Removed rpms ============ - kmod-compat - libply-boot-client4 - libply-splash-core4 - libply-splash-graphics4 - libply4 - libpython2_7-1_0 - libzck1 - python-base Added rpms ========== - cryptsetup-lang - kernel-default-extra - kernel-default-optional - libekmfweb1 - libhugetlbfs - liblmdb-0_9_17 - libply-boot-client5 - libply-splash-core5 - libply-splash-graphics5 - libply5 - nvme-cli - raleway-fonts - rpm-config-SUSE - system-group-kvm Package Source Changes ====================== ImageMagick +- run perl tests verbosely + +- security update +- added patches + fix IM upstream issue #1184 + + ImageMagick-silent-disturbing-warnings.patch + fix CVE-2020-27767 [bsc#1179322], outside the range of representable values of type 'float' at MagickCore/quantum.h + fix CVE-2020-27768 [bsc#1179339], outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h + fix CVE-2020-27751 [bsc#1179269], integer overflow in MagickCore/quantum-export.c + fix CVE-2020-27752 [bsc#1179346], heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h + fix CVE-2020-27757 [bsc#1179268], outside the range of representable values of type 'unsigned long long' at + + ImageMagick-CVE-2020-27767,27768,27751,27752,27757.patch + fix CVE-2020-29599 [bsc#1179753], shell command injection in -authenticate + + ImageMagick-CVE-2020-29599.patch + +- security update +- added patches + fix CVE-2020-27753 [bsc#1179397], memory leaks in AcquireMagickMemory function + + ImageMagick-CVE-2020-27753.patch + fix CVE-2020-27770 [bsc#1179343], unsigned offset overflowed at MagickCore/string.c + + ImageMagick-CVE-2020-27770.patch + fix CVE-2020-25675 [bsc#1179240], outside the range of representable values of type 'long' and integer overflow + + ImageMagick-CVE-2020-25675.patch + fix CVE-2020-27756 [bsc#1179221], division by zero at MagickCore/geometry.c + + ImageMagick-CVE-2020-27756.patch + fix CVE-2020-27773 [bsc#1179285], division by zero at MagickCore/gem-private.h + + ImageMagick-CVE-2020-27773.patch + fix CVE-2020-27762 [bsc#1179278], outside the range of representable values of type 'unsigned char' + + ImageMagick-CVE-2020-27762.patch + fix CVE-2020-27755 [bsc#1179345], memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c + + ImageMagick-CVE-2020-27755.patch + fix CVE-2020-27765 [bsc#1179311], division by zero at MagickCore/segment.c + + ImageMagick-CVE-2020-27765.patch + fix CVE-2020-27758 [bsc#1179276], outside the range of representable values of type 'unsigned long long' + + ImageMagick-CVE-2020-27758.patch + fix CVE-2020-27775 [bsc#1179338], outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h + + ImageMagick-CVE-2020-27775.patch + fix CVE-2020-27752 [bsc#1179346], heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h + + ImageMagick-CVE-2020-27752.patch + fix CVE-2020-25664 [bsc#1179202], heap-based buffer overflow in PopShortPixel + + ImageMagick-CVE-2020-25664.patch + fix CVE-2020-25674 [bsc#1179223], heap-based buffer overflow in WriteOnePNGImage + + ImageMagick-CVE-2020-25674.patch + fix CVE-2020-25666 [bsc#1179212], outside the range of representable values of type 'int' and signed integer overflow + + ImageMagick-CVE-2020-25666.patch + +- security update +- added patches + fix CVE-2020-27772 [bsc#1179347], outside the range of representable values of type 'unsigned int' at coders/bmp.c + + ImageMagick-CVE-2020-27772.patch + fix CVE-2020-27763 [bsc#1179312], division by zero at MagickCore/resize.c + + ImageMagick-CVE-2020-27763.patch + fix CVE-2020-27759 [bsc#1179313], outside the range of representable values of type 'int' at MagickCore/quantize.c + fix CVE-2020-27769 [bsc#1179321], outside the range of representable values of type 'float' at MagickCore/quantize.c + fix CVE-2020-27754 [bsc#1179336], outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c + + ImageMagick-CVE-2020-27759,27769,27754.patch + fix CVE-2020-27771 [bsc#1179327], outside the range of representable values of type 'unsigned char' at coders/pdf.c + + ImageMagick-CVE-2020-27771.patch + fix CVE-2020-27764 [bsc#1179317], outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c + + ImageMagick-CVE-2020-27764.patch + fix CVE-2020-27761 [bsc#1179315], outside the range of representable values of type 'unsigned long' at coders/palm.c + + ImageMagick-CVE-2020-27761.patch + fix CVE-2020-25676 [bsc#1179244], outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c + + ImageMagick-CVE-2020-25676.patch + fix CVE-2020-25665 [bsc#1179208], heap-based buffer overflow in WritePALMImage + + ImageMagick-CVE-2020-25665.patch + fix CVE-2020-27766 [bsc#1179361], outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c + fix CVE-2020-27776 [bsc#1179362], ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c + fix CVE-2020-27774 [bsc#1179333], integer overflow at MagickCore/statistic.c + + ImageMagick-CVE-2020-27774,27766,27776.patch + fix CVE-2020-27750 [bsc#1179260], division by zero in MagickCore/colorspace-private.h + + ImageMagick-CVE-2020-27750.patch + fix CVE-2020-27760 [bsc#1179281], division by zero at MagickCore/enhance.c + + ImageMagick-CVE-2020-27760.patch + +- security update +- added patches + fix CVE-2020-19667 [bsc#1179103], Stack buffer overflow in XPM coder could result in a crash + + ImageMagick-CVE-2020-19667.patch + Mesa +- update to 20.2.4 + * fourth (second to last) bugfix release for the 20.2 branch + Mesa-drivers +- update to 20.2.4 + * fourth (second to last) bugfix release for the 20.2 branch + MozillaFirefox +- Firefox Extended Support Release 78.6.1 ESR + * Fixed: Security fix + * Fixed: Fixed a crash during video playback on Apple Silicon + devices (bmo#1683579) + MFSA 2021-01 (bsc#1180623) + * CVE-2020-16044 (bmo#1683964) + Use-after-free write when handling a malicious COOKIE-ECHO + SCTP chunk + +- Firefox Extended Support Release 78.6.0 ESR + * Fixed: Various stability, functionality, and security fixes + MFSA 2020-55 (bsc#1180039) + * CVE-2020-16042 (bmo#1679003) + Operations on a BigInt could have caused uninitialized memory + to be exposed + * CVE-2020-26971 (bmo#1663466) + Heap buffer overflow in WebGL + * CVE-2020-26973 (bmo#1680084) + CSS Sanitizer performed incorrect sanitization + * CVE-2020-26974 (bmo#1681022) + Incorrect cast of StyleGenericFlexBasis resulted in a heap + use-after-free + * CVE-2020-26978 (bmo#1677047) + Internal network hosts could have been probed by a malicious + webpage + * CVE-2020-35111 (bmo#1657916) + The proxy.onRequest API did not catch view-source URLs + * CVE-2020-35112 (bmo#1661365) + Opening an extension-less download may have inadvertently + launched an executable instead + * CVE-2020-35113 (bmo#1664831, bmo#1673589) + Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6 + MozillaThunderbird +- Mozilla Thunderbird 78.6.1 + * changed: MailExtensions: browserAction, composeAction, and + messageDisplayAction toolbar buttons now support label and + default_label properties (bmo#1583478) + * fixed: Running a quicksearch that returned no results did not + offer to re-run as a global search (bmo#1663153) + * fixed: Message search toolbar fixes (bmo#1681010) + * fixed: Very long subject lines distorted the message compose + and display windows, making them unusable (bmo#77806) + * fixed: Compose window: Recipient addresses that had not yet + been autocompleted were lost when clicking Send button + (bmo#1674054) + * fixed: Compose window: New message is no longer marked as + "changed" just from tabbing out of the recipient field + without editing anything (bmo#1681389) + * fixed: Account autodiscover fixes when using MS Exchange + servers (bmo#1679759) + * fixed: LDAP address book stability fix (bmo#1680914) + * fixed: Messages with invalid vcard attachments were not + marked as read when viewed in the preview window + (bmo#1680468) + * fixed: Chat: Could not add TLS certificate exceptions for + XMPP connections (bmo#1590471) + * fixed: Calendar: System timezone was not always properly + detected (bmo#1678839) + * fixed: Calendar: Descriptions were sometimes blank when + editing a single occurrence of a repeating event + (bmo#1664731) + * fixed: Various printing bugfixes (bmo#1676166) + * fixed: Visual consistency and theme improvements + (bmo#1682808) + MFSA 2021-02 (bsc#1180623) + * CVE-2020-16044 (bmo#1683964) + Use-after-free write when handling a malicious COOKIE-ECHO + SCTP chunk + +- Mozilla Thunderbird 78.6 + * new: MailExtensions: Added + browser.windows.openDefaultBrowser() (bmo#1664708) + * changed: Thunderbird now only shows quota exceeded + indications on the main window (bmo#1671748) + * changed: MailExtensions: menus API enabled in messages being + composed (bmo#1670832) + * changed: MailExtensions: Honor allowScriptsToClose argument + in windows.create API function (bmo#1675940) + * changed: MailExtensions: APIs that returned an accountId will + reflect the account the message belongs to, not what is + stored in message headers (bmo#1644032) + * fixed: Keyboard shortcut for toggling message "read" status + not shown in menus (bmo#1619248) + * fixed: OpenPGP: After importing a secret key, Key Manager + displayed properties of the wrong key (bmo#1667054) + * fixed: OpenPGP: Inline PGP parsing improvements (bmo#1660041) + * fixed: OpenPGP: Discovering keys online via Key Manager + sometimes failed on Linux (bmo#1634053) + * fixed: OpenPGP: Encrypted attachment "Decrypt and Open/Save + As" did not work (bmo#1663169) + * fixed: OpenPGP: Importing keys failed on macOS (bmo#1680757) + * fixed: OpenPGP: Verification of clear signed UTF-8 text + failed (bmo#1679756) + * fixed: Address book: Some columns incorrectly displayed no + data (bmo#1631201) + * fixed: Address book: The address book view did not update + after changing the name format in the menu (bmo#1678555) + * fixed: Calendar: Could not import an ICS file into a CalDAV + calendar (bmo#1652984) + * fixed: Calendar: Two "Home" calendars were visible on a new + profile (bmo#1656782) + * fixed: Calendar: Dark theme was incomplete on Linux + (bmo#1655543) + * fixed: Dark theme did not apply to new mail notification + popups (bmo#1681083) + * fixed: Folder icon, message list, and contact side bar visual + improvements (bmo#1679436) + * fixed: MailExtensions: HTTP refresh in browser content tabs + did not work (bmo#1667774) + * fixed: MailExtensions: messageDisplayScripts failed to run in + main window (bmo#1674932) + * fixed: Various security fixes + MFSA 2020-56 (bsc#1180039) + * CVE-2020-16042 (bmo#1679003) + Operations on a BigInt could have caused uninitialized memory + to be exposed + * CVE-2020-26971 (bmo#1663466) + Heap buffer overflow in WebGL + * CVE-2020-26973 (bmo#1680084) + CSS Sanitizer performed incorrect sanitization + * CVE-2020-26974 (bmo#1681022) + Incorrect cast of StyleGenericFlexBasis resulted in a heap + use-after-free + * CVE-2020-26978 (bmo#1677047) + Internal network hosts could have been probed by a malicious + webpage + * CVE-2020-35111 (bmo#1657916) + The proxy.onRequest API did not catch view-source URLs + * CVE-2020-35112 (bmo#1661365) + Opening an extension-less download may have inadvertently + launched an executable instead + * CVE-2020-35113 (bmo#1664831, bmo#1673589) + Memory safety bugs fixed in Thunderbird 78.6 + +- Mozilla Thunderbird 78.5.1 + * new: OpenPGP: Added option to disable email subject + encryption (bmo#1666073) + * changed: OpenPGP public key import now supports multi-file + selection and bulk accepting imported keys (bmo#1665145) + * changed: MailExtensions: getComposeDetails will wait for + "compose-editor-ready" event (bmo#1675012) + * fixed: New mail icon was not removed from the system tray at + shutdown (bmo#1664586) + * fixed: "Place replies in the folder of the message being + replied to" did not work when using "Reply to List" + (bmo#522450) + * fixed: Thunderbird did not honor the "Run search on server" + option when searching messages (bmo#546925) + * fixed: Highlight color for folders with unread messages + wasn't visible in dark theme (bmo#1676697) + * fixed: OpenPGP: Key were missing from Key Manager + (bmo#1674521) + * fixed: OpenPGP: Option to import keys from clipboard always + disabled (bmo#1676842) + * fixed: The "Link" button on the large attachments info bar + failed to open up Filelink section in Options if the user had + not yet configured Filelink (bmo#1677647) + * fixed: Address book: Printing members of a mailing list + resulted in incorrect output (bmo#1676859) + * fixed: Unable to connect to LDAP servers configured with a + self-signed SSL certificate (bmo#1659947) + * fixed: Autoconfig via LDAP did not work as expected + (bmo#1662433) + * fixed: Calendar: Pressing Ctrl-Enter in the new event dialog + would create duplicate events (bmo#1668478) + * fixed: Various security fixes + MFSA 2020-53 (bsc#1179530) + * CVE-2020-26970 (bmo#1677338) + Stack overflow due to incorrect parsing of SMTP server + response codes + +- Mozilla Thunderbird 78.5.0 + * new: OpenPGP: Added option to disable attaching the public + key to a signed message (bmo#1654950) + * new: MailExtensions: "compose_attachments" context added to + Menus API (bmo#1670822) + * new: MailExtensions: Menus API now available on displayed + messages (bmo#1670825) + * changed: MailExtensions: browser.tabs.create will now wait + for "mail-delayed-startup-finished" event (bmo#1674407) + * fixed: OpenPGP: Support for inline PGP messages improved + (bmo#1672851) + * fixed: OpenPGP: Message security dialog showed unverified + keys as unavailable (bmo#1675285) + * fixed: Chat: New chat contact menu item did not function + (bmo#1663321) + * fixed: Various theme and usability improvements (bmo#1673861) + * fixed: Various security fixes + MFSA 2020-52 (bsc#1178894) + * CVE-2020-26951 (bmo#1667113) + Parsing mismatches could confuse and bypass security + sanitizer for chrome privileged code + * CVE-2020-16012 (bmo#1642028) + Variable time processing of cross-origin images during + drawImage calls + * CVE-2020-26953 (bmo#1656741) + Fullscreen could be enabled without displaying the security UI + * CVE-2020-26956 (bmo#1666300) + XSS through paste (manual and clipboard API) + * CVE-2020-26958 (bmo#1669355) + Requests intercepted through ServiceWorkers lacked MIME type + restrictions + * CVE-2020-26959 (bmo#1669466) + Use-after-free in WebRequestService + * CVE-2020-26960 (bmo#1670358) + Potential use-after-free in uses of nsTArray + * CVE-2020-15999 (bmo#1672223) + Heap buffer overflow in freetype + * CVE-2020-26961 (bmo#1672528) + DoH did not filter IPv4 mapped IP Addresses + * CVE-2020-26965 (bmo#1661617) + Software keyboards may have remembered typed passwords + * CVE-2020-26966 (bmo#1663571) + Single-word search queries were also broadcast to local + network + * CVE-2020-26968 (bmo#1551615, bmo#1607762, bmo#1656697, + bmo#1657739, bmo#1660236, bmo#1667912, bmo#1671479, + bmo#1671923) + Memory safety bugs fixed in Thunderbird 78.5 + +- Mozilla Thunderbird 78.4.3 + * fixed: User interface was inconsistent when switching from + the default theme to the dark theme and back to the default + theme (bmo#1659282) + * fixed: Email subject would disappear when hovering over it + with the mouse when using Windows 7 Classic theme + (bmo#1675970) + +- Mozilla Thunderbird 78.4.2 + MFSA 2020-49 (bsc#1178611) + * CVE-2020-26950 (bmo#1675905) + Write side effects in MCallGetProperty opcode not accounted + for +- Mozilla Thunderbird 78.4.1 + * new: Thunderbird prompts for an address to use when starting + an email from an address book entry with multiple addresses + (bmo#84028) + * fixed: Searching global search results did not work + (bmo#1664761) + * fixed: Link location was not focused by default when adding a + hyperlink in message composer (bmo#1670660) + * fixed: Advanced address book search dialog was unusable + (bmo#1668147) + * fixed: Encrypted draft reply emails lost "Re:" prefix + (bmo#1661510) + * fixed: Replying to a newsgroup message did not open the + compose window (bmo#1672667) + * fixed: Unable to delete multiple newsgroup messages + (bmo#1657988) + * fixed: Appmenu displayed visual glitches (bmo#1636243) + * fixed: Visual glitches when selecting multiple messages in + the message pane and using Ctrl+click (bmo#1671800) + * fixed: Switching between dark and light mode could lead to + unreadable text on macOS (bmo#1668989) + +- Mozilla Thunderbird 78.4 + * new: MailExtensions: browser.tabs.sendMessage API added + (bmo#1641576) + * new: MailExtensions: messageDisplayScripts API added + (bmo#1504475) + * changed: Yahoo and AOL mail users using password + authentication will be migrated to OAuth2 (bmo#1606339) + * changed: MailExtensions: messageDisplay APIs extended to + support multiple selected messages (bmo#1617461) + * changed: MailExtensions: compose.begin functions now support + creating a message with attachments (bmo#1662018) + * fixed: Thunderbird could freeze when updating global search + index (bmo#1669872) + * fixed: Multiple issues with handling of self-signed SSL + certificates addressed (bmo#1590474) + * fixed: Recipient address fields in compose window could + expand to fill all available space (bmo#1666463) + * fixed: Inserting emoji characters in message compose window + caused unexpected behavior (bmo#1638874) + * fixed: Button to restore default folder icon color was not + keyboard accessible (bmo#1663075) + * fixed: Various keyboard navigation fixes (bmo#1667567) + * fixed: Various color-related theme fixes (bmo#1668410) + * fixed: MailExtensions: Updating attachments with + onBeforeSend.addListener() did not work (bmo#1662015) + MFSA 2020-47 (bsc#1177977) + * CVE-2020-15969 (bmo#1666570, https://github.com/sctplab/ + usrsctp/commit/ffed0925f27d404173c1e3e750d818f432d2c019) + Use-after-free in usersctp + * CVE-2020-15683 (bmo#1576843, bmo#1656987, bmo#1660954, + bmo#1662760, bmo#1663439, bmo#1666140) + Memory safety bugs fixed in Thunderbird 78.4 + +- Mozilla Thunderbird 78.3.3 + * OpenPGP: Improved support for encrypting with subkeys + (bmo#1665497) + * OpenPGP message status icons were not visible in + message header pane (bmo#1670067) + * OpenPGP Key Manager was missing from Tools menu on + macOS (bmo#1662279) + * Creating a new calendar event did not require an event + title (bmo#1663303) + +- Mozilla Thunderbird 78.3.2 (bsc#1176899) + * OpenPGP: Improved support for encrypting with subkeys + * OpenPGP: Encrypted messages with international characters were + sometimes displayed incorrectly + * Single-click deletion of recipient pills with middle mouse + button restored + * Searching an address book list did not display results + * Dark mode, high contrast, and Windows theming fixes +- Mozilla Thunderbird 78.3.1 + * fix crash in nsImapProtocol::CreateNewLineFromSocket (bmo#1667120) +- Mozilla Thunderbird 78.3.0 + MFSA 2020-44 (bsc#1176756) + * CVE-2020-15677 (bmo#1641487) + Download origin spoofing via redirect + * CVE-2020-15676 (bmo#1646140) + XSS when pasting attacker-controlled data into a + contenteditable element + * CVE-2020-15678 (bmo#1660211) + When recursing through layers while scrolling, an iterator + may have become invalid, resulting in a potential use-after- + free scenario + * CVE-2020-15673 (bmo#1648493, bmo#1660800) + Memory safety bugs fixed in Thunderbird 78.3 +- requires NSPR >= 4.25.1 +- removed obsolete thunderbird-bmo1664607.patch +- Mozilla Thunderbird 78.2.2 + https://www.thunderbird.net/en-US/thunderbird/78.2.2/releasenotes +- added thunderbird-bmo1664607.patch required for builds w/o updater + (boo#1176384) +- Mozilla Thunderbird 78.2.1 (bsc#1174230) + * based on Mozilla's 78 ESR codebase + * many new and changed features + https://www.thunderbird.net/en-US/thunderbird/78.0/releasenotes/#whatsnew + * built-in OpenPGP support (enigmail neither required nor supported) +- added platform patches: + * mozilla-s390x-skia-gradient.patch + * mozilla-pipewire-0-3.patch + * mozilla-bmo1512162.patch + * mozilla-bmo1626236.patch + * mozilla-bmo998749.patch + * mozilla-sandbox-fips.patch + * thunderbird-remove-python2.patch +- removed obsolete platform patches + * mozilla-s390-bigendian.patch + * mozilla-nestegg-big-endian.patch + * mozilla-openaes-decl.patch + * mozilla-cubeb-noreturn.patch + +- Mozilla Thunderbird 68.12 + * fixed: Various security vulnerabilities + MFSA 2020-40 (bsc#1175686) + * CVE-2020-15663 (bmo#1643199) + Downgrade attack on the Mozilla Maintenance Service could + have resulted in escalation of privilege + * CVE-2020-15664 (bmo#1658214) + Attacker-induced prompt for extension installation + * CVE-2020-15669 (bmo#1656957) + Use-After-Free when aborting an operation + +- Mozilla Thunderbird 68.11 + * fixed: FileLink attachments included as a link and file when + added from a network drive via drag & drop (bmo#793118) + * fixed: Various security fixes + MFSA 2020-35 (bsc#1174538) + * CVE-2020-15652 (bmo#1634872) + Potential leak of redirect targets when loading scripts in a + worker + * CVE-2020-6514 (bmo#1642792) + WebRTC data channel leaks internal address to peer + * CVE-2020-6463 (bmo#1635293) + Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture + * CVE-2020-15659 (bmo#1550133, bmo#1633880, bmo#1646787, + bmo#1650811) + Memory safety bugs fixed in Thunderbird 68.11 + +- Mozilla Thunderbird 68.10.0 + * fixed: Chat: Topics displayed some characters improperly + (bmo#1644024) + * fixed: Calendar: Filtering tasks did not work when + "Incomplete Tasks" was selected (bmo#1593711) + MFSA 2020-26 (bsc#1173576) + * CVE-2020-12417 (bmo#1640737) + Memory corruption due to missing sign-extension for ValueTags + on ARM64 + * CVE-2020-12418 (bmo#1641303) + Information disclosure due to manipulated URL object + * CVE-2020-12419 (bmo#1643874) + Use-after-free in nsGlobalWindowInner + * CVE-2020-12420 (bmo#1643437) + Use-After-Free when trying to connect to a STUN server + * MFSA-2020-0001 (bmo#1606610) + Automatic account setup leaks Microsoft Exchange login + credentials + * CVE-2020-12421 (bmo#1308251) + Add-On updates did not respect the same certificate trust + rules as software updates + NetworkManager-branding:openSUSE +- Also fix variable expansion in %description (boo#1172773). + +- Fix summary variable expansion: use %rpm style instead of $shell + style (boo#1172773). + PackageKit +- Add PackageKit-CVE-2020-16121.patch: Information disclosure in + InstallFiles, GetFilesLocal and GetDetailsLocal + (gh#hughsie/PackageKit/commit/d5e8c597, bsc#1176930). + +- Update summary and description of gstreamer-plugin and + gtk3-module subpackages in spec file (bsc#1104313). + aaa_base +- Add patch git-33-d12420cc66e6d26a9dff6c0e86e00de232151c82.patch + * Avoid semicolon within (t)csh login script on S/390. + (bsc#1179431) + alsa +- Yet more fixes for the crash with dmix plugin (bsc#1181194): + 0045-pcm-direct-Fix-the-missing-appl_ptr-update.patch + 0046-pcm-ioplug-Pass-appl_ptr-and-hw_ptr-in-snd_pcm_statu.patch + 0047-pcm-null-Pass-appl_ptr-and-hw_ptr-in-snd_pcm_status.patch + 0048-pcm-share-Pass-appl_ptr-and-hw_ptr-in-snd_pcm_status.patch + +- Backport upstream fixes: + yet more PCM plugin fixes, topology fixes/cleanups, UAF fix in + UCM (bsc#1181194): + 0004-topology-use-inclusive-language-for-bclk.patch + 0005-topology-use-inclusive-language-for-fsync.patch + 0006-topology-use-inclusive-language-in-documentation.patch + 0034-ucm-fix-possible-memory-leak-in-parse_verb_file.patch + 0035-topology-tplg_pprint_integer-fix-coverity-uninitaliz.patch + 0036-topology-tplg_add_widget_object-do-not-use-invalid-e.patch + 0037-topology-tplg_decode_pcm-add-missing-log-argument-co.patch + 0038-topology-parse_tuple_set-remove-dead-condition-code.patch + 0039-ucm-uc_mgr_substitute_tree-fix-use-after-free.patch + 0040-topology-sort_config-cleanups-use-goto-for-the-error.patch + 0041-conf-USB-add-Xonar-U7-MKII-to-USB-Audio.pcm.iec958_d.patch + 0042-pcm_plugin-set-the-initial-hw_ptr-appl_ptr-from-the-.patch + 0043-pcm-dmix-dshare-delay-calculation-fixes-and-cleanups.patch + 0044-topology-fix-parse_tuple_set-remove-dead-condition-c.patch + +- Backport upstream fixes: + a PCM plugin regression fix about snd_pcm_status() call, plugin + directory handling fixes, missing audio timestamp types, + use-after-free fix for conf parser, PCM plugin delay account fixes, + etc: + 0001-dlmisc-the-snd_plugin_dir_set-snd_plugin_dir-must-be.patch + 0002-dlmisc-fix-snd_plugin_dir-locking-for-not-DL_ORIGIN_.patch + 0003-pcm-snd_pcm_mmap_readi-fix-typo-in-comment.patch + 0007-pcm-set-the-snd_pcm_ioplug_status-tstamp-field.patch + 0009-pcm-Add-snd_pcm_audio_tstamp_type_t-constants.patch + 0010-test-audio_time-Make-use-of-SND_PCM_AUDIO_TSTAMP_TYP.patch + 0011-pcm-Fix-a-typo-in-SND_PCM_AUDIO_TSTAMP_TYPE_LAST-def.patch + 0012-conf-fix-use-after-free-in-_snd_config_load_with_inc.patch + 0013-ucm-fix-bad-frees-in-get_list0-and-get_list20.patch + 0014-rawmidi-fix-memory-leak-in-snd_rawmidi_virtual_open.patch + 0015-timer-fix-sizeof-operator-mismatch-in-snd_timer_quer.patch + 0016-pcm-remove-dead-assignments-from-snd_pcm_rate_-commi.patch + 0017-pcm_multi-remove-dead-assignment-from-_snd_pcm_multi.patch + 0018-conf-fix-get_hexachar-return-value.patch + 0019-pcm-fix-__snd_pcm_state-return-value.patch + 0020-confmisc-fix-memory-leak-in-snd_func_concat.patch + 0021-conf-fix-return-code-in-_snd_config_load_with_includ.patch + 0022-pcm-plugin-status-fix-the-return-value-regression.patch + 0023-pcm-plugin-status-revert-the-recent-changes.patch + 0024-pcm-plugin-tidy-snd_pcm_plugin_avail_update.patch + 0025-pcm-plugin-optimize-sync-in-snd_pcm_plugin_status.patch + 0026-Revert-pcm_plugin-fix-delay.patch + 0027-pcm-ioplug-fix-the-delay-calculation-in-the-status-c.patch + 0028-pcm-rate-tidy-up-snd_pcm_rate_avail_update.patch + 0029-pcm-ioplug-fix-the-delay-calculation-for-old-plugins.patch + 0030-pcm-rate-use-pcm_frame_diff-in-snd_pcm_rate_playback.patch + 0031-pcm-plugin-fix-status-code-for-capture.patch + 0032-pcm-rate-use-pcm_frame_diff-on-related-places.patch + 0033-pcm-rate-fix-the-capture-delay-values.patch + alsa-ucm-conf +- Backport upstream fixes: + more Baytrail/Cherrytrail profiles, TRX40 / ALC1220-VLC profiles: + 0013-bytcr-rt5640-Add-support-for-devices-without-speaker.patch + 0014-rt5640-Move-standard-DAC-setup-to-EnableSeq.conf.patch + 0015-bytcr-rt5640-fix-the-execution-order.patch + 0016-ucm2-add-initial-configuration-for-TRX40-Gigabyte-Ao.patch + 0017-USB-Audio-ALC1220-Bump-analog-Speaker-priority-over-.patch + 0018-USB-Audio-ALC1220-fix-indentation-for-Speaker-device.patch + 0019-USB-Audio-fix-indentation-in-Gigabyte-Aorus-Master-M.patch + 0020-chtnau8824-Add-a-SST-define-variable.patch + 0021-kblrt5660-Fix-file-permissions.patch +- Run fdupes to reduce the duplicated files + +- Backport upstream fixes: HD-audio dual codec fixes and the builtin + mic fix for rt5645-based devices: + 0010-HDA-Intel-HiFi-dual-Add-EnableSequence-and-DisableSe.patch + 0011-HDA-Intel-HiFi-dual-Add-BootSequence-and-disable-pla.patch + 0012-chtrt5645-Enable-Internal-MIC-of-ECS-EF20EA.patch + autoyast2 +- AutoYaST UI: added drive types CT_NFS and CT_TMPFS to the + partitioning section (part of jsc#SLE-11308). +- 4.3.66 + +- Upgrade: Checking if a valid base product has been selected for + upgrade and if not asking the user to check the product entry + in the AY configuration file (bsc#1175876). +- 4.3.65 + binutils +- Add binutils-fix-relax.diff to fix linking relaxation problems + with old object files hitting some enterprise software. [bsc#1179341] + +- Update binutils-2.35-branch.diff.gz to commit 1c5243df: + * Fixes PR26520, aka [bsc#1179036], a problem in addr2line with + certain DWARF variable descriptions. + * Also fixes PR26711, PR26656, PR26655, PR26929, PR26808, PR25878, + PR26740, PR26778, PR26763, PR26685, PR26699, PR26902, PR26869, + PR26711 + * The above includes fixes for dwo files produced by modern dwp, + fixing several problems in the DWARF reader. + +- Reapply spec file cleanup from format_spec_file +- Remove a SLE10 version check + +- Update to 2.35.1 and rebased branch diff: + * This is a point release over the previous 2.35 version, containing bug + fixes, and as an exception to the usual rule, one new feature. The + new feature is the support for a new directive in the assembler: + ".nop". This directive creates a single no-op instruction in whatever + encoding is correct for the target architecture. Unlike the .space or + .fill this is a real instruction, and it does affect the generation of + DWARF line number tables, should they be enabled. + +- Amend binutils-revert-plt32-in-branches.diff to adjust also new + testcases. branding-openSUSE +- Bump to 15.3 + +- Sync with Tumbleweed btrfsprogs +- Refresh manual pages after the docs change (jsc#SLE-13586) + c-ares +- add BR for pkg-config to get the provides in the devel package + cdrtools +- fix_junk_in_partition.patch: Initialize memory that created the + partition table instead of writing random bytes to it (bsc#1178692) + chrony +- Integrate three upstream patches to fix an infinite loop in + chronyc (bsc#1171806). + * chrony-select-timeout.patch + * chrony-gettimeofday.patch + * chrony-urandom.patch + +- Use iburst in the default pool statements to speed up initial + synchronisation (bsc#1172113). + cryptsetup -- New version 2.0.6 (jsc#SLE-5911, bsc#1165580): - Changes since version 2.0.5 - ~~~~~~~~~~~~~~~~~~~~~~~~~~~ - * Fix support of larger metadata areas in LUKS2 header. - This release properly supports all specified metadata areas, as documented - in LUKS2 format description (see docs/on-disk-format-luks2.pdf in archive). - Currently, only default metadata area size is used (in format or convert). - Later cryptsetup versions will allow increasing this metadata area size. - * If AEAD (authenticated encryption) is used, cryptsetup now tries to check - if the requested AEAD algorithm with specified key size is available - in kernel crypto API. - This change avoids formatting a device that cannot be later activated. - For this function, the kernel must be compiled with the - CONFIG_CRYPTO_USER_API_AEAD option enabled. - Note that kernel user crypto API options (CONFIG_CRYPTO_USER_API and - CONFIG_CRYPTO_USER_API_SKCIPHER) are already mandatory for LUKS2. - * Fix setting of integrity no-journal flag. - Now you can store this flag to metadata using --persistent option. - * Fix cryptsetup-reencrypt to not keep temporary reencryption headers - if interrupted during initial password prompt. - * Adds early check to plain and LUKS2 formats to disallow device format - if device size is not aligned to requested sector size. - Previously it was possible, and the device was rejected to activate by - kernel later. - * Fix checking of hash algorithms availability for PBKDF early. - Previously LUKS2 format allowed non-existent hash algorithm with - invalid keyslot preventing the device from activation. - * Allow Adiantum cipher construction (a non-authenticated length-preserving - fast encryption scheme), so it can be used both for data encryption and - keyslot encryption in LUKS1/2 devices. - For benchmark, use: - [#] cryptsetup benchmark -c xchacha12,aes-adiantum - [#] cryptsetup benchmark -c xchacha20,aes-adiantum - For LUKS format: - [#] cryptsetup luksFormat -c xchacha20,aes-adiantum-plain64 -s 256 - The support for Adiantum will be merged in Linux kernel 4.21. - For more info see the paper https://eprint.iacr.org/2018/720. +- SLE marker: implements jsc#SLE-5911, bsc#1165580, jsc#SLE-145149 + +- prepare usrmerge (boo#1029961) + +- Update to 2.3.4: + * Fix a possible out-of-bounds memory write while validating LUKS2 data + segments metadata (CVE-2020-14382, boo#1176128). + * Ignore reported optimal IO size if not aligned to minimal page size. + * Added support for new no_read/write_wrokqueue dm-crypt options (kernel 5.9). + * Added support panic_on_corruption option for dm-verity devices (kernel 5.9). + * Support --master-key-file option for online LUKS2 reencryption + * Always return EEXIST error code if a device already exists. + * Fix a problem in integritysetup if a hash algorithm has dash in the name. + * Fix crypto backend to properly handle ECB mode. + * TrueCrypt/VeraCrypt compatible mode now supports the activation of devices + with a larger sector. + * LUKS2: Do not create excessively large headers. + * Fix unspecified sector size for BitLocker compatible mode. + * Fix reading key data size in metadata for BitLocker compatible mode. + +- Update to 2.3.3: + * Fix BitLocker compatible device access that uses native 4kB + sectors + * Support large IV count (--iv-large-sectors) cryptsetup option + for plain device mapping + * Fix a memory leak in BitLocker compatible handling + * Allow EBOIV (Initialization Vector algorithm) use + * LUKS2: Require both keyslot cipher and key size option, do + not fail silently +- includes changes from 2.3.2: + * Add option to dump content of LUKS2 unbound keyslot + * Add support for discards (TRIM) for standalone dm-integrity + devices (Kernel 5.7) via --allow-discards, not for LUKS2 + * Fix cryptsetup-reencrypt to work on devices that do not allow + direct-io device access. + * Fix a crash in the BitLocker-compatible code error path + * Fix Veracrypt compatible support for longer (>64 bytes) + passphrases + +- Split translations to -lang package +- New version to 2.3.1 + * Support VeraCrypt 128 bytes passwords. + VeraCrypt now allows passwords of maximal length 128 bytes + (compared to legacy TrueCrypt where it was limited by 64 bytes). + * Strip extra newline from BitLocker recovery keys + There might be a trailing newline added by the text editor when + the recovery passphrase was passed using the --key-file option. + * Detect separate libiconv library. + It should fix compilation issues on distributions with iconv + implemented in a separate library. + * Various fixes and workarounds to build on old Linux distributions. + * Split lines with hexadecimal digest printing for large key-sizes. + * Do not wipe the device with no integrity profile. + With --integrity none we performed useless full device wipe. + * Workaround for dm-integrity kernel table bug. + Some kernels show an invalid dm-integrity mapping table + if superblock contains the "recalculate" bit. This causes + integritysetup to not recognize the dm-integrity device. + Integritysetup now specifies kernel options such a way that + even on unpatched kernels mapping table is correct. + * Print error message if LUKS1 keyslot cannot be processed. + If the crypto backend is missing support for hash algorithms + used in PBKDF2, the error message was not visible. + * Properly align LUKS2 keyslots area on conversion. + If the LUKS1 payload offset (data offset) is not aligned + to 4 KiB boundary, new LUKS2 keyslots area in now aligned properly. + * Validate LUKS2 earlier on conversion to not corrupt the device + if binary keyslots areas metadata are not correct. + +- Update to 2.3.0 (include release notes for 2.2.0) + * BITLK (Windows BitLocker compatible) device access + * Veritysetup now supports activation with additional PKCS7 signature + of root hash through --root-hash-signature option. + * Integritysetup now calculates hash integrity size according to algorithm + instead of requiring an explicit tag size. + * Integritysetup now supports fixed padding for dm-integrity devices. + * A lot of fixes to online LUKS2 reecryption. + * Add crypt_resume_by_volume_key() function to libcryptsetup. + If a user has a volume key available, the LUKS device can be resumed + directly using the provided volume key. + No keyslot derivation is needed, only the key digest is checked. + * Implement active device suspend info. + Add CRYPT_ACTIVATE_SUSPENDED bit to crypt_get_active_device() flags + that informs the caller that device is suspended (luksSuspend). + * Allow --test-passphrase for a detached header. + Before this fix, we required a data device specified on the command + line even though it was not necessary for the passphrase check. + * Allow --key-file option in legacy offline encryption. + The option was ignored for LUKS1 encryption initialization. + * Export memory safe functions. + To make developing of some extensions simpler, we now export + functions to handle memory with proper wipe on deallocation. + * Fail crypt_keyslot_get_pbkdf for inactive LUKS1 keyslot. + * Add optional global serialization lock for memory hard PBKDF. + * Abort conversion to LUKS1 with incompatible sector size that is + not supported in LUKS1. + * Report error (-ENOENT) if no LUKS keyslots are available. User can now + distinguish between a wrong passphrase and no keyslot available. + * Fix a possible segfault in detached header handling (double free). + * Add integritysetup support for bitmap mode introduced in Linux kernel 5.2. + * The libcryptsetup now keeps all file descriptors to underlying device + open during the whole lifetime of crypt device context to avoid excessive + scanning in udev (udev run scan on every descriptor close). + * The luksDump command now prints more info for reencryption keyslot + (when a device is in-reencryption). + * New --device-size parameter is supported for LUKS2 reencryption. + * New --resume-only parameter is supported for LUKS2 reencryption. + * The repair command now tries LUKS2 reencryption recovery if needed. + * If reencryption device is a file image, an interactive dialog now + asks if reencryption should be run safely in offline mode + (if autodetection of active devices failed). + * Fix activation through a token where dm-crypt volume key was not + set through keyring (but using old device-mapper table parameter mode). + * Online reencryption can now retain all keyslots (if all passphrases + are provided). Note that keyslot numbers will change in this case. + * Allow volume key file to be used if no LUKS2 keyslots are present. + * Print a warning if online reencrypt is called over LUKS1 (not supported). + * Fix TCRYPT KDF failure in FIPS mode. + * Remove FIPS mode restriction for crypt_volume_key_get. + * Reduce keyslots area size in luksFormat when the header device is too small. + * Make resize action accept --device-size parameter (supports units suffix). + +- Create a weak dependency cycle between libcryptsetup and + libcryptsetup-hmac to make sure they are installed together + (bsc#1090768) + +- Use noun phrase in summary. + +- New version 2.1.0 + * The default size of the LUKS2 header is increased to 16 MB. + It includes metadata and the area used for binary keyslots; + it means that LUKS header backup is now 16MB in size. + * Cryptsetup now doubles LUKS default key size if XTS mode is used + (XTS mode uses two internal keys). This does not apply if key size + is explicitly specified on the command line and it does not apply + for the plain mode. + This fixes a confusion with AES and 256bit key in XTS mode where + code used AES128 and not AES256 as often expected. + * Default cryptographic backend used for LUKS header processing is now + OpenSSL. For years, OpenSSL provided better performance for PBKDF. + * The Python bindings are no longer supported and the code was removed + from cryptsetup distribution. Please use the libblockdev project + that already covers most of the libcryptsetup functionality + including LUKS2. + * Cryptsetup now allows using --offset option also for luksFormat. + * Cryptsetup now supports new refresh action (that is the alias for + "open --refresh"). + * Integritysetup now supports mode with detached data device through + new --data-device option. +- 2.1.0 would use LUKS2 as default, we stay with LUKS1 for now until + someone has time to evaluate the fallout from switching to LUKS2. curl +- Security fix: [bsc#1179593, CVE-2020-8286] + * Inferior OCSP verification: libcurl offers "OCSP stapling" via + the 'CURLOPT_SSL_VERIFYSTATUS' option that, when set, verifies + the OCSP response that a server responds with as part of the TLS + handshake. It then aborts the TLS negotiation if something is + wrong with the response. The same feature can be enabled with + '--cert-status' using the curl tool. + * As part of the OCSP response verification, a client should verify + that the response is indeed set out for the correct certificate. + This step was not performed by libcurl when built or told to use + OpenSSL as TLS backend. +- Add curl-CVE-2020-8286.patch + +- Security fix: [bsc#1179399, CVE-2020-8285] + * FTP wildcard stack overflow: The wc_statemach() internal + function has been rewritten to use an ordinary loop instead of + the recursive approach. +- Add curl-CVE-2020-8285.patch + +- Security fix: [bsc#1179398, CVE-2020-8284] + * Trusting FTP PASV responses: When curl performs a passive FTP + transfer, it first tries the 'EPSV' command and if that is not + supported, it falls back to using 'PASV'. A malicious server + can use the 'PASV' response to trick curl into connecting + back to a given IP address and port, and this way potentially + make curl extract information about services that are otherwise + private and not disclosed. + * The IP address part of the response is now ignored by default, + by making 'CURLOPT_FTP_SKIP_PASV_IP' default to '1L'. The same + goes for the command line tool, which then might need + '--no-ftp-skip-pasv-ip' set to prevent curl from ignoring the + address in the server response. +- Add curl-CVE-2020-8284.patch + cyrus-sasl +- CVE-2020-8032: cyrus-sasl: Local privilege escalation to root + due to insecure tmp file usage. (bsc#1180669) + Use /var/adm/update-scripts/ instead of /tmp. Clean up temporary + files. + +- Remove Berkeley DB dependency (JIRA#SLE-12190) + The packages cyrus-sasl and cyrus-sasl-saslauthd are built + without Berkely DB support. gdbm will be used instead of BDB. + The packages cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are built + with Berkely DB support. +- Update to 2.1.27 + * Added support for OpenSSL 1.1 + * Added support for lmdb + * Lots of build fixes + * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech + * DIGEST-MD5 plugin: + Fixed memory leaks + Fixed a segfault when looking for non-existent reauth cache + Prevent client from going from step 3 back to step 2 + Allow cmusaslsecretDIGEST-MD5 property to be disabled + * GSSAPI plugin: + Added support for retrieving negotiated SSF + Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF + Properly compute maxbufsize AFTER security layers have been set + * SCRAM plugin: + Added support for SCRAM-SHA-256 + * LOGIN plugin: + Don’t prompt client for password until requested by server + * NTLM plugin: + Fixed crash due to uninitialized HMAC context +- Replace references to /var/adm/fillup-templates with new + %_fillupdir macro (boo#1069468) +- bsc#983938 `After=syslog.target` left-overs in several unit files +- added patches: + fix_libpq-fe_include.diff for fixing including libpq-fe.h +- removed patches obsoleted by upstream changes: + * shared_link_on_ppc.patch + * cyrus-sasl-2.1.27-openssl-1.1.0.patch + * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch + * 0003-Check-return-error-from-gss_wrap_size_limit.patch + * 0004-Add-support-for-retrieving-the-mech_ssf.patch + * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch + * cyrus-sasl-fix-logging-in-gssapi.patch + +- added backport-patch cyrus-sasl-bug587.patch which fixes + off-by-one error in _sasl_add_string function + (see CVE-2019-19906 bsc#1159635) + -- bnc#897837 saslauthd package has no config - -- Changed --with-saslauthd=/var/run/sasl2 in %build to /run/sasl2 to clear rpmlint check failure - distribution-logos-openSUSE +- Only build Leap subpackage on Leap base and Tumbleweed based + distros subpackages on Tumbleweed base + +- Add favicon.ico format + +- Remove obsolete Groups tag (fate#326485) + dnsmasq +- bsc#1177077: Fixed DNSpooq vulnerabilities (dnsmasq-dnspooq.patch) +- CVE-2020-25684, CVE-2020-25685, CVE-2020-25686: + Fixed multiple Cache Poisoning attacks. +- CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687: + Fixed multiple potential Heap-based overflows when DNSSEC is + enabled. + +- Retry query to other servers on receipt of SERVFAIL rcode + (bsc#1176076, dnsmasq-servfail.patch) + emacs +- Add patch emacs-libX11-boo1175028.patch to fix SIGSEGV introduced + by a security fix for libX11 (boo#1175028) + -- Make it work again, that is - remove emacs-24.3-giflib5-interlace.patch - and include changes and corrected cpp boolean in - patch emacs-24.3-giflib5.diff - -- Update emacs-24.3-giflib5.diff to support giflib7-5.1.0 API - -- Add Utility category to .desktop file. - -- Don't use outdated C standard - -- Modify emacs-24.3-giflib5-interlace.patch in such a way that - it works with older giflibraries - -- Add the patches - CVE-2014-3421.patch - CVE-2014-3422.patch - CVE-2014-3423.patch - CVE-2014-3424.patch - to avoid several unsecure usage of temporary files (bnc#876847) - -- remove dependency on bind-devel (I don't see any usage of - bind in the source, and I see no such dependency in packaging - on other distros) - -- Adding coreutils to etags scriptlets requirements (bnc#865845) - -- emacs-24.3-giflib5-interlace.patch: fix display of interlaced GIF images - -- Do not reassign S-left, S-right, S-up and S-down anymore (bnc#858430) - -- Change emacs wrapper script to use new dbus-run-session tool to - avoid hanging emacs on terminal mode due I/O conflict on stdin - of both emacs and dbus-launch session (bnc#853082) - -- emacs-24.3-glibc.patch, emacs-24.3.dif: Remove obsolete hunks -- emacs-24.3-xevent.patch: Remove obsolete patch -- Remove unknown configure option --without-sync-input - -- Added /usr/share/emacs/site-lisp/site-start.d to package owned - directories so other packages do not need to own it - -- Fix connection problem to Typhoon nntp servers. Instead of - CAPABILITIES use HELP - * emacs-24.3-nntp-typhoon-fix.patch - -- Enforce update alternatives simply to avoid bug reports about - warnings - -- Disable fontsets and enforce Xft as font backend - -- Remove not used spec file scriplets -- Make pre requires more smart -- Avoid trouble with new byte compile format and old font-latex.elc - -- Make emacs launch script smart, that is search for a valid dbus - on the current system if if not found launch a own dbus session -- With emacs version 24.3 the package epg becoes obsolate - -- Update to to emacs version 24.3 - * Emacs no longer searches for `leim-list.el' files beneath the standard - lisp/ directory. There should not be any there anyway. If you have - been adding them there, put them somewhere else; e.g., site-lisp. - * `C-h f' (`describe-function') can now perform autoloading. - When this command is called for an autoloaded function whose docstring - contains a key substitution construct, that function's library is - automatically loaded, so that the documentation can be shown - correctly. To disable this, set `help-enable-auto-load' to nil. - * `C-h f' now reports previously-autoloaded functions as "autoloaded", - even after their associated libraries have been loaded (and the - autoloads have been redefined as functions). - * Images displayed via ImageMagick now support transparency and the - :background image specification property. - * When available, ImageMagick support is automatically enabled. - It is no longer necessary to call `imagemagick-register-types' - explicitly to install ImageMagick image types; that function is called - automatically at startup, or when customizing an imagemagick- option. - * Setting `imagemagick-types-inhibit' to t now disables the use of - ImageMagick to view images. (You must call `imagemagick-register-types' - afterwards if you do not use customize to change this.) - * The new variable `imagemagick-enabled-types' also affects which - ImageMagick types are treated as images. The function - `imagemagick-filter-types' returns the list of types that will be - treated as images. - * In minibuffer filename prompts, `C-M-f' and `C-M-b' now move to the - next and previous path separator, respectively. - * `minibuffer-electric-default-mode' can shorten "(default ...)" to "[...]" - in minibuffer prompts. Just set `minibuffer-eldef-shorten-default' - non-nil before enabling the mode. - * New option `mode-line-default-help-echo' specifies the help text - (shown in a tooltip or in the echo area) for any part of the mode line - that does not have its own specialized help text. - * You can now click mouse-3 in the coding system indicator to invoke - `set-buffer-file-coding-system'. - * emacsclient now obeys string values for `initial-buffer-choice', - if it is told to open a new frame without specifying any file to visit - or expression to evaluate. - * New option `server-auth-key' specifies a shared server key. - * Emacs now generates backtraces on fatal errors. - On encountering a fatal error, Emacs now outputs a textual description - of the fatal signal, and a short backtrace on platforms like glibc - that support backtraces. - * `C-x C-q' is now bound to the new minor mode `read-only-mode'. - This minor mode replaces `toggle-read-only', which is now obsolete. - * Most `y-or-n' prompts now allow you to scroll the selected window. - Typing `C-v' or `M-v' at a y-or-n prompt scrolls forward or backward - respectively, without exiting from the prompt. - * In the Package Menu, newly-available packages are listed as "new", - and sorted above the other "available" packages by default. - * If your Emacs was built from a bzr checkout, the new variable - `emacs-bzr-version' contains information about the bzr revision used. - * New option `create-lockfiles' specifies usage of lockfiles. - It defaults to t. Changing it to nil inhibits the creation of lock - files (use this with caution). - * New option `enable-remote-dir-locals', if non-nil, allows directory-local - variables on remote hosts. - * The entry for PCL-CVS has been removed from the Tools menu. - The PCL-CVS commands are still available via the keyboard. - * Using "unibyte: t" in Lisp source files is obsolete. - Use "coding: raw-text" instead. - * In the buffer made by `M-x report-emacs-bug', the `C-c m' binding - has been changed to `C-c M-i' (`report-emacs-bug-insert-to-mailer'). - The previous binding, introduced in Emacs 24.1, was a mistake, because - `C-c LETTER' bindings are reserved for user customizations. - * Non-regexp Isearch now performs "lax" space matching. - Each sequence of spaces in the supplied search string may match any - sequence of one or more whitespace characters, as specified by the - variable `search-whitespace-regexp'. (This variable is also used by a - similar existing feature for regexp Isearch.) - * New Isearch command `M-s SPC' toggles lax space matching. - This applies to both ordinary and regexp Isearch. - * New option `replace-lax-whitespace'. - If non-nil, `query-replace' uses flexible whitespace matching too. - The default is nil. - * Global `M-s _' starts a symbol (identifier) incremental search, - and `M-s _' in Isearch toggles symbol search mode. - `M-s c' in Isearch toggles search case-sensitivity. - * New binding `M-g c' for `goto-char'. - * New binding `M-g TAB' for `move-to-column'. - * `M-g TAB' (`move-to-column') prompts for a column number if called - interactively with no prefix arg. Previously, it moved to column 1. - * New option `yank-handled-properties' allows processing of text - properties on yanked text, in ways that are more general than just - removing them (as is done by `yank-excluded-properties'). - * New option `delete-trailing-lines' specifies whether - M-x delete-trailing-whitespace should delete trailing lines at the end - of the buffer. It defaults to t. - * `C-u M-=' now counts lines/words/characters in the entire buffer. - * `C-x 8 RET' is now bound to `insert-char', which is now a command. - `ucs-insert' is now an obsolete alias for `insert-char'. - * The `z' key no longer has a binding in most special modes. - It used to be bound to `kill-this-buffer', but `z' is too easy to - accidentally type. - * New command `C-x r M-w' (`copy-rectangle-as-kill'). - It copies the region-rectangle as the last rectangle kill. - * `C-x r +' is now overloaded to invoke `append-to-register'. - * New option `register-separator' specifies the register containing - the text to put between collected texts for use with - M-x append-to-register and M-x prepend-to-register. -- Update file lists -- Remove patches done upstream -- Port remaining patches -- Exclude info.info page as this is part of package info - -- Do not install etags below OS 13.0 (bnc#820567) -- Use UTF-8 even in changelog for old entries - -- For 13+ add etags subpackage, provide ctags via update-alternatives - -- For 12.3+ buildrequire makeinfo instead of texinfo - -- fix build with giflib5 by skipping configure test and adding - emacs-24.2-giflib5.patch - -- Add missing backslashes spotted by Troy Sankey - -- Don't strip binaries -- Remove unused build requirements -- Properly configure TERMINFO (bnc#797787) - -- Remove obsolete patches -- Don't use obsolete mouse-sel -- Avoid calling autoconf -- Avoid warning about duplicate files - -- transform .tar.xz for .tar.bz2 to fix build on SLE product - -- Add workaround into emacs starter script for gtk/gstreamer bug - which overrides the locale - -- Update to to emacs version 24.2 - * This is mainly a bug-fix release -- Last patch already included - -- Add emacs-24.1-gets.patch to check whether gets is declared - before warning about it (needed by glibc 2.16). - -- Avoid missing fonts due minimal installation - -- xorg-x11-libs is not in default installation anymore, use libX11-6 - to be enhanced by emacs-x11 - -- Don't be fooled by not initialized time stamps of unused XEvent - structures which happens with old GTK-2.0 - -- make it build even for older distries - -- Avoid conflict with gnuctags - -- Update to to emacs version 24.1 - * Support for Gtk+3.0, GnuTLS, ImageMagick, libxml2, and SELinux - * Support for wide integer (62 bits) in lisp even on 32-bit machines. - * The --unibyte, --multibyte, --no-multibyte, and --no-unibyte command - line arguments, and the EMACS_UNIBYTE environment variable, no longer - have any effect. - * And many more changes see /usr/share/emacs/24.1/etc/NEWS -- Remove obsolete patches -- Refresh some others patches - -- Avoid endless loop due multiplying zero with two as this results - also in zero (bnc#763851) ... found in xgselect.c for increasing - the allocated memory used for g_main_context_query(). - -- Add version number to provide/obsolete. - -- provide/obsolete nxml-mode; now part of emacs. - -- Remove obsolete Obsoletes and Provides tags - -- Correct License tag that is that emacs is now GPLv3 or later (bnc#755524) - -- add %dir /usr/share/X11/app-defaults to fix factory build. - -- Port fix for CVE-2012-0035 to CEDET used for emacs 23.3 (bnc#740447) -- Yet an other change of the tar ball to avoid intrinsic emacs GPL - violoation - -- rebuild for ppc64 and ia64 (bnc#726769) - -- add autoconf as buildrequire to avoid implicit dependency - -- remove call to suse_update_config (very old work around) - -- Resolve build conflicts - -- Avoid SLES10 systems using kernel 2.6.16 - -- Add patch to use libtinfo if available - -- switch back to standard gcc, as bootstrapping gcc 4.3 on - arm is essentially impossible, and 4.3 is not needed anymore - (bnc#587307#c9) - -- Remove redundant/obsolete tags/sections from specfile - (cf. packaging guidelines) - -- Change tar ball to avoid intrinsic emacs GPL violoation (bnc#710247) - -- Update to to emacs version 23.3 - * The last-resort backup file `%backup%~' is now written to - `user-emacs-directory', instead of the user's home directory. - * If Emacs creates `user-emacs-directory', that directory's - permissions are now set to rwx------, ignoring the umask. - * The appt-add command takes an optional argument, the warning time. - This can be used in place of the default appt-message-warning-time. - * You can allow inferior Python processes to load modules from the - current directory by setting `python-remove-cwd-from-path' to nil. - * The default value of `rmail-enable-mime' is now t. Rmail decodes - MIME contents automatically. You can customize the variable - `rmail-enable-mime' back to `nil' to disable this automatic MIME - decoding. - * The command `rmail-mime' change the displaying of a MIME message - between decoded presentation form and raw data if `rmail-enable-mime' - is non-nil. And, with prefix argument, it change only the displaying - of the MIME entity at point. - * The new command `rmail-mime-next-item' (bound to TAB) moves point - to the next item of MIME message. - * The new command `rmail-mime-previous-item' (bound to backtab) moves - point to the previous item of MIME message. - * The new command `rmail-mime-toggle-hidden' (RET) hide or show the - body of the MIME entity at point. - * New VC command `vc-log-incoming', bound to `C-x v I'. - This shows a log of changes to be received with a pull operation. - For Git, this runs "git fetch" to make the necessary data available - locally; this requires version 1.7 or newer. - * New VC command `vc-log-outgoing', bound to `C-x v O'. - This shows a log of changes to be sent in the next commit. - * New VC command vc-find-conflicted-file. - * The 'g' key in VC diff, log, log-incoming and log-outgoing buffers - reruns the corresponding VC command to compute an up to date version - of the buffer. - * vc-dir for Bzr supports viewing shelve contents and shelving snapshots. - * Special markup can be added to log-edit buffers. - You can add headers specifying additional information to be supplied - to the version control system. - Bazaar recognizes the headers "Author", "Date" and "Fixes". - Git, Mercurial, and Monotone recognize "Author" and "Date". - Any unknown header is left as is in the message, so it is not lost. - * lmenu.el and cl-compat.el are now obsolete. - * smie.el is a generic navigation and indentation engine. - It takes a simple BNF description of the grammar, and provides both - sexp-style navigation (jumping over begin..end pairs) as well as - indentation, which can be adjusted via ad-hoc indentation rules. - * posn-col-row now excludes the header line from the row count - If the frame has a header line, posn-col-row will count row numbers - starting from the first line of text below the header line. - * `e' and `pi' are now called `float-e' and `float-pi'. - The old names are obsolete. - * The use of unintern without an obarray arg is now obsolete. - * The function `princ-list' is now obsolete. - * The yank-handler argument to kill-region and friends is now obsolete. - * New function byte-to-string, like char-to-string but for bytes. -- Remove obsolete patches -- Adopt s390x patch -- Refresh some others patches - -- Add a new patch to fix "dual font spacing problem" - * from https://bugzilla.redhat.com/show_bug.cgi?id=599437 - -- Do not iset inhibit-eol-conversion, user can customize this - to see the CR/NL at the end of DOS files (bnc#656190) - -- Support foreign emacs extensions to scanning - /usr/share/emacs/site-lisp/site-start.d/ - /etc/emacs/site-lisp/site-start.d/ - for emacs lisp files suggested by Holger Arnold (bnc#653798) - -- Update to to emacs version 23.2 - * The command-line option -Q (--quick) also inhibits loading X resources. - * The new variable `inhibit-x-resources' shows whether X resources - were loaded. - * New command-line option -mm (--maximized) maximizes the initial frame. - * The default value of `trash-directory' is now nil. - * The pointer now becomes invisible when typing. - Customize `make-pointer-invisible' to disable this feature. - * Emacs can use the system default monospaced font in Gnome. - To enable this feature, set `font-use-system-font' to non-nil (it is - nil by default). - * On X11, Emacs reacts to Xft changes made by configuration tools, - via the XSETTINGS mechanism. This includes antialias, hinting, - hintstyle, RGBA, DPI and lcdfilter changes. - * Killing a buffer with a running process now asks for confirmation. - * Unibyte sessions are now considered obsolete. - * Function arguments in *Help* buffers are now shown in upper-case. - Customize `help-downcase-arguments' to t to show them in lower-case. - * New command `async-shell-command', bound globally to `M-&'. - * When running in a new enough xterm (newer than version 242), Emacs - asks xterm what the background color is and it sets up faces - accordingly for a dark background if needed - * If `select-active-regions' is t, any active region automatically - becomes the primary selection (for interaction with other window - applications). If you enable this, you might want to bind - `mouse-yank-primary' to Mouse-2. - * When `save-interprogram-paste-before-kill' is non-nil, the kill - commands save the interprogram-paste selection into the kill ring - before doing anything else. This avoids losing the selection. - * When `kill-do-not-save-duplicates' is non-nil, identical - subsequent kills are not duplicated in the `kill-ring'. - * The new command `completion-at-point' provides mode-sensitive completion. - * tab-always-indent set to `complete' lets TAB do completion as well. - * The new completion-style `initials' is available. - For instance, this can complete M-x lch to list-command-history. - * The new variable `completions-format' determines how completions - are displayed in the *Completions* buffer. If you set it to - `vertical', completions are sorted vertically in columns. - * The default value of `blink-matching-paren-distance' is increased. - * M-n provides more default values in the minibuffer for commands - that read file names. These include the file name at point (when ffap - is loaded without ffap-bindings), the file name on the current line - (in Dired buffers), and the directory names of adjacent Dired windows - (for Dired commands that operate on several directories, such as copy, - rename, or diff). - * M-r is bound to the new `move-to-window-line-top-bottom'. - This moves point to the window center, top and bottom on successive - invocations, in the same spirit as the C-l (recenter-top-bottom) - command. - * The new variable `recenter-positions' determines the default - cycling order of C-l (`recenter-top-bottom'). - * The abbrevs file is now a file named abbrev_defs in - user-emacs-directory; but the old location, ~/.abbrev_defs, is used if - that file exists. - * The bookmark menu has a narrowing search via bookmark-bmenu-search. - * The Calc settings file is now a file named calc.el in - user-emacs-directory; but the old location, ~/.calc.el, is used if - that file exists. - * Graphing commands (`g f' etc.) now work on MS-Windows, if you have - the native Windows port of Gnuplot version 3.8 or later installed. - * Fancy diary display is now the default. - If you prefer the simple display, customize `diary-display-function'. - * The diary's fancy display now enables view-mode. - * The command `calendar-current-date' accepts an optional argument - giving an offset from today. - * The default value for `desktop-buffers-not-to-save' is nil. - This means Desktop will try restoring all buffers, when you restart - your Emacs session. Also, `desktop-buffers-not-to-save' is only - effective for buffers that have no associated file. If you want to - exempt buffers that do correspond to files, customize the value of - `desktop-files-not-to-save' instead. - * The new variable `dired-auto-revert-buffer', if non-nil, causes - Dired buffers to be reverted automatically on revisiting them. - * When `doc-view-continuous' is non-nil, scrolling a line - on the page edge advances to the next/previous page. - * Elint now uses compilation-mode. - * Elint can now scan individual files and whole directories, - and can be run in batch mode. - * Elint does a more thorough initialization, and recognizes more built-in - functions and variables. Customize `elint-scan-preloaded' if you want - to sacrifice some accuracy for a faster startup. - * Elint attempts some basic understanding of featurep and (f)boundp tests. - * Customize `elint-ignored-warnings' to suppress some warnings. - * Toolbar functionality for reverse debugging. Display of STL - collections as watch expressions. These features require GDB 7.0 or later. - * A new command `zrgrep' searches recursively in gzipped files. - * The new command `Info-virtual-index' bound to "I" displays a menu of - matched topics found in the index. - * The new command `info-finder' replaces finder.el with a virtual Info - manual that generates an Info file which gives the same information - through a menu structure. - * LaTeX mode now provides completion (via completion-at-point). - * Message mode is now the default mode for composing mail. - * If the user has not customized mail-user-agent, `compose-mail' - checks for Mail mode customizations, and issues a warning if these - customizations are found. This alerts users who may otherwise be - unaware that their mail configuration has changed. - To disable this check, set compose-mail-user-agent-warnings to nil. - * The default value of mail-interactive is t, since Emacs 23.1. - (This was not announced at the time.) It means that when sending mail, - Emacs will wait for the process sending mail to return. If you - experience delays when sending mail, you may wish to set this to nil. - * nXML mode is now the default for editing XML files. - * pcomplete provides a new command `pcomplete-std-completion' which - is similar to `pcomplete' but using the standard completion UI code. - * M-s is no longer bound to `comint-next-matching-input'. - * M-r is now bound to `comint-history-isearch-backward-regexp'. - This starts an incremental search of the comint/shell input history. - * ansi-color is now enabled by default in Shell mode. - To disable it, set ansi-color-for-comint-mode to nil. - * New connection methods "rsyncc", "imap" and "imaps". - On systems which support GVFS-Fuse, Tramp offers also the new - connection methods "dav", "davs", "obex" and "synce". - * When using C-x v v or C-x v i on a unregistered file that is in a - directory not controlled by any VCS, ask the user what VC backend to - use to create a repository, create a new repository and register the - file. - * New command `vc-root-print-log', bound to `C-x v L'. - This displays a `*vc-change-log*' buffer showing the history of the - version-controlled directory tree as a whole. - * New command `vc-root-diff', bound to `C-x v D'. - * `C-x v l' and `C-x v L' do not show the full log by default. - * vc-annotate supports annotations through file copies and renames, - it displays the old names for the files and it can show logs/diffs for - the corresponding lines. Currently only Git and Mercurial take - advantage of this feature. - * The log command in vc-annotate can display a single log entry - instead of redisplaying the full log. The RCS, CVS and SCCS VC - backends do not support this. - * When a file is not found, VC will not try to check it out of RCS anymore. - * Diff and log operations can be used from Dired buffers. - * The short log format for git makes use of the graph display, - so it's not supported on git versions earlier than 1.5.6. - * vc-dir uses the --relative option of git, and so requires at least - git version 1.5.5. - * Support for operating with stashes has been added to vc-dir: - the stash list is displayed in the *vc-dir* header, stashes can be - created, removed, applied and their content displayed. - * vc-bzr supports operating with shelves: the shelve list is - displayed in the *vc-dir* header, shelves can be created, removed and applied. - * log-edit-strip-single-file-name controls whether or not single filenames - are stripped when copying text from the ChangeLog to the *VC-Log* buffer. - * Interactively `multi-isearch-buffers' and `multi-isearch-buffers-regexp' - read buffer names to search, one by one, ended with RET. With a prefix - argument, they ask for a regexp, and search in buffers whose names match - the specified regexp. Interactively `multi-isearch-files' and - `multi-isearch-files-regexp' read file names to search, one by one, - ended with RET. With a prefix argument, they ask for a wildcard, and - search in file buffers whose file names match the specified wildcard. - * The new eshell built-in commands `su' and `sudo' support Tramp. - Thus, they change `default-directory' to reflect the new user id, and - let commands run under that user's permissions. This works even when - `default-directory' is already remote. Calling the external commands - is possible via `*su' or `*sudo', respectively. - * Obsolete packages - * sym-comp.el is now obsolete, superseded by completion-at-point. - * lucid.el and levents.el are now obsolete. - * CEDET (the Collection of Emacs Development Tools) is now in Emacs. - This is a collection of packages to aid with using Emacs as an IDE - (integrated development environment): - * The Semantic package allows the use of parsers to intelligently - edit and navigate source code. Parsers for C/C++, Java, Javascript, - and several other languages are included by default, and Semantic can - also interface with external tools such as GNU Global and GNU Idutils. - * EDE (Emacs Development Environment) is a package for managing code - projects, including features such as automatic Makefile generation. - * SRecode is a library for recoding Semantic tags back into source - code. It is currently used by some parts of Semantic and EDE; in the - future, it may be used for code generation features. - * The EIEIO library implements a subset of the Common Lisp Object - System (CLOS). It is used by the other CEDET packages. - * mpc.el is a front end for the Music Player Daemon. Run it with M-x mpc. - * htmlfontify.el turns a fontified Emacs buffer into an HTML page. - * js.el is a new major mode for JavaScript files. - * imap-hash.el is a new library to address IMAP mailboxes as hashtables. - * read-file-name-predicate is obsolete. - * `delete-directory' has an optional parameter RECURSIVE. - * New function `copy-directory', which copies a directory recursively. - * called-interactively-p now takes one argument and replaces interactive-p - which is now marked obsolete. - * New function set-advertised-calling-convention makes it possible - to obsolete arguments as well as make some arguments mandatory. - * You can control which binding is preferentially shown in menus and - docstrings by adding a `:advertised-binding' property to the corresponding - command's symbol. That property can hold a single binding or a list - of bindings. - * start-process-shell-command and start-file-process-shell-command - now only take a single `command' argument. - * The new variable `process-file-side-effects' should be set to nil - if a `process-file' call does not change a remote file. This allows - file name handlers such as Tramp to optimizations. - * make-network-process can now also create `seqpacket' Unix sockets. - * eval-next-after-load is obsolete. - * New hook `after-load-functions' run after loading an Elisp file. - * Changing the file-names generated by byte-compilation by redefining - the function `byte-compile-dest-file' before loading bytecomp.el is obsolete. - Instead, customize byte-compile-dest-file-function. - * `byte-compile-warnings' has new members, `constants' and `suspicious'. - * New macro with-silent-modifications to tweak text properties without - affecting the buffer's modification state. - * Hash tables have a new printed representation that is readable. - The feature `hashtable-print-readable' identifies this new - functionality. - * Face aliases can now be marked as obsolete, using the macro - `define-obsolete-face-alias'. - -- Set TeX-master to nil as default - -- Fix reStructuredText tmp file problem (bnc#642787) - -- BuildRequire gpm-devel - -- Avoid trouble with spell see bug bnc#628268 - -- Correct macro name in spec file - -- Avoid segfault with newer gcc 4.5.0, see Emacs bug #6031 on - debbugs.gnu.org - -- make emacs wrapper script a little more smart - check if default toolkit is installed, else use fallbacks - -- replace png_check_sig with !png_sig_cmp for libpng14 - -- Do not remove wrapper script for bug bnc#555682 (bnc#589394) - -- gcc45 seems not to work with emacs switch to gcc43 (bnc#587307) - -- apply patch from cvs to fix build with gcc 4.5 - -- build -el and -info subpackages as noarch - -- Make ./configure --target=sparcv9-suse-linux work (as a result of - rpmbuild --target=sparcv9) - -- Fix a nasty bug were menus do not occure with GTK (bnc#558884) - -- Add patch from upstream to fix bug bnc#556175 - -- Remove binaries from main package as theyx are provided by the - x11 sub package (bnc#555682) - -- Make ppc, ppc64, and s390x build by forcing -Xlinker -- Make ia64 build by reducing gcc optimization -- Remove warning about undefined operations - -- Update to to emacs version 23.1 - * New font code: This uses the freetype and fontconfig libraries. - * Emacs now accepts font names supplied in the fontconfig format - * Added support for local fonts - * Added support for the Xft library for antialiasing. - * Added support for the OpenType library for complex text layout - * Added support for the m17n library for text shaping - * Use libgif before libungif - * Emacs now supports the SVG image format through librsvg2. - * Emacs now supports multi-page TIFF images - * The new configuration option --with-dbus enables DBus language - * Improved X Window System support - * Emacs starts in the background, as a daemon, when given the - - -daemon command line argument. - * emacsclient starts emacs in daemon mode - * Emacs now supports the XEmbed specification - * Emacs can now set the frame opacity - * The Emacs character set is now a superset of Unicode - * There are new coding systems/aliases; see M-x list-coding-systems - * There is a new charset implementation with many new charsets. - * There are new language environments for Chinese-GBK, - Chinese-GB18030, Khmer, Bengali, Punjabi, Gujarati, Oriya, - Telugu, Sinhala, and TaiViet. - * The minor modes unify-8859-on-encoding-mode and - unify-8859-on-decoding-mode are obsolete. - -- avoid binutils crashing on emacs binaries in using a tool that - can really understand ELF and remove the .comment section so that - it appears stripped to strip(1) - -- remove patched files after install - -- Add variable for signature separator if not defined for mail - messages (bnc#483563) - enchant +- Backport from upstream git a Voikko backend fix (bsc#1178489) + + Add Fix_back-ends_that_want_a_NUL-terminated_string.patch + flac +- Fix memory leak (CVE-2020-0487 bsc#1180112): + stream_decoder.c-Fix-a-memory-leak.patch + +- Fix out-of-bounds access (CVE-2020-0499 bsc#1180099): + libFLAC-bitreader.c-Fix-out-of-bounds-read.patch + -- license update: BSD-3-Clause and GPL-2.0+ and GFDL-1.2 - Numerous GPL-2.0+ licensed files;documtation is GFDL-1.2 - -- add flac-1.2.1-automake1_13.patch, fix build with automake-1.13.1 - -- Add flac-fix-pkgconfig.patch to fix includedir in the pkgconfig - files. - -- add xz buildrequires for old distros. - -- Update to current git - * patches deleted: - - flac-1.2.1-asm.patch - - flac-1.2.1-bitreader.patch - - flac-gcc43-fixes.diff - - flac-gcc47.patch - - flac-leaks.patch - - flac-no-xmms.diff - - flac-visibility.patch - - flac-printf-format-fix.diff - All Upstreamed either by us or other distros. -- Add flac-openssl.patch, do crypto with openssl (not wanted upstream) -- Restore make check - -- Don't ignore $(AM_CFLAGS). -- Remove ppc patch. - -- Add flac-gcc47.patch: Replacing strcpy without 'lenght - limitation' with strncpy, limited to 4 chars. This is safe, as we - check the length already to be sure it is 4 chars, yet do not - suffer from the problem that strcpy wants to add a '\0' char in - plus to the target string. - -- don't use fvisibility=hidden on ppc. As it can't find symbols - afterwards - -- Fix some memory and resources leak. -- Link shared libraries with -Bsymbolic-functions -- annotate relevant functions with proper attributes to - allow the compiler generate better code (attribute hot. alloc_size) - -- Support symbol visibility features -- Disable test suite, nothing wrong with it, it just - takes too long to run and uses private/hidden symbols to - test flac's internals. - -- Use O_CLOEXEC in all library code. - -- add libtool as buildrequire to make the spec file more reliable - -- Build with --enable-sse, this only disables runtime - checking if the *OS* supports SSE, which registers a - SIGILL signal handler then tries to execute SSE code... - it still tests the running *CPU* though. - -- Apply packaging guidelines (remove redundant/obsolete - tags/sections from specfile, etc.) -- Add flac-devel to baselibs - -- Do not build with -fno-strict-aliasing since is no longer - required. -- Impoer two patches from redhat, one speeds up decoding and - the other enables the working ASM optimizations. - -- run make check, but only the basic test suite, complete - one takes hours. - -- add baselibs.conf as a source - -- updated patches to apply with fuzz=0 - gcc7 +- Amend gcc7-aarch64-moutline-atomics.patch for glibc namespace + violation with getauxval. [bsc#1167939] + +- Add gcc7-aarch64-sls-miti-1.patch, gcc7-aarch64-sls-miti-2.patch, + gcc7-aarch64-sls-miti-3.patch to backport aarch64 Straight Line + Speculation mitigation [bsc#1172798, CVE-2020-13844] +- Add gcc7-fix-retrieval-of-testnames.patch to support usage in + testcases added by the above. + +- Enable fortran for the nvptx offload compiler. +- Do not specify alternate offload compiler location at + configure time. +- Update README.First-for.SuSE.packagers + +- Add gcc7-pr88522.patch to avoid assembler errors with AVX512 + gather and scatter instructions when using -masm=intel. +- Amend gcc7-remove-Wexpansion-to-defined-from-Wextra.patch to + reflect changes in option handling in the testsuite. +- Add gcc7-testsuite-fixes.patch to fix PR98001 and PR98002 which + are broken testcases showing with malloc debugging enabled. + +- Add gcc7-aarch64-moutline-atomics.patch to backport the aarch64 + - moutline-atomics feature and accumulated fixes but not its + default enabling. [jsc#SLE-12209, bsc#1167939] +- Order gcc7-pr92692.patch after gcc7-aarch64-moutline-atomics.patch + and refresh. + +- Revert gcc7-pr97774.patch as it causes gdb to crash. + +- Fix 32bit libgnat.so link. [bsc#1178675] +- Quote %{cross_arch} consistently when comparing expansion + against string in RPM %if condition. + +- Add gcc7-pr97535.patch to fix memcpy miscompilation on aarch64. + [bsc#1178624, bsc#1178577] + +- Add gcc7-pr97774.patch to fix debug line info for try/catch. + [bsc#1178614] + +- Remove -mbranch-protection=standard (aarch64 flag) when gcc7 is + used to build gcc7 (ie when ada is enabled) + +- Add gcc7-pr94148.patch to fix corruption of pass private ->aux + via DF. [gcc#94148] + +- Add gcc7-pr93888.patch to fix debug information issue with + inlined functions and passed by reference arguments. [gcc#93888] + +- Add gcc7-pr93965.patch in order to fix binutils release + date detection issue. + +- Add gcc48-bsc1161913.patch to fix register allocation issue with + exception handling code on s390x. [bsc#1161913] + +- Add gcc7-pr92692.patch: Backport PR target/92692 to fix + miscompilation of some atomic code on aarch64. [bsc#1150164] + +- Add gcc7-pr93246.patch: Backport PR middle-end/93246 + +- gcc7-pr92154.patch: Backport PR sanitizer/92154 + gdk-pixbuf +- Add gdk-pixbuf-bsc1180393-CVE-2020-29385.patch: + gif: Fix LZW decoder accepting invalid LZW code. (bsc#1180393) + +- Add gdk-pixbuf-boo1174307-io-gif-overflow.patch: Avoid overflows + by checking the memset length argument (boo#1174307). +- Raise dependency glib-2.0 version. + gdm +- Update gdm-add-runtime-option-to-disable-starting-X-server-as-u.patch: + Fix switching user issue(bsc#1179968, bsc#1174533). + glib2 +- Add patches to support for slim format of timezone (bsc#1178346): + + glib2-add-support-for-slim-timezone-format.patch: basic support + for slim format (glgo#GNOME/glib!1533). + + glib2-fix-6-days-until-the-end-of-the-month.patch: fix DST + incorrect end day when using slim format + (glgo#GNOME/glib!1683). + +- Update to version 2.62.6: + + This is expected to be the final release in the 2.62.x stable + series; maintenance effort will shift to the newer 2.64.x + stable series now. + + Fix SOCKS5 username/password authentication. + + Exception handling fixes on Windows. + + Bugs fixed: glgo#GNOME/GLib#1986, glgo#GNOME/GLib#1988, + glgo#GNOME/GLib#2049, glgo#GNOME/GLib!1378, + glgo#GNOME/GLib!1380, glgo#GNOME/GLib!1393, + glgo#GNOME/GLib!1394, glgo#GNOME/GLib!1411. + + Updated translations. + glib2-branding:openSUSE +- Only recommend wallpaper-branding-%{branding_name} when + gnome-shell is present. Allows gio to be installed on text-only + systems without pulling wallpapers in (boo#1162600). + +- Only recommend wallpaper-branding-%{branding_name} when + gnome-shell is present. Allows gio to be installed on text-only + systems without pulling wallpapers in (boo#1162600). + glibc +- gconv-assertion-iso-2022-jp.patch: gconv: Fix assertion failure in + ISO-2022-JP-3 module (CVE-2021-3326, bsc#1181505, BZ #27256) + +- sysvipc-sem-stat-any.patch: sysvipc: Fix SEM_STAT_ANY kernel argument + pass (bsc#1180557, BZ #26637) + +- aarch64-getauxval.patch: aarch64: Accept PLT calls to __getauxval within + libc.so (bsc#1167939) +- iconv-redundant-shift.patch: iconv: Accept redundant shift sequences in + IBM1364 (CVE-2020-27618, bsc#1178386, BZ #26224) +- iconv-ucs4-loop-bounds.patch: iconv: Fix incorrect UCS4 inner loop + bounds (CVE-2020-29562, bsc#1179694, BZ #26923) +- printf-long-double-non-normal.patch: x86: Harden printf against + non-normal long double values (CVE-2020-29573, bsc#1179721, BZ #26649) +- get-nprocs-cpu-online-parsing.patch: Fix parsing of + /sys/devices/system/cpu/online (bsc#1180038, BZ #25859) + gnutls +- Avoid spurious audit messages about incompatible signature algorithms + (bsc#1172695) + * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch + hwinfo +- merge gh#openSUSE/hwinfo#92 +- improve getting video mode info (bsc#1181101) +- try harder to break out of infinite I/O loops +- 21.72 + kernel-default +- RDMA/ucma: Do not miss ctx destruction steps in some cases + (bsc#1181147). +- RDMA/cma: Don't overwrite sgid_attr after device is released + (bsc#1181147). +- RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() + error unwind (bsc#1181147). +- RDMA/cma: Add missing error handling of listen_id (bsc#1181147). +- RDMA: Add rdma_connect_locked() (bsc#1181147). +- RDMA/ucma: Fix use after free in destroy id flow (bsc#1181147). +- RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy + (bsc#1181147). +- RDMA/cma: Fix use after free race in roce multicast join + (bsc#1181147). +- RDMA/cma: Consolidate the destruction of a cma_multicast in + one place (bsc#1181147). +- RDMA/cma: Remove dead code for kernel rdmacm multicast + (bsc#1181147). +- RDMA/cma: Combine cma_ndev_work with cma_work (bsc#1181147). +- RDMA/cma: Remove cma_comp() (bsc#1181147). +- RDMA/cma: Fix locking for the RDMA_CM_LISTEN state + (bsc#1181147). +- RDMA/cma: Make the locking for automatic state transition more + clear (bsc#1181147). +- RDMA/cma: Fix locking for the RDMA_CM_CONNECT state + (bsc#1181147). +- RDMA/ucma: Fix resource leak on error path (bsc#1181147). +- RDMA/ucma: Remove closing and the close_wq (bsc#1181147). +- RDMA/ucma: Rework how new connections are passed through event + delivery (bsc#1181147). +- RDMA/ucma: Narrow file->mut in ucma_event_handler() + (bsc#1181147). +- RDMA/ucma: Change backlog into an atomic (bsc#1181147). +- RDMA/ucma: Fix locking for ctx->events_reported (bsc#1181147). +- RDMA/ucma: Fix the locking of ctx->file (bsc#1181147). +- RDMA/ucma: Do not use file->mut to lock destroying + (bsc#1181147). +- RDMA/cma: Add missing locking to rdma_accept() (bsc#1181147). +- RDMA/ucma: Remove mc_list and rely on xarray (bsc#1181147). +- RDMA/ucma: Fix error cases around ucma_alloc_ctx() + (bsc#1181147). +- RDMA/ucma: Consolidate the two destroy flows (bsc#1181147). +- RDMA/ucma: Remove unnecessary locking of file->ctx_list in close + (bsc#1181147). +- RDMA/ucma: Fix refcount 0 incr in ucma_get_ctx() (bsc#1181147). +- RDMA/core: Move the rdma_show_ib_cm_event() macro (bsc#1181147). +- commit feb2e32 + +- drm/v3d: Add support for bcm2711 (jsc#SLE-16259). +- Update config +- supported.conf: Enable v3d +- commit 29319ce + +- soc: bcm: bcm2835-pm: Add support for bcm2711 (jsc#SLE-16259). +- commit 8aa7baa + +- blacklist.conf: 035fff1f7aab x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled +- commit 7d62c49 + +- Fix hibernation verification after UEFI subsystem upgraded (jsc#SLE-16407) +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. +- Delete + patches.suse/0003-x86-KASLR-public-the-function-for-getting-random-lon.patch. +- Update config files. +- commit d972b09 + +- x86/sev: Fix nonistr violation (bsc#1178134). +- commit 47bc3f9 + +- drm/i915/hdcp: Update CP property in update_pipe (git-fixes). +- drm/amdgpu: fix DRM_INFO flood if display core is not supported + (bug 210921) (git-fixes). +- commit 0dca4e9 + +- x86/sev-es: Handle string port IO to kernel memory properly + (bsc#1178134). +- commit 3ec7fbe + +- i2c: mlxbf: select CONFIG_I2C_SLAVE (jsc#SLE-15271 jsc#SLE-16108 + jsc#SLE-16098 jsc#SLE-13565). +- i2c: mlxbf: I2C_MLXBF should depend on MELLANOX_PLATFORM + (jsc#SLE-15271 jsc#SLE-16108 jsc#SLE-16098 jsc#SLE-13565). +- commit abb583b + +- net: core: devlink: use right genl user_ptr when handling port + param get/set (bsc#1176447). +- i40e: fix potential NULL pointer dereferencing (jsc#SLE-13701). +- net: fix use-after-free when UDP GRO with shared fraglist + (bsc#1176447). +- net/mlx5e: In skb build skip setting mark in switchdev mode + (jsc#SLE-15172). +- nexthop: Bounce NHA_GATEWAY in FDB nexthop groups (bsc#1176447). +- net: bareudp: add missing error handling for + bareudp_link_config() (jsc#SLE-15172). +- bareudp: Fix use of incorrect min_headroom size (jsc#SLE-15172). +- bareudp: set NETIF_F_LLTX flag (jsc#SLE-15172). +- bnxt_en: Check TQM rings for maximum supported value + (jsc#SLE-15075). +- bnxt_en: Fix AER recovery (jsc#SLE-15075). +- Revert "e1000e: disable s0ix entry and exit flows for ME + systems" (jsc#SLE-13532). +- e1000e: Only run S0ix flows if shutdown succeeded + (jsc#SLE-13532). +- ionic: change set_rx_mode from_ndo to can_sleep (jsc#SLE-16649). +- ionic: flatten calls to ionic_lif_rx_mode (jsc#SLE-16649). +- ice: avoid premature Rx buffer reuse (jsc#SLE-7926). +- net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled + (jsc#SLE-15172). +- net/mlx5e: Fix IPsec packet drop by mlx5e_tc_update_skb + (jsc#SLE-15172). +- commit 54582be + +- zlib: move EXPORT_SYMBOL() and MODULE_LICENSE() out of + dfltcc_syms.c (jsc#SLE-13766). +- commit d62a9cc + +- zlib: export S390 symbols for zlib modules (jsc#SLE-13766). +- KVM: s390: remove diag318 reset code (jsc#SLE-13746). +- s390/pci: fix hot-plug of PCI function missing bus (bsc#1181076 + LTC#190860). +- commit 54be82c + +- lib/test_hmm.c: fix an error code in dmirror_allocate_chunk() + (jsc#SLE-16387). +- commit df77afb + +- Refresh + patches.suse/0041-mm-memremap_pages-support-multiple-ranges-per-invoca.patch. +- add missing hunk for lib/test_hmm.c +- commit f341232 + +- iommu/amd: Set iommu->int_enabled consistently when interrupts + are set up (git-fixes). +- commit 0bf82c2 + +- blacklist.conf: 78762b0e79bc x86/asm/32: Add ENDs to some functions and relabel with SYM_CODE_* +- commit 1f20d8c + +- series.conf: cleanup +- move kabi workaround into patches.kabi: + patches.suse/ALSA-pcm-fix-hw_rule-deps-kABI.patch +- commit 3eee3e1 + +- series.conf: refresh +- update upstream references and resort: + patches.suse/scsi-scsi_transport_srp-Don-t-block-target-in-failfa.patch + patches.suse/selftests-powerpc-Only-test-lwm-stmw-on-big-endian.patch +- commit 5218f70 + +- series.conf: cleanup +- move an unsortable patch out of sorted section + patches.suse/powerpc-Fix-build-error-in-paravirt.h.patch +- commit 0f64295 + +- iio: ad5504: Fix setting power-down state (git-fixes). +- serial: mvebu-uart: fix tx lost characters at power off + (git-fixes). +- usb: udc: core: Use lock when write to soft_connect (git-fixes). +- usb: gadget: aspeed: fix stop dma register setting (git-fixes). +- commit 4d850d2 + +- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong + callback (bsc#1155518). +- bpf: Don't leak memory in bpf getsockopt when optlen == 0 + (bsc#1155518). +- commit 609f544 + +- drm/panel: otm8009a: allow using non-continuous dsi clock + (git-fixes). +- usb: ohci: Make distrust_firmware param default to false + (git-fixes). +- commit 7c39cad + +- i2c: octeon: check correct size of maximum RECV_LEN packet + (git-fixes). +- commit 54a675e + +- ALSA: pcm: fix hw_rule deps kABI (bsc#1181014). +- commit 3c80769 + +- ALSA: pcm: One more dependency for hw constraints (bsc#1181014). +- commit d71290f + +- mmc: core: don't initialize block size from ext_csd if not + present (git-fixes). +- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes). +- platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC + 11 from allow-list (git-fixes). +- platform/x86: i2c-multi-instantiate: Don't create platform + device for INT3515 ACPI nodes (git-fixes). +- commit 9c2a03f + +- timers: Use only bucket expiry for base->next_expiry value + (bsc#1181318). +- timers: Preserve higher bits of expiration on index calculation + (bsc#1181318). +- commit f60f618 + +- s390/cio: fix use-after-free in ccw_device_destroy_console + (git-fixes). +- commit d3e26e8 + +- KVM: s390: pv: Mark mm as protected after the set secure + parameters and improve cleanup (jsc#SLE-7512 bsc#1165545). +- commit 719d24b + +- net/af_iucv: set correct sk_protocol for child sockets + (git-fixes). +- net/af_iucv: fix null pointer dereference on shutdown + (bsc#1179567 LTC#190111). +- commit ddc328b + +- s390/dasd: fix hanging device offline processing (bsc#1181169 + LTC#190914). +- commit 9b7644e + +- net/smc: use memcpy instead of snprintf to avoid out of bounds + read (jsc#SLE-15862 bsc#1180744 LTC#186340). +- smc: fix out of bound access in smc_nl_get_sys_info() + (jsc#SLE-15862 bsc#1180744 LTC#186340). +- net/smc: fix access to parent of an ib device (jsc#SLE-15862 + bsc#1180744 LTC#186340). +- commit f7642f8 + +- net/smc: Add support for obtaining SMCR device list + (jsc#SLE-15862 bsc#1180744 LTC#186340). +- net/smc: Add support for obtaining SMCD device list + (jsc#SLE-15862 bsc#1180744 LTC#186340). +- net/smc: Add SMC-D Linkgroup diagnostic support (jsc#SLE-15862 + bsc#1180744 LTC#186340). +- net/smc: Introduce SMCR get link command (jsc#SLE-15862 + bsc#1180744 LTC#186340). +- net/smc: Introduce SMCR get linkgroup command (jsc#SLE-15862 + bsc#1180744 LTC#186340). +- net/smc: Add support for obtaining system information + (jsc#SLE-15862 bsc#1180744 LTC#186340). +- net/smc: Introduce generic netlink interface for diagnostic + purposes (jsc#SLE-15862 bsc#1180744 LTC#186340). +- net/smc: Refactor smc ism v2 capability handling (jsc#SLE-15862 + bsc#1180744 LTC#186340). +- net/smc: Add diagnostic information to link structure + (jsc#SLE-15862 bsc#1180744 LTC#186340). +- net/smc: Add diagnostic information to smc ib-device + (jsc#SLE-15862 bsc#1180744 LTC#186340). +- net/smc: Add link counters for IB device ports (jsc#SLE-15862 + bsc#1180744 LTC#186340). +- net/smc: Add connection counters for links (jsc#SLE-15862 + bsc#1180744 LTC#186340). +- net/smc: Use active link of the connection (jsc#SLE-15862 + bsc#1180744 LTC#186340). +- net/smc: use helper smc_conn_abort() in listen processing + (jsc#SLE-15862 bsc#1180744 LTC#186340). +- commit 064ec88 + +- drm/vc4: Unify PCM card's driver_name (git-fixes). +- commit 2a6cd0a + +- dpaa2-eth: fix the size of the mapped SGT buffer + (jsc#SLE-14018). +- soc: fsl: handle RCPM errata A-008646 on SoC LS1021A + (jsc#SLE-14018). +- soc: fsl: qbman: qman: Remove unused variable 'dequeue_wq' + (jsc#SLE-14018). +- soc: fsl: qe: qe_common: Fix misnamed function attribute 'addr' + (jsc#SLE-14018). +- soc: fsl: dpio: qbman-portal: Fix a bunch of kernel-doc + misdemeanours (jsc#SLE-14018). +- bus: fsl-mc: simplify DPRC version check (jsc#SLE-14018). +- bus: fsl-mc: added missing fields to dprc_rsp_get_obj_region + structure (jsc#SLE-14018). +- bus: fsl-mc: make sure MC firmware is up and running + (jsc#SLE-14018). +- bus: fsl-mc: add back accidentally dropped error check + (jsc#SLE-14018). +- crypto: caam: Replace in_irq() usage (jsc#SLE-14018). +- soc/fsl/qbman: Add an argument to signal if NAPI processing + is required (jsc#SLE-14018). +- crypto: caam/qi - simplify error path for context allocation + (jsc#SLE-14018). +- dpaa2-eth: Fix compile error due to missing devlink support + (jsc#SLE-14018). +- dpaa2-eth: select XGMAC_MDIO for MDIO bus support + (jsc#SLE-14018). +- soc: fsl: qe: Remove unnessesary check in ucc_set_tdm_rxtx_clk + (jsc#SLE-14018). +- soc: fsl: qman: convert to use be32_add_cpu() (jsc#SLE-14018). +- soc: fsl: dpio: remove set but not used 'addr_cena' + (jsc#SLE-14018). +- dpaa2-eth: add support for devlink parser error drop traps + (jsc#SLE-14018). +- dpaa2-eth: add basic devlink support (jsc#SLE-14018). +- devlink: add .trap_group_action_set() callback (jsc#SLE-14018). +- devlink: add parser error drop packet traps (jsc#SLE-14018). +- dpaa2-eth: install a single steering rule when SHARED_FS is + enabled (jsc#SLE-14018). +- dpaa2-eth: no need to check link state right after ndo_open + (jsc#SLE-14018). +- dpaa2-eth: drop double zeroing (jsc#SLE-14018). +- ptp_qoriq: support FIPER3 (jsc#SLE-14018). +- dpaa2-eth: utilize skb->cb for hardware timestamping + (jsc#SLE-14018). +- dpaa2-eth: invoke dpaa2_eth_enable_tx_tstamp() once in code + (jsc#SLE-14018). +- dpaa2-eth: define a global ptp_qoriq structure pointer + (jsc#SLE-14018). +- dpaa2-eth: add APIs of 1588 single step timestamping + (jsc#SLE-14018). +- dpaa2-eth: Convert to DEFINE_SHOW_ATTRIBUTE (jsc#SLE-14018). +- dpaa2-eth: add a dpaa2_eth_ prefix to all functions in + dpaa2-eth-dcb.c (jsc#SLE-14018). +- dpaa2-eth: add a dpaa2_eth_ prefix to all functions in + dpaa2-eth.c (jsc#SLE-14018). +- dpaa2-eth: add a dpaa2_eth_ prefix to all functions in + dpaa2-ethtool.c (jsc#SLE-14018). +- bus/fsl-mc: Add a new version for dprc_get_obj_region command + (jsc#SLE-14018). +- bus/fsl-mc: Extend ICID size from 16bit to 32bit + (jsc#SLE-14018). +- bus/fsl-mc: Export IRQ pool handling functions to be used by + VFIO (jsc#SLE-14018). +- bus/fsl-mc: Add a container setup function (jsc#SLE-14018). +- bus/fsl-mc: Export a cleanup function for DPRC (jsc#SLE-14018). +- bus/fsl-mc: Export dprc_scan/dprc_remove functions to be used + by multiple entities (jsc#SLE-14018). +- bus/fsl-mc: Add dprc-reset-container support (jsc#SLE-14018). +- bus/fsl-mc: Cache the DPRC API version (jsc#SLE-14018). +- bus/fsl-mc: Set the QMAN/BMAN region flags (jsc#SLE-14018). +- bus/fsl-mc: add support for 'driver_override' in the mc-bus + (jsc#SLE-14018). +- bus/fsl-mc: Add a new parameter to dprc_scan_objects function + (jsc#SLE-14018). +- bus/fsl-mc: Do no longer export the total number of irqs + outside dprc_scan_objects (jsc#SLE-14018). +- bus: fsl-mc: MC control registers are not always available + (jsc#SLE-14018). +- bus: fsl-mc: don't assume an iommu is always present + (jsc#SLE-14018). +- gpio: mpc8xxx: simplify ls1028a/ls1088a support (jsc#SLE-14018). +- ptp_qoriq: output PPS signal on FIPER2 in default + (jsc#SLE-14018). +- commit 30de820 + +- hwmon-amd_energy-09-fix-allocation-of-hwmon_channel_info.patch is now + part of jsc#SLE-14262. +- commit c0fcf0d + +- hwmon: (amd_energy) Add AMD family 19h model 01h x86 match + (jsc#SLE-14262). +- commit 0d38ed6 + +- ALSA: hda: Balance runtime/system PM if direct-complete is + disabled (git-fixes). +- ASoC: SOF: Intel: fix page fault at probe if i915 init fails + (git-fixes). +- ASoC: SOF: Intel: hda: Avoid checking jack on system suspend + (git-fixes). +- ASoC: SOF: Intel: hda: Modify existing helper to disable WAKEEN + (git-fixes). +- ASoC: SOF: Intel: hda: Resume codec to do jack detection + (git-fixes). +- ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid + (git-fixes). +- commit 4063e56 + +- ALSA: hda: Add Cometlake-R PCI ID (git-fixes). +- ALSA: seq: oss: Fix missing error check in + snd_seq_oss_synth_make_info() (git-fixes). +- ALSA: hda/via: Add minimum mute flag (git-fixes). +- ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T + (git-fixes). +- commit 70d9202 + +- Move upstreamed sound patches into sorted section +- commit f5195da + +- i2c: mlxbf: Fix the return check of devm_ioremap and ioremap + (jsc#SLE-15271 jsc#SLE-16108 jsc#SLE-16098 jsc#SLE-13565). +- commit ebaf1be + +- i2c: mlxbf: Update author and maintainer email info + (jsc#SLE-15271 jsc#SLE-16108 jsc#SLE-16098 jsc#SLE-13565). +- commit 248e78f + +- i2c: mlxbf: Update reference clock frequency (jsc#SLE-15271 + jsc#SLE-16108 jsc#SLE-16098 jsc#SLE-13565). +- commit 077bf6e + +- i2c: mlxbf: Remove unecessary wrapper functions (jsc#SLE-15271 + jsc#SLE-16108 jsc#SLE-16098 jsc#SLE-13565). +- commit a636d51 + +- i2c: mlxbf: Fix resrticted cast warning of sparse (jsc#SLE-15271 + jsc#SLE-16108 jsc#SLE-16098 jsc#SLE-13565). +- commit 4f74542 + +- i2c: mlxbf: Add CONFIG_ACPI to guard ACPI function call + (jsc#SLE-15271 jsc#SLE-16108 jsc#SLE-16098 jsc#SLE-13565). +- commit 8341791 + +- i2c: mlxbf: I2C SMBus driver for Mellanox BlueField SoC + (bsc#1119838 jsc#SLE-15271 jsc#SLE-16108 jsc#SLE-16098 jsc#SLE-13565). +- Update config files. +- supported.conf: add i2c-mlxbf +- commit 25f4cd8 + +- blacklist.conf: Add entries for platform/x86/intel-vbtn that are reverted +- commit 5482ef1 + +- platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting + 1 on some HP x360 models (git-fixes). +- commit d6ac163 + +- power: vexpress: add suppress_bind_attrs to true (git-fixes). +- commit bb22b7b + +- platform/mellanox: mlxbf-pmc: Add Mellanox BlueField PMC + driver (bsc#1119846 jsc#SLE-15271 jsc#SLE-16108 jsc#SLE-16098 + jsc#SLE-13565). +- Update config files. Enabel MLXBF_PCM as module +- supported.conf: add mlxbf-pmc +- commit af433f3 + +- drm/i915/gt: Restore clear-residual mitigations for Ivybridge, + Baytrail (git-fixes). +- drm/i915/gt: Limit VFE threads based on GT (git-fixes). +- drm/i915/icl: Fix initing the DSI DSC power refcount during + HW readout (git-fixes). +- drm/i915/backlight: fix CPU mode backlight takeover on LPT + (git-fixes). +- drm/i915/dsi: Use unconditional msleep for the panel_on_delay + when there is no reset-deassert MIPI-sequence (git-fixes). +- drm/msm: Call msm_init_vram before binding the gpu (git-fixes). +- drm/amdgpu: fix potential memory leak during navi12 + deinitialization (git-fixes). +- drm/amdgpu: fix a GPU hang issue when remove device (git-fixes). +- drm/amd/display: fix sysfs amdgpu_current_backlight_pwm NULL + pointer issue (git-fixes). +- drm/i915/perf: also include Gen11 in OATAILPTR workaround + (git-fixes). +- drm/amdkfd: Put ACPI table after using it (git-fixes). +- drm/bridge: sii902x: Enable I/O and core VCC supplies if present + (git-fixes). +- drm/bridge: sii902x: Refactor init code into separate function + (git-fixes). +- commit 1ac5cc4 + +- blacklist.conf: Add amdgpu patches that are reverted +- commit ac3cc99 + +- spi: imx: Fix freeing of DMA channels if spi_bitbang_start() + fails (git-fixes). +- Refresh + patches.suse/spi-imx-fix-runtime-pm-support-for-config_pm.patch. +- commit afbdd20 + +- blacklist.conf: Add rtl8192e patches that are reverted later +- commit 86d1c5b + +- r8169: fix potential skb double free in an error path + (git-fixes). +- spi: spi-cadence-quadspi: Fix mapping of buffers for DMA reads + (git-fixes). +- commit 0cf3ab4 + +- btrfs: send: fix wrong file path when there is an inode with + a pending rmdir (bsc#1181237). +- commit be4e71d + +- tty/sysrq: constify the the sysrq_key_op(s) (git-fixes). +- commit 866ce2a + +- media: dvb-usb: Fix use-after-free access (bsc#1181104). +- media: dvb-usb: Fix memory leak at error in + dvb_usb_device_init() (bsc#1181104). +- commit 3a92626 + +- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes). +- mac80211: check if atf has been disabled in + __ieee80211_schedule_txq (git-fixes). +- mac80211: do not drop tx nulldata packets on encrypted links + (git-fixes). +- commit dfeeb94 + +- Increase PCI_NR_FUNCTIONS to 512 on s390x + (jsc#SLE-17267, bsc#1180114, LTC#190383). +- Refresh config/s390x/zfcpdump. +- commit 56606d8 + +- lib/zlib: fix inflating zlib streams on s390 (bsc#1181070 + LTC#190858). +- commit 5b17a7f + +- vfio-pci: Use io_remap_pfn_range() for PCI IO memory + (bsc#1181220). +- iommu/vt-d: Fix a bug for PDP check in prq_event_thread + (bsc#1181217). +- vfio/pci: Implement ioeventfd thread handler for contended + memory lock (bsc#1181219). +- KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails + (bsc#1181218). +- commit 517d1e9 + +- arm64: Remove arm64_dma32_phys_limit and its uses + (jsc#SLE-17068). +- commit 8ce9631 + +- bpf: Fix signed_{sub,add32}_overflows type handling + (bsc#1177028). +- bpf: Support PTR_TO_MEM{,_OR_NULL} register spilling + (bsc#1177028). +- bpftool: Fix compilation failure for net.o with older glibc + (bsc#1177028). +- bpf: Save correct stopping point in file seq iteration + (bsc#1177028). +- selftests/bpf: Clarify build error if no vmlinux (bsc#1177028). +- bpf: Simplify task_file_seq_get_next() (bsc#1177028). +- bpf: Avoid iterating duplicated files for task_file iterator + (bsc#1177028). +- commit 7d12720 + +- iommu/vt-d: Fix misuse of ALIGN in qi_flush_piotlb() + (bsc#1181210). +- iommu/amd: Stop irq_remapping_select() matching when remapping + is disabled (bsc#1181206). +- iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM + (bsc#1181211). +- iommu/vt-d: Don't read VCCAP register unless it exists + (bsc#1181208). +- x86/tboot: Don't disable swiotlb when iommu is forced on + (bsc#1181215). +- iommu: Check return of __iommu_attach_device() (bsc#1181207). +- iommu/vt-d: Fix kernel NULL pointer dereference in find_domain() + (bsc#1181209). +- vfio/type1: fix dirty bitmap calculation in vfio_dma_rw + (bsc#1181214). +- vfio: fix a missed vfio group put in vfio_pin_pages + (bsc#1181213). +- vfio: add a singleton check for vfio_group_pin_pages + (bsc#1181212). +- commit 8c44ec4 + +- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (bsc#1152472) +- commit d0d0905 + +- drm: bridge: dw-hdmi: Avoid resetting force in the detect function (bsc#1152472) +- commit 9ad528c + +- drm/i915: Correctly set SFC capability for video engines (bsc#1152489) + Backporting notes: + * context changes +- commit d15d9b1 + +- SUNRPC: xprt_load_transport() needs to support the netid "rdma6" + (git-fixes). +- commit d5fbee3 + +- ALSA: usb-audio: Fix hw constraints dependencies (bsc#1181014). +- commit 58d7b94 + +- dmabuf: fix use-after-free of dmabuf's file->f_inode + (git-fixes). +- i2c: imx: Don't generate STOP condition if arbitration has + been lost (git-fixes). +- i2c: imx: Check for I2SR_IAL after every byte (git-fixes). +- iwlwifi: pcie: set LTR to avoid completion timeout (git-fixes). +- ACPI: EC: PM: Drop ec_no_wakeup check from + acpi_ec_dispatch_gpe() (git-fixes). +- i2c: imx: Fix reset of I2SR_IAL flag (git-fixes). +- gpio: amd-fch: correct logic of GPIO_LINE_DIRECTION (git-fixes). +- commit 555f1bf + +- blacklist.conf: Add amdgpu commits that are reverted +- commit 1fba96f + +- ASoC: AMD Renoir - add DMI entry for Lenovo ThinkPad X395 + (git-fixes). +- ASoC: amd: Replacing MSI with Legacy IRQ model (git-fixes). +- ASoC: AMD Renoir - add DMI entry for Lenovo ThinkPad E14 Gen 2 + (git-fixes). +- ASoC: meson: axg-tdmin: fix axg skew offset (git-fixes). +- ASoC: max98373: don't access volatile registers in bias level + off (git-fixes). +- ASoC: rt711: mutex between calibration and power state changes + (git-fixes). +- ASoC: Intel: haswell: Add missing pm_ops (git-fixes). +- ASoC: rsnd: don't call clk_disable_unprepare() if can't use + (git-fixes). +- ASoC: SOF: Fix spelling mistake in Kconfig "ond" -> "and" + (git-fixes). +- ASoC: codecs: fix spelling mistake in Kconfig "comunicate" -> + "communicate" (git-fixes). +- commit 13c6b71 + +- spi: cadence: cache reference clock rate during probe + (git-fixes). +- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes). +- usb: typec: Fix copy paste error for NVIDIA alt-mode description + (git-fixes). +- hwmon: (pwm-fan) Ensure that calculation doesn't discard big + period values (git-fixes). +- ACPI: scan: add stub acpi_create_platform_device() for + !CONFIG_ACPI (git-fixes). +- misdn: dsp: select CONFIG_BITREVERSE (git-fixes). +- commit 01db302 + +- Update configs: Enable i2c_mux_pinctrl (jsc#SLE-15318) +- supported.conf: Support i2c-mux-pinctrl +- commit 1488fe7 + +- selftests/ftrace: Select an existing function in + kprobe_eventname test (bsc#1179396 ltc#185738). +- commit 3e9ea6f + +- selftests/powerpc: spectre_v2 test must be built 64-bit + (bsc#1181158 ltc#190851). +- commit 52f3d6b + +- Update + patches.suse/0001-xen-events-add-a-proper-barrier-to-2-level-uevent-un.