+- RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes)
+- commit fecc405
+
+- RDMA/srpt: Fix a use-after-free (git-fixes)
+- commit e0cd3e8
+
+- RDMA/srpt: Duplicate port name members (git-fixes)
+- commit accb2fe
+
+- Input: applespi - avoid efivars API and invoke EFI services
+  directly (jsc#PED-1409).
+- brcmfmac: Switch to appropriate helper to load EFI variable
+  contents (jsc#PED-1409).
+- iwlwifi: Switch to proper EFI variable store interface
+  (jsc#PED-1409).
+- media: atomisp_gmin_platform: stop abusing efivar API
+  (jsc#PED-1409).
+- commit af0a2c9
+
+- Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch
+  (bsc#1204693).
+- commit 9cde40b
+
+- efi: libstub: check Shim mode using MokSBStateRT (jsc#PED-1409).
+- efi: x86: Wipe setup_data on pure EFI boot (jsc#PED-1409).
+- efi: efibc: Guard against allocation failure (jsc#PED-1409).
+- efi/x86: libstub: remove unused variable (jsc#PED-1409).
+- efi: vars: Move efivar caching layer into efivarfs
+  (jsc#PED-1409).
+- efi: vars: Switch to new wrapper layer (jsc#PED-1409).
+- efi: vars: Remove deprecated 'efivars' sysfs interface
+  (jsc#PED-1409).
+  Update config files.
+  Refresh
+  patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch.
+- efi: vars: Drop __efivar_entry_iter() helper which is no longer
+  used (jsc#PED-1409).
+- efi: pstore: Omit efivars caching EFI varstore access layer
+  (jsc#PED-1409).
+- pstore: Add priv field to pstore_record for backend specific
+  use (jsc#PED-1409).
+- pstore: Don't use semaphores in always-atomic-context code
+  (jsc#PED-1409).
+- commit db34623
+
+- drivers: fix typo in firmware/efi/memmap.c (jsc#PED-1409).
+- efi: vars: Use locking version to iterate over efivars linked
+  lists (jsc#PED-1409).
+- efi: vars: Add thin wrapper around EFI get/set variable
+  interface (jsc#PED-1409).
+- efi: vars: Don't drop lock in the middle of efivar_init()
+  (jsc#PED-1409).
+- efi: efibc: avoid efivar API for setting variables
+  (jsc#PED-1409).
+- efi: avoid efivars layer when loading SSDTs from variables
+  (jsc#PED-1409).
+- efi: Correct comment on efi_memmap_alloc (jsc#PED-1409).
+- efi: Make code to find mirrored memory ranges generic
+  (jsc#PED-1409).
+  Refresh
+  patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch.
+- commit 8075b46
+
+- blacklist.conf: scripts/gdb: Allow to read printk log buffer on
+  32-bit systems; hardly needed by anyone
+- commit c5107b2
+
+- printk: wake waiters for safe and NMI contexts (bsc#1204934).
+- commit ccf6fd7
+
+- printk: use atomic updates for klogd work (bsc#1204934).
+- commit 42aa5d7
+
+- printk: add missing memory barrier to wake_up_klogd()
+  (bsc#1204934).
+- commit 91ae0ab
+
+- Revert "workqueue: remove unused cancel_work()" (bsc#1204933).
+- commit a8f292e
+
+- signal: break out of wait loops on kthread_stop() (bsc#1204926).
+- commit 1f81ec4
+
+- net/mlx5e: Properly disable vlan strip on non-UL reps
+  (git-fixes).
+- commit ea8a4bd
+
+- net: ipvtap - add __init/__exit annotations to module init/exit
+  funcs (git-fixes).
+- commit bcfb537
+
+- bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes).
+- commit 0446df6
+
+- net: moxa: get rid of asymmetry in DMA mapping/unmapping
+  (git-fixes).
+- commit 6609905
+
+- net: ipa: don't assume SMEM is page-aligned (git-fixes).
+- commit 41f9dec
+
+- stmmac: intel: Add a missing clk_disable_unprepare() call in
+  intel_eth_pci_remove() (git-fixes).
+- commit bb8b4d3
+
+- Update metadata references
+- commit bdfc8f9
+
+- Refresh
+  patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch.
+  Alt-commit
+- commit f154e04
+
+- Refresh
+  patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch.
+  Alt-commit
+- commit 54a25a3
+
+- Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch.
+  Alt-commit
+- commit 6755cca
+
+- Refresh
+  patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch.
+  Alt-commit
+- commit 5548e46
+
+- Refresh
+  patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch.
+  Alt-commit
+- commit c51fb10
+
+- Refresh
+  patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch.
+  Alt-commit
+- commit e910e60
+
+- Refresh
+  patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch.
+  Alt-commit
+- commit 8f4fbd6
+
+- Refresh
+  patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch.
+  Alt-commit
+- commit d839738
+
+- Refresh
+  patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch.
+  Alt-commit
+- commit 4202af7
+
+- Refresh
+  patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch.
+  Alt-commit
+- commit 6a84f94
+
+- Refresh
+  patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch.
+  Alt-commit
+- commit c6e149e
+
+- Refresh
+  patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch.
+  Alt-commit
+- commit 7c051d6
+
+- Refresh
+  patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch.
+  Alt-commit
+- commit e1c296d
+
+- Refresh
+  patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch.
+  Alt-commit
+- commit 1bf4062
+
+- Refresh
+  patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch.
+  Alt-commit
+- commit 174b777
+
+- Refresh
+  patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch.
+  Alt-commit
+- commit d529823
+
+- Refresh
+  patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch.
+  Alt-commit
+- commit b27902a
+
+- docs: security: Add secrets/coco documentation (jsc#PED-1409).
+- efi: Register efi_secret platform device if EFI secret area
+  is declared (jsc#PED-1409).
+- commit df905cf
+
+- virt: Add efi_secret module to expose confidential computing
+  secrets (jsc#PED-1409).
+  Refresh patches.suse/virt-Add-SEV-SNP-guest-driver.
+  Update config files.
+  CONFIG_EFI_SECRET=y in x86_64/default
+- commit edb96ab
+
+- efi: sysfb_efi: remove unnecessary <asm/efi.h> include
+  (jsc#PED-1409).
+- x86: Fix all occurences of the "the the" typo (jsc#PED-1409).
+- efi: clean up Kconfig dependencies on CONFIG_EFI (jsc#PED-1409).
+  Refresh
+  patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
+  Update config files.
+- efi/x86: libstub: Make DXE calls mixed mode safe (jsc#PED-1409).
+- efifb: Remove redundant efifb_setup_from_dmi stub
+  (jsc#PED-1409).
+- efi/cper: Reformat CPER memory error location to more readable
+  (jsc#PED-1409).
+- EDAC/ghes: Unify CPER memory error location reporting
+  (jsc#PED-1409).
+- efi/cper: Add a cper_mem_err_status_str() to decode error
+  description (jsc#PED-1409).
+- efi: stub: prefer mirrored memory for randomized allocations
+  (jsc#PED-1409).
+- efi/arm64: libstub: run image in place if randomized by the
+  loader (jsc#PED-1409).
+- efi: libstub: pass image handle to handle_kernel_image()
+  (jsc#PED-1409).
+- efi: libstub: ensure allocated memory to be executable
+  (jsc#PED-1409).
+  Refresh
+  patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
+  Update config files.
+- efi: libstub: declare DXE services table (jsc#PED-1409).
+- efi: Save location of EFI confidential computing area
+  (jsc#PED-1409).
+  Refresh
+  patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
+  Update config files.
+  CONFIG_EFI_COCO_SECRET=y in x86_64/default, arm64/default and armv7hl/default
+- commit 6b0cf79
+
+- scsi: iscsi: Remove iscsi_get_task back_lock requirement
+  (jsc#PED-868).
+- scsi: iscsi: Rename iscsi_conn_queue_work() (jsc#PED-868).
+- scsi: iscsi: Fix harmless double shift bug (jsc#PED-868).
+- commit 5723646
+
+- scsi: iscsi: Merge suspend fields (jsc#PED-868).
+- Refresh
+  patches.suse/scsi-iscsi-Fix-NOP-handling-during-conn-recovery.patch.
+- commit 1473e45
+
+- RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes)
+- commit a0cf107
+
+- IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes)
+- commit e49e34a
+
+- RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes)
+- commit 6b44016
+
+- RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes)
+- commit 61cef3e
+
+- RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes)
+- commit 296a57b
+
+- RDMA/srp: Fix srp_abort() (git-fixes)
+- commit 7984b35
+
+- RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes)
+- commit c55a705
+
+- RDMA/rxe: Fix the error caused by qp->sk (git-fixes)
+- commit 85ed907
+
+- RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes)
+- commit 94f5187
+
+- RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes)
+- commit cbf3855
+
+- RDMA/irdma: Report RNR NAK generation in device caps (git-fixes)
+- commit 7306409
+
+- RDMA/irdma: Return correct WC error for bind operation failure (git-fixes)
+- commit bb7b5cd
+
+- RDMA/irdma: Return error on MR deregister CQP failure (git-fixes)
+- commit e8ec2a2
+
+- RDMA/irdma: Report the correct max cqes from query device (git-fixes)
+- commit 2b8a0ed
+
+- RDMA/siw: Pass a pointer to virt_to_page() (git-fixes)
+- commit c54f89a
+
+- usb: typec: Remove retimers properly (jsc#PED-1211).
+- commit e583265
+
+- usb: typec: retimer: Add missing id check in match callback
+  (jsc#PED-1211).
+- commit cf4d688
+
+- USB: xhci: Fix comment typo (jsc#PED-531 jsc#PED-1211).
+- commit 2b3e84d
+
+- usb/typec/tcpm: fix repeated words in comments (jsc#PED-531
+  jsc#PED-1211).
+- commit 46257dd
+
+- usb: typec: Add retimer handle to port (jsc#PED-1211).
+- commit dde8f08
+
+- usb: typec: Add support for retimers (jsc#PED-1211).
+- commit cacdd0d
+
+- usb: typec: mux: Allow muxes to specify mode-switch
+  (jsc#PED-1211).
+- usb: typec: tcpm: Register USB Power Delivery Capabilities
+  (jsc#PED-531).
+- commit f8dc487
+
+- usb: typec: USB Power Delivery helpers for ports and partners
+  (jsc#PED-531 jsc#PED-1211).
+- Refresh patches.suse/0001-typeC-add-kABI-padding.patch.
+- Refresh patches.suse/typeC-Add-kABI-placeholders.patch.
+- commit 629af64
+
+- usb: typec: Separate USB Power Delivery from USB Type-C
+  (jsc#PED-531 jsc#PED-1211).
+- commit d284c3e
+
+- usb: gadget: bdc: fix typo in comment (git-fixes).
+- commit 0b9f194
+
+- usb: typec: tcpm: fix typo in comment (git-fixes).
+- commit a66c855
+
+- usb: common: usb-conn-gpio: Allow wakeup from system suspend
+  (jsc#PED-531).
+- commit 61abc68
+
+- powerpc/pseries: Move vas_migration_handler early during
+  migration (bsc#1204799 ltc#200177).
+- commit b7aa6a0
+
+- RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes)
+- commit 458db53
+
+- RDMA/cma: Fix arguments order in net device validation (git-fixes)
+- commit 81952c8
+
+- RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes)
+- commit f572d06
+
+- kbuild: Add skip_encoding_btf_enum64 option to pahole
+  (git-fixes).
+- commit 934e48d
+
+- RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes)
+- commit 6e82f19
+
+- RDMA/rxe: Fix rnr retry behavior (git-fixes)
+- commit 7a75da5
+
+- RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes)
+- commit 66293aa
+
+- RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes)
+- commit c8934f1
+
+- RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes)
+- commit 79b1a39
+
+- RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes)
+- commit 706d0f6
+
+- RDMA: remove useless condition in siw_create_cq() (git-fixes)
+- commit 6f61f5a
+
+- RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes)
+- commit 026149f
+
+- RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes)
+- commit f75f6bd
+
+- RDMA/irdma: Fix a window for use-after-free (git-fixes)
+- commit 5ca4a5f
+
+- RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes)
+- commit afef467
+
+- RDMA/irdma: Fix sleep from invalid context BUG (git-fixes)
+- commit 735c971
+
+- RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes)
+- commit ccc988f
+
+- RDMA/qedr: Fix reporting QP timeout attribute (git-fixes)
+- commit c6a81d4
+
+- RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes)
+- commit 2b22d3a
+
+- RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes)
+- commit 7090c13
+
+- RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes)
+- commit 2a9e949
+
+- blacklist.conf: Clarify status of 6f5c672d17f583b081e283927f5040f726c54598.
+- commit cfc21b5
+
+- s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing
+  pavgroup (git-fixes).
+- commit 3602f60
+
+- x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly
+  (jsc#PED-1816).
+- x86/fpu: Exclude dynamic states from init_fpstate
+  (jsc#PED-1816).
+- x86/fpu: Fix the init_fpstate size check with the actual size
+  (jsc#PED-1816).
+- x86/fpu: Configure init_fpstate attributes orderly
+  (jsc#PED-1816).
+- commit d47f5a0
+
+- drm/amdkfd: export svm_range_list_lock_and_flush_work
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit c19d328
+
+- amd/amdkfd: remove svms declaration to avoid werror
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit 4bffdd8
+
+- drm/amdkfd: fix KFDSVMRangeTest.PartialUnmapSysMemTest fails
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit 77d4811
+
+- Kbuild: use -std=gnu11 for KBUILD_USERCFLAGS (bsc#1204877).
+- Kbuild: move to -std=gnu11 (bsc#1204877).
+- commit 00462f0
+
+- fbdev: cyber2000fb: fix missing pci_disable_device()
+  (git-fixes).
+- fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes).
+- iio: bmc150-accel-core: Fix unsafe buffer attributes
+  (git-fixes).
+- iio: adxl372: Fix unsafe buffer attributes (git-fixes).
+- iio: temperature: ltc2983: allocate iio channels once
+  (git-fixes).
+- iio: adc: mcp3911: use correct id bits (git-fixes).
+- iio: light: tsl2583: Fix module unloading (git-fixes).
+- usb: dwc3: gadget: Don't set IMI for no_interrupt (git-fixes).
+- usb: dwc3: gadget: Stop processing more requests on IMI
+  (git-fixes).
+- usb: bdc: change state when port disconnected (git-fixes).
+- hwmon/coretemp: Handle large core ID value (git-fixes).
+- ACPI: video: Make backlight class device registration a separate
+  step (v2) (git-fixes).
+- r8152: add PID for the Lenovo OneLink+ Dock (git-fixes).
+- net: usb: r8152: Add in new Devices that are supported for
+  Mac-Passthru (git-fixes).
+- arm64/mm: Consolidate TCR_EL1 fields (git-fixes).
+- commit 510527f
+
+- objtool,efi: Update __efi64_thunk annotation (jsc#PED-1409).
+  Refresh
+  patches.suse/efi-x86-use-naked-RET-on-mixed-mode-call-wrapper.patch.
+- efi/mokvar: move up init order (jsc#PED-1409).
+- commit de5f614
+
+- scsi: iscsi: Stop using the SCSI pointer (jsc#PED-868).
+- scsi: qedi: Switch to attribute groups (jsc#PED-868).
+- scsi: bnx2i: Switch to attribute groups (jsc#PED-868).
+- scsi: be2iscsi: Switch to attribute groups (jsc#PED-868).
+- commit 4dde282
+
+- tracing: Disable interrupt or preemption before acquiring
+  arch_spinlock_t (git-fixes).
+- commit 2afc9ce
+
+- tracing: Wake up ring buffer waiters on closing of the file
+  (git-fixes).
+- kABI: Fix after adding trace_iterator.wait_index (git-fixes).
+- commit c6de351
+
+- tracing: Fix reading strings from synthetic events (git-fixes).
+- commit b3d60fe
+
+- tracing: Add "(fault)" name injection to kernel probes
+  (git-fixes).
+- commit e8dfbfa
+
+- tracing: Move duplicate code of trace_kprobe/eprobe.c into header
+  (git-fixes).
+- commit 4676a84
+
+- ftrace: Fix char print issue in print_ip_ins() (git-fixes).
+- commit 40cb188
+
+- tracing: Do not free snapshot if tracer is on cmdline
+  (git-fixes).
+- commit 9e07624
+
+- tracing: Simplify conditional compilation code in
+  tracing_set_tracer() (git-fixes).
+- commit 35b9e24
+
+- ring-buffer: Fix race between reset page and reading page
+  (git-fixes).
+- commit e172e8c
+
+- tracing: Wake up waiters when tracing is disabled (git-fixes).
+- commit e65663f
+
+- tracing: Add ioctl() to force ring buffer waiters to wake up
+  (git-fixes).
+- commit d726bd0
+
+- ring-buffer: Add ring_buffer_wake_waiters() (git-fixes).
+- commit 3f155a7
+
+- ALSA: rme9652: use explicitly signed char (git-fixes).
+- ALSA: au88x0: use explicitly signed char (git-fixes).
+- ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
+  (git-fixes).
+- commit 1285ea5
+
+- device property: Fix documentation for *_match_string() APIs
+  (git-fixes).
+- PM: domains: Fix handling of unavailable/disabled idle states
+  (git-fixes).
+- PM: hibernate: Allow hybrid sleep to work with s2idle
+  (git-fixes).
+- mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
+  (git-fixes).
+- mmc: core: Fix kernel panic when remove non-standard SDIO card
+  (git-fixes).
+- mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
+  (git-fixes).
+- mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit
+  bus (git-fixes).
+- mtd: rawnand: marvell: Use correct logic for nand-keep-config
+  (git-fixes).
+- ALSA: aoa: Fix I2S device accounting (git-fixes).
+- ALSA: Use del_timer_sync() before freeing timer (git-fixes).
+- ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
+  (git-fixes).
+- ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
+  (git-fixes).
+- ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
+  (git-fixes).
+- ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
+  (git-fixes).
+- drm/i915/dp: Reset frl trained flag before restarting FRL
+  training (git-fixes).
+- drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()
+  (git-fixes).
+- drm/msm/dp: fix IRQ lifetime (git-fixes).
+- drm/msm/hdmi: fix memory corruption with too many bridges
+  (git-fixes).
+- drm/msm/dsi: fix memory corruption with too many bridges
+  (git-fixes).
+- drm/msm: fix use-after-free on probe deferral (git-fixes).
+- drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
+  (git-fixes).
+- commit a89c8ce
+
+- efi: Allow to enable EFI runtime services by default on RT
+  (jsc#PED-1409).
+  Update config files.
+- efi: use default_groups in kobj_type (jsc#PED-1409).
+- efi/libstub: measure loaded initrd info into the TPM
+  (jsc#PED-1409).
+- efi/libstub: consolidate initrd handling across architectures
+  (jsc#PED-1409).
+- efi/libstub: x86/mixed: increase supported argument count
+  (jsc#PED-1409).
+  Refresh
+  patches.suse/x86-prepare-asm-files-for-straight-line-speculation.patch.
+  patches.suse/efi-x86-use-naked-RET-on-mixed-mode-call-wrapper.patch.
+- efi/libstub: add prototype of
+  efi_tcg2_protocol::hash_log_extend_event() (jsc#PED-1409).
+- include/linux/efi.h: Remove unneeded whitespaces before tabs
+  (jsc#PED-1409).
+- efi: Move efifb_setup_from_dmi() prototype from arch headers
+  (jsc#PED-1409).
+  Refresh
+  patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
+- commit fa39fcf
+
+- blacklist.conf: add reverted ASoC patches
+- commit 67ca727
+
+- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter
+  (git-fixes).
+- commit a23c712
+
+- net: dsa: sja1105: fix buffer overflow in
+  sja1105_setup_devlink_regions() (git-fixes).
+- commit 9684564
+
+- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
+  (git-fixes).
+- commit bcb13eb
+
+- Update patch reference for USB fix (bsc#1196018 CVE-2022-28748 bsc#1202686 CVE-2022-2964)
+- commit 0ee154e
+
+- i40e: Fix to stop tx_timeout recovery if GLOBR fails
+  (git-fixes).
+- commit 9ae1da4
+
+- iavf: Fix reset error handling (git-fixes).
+- commit d4babdd
+
+- iavf: Fix adminq error handling (git-fixes).
+- commit 403a1a3
+
+- net: moxa: pass pdev instead of ndev to DMA functions
+  (git-fixes).
+- commit e117a5b
+
+- mlxsw: spectrum: Clear PTP configuration after unregistering
+  the netdevice (git-fixes).
+- commit 6677912
+
+- net: dsa: mv88e6060: prevent crash on an unused port
+  (git-fixes).
+- commit 00d6b8c
+
+- fec: Fix timer capture timing in `fec_ptp_enable_pps()`
+  (git-fixes).
+- commit 1a47f16
+
+- dpaa2-eth: trace the allocated address instead of page struct
+  (git-fixes).
+- commit 1020d1e
+
+- net: atlantic: fix aq_vec index out of range error (git-fixes).
+- commit 46d90a2
+
+- plip: avoid rcu debug splat (git-fixes).
+- commit eb203b2
+
+- net: bgmac: Fix a BUG triggered by wrong bytes_compl
+  (git-fixes).
+- commit cb50cd4
+
+- net: bcmgenet: Indicate MAC is in charge of PHY PM (git-fixes).
+- commit 1147d60
+
+- xen/netback: fix incorrect usage of
+  RING_HAS_UNCONSUMED_REQUESTS() (bsc#1204570).
+- commit 3c5f57f
+
+- can: j1939: transport: j1939_session_skb_drop_old():
+  spin_unlock_irqrestore() before kfree_skb() (git-fixes).
+- can: kvaser_usb: Fix possible completions during init_completion
+  (git-fixes).
+- openvswitch: switch from WARN to pr_warn (git-fixes).
+- can: mcp251x: mcp251x_can_probe(): add missing
+  unregister_candev() in error path (git-fixes).
+- can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing
+  put_clock() in error path (git-fixes).
+- mac802154: Fix LQI recording (git-fixes).
+- media: vivid: set num_in/outputs to 0 if not supported
+  (git-fixes).
+- media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check
+  'interlaced' (git-fixes).
+- media: v4l2-dv-timings: add sanity checks for blanking values
+  (git-fixes).
+- media: vivid: dev->bitmap_cap wasn't freed in all cases
+  (git-fixes).
+- media: vivid: s_fbuf: add more sanity checks (git-fixes).
+- can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency
+  regression (git-fixes).
+- commit 78420ce
+
+- Add CVE reference to
+  patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch
+  (bsc#1196018 CVE-2022-28748 CVE-2022-2964).
+- commit 1298a2a
+
+- hmm-tests: add test for migrate_device_range() (jsc#PED-1294,
+  bsc#1204363, CVE-2022-3523).
+- commit ec3f1d0
+
+- nouveau/dmem: evict device private memory during release
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit ca9fd32
+
+- nouveau/dmem: refactor nouveau_dmem_fault_copy_one()
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit 521539d
+
+- mm/migrate_device.c: add migrate_device_range() (jsc#PED-1294,
+  bsc#1204363, CVE-2022-3523).
+- commit 63236a4
+
+- firmware_loader: move firmware sysctl to its own files
+  (PED-1263).
+- Refresh
+  patches.suse/firmware_loader-Split-sysfs-support-from-fallback.patch.
+- commit 8ae5e5b
+
+- mm/migrate_device.c: refactor migrate_vma and
+  migrate_deivce_coherent_page() (jsc#PED-1294, bsc#1204363,
+  CVE-2022-3523).
+- commit 7f2a998
+
+- mm/memremap.c: take a pgmap reference on page allocation
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit 123f2df
+
+- mm/memremap: fix memunmap_pages() race with get_dev_pagemap()
+  (git-fixes).
+- commit 980c32f
+
+- mm/pagealloc: sysctl: change watermark_scale_factor max limit
+  to 30% (bnc#1189998 (PREEMPT_RT prerequisite backports)).
+- Refresh
+  patches.suse/sysctl-move-some-boundary-constants-from-sysctl.c-to.patch.
+  This was previously in the SLE15-SP4-RT branch to avoid a change in
+  behaviour of a sysctl after GA.
+- commit dce66e6
+
+- fpga: stratix10-soc: Do not use ret uninitialized in s10_probe()
+  (jsc#PED-1263).
+- commit 1865695
+
+- fpga: m10bmc-sec: d5005 bmc secure update driver (jsc#PED-1263).
+- commit a8f024e
+
+- fpga: dfl-pci: Add IDs for Intel N6000, N6001 and C6100 cards
+  (jsc#PED-1263).
+- commit 81df1d8
+
+- uio: dfl: add IOPLL user-clock feature id (jsc#PED-1263).
+- commit b574954
+
+- mfd: intel-m10-bmc: Add d5005 bmc secure update driver
+  (jsc#PED-1263).
+- commit ccd0f1e
+
+- memory: dfl-emif: Update the dfl emif driver support revision 1
+  (jsc#PED-1263).
+- commit ec569a6
+
+- regmap: spi-avmm: Use swabXX_array() helpers (jsc#PED-1263).
+- commit 4057de5
+
+- swab: Add array operations (jsc#PED-1263).
+- commit b633743
+
+- fpga: m10bmc-sec: Fix possible memory leak of flash_buf
+  (jsc#PED-1263).
+- commit c627d9d
+
+- firmware_loader: Fix memory leak in firmware upload
+  (jsc#PED-1263).
+- commit 19ff7e8
+
+- firmware_loader: Fix use-after-free during unregister
+  (jsc#PED-1263).
+- commit 4f92a6e
+
+- fpga: m10bmc-sec: add max10 secure update functions
+  (jsc#PED-1263).
+- commit fb127c6
+
+- fpga: m10bmc-sec: expose max10 canceled keys in sysfs
+  (jsc#PED-1263).
+- commit 4d15a2d
+
+- fpga: m10bmc-sec: expose max10 flash update count
+  (jsc#PED-1263).
+- commit 490a9aa
+
+- fpga: m10bmc-sec: create max10 bmc secure update (jsc#PED-1263).
+- commit bb9fcc7
+
+- mfd: intel-m10-bmc: Rename n3000bmc-secure driver
+  (jsc#PED-1263).
+- commit fc33834
+
+- firmware_loader: describe 'module' parameter of
+  firmware_upload_register() (jsc#PED-1263).
+- commit 103bb65
+
+- firmware_loader: Move definitions from sysfs_upload.h to sysfs.h
+  (jsc#PED-1263).
+- commit 87bae5e
+
+- firmware_loader: Fix configs for sysfs split (jsc#PED-1263).
+- commit 6a7a9b1
+
+- firmware_loader: Add sysfs nodes to monitor fw_upload
+  (jsc#PED-1263).
+- commit 7b04b8b
+
+- firmware_loader: Add firmware-upload support (jsc#PED-1263).
+- commit d2144d4
+
+- firmware_loader: Split sysfs support from fallback
+  (jsc#PED-1263).
+- commit e6134c4
+
+- firmware_loader: Check fw_state_is_done in loading_store
+  (jsc#PED-1263).
+- commit 87cb66d
+
+- firmware_loader: Clear data and size in fw_free_paged_buf
+  (jsc#PED-1263).
+- commit a0106fc
+
+- fpga: dfl: Allow Port to be linked to FME's DFL (jsc#PED-1263).
+- commit 54d7dcd
+
+- Documentation: fpga: dfl: add link address of feature id table
+  (jsc#PED-1263).
+- commit ae7ccad
+
+- fpga: dfl: check feature type before parse irq info
+  (jsc#PED-1263).
+- commit 7ba0e05
+
+- fpga: fpga-region: fix kernel-doc formatting issues
+  (jsc#PED-1263).
+- commit 8305210
+
+- fpga: fpga-mgr: fix kernel-doc warnings (jsc#PED-1263).
+- commit 4a86d8b
+
+- fpga: fix for coding style issues (jsc#PED-1263).
+- commit eefb2bb
+
+- uio: dfl: add HSSI subsystem feature id (jsc#PED-1263).
+- commit 942ce55
+
+- hwmon: (intel-m10-bmc-hwmon) use devm_hwmon_sanitize_name()
+  (jsc#PED-1263).
+- commit f3a8650
+
+- hwmon: introduce hwmon_sanitize_name() (jsc#PED-1263).
+- commit 1fef75a
+
+- fpga: dfl: pci: Remove usage of the deprecated
+  "pci-dma-compat.h" API (jsc#PED-1263).
+- commit 0f81b21
+
+- fpga: region: fix kernel-doc (jsc#PED-1263).
+- commit 7e5c728
+
+- fpga: region: Use standard dev_release for class driver
+  (jsc#PED-1263).
+- commit 3acc62e
+
+- fpga: bridge: Use standard dev_release for class driver
+  (jsc#PED-1263).
+- commit 3c81c95
+
+- fpga: mgr: Use standard dev_release for class driver
+  (jsc#PED-1263).
+- commit 9311bde
+
+- fpga: dfl: Avoid reads to AFU CSRs during enumeration
+  (jsc#PED-1263).
+- commit 9490eba
+
+- mfd: intel-m10-bmc: Add N5010 variant (jsc#PED-1263).
+- commit bffc1db
+
+- spi: spi-altera-dfl: support n5010 feature revision
+  (jsc#PED-1263).
+- Refresh
+  patches.suse/spi-spi-altera-dfl-Fix-an-error-handling-path.patch.
+- commit 88965da
+
+- fpga: dfl: expose feature revision from struct dfl_device
+  (jsc#PED-1263).
+- commit ac856ca
+
+- fpga: fpga-mgr: wrap the write_sg() op (jsc#PED-1263).
+- commit 8064ded
+
+- fpga: fpga-mgr: wrap the fpga_remove() op (jsc#PED-1263).
+- commit 67d203e
+
+- fpga: fpga-mgr: wrap the state() op (jsc#PED-1263).
+- commit 93c376a
+
+- fpga: fpga-mgr: wrap the status() op (jsc#PED-1263).
+- commit 69714b3
+
+- fpga: fpga-mgr: wrap the write() op (jsc#PED-1263).
+- commit 5cae3b0
+
+- fpga: fpga-mgr: make write_complete() op optional
+  (jsc#PED-1263).
+- commit 58d2ca4
+
+- fpga: fpga-mgr: wrap the write_init() op (jsc#PED-1263).
+- commit a678a0d
+
+- fpga: dfl: pci: add device IDs for Silicom N501x PAC cards
+  (jsc#PED-1263).
+- commit decfdaa
+
+- mm: free device private pages have zero refcount (jsc#PED-1294,
+  bsc#1204363, CVE-2022-3523).
+- commit 476ed92
+
+- fpga: fpga-bridge: removed repeated word (jsc#PED-1263).
+- commit 9fd1af8
+
+- fpga: fix spelling mistakes (jsc#PED-1263).
+- commit 52e3a64
+
+- docs: driver-api: fpga: avoid using UTF-8 chars (jsc#PED-1263).
+- commit d967010
+
+- hwmon: intel-m10-bmc-hwmon: add n5010 sensors (jsc#PED-1263).
+- commit 1130849
+
+- Update config and supported.conf for Intel FPGA (jsc#PED-1263)
+  CONFIG_FW_LOADER_SYSFS=y
+  CONFIG_FW_UPLOAD=y
+  CONFIG_FPGA_M10_BMC_SEC_UPDATE=m
+  CONFIG_MFD_INTEL_M10_BMC=m
+  CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
+  CONFIG_REGMAP_SPI_AVMM=m
+- commit 20596f5
+
+- HID: hidraw: fix memory leak in hidraw_release() (git-fixes).
+- commit 0e980ee
+
+- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register
+  configuration (git-fixes).
+- commit cc822b8
+
+- octeontx2-af: Fix key checking for source mac (git-fixes).
+- commit 2b15002
+
+- octeontx2-af: Fix mcam entry resource leak (git-fixes).
+- commit 1934a04
+
+- octeontx2-af: suppress external profile loading warning
+  (git-fixes).