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0002-xen-events-fix-race-in-evtchn_fifo_unmask.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0003-xen-events-add-a-new-late-EOI-evtchn-framework.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0004-xen-blkback-use-lateeoi-irq-binding.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0005-xen-netback-use-lateeoi-irq-binding.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0006-xen-scsiback-use-lateeoi-irq-binding.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0007-xen-pvcallsback-use-lateeoi-irq-binding.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0008-xen-pciback-use-lateeoi-irq-binding.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0009-xen-events-switch-user-event-channels-to-lateeoi-mod.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0010-xen-events-use-a-common-cpu-hotplug-hook-for-event-c.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0011-xen-events-defer-eoi-in-case-of-excessive-number-of-.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/0012-xen-events-block-rogue-events-for-some-time.patch + (CVE-2020-27673 XSA-332 bsc#1177411). +- Update + patches.suse/xen-events-avoid-removing-an-event-channel-while-han.patch + (CVE-2020-27675 XSA-331 bsc#1177410). +- Added CVE numbers for above patches. +- commit 3b60580 + +- selftests/powerpc: Move set_dscr() into rfi_flush.c (bsc#1181158 + ltc#190851). +- selftests/powerpc: Move Hash MMU check to utilities (bsc#1181158 + ltc#190851). +- selftests/powerpc: Add a test of bad (out-of-range) accesses + (bsc#1181158 ltc#190851). +- Refresh patches.suse/selftests-powerpc-Add-tlbie_test-in-.gitignore.patch. +- selftests/powerpc: Add a test of spectre_v2 mitigations + (bsc#1181158 ltc#190851). +- Refresh patches.suse/selftests-powerpc-entry-flush-test.patch. +- selftests/powerpc: Ignore generated files (bsc#1181158 + ltc#190851). +- commit f53f10b + +- selftests/powerpc: Only test lwm/stmw on big endian (bsc#1180412 + ltc#190579). +- commit 21bd682 + +- powerpc: Fix build error in paravirt.h (bsc#1181148 ltc#190702). +- commit 251d2f4 + +- Exclude Symbols.list again. + Removing the exclude builds vanilla/linux-next builds. + Fixes: 55877625c800 ("kernel-binary.spec.in: Package the obj_install_dir as explicit filelist.") +- commit a1728f2 + +- powerpc/paravirt: Use is_kvm_guest() in vcpu_is_preempted() + (bsc#1181148 ltc#190702). +- powerpc: Reintroduce is_kvm_guest() as a fast-path check + (bsc#1181148 ltc#190702). +- powerpc: Rename is_kvm_guest() to check_kvm_guest() (bsc#1181148 + ltc#190702). +- powerpc: Refactor is_kvm_guest() declaration to new header + (bsc#1181148 ltc#190702). +- commit 17fe8f8 + +- Refresh + patches.suse/scsi-qedi-correct-max-length-of-chap-secret. +- commit ac83a80 + +- arm64: pgtable: Ensure dirty bit is preserved across + pte_wrprotect() (bsc#1180130). +- arm64: pgtable: Fix pte_accessible() (bsc#1180130). +- commit 585bbd5 + +- Revive usb-audio Keep Interface mixer (bsc#1181014). +- commit 80020db + +- mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040 + (git-fixes). +- mtd: spi-nor: atmel: remove global protection flag (git-fixes). +- commit c76850f + +- netfilter: ctnetlink: add a range check for l3/l4 protonum + (CVE-2020-25211 bsc#1176395). +- commit ebf5e43 + +- fix patches metadata +- fix Patch-mainline: + patches.suse/NFS-nfs_delegation_find_inode_server-must-first-refe.patch + patches.suse/NFS-nfs_igrab_and_active-must-first-reference-the-su.patch + patches.suse/NFS-pNFS-Fix-a-leak-of-the-layout-plh_outstanding-co.patch + patches.suse/NFS-pNFS-Fix-a-typo-in-ff_layout_resend_pnfs_read.patch + patches.suse/NFS-switch-nfsiod-to-be-an-UNBOUND-workqueue.patch + patches.suse/NFS4-Fix-use-after-free-in-trace_event_raw_event_nfs.patch + patches.suse/NFSv4-Fix-the-alignment-of-page-data-in-the-getdevic.patch + patches.suse/NFSv4.2-condition-READDIR-s-mask-for-security-label-.patch + patches.suse/Revert-nfsd4-support-change_attr_type-attribute.patch + patches.suse/SUNRPC-Clean-up-the-handling-of-page-padding-in-rpc_.patch + patches.suse/SUNRPC-rpc_wake_up-should-wake-up-tasks-in-the-corre.patch + patches.suse/lockd-don-t-use-interval-based-rebinding-over-TCP.patch + patches.suse/md-fix-a-warning-caused-by-a-race-between-concurrent.patch + patches.suse/net-sunrpc-Fix-snprintf-return-value-check-in-do_xpr.patch + patches.suse/net-sunrpc-interpret-the-return-value-of-kstrtou32-c.patch + patches.suse/nfs_common-need-lock-during-iterate-through-the-list.patch + patches.suse/nfsd-Fix-message-level-for-normal-termination.patch + patches.suse/sunrpc-fix-xs_read_xdr_buf-for-partial-pages-receive.patch +- commit f5dfabc + +- fix patches metadata +- fix Patch-mainline: + patches.suse/kprobes-tracing-kprobes-Fix-to-kill-kprobes-on-initmem-after-boot.patch + patches.suse/mm-vmalloc-Fix-unlock-order-in-s_stop.patch +- commit 8ea9f59 + +- tests: add close_range() tests (jsc#SLE-17337, bsc#1179090). +- arch: wire-up close_range() (jsc#SLE-17337, bsc#1179090). +- open: add close_range() (jsc#SLE-17337, bsc#1179090). +- commit abad1c5 + +- Refresh + patches.suse/0011-x86-hpet-Move-MSI-support-into-hpet.c.patch. +- Update + patches.suse/msft-hv-2119-irqdomain-treewide-Keep-firmware-node-unconditionall.patch + (git-fixes bsc#1180889). + Add missing hunks in the e3beca48a45b's backport. +- commit 060c4e5 + +- Update + patches.suse/tun-correct-header-offsets-in-napi-frags-mode.patch + (git-fixes bsc#1180812 CVE-2021-0342). + Added CVE reference +- commit 0059c1d + +- NFS: nfs_igrab_and_active must first reference the superblock + (for-next). +- NFS: nfs_delegation_find_inode_server must first reference + the superblock (for-next). +- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter + (for-next). +- net: sunrpc: interpret the return value of kstrtou32 correctly + (for-next). +- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock + (for-next). +- NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (for-next). +- sunrpc: fix xs_read_xdr_buf for partial pages receive + (for-next). +- NFS: switch nfsiod to be an UNBOUND workqueue (for-next). +- lockd: don't use interval-based rebinding over TCP (for-next). +- net: sunrpc: Fix 'snprintf' return value check in + 'do_xprt_debugfs' (for-next). +- SUNRPC: Clean up the handling of page padding in + rpc_prepare_reply_pages() (for-next). +- NFSv4: Fix the alignment of page data in the getdeviceinfo reply + (for-next). +- NFSv4.2: condition READDIR's mask for security label based on + LSM state (for-next). +- SUNRPC: rpc_wake_up() should wake up tasks in the correct order + (for-next). +- md: fix a warning caused by a race between concurrent + md_ioctl()s (for-next). +- Revert "nfsd4: support change_attr_type attribute" (for-next). +- nfs_common: need lock during iterate through the list + (for-next). +- nfsd: Fix message level for normal termination (for-next). +- commit 685e8f2 + +- x86/cpu/amd: Call init_amd_zn() om Family 19h processors too + (bsc#1181077). +- commit a71f120 + +- blacklist.conf: No in-tree users of the table +- commit 9c6c6be + +- kprobes: tracing/kprobes: Fix to kill kprobes on initmem after + boot (git fixes (kernel/kprobe)). +- commit 47f3848 + +- blacklist.conf: UP not enabled in kernel config +- commit c97848a + +- mm/vmalloc: Fix unlock order in s_stop() (git fixes + (mm/vmalloc)). +- commit 70dafb3 + +- blacklist.conf: nilfs2 not enabled in kernel config +- commit 409ae2f + +- scsi: ibmvfc: Fix spelling mistake "succeded" -> "succeeded" + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- commit a426064 + +- blk-mq-debugfs: Add decode for BLK_MQ_F_TAG_HCTX_SHARED + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- blk-mq: Facilitate a shared sbitmap per tagset (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- blk-mq: Use pointers for blk_mq_tags bitmap tags (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- blk-mq: Pass flags for tag init/free (jsc#SLE-15442 bsc#1180814 + ltc#187461). +- blk-mq: Free tags in blk_mq_init_tags() upon error + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- commit c2ebad8 + +- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() + (git-fixes). +- s390/qeth: fix locking for discipline setup / removal + (git-fixes). +- s390/qeth: fix deadlock during recovery (git-fixes). +- s390/dasd: fix list corruption of lcu list (git-fixes). +- s390/dasd: fix list corruption of pavgroup group list + (git-fixes). +- s390/dasd: prevent inconsistent LCU device data (git-fixes). +- s390/smp: perform initial CPU reset also for SMT siblings + (git-fixes). +- s390/kexec_file: fix diag308 subcode when loading crash kernel + (git-fixes). +- s390/qeth: consolidate online/offline code (git-fixes). +- s390/qeth: don't raise NETDEV_REBOOT event from L3 offline path + (git-fixes). +- commit 22371f9 + +- Update config files (jsc#SLE-17227) + Enable CMA and DMA_CMA backend. Also enable SPI_BITBANG as requested. +- commit ebe7020 + +- blacklist.conf: 78762b0e79bc x86/asm/32: Add ENDs to some functions and relabel with SYM_CODE_* +- commit 2b5cd2a + +- ALSA: usb-audio: Avoid implicit feedback on Pioneer devices + (bsc#1181014). +- ALSA: usb-audio: Set sample rate for all sharing EPs on UAC1 + (bsc#1181014). +- ALSA: usb-audio: Fix UAC1 rate setup for secondary endpoints + (bsc#1181014). +- ALSA: usb-audio: Always apply the hw constraints for implicit + fb sync (bsc#1181014). +- commit b78b9c6 + +- Do not backport 30ad8db3a patch because HPE needs uv_bios_call() + (bsc#1180598) + Do not backport 30ad8db3a2c2e0121202342c6c2a48fc28937056 x86/platform/uv: Mark + uv_bios_call() and uv_bios_call_irqsave() because HPE needs + uv_bios_call() in SLE15-SP3 +- blacklist.conf: +- Delete + patches.suse/x86-platform-uv-Mark-uv_bios_call-and-uv_bios_call_i.patch. +- commit cb1e448 + +- scsi: scsi_debug: Support host tagset (jsc#SLE-15442 bsc#1180814 + ltc#187461). +- scsi: core: Show nr_hw_queues in sysfs (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- scsi: Add host and host template flag 'host_tagset' + (jsc#SLE-15442 bsc#1180814 ltc#187461). + Refresh patches.suse/scsi-add-disable_async_probing-module-argument.patch +- scsi: scsi_debug: Support hostwide tags (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- scsi: core: Refactor scsi_mq_setup_tags function (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- scsi: scsi_debug: Re-arrange parameters alphabetically + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- commit 0e8c445 + +- scsi: ibmvfc: Provide modules parameters for MQ settings + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Enable MQ and set reasonable defaults + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Purge SCSI channels after transport loss/reset + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Send Cancel MAD down each hw SCSI channel + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add cancel mad initialization helper + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Register Sub-CRQ handles with VIOS during channel + setup (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Send commands down HW Sub-CRQ when channelized + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Set and track hw queue in ibmvfc_event struct + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Advertise client support for using hardware + channels (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Implement channel enquiry and setup commands + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Map/request irq and register Sub-CRQ interrupt + handler (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Define Sub-CRQ interrupt handler routine + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add handlers to drain and complete Sub-CRQ + responses (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add Sub-CRQ IRQ enable/disable routine + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add alloc/dealloc routines for SCSI Sub-CRQ + Channels (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add Subordinate CRQ definitions (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- scsi: ibmvfc: Define hcall wrapper for registering a Sub-CRQ + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add size parameter to ibmvfc_init_event_pool() + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Init/free event pool during queue allocation/free + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Move event pool init/free routines (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add vhost fields and defaults for MQ enablement + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Relax locking around ibmvfc_queuecommand() + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Complete commands outside the host/queue lock + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Define per-queue state/list locks (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- scsi: ibmvfc: Make command event pool queue specific + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Define generic queue structure for CRQs + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Advertise client support for targetWWPN using + v2 commands (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add support for target_wwpn field in v2 MADs + and vfcFrame (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add FC payload retrieval routines for versioned + vfcFrames (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add helper for testing capability flags + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Add new fields for version 2 of several MADs + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Deduplicate common ibmvfc_cmd init code + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Use correlation token to tag commands + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Remove trailing semicolon (jsc#SLE-15442 + bsc#1180814 ltc#187461). +- scsi: ibmvfc: Byte swap login_buf.resp values in attribute + show functions (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Protect vhost->task_set increment by the host lock + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- scsi: ibmvfc: Interface updates for future FPIN and MQ support + (jsc#SLE-15442 bsc#1180814 ltc#187461). +- commit fe5294b + +- Revert dwc3 series. + As of now, this recently merged series fails to build without the kabi + workaround which would break SLE15-SP3 merge. Drop the patches until the + build failure is fixed. +- commit a8aaab2 + +- drivers/perf: Fix kernel panic when rmmod PMU modules during + perf sampling (bsc#1180848). +- commit 8584e95 + +- Drop incorrectly re-backported radeon patch again (bsc#1180971) + Also add cherry-picked commit ids in the two relevant patches +- commit bb3221b + +- blacklist.conf: 66ab33bf6d43 ("virtiofs fix leak in setup") + Requires a massive commit, which is quite intrusive in fuse and not worth it. +- commit 2076b1f + +- fuse: fix page dereference after free (jsc#SLE-13782). +- virtio_fs: convert to LE accessors (jsc#SLE-13782). +- commit 5376406 + +- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180809). +- commit 953316b + +- blacklist.conf: 0e9fb6f17ad5 ("fuse: BUG_ON correction in fuse_dev_splice_write()") + Requires intrusive changes in pipe, splice, etc. +- commit eac6f26 + +- fuse: reject options on reconfigure via fsconfig(2) + (jsc#SLE-13782). +- fuse: ignore 'data' argument of mount(..., MS_REMOUNT) + (jsc#SLE-13782). +- fuse: use ->reconfigure() instead of ->remount_fs() + (jsc#SLE-13782). +- virtiofs: do not use fuse_fill_super_common() for device + installation (jsc#SLE-13782). +- fuse: invalidate inode attr in writeback cache mode + (jsc#SLE-13782). +- fuse: Update stale comment in queue_interrupt() (jsc#SLE-13782). +- virtiofs: Add mount option and atime behavior to the doc + (jsc#SLE-13782). +- virtiofs: schedule blocking async replies in separate worker + (jsc#SLE-13782). +- commit ac0b54e + +- fuse: fix stack use after return (jsc#SLE-13782). +- fuse: Support RENAME_WHITEOUT flag (jsc#SLE-13782). +- fuse: don't overflow LLONG_MAX with end offset (jsc#SLE-13782). +- commit 3a3db69 + +- fuse: fix fuse_send_readpages() in the syncronous read case + (jsc#SLE-13782). +- fuse: fix leak of fuse_io_priv (jsc#SLE-13782). +- virtiofs: Use completions while waiting for queue to be drained + (jsc#SLE-13782). +- virtiofs: Do not send forget request "struct list_head" element + (jsc#SLE-13782). +- virtiofs: Use a common function to send forget (jsc#SLE-13782). +- fuse: verify write return (jsc#SLE-13782). +- commit a5ee2f4 + +- blacklist.conf: 035fff1f7aab x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled +- commit e52f15d + +- x86/kprobes: Restore BTF if the single-stepping is cancelled + (bsc#1152489). +- commit f89b6b0 + +- hwmon: (amd_energy) fix allocation of hwmon_channel_info config + (git-fixes). +- dmaengine: idxd: off by one in cleanup code (git-fixes). +- commit 22fcbaa + +- fuse: redundant get_fuse_inode() calls in fuse_writepages_fill() + (jsc#SLE-13782). +- fuse: Add changelog entries for protocols 7.1 - 7.8 + (jsc#SLE-13782). +- virtiofs: Remove set but not used variable 'fc' (jsc#SLE-13782). +- virtiofs: Retry request submission from worker context + (jsc#SLE-13782). +- virtiofs: Count pending forgets as in_flight forgets + (jsc#SLE-13782). +- virtiofs: Set FR_SENT flag only after request has been sent + (jsc#SLE-13782). +- virtiofs: No need to check fpq->connected state (jsc#SLE-13782). +- virtiofs: Do not end request in submission context + (jsc#SLE-13782). +- fuse: don't advise readdirplus for negative lookup + (jsc#SLE-13782). +- fuse: don't dereference req->args on finished request + (jsc#SLE-13782). +- virtio-fs: don't show mount options (jsc#SLE-13782). +- commit ce0c590 + +- virtio-fs: Change module name to virtiofs.ko (jsc#SLE-13782). +- fuse: Make fuse_args_to_req static (jsc#SLE-13782). +- fuse: unexport fuse_put_request (jsc#SLE-13782). +- fuse: kmemcg account fs data (jsc#SLE-13782). +- fuse: on 64-bit store time in d_fsdata directly (jsc#SLE-13782). +- commit 5c78fc0 + +- virtio-fs: add virtiofs filesystem (jsc#SLE-13782). +- Refresh + patches.suse/mac80211_hwsim-add-frame-transmission-support-over-v.patch. +- Update config files: + CONFIG_VIRTIO_FS=m +- supported.conf: add virtiofs +- commit f56518a + +- virtio-fs: add Documentation/filesystems/virtiofs.rst + (jsc#SLE-13782). +- fuse: reserve values for mapping protocol (jsc#SLE-13782). +- fuse: reserve byteswapped init opcodes (jsc#SLE-13782). +- fuse: allow skipping control interface and forced unmount + (jsc#SLE-13782). +- fuse: dissociate DESTROY from fuseblk (jsc#SLE-13782). +- fuse: delete dentry if timeout is zero (jsc#SLE-13782). +- fuse: separate fuse device allocation and installation in + fuse_conn (jsc#SLE-13782). +- fuse: add fuse_iqueue_ops callbacks (jsc#SLE-13782). +- fuse: extract fuse_fill_super_common() (jsc#SLE-13782). +- fuse: export fuse_dequeue_forget() function (jsc#SLE-13782). +- commit ca085b1 + +- fuse: export fuse_get_unique() (jsc#SLE-13782). +- fuse: export fuse_send_init_request() (jsc#SLE-13782). +- fuse: export fuse_len_args() (jsc#SLE-13782). +- fuse: export fuse_end_request() (jsc#SLE-13782). +- fuse: stop copying pages to fuse_req (jsc#SLE-13782). +- fuse: stop copying args to fuse_req (jsc#SLE-13782). +- fuse: clean up fuse_req (jsc#SLE-13782). +- commit 0d1d5ea + +- fuse: simplify request allocation (jsc#SLE-13782). +- Refresh + patches.suse/fuse-fix-parameter-for-fs_ioc_-get-set-flags.patch. +- commit 7f8dfa3 + +- fuse: unexport request ops (jsc#SLE-13782). +- fuse: convert retrieve to simple api (jsc#SLE-13782). +- fuse: convert release to simple api (jsc#SLE-13782). +- cuse: convert init to simple api (jsc#SLE-13782). +- fuse: convert init to simple api (jsc#SLE-13782). +- commit 652a991 + +- fuse: convert writepages to simple api (jsc#SLE-13782). +- Refresh + patches.suse/fuse-don-t-ignore-errors-from-fuse_writepages_fill.patch. +- commit d1549f6 + +- fuse: convert readdir to simple api (jsc#SLE-13782). +- fuse: convert readpages to simple api (jsc#SLE-13782). +- commit f65ef7d + +- fuse: convert direct_io to simple api (jsc#SLE-13782). +- Refresh + patches.suse/fix-up-iter-on-short-count-in-fuse_direct_io.patch. +- commit bfbe398 + +- Update + patches.suse/netfilter-add-and-use-nf_hook_slow_list.patch + (bsc#1176447 bsc#1180765 CVE-2021-20177). + Added CVE number. +- commit 8e9abe5 + +- fuse: add simple background helper (jsc#SLE-13782). +- fuse: convert sync write to simple api (jsc#SLE-13782). +- fuse: covert readpage to simple api (jsc#SLE-13782). +- fuse: fuse_short_read(): don't take fuse_req as argument + (jsc#SLE-13782). +- fuse: convert ioctl to simple api (jsc#SLE-13782). +- commit 960efa9 + +- fuse: move page alloc (jsc#SLE-13782). +- Refresh + patches.suse/fuse-fix-parameter-for-fs_ioc_-get-set-flags.patch. +- commit ae6a2de + +- fuse: convert readlink to simple api (jsc#SLE-13782). +- fuse: add pages to fuse_args (jsc#SLE-13782). +- fuse: convert destroy to simple api (jsc#SLE-13782). +- fuse: add nocreds to fuse_args (jsc#SLE-13782). +- fuse: convert fuse_force_forget() to simple api (jsc#SLE-13782). +- fuse: add noreply to fuse_args (jsc#SLE-13782). +- fuse: convert flush to simple api (jsc#SLE-13782). +- fuse: simplify 'nofail' request (jsc#SLE-13782). +- fuse: rearrange and resize fuse_args fields (jsc#SLE-13782). +- commit 99f9f98 + +- fuse: flatten 'struct fuse_args' (jsc#SLE-13782). +- Refresh patches.suse/fuse-verify-attributes.patch. +- commit ace7210 + +- vfs: subtype handling moved to fuse (jsc#SLE-13782). +- fuse: convert to use the new mount API (jsc#SLE-13782). +- cuse: fix broken release (jsc#SLE-13782). +- commit b7625ea + +- fuse: cleanup fuse_wait_on_page_writeback (jsc#SLE-13782). +- commit 6d24ff2 + +- fuse: require /dev/fuse reads to have enough buffer capacity + (take 2) (jsc#SLE-13782). +- Refresh + patches.suse/fuse-fix-deadlock-with-aio-poll-and-fuse_iqueue-wait.patch. +- commit acb8ea8 + +- kABI fixup for dwc3 introduction of DWC_usb32 (git-fixes). +- commit 03d1108 + +- ALSA: doc: Fix reference to mixart.rst (git-fixes). +- commit b4c3583 + +- ASoC: meson: axg-tdm-interface: fix loopback (git-fixes). +- ASoC: dapm: remove widget from dirty list on free (git-fixes). +- ASoC: Intel: fix error code cnl_set_dsp_D0() (git-fixes). +- commit 04a1c91 + +- ALSA: hda/hdmi - enable runtime pm for CI AMD display audio + (git-fixes). +- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() + (git-fixes). +- ALSA: fireface: Fix integer overflow in transmit_midi_msg() + (git-fixes). +- ALSA: hda/tegra: fix tegra-hda on tegra30 soc (git-fixes). +- clk: tegra30: Add hda clock default rates to clock driver + (git-fixes). +- ALSA: usb-audio: Fix implicit feedback sync setup for Pioneer + devices (git-fixes). +- ALSA: usb-audio: Annotate the endpoint index in audioformat + (git-fixes). +- ALSA: usb-audio: Avoid unnecessary interface re-setup + (git-fixes). +- ALSA: usb-audio: Choose audioformat of a counter-part substream + (git-fixes). +- ALSA: usb-audio: Fix the missing endpoints creations for quirks + (git-fixes). +- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for + HP machines (git-fixes). +- commit db30ae4 + +- x86/apic: Fix x2apic enablement without interrupt remapping + (bsc#1152489). +- commit a8a5227 + +- netfilter: add and use nf_hook_slow_list() (bsc#1180765 + CVE-2021-20177). +- commit 465dae1 + +- Refresh patches.suse/edac-amd64-add-amd-family-17h-model-60h-pci-ids.patch. + Complete the backport now that + 5e4c55276ae8 ("EDAC/amd64: Save max number of controllers to family type") + has been backported too. +- commit f6cb75f + +- usb: dwc3: Add support for DWC_usb32 IP (git-fixes). +- commit f699093 + +- Input: elantech - fix protocol errors for some trackpoints in + SMBus mode (bsc#1180870). +- Input: elan_i2c - add new trackpoint report type 0x5F + (bsc#1180870). +- Input: synaptics - demote non-conformant kernel-doc header + (bsc#1180870). +- Input: elan_i2c_core - move header inclusion inside + (bsc#1180870). +- Input: elantech - demote obvious abuse of kernel-doc header + (bsc#1180870). +- Input: elan_i2c - fix firmware update on newer ICs + (bsc#1180870). +- Input: synaptics - enable InterTouch for ThinkPad T14 Gen 1 + (bsc#1180870). +- commit d5ab100 + +- Input: synaptics - enable InterTouch for ThinkPad P1/X1E gen 2 + (bsc#1180870). +- Input: synaptics-rmi4 - rename f30_data to gpio_data + (bsc#1180870). +- Input: elan_i2c - add ic type 0x15 (bsc#1180870). +- Input: elan_i2c - add support for high resolution reports + (bsc#1180870). +- Input: elan_i2c - do not constantly re-query pattern ID + (bsc#1180870). +- Input: elan_i2c - add firmware update info for ICs 0x11, 0x13, + 0x14 (bsc#1180870). +- Input: elan_i2c - handle firmware updated on newer ICs + (bsc#1180870). +- Input: elan_i2c - add support for different firmware page sizes + (bsc#1180870). +- Input: elan_i2c - fix detecting IAP version on older controllers + (bsc#1180870). +- Input: elan_i2c - handle devices with patterns above 1 + (bsc#1180870). +- commit 8cfe63d + +- Input: elan_i2c - make fetching IC type of older controllers + more robust (bsc#1180870). +- Input: elan_i2c - handle firmware not implementing "get pattern" + command (bsc#1180870). +- Input: elantech - remove redundant assignments to variable error + (bsc#1180870). +- Input: introduce input_mt_report_slot_inactive() (bsc#1180870). +- Input: psmouse - drop all unneeded functions from mouse headers + (bsc#1180870). +- Input: synaptics - fix a typo (bsc#1180870). +- Input: elan_i2c - switch to using devm_add_action_or_reset() + (bsc#1180870). +- Input: elan_i2c - switch to using devm_device_add_groups() + (bsc#1180870). +- commit 6509eab + +- nvmem: Add driver to expose reserved memory as nvmem (jsc#SLE-SLE-16616). +- Update config files: Enable nvmem-rmem as module on arm64 & armv7+lpae, disable it otherwise +- supported.conf: Add nvmem-rmem + This is needed early to get boot-loader configuration working on RPi4; + an essential feature. +- commit 212522b + +- usb: dwc3: Update soft-reset wait polling rate (git-fixes). +- commit 227b9e8 + +- drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers (bsc#1180848). - Update config files. - supported.conf: +- commit 3ceea3c + +- scsi: scsi_transport_srp: Don't block target in failfast state + (bsc#1172355). +- commit 4d51a17 + +- xen: support having only one event pending per watch + (bsc#1179508 XSA-349 CVE-2020-29568). +- commit b454020 + +- xen: revert Allow watches discard events before queueing + (bsc#1179508 XSA-349 CVE-2020-29568). +- commit 7a45cd4 + +- xen: revert Add 'will_handle' callback support in + xenbus_watch_path() (bsc#1179508 XSA-349 CVE-2020-29568). +- commit b9e03df + +- xen: revert Support will_handle watch callback (bsc#1179508 + XSA-349 CVE-2020-29568). +- commit 3082598 + +- xen: revert Count pending messages for each watch (bsc#1179508 + XSA-349 CVE-2020-29568). +- commit 9d4ca48 + +- video: fbdev: atmel_lcdfb: fix return error code in + atmel_lcdfb_of_init() (git-fixes). +- video: fbdev: vga16fb: fix setting of pixclock because a + pass-by-value error (git-fixes). +- video: fbdev: pvr2fb: initialize variables (git-fixes). +- video: fbdev: fix OOB read in vga_8planes_imageblit() + (git-fixes). +- commit 7cdcf45 + +- xen: revert Disallow pending watch messages (bsc#1179508 + XSA-349 CVE-2020-29568). +- commit a948c9f + +- ntb: idt: fix error check in ntb_hw_idt.c (jsc#SLE-13360). +- commit 93a77b3 + +- usb: gadget: enable super speed plus (git-fixes). +- USB: serial: option: add LongSung M5710 module support + (git-fixes). +- USB: serial: option: add Quectel EM160R-GL (git-fixes). +- usb: uas: Add PNY USB Portable SSD to unusual_uas (git-fixes). +- usb: gadget: configfs: Fix use-after-free issue with udc_name + (git-fixes). +- USB: usblp: fix DMA to stack (git-fixes). +- usb: gadget: Fix spinlock lockup on usb_function_deactivate + (git-fixes). +- usb: gadget: function: printer: Fix a memory leak for interface + descriptor (git-fixes). +- USB: cdc-wdm: Fix use after free in + service_outstanding_interrupt() (git-fixes). +- USB: cdc-acm: blacklist another IR Droid device (git-fixes). +- crypto: asym_tpm: correct zero out potential secrets + (git-fixes). +- net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes). +- CDC-NCM: remove "connected" log message (git-fixes). +- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() + (git-fixes). +- lib/genalloc: fix the overflow when size is too big (git-fixes). +- Bluetooth: revert: hci_h5: close serdev device and free hu in + h5_close (git-fixes). +- commit 052b915 + +- drm/panfrost: Move the GPU reset bits outside the timeout + handler (git-fixes). +- drm/panfrost: don't use pfdevfreq.busy_count to know if hw is + idle (git-fixes). +- commit 173f5a4 + +- drm/panfrost: Remove unused variables in panfrost_job_close() + (git-fixes). +- commit 11a7e60 + +- drm/panfrost: Don't corrupt the queue mutex on open/close + (git-fixes). +- commit a5f75e8 + +- drm/i915/dp: Track pm_qos per connector (git-fixes). +- drm/i915: clear the shadow batch (git-fixes). +- drm/i915: Fix mismatch between misplaced vma check and vma + insert (git-fixes). +- drm/amd/display: updated wm table for Renoir (git-fixes). +- drm/meson: dw-hdmi: Enable the iahb clock early enough + (git-fixes). +- commit 11d51e1 + +- drm/meson: dw-hdmi: Disable clocks on driver teardown + (git-fixes). +- drm/edid: fix objtool warning in drm_cvt_modes() (git-fixes). +- drm/amdkfd: Fix leak in dmabuf import (git-fixes). +- drm/amd/display: Prevent bandwidth overflow (git-fixes). +- drm/amdgpu: fix compute queue priority if num_kcq is less than 4 + (git-fixes). +- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes). +- drm/msm/dsi_pll_10nm: restore VCO rate during restore_state + (git-fixes). +- drm/msm/dpu: Add newline to printks (git-fixes). +- drm/mediatek: Use correct aliases name for ovl (git-fixes). +- drm/meson: dw-hdmi: Ensure that clocks are enabled before + touching the TOP registers (git-fixes). +- commit d189b05 + +- drm/meson: dw-hdmi: Register a callback to disable the regulator + (git-fixes). +- drm/meson: Unbind all connectors on module removal (git-fixes). +- drm/meson: Free RDMA resources after tearing down DRM + (git-fixes). +- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() + (git-fixes). +- drm/udl: Fix missing error code in udl_handle_damage() + (git-fixes). +- drm/i915: Avoid mixing integer types during batch copies + (git-fixes). +- drm/amdgpu: fix build_coefficients() argument (git-fixes). +- drm/amdgpu: fix incorrect enum type (git-fixes). +- drm/amd/display: remove useless if/else (git-fixes). +- commit 714ea88 + +- drm/i915/tgl: Fix Combo PHY DPLL fractional divider for 38.4MHz + ref clock (git-fixes). +- drm/panel: simple: Add flags to boe_nv133fhm_n61 (git-fixes). +- drm/edid: Fix uninitialized variable in drm_cvt_modes() + (git-fixes). +- drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe + (git-fixes). +- drm/tve200: Fix handling of platform_get_irq() error + (git-fixes). +- drm/mcde: Fix handling of platform_get_irq() error (git-fixes). +- drm/dp_aux_dev: check aux_dev before use in + drm_dp_aux_dev_get_by_minor() (git-fixes). +- drm/aspeed: Fix Kconfig warning & subsequent build errors + (git-fixes). +- drm/panfrost: Fix job timeout handling (git-fixes). +- commit 2743044 + +- scsi: qedi: Correct max length of CHAP secret (bsc#1180221). +- commit 5b6934e + +- fix patch metadata +- fix Patch-mainline: + patches.suse/sched-fair-Check-for-idle-core-in-wake_affine.patch +- commit b5830a4 + +- drm/gma500: fix double free of gma_connector (git-fixes). +- drm/i915/gt: Declare gen9 has 64 mocs entries! (git-fixes). +- drm/i915/display/dp: Compute the correct slice count for VDSC + on DP (git-fixes). +- drm/i915/gt: Cancel the preemption timeout on responding to it + (git-fixes). +- drm/i915/gt: Ignore repeated attempts to suspend request flow + across reset (git-fixes). +- drm/i915/gem: Propagate error from cancelled submit due to + context closure (git-fixes). +- drm/amdgpu: fix sdma instance fw version and feature version + init (git-fixes). +- drm/amdgpu/disply: set num_crtc earlier (git-fixes). +- drm/omap: sdi: fix bridge enable/disable (git-fixes). +- drm/panel: sony-acx565akm: Fix race condition in probe + (git-fixes). +- commit cdc5bb1 + +- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS + (git-fixes). +- drm/amdgpu/vcn3.0: remove old DPG workaround (git-fixes). +- drm/amdgpu/vcn3.0: stall DPG when WPTR/RPTR reset (git-fixes). +- drm/amd/display: Init clock value by current vbios CLKs + (git-fixes). +- drm/i915/gt: Limit frequency drop to RPe on parking (git-fixes). +- drm/i915/gt: Retain default context state across shrinking + (git-fixes). +- drm/i915/gt: Program mocs:63 for cache eviction on gen9 + (git-fixes). +- drm/tegra: sor: Disable clocks on error in tegra_sor_init() + (git-fixes). +- drm/tegra: replace idr_init() by idr_init_base() (git-fixes). +- drm/nouveau: fix relocations applying logic and a double-free + (git-fixes). +- commit 83684ef + +- drm/mediatek: dsi: Modify horizontal front/back porch byte + formula (git-fixes). +- drm/exynos: depend on COMMON_CLK to fix compile tests + (git-fixes). +- drm/i915/gt: Free stale request on destroying the virtual engine + (git-fixes). +- drm/i915/perf: workaround register corruption in OATAILPTR + (git-fixes). +- drm/amdgpu: update golden setting for sienna_cichlid + (git-fixes). +- drm/amd/display: Avoid HDCP initialization in devices without + output (git-fixes). +- drm/amdgpu: fix a page fault (git-fixes). +- drm/amdgpu: fix SI UVD firmware validate resume fail + (git-fixes). +- drm/amd/amdgpu: fix null pointer in runtime pm (git-fixes). +- drm/i915/gt: Fixup tgl mocs for PTE tracking (git-fixes). +- commit 4d0b8ee + +- blacklist.conf: 4f8af077a02e docs: Fix reST markup when linking to sections +- commit 28e1ebf + +- drm/i915/gvt: return error when failing to take the module + reference (git-fixes). +- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes). +- drm/i915: Handle max_bpc==16 (git-fixes). +- drm/i915/selftests: Fix wrong return value of + perf_request_latency() (git-fixes). +- drm/i915/selftests: Fix wrong return value of + perf_series_engines() (git-fixes). +- drm/i915: Avoid memory leak with more than 16 workarounds on + a list (git-fixes). +- drm/i915/tgl: Fix Media power gate sequence (git-fixes). +- drm/sun4i: dw-hdmi: fix error return code in + sun8i_dw_hdmi_bind() (git-fixes). +- drm: bridge: dw-hdmi: Avoid resetting force in the detect + function (git-fixes). +- drm/amd/display: Add missing pflip irq for dcn2.0 (git-fixes). +- commit c514745 + +- drm/amd/display: Add missing pflip irq (git-fixes). +- drm/i915: Correctly set SFC capability for video engines + (git-fixes). +- drm/gma500: Fix out-of-bounds access to struct + drm_device.vblank[] (git-fixes). +- drm/panfrost: Fix module unload (git-fixes). +- drm/panfrost: Fix a deadlock between the shrinker and madvise + path (git-fixes). +- drm/amdgpu: resolved ASD loading issue on sienna (git-fixes). +- drm/amdgpu: update golden setting for sienna_cichlid + (git-fixes). +- drm/amdgpu: perform srbm soft reset always on SDMA resume + (git-fixes). +- drm/i915: Fix encoder lookup during PSR atomic check + (git-fixes). +- drm/i915/gt: Use the local HWSP offset during submission + (git-fixes). +- commit f811a3d + +- drm/i915/gvt: Only pin/unpin intel_context along with workload + (git-fixes). +- drm/imx: parallel-display: remove unused function enc_to_imxpd() + (git-fixes). +- drm/i915: Reject 90/270 degree rotated initial fbs (git-fixes). +- drm/i915: Restore ILK-M RPS support (git-fixes). +- drm/i915/region: fix max size calculation (git-fixes). +- drm/nouveau/device: fix changing endianess code to work on + older GPUs (git-fixes). +- drm/nouveau/gem: fix "refcount_t: underflow; use-after-free" + (git-fixes). +- drm/nouveau/kms/nv50-: Program notifier offset before requesting + disp caps (git-fixes). +- drm/nouveau/nouveau: fix the start/end range for migration + (git-fixes). +- drm/shme-helpers: Fix dma_buf_mmap forwarding bug (git-fixes). +- commit f9a03a3 + +- drm/v3d: Fix double free in v3d_submit_cl_ioctl() (git-fixes). +- drm/sun4i: frontend: Fix the scaler phase on A33 (git-fixes). +- drm/sun4i: frontend: Reuse the ch0 phase for RGB formats + (git-fixes). +- drm/sun4i: frontend: Rework a bit the phase data (git-fixes). +- drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally + (git-fixes). +- drm/amd/display: Fix kernel panic by dal_gpio_open() error + (git-fixes). +- drm/amd/display: adding ddc_gpio_vga_reg_list to ddc reg def'ns + (git-fixes). +- drm/amdgpu: increase the reserved VM size to 2MB (git-fixes). +- drm/amd/display: Fixed panic during seamless boot (git-fixes). +- drm/amdgpu: don't map BO in reserved region (git-fixes). +- commit adc6b7e + +- drm/amdgpu: add DID for navi10 blockchain SKU (git-fixes). +- drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3) + (git-fixes). +- drm/i915: Drop runtime-pm assert from vgpu io accessors + (git-fixes). +- drm/i915: Force VT'd workarounds when running as a guest OS + (git-fixes). +- drm/i915: Exclude low pages (128KiB) of stolen from use + (git-fixes). +- drm/i915: Use the active reference on the vma while capturing + (git-fixes). +- drm/i915/gt: Undo forced context restores after trivial + preemptions (git-fixes). +- drm/i915/gt: Delay execlist processing for tgl (git-fixes). +- drm/i915: Mark ininitial fb obj as WT on eLLC machines to + avoid rcu lockup during fbdev init (git-fixes). +- drm/i915/gt: Initialize reserved and unspecified MOCS indices + (git-fixes). +- commit fdd5a7c + +- drm/i915/dp: Tweak initial dpcd backlight.enabled value + (git-fixes). +- drm/amdgpu: correct the cu and rb info for sienna cichlid + (git-fixes). +- drm/amdkfd: Use same SQ prefetch setting as amdgpu (git-fixes). +- drm/amd/psp: Fix sysfs: cannot create duplicate filename + (git-fixes). +- drm/amd/display: Avoid MST manager resource leak (git-fixes). +- drm/amdgpu: update golden setting for sienna_cichlid + (git-fixes). +- drm/amdgpu: correct the gpu reset handling for job != NULL case + (git-fixes). +- drm/amdgpu: add rlc iram and dram firmware support (git-fixes). +- drm/amdgpu: add function to program pbb mode for sienna cichlid + (git-fixes). +- drm/ttm: fix eviction valuable range check (git-fixes). +- commit 6b6cb10 + +- drm/i915: Set all unused color plane offsets to ~0xfff again + (git-fixes). +- drm/i915: Fix TGL DKL PHY DP vswing handling (git-fixes). +- drm/amdgpu: vcn and jpeg ring synchronization (git-fixes). +- drm/amdgpu: Fix invalid number of character '{' in + amdgpu_acpi_init (git-fixes). +- drm/amd/display: HDMI remote sink need mode validation for Linux + (git-fixes). +- drm/amd/display: Avoid set zero in the requested clk + (git-fixes). +- drm/amd/display: Increase timeout for DP Disable (git-fixes). +- drm/amd/display: Fix incorrect backlight register offset for + DCN (git-fixes). +- drm/i915/gem: Always test execution status on closing the + context (git-fixes). +- drm/i915/gt: Always send a pulse down the engine after disabling + heartbeat (git-fixes). +- commit 6c3296a + +- drm/i915: Cancel outstanding work after disabling heartbeats + on an engine (git-fixes). +- drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex + (git-fixes). +- drm/i915: Break up error capture compression loops with + cond_resched() (git-fixes). +- drm/i915/gem: Prevent using pgprot_writecombine() if PAT is + not supported (git-fixes). +- drm/i915: Fix state checker hw.active/hw.enable readout + (git-fixes). +- drm/msm: Fix the a650 hw_apriv check (git-fixes). +- drm/msm/a6xx: fix a potential overflow issue (git-fixes). +- drm/msm/adreno: fix probe without iommu (git-fixes). +- drm/panfrost: add Amlogic GPU integration quirks (git-fixes). +- drm/panfrost: add amlogic reset quirk callback (git-fixes). +- commit dde6379 + +- drm/panfrost: add support for vendor quirk (git-fixes). +- drm: fix double free for gbo in drm_gem_vram_init and + drm_gem_vram_create (git-fixes). +- drm/xlnx: Use devm_drm_dev_alloc (git-fixes). +- drm/bridge/synopsys: dsi: add support for non-continuous HS + clock (git-fixes). +- drm/amd/display: Delete duplicated argument to '&&' or '||' + (git-fixes). +- drm/amdgpu: No sysfs, not an error condition (git-fixes). +- drm/amd/display: Check clock table return (git-fixes). +- drm: panfrost: fix common struct sg_table related issues + (git-fixes). +- drm: lima: fix common struct sg_table related issues + (git-fixes). +- commit 0a6baa2 + +- drm: exynos: fix common struct sg_table related issues + (git-fixes). +- drm/vkms: avoid warning in vkms_get_vblank_timestamp + (git-fixes). +- drm/amdgpu: fix max_entries calculation v4 (git-fixes). +- drm/amd/display: fix potential integer overflow when shifting + 32 bit variable bl_pwm (git-fixes). +- drm/scheduler: Scheduler priority fixes (v2) (git-fixes). +- drm/amd/display: Screen corruption on dual displays (DP+USB-C) + (git-fixes). +- drm/amd/display: Disconnect pipe separetely when disable pipe + split (git-fixes). +- drm/amdgpu: restore ras flags when user resets eeprom(v2) + (git-fixes). +- Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers" + (git-fixes). +- drm/amdgpu: Remove redundant NULL check (git-fixes). +- commit cf5d051 + +- drm/bridge_connector: Set default status connected for eDP + connectors (git-fixes). +- drm/brige/megachips: Add checking if ge_b850v3_lvds_init() + is working correctly (git-fixes). +- drm/malidp: Use struct drm_gem_object_funcs.get_sg_table + internally (git-fixes). +- drm/hisilicon: Code refactoring for hibmc_drv_de (git-fixes). +- drm/vkms: add missing platform_device_unregister() in + vkms_init() (git-fixes). +- drm/vgem: add missing platform_device_unregister() in + vgem_init() (git-fixes). +- drm/panfrost: perfcnt: fix ref count leak in + panfrost_perfcnt_enable_locked (git-fixes). +- drm/panfrost: move devfreq_init()/fini() in device (git-fixes). +- drm/panfrost: rename error labels in device_init (git-fixes). +- commit 86204b1 + +- dma-buf/dma-resv: Respect num_fences when initializing the + shared fence list (git-fixes). +- drm/mediatek: set dpi pin mode to gpio low to avoid leakage + current (git-fixes). +- drm/i915: Stub out i915_gpu_coredump_put (git-fixes). +- commit 145aef1 + +- Bluetooth: Fix attempting to set RPA timeout when unsupported + (git-fixes). +- commit d1047e2 + +- usb: dwc3: core: Properly default unspecified speed (git-fixes). +- commit 777b42e + +- x86/sev-es: Fix SEV-ES OUT/IN immediate opcode vc handling + (bsc#1178134). +- commit 0b7cd9d + +- x86/resctrl: Don't move a task to the same resource group + (bsc#1152489). +- commit 8a696c5 + +- x86/resctrl: Use an IPI instead of task_work_add() to update + PQR_ASSOC MSR (bsc#1152489). +- commit 309f3cb + +- x86/mtrr: Correct the range check before performing MTRR type + lookups (bsc#1152489). +- commit 41cceca + +- x86/mm: Fix leak of pmd ptlock (bsc#1152489). +- commit cb571f0 + +- btrfs: fix missing delalloc new bit for new delalloc ranges + (bsc#1180773). +- btrfs: make btrfs_dirty_pages take btrfs_inode (bsc#1180773). +- btrfs: make btrfs_set_extent_delalloc take btrfs_inode + (bsc#1180773). +- commit fba9b10 + +- IB/hfi1: Ensure correct mm is used at all times (bsc#1179878 + CVE-2020-27835). +- IB/hfi1: Remove module parameter for KDETH qpns (bsc#1179878). +- IB/hfi1: Remove kobj from hfi1_devdata (bsc#1179878). +- commit 79bac5c + +- regmap: debugfs: Fix a reversed if statement in + regmap_debugfs_init() (git-fixes). +- commit 6e1e482 + +- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes). +- usb: gadget: configfs: Preserve function ordering after bind + failure (git-fixes). +- usb: gadget: select CONFIG_CRC32 (git-fixes). +- usb: usbip: vhci_hcd: protect shift size (git-fixes). +- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes). +- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access + completion (git-fixes). +- USB: yurex: fix control-URB timeout handling (git-fixes). +- usb: chipidea: ci_hdrc_imx: add missing put_device() call in + usbmisc_get_init_data() (git-fixes). +- usb: gadget: u_ether: Fix MTU size mismatch with RX packet size + (git-fixes). +- USB: gadget: legacy: fix return error code in acm_ms_bind() + (git-fixes). +- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST + quirk set (git-fixes). +- staging: mt7621-dma: Fix a resource leak in an error handling + path (git-fixes). +- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning + (git-fixes). +- dmaengine: xilinx_dma: fix incompatible param warning in + _child_probe() (git-fixes). +- dmaengine: xilinx_dma: check dma_async_device_register return + value (git-fixes). +- dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk() + (git-fixes). +- dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the + error handling path of the probe function (git-fixes). +- i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly + terminated (git-fixes). +- i2c: sprd: use a specific timeout to avoid system hang up issue + (git-fixes). +- wan: ds26522: select CONFIG_BITREVERSE (git-fixes). +- wil6210: select CONFIG_CRC32 (git-fixes). +- crypto: ecdh - avoid buffer overflow in ecdh_set_secret() + (git-fixes). +- spi: stm32: FIFO threshold level - fix align packet size + (git-fixes). +- regmap: debugfs: Fix a memory leak when calling + regmap_attach_dev (git-fixes). +- dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() + (git-fixes). +- dmaengine: at_hdmac: add missing put_device() call in + at_dma_xlate() (git-fixes). +- dmaengine: at_hdmac: Substitute kzalloc with kmalloc + (git-fixes). +- commit da0ba2f + +- sched/fair: Check for idle core in wake_affine (git fixes + (sched)). +- commit 2caffed + +- arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA + (git-fixes). +- commit 52bc22f + +- blacklist.conf: 2c2b3ad2c4c8 ("spi: spi-fsl-dspi: Use max_native_cs + instead of num_chipselect to set SPI_MCR") + Depends on 7d93aecdb58d4 ("spi: Add generic support for unused native cs + with cs-gpios") which at the moment is not worth back-porting as it'll + break kABI. +- commit bafcdfd + +- xen-blkback: set ring->xenblkd to NULL after kthread_stop() + (bsc#1179509 XSA-350 CVE-2020-29569). +- commit 552ca06 + +- xenbus/xenbus_backend: Disallow pending watch messages + (bsc#1179508 XSA-349 CVE-2020-29568). +- commit b293dfc + +- xen/xenbus: Count pending messages for each watch (bsc#1179508 + XSA-349 CVE-2020-29568). +- commit d8a62d9 + +- xen/xenbus/xen_bus_type: Support will_handle watch callback + (bsc#1179508 XSA-349 CVE-2020-29568). +- commit 8be4352 + +- xen/xenbus: Add 'will_handle' callback support in + xenbus_watch_path() (bsc#1179508 XSA-349 CVE-2020-29568). +- commit 4383a8c + +- xen/xenbus: Allow watches discard events before queueing + (bsc#1179508 XSA-349 CVE-2020-29568). +- commit ec8d064 + +- drm: bail out of nouveau_channel_new if channel init fails + (CVE-2020-25639 bsc#1176846). +- commit 1ef70aa + +- nvme-multipath: fix bogus request queue reference put + (bsc#1175389). +- commit ef51578 + +- selftests/bpf: Move and extend ASSERT_xxx() testing macros + (bsc#1177028). +- libbpf: Add __noinline macro to bpf_helpers.h (bsc#1177028). +- commit 630edda + +- Move "btrfs: qgroup: don't try to wait flushing if we're already holding + a transaction (bsc#1179575)." to sorted section +- commit 464edf7 + +- Refresh patches.suse/nvdimm-Avoid-race-between-probe-and-reading-device-a.patch. + Refresh to v2 URL +- commit 82e37f2 + +- blacklist.conf: 44623b2818f4 crypto: x86/crc32c - fix building with clang ias +- commit 4260c52 + +- x86/mm/numa: Remove uninitialized_var() usage (bsc#1152489). +- commit ec737c3 + +- mm: fix phys_to_target_node() and memory_add_physaddr_to_nid() + exports (jsc#SLE-14344). +- device-dax/kmem: fix resource release (jsc#SLE-14344). +- device-dax: add a range mapping allocation attribute + (jsc#SLE-14344). +- dax/hmem: introduce dax_hmem.region_idle parameter + (jsc#SLE-14344). +- device-dax: add an 'align' attribute (jsc#SLE-14344). +- device-dax: make align a per-device property (jsc#SLE-14344). +- device-dax: introduce 'mapping' devices (jsc#SLE-14344). +- device-dax: add dis-contiguous resource support (jsc#SLE-14344). +- mm/memremap_pages: support multiple ranges per invocation + (jsc#SLE-14344). +- mm/memremap_pages: convert to 'struct range' (jsc#SLE-14368). +- device-dax: add resize support (jsc#SLE-14344). +- drivers/base: make device_find_child_by_name() compatible with + sysfs inputs (jsc#SLE-14344). +- device-dax: introduce 'seed' devices (jsc#SLE-14344). +- device-dax: introduce 'struct dev_dax' typed-driver operations + (jsc#SLE-14344). +- device-dax: add an allocation interface for device-dax instances + (jsc#SLE-14344). +- device-dax/kmem: replace release_resource() with + release_mem_region() (jsc#SLE-14344). +- device-dax/kmem: move resource name tracking to drvdata + (jsc#SLE-14344). +- device-dax/kmem: introduce dax_kmem_range() (jsc#SLE-14344). +- device-dax: make pgmap optional for instance creation + (jsc#SLE-14344). +- device-dax: move instance creation parameters to 'struct + dev_dax_data' (jsc#SLE-14344). +- device-dax: drop the dax_region.pfn_flags attribute + (jsc#SLE-14344). +- ACPI: HMAT: attach a device for each soft-reserved range + (jsc#SLE-14344). +- mm/memory_hotplug: introduce default phys_to_target_node() + implementation (jsc#SLE-14344). +- resource: report parent to walk_iomem_res_desc() callback + (jsc#SLE-14344). +- ACPI: HMAT: refactor hmat_register_target_device to + hmem_register_device (jsc#SLE-14344). +- efi/fake_mem: arrange for a resource entry per efi_fake_mem + instance (jsc#SLE-14344). +- x86/numa: add 'nohmat' option (jsc#SLE-14344). +- x86/numa: cleanup configuration dependent command-line options + (jsc#SLE-14344). +- mm/memory_hotplug: introduce default dummy + memory_add_physaddr_to_nid() (jsc#SLE-14344). +- device-dax: add memory via add_memory_driver_managed() + (jsc#SLE-14344). +- commit 5becd55 + +- mm/memory_hotplug: introduce add_memory_driver_managed() + (jsc#SLE-14344). +- Refresh for the above patch, + patches.suse/0001-mm-don-t-panic-when-links-can-t-be-created-in-sysfs.patch. +- commit 788a9a9 + +- device-dax: don't leak kernel memory to user space after + unloading kmem (jsc#SLE-14344). +- commit b01827a + +- mm/memremap: set caching mode for PCI P2PDMA memory to WC + (jsc#SLE-14344). +- Refresh for the above patch, + patches.suse/1933-memremap-rename-MEMORY_DEVICE_DEVDAX-to-MEMORY_DEVIC.patch. +- commit 4730420 + +- series.conf: refresh +- update upstream reference and resort: + patches.suse/ibmvnic-continue-fatal-error-reset-after-passive-ini.patch +- commit c554179 + +- mm/memory_hotplug: add pgprot_t to mhp_params (jsc#SLE-14344). +- Refresh for the above patch, + patches.suse/powerpc-mm-Limit-resize_hpt_for_hotplug-call-to-hash.patch. +- commit 92a2c86 + +- powerpc/mm: thread pgprot_t through create_section_mapping() + (jsc#SLE-14344). +- Refresh for the above patch, + patches.suse/powerpc-mm-Limit-resize_hpt_for_hotplug-call-to-hash.patch. + patches.suse/powerpc-mm-radix-Create-separate-mappings-for-hot-pl.patch. + patches.suse/powerpc-mm-radix-Remove-split_kernel_mapping.patch. +- commit 22697fb + +- ntb: intel: add Intel NTB LTR vendor support for gen4 NTB + (jsc#SLE-12710). +- commit 22de07c + +- x86/mm: thread pgprot_t through init_memory_mapping() + (jsc#SLE-14344). +- Refresh for the above patch, + patches.suse/x86-platform-uv-Remove-uv-bios-and-efi-code-related-.patch. +- commit 9cc6133 + +- mm/memory_hotplug: rename mhp_restrictions to mhp_params + (jsc#SLE-14368). +- mm/memory_hotplug: drop the flags field from struct + mhp_restrictions (jsc#SLE-14344). +- dax: Move mandatory ->zero_page_range() check in alloc_dax() + (jsc#SLE-14344). +- libnvdimm/e820: Retrieve and populate correct 'target_node' + info (jsc#SLE-14344). +- x86/NUMA: Provide a range-to-target_node lookup facility + (jsc#SLE-14344). +- x86/mm: Introduce CONFIG_NUMA_KEEP_MEMINFO (jsc#SLE-14344). +- Update following config files for the above patch, + config/arm64/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 3d588c7 + +- powerpc/papr_scm: Switch to numa_map_to_online_node() + (jsc#SLE-14344). +- Refresh for the above patch, + patches.suse/powerpc-papr_scm-Fetch-nvdimm-health-information-fro.patch. + patches.suse/powerpc-papr_scm-Fetch-nvdimm-performance-stats-from.patch. +- commit 9f14d6c + +- mm/numa: Skip NUMA_NO_NODE and online nodes in + numa_map_to_online_node() (jsc#SLE-14344). +- commit f7082df + +- mm/memory_hotplug.c: add a bounds check to __add_pages() + (jsc#SLE-14344). +- dax: Add numa_node to the default device-dax attributes + (jsc#SLE-14344). +- dax: Simplify root read-only definition for the 'resource' + attribute (jsc#SLE-14344). +- dax: Create a dax device_type (jsc#SLE-14344). +- dax: Fix alloc_dax_region() compile warning (jsc#SLE-14344). +- commit 4c51fce + +- Update kabi files. +- update from January 2021 maintenance update submission (commit 4ff469b6e1a0) +- commit a9bc2aa + +- ALSA: usb-audio: Add alias entry for ASUS PRIME TRX40 PRO-S + (git-fixes). +- ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3 + (git-fixes). +- ACPI: Add out of bounds and numa_off protections to + pxm_to_node() (git-fixes). +- ehci-hcd: Move include to keep CRC stable (git-fixes). +- commit 407490e + +- bus/fsl_mc: Do not rely on caller to provide non NULL mc_io + (git-fixes). +- commit e4eab60 + +- ALSA: hda/realtek - Modify Dell platform name (git-fixes). +- ALSA: hda/realtek - Supported Dell fixed type headset + (git-fixes). +- ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate + P648/P658 (git-fixes). +- commit 5e10442 + +- Move upstreamed sound patch into sorted section +- commit 0c5f21f + +- r8169: work around power-saving bug on some chip versions + (git-fixes). +- ALSA: pcm: Clear the full allocated memory at hw_params + (git-fixes). +- rtc: pl031: fix resource leak in pl031_probe (git-fixes). +- rtc: sun6i: Fix memleak in sun6i_rtc_clk_init (git-fixes). +- i3c master: fix missing destroy_workqueue() on error in + i3c_master_register (git-fixes). +- misc: vmw_vmci: fix kernel info-leak by initializing dbells + in vmci_ctx_get_chkpt_doorbells() (git-fixes). +- xhci: Give USB2 ports time to enter U3 in bus suspend + (git-fixes). +- USB: dummy-hcd: Fix uninitialized array use in init() + (git-fixes). +- Bluetooth: hci_h5: close serdev device and free hu in h5_close + (git-fixes). +- media: gp8psk: initialize stats at power control logic + (git-fixes). +- staging: wlan-ng: fix out of bounds read in + prism2sta_probe_usb() (git-fixes). +- commit 57824b9 + +- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes). +- ALSA: usb-audio: Add quirk for RC-505 (git-fixes). +- ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook + 850 G7 (git-fixes). +- ALSA: hda/realtek: Add two "Intel Reference board" SSID in + the ALC256 (git-fixes). +- ALSA: hda/realtek: Add mute LED quirk for more HP laptops + (git-fixes). +- ALSA: hda/conexant: add a new hda codec CX11970 (git-fixes). +- ALSA: usb-audio: Add quirk for BOSS AD-10 (git-fixes). +- ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks (git-fixes). +- ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 + (git-fixes). +- commit 3b01e24 + +- powerpc/sstep: Fix array out of bound warning (bsc#1180581 + ltc#190174). +- Delete patches.suse/powerpc-sstep-Add-testcases-for-VSX-vector-paired-lo.patch (bsc#1180581 ltc#190174). + Drop test for the broken emulation, too. +- commit 346e1c7 + +- powerpc/test_emulate_step: Add testcases for divde[.] and + divdeu[.] instructions (bsc#1180581 ltc#190174). +- commit 98eaae4 + +- powerpc/sstep: Add support for divde[.] and + divdeu[.] instructions (bsc#1180581 ltc#190174). +- powerpc/ppc-opcode: Add divde and divdeu opcodes (bsc#1180581 + ltc#190174). +- commit 4565dda + +- Delete patches.suse/powerpc-sstep-Support-VSX-vector-paired-storage-acce.patch (bsc#1180581 ltc#190174). + Drop patch causing array overflow. +- commit ee77681 + +- drivers/base/memory.c: cache memory blocks in xarray to + accelerate lookup (bsc#1159955 ltc#182993). +- Delete patches.suse/drivers-base-memory.c-cache-blocks-in-radix-tree-to-.patch. + Refresh to upstream patch. +- commit 7c92ca5 + +- Refresh patches.suse/nvme-fc-avoid-calling-_nvme_fc_abort_outstanding_ios-from-interrupt-context.patch + Fix commit hash +- commit fdfd462 + +- Refresh patches.suse/0001-btrfs-qgroup-don-t-try-to-wait-flushing.patch + Fix commit hash +- commit 5ec0893 + +- Refresh patch metadata. +- Refresh patches.suse/ibmvnic-fix-NULL-pointer-dereference.patch. +- commit 45ce7d1 + +- ima: Fail rule parsing when asymmetric key measurement isn't + supportable (jsc#SLE-15209). +- ima: Pre-parse the list of keyrings in a KEY_CHECK rule + (jsc#SLE-15209). +- ima: Use the common function to detect LSM conditionals in a + rule (jsc#SLE-15209). +- ima: Move comprehensive rule validation checks out of the + token parser (jsc#SLE-15209). +- ima: Use correct type for the args_p member of + ima_rule_entry.lsm elements (jsc#SLE-15209). +- ima: Shallow copy the args_p member of ima_rule_entry.lsm + elements (jsc#SLE-15209). +- ima: Fail rule parsing when the KEY_CHECK hook is combined + with an invalid cond (jsc#SLE-15209). +- ima: Fail rule parsing when the KEXEC_CMDLINE hook is combined + with an invalid cond (jsc#SLE-15209). +- ima: Fail rule parsing when buffer hook functions have an + invalid action (jsc#SLE-15209). + Refresh + patches.suse/ima-Fail-rule-parsing-when-appraise_flag-blacklist-i.patch +- ima: Free the entire rule if it fails to parse (jsc#SLE-15209). +- ima: Free the entire rule when deleting a list of rules + (jsc#SLE-15209). +- mm: add kvfree_sensitive() for freeing sensitive data objects + (jsc#SLE-15209). +- IMA: pre-allocate buffer to hold keyrings string + (jsc#SLE-15209). + Refresh + patches.suse/ima-Directly-assign-the-ima_default_policy-pointer-t.patch +- commit d6d4155 + +- lib/string: remove unnecessary #undefs (git-fixes). +- bitmap: remove unused function declaration (git-fixes). +- swiotlb: using SIZE_MAX needs limits.h included (git-fixes). +- swiotlb: fix "x86: Don't panic if can not alloc buffer for + swiotlb" (git-fixes). +- kdb: Fix pager search for multi-line strings (git-fixes). +- kgdb: Drop malformed kernel doc comment (git-fixes). +- commit 28d99cb + +- EDAC/amd64: Fix PCI component registration (bsc#1152489). +- commit 6c4ae9b + +- KVM: x86: Expose AVX512_FP16 for supported CPUID + (jsc#SLE-13413). +- commit a3f980a + +- KVM: x86: Expose fast short REP MOV for supported cpuid + (bsc#1180334). +- x86/asm: Drop unused RDPID macro (bsc#1180334). +- KVM: x86: emulating RDPID failure shall return #UD rather than + [#]GP (bsc#1180334). +- kvm: x86: Expose RDPID in KVM_GET_SUPPORTED_CPUID (bsc#1180334). +- commit 05fbe0b + +- x86: Enumerate AVX512 FP16 CPUID feature flag (jsc#SLE-13413). +- commit fd2814e + +- powerpc/sstep: Add testcases for VSX vector paired load/store + instructions (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/sstep: Support VSX vector paired storage access + instructions (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/watchpoint: Workaround P10 DD1 issue with VSX-32 byte + instructions (jsc#SLE-12936 bsc#1180581 ltc#190174). +- powerpc/sstep: Add testcases for VSX vector paired load/store + instructions (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/ppc-opcode: Add encoding macros for VSX vector paired + instructions (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/sstep: Support VSX vector paired storage access + instructions (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/ppc-opcode: Fold PPC_INST_* macros into PPC_RAW_* + macros (jsc#SLE-13847 bsc#1180581 ltc#190174). +- Refresh patches.suse/powerpc-sstep-Add-tests-for-prefixed-floating-point-.patch. +- Refresh patches.suse/powerpc-sstep-Add-tests-for-prefixed-integer-load-st.patch. +- powerpc/ppc-opcode: Reuse raw instruction macros to stringify + (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/ppc-opcode: Consolidate powerpc instructions from + bpf_jit.h (jsc#SLE-13847 bsc#1180581 ltc#190174 bsc#1180567 + ltc#190612). +- powerpc/bpf_jit: Reuse instruction macros from ppc-opcode.h + (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/ppc-opcode: Move ppc instruction encoding from + test_emulate_step (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/ppc-opcode: Introduce PPC_RAW_* macros for base + instruction encoding (jsc#SLE-13847 bsc#1180581 ltc#190174). +- powerpc/lib: Fix emulate_step() std test (jsc#SLE-13847 + bsc#1180581 ltc#190174). +- commit 6a6d57b + +- target: fix XCOPY NAA identifier lookup (CVE-2020-28374, + bsc#1178372). +- commit 3e5427c + +- Move upstreamed regmap and pinctrl patches into sorted section +- commit 6d2ef28 + +- ALSA: hda/hdmi: Fix incorrect mutex unlock in + silent_stream_disable() (bsc#1180543). +- commit a9190f5 + +- intel_idle: Disable ACPI _CST on Haswell (bsc#1177399, + bsc#1180347, bsc#1180141). +- commit 92491ff + +- mwifiex: Fix possible buffer overflows in + mwifiex_cmd_802_11_ad_hoc_start (CVE-2020-36158 bsc#1180559). +- commit 3e80605 + +- btrfs: do not commit logs and transactions during link and + rename operations (bsc#1180566). +- btrfs: do not take the log_mutex of the subvolume when pinning + the log (bsc#1180566). +- btrfs: delete duplicated words + other fixes in comments + (bsc#1180566). +- commit 916e8ac + +- Replace HTTP links with HTTPS ones: security (jsc#SLE-15209). +- tpm_ftpm_tee: register driver on TEE bus (jsc#SLE-15209). +- tpm: Add support for event log pointer found in TPM2 ACPI table + (jsc#SLE-15209). +- tpm: Unify the mismatching TPM space buffer sizes + (jsc#SLE-15209). +- Removed commit id in blacklist.conf +- libnvdimm/security: Fix key lookup permissions (jsc#SLE-15209). +- tpm_tis_spi: Prefer async probe (jsc#SLE-15209). +- tpm/st33zp24: fix spelling mistake "drescription" -> + "description" (jsc#SLE-15209). +- tpm_tis_spi: Don't send anything during flow control + (jsc#SLE-15209). +- security: fix the key_permission LSM hook function type + (jsc#SLE-15209). +- keys: Make the KEY_NEED_* perms an enum rather than a mask + (jsc#SLE-15209). +- keys: Implement update for the big_key type (jsc#SLE-15209). +- security/keys: rewrite big_key crypto to use library interface + (jsc#SLE-15209). + Update config files. +- KEYS: encrypted: use crypto_shash_tfm_digest() (jsc#SLE-15209). +- crypto: hash - introduce crypto_shash_tfm_digest() + (jsc#SLE-15209). +- tpm: eventlog: Replace zero-length array with flexible-array + member (jsc#SLE-15209). +- tpm/tpm_ftpm_tee: Use UUID API for exporting the UUID + (jsc#SLE-15209). +- sysfs: remove redundant __compat_only_sysfs_link_entry_to_kobj + fn (jsc#SLE-15209). +- KEYS: Avoid false positive ENOMEM error on key read + (jsc#SLE-15209). +- KEYS: Don't write out to userspace while holding key semaphore + (jsc#SLE-15209). +- MAINTAINERS: adjust to trusted keys subsystem creation + (jsc#SLE-15209). +- tpm: tpm_tis_spi_cr50: use new structure for SPI transfer delays + (jsc#SLE-15209). +- tpm_tis_spi: use new 'delay' structure for SPI transfer delays + (jsc#SLE-15209). +- tpm: Revert tpm_tis_spi_mod.ko to tpm_tis_spi.ko + (jsc#SLE-15209). +- IMA: fix measuring asymmetric keys Kconfig (jsc#SLE-15209). +- Refresh + patches.suse/0002-ima-generalize-x86-EFI-arch-glue-for-other-EFI-archi.patch + patches.suse/ima-add-a-new-CONFIG-for-loading-arch-specific-polic.patch +- Update config files. + CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y +- IMA: Read keyrings= option from the IMA policy (jsc#SLE-15209). +- IMA: Add support to limit measuring keys (jsc#SLE-15209). +- KEYS: Call the IMA hook to measure keys (jsc#SLE-15209). +- IMA: Define an IMA hook to measure keys (jsc#SLE-15209). + Refresh + patches.suse/0002-ima-generalize-x86-EFI-arch-glue-for-other-EFI-archi.patch +- IMA: Add KEY_CHECK func to measure keys (jsc#SLE-15209). +- IMA: Check IMA policy flag (jsc#SLE-15209). +- tpm: Add tpm_version_major sysfs file (jsc#SLE-15209). +- tpm/tpm_ftpm_tee: add shutdown call back (jsc#SLE-15209). +- security: keys: trusted: fix lost handle flush (jsc#SLE-15209). +- KEYS: remove CONFIG_KEYS_COMPAT (jsc#SLE-15209). + Update config files. +- KEYS: trusted: Remove set but not used variable 'keyhndl' + (jsc#SLE-15209). +- KEYS: trusted: Move TPM2 trusted keys code (jsc#SLE-15209). +- KEYS: trusted: Create trusted keys subsystem (jsc#SLE-15209). + Refresh + patches.suse/1885-kbuild-remove-header-compile-test.patch + patches.suse/KVM-arm-arm64-Factor-out-hypercall-handling-from-PSC.patch + patches.suse/crypto-sha-split-sha.h-into-sha1.h-and-sha2.h.patch +- KEYS: Use common tpm_buf for trusted and asymmetric keys + (jsc#SLE-15209). +- tpm: Move tpm_buf code to include/linux/ (jsc#SLE-15209). +- tpm: use GFP_KERNEL instead of GFP_HIGHMEM for tpm_buf + (jsc#SLE-15209). +- tpm: tpm_tis_spi: Drop THIS_MODULE usage from driver struct + (jsc#SLE-15209). +- tpm: tpm_tis_spi: Cleanup includes (jsc#SLE-15209). +- tpm: tpm_tis_spi: Support cr50 devices (jsc#SLE-15209). + Update config files. +- tpm: tpm_tis_spi: Introduce a flow control callback + (jsc#SLE-15209). +- tpm: Add a flag to indicate TPM power is managed by firmware + (jsc#SLE-15209). +- tpm_tis: override durations for STM tpm with firmware 1.2.8.28 + (jsc#SLE-15209). +- tpm: provide a way to override the chip returned durations + (jsc#SLE-15209). +- tpm: Remove duplicate code from caps_show() in tpm-sysfs.c + (jsc#SLE-15209). +- tpm/tpm_ftpm_tee: A driver for firmware TPM running inside TEE + (jsc#SLE-15209). + Update config files. +- tpm: Remove a deprecated comments about implicit sysfs locking + (jsc#SLE-15209). +- commit 7e1f0f4 + +- md/cluster: fix deadlock when node is doing resync job + (bsc#1163727). +- md/cluster: block reshape with remote resync job (bsc#1163727). +- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727). +- md/bitmap: md_bitmap_get_counter returns wrong blocks + (bsc#1163727). +- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks + (bsc#1163727). +- md-cluster: fix rmmod issue when md_cluster convert bitmap to + none (bsc#1163727). +- md-cluster: fix safemode_delay value when converting to + clustered bitmap (bsc#1163727). +- md-cluster: fix wild pointer of unlock_all_bitmaps() + (bsc#1163727). +- commit 7522976 + +- mm: validate inode in mapping_set_error() (git-fixes). +- commit 05b16dc + +- btrfs: add missing check for nocow and compression inode flags + (bsc#1178780). +- fs/buffer.c: record blockdev write errors in super_block that + it backs (bsc#1172266). +- vfs: track per-sb writeback errors and report them to syncfs + (bsc#1172266). +- commit 934c84a + +- btrfs: add missing check for nocow and compression inode flags (bsc#1178780). +- commit 98b0ffc + +- Revert "ceph: allow rename operation under different quota + realms" (bsc#1180541). +- commit 1a2a0a7 + +- Refresh + patches.suse/ceph-downgrade-warning-from-mdsmap-decode-to-debug.patch. +- Refresh + patches.suse/ceph-fix-race-in-concurrent-_ceph_remove_cap-invocations.patch. + Patches have been merged into mainline; refreshing Git-commit and Path-mainline + tags in patches. +- commit d338d00 + +- nfp: move indirect block cleanup to flower app stop callback + (bsc#1176447). +- ethtool: fix error paths in ethnl_set_channels() (bsc#1176447). +- i40e, xsk: clear the status bits for the next_to_use descriptor + (jsc#SLE-13701). +- RDMA/mlx5: Fix MR cache memory leak (jsc#SLE-15175). +- RDMA/bnxt_re: Fix max_qp_wrs reported (bsc#1175499). +- RDMA/hns: Bugfix for calculation of extended sge + (jsc#SLE-14777). +- RDMA/rtrs-srv: Fix typo (jsc#SLE-15176). +- RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex + (jsc#SLE-15176). +- RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established + (jsc#SLE-15176). +- RDMA/rtrs-clt: Avoid run destroy_con_cq_qp/create_con_cq_qp + in parallel (jsc#SLE-15176). +- RDMA/rtrs-clt: Remove outdated comment in create_con_cq_qp + (jsc#SLE-15176). +- RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving + failed (jsc#SLE-15176). +- IB/isert: add module param to set sg_tablesize for IO cmd + (jsc#SLE-15176). +- RDMA/core: Fix error return in _ib_modify_qp() (jsc#SLE-15176). +- RDMA/bnxt_re: Fix entry size during SRQ create (jsc#SLE-15076 + bsc#1175499). +- net/mlx5e: remove unnecessary memset (jsc#SLE-15172). +- net/sched: fix miss init the mru in qdisc_skb_cb (bsc#1176447). +- i40e: remove redundant assignment (jsc#SLE-13701). +- ionic: use mc sync for multicast filters (jsc#SLE-16649). +- net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in + cls_flower (bsc#1176447). +- net: flow_offload: Fix memory leak for indirect flow block + (jsc#SLE-15075). +- e1000e: fix S0ix flow to allow S0i3.2 subset entry + (jsc#SLE-13532). +- bonding: fix feature flag setting at init time (bsc#1176447). +- ch_ktls: fix build warning for ipv4-only config (jsc#SLE-15129). +- net/sched: fq_pie: initialize timer earlier in fq_pie_init() + (jsc#SLE-15172). +- commit feb8216 + +- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 + ltc#184630). +- commit a2fd2d8 + +- Delete patches.suse/powerpc-pci-unmap-legacy-INTx-interrupts-when-a-PHB-.patch + (bsc#1172145 ltc#184630). + To be replaced with new fix merged through SP2. +- commit 8ea9da6 + +- powerpc/cacheinfo: Print correct cache-sibling map/list for + L2 cache (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Add support detecting thread-groups sharing L2 + cache (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Rename init_thread_group_l1_cache_map() to make + it generic (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Rename cpu_l1_cache_map as + thread_group_l1_cache_map (jsc#SLE-13615 bsc#1180100 + ltc#190257). +- powerpc/smp: Parse ibm,thread-groups with multiple properties + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Use GFP_ATOMIC while allocating tmp mask + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Remove unnecessary variable (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/smp: Optimize update_coregroup_mask (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/smp: Move coregroup mask updation to a new function + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Optimize update_mask_by_l2 (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/smp: Check for duplicate topologies and consolidate + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Depend on cpu_l1_cache_map when adding CPUs + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Stop passing mask to update_mask_by_l2 + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Limit CPUs traversed to within a node + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Optimize remove_cpu_from_masks (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/smp: Remove get_physical_package_id (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/smp: Stop updating cpu_core_mask (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/topology: Update topology_core_cpumask (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/topology: Override cpu_smt_mask (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- sched/topology: Allow archs to override cpu_smt_mask + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/cacheinfo: Add per cpu per index shared_cpu_list + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/cacheinfo: Make cpumap_show code reusable (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/cacheinfo: Use cpumap_print to print cpumap + (jsc#SLE-13615 bsc#1180100 ltc#190257). +- powerpc/smp: Use IS_ENABLED() to avoid #ifdef (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- powerpc/smp: Drop superfluous NULL check (jsc#SLE-13615 + bsc#1180100 ltc#190257). +- commit aa22c03 + +- blacklist.conf: adab66b71abf ("Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"") + We do not support metag and sparc64 archs. +- commit 99ad074 + +- blacklist.conf: d9a9280a0d0a ("seq_buf: Avoid type mismatch for seq_buf_init") + It breaks kABI. It is not worth the hassle to backport. +- commit 7c29506 + +- module: delay kobject uevent until after module init call (bsc#1178631). +- Refresh patches.suse/supported-flag. +- commit 9f35554 + +- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() + (git-fixes). +- commit e888e29 + +- blacklist.conf: 310e3a4b5a4f ("tracing: Remove WARN_ON in start_thread()") + CONFIG_HWLAT_TRACER is not set anywhere. +- commit 4f64022 + +- ocfs2: fix unbalanced locking (bsc#1180506). +- commit b54b08a + +- remoteproc: qcom: Fix potential NULL dereference in + adsp_init_mmio() (git-fixes). +- remoteproc: qcom: fix reference leak in adsp_start (git-fixes). +- remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable + (git-fixes). +- serial_core: Check for port state when tty is in error state + (git-fixes). +- usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus + (git-fixes). +- USB: gadget: f_midi: setup SuperSpeed Plus descriptors + (git-fixes). +- USB: gadget: f_acm: add support for SuperSpeed Plus (git-fixes). +- USB: gadget: f_rndis: fix bitrate for SuperSpeed and above + (git-fixes). +- media: gspca: Fix memory leak in probe (git-fixes). +- media: saa7146: fix array overflow in vidioc_s_audio() + (git-fixes). +- media: max2175: fix max2175_set_csm_mode() error code + (git-fixes). +- media: imx214: Fix stop streaming (git-fixes). +- media: msi2500: assign SPI bus number dynamically (git-fixes). +- media: siano: fix memory leak of debugfs members in + smsdvb_hotplug (git-fixes). +- media: sunxi-cir: ensure IR is handled when it is continuous + (git-fixes). +- media: solo6x10: fix missing snd_card_free in error handling + case (git-fixes). +- media: ipu3-cio2: Remove traces of returned buffers (git-fixes). +- media: ipu3-cio2: Make the field on subdev format + V4L2_FIELD_NONE (git-fixes). +- media: ipu3-cio2: Validate mbus format in setting subdev format + (git-fixes). +- media: ipu3-cio2: Serialise access to pad format (git-fixes). +- media: ipu3-cio2: Return actual subdev format (git-fixes). +- media: mtk-vcodec: add missing put_device() call in + mtk_vcodec_init_enc_pm() (git-fixes). +- media: mtk-vcodec: add missing put_device() call in + mtk_vcodec_release_dec_pm() (git-fixes). +- media: mtk-vcodec: add missing put_device() call in + mtk_vcodec_init_dec_pm() (git-fixes). +- media: tm6000: Fix sizeof() mismatches (git-fixes). +- iwlwifi: pcie: add one missing entry for AX210 (git-fixes). +- commit 1e25d62 + +- gpio: mvebu: update Armada XP per-CPU comment (git-fixes). +- dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe() + (git-fixes). +- HID: i2c-hid: add Vero K147 to descriptor override (git-fixes). +- iio:imu:bmi160: Fix too large a buffer (git-fixes). +- crypto: atmel-i2c - select CONFIG_BITREVERSE (git-fixes). +- crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() + (git-fixes). +- crypto: omap-aes - Fix PM disable depth imbalance in + omap_aes_probe (git-fixes). +- crypto: crypto4xx - Replace bitwise OR with logical OR in + crypto4xx_build_pd (git-fixes). +- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet + (git-fixes). +- Input: cros_ec_keyb - send 'scancodes' in addition to key events + (git-fixes). +- commit 48f3c1f + +- ALSA/hda: apply jack fixup for the Acer Veriton + N4640G/N6640G/N2510G (git-fixes). +- ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (git-fixes). +- ALSA: hda/realtek: Add quirk for MSI-GP73 (git-fixes). +- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes). +- ALSA: usb-audio: Disable sample read check if firmware doesn't + give back (git-fixes). +- ALSA: usb-audio: Add VID to support native DSD reproduction + on FiiO devices (git-fixes). +- ALSA: core: memalloc: add page alignment for iram (git-fixes). +- ACPI: PNP: compare the string length in the matching_id() + (git-fixes). +- clocksource/drivers/arm_arch_timer: Correct fault programming + of CNTKCTL_EL1.EVNTI (git-fixes). +- clocksource/drivers/arm_arch_timer: Use stable count reader + in erratum sne (git-fixes). +- clocksource/drivers/cadence_ttc: Fix memory leak in + ttc_setup_clockevent() (git-fixes). +- clocksource/drivers/orion: Add missing clk_disable_unprepare() + on error path (git-fixes). +- crypto: af_alg - avoid undefined behavior accessing salg_name + (git-fixes). +- crypto: inside-secure - Fix sizeof() mismatch (git-fixes). +- crypto: talitos - Fix return type of current_desc_hdr() + (git-fixes). +- crypto: talitos - Endianess in current_desc_hdr() (git-fixes). +- cfg80211: initialize rekey_data (git-fixes). +- commit 57d3bee + +- series.conf: cleanup +- move unsortable patch out of sorted section: + patches.suse/ibmvnic-fix-NULL-pointer-dereference.patch +- update upstream reference: + patches.suse/ibmvnic-continue-fatal-error-reset-after-passive-ini.patch +- commit a0b2ce7 + +- ibmvnic: fix login buffer memory leak (jsc#SLE-17043 bsc#1179243 + ltc#189290 git-fixes). +- commit 2d2f67f + +- ibmvnic: continue fatal error reset after passive init + (bsc#1171078 ltc#184239 git-fixes). +- commit e6ea824 + +- Refresh patches.suse/powerpc-perf-Exclude-kernel-samples-while-counting-e.patch. +- commit fc17dca + +- powerpc/perf: Fix Threshold Event Counter Multiplier width + for P10 (jsc#SLE-13513 bsc#1180072 ltc#190309). +- commit c1c01ab + +- powerpc/bitops: Fix possible undefined behaviour with fls() + and fls64() (bsc#1156395). +- commit e90809a + +- powerpc: Fix incorrect stw{, ux, u, x} instructions in + __set_pte_at (bsc#1065729). +- commit b5cc99b + +- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729). +- commit 9125964 + +- powerpc/64: Set up a kernel stack for secondaries before + cpu_restore() (bsc#1065729). +- commit 7bcd26b + +- powerpc/eeh_cache: Fix a possible debugfs deadlock + (bsc#1156395). +- commit bfd7479 + +- powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S (jsc#SLE-9246 + git-fixes). +- powerpc/signal: Move inline functions in signal.h (jsc#SLE-16200 + git-fixes). +- commit d0ddb83 + +- powerpc/sstep: Cover new VSX instructions under CONFIG_VSX + (jsc#SLE-13847 git-fixes). +- powerpc/sstep: Emulate prefixed instructions only when + CPU_FTR_ARCH_31 is set (jsc#SLE-13847 git-fixes). +- commit c3ca4ff + +- powerpc: Avoid broken GCC __attribute__((optimize)) + (bsc#1156395). +- commit 3d98ea5 + +- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 + ltc#171067 git-fixes). +- commit 88fe3ed + +- Refresh patches.suse/powerpc-rtas-fix-typo-of-ibm-open-errinjct-in-rtas-f.patch + Refresh to upstream version. +- commit f0055e2 + +- powerpc/pseries/hibernation: remove redundant cacheinfo update + (bsc#1138374 ltc#178199 git-fixes). +- commit e904a78 + +- Revert "powerpc/pseries/hotplug-cpu: Remove double free in + error path" (bsc#1065729). +- commit 243e39e + +- blacklist.conf: Add e91d8d78237d mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING + The option is not enabled. +- commit 65fee6f + +- powerpc/64: irq replay remove decrementer overflow check + (jsc#SLE-9246 git-fixes(stable-5.10)). +- commit 6c37cac + +- PCI: Fix overflow in command-line resource alignment requests + (git-fixes). +- commit 1dd80ec + +- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 + git-fixes). +- commit 59feb80 + +- Refresh + patches.suse/powercap-Restrict-energy-meter-to-root-access.patch. + Now in mainline +- commit 414492a + +- blacklist.conf: fix already added by other patch +- commit ed48336 + +- blacklist.conf: already gone in by another ID +- commit 7020218 + +- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() + (git-fixes). +- commit 6f94554 + +- blacklist.conf: fix not relevant for our config +- commit 47a12a9 + +- USB: UAS: introduce a quirk to set no_write_same (git-fixes). +- commit bda3ea7 + +- USB: add RESET_RESUME quirk for Snapscan 1212 (git-fixes). +- commit 0912116 + +- crypto: qat - add CRYPTO_AES to Kconfig dependencies + (git-fixes). +- commit 6dcc047 + +- blk-mq: Remove 'running from the wrong CPU' warning + (bsc#1174486). +- commit 5a12d1c + +- blacklist.conf: 3d51507f29f2 x86/entry/32: Add missing ASM_CLAC to general_protection entry +- commit 794e745 + +- ACPI: NFIT: Fix input validation of bus-family (git-fixes). +- nl80211: validate key indexes for cfg80211_registered_device + (git-fixes). +- commit d4bf12f + +- watchdog: coh901327: add COMMON_CLK dependency (git-fixes). +- watchdog: qcom: Avoid context switch in restart handler + (git-fixes). +- watchdog: Fix potential dereferencing of null pointer + (git-fixes). +- watchdog: sprd: change to use usleep_range() instead of busy + loop (git-fixes). +- watchdog: sprd: check busy bit before new loading rather than + after that (git-fixes). +- watchdog: sprd: remove watchdog disable from resume fail path + (git-fixes). +- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM + (git-fixes). +- watchdog: armada_37xx: Add missing dependency on HAS_IOMEM + (git-fixes). +- commit 705ed83 + +- media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex + values (bsc#1180117). +- commit 2f3db03 + +- Re-import the upstream uvcvideo fix; one more fix will be added later (bsc#1180117) +- commit 0da5ae4 + +- rpm/constraints.in: more disk space for aarch64 binary builds (bsc#1180261) + Tumbleweed KotD builds already consume ~30 GB of disk space and SLE15-SP3 + builds sometimes exceed even 32 GB, resulting in build failures. Thus the + exception providing only 30 GB for aarch64 binary builds is no longer + sustainable and if requiring 35 GB limits the portfolio of available + builders, we need to address that. +- commit 07b084b + +- x86/topology: Set cpu_die_id only if DIE_TYPE found + (bsc#1152489). +- commit 6e7d005 + +- EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId + (bsc#1152489). +- commit 72ce98e + +- x86/CPU/AMD: Remove amd_get_nb_id() (bsc#1152489). +- commit be1bad6 + +- x86/CPU/AMD: Save AMD NodeId as cpu_die_id (bsc#1152489). +- commit af076e7 + +- EDAC/amd64: Do not load on family 0x15, model 0x13 (bsc#1179763). +- commit 877e64a + +- rpm: drop /usr/bin/env in interpreter specification + OBS checks don't like /usr/bin/env in script interpreter lines but upstream + developers tend to use it. A proper solution would be fixing the depedency + extraction and drop the OBS check error but that's unlikely to happen so + that we have to work around the problem on our side and rewrite the + interpreter lines in scripts before collecting files for packages instead. +- commit 0ec5324 + +- reset: raspberrypi: Don't reset USB if already up (bsc#1180336). +- commit 72c8f7f + +- blacklist.conf: ignore CRYPTO_SKCIPHER kconfig option +- commit 00dae55 + +- crypto: hisilicon - Cap block size at 2^31 (jsc#SLE-16507 + jsc#SLE-15835). +- commit 4cc08f7 + +- nvmet-tcp: fix maxh2cdata icresp parameter (bsc#1179892). +- commit 8a7b72b + +- crypto: hisilicon - fix driver compatibility issue with + different versions of devices (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - change debugfs file name from qm_regs + to regs (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - add DebugFS for xQC and xQE dump + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/zip - add debugfs for Hisilicon ZIP + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/hpre - add debugfs for Hisilicon HPRE + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - add debugfs for Hisilicon SEC + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - add debugfs to the QM state machine + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - add debugfs for QM (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon/zip - Use temporary sqe when doing work + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add device error report through abnormal + irq (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - remove codes of directly report device + errors through MSI (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - QM memory management optimization + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - unify initial value assignment into QM + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - remove use_dma_api related codes + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add FLR support (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon/qm - add state machine for QM (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - refactor module parameter pf_q_num related + code (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/zip - modify the ZIP probe process + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/hpre - modify the HPRE probe process + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - modify the SEC probe process + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - constify sec_dfx_regs (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon/zip - constify struct debugfs_reg32 + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/hpre - constify struct debugfs_reg32 + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - Make qm_controller_reset() static + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - add more ACPI dependencies (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon/qm - fix build failure with ACPI off + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - stop qp by judging sq and cq tail + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - add controller reset support for SEC2 + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/hpre - add controller reset support for HPRE + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/zip - add controller reset support for zip + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - add controller reset interface + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add vfs_num module parameter for hpre/sec + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - unify SR-IOV related codes into QM + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - put vfs_num into struct hisi_qm + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - Add new create qp process + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/hpre - Optimize finding hpre device process + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/zip - Use hisi_qm_alloc_qps_node() when init + ctx (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/qm - Put device finding logic into QM + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - Add pbuffer mode for SEC driver + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - Update IV and MAC operation + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - Add iommu status check (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon/sec2 - Add workqueue for SEC driver + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Use one workqueue per qm instead of per qp + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - remove redundant assignment of pointer ctx + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Remove module_param uacce_mode + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Fix duplicate print when qm occur multiple + errors (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Unify error detect process into qm + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Configure zip RAS error type (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Unify hardware error init/uninit into QM + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - fix spelling mistake "disgest" -> "digest" + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add branch prediction macro (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - adjust hpre_crt_para_get (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Fixed some tiny bugs of HPRE (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Bugfixed tfm leak (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Add aead support on SEC2 (jsc#SLE-16507 + jsc#SLE-15835). +- Refresh + patches.suse/crypto-sha-split-sha.h-into-sha1.h-and-sha2.h.patch. +- crypto: hisilicon - redefine skcipher initiation (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Add branch prediction macro (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Add callback error check (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Adjust some inner logic (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Update QP resources of SEC V2 (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Update some names on SEC V2 (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - fix print/comment of SEC V2 (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Update debugfs usage of SEC V2 + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - still no need to check return value of + debugfs_create functions (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Remove useless MODULE macros (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Use the offset fields in sqe to avoid need + to split scatterlists (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Fix issue with wrong number of sg elements + after dma map (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon/sec2 - Use atomics instead of __sync + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - fix a NULL vs IS_ERR() bug in + sec_create_qp_ctx() (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add DebugFS for HiSilicon SEC (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - add SRIOV for HiSilicon SEC (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - add HiSilicon SEC V2 driver (jsc#SLE-16507 + jsc#SLE-15835). +- Update config files. DEV_HISI_SEC2 as module +- supported.conf: add hisi_sec2 +- crypto: hisilicon - no need to check return value of + debugfs_create functions (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add vfs_num module param for zip + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - replace #ifdef with IS_ENABLED for + CONFIG_NUMA (jsc#SLE-16507 jsc#SLE-15835). +- hwrng: hisi - add HiSilicon TRNG driver support (jsc#SLE-16507 + jsc#SLE-15835). +- Update config files. Enable HW_RANDOM_HISI_V2 +- support.conf: add hisi-trng-v2 +- crypto: hisilicon - fix to return sub-optimal device when best + device has no qps (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - use sgl API to get sgl dma addr and len + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - fix endianness verification problem of QM + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - fix param should be static when not external + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Fix using plain integer as NULL pointer + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - tiny fix about QM/ZIP error callback print + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon: Fix misuse of GENMASK macro (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Add debugfs for HPRE (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - add SRIOV support for HPRE (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - add HiSilicon HPRE accelerator + (jsc#SLE-16507 jsc#SLE-15835). +- Update config files. Enable CRYPTO_DEV_HISI_HPRE +- supported.conf: add hisi_hpre +- crypto: hisilicon - misc fix about sgl (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - fix large sgl memory allocation problem + when disable smmu (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add sgl_sge_nr module param for zip + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - merge sgl support to hisi_qm module + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - allow compile-testing on x86 (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - avoid unused function warning (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - Fix return value check in + hisi_zip_acompress() (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - Fix warning on printing %p with dma_addr_t + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - fix error handle in hisi_zip_create_req_q + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add missing single_release (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - init curr_sgl_dma to fix compile warning + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP + (jsc#SLE-16507 jsc#SLE-15835). +- crypto: hisilicon - fix kbuild warnings (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - add debugfs for ZIP and QM (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - add SRIOV support for ZIP (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - add HiSilicon ZIP accelerator support + (jsc#SLE-16507 jsc#SLE-15835). +- Update config files. Enable CRYPTO_DEV_HISI_ZIP +- supported.conf: add hisi_zip +- crypto: hisilicon - add hardware SGL support (jsc#SLE-16507 + jsc#SLE-15835). +- crypto: hisilicon - add queue management driver for HiSilicon + QM module (jsc#SLE-16507 jsc#SLE-15835). +- Update config files. Enable CRYPTO_DEV_HISI_QM +- supported.conf: add hisi_qm +- commit 2188cb3 + +- x86/ima: use correct identifier for SetupMode variable + (bsc#1152489). +- commit 9b27f4f + +- i2c: Revert incorrect conversion to use generic helper + (jsc#SLE-16407). +- commit 80898a3 + +- blacklist.conf: 3d51507f29f2 x86/entry/32: Add missing ASM_CLAC to general_protection entry +- commit 1aa31e3 + +- fix patch metadata +- fix Patch-mainline: + patches.suse/mm-memory_failure-always-pin-the-page-in-madvise_inj.patch +- commit 4f786fa + +- Refresh + patches.suse/arm64-force-no_block_mappings-if-crashkernel-reservation-is-required.patch. +- Refresh + patches.suse/arm64-ignore-any-dma-offsets-in-the-max_zone_phys-calculation.patch. +- Refresh + patches.suse/arm64-mm-move-reserve_crashkernel-into-mem_init.patch. +- Refresh + patches.suse/arm64-mm-move-zone_dma_bits-initialization-into-zone_sizes_init.patch. +- Refresh + patches.suse/arm64-mm-set-zone_dma-size-based-on-devicetree-s-dma-ranges.patch. +- Refresh + patches.suse/arm64-mm-set-zone_dma-size-based-on-early-iort-scan.patch. +- Refresh + patches.suse/ibmvnic-Clean-up-TX-code-and-TX-buffer-data-structur.patch. +- Refresh + patches.suse/ibmvnic-Correctly-re-enable-interrupts-in-NAPI-polli.patch. +- Refresh + patches.suse/ibmvnic-Do-not-replenish-RX-buffers-after-every-poll.patch. +- Refresh + patches.suse/ibmvnic-Ensure-that-device-queue-memory-is-cache-lin.patch. +- Refresh + patches.suse/ibmvnic-Introduce-batched-RX-buffer-descriptor-trans.patch. +- Refresh + patches.suse/ibmvnic-Introduce-indirect-subordinate-Command-Respo.patch. +- Refresh + patches.suse/ibmvnic-Introduce-xmit_more-support-using-batched-su.patch. +- Refresh patches.suse/ibmvnic-Remove-send_subcrq-function.patch. +- Refresh + patches.suse/ibmvnic-Use-netdev_alloc_skb-instead-of-alloc_skb-to.patch. +- Refresh + patches.suse/ibmvnic-fix-rx-buffer-tracking-and-index-management-.patch. +- Refresh patches.suse/net-smc-improve-return-codes-for-smc-dv2. +- Refresh + patches.suse/of-address-introduce-of_dma_get_max_cpu_address.patch. +- Refresh + patches.suse/s390-sles15sp3-03-01-s390-cio-Export-information-about-Endpoint-Security-.patch. +- Refresh + patches.suse/s390-sles15sp3-03-02-s390-cio-Provide-Endpoint-Security-Mode-per-CU.patch. +- Refresh + patches.suse/s390-sles15sp3-03-03-s390-cio-Add-support-for-FCES-status-notification.patch. +- Refresh + patches.suse/s390-sles15sp3-03-04-s390-dasd-Remove-unused-parameter-from-dasd_generic_.patch. +- Refresh + patches.suse/s390-sles15sp3-03-05-s390-dasd-Move-duplicate-code-to-separate-function.patch. +- Refresh + patches.suse/s390-sles15sp3-03-06-s390-dasd-Store-path-configuration-data-during-path-.patch. +- Refresh + patches.suse/s390-sles15sp3-03-07-s390-dasd-Fix-operational-path-inconsistency.patch. +- Refresh + patches.suse/s390-sles15sp3-03-08-s390-dasd-Display-FC-Endpoint-Security-information-v.patch. +- Refresh + patches.suse/s390-sles15sp3-03-09-s390-dasd-Prepare-for-additional-path-event-handling.patch. +- Refresh + patches.suse/s390-sles15sp3-03-10-s390-dasd-Process-FCES-path-event-notification.patch. +- Refresh + patches.suse/scsi-fnic-avoid-looping-in-trans-eth-on-unload. +- Refresh + patches.suse/scsi-fnic-change-shost_printk-to-fnic_fcs_dbg. +- Refresh + patches.suse/scsi-fnic-change-shost_printk-to-fnic_main_dbg. +- Refresh + patches.suse/scsi-fnic-set-scsi_set_resid-only-for-underflow. +- Refresh patches.suse/scsi-fnic-validate-io_req-before-others. +- commit 87eecb7 + +- selftests/bpf: Print reason when a tester could not run a + program (bsc#1155518). +- selftests/bpf: Fix invalid use of strncat in test_sockmap + (bsc#1155518). +- samples: bpf: Refactor test_cgrp2_sock2 program with libbpf + (bsc#1155518). +- samples/bpf: Remove unused test_ipip.sh (bsc#1155518). +- selftest/bpf: Add missed ip6ip6 test back (bsc#1155518). +- selftests/bpf/test_offload.py: Reset ethtool features after + failed setting (bsc#1155518). +- commit 82533c7 + +- clk: bcm: dvp: Add MODULE_DEVICE_TABLE() (git-fixes). +- clk: fsl-sai: fix memory leak (git-fixes). +- commit bba80c9 + +- ASoC: wm8994: Fix PM disable depth imbalance on error + (git-fixes). +- commit e953294 + +- Update commit ids for already cherry-picked pinctrl patches +- commit 5e797b0 + +- dmaengine: idxd: add IAX configuration support in the IDXD + driver (jsc#SLE-13380). +- dmaengine: idxd: add ATS disable knob for work queues + (jsc#SLE-13380). +- commit aca8d81 + +- Add cherry-picked dup ID for IDXD patch +- commit 1fde049 + +- Move ASoC patch into sorted section + The patch was mistakenly put into nirvana because of badly tagged commit id. +- commit df0bd91 + +- Move upstreamed IDXD patches into sorted section +- commit 6ca191c + +- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes). +- clk: sunxi-ng: Make sure divider tables have sentinel + (git-fixes). +- clk: s2mps11: Fix a resource leak in error handling paths in + the probe function (git-fixes). +- clk: ingenic: Fix divider calculation with div tables + (git-fixes). +- clk: at91: sam9x60: remove atmel,osc-bypass support (git-fixes). +- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes). +- clk: mediatek: Make mtk_clk_register_mux() a static function + (git-fixes). +- clk: tegra: Fix duplicated SE clock entry (git-fixes). +- clk: tegra: Do not return 0 on failure (git-fixes). +- lan743x: fix for potential NULL pointer dereference with bare + card (git-fixes). +- commit 21d14d2 + +- drivers/base/memory.c: indicate all memory blocks as removable + (bsc#1180264). +- commit 64673b1 + +- x86/cpu: Add a X86_MATCH_INTEL_FAM6_MODEL_STEPPINGS() macro + (jsc#SLE-13358). +- commit 6c034c0 + +- EDAC/i10nm: Add Intel Sapphire Rapids server support + (jsc#SLE-13358). +- commit 991ab76 + +- EDAC/i10nm: Use readl() to access MMIO registers + (jsc#SLE-13358). +- commit 0389f79 + +- EDAC: Add DDR5 new memory type (jsc#SLE-13358). +- commit add2e95 + +- ACPI: processor: Fix build for ARCH_APICTIMER_STOPS_ON_C3 unset + (jsc#SLE-16407). +- ACPI: processor: Use CPUIDLE_FLAG_TIMER_STOP (jsc#SLE-16407). +- ACPI: OSL: Prevent acpi_release_memory() from returning too + early (jsc#SLE-16407). +- ACPI: ioremap: avoid redundant rounding to OS page size + (jsc#SLE-16407). +- ACPI: SoC: APD: Check return value of acpi_dev_get_property() + (jsc#SLE-16407). +- ACPI: APD: Add a fmw property is_raven (jsc#SLE-16407). +- ACPI: APD: Change name from ST to FCH (jsc#SLE-16407). +- i2c: designware: Add device HID for Hygon I2C controller + (jsc#SLE-16407). +- ACPI: NFIT: Fix ARS zero-sized allocation (jsc#SLE-16407). +- acpi: thermal: Don't call thermal_zone_device_is_enabled() + (jsc#SLE-16407). +- thermal: Simplify or eliminate unnecessary set_mode() methods + (jsc#SLE-16407). +- thermal: Use mode helpers in drivers (jsc#SLE-16407). +- thermal: Add mode helpers (jsc#SLE-16407). +- thermal: remove get_mode() operation of drivers (jsc#SLE-16407). +- thermal: Store device mode in struct thermal_zone_device + (jsc#SLE-16407). +- thermal: Add current mode to thermal zone device + (jsc#SLE-16407). +- thermal: Store thermal mode in a dedicated enum (jsc#SLE-16407). + Refresh + patches.suse/acpi_thermal_passive_blacklist.patch +- acpi: thermal: Fix error handling in the register function + (jsc#SLE-16407). +- sched,acpi_pad: Convert to sched_set_fifo*() (jsc#SLE-16407). +- ACPI: Replace HTTP links with HTTPS ones (jsc#SLE-16407). + Refresh + patches.suse/0017-ACPI-NFIT-Define-runtime-firmware-activation-command.patch +- ACPI: Use valid link to the ACPI specification (jsc#SLE-16407). +- ACPI: Use fallthrough pseudo-keyword (jsc#SLE-16407). +- ACPI: APEI: remove redundant assignment to variable rc + (jsc#SLE-16407). +- ACPI: NUMA: Remove the useless 'node >= MAX_NUMNODES' check + (jsc#SLE-16407). +- ACPI: NUMA: Remove the useless sub table pointer check + (jsc#SLE-16407). +- ACPI: tables: Remove the duplicated checks for + acpi_parse_entries_array() (jsc#SLE-16407). +- ACPI: tables: avoid relocations for table signature array + (jsc#SLE-16407). +- ACPI: OSL: Clean up the removal of unused memory mappings + (jsc#SLE-16407). +- ACPI: OSL: Use deferred unmapping in acpi_os_unmap_iomem() + (jsc#SLE-16407). +- ACPI: OSL: Use deferred unmapping in + acpi_os_unmap_generic_address() (jsc#SLE-16407). +- ACPI: OSL: Implement deferred unmapping of ACPI memory + (jsc#SLE-16407). +- ACPI: property: use cached name in + acpi_fwnode_get_named_child_node() (jsc#SLE-16407). +- ACPI: EC: add newline when printing 'ec_event_clearing' module + parameter (jsc#SLE-16407). +- ACPI: PAD: Eliminate usage of uninitialized_var() macro + (jsc#SLE-16407). +- ACPI: sysfs: add newlines when printing module parameters + (jsc#SLE-16407). +- ACPI: procfs: Remove last dirs after being marked deprecated + for a decade (jsc#SLE-16407). +- Remove + patches.suse/acpi-disable-deprecated-warnings.patch +- Update config files. + x86_64/default removed CONFIG_ACPI_PROCFS_POWER=y +- ACPICA: Update version to 20200717 (jsc#SLE-16407). +- acpi: Extend TPM2 ACPI table with missing log fields + (jsc#SLE-16407). +- libnvdimm: Replace guid_copy() with import_guid() where it + makes sense (jsc#SLE-16407). +- thermal/of: Rename of-thermal.c (jsc#SLE-16407). +- ACPICA: Update version to 20200528 (jsc#SLE-16407). +- PCI: Rename _DSM constants to align with spec (jsc#SLE-16407). +- ACPI: DPTF: Add battery participant driver (jsc#SLE-16407). + Refresh + patches.suse/ACPI-DPTF-Add-battery-participant-for-TigerLake.patch +- ACPI: DPTF: Additional sysfs attributes for power participant + driver (jsc#SLE-16407). +- ACPI / PMIC: Add i2c address for thermal control + (jsc#SLE-16407). +- ACPI: utils: Add acpi_evaluate_reg() helper (jsc#SLE-16407). +- ACPI: Delete unused proc filename macros (jsc#SLE-16407). +- ACPI: debug: Make two functions static (jsc#SLE-16407). +- ACPI: processor: idle: Allow probing on platforms with one + ACPI C-state (jsc#SLE-16407). +- ACPI: sleep: Put the FACS table after using it (jsc#SLE-16407). +- ACPI: scan: Put SPCR and STAO table after using it + (jsc#SLE-16407). +- ACPI: EC: Put the ACPI table after using it (jsc#SLE-16407). +- ACPI: APEI: Put the HEST table for error path (jsc#SLE-16407). +- ACPI: APEI: Put the error record serialization table for error + path (jsc#SLE-16407). +- ACPI: APEI: Put the error injection table for error path and + module exit (jsc#SLE-16407). +- ACPI: APEI: Put the boot error record table after parsing + (jsc#SLE-16407). +- ACPI: watchdog: Put the watchdog action table after parsing + (jsc#SLE-16407). +- ACPI: LPIT: Put the low power idle table after using it + (jsc#SLE-16407). +- ACPICA: Update version to 20200430 (jsc#SLE-16407). +- PM: sleep: core: Rename DPM_FLAG_LEAVE_SUSPENDED + (jsc#SLE-16407). +- PM: sleep: core: Rename dev_pm_smart_suspend_and_suspended() + (jsc#SLE-16407). +- PM: sleep: core: Rename dev_pm_may_skip_resume() + (jsc#SLE-16407). +- PM: sleep: core: Rework the power.may_skip_resume handling + (jsc#SLE-16407). +- PM: sleep: core: Do not skip callbacks in the resume phase + (jsc#SLE-16407). +- PM: sleep: core: Fold functions into their callers + (jsc#SLE-16407). +- PM: sleep: core: Simplify the SMART_SUSPEND flag handling + (jsc#SLE-16407). +- ACPI: PM: s2idle: Print type of wakeup debug messages + (jsc#SLE-16407). +- ACPI/PCI: pci_link: use extended_irq union member when setting + ext-irq shareable (jsc#SLE-16407). +- ACPI: button: Drop no longer necessary Asus T200TA + lid_init_state quirk (jsc#SLE-16407). +- ACPI: EC: Fix up fast path check in acpi_ec_add() + (jsc#SLE-16407). +- ACPI: NFIT: Replace zero-length array with flexible-array member + (jsc#SLE-16407). +- ACPI: NUMA: Up-level "map to online node" functionality + (jsc#SLE-16407). +- ACPICA: Update version 20200326 (jsc#SLE-16407). +- ACPICA: WSMT: Fix typo, no functional change (jsc#SLE-16407). +- ACPICA: Fix IVRS IVHD type 10h reserved field name + (jsc#SLE-16407). +- ACPICA: Implement IVRS IVHD type 11h parsing (jsc#SLE-16407). +- ACPICA: Fix a typo in a comment field (jsc#SLE-16407). +- x86: ACPI: fix CPU hotplug deadlock (jsc#SLE-16407). +- PM: sleep: core: Drop racy and redundant checks from + device_prepare() (jsc#SLE-16407). + Refresh + patches.suse/0011-PM-sleep-core-Rename-DPM_FLAG_NEVER_SKIP.patch +- PCI/ACPI: Move pcie_to_hpx3_type from stack to static data + (jsc#SLE-16407). +- acpi: Remove header dependency (jsc#SLE-16407). +- ACPI: PCI: Use scnprintf() for avoiding potential buffer + overflow (jsc#SLE-16407). +- ACPI: fan: Use scnprintf() for avoiding potential buffer + overflow (jsc#SLE-16407). +- ACPI: EC: Eliminate EC_FLAGS_QUERY_HANDSHAKE (jsc#SLE-16407). +- ACPI: EC: Do not clear boot_ec_is_ecdt in acpi_ec_add() + (jsc#SLE-16407). +- blacklist.conf: + Removed + 65a691f5f8f0bb63d6a82eec7b0ffd193d8d8a5f # ACPI: not for stable, reverted below + c85a7109f905f7848735ef50d7e63e5534c4e95d # ACPI: stable commit reverting the above +- ACPI: EC: Simplify acpi_ec_ecdt_start() and acpi_ec_init() + (jsc#SLE-16407). +- ACPI: EC: Consolidate event handler installation code + (jsc#SLE-16407). +- ACPI: EC: Use fast path in acpi_ec_add() for DSDT boot EC + (jsc#SLE-16407). +- ACPI: EC: Simplify acpi_ec_add() (jsc#SLE-16407). +- ACPI: EC: Drop AE_NOT_FOUND special case from + ec_install_handlers() (jsc#SLE-16407). +- ACPI: EC: Avoid passing redundant argument to functions + (jsc#SLE-16407). +- ACPI: EC: Avoid printing confusing messages in acpi_ec_setup() + (jsc#SLE-16407). +- ACPI: list_for_each_safe() -> list_for_each_entry_safe() + (jsc#SLE-16407). +- ACPI: video: remove redundant assignments to variable result + (jsc#SLE-16407). +- ACPI: OSL: Add missing __acquires/__releases annotations + (jsc#SLE-16407). +- ACPI / battery: Cleanup Lenovo Ideapad Miix 320 DMI table entry + (jsc#SLE-16407). +- ACPI / AC: Cleanup DMI quirk table (jsc#SLE-16407). +- ACPI: Add new tiny-power-button driver to directly signal init + (jsc#SLE-16407). + Update config files. + x86_64/default add # CONFIG_ACPI_TINY_POWER_BUTTON is not set + arm64/default add # CONFIG_ACPI_TINY_POWER_BUTTON is not set +- ACPI: button: move HIDs to acpi/button.h (jsc#SLE-16407). +- ACPICA: Update version to 20200214 (jsc#SLE-16407). +- PM: sleep: core: Use built-in RCU list checking (jsc#SLE-16407). +- i2c: designware: Add ACPI HID for Hisilicon Hip08-Lite I2C + controller (jsc#SLE-16407). +- ACPI / APD: Add clock frequency for Hisilicon Hip08-Lite I2C + controller (jsc#SLE-16407). +- ACPI/IORT: Parse SSID property of named component node + (jsc#SLE-16407). + Refresh + patches.suse/ACPI-IORT-Add-an-input-ID-to-acpi_dma_configure.patch +- ACPI: thermal: switch to use helpers + (jsc#SLE-16407). +- ACPI / LPSS: Rename pwm_backlight pwm-lookup to + pwm_soc_backlight (jsc#SLE-16407). +- ACPI: PPTT: Consistently use unsigned int as parameter type + (jsc#SLE-16407). +- ACPI: video: Use native backlight on Lenovo E41-25/45 + (jsc#SLE-16407). +- ACPI: video: fix typo in comment (jsc#SLE-16407). +- ACPICA: Update version to 20200110 (jsc#SLE-16407). +- ACPICA: Update version to 20191213 (jsc#SLE-16407). +- ACPICA: acpisrc: add unix line ending support for non-windows + build (jsc#SLE-16407). +- ACPI: Fix Kconfig indentation (jsc#SLE-16407). +- ACPI: button: Add DMI quirk for Acer Switch 10 SW5-032 + lid-switch (jsc#SLE-16407). +- device property: Add a function to obtain a node's prefix + (jsc#SLE-16407). + Refresh + patches.suse/device-property-export-fwnode_get_name.patch +- ACPI: HMAT: use %u instead of %d to print u32 values + (jsc#SLE-16407). +- ACPI: NUMA: HMAT: fix a section mismatch (jsc#SLE-16407). +- ACPI: HMAT: don't mix pxm and nid when setting memory target + processor_pxm (jsc#SLE-16407). +- ACPI: NUMA: HMAT: Register "soft reserved" memory as an "hmem" + device (jsc#SLE-16407). +- ACPI: NUMA: HMAT: Register HMAT at device_initcall level + (jsc#SLE-16407). +- device-dax: Add a driver for "hmem" devices (jsc#SLE-16407). +- Update config files. + x86_64/default add CONFIG_DEV_DAX_HMEM=m + arm64/default add CONFIG_DEV_DAX_HMEM=m +- supported.conf: + - drivers/dax/dax_hmem +- ACPI: NUMA: Establish a new drivers/acpi/numa/ directory + (jsc#SLE-16407). + Update config files. +- ACPI: video: update doc for acpi_video_bus_DOS() + (jsc#SLE-16407). +- ACPI: platform: Unregister stale platform devices + (jsc#SLE-16407). +- ACPI / LPSS: Switch to use acpi_dev_hid_uid_match() + (jsc#SLE-16407). +- ACPI / utils: Describe function parameters in kernel-doc + (jsc#SLE-16407). +- ACPI: button: Remove unused acpi_lid_notifier_register() + functions (jsc#SLE-16407). + Refresh + patches.suse/ACPI-button-fix-handling-lid-state-changes-when-inpu.patch +- ACPI: button: Add DMI quirk for Asus T200TA (jsc#SLE-16407). +- ACPI: button: Turn lid_blacklst DMI table into a generic quirk + table (jsc#SLE-16407). + Refresh + patches.suse/ACPI-button-Add-DMI-quirk-for-Medion-Akoya-E2215T.patch +- ACPI: button: Allow disabling LID support with the + lid_init_state module option (jsc#SLE-16407). +- ACPI: button: Refactor lid_init_state module parsing code + (jsc#SLE-16407). +- ACPI / PMIC: Add Cherry Trail Crystal Cove PMIC OpRegion driver + (jsc#SLE-16407). +- ACPI / PMIC: Add byt prefix to Crystal Cove PMIC OpRegion driver + (jsc#SLE-16407). +- ACPI / PMIC: Do not register handlers for unhandled OpRegions + (jsc#SLE-16407). +- ACPI: EC: add support for hardware-reduced systems + (jsc#SLE-16407). +- ACPI: EC: tweak naming in preparation for GpioInt support + (jsc#SLE-16407). +- ACPICA: Update version to 20191018 (jsc#SLE-16407). +- ACPI: OSI: Shoot duplicate word (jsc#SLE-16407). +- ACPI: processor_idle: Skip dummy wait if kernel is in guest + (jsc#SLE-16407). +- acpi: Use pr_warn instead of pr_warning (jsc#SLE-16407). + Refresh + patches.suse/acpi-disable-deprecated-warnings.patch +- ACPI: HMAT: ACPI_HMAT_MEMORY_PD_VALID is deprecated since + ACPI-6.3 (jsc#SLE-16407). +- PCI/ACPI: Remove unnecessary struct hotplug_program_ops + (jsc#SLE-16407). + Refresh + patches.suse/pci-aer-add-pci_aer_raw_clear_status-to-unconditionally-clear-error-status +- PCI/ACPI: Move _HPP & _HPX functions to pci-acpi.c + (jsc#SLE-16407). + Refresh + patches.suse/pci-aer-add-pci_aer_raw_clear_status-to-unconditionally-clear-error-status +- PCI/ACPI: Rename _HPX structs from hpp_* to hpx_* + (jsc#SLE-16407). +- PCI: Move ASPM declarations to linux/pci.h (jsc#SLE-16407). + Refresh + patches.suse/r8169-improve-rtl_get_coalesce.patch + patches.suse/mt76-mt76x2e-disable-pcie_aspm-by-default.patch + patches.suse/mt76-fix-include-in-pci.h.patch +- ACPI: thermal: Remove redundant acpi_has_method() calls + (jsc#SLE-16407). +- ACPI: SBS: remove unused const variable 'SMBUS_PEC' + (jsc#SLE-16407). +- ACPI/PCI: Remove surplus parentheses from a return statement + (jsc#SLE-16407). +- HMAT: Register attributes for memory hot add (jsc#SLE-16407). + Refresh + patches.suse/0001-HMAT-Skip-publishing-target-info-for-nodes-with-no-o.patch +- ACPI / APEI: Get rid of NULL_UUID_LE constant (jsc#SLE-16407). + Refresh + patches.suse/ACPI-APEI-Kick-the-memory_failure-queue-for-synchron.patch +- ACPICA: Update version to 20190816 (jsc#SLE-16407). +- ACPICA: Macros: remove pointer math on a null pointer + (jsc#SLE-16407). +- ACPI: PM: Print debug messages on device power state changes + (jsc#SLE-16407). +- PM: sleep: Drop dpm_noirq_begin() and dpm_noirq_end() + (jsc#SLE-16407). +- PM: sleep: Integrate suspend-to-idle with generig suspend flow + (jsc#SLE-16407). +- drivers: Introduce device lookup variants by ACPI_COMPANION + device (jsc#SLE-16407). +- Refresh + patches.suse/drivers-base-implement-dev_enable_async_probe.patch + patches.suse/i2c-acpi-put-device-when-verifying-client-fails.patch +- acpi: Use built-in RCU list checking for acpi_ioremaps list + (jsc#SLE-16407). +- commit 2e42a5c + +- mm,memory_failure: always pin the page in madvise_inject_error + (bsc#1180258). +- commit 7fb306a + +- x86/mm/ident_map: Check for errors from ident_pud_init() + (bsc#1152489). +- commit 37afaed + +- fix patches metadata +- fix Patch-mainline: + patches.suse/IB-isert-Fix-unaligned-immediate-data-handling.patch + patches.suse/IB-mthca-fix-return-value-of-error-branch-in-mthca_i.patch + patches.suse/IB-rdmavt-Fix-sizeof-mismatch.patch + patches.suse/IB-srpt-Fix-memory-leak-in-srpt_add_one.patch + patches.suse/IB-uverbs-Set-IOVA-on-IB-MR-in-uverbs-layer.patch + patches.suse/RDMA-bnxt_re-Do-not-add-user-qps-to-flushlist.patch + patches.suse/RDMA-core-Fix-bogus-WARN_ON-during-ib_unregister_dev.patch + patches.suse/RDMA-core-Fix-reported-speed-and-width.patch + patches.suse/RDMA-core-Fix-return-error-value-in-_ib_modify_qp-to.patch + patches.suse/RDMA-core-Free-DIM-memory-in-error-unwind.patch + patches.suse/RDMA-core-Stop-DIM-before-destroying-CQ.patch + patches.suse/RDMA-counter-Allow-manually-bind-QPs-with-different-.patch + patches.suse/RDMA-counter-Only-bind-user-QPs-in-auto-mode.patch + patches.suse/RDMA-hns-Bugfix-for-memory-window-mtpt-configuration.patch + patches.suse/RDMA-netlink-Remove-CAP_NET_RAW-check-when-dump-a-ra.patch + patches.suse/RDMA-pvrdma-Fix-missing-kfree-in-pvrdma_register_dev.patch + patches.suse/RDMA-qedr-Endianness-warnings-cleanup.patch + patches.suse/RDMA-qedr-Fix-memory-leak-in-iWARP-CM.patch + patches.suse/RDMA-qedr-SRQ-s-bug-fixes.patch + patches.suse/RDMA-rxe-Drop-pointless-checks-in-rxe_init_ports.patch + patches.suse/RDMA-rxe-Fix-memleak-in-rxe_mem_init_user.patch + patches.suse/RDMA-rxe-Fix-skb-lifetime-in-rxe_rcv_mcast_pkt.patch + patches.suse/RDMA-rxe-Fix-the-parent-sysfs-read-when-the-interfac.patch + patches.suse/RDMA-rxe-Handle-skb_clone-failure-in-rxe_recv.c.patch + patches.suse/RDMA-rxe-Prevent-access-to-wr-next-ptr-afrer-wr-is-p.patch + patches.suse/RDMA-rxe-Remove-unused-rxe_mem_map_pages.patch + patches.suse/RDMA-rxe-Return-void-from-rxe_init_port_param.patch + patches.suse/RDMA-rxe-Return-void-from-rxe_mem_init_dma.patch + patches.suse/RDMA-rxe-Skip-dgid-check-in-loopback-mode.patch + patches.suse/RDMA-srpt-Fix-typo-in-srpt_unregister_mad_agent-docs.patch +- commit 2dad798 + +- fix patches metadata +- fix Patch-mainline: + patches.suse/scsi-mpt3sas-add-bypass_dirty_port_flag-parameter + patches.suse/scsi-mpt3sas-add-module-parameter-multipath_on_hba + patches.suse/scsi-mpt3sas-allocate-memory-for-hba_port-objects + patches.suse/scsi-mpt3sas-bump-driver-version-to-35-101-00-00 + patches.suse/scsi-mpt3sas-define-hba_port-structure + patches.suse/scsi-mpt3sas-get-device-objects-using-sas_address-portid + patches.suse/scsi-mpt3sas-get-sas_device-objects-using-device-s-rphy + patches.suse/scsi-mpt3sas-handle-vses-vphy-object-during-hba-reset + patches.suse/scsi-mpt3sas-handling-hba-vses-device + patches.suse/scsi-mpt3sas-rearrange-scsih_mark_responding_sas_device + patches.suse/scsi-mpt3sas-rename-transport_del_phy_from_an_existing_port + patches.suse/scsi-mpt3sas-set-valid-physicalport-in-smppassthrough + patches.suse/scsi-mpt3sas-update-hba_port-objects-after-host-reset + patches.suse/scsi-mpt3sas-update-hba_port-s-sas_address-phy_mask +- commit a2950eb + +- EDAC/i10nm: Use readl() to access MMIO registers (bsc#1152489). +- commit a3a0100 + +- series.conf: cleanup +- update upstream reference and resort: + patches.suse/powerpc-perf-Fix-crash-with-is_sier_available-when-p.patch +- commit adb35a0 + +- samples/bpf: Fix possible hang in xdpsock with multiple threads + (bsc#1177028). +- libbpf: Sanitise map names before pinning (bsc#1177028). +- samples: bpf: Refactor hbm program with libbpf (bsc#1177028). +- tools/bpftool: Fix build slowdown (bsc#1177028). +- bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds + (bsc#1177028). +- selftests/bpf/test_offload.py: Filter bpftool internal map + when counting maps (bsc#1177028). +- selftests/bpf/test_offload.py: Fix expected case of extack + messages (bsc#1177028). +- selftests/bpf/test_offload.py: Only check verifier log on + verification fails (bsc#1177028). +- selftests/bpf/test_offload.py: Remove check for program load + flags match (bsc#1177028). +- xdp: Remove the xdp_attachment_flags_ok() callback + (bsc#1177028). +- tools/bpftool: Fix PID fetching with a lot of results + (bsc#1177028). +- selftests/bpf: Drain ringbuf samples at the end of test + (bsc#1177028). +- libbpf: Fix ring_buffer__poll() to return number of consumed + samples (bsc#1177028). +- commit fa84f47 + +- series.conf: refresh +- update upstream references and resort: + patches.suse/arm64-force-no_block_mappings-if-crashkernel-reservation-is-required.patch. + patches.suse/arm64-ignore-any-dma-offsets-in-the-max_zone_phys-calculation.patch. + patches.suse/arm64-mm-move-reserve_crashkernel-into-mem_init.patch. + patches.suse/arm64-mm-move-zone_dma_bits-initialization-into-zone_sizes_init.patch. + patches.suse/arm64-mm-set-zone_dma-size-based-on-devicetree-s-dma-ranges.patch. + patches.suse/arm64-mm-set-zone_dma-size-based-on-early-iort-scan.patch. + patches.suse/ibmvnic-Clean-up-TX-code-and-TX-buffer-data-structur.patch. + patches.suse/ibmvnic-Correctly-re-enable-interrupts-in-NAPI-polli.patch. + patches.suse/ibmvnic-Do-not-replenish-RX-buffers-after-every-poll.patch. + patches.suse/ibmvnic-Ensure-that-device-queue-memory-is-cache-lin.patch. + patches.suse/ibmvnic-Introduce-batched-RX-buffer-descriptor-trans.patch. + patches.suse/ibmvnic-Introduce-indirect-subordinate-Command-Respo.patch. + patches.suse/ibmvnic-Introduce-xmit_more-support-using-batched-su.patch. + patches.suse/ibmvnic-Remove-send_subcrq-function.patch. + patches.suse/ibmvnic-Use-netdev_alloc_skb-instead-of-alloc_skb-to.patch. + patches.suse/ibmvnic-fix-rx-buffer-tracking-and-index-management-.patch. + patches.suse/net-smc-improve-return-codes-for-smc-dv2. + patches.suse/of-address-introduce-of_dma_get_max_cpu_address.patch. + patches.suse/powerpc-perf-Add-generic-and-cache-event-list-for-po.patch. + patches.suse/powerpc-perf-Add-new-power-PMU-flag-PPMU_P10_DD1-for.patch. + patches.suse/powerpc-perf-Drop-the-check-for-SIAR_VALID.patch. + patches.suse/powerpc-perf-Fix-crash-with-is_sier_available-when-p.patch. + patches.suse/powerpc-perf-Fix-the-PMU-group-constraints-for-thres.patch. + patches.suse/powerpc-perf-Fix-to-update-cache-events-with-l2l3-ev.patch. + patches.suse/powerpc-perf-Fix-to-update-generic-event-codes-for-p.patch. + patches.suse/powerpc-perf-Fix-to-update-radix_scope_qual-in-power.patch. + patches.suse/powerpc-perf-Invoke-per-CPU-variable-access-with-dis.patch. + patches.suse/powerpc-perf-MMCR0-control-for-PMU-registers-under-P.patch. + patches.suse/powerpc-perf-Update-the-PMU-group-constraints-for-l2.patch. + patches.suse/powerpc-perf-Use-regs-nip-when-SIAR-is-zero.patch. + patches.suse/powerpc-perf-Use-the-address-from-SIAR-register-to-s.patch. + patches.suse/s390-sles15sp3-03-01-s390-cio-Export-information-about-Endpoint-Security-.patch. + patches.suse/s390-sles15sp3-03-02-s390-cio-Provide-Endpoint-Security-Mode-per-CU.patch. + patches.suse/s390-sles15sp3-03-03-s390-cio-Add-support-for-FCES-status-notification.patch. + patches.suse/s390-sles15sp3-03-04-s390-dasd-Remove-unused-parameter-from-dasd_generic_.patch. + patches.suse/s390-sles15sp3-03-05-s390-dasd-Move-duplicate-code-to-separate-function.patch. + patches.suse/s390-sles15sp3-03-06-s390-dasd-Store-path-configuration-data-during-path-.patch. + patches.suse/s390-sles15sp3-03-07-s390-dasd-Fix-operational-path-inconsistency.patch. + patches.suse/s390-sles15sp3-03-08-s390-dasd-Display-FC-Endpoint-Security-information-v.patch. + patches.suse/s390-sles15sp3-03-09-s390-dasd-Prepare-for-additional-path-event-handling.patch. + patches.suse/s390-sles15sp3-03-10-s390-dasd-Process-FCES-path-event-notification.patch. + patches.suse/scsi-fnic-avoid-looping-in-trans-eth-on-unload. + patches.suse/scsi-fnic-change-shost_printk-to-fnic_fcs_dbg. + patches.suse/scsi-fnic-change-shost_printk-to-fnic_main_dbg. + patches.suse/scsi-fnic-set-scsi_set_resid-only-for-underflow. + patches.suse/scsi-fnic-validate-io_req-before-others. +- commit 41ceac4 + +- rtc: pcf2127: fix pcf2127_nvmem_read/write() returns + (git-fixes). +- commit fe3d756 + +- rtc: ep93xx: Fix NULL pointer dereference in + ep93xx_rtc_read_time (git-fixes). +- rtc: hym8563: enable wakeup when applicable (git-fixes). +- commit 52e449a + +- pwm: imx27: Fix overflow for bigger periods (git-fixes). +- firmware: tegra: fix strncpy()/strncat() confusion (git-fixes). +- mtd: spi-nor: ignore errors in spi_nor_unlock_all() (git-fixes). +- mtd: spi-nor: sst: fix BPn bits for the SST25VF064C (git-fixes). +- iwlwifi: sta: set max HE max A-MPDU according to HE capa + (git-fixes). +- commit 48bc7b1 + +- power: supply: bq24190_charger: fix reference leak (git-fixes). +- power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI + matching (git-fixes). +- HSI: omap_ssi: Don't jump to free ID in ssi_add_controller() + (git-fixes). +- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes). +- pwm: zx: Add missing cleanup in error path (git-fixes). +- commit 22a0fb4 + +- Fixed 14 mpt3sas patches, now upstream (jsc#SLE-16914, bsc#1177733) + Should be no functional change, bu the patches are updated + with commit ID, and moved to the proper place in series.conf. +- commit eef3811 + +- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049). +- commit efdf30e + +- spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts + (bsc#1180214). +- rtc: pcf2127: fix a bug when not specify interrupts property + (bsc#1180214). +- rtc: fsl-ftm-alarm: update acpi device id (bsc#1180214). +- ahci: qoriq: enable acpi support in qoriq ahci driver + (bsc#1180214). +- spi: spi-nxp-fspi: Add ACPI support (bsc#1180214). +- commit 8759723 + +- supported.conf: Declare qat4xxx supported externally by Intel +- commit b7913fb + +- scsi: mpt3sas: Bump driver version to 35.101.00.00 + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Add module parameter multipath_on_hba + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Handle vSES vphy object during HBA reset + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Add bypass_dirty_port_flag parameter + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Handling HBA vSES device (jsc#SLE-16914, + bsc#1177733). +- scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Update hba_port objects after host reset + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Get sas_device objects using device's rphy + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Get device objects using sas_address & portID + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Update hba_port's sas_address & phy_mask + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Allocate memory for hba_port objects + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Define hba_port structure (jsc#SLE-16914, + bsc#1177733). +- scsi: mpt3sas: A small correction in _base_process_reply_queue + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Fix sync irqs (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Detect tampered Aero and Sea adapters + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Remove pci-dma-compat wrapper API (jsc#SLE-16914, + bsc#1177733). +- scsi: mpt3sas: Remove superfluous memset() (jsc#SLE-16914, + bsc#1177733). +- scsi: mpt3sas: Update driver version to 35.100.00.00 + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Postprocessing of target and LUN reset + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Add functions to check if any cmd is outstanding + on Target and LUN (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Rename and export interrupt mask/unmask functions + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Cancel the running work during host reset + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Dump system registers for debugging + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Memset config_cmds.reply buffer with zeros + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Don't call disable_irq from IRQ poll handler + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Fix set but unused variable (jsc#SLE-16914, + bsc#1177733). +- scsi: mpt3sas: Fix error returns in BRM_status_show + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Fix unlock imbalance (jsc#SLE-16914, + bsc#1177733). +- scsi: mpt3sas: Fix memset() in non-RDPQ mode (jsc#SLE-16914, + bsc#1177733). +- scsi: mpt3sas: Fix reply queue count in non RDPQ mode + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Fix double free warnings (jsc#SLE-16914, + bsc#1177733). +- scsi: mpt3sas: Disable DIF when prot_mask set to zero + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Capture IOC data for debugging purposes + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Use true, false for ioc->use_32bit_dma + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Remove NULL check before freeing function + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Update mpt3sas version to 33.101.00.00 + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Separate out RDPQ allocation to new function + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Rename function name is_MSB_are_same + (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: Don't change the DMA coherent mask after + allocations (jsc#SLE-16914, bsc#1177733). +- scsi: mpt3sas: use true,false for bool variables (jsc#SLE-16914, + bsc#1177733). +- commit 5bf7889 + +- crypto: qat - add capability detection logic in qat_4xxx + (jsc#SLE-14454). +- commit 83336e3 + +- crypto: qat - add AES-XTS support for QAT GEN4 devices + (jsc#SLE-14454). +- Refresh patches.suse/QAT-add-suse_kabi_padding.patch. +- commit 3755a1e + +- crypto: qat - add AES-CTR support for QAT GEN4 devices + (jsc#SLE-14454). +- commit 5393983 + +- crypto: qat - fix excluded_middle.cocci warnings + (jsc#SLE-14454). +- commit a62bf18 + +- tracing: Fix race in trace_open and buffer resize call + (CVE-2020-27825 bsc#1179960). +- commit c590ed4 + +- ring-buffer: speed up buffer resets by avoiding synchronize_rcu + for each CPU (CVE-2020-27825 bsc#1179960). +- commit d308278 + +- ring-buffer: Make resize disable per cpu buffer instead of + total buffer (CVE-2020-27825 bsc#1179960). +- commit 95e9004 + +- crypto: qat - add gen4 firmware loader (jsc#SLE-14454). +- commit 9d44e54 + +- Drop a backported uvcvideo patch that caused a regression (bsc#1180117) + Also blacklisting the commit +- commit b185b93 + +- blacklist.conf: Remove temporary drm path blacklist +- commit f037d4c + +- crypto: qat - add qat_4xxx driver (jsc#SLE-14454). + Update config files. +- commit 8df8685 + +- crypto: s390/sha1 - prefix the "sha1_" functions + (jsc#SLE-14454). +- commit aad706f + +- crypto: qat - add hook to initialize vector routing table + (jsc#SLE-14454). +- commit 21c4c5c + +- x86/resctrl: Fix incorrect local bandwidth when mba_sc is + enabled (bsc#1152489). +- x86/resctrl: Remove unused struct mbm_state::chunks_bw + (bsc#1152489). +- commit b4996a1 + +- crypto: powerpc/sha1 - prefix the "sha1_" functions + (jsc#SLE-14454). +- commit 7a8e9d4 + +- nvmet-fc: fix missing check for no hostport struct + (bsc#1176942). +- commit 7fab8fc + +- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1171688 + bsc#1172733). +- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1171688 + bsc#1172733). +- scsi: qla2xxx: If fcport is undergoing deletion complete I/O + with retry (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Fix the call trace for flush workqueue + (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian + machines (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Handle aborts correctly for port undergoing + deletion (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Fix N2N and NVMe connect retry failure + (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Fix FW initialization error on big endian + machines (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Fix crash during driver load on big endian + machines (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1171688 + bsc#1172733). +- scsi: qla2xxx: Don't check for fw_started while posting NVMe + command (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Tear down session if FW say it is down + (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Limit interrupt vectors to number of CPUs + (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Change post del message from debug level to + log level (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code + (bsc#1171688 bsc#1172733). +- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) + (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code + (bsc#1171688 bsc#1172733). +- commit 298833c + +- crypto: qat - target fw images to specific AEs (jsc#SLE-14454). +- commit e7e8777 + +- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1171688 + bsc#1172733). +- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1171688 + bsc#1172733). +- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1171688 + bsc#1172733). + Replace patches.suse/qla2xxx-return-ebusy-on-fcport-deletion.patch + with upstream version. +- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1171688 + bsc#1172733). +- scsi: qla2xxx: Fix return of uninitialized value in rval + (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1171688 + bsc#1172733). +- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() + (bsc#1171688 bsc#1172733). +- scsi: qla2xxx: Do not consume srb greedily (bsc#1171688 + bsc#1172733). +- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688 + bsc#1172733). +- commit 3c29fc6 + +- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP + (bsc#1152489). +- commit 994c3ae + +- scsi: qla2xxx: Use constant when it is known (bsc#1171688 + bsc#1172733). + Refresh: + - patches.suse/qla2xxx-return-ebusy-on-fcport-deletion.patch +- commit cfc1ae5 + +- crypto: sha - split sha.h into sha1.h and sha2.h + (jsc#SLE-14454). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 8180f5f + +- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Correct null ndlp reference on routine exit + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Use generic power management (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix variable 'vport' set but not used in + lpfc_sli4_abts_err_handler() (bsc#1175480 bsc#1176396 + bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix missing prototype for + lpfc_nvmet_prep_abort_wqe() (bsc#1175480 bsc#1176396 bsc#1176942 + bsc#1177500). +- scsi: lpfc: Fix set but unused variables + in lpfc_dev_loss_tmo_handler() (bsc#1175480 bsc#1176396 + bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix set but not used warnings from Rework remote + port lock handling (bsc#1175480 bsc#1176396 bsc#1176942 + bsc#1177500). +- scsi: lpfc: Fix missing prototype warning for + lpfc_fdmi_vendor_attr_mi() (bsc#1175480 bsc#1176396 bsc#1176942 + bsc#1177500). +- scsi: lpfc: Fix memory leak on lcb_context (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix pointer defereference before it is null checked + issue (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 + handlers (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Convert SCSI path to use common I/O submission path + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Enable common send_io interface for SCSI and NVMe + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Enable common wqe_template support for both SCSI + and NVMe (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Refactor WQE structure definitions for common use + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix NPIV discovery and Fabric Node detection + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while + dropping it (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI + ultimately fails (bsc#1175480 bsc#1176396 bsc#1176942 + bsc#1177500). +- scsi: lpfc: Rework remote port lock handling (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix removal of SCSI transport device get and put on + dev structure (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Rework locations of ndlp reference taking + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Rework remote port ref counting and node freeing + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: lpfc_nvmet: Fix-up some formatting and doc-rot + issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: lpfc_nvme: Fix some kernel-doc related issues + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: lpfc_nvme: Remove unused variable 'phba' + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: lpfc_bsg: Provide correct documentation for a bunch + of functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation + issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc + misdemeanours (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined + functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Reject CT request for MIB commands (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1175480 bsc#1176396 + bsc#1176942 bsc#1177500). +- scsi: lpfc: Enlarge max_sectors in scsi host templates + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix scheduling call while in softirq context + in lpfc_unreg_rpi (bsc#1175480 bsc#1176396 bsc#1176942 + bsc#1177500). +- scsi: lpfc: Fix invalid sleeping context in + lpfc_sli4_nvmet_alloc() (bsc#1175480 bsc#1176396 bsc#1176942 + bsc#1177500). +- scsi: Remove unneeded break statements (bsc#1175480 bsc#1176396 + bsc#1176942 bsc#1177500). +- scsi: lpfc: Remove unneeded variable 'status' in + lpfc_fcp_cpu_map_store() (bsc#1175480 bsc#1176396 bsc#1176942 + bsc#1177500). +- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Remove set but not used 'qp' (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported + (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1175480 + bsc#1176396 bsc#1176942 bsc#1177500). +- scsi: lpfc: Extend the RDF FPIN Registration descriptor + for additional events (bsc#1175480 bsc#1176396 bsc#1176942 + bsc#1177500). +- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt + discovery (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500). +- commit 6c7ebde + +- soc: amlogic: canvas: add missing put_device() call in + meson_canvas_get() (git-fixes). +- drivers: soc: ti: knav_qmss_queue: Fix error return code in + knav_queue_probe (git-fixes). +- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes). +- soc: ti: knav_qmss: fix reference leak in knav_queue_probe + (git-fixes). +- soc: qcom: smp2p: Safely acquire spinlock without IRQs + (git-fixes). +- soc: mediatek: Check if power domains can be powered on at + boot time (git-fixes). +- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes). +- soc: renesas: rmobile-sysc: Fix some leaks in + rmobile_init_pm_domains() (git-fixes). +- soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) + (git-fixes). +- spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts + (git-fixes). +- commit 37de46f + +- platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion + 13 x360 PC (git-fixes). +- Refresh + patches.suse/platform-x86-intel-vbtn-Allow-switch-events-on-Acer-.patch. +- commit b789099 + +- pinctrl: falcon: add missing put_device() call in + pinctrl_falcon_probe() (git-fixes). +- mtd: rawnand: gpmi: Fix the random DMA timeout issue + (git-fixes). +- mtd: rawnand: meson: Fix a resource leak in init (git-fixes). +- pinctrl: amd: remove debounce filter setting in IRQ type setting + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Irbis TW118 + tablet (git-fixes). +- platform/x86: acer-wmi: add automatic keyboard background + light toggle key as KEY_LIGHTS_TOGGLE (git-fixes). +- platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk + for Thinkpad Yoga 11e 4th gen (git-fixes). +- platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on + Yoga 11e (git-fixes). +- commit 3fd302b + +- mtd: rawnand: gpmi: fix reference count leak in gpmi ops + (git-fixes). +- mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() + arguments (git-fixes). +- mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read + (git-fixes). +- mtd: spinand: Fix OOB read (git-fixes). +- mfd: rt5033: Fix errorneous defines (git-fixes). +- Input: cm109 - do not stomp on control URB (git-fixes). +- Input: i8042 - add Acer laptops to the i8042 reset list + (git-fixes). +- iwlwifi: mvm: fix kernel panic in case of assert during CSA + (git-fixes). +- iwlwifi: pcie: limit memory read spin time (git-fixes). +- commit d3789b9 + +- series.conf: refresh +- update upstream references and resort: + patches.suse/scsi-fnic-avoid-looping-in-trans-eth-on-unload + patches.suse/scsi-fnic-change-shost_printk-to-fnic_fcs_dbg + patches.suse/scsi-fnic-change-shost_printk-to-fnic_main_dbg + patches.suse/scsi-fnic-set-scsi_set_resid-only-for-underflow + patches.suse/scsi-fnic-validate-io_req-before-others +- commit 3190615 + +- series.conf: refresh +- update upstream reference and resort: + patches.suse/ibmvnic-add-some-debugs.patch +- commit 5542884 + +- fix regression in "epoll: Keep a reference on files added to the check list" (bsc#1180031, git-fixes). +- commit 775fe31 + +- crypto: qat - add support for broadcasting mode (jsc#SLE-14454). +- commit 3eb975b + +- crypto: qat - add support for shared ustore (jsc#SLE-14454). +- commit 8208824 + +- crypto: qat - allow to target specific AEs (jsc#SLE-14454). +- commit 95c0bc6 + +- crypto: qat - add FCU CSRs to chip info (jsc#SLE-14454). +- commit cced259 + +- crypto: qat - add CSS3K support (jsc#SLE-14454). +- commit 5745db4 + +- crypto: qat - use ae_mask (jsc#SLE-14454). +- commit 8f00dce + +- crypto: qat - add check for null pointer (jsc#SLE-14454). +- crypto: qat - add misc control CSR to chip info (jsc#SLE-14454). +- crypto: qat - add wake up event to chip info (jsc#SLE-14454). +- commit 5b4f1a7 + +- crypto: qat - add clock enable CSR to chip info (jsc#SLE-14454). +- commit 0a0ceac + +- crypto: qat - add reset CSR and mask to chip info + (jsc#SLE-14454). +- crypto: qat - add local memory size to chip info + (jsc#SLE-14454). +- commit 668485e + +- crypto: qat - add support for lm2 and lm3 (jsc#SLE-14454). +- commit 7ae2a53 + +- crypto: qat - add next neighbor to chip_info (jsc#SLE-14454). +- crypto: qat - replace check based on DID (jsc#SLE-14454). +- commit 5d786df + +- crypto: qat - introduce chip info structure (jsc#SLE-14454). +- crypto: qat - refactor long expressions (jsc#SLE-14454). +- commit 417a900 + +- crypto: qat - refactor qat_uclo_set_ae_mode() (jsc#SLE-14454). +- commit a769fdf + +- crypto: qat - move defines to header files (jsc#SLE-14454). +- commit 316c7a5 + +- crypto: qat - remove global CSRs helpers (jsc#SLE-14454). +- commit 4eedc22 + +- crypto: qat - refactor AE start (jsc#SLE-14454). +- commit 20a1098 + +- crypto: qat - change micro word data mask (jsc#SLE-14454). +- crypto: qat - change type for ctx_mask (jsc#SLE-14454). +- crypto: qat - add support for relative FW ucode loading + (jsc#SLE-14454). +- commit d529f37 + +- crypto: qat - rename qat_uclo_del_uof_obj() (jsc#SLE-14454). +- commit 67574e7 + +- crypto: qat - introduce additional parenthesis (jsc#SLE-14454). +- commit 755a426 + +- crypto: qat - remove unnecessary parenthesis (jsc#SLE-14454). +- commit 4966907 + +- crypto: qat - fix error message (jsc#SLE-14454). +- crypto: qat - fix CSR access (jsc#SLE-14454). +- commit 9206fc3 + +- crypto: qat - support for mof format in fw loader + (jsc#SLE-14454). +- crypto: qat - replace pci with PCI in comments (jsc#SLE-14454). +- commit 9c9c3c5 + +- crypto: qat - remove cast for mailbox CSR (jsc#SLE-14454). +- commit 62896ad + +- crypto: qat - remove unneeded semicolon (jsc#SLE-14454). +- commit 9e0b68a + +- crypto: qat - extend ae_mask (jsc#SLE-14454). +- commit e36c762 + +- crypto: qat - allow for instances in different banks + (jsc#SLE-14454). +- commit d74dd80 + +- crypto: qat - refactor qat_crypto_dev_config() (jsc#SLE-14454). +- commit 7b787fc + +- crypto: qat - refactor qat_crypto_create_instances() + (jsc#SLE-14454). +- commit d0bcaed + +- crypto: qat - change return value in adf_cfg_key_val_get() + (jsc#SLE-14454). +- commit f698585 + +- crypto: qat - change return value in + adf_cfg_add_key_value_param() (jsc#SLE-14454). +- commit 707ca4a + +- crypto: qat - remove unnecessary void* casts (jsc#SLE-14454). +- commit 428b2be + +- crypto: qat - call functions in adf_sriov if available + (jsc#SLE-14454). +- commit 56a083b + +- crypto: qat - remove hardcoded bank irq clear flag mask + (jsc#SLE-14454). +- commit 87975f0 + +- crypto: qat - abstract writes to arbiter enable (jsc#SLE-14454). +- commit c2673fd + +- crypto: qat - use BIT_ULL() - 1 pattern for masks + (jsc#SLE-14454). +- commit 4e50301 + +- crypto: qat - replace constant masks with GENMASK + (jsc#SLE-14454). +- commit ace21f7 + +- crypto: qat - abstract build ring base (jsc#SLE-14454). +- commit 45f06e6 + +- crypto: qat - enable ring after pair is programmed + (jsc#SLE-14454). +- commit 876666b + +- crypto: qat - register crypto instances based on capability + (jsc#SLE-14454). +- Refresh patches.suse/QAT-add-suse_kabi_padding.patch. +- commit f62a6a6 + +- crypto: qat - add support for capability detection + (jsc#SLE-14454). +- commit f5cb13a + +- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1152489) +- commit b808e1d + +- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (bsc#1152489) +- commit ad662c6 + +- RDMA/qedr: Endianness warnings cleanup (bsc#1152489) +- commit c3cca6a + +- crypto: qat - abstract arbiter access (jsc#SLE-14454). +- commit 8234ef6 + +- crypto: qat - remove unused macros in arbiter module + (jsc#SLE-14454). +- commit ace40aa + +- crypto: qat - remove writes into WQCFG (jsc#SLE-14454). +- commit 1f08531 + +- crypto: qat - update constants table (jsc#SLE-14454). +- commit 42213a3 + +- crypto: qat - use admin mask to send fw constants + (jsc#SLE-14454). +- commit 82fccc5 + +- crypto: qat - change admin sequence (jsc#SLE-14454). +- crypto: qat - rename ME in AE (jsc#SLE-14454). +- commit 3b63177 + +- do_epoll_ctl(): clean the failure exits up a bit + (bsc#1180031,CVE-2020-0466). +- epoll: Keep a reference on files added to the check list + (bsc#1180031). +- commit 5e9b787 + +- blacklist.conf: bcee52789588 ("tracing: Fix userstacktrace option for instances") + The kernel is missing many prerequisities. It is not worth it as it is. +- commit e39f16a + +- Update patch reference for wireless fix (CVE-2020-27068 bsc#1180086) +- commit 170f743 + +- platform/x86: mlx-platform: Fix item counter assignment for + MSN2700/ComEx system (git-fixes). +- mmc: sdhci: tegra: fix wrong unit with busy_timeout (git-fixes). +- spi: imx: fix reference leak in two imx operations (git-fixes). +- driver: core: Fix list corruption after device_del() + (git-fixes). +- iwlwifi: dbg-tlv: fix old length in is_trig_data_contained() + (git-fixes). +- mt76: mt7615: fix rdd mcu cmd endianness (git-fixes). +- mt76: mt7915: fix endian issues (git-fixes). +- mt76: fix tkip configuration for mt7615/7663 devices + (git-fixes). +- mt76: fix memory leak if device probing fails (git-fixes). +- mt76: mt7915: fix sparse warning cast from restricted __le16 + (git-fixes). +- mt76: set fops_tx_stats.owner to THIS_MODULE (git-fixes). +- mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE + (git-fixes). +- mt76: add back the SUPPORTS_REORDERING_BUFFER flag (git-fixes). +- Bluetooth: btusb: Fix detection of some fake CSR controllers + with a bcdDevice val of 0x0134 (git-fixes). +- Bluetooth: Fix: LL PRivacy BLE device fails to connect + (git-fixes). +- brcmfmac: fix error return code in brcmf_cfg80211_connect() + (git-fixes). +- brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free} + (git-fixes). +- rtw88: remove extraneous 'const' qualifier (git-fixes). +- drm/doc: Document that modifiers are always required for fb + (git-fixes). +- netdevsim: Add debugfs toggle to reject BPF programs in verifier + (git-fixes). +- commit 3b2d7b6 + +- platform/x86: mlx-platform: remove an unused variable + (git-fixes). +- USB: serial: option: add interface-number sanity check to flag + handling (git-fixes). +- commit bff4f99 + +- USB: serial: mos7720: fix parallel-port state restore + (git-fixes). +- xhci-pci: Allow host runtime PM as default for Intel Alpine + Ridge LP (git-fixes). +- commit f265436 + +- USB: serial: digi_acceleport: fix write-wakeup deadlocks + (git-fixes). +- USB: serial: keyspan_pda: fix write unthrottling (git-fixes). +- USB: serial: keyspan_pda: fix tx-unthrottle use-after-free + (git-fixes). +- USB: serial: keyspan_pda: fix write-wakeup use-after-free + (git-fixes). +- USB: serial: keyspan_pda: fix stalled writes (git-fixes). +- USB: serial: keyspan_pda: fix write deadlock (git-fixes). +- USB: serial: keyspan_pda: fix dropped unthrottle interrupts + (git-fixes). +- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes). +- usb: ehci-omap: Fix PM disable depth umbalance in + ehci_hcd_omap_probe (git-fixes). +- usb: mtu3: fix memory corruption in mtu3_debugfs_regset() + (git-fixes). +- commit 7596d48 + +- spi: atmel-quadspi: Fix AHB memory accesses (git-fixes). +- spi: mt7621: Disable clock in probe error path (git-fixes). +- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag + to imx6ul (git-fixes). +- usb/max3421: fix return error code in max3421_probe() + (git-fixes). +- commit 6c576b3 + +- spi: davinci: Fix use-after-free on unbind (git-fixes). +- spi: fix resource leak for drivers without .remove callback + (git-fixes). +- spi: mxs: fix reference leak in mxs_spi_probe (git-fixes). +- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe + error path (git-fixes). +- spi: pic32: Don't leak DMA channels in probe error path + (git-fixes). +- spi: synquacer: Disable clock in probe error path (git-fixes). +- wimax: fix duplicate initializer warning (git-fixes). +- commit 51e204b + +- spi: sprd: fix reference leak in sprd_spi_remove (git-fixes). +- spi: atmel-quadspi: Disable clock in probe error path + (git-fixes). +- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on + error in bcm63xx_hsspi_resume (git-fixes). +- spi: tegra114: fix reference leak in tegra spi ops (git-fixes). +- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume + (git-fixes). +- spi: tegra20-slink: fix reference leak in slink ops of tegra20 + (git-fixes). +- spi: mt7621: fix missing clk_disable_unprepare() on error in + mt7621_spi_probe (git-fixes). +- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup + (git-fixes). +- spi: stm32: fix reference leak in stm32_spi_resume (git-fixes). +- spi: spi-mem: fix reference leak in spi_mem_access_start + (git-fixes). +- commit 51236be + +- soc: qcom: geni: More properly switch to DMA mode (git-fixes). +- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes). +- spi: img-spfi: fix reference leak in img_spfi_resume + (git-fixes). +- regulator: mcp16502: add linear_min_sel (git-fixes). +- regulator: axp20x: Fix DLDO2 voltage control register mask + for AXP22x (git-fixes). +- speakup: fix uninitialized flush_lock (git-fixes). +- slimbus: qcom-ngd-ctrl: Avoid sending power requests without + QMI (git-fixes). +- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access + (git-fixes). +- rsi: fix error return code in rsi_reset_card() (git-fixes). +- commit 8a400aa + +- crypto: qat - add packed to init admin structures + (jsc#SLE-14454). +- commit bffc702 + +- PCI: iproc: Fix out-of-bound array accesses (git-fixes). +- platform/x86: mlx-platform: Fix item counter assignment for + MSN2700, MSN24xx systems (git-fixes). +- platform/x86: dell-smbios-base: Fix error return code in + dell_smbios_init (git-fixes). +- platform/x86: intel-vbtn: Allow switch events on Acer Switch + Alpha 12 (git-fixes). +- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x + platform configuration (git-fixes). +- platform/x86: mlx-platform: Remove PSU EEPROM from default + platform configuration (git-fixes). +- Revert "platform/x86: wmi: Destroy on cleanup rather than + unregister" (git-fixes). +- platform/chrome: cros_ec_spi: Don't overwrite spi::mode + (git-fixes). +- regmap: Remove duplicate `type` field from regmap + `regcache_sync` trace event (git-fixes). +- qtnfmac: fix error return code in qtnf_pcie_probe() (git-fixes). +- commit 4690027 + +- crypto: qat - abstract admin interface (jsc#SLE-14454). +- commit 10773c4 + +- PCI: brcmstb: Initialize "tmp" before use (git-fixes). +- PCI: Fix pci_slot_release() NULL pointer dereference + (git-fixes). +- memstick: r592: Fix error return in r592_probe() (git-fixes). +- mmc: pxamci: Fix error return code in pxamci_probe (git-fixes). +- memstick: fix a double-free bug in memstick_check (git-fixes). +- staging: olpc_dcon: Do not call platform_device_unregister() + in dcon_probe() (git-fixes). +- nfc: s3fwrn5: Release the nfc firmware (git-fixes). +- orinoco: Move context allocation after processing the skb + (git-fixes). +- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure + (git-fixes). +- commit e021aed + +- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes). +- Input: omap4-keypad - fix runtime PM error handling (git-fixes). +- Input: ads7846 - fix unaligned access on 7845 (git-fixes). +- Input: ads7846 - fix integer overflow on Rt calculation + (git-fixes). +- Input: ads7846 - fix race that causes missing releases + (git-fixes). +- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() + on error in rockchip_saradc_resume (git-fixes). +- iio:adc:ti-ads124s08: Fix alignment and data leak issues + (git-fixes). +- iio:adc:ti-ads124s08: Fix buffer being too long (git-fixes). +- iwlwifi: mvm: hook up missing RX handlers (git-fixes). +- mac80211: don't set set TDLS STA bandwidth wider than possible + (git-fixes). +- commit 2fd9b35 + +- crypto: qat - relocate GEN2 CSR access code (jsc#SLE-14454). +- commit aa3be04 + +- cpufreq: vexpress-spc: Add missing MODULE_ALIAS (git-fixes). +- Revert "i2c: i2c-qcom-geni: Fix DMA transfer race" (git-fixes). +- iio:pressure:mpl3115: Force alignment of buffer (git-fixes). +- iio:magnetometer:mag3110: Fix alignment and data leak issues + (git-fixes). +- iio:light:st_uvis25: Fix timestamp alignment and prevent data + leak (git-fixes). +- iio:light:rpr0521: Fix timestamp alignment and prevent data leak + (git-fixes). +- iio: buffer: Fix demux update (git-fixes). +- extcon: max77693: Fix modalias string (git-fixes). +- cw1200: fix missing destroy_workqueue() on error in + cw1200_init_common (git-fixes). +- commit 59cf4f4 + +- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes). +- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes). +- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes). +- cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (git-fixes). +- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes). +- cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (git-fixes). +- staging: comedi: mf6x4: Fix AI end-of-conversion detection + (git-fixes). +- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() + (git-fixes). +- commit 172d8d6 + +- drm/tegra: output: Don't leak OF node on error (jsc#SLE-15847). +- commit 17189d0 + +- crypto: qat - split transport CSR access logic (jsc#SLE-14454). +- commit a3a10f0 + +- phy: tegra: xusb: Fix usb_phy device driver field (jsc#SLE-15847). +- clk: tegra: bpmp: Clamp clock rates on requests (jsc#SLE-15847). +- cpufreq: tegra194: Rename tegra194_get_speed_common function (jsc#SLE-15847). +- cpufreq: tegra194: Remove unnecessary frequency calculation (jsc#SLE-15847). +- cpufreq: tegra186: Simplify cluster information lookup (jsc#SLE-15847). +- cpufreq: tegra186: Fix sparse 'incorrect type in assignment' warning (jsc#SLE-15847). +- cpufreq: tegra194: get consistent cpuinfo_cur_freq (jsc#SLE-15847). +- phy: tegra: Don't warn on probe deferral (jsc#SLE-15847). +- drm/tegra: output: Do not put OF node twice (jsc#SLE-15847). +- drm/tegra: sor: Don't warn on probe deferral (jsc#SLE-15847). +- cpufreq: tegra186: Fix get frequency callback (jsc#SLE-15847). +- memory: tegra: Remove GPU from DRM IOMMU group (jsc#SLE-15847). +- drm/tegra: Properly reference count the DDC I2C adapter + (jsc#SLE-15847). +- iommu/tegra-smmu: Prune IOMMU group when it is released + (jsc#SLE-15847). +- iommu/tegra-smmu: Balance IOMMU group reference count + (jsc#SLE-15847). +- iommu/tegra-smmu: Set IOMMU group name (jsc#SLE-15847). +- cpufreq: tegra186: Fix initial frequency (jsc#SLE-15847). +- commit 9e4289a + +- crypto: qat - fix configuration of iov threads (jsc#SLE-14454). +- commit 4028436 + +- crypto: qat - num_rings_per_bank is device dependent + (jsc#SLE-14454). +- crypto: qat - mask device capabilities with soft straps + (jsc#SLE-14454). +- commit a55dc52 + +- Bluetooth: btmtksdio: Add the missed release_firmware() in + mtk_setup_firmware() (git-fixes). +- Bluetooth: btusb: Add the missed release_firmware() in + btusb_mtk_setup_firmware() (git-fixes). +- Bluetooth: hci_h5: fix memory leak in h5_close (git-fixes). +- Bluetooth: Fix slab-out-of-bounds read in + hci_le_direct_adv_report_evt() (git-fixes). +- Bluetooth: Fix null pointer dereference in hci_event_packet() + (git-fixes). +- ath10k: Release some resources in an error handling path + (git-fixes). +- ath10k: Fix an error handling path (git-fixes). +- ath6kl: fix enum-conversion warning (git-fixes). +- commit 35aef63 + +- ath10k: Fix the parsing error in service available event + (git-fixes). +- commit ae02c89 + +- Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate + resources walks" (git-fixes). +- commit 2779aa4 + +- ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of() + (git-fixes). +- commit 4c7929f + +- ASoC: max98390: Fix error codes in max98390_dsm_init() + (git-fixes). +- commit 9ec9be4 + +- soundwire: intel: fix another unused-function warning + (jsc#SLE-16518). +- soundwire: master: use pm_runtime_set_active() on add + (jsc#SLE-16518). +- soundwire: qcom: Fix build failure when slimbus is module + (jsc#SLE-16518). +- commit 5c4cbf1 + +- Move upstreamed soundwire patches into sorted section +- commit 9be4676 + +- IB/srpt: Fix memory leak in srpt_add_one (bsc#1152489) +- commit da75bee + +- soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute + (jsc#SLE-16518). +- commit d23ae0b + +- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1152489) +- commit 4f3475b + +- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1152489) +- commit c98a089 + +- RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() (bsc#1152489) +- commit baad43e + +- ASoC: SOF: Intel: hda: fix the condition passed to + sof_dev_dbg_or_err (jsc#SLE-16518). +- ASoC: SOF: modify the SOF_DBG flags (jsc#SLE-16518). +- ASoC: SOF: Intel: hda: remove duplicated status dump + (jsc#SLE-16518). +- ASoC: SOF: imx: update kernel-doc description (jsc#SLE-16518). +- ASoC: topology: Fix wrong size check (jsc#SLE-16518). +- ASoC: topology: Add missing size check (jsc#SLE-16518). +- ASoC: SOF: Intel: add SoundWire support for ADL-S + (jsc#SLE-16518). +- ASoC: Intel: common: add ACPI matching tables for Alder Lake + (jsc#SLE-16518). +- ASoC: Intel: cht_bsw_nau8824: Change SSP2-Codec DAI id to 0 + (jsc#SLE-16518). +- ASoC: Intel: cht_bsw_nau8824: Drop compress-cpu-dai bits + (jsc#SLE-16518). +- ASoC: intel: sof_rt5682: Add support for tgl_rt1011_rt5682 + (jsc#SLE-16518). +- commit df54797 + +- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1152489) +- commit db44ceb + +- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (bsc#1152489) +- commit 1de4514 + +- IB/rdmavt: Fix sizeof mismatch (bsc#1152489) +- commit 677c5ba + +- ASoC: SOF: trace: Add runtime trace filtering mechanism + (jsc#SLE-16518). +- ASoC: SOF: control: fix cppcheck warning in + snd_sof_volume_info() (jsc#SLE-16518). +- ASoC: SOF: Intel: hda: add sof_icl_ops for ICL platforms + (jsc#SLE-16518). +- ASoC: SOF: ops: modify the signature of stall op + (jsc#SLE-16518). +- ASoC: SOF: ext_manifest: parse cavs extra config data elem + (jsc#SLE-16518). +- ASoC: SOF: Intel: hda: define parse_platform_ext_manifest op + (jsc#SLE-16518). +- ASoC: SOF: ops: add parse_platform_ext_manifest() op + (jsc#SLE-16518). +- ASoC: SOF: Add `memory_info` file to debugfs (jsc#SLE-16518). +- ASoC: SOF: Change section comment for SOF_IPC_TEST_ + (jsc#SLE-16518). +- ASoC: SOF: Improve code alignment in header.h (jsc#SLE-16518). +- ASoC: SOF: ext_manifest: Parse firmware config dictionary + (jsc#SLE-16518). +- ASoC: SOF: nocodec: modify DAI link definitions (jsc#SLE-16518). +- ASoC: SOF: IPC: fix implicit type overflow (jsc#SLE-16518). +- commit 478e999 + +- ASoC: SOF: Intel: allow for coexistence between SOF and catpt + drivers (jsc#SLE-16518). +- Update config files. +- commit f7947cd + +- ALSA: hda: intel-dsp-config: ignore dsp_driver parameter for + PCI legacy devices (jsc#SLE-16518). +- commit 63ddb05 + +- ASoC: Intel: broadwell: set card and driver name dynamically + (jsc#SLE-16518). +- ALSA: hda: intel-dsp-config: add Broadwell ACPI DSP driver + selection (jsc#SLE-16518). +- commit dbb4f88 + +- ASoC: SOF: Intel: allow for coexistence between SOF and Atom/SST + drivers (jsc#SLE-16518). +- Update config files. +- commit 5c50712 + +- crypto: qat - update IV in software (jsc#SLE-14454). +- Refresh patches.suse/QAT-add-suse_kabi_padding.patch. +- commit 02c439a + +- crypto: qat - remove unused function (jsc#SLE-14454). +- commit edc1305 + +- ASoC: Intel: Atom: add dynamic selection of DSP driver + (jsc#SLE-16518). +- commit 7c727eb + +- ASoC: SOF: acpi: add dynamic selection of DSP driver + (jsc#SLE-16518). +- commit 14933b4 + +- ASoC: Intel: byt/cht: set pm ops dynamically (jsc#SLE-16518). +- commit 5bab293 + +- ASoC: Intel: boards: byt/cht: set card and driver name at run + time (jsc#SLE-16518). +- commit 8837dc6 + +- ALSA: hda: intel-dsp-config: add helper for ACPI DSP driver + selection (jsc#SLE-16518). +- commit 18cdfb4 + +- ASoC: Intel: bdw-rt5677: add missing pm_ops (jsc#SLE-16518). +- commit 25029ef + +- ASoC: Intel: Boards: tgl_max98373: add dpcm_capture flag for + speaker_smart_amp (jsc#SLE-16518). +- commit d6b111c + +- ASoC: topology: Simplify remove_widget function (jsc#SLE-16518). +- commit b057eed + +- ASoC: topology: Remove empty functions (jsc#SLE-16518). +- commit 3f721cb + +- ASoC: topology: Change allocations to resource managed + (jsc#SLE-16518). +- commit ea837e4 + +- ASoC: topology: Unify all device references (jsc#SLE-16518). +- commit 10328ad + +- ASoC: topology: Remove multistep topology loading + (jsc#SLE-16518). +- commit 364e86e + +- ASoC: topology: Remove unused functions from topology API + (jsc#SLE-16518). +- commit 0dc5676 + +- ASoC: soc-acpi: add helper to identify parent driver + (jsc#SLE-16518). +- commit d308530 + +- ASoC: Intel: broadwell: add missing pm_ops (jsc#SLE-16518). +- commit bab05a6 + +- ASoC: SOF: control: override volume info callback + (jsc#SLE-16518). +- commit 67c8df2 + +- ASoC: SOF: Intel: add hw specific PCM constraints + (jsc#SLE-16518). +- commit 02c0e0b + +- ASoC: SOF: relax PCM period and buffer size constraints + (jsc#SLE-16518). +- commit ce00821 + +- ASoC: Fix 7/8 spaces indentation in Kconfig (jsc#SLE-16518). +- commit 53e4ae3 + +- ASoC: intel: SND_SOC_INTEL_KEEMBAY should depend on ARCH_KEEMBAY + (jsc#SLE-16518). +- commit a961770 + +- ASoC: Intel: keembay: use inclusive language for bclk and fsync + (jsc#SLE-16518). +- commit 726a785 + +- ASoC: Intel: atom: use inclusive language for SSP bclk/fsync + (jsc#SLE-16518). +- commit 3078a9f + +- ASoC: SOF: use inclusive language for bclk and fsync + (jsc#SLE-16518). +- commit d738d67 + +- ASoC: topology: use inclusive language for bclk and fsync + (jsc#SLE-16518). +- commit 3e92b8e + +- ASoC: SOF: Intel: fix Kconfig dependency for + SND_INTEL_DSP_CONFIG (jsc#SLE-16518). +- commit 65bf32d + +- ASoC: SOF: Intel: fix Kconfig punctuation and wording + (jsc#SLE-16518). +- commit e2d566a + +- ASoC: SOF: Kconfig: fix Kconfig punctuation and wording + (jsc#SLE-16518). +- commit 32e6a72 + +- ASoC: SOF: imx: fix Kconfig punctuation (jsc#SLE-16518). +- commit f4194f0 + +- ASoC: Intel: sof_sdw: add quirk for new TigerLake-SDCA device + (jsc#SLE-16518). +- commit 7aadcdd + +- ASoC: SOF: loader: do not warn about unknown firmware headers + (jsc#SLE-16518). +- commit 1bf0f28 + +- ASoC: intel: sof_rt5682: Add quirk for Dooly (jsc#SLE-16518). +- commit 8100bff + +- ASoC: intel: sof_rt5682: Add support for cml_rt1015_rt5682 + (jsc#SLE-16518). +- commit bb5fa3d + +- ASoC: SOF: sof-audio: remove goto used for force-nocodec support + (jsc#SLE-16518). +- commit 81aeb29 + +- ASoC: SOF: topology: remove const in sizeof() (jsc#SLE-16518). +- commit 66b10d3 + +- ASoC: SOF: control: remove const in sizeof() (jsc#SLE-16518). +- commit 2b84b77 + +- ASoC: SOF: Intel: hda: use semicolons rather than commas to + separate statements (jsc#SLE-16518). +- commit 3f2432e + +- inet_ecn: Fix endianness of checksum update when setting ECT(1) + (git-fixes). +- commit 492cf46 + +- ASoC: Intel: bytcr_rt5651: use semicolons rather than commas + to separate statements (jsc#SLE-16518). +- commit 6d8047e + +- ASoC: SOF: Intel: initial support for Alderlake-S + (jsc#SLE-13489). +- Update config files. +- commit fac4baf + +- ASoC: amd: support other audio modes for raven (git-fixes). +- ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe + (broken BIOS) (git-fixes). +- ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision) + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140 + (git-fixes). +- ASoC: Intel: Boards: tgl_max98373: update TDM slot_width + (git-fixes). +- ASoC: amd: Return -ENODEV for non-existing ACPI call + (git-fixes). +- ASoC: amd: Downgrade print level for invalid ACP mode + (git-fixes). +- commit 7df7491 + +- ALSA: hda/ca0132 - Add ZxR surround DAC setup (git-fixes). +- ALSA: hda/ca0132 - Add 8051 PLL write helper functions + (git-fixes). +- ALSA: hda/ca0132 - Remove now unnecessary DSP setup functions + (git-fixes). +- ALSA: hda/ca0132 - Ensure DSP is properly setup post-firmware + download (git-fixes). +- ALSA: hda/ca0132 - Add 8051 exram helper functions (git-fixes). +- ALSA: hda/ca0132 - Add stream port remapping function + (git-fixes). +- ALSA: hda/ca0132 - Reset codec upon initialization (git-fixes). +- ALSA: hda/hdmi: fix silent stream for first playback to DP + (git-fixes). +- ALSA: seq: Use bool for snd_seq_queue internal flags + (git-fixes). +- ALSA: hda/ca0132: Move unsol callback setups to parser + (git-fixes). +- ALSA: compress: allow pause and resume during draining + (git-fixes). +- ALSA: hdspm: Fix fall-through warnings for Clang (git-fixes). +- ALSA: remove unneeded break (git-fixes). +- commit 24cbc87 + +- ASoC: amd: change clk_get() to devm_clk_get() and add missed + checks (git-fixes). +- ASoC: cx2072x: Fix doubly definitions of Playback and Capture + streams (git-fixes). +- ASoC: meson: fix COMPILE_TEST error (git-fixes). +- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes). +- ASoC: wm8998: Fix PM disable depth imbalance on error + (git-fixes). +- ASoC: pcm: DRAIN support reactivation (git-fixes). +- ASoC: ti: davinci-mcasp: remove always zero of + davinci_mcasp_get_dt_params (git-fixes). +- ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified + mode (git-fixes). +- ASoC: tegra20-spdif: remove "default m" (git-fixes). +- ASoC: wm_adsp: remove "ctl" from list on error in + wm_adsp_create_control() (git-fixes). +- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes). +- ASoC: SOF: control: fix size checks for ext_bytes control .get() + (git-fixes). +- commit 8f99a8a + +- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes). +- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes). +- commit 4d4db90 + +- ALSA: hda: Fix regressions on clear and reconfig sysfs + (git-fixes). +- commit f6ae090 + +- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes). +- ALSA: rawmidi: Access runtime->avail always in spinlock + (git-fixes). +- ALSA: seq: remove useless function (git-fixes). +- commit 87f324b + +- ALSA: hda/realtek - Add supported for more Lenovo ALC285 + Headset Button (git-fixes). +- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with + ALC255 (git-fixes). +- ALSA: hda/realtek - Enable headset mic of ASUS X430UN with + ALC256 (git-fixes). +- ALSA: hda/realtek: make bass spk volume adjustable on a yoga + laptop (git-fixes). +- ALSA: hda/hdmi: packet buffer index must be set before reading + value (git-fixes). +- ALSA: hda/hdmi: always print pin NIDs as hexadecimal + (git-fixes). +- ALSA: hda/proc - print DP-MST connections (git-fixes). +- commit b46aa44 + +- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes). +- ALSA: usb-audio: Fix control 'access overflow' errors from chmap + (git-fixes). +- ALSA: usb-audio: Add implicit fb support for Steinberg UR22 + (git-fixes). +- ALSA: usb-audio: Add quirk for Pioneer DJ DDJ-SR2 (git-fixes). +- ALSA: usb-audio: Add support for Pioneer DJ DDJ-RR controller + (git-fixes). +- commit cbe79ef + +- Move upstreamed USB-audio patches into sorted section +- commit 6078fcf + +- scsi: fnic: Validate io_req before others (bsc#1175079). +- scsi: fnic: Set scsi_set_resid() only for underflow + (bsc#1175079). +- scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG() + (bsc#1175079). +- scsi: fnic: Avoid looping in TRANS ETH on unload (bsc#1175079). +- scsi: fnic: Change shost_printk() to FNIC_FCS_DBG() + (bsc#1175079). +- commit 140fd58 + +- sched/fair: Fix overutilized update in enqueue_task_fair() (git-fixes) +- commit aad16e5 + +- sched: correct SD_flags returned by tl->sd_flags() (git-fixes) +- commit 323fa02 + +- sched/fair: Refill bandwidth before scaling (git-fixes) +- commit 6f148d9 + +- sched/fair: Fix race between runtime distribution and (git-fixes) +- commit 73cd7f5 + +- sched/fair: Fix wrong cpu selecting from isolated domain (git-fixes) +- commit c4c367e + +- Update + patches.suse/HID-Fix-slab-out-of-bounds-read-in-hid_field_extract.patch + (bsc#1180052). + Identified as security issue. bsc added. +- commit 02607b9 + +- Update + patches.suse/HID-Fix-slab-out-of-bounds-read-in-hid_field_extract.patch + (bsc#1180052). + Patch identified as security issue. bsc added. +- commit 88ee41b + +- mm: memcg: fix memcg reclaim soft lockup (VM Functionality, + bsc#1180056). +- commit 3a73547 + +- crypto: caam - fix printing on xts fallback allocation error + path (git-fixes). +- commit fd68750 + +- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() + (git-fixes). +- commit e1943c2 + +- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() + (git-fixes). +- commit 9a7e1fb + +- iommu/hyper-v: Remove I/O-APIC ID check from + hyperv_irq_remapping_select() (jsc#SLE-16823). +- iommu/amd: Fix IOMMU interrupt generation in X2APIC mode + (jsc#SLE-16823). +- iommu/amd: Fix union of bitfields in intcapxt support + (jsc#SLE-16823). +- x86/ioapic: Correct the PCI/ISA trigger type selection + (jsc#SLE-16823). +- commit 2f4c498 + +- x86/ioapic: Use I/O-APIC ID for finding irqdomain, not index + (jsc#SLE-16823). +- x86/hyperv: Enable 15-bit APIC ID if the hypervisor supports it + (jsc#SLE-16823). +- x86/kvm: Enable 15-bit extension when + KVM_FEATURE_MSI_EXT_DEST_ID detected (jsc#SLE-16823). +- iommu/hyper-v: Disable IRQ pseudo-remapping if 15 bit APIC + IDs are available (jsc#SLE-16823). +- x86/apic: Support 15 bits of APIC ID in MSI where available + (jsc#SLE-16823). +- x86/ioapic: Handle Extended Destination ID field in RTE + (jsc#SLE-16823). +- iommu/vt-d: Simplify intel_irq_remapping_select() + (jsc#SLE-16823). +- x86: Kill all traces of irq_remapping_get_irq_domain() + (jsc#SLE-16823). +- x86/ioapic: Use irq_find_matching_fwspec() to find remapping + irqdomain (jsc#SLE-16823). +- x86/hpet: Use irq_find_matching_fwspec() to find remapping + irqdomain (jsc#SLE-16823). +- iommu/hyper-v: Implement select() method on remapping irqdomain + (jsc#SLE-16823). +- iommu/vt-d: Implement select() method on remapping irqdomain + (jsc#SLE-16823). +- iommu/amd: Implement select() method on remapping irqdomain + (jsc#SLE-16823). +- x86/apic: Add select() method on vector irqdomain + (jsc#SLE-16823). +- genirq/irqdomain: Implement get_name() method on irqchip fwnodes + (jsc#SLE-16823). +- x86/ioapic: Generate RTE directly from parent irqchip's MSI + message (jsc#SLE-16823). +- x86/ioapic: Cleanup IO/APIC route entry structs (jsc#SLE-16823). +- x86/io_apic: Cleanup trigger/polarity helpers (jsc#SLE-16823). +- x86/msi: Remove msidef.h (jsc#SLE-16823). +- x86/pci/xen: Use msi_msg shadow structs (jsc#SLE-16823). +- x86/kvm: Use msi_msg shadow structs (jsc#SLE-16823). +- PCI: vmd: Use msi_msg shadow structs (jsc#SLE-16823). +- iommu/amd: Use msi_msg shadow structs (jsc#SLE-16823). +- iommu/intel: Use msi_msg shadow structs (jsc#SLE-16823). +- x86/msi: Provide msi message shadow structs (jsc#SLE-16823). +- genirq/msi: Allow shadow declarations of msi_msg:: $member + (jsc#SLE-16823). +- x86/hpet: Move MSI support into hpet.c (jsc#SLE-16823). +- x86/apic: Always provide irq_compose_msi_msg() method for + vector domain (jsc#SLE-16823). +- x86/apic: Cleanup destination mode (jsc#SLE-16823). +- x86/apic: Get rid of apic:: Dest_logical (jsc#SLE-16823). +- x86/apic: Replace pointless apic:: Dest_logical usage + (jsc#SLE-16823). +- x86/apic: Cleanup delivery mode defines (jsc#SLE-16823). +- x86/devicetree: Fix the ioapic interrupt type table + (jsc#SLE-16823). +- x86/apic/uv: Fix inconsistent destination mode (jsc#SLE-16823). +- x86/msi: Only use high bits of MSI address for DMAR unit + (jsc#SLE-16823). +- x86/apic: Fix x2apic enablement without interrupt remapping + (jsc#SLE-16823). +- commit e68f7b8 + +- Update patch reference for audit security fix (CVE-2020-0444 bsc#1180027) +- commit 8236de7 + +- Update patch reference for HID security fix (CVE-2020-0465 bsc#1180029) +- commit c0d38cb + +- Update + patches.suse/SUNRPC-Fix-SUNRPC-Add-len-parameter-to-gss_unwrap.patch + (git-fixes). +- commit c1a6212 + +- btrfs: qgroup: don't try to wait flushing if we're already holding a transaction (bsc#1179575). +- commit 7eae617 + +- supported.conf: Mark exfat as fully supported (bsc#1179882) + Moves exfat from kernel-default-extra to kernel-default +- commit 619a3f5 + +- s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY + (bsc#1179611 LTC#190155). +- commit 8805bd5 + +- s390/pci: adaptation of iommu to multifunction (bsc#1179611 + LTC#190155). +- Refresh patches.suse/s390-pci-create-zpci-bus. +- Refresh patches.suse/s390-pci-handling-multifunctions. +- commit 18ace9e + +- s390/purgatory: do not build purgatory with kcov, kasan and + friends (bsc#1179603 LTC#190152). +- commit 2fdc981 + +- s390/qeth: Remove pnso workaround (bsc#1179565 LTC#190112). +- commit 3eaa0fe + +- net/smc: fix direct access to ib_gid_addr->ndev in + smc_ib_determine_gid() (bsc#1179205 LTC#189977). +- net/smc: fix matching of existing link groups (bsc#1179205 + LTC#189977). +- commit 0e174e5 + +- Update config files. +- Delete + patches.suse/1842-xen-add-helpers-to-allocate-unpopulated-memory.patch. + As discussed with Juergen Gross per email, the patch might break xen + guests and is not strictly required for the DRM backport. + v2. As mentioned by Jessica, remove CONFIG_XEN_UNPOPULATED_ALLOC as it + also goes away. +- commit 2d34f4b + +- hwmon: (amd_energy) modify the visibility of the counters + (jsc#SLE-14262 bsc#1178760). +- hwmon: (amd_energy) Improve the accumulation logic + (jsc#SLE-14262). +- hwmon: (amd_energy) optimize accumulation interval + (jsc#SLE-14262). +- hwmon: (amd_energy) Move label out of accumulation structure + (jsc#SLE-14262). +- commit 4692751 + +- PCI: tegra: Disable LTSSM during L2 entry (bsc#1179344). +- PCI: tegra: Check return value of tegra_pcie_init_controller() + (bsc#1179344). +- PCI: tegra: Continue unconfig sequence even if parts fail + (bsc#1179344). +- PCI: tegra: Set DesignWare IP version (bsc#1179344). +- PCI: tegra: Fix ASPM-L1SS advertisement disable code + (bsc#1179344). +- commit 9846dd7 + +- Delete patches.suse/PCI-dwc-Move-dw_pcie_setup_rc-to-DWC-common-code.patch. + References: bsc#1179344 +- commit bdaf386 + +- blacklist.conf: correct the cherry-picked commit ID +- commit 48385ea + +- Update patch reference tags for missing CVE entries +- commit 24c7af3 + +- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes). +- s390/qeth: fix tear down of async TX buffers (git-fixes). +- s390/qeth: fix af_iucv notification race (git-fixes). +- s390/qeth: delay draining the TX buffers (git-fixes). +- s390: add 3f program exception handler (git-fixes). +- s390/cpuinfo: show processor physical address (git-fixes). +- commit 15840e9 + +- s390/qeth: make af_iucv TX notification call more robust + (bsc#1179604 LTC#190151). +- commit 1d3596d + +- ACPI: EC: PM: Flush EC work unconditionally after wakeup + (jsc#SLE-16407). +- ACPI: EC: PM: s2idle: Extend GPE dispatching debug message + (jsc#SLE-16407). +- commit a21778d + +- ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive + (jsc#SLE-16407). +- ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late() + (jsc#SLE-16407). +- commit eb134e5 + +- x86/apic/vector: Fix ordering in vector assignment (bsc#1156315). +- genirq/matrix: Deal with the sillyness of for_each_cpu() on UP (bsc#1156315). +- commit 108604c + +- genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() + (jsc#SLE-16407). +- ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake() + (jsc#SLE-16407). +- platform/x86: intel_int0002_vgpio: Use + acpi_register_wakeup_handler() (jsc#SLE-16407). +- ACPI: PM: Add acpi_register_wakeup_handler() (jsc#SLE-16407). +- ACPI: PM: s2idle: Refine active GPEs check (jsc#SLE-16407). +- ACPI: EC: Fix flushing of pending work (jsc#SLE-16407). +- platform/x86: intel_int0002_vgpio: Pass irqchip when adding + gpiochip (jsc#SLE-16407). +- platform/x86: intel_int0002_vgpio: Use device_init_wakeup + (jsc#SLE-16407). +- commit 7f8bb95 + +- SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") + (git-fixes). +- blacklist.conf: + Doesn't cause a regression once the previous two patches are included. +- SUNRPC: Fix GSS privacy computation of auth->au_ralign + (git-fixes). +- SUNRPC: Add "@len" parameter to gss_unwrap() (git-fixes). +- commit de10d89 + +- blacklist.conf: two git-fixes that break kabi too much +- commit 7df1e74 + +- blacklist.conf: Add a duplicate +- commit 5592171 + +- ACPICA: Preserve memory opregion mappings (jsc#SLE-16407). +- ACPICA: Replace one-element array with flexible-array + (jsc#SLE-16407). +- ACPICA: iASL: add new OperationRegion subtype keyword + PlatformRtMechanism (jsc#SLE-16407). +- ACPICA: Fix required parameters for _NIG and _NIH + (jsc#SLE-16407). +- ACPICA: Disassembler: ignore AE_ALREADY_EXISTS status when + parsing create operators (jsc#SLE-16407). +- ACPICA: Move acpi_gbl_next_cmd_num definition to acglobal.h + (jsc#SLE-16407). +- ACPICA: Make acpi_protocol_lengths static (jsc#SLE-16407). +- platform/x86: sony-laptop: Make resuming thermal profile safer + (jsc#SLE-16407). +- platform/x86: sony-laptop: SNC calls should handle BUFFER types + (jsc#SLE-16407). +- ACPICA: utilities: fix sprintf() (jsc#SLE-16407). +- ACPICA: acpiexec: remove redeclaration of + acpi_gbl_db_opt_no_region_support (jsc#SLE-16407). +- ACPICA: Change PlatformCommChannel ASL keyword to PCC + (jsc#SLE-16407). +- ACPICA: Fix a couple of typos (jsc#SLE-16407). +- ACPICA: use acpi_size instead of u32 for prefix_path_length + (jsc#SLE-16407). +- ACPICA: cast length arguement to acpi_ns_build_normalized_path() + as u32 (jsc#SLE-16407). +- ACPICA: cast the result of the pointer difference to u32 + (jsc#SLE-16407). +- ACPICA: Table Manager: Update comments in a function header + (jsc#SLE-16407). +- ACPICA: Enable sleep button on ACPI legacy wake (jsc#SLE-16407). +- ACPICA: Fix a comment "enable" fixed events -> "disable" + all fixed events (jsc#SLE-16407). +- ACPICA: ASL-ASL+ converter: make root file a parameter for + cv_init_file_tree (jsc#SLE-16407). +- ACPICA: ASL-ASL+ converter: remove function parameters from + cv_init_file_tree() (jsc#SLE-16407). +- ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE + (jsc#SLE-16407). +- ACPI: PM: s2idle: Check fixed wakeup events in + acpi_s2idle_wake() (jsc#SLE-16407). +- ACPI: PM: s2idle: Prevent spurious SCIs from waking up the + system (jsc#SLE-16407). +- ACPICA: Introduce acpi_any_gpe_status_set() (jsc#SLE-16407). +- ACPI: PM: s2idle: Avoid possible race related to the EC GPE + (jsc#SLE-16407). +- ACPI/sleep: Convert acpi_wakeup_address into a function + (jsc#SLE-16407). +- ACPICA: All acpica: Update copyrights to 2020 Including tool + signons (jsc#SLE-16407). +- ACPICA: Dispatcher: always generate buffer objects for ASL + create_field() operator (jsc#SLE-16407). +- ACPICA: debugger: fix spelling mistake "adress" -> "address" + (jsc#SLE-16407). +- ACPI: PM: s2idle: Rework ACPI events synchronization + (jsc#SLE-16407). +- ACPI: EC: Rework flushing of pending work (jsc#SLE-16407). +- ACPICA: debugger: remove leading whitespaces when converting + a string to a buffer (jsc#SLE-16407). +- ACPICA: acpiexec: initialize all simple types and field units + from user input (jsc#SLE-16407). +- ACPICA: debugger: add field unit support for + acpi_db_get_next_token (jsc#SLE-16407). +- ACPICA: debugger: surround field unit output with braces '{' + (jsc#SLE-16407). +- ACPICA: debugger: add command to dump all fields of particular + subtype (jsc#SLE-16407). +- ACPICA: utilities: add flag to only display data when dumping + buffers (jsc#SLE-16407). +- ACPICA: More Clang changes (jsc#SLE-16407). +- ACPICA: Win OSL: Replace get_tick_count with get_tick_count64 + (jsc#SLE-16407). +- ACPICA: Results from Clang (jsc#SLE-16407). +- ACPI: PM: Drop Dell XPS13 9360 from LPS0 Idle _DSM blacklist + (jsc#SLE-16407). +- ACPICA: Add "Windows 2019" string to _OSI support + (jsc#SLE-16407). +- ACPICA: Differentiate Windows 8.1 from Windows 8 + (jsc#SLE-16407). +- ACPICA: Fully deploy ACPI_PRINTF_LIKE macro (jsc#SLE-16407). +- ACPICA: Fix issues with arg types within printf format strings + (jsc#SLE-16407). +- ACPICA: Increase total number of possible Owner IDs + (jsc#SLE-16407). +- ACPICA: Debugger: remove redundant assignment on obj_desc + (jsc#SLE-16407). +- ACPI: PM: s2idle: Always set up EC GPE for system wakeup + (jsc#SLE-16407). +- ACPI: PM: s2idle: Avoid rearming SCI for wakeup unnecessarily + (jsc#SLE-16407). +- PM: suspend: Fix platform_suspend_prepare_noirq() + (jsc#SLE-16407). +- intel-hid: intel-vbtn: Avoid leaking wakeup_mode set + (jsc#SLE-16407). +- ACPI: PM: s2idle: Execute LPS0 _DSM functions with suspended + devices (jsc#SLE-16407). +- ACPI: EC: PM: Make acpi_ec_dispatch_gpe() print debug message + (jsc#SLE-16407). +- ACPI: EC: PM: Consolidate some code depending on PM_SLEEP + (jsc#SLE-16407). +- ACPI: PM: s2idle: Eliminate acpi_sleep_no_ec_events() + (jsc#SLE-16407). +- ACPI: PM: s2idle: Switch EC over to polling during "noirq" + suspend (jsc#SLE-16407). +- ACPI: PM: s2idle: Add acpi.sleep_no_lps0 module parameter + (jsc#SLE-16407). +- ACPI: PM: s2idle: Rearrange lps0_device_attach() + (jsc#SLE-16407). +- ACPI: PM: Set up EC GPE for system wakeup from drivers that + need it (jsc#SLE-16407). +- PM: sleep: Simplify suspend-to-idle control flow + (jsc#SLE-16407). +- ACPI: PM: Set s2idle_wakeup earlier and clear it later + (jsc#SLE-16407). +- ACPI: EC: Return bool from acpi_ec_dispatch_gpe() + (jsc#SLE-16407). +- ACPICA: Return u32 from acpi_dispatch_gpe() (jsc#SLE-16407). +- PCI: irq: Introduce rearm_wake_irq() (jsc#SLE-16407). +- commit 632d617 + +- timers: Always keep track of next expiry (bsc#1179365) +- commit ee6d011 + +- pinctrl: intel: Actually disable Tx and Rx buffers on GPIO + request (git-fixes). +- pinctrl: jasperlake: Fix HOSTSW_OWN offset (git-fixes). +- pinctrl: jasperlake: Unhide SPI group of pins (git-fixes). +- commit 256e3b8 + +- ALSA: usb-audio: workaround for iface reset issue (bsc#1178203). +- commit 4121b01 + +- mmc: block: Fixup condition for CMD13 polling for RPMB requests + (git-fixes). +- pinctrl: aspeed: Fix GPIO requests on pass-through banks + (git-fixes). +- pinctrl: baytrail: Avoid clearing debounce value when turning + it off (git-fixes). +- pinctrl: merrifield: Set default bias in case no particular + value given (git-fixes). +- gpio: mvebu: fix potential user-after-free on probe (git-fixes). +- clk: renesas: r9a06g032: Drop __packed for portability + (git-fixes). +- USB: serial: ch341: sort device-id entries (git-fixes). +- USB: serial: ch341: add new Product ID for CH341A (git-fixes). +- USB: serial: option: add support for Thales Cinterion EXS82 + (git-fixes). +- USB: serial: option: add Fibocom NL668 variants (git-fixes). +- commit 4d00577 + +- timers: Recalculate next timer interrupt only when necessary (bsc#1179365) +- commit 5f04bac + +- timers: Lower base clock forwarding threshold (bsc#1179365) +- commit 72a03ba + +- timers: Remove must_forward_clk (bsc#1179365) +- commit c3083a1 + +- timers: Spare timer softirq until next expiry (bsc#1179365) +- commit 1eaa492 + +- timers: Expand clk forward logic beyond nohz (bsc#1179365) +- commit c14e398 + +- timers: Reuse next expiry cache after nohz exit (bsc#1179365) +- commit 8c6d890 + +- timers: Optimize _next_timer_interrupt() level iteration (bsc#1179365) +- commit 74e8303 + +- timers: Add comments about calc_index() ceiling work (bsc#1179365) +- commit 1709f40 + +- timers: Move trigger_dyntick_cpu() to enqueue_timer() (bsc#1179365) +- commit 79e5013 + +- timers: Use only bucket expiry for base->next_expiry value (bsc#1179365) +- commit dc787a8 + +- timers: Preserve higher bits of expiration on index (bsc#1179365) +- commit 242bf50 + +- pstore: Fix linking when crypto API disabled (jsc#SLE-16304). +- commit cf4291d + +- mtd: Support kmsg dumper based on pstore/blk (jsc#SLE-16304). +- Update config files. +- supported.conf: add mtdpstore +- commit ffec888 + +- pstore/blk: Introduce "best_effort" mode (jsc#SLE-16304). +- pstore/blk: Support non-block storage devices (jsc#SLE-16304). +- pstore/blk: Provide way to query pstore configuration + (jsc#SLE-16304). +- pstore/zone: Provide way to skip "broken" zone for MTD devices + (jsc#SLE-16304). +- commit 278b9b6 + +- Documentation: Add details for pstore/blk (jsc#SLE-16304). +- commit f35da88 + +- pstore/zone,blk: Add ftrace frontend support (jsc#SLE-16304). +- Update config files. +- commit e482e99 + +- pstore/zone,blk: Add console frontend support (jsc#SLE-16304). +- Update config files. +- commit 8e4487a + +- pstore/zone,blk: Add support for pmsg frontend (jsc#SLE-16304). +- Update config files. +- commit 03d39a5 + +- pstore/blk: Introduce backend for block devices (jsc#SLE-16304). +- Update config files. +- mark fs/pstore as supported +- commit 587a2b4 + +- pstore/zone: Introduce common layer to manage storage zones + (jsc#SLE-16304). +- commit ba9c226 + +- ramoops: Add "max-reason" optional field to ramoops DT node + (jsc#SLE-16304). +- pstore/ram: Introduce max_reason and convert dump_oops + (jsc#SLE-16304). +- pstore/platform: Pass max_reason to kmesg dump (jsc#SLE-16304). +- printk: Introduce kmsg_dump_reason_str() (jsc#SLE-16304). +- printk: honor the max_reason field in kmsg_dumper + (jsc#SLE-16304). +- printk: Collapse shutdown types into a single dump reason + (jsc#SLE-16304). +- commit e8792b6 + +- pstore/ftrace: Provide ftrace log merging routine + (jsc#SLE-16304). +- pstore/ram: Refactor ftrace buffer merging (jsc#SLE-16304). +- pstore/ram: Refactor DT size parsing (jsc#SLE-16304). +- pstore/ram: Adjust module param permissions to reflect reality + (jsc#SLE-16304). +- pstore/platform: Move module params after declarations + (jsc#SLE-16304). +- pstore/platform: Use backend name for console registration + (jsc#SLE-16304). +- pstore/platform: Switch pstore_info::name to const + (jsc#SLE-16304). +- pstore: Make sure console capturing will restart + (jsc#SLE-16304). +- pstore: Remove filesystem records when backend is unregistered + (jsc#SLE-16304). +- pstore: Do not leave timer disabled for next backend + (jsc#SLE-16304). +- commit 8204cca + +- pstore: Add locking around superblock changes (jsc#SLE-16304). +- commit 21099a7 + +- pstore: Refactor pstorefs record list removal (jsc#SLE-16304). +- commit 989da98 + +- pstore: Add proper unregister lock checking (jsc#SLE-16304). +- commit eed4072 + +- pstore: Convert "records_list" locking to mutex (jsc#SLE-16304). +- commit 5292e89 + +- pstore: Rename "allpstore" to "records_list" (jsc#SLE-16304). +- commit 70a8404 + +- pstore: Convert "psinfo" locking to mutex (jsc#SLE-16304). +- commit df8a1eb + +- pstore: Rename "pstore_lock" to "psinfo_lock" (jsc#SLE-16304). +- commit 5e29b75 + +- pstore: Drop useless try_module_get() for backend + (jsc#SLE-16304). +- Refresh + patches.suse/pstore_disable_efi_backend_by_default.patch. +- commit de00068 + +- pstore/ram: Replace zero-length array with flexible-array member + (jsc#SLE-16304). +- commit 992f876 + +- pstore/ram: remove unnecessary ramoops_unregister_dummy() + (jsc#SLE-16304). +- commit b76e837 + +- powerpc/perf: Exclude kernel samples while counting events in + user space (jsc#SLE-13513 bsc#1179950 ltc#190285). +- powerpc/perf: MMCR0 control for PMU registers under PMCC=00 + (jsc#SLE-13513 bsc#1179950 ltc#190285). +- powerpc/perf: Fix to update cache events with l2l3 events in + power10 (jsc#SLE-13513 bsc#1179950 ltc#190285). +- powerpc/perf: Fix to update generic event codes for power10 + (jsc#SLE-13513 bsc#1179950 ltc#190285). +- powerpc/perf: Add generic and cache event list for power10 DD1 + (jsc#SLE-13513 bsc#1179950 ltc#190285). +- powerpc/perf: Fix the PMU group constraints for threshold + events in power10 (jsc#SLE-13513 bsc#1179950 ltc#190285). +- powerpc/perf: Update the PMU group constraints for l2l3 events + in power10 (jsc#SLE-13513 bsc#1179950 ltc#190285). +- powerpc/perf: Fix to update radix_scope_qual in power10 + (jsc#SLE-13513 bsc#1179950 ltc#190285). +- powerpc/perf: Invoke per-CPU variable access with disabled + interrupts (jsc#SLE-13513 bsc#1179950 ltc#190285). +- commit da98715 + +- supported.conf: enable pwm-fan + Jetson AGX Xavier uses pwm-fan to contol fan speed. + References: bsc#1179597 +- commit 134e477 + +- btrfs: fix readahead hang and use-after-free after removing + a device (bsc#1179963). +- commit 170193e + +- btrfs: fix use-after-free on readahead extent after failure + to create it (bsc#1179963). +- commit 1429b0b + +- series.conf: cleanup +- update upstream repository URL: + patches.suse/ibmvnic-add-some-debugs.patch +- move unsortable patches out of sorted section: + patches.suse/cifs-set_root_ses-ipc.patch + patches.suse/powerpc-rtas-fix-typo-of-ibm-open-errinjct-in-rtas-f.patch +- commit 059dfec + +- series.conf: cleanup +- update upstream reference and move into "almost mainline" section: + patches.suse/nvme-fc-avoid-calling-_nvme_fc_abort_outstanding_ios-from-interrupt-context.patch +- commit e446234 + +- mm/memory_hotplug: shrink zones when offlining memory + (bsc#1177679). +- commit ffb1814 + +- ARM: 8943/1: Fix topology setup in case of CPU hotplug for + CONFIG_SCHED_MC (jsc#SLE-16614 jsc#SLE-13640). +- commit 66cc853 + +- Revert "geneve: pull IP header before ECN decapsulation" + (git-fixes). +- can: softing: softing_netdev_open(): fix error handling + (git-fixes). +- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes). +- commit dff69af + +- drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel (bsc#1152489) +- commit 68423a3 + +- ibmvnic: fix rx buffer tracking and index management in + replenish_rx_pool partial success (bsc#1179929 ltc#189960). +- commit e63190a + +- IB/hfi1: Ensure correct mm is used at all times (bsc#1179878 + CVE-2020-27835). +- commit f84fcc4 + +- Update patches.suse/tty-Fix-pgrp-locking-in-tiocspgrp.patch + (git-fixes bsc#1179745 CVE-2020-29661). +- Update patches.suse/tty-Fix-session-locking.patch (bsc#1179745 + CVE-2020-29660). + Add CVE numbers. +- commit 034f28b + +- fail_function: Remove a redundant mutex unlock (bsc#1149032). +- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count + (bsc#1149032). +- commit 7d88c68 + +- blacklist.conf: Blacklist some lockdep updates +- commit 2f42c43 + +- kABI: genirq: add back irq_create_mapping (bsc#1065729). +- commit 0788f47 + +- genirq/irqdomain: Add an irq_create_mapping_affinity() function + (bsc#1065729). +- commit 1e1b021 + +- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 + ltc#159753 git-fixes bsc#1179888 ltc#190253). +- kernel/cpu: add arch override for clear_tasks_mm_cpumask() + mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888 + ltc#190253). +- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest + kernels (bsc#1179888 ltc#190253). +- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation + (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253). +- commit 8cba4ab + +- powerpc/64s/powernv: Fix memory corruption when saving SLB + entries on MCE (jsc#SLE-9246 git-fixes). +- commit a63cfa4 + +- powerpc/pseries: Pass MSI affinity to irq_create_mapping() + (bsc#1065729). +- ibmvnic: delay next reset if hard reset fails (bsc#1094840 + ltc#167098 git-fixes). +- ibmvnic: restore adapter state on failed reset (bsc#1152457 + ltc#174432 git-fixes). +- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 + git-fixes). +- ibmvnic: enhance resetting status check during module exit + (bsc#1065729). +- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues + (FATE#322021 bsc#1040855 ltc#155067 git-fixes). +- ibmvnic: notify peers when failover and migration happen + (bsc#1044120 ltc#155423 git-fixes). +- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 + ltc#171853 git-fixes). +- commit 00d731f + +- clocksource/drivers/arm_arch_timer: validate arch_timer_rate + (jsc#SLE-16614 jsc#SLE-13640). +- commit 4f4514c + +- arm64: use activity monitors for frequency invariance + (jsc#SLE-16614 jsc#SLE-13640). +- arm: Use common cpu_topology structure and functions + (jsc#SLE-16614 jsc#SLE-13640). +- cpu-topology: Move cpu topology code to common code + (jsc#SLE-16614 jsc#SLE-13640). +- commit 83df8e6 + +- powerpc/64s/exception: KVM Fix for host DSI being taken in + HPT guest MMU context (jsc#SLE-9246 git-fixes). +- powerpc/64s: Fix KVM system reset handling when + CONFIG_PPC_PSERIES=y (jsc#SLE-9246 git-fixes). +- commit 2b2f0ec + +- powerpc/64s: Fix allnoconfig build since uaccess flush + (bsc#1177666 git-fixes). +- commit 87d1aa2 + +- KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing + ESB page (bsc#1156395). +- commit be0ace4 + +- ibmvnic: add some debugs (bsc#1179896 ltc#190255). +- commit 0ec6de5 + +- powerpc/rtas: fix typo of ibm,open-errinjct in rtas filter + (CVE-2020-27777 bsc#1179107 bsc#1179887 ltc#190092). +- commit 8fcc087 + +- nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from + interrupt context (bsc#1177326). +- commit c6fa2f3 + +- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes). +- commit e552615 + +- blacklist.conf: 310e3a4b5a4f ("tracing: Remove WARN_ON in start_thread()") + Not really necessary. Just a WARN_ON(). We may reevaluate if someone + reports it. +- commit b62e034 + +- cpufreq: add function to get the hardware max frequency + (jsc#SLE-16614 jsc#SLE-13640). +- commit 4ef407e + +- Documentation: arm64: document support for the AMU extension + (jsc#SLE-16614 jsc#SLE-13640). +- commit 814a63c + +- arm64/kvm: disable access to AMU registers from kvm guests + (jsc#SLE-16614 jsc#SLE-13640). +- commit 23654f6 + +- arm64: trap to EL1 accesses to AMU counters from EL0 + (jsc#SLE-16614 jsc#SLE-13640). +- commit 1ffcffa + +- arm64: add support for the AMU extension v1 (jsc#SLE-16614 + jsc#SLE-13640). +- Update config files. +- Refresh patches.suse/arm64-Detect-the-ARMv8.4-TTL-feature.patch. +- Refresh + patches.suse/arm64-tlb-Detect-the-ARMv8.4-TLBI-RANGE-feature.patch. +- Refresh + patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. +- commit db66333 + +- Update config files: drop CONFIG_IP_PNP again + CONFIG_IP_PNP was enabled as a result of Leap config merge, but it + makes little sense without the built-in network drivers. Drop it again. +- commit 43358fd + +- Update config files to disable CONFIG_DEBUG_SECTION_MISMATCH (bsc#1177403) +- commit 0b57f6d + +- fix patches metadata +- fix Patch-mainline: + patches.suse/0001-HMAT-Register-memory-side-cache-after-parsing.patch + patches.suse/0001-HMAT-Skip-publishing-target-info-for-nodes-with-no-o.patch + patches.suse/0001-mm-userfaultfd-do-not-access-vma-vm_mm-after-calling.patch +- commit 35937c0 + +- iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs + (bsc#1179652). +- commit fc46361 + +- nvme-fabrics: allow to queue requests for live queues + (git-fixes). +- nvme-tcp: cancel async events before freeing event struct + (git-fixes). +- nvme-rdma: cancel async events before freeing event struct + (git-fixes). +- nvme-fc: cancel async events before freeing event struct + (git-fixes). +- commit bd7db2d + +- nvme: Revert: Fix controller creation races with teardown + (git-fixes). +- Delete patches.kabi/nvme-kABI-fixes-for-nvme_ctrl.patch. +- commit 6f82fb0 + +- arm64: cpufreq: revert cppc to v5.10 level + References: bsc#1179585 + cppc_cpufreq is being initialized without checking if + acpi_cppc_processor_probe() succeeded. Revert to v5.10 to keep the old + behavior for now. +- commit dc7e817 + +- nvme-multipath: fix deadlock due to head->lock (git-fixes). +- nvme: don't protect ns mutation with ns->head->lock (git-fixes). +- nvme-multipath: fix deadlock between ana_work and scan_work + (git-fixes). +- commit d1a90c1 + +- nvme-fc: remove nvme_fc_terminate_io() (bsc#1177326). +- nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery + (bsc#1177326). +- nvme-fc: remove err_work work item (bsc#1177326). +- nvme-fc: track error_recovery while connecting (bsc#1177326). +- nvme-fc: shorten reconnect delay if possible for FC (git-fixes). +- nvme-fc: wait for queues to freeze before calling (git-fixes). +- nvme-fc: fix error loop in create_hw_io_queues (git-fixes). +- nvme-fc: fix io timeout to abort I/O (bsc#1177326). +- nvme-pci: properly print controller address (git-fixes). +- commit 42e24bd + +- nvme-tcp: optimize queue io_cpu assignment for multiple queue + (git-fixes). +- Refresh + patches.suse/nvme-tcp-have-queue-prod-cons-send-list-become-a-lli.patch. +- commit b1bde16 + +- nvme-tcp: fix possible leakage during error flow (git-fixes). +- commit a68cfb4 + +- random: try to actively add entropy rather than passively wait for it (bsc#1178404). +- commit f78131b + +- Input: xpad - support Ardwiino Controllers (git-fixes). +- Input: i8042 - add ByteSpeed touchpad to noloop table + (git-fixes). +- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes). +- commit 8f84738 + +- x86/insn-eval: Use new for_each_insn_prefix() macro to loop + over prefixes bytes (bsc#1152489). +- commit 73ffec0 + +- x86/uprobes: Do not use prefixes.nbytes when looping over + prefixes.bytes (bsc#1152489). +- commit 0b28903 + +- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1152489). +- commit d839ba5 + +- io_uring: grab ->fs as part of async offload (bsc#1179434 + CVE-2020-29373). +- commit b260e71 + +- blacklist.conf: Append 'drm/i915: Avoid mixing integer types during batch copies' +- commit 7318e0c + +- blacklist.conf: Append 'drm/i915: Clear the repeater bit on HDCP disable' +- commit c9b3793 + +- blacklist.conf: Append 'drm/i915: Fix sha_text population code' +- commit 3c40ed1 + +- blacklist.conf: Append 'drm/i915/gem: Delay tracking the GEM context until it is registered' +- commit 57a9af9 + +- blacklist.conf: Append 'drm/amd/powerplay: Fix hardmins not being sent to SMU for RV' +- commit 3708b97 + +- blacklist.conf: Append 'drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl()' +- commit 13ab26a + +- Update + patches.suse/media-xirlink_cit-add-missing-descriptor-sanity-chec.patch + (bsc#1168952 CVE-2020-11668). + Added CVE number +- commit a0ec304 + +- blacklist.conf: Append 'drm/i915/gem: Delay tracking the GEM context until it is registered' +- commit b9b8698 + +- drm/imx: tve remove extraneous type qualifier (bsc#1152489) +- commit ef93a79 + +- drm/vc4: hdmi: Avoid sleeping in atomic context (bsc#1152489) + Backporting changes: + * context fixes +- commit 507bd66 + +- drm/panfrost: increase readl_relaxed_poll_timeout values (bsc#1152472) + Backporting changes: + * context fixes +- commit c82949a + +- drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (bsc#1152489) + Backporting changes: + * context fixes +- commit 56c13b8 + +- drm/vc4: crtc: Rework a bit the CRTC state code (bsc#1152472) + Backporting changes: + * context fixes +- commit e8c9179 + +- drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (bsc#1152489) + Backporting changes: + * context fixes +- commit 620be39 + +- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1152489) +- commit fa753cd + +- drm: mxsfb: check framebuffer pitch (bsc#1152472) + Backporting changes: + * context fixes +- commit 0dd9c60 + +- drm/panfrost: Ensure GPU quirks are always initialised (bsc#1152489) +- commit c088e37 + +- drm/crc-debugfs: Fix memleak in crc_control_write (bsc#1152472) +- commit 7cf7f8b + +- drm: rcar-du: Put reference to VSP device (bsc#1152489) +- commit 3aca956 + +- drm/radeon: Prefer lower feedback dividers (bsc#1152489) +- commit 7479884 + +- drm/amdgpu: pass NULL pointer instead of 0 (bsc#1152489) + Backporting changes: + * context fixes +- commit 7cc3993 + +- drm/amd/display: Fix wrong return value in dm_update_plane_state() (bsc#1152489) +- commit 7638845 + +- drm/gma500: fix error check (bsc#1152472) + Backporting changes: + * context fixes +- commit e0b3dc4 + +- drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel (bsc#1152472) + Backporting changes: + * context fixes +- commit aaeda6a + +- drm/vkms: fix xrgb on compute crc (bsc#1152472) + Backporting changes: + * changed filename from vkms_composer.c to vkms_crc.c + * context fixes +- commit 84538b3 + +- drm: mxsfb: Remove fbdev leftovers (bsc#1152472) + Backporting changes: + * context fixes +- commit 7b29584 + +- drm/sun4i: sun8i-csc: Secondary CSC register correction (bsc#1152489) +- commit c09dba1 + +- drm/vc4/vc4_hdmi: fill ASoC card owner (bsc#1152489) +- commit afa801d + +- drm/mediatek: Add missing put_device() call in (bsc#1152472) +- commit 2465a49 + +- drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (bsc#1152472) + Backporting changes: + * context fixes + * adapted to function layout +- commit 187e3d3 + +- drm/mediatek: Add exception handing in mtk_drm_probe() if component (bsc#1152472) +- commit 39014a3 + +- drm/i915: Fix sha_text population code (bsc#1152489) + Backporting changes: + * context fixes + * adapted I/O functions to old driver +- commit d501c26 + +- fbcon: Remove the superfluous break (bsc#1152472) +- commit e00dc98 + +- video: fbdev: radeon: Fix memleak in radeonfb_pci_register (bsc#1152472) +- commit 9657792 + +- video: fbdev: sis: fix null ptr dereference (bsc#1152472) +- commit d833a20 + +- speakup: Reject setting the speakup line discipline outside + of speakup (CVE-2020-27830 bsc#1179656). +- commit ec50953 + +- tty: Fix ->session locking (bsc#1179745). +- commit a9a2af9 + +- Update patches.suse/tty-Fix-pgrp-locking-in-tiocspgrp.patch + (git-fixes bsc#1179745). +- commit 556ded3 + +- Update + patches.suse/mm-slub-add-missing-tid-bump-in-kmem_cache_alloc_bulk.patch + (CVE-2020-29370, bsc#1179435, bsc#1167657, VM functionality). +- add reference to CVE and its bsc +- commit cc58091 + +- patches.suse/iommu-amd-Increase-interrupt-remapping-table-limit-t.patch: + (bsc#1179652). +- commit 34c2dd2 + +- blacklist.conf: Blacklist fdeb17c70c9e +- commit 392d677 + +- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716). +- commit c86f418 + +- reiserfs: Fix oops during mount (bsc#1179715). +- commit 89f9917 + +- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714). +- commit 20af897 + +- reiserfs: Initialize inode keys properly (bsc#1179713). +- commit 2b68a22 + +- udf: Fix memory leak when mounting (bsc#1179712). +- commit 816f9a3 + +- fs: Don't invalidate page buffers in block_write_full_page() + (bsc#1179711). +- commit 8f6f5ed + +- mm/error_inject: Fix allow_error_inject function signatures + (bsc#1179710). +- commit 2c7612f + +- libfs: fix error cast of negative value in simple_attr_write() + (bsc#1179709). +- commit 246e7d7 + +- jbd2: fix up sparse warnings in checkpoint code (bsc#1179707). +- commit 15002ce + +- ubifs: journal: Make sure to not dirty twice for auth nodes + (bsc#1179704). +- commit 0185a1d + +- ubifs: dent: Fix some potential memory leaks while iterating + entries (bsc#1179703). +- commit 32b7d27 + +- ubifs: xattr: Fix some potential memory leaks while iterating + entries (bsc#1179690). +- commit 950038e + +- ubifs: mount_ubifs: Release authentication resource in error + handling path (bsc#1179689). +- commit 0b68da4 + +- ubifs: Don't parse authentication mount options in remount + process (bsc#1179688). +- commit 391f198 + +- ubifs: Fix a memleak after dumping authentication mount options + (bsc#1179687). +- commit 3c605f4 + +- iomap: Set all uptodate bits for an Uptodate page (bsc#1179685). +- commit 8e539c4 + +- iomap: Mark read blocks uptodate in write_begin (bsc#1179684). +- commit d032f23 + +- iomap: Clear page error before beginning a write (bsc#1179683). +- commit da58998 + +- blacklist.conf: Blacklist 50b7d8568008 +- commit cc769c4 + +- fs/ufs: avoid potential u32 multiplication overflow + (bsc#1179682). +- commit 8289be8 + +- fs/minix: remove expected error message in block_to_path() + (bsc#1179681). +- commit 0ea255e + +- fs/minix: fix block limit check for V1 filesystems + (bsc#1179680). +- commit 06199cf + +- fs/minix: set s_maxbytes correctly (bsc#1179679). +- commit 69dd22c + +- fs/minix: reject too-large maximum file size (bsc#1179678). +- commit c5b4a77 + +- fs/minix: don't allow getting deleted inodes (bsc#1179677). +- commit cbd9376 + +- fs/minix: check return value of sb_getblk() (bsc#1179676). +- commit 86706a5 + +- ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename + (bsc#1179675). +- commit 7055a2f + +- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() + (bsc#1179673). +- commit d17d948 + +- ext4: correctly report "not supported" for {usr,grp}jquota + when !CONFIG_QUOTA (bsc#1179672). +- commit ace06ac + +- ext4: limit entries returned when counting fsmap records + (bsc#1179671). +- commit 869362f + +- ext4: fix leaking sysfs kobject after failed mount + (bsc#1179670). +- commit 2855c18 + +- x86/mce: Do not overwrite no_way_out if mce_end() fails + (bsc#1152489). +- commit 016650c + +- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1152489) +- commit b293ffc + +- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1152489) +- commit 2686c41 + +- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1152489) +- commit e7b302f + +- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1152489) +- commit 428c91c + +- RDMA/hns: Add check for the validity of sl configuration (bsc#1152489) +- commit 1cb3ce0 + +- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1152489) +- commit 8c66138 + +- RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work (bsc#1152489) +- commit a38a25c + +- RDMA/hns: Set the unsupported wr opcode (bsc#1152489) +- commit e06fae1 + +- RDMA/qedr: Fix iWARP active mtu display (bsc#1152489) +- commit d610dee + +- qede: Notify qedr when mtu has changed (bsc#1152489) +- commit 98fc763 + +- RDMA/qedr: Fix resource leak in qedr_create_qp (bsc#1152489) +- commit bdb50f5 + +- RDMA/qedr: Fix inline size returned for iWARP (bsc#1152489) +- commit 1a57d92 + +- RDMA/qedr: Fix use of uninitialized field (bsc#1152489) +- commit 6926fdb + +- RDMA/qedr: Fix doorbell setting (bsc#1152489) +- commit 7085d43 + +- RDMA/qedr: Fix qp structure memory leak (bsc#1152489) +- commit 15f0227 + +- RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() (bsc#1152489) +- commit 6fda3ed + +- RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary (bsc#1152489) +- commit e3d4c09 + +- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1152489) +- commit f007f05 + +- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1152489) +- commit b4a4680 + +- IB/mlx4: Add support for MRA (bsc#1152489) +- commit d8e693f + +- IB/mlx4: Add and improve logging (bsc#1152489) +- commit d9fbac5 + +- IB/isert: Fix unaligned immediate-data handling (bsc#1152489) +- commit ff723af + +- nvme-rdma: handle unexpected nvme completion data length + (bsc#1178612). +- commit 302adf9 + +- nvme-tcp: avoid repeated request completion (bsc#1179519). +- nvme-rdma: avoid repeated request completion (bsc#1179519). +- nvme-tcp: avoid race between time out and tear down + (bsc#1179519). +- nvme-rdma: avoid race between time out and tear down + (bsc#1179519). +- nvme: introduce nvme_sync_io_queues (bsc#1179519). +- nvme-rdma: fix reset hang if controller died in the middle of + a reset (bsc#1179519). +- nvme-rdma: fix timeout handler (bsc#1179519). +- nvme-rdma: serialize controller teardown sequences + (bsc#1179519). +- nvme-tcp: fix reset hang if controller died in the middle of + a reset (bsc#1179519). +- nvme-tcp: fix timeout handler (bsc#1179519). +- nvme-tcp: serialize controller teardown sequences (bsc#1179519). +- nvme: have nvme_wait_freeze_timeout return if it timed out + (bsc#1179519). +- nvme-fabrics: don't check state NVME_CTRL_NEW for request + acceptance (bsc#1179519). +- nvme-rdma: fix controller reset hang during traffic + (bsc#1179519). +- nvme-tcp: fix controller reset hang during traffic + (bsc#1179519). +- nvme-tcp: optimize network stack with setting msg flags + (bsc#1179519). +- nvme-tcp: leverage request plugging (bsc#1179519). +- nvme-tcp: have queue prod/cons send list become a llist + (bsc#1179519). +- commit 2ed3c82 + +- RDMA/core: Fix reported speed and width (bsc#1152489) +- commit 8c599c6 + +- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1152489) +- commit cc6aac8 + +- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1152489) +- commit e9e9418 + +- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1152489) +- commit 940898b + +- RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (bsc#1152489) +- commit ccd3388 + +- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1152489) +- commit 687bd9b + +- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1152489) +- commit 4299c93 + +- RDMA/qedr: SRQ's bug fixes (bsc#1152489) +- commit 9e7f793 + +- nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have + (bsc#1179519). +- Refresh + patches.suse/0004-nvme-tcp-check-page-by-sendpage_ok-before-calling-ke.patch. +- commit 32b2bc0 + +- nvme-tcp: try to send request in queue_rq context (bsc#1179519). +- nvme-tcp: avoid scheduling io_work if we are already polling + (bsc#1179519). +- nvme-tcp: use bh_lock in data_ready (bsc#1179519). +- commit 0a88b1e + +- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1152489) +- commit 3d531e1 + +- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1152489) +- commit d46a4c5 + +- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1152489) +- commit 2094aae + +- RDMA/counter: Allow manually bind QPs with different pids to same counter (bsc#1152489) +- commit 309f664 + +- nvme-tcp: fix possible crash in recv error flow (bsc#1179519). +- commit 4c08b72 + +- RDMA/counter: Only bind user QPs in auto mode (bsc#1152489) +- commit 72cbdac + +- RDMA/rxe: Skip dgid check in loopback mode (bsc#1152489) +- commit e2d95da + +- IB/uverbs: Set IOVA on IB MR in uverbs layer (bsc#1152489) +- commit b8a964a + +- nvme-tcp: don't poll a non-live queue (bsc#1179519). +- Refresh + patches.suse/net-use-skb_queue_empty_lockless-in-busy-poll-contex.patch. +- commit f682d57 + +- RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (bsc#1152489) +- commit 3cc3811 + +- nvme-tcp: break from io_work loop if recv failed (bsc#1179519). +- nvme-tcp: move send failure to nvme_tcp_try_send (bsc#1179519). +- commit c56582a + +- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1152489) +- commit e074cd4 + +- asm-generic: Make msi.h a mandatory include/asm header + (jsc#SLE-16823). +- Refresh + patches.suse/powerpc-64s-Implement-queued-spinlocks-and-rwlocks.patch. +- commit 23f23de + +- iommu/vt-d: Fix compile error with CONFIG_PCI_ATS not set + (jsc#SLE-16823). +- commit 6568a78 + +- iommu/vt-d: Cure VF irqdomain hickup (jsc#SLE-16823). +- genirq/irqdomain: Make sure all irq domain flags are distinct + (jsc#SLE-16823). +- commit c29c85b + +- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270). +- commit c824489 + +- cifs: fix check of tcon dfs in smb1 (bsc#1178270). +- commit ff315b4 + +- cifs: Fix an error pointer dereference in cifs_mount() + (bsc#1178270). +- commit e5a8cdb + +- cifs: document and cleanup dfs mount (bsc#1178270). +- commit de6694e + +- cifs: only update prefix path of DFS links in + cifs_tree_connect() (bsc#1178270). +- commit 1f46cb8 + +- cifs: fix double free error on share and prefix (bsc#1178270). +- commit bf4c8ab + +- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect + (bsc#1178270). +- commit 947bd74 + +- cifs: handle empty list of targets in cifs_reconnect() + (bsc#1178270). +- commit 846daee + +- cifs: rename reconn_inval_dfs_target() (bsc#1178270). +- commit 12d8cf3 + +- cifs: reduce number of referral requests in DFS link lookups + (bsc#1178270). +- commit cc7ec21 + +- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into + cifs_tree_connect() (bsc#1178270). +- commit b6f05ac + +- cifs: get rid of unused parameter in reconn_setup_dfs_targets() + (bsc#1178270). +- commit a6a1916 + +- cifs: handle hostnames that resolve to same ip in failover + (bsc#1178270). +- commit cd8e61d + +- cifs: set up next DFS target before generic_ip_connect() + (bsc#1178270). +- commit 1099aff + +- cifs: fix leaked reference on requeued write (bsc#1178270). +- commit f474970 + +- cifs: fix uninitialised lease_key in open_shroot() + (bsc#1178270). +- commit dbce315 + +- cifs: ensure correct super block for DFS reconnect + (bsc#1178270). +- commit 5350fc5 + +- cifs: do not share tcons with DFS (bsc#1178270). +- commit c8f7b47 + +- cifs: add NULL check for ses->tcon_ipc (bsc#1178270). +- commit 0e24399 + +- mm/userfaultfd: do not access vma->vm_mm after calling + handle_userfault() (bsc#1179204). +- commit 6bb3d8f + +- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (jsc#SLE-16823). +- PCI: MSI: Fix Kconfig dependencies for PCI_MSI_ARCH_FALLBACKS + (jsc#SLE-16823). +- x86/apic/msi: Unbreak DMAR and HPET MSI (jsc#SLE-16823). +- iommu/amd: Remove domain search for PCI/MSI (jsc#SLE-16823). +- iommu/vt-d: Remove domain search for PCI/MSI (jsc#SLE-16823). +- x86/irq: Make most MSI ops XEN private (jsc#SLE-16823). +- x86/irq: Cleanup the arch_*_msi_irqs() leftovers + (jsc#SLE-16823). +- PCI/MSI: Make arch_.