+- commit f03aa66
+
+- octeontx2-af: Apply tx nibble fixup always (git-fixes).
+- commit 127ded0
+
+- net: tap: NULL pointer derefence in dev_parse_header_protocol
+  when skb->dev is null (git-fixes).
+- commit fd012c5
+
+- nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
+  (git-fixes).
+- commit 145a612
+
+- net/ice: fix initializing the bitmap in the switch code
+  (git-fixes).
+- commit 1864c2e
+
+- s390/pai: Fix multiple concurrent event installation
+  (jsc#PED-598).
+- s390/pai: Prevent invalid event number for pai_crypto PMU
+  (jsc#PED-598).
+- s390/pai: add support for cryptography counters (jsc#PED-598).
+- entry: Rename arch_check_user_regs() to
+  arch_enter_from_user_mode() (jsc#PED-598).
+- commit 4a60553
+
+- net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ
+  size (git-fixes).
+- commit 0f9b4b8
+
+- net/mlx5e: Remove WARN_ON when trying to offload an unsupported
+  TLS cipher/version (git-fixes).
+- commit 26fe2e5
+
+- netdevsim: fib: Fix reference count leak on route deletion
+  failure (git-fixes).
+- commit ef84aaa
+
+- ice: do not setup vlan for loopback VSI (git-fixes).
+- commit 2f72810
+
+- ice: check (DD | EOF) bits on Rx descriptor rather than (EOP |
+  RS) (git-fixes).
+- commit c63938e
+
+- can: kvaser_usb: replace run-time checks with struct
+  kvaser_usb_driver_info (git-fixes).
+- commit 435b54b
+
+- sfc: disable softirqs for ptp TX (git-fixes).
+- commit def7cc9
+
+- octeontx2-pf: Fix UDP/TCP src and dst port tc filters
+  (git-fixes).
+- commit a2053ff
+
+- net: fix IFF_TX_SKB_NO_LINEAR definition (git-fixes).
+- commit 36a8155
+
+- selftests: cgroup: add a selftest for memory.reclaim
+  (jsc#PED-808).
+- selftests: cgroup: fix alloc_anon_noexit() instantly freeing
+  memory (jsc#PED-808).
+- selftests: cgroup: return -errno from cg_read()/cg_write()
+  on failure (jsc#PED-808).
+- memcg: introduce per-memcg reclaim interface (jsc#PED-808).
+- commit ee3f4a3
+
+- thermal: intel_powerclamp: Use first online CPU as control_cpu
+  (git-fixes).
+- thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
+  (git-fixes).
+- staging: rtl8723bs: fix a potential memory leak in
+  rtw_init_cmd_priv() (git-fixes).
+- staging: vt6655: fix potential memory leak (git-fixes).
+- usb: add quirks for Lenovo OneLink+ Dock (git-fixes).
+- thunderbolt: Explicitly enable lane adapter hotplug events at
+  startup (git-fixes).
+- usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).
+- usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination
+  error after resume bug (git-fixes).
+- usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes).
+- usb: host: xhci: Fix potential memory leak in
+  xhci_alloc_stream_info() (git-fixes).
+- usb: host: xhci-plat: suspend/resume clks for brcm (git-fixes).
+- usb: host: xhci-plat: suspend and resume clocks (git-fixes).
+- soundwire: intel: fix error handling on dai registration issues
+  (git-fixes).
+- soundwire: cadence: Don't overwrite msg->buf during write
+  commands (git-fixes).
+- kselftest/arm64: Fix validatation termination record after
+  EXTRA_CONTEXT (git-fixes).
+- soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
+  (git-fixes).
+- udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
+  (git-fixes).
+- spi: Ensure that sg_table won't be used after being freed
+  (git-fixes).
+- wifi: rt2x00: correctly set BBP register 86 for MT7620
+  (git-fixes).
+- wifi: rt2x00: set SoC wmac clock register (git-fixes).
+- wifi: rt2x00: set VGC gain for both chains of MT7620
+  (git-fixes).
+- wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
+  (git-fixes).
+- wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
+  (git-fixes).
+- wifi: mt76: mt7921: reset msta->airtime_ac while clearing up
+  hw value (git-fixes).
+- wifi: brcmfmac: fix use-after-free bug in
+  brcmf_netdev_start_xmit() (git-fixes).
+- wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
+  (git-fixes).
+- thunderbolt: Add back Intel Falcon Ridge end-to-end flow
+  control workaround (git-fixes).
+- wifi: brcmfmac: fix invalid address access when enabling SCAN
+  log level (git-fixes).
+- selinux: use "grep -E" instead of "egrep" (git-fixes).
+- thermal: cpufreq_cooling: Check the policy first in
+  cpufreq_cooling_register() (git-fixes).
+- thermal: intel_powerclamp: Use get_cpu() instead of
+  smp_processor_id() to avoid crash (git-fixes).
+- selinux: allow FIOCLEX and FIONCLEX with policy capability
+  (git-fixes).
+- commit 2b3f1b5
+
+- gcov: support GCC 12.1 and newer compilers (git-fixes).
+- drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
+  (git-fixes).
+- drm/amd/display: Fix vblank refcount in vrr transition
+  (git-fixes).
+- kbuild: rpm-pkg: fix breakage when V=1 is used (git-fixes).
+- kbuild: remove the target in signal traps when interrupted
+  (git-fixes).
+- clk: bcm2835: Make peripheral PLLC critical (git-fixes).
+- clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
+  (git-fixes).
+- clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes).
+- staging: rtl8723bs: fix potential memory leak in
+  rtw_init_drv_sw() (git-fixes).
+- iio: pressure: dps310: Reset chip after timeout (git-fixes).
+- iio: pressure: dps310: Refactor startup procedure (git-fixes).
+- dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to
+  prevent overflow (git-fixes).
+- power: supply: adp5061: fix out-of-bounds read in
+  adp5061_get_chg_type() (git-fixes).
+- HID: roccat: Fix use-after-free in roccat_read() (git-fixes).
+- media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
+  (git-fixes).
+- drm/amd/display: Remove interface for periodic interrupt 1
+  (git-fixes).
+- drm/meson: explicitly remove aggregate driver at module unload
+  time (git-fixes).
+- drm/amdgpu: fix initial connector audio value (git-fixes).
+- drm: panel-orientation-quirks: Add quirk for Anbernic Win600
+  (git-fixes).
+- drm: bridge: dw_hdmi: only trigger hotplug event on link change
+  (git-fixes).
+- drm/nouveau/kms/nv140-: Disable interlacing (git-fixes).
+- gpu: lontium-lt9611: Fix NULL pointer dereference in
+  lt9611_connector_init() (git-fixes).
+- drm/komeda: Fix handling of atomic commits in the
+  atomic_commit_tail hook (git-fixes).
+- drm/virtio: Check whether transferred 2D BO is shmem
+  (git-fixes).
+- drm: Prevent drm_copy_field() to attempt copying a NULL pointer
+  (git-fixes).
+- drm: Use size_t type for len variable in drm_copy_field()
+  (git-fixes).
+- drm/nouveau/nouveau_bo: fix potential memory leak in
+  nouveau_bo_alloc() (git-fixes).
+- platform/x86: msi-laptop: Change DMI match / alias strings to
+  fix module autoloading (git-fixes).
+- platform/chrome: cros_ec: Notify the PM of wake events during
+  resume (git-fixes).
+- mmc: sdhci-msm: add compatible string check for sdm670
+  (git-fixes).
+- regulator: core: Prevent integer underflow (git-fixes).
+- hwmon: (sht4x) do not overflow clamping operation on 32-bit
+  platforms (git-fixes).
+- net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
+  (git-fixes).
+- openvswitch: Fix overreporting of drops in dropwatch
+  (git-fixes).
+- openvswitch: Fix double reporting of drops in dropwatch
+  (git-fixes).
+- net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
+  (git-fixes).
+- ima: fix blocking of security.ima xattrs of unsupported
+  algorithms (git-fixes).
+- commit 73e3036
+
+- arm64: topology: move store_cpu_topology() to shared code
+  (git-fixes).
+- arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to
+  USB nodes (git-fixes).
+- ata: libahci_platform: Sanity check the DT child nodes number
+  (git-fixes).
+- arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power
+  supply (git-fixes).
+- ARM: dts: imx6sx: add missing properties for sram (git-fixes).
+- ARM: dts: imx6sll: add missing properties for sram (git-fixes).
+- ARM: dts: imx6sl: add missing properties for sram (git-fixes).
+- ARM: dts: imx6qp: add missing properties for sram (git-fixes).
+- ARM: dts: imx6dl: add missing properties for sram (git-fixes).
+- ARM: dts: imx6q: add missing properties for sram (git-fixes).
+- ARM: dts: imx7d-sdb: config the max pressure for tsc2046
+  (git-fixes).
+- ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
+  (git-fixes).
+- ASoC: SOF: pci: Change DMI match info to support all Chrome
+  platforms (git-fixes).
+- ALSA: usb-audio: Fix last interface check for registration
+  (git-fixes).
+- ALSA: usb-audio: Register card at the last interface
+  (git-fixes).
+- Bluetooth: L2CAP: Fix user-after-free (git-fixes).
+- Bluetooth: hci_sysfs: Fix attempting to call device_add multiple
+  times (git-fixes).
+- Bluetooth: L2CAP: initialize delayed works at
+  l2cap_chan_create() (git-fixes).
+- Bluetooth: RFCOMM: Fix possible deadlock on socket
+  shutdown/release (git-fixes).
+- Bluetooth: btintel: Mark Intel controller to support LE_STATES
+  quirk (git-fixes).
+- can: bcm: check the result of can_send() in bcm_can_tx()
+  (git-fixes).
+- ARM: decompressor: Include .data.rel.ro.local (git-fixes).
+- ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
+  (git-fixes).
+- ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for
+  StorageD3Enable (git-fixes).
+- ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid
+  phys address (git-fixes).
+- ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
+  (git-fixes).
+- ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd() (git-fixes).
+- commit de318d1
+
+- blacklist.conf: update blacklist
+- commit 78ca650
+
+- kABI: Fix kABI after backport Forcibly leave nested virt when SMM state
+  is toggled (git-fixes).
+- commit 8343da0
+
+- kABI: Fix kABI after backport Refactoring find_arch_event() to
+  pmc_perf_hw_id() (git-fixes).
+- commit 44b42bd
+
+- mm/hugetlb: fix races when looking up a CONT-PTE/PMD size
+  hugetlb page (bsc#1204575).
+- commit e6fc5be
+
+- kABI: Fix kABI after backport Update vPMCs when retiring branch
+  instructions (git-fixes).
+- commit 4209455
+
+- kABI: Fix kABI after backport Add pmc->intr to refactor
+  kvm_perf_overflow{_intr}() (git-fixes).
+- commit 9fc8292
+
+- platform/x86/intel: pmc/core: Add Raptor Lake support to pmc
+  core driver (jsc#PED-1035).
+- platform/x86/intel/vsec: Add support for Raptor Lake
+  (jsc#PED-1036).
+- commit e86728a
+
+- drm/amdkfd: use kvcalloc() instead of kvmalloc() in kfd_migrate
+  (jsc#PED-1294).
+- commit ceef9d9
+
+- drm/amdkfd: Handle incomplete migration to system memory
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit 002b524
+
+- drm/amdkfd: Avoid thrashing of stack and heap (jsc#PED-1294,
+  bsc#1204363, CVE-2022-3523).
+- commit 61d33f6
+
+- drm/amdkfd: avoid conflicting address mappings (jsc#PED-1294,
+  bsc#1204363, CVE-2022-3523).
+- Refresh
+  patches.suse/drm-amdkfd-process_info-lock-not-needed-for-svm.patch.
+- commit aa4245a
+
+- drm/amdkfd: unregistered svm range not overlap with TTM range
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit eb3c57d
+
+- Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573).
+- commit 0605d12
+
+- drm/amdkfd: Fix SVM_ATTR_PREFERRED_LOC (jsc#PED-1294,
+  bsc#1204363, CVE-2022-3523).
+- commit 2022943
+
+- mm/memory.c: fix race when faulting a device private page
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit fa41dd0
+
+- drm/amdkfd: debug message to count successfully migrated pages
+  (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit a83f8ae
+
+- drm/amdkfd: clarify the origin of cpages returned by migration
+  functions (jsc#PED-1294, bsc#1204363, CVE-2022-3523).
+- commit b72c8a9
+
+- drm/amdkfd: handle svm partial migration cpages 0 (jsc#PED-1294,
+  bsc#1204363, CVE-2022-3523).
+- commit 51450c1
+
+- drm/amdkfd: ratelimited svm debug messages (jsc#PED-1294,
+  bsc#1204363, CVE-2022-3523).
+- commit f314d31
+
+- KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors
+  (git-fixes).
+- commit 22e05f5
+
+- overflow.h: restore __ab_c_size (git-fixes).
+- commit 9dbc158
+
+- KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (git-fixes).
+- commit 3acb74c
+
+- KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating
+  a perf event (git-fixes).
+- commit 9a723c2
+
+- overflow: Implement size_t saturating arithmetic helpers
+  (jsc#PED-1211).
+- commit fecede0
+
+- cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
+  (bsc#1204753).
+- commit d072831
+
+- blacklist.conf: Add cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id
+- commit 382b2e7
+
+- blacklist.conf: Add c530a3c716b9 sched/psi: Fix periodic aggregation shut off
+- commit 56b9a2a
+
+- KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which
+  is a result of RSM (git-fixes).
+- commit 274c60f
+
+- powerpc/fadump: align destination address to pagesize
+  (bsc#1204728 ltc#200074).
+- commit 5377513
+
+- KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved
+  state (git-fixes).
+- commit cd056ba
+
+- KVM: x86: nSVM: fix potential NULL derefernce on nested
+  migration (git-fixes).
+- commit 272884f
+
+- KVM: x86: Sync the states size with the XCR0/IA32_XSS at,
+  any time (git-fixes).
+- commit c927187
+
+- KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (git-fixes).
+- commit c61458a
+
+- KVM: x86: Forcibly leave nested virt when SMM state is toggled
+  (git-fixes).
+- commit f22036a
+
+- Update patches.suse/usb-mon-make-mmapped-memory-read-only.patch
+  (bsc#1204653 CVE-2022-43750).
+  Added CVE and bsc
+- commit 93b1d48
+
+- KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES
+  event (git-fixes).
+- commit 436d9eb
+
+- KVM: x86: Update vPMCs when retiring branch instructions
+  (git-fixes).
+- Refresh
+  patches.suse/kvm-emulate-do-not-adjust-size-of-fastop-and-setcc-subroutines.patch.
+- commit 1f8391b
+
+- KVM: x86: Update vPMCs when retiring instructions (git-fixes).
+- commit c4d4a64
+
+- KVM: x86/pmu: Add pmc->intr to refactor
+  kvm_perf_overflow{_intr}() (git-fixes).
+- commit 91025b1
+
+- KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
+  (git-fixes).
+- commit 8080b0e
+
+- kABI: Fix kABI after backport Always set kvm_run->if_flag
+  (git-fixes).
+- KVM: x86: Always set kvm_run->if_flag (git-fixes).
+- commit daa5fd4
+
+- KVM: x86/mmu: Don't advance iterator after restart due to
+  yielding (git-fixes).
+- commit 86c02c7
+
+- KVM: x86/mmu: Retry page fault if root is invalidated by
+  memslot update (git-fixes).
+- commit c96dbdc
+
+- KVM: fix avic_set_running for preemptable kernels (git-fixes).
+- commit 457ae39
+
+- KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
+  (git-fixes).
+- commit 58e3def
+
+- xen/gntdev: Prevent leaking grants (git-fixes).
+- commit 73a7df7
+
+- KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in
+  WFS (git-fixes).
+- commit 8c88ccd
+
+- KVM: nVMX: Unconditionally purge queued/injected events on
+  nested "exit" (git-fixes).
+- commit f7976c7
+
+- KVM: x86/emulator: Fix handing of POP SS to correctly set
+  interruptibility (git-fixes).
+- commit 938654e
+
+- usb: gadget: f_fs: stricter integer overflow checks (git-fixes).
+- commit 07d2846
+
+- blacklist.conf: prerequisites too risky
+- commit 93c5479
+
+- scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels
+  (bnc#1204498).
+- commit e73c4d3
+
+- lib/string_helpers: Consolidate string helpers implementation
+  (jsc#PED-1211).
+- commit fa50192
+
+- usb: cdc-wdm: Use skb_put_data() instead of skb_put/memcpy pair
+  (git-fixes).
+- commit a0de208
+
+- iommu: Add capability for pre-boot DMA protection
+  (jsc#PED-1211).
+- commit 531fe4a
+
+- iommu: Use right way to retrieve iommu_ops (jsc#PED-1211).
+- commit 48ca01b
+
+- Update patch reference for
+  patches.suse/devlink-Fix-use-after-free-after-a-failed-reload.patch
+  (git-fixes bsc#1204637 CVE-2022-3625).
+- commit fd50fbc
+
+- pinctrl: Ingenic: JZ4755 bug fixes (git-fixes).
+- dyndbg: let query-modname override actual module name
+  (git-fixes).
+- dyndbg: fix module.dyndbg handling (git-fixes).
+- dyndbg: fix static_branch manipulation (git-fixes).
+- commit afe6697
+
+- io_uring: use original request task for inflight tracking
+  (CVE-2022-40476 bsc#1203435).
+- commit 941d6b4
+
+- Update
+  patches.suse/powerpc-pseries-vas-Pass-hw_cpu_id-to-node-associati.patch
+  (bsc#1194869 bsc#1204428 ltc#200180).
+- commit fe8b379
+
+- ring-buffer: Check pending waiters when doing wake ups as well
+  (git-fixes).
+- commit d934ca7
+
+- ring-buffer: Have the shortest_full queue be the shortest not
+  longest (git-fixes).
+- commit ed18dc7
+
+- ring-buffer: Allow splice to read previous partially read pages
+  (git-fixes).
+- commit 4649dee
+
+- iommu: Introduce device_iommu_capable() (jsc#PED-1211).
+- commit 7a5b8e8
+
+- ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes).
+- commit 554a8e9
+
+- net: mvpp2: fix mvpp2 debugfs leak (bsc#1204417 CVE-2022-3535).
+- bnx2x: fix potential memory leak in bnx2x_tpa_stop()
+  (bsc#1204402 CVE-2022-3542).
+- nfp: fix use-after-free in area_cache_get() (bsc#1204415
+  CVE-2022-3545).
+- commit 8e53774
+
+- tracing/osnoise: Fix possible recursive locking in
+  stop_per_cpu_kthreads (git-fixes).
+- commit f81f58f
+
+- tracing: Replace deprecated CPU-hotplug functions (git-fixes).
+- Refresh
+  patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch.
+- commit b1bca55
+
+- tracing: kprobe: Make gen test module work in arm and riscv
+  (git-fixes).
+- commit 57b2377
+
+- tracing: kprobe: Fix kprobe event gen test module on exit
+  (git-fixes).
+- commit 81447e5
+
+- thunderbolt: Add support for XDomain lane bonding
+  (jsc#PEd-1211).
+- commit 75a8fa9
+
+- thunderbolt: Ignore port locked error in
+  tb_port_wait_for_link_width() (jsc#PED-1211).
+- commit bf76347
+
+- thunderbolt: Split setting link width and lane bonding into
+  own functions (jsc#PEd-1211).
+- commit fc051e6
+
+- thunderbolt: Move tb_port_state() prototype to correct place
+  (jsc#PED-1211).
+- commit d0ed8bf
+
+- nilfs2: fix leak of nilfs_root in case of writer thread creation
+  failure (CVE-2022-3646 bsc#1204646).
+- nilfs2: fix use-after-free bug of struct nilfs_root
+  (CVE-2022-3649 bsc#1204647).
+- commit af91749
+
+- Update patch reference for vsock fix (CVE-2022-3629 bsc#1204635)
+- commit 6c49703
+
+- Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
+  (CVE-2022-3640 bsc#1204619).
+- commit 5d68cf0
+
+- can: j1939: j1939_session_destroy(): fix memory leak of skbs
+  (CVE-2022-3633 bsc#1204650).
+- commit da3122e
+
+- thunderbolt: Add debug logging when lane is enabled/disabled
+  (jesc#PEd-531).
+- commit ca2d7e5
+
+- thunderbolt: Link USB4 ports to their USB Type-C connectors
+  (jsc#PED-1211).
+- commit f9e0651
+
+- thunderbolt: Make iommu_dma_protection more accurate
+  (jsc#PED-1211).
+- commit 318d5c5
+
+- thunderbolt: Dump path config space entries during discovery
+  (jsc#PED-1211).
+- commit 1ac89ca
+
+- Reference JIRA Impl instead Epic: jsc#PED-448 -> jsc#PED-594
+- Reference JIRA Impl instead Epic: jsc#PED-455 -> jsc#PED-588
+- commit 64fa841
+
+- s390/airq: use DMA memory for summary indicators (jsc#PED-596).
+- s390/zcrypt: Provide target domain for EP11 cprbs to scheduling
+  function (jsc#PED-596).
+- s390/zcrypt: change reply buffer size offering (jsc#PED-596).
+- s390/zcrypt: Support CPRB minor version T7 (jsc#PED-596).
+- s390/zcrypt: handle checkstopped cards with new state
+  (jsc#PED-596).
+- s390/zcrypt: CEX8S exploitation support (jsc#PED-596).
+- s390/ap/zcrypt: debug feature improvements (jsc#PED-596).
+- s390/zcrypt: rework of debug feature messages (jsc#PED-596).
+- commit caf5220
+
+- KVM: s390x: fix SCK locking (git-fixes).
+- KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes).
+- commit aa7345b
+
+- i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
+  (git-fixes).
+- media: venus: dec: Handle the case where find_format fails
+  (git-fixes).
+- media: atomisp: prevent integer overflow in
+  sh_css_set_black_frame() (git-fixes).
+- media: ipu3-imgu: Fix NULL pointer dereference in active
+  selection access (git-fixes).
+- media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
+  (git-fixes).
+- media: mceusb: set timeout to at least timeout provided
+  (git-fixes).
+- commit fbd2a07
+
+- Update patches.suse/watchdog-hpwdt-Include-nmi.h-only-if-CONFIG_HPWDT_NM.patch (git-fixes, jsc#PED-1694).
+  Add reference to jsc#PED-1694.
+- commit 2064b90
+
+- watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-1694)
+  Enable HP ProLiant iLO2+ Hardware Watchdog Timer
+- commit f0e3a55
+
+- scsi: core: Remove the 'done' argument from SCSI
+  queuecommand_lck functions (jsc#PED-1561).
+- scsi: fas216: Introduce the function
+  fas216_queue_command_internal() (jsc#PED-1561).
+- scsi: core: Call scsi_done directly (jsc#PED-1561).
+- scsi: usb: Call scsi_done() directly (jsc#PED-1561).
+- scsi: target: tcm_loop: Call scsi_done() directly
+  (jsc#PED-1561).
+- scsi: staging: rts5208: Call scsi_done() directly
+  (jsc#PED-1561).
+- scsi: xen-scsifront: Call scsi_done() directly (jsc#PED-1561).
+- scsi: wd719x: Call scsi_done() directly (jsc#PED-1561).
+- scsi: wd33c93: Call scsi_done() directly (jsc#PED-1561).
+- scsi: vmw_pvscsi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: virtio_scsi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: ufs: Call scsi_done() directly (jsc#PED-1561).
+- scsi: sym53c8xx_2: Call scsi_done() directly (jsc#PED-1561).
+- scsi: storvsc_drv: Call scsi_done() directly (jsc#PED-1561).
+- scsi: stex: Call scsi_done() directly (jsc#PED-1561).
+- scsi: snic: Call scsi_done() directly (jsc#PED-1561).
+- scsi: smartpqi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: scsi_debug: Call scsi_done() directly (jsc#PED-1561).
+- scsi: qlogicpti: Call scsi_done() directly (jsc#PED-1561).
+- scsi: qlogicfas408: Call scsi_done() directly (jsc#PED-1561).
+- scsi: qla4xxx: Call scsi_done() directly (jsc#PED-1561).
+- commit baefb85
+
+- scsi: qla2xxx: Call scsi_done() directly (jsc#PED-1561).
+- Refresh
+  patches.suse/scsi-qla2xxx-Implement-ref-count-for-SRB.patch.
+- Refresh
+  patches.suse/scsi-qla2xxx-Stop-using-the-SCSI-pointer.patch.
+- commit 47bbcd3
+
+- scsi: qla1280: Call scsi_done() directly (jsc#PED-1561).
+- scsi: qedf: Call scsi_done() directly (jsc#PED-1561).
+- scsi: ps3rom: Call scsi_done() directly (jsc#PED-1561).
+- scsi: ppa: Call scsi_done() directly (jsc#PED-1561).
+- commit b80549e
+
+- scsi: pmcraid: Call scsi_done() directly (jsc#PED-1561).
+- commit 881416d
+
+- scsi: pcmcia: Call scsi_done() directly (jsc#PED-1561).
+- scsi: nsp32: Call scsi_done() directly (jsc#PED-1561).
+- scsi: ncr53c8xx: Call scsi_done() directly (jsc#PED-1561).
+- scsi: myrs: Call scsi_done() directly (jsc#PED-1561).
+- scsi: myrb: Call scsi_done() directly (jsc#PED-1561).
+- scsi: mvumi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: mpt3sas: Call scsi_done() directly (jsc#PED-1561).
+- scsi: mpi3mr: Call scsi_done() directly (jsc#PED-1561).
+- scsi: mesh: Call scsi_done() directly (jsc#PED-1561).
+- scsi: megaraid: Call scsi_done() directly (jsc#PED-1561).
+- scsi: megaraid_sas: Call scsi_done() directly (jsc#PED-1561).
+- scsi: megaraid_mbox: Call scsi_done() directly (jsc#PED-1561).
+- scsi: mac53c94: Call scsi_done() directly (jsc#PED-1561).
+- scsi: lpfc: Call scsi_done() directly (jsc#PED-1561).
+- scsi: libsas: Call scsi_done() directly (jsc#PED-1561).
+- scsi: libiscsi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: libfc: Call scsi_done() directly (jsc#PED-1561).
+- scsi: ips: Call scsi_done() directly (jsc#PED-1561).
+- scsi: ipr: Call scsi_done() directly (jsc#PED-1561).
+- scsi: initio: Call scsi_done() directly (jsc#PED-1561).
+- scsi: imm: Call scsi_done() directly (jsc#PED-1561).
+- commit 76ef02d
+
+- cpufreq: qcom: fix writes in read-only memory region
+  (git-fixes).
+- cpufreq: qcom: fix memory leak in error path (git-fixes).
+- ACPI: extlog: Handle multiple records (git-fixes).
+- HID: magicmouse: Do not set BTN_MOUSE on double report
+  (git-fixes).
+- selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in
+  convert_context() (git-fixes).
+- commit a940189
+
+- ALSA: hda/realtek: Add another HP ZBook G9 model quirks
+  (bsc#1203699).
+- commit 9b4cf06
+
+- scsi: ibmvscsi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: hptiop: Call scsi_done() directly (jsc#PED-1561).
+- scsi: hpsa: Call scsi_done() directly (jsc#PED-1561).
+- scsi: fnic: Call scsi_done() directly (jsc#PED-1561).
+- scsi: fdomain: Call scsi_done() directly (jsc#PED-1561).
+- scsi: fas216: Stop using scsi_cmnd.scsi_done (jsc#PED-1561).
+- scsi: esp_scsi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: esas2r: Call scsi_done() directly (jsc#PED-1561).
+- scsi: dpt_i2o: Call scsi_done() directly (jsc#PED-1561).
+- scsi: dc395x: Call scsi_done() directly (jsc#PED-1561).
+- scsi: cxlflash: Call scsi_done() directly (jsc#PED-1561).
+- scsi: csiostor: Call scsi_done() directly (jsc#PED-1561).
+- scsi: bnx2fc: Call scsi_done() directly (jsc#PED-1561).
+- scsi: bfa: Call scsi_done() directly (jsc#PED-1561).
+- scsi: atp870u: Call scsi_done() directly (jsc#PED-1561).
+- scsi: arcmsr: Call scsi_done() directly (jsc#PED-1561).
+- scsi: aic7xxx: Call scsi_done() directly (jsc#PED-1561).
+- scsi: aha1542: Call scsi_done() directly (jsc#PED-1561).
+- scsi: aha152x: Call scsi_done() directly (jsc#PED-1561).
+- scsi: advansys: Call scsi_done() directly (jsc#PED-1561).
+- scsi: acornscsi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: aacraid: Call scsi_done() directly (jsc#PED-1561).
+- scsi: aacraid: Introduce aac_scsi_done() (jsc#PED-1561).
+- scsi: a100u2w: Call scsi_done() directly (jsc#PED-1561).
+- scsi: NCR5380: Call scsi_done() directly (jsc#PED-1561).
+- commit 4088abf
+
+- scsi: BusLogic: Call scsi_done() directly (jsc#PED-1561).
+- scsi: 53c700: Call scsi_done() directly (jsc#PED-1561).
+- scsi: 3w-xxxx: Call scsi_done() directly (jsc#PED-1561).
+- scsi: 3w-sas: Call scsi_done() directly (jsc#PED-1561).
+- scsi: 3w-9xxx: Call scsi_done() directly (jsc#PED-1561).
+- scsi: zfcp_scsi: Call scsi_done() directly (jsc#PED-1561).
+- scsi: message: fusion: Call scsi_done() directly (jsc#PED-1561).
+- scsi: ib_srp: Call scsi_done() directly (jsc#PED-1561).
+- scsi: firewire: sbp2: Call scsi_done() directly (jsc#PED-1561).
+- scsi: ata: Call scsi_done() directly (jsc#PED-1561).
+- commit 8b9488f
+
+- scsi: core: Rename scsi_mq_done() into scsi_done() and export it
+  (jsc#PED-1561).
+- scsi: core: Use a structure member to track the SCSI command
+  submitter (jsc#PED-1561).
+- commit 217e4e6
+
+- efi: Simplify arch_efi_call_virt() macro (jsc#PED-1408).
+- commit 736e2d1
+
+- scsi: pmcraid: Fix missing resource cleanup in error case
+  (jsc#PED-1561).
+- scsi: pmcraid: Fix typo in comment (jsc#PED-1561).
+- scsi: pmcraid: Remove unneeded semicolon (jsc#PED-1561).
+- scsi: pmcraid: Remove the PMCRAID_PASSTHROUGH_IOCTL ioctl
+  implementation (jsc#PED-1561).
+- scsi: pmcraid: Don't use GFP_DMA in pmcraid_alloc_sglist()
+  (jsc#PED-1561).
+- scsi: pmcraid: Fix a kernel-doc warning (jsc#PED-1561).
+- scsi: pmcraid: Switch to attribute groups (jsc#PED-1561).
+- scsi: core: Register sysfs attributes earlier (jsc#PED-1561).
+- commit 65ed53e
+
+- blacklist.conf: add an entry for IDXD that has been already fixed
+- commit 7531ae1
+
+- dmaengine: idxd: force wq context cleanup on device disable path
+  (git-fixes).
+- commit e06ba18
+
+- nilfs2: fix NULL pointer dereference at
+  nilfs_bmap_lookup_at_level() (CVE-2022-3621 bsc#1204574).
+- commit f8016b1
+
+- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
+  (bsc#1203922).
+- commit 1d187cf
+
+- Move upstreamed sound patches into sorted section
+- commit 4c058b6
+
+- Bluetooth: L2CAP: Fix memory leak in vhci_write (CVE-2022-3619
+  bsc#1204569).
+- commit b649754
+
+- iommu: Introduce a callback to struct iommu_resv_region
+  (jsc#PED-1408).
+- commit 480aace
+
+- drm/amdgpu: fix sdma doorbell init ordering on APUs (git-fixes).
+- net: phy: dp83822: disable MDI crossover status change interrupt
+  (git-fixes).
+- wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new()
+  (git-fixes).