*_msi_irq fallbacks selectable + (jsc#SLE-16823). +- Update config files. + PCI_MSI_ARCH_FALLBACKS is now auto-selected. +- x86/pci: Set default irq domain in pcibios_add_device() + (jsc#SLE-16823). +- iommm/amd: Store irq domain in struct device (jsc#SLE-16823). +- iommm/vt-d: Store irq domain in struct device (jsc#SLE-16823). +- x86/xen: Wrap XEN MSI management into irqdomain (jsc#SLE-16823). +- irqdomain/msi: Allow to override msi_domain_alloc/free_irqs() + (jsc#SLE-16823). +- x86/xen: Consolidate XEN-MSI init (jsc#SLE-16823). +- x86/xen: Rework MSI teardown (jsc#SLE-16823). +- x86/xen: Make xen_msi_init() static and rename it to + xen_hvm_msi_init() (jsc#SLE-16823). +- PCI/MSI: Provide pci_dev_has_special_msi_domain() helper + (jsc#SLE-16823). +- PCI_vmd_Mark_VMD_irqdomain_with_DOMAIN_BUS_VMD_MSI + (jsc#SLE-16823). +- irqdomain/msi: Provide DOMAIN_BUS_VMD_MSI (jsc#SLE-16823). +- x86/irq: Initialize PCI/MSI domain at PCI init time + (jsc#SLE-16823). +- Refresh + patches.suse/x86-paravirt-allow-hypervisor-specific-vmmcall-handling-under-sev-es. +- x86/pci: Reducde #ifdeffery in PCI init code (jsc#SLE-16823). +- x86/irq: Move apic_post_init() invocation to one place + (jsc#SLE-16823). +- x86/msi: Use generic MSI domain ops (jsc#SLE-16823). +- x86/msi: Consolidate MSI allocation (jsc#SLE-16823). +- PCI/MSI: Rework pci_msi_domain_calc_hwirq() (jsc#SLE-16823). +- x86/irq: Consolidate UV domain allocation (jsc#SLE-16823). +- x86/irq: Consolidate DMAR irq allocation (jsc#SLE-16823). +- x86_ioapic_Consolidate_IOAPIC_allocation (jsc#SLE-16823). +- x86/msi: Consolidate HPET allocation (jsc#SLE-16823). +- x86/irq: Prepare consolidation of irq_alloc_info + (jsc#SLE-16823). +- iommu/irq_remapping: Consolidate irq domain lookup + (jsc#SLE-16823). +- iommu/amd: Consolidate irq domain getter (jsc#SLE-16823). +- iommu/vt-d: Consolidate irq domain getter (jsc#SLE-16823). +- x86/irq: Add allocation type for parent domain retrieval + (jsc#SLE-16823). +- x86_irq_Rename_X86_IRQ_ALLOC_TYPE_MSI_to_reflect_PCI_dependency + (jsc#SLE-16823). +- x86/msi: Remove pointless vcpu_affinity callback + (jsc#SLE-16823). +- x86/msi: Move compose message callback where it belongs + (jsc#SLE-16823). +- genirq/chip: Use the first chip in irq_chip_compose_msi_msg() + (jsc#SLE-16823). +- PCI: vmd: Dont abuse vector irqomain as parent (jsc#SLE-16823). +- x86/init: Remove unused init ops (jsc#SLE-16823). +- iommu/amd: Prevent NULL pointer dereference (jsc#SLE-16823). +- irqdomain: Export irq_domain_update_bus_token (jsc#SLE-16823). +- KVM: x86: Fixes posted interrupt check for IRQs delivery modes + (jsc#SLE-16823). +- x86/apic/msi: Plug non-maskable MSI affinity race + (jsc#SLE-16823). +- Refresh + patches.suse/genirq-Add-protection-against-unsafe-usage-of-generi.patch. +- Refresh + patches.suse/msft-hv-2119-irqdomain-treewide-Keep-firmware-node-unconditionall.patch. +- KVM: X86: Use APIC_DEST_* macros properly in + kvm_lapic_irq.dest_mode (jsc#SLE-16823). +- commit 3ea20e1 + +- HMAT: Skip publishing target info for nodes with no online + memory (bsc#1178660). +- HMAT: Register memory-side cache after parsing (bsc#1178660). +- commit c10070c + +- RDMA/core: Free DIM memory in error unwind (bsc#1152489) +- commit 21b1eaa + +- RDMA/core: Stop DIM before destroying CQ (bsc#1152489) +- commit 5bb1399 + +- scsi: core: Return BLK_STS_AGAIN for ALUA transitioning + (bsc#1165933, bsc#1171000). +- commit 56a64e3 + +- ALSA: usb-audio: Fix MOTU M-Series quirks (bsc#1178203). +- ALSA: usb-audio: Fix quirks for other BOSS devices + (bsc#1178203). +- ALSA: usb-audio: Add implicit_fb module option (bsc#1178203). +- ALSA: usb-audio: Add generic implicit fb parsing (bsc#1178203). +- ALSA: usb-audio: Factor out the implicit feedback quirk code + (bsc#1178203). +- ALSA: usb-audio: Quirk for BOSS GT-001 (bsc#1178203). +- ALSA: usb-audio: Show sync endpoint information in proc outputs + (bsc#1178203). +- ALSA: usb-audio: Use unsigned char for iface and altsettings + fields (bsc#1178203). +- ALSA: usb-audio: Replace slave/master terms (bsc#1178203). +- ALSA: usb-audio: Simplify rate_min/max and rates set up + (bsc#1178203). +- ALSA: usb-audio: Unify the code for the next packet size + calculation (bsc#1178203). +- ALSA: usb-audio: Drop unneeded snd_usb_substream fields + (bsc#1178203). +- ALSA: usb-audio: Refactoring endpoint URB deactivation + (bsc#1178203). +- ALSA: usb-audio: Use atomic_t for endpoint use_count + (bsc#1178203). +- ALSA: usb-audio: Constify audioformat pointer references + (bsc#1178203). +- ALSA: usb-audio: Fix possible stall of implicit fb packet + ring-buffer (bsc#1178203). +- ALSA: usb-audio: Refactor endpoint management (bsc#1178203). +- ALSA: usb-audio: Fix EP matching for continuous rates + (bsc#1178203). +- ALSA: usb-audio: Always set up the parameters after resume + (bsc#1178203). +- ALSA: usb-audio: Set callbacks via + snd_usb_endpoint_set_callback() (bsc#1178203). +- ALSA: usb-audio: Stop both endpoints properly at error + (bsc#1178203). +- ALSA: usb-audio: Simplify snd_usb_init_pitch() arguments + (bsc#1178203). +- ALSA: usb-audio: Simplify snd_usb_init_sample_rate() arguments + (bsc#1178203). +- ALSA: usb-audio: Pass snd_usb_audio object to quirk functions + (bsc#1178203). +- ALSA: usb-audio: Don't set altsetting before initializing + sample rate (bsc#1178203). +- ALSA: usb-audio: Add snd_usb_get_host_interface() helper + (bsc#1178203). +- ALSA: usb-audio: Drop keep_interface flag again (bsc#1178203). +- ALSA: usb-audio: Create endpoint objects at parsing phase + (bsc#1178203). +- ALSA: usb-audio: Avoid doubly initialization for implicit fb + (bsc#1178203). +- ALSA: usb-audio: Drop debug.h (bsc#1178203). +- ALSA: usb-audio: Simplify hw_params rules (bsc#1178203). +- ALSA: usb-audio: Add hw constraint for implicit fb sync + (bsc#1178203). +- ALSA: usb-audio: Move snd_usb_autoresume() call out of + setup_hw_info() (bsc#1178203). +- ALSA: usb-audio: Track implicit fb sync endpoint in audioformat + list (bsc#1178203). +- ALSA: usb-audio: Improve some debug prints (bsc#1178203). +- ALSA: usb-audio: Set and clear sync EP link properly + (bsc#1178203). +- ALSA: usb-audio: Add snd_usb_get_endpoint() helper + (bsc#1178203). +- ALSA: usb-audio: Check implicit feedback EP generically for UAC2 + (bsc#1178203). +- ALSA: usb-audio: Check valid altsetting at parsing rates for + UAC2/3 (bsc#1178203). +- ALSA: usb-audio: Don't call usb_set_interface() at trigger + callback (bsc#1178203). +- ALSA: usb-audio: Handle discrete rates properly in hw + constraints (bsc#1178203). +- commit 25f15d1 + +- prom_init: enable verbose prints (bsc#1178142 bsc#1180759). -- commit 745d3a7 +- commit c0bbedb +- scsi_dh_alua: set 'transitioning' state on unit attention + (bsc#1171000, bsc#1165933). +- commit cf7ac61 + +- scsi_dh_alua: return BLK_STS_AGAIN for ALUA transitioning state + (bsc#1165933, bsc#1171000). +- commit f6e8a74 + +- block: return status code in blk_mq_end_request() (bsc#1171000, + bsc#1165933). +- commit 0b97993 + kernel-firmware +- Update to version 20201218 (git commit 646f159690e2): + * make AP6212 in bananpi m2 plus/zero work + * linux-firmware: Update firmware file for Intel Bluetooth AX210 + * linux-firmware: Update firmware file for Intel Bluetooth AX200 + * linux-firmware: Update firmware file for Intel Bluetooth AX201 + * linux-firmware: Update firmware file for Intel Bluetooth 9560 + * linux-firmware: Update firmware file for Intel Bluetooth 9260 + * linux-firmware: add firmware for Lontium LT9611UXC DSI to HDMI bridge + * mediatek: update MT8173 VPU firmware to v1.1.6 + * QCA : Updated firmware files for WCN3991 +- Remove the already upstreamed extrawhence entry +- Update topic entry for lt9611uxc +- Update aliases from 5.10.x kernels + +- add banana pi brcm wireless symlinks to extrawhence + +- Update to version 20201130 (git commit 7455a3606674): + * linux-firmware: Update firmware file for Intel Bluetooth AX210 + * linux-firmware: Update firmware file for Intel Bluetooth AX210 + * i915: Add GuC firmware v49.0.1 for all platforms + * i915: Remove duplicate KBL DMC entry + * Mellanox: Add new mlxsw_spectrum firmware xx.2008.2018 + kernel-firmware:compressed +- Update to version 20201218 (git commit 646f159690e2): + * make AP6212 in bananpi m2 plus/zero work + * linux-firmware: Update firmware file for Intel Bluetooth AX210 + * linux-firmware: Update firmware file for Intel Bluetooth AX200 + * linux-firmware: Update firmware file for Intel Bluetooth AX201 + * linux-firmware: Update firmware file for Intel Bluetooth 9560 + * linux-firmware: Update firmware file for Intel Bluetooth 9260 + * linux-firmware: add firmware for Lontium LT9611UXC DSI to HDMI bridge + * mediatek: update MT8173 VPU firmware to v1.1.6 + * QCA : Updated firmware files for WCN3991 +- Remove the already upstreamed extrawhence entry +- Update topic entry for lt9611uxc +- Update aliases from 5.10.x kernels + +- add banana pi brcm wireless symlinks to extrawhence + +- Update to version 20201130 (git commit 7455a3606674): + * linux-firmware: Update firmware file for Intel Bluetooth AX210 + * linux-firmware: Update firmware file for Intel Bluetooth AX210 + * i915: Add GuC firmware v49.0.1 for all platforms + * i915: Remove duplicate KBL DMC entry + * Mellanox: Add new mlxsw_spectrum firmware xx.2008.2018 + kmod +- Update to v28 + * Add Zstandard to the supported compression formats using libzstd + (tests only - cannot be disabled in tests) + * Ignore ill-formed kernel command line, e.g. with "ivrs_acpihid[00:14.5]=AMD0020:0" + option in it + * Fix some memory leaks + * Fix 0-length builtin.alias.bin: it needs at least the index header + +- Backport upstream fix 0001-Fix-modinfo-F-always-shows-name-for-built-ins.patch + +- Update usr-lib-modprobe.patch to upstream submission (boo#1180821). +- Require libxslt-tools for xsltproc and use local stylesheet. + + no-stylesheet-download.patch + +- Add usr-lib-modprobe.patch [boo#1092648] + +- prepare usrmerge (boo#1029961) + +- Drop old RPM constructs from the build recipe. + +- Drop kmod-compat (boo#1173353): + The symlinks in kmod-compat are not obsolete. They are + desirable for kernel module autoload. The "kernel.modprobe" + sysctl references /sbin/modprobe, and changing it to + "/usr/bin/kmod load" is not possible, because this sysctl + specifies a single executable, not a command (so spaces will be + treated as part of the filename). + +- Update to release 27 + * Link to libcrypto rather than requiring openssl. + * Use PKCS#7 instead of CMS for parsing module signature to be + compatible with LibreSSL and OpenSSL < 1.1.0. + * Teach modinfo to parse modules.builtin.modinfo. When using + Linux kernel >= v5.2~rc1, it is possible to get module + information from this new file. + +- Enable PKCS#7 signature parsing again - requires openssl +- Fix testsuite build - requires kernel-default-devel + +- Update to new upstream release 26 + * depmod now handles parallel invocations better by protecting + the temporary files being used. + * modprobe has a new --show-exports option. Under the hood, + this reads the .symtab and .strtab sections rather than + __versions so it shows useful data even if kernel is + configured without modversions (CONFIG_MODVERSIONS). + * modinfo supports PKCS#7 parsing by using openssl. +- Replaced the asn1c-based parser by an openssl-based PKCS + parser. +- Remove libkmod-signature-Fix-crash-when-module-signature-is.patch, + libkmod-signature-pkcs-7-fix-crash-when-signer-info-.patch, + libkmod-signature-implement-pkcs7-parsing-with-asn1c.patch + (not accepted upstream) +- Remove enum.patch, + depmod-Prevent-module-dependency-files-corruption-du.patch, + depmod-Prevent-module-dependency-files-missing-durin.patch, + depmod-shut-up-gcc-insufficinet-buffer-warning.patch + (accepted upstream) + - * Add depmod-Prevent-module-dependency-files-corruption-du.patch - * Add depmod-Prevent-module-dependency-files-missing-durin.patch - * Add depmod-shut-up-gcc-insufficinet-buffer-warning.patch +- Add depmod-Prevent-module-dependency-files-corruption-du.patch +- Add depmod-Prevent-module-dependency-files-missing-durin.patch +- Add depmod-shut-up-gcc-insufficinet-buffer-warning.patch -- Remove enum padding constants, add enum.patch. +- Remove enum padding constants, add enum.patch (boo#1097869). -- Do not filter unsupported modules when running a vanilla kernel - (bnc#871066). New patch: - 0011-Do-not-filter-unsupported-modules-when-running-a-van.patch - -- Update to new upstream release 18 - * Calling depmod with modules creating a dependency loop will now - make depmod return an error and not update the indexes. This is - to protect the current index not being overridden by another - index that may cause a boot failure, depending on the buggy module. -- Remove last vestiges of gpg-offline -- Remove 0001-depmod-Make-dependency-loops-be-fatal.patch - (applied upstream) - -- Remove 0001-Fix-recursion-loop-in-mod_count_all_dependencies-whe.patch -- Add 0001-depmod-Make-dependency-loops-be-fatal.patch (upstream fix for bnc#872715) - -- Add 0001-Fix-recursion-loop-in-mod_count_all_dependencies-whe.patch - * Fix segfault at cycled deps (bnc#872715) - -- testsutie: Uncompress most modules (updated test-files.tar.xz) -- testsuite: Do not run tests with *.ko.gz if zlib is not enabled -- Disable compression support, as other tools do not support it - (e.g. module signing) - -- Remove the now obsolete test-files.tar.xz tarball - -- Updated to kmod 17 - * Do not require xsltproc for build - * Parse softdeps stored in kernel modules - * Add experimental python bindings (not enabled in the package yet) - * Misc bugfixes -- Deleted patches that went upstream. Only the unsupported modules - feature remains: - 0002-modprobe-Recognize-allow-unsupported-modules-on-comm.patch - 0003-libkmod-config-Recognize-allow_unsupported_modules-i.patch - 0009-libkmod-Implement-filtering-of-unsupported-modules-o.patch - 0010-modprobe-Implement-allow-unsupported-modules.patch - -- libkmod: Ignore errors from softdeps (bnc#831227) -- config: also parse softdeps from modules (bnc#831227) - -- libkmod-config,depmod: Accept special files as configuration - files, too -- libkmod-config: Only match dot before '=' in /proc/cmdline - -- Provide and obsolete module-init-tools (bnc#867442) - -- testsuite: Fix uname() during glibc startup - -- testsuite: Check the list of loaded modules after a test -- testsuite: Add test for modprobe --force -- testsuite: Do not provide finit_module(2) on older kernels -- Add some tests for kernels without finit_module(2) -- libkmod-module: Simplify kmod_module_insert_module() -- libkmod: Implement filtering of unsupported modules (fate#316971) -- modprobe: Implement --allow-unsupported-modules (fate#316971) -- make the %check section fatal - -- Remove "rmmod -w" documentation and getopt entry -- modprobe: Recognize --allow-unsupported-modules on commandline - (fate#316971) -- libkmod-config: Recognize allow_unsupported_modules in the - configuration (fate#316971) - -- Drop the non-upstream kmod-no-static.diff; the size difference is - negligible. - -- Update to new upstream release 16 - * The option to wait on module removal has been removed from the - kernel, and now from rmmod. The constant KMOD_REMOVE_NOWAIT in - libkmod is still there for backwards compatibility but it is - always enforced, passing O_NONBLOCK to delete_module(2). - -- Update to new upstream release 15 - * kmod static-nodes no longer fails if modules.devname does not exist - * Fix getting boolean parameter from kernel cmdline in case the - value is omitted - * kmod static-nodes creates parent directories if given a -o option -- Add kmod-no-static.diff - -- Update to new upstream release 14 - * Some bug fixes and a new "static-nodes" command to parse - modules.devname. - -- Update to new upstream release 13 - * depmod: --symbol-prefix actually requires an argument - * depmod: fix builtin symbols resolution when the prefix symbol is set - * libkmod: Use secure_getenv if available - * rmmod: Teach rmmod about builtin modules - * libkmod: add finit_module logic - * modprobe: Fix assertion on --show-depends with bogus config file - * Many other bugfixes see https://lwn.net/Articles/546711 - -- Update to new upstream release 12 - * Fix removing vermagic from module when told to force load a module - * Fix removing __versions section when told to force load a - module: we need to mangle the section header, not the section. - * modinfo no longer fails while loading a module from file when - path contains ".ko" substring - -- Require suse-module-tools now that it is present in Base:System -- kmod-compat depends on kmod, add that missing Requires. - -- Update to kmod-11 - * Fix testsuite defining symbols twice on 32 bit systems - * Allow to check generated files against correct ones - * libkmod now keeps a file opened after the first call to - * kmod_module_get_{info,versions,symbols,dependency_symbols}. This - reduces signficantly the amount of time depmod tool takes to - execute. Particularly if compressed modules are used. - * Remove --with-rootprefix from build system. It was not a great - idea after all and should not be use since it causes more harm - than benefits. - * Hide --wait option on rmmod. This feature is being targeted for - removal from kernel. rmmod still accepts this option, but it is - hidden now: man page and usage() says nothing about it and if - it is used, user will get a 10s sleep. This way we can check and - help if anyone is using this feature. - * Refactor message logging on all tools, giving proper prefix, - routing everything to syslog when asked for, etc. - * Fix parsing of modules.order when using compressed modules - * Usage messages go to stdout instead of stderr - * Fix memory leak in hash implementation - -- Provide the "modutils" virtual symbol -- Update to new upstream release 10 - * Read coresize from /sys if supported - * Add flag to kmod_module_probe_insert() to apply blacklisting - during probe only if mod is an alias. Now modprobe uses this - flag by default. - -- Update to new upstream release 9 - * build-sys: allow compressed modules in testsuite - * build-sys: Make dirs writable on rootfs creation - * depmod: use ferror and fclose to check for error - * depmod: return error when index is truncated due to ENOSPC - * depmod: fix coding-style issue in array declaration - * depmod: fail if any index could not be created - * depmod: don't return error if modules.builtin don't exist - * libkmod-util: split function for usec conversion - * libkmod-util: add missing stdbool.h include -- Fix broken testsuites on 32bit systems. - add: fix-32bits.diff - -- Restore patch descriptions - (and use `quilt setup` for rediff in future) - -- Update to new upstream release 8 - * doc: remove links to NULL going nowhere. - * modprobe: handle -ENOENT return from init_module. - * doc: silent man page generation and fix gtk-doc warnings. - * modprobe: fix typo in config dump: option->options. - -- Update to new upstream release 7 - * build-sys: don't set CFLAGS and LDFLAGS. - * build-sys: re-organize configure.ac. - * configure.ac: Move link only flags out of CFLAGS and into LDFLAGS. - * Add CC_CHECK_LDFLAGS_APPEND m4 macro. - * config: use order /etc, /run, /lib. - * modprobe: set log prio to 0 if user passed -q arg. - * modprobe: always try to remove all modules in command line. - * modprobe: don't check if module builtin to decide if it's builtin. - * modprobe: fix error path in removing modules. - -- place binary in /usr tree (UsrMerge project) - -- Update to new upstream release 6 - * New API: kmod_module_apply_filter, a function to apply filters - in a list of modules - * Lookup modules.builtin.bin to decide if a module is built into - the kernel - * Resolve infinite loops with softdeps and user configs with - install commands - -- Update to new upstream release 5 - * modprobe no longer works with paths: it only accepts module names - and/or aliases now. More code is now shared by libkmod and - modprobe. - -- Update to new upstream release 4 - * new APIs in libkmod: blacklists, install/remove commands, - aliases, options, softdeps and dumping indexes - -- Update to new upstream release 3 - * new APIs in libkmod: get symbols from module, parsing the ELF - section, dependency symbols, insert module like modprobe - * support for Xz-compressed modules - * the depmod tool - -- Use --enable-zlib and buildRequire zlib -- run make check - -- Initial package for build.opensuse.org - libdrm +- reenabled build of manual pages (switch from xsltproc to rst2man) + +- update to 2.4.104: + * headers: drm: Sync with drm-next + * Remove outdated comments about stdint.h + * Remove definitions duplicated from drm_mode.h + * xf86drmMode.h use ANSI C99 arrays + * Document drmModeConnection + * man: convert to reSTructuredText + * testsuite fixes + +- update to 2.4.103: + * xf86drm.c: Use integer logarithm. + * amdgpu: only enable security tests on raven family + * amdgpu: sync up amdgpu_drm.h with latest from kernel + * amdgpu: add marketing names from 20.40 + * intel: add INTEL_DG1_IDS to the pciids list + * amdgpu: add device IDs for Raven, Picasso and Renoir + * intel: sync i915_pciids.h with kernel + * amdgpu: Add Device IDs for Embedded Raven2 platforms + * intel: sync i915_pciids.h with kernel + * xf86drm.c: fix build failure + * core: use `O_RDONLY` instead of ambiguous `0` flag + * lots of tests/amdgpu updates + libical +- Add libical-read-v2-v3-data.patch: correctly read slim timezone + data (bsc#1178412). + libidn2 +- The library is actually dual licensed, GPL-2.0-or-later or LGPL-3.0-or-later, + match factory licenses (bsc#1180138) + libproxy-plugins +- Add libproxy-CVE-2020-25219.patch: Rewrite url::recvline to be + nonrecursive (boo#1176410 CVE-2020-25219). +- Add libproxy-fix-pac-buffer-overflow.patch: fix buffer overflow + when PAC is enabled (boo#1177143 CVE-2020-26154). + +- Build with KDE on Tumbleweed, Leap and SLE releases greater than + SLE-15-SP2 (jsc#SLE-12256). + +- Add libproxy-pxgsettings.patch: pxgsettings: use the correct + syntax to connect to the changed signal. + +- Remove few SLE11 conditions +- Fix build without python2 available + +- Convert package from multispec to multibuild. + +- Update Url tag to point to http://libproxy.github.io/libproxy/ +- Add libproxy-python3.7.patch: Support python 3.7 and 3.8. +- Drop py_requires: no longer needed. + +- Drop favor_gtk2 conditional. + libpwquality +- update to 1.4.4 + * e11f2bd Fix regression with enabling cracklib check + * 02e6728 Use make macros in rpm spec file + * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) +- update to 1.4.3 + * 1213d33 Update translation files + * a951fbe Add --disable-cracklib-check configure parameter + * 6a8845b fixup static compilation + * 92c6066 python: Add missing getters/setters for newly added settings + * bfef79d Add usersubstr check + * 09a2e65 pam_pwquality: Add debug message for the local_users_only option + * a6f7705 Fix some gcc warnings + * 8c8a260 pwmake: Properly validate the bits parameter. + * 7be4797 we use Fedora Weblate now + * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, + Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, + Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish) + +- update to 1.4.2: + * Fix regression in handling retry, enforce_for_root, and + local_users_only options introduced with the previous + release. + +- Register with pam-config in %post(un) + +- Add baselibs.conf + +- Update to version 1.4.1: + + Minor bugfix update of the library. +- Drop libpwquality-pythons.patch: Fixed upstream. Following this, + drop autoconf, automake and libtool BuildRequires and autoreconf + call. +- Use modern macros. + +- Do not recommend lang package. The lang package already has a + supplements. + +- Modernize spec-file by calling spec-cleaner + -- Update to version 1.2.4: - + Add Python3 module subpackage. - -- Avoid conflict in installation-images-openSUSE with cryptsetup: - + Only recommend, insted of Require cracklib-dict-full. - + Require cracklib-dict. - -- Update to version 1.2.3: - + Fix problem with parsing the pam_pwquality options. - + Treat empty user or password as NULL. - + Updated translations. - -- Update to version 1.2.2: - + Manual page fixes. - + Make it possible to set the maxsequence configuration value. - + Updated translations. - -- Update to version 1.2.1: - + Properly free pwquality settings. - + Add extern "C" to public header. - + Updated translations. - -- Cleanup for inclusion in Factory. -- Update to version 1.2.0: - + Add maxsequence check for too long monotonic character - sequence. - + Clarified alternative licensing to GPLv2+. - + Add local_users_only option to skip the pwquality checks for - non-locals. - -- Initial build (version 1.1.0). - libqt5-qtbase +- Add patch to avoid crash in certain screen setups + (boo#1179165, kde#425188, QTBUG-88288): + * 0001-Avoid-crash-in-QScroller.patch + +- Disable -reduce-relocations for now (boo#1175278, QTBUG-86173) + +- Add patch to fix issues when both + /usr/include/qt5/QtGui/qopenglext.h and /usr/include/GLES3/gl3.h + are included since they defined GLintptr, GLsizeiptr, etc. + differently at least in i586 (bsc#1176130): + * 0001-Change-qopenglext-to-match-official-Khronos-headers.patch + libsolv +- do not ask the namespace callback for splitprovides when writing + a testcase +- fix add_complex_recommends() selecting conflicted packages in + rare cases leading to crashes +- improve choicerule generation so that package updates are + prefered in more cases +- bump version to 0.7.16 + libssh2_org +- Version update to 1.9.0: [bsc#1178083, jsc#SLE-16922] + Enhancements and bugfixes: + * adds ECDSA keys and host key support when using OpenSSL + * adds ED25519 key and host key support when using OpenSSL 1.1.1 + * adds OpenSSH style key file reading + * adds AES CTR mode support when using WinCNG + * adds PEM passphrase protected file support for Libgcrypt and WinCNG + * adds SHA256 hostkey fingerprint + * adds libssh2_agent_get_identity_path() and libssh2_agent_set_identity_path() + * adds explicit zeroing of sensitive data in memory + * adds additional bounds checks to network buffer reads + * adds the ability to use the server default permissions when creating sftp directories + * adds support for building with OpenSSL no engine flag + * adds support for building with LibreSSL + * increased sftp packet size to 256k + * fixed oversized packet handling in sftp + * fixed building with OpenSSL 1.1 + * fixed a possible crash if sftp stat gets an unexpected response + * fixed incorrect parsing of the KEX preference string value + * fixed conditional RSA and AES-CTR support + * fixed a small memory leak during the key exchange process + * fixed a possible memory leak of the ssh banner string + * fixed various small memory leaks in the backends + * fixed possible out of bounds read when parsing public keys from the server + * fixed possible out of bounds read when parsing invalid PEM files + * no longer null terminates the scp remote exec command + * now handle errors when diffie hellman key pair generation fails + * improved building instructions + * improved unit tests +- Rebased patches: + * libssh2-ocloexec.patch + * libssh2_org-CVE-2019-17498.patch +- Remove patches fixed in this version: + libssh2_org-CVE-2019-3855.patch libssh2_org-CVE-2019-3856.patch + libssh2_org-CVE-2019-3857.patch libssh2_org-CVE-2019-3858.patch + libssh2_org-CVE-2019-3859.patch libssh2_org-CVE-2019-3859-fix.patch + libssh2_org-CVE-2019-3860.patch libssh2_org-CVE-2019-3861.patch + libssh2_org-CVE-2019-3862.patch libssh2_org-CVE-2019-3863.patch + +- Drop man and groff BuildRequires: both are no longer used in + current versions. + +- Version update to 1.8.2: [bsc#1130103] + Bug fixes: + * Fixed the misapplied userauth patch that broke 1.8.1 + * moved the MAX size declarations from the public header + -- ignore groff-full to remove factory build cycle -- add groff to build requires to make tests passing - libstorage-ng +- merge gh#openSUSE/libstorage-ng#796 +- Simplify compound actions for subvolumes +- Show single subvol action +- Update pot and po files +- Rename method +- 4.3.86 + +- merge gh#openSUSE/libstorage-ng#795 +- per default join all action messages for compound actions +- 4.3.85 + +- merge gh#openSUSE/libstorage-ng#794 +- updated pot and po files +- 4.3.84 + +- merge gh#openSUSE/libstorage-ng#793 +- make the btrfs subvolume the target device for qgroup compound + actions +- 4.3.83 + +- merge gh#openSUSE/libstorage-ng#792 +- updated pot and po files +- 4.3.82 + +- merge gh#openSUSE/libstorage-ng#791 +- handle tmpfs in compound actions +- 4.3.81 + +- merge gh#openSUSE/libstorage-ng#789 +- Use non-deprecated location for efivars for EFI detection +- 4.3.80 + +- merge gh#openSUSE/libstorage-ng#790 +- fix setting UUID when creating swap (bsc#1180560) +- extended documentation +- 4.3.79 + +- Translated using Weblate (Finnish) (bsc#1149754) +- 4.3.78 + +- Translated using Weblate (Russian) (bsc#1149754) +- 4.3.77 + +- Translated using Weblate (French) (bsc#1149754) +- 4.3.76 + libusb-1_0 +- Add libusb-bsc1178376-ppc-linux-flag.patch to fix the inclusion + of "sys/time.h" on PowerPC (bsc#1178376) + -- Update to version 1.0.9: - + Numerous bug fixes and improvements - + Backend for Windows, for devices using the WinUSB.sys driver - + Backend for OpenBSD and NetBSD, for devices using the ugen - driver - + Add libusb_get_device_speed() - + Add libusb_has_capability() - + Add libusb_error_name() - + Add libusb_get_version() -- Drop libtool BuildRequires and call to autoreconf: as we switched - to an officialy released tarball, there is no need to bootstrap - anymore. - -- Update to the latest git snapshot 6b1982b: - * Bug fixes. - * Support for USB 3.0. - * Add LIBUSB_TRANSFER_ADD_ZERO_PACKET flag. - -- Libraries back in %{_libdir}, /usr merge project. - -- Update to version 1.0.9rc3: - + Fix memory leaks - + Factorize event handler interruption code - + Add Windows support - + Fix inconsistencies between prototypes and definitions - + Add libusb_error_name() API function. - -- add libtool as buildrequire to avoid implicit dependency - -- move libusb from /usr to / to make it usable for other packages - and work around rpmlint stupidity - -- Updated to version 1.0.8: - * Bug fixes and documentation tweaks - * Add more interface class definitions -- This release fixes a crash for kernel's with debug flag enabled - -- buildrequire pkg-config to fix provides - -- add baselibs.conf as a source - -- Create libusb-1_0-devel-32bit for grub2. - -- Updated to version 1.0.6: - * Increase libusb_handle_events() timeout to 60 seconds. - * Allows libusb applications to access multiple interfaces of the - same device in the same application. - * Use timerfd for timeout handling. - * Add support for the new URB_BULK_CONTINUATION flag. - * Support for transfer locking. - * More flexibility with monotonic clock. - -- Updated to version 1.0.3: - * Bug fixes - * Allow sending zero length bulk packets - * Add libusb_get_max_iso_packet_size() - -- Updated to version 1.0.2: - * Bug fixes, see ChangeLog. - -- Updated to version 1.0.1: - * Bug fixes - * Darwin backend - -- Updated to version 1.0.0, the new official stable branch: - * Bug fixes - * Add libusb_attach_kernel_driver() - libxml2 +- Avoid quadratic checking of identity-constraints: [bsc#1178823] + * key/unique/keyref schema attributes currently use qudratic loops + to check their various constraints (that keys are unique and that + keyrefs refer to existing keys). + * This fix uses a hash table to avoid the quadratic behaviour. +- Add libxml2-Avoid-quadratic-checking-of-identity-constraints.patch + libzypp +- Rephrase solver problem descriptions (jsc#SLE-8482) +- Adapt to changed gpg2/libgpgme behavior (bsc#1180721) +- Multicurl backend breaks with with unknown filesize (fixes #277) +- version 17.25.6 (22) + +- Fix lsof monitoring (bsc#1179909) +- version 17.25.5 (22) + +- Prevent librpmDb iterator from accidentally creating an empty + rpmdb in / (repoened bsc#1178910) +- Fix update of gpg keys with elongated expire date (bsc#1179222) +- needreboot: remove udev from the list (bsc#1179083) +- Prefer /run over /var/run. +- version 17.25.4 (22) + +- RepoManager: Carefully tidy up the caches. Remove non-directory + entries. (bsc#1178966) +- RpmDb: If no database exists use the _dbpath configured in rpm. + Still makes sure a compat symlink at /var/lib/rpm exists in case + the configures _dbpath is elsewhere. (bsc#1178910) +- Url: Hide known password entries when writing the query part + (bsc#1050625 bsc#1177583, CVE-2017-9271) +- adapt testcase to change introduced by libsolv#402. +- RepoManager: Force refresh if repo url has changed (bsc#1174016) +- RepoInfo: ignore legacy type= in a .repo file and let RepoManager + probe (bsc#1177427, Fixes openSUSE/zypper#357). +- version 17.25.3 (22) + +- Bump version to force rebuild against a fixed libsolv. + (bsc#1177238, bsc#1177275) +- version 17.25.2 (22) + lifecycle-data-sle-module-development-tools +- Added expiration data for GCC 9 yearly update for the Toolchain/Development modules. + (jsc#ECO-2373, jsc#SLE-10950, jsc#SLE-10951) + llvm11 +- Update to version 11.0.1. + * This release contains bug-fixes for the LLVM 11.0.0 release. + This release is API and ABI compatible with 11.0.0. +- Rebase llvm-do-not-install-static-libraries.patch. +- Drop obsolete compiler-rt-dont-compile-assembly-files-as-c.patch. +- Make documentation tarballs more reproducible. + +- Increase required RAM for aarch64 + +- Move BFD plugins to %{_libdir} + +- polly-pthread.patch: Remove, std::call_once no longer needs libpthread + lvm2 +- lvm2 should use 'external_device_info_source="udev"' by default (bsc#1179691) + - change lvm.conf item external_device_info_source from none to udev +- comment out lvm.conf item preferred_names by default (bsc#1179738) + - comment out preferred_names + +- Update lvm2.spec file (bsc#1177533) + - in %postun, disable restart blk-availability.service & lvm2-monitor.service + +- lvcreate not wiping the lvm signature without prompting with --yes parameter (bsc#1177734) + + bug-1177734_raid-no-wiping-when-zeroing-raid-metadata-device.patch + +- Update lvm2.spec file (bsc#1174336) + - enable lvmlockd remote refresh using libdlmcontrol + - update libdlm dependency relationship + mc +- Update to 4.8.25 + * Avoid subshell warning for standalone mcedit/mcview/mcdiffview run from mc + * Implement chattr command (change ext{2,3,4}fs extended attributes) + * New syntax highlighting: Kotlin and ino + * File highlighting updates + * Lots of other fixes +- Updated mc-ext-audio.patch +- Updated mc-extd-sound.patch +- Removed mc-rpm.patch + +- Update to 4.8.24 + * Implement the file edit and view history + * sftpfs: support keyborad interactive authentication + * add yabasic (Yet Another BASIC) syntax highlighting + * File highlighting updates + * New skins + * Lots of other fixes +- Remove sftp_interactive_password.patch +- Remove mc-no-common.patch + +- mc-no-common.patch: fix compilation on Tumbleweed (bsc#1160401) + +- Use python3 instead of python as we do not need to depend on + python2 +- Format with spec-cleaner +- update to 4.8.23: + * Modify "File exists" query dialog (#3935): + * Speed up of large directory structures delete (#3958) + * Support key binding for menu (#212) + * Syntax updates: + + shell (#3981) + + ebuild (#3988) + + RPM spec (#3991) + * Code cleanup (#3955) + * Use Geeqie (a fork of GQview) as main image viewer, fallback to GQview (#3962) + * various small fixes +- Refresh patches: + * mc-multi-press-f-keys.patch + * sftp_interactive_password.patch + mdadm +- Incremental: Remove redundant spare movement logic + (jsc#SLE-13700, bsc#1180220) + 0112-Incremental-Remove-redundant-spare-movement-logic.patch +- Dump: get stat from a wrong metadata file when restoring metadata + (jsc#SLE-13700) + 0113-Dump-get-stat-from-a-wrong-metadata-file-when-restor.patch + +- There are some important fixes merged in mdadm upstream which + should go with jsc#SLE-13700. This is the update from upstream + mdadm including the important fixes we should have. +- Detail: show correct raid level when the array is inactive + (jsc#SLE-13700) + 0095-Detail-show-correct-raid-level-when-the-array-is-ina.patch +- Don't create bitmap for raid5 with journal disk + (jsc#SLE-13700) + 0096-Don-t-create-bitmap-for-raid5-with-journal-disk.patch +- Monitor: refresh mdstat fd after select (jsc#SLE-13700) + 0097-Monitor-refresh-mdstat-fd-after-select.patch +- Monitor: stop notifing about containers. (jsc#SLE-13700) + 0098-Monitor-stop-notifing-about-containers.patch +- mdmonitor: set small delay once (jsc#SLE-13700) + 0099-mdmonitor-set-small-delay-once.patch +- Check if other Monitor instance running before fork. + (jsc#SLE-13700) + 0100-Check-if-other-Monitor-instance-running-before-fork.patch +- Super1: allow RAID0 layout setting to be removed. + (jsc#SLE-13700) + 0101-Super1-allow-RAID0-layout-setting-to-be-removed.patch +- Detail: fix segfault during IMSM raid creation + (jsc#SLE-13700) + 0102-Detail-fix-segfault-during-IMSM-raid-creation.patch +- Create.c: close mdfd and generate uevent (jsc#SLE-13700) + 0103-Create.c-close-mdfd-and-generate-uevent.patch +- imsm: update num_data_stripes according to dev_size + (jsc#SLE-13700) + 0104-imsm-update-num_data_stripes-according-to-dev_size.patch +- imsm: remove redundant calls to imsm_get_map (jsc#SLE-13700) + 0105-imsm-remove-redundant-calls-to-imsm_get_map.patch +- Monitor: don't use default modes when creating a file + (jsc#SLE-13700) + 0106-Monitor-don-t-use-default-modes-when-creating-a-file.patch +- imsm: limit support to first NVMe namespace (jsc#SLE-13700) + 0107-imsm-limit-support-to-first-NVMe-namespace.patch +- mdadm: Unify forks behaviour (jsc#SLE-13700) + 0108-mdadm-Unify-forks-behaviour.patch +- mdadm/Detail: show correct state for clustered array + (jsc#SLE-13700) + 0109-mdadm-Detail-show-correct-state-for-clustered-array.patch +- Make target to install binaries only (jsc#SLE-13700) + 0110-Make-target-to-install-binaries-only.patch +- udev: start grow service automatically (jsc#SLE-13700) + 0111-udev-start-grow-service-automatically.patch + mutt +- Add a further correction in patch nofreeze-c72f740a.patch for + external bodies as well (boo#1179461) + +- Correct patch nofreeze-c72f740a.patch + * that is also decrease recurse_level counter on leave of the + counting functions (boo#1179461) + +- Add patch nofreeze-c72f740a.patch + * Avoid that message with a million tiny parts can freeze MUA + for several minutes (bsc#1179113) + +- Add patch CVE-2020-28896.patch to fix bsc#1179035 + * incomplete connection termination could lead to sending + credentials over unencrypted connections + open-iscsi +- Update to latest upstream (no new tag yet). To fix + bsc#1181313. Changes since last update added to + open-iscsi-SUSE-latest.diff.bz2: + * Fix iscsiadm segfault when exiting + * iscsid: Add NO_SYSTEMD to CFLAGS + * Change mkdir permissions to 0770, adjust usmask + * Fix typo in util.py + * iscsid: Do not allow conflicting pid-file options + * iscsiadm: Fix memory leak in iscsiadm + * libopeniscsiusr: Fix memory leak in iscsi_sessions_get() + * libopeniscsiusr: Fix memory leak in iscsi_nodes_get() + * idbm: Fix memory leak and NULL pointer dereference in idbm_rec_update_param() + * Add etc/systemd/iscsi-init.service to SYSTEMDFILES Makefile variable + +- Updated to upstream version 2.1.3 as 2.1.3-suse, for bsc#1179908, + including: + * uip: check for TCP urgent pointer past end of frame + * uip: check for u8 overflow when processing TCP options + * uip: check for header length underflow during checksum calculation + * fwparam_ppc: Fix memory leak in fwparam_ppc.c + * iscsiuio: Remove unused macro IFNAMSIZ defined in iscsid_ipc.c + * fwparam_ppc: Fix illegal memory access in fwparam_ppc.c + * sysfs: Verify parameter of sysfs_device_get() + * fwparam_ppc: Fix NULL pointer dereference in find_devtree() + * open-iscsi: Clean user_param list when process exit + * iscsi_net_util: Fix NULL pointer dereference in find_vlan_dev() + * open-iscsi: Fix NULL pointer dereference in mgmt_ipc_read_req() + * open-iscsi: Fix invalid pointer deference in find_initiator() + * iscsiuio: Fix invalid parameter when call fstat() + * iscsi-iname: Verify open() return value before calling read() + * iscsi_sysfs: Fix NULL pointer deference in iscsi_sysfs_read_iface + openSUSE-build-key +- Add openSUSE Backports key to openSUSE Leap (bsc#1181344) + This is needed because most of Leap 15.3+ packages are in fact + build in openSUSE Backport (Closing The Leap Gap) + -- add the new openSUSE build key for real - openexr + fix CVE-2020-16587, CVE-2020-16588, CVE-2020-16589 [bsc#1179879], multiple memory safety issues + + openexr-CVE-2020-16587.patch + + openexr-CVE-2020-16588.patch + + openexr-CVE-2020-16589.patch + +- security update +- added patches openldap2 +- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues + where openldap would crash due to malformed inputs. + * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch + * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch + +- bsc#1179503 - fix proxy retry binds to a remote server + * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch + openssh +- Add openssh-fix-ssh-copy-id.patch, which fixes breakage + introduced in 8.4p1 (bsc#1181311). + +- Improve robustness of sshd init detection when upgrading from + a pre-systemd distribution. + +- Add openssh-reenable-dh-group14-sha1-default.patch, which adds + diffie-hellman-group14-sha1 key exchange back to the default + list (bsc#1180958). This is needed for backwards compatibility + with older platforms. + +- Make sure sshd is enabled correctly when upgrading from a + pre-systemd distribution (bsc#1180083). + +- sysusers-sshd.conf: use sysusers.d configuration file to create + sshd user (avoid hard dependency on shadow). + +- update to 8.4p1: + Security + ======== + * ssh-agent(1): restrict ssh-agent from signing web challenges for + FIDO/U2F keys. + * ssh-keygen(1): Enable FIDO 2.1 credProtect extension when generating + a FIDO resident key. + * ssh(1), ssh-keygen(1): support for FIDO keys that require a PIN for + each use. These keys may be generated using ssh-keygen using a new + "verify-required" option. When a PIN-required key is used, the user + will be prompted for a PIN to complete the signature operation. + New Features + - ----------- + * sshd(8): authorized_keys now supports a new "verify-required" + option to require FIDO signatures assert that the token verified + that the user was present before making the signature. The FIDO + protocol supports multiple methods for user-verification, but + currently OpenSSH only supports PIN verification. + * sshd(8), ssh-keygen(1): add support for verifying FIDO webauthn + signatures. Webauthn is a standard for using FIDO keys in web + browsers. These signatures are a slightly different format to plain + FIDO signatures and thus require explicit support. + * ssh(1): allow some keywords to expand shell-style ${ENV} + environment variables. The supported keywords are CertificateFile, + ControlPath, IdentityAgent and IdentityFile, plus LocalForward and + RemoteForward when used for Unix domain socket paths. bz#3140 + * ssh(1), ssh-agent(1): allow some additional control over the use of + ssh-askpass via a new $SSH_ASKPASS_REQUIRE environment variable, + including forcibly enabling and disabling its use. bz#69 + * ssh(1): allow ssh_config(5)'s AddKeysToAgent keyword accept a time + limit for keys in addition to its current flag options. Time- + limited keys will automatically be removed from ssh-agent after + their expiry time has passed. + * scp(1), sftp(1): allow the -A flag to explicitly enable agent + forwarding in scp and sftp. The default remains to not forward an + agent, even when ssh_config enables it. + * ssh(1): add a '%k' TOKEN that expands to the effective HostKey of + the destination. This allows, e.g., keeping host keys in individual + files using "UserKnownHostsFile ~/.ssh/known_hosts.d/%k". bz#1654 + * ssh(1): add %-TOKEN, environment variable and tilde expansion to + the UserKnownHostsFile directive, allowing the path to be + completed by the configuration (e.g. bz#1654) + * ssh-keygen(1): allow "ssh-add -d -" to read keys to be deleted + from stdin. bz#3180 + * sshd(8): improve logging for MaxStartups connection throttling. + sshd will now log when it starts and stops throttling and periodically + while in this state. bz#3055 + Bugfixes + - ------- + * ssh(1), ssh-keygen(1): better support for multiple attached FIDO + tokens. In cases where OpenSSH cannot unambiguously determine which + token to direct a request to, the user is now required to select a + token by touching it. In cases of operations that require a PIN to + be verified, this avoids sending the wrong PIN to the wrong token + and incrementing the token's PIN failure counter (tokens + effectively erase their keys after too many PIN failures). + * sshd(8): fix Include before Match in sshd_config; bz#3122 + * ssh(1): close stdin/out/error when forking after authentication + completes ("ssh -f ...") bz#3137 + * ssh(1), sshd(8): limit the amount of channel input data buffered, + avoiding peers that advertise large windows but are slow to read + from causing high memory consumption. + * ssh-agent(1): handle multiple requests sent in a single write() to + the agent. + * sshd(8): allow sshd_config longer than 256k + * sshd(8): avoid spurious "Unable to load host key" message when sshd + load a private key but no public counterpart + * ssh(1): prefer the default hostkey algorithm list whenever we have + a hostkey that matches its best-preference algorithm. + * sshd(1): when ordering the hostkey algorithms to request from a + server, prefer certificate types if the known_hosts files contain a key + marked as a @cert-authority; bz#3157 + * ssh(1): perform host key fingerprint comparisons for the "Are you + sure you want to continue connecting (yes/no/[fingerprint])?" + prompt with case sensitivity. + * sshd(8): ensure that address/masklen mismatches in sshd_config + yield fatal errors at daemon start time rather than later when + they are evaluated. + * ssh-keygen(1): ensure that certificate extensions are lexically + sorted. Previously if the user specified a custom extension then + the everything would be in order except the custom ones. bz#3198 + * ssh(1): also compare username when checking for JumpHost loops. + bz#3057 + * ssh-keygen(1): preserve group/world read permission on known_hosts + files across runs of "ssh-keygen -Rf /path". The old behaviour was + to remove all rights for group/other. bz#3146 + * ssh-keygen(1): Mention the [-a rounds] flag in the ssh-keygen + manual page and usage(). + * sshd(8): explicitly construct path to ~/.ssh/rc rather than + relying on it being relative to the current directory, so that it + can still be found if the shell startup changes its directory. + bz#3185 + * sshd(8): when redirecting sshd's log output to a file, undo this + redirection after the session child process is forked(). Fixes + missing log messages when using this feature under some + circumstances. + * sshd(8): start ClientAliveInterval bookkeeping before first pass + through select() loop; fixed theoretical case where busy sshd may + ignore timeouts from client. + * ssh(1): only reset the ServerAliveInterval check when we receive + traffic from the server and ignore traffic from a port forwarding + client, preventing a client from keeping a connection alive when + it should be terminated. bz#2265 + * ssh-keygen(1): avoid spurious error message when ssh-keygen + creates files outside ~/.ssh + * sftp-client(1): fix off-by-one error that caused sftp downloads to + make one more concurrent request that desired. This prevented using + sftp(1) in unpipelined request/response mode, which is useful when + debugging. bz#3054 + * ssh(1), sshd(8): handle EINTR in waitfd() and timeout_connect() + helpers. bz#3071 + * ssh(1), ssh-keygen(1): defer creation of ~/.ssh until we attempt to + write to it so we don't leave an empty .ssh directory when it's not + needed. bz#3156 + * ssh(1), sshd(8): fix multiplier when parsing time specifications + when handling seconds after other units. bz#3171 + +- Update openssh-8.1p1-audit.patch (bsc#1180501). This fixes + occasional crashes on connection termination caused by accessing + freed memory. + +- Support /usr/etc/pam.d + openssl-1_1 +- Fix EDIPARTYNAME NULL pointer dereference + (CVE-2020-1971, bsc#1179491) + * add openssl-CVE-2020-1971.patch + pam +- pam_cracklib: added code to check whether the password contains + a substring of of the user's name of at least characters length + in some form. + This is enabled by the new parameter "usersubstr=" + See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 + [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch] + parted +- fix support of pmemXs devices (bnc#1164260) + - remove: libparted-fix-NVDIMM-partition-naming.patch + - remove: libparted-linux-pmem-path.patch + php7 + fix CVE-2020-7071 [bsc#1180706], FILTER_VALIDATE_URL accepts URLs with invalid userinfo + + php7-CVE-2020-7071.patch + +- security update +- added patches plymouth -- Sync the default openSUSE theme from Tumbleweed +- Add plymouth_add_RemainAfterExit_yes_to_plymouth_systemd_service.patch: + Porting from upstream to ensure all plymouth's systemd unit files + to only run once, either during boot or during shutdown/restart + (bnc#1177072). + +- Add plymouth-no-longer-modify-conf-to-drop-isopensuse-macro.patch: + plymouth will use plymouthd.defaults instead of plymouth.conf and + packge plymouthd.defaults in a seperet RPM. this can avoid change + SUSE or openSUSE branding section with is_opensuse macro in the + config file. means this modification can close the leaps gap + (jsc#SLE-11637). + +- Update plymouth.spec: Dropping gdm transition because it has + alreay deprecated by upstream. Removing git build dependency. + +- Drop plymouth-only_use_fb_for_cirrus_bochs.patch: openSUSE user + are using emu-5.0.0 on MacOS-X with HVF acceleration, the + Plymouth theme with script module fails to go to graphic mode + with this patch(boo#1172028). + +- Avoid inconsistencies in library package names causing unresolvable + dependencies, replace all soversion occurences with a macro. + +- Add patch