+- net: phy: dp83867: Extend RX strap quirk for SGMII mode
+  (git-fixes).
+- ata: ahci-imx: Fix MODULE_ALIAS (git-fixes).
+- commit 273eb71
+
+- arm64: topology: Remove redundant setting of llc_id in CPU
+  topology (jsc#PED-1408).
+- commit 2ac7bb1
+
+- hisi_lpc: Use acpi_dev_for_each_child() (jsc#PED-1408).
+- soundwire: Use acpi_dev_for_each_child() (jsc#PED-1408).
+- commit a5a010e
+
+- powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU
+  is not set (bsc#1204413 ltc#200176).
+- commit 0850b12
+
+- powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (bsc#1204413 ltc#200176).
+- Refresh patches.suse/powerpc-Rename-PPC_NATIVE-to-PPC_HASH_MMU_NATIVE.patch.
+- commit abb9ade
+
+- thunderbolt: ACPI: Replace tb_acpi_find_port() with
+  acpi_find_child_by_adr() (jsc#PED-1408).
+- commit b06ed1f
+
+- powerpc/64s: Make hash MMU support configurable (bsc#1204413 ltc#200176).
+- Refresh patches.suse/lkdtm-disable-return-thunks-in-rodata-c.patch.
+  Update config files.
+- commit 5b2abcf
+
+- platform/x86/thinkpad_acpi: Use acpi_dev_for_each_child()
+  (jsc#PED-1408).
+- platform/x86: Replace acpi_bus_get_device() (jsc#PED-1408).
+- commit e8f90ff
+
+- fuse: fix deadlock between atomic O_TRUNC and page invalidation
+  (bsc#1204533).
+- commit a0e6630
+
+- USB: ACPI: Replace usb_acpi_find_port() with
+  acpi_find_child_by_adr() (jsc#PED-1408).
+- commit 1538aed
+
+- Correct JIRA reference to Impl entries (jsc#PED-588 jsc#PED-594 jsc#PED-812 jsc#PED-826 jsc#PED-827 jsc#PED-831 jsc#PED-840 jsc#PED-858 jsc#PED-859 jsc#PED-1033 jsc#PED-1035 jsc#PED-1038 jsc#PED-1044 jsc#PED-1046 jsc#PED-1052 jsc#PED-1054 jsc#PED-1096 jsc#PED-1165 jsc#PED-1213 jsc#PED-1516 jsc#PED-1817 jsc#PED-1820)
+- commit 048beb0
+
+- Correct JIRA reference to Impl entries (jsc#PED-833 jsc#PED-850 jsc#PED-825 jsc#PED-822 jsc#PED-846 jsc#PED-817 jsc#PED-851 jsc#PED-857 jsc#PED-842 jsc#PED-813 jsc#PED-1084 jsc#PED-1096 jsc#PED-1085 jsc#PED-1649 jsc#PED-1082 jsc#PED-856)
+- commit c7d3570
+
+- mfd: core: Use acpi_dev_for_each_child() (jsc#PED-1408).
+- commit 4d37bd2
+
+- powerpc/pseries/vas: Add VAS IRQ primary handler (bsc#1204413
+  ltc#200176).
+- powerpc: Ignore DSI error caused by the copy/paste instruction
+  (bsc#1204413 ltc#200176).
+- powerpc/64s: Move hash MMU support code under
+  CONFIG_PPC_64S_HASH_MMU (bsc#1204413 ltc#200176).
+- Refresh patches.suse/Revert-powerpc-rtas-Implement-reentrant-rtas-call.patch
+- Refresh patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch
+- Refresh patches.suse/powerpc-pseries-wire-up-rng-during-setup_arch.patch
+- powerpc: make memremap_compat_align 64s-only (bsc#1204413
+  ltc#200176).
+- powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e
+  or radix (bsc#1204413 ltc#200176).
+- powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c
+  (bsc#1204413 ltc#200176).
+- powerpc/64s: Make flush_and_reload_slb a no-op when radix is
+  enabled (bsc#1204413 ltc#200176).
+- powerpc/pseries: lparcfg don't include slb_size line in radix
+  mode (bsc#1204413 ltc#200176).
+- powerpc/64s: Move and rename do_bad_slb_fault as it is not
+  hash specific (bsc#1204413 ltc#200176).
+- Refresh patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch
+- powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (bsc#1204413
+  ltc#200176).
+  Update config files.
+- commit da125ff
+
+- devdax: Fix soft-reservation memory description (jsc#PED-1408).
+- ACPI: property: Remove default association from integer maximum
+  values (jsc#PED-1408).
+- ACPI: property: Ignore already existing data node tags
+  (jsc#PED-1408).
+- ACPI: property: Fix type detection of unified integer reading
+  functions (jsc#PED-1408).
+- arm64: cacheinfo: Fix incorrect assignment of signed error
+  value to unsigned fw_level (jsc#PED-1408).
+- ACPI: property: Fix error handling in acpi_init_properties()
+  (jsc#PED-1408).
+- ACPI: property: Read buffer properties as integers
+  (jsc#PED-1408).
+- ACPI: property: Add support for parsing buffer property UUID
+  (jsc#PED-1408).
+- commit 5677edc
+
+- ACPI: property: Unify integer value reading functions
+  (jsc#PED-1408).
+- ACPI: property: Switch node property referencing from ifs to
+  a switch (jsc#PED-1408).
+- ACPI: property: Move property ref argument parsing into a new
+  function (jsc#PED-1408).
+- ACPI: property: Use acpi_object_type consistently in property
+  ref parsing (jsc#PED-1408).
+- ACPI: property: Tie data nodes to acpi handles (jsc#PED-1408).
+- ACPI: VIOT: Do not dereference fwnode in struct device
+  (jsc#PED-1408).
+- ACPI/IORT: Fix build error implicit-function-declaration
+  (jsc#PED-1408).
+- ACPI/IORT: Add a helper to retrieve RMR info directly
+  (jsc#PED-1408).
+- ACPI/IORT: Add support to retrieve IORT RMR reserved regions
+  (jsc#PED-1408).
+- ACPI/IORT: Provide a generic helper to retrieve reserve regions
+  (jsc#PED-1408).
+- ACPI/IORT: Make iort_iommu_msi_get_resv_regions() return void
+  (jsc#PED-1408).
+- ACPI: PPTT: Leave the table mapped for the runtime usage
+  (jsc#PED-1408).
+- ACPI: Remove the unused find_acpi_cpu_cache_topology()
+  (jsc#PED-1408).
+- ACPI: PPTT: Use table offset as fw_token instead of virtual
+  address (jsc#PED-1408).
+- ACPI: Move PRM config option under the main ACPI config
+  (jsc#PED-1408).
+  Update config files.
+- ACPI: Enable Platform Runtime Mechanism(PRM) support on ARM64
+  (jsc#PED-1408).
+  Update config files.
+- ACPI: PRM: Change handler_addr type to void pointer
+  (jsc#PED-1408).
+- ACPI/PCI: Remove useless NULL pointer checks (jsc#PED-1408).
+- ACPI: video: Use native backlight on Dell Inspiron N4010
+  (jsc#PED-1408).
+- ACPI: video: Drop X86 dependency from Kconfig (jsc#PED-1408).
+  Update config files.
+- ACPI: resource: skip IRQ override on AMD Zen platforms
+  (jsc#PED-1408).
+- ACPI: PM: x86: Print messages regarding LPS0 idle support
+  (jsc#PED-1408).
+- ACPI: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is
+  unset (jsc#PED-1408).
+- Revert "ACPI / PM: LPIT: Register sysfs attributes based on
+  FADT" (jsc#PED-1408).
+- ACPI: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008
+  (jsc#PED-1408).
+- ACPI: EC: Drop unused ident initializers from dmi_system_id
+  tables (jsc#PED-1408).
+- ACPI: EC: Re-use boot_ec when possible even when
+  EC_FLAGS_TRUST_DSDT_GPE is set (jsc#PED-1408).
+- ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP (jsc#PED-1408).
+- ACPI: APEI: Fix double word in a comment (jsc#PED-1408).
+- ACPI: processor: Drop leftover acpi_processor_get_limit_info()
+  declaration (jsc#PED-1408).
+- ACPI: processor: Split out thermal initialization from ACPI PSS
+  (jsc#PED-1408).
+- ACPI: bus: Drop unused list heads from struct acpi_device
+  (jsc#PED-1408).
+- ACPI: bus: Drop driver member of struct acpi_device
+  (jsc#PED-1408).
+- ACPI: bus: Drop redundant check in acpi_device_remove()
+  (jsc#PED-1408).
+- ACPI / MMC: PM: Unify fixing up device power (jsc#PED-1408).
+- ACPI: scan: Walk ACPI device's children using driver core
+  (jsc#PED-1408).
+- ACPI: bus: Introduce acpi_dev_for_each_child_reverse()
+  (jsc#PED-1408).
+- ACPI: video: Use acpi_dev_for_each_child() (jsc#PED-1408).
+- ACPI: bus: Export acpi_dev_for_each_child() to modules
+  (jsc#PED-1408).
+- ACPI: property: Use acpi_dev_for_each_child() for child lookup
+  (jsc#PED-1408).
+- ACPI: container: Use acpi_dev_for_each_child() (jsc#PED-1408).
+- ACPI: glue: Introduce acpi_find_child_by_adr() (jsc#PED-1408).
+- ACPI: glue: Introduce acpi_dev_has_children() (jsc#PED-1408).
+- ACPI: glue: Use acpi_dev_for_each_child() (jsc#PED-1408).
+- ACPI: irq: Allow acpi_gsi_to_irq() to have an arch-specific
+  fallback (jsc#PED-1408).
+- APCI: irq: Add support for multiple GSI domains (jsc#PED-1408).
+- mmc: sdhci-acpi: Remove special handling for GPD win/pocket
+  devices (jsc#PED-1408).
+- commit 3b82889
+
+- r8152: Rate limit overflow messages (CVE-2022-3594 bsc#1204479).
+- commit a745ef5
+
+- Update patch reference for HID fix (CVE-2022-3577 bsc#1204470)
+- commit 3ac3b39
+
+- kcm: avoid potential race in kcm_tx_work (bsc#1204355
+  CVE-2022-3521).
+- commit 2d76ec0
+
+- tcp/udp: Fix memory leak in ipv6_renew_options() (bsc#1204354
+  CVE-2022-3524).
+- commit f8049de
+
+- Update metadata references
+- commit d0bf0fb
+
+- PCI: hv: Fix synchronization between channel callback and
+  hv_pci_bus_exit() (bsc#1204017).
+- commit ea6713d
+
+- PCI: hv: Fix synchronization between channel callback and
+  hv_compose_msi_msg() (bsc#1204017).
+- commit 230768b
+
+- PCI: hv: Use vmbus_requestor to generate transaction IDs for
+  VMbus hardening (bsc#1204017).
+- commit a19c478
+
+- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor()
+  (bsc#1204017).
+- commit bc36cf4
+
+- Drivers: hv: vmbus: Introduce vmbus_request_addr_match()
+  (bsc#1204017).
+- commit 40cb8e4
+
+- Drivers: hv: vmbus: Fix handling of messages with transaction
+  ID of zero (bsc#1204017).
+- commit a5b4ebf
+
+- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid()
+  (bsc#1204017).
+- commit 2e0386a
+
+- sch_sfb: Also store skb len before calling child enqueue
+  (CVE-2022-3586 bsc#1204439).
+- sch_sfb: Don't assume the skb is still around after enqueueing
+  to child (CVE-2022-3586 bsc#1204439).
+- commit 6788943
+
+- Update patch reference for mISDN fix (CVE-2022-3565 bsc#1204431)
+- commit 5d0836e
+
+- scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
+  (git-fixes).
+- commit 1ad6725
+
+- blacklist.conf: add upstream commit that's too invasive
+- commit a605c6e
+
+- Update config files: enable CONFIG_DMABUF_MOVE_NOTIFY (jsc#PED-975)
+- commit a10be66
+
+- dmaengine: idxd: deprecate token sysfs attributes for read
+  buffers (jsc#PED-679).
+- commit c137213
+
+- dmaengine: idxd: change bandwidth token to read buffers
+  (jsc#PED-679).
+- Refresh
+  patches.suse/dmaengine-idxd-restore-traffic-class-defaults-after-.patch.
+- commit d0c1256
+
+- powercap: intel_rapl: Add support for RAPTORLAKE_S
+  (jsc#PED-1812).
+- commit 213e719
+
+- Update config files: enable CONFIG_PINCTRL_METEORLAKE (jsc#PED-732)
+- supported.conf: add pinctrl-meteorlake
+- commit efb9d9f
+
+- pinctrl: intel: Add Intel Meteor Lake pin controller support
+  (jsc#PED-732).
+- commit 0540896
+
+- i2c: i801: Add support for Intel Meteor Lake-P (jsc#PED-732).
+- spi: pxa2xx: Add support for Intel Meteor Lake-P (jsc#PED-732).
+- scsi: ufs: ufs-pci: Add support for Intel MTL (jsc#PED-732).
+- commit 11c983f
+
+- Update patch reference for Intel MTL-P USB patch (jsc#PED-732)
+- commit 4ca8c18
+
+- pinctrl: alderlake: Fix register offsets for ADL-N variant
+  (jsc#PED-676).
+- pinctrl: alderlake: Add Intel Alder Lake-N pin controller
+  support (jsc#PED-676).
+- commit 5492389
+
+- Update patch reference for Intel ADL-N eMMC patch (jsc#PED-676)
+- commit 4c38b45
+
+- thunderbolt: Add support for Intel Raptor Lake (jsc#PED-634).
+- commit 0ec42f9
+
+- pinctrl: alderlake: Add Raptor Lake-S ACPI ID (jsc#PED-634).
+- mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs
+  (jsc#PED-634).
+- spi: pxa2xx: Add support for Intel Raptor Lake PCH-S
+  (jsc#PED-634).
+- commit 06d5787
+
+- Update patch references for intel_th RPL-S support (jsc#PED-634)
+- commit 900e952
+
+- i2c: i801: Add support for Intel Raptor Lake PCH-S
+  (jsc#PED-634).
+- i2c: i801: Improve handling of chip-specific feature definitions
+  (jsc#PED-634).
+- i2c: i801: Add support for Intel Ice Lake PCH-N (jsc#PED-634).
+- commit 46a17cc
+
+- scsi: ufs: ufs-pci: Add support for Intel ADL (jsc#PED-707).
+- commit 356d2a6
+
+- Update patches.suse/arm64-cpufeature-add-HWCAP-for-FEAT_RPRES.patch (git-fixes, jsc#PED-1159)
+  Add reference to jsc#PED-1599
+- commit 27aeba3
+
+- thermal: int340x: Mode setting with new OS handshake
+  (jsc#PED-678).
+- commit c03fef0
+
+- Update patches.suse/arm64-cpufeature-add-HWCAP-for-FEAT_AFP.patch (git-fixes, jsc#PED-1159)
+  Add reference to jsc#PED-1599
+- commit fb87f4f
+
+- thermal: int340x: Update OS policy capability handshake
+  (jsc#PED-678).
+- commit 2487fcb
+
+- supported.conf: Add CN10K DDR PMU driver to supported modules (jsc#PED-1765)
+- commit ee9c6f0
+
+- supported.conf: Add CN10K RNG driver to supported modules (jsc#PED-1765)
+- commit f38a789
+
+- supported.conf: Add CN10K LLC PMU driver to supported modules (jsc#PED-1765)
+- commit ff62505
+
+- hwrng: cn10k - Make check_rng_health() return an error code (jsc#PED-1765)
+- commit e96e350
+
+- hwrng: cn10k - Optimize cn10k_rng_read() (jsc#PED-1765)
+- commit 18234b8
+
+- hwrng: cn10k - Add random number generator support (jsc#PED-1765)
+  Update config/arm64/default
+- commit 80a71af
+
+- perf/marvell: Fix !CONFIG_OF build for CN10K DDR PMU driver (jsc#PED-1765)
+  Update config/arm64/default
+- commit d86ecb5
+
+- perf/marvell: cn10k DDR perf event core ownership (jsc#PED-1765)
+- commit ccedd1a
+
+- perf/marvell: cn10k DDR perfmon event overflow handling (jsc#PED-1765)
+- commit b6ab0c5
+
+- perf/marvell: CN10k DDR performance monitor support (jsc#PED-1765)
+- commit b13d58a
+
+- dt-bindings: perf: marvell: cn10k ddr performance monitor (jsc#PED-1765)
+- commit 705f151
+
+- Update patch reference for macvlan fix (CVE-2022-3526 bsc#1204353)
+- commit 740e86c
+
+- rpm/check-for-config-changes: loosen pattern for AS_HAS_*
+  This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128.
+- commit bdc0bf7
+
+- perf/marvell_cn10k: Fix TAD PMU register offset (jsc#PED-1765)
+- commit 4ccd5d2
+
+- perf/marvell_cn10k: Remove useless license text when (jsc#PED-1765)
+- commit b1994db
+
+- perf/marvell_cn10k: Fix tad_pmu_event_init() to check pmu type first (jsc#PED-1765)
+- commit cb2eb6b
+
+- perf/marvell_cn10k: Fix unused variable warning when W=1 and (jsc#PED-1765)
+- commit 4f19277
+
+- drivers: perf: marvell_cn10k: fix an IS_ERR() vs NULL check (jsc#PED-1765)
+- commit 9e52366
+
+- drivers: perf: Add LLC-TAD perf counter support (jsc#PED-1765)
+  Update config/arm64/default
+- commit 15db243
+
+- powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).
+- powerpc/powernv: add missing of_node_put() in
+  opal_export_attrs() (bsc#1065729).
+- powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).
+- commit 7c692ec
+
+- powerpc/kprobes: Fix null pointer reference in
+  arch_prepare_kprobe() (jsc#SLE-13847 git-fixes).
+- powerpc/64: Remove unused SYS_CALL_TABLE symbol (jsc#SLE-9246
+  git-fixes).
+- commit 5521322
+
+- thunderbolt: Use decimal number with port numbers (jsc#PED-531
+  jsc#PED-1211).
+- commit 1ef4993
+
+- thunderbolt: Replace usage of found with dedicated list iterator
+  variable (jsc#PED-531 jsc#PED-1211).
+- commit 3fecfc9
+
+- thunderbolt: Clarify register definitions for
+  `tb_cap_plug_events` (jsc#PED-531).
+- commit 68d4307
+
+- thunderbolt: Add internal xHCI connect flows for Thunderbolt
+  3 devices (jsc#PED-531).
+- commit ec0de67
+
+- thunderbolt: Do not make DROM read success compulsory
+  (jsc#PED-531).
+- commit 24436e4
+
+- thunderbolt: Do not resume routers if UID is not set
+  (jsc#PED-531).
+- thunderbolt: Retry DROM reads for more failure scenarios
+  (jsc#PED-531).
+- commit a78e01a
+
+- thunderbolt: Drop duplicate NULL checks around
+  nvmem_unregister() (jsc#PED-531).
+- commit 3ea3344
+
+- thunderbolt: Replace acpi_bus_get_device() (jsc#PED-531).
+- commit 920924a
+
+- thunderbolt: Remove useless DMA-32 fallback configuration
+  (jsc#PED-531).
+- commit 871dcd2
+
+- usb: host: Initiate urb ep with udev ep0 (jsc#PED-531).
+- commit f03f8e4
+
+- arm64/bti: Disable in kernel BTI when cross section thunks are broken (git-fixes)
+- commit 2f51dd9
+
+- blacklist.conf: ("arm64/mm: drop HAVE_ARCH_PFN_VALID")
+- commit f836660
+
+- clk: at91: fix the build with binutils 2.27 (git-fixes).
+- commit a34e36d
+
+- Input: xpad - add supported devices as contributed on github
+  (git-fixes).
+- efi: libstub: drop pointless get_memory_map() call (git-fixes).
+- misc: pci_endpoint_test: Fix
+  pci_endpoint_test_{copy,write,read}() panic (git-fixes).
+- misc: pci_endpoint_test: Aggregate params checking for xfer
+  (git-fixes).
+- USB: serial: qcserial: add new usb-id for Dell branded EM7455
+  (git-fixes).
+- efi: Correct Macmini DMI match in uefi cert quirk (git-fixes).
+- commit 4dee064
+
+- ALSA: oss: Fix potential deadlock at unregistration (git-fixes).
+- ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
+  (git-fixes).
+- ALSA: hda/realtek: Add Intel Reference SSID to support headset
+  keys (git-fixes).
+- ALSA: hda/realtek: Add quirk for ASUS GV601R laptop (git-fixes).
+- commit c900b4a
+
+- ACPI: HMAT: Release platform device in case of
+  platform_device_add_data() fails (git-fixes).
+- rtc: stmp3xxx: Add failure handling for stmp3xxx_wdt_register()
+  (git-fixes).
+- ALSA: hda/realtek: Correct pin configs for ASUS G533Z
+  (git-fixes).
+- ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
+  (git-fixes).
+- arm64: mte: Avoid setting PG_mte_tagged if no tags cleared or
+  restored (git-fixes).
+- drm/amd/pm: smu7_hwmgr: fix potential off-by-one overflow in
+  'performance_levels' (git-fixes).
+- Revert "drm/amdgpu: use dirty framebuffer helper" (git-fixes).
+- drm/i915/ehl: Update MOCS table for EHL (git-fixes).
+- commit 3ca51e4
+
+- s390/qeth: Remove OSN deprecation notice (jsc#PED-448
+  LTC#198619).
+- commit 42319b3
+
+- qeth: remove a copy of the NAPI_POLL_WEIGHT define (jsc#PED-448
+  LTC#198619).
+- Refresh
+  patches.suse/net-make-drivers-set-the-TSO-limit-not-the-GSO-limit.patch.
+- Refresh patches.suse/net-switch-to-netif_napi_add_tx.patch.
+- commit f8ee04c
+
+- s390/qeth: split up L2 netdev_ops (jsc#PED-448 LTC#198619).
+- commit f50bd13
+
+- s390/qeth: don't keep track of Input Queue count (jsc#PED-448
+  LTC#198619).
+- Refresh patches.suse/s390-qdio-split-do_QDIO.
+- commit f07e1f9
+
+- s390/qeth: move qdio's QAOB cache into qeth (jsc#PED-448
+  LTC#198619).
+- Refresh patches.suse/s390-qdio-split-do_QDIO.
+- commit 7ee14b3
+
+- s390/qeth: clean up device_type management (jsc#PED-448
+  LTC#198619).
+- Refresh patches.suse/s390-qeth-Register-switchdev-event-handler.
+- commit 4489d18
+
+- s390/qeth: Fix typo 'the the' in comment (jsc#PED-448
+  LTC#198619).
+- s390/ctcm: fix typo "length to short" -> "length too short"
+  (jsc#PED-448 LTC#198619).
+- s390/net: sort out physical vs virtual pointers usage
+  (jsc#PED-448 LTC#198619).
+- s390/qeth: Remove redundant 'flush_workqueue()' calls
+  (jsc#PED-448 LTC#198619).
+- s390/qeth: remove check for packing mode in
+  qeth_check_outbound_queue() (jsc#PED-448 LTC#198619).
+- s390/qeth: fine-tune .ndo_select_queue() (jsc#PED-448
+  LTC#198619).
+- s390/qeth: don't offer .ndo_bridge_* ops for OSA devices
+  (jsc#PED-448 LTC#198619).
+- s390/lcs: add braces around empty function body (jsc#PED-448
+  LTC#198619).
+- s390/ctcm: add __printf format attribute to ctcm_dbf_longtext
+  (jsc#PED-448 LTC#198619).
+- s390/ctcm: fix format string (jsc#PED-448 LTC#198619).
+- s390/qeth: allocate RX queue at probe time (jsc#PED-448
+  LTC#198619).
+- s390/qeth: update kerneldoc for qeth_add_hw_header()
+  (jsc#PED-448 LTC#198619).
+- s390/qeth: fix kernel doc comments (jsc#PED-448 LTC#198619).
+- s390/qeth: add __printf format attribute to qeth_dbf_longtext
+  (jsc#PED-448 LTC#198619).
+- s390/qeth: fix various format strings (jsc#PED-448 LTC#198619).
+- s390/qeth: clarify remaining dev_kfree_skb_any() users
+  (jsc#PED-448 LTC#198619).
+- s390/qeth: remove .do_ioctl() callback from driver discipline
+  (jsc#PED-448 LTC#198619).
+- s390/qeth: improve trace entries for MAC address
+  (un)registration (jsc#PED-448 LTC#198619).
+- net: s390: constify and use eth_hw_addr_set() (jsc#PED-448
+  LTC#198619).
+- s390/netiucv: remove incorrect kernel doc indicators
+  (jsc#PED-448 LTC#198619).
+- s390/lcs: remove incorrect kernel doc indicators (jsc#PED-448
+  LTC#198619).
+- s390/ctcm: remove incorrect kernel doc indicators (jsc#PED-448
+  LTC#198619).
+- s390/net: replace in_irq() with in_hardirq() (jsc#PED-448
+  LTC#198619).
+- s390/qeth: clean up QETH_PROT_* naming (jsc#PED-448 LTC#198619).
+- commit 595cfd6
+
+- x86/cpu: Add CPU model numbers for Meteor Lake (jsc#PED-637).
+- x86/cpu: Add new Raptor Lake CPU model number (jsc#PED-716).
+- commit 612dc8d
+
+- mmc: sdhci-sprd: Fix minimum clock limit (git-fixes).
+- openvswitch: add nf_ct_is_confirmed check before assigning
+  the helper (git-fixes).
+- selftests: netfilter: Fix nft_fib.sh for all.rp_filter=1
+  (git-fixes).
+- wifi: iwlwifi: mvm: fix double list_add at
+  iwl_mvm_mac_wake_tx_queue (other cases) (git-fixes).
+- wifi: cfg80211: fix ieee80211_data_to_8023_exthdr handling of
+  small packets (git-fixes).
+- wifi: mac80211: fix decap offload for stations on AP_VLAN
+  interfaces (git-fixes).
+- wifi: mac80211: fix probe req HE capabilities access
+  (git-fixes).
+- wifi: mac80211: do not drop packets smaller than the LLC-SNAP
+  header on fast-rx (git-fixes).
+- can: kvaser_usb_leaf: Fix CAN state after restart (git-fixes).
+- can: kvaser_usb_leaf: Fix TX queue out of sync after restart
+  (git-fixes).
+- can: kvaser_usb: Fix use of uninitialized completion
+  (git-fixes).
+- macvlan: enforce a consistent minimal mtu (git-fixes).
+- mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq
+  (git-fixes).
+- net: ieee802154: return -EINVAL for unknown addr type
+  (git-fixes).
+- watchdog: armada_37xx_wdt: Fix .set_timeout callback
+  (git-fixes).
+- watchdog: ftwdt010_wdt: fix test for platform_get_irq() failure
+  (git-fixes).
+- watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING
+  (git-fixes).
+- commit cb006e7
+
+- Drop a incorrectly doubly applied WiFi fix patch
+- commit 9d35b83
+
+- s390/qdio: Fix spelling mistake (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- s390/qdio: clarify logical vs absolute in QIB's kerneldoc
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: remove unneeded sanity check in qdio_do_sqbs()
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: split do_QDIO() (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: split qdio_inspect_queue() (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- s390/qdio: clarify handler logic for
+  qdio_handle_activate_check() (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- s390/qdio: clean up access to queue in
+  qdio_handle_activate_check() (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- s390/qdio: avoid allocating the qdio_irq with GFP_DMA
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: improve handling of CIWs (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- s390/qdio: remove QDIO_SBAL_SIZE macro (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- scsi: zfcp: fix kernel doc comments (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- scsi: zfcp: Use scsi_cmd_to_rq() instead of scsi_cmnd.request
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- scsi: zfcp: Use the proper SCSI midlayer interfaces for PI
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: remove unused support for SLIB parameters
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: consolidate QIB code (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- s390/qdio: use dev_info() in qdio_print_subchannel_info()
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: fine-tune the queue sync (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- s390/qdio: clean up SIGA capability tracking (jsc#PED-455
+  bsc#1203836 LTC#198623).
+- s390/qdio: remove unused sync-after-IRQ infrastructure
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: use absolute data address in ESTABLISH ccw
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: remove unused macros (jsc#PED-455 bsc#1203836
+  LTC#198623).
+- s390/qdio: clarify reporting of errors to the drivers
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: remove unneeded siga-sync for Output Queue
+  (jsc#PED-455 bsc#1203836 LTC#198623).
+- s390/qdio: remove remaining tasklet & timer code (jsc#PED-455
+  bsc#1203836 LTC#198623).
+- commit ccb8c7b
+
+- wifi: cfg80211: update hidden BSSes to avoid WARN_ON
+  (git-fixes).
+- wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
+  (git-fixes).
+- wifi: cfg80211/mac80211: reject bad MBSSID elements (git-fixes).
+- commit b28d368
+
+- Move upstramed WiFi fix patches into sorted section
+- commit bef1692
+
+- net: ethernet: move from strlcpy with unused retval to strscpy
+  (jsc#PED-1302).
+- net: add skb_[inner_]tcp_all_headers helpers (jsc#PED-1302).
+- ethernet: Remove vf rate limit check for drivers (jsc#PED-1302).
+- rtnetlink: add extack support in fdb del handlers
+  (jsc#PED-1302).
+- net: switch to netif_napi_add_tx() (jsc#PED-1302).
+- qlcnic: remove redundant assignment to variable index
+  (jsc#PED-1302).
+- net: qlcnic: use time_is_before_jiffies() instead of open
+  coding it (jsc#PED-1302).
+- qlcnic: Simplify DMA setting (jsc#PED-1302).
+- qlcnic: Remove redundant initialization of variable ret
+  (jsc#PED-1302).
+- qlcnic: switch from 'pci_' to 'dma_' API (jsc#PED-1302).
+- qlcnic: make the array random_data static const, makes object
+  smaller (jsc#PED-1302).
+- commit c7136a6
+
+- clk: bcm: rpi: Add support for VEC clock (bsc#1196632)
+- commit 188fe72
+
+- nvmem: core: Check input parameter for NULL in
+  nvmem_unregister() (bsc#1204241).
+- commit 66b047b
+
+- clk: bcm2835: Round UART input clock up (bsc#1188238)
+- commit f465b19
+
+- ALSA: hda/hdmi: Fix the converter allocation for the silent
+  stream (git-fixes).
+- ALSA: hda/hdmi: change type for the 'assigned' variable
+  (git-fixes).
+- commit 6c73200
+
+- drm/i915/gvt: fix a memory leak in intel_gvt_init_vgpu_types
+  (git-fixes).
+- irqchip/ls-extirq: Fix invalid wait context by avoiding to
+  use regmap (git-fixes).
+- USB: serial: ftdi_sio: fix 300 bps rate for SIO (git-fixes).
+- docs: update mediator information in CoC docs (git-fixes).
+- mmc: core: Terminate infinite loop in SD-UHS voltage switch
+  (git-fixes).
+- drm/amd/display: skip audio setup when audio stream is enabled
+  (git-fixes).
+- drm/amd/display: update gamut remap if plane has changed
+  (git-fixes).
+- drm/amd/display: Assume an LTTPR is always present on fixed_vs
+  links (git-fixes).
+- drm/amd/display: Fix double cursor on non-video RGB MPO
+  (git-fixes).
+- ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
+  (git-fixes).
+- firmware: arm_scmi: Add SCMI PM driver remove routine
+  (git-fixes).
+- firmware: arm_scmi: Harden accesses to the sensor domains
+  (git-fixes).
+- firmware: arm_scmi: Improve checks in the info_get operations
+  (git-fixes).
+- net/ieee802154: fix uninit value bug in dgram_sendmsg
+  (git-fixes).
+- dmaengine: xilinx_dma: Report error in case of
+  dma_set_mask_and_coherent API failure (git-fixes).
+- dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores
+  property (git-fixes).
+- dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource
+  error handling (git-fixes).
+- ALSA: hda/hdmi: Fix the converter reuse for the silent stream
+  (git-fixes).
+- rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
+  (git-fixes).
+- mmc: core: Replace with already defined values for readability
+  (git-fixes).
+- commit 07f5789
+
+- Drop TI clk patch that has been reverted in 5.15.y stable
+- commit bfab74f
+
+- mm/hmm/test: use char dev with struct device to get device node
+  (jsc#PED-1294).
+- commit 2a441da
+
+- lib/test_hmm: avoid accessing uninitialized pages
+  (jsc#PED-1294).
+- commit 629e407
+
+- mm/memremap: fix wrong function name above memremap_pages()
+  (jsc#PED-1294).
+- commit 99ceafe
+
+- Updated metadata references for bsc#1200788 CVE-2022-2153:
+  Updated patches (from Juergen Gross)
+- patches.suse/KVM-x86-Avoid-theoretical-NULL-pointer-dereference-i.patch
+- patches.suse/KVM-x86-Check-lapic_in_kernel-before-attempting-to-s.patch
+- patches.suse/KVM-x86-Forbid-VMM-to-set-SYNIC-STIMER-MSRs-when-Syn.patch
+- commit e9364fc
+
+- selftests/vm: use top_srcdir instead of recomputing relative
+  paths (jsc#PED-1294).
+- commit fcd00bf
+
+- Kselftests: remove support of libhugetlbfs from kselftests
+  (jsc#PED-1294).
+- commit 5314c14
+
+- tools/testing/selftests/vm/hmm-tests.c: fix build
+  (jsc#PED-1294).
+- commit d4e3629
+
+- mm/hmm: add a test for cross device private faults
+  (jsc#PED-1294).
+- commit 113260c
+
+- mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
+  (jsc#PED-1294).
+- commit 81464f0
+
+- tools: update hmm-test to support device coherent type
+  (jsc#PED-1294).
+- commit 7b24afa
+
+- mm: fix the handling Non-LRU pages returned by follow_page
+  (jsc#PED-1294).
+- commit a0abdab
+
+- mm/huge_memory: use helper macro IS_ERR_OR_NULL in
+  split_huge_pages_pid (jsc#PED-1294).
+- commit 64365f4
+
+- mm: remove unneeded local variable follflags (jsc#PED-1294).
+- commit f1da2a0
+
+- mm/migrate_device.c: fix a misleading and outdated comment
+  (jsc#PED-1294).
+- commit 2496c30
+
+- mm: migration: fix the FOLL_GET failure on following huge page
+  (jsc#PED-1294).
+- commit 7c67379
+
+- mm: re-allow pinning of zero pfns (again) (jsc#PED-1294).
+- commit 4e32fd5
+
+- nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet
+  assigned (jsc#PED-1294).
+- commit 519f490
+
+- thunderbolt: Fix buffer allocation of devices with no
+  DisplayPort adapters (git-fixes).
+- commit 2534904
+
+- fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-2978
+  bsc#1202700).
+- commit e1802d7
+
+- thunderbolt: Add missing device ID to
+  tb_switch_is_alpine_ridge() (git-fixes).
+- commit 9447425
+
+- thunderbolt: Disable LTTPR on Intel Titan Ridge (git-fixes).
+- commit 9dce26f
+
+- usb/hcd: Fix dma_map_sg error check (git-fixes).
+- commit 82f7672
+
+- mm/gup.c: fix formatting in check_and_migrate_movable_page()
+  (jsc#PED-1294).
+- commit 6bb21eb
+
+- tools: add selftests to hmm for COW in device memory
+  (jsc#PED-1294).
+- commit fbb5441
+
+- tools: add hmm gup tests for device coherent type
+  (jsc#PED-1294).
+- commit ccae011
+
+- tools: update test_hmm script to support SP config
+  (jsc#PED-1294).
+- commit 32be4d6
+
+- lib: add support for device coherent type in test_hmm
+  (jsc#PED-1294).
+- commit 5bcf5a6
+
+- lib: test_hmm add module param for zone device type
+  (jsc#PED-1294).
+- commit e22f0bf
+
+- lib: test_hmm add ioctl to get zone device type (jsc#PED-1294).
+- commit 87c4e9c
+
+- drm/amdkfd: add SPM support for SVM (jsc#PED-1294).
+- commit 9d8092a
+
+- drm/amdkfd: fix resource_size.cocci warnings (jsc#PED-1294).
+- commit 589703d
+
+- mm/gup: migrate device coherent pages when pinning instead of
+  failing (jsc#PED-1294).
+- commit f57d4bb
+
+- kabi/severities: ignore CS35L41-specific exports (bsc#1203699)
+- commit 9f486fe
+
+- ALSA: hda: cs35l41: Support System Suspend (bsc#1203699).
+- ALSA: hda: cs35l41: Remove suspend/resume hda hooks
+  (bsc#1203699).
+- ALSA: hda/cs_dsp_ctl: Fix mutex inversion when creating controls
+  (bsc#1203699).
+- ALSA: hda: hda_cs_dsp_ctl: Ensure pwr_lock is held before
+  reading/writing controls (bsc#1203699).
+- ALSA: hda: hda_cs_dsp_ctl: Minor clean and redundant code
+  removal (bsc#1203699).
+- commit 54175bd
+
+- PCI: mediatek-gen3: Change driver name to mtk-pcie-gen3
+  (git-fixes).
+- dt-bindings: PCI: microchip,pcie-host: fix missing dma-ranges
+  (git-fixes).
+- dt-bindings: PCI: microchip,pcie-host: fix missing clocks
+  properties (git-fixes).
+- PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
+  (git-fixes).
+- PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
+  (git-fixes).
+- PCI/ASPM: Correct LTR_L1.2_THRESHOLD computation (git-fixes).
+- PCI/ASPM: Ignore L1 PM Substates if device lacks capability
+  (git-fixes).
+- i2c: designware: Fix handling of real but unexpected device
+  interrupts (git-fixes).
+- pinctrl: microchip-sgpio: Correct the fwnode_irq_get() return
+  value check (git-fixes).
+- pinctrl: armada-37xx: Checks for errors in gpio_request_enable
+  callback (git-fixes).
+- pinctrl: armada-37xx: Fix definitions for MPP pins 20-22
+  (git-fixes).
+- pinctrl: armada-37xx: Add missing GPIO-only pins (git-fixes).
+- Input: i8042 - fix refount leak on sparc (git-fixes).
+- Input: synaptics-rmi4 - fix firmware update operations with
+  bootloader v8 (git-fixes).
+- Input: xpad - fix wireless 360 controller breaking after suspend
+  (git-fixes).
+- commit 6628947
+
+- Add cherry-picked ID for AMDGPU patch
+- commit 005b431
+
+- mm: add device coherent vma selection for memory migration
+  (jsc#PED-1294).
+- commit c7f49b6
+
+- mm: handling Non-LRU pages returned by vm_normal_pages
+  (jsc#PED-1294).
+- commit e689445
+
+- mm/migration: fix possible do_pages_stat_array racing with
+  memory offline (jsc#PED-1294).
+- commit f5b7a8c
+
+- mm: add zone device coherent type memory support (jsc#PED-1294).
+- commit c80982a
+
+- mm: re-allow pinning of zero pfns (jsc#PED-1294).
+- commit 541ae7e
+
+- octeontx2-pf: cn10k: Fix egress ratelimit configuration
+  (git-fixes).
+- commit dfc0a0a
+
+- net: sungem_phy: Add of_node_put() for reference returned by
+  of_get_parent() (git-fixes).
+- commit cc0874b
+
+- net: pcs: xpcs: propagate xpcs_read error to
+  xpcs_get_state_c37_sgmii (git-fixes).
+- commit 6750e0f
+
+- mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication
+  (git-fixes).
+- commit 6f3b54a
+
+- ipv4: Fix data-races around sysctl_fib_multipath_hash_policy
+  (git-fixes).
+- commit afc53c0
+
+- iavf: Fix handling of dummy receive descriptors (git-fixes).
+- commit e9bd3c0
+
+- net: dsa: vitesse-vsc73xx: silent spi_device_id warnings
+  (git-fixes).
+- commit 155ccd4
+
+- net: dsa: sja1105: silent spi_device_id warnings (git-fixes).
+- commit ee0b547
+
+- net: stmmac: remove redunctant disable xPCS EEE call
+  (git-fixes).
+- commit 9493b1a
+
+- ixgbe: Add locking to prevent panic when setting sriov_numvfs
+  to zero (git-fixes).
+- commit 53fbc66
+
+- net: stmmac: fix dma queue left shift overflow issue
+  (git-fixes).
+- commit 1deb58f
+
+- net: dsa: microchip: ksz_common: Fix refcount leak bug
+  (git-fixes).
+- commit c46e25b
+
+- net: stmmac: fix unbalanced ptp clock issue in suspend/resume
+  flow (git-fixes).
+- commit dff326f
+
+- net: stmmac: fix pm runtime issue in stmmac_dvr_remove()
+  (git-fixes).
+- commit e347cfb
+
+- ip: Fix data-races around sysctl_ip_fwd_update_priority
+  (git-fixes).
+- commit 4ea8f18
+
+- sfc: fix kernel panic when creating VF (git-fixes).
+- commit 33eba8c
+
+- sfc: fix use after free when disabling sriov (git-fixes).
+- commit 2fa14d7
+
+- net: stmmac: fix leaks in probe (git-fixes).
+- commit 97831ef
+
+- mm: move page zone helpers from mm.h to mmzone.h (jsc#PED-1294).
+- commit 57ef364
+
+- KVM: x86: Register perf callbacks after calling vendor's
+  hardware_setup() (git-fixes).
+- Refresh
+  patches.suse/KVM-x86-Register-Processor-Trace-interrupt-hook-iff-.patch.
+- commit 871c62a
+
+- mm: build migrate_vma_* for all configs with ZONE_DEVICE support
+  (jsc#PED-1294).
+- Update config files.
+- commit 0314c06
+
+- USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
+  (git-fixes).
+- commit 31ce443
+
+- KVM: VMX: Inject #PF on ENCLS as "emulated" #PF (git-fixes).
+- commit cc0ea0c
+
+- usb: ehci: Fix a function name in comments (git-fixes).
+- commit 610087d
+
+- usb: host: remove dead EHCI support for on-chip PMC MSP71xx
+  USB controller (jsc#PED-531).
+- commit 62f8e77
+
+- x86/mce: Retrieve poison range from hardware (jsc#PED-1408).
+- ACPI: CPPC: Don't require flexible address space if
+  X86_FEATURE_CPPC is supported (jsc#PED-1408).
+- ACPI: CPPC: Fix enabling CPPC on AMD systems with shared memory
+  (jsc#PED-1408).
+- commit ac7776e
+
+- xhci: remove unused lpm_failed_dev member from struct xhci_hcd
+  (jsc#PED-531).
+- commit 85de64c
+
+- xhci: remove unused command member from struct xhci_hcd struct
+  (jsc#PED-531).
+- commit 5e975fe
+
+- USB: xhci: make xhci_get_endpoint_address static (jsc#PED-531).
+- commit dcf3baa
+
+- ACPI: CPPC: Don't require _OSC if X86_FEATURE_CPPC is supported
+  (jsc#PED-1408).
+- tools headers cpufeatures: Sync with the kernel sources
+  (jsc#PED-1408).
+- x86/cpufeatures: Add AMD Collaborative Processor Performance
+  Control feature flag (jsc#PED-1408).
+  Refresh patches.suse/x86-cpu-amd-Enumerate-BTC_NO.patch.
+- commit bf4cd56
+
+- USB: hcd-pci: Drop the unused id parameter from
+  usb_hcd_pci_probe() (jsc#PED-531).
+- commit b826b6a
+
+- xen: update ring.h (jsc#PED-531).
+- commit 4472a2b
+
+- xen/xenbus: add xenbus_setup_ring() service function
+  (jsc#PED-531).
+- commit f043eec
+
+- KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
+  (git-fixes).
+- commit 93cdb54
+
+- net: ftgmac100: Hold reference returned by
+  of_get_child_by_name() (git-fixes).
+- commit 0961942
+
+- bnxt_en: Fix bnxt_refclk_read() (git-fixes).
+- commit 4187bc1
+
+- bnxt_en: fix livepatch query (git-fixes).
+- commit cc62415
+
+- bnxt_en: Fix bnxt_reinit_after_abort() code path (git-fixes).
+- commit e387d75
+
+- bnxt_en: reclaim max resources if sriov enable fails
+  (git-fixes).
+- commit 9161aa5
+
+- net/mlx5e: Ring the TX doorbell on DMA errors (git-fixes).
+- commit 7fdc3a9
+
+- net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
+  (git-fixes).
+- commit 5e19505
+
+- KVM: x86: do not report preemption if the steal time cache is
+  stale (git-fixes).
+- commit c293d6b
+
+- net: ethernet: ti: am65-cpsw: Fix devlink port register sequence
+  (git-fixes).
+- commit 385f6b7
+
+- can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix endianness
+  conversion (git-fixes).
+- commit 368984e
+
+- can: mcp251xfd: mcp251xfd_register_get_dev_id(): use correct
+  length to read dev_id (git-fixes).
+- commit 809cb98
+
+- usb: renesas-xhci: Do not print any log while fw verif success
+  (jsc#PED-531).
+- commit bad9850
+
+- xen/usbfront: use xenbus_setup_ring() and xenbus_teardown_ring()
+  (jsc#PED-531).
+- commit 41ef599
+
+- xen/usb: switch xen-hcd to use INVALID_GRANT_REF (jsc#PED-531).
+- commit e4f01cd
+
+- xen/usb: harden xen_hcd against malicious backends
+  (jsc#PED-531).
+- commit 36bb0d3
+
+- xen/grant-table: remove readonly parameter from functions
+  (jsc#PED-531).
+- Refresh
+  patches.suse/xen-blkfront-force-data-bouncing-when-backend-is-unt.patch.
+- commit 80f5ba9
+
+- xen/usb: don't use arbitrary_virt_to_machine() (jsc#PED-531).
+- commit 71d02c4
+
+- mm: move the migrate_vma_* device migration code into its own
+  file (jsc#PED-1294).
+- Update config files.
+- commit ffdaa32
+
+- mm/migrate: remove redundant variables used in a for-loop
+  (jsc#PED-1294).
+- commit 53fa906
+
+- x86/PCI: Revert "x86/PCI: Clip only host bridge windows for
+  E820 regions" (jsc#PED-1408).
+- ACPI: clean up white space in a few places for consistency
+  (jsc#PED-1408).
+- ACPI: video: improve PM notifer callback (jsc#PED-1408).
+- ACPI: battery: Make "not-charging" the default on no charging
+  or full info (jsc#PED-1408).
+- ACPI: CPPC: fix typo in comment (jsc#PED-1408).
+- ACPI: processor: idle: Expose max_cstate/nocst/bm_check_disable
+  read-only in sysfs (jsc#PED-1408).
+- ACPI: glue: Rearrange find_child_checks() (jsc#PED-1408).
+- ACPI: DPTF: Support Meteor Lake (jsc#PED-1408).
+- ACPI: NFIT: Drop nfit_device_lock() (jsc#PED-1408).
+- PCI/ACPI: negotiate CXL _OSC (jsc#PED-1408).
+- PCI/ACPI: Prefer CXL _OSC instead of PCIe _OSC for CXL host
+  bridges (jsc#PED-1408).
+- PCI/ACPI: add a helper for retrieving _OSC Control DWORDs
+  (jsc#PED-1408).
+- acpi/nfit: rely on mce->misc to determine poison granularity
+  (jsc#PED-1408).
+- x86/PCI: Disable E820 reserved region clipping starting in 2023
+  (jsc#PED-1408).
+- x86/PCI: Disable E820 reserved region clipping via quirks
+  (jsc#PED-1408).
+- x86/PCI: Add kernel cmdline options to use/ignore E820 reserved
+  regions (jsc#PED-1408).
+- x86/PCI: Clip only host bridge windows for E820 regions
+  (jsc#PED-1408).
+- x86: Log resource clipping for E820 regions (jsc#PED-1408).
+- x86/PCI: Eliminate remove_e820_regions() common subexpressions
+  (jsc#PED-1408).
+- device property: Add irq_get to fwnode operation (jsc#PED-1408).
+- ACPI: property: Move acpi_fwnode_device_get_match_data() up
+  (jsc#PED-1408).
+- device property: Convert device_{dma_supported,get_dma_attr}
+  to fwnode (jsc#PED-1408).
+- cpufreq: CPPC: Enable fast_switch (jsc#PED-1408).
+- ACPI: bus: Set CPPC _OSC bits for all and when CPPC_LIB is
+  supported (jsc#PED-1408).
+  Refresh
+  patches.suse/ACPI-CPPC-Only-probe-for-_CPC-if-CPPC-v2-is-acked.patch.
+- ACPI: CPPC: Check _OSC for flexible address space
+  (jsc#PED-1408).
+  Refresh
+  patches.suse/ACPI-CPPC-Only-probe-for-_CPC-if-CPPC-v2-is-acked.patch.
+- x86/ACPI: Preserve ACPI-table override during hibernation
+  (jsc#PED-1408).
+- x86: ACPI: Make mp_config_acpi_gsi() a void function
+  (jsc#PED-1408).
+- ACPI: DPTF: Add support for high frequency impedance
+  notification (jsc#PED-1408).
+- ACPI: DPTF: Correct description of INT3407 / INT3532 attributes
+  (jsc#PED-1408).
+- ACPI, APEI, EINJ: Refuse to inject into the zero page
+  (jsc#PED-1408).
+- ACPI: APEI: Fix missing ERST record id (jsc#PED-1408).
+- ACPI: BGRT: use static for BGRT_SHOW kobj_attribute defines
+  (jsc#PED-1408).
+- ACPI: SPCR: Add support for NVIDIA 16550-compatible port subtype
+  (jsc#PED-1408).
+- ACPI: bus: Avoid non-ACPI device objects in walks over children
+  (jsc#PED-1408).
+- PCI: ACPI: PM: Power up devices in D3cold before scanning them
+  (jsc#PED-1408).
+- ACPI: PM: Introduce acpi_dev_power_up_children_with_adr()
+  (jsc#PED-1408).
+- ACPI: bus: Introduce acpi_dev_for_each_child() (jsc#PED-1408).
+- ACPI: PM: Always print final debug message in
+  acpi_device_set_power() (jsc#PED-1408).
+- ACPI: PM: Unify debug messages in acpi_device_set_power()
+  (jsc#PED-1408).
+- ACPI: PM: Change pr_fmt() in device_pm.c (jsc#PED-1408).
+- ACPI: PM: Convert debug message in acpi_device_get_power()
+  (jsc#PED-1408).
+- Revert "ACPICA: executer/exsystem: Warn about sleeps greater
+  than 10 ms" (jsc#PED-1408).
+- ACPICA: Update version to 20220331 (jsc#PED-1408).
+- ACPICA: exsystem.c: Use ACPI_FORMAT_UINT64 for 64-bit output
+  (jsc#PED-1408).
+- ACPICA: IORT: Updates for revision E.d (jsc#PED-1408).
+- ACPICA: executer/exsystem: Fix some typo mistakes
+  (jsc#PED-1408).
+- ACPICA: iASL/MADT: Add OEM-defined subtable (jsc#PED-1408).
+- ACPICA: executer/exsystem: Warn about sleeps greater than 10 ms
+  (jsc#PED-1408).
+- ACPICA: executer/exsystem: Inform users about ACPI spec
+  violation (jsc#PED-1408).
+- ACPICA: Add support for ARM Performance Monitoring Unit Table
+  (jsc#PED-1408).
+- ACPICA: executer/exsystem: Add units to time variable names
+  (jsc#PED-1408).
+- ACPICA: Headers: Replace zero-length array with flexible-array
+  member (jsc#PED-1408).
+- ACPICA: Removed some tabs and // comments (jsc#PED-1408).
+- ACPICA: Update copyright notices to the year 2022
+  (jsc#PED-1408).
+- ACPICA: Clean up double word in comment (jsc#PED-1408).
+- ACPICA: Add new ACPI 6.4 semantics for LoadTable() operator
+  (jsc#PED-1408).
+- ACPICA: Add new ACPI 6.4 semantics to the Load() operator
+  (jsc#PED-1408).
+- ACPICA: iASL: NHLT: Rename linux specific strucures to
+  device_info (jsc#PED-1408).
+- ACPICA: iASL: NHLT: Fix parsing undocumented bytes at the end
+  of Endpoint Descriptor (jsc#PED-1408).
+- ACPICA: iASL: NHLT: Treat Terminator as specific_config
+  (jsc#PED-1408).
+- ACPICA: Add the subtable CFMWS to the CEDT table (jsc#PED-1408).
+- ACPICA: Add support for the Windows 11 _OSI string
+  (jsc#PED-1408).
+- ACPI: utils: include UUID in _DSM evaluation warning
+  (jsc#PED-1408).
+- ACPI: Add perf low power callback (jsc#PED-1408).
+  Refresh
+  patches.suse/ACPI-acpi_pad-Do-not-launch-acpi_pad-threads-on-idle-cpus.patch.
+- commit 54d6015
+
+- ACPI: APEI: do not add task_work to kernel thread to avoid
+  memory leak (git-fixes).
+- lib/sg_pool: change module_init(sg_pool_init) to subsys_initcall
+  (git-fixes).
+- dt-bindings: crypto: ti,sa2ul: drop dma-coherent property
+  (git-fixes).
+- selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
+  (git-fixes).
+- crypto: cavium - prevent integer overflow loading firmware
+  (git-fixes).
+- crypto: marvell/octeontx - prevent integer overflows
+  (git-fixes).
+- crypto: inside-secure - Replace generic aes with libaes
+  (git-fixes).
+- Revert "crypto: qat - reduce size of mapped region" (git-fixes).
+- crypto: inside-secure - Change swab to swab32 (git-fixes).
+- crypto: ccp - Release dma channels before dmaengine unrgister
+  (git-fixes).
+- crypto: akcipher - default implementation for setting a private
+  key (git-fixes).
+- crypto: qat - fix default value of WDT timer (git-fixes).
+- crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
+  (git-fixes).
+- crypto: sahara - don't sleep when in softirq (git-fixes).
+- drm/amdgpu/display: change pipe policy for DCN 2.1 (git-fixes).
+- drm/i915: Reject unsupported TMDS rates on ICL+ (git-fixes).
+- drm/amdgpu/display: change pipe policy for DCN 2.0 (git-fixes).
+- drm/amd/display: Correct MPC split policy for DCN301
+  (git-fixes).
+- commit 353fbde
+
+- Update
+  patches.suse/mm-rmap-Fix-anon_vma-degree-ambiguity-leading-to-double-reuse.patch
+  (CVE-2022-42703, bsc#1204168, git-fixes, bsc#1203098).
+- commit fef8e31
+
+- mm/migrate.c: rework migration_entry_wait() to not take a
+  pageref (jsc#PED-1294).
+- commit 313eb0c
+
+- blacklist.conf: 30ea703a38ef x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
+- commit fdb1f20
+
+- misc: sgi-gru: fix use-after-free error in
+  gru_set_context_option, gru_fault and gru_handle_user_call_os
+  (CVE-2022-3424 bsc#1204166).
+- commit bbc730f
+
+- wifi: mac80211: fix crash in beacon protection for P2P-device
+  (CVE-2022-42722 bsc#1204125).
+- commit 38da0b9
+
+- usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC
+  (git-fixes).
+- blacklist.conf: outside kABI fixes build fixes are important
+- Update config files.
+- commit 8852d4a
+
+- powerpc/kvm: Remove obsolete and unneeded select (git-fixes).
+- blacklist.conf: outside kABI freezes, build fixes are important
+- commit 329cacc
+
+- net: delete redundant function declaration (git-fixes).
+- blacklist.conf: broke kABI, applicable in SP5
+- commit b7a266b
+
+- habanalabs: select CRC32 (git-fixes).
+- blacklist.conf: outside kABI freezes build fixes are important
+- commit 33fa2e9
+
+- tracing: Fix smatch warning for do while check in
+  event_hist_trigger_parse() (git-fixes).
+- blacklist.conf: no longer unreasonable in SP5
+- commit 7c1653b
+
+- tracing: Tag trace_percpu_buffer as a percpu pointer
+  (git-fixes).
+- blacklist.conf: broke kABI in a hard to fix way, hence can be applied
+  in SP5
+- commit 36fd9f7
+
+- x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
+  (git-fixes).
+- blacklist.conf: can be unblacklisted in SP5 and will make backporting
+  easier
+- commit 59cf2b3
+
+- wifi: mac80211: fix MBSSID parsing use-after-free
+  (CVE-2022-42719 bsc#1204051).
+- commit bab6e58
+
+- mac80211: fix memory leaks with element parsing (CVE-2022-42719
+  bsc#1204051).
+- commit f9a2be2
+
+- wifi: mac80211: refactor elements parsing with parameter struct
+  (CVE-2022-42719 bsc#1204051).
+- mac80211: always allocate struct ieee802_11_elems
+  (CVE-2022-42719 bsc#1204051).
+- mac80211: mlme: find auth challenge directly (CVE-2022-42719
+  bsc#1204051).
+- mac80211: move CRC into struct ieee802_11_elems (CVE-2022-42719
+  bsc#1204051).
+- commit b28a982
+
+- ipv4: Handle attempt to delete multipath route when fib_info
+  contains an nh reference (bsc#1204171 CVE-2022-3435).
+- commit 1b0c1c8
+
+- selftests: net: fix nexthop warning cleanup double ip typo
+  (bsc#1204171 CVE-2022-3435).
+- commit e3962a5
+
+- selftests: net: add delete nexthop route warning test
+  (bsc#1204171 CVE-2022-3435).
+- commit 85deab0
+
+- wifi: cfg80211: avoid nontransmitted BSS list corruption
+  (CVE-2022-42721 bsc#1204060).
+- wifi: cfg80211: fix BSS refcounting bugs (CVE-2022-42720
+  bsc#1204059).
+- commit 82311e4
+
+- net: ipv4: fix route with nexthop object delete warning
+  (bsc#1204171 CVE-2022-3435).
+- commit a94edc1
+
+- Update metadata references
+- commit 61773f9
+
+- powercap: RAPL: Add Power Limit4 support for Alder Lake-N and
+  Raptor Lake-P (jsc#PED-769).
+- powercap: intel_rapl: Add support for RAPTORLAKE_P
+  (jsc#PED-686).
+- powercap: intel_rapl: add support for ALDERLAKE_N (jsc#PED-695).
+- powercap: RAPL: Add Power Limit4 support for RaptorLake
+  (jsc#PED-769).
+- powercap: intel_rapl: add support for RaptorLake (jsc#PED-769).
+- powercap: intel_rapl: support new layout of Psys PowerLimit
+  Register on SPR (jsc#PED-648).
+- powercap: Add Power Limit4 support for Alder Lake SoC
+  (jsc#PED-769).
+- commit ee363a4
+
+- selftests/powerpc: Skip energy_scale_info test on older firmware
+  (git-fixes).
+- commit 1eff3d6
+
+- Revert "SUNRPC: Remove unreachable error condition" (git-fixes).
+- NFS: Fix another fsync() issue after a server reboot
+  (git-fixes).
+- NFSv4: Fixes for nfs4_inode_return_delegation() (git-fixes).
+- commit 80742b5
+
+- blacklist.conf: and unwanted md patches
+- commit 96bda12
+
+- scsi: stex: Properly zero out the passthrough command structure
+  (bsc#1203514 CVE-2022-40768).
+- commit f2b2e4a
+
+- ALSA: hda: Fix position reporting on Poulsbo (git-fixes).
+- ALSA: usb-audio: Fix potential memory leaks (git-fixes).
+- ALSA: usb-audio: Fix NULL dererence at error path (git-fixes).
+- commit 6c7f2c9
+
+- sbitmap: Avoid leaving waitqueue in invalid state in
+  __sbq_wake_up() (git-fixes).
+- commit 3c6ffc4
+
+- staging: vt6655: fix some erroneous memory clean-up loops
+  (git-fixes).
+- virt: vbox: convert to use dev_groups (git-fixes).
+- usb: mtu3: fix failed runtime suspend in host only mode
+  (git-fixes).
+- Revert "usb: storage: Add quirk for Samsung Fit flash"
+  (git-fixes).
+- usb: mon: make mmapped memory read only (git-fixes).
+- xhci: Don't show warning for reinit on known broken suspend
+  (git-fixes).
+- xhci: dbc: Fix memory leak in xhci_alloc_dbc() (git-fixes).
+- commit 4feb234
+
+- usb: gadget: function: fix dangling pnp_string in f_printer.c
+  (git-fixes).
+- USB: serial: console: move mutex_unlock() before
+  usb_serial_put() (git-fixes).
+- usb: common: debug: Check non-standard control requests
+  (git-fixes).
+- tty: serial: fsl_lpuart: disable dma rx/tx use flags in
+  lpuart_dma_shutdown (git-fixes).
+- tty: xilinx_uartps: Fix the ignore_status (git-fixes).
+- uas: ignore UAS for Thinkplus chips (git-fixes).
+- usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (git-fixes).
+- uas: add no-uas quirk for Hiksemi usb_disk (git-fixes).
+- thunderbolt: Explicitly reset plug events delay back to USB4
+  spec value (git-fixes).
+- commit d8ee195
+
+- soc: sunxi_sram: Make use of the helper function
+  devm_platform_ioremap_resource() (git-fixes).
+- Refresh
+  patches.suse/soc-sunxi-sram-Prevent-the-driver-from-being-unbound.patch.
+- commit a85e811
+
+- spmi: pmic-arb: correct duplicate APID to PPID mapping logic
+  (git-fixes).
+- spmi: pmic-arb: do not ack and clear peripheral interrupts in
+  cleanup_irq (git-fixes).
+- slimbus: qcom-ngd: cleanup in probe error path (git-fixes).
+- slimbus: qcom-ngd: use correct error in message of
+  pdr_add_lookup() failure (git-fixes).
+- soc: qcom: smem_state: Add refcounting for the 'state->of_node'
+  (git-fixes).
+- soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
+  (git-fixes).
+- soc: sunxi: sram: Fix probe function ordering issues
+  (git-fixes).
+- commit 3e1f43f
+
+- serial: 8250: Fix restoring termios speed after suspend
+  (git-fixes).
+- drivers: serial: jsm: fix some leaks in probe (git-fixes).
+- remoteproc: imx_rproc: Simplify some error message (git-fixes).
+- sbitmap: fix possible io hung due to lost wakeup (git-fixes).
+- platform/x86: msi-laptop: Fix resource cleanup (git-fixes).
+- platform/x86: msi-laptop: Fix old-ec check for backlight
+  registering (git-fixes).
+- commit a448666
+
+- misc: ocxl: fix possible refcount leak in afu_ioctl()
+  (git-fixes).
+- phy: qualcomm: call clk_disable_unprepare in the error handling
+  (git-fixes).
+- phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference
+  returned by of_get_parent() (git-fixes).
+- mtd: rawnand: atmel: Unmap streaming DMA mappings (git-fixes).
+- mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
+  (git-fixes).
+- mtd: rawnand: fsl_elbc: Fix none ECC mode (git-fixes).
+- mtd: rawnand: intel: Don't re-define NAND_DATA_IFACE_CHECK_ONLY
+  (git-fixes).
+- mtd: rawnand: intel: Remove undocumented compatible string
+  (git-fixes).
+- mtd: rawnand: intel: Read the chip-select line from the correct
+  OF node (git-fixes).
+- mtd: devices: docg3: check the return value of devm_ioremap()
+  in the probe (git-fixes).
+- platform/x86: asus-wmi: Document the panel_od sysfs attribute
+  (git-fixes).
+- platform/x86: asus-wmi: Document the egpu_enable sysfs attribute
+  (git-fixes).
+- platform/x86: asus-wmi: Document the dgpu_disable sysfs
+  attribute (git-fixes).
+- platform/chrome: cros_ec_typec: Correct alt mode index
+  (git-fixes).
+- platform/chrome: fix memory corruption in ioctl (git-fixes).
+- platform/chrome: fix double-free in chromeos_laptop_prepare()
+  (git-fixes).
+- platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT
+  failure (git-fixes).
+- mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
+  (git-fixes).
+- mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
+  (git-fixes).
+- net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
+  (git-fixes).
+- commit b26b1a7
+
+- mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
+  (git-fixes).
+- mailbox: mpfs: account for mbox offsets while sending
+  (git-fixes).
+- mailbox: mpfs: fix handling of the reg property (git-fixes).
+- mfd: sm501: Add check for platform_driver_register()
+  (git-fixes).
+- mfd: fsl-imx25: Fix check for platform_get_irq() errors
+  (git-fixes).
+- mfd: lp8788: Fix an error handling path in lp8788_irq_init()
+  and lp8788_irq_init() (git-fixes).
+- mfd: lp8788: Fix an error handling path in lp8788_probe()
+  (git-fixes).
+- mfd: fsl-imx25: Fix an error handling path in
+  mx25_tsadc_setup_irq() (git-fixes).
+- mfd: intel_soc_pmic: Fix an error handling path in
+  intel_soc_pmic_i2c_probe() (git-fixes).
+- media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
+  (git-fixes).
+- media: uvcvideo: Use entity get_cur in uvc_ctrl_set (git-fixes).
+- media: uvcvideo: Fix memory leak in uvc_gpio_parse (git-fixes).
+- media: meson: vdec: add missing clk_disable_unprepare on error
+  in vdec_hevc_start() (git-fixes).
+- media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
+  (git-fixes).
+- media: cedrus: Set the platform driver data earlier (git-fixes).
+- memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
+  (git-fixes).
+- memory: of: Fix refcount leak bug in of_get_ddr_timings()
+  (git-fixes).
+- memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
+  (git-fixes).
+- media: v4l2-compat-ioctl32.c: zero buffer passed to
+  v4l2_compat_get_array_args() (git-fixes).
+- commit f4e8a30
+
+- iio: adc: ad7923: fix channel readings for some variants
+  (git-fixes).
+- iio: ltc2497: Fix reading conversion results (git-fixes).
+- iio: dac: ad5593r: Fix i2c read protocol requirements
+  (git-fixes).
+- iio: magnetometer: yas530: Change data type of hard_offsets
+  to signed (git-fixes).
+- iio: ABI: Fix wrong format of differential capacitance channel
+  ABI (git-fixes).
+- iio: inkern: fix return value in
+  devm_of_iio_channel_get_by_name() (git-fixes).
+- iio: inkern: only release the device node when done with it
+  (git-fixes).
+- iio: adc: at91-sama5d2_adc: disable/prepare buffer on
+  suspend/resume (git-fixes).
+- iio: adc: at91-sama5d2_adc: lock around oversampling and sample
+  freq (git-fixes).
+- iio: adc: at91-sama5d2_adc: check return status for pressure
+  and touch (git-fixes).
+- commit b02859c
+
+- firmware: google: Test spinlock on panic path to avoid lockups
+  (git-fixes).
+- iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
+  (git-fixes).
+- fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
+  (git-fixes).
+- dt-bindings: phy: qcom,qmp-usb3-dp: fix bogus clock-cells
+  property (git-fixes).
+- dt-bindings: phy: qcom,qmp: fix bogus clock-cells property
+  (git-fixes).
+- dt-bindings: mtd: intel: lgm-nand: Fix maximum chip select value
+  (git-fixes).
+- dt-bindings: mtd: intel: lgm-nand: Fix compatible string
+  (git-fixes).
+- HSI: omap_ssi_port: Fix dma_map_sg error check (git-fixes).
+- HSI: omap_ssi: Fix refcount leak in ssi_probe (git-fixes).
+- HID: multitouch: Add memory barriers (git-fixes).
+- hid: hid-logitech-hidpp: avoid unnecessary assignments in
+  hidpp_connect_event (git-fixes).
+- drm/omap: dss: Fix refcount leak bugs (git-fixes).
+- drm/msm/dp: correct 1.62G link rate at
+  dp_catalog_ctrl_config_msa() (git-fixes).
+- drm/msm/dp: Silence inconsistent indent warning (git-fixes).
+- drm/msm/dpu: Fix comment typo (git-fixes).
+- drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx (git-fixes).
+- dt-bindings: display/msm: dpu-sdm845: add missing DPU opp-table
+  (git-fixes).
+- dt-bindings: display/msm: dpu-sc7180: add missing DPU opp-table
+  (git-fixes).
+- commit 71c6639
+
+- drm/scheduler: quieten kernel-doc warnings (git-fixes).
+- commit 95b96ec
+
+- drm/amdgpu: add missing pci_disable_device() in
+  amdgpu_pmops_runtime_resume() (git-fixes).
+- drm/bridge: megachips: Fix a null pointer dereference bug
+  (git-fixes).
+- drm: fix drm_mipi_dbi build errors (git-fixes).
+- drm/msm: Make .remove and .shutdown HW shutdown consistent
+  (git-fixes).
+- drm:pl111: Add of_node_put() when breaking out of
+  for_each_available_child_of_node() (git-fixes).
+- drm/bridge: parade-ps8640: Fix regulator supply order
+  (git-fixes).
+- drm/virtio: Unlock reservations on
+  virtio_gpu_object_shmem_init() error (git-fixes).
+- drm/mipi-dsi: Detach devices when removing the host (git-fixes).
+- commit f6c9019
+
+- clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
+  (git-fixes).
+- clk: baikal-t1: Add SATA internal ref clock buffer (git-fixes).
+- dmaengine: ioat: stop mod_timer from resurrecting deleted
+  timer in __cleanup() (git-fixes).
+- dmaengine: mxs: use platform_driver_register (git-fixes).
+- dmaengine: hisilicon: Add multi-thread support for a DMA channel
+  (git-fixes).
+- dmaengine: hisilicon: Fix CQ head update (git-fixes).
+- dmaengine: hisilicon: Disable channels when unregister hisi_dma
+  (git-fixes).
+- drm/bridge: Avoid uninitialized variable warning (git-fixes).
+- drm/nouveau: fix a use-after-free in
+  nouveau_gem_prime_import_sg_table() (git-fixes).
+- drm: bridge: adv7511: fix CEC power down control register offset
+  (git-fixes).
+- commit 89292ab
+
+- clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
+  (git-fixes).
+- clk: baikal-t1: Fix invalid xGMAC PTP clock divider (git-fixes).
+- clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
+  (git-fixes).
+- clk: imx: scu: fix memleak on platform_device_add() fails
+  (git-fixes).
+- clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
+  (git-fixes).
+- clk: qcom: gcc-msm8916: use ARRAY_SIZE instead of specifying
+  num_parents (git-fixes).
+- clk: ast2600: BCLK comes from EPLL (git-fixes).
+- clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
+  (git-fixes).
+- clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
+  (git-fixes).
+- commit c248e05
+
+- clk: tegra20: Fix refcount leak in tegra20_clock_init
+  (git-fixes).
+- clk: tegra: Fix refcount leak in tegra114_clock_init
+  (git-fixes).
+- clk: tegra: Fix refcount leak in tegra210_clock_init
+  (git-fixes).
+- clk: sprd: Hold reference returned by of_get_parent()
+  (git-fixes).
+- clk: berlin: Add of_node_put() for of_get_parent() (git-fixes).
+- clk: qoriq: Hold reference returned by of_get_parent()
+  (git-fixes).
+- clk: oxnas: Hold reference returned by of_get_parent()
+  (git-fixes).
+- clk: meson: Hold reference returned by of_get_parent()
+  (git-fixes).
+- ata: fix ata_id_has_dipm() (git-fixes).
+- ata: fix ata_id_has_ncq_autosense() (git-fixes).
+- ata: fix ata_id_has_devslp() (git-fixes).
+- ata: fix ata_id_sense_reporting_enabled() and
+  ata_id_has_sense_reporting() (git-fixes).
+- ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
+  (git-fixes).
+- ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
+  (git-fixes).
+- ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
+  (git-fixes).
+- ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
+  (git-fixes).
+- ASoC: codecs: tx-macro: fix kcontrol put (git-fixes).
+- ASoC: da7219: Fix an error handling path in
+  da7219_register_dai_clks() (git-fixes).
+- ASoC: eureka-tlv320: Hold reference returned from of_find_xxx
+  API (git-fixes).
+- ASoC: wm_adsp: Handle optional legacy support (git-fixes).
+- commit 8f6277f
+
+- Move upstreamed DRM, NVMe and sound patches into sorted section
+- commit 48ff6f0
+
+- arm64: ftrace: fix module PLTs with mcount (git-fixes).
+- ARM: Drop CMDLINE_* dependency on ATAGS (git-fixes).
+- ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
+  (git-fixes).
+- ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
+  (git-fixes).
+- ARM: dts: turris-omnia: Add label for wan port (git-fixes).
+- ARM: dts: armada-38x: Add gpio-ranges for pin muxing
+  (git-fixes).
+- ARM: dts: kirkwood: lsxl: remove first ethernet port
+  (git-fixes).
+- ARM: dts: kirkwood: lsxl: fix serial line (git-fixes).
+- ARM: dts: turris-omnia: Fix mpp26 pin name and comment
+  (git-fixes).
+- arm64: dts: qcom: sc7280: Cleanup the lpasscc node (git-fixes).
+- arm64: dts: ti: k3-j7200: fix main pinmux range (git-fixes).
+- ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
+  (git-fixes).
+- ARM: defconfig: drop CONFIG_USB_FSL_USB2 (git-fixes).
+- ARM: defconfig: drop CONFIG_PTP_1588_CLOCK=y (git-fixes).
+- ARM: defconfig: drop CONFIG_SERIAL_OMAP references (git-fixes).
+- ARM: defconfig: clean up multi_v4t and multi_v5 configs
+  (git-fixes).
+- ASoC: rsnd: Add check for rsnd_mod_power_on (git-fixes).
+- ASoC: tas2764: Fix mute/unmute (git-fixes).
+- ASoC: tas2764: Drop conflicting set_bias_level power setting
+  (git-fixes).
+- ASoC: tas2764: Allow mono streams (git-fixes).
+- ASoC: fsl_sai: Remove unnecessary FIFO reset in ISR (git-fixes).
+- ASoC: mt6359: fix tests for platform_get_irq() failure
+  (git-fixes).
+- ALSA: hda/hdmi: Don't skip notification handling during PM
+  operation (git-fixes).
+- ALSA: dmaengine: increment buffer pointer atomically
+  (git-fixes).
+- ALSA: asihpi - Remove useless code in hpi_meter_get_peak()
+  (git-fixes).
+- ASoC: wcd934x: fix order of Slimbus unprepare/disable
+  (git-fixes).
+- ASoC: wcd9335: fix order of Slimbus unprepare/disable
+  (git-fixes).
+- ARM: dts: integrator: Tag PCI host with device_type (git-fixes).
+- commit 5a02ba2
+
+- i40e: Fix dropped jumbo frames statistics (git-fixes).
+- commit b407b7d
+
+- net: bonding: fix use-after-free after 802.3ad slave unbind
+  (git-fixes).
+- commit 05b9579
+
+- net: bonding: fix possible NULL deref in rlb code (git-fixes).
+- commit 8542934
+
+- net: dp83822: disable rx error interrupt (git-fixes).
+- commit f74888c
+
+- net: dp83822: disable false carrier interrupt (git-fixes).
+- commit ba1cc16
+
+- net: dsa: bcm_sf2: force pause link settings (git-fixes).
+- commit 5258d4a
+
+- net/dsa/hirschmann: Add missing of_node_get() in
+  hellcreek_led_setup() (git-fixes).
+- commit 29e4721
+
+- ice: Fix switchdev rules book keeping (git-fixes).
+- commit 5c21799
+
+- igb: Make DMA faster when CPU is active on the PCIe link
+  (git-fixes).
+- commit db90cd9
+
+- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
+  (git-fixes).
+- commit da7ba2e
+
+- igb: fix a use-after-free issue in igb_clean_tx_ring
+  (git-fixes).
+- commit 12acd2f
+
+- net: bgmac: Fix an erroneous kfree() in bgmac_remove()
+  (git-fixes).
+- commit 547f6a9
+
+- mlxsw: spectrum_cnt: Reorder counter pools (git-fixes).
+- commit f2c7808
+
+- net: hns3: don't push link state to VF if unalive (git-fixes).
+- commit 7f6680c
+
+- net: hns3: set port base vlan tbl_sta to false before removing
+  old vlan (git-fixes).
+- commit 8c8d58b
+
+- i40e: Fix call trace in setup_tx_descriptors (git-fixes).
+- commit 7d70f11
+
+- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).
+- commit 6a72a8e
+
+- ixgbe: fix bcast packets Rx on VF after promisc removal
+  (git-fixes).
+- commit ddb5b75
+
+- net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling
+  an_complete (git-fixes).
+- commit b8286fc
+
+- net: altera: Fix refcount leak in altera_tse_mdio_create
+  (git-fixes).
+- commit e80ff1b
+
+- net/mlx4_en: Fix wrong return value on ioctl EEPROM query
+  failure (git-fixes).
+- commit a76859c
+
+- net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
+  (git-fixes).
+- commit 04259d9
+
+- stmmac: intel: Fix an error handling path in
+  intel_eth_pci_probe() (git-fixes).
+- commit fed21d9
+
+- net: ethernet: bgmac: Fix refcount leak in
+  bcma_mdio_mii_register (git-fixes).
+- commit 2227ee5
+
+- net: bgmac: support MDIO described in DT (git-fixes).
+- commit bf1f5f9
+
+- mm/migrate.c: remove MIGRATE_PFN_LOCKED (jsc#PED-1294).
+- commit 53d0a98
+
+- mm: refactor the ZONE_DEVICE handling in migrate_vma_pages
+  (jsc#PED-1294).
+- commit 5ff0982
+
+- mm: refactor the ZONE_DEVICE handling in migrate_vma_insert_page
+  (jsc#PED-1294).
+- commit c27db83
+
+- mm: refactor check_and_migrate_movable_pages (jsc#PED-1294).
+- commit a588dc0
+
+- mm: generalize the pgmap based page_free infrastructure
+  (jsc#PED-1294).
+- commit 2037cd5
+
+- fsdax: depend on ZONE_DEVICE || FS_DAX_LIMITED (jsc#PED-1294).
+- commit 00cc65d
+
+- mm: remove the extra ZONE_DEVICE struct page refcount
+  (jsc#PED-1294).
+- commit 0cba7f0
+
+- memremap: remove support for external pgmap refcounts
+  (jsc#PED-1294).
+- commit 2a29910
+
+- nvdimm/pmem: stop using q_usage_count as external pgmap refcount
+  (jsc#PED-1294).
+- commit fa7e3a6
+
+- mm/memremap: add ZONE_DEVICE support for compound pages
+  (jsc#PED-1294).
+- commit fabe0fa
+
+- mm/page_alloc: refactor memmap_init_zone_device() page init
+  (jsc#PED-1294).
+- commit f04239b
+
+- mm/page_alloc: split prep_compound_page into head and tail
+  subparts (jsc#PED-1294).
+- commit a82c6bd
+
+- drm/nouveau: wait for the exclusive fence after the shared ones v2 (bsc#1152472)
+  Backporting notes:
+  * context changes
+- commit 0261ec2
+
+- drm/amd/display: Changed pipe split policy to allow for multi-display (bsc#1152472)
+  Backporting notes:
+  * remove changes to non-existing 201 and 31 directories
+- commit e6a9bdd
+
+- drm/amdgpu/gfx9: switch to golden tsc registers for renoir+ (bsc#1152472)
+  Backporting notes:
+  * replace IP_VERSION() with CHIP_ constants
+- commit d27747b
+
+- blacklist.conf: Append 'drm/bridge: Add stubs for devm_drm_of_get_bridge when OF is disabled'
+- commit e1d0d55
+
+- blacklist.conf: Append 'drm/amd/display: Fix wrong format specifier in amdgpu_dm.c'
+- commit debed4c
+
+- blacklist.conf: Append 'drm/amdgpu: Fix resource leak on probe error path'
+- commit 116f3cc
+
+- drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well (bsc#1152472)
+  Backporting notes:
+  * also fix default branch
+- commit 0bf8eb3
+
+- drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915 (bsc#1152489)
+  Backporting notes:
+  * update additional patch on top
+- commit 1550ef2
+
+- Update
+  patches.suse/ACPI-processor-idle-Practically-limit-Dummy-wait-wor.patch
+  (bsc#1203767,bsc#1203802).
+- commit c6ebacb
+
+- Update
+  patches.suse/x86-cpu-Add-new-Alderlake-and-Raptorlake-CPU-model-n.patch
+  (jsc#PED-743 jsc#PED-740).
+  Add a reference.
+- commit 1883c41
+
+- mm: don't include <linux/memremap.h> in <linux/mm.h>
+  (jsc#PED-1294).
+- commit b73066e
+
+- mm: simplify freeing of devmap managed pages (jsc#PED-1294).
+- commit e54adcf
+
+- mm: move free_devmap_managed_page to memremap.c (jsc#PED-1294).
+- commit e5afda3
+
+- nvme: ensure subsystem reset is single threaded (bsc#1203290
+  CVE-2022-3169).
+- commit f73d666
+
+- mm: remove pointless includes from <linux/hmm.h> (jsc#PED-1294).
+- commit 5917f7a
+
+- mm: remove the __KERNEL__ guard from <linux/mm.h>
+  (jsc#PED-1294).
+- commit 1864b4d
+
+- mm: remove a pointless CONFIG_ZONE_DEVICE check in
+  memremap_pages (jsc#PED-1294).
+- commit b4b9519
+
+- nvme: restrict management ioctls to admin (bsc#1203290
+  CVE-2022-3169).
+- commit c28a770
+
+- net/mlx5e: Update netdev features after changing XDP state
+  (git-fixes).
+- commit 5d7478c
+
+- net/mlx5e: Disable softirq in mlx5e_activate_rq to avoid race
+  condition (git-fixes).
+- commit 92e1426
+
+- hinic: Avoid some over memory allocation (git-fixes).
+- commit 41f381d
+
+- net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
+  (git-fixes).
+- commit b92d6d0
+
+- net: chelsio: cxgb4: Avoid potential negative array offset
+  (git-fixes).
+- commit 4cc759d
+
+- net/mlx5e: TC, fix decap fallback to uplink when int port not
+  supported (git-fixes).
+- commit 35c9b8d
+
+- net: dsa: ksz9477: port mirror sniffing limited to one port
+  (git-fixes).
+- commit 9996ff6
+
+- nvme: don't print verbose errors for internal passthrough
+  requests (bsc#1202187).
+- commit eaa4989
+
+- blacklist.conf: update the list
+- commit 78eff9b
+
+- s390/smp: enforce lowcore protection on CPU restart (git-fixes).
+- KVM: s390: pv: don't present the ecall interrupt twice
+  (bsc#1203229 LTC#199905).
+- commit aed7a32
+
+- x86: Expose init_freq_invariance() to topology header
+  (jsc#PED-1408).
+- commit c0d8e97
+
+- ACPI: AGDI: Fix missing prototype warning for acpi_agdi_init()
+  (jsc#PED-1408).
+- ACPI, APEI: Use the correct variable for sizeof()
+  (jsc#PED-1408).
+- ACPI: tables: Make LAPIC_ADDR_OVR address readable in message
+  (jsc#PED-1408).
+- ACPI: IPMI: replace usage of found with dedicated list iterator
+  variable (jsc#PED-1408).
+- ACPI: CPPC: Change default error code and clean up debug
+  messages in probe (jsc#PED-1408).
+  Refresh
+  patches.suse/ACPI-CPPC-Only-probe-for-_CPC-if-CPPC-v2-is-acked.patch.
+  patches.suse/ACPI-CPPC-Do-not-prevent-CPPC-from-working-in-the-fu.patch.
+- ACPI / x86: Add support for LPS0 callback handler
+  (jsc#PED-1408).
+- Input: soc_button_array - add support for Microsoft Surface 3
+  (MSHW0028) buttons (jsc#PED-1408).
+- PM: hibernate: Honour ACPI hardware signature by default for
+  virtual guests (jsc#PED-1408).
+- ACPI: AGDI: Add driver for Arm Generic Diagnostic Dump and
+  Reset device (jsc#PED-1408).
+  Update config files.
+- ACPI: APEI: rename ghes_init() with an "acpi_" prefix
+  (jsc#PED-1408).
+  Refresh patches.suse/ACPI-VIOT-Fix-ACS-setup.patch.
+- ACPI: LPSS: Provide an SSP type to the driver (jsc#PED-1408).
+- ACPI: LPSS: Constify properties member in struct
+  lpss_device_desc (jsc#PED-1408).
+- ACPI: platform: Constify properties parameter in
+  acpi_create_platform_device() (jsc#PED-1408).
+- ACPI: fan: Add additional attributes for fine grain control
+  (jsc#PED-1408).
+- ACPI: fan: Properly handle fine grain control (jsc#PED-1408).
+- ACPI: fan: Optimize struct acpi_fan_fif (jsc#PED-1408).
+- ACPI: fan: Separate file for attributes creation (jsc#PED-1408).
+- ACPI: fan: Fix error reporting to user space (jsc#PED-1408).
+- x86, ACPI: rename init_freq_invariance_cppc() to
+  arch_init_invariance_cppc() (jsc#PED-1408).
+- ACPI: EC: Rearrange code in acpi_ec_submit_event()
+  (jsc#PED-1408).
+- ACPI: EC: Reduce indentation level in acpi_ec_submit_event()
+  (jsc#PED-1408).
+- ACPI: EC: Do not return result from advance_transaction()
+  (jsc#PED-1408).
+- x86/ACPI: CPPC: Move init_freq_invariance_cppc() into x86 CPPC
+  (jsc#PED-1408).
+- x86/ACPI: CPPC: Move AMD maximum frequency ratio setting
+  function into x86 CPPC (jsc#PED-1408).
+- x86/ACPI: CPPC: Rename cppc_msr.c to cppc.c (jsc#PED-1408).
+- ACPI / x86: Add skip i2c clients quirk for Lenovo Yoga Tablet
+  1050F/L (jsc#PED-1408).
+- ACPI / x86: Add skip i2c clients quirk for Nextbook Ares 8
+  (jsc#PED-1408).
+- ACPI: clean up double words in two comments (jsc#PED-1408).
+- ACPI: property: Get rid of redundant 'else' (jsc#PED-1408).
+- ACPI: EC / PM: Print additional debug message in
+  acpi_ec_dispatch_gpe() (jsc#PED-1408).
+- ACPI: PM: Print additional debug message in acpi_s2idle_wake()
+  (jsc#PED-1408).
+- ACPI: tables: Add AGDI to the list of known table signatures
+  (jsc#PED-1408).
+- ACPI: tables: Add CEDT signature to the list of known tables
+  (jsc#PED-1408).
+- ACPI: bus: Introduce acpi_bus_for_each_dev() (jsc#PED-1408).
+- ACPI: OSL: Fix and clean up acpi_os_read/write_port()
+  (jsc#PED-1408).
+- ACPICA: Use uintptr_t and offsetof() in Linux kernel builds
+  (jsc#PED-1408).
+- ACPI: scan: Use ida_alloc() instead of ida_simple_get()
+  (jsc#PED-1408).
+- commit 2486d41
+
+- media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment.
+- commit 20a025b
+
+- Clean up kernel-config settings via run_oldconfig.sh
+  Invoke run_oldconfig.sh to clean the kernel-config settings from
+  unset symbols. Otherwise these settings interfere with actual config
+  changes.
+- commit 8a799ae
+
+- blacklist.conf: not relevant in our configurations
+- commit 586058b
+
+- media: imx-jpeg: Disable slot interrupt when frame done
+  (git-fixes).
+- commit 36d622f
+
+- media: imx-jpeg: Refactor function mxc_jpeg_parse (git-fixes).
+- commit e2ddfcf
+
+- media: imx-jpeg: Fix potential array out of bounds in
+  queue_setup (git-fixes).
+- commit 8041860
+
+- media: imx-jpeg: Add pm-sleep support for imx-jpeg (git-fixes).
+- commit d514aa5
+
+- x86/ibt,ftrace: Make function-graph play nice (bsc#1203969).
+- commit c020446
+
+- media: imx-jpeg: Leave a blank space before the configuration
+  data (git-fixes).
+- commit a2d45c7
+
+- blacklist.conf: Append 'sysfb: Enable boot time VESA graphic mode selection'
+- commit b93ba64
+
+- media: imx-jpeg: Correct some definition according specification
+  (git-fixes).
+- commit bdf4126
+
+- blacklist.conf: not relevant in our configurations
+- commit 8171bfe
+
+- media: vsp1: Fix offset calculation for plane cropping.
+- commit dc309b5
+
+- media: exynos4-is: Change clk_disable to clk_disable_unprepare
+  (git-fixes).
+- commit 332ca3f
+
+- media: st-delta: Fix PM disable depth imbalance in delta_probe
+  (git-fixes).
+- commit 30518b0
+
+- media: exynos4-is: Fix PM disable depth imbalance in
+  fimc_is_probe (git-fixes).
+- commit f62e31e
+
+- media: aspeed: Fix an error handling path in
+  aspeed_video_probe() (git-fixes).
+- commit c014d5c
+
+- media: coda: Add more H264 levels for CODA960 (git-fixes).
+- commit 75d6462
+
+- media: coda: Fix reported H264 profile (git-fixes).
+- commit 1533555
+
+- Revert "constraints: increase disk space for all architectures"
+  (bsc#1203693).
+  This reverts commit 43a9011f904bc7328d38dc340f5e71aecb6b19ca.
+- commit 3d33373
+
+- blacklist.conf: Append 'fbdev: Hot-unplug firmware fb devices on forced removal'
+- commit 0b6410b
+
+- blacklist.conf: Append 'Revert "fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb"'
+- commit b1ae504
+
+- spi: s3c64xx: Fix large transfers with DMA (git-fixes).
+- vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).
+- wifi: rtl8xxxu: Improve rtl8xxxu_queue_select (git-fixes).
+- wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
+  (git-fixes).
+- wifi: ath11k: fix number of VHT beamformee spatial streams
+  (git-fixes).
+- wifi: mt76: mt7915: do not check state before configuring
+  implicit beamform (git-fixes).
+- wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
+  mt7615_sta_set_decap_offload (git-fixes).
+- wifi: mt76: sdio: fix transmitting packet hangs (git-fixes).
+- wifi: rtl8xxxu: Remove copy-paste leftover in
+  gen2_update_rate_mask (git-fixes).
+- wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
+  (git-fixes).
+- wifi: rtl8xxxu: Fix skb misuse in TX queue selection
+  (git-fixes).
+- wifi: rtw88: add missing destroy_workqueue() on error path in
+  rtw_core_init() (git-fixes).
+- wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
+  (git-fixes).
+- wifi: ath10k: add peer map clean up for peer delete in
+  ath10k_sta_state() (git-fixes).
+- wifi: mac80211: allow bw change during channel switch in mesh
+  (git-fixes).
+- wifi: rtlwifi: 8192de: correct checking of IQK reload
+  (git-fixes).
+- commit 3bb5d97
+
+- spi/omap100k:Fix PM disable depth imbalance in
+  omap1_spi100k_probe (git-fixes).
+- spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
+  (git-fixes).
+- spi: meson-spicc: do not rely on busy flag in pow2 clk ops
+  (git-fixes).
+- spi: qup: add missing clk_disable_unprepare on error in
+  spi_qup_pm_resume_runtime() (git-fixes).
+- spi: qup: add missing clk_disable_unprepare on error in
+  spi_qup_resume() (git-fixes).
+- spi: mt7621: Fix an error message in mt7621_spi_probe()
+  (git-fixes).
+- regulator: qcom_rpm: Fix circular deferral regression
+  (git-fixes).
+- net: wwan: iosm: Call mutex_init before locking it (git-fixes).
+- mwifiex: fix sleep in atomic context bugs caused by
+  dev_coredumpv (git-fixes).
+- net: thunderbolt: Enable DMA paths only after rings are enabled
+  (git-fixes).
+- commit e714654
+
+- hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase
+  mp2888 controller (git-fixes).
+- hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
+  (git-fixes).
+- i2c: mlxbf: support lock mechanism (git-fixes).
+- mISDN: fix use-after-free bugs in l1oip timer handlers
+  (git-fixes).
+- eth: alx: take rtnl_lock on resume (git-fixes).
+- Bluetooth: hci_core: Fix not handling link timeouts propertly
+  (git-fixes).
+- Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem()
+  failure (git-fixes).
+- Bluetooth: btusb: mediatek: fix WMT failure during runtime
+  suspend (git-fixes).
+- can: rx-offload: can_rx_offload_init_queue(): fix typo
+  (git-fixes).
+- commit ac7ee01
+
+- blacklist.conf: df5b035b5683 x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant
+- commit bc73e4e
+
+- blacklist.conf: 00da0cb385d0 Documentation/ABI: Mention retbleed vulnerability info file for sysfs
+- commit 4726e8f
+
+- Drop the ACPI patch temporarily as it causes a regression (bsc#1203794)
+  Delete patches.suse/ACPI-resource-skip-IRQ-override-on-AMD-Zen-platforms.patch
+- commit 8842ef4
+
+- fbcon: Fix accelerated fbdev scrolling while logo is still shown (bsc#1152472)
+- commit 7656242
+
+- parisc/stifb: Fix fb_is_primary_device() only available with (bsc#1152489)
+- commit dee3343
+
+- parisc/stifb: Keep track of hardware path of graphics card (bsc#1152489)
+- commit daa8575
+
+- parisc/stifb: Implement fb_is_primary_device() (bsc#1152489)
+- commit f86cf76
+
+- fbcon: Add option to enable legacy hardware acceleration (bsc#1152472)
+  Backporting changes:
+  * context fixes in other patch
+  * update config
+- commit 68203bf
+
+- parisc/sticon: fix reverse colors (bsc#1152489)
+- commit f94c66b
+
+- char: pcmcia: synclink_cs: Fix use-after-free in mgslpc_ops
+  (CVE-2022-41848 bsc#1203987).
+- commit a144c48
+
+- fbdev: smscufx: Fix use-after-free in ufx_ops_open()
+  (CVE-2022-41849 bsc#1203992).
+- commit db3bfe7
+
+- net: mana: Add rmb after checking owner bits (git-fixes).
+- commit 85bfc78
+
+- Makefile.debug: re-enable debug info for .S files (git-fixes).
+- commit 50458f2
+
+- powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
+  (bsc#1194869).
+- commit 48283d1
+
+- usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup()
+  (git-fixes).
+- Refresh
+  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
+- commit 0719451
+
+- usb: typec: ucsi: Remove incorrect warning (git-fixes).
+- media: rkvdec: Disable H.264 error detection (git-fixes).
+- media: dvb_vb2: fix possible out of bound access (git-fixes).
+- ASoC: cs42l42: Only report button state if there was a button
+  interrupt (git-fixes).
+- commit 06be809
+
+- net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
+- commit 209f0a1
+
+- Add cherry-picked commit id for an AMDGPU patch (git-fixes)
+- commit 505fbbc
+
+- usb: dwc3: gadget: Refactor pullup() (git-fixes).
+- commit f481a77
+
+- usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind
+  (git-fixes).
+- Refresh
+  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
+- Refresh
+  patches.suse/usb-dwc3-gadget-Prevent-repeat-pullup.patch.
+- commit 6d90a05
+
+- wifi: mac80211: fix regression with non-QoS drivers (git-fixes).
+- selftests: Fix the if conditions of in test_extra_filter()
+  (git-fixes).
+- net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
+  (git-fixes).
+- usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
+- reset: imx7: Fix the iMX8MP PCIe PHY PERST support (git-fixes).
+- soc: sunxi: sram: Fix debugfs info for A64 SRAM C (git-fixes).
+- soc: sunxi: sram: Prevent the driver from being unbound
+  (git-fixes).
+- soc: sunxi: sram: Actually claim SRAM regions (git-fixes).
+- serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx
+  accounting (git-fixes).
+- serial: tegra: Use uart_xmit_advance(), fixes icount.tx
+  accounting (git-fixes).
+- serial: Create uart_xmit_advance() (git-fixes).
+- USB: serial: option: add Quectel RM520N (git-fixes).
+- USB: serial: option: add Quectel BG95 0x0203 composition
+  (git-fixes).
+- thunderbolt: Add support for Intel Maple Ridge single port
+  controller (git-fixes).
+- Revert "usb: add quirks for Lenovo OneLink+ Dock" (git-fixes).
+- usb: add quirks for Lenovo OneLink+ Dock (git-fixes).
+- commit ce89825
+
+- gpio: mvebu: Fix check for pwm support on non-A8K platforms
+  (git-fixes).
+- Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
+  (git-fixes).
+- Input: iqs62x-keys - drop unused device node references
+  (git-fixes).
+- Input: melfas_mip4 - fix return value check in mip4_probe()
+  (git-fixes).
+- libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
+  (git-fixes).
+- mmc: hsq: Fix data stomping during mmc recovery (git-fixes).
+- mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
+  (git-fixes).
+- commit 02160f0
+
+- drm/i915/gt: Restrict forced preemption to the active context
+  (git-fixes).
+- Revert "drm: bridge: analogix/dp: add panel prepare/unprepare
+  in suspend/resume time" (git-fixes).
+- drm/bridge: lt8912b: fix corrupted image output (git-fixes).
+- drm/bridge: lt8912b: set hdmi or dvi mode (git-fixes).
+- drm/bridge: lt8912b: add vsync hsync (git-fixes).
+- Revert "firmware: arm_scmi: Add clock management to the SCMI
+  power domain" (git-fixes).
+- drm/amdgpu: don't register a dirty callback for non-atomic
+  (git-fixes).
+- firmware: arm_scmi: Fix the asynchronous reset requests
+  (git-fixes).
+- firmware: arm_scmi: Harden accesses to the reset domains
+  (git-fixes).
+- commit 509f7ae
+
+- clk: iproc: Do not rely on node name for correct PLL setup
+  (git-fixes).
+- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI
+  clocks (git-fixes).
+- clk: ingenic-tcu: Properly enable registers before accessing
+  timers (git-fixes).
+- arm64: dts: qcom: sm8350: fix UFS PHY serdes size (git-fixes).
+- ARM: dts: am33xx: Fix MMCHS0 dma properties (git-fixes).
+- ASoC: tas2770: Reinit regcache on reset (git-fixes).
+- ASoC: imx-card: Fix refcount issue with of_node_put (git-fixes).
+- drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
+  (git-fixes).
+- drm/gma500: Fix BUG: sleeping function called from invalid
+  context errors (git-fixes).
+- drm/amdgpu: make sure to init common IP before gmc (git-fixes).
+- drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline
+  for stack usage (git-fixes).
+- drm/amd/display: Reduce number of arguments of dml31's
+  CalculateFlipSchedule() (git-fixes).
+- drm/amd/display: Reduce number of arguments of dml31's
+  CalculateWatermarksAndDRAMSpeedChangeSupport() (git-fixes).
+- drm/amd/display: Limit user regamma to a valid value
+  (git-fixes).
+- drm/amdgpu: use dirty framebuffer helper (git-fixes).
+- drm/amd/pm: disable BACO entry/exit completely on several
+  sienna cichlid cards (git-fixes).
+- drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV
+  (git-fixes).
+- drm/amdgpu: Separate vf2pf work item init from virt data
+  exchange (git-fixes).
+- commit 931f4f4
+
+- Add blacklist and alt-commit for ASoC cs35l41 patches (bsc#1203699)
+- commit b1bfeae
+
+- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
+- commit 6f3c833
+
+- scsi: smartpqi: Add module param to disable managed ints
+  (bsc#1203893).
+- commit e1af9a1
+
+- scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
+- scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
+- scsi: lpfc: Add reporting capability for Link Degrade Signaling
+  (bsc#1203939).
+- scsi: lpfc: Rework FDMI attribute registration for unintential
+  padding (bsc#1203939).
+- scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and
+  consistency (bsc#1203939).
+- scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd
+  (bsc#1203939).
+- scsi: lpfc: Update congestion mode logging for Emulex SAN
+  Manager application (bsc#1203939).
+- scsi: lpfc: Move scsi_host_template outside dynamically
+  allocated/freed phba (bsc#1185032 bsc#1203939).
+  Dropped:
+  patches.suse/lpfc-decouple-port_template-and-vport_template.patch
+- scsi: lpfc: Fix multiple NVMe remoteport registration calls
+  for the same NPort ID (bsc#1203939).
+- scsi: lpfc: Add missing free iocb and nlp kref put for early
+  return VMID cases (bsc#1203939).
+- scsi: lpfc: Fix mbuf pool resource detected as busy at driver
+  unload (bsc#1203939).
+- scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology
+  (bsc#1203939).
+- scsi: lpfc: Fix prli_fc4_req checks in PRLI handling
+  (bsc#1203939).
+- scsi: lpfc: Remove unneeded result variable (bsc#1203939).
+- scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
+- commit 23fee86
+
+- supported.conf: mark spi-pxa2xx-platform as supported (bsc#1203699)
+  It's required for the sound on recent Intel machines
+- commit d17d5e0
+
+- scsi: lpfc: Add missing destroy_workqueue() in error path
+  (bsc#1203939).
+- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of
+  DID_REQUEUE (bsc#1203939).
+- commit 495ecbc
+
+- wifi: cfg80211: ensure length byte is present before access
+  (CVE-2022-41674 bsc#1203770).
+- wifi: cfg80211/mac80211: reject bad MBSSID elements
+  (CVE-2022-41674 bsc#1203770).
+- wifi: cfg80211: fix u8 overflow in
+  cfg80211_update_notlisted_nontrans() (CVE-2022-41674
+  bsc#1203770).
+- commit 79b409a
+
+- scsi: qla2xxx: Remove unused declarations for qla2xxx
+  (bsc#1203935).
+- scsi: qla2xxx: Fix spelling mistake "definiton" -> "definition"
+  (bsc#1203935).
+- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
+- scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
+- scsi: qla2xxx: Define static symbols (bsc#1203935).
+- scsi: qla2xxx: Enhance driver tracing with separate tunable
+  and more (bsc#1203935).
+- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image
+  Status (bsc#1203935).
+- scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
+- scsi: qla2xxx: Fix response queue handler reading stale packets
+  (bsc#1203935).
+- scsi: qla2xxx: Revert "scsi: qla2xxx: Fix response queue
+  handler reading stale packets" (bsc#1203935).
+- scsi: qla2xxx: Log message "skipping scsi_scan_host()" as
+  informational (bsc#1203935).
+- scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
+- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from
+  qlt_stop_phase1() (bsc#1203935).
+- scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
+- scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
+- commit 76fee71
+
+- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
+  (bsc#1203935).
+- scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port
+  ISP27XX (bsc#1203935).
+- commit df43957
+
+- mm: rename is_pinnable_page() to is_longterm_pinnable_page()
+  (jsc#PED-1294).
+- commit 8c9ae5e
+
+- mm: fix is_pinnable_page against a cma page (jsc#PED-1294).
+- commit e5e0125
+
+- cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
+  (bsc#1196869).
+- commit 421a33e
+
+- ALSA: hda/realtek: More robust component matching for CS35L41
+  (bsc#1203699).
+- commit 13ee63f
+
+- kABI: fix adding another field to scsi_device (bsc#1203039).
+- scsi: core: Add BLIST_NO_ASK_VPD_SIZE for some VDASD
+  (bsc#1203039).
+- Refresh
+  patches.kabi/blk-mq-fix-kabi-support-concurrent-queue-quiesce-unquiesce.patch.
+- Refresh patches.kabi/kABI-fix-adding-field-to-scsi_device.patch.
+- commit 38a6998
+
+- mm: Fix PASID use-after-free issue (bsc#1203908).
+- commit e2ea645
+
+- cgroup: cgroup_get_from_id() must check the looked-up kn is
+  a directory (bsc#1203906).
+- commit 2c277d7
+
+- spi: propagate error code to the caller of
+  acpi_spi_device_alloc() (bsc#1203699).
+- spi: Return deferred probe error when controller isn't yet
+  available (bsc#1203699).
+- commit 719f957
+
+- cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
+  (bsc#1196869).
+- commit 20ffc1f
+
+- kABI workaround for spi changes (bsc#1203699).
+- commit 57d4f4f
+
+- cgroup: Fix race condition at rebind_subsystems() (bsc#1203902).
+- commit ec3105d
+
+- ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
+  (bsc#1203699).
+- commit 274acc0
+
+- cs-dsp and serial-multi-instantiate enablement (bsc#1203699)
+- Update config files
+- Update supported.conf
+- commit 6b0538d
+
+- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop
+  (bsc#1203699).
+- ACPI: scan: Add CLSA0101 Laptop Support (bsc#1203699).
+- ACPI / scan: Create platform device for CS35L41 (bsc#1203699).
+- platform/x86: serial-multi-instantiate: Add SPI support
+  (bsc#1203699).
+- platform/x86: serial-multi-instantiate: Reorganize I2C functions
+  (bsc#1203699).
+- platform/x86: i2c-multi-instantiate: Rename it for a generic
+  serial driver name (bsc#1203699).
+- spi: Add API to count spi acpi resources (bsc#1203699).
+- spi: Support selection of the index of the ACPI Spi Resource
+  before alloc (bsc#1203699).
+- spi: Create helper API to lookup ACPI info for spi device
+  (bsc#1203699).
+- i2c: acpi: Add an i2c_acpi_client_count() helper function
+  (bsc#1203699).
+- commit 66cfc1c
+
+- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1203699).
+- ALSA: hda/realtek: Add quirk for Lenovo Yoga7 14IAL7
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Clarify support for CSC3551 without _DSD
+  Properties (bsc#1203699).
+- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41
+  (bsc#1203699).
+- ASoC: cs35l41: Read System Name from ACPI _SUB to identify
+  firmware (bsc#1203699).
+- commit 3025b3b
+
+- ALSA: hda: cs35l41: Support CLSA0101 (bsc#1203699).
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
+- commit d934822
+
+- ACPI: utils: Add api to read _SUB from ACPI (bsc#1203699).
+- ALSA: hda: cs35l41: Use the CS35L41 HDA internal define
+  (bsc#1203699).
+- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops
+  (bsc#1203699).
+- commit 6e401a7
+
+- Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI
+  configurations" (bsc#1203699).
+- ALSA: hda: cs35l41: Add module parameter to control firmware
+  load (bsc#1203699).
+- ALSA: hda: cs35l41: Support Firmware switching and reloading
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Add defaulted values into dsp bypass config
+  sequence (bsc#1203699).
+- ALSA: hda: hda_cs_dsp_ctl: Add fw id strings (bsc#1203699).
+- ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI
+  variables (bsc#1203699).
+- ALSA: hda: cs35l41: Support Hibernation during Suspend
+  (bsc#1203699).
+- commit 8707600
+
+- ASoC: cs35l41: Add support for CLSA3541 ACPI device ID
+  (bsc#1203699).
+- ASoC: cs35l41: Do not print error when waking from hibernation
+  (bsc#1203699).
+- ASoC: cs35l41: Add common cs35l41 enter hibernate function
+  (bsc#1203699).
+- ASoC: cs35l41: Move cs35l41 exit hibernate function into shared
+  code (bsc#1203699).
+- ALSA: hda: cs35l41: Support Speaker ID for laptops
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Support multiple load paths for firmware
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Support reading subsystem id from ACPI
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Add initial DSP support and firmware loading
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Save codec object inside component struct
+  (bsc#1203699).
+- ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls
+  directly (bsc#1203699).
+- ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA
+  controls (bsc#1203699).
+- ALSA: hda: cs35l41: Consolidate selections under
+  SND_HDA_SCODEC_CS35L41 (bsc#1203699).
+- ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR() (bsc#1203699).
+- ALSA: hda: cs35l41: Allow compilation test on non-ACPI
+  configurations (bsc#1203699).
+- ALSA: hda: cs35l41: Don't dereference fwnode handle
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Improve dev_err_probe() messaging
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Fix comments wrt serial-multi-instantiate
+  reference (bsc#1203699).
+- commit 0179f7c
+
+- ALSA: hda/cs8409: change cs8409_fixups v.pins initializers to
+  static (bsc#1203699).
+- ASoC: cs35l41: Add ASP TX3/4 source to register patch
+  (bsc#1203699).
+- ASoC: cs35l41: Correct some control names (bsc#1203699).
+- ASoC: cs35l41: Add endianness flag in snd_soc_component_driver
+  (bsc#1203699).
+- commit f2b0e66
+
+- ASoC: cs35l41: Fix an out-of-bounds access in
+  otp_packed_element_t (bsc#1203699).
+- ASoC: cs35l41: Add one more variable in the debug log
+  (bsc#1203699).
+- commit a26b9a2
+
+- ALSA: hda/realtek: Enable mute/micmute LEDs support for HP
+  Laptops (bsc#1203699).
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-a-quirk-for-HP-OMEN-16-8902-mut.patch.
+- commit 342e19c
+
+- ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41
+  s-codec (bsc#1203699).
+- commit 0fd2db1
+
+- ALSA: hda: cs35l41: Add Amp Name based on channel and index
+  (bsc#1203699).
+- ASoC: cs35l41: Move cs_dsp config struct into shared code
+  (bsc#1203699).
+- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic
+  boost on EliteBook 845/865 G9 (bsc#1203699).
+- ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN
+  (bsc#1203699).
+- ASoC: cs35l41: Add one more variable in the debug log
+  (bsc#1203699).
+- commit 4800a47
+
+- ASoC: cs35l41: Move cs35l41 fs errata into shared code
+  (bsc#1203699).
+- ASoC: cs35l41: Move cs35l41_set_cspl_mbox_cmd to shared code
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Enable GPIO2 Interrupt for CLSA0100 laptops
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Add Support for Interrupts (bsc#1203699).
+- ALSA: hda: cs35l41: Remove Set Channel Map api from binding
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Set Speaker Position for CLSA0100 Laptop
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Fix error in spi cs35l41 hda driver name
+  (bsc#1203699).
+- ALSA: hda/cs8409: Add Speaker Playback Switch for Warlock
+  (bsc#1203699).
+- ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg
+  (bsc#1203699).
+- ALSA: hda/cs8409: Support new Odin Variants (bsc#1203699).
+- commit 346d9b0
+
+- ALSA: hda/cs8409: Support manual mode detection for CS42L42
+  (bsc#1203699).
+- ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda
+  driver (bsc#1203699).
+- ASoC: cs35l41: Support external boost (bsc#1203699).
+- ALSA: hda: cs35l41: Move external boost handling to lib for
+  ASoC use (bsc#1203699).
+- ALSA: hda: cs35l41: Handle all external boost setups the same
+  way (bsc#1203699).
+- ALSA: hda: cs35l41: Reorganize log for playback actions
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Remove cs35l41_hda_reg_sequence struct
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Move boost config to initialization code
+  (bsc#1203699).
+- ALSA: cs35l41: Enable Internal Boost in shared lib
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Mute the device before shutdown
+  (bsc#1203699).
+- commit e34c590
+
+- ASoC: cs42l42: Move CS42L42 register descriptions to general
+  include (bsc#1203699).
+- ASoC: cs42l42: Add warnings about DETECT_MODE and PLL_START
+  (bsc#1203699).
+- ASoC: cs42l42: Handle system suspend (bsc#1203699).
+- ASoC: cs42l42: Change jack_detect_mutex to a lock of all IRQ
+  handling (bsc#1203699).
+- ASoC: cs42l42: Report full jack status when plug is detected
+  (bsc#1203699).
+- ASoC: cs42l42: Report initial jack state (bsc#1203699).
+- ASoC: cs42l42: Remove redundant pll_divout member (bsc#1203699).
+- ASoC: cs42l42: Simplify reporting of jack unplug (bsc#1203699).
+- ASoC: cs42l42: Remove redundant writes to RS_PLUG/RS_UNPLUG
+  masks (bsc#1203699).
+- ASoC: cs42l42: Remove redundant writes to DETECT_MODE
+  (bsc#1203699).
+- ASoC: cs42l42: Add control for audio slow-start switch
+  (bsc#1203699).
+- ASoC: cs42l42: free_irq() before powering-down on probe() fail
+  (bsc#1203699).
+- ASoC: cs42l42: Reset and power-down on remove() and failed
+  probe() (bsc#1203699).
+- ASoC: cs42l42: Prevent NULL pointer deref in interrupt handler
+  (bsc#1203699).
+- ASoC: cs42l42: Remove unused runtime_suspend/runtime_resume
+  callbacks (bsc#1203699).
+- ASoC: cs42l42: Use two thresholds and increased wait time for
+  manual type detection (bsc#1203699).
+- ASoC: cs42l42: Implement Manual Type detection as fallback
+  (bsc#1203699).
+- ASoC: cs42l42: Minor fix all errors reported by checkpatch.pl
+  script (bsc#1203699).
+- ASoC: cs42l42: Always enable TS_PLUG and TS_UNPLUG interrupts
+  (bsc#1203699).
+- ASoC: cs42l42: Fix WARN in remove() if running without an
+  interrupt (bsc#1203699).
+- ASoC: cs42l42: Mark OSC_SWITCH_STATUS register volatile
+  (bsc#1203699).
+- ASoC: cs42l42: Set correct SRC MCLK (bsc#1203699).
+- ASoC: cs42l42: Allow time for HP/ADC to power-up after enable
+  (bsc#1203699).
+- ASoC: cs42l42: Use PLL for SCLK > 12.288MHz (bsc#1203699).
+- ASoC: cs42l42: Don't claim to support 192k (bsc#1203699).
+- ASoC: cs42l42: Don't reconfigure the PLL while it is running
+  (bsc#1203699).
+- commit 866431d
+
+- ALSA: hda: cs35l41: Put the device into safe mode for external
+  boost (bsc#1203699).
+- ALSA: hda: cs35l41: Add Boost type flag (bsc#1203699).
+- ALSA: hda: cs35l41: Always configure the DAI (bsc#1203699).
+- ALSA: hda: cs35l41: Fix I2S params comments (bsc#1203699).
+- ALSA: cs35l41: Move cs35l41_gpio_config to shared lib
+  (bsc#1203699).
+- ALSA: cs35l41: Check hw_config before using it (bsc#1203699).
+- ALSA: cs35l41: Unify hardware configuration (bsc#1203699).
+- commit ac37bc4
+
+- ALSA: hda/cs8409: Add new Dolphin HW variants (bsc#1203699).
+- ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
+  (bsc#1203699).
+- ALSA: hda/cs8409: Support new Warlock MLK Variants
+  (bsc#1203699).
+- ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
+  (bsc#1203699).
+- ALSA: hda/cs8409: Re-order quirk table into ascending order
+  (bsc#1203699).
+- ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
+  (bsc#1203699).
+- commit af84f1a
+
+- ALSA: hda/realtek: Add mute and micmut LED support for Zbook
+  Fury 17 G9 (bsc#1203699).
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-Dev-One.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-machin.patch.
+- commit 7831f17
+
+- ASoC: cs35l41: Remove unnecessary param (bsc#1203699).
+- ALSA: hda/realtek: Fix LED on Zbook Studio G9 (bsc#1203699).
+- commit 8ea9da8
+
+- ALSA: hda/realtek: Add support for HP Laptops (bsc#1203699).
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-a-quirk-for-HP-OMEN-16-8902-mut.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-Dev-One.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-machin.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-fix-right-sounds-and-mute-micmute-L-024a7ad9eb4d.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-fix-right-sounds-and-mute-micmute-L.patch.
+- commit a813cc9
+
+- ASoC: cs35l41: Fix DSP mbox start command and global enable
+  order (bsc#1203699).
+- ASoC: cs35l41: Fix max number of TX channels (bsc#1203699).
+- ASoC: cs35l41: Fix GPIO2 configuration (bsc#1203699).
+- ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Tidyup code (bsc#1203699).
+- ALSA: hda: cs35l41: Make use of the helper function
+  dev_err_probe() (bsc#1203699).
+- ALSA: hda: cs35l41: Add missing default cases (bsc#1203699).
+- ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol
+  namespace (bsc#1203699).
+- ALSA: hda: cs35l41: Add calls to newly added test key function
+  (bsc#1203699).
+- ALSA: hda: cs35l41: Avoid overwriting register patch
+  (bsc#1203699).
+- ALSA: hda: cs35l41: fix double free on error in probe()
+  (bsc#1203699).
+- commit 31fd8da
+
+- firmware: cs_dsp: Add memory chunk helpers (bsc#1203699).
+- firmware: cs_dsp: Add pre_stop callback (bsc#1203699).
+- ASoC: wm_adsp: Minor clean and redundant code removal
+  (bsc#1203699).
+- ASoC: wm_adsp: Fix event for preloader (bsc#1203699).
+- ASoC: wm_adsp: Compressed stream DSP memory structs should be
+  __packed (bsc#1203699).
+- firmware: cs_dsp: Fix overrun of unterminated control name
+  string (bsc#1203699).
+- ASoC: wm_adsp: Expand firmware loading search options
+  (bsc#1203699).
+- ASoC: wm_adsp: Add trace caps to speaker protection FW
+  (bsc#1203699).
+- ASoC: wm_adsp: Make compressed buffers optional (bsc#1203699).
+- ASoC: wm_adsp: Correct control read size when parsing compressed
+  buffer (bsc#1203699).
+- ASoC: cs35l41: Add support for hibernate memory retention mode
+  (bsc#1203699).
+- ASoC: cs35l41: Update handling of test key registers
+  (bsc#1203699).
+- ASoC: wm_adsp: Add support for "toggle" preloaders
+  (bsc#1203699).
+- firmware: cs_dsp: Clear core reset for cache (bsc#1203699).
+- ASoC: cs35l41: Correct handling of some registers in the cache
+  (bsc#1203699).
+- ASoC: cs35l41: Correct DSP power down (bsc#1203699).
+- ASoC: cs35l41: Remove incorrect comment (bsc#1203699).
+- ASoC: cs35l41: Add cs35l51/53 IDs (bsc#1203699).
+- ALSA: hda: Fix dependencies of CS35L41 on SPI/I2C buses
+  (bsc#1203699).
+- ALSA: hda: Fix dependency on ASoC cs35l41 codec (bsc#1203699).
+- firmware: cs_dsp: Move lockdep asserts to avoid potential null
+  pointer (bsc#1203699).
+- firmware: cs_dsp: Allow creation of event controls
+  (bsc#1203699).
+- firmware: cs_dsp: Add offset to cs_dsp read/write (bsc#1203699).
+- firmware: cs_dsp: Clarify some kernel doc comments
+  (bsc#1203699).
+- firmware: cs_dsp: Perform NULL check in
+  cs_dsp_coeff_write/read_ctrl (bsc#1203699).
+- firmware: cs_dsp: Add support for rev 2 coefficient files
+  (bsc#1203699).
+- firmware: cs_dsp: Print messages from bin files (bsc#1203699).
+- firmware: cs_dsp: Add pre_run callback (bsc#1203699).
+- firmware: cs_dsp: Add version checks on coefficient loading
+  (bsc#1203699).
+- firmware: cs_dsp: Add lockdep asserts to interface functions
+  (bsc#1203699).
+- firmware: cs_dsp: tidy includes in cs_dsp.c and cs_dsp.h
+  (bsc#1203699).
+- ASoC: wm_adsp: wm_adsp_control_add() error: uninitialized symbol
+  'ret' (bsc#1203699).
+- commit 545439c
+
+- supported.conf: Add cs_dsp firmware module (bsc#1203699)
+- commit af1ea30
+
+- Update config files: enable CS35L41 support (bsc#1203699)
+- commit 195ddb7
+
+- ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
+  (bsc#1203699).
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-fix-speakers-and-micmute-on-HP-855-.patch.
+- commit 0a4cbdb
+
+- ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
+  (bsc#1203699).
+- Refresh
+  patches.suse/ALSA-hda-ALC287-Add-Lenovo-IdeaPad-Slim-9i-14ITL5-sp.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-Legion-Y9000X-2019.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga9-14IAP7.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-Add-quirk-for-the-Framework-Laptop.patch.
+- Refresh
+  patches.suse/ALSA-hda-realtek-fix-speakers-and-micmute-on-HP-855-.patch.
+- commit b3dce35
+
+- ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
+  (bsc#1203699).
+- commit 39ffdf8
+
+- ASoC: cs35l41: Document CS35l41 External Boost (bsc#1203699).
+- ASoC: cs35l41: Create shared function for boost configuration
+  (bsc#1203699).
+- ASoC: cs35l41: Create shared function for setting channels
+  (bsc#1203699).
+- ASoC: cs35l41: Create shared function for errata patches
+  (bsc#1203699).
+- ASoC: cs35l41: Move power initializations to reg_sequence
+  (bsc#1203699).
+- ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
+  (bsc#1203699).
+- ASoC: cs35l41: Convert tables to shared source code
+  (bsc#1203699).
+- ASoC: cs35l41: Fix undefined reference to core functions
+  (bsc#1203699).
+- ASoC: cs35l41: Fix link problem (bsc#1203699).
+- ASoC: wm_adsp: Remove the wmfw_add_ctl helper function
+  (bsc#1203699).
+- ASoC: cs35l41: DSP Support (bsc#1203699).
+- ASoC: dt-bindings: cs42l42: Convert binding to yaml
+  (bsc#1203699).
+- ASoC: cs35l41: Set the max SPI speed for the whole device
+  (bsc#1203699).
+- ASoC: cs35l41: Change monitor widgets to siggens (bsc#1203699).
+- ASoC: cs35l41: Make cs35l41_remove() return void (bsc#1203699).
+- ASoC: wm_adsp: remove a repeated including (bsc#1203699).
+- firmware: cs_dsp: add driver to support firmware loading on
+  Cirrus Logic DSPs (bsc#1203699).
+- ASoC: wm_adsp: Separate wm_adsp specifics in cs_dsp_client_ops
+  (bsc#1203699).
+- ASoC: wm_adsp: Split out struct cs_dsp from struct wm_adsp
+  (bsc#1203699).
+- ASoC: wm_adsp: move firmware loading to client (bsc#1203699).
+- ASoC: wm_adsp: Pass firmware names as parameters when starting
+  DSP core (bsc#1203699).
+- ASoC: wm_adsp: Move check of dsp->running to better place
+  (bsc#1203699).
+- ASoC: wm_adsp: Separate generic cs_dsp_coeff_ctl handling
+  (bsc#1203699).
+- ASoC: wm_adsp: Move sys_config_size to wm_adsp (bsc#1203699).
+- ASoC: wm_adsp: Split DSP power operations into helper functions
+  (bsc#1203699).
+- ASoC: wm_adsp: Separate some ASoC and generic functions
+  (bsc#1203699).
+- ASoC: wm_adsp: Introduce cs_dsp logging macros (bsc#1203699).
+- ASoC: wm_adsp: Rename generic DSP support (bsc#1203699).
+- ASoC: wm_adsp: Cancel ongoing work when removing controls
+  (bsc#1203699).
+- ASoC: wm_adsp: Switch to using wm_coeff_read_ctrl for compressed
+  buffers (bsc#1203699).
+- ASoC: wm_adsp: Move check for control existence (bsc#1203699).
+- ASoC: wm_adsp: Remove use of snd_ctl_elem_type_t (bsc#1203699).
+- ASoC: cs35l41: Binding fixes (bsc#1203699).
+- misc: cs35l41: Remove unused pdn variable (bsc#1203699).
+- ASoC: cs35l41: Fix a bunch of trivial code formating/style
+  issues (bsc#1203699).
+- ASoC: cs35l41: Fixup the error messages (bsc#1203699).
+- ASoC: cs35l41: Don't overwrite returned error code
+  (bsc#1203699).
+- ASoC: cs35l41: Combine adjacent register writes (bsc#1203699).
+- ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
+  (bsc#1203699).
+- ASoC: cs35l41: Fix use of an uninitialised variable
+  (bsc#1203699).
+- ASoC: cs35l41: Add bindings for CS35L41 (bsc#1203699).
+- ASoC: cs35l41: CS35L41 Boosted Smart Amplifier (bsc#1203699).
+- ASoC: wm_adsp: Remove pointless string comparison (bsc#1203699).
+- commit 5d21207
+
+- kABI: Add back removed struct paca member (bsc#1203664
+  ltc#199236).
+- Revert "powerpc/rtas: Implement reentrant rtas call"
+  (bsc#1203664 ltc#199236).
+- commit 93ebb75
+
+- blacklist.conf: add scsi commit that's too invasive
+- commit ed3d357
+
+- struct ehci_hcd: hide new element going into a hole (git-fixes).
+- commit 859270b
+
+- USB: Fix ehci infinite suspend-resume loop issue in zhaoxin
+  (git-fixes).
+- commit 71e1e4f
+
+- xen/usb: don't use arbitrary_virt_to_machine() (git-fixes).
+- commit 9497b70
+
+- usb: host: xhci: fix a comment typo in xhci_mem_init()
+  (git-fixes).
+- usb: host: xhci: use ffs() in xhci_mem_init() (git-fixes).
+- commit f930b4a
+
+- usb: Drop commas after SoC match table sentinels (git-fixes).
+- commit c8fc91a
+
+- struct xhci_hcd: restore member now dynamically allocated
+  (git-fixes).
+- commit ac47acd
+
+- USB: core: Fix RST error in hub.c (git-fixes).
+- commit 19a77db
+
+- Update config files. (jsc#PED-1763)
+- supported.conf:
+- commit 9894f49
+
+- fuse: Remove the control interface for virtio-fs (bsc#1203798).
+- commit a23dd0d
+
+- constraints: increase disk space for all architectures
+  References: bsc#1203693
+  aarch64 is already suffering. SLE15-SP5 x86_64 stats show that it is
+  very close to the limit.
+- commit 43a9011
+
+- usb.h: struct usb_device: hide new member (git-fixes).
+- commit fbd8f4a
+
+- USB: core: Prevent nested device-reset calls (git-fixes).
+- commit 9ef8532
+
+- usb: dwc3: disable USB core PHY management (git-fixes).
+- commit 1a35727
+
+- Update patch referecen for ALSA fix (CVE-2022-3303 bsc#1203769)
+- commit 9addbc1
+
+- ACPI: processor idle: Practically limit "Dummy wait" workaround
+  to old Intel systems (bsc#1203767).
+- commit ec98644
+
+- NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE
+  (git-fixes).
+- NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
+  (git-fixes).
+- md: call __md_stop_writes in md_stop (git-fixes).
+- SUNRPC: RPC level errors should set task->tk_rpc_status
+  (git-fixes).
+- NFSv4.2 fix problems with __nfs42_ssc_open (git-fixes).
+- net/sunrpc: fix potential memory leaks in
+  rpc_sysfs_xprt_state_change() (git-fixes).
+- SUNRPC: Reinitialise the backchannel request buffers before
+  reuse (git-fixes).
+- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (git-fixes).
+- NFSv4: Fix races in the legacy idmapper upcall (git-fixes).
+- sunrpc: fix expiry of auth creds (git-fixes).
+- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
+  (git-fixes).
+- NFSv4.1: Don't decrease the value of seq_nr_highest_sent
+  (git-fixes).
+- pNFS/flexfiles: Report RDMA connection errors to the server
+  (git-fixes).
+- Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING"
+  (git-fixes).
+- lockd: detect and reject lock arguments that overflow
+  (git-fixes).
+- SUNRPC: Fix xdr_encode_bool() (git-fixes).
+- nfsd: eliminate the NFSD_FILE_BREAK_* flags (git-fixes).
+- md-raid10: fix KASAN warning (git-fixes).
+- NFSD: restore EINVAL error translation in nfsd_commit()
+  (git-fixes).
+- NFSD: Clean up the show_nf_flags() macro (git-fixes).
+- SUNRPC: Don't leak sockets in xs_local_connect() (git-fixes).
+- SUNRPC: Don't call connect() more than once on a TCP socket
+  (git-fixes).
+- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
+- NFSD: Fix offset type in I/O trace points (git-fixes).
+- NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests
+  (git-fixes).
+- commit 510ad2f
+
+- x86/sev: Add missing __init annotations to SEV init routines
+  (jsc#SLE-19924 jsc#SLE-24814).
+- Refresh
+  patches.suse/x86-sev-Get-the-AP-jump-table-address-from-secrets-page.
+- commit e7f768c
+
+- scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover"
+  (git-fixes).
+- commit c7d72a7
+
+- i2c: mlxbf: Fix frequency calculation (git-fixes).
+- i2c: mlxbf: prevent stack overflow in
+  mlxbf_i2c_smbus_start_transaction() (git-fixes).
+- i2c: mlxbf: incorrect base address passed during io write
+  (git-fixes).
+- i2c: imx: If pm_runtime_get_sync() returned 1 device access
+  is possible (git-fixes).
+- commit abc7475
+
+- blacklist.conf: remove blacklisted patch
+  This patch was incorrectly blacklisted, but in fact
+  is needeed, so remove the blacklist first.
+- commit 858de69
+
+- serial: fsl_lpuart: Reset prior to registration (git-fixes).
+- workqueue: don't skip lockdep work dependency in
+  cancel_work_sync() (git-fixes).
+- arm64: topology: fix possible overflow in amu_fie_setup()
+  (git-fixes).
+- media: flexcop-usb: fix endpoint type check (git-fixes).
+- usb: dwc3: core: leave default DMA if the controller does not
+  support 64-bit DMA (git-fixes).
+- drm/panel: simple: Fix innolux_g121i1_l01 bus_format
+  (git-fixes).
+- drm/mediatek: dsi: Move mtk_dsi_stop() call back to
+  mtk_dsi_poweroff() (git-fixes).
+- drm/mediatek: dsi: Add atomic {destroy,duplicate}_state,
+  reset callbacks (git-fixes).
+- drm/panfrost: devfreq: set opp to the recommended one to
+  configure regulator (git-fixes).
+- ASoC: nau8824: Fix semaphore unbalance at error paths
+  (git-fixes).
+- regulator: pfuze100: Fix the global-out-of-bounds access in
+  pfuze100_regulator_probe() (git-fixes).
+- net: usb: qmi_wwan: add Quectel RM520N (git-fixes).
+- wifi: mac80211_hwsim: check length for virtio packets
+  (git-fixes).
+- tty: serial: atmel: Preserve previous USART mode if RS485
+  disabled (git-fixes).
+- drm/tegra: vic: Fix build warning when CONFIG_PM=n (git-fixes).
+- video: fbdev: pxa3xx-gcu: Fix integer overflow in
+  pxa3xx_gcu_write (git-fixes).
+- serial: atmel: remove redundant assignment in rs485_config
+  (git-fixes).
+- video: fbdev: i740fb: Error out if 'pixclock' equals zero
+  (git-fixes).
+- commit 05ff2c7
+
+- scsi: mpt3sas: Fix use-after-free warning (git-fixes).
+- scsi: qla2xxx: Fix disk failure to rediscover (git-fixes).
+- commit 338849f
+
+- kexec_file: drop weak attribute from functions (bsc#1196444).
+- commit 3df1852
+
+- KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
+  (bsc#1198189 CVE-2022-1263).
+- commit 7717214
+
+- kexec, KEYS, s390: Make use of built-in and secondary keyring
+  for signature verification (bsc#1196444).
+- commit a0517d1
+
+- arm64: kexec_file: use more system keyrings to verify kernel
+  image signature (bsc#1196444).
+- kexec, KEYS: make the code in bzImage64_verify_sig generic
+  (bsc#1196444).
+- kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
+- kexec: drop weak attribute from functions (bsc#1196444).
+- x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
+- commit 6bb0d35
+
+- arm64: dts: rockchip: Remove 'enable-active-low' from
+  rk3399-puma (git-fixes).
+- arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
+  (git-fixes).
+- arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
+  (git-fixes).
+- arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes).
+- selftests: forwarding: add shebang for sch_red.sh (git-fixes).
+- can: gs_usb: gs_can_open(): fix race dev->can.state condition
+  (git-fixes).
+- gve: Fix GFP flags when allocing pages (git-fixes).
+- wifi: mt76: fix reading current per-tid starting sequence
+  number for aggregation (git-fixes).
+- batman-adv: Fix hang up with small MTU hard-interface
+  (git-fixes).
+- net: phy: aquantia: wait for the suspend/resume operations to
+  finish (git-fixes).
+- gpiolib: cdev: Set lineevent_state::irq after IRQ register
+  successfully (git-fixes).
+- gpio: mockup: fix NULL pointer dereference when removing debugfs
+  (git-fixes).
+- selftests: forwarding: Fix failing tests with old libnet
+  (git-fixes).
+- commit 4895eee
+
+- dt-bindings: Add headers for Host1x and VIC on Tegra234
+  (jsc#PED-1763).
+- dt-bindings: memory: Add Tegra234 MGBE memory clients
+  (jsc#PED-1763).
+- dt-bindings: Add Tegra234 MGBE clocks and resets (jsc#PED-1763).
+- dt-bindings: power: Add Tegra234 MGBE power domains
+  (jsc#PED-1763).
+- dt-bindings: Add headers for Tegra234 GPCDMA (jsc#PED-1763).
+- dt-bindings: tegra186-hsp: add type for shared mailboxes
+  (jsc#PED-1763).
+- arm64: tegra: Add QSPI controllers on Tegra234 (jsc#PED-1763).
+- dt-bindings: memory: Add Tegra234 PCIe memory (jsc#PED-1763).
+- dt-bindings: power: Add Tegra234 PCIe power domains
+  (jsc#PED-1763).
+- dt-bindings: Add Tegra234 PCIe clocks and resets (jsc#PED-1763).
+- dt-bindings: Add HDA support for Tegra234 (jsc#PED-1763).
+- dt-bindings: Add Tegra234 APE support (jsc#PED-1763).
+- dt-bindings: Add headers for Tegra234 PWM (jsc#PED-1763).
+- dt-bindings: Add headers for Tegra234 I2C (jsc#PED-1763).
+- dt-bindings: gpio: Add Tegra234 support (jsc#PED-1763).
+- dt-bindings: memory: tegra: Add Tegra234 support (jsc#PED-1763).
+- dt-bindings: Update headers for Tegra234 (jsc#PED-1763).
+- commit 44a5986
+
+- net/mlx5: CT: Fix header-rewrite re-use for tupels (git-fixes).
+- commit a413591
+
+- net/mlx5e: TC NIC mode, fix tc chains miss table (git-fixes).
+- commit 7bd201a
+
+- net: enetc: Use pci_release_region() to release some resources
+  (git-fixes).
+- commit 15bc221
+
+- net: dsa: mv88e6xxx: Fix refcount leak in
+  mv88e6xxx_mdios_register (git-fixes).
+- commit 568058d
+
+- net: dsa: restrict SMSC_LAN9303_I2C kconfig (git-fixes).
+- commit a7df60c
+
+- net: stmmac: fix out-of-bounds access in a selftest (git-fixes).
+- commit 1d801d7
+
+- net: macb: Fix PTP one step sync support (git-fixes).
+- commit c6f42d2
+
+- net: wwan: iosm: remove pointless null check (git-fixes).
+- commit 4eccfc1
+
+- eth: sun: cassini: remove dead code (git-fixes).
+- commit aa42615
+
+- net: stmmac: remove unused get_addr() callback (git-fixes).
+- commit 14586bc
+
+- Revert "ice: Hide bus-info in ethtool for PRs in switchdev mode"
+  (git-fixes).
+- commit 2b88535
+
+- net: ethernet: stmmac: fix write to sgmii_adapter_base
+  (git-fixes).
+- commit 63c3906
+
+- net: dsa: felix: fix tagging protocol changes with multiple
+  CPU ports (git-fixes).
+- commit 41e3617
+
+- net: dsa: introduce helpers for iterating through ports using dp
+  (git-fixes).
+- commit 5001021
+
+- ice: arfs: fix use-after-free when freeing @rx_cpu_rmap
+  (git-fixes).
+- commit 1bdfd3c
+
+- net: hns3: add netdev reset check for hns3_set_tunable()
+  (git-fixes).
+- commit f002bf7
+
+- net: phy: at803x: move page selection fix to config_init
+  (git-fixes).
+- commit 02fb6c3
+
+- ice: Match on all profiles in slow-path (git-fixes).
+- commit 5ba2957
+
+- net: ipa: kill ipa_cmd_pipeline_clear() (git-fixes).
+- commit 1308dcb
+
+- blacklist.conf: update blacklist
+- commit e0df553
+
+- blacklist.conf: update blacklist
+- commit d975e01
+
+- blacklist.conf: update blacklist
+- commit 2402036
+
+- ALSA: hda: Fix Nvidia dp infoframe (git-fixes).
+- ALSA: hda/tegra: set depop delay for tegra (git-fixes).
+- ALSA: hda/tegra: Update scratch reg. communication (git-fixes).
+- ALSA: hda/tegra: Add Tegra234 hda driver support (git-fixes).
+- commit 636d297
+
+- ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED
+  (git-fixes).
+- ALSA: hda/realtek: Add quirk for ASUS GA503R laptop (git-fixes).
+- ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
+  (git-fixes).
+- ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack (git-fixes).
+- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530
+  laptop (git-fixes).
+- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570
+  laptop (git-fixes).
+- ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 (git-fixes).
+- ALSA: hda: add Intel 5 Series / 3400 PCI DID (git-fixes).
+- commit a4ecf82
+
+- dmaengine: ti: k3-udma-private: Fix refcount leak bug in
+  of_xudma_dev_get() (git-fixes).
+- Revert "ALSA: usb-audio: Split endpoint setups for hw_params
+  and prepare" (git-fixes).
+- ALSA: core: Fix double-free at snd_card_new() (git-fixes).
+- ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
+- ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount
+  saturation (git-fixes).
+- ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
+  (git-fixes).
+- gpio: mockup: remove gpio debugfs when remove device
+  (git-fixes).
+- Input: iforce - add support for Boeder Force Feedback Wheel
+  (git-fixes).
+- Input: goodix - add compatible string for GT1158 (git-fixes).
+- Input: goodix - add support for GT1158 (git-fixes).
+- drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
+- drm/amd/amdgpu: skip ucode loading if ucode_size == 0
+  (git-fixes).
+- usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
+  (git-fixes).
+- platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell
+  Dot keymap fixes (git-fixes).
+- platform/surface: aggregator_registry: Add support for Surface
+  Laptop Go 2 (git-fixes).
+- ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
+- hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered
+  message (git-fixes).
+- HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
+  (git-fixes).
+- ACPI: resource: skip IRQ override on AMD Zen platforms
+  (git-fixes).
+- ARM: dts: imx: align SPI NOR node name with dtschema
+  (git-fixes).
+- commit 6a1df1e
+
+- Refresh patches.suse/iommu-vt-d-Acquiring-lock-in-domain-ID-allocation-helpers
+  Fix spin deadlock in intel_iommu (bsc#1203505)
+- commit 69d294e
+
+- media: dvb-core: Fix UAF due to refcount races at releasing
+  (CVE-2022-41218 bsc#1202960).
+- commit bdcd7ab
+
+- cpufreq: tegra194: Staticize struct tegra_cpufreq_soc instances
+  (jsc#PED-1763).
+- commit 2b309dd
+
+- ASoC: tegra: AHUB routes for OPE module (jsc#PED-1763).
+- commit ae8614b
+
+- PCI: tegra194: Add Tegra234 PCIe support (jsc#PED-1763).
+- commit 9848d71
+
+- PCI: tegra194: Extend Endpoint mode support (jsc#PED-1763).
+- commit 64c6d53
+
+- PCI: tegra194: Clean up the exit path for Endpoint mode
+  (jsc#PED-1763).
+- commit 77cf561
+
+- PCI: tegra194: Enable support for 256 Byte payload
+  (jsc#PED-1763).
+- commit 3d70757
+
+- PCI: tegra194: Clear bandwidth management status (jsc#PED-1763).
+- commit 4eb1d6d
+
+- PCI: tegra194: Find RAS DES PCIe capability offset
+  (jsc#PED-1763).
+- commit 6869f7e
+
+- Revert "PCI: tegra194: Rename tegra_pcie_dw to tegra194_pcie"
+  (jsc#PED-1763).
+- Refresh
+  patches.suse/PCI-tegra194-Fix-Root-Port-interrupt-handling.patch.
+- commit 7c3a2c4
+
+- dmaengine: tegra: Add terminate() for Tegra234 (jsc#PED-1763).
+- commit 14777c3
+
+- phy: tegra: Add PCIe PIPE2UPHY support for Tegra234
+  (jsc#PED-1763).
+- commit 8045a50
+
+- gpu: host1x: Register context bus unconditionally
+  (jsc#PED-1763).
+- commit 1cdd50a
+
+- spi: dt-bindings: Add compatible for Tegra241 QSPI
+  (jsc#PED-1763).
+- commit f5277d1
+
+- spi: tegra210-quad: Multi-cs support (jsc#PED-1763).
+- commit 5df9b77
+
+- memory: tegra: Add MGBE memory clients for Tegra234
+  (jsc#PED-1763).
+- commit fe9c9ad
+
+- clocksource/drivers/timer-tegra186: Add support for Tegra234
+  SoC (jsc#PED-1763).
+- commit 9102f99
+
+- clocksource: Add Tegra186 timers support (jsc#PED-1763).
+- Update config files
+- commit f783dd3
+
+- gpu: host1x: Add context bus (jsc#PED-1763).
+- commit 62055eb
+
+- iommu/arm-smmu: Support Tegra234 SMMU (jsc#PED-1763).
+- commit b6d01d1
+
+- cpufreq: tegra194: Add support for Tegra234 (jsc#PED-1763).
+- commit 6ccf722
+
+- cpufreq: tegra194: add soc data to support multiple soc
+  (jsc#PED-1763).
+- commit d6431d8
+
+- dmaengine: tegra: Remove unused switch case (jsc#PED-1763).
+- commit 21ff5bc
+
+- dmaengine: tegra: Fix uninitialized variable usage
+  (jsc#PED-1763).
+- commit 8692e6a
+
+- dmaengine: tegra: Use platform_get_irq() to get IRQ resource
+  (jsc#PED-1763).
+- commit dce0f23
+
+- dmaengine: tegra: Remove unused including <linux/version.h>
+  (jsc#PED-1763).
+- commit e600cdf
+
+- dmaengine: tegra: Add tegra gpcdma driver (jsc#PED-1763).
+- Update config files.
+- supported.conf
+- commit 8c4f76d
+
+- PCI: tegra194: Remove unnecessary MSI enable reg save and
+  restore (jsc#PED-1763).
+- commit 028846a
+
+- mailbox: tegra-hsp: Add 128-bit shared mailbox support
+  (jsc#PED-1763).
+- commit 2799912
+
+- mailbox: tegra-hsp: Add tegra_hsp_sm_ops (jsc#PED-1763).
+- commit 301d237
+
+- memory: tegra: Add MC error logging on Tegra186 onward
+  (jsc#PED-1763).
+- commit 803123e
+
+- memory: tegra: Add memory controller channels support
+  (jsc#PED-1763).
+- commit 91c35b0
+
+- memory: tegra: Add APE memory clients for Tegra234
+  (jsc#PED-1763).
+- commit bddcc01
+
+- memory: tegra: Add Tegra234 support (jsc#PED-1763).
+- commit 15d156c
+
+- soc/tegra: pmc: Update Tegra234 reset sources (jsc#PED-1763).
+- ASoC: tegra: AHUB routes for ASRC module (jsc#PED-1763).
+- soc/tegra: pmc: Add Tegra234 wake events (jsc#PED-1763).
+- commit 055208f
+
+- ASoC: tegra: Update AHUB driver for Tegra234 (jsc#PED-1763).
+- ALSA: hda/tegra: Hardcode GCAP ISS value on T234 (jsc#PED-1763).
+- commit 12ff211
+
+- PCI: tegra194: Rename tegra_pcie_dw to tegra194_pcie
+  (jsc#PED-1763).
+- Refresh
+  patches.suse/PCI-tegra194-Fix-Root-Port-interrupt-handling.patch.
+- Refresh
+  patches.suse/PCI-tegra194-Fix-link-up-retry-sequence.patch.
+- commit 43c995b
+
+- misc: sram: Add compatible string for Tegra234 SYSRAM
+  (jsc#PED-1763).
+- commit c359d28
+
+- gpio: tegra186: Add support for Tegra234 (jsc#PED-1763).
+- Refresh
+  patches.suse/gpio-tegra186-Add-support-for-Tegra241.patch.
+- commit 794cc29
+
+- gpu: host1x: select CONFIG_DMA_SHARED_BUFFER (jsc#PED-1763).
+- commit 805f6b6
+
+- Update kabi files: import symvers from MU 5.14.21-150400.24.21
+- commit a9db6f7
+
+- blacklist.conf: e9b6013a7ce3 x86/speculation: Update link to AMD speculation whitepaper
+- commit 2ebf815
+
+- EDAC/dmc520: Don't print an error for each unconfigured
+  interrupt line (bsc#1190497).
+- commit c59e321
+
+- blacklist.conf: ad2c302bc604 EDAC/sifive: Fix non-kernel-doc comment
+- commit 1146177
+
+- Update patch reference for media fix (CVE-2022-3239 bsc#1203552)
+- commit 9054a9f
+
+- supported.conf: Add drivers/virt/coco/sevguest/sevguest
+- commit 14b71be
+
+- virt: Add SEV-SNP guest driver (jsc#SLE-19924, jsc#SLE-24814).
+- Update config files.
+- commit 07e76d6
+
+- scsi: smartpqi: Shorten drive visibility after removal
+  (bsc#1200622).
+- commit 575230a
+
+- x86/sev: Provide support for SNP guest request NAEs
+  (jsc#SLE-19924, jsc#SLE-24814).
+- Refresh
+  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
+- commit eaa3ba3
+
+- x86/boot: Add Confidential Computing type to setup_data
+  (jsc#SLE-19924, jsc#SLE-24814).
+- Refresh
+  patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
+- commit cecec70
+
+- x86/mm: Validate memory when changing the C-bit (jsc#SLE-19924,
+  jsc#SLE-24814).
+- Refresh
+  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
+- commit d7a984b
+
+- x86/sev: Check the VMPL level (jsc#SLE-19924, jsc#SLE-24814).
+- Refresh
+  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
+- commit df057b9
+
+- x86/sev: Add a helper for the PVALIDATE instruction
+  (jsc#SLE-19924, jsc#SLE-24814).
+- Refresh
+  patches.suse/revert-x86-sev-expose-sev_es_ghcb_hv_call-for-use-by-hyperv.patch.
+- commit 27da7ad
+
+- x86/compressed/64: Detect/setup SEV/SME features earlier during
+  boot (jsc#SLE-19924, jsc#SLE-24814).
+- Refresh
+  patches.suse/x86-sev-define-the-linux-specific-guest-termination-reasons.patch.
+- commit 509599d
+
+- kABI: Fix kABI after SNP-Guest backport (jsc#SLE-19924,
+  jsc#SLE-24814).
+- x86/sev: Get the AP jump table address from secrets page
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/boot: Put globals that are accessed early into the .data
+  section (jsc#SLE-19924, jsc#SLE-24814).
+- virt: sevguest: Fix bool function returning negative value
+  (jsc#SLE-19924, jsc#SLE-24814).
+- virt: sevguest: Fix return value check in alloc_shared_pages()
+  (jsc#SLE-19924, jsc#SLE-24814).
+- virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement
+  (jsc#SLE-19924, jsc#SLE-24814).
+- virt: sevguest: Add support to get extended report
+  (jsc#SLE-19924, jsc#SLE-24814).
+- virt: sevguest: Add support to derive key (jsc#SLE-19924,
+  jsc#SLE-24814).
+- x86/sev: Register SEV-SNP guest request platform device
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/sev: Add a sev= cmdline option (jsc#SLE-19924,
+  jsc#SLE-24814).
+- x86/sev: Use firmware-validated CPUID for SEV-SNP guests
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/sev: Add SEV-SNP feature detection/setup (jsc#SLE-19924,
+  jsc#SLE-24814).
+- x86/compressed/64: Add identity mapping for Confidential
+  Computing blob (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed: Export and rename add_identity_map()
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP
+  guests (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed: Add SEV-SNP feature detection/setup
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/boot: Add a pointer to Confidential Computing blob in
+  bootparams (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed/64: Add support for SEV-SNP CPUID table in #VC
+  handlers (jsc#SLE-19924, jsc#SLE-24814).
+- x86/sev: Move MSR-based VMGEXITs for CPUID to helper
+  (jsc#SLE-19924, jsc#SLE-24814).
+- KVM: x86: Move lookup of indexed CPUID leafs to helper
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed/acpi: Move EFI kexec handling into common code
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed/acpi: Move EFI vendor table lookup to helper
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed/acpi: Move EFI config table lookup to helper
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed/acpi: Move EFI system table lookup to helper
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed/acpi: Move EFI detection to helper
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/head/64: Re-enable stack protection (jsc#SLE-19924,
+  jsc#SLE-24814).
+- x86/sev: Use SEV-SNP AP creation to start secondary CPUs
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/kernel: Validate ROM memory before accessing when SEV-SNP
+  is active (jsc#SLE-19924, jsc#SLE-24814).
+- x86/kernel: Mark the .bss..decrypted section as shared in the
+  RMP table (jsc#SLE-19924, jsc#SLE-24814).
+- x86/sev: Add helper for validating pages in early enc attribute
+  changes (jsc#SLE-19924, jsc#SLE-24814).
+- x86/sev: Register GHCB memory when SEV-SNP is active
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed: Register GHCB memory when SEV-SNP is active
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/compressed: Add helper for validating pages in the
+  decompression stage (jsc#SLE-19924, jsc#SLE-24814).
+- x86/sev: Check SEV-SNP features support (jsc#SLE-19924,
+  jsc#SLE-24814).
+- x86/mm: Extend cc_attr to include AMD SEV-SNP (jsc#SLE-19924,
+  jsc#SLE-24814).
+- x86/sev: Detect/setup SEV/SME features earlier in boot
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/boot: Use MSR read/write helpers instead of inline assembly
+  (jsc#SLE-19924, jsc#SLE-24814).
+- x86/boot: Introduce helpers for MSR reads/writes (jsc#SLE-19924,
+  jsc#SLE-24814).
+- KVM: SVM: Update the SEV-ES save area mapping (jsc#SLE-19924,
+  jsc#SLE-24814).
+- KVM: SVM: Create a separate mapping for the GHCB save area
+  (jsc#SLE-19924, jsc#SLE-24814).
+- KVM: SVM: Create a separate mapping for the SEV-ES save area
+  (jsc#SLE-19924, jsc#SLE-24814).
+- KVM: SVM: Define sev_features and VMPL field in the VMSA
+  (jsc#SLE-19924, jsc#SLE-24814).
+- commit 08ede5a
+
+- md: unlock mddev before reap sync_thread in action_store
+  (bsc#1197659).
+- commit b42af07
+
+- gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type
+  in mpc85xx (git-fixes).
+- pinctrl: sunxi: Fix name for A100 R_PIO (git-fixes).
+- pinctrl: qcom: sc8180x: Fix wrong pin numbers (git-fixes).
+- pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map (git-fixes).
+- drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
+- drm/meson: Correct OSD1 global alpha value (git-fixes).
+- drm/amdgpu: move nbio sdma_doorbell_range() into sdma code
+  for vega (git-fixes).
+- drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
+  (git-fixes).
+- of/device: Fix up of_dma_configure_id() stub (git-fixes).
+- of: fdt: fix off-by-one error in unflatten_dt_nodes()
+  (git-fixes).
+- drm/i915: Implement WaEdpLinkRateDataReload (git-fixes).
+- vfio/type1: Unpin zero pages (git-fixes).
+- efi: capsule-loader: Fix use-after-free in efi_capsule_write
+  (git-fixes).
+- efi: libstub: Disable struct randomization (git-fixes).
+- fbdev: chipsfb: Add missing pci_disable_device() in
+  chipsfb_pci_init() (git-fixes).
+- commit a8d151e
+
+- ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
+  (git-fixes).
+- drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
+  (git-fixes).
+- drm/radeon: add a force flush to delay work when radeon
+  (git-fixes).
+- drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup
+  (git-fixes).
+- drm/amdgpu: Move psp_xgmi_terminate call from
+  amdgpu_xgmi_remove_device to psp_hw_fini (git-fixes).
+- drm/gem: Fix GEM handle release errors (git-fixes).
+- ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
+  (git-fixes).
+- drm/bridge: display-connector: implement bus fmts callbacks
+  (git-fixes).
+- commit a41cdd0
+
+- xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
+  (git-fixes).
+- commit 37ef226
+
+- xen-blkfront: Cache feature_persistent value before
+  advertisement (git-fixes).
+- commit 3ed3cdd
+
+- Update references:
+  - patches.kabi/kabi-return-type-change-of-secure_ipv-46-_port_ephem.patch
+  - patches.suse/secure_seq-use-the-64-bits-of-the-siphash-for-port-o.patch
+  - patches.suse/tcp-add-small-random-increments-to-the-source-port.patch
+  - patches.suse/tcp-drop-the-hash_32-part-from-the-index-calculation.patch
+  - patches.suse/tcp-dynamically-allocate-the-perturb-table-used-by-s.patch
+  - patches.suse/tcp-increase-source-port-perturb-table-to-2-16.patch
+  - patches.suse/tcp-resalt-the-secret-every-10-seconds.patch
+  - patches.suse/tcp-use-different-parts-of-the-port_offset-for-index.patch
+  (add CVE-2022-32296 bsc#1200288)
+- commit 07e021d
+
+- xen-netback: only remove 'hotplug-status' when the vif is
+  actually destroyed (git-fixes).
+- commit 33b6bc1
+
+- xen-blkfront: Advertise feature-persistent as user requested
+  (git-fixes).
+- commit 55b30a0
+
+- xen-blkback: Advertise feature-persistent as user requested
+  (git-fixes).
+- commit aa17727
+
+- xen-blkfront: Apply 'feature_persistent' parameter when connect
+  (git-fixes).
+- commit ea0d055
+
+- xen-blkback: Apply 'feature_persistent' parameter when connect
+  (git-fixes).
+- commit 8bac828
+
+- xen-blkback: fix persistent grants negotiation (git-fixes).
+- commit 8c9e86e
+
+- xen/gntdev: Avoid blocking in unmap_grant_pages() (git-fixes).
+- commit 8ae5e2f
+
+- x86/xen: Remove undefined behavior in setup_features()
+  (git-fixes).
+- commit fe2de2e
+
+- xen-blkfront: Handle NULL gendisk (git-fixes).
+- commit ff9be3a
+
+- blacklist.conf: add 1dbd11ca75fe ("xen: remove gnttab_query_foreign_access")
+  as it would break KABI
+- commit 893d5df
+
+- KVM: SVM: fix tsc scaling cache logic (bsc#1203263).
+- commit 9311053
+
+- xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
+  (git-fixes).
+- commit 4acefb4
+
+- KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
+  (git-fixes).
+- commit c7cc445
+
+- KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
+  (git-fixes).
+- commit cfc201b
+
+- KVM: x86: hyper-v: Drop redundant 'ex' parameter from
+  kvm_hv_send_ipi() (git-fixes).
+- commit 001f866
+
+- KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
+  (git-fixes).
+- commit 4d133af
+
+- jfs: prevent NULL deref in diFree (bsc#1203389 CVE-2022-3202).
+- commit 1259272
+
libheif
+- Add missing gdk-pixbuf loader scriptlets (bsc#1199987).
+
libksba
+- Security fix: [bsc#1204357, CVE-2022-3515]
+  * Detect a possible overflow directly in the TLV parser.
+  * Add libksba-CVE-2022-3515.patch
+
-- add libtool as buildrequire to avoid implicit dependency
-
-- update to libksba-1.2.0
-  - New functions to allow the creation of X.509 certificates.
-  - Interface changes relative to the 1.1.0 release:
-    ksba_certreq_set_serial          NEW
-    ksba_certreq_set_issuer          NEW
-    ksba_certreq_set_validity        NEW
-    ksba_certreq_set_siginfo         NEW
-
-- update to libksba-1.1.0
-  * New functions to fix a leak in dirmngr.
-  * Interface changes relative to the 1.0.0 release:
-  ksba_reader_set_release_notify   NEW
-  ksba_writer_set_release_notify   NEW
-- clean up specfile
-
-- Use %_smp_mflags
-
-- update to libksba-1.0.8
-  * Fixed a CMS parsing bug exhibited by Lotus Notes.
-
-- update to libksba-1.0.7
-  * Detect overflow while parsing OIDs.  Map BER encoded OIDs to well
-  known names.
-  * Allow mixed case names in DNs.
-
-- update to libksba-1.0.6
-  * Support SHA-{384,512} based signature generation.
-  * The RSA algorithmIdentifier ASN.1 sequence is now emitted with an
-  explicit NULL parameter.  Despite the interop testing we did in the
-  past, some software still requires this and thus we better follow
-  the best current practise.
-
-- remove static libraries and "la" files
-- fix buildrequires and -devel package dependencies
-
libmbim
+- update to 1.26.4:
+  * meson: force building doc on normal builds, not only during install.
+  * meson: fix 'export_packages' in GIR setup.
+  * compat: deprecate the MbimLteAttachStatus type.
+  * net-port-manager: use unaligned netlink attribute length.
+  * include MBIM proxy control service in docs.
+  * codegen: add section doc for each service.
+  * utils: add missing short description in section.
+  * compat: add missing MbimLteAttachStatus doc.
+  * device: add missing mbim_device_list_links() doc.
+  * device: fix MbimDevice 'device-in-session' property doc.
+  * version: add missing MBIM_CHECK_VERSION() documentation.
+  * device: fix wrong reference to QmiDevice
+  * Several other minor improvements and fixes.
+
libnettle
+- POWER10 performance enhancements for cryptography [jsc#PED-546]
+  * Backport the P0 performance enhancements.
+  * Add patches:
+  - libnettle-PowerPC-Implement-Poly1305-single-block-update-based.patch
+  - libnettle-PowerPC-Use-defined-structure-constants-of-P1305-in.patch
+  - libnettle-Workaround-for-qemu-bug-affecting-the-ppc-intruction.patch
+
libstorage-ng
+- merge gh#openSUSE/libstorage-ng#901
+- set used feature flag for quota (bsc#1204773)
+- 4.5.48
+
+- merge gh#openSUSE/libstorage-ng#900
+- make result of ParitionTable::is_partition_id_supported() depend
+  on parted version
+- 4.5.47
+
+- merge gh#openSUSE/libstorage-ng#899
+- allow to work with other linux flavours
+- 4.5.46
+
+- merge gh#openSUSE/libstorage-ng#898
+- allow blkid to exit with exit status 2 (bsc#1203285)
+- 4.5.45
+
libtasn1
+- Add libtasn1-CVE-2021-46848.patch: Fixed off-by-one array size check
+  that affects asn1_encode_simple_der (CVE-2021-46848, bsc#1204690).
+
libtheora
-- update to version 1.0 final
-  * new additional encoder and decoder libs with new api.
-
libxml2
+- Update to version 2.10.3 (bsc#1204366, CVE-2022-40303, bsc#1204367, CVE-2022-40304):
+  + Security:
+  - [CVE-2022-40304] Fix dict corruption caused by entity
+    reference cycles
+  - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE
+  - Fix overflow check in SAX2.c
+  + Build system: cmake: Set SOVERSION
+- Rebase patches with quilt.
+
+- Build for now with --with-legacy to enable APIs that have been
+  deprecated recently. (bsc#1202965)
+
+- Update to version 2.10.2:
+  * Improvements:
+    + Remove set-but-unused variable in xmlXPathScanName
+    + Silence -Warray-bounds warning
+  * Build system
+    + build: require automake-1.16.3 or later
+    + Remove generated files from distribution
+  * Test suite: Don't create missing.xml when running testapi
+- Add configure --with-python=%{__python3} inbefore python build,
+  as upstream no longer ships pre-grenerated files.
+- Use sed to fix env-script-interpreter in documentation example.
+- Pass with-ftp to configure, build ftp support.
+
+- Update to version 2.10.1:
+  * Regressions: Fix xmlCtxtReadDoc with encoding
+  * Bug fixes: Fix HTML parser with threads and --without-legacy
+  * Build system:
+    + Fix build with Python 3.10
+    + cmake: Disable version script on macOS
+    + Remove Makefile rule to build testapi.c
+  * Documentation:
+    + Switch back to HTML output for API documentation
+    + Port doc/examples/index.py to Python 3
+    + Fix order of exports in libxml2-api.xml
+    + Remove libxml2-refs.xml
+
+- Update to 2.10.0:
+  * Security
+    + [CVE-2022-2309] Reset nsNr in xmlCtxtReset
+    + Reserve byte for NUL terminator and report errors consistently in xmlBuf and
+    xmlBuffer
+    + Fix missing NUL terminators in xmlBuf and xmlBuffer functions
+    + Fix integer overflow in xmlBufferDump()
+    + xmlBufAvail() should return length without including a byte for NUL
+    terminator
+    + Fix ownership of xmlNodePtr & xmlAttrPtr fields in xmlSetTreeDoc()
+    + Use xmlNewDocText in xmlXIncludeCopyRange
+    + Fix use-after-free bugs when calling xmlTextReaderClose() before
+    xmlFreeTextReader() on post-validating parser
+    + Use UPDATE_COMPAT() consistently in buf.c
+    + fix: xmlXPathParserContext could be double-delete in  OOM case.
+  * Removals and deprecations
+    + Disable XPointer location support by default
+    + Remove outdated xml2Conf.sh
+    + Deprecate module init and cleanup functions
+    + Remove obsolete XML Software Autoupdate (XSA) file
+    + Remove DOCBparser
+    + Remove obsolete Python test framework
+    + Remove broken VxWorks support
+    + Remove broken Mac OS 9 support
+    + Remove broken bakefile support
+    + Remove broken Visual Studio 2010 support
+    + Remove broken Windows CE support
+    + Deprecate IDREF-related functions in valid.h
+    + Deprecate legacy functions
+    + Disable legacy support by default
+    + Deprecate all functions in nanoftp.h
+    + Disable FTP support by default
+    + Add XML_DEPRECATED macro
+    + Remove elfgcchack.h
+  * Regressions
+    + Skip incorrectly opened HTML comments
+    + Restore behavior of htmlDocContentDumpFormatOutput()
+  * Bug fixes
+    + Fix memory leak with invalid XSD
+    + Make XPath depth check work with recursive invocations
+    + Fix memory leak in xmlLoadEntityContent error path
+    + Avoid double-free if malloc fails in inputPush
+    + Properly fold whitespace around the QName value when validating an XSD
+    schema.
+    + Add whitespace folding for some atomic data types that it's missing on.
+    + Don't add IDs containing unexpanded entity references
+  * Improvements
+    + Avoid calling xmlSetTreeDoc
+    + Simplify xmlFreeNode
+    + Don't reset nsDef when changing node content
+    + Fix unintended fall-through in xmlNodeAddContentLen
+    + Remove unused xmlBuf functions
+    + Implement xpath1() XPointer scheme
+    + Add configuration flag for XPointer locations support
+    + Fix compiler warnings in Python code
+    + Mark more static data as `const`
+    + Make xmlStaticCopyNode non-recursive
+    + Clean up encoding switching code
+    + Simplify recursive pthread mutex
+    + Use non-recursive mutex in dict.c
+    + Fix parser progress checks
+    + Avoid arithmetic on freed pointers
+    + Improve buffer allocation scheme
+    + Remove unneeded #includes
+    + Add support for some non-standard escapes in regular expressions.
+    + htmlParseComment: handle abruptly-closed comments
+    + Add let variable tag support
+    + Add value-of tag support
+    + Remove useless call to xmlRelaxNGCleanupTypes
+    + Don't include ICU headers in public headers
+    + Update `xmlStrlen()` to use POSIX / ISO C `strlen()`
+    + Fix unused variable warnings with disabled features
+    + Only warn on invalid redeclarations of predefined entities
+    + Remove unneeded code in xmlreader.c
+    + Rework validation context flags
+  * Portability
+    + Use NAN/INFINITY if available to init XPath NaN/Inf
+    + Fix Python tests on macOS
+    + Fix xmlCleanupThreads on Windows
+    + Fix reinitialization of library on Windows
+    + Don't mix declarations and code in runtest.c
+    + Use portable python shebangs
+    + Use critical sections as mutex on Windows
+    + Don't set HAVE_WIN32_THREADS in win32config.h
+    + Use stdint.h with newer MSVC
+    + Remove cruft from win32config.h
+    + Remove isinf/isnan emulation in win32config.h
+    + Always fopen files with "rb"
+    + Remove __DJGPP__ checks
+    + Remove useless __CYGWIN__ checks
+  * Build system
+    + Don't autogenerate doc/examples/Makefile.am
+    + cmake: Install libxml.m4 on UNIX-like platforms
+    + cmake: Use symbol versioning on UNIX-like platforms
+    + Port genUnicode.py to Python 3
+    + Port gentest.py to Python 3
+    + cmake: Fix build without thread support
+    + cmake: Install documentation in CMAKE_INSTALL_DOCDIR
+    + cmake: Remove non needed files in docs dir
+    + configure: move XML_PRIVATE_LIBS after WIN32_EXTRA_LIBADD is set
+    + Move local Autoconf macros into m4 directory
+    + Use XML_PRIVATE_LIBS in libxml2_la_LIBADD
+    + Update libxml-2.0-uninstalled.pc.in
+    + Remove LIBS from XML_PRIVATE_LIBS
+    + Add WIN32_EXTRA_LIBADD to XML_PRIVATE_LIBS
+    + Don't overlink executables
+    + cmake: Adjust paths for UNIX or UNIX-like target systems
+    + build: Make use of variables in libxml's pkg-config file
+    + Avoid obsolescent `test -a` constructs
+    + Move AM_MAINTAINER_MODE to AM section
+    + configure.ac: make AM_SILENT_RULES([yes]) unconditional
+    + Streamline documentation installation
+    + Don't try to recreate COPYING symlink
+    + Detect libm using libtool's macros
+    + configure.ac: disable static libraries by default
+    + python/Makefile.am: nest python docs in $(docdir)
+    + python/Makefile.am: rely on global AM_INIT_AUTOMAKE
+    + Makefile.am: install examples more idiomatically
+    + configure.ac: remove useless AC_SUBST
+    + Respect `--sysconfdir` in source files
+    + Ignore configure backup file created by recent autoreconf too
+    + Only install *.html and *.c example files
+    + Remove --with-html-dir option
+    + Rework documentation build system
+    + Remove old website
+    + Use AM_PATH_PYTHON/PKG_CHECK_MODULES for python bindings
+    + Update genChRanges.py
+    + Update build_glob.py
+    + Remove ICONV_CONST test
+    + Remove obsolete AC_HEADER checks
+    + Don't check for standard C89 library functions
+    + Don't check for standard C89 headers
+    + Remove special configuration for certain maintainers
+  * Test suite, CI
+    + Disable network in API tests
+    + testapi: remove leading slash from "/missing.xml"
+    + Build Autotools CI tests out of source tree (VPATH)
+    + Add --with-minimum build to CI tests
+    + Fix warnings when testing --with-minimum build
+    + cmake: Run all tests when threads are disabled
+    + Also build CI tests with -Werror
+    + Move doc/examples tests to new test suite
+    + Simplify 'make check' targets
+    + Fix schemas and relaxng tests
+    + Remove unused result files
+    + Allow missing result files in runtest
+    + Move regexp tests to runtest
+    + Move SVG tests to runtest.c
+    + Move testModule to new test suite
+    + Move testThreads to new test suite
+    + Remove major parts of old test suite
+    + Make testchar return an error on failure
+    + Add CI job for static build
+    + python/tests: open() relative to test scripts
+    + Port some test scripts to Python 3
+  * Documentation
+    + Improve documentation of tree manipulation API
+    + Update xml2-config man page
+    + Consolidate man pages
+    + Rename xmlcatalog_man.xml
+    + Make examples a standalone HTML page
+    + Fix documentation in entities.c
+    + Add note about optimization flags
+
libzypp
+- Resolver: Fix missing --[no]-recommends initialization in
+  update (fixes #openSUSE/zypper#459, bsc#1201972)
+- Log ONLY_NAMESPACE_RECOMMENDED because this is what corresponds
+  to --[no]-recommends.
+- version 17.31.2 (22)
+
+- UsrEtc: Store logrotate files in %{_distconfdir} if defined
+  (fixes #402)
+- Log backtrace on SIGABRT too.
+- Need to explicitly enable building experimental code. Otherwise
+  an old Notcurses++ package which happens to be present in the
+  buildenv breaks the build (fixes #412).
+- Work around libyui/libyui#78 on code 15.4 and older.
+- Stop using std::*ary_function; deprecated and removed in c++17.
+- Don't expose header files which use types not available in
+  c++11.  In 15.3 and older, YAST and PK compile with -std=c++11.
+- Remove no longer needed %post code (bsc#1203649)
+- Enable zck support for SLE15-SP4 and newer. On Leap it is enabled
+  since 15.1 (bsc#1189282)
+- version 17.31.1 (22)
+
lvm2
+- dracut-initqueue timeouts with 5.3.18-150300.59.63 kernel on ppc64le (bsc#1199074)
+  - in lvm2.spec, change device_mapper_version from 1.02.185 to %{lvm2_version}_1.02.185
+
+- lvm.conf should re-enable commented out option use_lvmlockd (bsc#1204219)
+  - re-enable "use_lvmlockd = 0" in lvm.conf
+
lvm2:devicemapper
+- dracut-initqueue timeouts with 5.3.18-150300.59.63 kernel on ppc64le (bsc#1199074)
+  - in lvm2.spec, change device_mapper_version from 1.02.185 to %{lvm2_version}_1.02.185
+
+- lvm.conf should re-enable commented out option use_lvmlockd (bsc#1204219)
+  - re-enable "use_lvmlockd = 0" in lvm.conf
+
manpages-l10n
+- Add manpages-l10n-4.15.0-fix-links.patch: Fix incorrect links in
+  man2 (boo#1202798).
+
metamail
+- Update ot mimelang-0.3
+  * Avoid to run on NULL if no UTF-8 marker is found
+
-- rename getline to my_getline to avoid conflict with function
-  from glibc
-
mosh
+- Update to version 1.4.0:
+  * New features:
+    Support OSC 52 clipboard copy integration (Alex Cornejo)
+    Allow non-inserting prediction (--predict-overwrite) (John Hood)
+    Don't do prediction on large pastes into mosh-client (John Hood)
+    Add true color support (Kang Jianbin)
+    Add syslog logging of connections (Tom Judge)
+    If exec()ing the remote command fails, pause briefly (John Hood)
+  * Bug fixes:
+    ignore unknown renditions (Keith Winstein)
+    Overlays were getting set to the wrong colors (John Hood)
+    Fix issue with incorrect true-color background erase colors (John Hood)
+    Use HAVE_UTEMPTER instead of HAVE_UPTEMPTER (Michael Jarvis)
+    Apply latest consecutive resize, not earliest (Peter Edwards)
+    Use CLOCK_MONOTONIC_RAW when available (Harry Sintonen)
+    Add tmux and alacritty to title_term_types (Naïm Favier)
+    Don't sometimes hang just after launching ssh (Kalle Samuels)
+  * Internal changes:
+    Reformat printed strings in source (John Hood)
+    Code cleanups (John Hood, Anders Kaseorg, Benjamin Barenblat, Alex Chernyakhovsky)
+    Always use non-blocking sockets for recvmsg() (John Hood)
+    Add Perl compile (John Hood)
+    Improvements to the test suite (John Hood)
+    Fixes to autoconf configure (Anders Kaseorg)
+    Cleanups to our cryptography code (Benjamin Barenblat, Alex Chernyakhovsky)
+  * Infrastructure changes:
+    Add support for OCLint static checker (John Hood)
+    Switch from Travis-CI to Github Actions (Wolfgang E. Sanyer, Alex Chernyakhovsky)
+    Add code coverage and fuzzing infrastructure (Alex Chernyakhovsky)
+
multipath-tools
+- Update to version 0.9.2+59+suse.ac8942d:
+  * Fix segfault in "multipath -t" command (boo#1204731)
+
+- Update to version 0.9.2+57+suse.cf3c1e9:
+  * Fix multipathd authorization bypass and symlink attack
+    (bsc#1202739 CVE-2022-41973 CVE-2022-41974)
+  * add multipath-dracut.conf: dracut config file to install
+    tmpfiles.d/multipath.conf in initramfs
+  * Use "queue_mode bio" for NVMeoF/TCP devices
+  * Upstream bug fixes and hwtable updates
+- Drop recompress.service, it just slows down build
+
ntfs-3g_ntfsprogs
+- Add patches to fix CVE-2022-40284 (bsc#1204734):
+  * ntfs-3g-CVE-2022-40284-0001-Rejected-zero-sized-runs.patch
+  * ntfs-3g-CVE-2022-40284-0002-Avoided-merging-runlists-with-no-runs.patch
+
openjpeg2
+  openjpeg2-CVE-2018-20846.patch (CVE-2018-20846, bsc#1140205),
+  openjpeg2-CVE-2018-21010.patch (CVE-2018-21010, bsc#1149789),
+  openjpeg2-CVE-2020-27814.patch (CVE-2020-27814, bsc#1179594),
+  openjpeg2-CVE-2020-27824.patch (CVE-2020-27824, bsc#1179821),
+  openjpeg2-CVE-2020-27841.patch (CVE-2020-27841, bsc#1180042),
+  openjpeg2-CVE-2020-27842.patch (CVE-2020-27842, bsc#1180043),
+  openjpeg2-CVE-2020-27843.patch (CVE-2020-27843, bsc#1180044),
+  openjpeg2-CVE-2020-27845.patch (CVE-2020-27845, bsc#1180046).
+
+- Add security fixes:
-- version 2.0.1
-  - New Features:
-  * Digital Cinema profiles have been fixed and updated
-  * New option to disable MCT if needed
-  * extended RAW support: it is now possible to input raw images
-    with subsampled color components (422, 420, etc)
-  - API/ABI modifications: (see abi_compat_report_2.0.1.html in dev-utils/scripts)
-  * No changes, API/ABI fully compatible with 2.0.0
-  - Misc:
-  * OpenJPEG is now officialy conformant with JPEG 2000 Part-1
-    and will soon become official reference software at the
-    JPEG committee.
-  * Huge amount of bug fixes. See CHANGES for details.
-- adjust library name
-
openssl-1_1
+- FIPS: Default to RFC-7919 groups for genparam and dhparam
+  * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]
+
+- FIPS: list only FIPS approved digest and public key algorithms
+  [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472]
+  * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch
+  * Disabled test 15-test_ec.t in FIPS mode
+
+- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069]
+  * Add openssl-1_1-fips-drbg-selftest.patch
+
+- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293]
+  * The FIPS_drbg implementation is not FIPS validated anymore. To
+    provide backwards compatibility for applications that need FIPS
+    compliant RNG number generation and use FIPS_drbg_generate,
+    this function was re-wired to call the FIPS validated DRBG
+    instance instead through the RAND_bytes() call.
+  * Add openssl-1_1-FIPS_drbg-rewire.patch
+
+- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046]
+  * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch
+
+- FIPS: OpenSSL: Port openssl to use jitterentropy
+  [bsc#1202148, jsc#SLE-24941]
+  * Add openssl-1_1-jitterentropy-3.4.0.patch
+  * Add build dependency on jitterentropy-devel >= 3.4.0 and
+    libjitterentropy3 >= 3.4.0
+
+- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651]
+  * Add patches:
+  - openssl-1_1-ossl-sli-000-fix-build-error.patch
+  - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch
+  - openssl-1_1-ossl-sli-002-ran-make-update.patch
+  - openssl-1_1-ossl-sli-003-add-sli.patch
+
+- FIPS: Add zeroization of temporary variables to the hmac integrity
+  function FIPSCHECK_verify(). [bsc#1190653]
+  * Add openssl-1_1-Zeroization.patch
+
permissions
+  * permissions for enlightenment helper on 32bit arches (bsc#1194047)
+
+- Update to version 20201225:
+  * fix regression introduced by backport of security fix (bsc#1203911)
+
+- Update to version 20201225:
polkit
-- CVE-2021-4115: fixed a denial of service via file descriptor leak (bsc#1195542)
-  added CVE-2021-4115.patch
+- obsolete libpolkit0 also from baselibs.
-- CVE-2021-4034: fixed a local privilege escalation in pkexec (bsc#1194568)
-  added CVE-2021-4034-pkexec-fix.patch
+- Update to version 121:
+  + Addition of duktape as a JS engine backend.
+  + Other small fixes and improvements. For more details, visit:
+    gitlab.freedesktop.org/polkit/polkit/-/blob/121/NEWS.md
+  + Updated translations.
+- Drop merged-upstream patches:
+  + CVE-2021-4034-pkexec-fix.patch;
+  + 0001-CVE-2021-4115-GHSL-2021-077-fix.patch;
+  + duktape-support.patch;
+  + pkexec.patch.
+- Replace Intltool with Gettext as a build requirement following
+  the migration from last release (0.120).
+- Add Meson as a build requirement while dropping Libtool and
+  replace all Autotools macros with Meson ones. And pass the
+  following options to Meson: session_tracking=libsystemd-login;
+  systemdsystemunitdir=%{_unitdir}; os_type=suse;
+  pam_module_dir=%{_pam_moduledir}; pam_prefix=%{_pam_vendordir};
+  examples=true; tests=true; gtk_doc=true; man=true and
+  js_engine=duktape.
+- Drop no longer needed Libtool as a build requirement, following
+  Autotools replacement.
+- Add explicit pkgconfig module build requirements for glib-2.0 and
+  gobject-2.0 that are searched by the build scripts. They were
+  already being pulled by their siblings [pkgconfig(gio-2.0) and
+  pkgconfig(gio-unix-2.0)].
+- Drop conditional macro, which was wrapping "BuildArch: noarch"
+  for the doc subpackage, based on long gone EOLed (open)SUSE
+  release (11.2).
+- Add missing 'Requires(post): permissions' for the pkexec
+  subpackage.
+- Add python3-dbus-python and python3-python-dbusmock as build
+  requirements in order to run test in the check section.
+- Add polkit-fix-pam-prefix.patch to use the value of pam_prefix
+  Meson option, like it was designed to, rather than hard-coded
+  path for pam configuration files.
+- Remove unneeded executable bit from 50-default.rules file.
+
+- Use %_pam_vendordir
+
+- add split-provides for polkit:/usr/bin/pkexec. (bsc#1202070)
+
+- split out pkexec into seperate package to make system hardening
+  easier (to avoid installing it jsc#PED-132 jsc#PED-148).
+
+- Fixed denial of service via file descriptor leak (bsc#1195542 CVE-2021-4115)
+  0001-CVE-2021-4115-GHSL-2021-077-fix.patch
+
+- Switch from mozjs to duktape:
+  * Add duktape-support.patch
+
+- Fixed pkexec Local Privilege Escalation aka pwnkit (CVE-2021-4034 bsc#1194568)
+  CVE-2021-4034-pkexec-fix.patch
+
+- update to 0.120:
+  * transition from Intltool to gettext
+  * several tarball, meson and pipeline fixups
+  * Portuguese translation
+  * Romanian translation
+  * meson build system added
+  * CVE-2021-3560 mitigation
+  * properties in text listener
+  * typos fixups
+  * Update Hungarian translation
+- drop CVE-2021-3560.patch  (upstream)
+
+- fork libpolkit0 package into libpolkit-agent-1-0 and libpolkit-gobject-1-0
+  as mandated. bsc#1191781
+
+- Change to using systemd-sysusers
+- Remove unneeded shadow dependency, no longer required due to
+  systemd-sysusers
+- Fix 50-default.rules file-parent-ownership-mismatch warning
+- Remove --with-pic, no effect with --disable-static
+
+- Move /etc/polkit-1/rules.d/50-default.rules to
+  /usr/share/polkit-1/rules.d/50-default.rules. The first location
+  is only for admin changes.
+- Move /etc/dbus-1/system.d to /usr/share/dbus-1/system.d, the
+  first location is only for admin changes
+- Move pam configuration to /usr/etc/pam.d
+
+- also set libprivdir during build, otherwhise systemd and D-Bus service files
+  contain the wrong path and we'll get runtime errors.
+
+- Update to version 0.118:
+  + Updated dependency to mozjs78.
+  + Tarball fixes.
+- Replace pkgconfig(mozjs-68) for pkgconfig(mozjs-78)
+  BuildRequires following upstreams port.
+
+- Update to version 0.117:
+  + Activated Gitlab CI.
+  + Updated dependency to mozjs68.
+  + Memory management fixes.
+  + Updated translations.
+- Replace pkgconfig(mozjs-60) for pkgconfig(mozjs-68)
+  BuildRequires following upstreams port.
+
qemu
+- qtests test are not realiable when run inside OBS builders, so
+  let's disable that part of the testsuite for now. There is work
+  ongoing to run it somewhere else (on dedicated hosts) to avoid
+  loosing coverage. (bsc#1204566)
+
+- Improve dependency handling (e.g., what's recommended vs. what's
+  required.
+- Add a subpackage (qemu-headless) that brings in all the packages
+  that are needed for creating VMs with tools like virt-install
+  or VirtManager, run either locally or from a remote host.
+  (bsc#1202166)
+
+- Build fails due to exceeding 10 GB disk limit (10430 MB):
+  raise disk space contraint to 12 GB
+
+- Fixes bsc#1204082
+  * Patches added:
+  block-io_uring-revert-Use-io_uring_regis.patch
+
+- Due to change in where some documentation files are, if
+  qemu-guest-agent is installed, we need to make sure we update it
+  to our version (bsc#1203995)
+
+- The links in the forsplit dirs, in each subpackage, born to deal with
+  package & subpackage splitting, are not really used. In fact, they're
+  "Provides:"-ed by a bunch of subpackages, but there's no "Requires:"
+  for any of them. Let's just get rid of them.
+
+- The old qemu-binfmt weappers around the various qemu-$ARCH Linux
+  user emulation binaries (see, e.g., bsc#1186256) are not necessary
+  any longer, and bsc#1143725 can now be considered fixed.
+  * Patches dropped:
+  linux-user-add-binfmt-wrapper-for-argv-0.patch
+  linux-user-binfmt-support-host-binaries.patch
+
+- Fix bsc#1204001. Patches are not upstream, and have been picked up
+  and backported from the ML. This is something we usually prefer to
+  avoid, but this is urgent, and the patches looks fine, with high
+  chances for them to be included as they are (and if they're not, we
+  will revisit this, i.e., drop them and re-include the ones that are
+  actually committed)
+  * Patches added:
+  linux-user-add-more-compat-ioctl-definit.patch
+  linux-user-drop-conditionals-for-obsolet.patch
+  linux-user-remove-conditionals-for-many-.patch
+  meson-enforce-a-minimum-Linux-kernel-hea.patch
+
+- Improve the output of update_git.sh, by including the list of
+  repos to which we have downstream patches.
+
+- Fix: bsc#1202665, CVE-2022-2962
+  * Patches added:
+  net-tulip-Restrict-DMA-engine-to-memorie.patch
+
+- skip tests that don't work under qemu-linux-user emulation
+
rsync
+- Fix --delay-updates never updates after interruption [bsc#1204538]
+  * Added patch rsync-fix-delay-updates-never-updates-after-interruption.patch
+
+- Add support for --trust-sender parameter (patch by Jie Gong in
+  bsc#1202970). (related to CVE-2022-29154, bsc#1201840)
+  * Added patch rsync-CVE-2022-29154-trust-sender-1.patch
+  * Added patch rsync-CVE-2022-29154-trust-sender-2.patch
+
tiff
+- security update:
+  * CVE-2022-2519 [bsc#1202968]
+  * CVE-2022-2520 [bsc#1202973]
+  * CVE-2022-2521 [bsc#1202971]
+    + tiff-CVE-2022-2519,CVE-2022-2520,CVE-2022-2521.patch
+  * CVE-2022-2867 [bsc#1202466]
+  * CVE-2022-2868 [bsc#1202467]
+  * CVE-2022-2869 [bsc#1202468]
+    + tiff-CVE-2022-2867,CVE-2022-2868,CVE-2022-2869.patch
+
+- CVE-2022-34266 [bsc#1201971] and [bsc#1201723]:
+  Rename tiff-CVE-2022-0561.patch to
+  tiff-CVE-2022-0561,CVE-2022-34266.patch
+  This CVE is actually a duplicate.
+
+- security update:
+  * CVE-2022-34526 [bsc#1202026]
+    + tiff-CVE-2022-34526.patch
+
util-linux
+- Fix file conflict during upgrade (boo#1204211).
+
util-linux-systemd
+- Fix file conflict during upgrade (boo#1204211).
+
xorg-x11-server
+- U_xkb-proof-GetCountedString-against-request-length-at.patch
+  * security update for CVE-2022-3550 (bsc#1204412)
+- U_xkb-fix-some-possible-memleaks-in-XkbGetKbdByName.patch
+  * security update for CVE-2022-3551 (bsc#1204416)
+
yast2
+- Improve logging in the ProductControl module, use the new
+  "log.group" call to group logs for each workflow step
+  (bsc#1204625)
+- 4.5.18
+
+- remove #postprocess_url from RelURL class (jsc#SLE-22578, jsc#SLE-24584)
+- 4.5.17
+
yast2-add-on
+- support 'repo' scheme for add-ons (jsc#SLE-22578, jsc#SLE-24584)
+- 4.5.2
+
yast2-bootloader
+- prevent leak of grub2 password to logs(bsc#1201962)
+- 4.5.7
+
yast2-country
+- Use Canadian (CSA) instead of Canadian (Multilingual) keyboard
+  layout, adapting to xkeyboard-config-2.37 (bsc#1204573)
+- 4.5.2
+
yast2-firstboot
+- Compute properly dependencies of WSL GUI pattern (jsc#PM-3439)
+- 4.5.5
+
+- Add client to select product in WSL (jsc#PED-1380).
+- Allow installing WSL GUI pattern (jsc#PM-3439).
+- 4.5.4
+
yast2-installation
+- add 'repo', 'cd', 'dvd', 'hd', and 'label' schemes to
+  Yast::Transfer::FileFromUrl (jsc#SLE-22578, jsc#SLE-24584)
+- 4.5.8
+
yast2-iscsi-client
+- Call external commands without path (bsc#1204959)
+- 4.5.6
+
yast2-network
+- Do not assume wicked will be installed by default anymore and
+  return the needed packages by the selected backend when them
+  are not installed (bsc#1201235, bsc#1201435)
+- 4.5.9
+
yast2-packager
+- support 'repo' scheme for add-ons (jsc#SLE-22578, jsc#SLE-24584)
+- 4.5.6
+
yast2-ruby-bindings
+- Added "log.group" method for grouping the log messages
+  (bsc#1204625)
+- Update Rakefile to allow installing the Ruby files in inst-sys
+  using the "yupdate" command
+- 4.5.4
+
yast2-storage-ng
+- Fix hash vs keyword arguments in RSpec expectations (bsc#1204871)
+- 4.5.11
+
+- Unit tests adapted to a recent behavior change in libstorage-ng
+  (gh#openSUSE/libstorage-ng#900).
+- 4.5.10
+
zlib
-- Fix heap-based buffer over-read or buffer overflow in inflate via
-  large gzip header extra field (bsc#1202175, CVE-2022-37434,
-  CVE-2022-37434-extra-header-1.patch,
-  CVE-2022-37434-extra-header-2.patch).
+- Add Power8 optimizations:
+  * zlib-1.2.12-add-optimized-slide_hash-for-power.patch
+  * zlib-1.2.12-add-vectorized-longest_match-for-power.patch
+  * zlib-1.2.12-adler32-vector-optimizations-for-power.patch
+  * zlib-1.2.12-fix-invalid-memory-access-on-ppc-and-ppc64.patch
+- Update zlib-1.2.12-IBM-Z-hw-accelerated-deflate-s390x.patch
-- CVE-2018-25032: Fix memory corruption on deflate, bsc#1197459
-  * bsc1197459.patch
+- Update to 1.2.12:
+  * A lot of bug fixes
+  * Improve speed of crc32 functions
+  * Use ARM crc32 instructions if the ARM architecture has them
+  For the complete changes, see ChangeLog
+- Fixes CVE-2022-37434,  heap-based buffer over-read or buffer overflow in
+  inflate.c via a large gzip header extra field
+  (CVE-2022-37434, bsc#1202175)
+- Added patches:
+  * zlib-1.2.11-covscan-issues-rhel9.patch
+  * zlib-1.2.11-covscan-issues.patch
+  * zlib-1.2.12-s390-vectorize-crc32.patch
+  * zlib-1.2.12-optimized-crc32-power8.patch
+  * zlib-1.2.12-IBM-Z-hw-accelerated-deflate-s390x.patch
+  * zlib-1.2.12-fix-configure.patch
+  * zlib-1.2.12-correct-inputs-provided-to-crc-func.patch
+  * zlib-1.2.12-fix-CVE-2022-37434.patch
+  * zlib-1.2.5-minizip-fixuncrypt.patch
+- Removed patches:
+  * bsc1197459.patch (upstreamed)
+  * zlib-power8-fate325307.patch
+    (replaced by zlib-1.2.12-optimized-crc32-power8.patch)
+  * bsc1174736-DFLTCC_LEVEL_MASK-set-to-0x1ff.patch
+    (replaced by zlib-1.2.12-IBM-Z-hw-accelrated-deflate-s390x.patch)
+  * 410.patch
+    (replaced by zlib-1.2.12-IBM-Z-hw-accelrated-deflate-s390x.patch)
+- Refreshed patches:
+  * zlib-format.patch
+  * zlib-no-version-check.patch
+- Disable profiling since it breaks tests
+- Update zlib-rpmlintrc
-- Update 410.patch to include new fixes from upstream,
-  fixes bsc#1192688
+- switch to https urls
+
+- Fix memory corruption on deflate, bsc#1197459
+  * bsc1197459.patch - CVE-2018-25032
+- Update 410.patch
+  * Remove included patches:
+    bsc1174551-fxi-imcomplete-raw-streams.patch
+    zlib-compression-switching.patch
+    zlib-s390x-z15-fix-hw-compression.patch
-  to match upstream commit
-- Drop patches which changes have been merged in 410.patch:
-  * zlib-compression-switching.patch
-  * zlib-390x-z15-fix-hw-compression.patch
-  * bsc1174551-fxi-imcomplete-raw-streams.patch
+
+- Don't install (internal) crypt.h header in minizip
+  * minizip-dont-install-crypt-header.patch
+- install to /usr (boo#1029961)
+
+- Provide a testsuite subpackage to run post-build validation
+
zypper
+- BuildRequires:  libzypp-devel >= 17.31.2.
+- Fix --[no]-allow-vendor-change feedback in install command
+  (bsc#1201972)
+- version 1.14.57
+
+- UsrEtc: Store logrotate files in %{_distconfdir} if defined
+  (fixes #441, fixes #444)
+- Remove unneeded code to compute the PPP status.
+  Since libzypp 17.23.0 the PPP status is auto established. No
+  extra solver run is needed.
+- Make sure 'up' respects solver related CLI options (bsc#1201972)
+- Fix tests to use locale "C.UTF-8" rather than "en_US".
+- Fix man page (fixes #451)
+- version 1.14.56
+