plymouth-avoid-umount-hanging-shutdown.patch: + To avoid grantpt() call nsslookup, it will hanging system unmount + /var during shutdown period(bsc#1105688, bsc#1129386, + bsc#1134660). + +- Update to version 0.9.5+git20190908+3abfab2: + * two-step: Deal with buggy firmware which does not pre-rotate the bgrt image + * configure: bump so name + * Internationalization: Add zh_HK and zh_TW translations. + * add delay time to 8 seconds to fit AMD graphic card. + +- Update plymouth.spec: Disable upstart-monitor compile because it + only used in Ubuntu/Debian. + +- Update plymouth.spec: Use bcond_with for X11 renderer, cleanup + syntax. + +- Update plymouth.spec: obsolete plymouth render plugin for + Xwindows, Since this plugin will not be used in the production + environment, and this modify will highly decrease the compilation + of build requirements. + +- Update to version 0.9.4+git20190612+9359382: + * two-step: Add support for firmware-splashes with rotation + status bits set + * Regenerate plymouth.pot to add the strings for the new + firmware-upgrade mode. +- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to + shortcut the build queues by allowing usage of systemd-mini + +- Change default openSUSE theme to bgrt + +- Update to version 0.9.4+git20190325+b9f2aac: + * themes: Update spinner and bgrt background settings + * Translations: Sync translations with zanata + postfix +- Set lmdb to be the default db. +- Convert btree tables to lmdb too. Stop postfix befor converting from + bdb to lmdb +- This package is without bdb support. That's why convert must be done + without any suse release condition. + o remove patch postfix-no-btree.patch + o add set-default-db-type.patch + +- Set database type for address_verify_map and postscreen_cache_map + to lmdb (btree requires Berkeley DB) + o add postfix-no-btree.patch + +- Set default database type to lmdb and fix update_postmaps script + +- Use variable substition instead of sed to remove .db suffix and + substitute hash: for lmdb: in /etc/postfix/master.cf as well. + Check before substitution if there is something to do (to keep + rpmcheck happy). + +- bsc#1176650 L3: What is regularly triggering the "fillup" + command and changing modify-time of /etc/sysconfig/postfix? + o Remove miss placed fillup_only call from %verifyscript + +- Remove Berkeley DB dependency (JIRA#SLE-12191) + The pacakges postfix is build without Berkely DB support. + lmdb will be used instead of BDB. + The pacakges postfix-bdb is build with Berkely DB support. + o add patch for main.cf for postfix-bdb package + postfix-bdb-main.cf.patch + +- Update to 3.5.8 + * The Postfix SMTP client inserted into message headers longer + than $line_length_limit (default: 2048), causing all subsequent header + content to become message body content. + * The postscreen daemon did not save a copy of the + postscreen_dnsbl_reply_map lookup result. This has no effect when the + recommended texthash: look table is used, but it could result in stale + data with other lookup tables. + * After deleting a recipient with a Milter, the Postfix recipient + duplicate filter was not updated; the filter suppressed requests + to add the recipient back. + * Memory leak: the static: maps did not free their casefolding buffer. + * With "smtpd_tls_wrappermode = yes", the smtps service was waiting for a + TLS handshake, after processing an XCLIENT command. + * The smtp_sasl_mechanism_filter implementation ignored table lookup + errors, treating them as 'not found'. + * The code that looks for Delivered-To: headers ignored headers longer + than $line_length_limit (default: 2048). + +- Update to 3.5.7 + * Fixed random certificate verification failures with + "smtp_tls_connection_reuse = yes", because tlsproxy(8) was using + the wrong global TLS context for connections that use DANE or + non-DANE trust anchors. + +- Move ldap into an own sub-package like all other databases +- Move manual pages to correct sub-package + +- Use sysusers.d to create system accounts +- Remove wrong %config for systemd directory content + +- Use the correct signature file for source verification +- Rename postfix-3.5.6.tar.gz.sig to postfix-3.5.6.tar.gz.asc (to + prevent confusion, as the signature file from upstream with .sig + extension is incompatible with the build service) + +- Update to 3.5.6 with following fixes: + * Workaround for unexpected TLS interoperability problems when Postfix + runs on OS distributions with system-wide OpenSSL configurations. + * Memory leaks in the Postfix TLS library, the largest one + involving multiple kBytes per peer certificate. + +- Add source verification (add postfix.keyring) + +- Use systemd_ordering instead of systemd_require. +- Move /etc/postfix/system to /usr/lib/postfix/systemd [bsc#1173688] +- Drop /var/adm/SuSEconfig from %post, it does nothing. +- Rename postfix-SuSE to postfix-SUSE +- Delete postfix-SUSE/README.SuSE, company name spelled wrong, + completly outdated and not used. +- Delete postfix-SUSE/SPAMASSASSIN+POSTFIX.SuSE, company name + spelled wrong, outdated and not used. +- sysconfig.mail-postfix: Fix description of MAIL_CREATE_CONFIG, + SuSEconfig is gone since ages. +- update_chroot.systemd: Remove advice to run SuSEconfig. +- Remove rc.postfix, not used, outdated. +- mkpostfixcert: Remove advice to run SuSEconfig. + +- Update to 3.5.4: + * The connection_reuse attribute in smtp_tls_policy_maps always + resulted in an "invalid attribute name" error. + * SMTP over TLS connection reuse always failed for Postfix SMTP + client configurations that specify explicit trust anchors (remote + SMTP server certificates or public keys). + * The Postfix SMTP client's DANE implementation would always send + an SNI option with the name in a destination's MX record, even + if the MX record pointed to a CNAME record. MX records that + point to CNAME records are not conformant with RFC5321, and so + are rare. + Based on the DANE survey of ~2 million hosts it was found that + with the corrected SMTP client behavior, sending SNI with the + CNAME-expanded name, the SMTP server would not send a different + certificate. This fix should therefore be safe. + +- Update to 3.5.3: + * TLS handshake failure in the Postfix SMTP server during SNI + processing, after the server-side TLS engine sent a TLSv1.3 + HelloRetryRequest (HRR) to a remote SMTP client. + * The command "postfix tls deploy-server-cert" did not handle a + missing optional argument. This bug was introduced in Postfix + 3.1. + +- Update to 3.5.2: + * A TLS error for a database client caused a false 'lost connection' + error for an SMTP over TLS session in the same Postfix process. + This bug was introduced with Postfix 2.2. + * The same bug existed in the tlsproxy(8) daemon, where a TLS + error for one TLS session could cause a false 'lost connection' + error for a concurrent TLS session in the same process. This + bug was introduced with Postfix 2.8. + * The Postfix build now disables DANE support on Linux systems + with libc-musl such as Alpine, because libc-musl provides no + indication whether DNS responses are authentic. This broke DANE + support without a clear explanation. + * Due to implementation changes in the ICU library, some Postfix + daemons reported file access errrors (U_FILE_ACCESS_ERROR) after + chroot(). This was fixed by initializing the ICU library before + making the chroot() call. + * Minor code changes to silence a compiler that special-cases + string literals. + * Segfault (null pointer) in the tlsproxy(8) client role when the + server role was disabled. This typically happened on systems + that do not receive mail, after configuring connection reuse + for outbound SMTP over TLS. + * The date portion of the maillog_file_rotate_suffix default value + used the minute (%M) instead of the month (%m). + +- boo#1106004 fix incorrect locations for files in postfix-files + +- Dropped deprecated-RES_INSECURE1.patch to make DNSSEC-secured + lookups and DANE mail transport work again +- Update to 3.5.1: + * Support for the haproxy v2 protocol. The Postfix implementation + supports TCP over IPv4 and IPv6, as well as non-proxied + connections; the latter are typically used for heartbeat tests. + * Support to force-expire email messages. This introduces new + postsuper(1) command-line options to request expiration, and + additional information in mailq(1) or postqueue(1) output. + * The Postfix SMTP and LMTP client support a list of nexthop + destinations separated by comma or whitespace. These destinations + will be tried in the specified order. + * Incompatible changes: + * Logging: Postfix daemon processes now log the from= and to= + addresses in external (quoted) form in non-debug logging (info, + warning, etc.). This means that when an address localpart + contains spaces or other special characters, the localpart will + be quoted, for example: + from=<"name with spaces"@example.com> + Specify "info_log_address_format = internal" for backwards compatibility. + * Postfix now normalizes IP addresses received with XCLIENT, + XFORWARD, or with the HaProxy protocol, for consistency with + direct connections to Postfix. This may change the appearance + of logging, and the way that check_client_access will match + subnets of an IPv6 address. + +- Update to 3.4.10: + * Bug (introduced: Postfix 2.3): Postfix Milter client state + was not properly reset after one Milter in a multi-Milter + configuration failed during MAIL FROM, resulting in a Postfix + Milter client panic during the next MAIL FROM command in the + same SMTP session. + +- bsc#1162891 server:mail/postfix: cond_slp bug on TW after + moving /etc/services to /usr/etc/services + +- bsc#1160413 postfix fails with -fno-common + +- Update to 3.4.9: + * Bug (introduced: Postfix 3.1): smtp_dns_resolver_options were + broken while adding support for negative DNS response caching + in postscreen. Postfix was inadvertently changed to call + res_query() instead of res_search(). + * Bug (introduced: Postfix 2.5): Postfix ignored the CONNECT macro + overrides from a Milter application. Postfix now evaluates the + Milter macros for an SMTP CONNECT event after the Postfix-to-Milter + connection is negotiated. + * Bug (introduced: Postfix 3.0): sanitize (remote) server responses + before storing them in the verify database, to avoid Postfix + warnings about malformed UTF8. Found during code maintenance. + +- Update to 3.4.8: + * Fix for an Exim interoperability problem when postscreen after-220 + checks are enabled. Bug introduced in Postfix 3.4: the code + that detected "PIPELINING after BDAT" looked at the wrong + variable. The warning now says "BDAT without valid RCPT", and + the error is no longer treated as a command PIPELINING error, + thus allowing mail to be delivered. Meanwhile, Exim has been + fixed to stop sending BDAT commands when postscreen rejects all + RCPT commands. + * Usability bug, introduced in Postfix 3.4: the parser for + key/certificate chain files rejected inputs that contain an EC + PARAMETERS object. While this is technically correct (the + documentation says what types are allowed) this is surprising + behavior because the legacy cert/key parameters will accept + such inputs. For now, the parser skips object types that it + does not know about for usability, and logs a warning because + ignoring inputs is not kosher. + * Bug introduced in Postfix 2.8: don't gratuitously enable all + after-220 tests when only one such test is enabled. This made + selective tests impossible with 'good' clients. This will be + fixed in older Postfix versions at some later time. + pulseaudio +- Disable LTO on armv7 as it breaks the build + +- udpate to 14.2: + * Support upto 8 mixer channels on ALSA devices + * Handle ALSA jacks with the same name but different index values + * Switch to plugged-in headset when mic availability is unknown + * Fix a potential segfault in the Bluetooth oFono HFP backend + * Fix a problem with module-ladspa-sink when avoid-resampling=true + * Update to the NEWS file for 14.0 (and 14.1) + * Fix database names containing canonical host for meson builds + +- Drop the outdated module-rescue-stream from gdm default config + (bsc#1180869) + +- Fix copyright in the spec file for SLE submission + +- Enable LTO (boo#1133278) as it works now. + +- Update to pulseaudio 14.0: + see details in: + https://www.freedesktop.org/wiki/Software/PulseAudio/Notes/14.0/ +- Build with --enable-stream-restore-clear-old-devices: + This is a bit destructive option, it will clear the old PA routing + once when upgraded prior to 14.0, but it's required for GNOME + (see the release notes above). It should be a one-off action, + and hopefully wouldn't bother too much. +- Drop obsoleted patches: + 0001-alsa-mixer-path-test-Hide-unused-functions-when-buil.patch + 0002-alsa-mixer-recognize-the-Speaker-Jack-control.patch + 0003-alsa-mixer-add-support-for-SteelSeries-Arctis-Pro-20.patch + 0004-alsa-mixer-Add-support-for-SteelSeries-Arctis-5-2019.patch + 0005-alsa-mixer-add-support-for-LucidSound-LS31-and-creat.patch + 0006-alsa-ucm-use-ucm2-name-for-the-direct-card-index-ope.patch + 0007-alsa-ucm-add-mixer-IDs-to-ucm_items.patch + 0008-alsa-mixer-handle-the-index-for-ALSA-mixer-element-i.patch + 0009-alsa-mixer-improve-alsa_id_decode-function.patch + 0010-alsa-ucm-Support-Playback-CaptureVolume.patch + 0011-alsa-ucm-Fix-volume-control-based-on-review.patch + 0012-alsa-ucm-use-the-correct-mixer-identifiers-as-first.patch + 0013-alsa-ucm-add-support-for-master-volume.patch + 0014-alsa-ucm-split-correctly-JackHWMute-device-names.patch + 0015-alsa-ucm-fix-parsing-for-JackControl.patch + 0016-alsa-ucm-add-comments-to-ucm_get_mixer_id.patch + 0017-alsa-ucm-validate-access-to-PA_DEVICE_PORT_DATA.patch + 0018-alsa-Skip-resume-PCM-if-hardware-doesn-t-support-it.patch + 0019-alsa-ucm-parse-correctly-the-device-values.patch + 0020-alsa-ucm-do-not-try-to-use-UCM-device-name-as-jack-n.patch + 0021-alsa-util-do-not-try-to-guess-the-mixer-name-from-th.patch + 0022-alsa-ucm-add-control-and-mixer-device-items.patch + 0023-alsa-ucm-get-the-mixer-names-from-ucm-don-t-guess.patch + 0024-alsa-ucm-use-the-proper-mixer-name-for-ucm-pcm-sink-.patch + 0025-alsa-mixer-handle-interface-type-CARD-PCM-for-mixer-.patch + 0026-alsa-mixer-Add-the-ability-to-pass-the-intended-role.patch + 0027-alsa-mixer-Set-the-intended-role-of-Steelseries-Arct.patch + 0028-alsa-rewrite-mixer-open-close-cache-mixer-accesses-i.patch + 0029-alsa-ucm-add-support-for-HDMI-ELD.patch + 0030-alsa-mixer-do-the-quick-card-number-lookup-to-save-m.patch + 0031-alsa-mixer-improve-check-for-the-empty-path-set-for-.patch + 0032-alsa-ucm-allow-to-set-profile-priority-from-UCM-valu.patch + 0033-alsa-Document-that-mixer-elements-can-be-identified-.patch + 0034-alsa-ucm-correct-the-channel-default-logic-stereo.patch + 0035-alsa-ucm-do-not-assign-JackHWMute-when-JackControl-i.patch + 0036-ucm-Don-t-log-errors-during-normal-operation.patch + 0037-alsa-handle-unavailbale-HW-volume-in-UCM.patch + 0038-alsa-ucm-use-the-right-profile-name.patch + 0039-ucm-fix-the-port-ucm-device-activation-on-boot.patch + 0040-alsa-sink-source-fix-the-mixer-initialization.patch + python-pip +- Update in SLE-15 (bsc#1175297, jsc#ECO-3035, jsc#PM-2318) + +- Skip virtualenv tests that are pinned to old virtualenv 16 + +- update to 20.0.2 +- add setuptools-45.1.0-py3-none-any.whl for testsuite +- drop pytest5.patch + * Fix a regression in generation of compatibility tags + * Rename an internal module, to avoid ImportErrors due to improper uninstallation + * Switch to a dedicated CLI tool for vendoring dependencies. + * Remove wheel tag calculation from pip and use packaging.tags. This should provide more tags ordered better than in prior releases. + * Deprecate setup.py-based builds that do not generate an .egg-info directory. + * The pip>=20 wheel cache is not retro-compatible with previous versions. Until pip 21.0, pip will continue to take advantage of existing legacy cache entries. + * Deprecate undocumented --skip-requirements-regex option. + * Deprecate passing install-location-related options via --install-option. + * Use literal "abi3" for wheel tag on CPython 3.x, to align with PEP 384 which only defines it for this platform. + * Remove interpreter-specific major version tag e.g. cp3-none-any from consideration. This behavior was not documented strictly, and this tag in particular is not useful. Anyone with a use case can create an issue with pypa/packaging. + * Wheel processing no longer permits wheels containing more than one top-level .dist-info directory. + * Support for the git+git@ form of VCS requirement is being deprecated and will be removed in pip 21.0. Switch to git+https:// or git+ssh://. git+git:// also works but its use is discouraged as it is insecure. + * Default to doing a user install (as if --user was passed) when the main site-packages directory is not writeable and user site-packages are enabled. + * Warn if a path in PATH starts with tilde during pip install. + * Cache wheels built from Git requirements that are considered immutable, because they point to a commit hash. + * Add option --no-python-version-warning to silence warnings related to deprecation of Python versions. + * Cache wheels that pip wheel built locally, matching what pip install does. This particularly helps performance in workflows where pip wheel is used for building before installing. Users desiring the original behavior can use pip wheel --no-cache-dir + * Display CA information in pip debug. + * Show only the filename (instead of full URL), when downloading from PyPI. + * Suggest a more robust command to upgrade pip itself to avoid confusion when the current pip command is not available as pip. + * Define all old pip console script entrypoints to prevent import issues in stale wrapper scripts. + * The build step of pip wheel now builds all wheels to a cache first, then copies them to the wheel directory all at once. Before, it built them to a temporary directory and moved them to the wheel directory one by one. + * Expand ~ prefix to user directory in path options, configs, and environment variables. Values that may be either URL or path are not currently supported, to avoid ambiguity: + - -find-links + - -constraint, -c + - -requirement, -r + - -editable, -e + * Correctly handle system site-packages, in virtual environments created with venv (PEP 405). + * Fix case sensitive comparison of pip freeze when used with -r option. + * Enforce PEP 508 requirement format in pyproject.toml build-system.requires. + * Make ensure_dir() also ignore ENOTEMPTY as seen on Windows. + * Fix building packages which specify backend-path in pyproject.toml. + * Do not attempt to run setup.py clean after a pep517 build error, since a setup.py may not exist in that case. + * Fix passwords being visible in the index-url in "Downloading " message. + * Change method from shutil.remove to shutil.rmtree in noxfile.py. + * Skip running tests which require subversion, when svn isn't installed + * Fix not sending client certificates when using --trusted-host. + * Make sure pip wheel never outputs pure python wheels with a python implementation tag. Better fix/workaround for #3025 by using a per-implementation wheel cache instead of caching pure python wheels with an implementation tag in their name. + * Include subdirectory URL fragments in cache keys. + * Fix typo in warning message when any of --build-option, --global-option and --install-option is used in requirements.txt + * Fix the logging of cached HTTP response shown as downloading. + * Effectively disable the wheel cache when it is not writable, as is the case with the http cache. + * Correctly handle relative cache directory provided via --cache-dir. + * + +- Update to version 19.3.1 + * Document Python 3.8 support. + * Fix bug that prevented installation of PEP 517 packages without setup.py. + * Remove undocumented support for un-prefixed URL requirements pointing to SVN repositories. + * Remove the deprecated --venv option from pip config. + * Make pip show warn about packages not found. + * Abort installation if any archive contains a file which would be placed outside the extraction location. + * pip's CLI completion code no longer prints a Traceback if it is interrupted. + * Ignore errors copying socket files for local source installs (in Python 3). + * Skip copying .tox and .nox directories to temporary build directories + * Ignore "require_virtualenv" in pip config + +- Update to version 19.2.2: + * Merge pull request #6827 from cjerdonek/issue-6804-find-links-expansion + * Fix handling of tokens (single part credentials) in URLs (#6818) + * Simplify the handling of "typing.cast" + +- Update to version 19.2.1: + * Fix a ``NoneType`` ``AttributeError`` when evaluating hashes and no hashes provided + * Drop support for EOL Python 3.4. + * Credentials will now be loaded using keyring when installed + * Fully support using --trusted-host inside requirements files + * Update timestamps in pip's --log file to include milliseconds + * Respect whether a file has been marked as "yanked" from a simple repository (see PEP 592 for details) + * When choosing candidates to install, prefer candidates with a hash matching one of the user-provided hashes + * Improve the error message when METADATA or PKG-INFO is None when accessing metadata + * Add a new command pip debug that can display e.g. the list of compatible tags for the current Python + * Display hint on installing with --pre when search results include pre-release versions + * Report to Warehouse that pip is running under CI if the PIP_IS_CI environment variable is set + * Allow --python-version to be passed as a dotted version string (e.g. 3.7 or 3.7.3) + * Log the final filename and SHA256 of a .whl file when done building a wheel + * Include the wheel's tags in the log message explanation when a candidate wheel link is found incompatible + * Add a --path argument to pip freeze to support --target installations + * Add a --path argument to pip list to support --target installations +- from version 19.2.0 + * Drop support for EOL Python 3.4. (#6685) + * Improve deprecation messages to include the version in which + the functionality will be removed. (#6549) + * Credentials will now be loaded using keyring when installed. (#5948) + * Fully support using --trusted-host inside requirements files. (#3799) + * Update timestamps in pip’s --log file to include milliseconds. (#6587) + * Respect whether a file has been marked as “yanked” from a simple + repository (see PEP 592 for details). (#6633) + * When choosing candidates to install, prefer candidates with a + hash matching one of the user-provided hashes. (#5874) + * Improve the error message when METADATA or PKG-INFO is None + when accessing metadata. (#5082) + * Add a new command pip debug that can display e.g. the + list of compatible tags for the current Python. (#6638) + * Display hint on installing with --pre when search results + include pre-release versions. (#5169) + * Report to Warehouse that pip is running under CI + if the PIP_IS_CI environment variable is set. (#5499) + * Allow --python-version to be passed as a dotted + version string (e.g. 3.7 or 3.7.3). (#6585) + * Log the final filename and SHA256 of a .whl file when done building a wheel. (#5908) + * Include the wheel’s tags in the log message explanation when + a candidate wheel link is found incompatible. (#6121) + * Add a --path argument to pip freeze to support --target installations. (#6404) + * Add a --path argument to pip list to support --target installations. (#6551) + * Set sys.argv[0] to the underlying setup.py when invoking setup.py via + the setuptools shim so setuptools doesn’t think the path is -c. (#1890) + * Update pip download to respect the given --python-version + when checking "Requires-Python". (#5369) + * Respect --global-option and --install-option when installing + from a version control url (e.g. git). (#5518) + * Make the “ascii” progress bar really be “ascii” and not Unicode. (#5671) + * Fail elegantly when trying to set an incorrectly formatted key in config. (#5963) + * Prevent DistutilsOptionError when prefix is indicated in the + global environment and --target is used. (#6008) + * Fix pip install to respect --ignore-requires-python when evaluating links. (#6371) + * Fix a debug log message when freezing an editable, + non-version controlled requirement. (#6383) + * Extend to Subversion 1.8+ the behavior of calling Subversion + in interactive mode when pip is run interactively. (#6386) + * Prevent pip install from permitting directory traversal if e.g. a malicious + server sends a Content-Disposition header with a filename containing ../ or ..\\. + (#6413) (bsc#1176262, CVE-2019-20916) + * Hide passwords in output when using --find-links. (#6489) + * Include more details in the log message if pip freeze can’t generate + a requirement string for a particular distribution. (#6513) + * Add the line number and file location to the error message when reading an + invalid requirements file in certain situations. (#6527) + * Prefer os.confstr to ctypes when extracting glibc version info. (#6543, #6675) + * Improve error message printed when an invalid editable requirement is provided. (#6648) + * Improve error message formatting when a command errors out in a subprocess. (#6651) + +- Add patch to build with pytest5, also sent upstream: + * pytest5.patch + +- Update to version 19.1.1+git.1557777841.63878672: + * Update news file to match usual style + * fix-5963: assert error message + * Simplify CandidateEvaluator.evaluate_link(). + * Fix 6486 mac gitignore (#6487) + * Store instances in the VcsSupport registry instead of classes. + * Remove unused cls argument from VcsSupport.unregister(). + * fix-5963: Add news file + * fix-5963: fail elegantly on missing name or section in config set / unset + * Remove unnecessary slices. + * Fix typo. + +- Switch to multibuild, so testing is separate from the building + of the package itself. + +- Update to version 19.1.1+git.1557521541.a731e7e3: + * Docs: capitalize "URL" + * Upgrade Sphinx version for Read the Docs (#6477) + * Upwrap import + * Remove utils/packaging.py's dependence on the current environment. + * Improve import error handling Fix --no-index usage Fix missing type annotation type + * Rename _link_package_versions() to evaluate_link(). + * Move _link_package_versions() to CandidateEvaluator. + * Refine return type of _package_versions() and find_all_candidates(). + * Fix mismerged import + * Issue #5948: Enable keyring support + * Move run_with_log_command() after run_stderr_with_prefix(). + * Change to never allow logging errors during tests. + * Add failing test. + * Respect --global-option and --install-option for VCS installs. +- Start using upstream git checkout instead of the released + tarballs so we can get tests/ directory (gh#pypa/pip#6258). +- Enable tests. + +- Update to 19.1.1: + - Restore pyproject.toml handling to how it was with pip 19.0.3 + to prevent the need to add --no-use-pep517 when installing in + editable mode. (#6434) + - Fix a regression that caused @ to be quoted in pypiserver + links. This interfered with parsing the revision string from + VCS urls. (#6440) + - Configuration files may now also be stored under sys.prefix + (#5060) + - Avoid creating an unnecessary local clone of a Bazaar branch + when exporting. (#5443) + - Include in pip's User-Agent string whether it looks like pip + is running under CI. (#5499) + - A custom (JSON-encoded) string can now be added to pip's + User-Agent using the PIP_USER_AGENT_USER_DATA environment + variable. (#5549) + - For consistency, passing --no-cache-dir no longer affects + whether wheels will be built. In this case, a temporary + directory is used. (#5749) + - Command arguments in subprocess log messages are now quoted + using shlex.quote(). (#6290) + - Prefix warning and error messages in log output with WARNING + and ERROR. (#6298) + - Using --build-options in a PEP 517 build now fails with an + error, rather than silently ignoring the option. (#6305) + - Error out with an informative message if one tries to install + a pyproject.toml-style (PEP 517) source tree using --editable + mode. (#6314) + - When downloading a package, the ETA and average speed now + only update once per second for better legibility. (#6319) + - The stdout and stderr from VCS commands run by pip as + subprocesses (e.g. git, hg, etc.) no longer pollute pip's + stdout. (#1219) + - Fix handling of requests exceptions when dependencies are + debundled. (#4195) + - Make pip's self version check avoid recommending upgrades to + prereleases if the currently-installed version is stable. + (#5175) + - Fixed crash when installing a requirement from a URL that + comes from a dependency without a URL. (#5889) + - Improve handling of file URIs: correctly handle + file://localhost/... and don't try to use UNC paths on Unix. + (#5892) + - Fix utils.encoding.auto_decode() LookupError with invalid + encodings. utils.encoding.auto_decode() was broken when + decoding Big Endian BOM byte-strings on Little Endian or vice + versa. (#6054) + - Fix incorrect URL quoting of IPv6 addresses. (#6285) + - Redact the password from the extra index URL when using pip + - v. (#6295) + - The spinner no longer displays a completion message after + subprocess calls not needing a spinner. It also no longer + incorrectly reports an error after certain subprocess calls + to Git that succeeded. (#6312) + - Fix the handling of editable mode during installs when + pyproject.toml is present but PEP 517 doesn't require the + source tree to be treated as pyproject.toml-style. (#6370) + - Fix NameError when handling an invalid requirement. (#6419) + - Make dashes render correctly when displaying long options + like --find-links in the text. (#6422) + +- update to version 19.0.3: + * Fix an IndexError crash when a legacy build of a wheel + fails. (#6252) + * Fix a regression introduced in 19.0.2 where the filename in a + RECORD file of an installed file would not be updated when + installing a wheel. (#6266) + +- Avoid name repetition in summary. Summary should not be a + sentence (let alone three). + +- Update to 19.0.2 (2019-02-09): + + Bug Fixes + * Fix a crash where PEP 517-based builds using --no-cache-dir + would fail in some circumstances with an AssertionError due + to not finalizing a build directory internally. (#6197) + * Provide a better error message if attempting an editable + install of a directory with a pyproject.toml but no setup.py. + (#6170) + * The implicit default backend used for projects that provide a + pyproject.toml file without explicitly specifying build- + backend now behaves more like direct execution of setup.py, + and hence should restore compatibility with projects that + were unable to be installed with pip 19.0. This raised the + minimum required version of setuptools for such builds to + 40.8.0. (#6163) + * Allow RECORD lines with more than three elements, and display + a warning. (#6165) + * AdjacentTempDirectory fails on unwritable directory instead + of locking up the uninstall command. (#6169) + * Make failed uninstalls roll back more reliably and better at + avoiding naming conflicts. (#6194) + * Ensure the correct wheel file is copied when building PEP 517 + distribution is built. (#6196) + * The Python 2 end of life warning now only shows on CPython, + which is the implementation that has announced end of life + plans. (#6207) + + Improved Documentation + * Re-write README and documentation index (#5815) +- Update to 19.0.1 (2019-01-23): + + Bug Fixes + * Fix a crash when using –no-cache-dir with PEP 517 + distributions (#6158, #6171) +- Update to 19.0 (2019-01-22): + + Deprecations and Removals + * Deprecate support for Python 3.4 (#6106) + * Start printing a warning for Python 2.7 to warn of impending + Python 2.7 End-of-life and prompt users to start migrating to + Python 3. (#6148) + * Remove the deprecated --process-dependency-links option. + (#6060) + * Remove the deprecated SVN editable detection based on + dependency links during freeze. (#5866) + + Features + * Implement PEP 517 (allow projects to specify a build backend + via pyproject.toml). (#5743) + * Implement manylinux2010 platform tag support. manylinux2010 + is the successor to manylinux1. It allows carefully compiled + binary wheels to be installed on compatible Linux platforms. + (#5008) + * Improve build isolation: handle .pth files, so namespace + packages are correctly supported under Python 3.2 and + earlier. (#5656) + * Include the package name in a freeze warning if the package + is not installed. (#5943) + * Warn when dropping an --[extra-]index-url value that points + to an existing local directory. (#5827) + * Prefix pip’s --log file lines with their timestamp. (#6141) + + Bug Fixes + * Avoid creating excessively long temporary paths when + uninstalling packages. (#3055) + * Redact the password from the URL in various log messages. + (#4746, #6124) + * Avoid creating excessively long temporary paths when + uninstalling packages. (#3055) + * Avoid printing a stack trace when given an invalid + requirement. (#5147) + * Present 401 warning if username/password do not work for URL + (#4833) + * Handle requests.exceptions.RetryError raised in PackageFinder + that was causing pip to fail silently when some indexes were + unreachable. (#5270, #5483) + * Handle a broken stdout pipe more gracefully (e.g. when + running pip list | head). (#4170) + * Fix crash from setting PIP_NO_CACHE_DIR=yes. (#5385) + * Fix crash from unparseable requirements when checking + installed packages. (#5839) + * Fix content type detection if a directory named like an + archive is used as a package source. (#5838) + * Fix listing of outdated packages that are not dependencies of + installed packages in pip list --outdated --not-required + (#5737) + * Fix sorting TypeError in move_wheel_files() when installing + some packages. (#5868) + * Fix support for invoking pip using python src/pip .... + (#5841) + * Greatly reduce memory usage when installing wheels containing + large files. (#5848) + * Editable non-VCS installs now freeze as editable. (#5031) + * Editable Git installs without a remote now freeze as + editable. (#4759) + * Canonicalize sdist file names so they can be matched to a + canonicalized package name passed to pip install. (#5870) + * Properly decode special characters in SVN URL credentials. + (#5968) + * Make PIP_NO_CACHE_DIR disable the cache also for truthy + values like "true", "yes", "1", etc. (#5735) + + Vendored Libraries + * Include license text of vendored 3rd party libraries. (#5213) + * Update certifi to 2018.11.29 + * Update colorama to 0.4.1 + * Update distlib to 0.2.8 + * Update idna to 2.8 + * Update packaging to 19.0 + * Update pep517 to 0.5.0 + * Update pkg_resources to 40.6.3 (via setuptools) + * Update pyparsing to 2.3.1 + * Update pytoml to 0.1.20 + * Update requests to 2.21.0 + * Update six to 1.12.0 + * Update urllib3 to 1.24.1 + + Improved Documentation + * Include the Vendoring Policy in the documentation. (#5958) + * Add instructions for running pip from source to Development + documentation. (#5949) + * Remove references to removed #egg=- + functionality (#5888) + * Fix omission of command name in HTML usage documentation + (#5984) +- Fix patch pip-8.1.2-shipped-requests-cabundle.patch + this version is long gone +- Rename patch to pip-shipped-requests-cabundle.patch +- Fix and show shebang removal + +- Fix fdupes call + +- specfile: + * remove devel from noarch +- update to version 18.1: + * Features + + Allow PEP 508 URL requirements to be used as dependencies. + + As a security measure, pip will raise an exception when + installing packages from PyPI if those packages depend on + packages not also hosted on PyPI. In the future, PyPI will block + uploading packages with such external URL dependencies + directly. (#4187) + + Upgrade pyparsing to 2.2.1. (#5013) + + Allows dist options (–abi, –python-version, –platform, + –implementation) when installing with –target (#5355) + + Support passing svn+ssh URLs with a username to pip install + - e. (#5375) + + pip now ensures that the RECORD file is sorted when installing + from a wheel file. (#5525) + + Add support for Python 3.7. (#5561) + + Malformed configuration files now show helpful error messages, + instead of tracebacks. (#5798) + * Bug Fixes + + Checkout the correct branch when doing an editable Git + install. (#2037) + + Run self-version-check only on commands that may access the + index, instead of trying on every run and failing to do so due + to missing options. (#5433) + + Allow a Git ref to be installed over an existing + installation. (#5624) + + Show a better error message when a configuration option has an + invalid value. (#5644) + + Always revalidate cached simple API pages instead of blindly + caching them for up to 10 minutes. (#5670) + + Avoid caching self-version-check information when cache is + disabled. (#5679) + + Avoid traceback printing on autocomplete after flags in the + CLI. (#5751) + + Fix incorrect parsing of egg names if pip needs to guess the + package name. (#5819) + * Vendored Libraries + + Upgrade certifi to 2018.8.24 + + Upgrade packaging to 18.0 + + Add pep517 version 0.2 + + Upgrade pytoml to 0.1.19 + + Upgrade pkg_resources to 40.4.3 (via setuptools) + * Improved Documentation + + Fix “Requirements Files” reference in User Guide + (#user_guide_fix_requirements_file_ref) + +- update to 18.0 +- refresh pip-8.1.2-shipped-requests-cabundle.patch + * drop python 3.3 support + * Remove the legacy format from pip list. + * Remove support for cleaning up #egg fragment postfixes + * Remove the shim for the old get-pip.py location + * Introduce a new --prefer-binary flag, to prefer older wheels + over newer source packages. + * Improve autocompletion function on file name completion + * Add support for installing PEP 518 build dependencies from source + * Improve status message when upgrade is skipped due to only-if-needed strategy + python-setuptools +- Add wheel subpackage with the generated wheel for this package + (bsc#1176262, CVE-2019-20916). + python3 +- readd --with-fpectl (bsc#1180377) + +- Adjust sphinx-update-removed-function.patch + +- (bsc#1179630) Update sphinx-update-removed-function.patch to + work with all versions of Sphinx (not binding the Python + documentation build to the latest verison of Sphinx). Updated + version mentioned on gh#python/cpython#13236. + +- Add CVE-2020-27619-no-eval-http-content.patch fixing + CVE-2020-27619 (bsc#1178009), where Lib/test/multibytecodec_support + calls eval() on content retrieved via HTTP. + +- Add patch sphinx-update-removed-function.patch to no longer call + a now removed function (gh#python/cpython#13236). As + a consequence, no longer pin Sphinx version. + +- Pin Sphinx version to fix doc subpackage + +- Change setuptools and pip version numbers according to new wheels +- Add ignore_pip_deprec_warn.patch to switch of persistently + failing test. + +- Replace bundled wheels for pip and setuptools with the updated ones + (bsc#1176262 CVE-2019-20916). + +- Handful of changes to make python36 compatible with SLE15 and SLE12 + (jsc#ECO-2799, jsc#SLE-13738) +- Rebase bpo23395-PyErr_SetInterrupt-signal.patch + +- Fix build with RPM 4.16: error: bare words are no longer + supported, please use "...": x86 == ppc. + +- Fix installing .desktop file + +- Buildrequire timezone only for general flavor. It's used in this + flavor for the test suite. + +- Add faulthandler_stack_overflow_on_GCC10.patch to make build + working even with GCC10 (bpo#38965). + +- Just cleanup and reordering items to synchronize with python38 + +- Format with spec-cleaner + +- riscv64-support.patch: bpo-33377: add triplets for mips-r6 and riscv + (#6655) +- riscv64-ctypes.patch: bpo-35847: RISC-V needs CTYPES_PASS_BY_REF_HACK + (GH-11694) +- Update list of tests to exclude under qemu linux-user + +- Update the python keyring +- Correct libpython name + +- Drop patches which are not mentioned in spec: + * CVE-2019-5010-null-defer-x509-cert-DOS.patch + * F00102-lib64.patch + * F00251-change-user-install-location.patch + * OBS_dev-shm.patch + * SUSE-FEDORA-multilib.patch + * bpo-31046_ensurepip_honours_prefix.patch + * bpo34022-stop_hash-based_invalidation_w_SOURCE_DATE_EPOCH.patch + * bpo36302-sort-module-sources.patch + * bpo40784-Fix-sqlite3-deterministic-test.patch + * bsc1167501-invalid-alignment.patch + * python3-imp-returntype.patch +- Working around missing python-packaging dependency in + python-Sphinx (bsc#1174571) is not necessary anymore. + +- Update to 3.6.12 (bsc#1179193) + * Ensure python3.dll is loaded from correct locations when Python is embedded + * The __hash__() methods of ipaddress.IPv4Interface and ipaddress.IPv6Interface + incorrectly generated constant hash values of 32 and 128 respectively. This + resulted in always causing hash collisions. The fix uses hash() to generate + hash values for the tuple of (address, mask length, network address). + * Prevent http header injection by rejecting control characters in + http.client.putrequest(…). + * Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now + UnpicklingError instead of crashing. + * Avoid infinite loop when reading specially crafted TAR files using the tarfile + module +- Drop merged fixtures: + * CVE-2020-14422-ipaddress-hash-collision.patch + * CVE-2019-20907_tarfile-inf-loop.patch + * recursion.tar +- This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907 (bsc#1174091). + +- Make library names internally consistent + +- Disable profile optimalizations as they deadlock in test_faulthandler + +- Disable lto as it causes mess and works with 3.7 onwards only + +- Sync the test disablements from the python3 in sle15 + +- Update to 3.6.11: + - bpo-39073: Disallow CR or LF in email.headerregistry. Address + arguments to guard against header injection attacks. + - bpo-38576 (bsc#1155094): Disallow control characters in + hostnames in http.client, addressing CVE-2019-18348. Such + potentially malicious header injection URLs now cause + a InvalidURL to be raised. + - bpo-39503: CVE-2020-8492: The AbstractBasicAuthHandler class + of the urllib.request module uses an inefficient regular + expression which can be exploited by an attacker to cause + a denial of service. Fix the regex to prevent the + catastrophic backtracking. Vulnerability reported by Ben + Caller and Matt Schwager. + - bpo-39401: Avoid unsafe load of + api-ms-win-core-path-l1-1-0.dll at startup on Windows 7. +- Remove merged patch CVE-2020-8492-urllib-ReDoS.patch + +- Fix minor issues found in the staging. + +- Do not set ourselves as a primary interpreter + - - CVE-2019-16935-xmlrpc-doc-server_title.patch + - CVE-2019-16935-xmlrpc-doc-server_title.patch (and also + bpo37614-race_test_docxmlrpc_srv_setup.patch, which was + resolving bsc#1174701). qemu -- Change qemu-x86 packaging relationship with qemu-microvm from - Requires to Recommends +- Additional tweaks to ensure libvirt runs ok when + qemu-hw-display-virtio-gpu package is not installed -- Fix OOB access while processing USB packets (CVE-2020-14364 - bsc#1175441 bsc#1176494) - usb-fix-setup_len-init-CVE-2020-14364.patch -- Fix DoS in packet processing of various emulated NICs - (CVE-2020-16092 bsc#1174641) +- Use '%service_del_postun_without_restart' instead of + '%service_del_postun' to avoid "Failed to try-restart + qemu-ga@.service" error while updating the qemu-guest-agent. + (bsc#1178565) + +- Fix two additional cases of qemu crashing due to qemu module + packages not being loaded. + qom-handle-case-of-chardev-spice-module-.patch + spice-app-avoid-crash-when-core-spice-mo.patch + +- Fix issue of qemu crashing (abort called) when virtio-gpu device + is asked for and the qemu-hw-display-virtio-gpu package isn't + installed. (bsc#1181103) + module-for-virtio-gpu-pre-load-module-to.patch +- Add additional inter-module package dependencies, to reflect the + current module dependencies (see qemu source file: util/module.c) +- As of v3.1.0 virt-manager, new VM's are created by default with + audio/sound enabled, so it's time to reflect the need, at least + in the spice case, by having spice-audio available when spice in + general is used (boo#1180210 boo#1181132) +- Further refine package Recommends/Suggests based on architecture +- Remove no longer needed dependency on pwdutils (boo#1181235) + +- Fix qemu-testsuite issue where white space processing gets + handled differently under bash 5.1 (boo#1181054) + iotests-Fix-_send_qemu_cmd-with-bash-5.1.patch + +- Convert qemu-kvm from a script to a symlink. Using qemu-kvm to + invoke the QEMU emulator has been deprecated for some time, + but is still provided. It has as it's ancient origins a version + of QEMU which had KVM acceleration enabled by default, and then + recently, until now, it is a shell script which execs the QEMU + emulator, adding '-machine accel=kvm' to the beginning of the + list of command line options passed to the emulator. + This method collides with the now preferred method of specifying + acceleration options by using -accel. qemu-kvm is now changed to + simply be a symlink to the same QEMU binary which the prior + script exec'd. This new approach takes advantage of a built-in + QEMU feature where if QEMU is invoked using a program name ending + in 'kvm', KVM emulation is enabled. This approach is better in + that it is more compatible with any other command line option + that may be added for describing acceleration. + For those who have modified qemu-kvm to add additional command + line options, or take other actions in the context of the script + you will now need to create an alternate script "emulator" to + achieve the same result. Note that it's possible there may be + some very subtle behavioral difference in the switch from a + script to a symlink, but given that qemu-kvm is a deprecated + package, we're not going to worry about that. + +- Fix crash when spice used and the qemu-audio-spice package isn't + installed (boo#1180210) + audio-add-sanity-check.patch +- Add some stable patches from upstream + block-Fix-deadlock-in-bdrv_co_yield_to_d.patch + block-Fix-locking-in-qmp_block_resize.patch + block-nfs-fix-int-overflow-in-nfs_client.patch + block-Simplify-qmp_block_resize-error-pa.patch + build-no-pie-is-no-functional-linker-fla.patch + +- Update to v5.2.0: See http://wiki.qemu.org/ChangeLog/5.2 + Take note that ongoing feature deprecation is tracked at both + http://wiki.qemu-project.org/Features/LegacyRemoval and in + the deprecated.html file installed with the qemu package + Some noteworthy changes: + * Dropped system emulators: qemu-system-lm32, qemu-system-unicore32 + * Dropped linux user emulator: qemu-ppc64abi32 + * Added linux user emulator: qemu-extensaeb + * Unicore32 and lm32 guest support dropped + * New sub-packages (most due to ongoing modularization of QEMU): + qemu-audio-spice, qemu-hw-chardev-spice, qemu-hw-display-virtio-vga, + qemu-hw-display-virtio-gpu, qemu-hw-display-virtio-gpu-pci, + qemu-ui-spice-core, qemu-ui-opengl, qemu-ivshmem-tools + * x86: A new KVM feature which improves the handling of asynchronous page + faults is available with -cpu ...,kvm-async-pf-int (requires Linux 5.8) + * s390: More instructions emulated under TCG + * PowerPC: nvdimm= machine option now functions correctly; misc improvements + * ARM: new boards: mps2-an386 (Cortex-M4 based) and mps2-an500 + (Cortex-M7 based), raspi3ap (the Pi 3 model A+), raspi0 (the Pi Zero) + and raspi1ap (the Pi A+) + * RISC-V: OpenSBI v0.8 included by default; Generic OpenSBI platform used + when no -bios argument is supplied; Support for NUMA sockets on Virt + and Spike Machines; Support for migrating machines; misc improvements + * Misc NVMe improvements + * The 'vhost-user-blk' export type has been added, allowing + qemu-storage-daemon to act as a vhost-user-blk device backend + * The SMBIOS OEM strings can now come from a file + * 9pfs - misc performance related improvements + * virtiofs - misc improvements + * migration: The default migration bandwidth has been increased to 1Gbps + (users are still encouraged to tune it to their own hardware); The new + 'calc-dirty-rate' and 'query-dirty-rate' QMP commands can help determine + the likelihood of precopy migration success; TLS+multifd now supported + for higher bandwidth encrypted migration; misc minor features added + * Misc minor block features added + * Misc doc improvements + * qemu-microvm subpackage change: the bios-microvm.bin is now SeaBIOS based, + and the qboot based on is now qboot.rom + * elf2dmp is no longer part of qemu-tools (it was never intended to be + a packaged binary) + * Some subpackages which were 'Requires' are now 'Recommends', allowing for + a smaller qemu packaging footprint if needed + * Patches dropped (included in release tarball, unless otherwise noted): + docs-fix-trace-docs-build-with-sphinx-3..patch (fixed differently) + hw-hyperv-vmbus-Fix-32bit-compilation.patch + linux-user-properly-test-for-infinite-ti.patch + Switch-order-of-libraries-for-mpath-supp.patch (fixed differently) + Conditionalize-ui-bitmap-installation-be.patch (fixed differently) + hw-usb-hcd-xhci-Fix-GCC-9-build-warning.patch (no longer using gcc9) + hw-usb-dev-mtp-Fix-GCC-9-build-warning.patch (no longer using gcc9) + roms-Makefile-enable-cross-compile-for-b.patch (fixed with different patch) + libvhost-user-handle-endianness-as-manda.patch + virtio-add-vhost-user-fs-ccw-device.patch + Fix-s-directive-argument-is-null-error.patch + build-Workaround-compilation-error-with-.patch + build-Be-explicit-about-fcommon-compiler.patch + intel-Avoid-spurious-compiler-warning-on.patch + golan-Add-explicit-type-casts-for-nodnic.patch + Do-not-apply-WORKAROUND_CFLAGS-for-host-.patch + ensure-headers-included-are-compatible-w.patch + Enable-cross-compile-prefix-for-C-compil.patch (fixed differently) -- Fix buffer overflow in the XGMAC device (CVE-2020-15863 - bsc#1174386) -- Note: v4.2.1 update included fix for CVE-2020-24352 bsc#1175370 + s390x-protvirt-allow-to-IPL-secure-guest.patch + usb-fix-setup_len-init-CVE-2020-14364.patch + * Patches added: + meson-install-ivshmem-client-and-ivshmem.patch + Revert-roms-efirom-tests-uefi-test-tools.patch + Makefile-Don-t-check-pc-bios-as-pre-requ.patch + roms-Makefile-add-cross-file-to-qboot-me.patch + qboot-add-cross.ini-file-to-handle-aarch.patch + usb-Help-compiler-out-to-avoid-a-warning.patch +- In spec file, where reasonable, switch BuildRequires: XXX-devel + to be pkgconfig(XXX') instead +- No longer disable link time optimization for qemu for x86. It looks like + either the build service, qemu code changes and/or the switch to meson + have resolved issues previously seen there. We still see problems for + other architectures however. +- For the record, the following issues reported for SUSE SLE15-SP2 + are either fixed in this current package, or are otherwise no longer + an issue: bsc#1172384 bsc#1174386 bsc#1174641 bsc#1174863 bsc#1175370 + bsc#1175441 bsc#1176494 CVE-2020-13361 CVE-2020-14364 CVE-2020-15863 + CVE-2020-16092 CVE-2020-24352 + and the following feature requests are satisfied by this package: + jsc#SLE-13689 jsc#SEL-13780 jsc#SLE-13840 +- To be more accurate, and to align with other qemu packaging + practices, rename the qemu-s390 package to qemu-s390x. The old + name (in the rpm namespace) is provided with a "Provides" + directive, and an "Obsoletes" done against that name for prior + qemu versions, as is standard practice (boo#1177764 jsc#SLE-17060) +- Take this opportunity to remove some ancient Split-Provides + mechanisms which can't conceivably be needed any more: + qemu-block-curl provided: qemu:%_libdir/%name/block-curl.so + qemu-guest-agent provided: qemu:%_bindir/qemu-ga + qemu-tools provided: qemu:%_libexecdir/qemu-bridge-helper + +- Disable linux-user 'ls' test on 32 bit arm. It's failing with + "Allocating guest commpage: Cannot allocate memory" error, which + we should hunt down, but for now we don't want it to prevent the + package from being built + +- Be more careful about what directives are used for qemu-testsuite + +- Fix some spec file 'Requires' statements to be accurate to the + new model of relying on system-user-qemu and system-group-kvm to + provide the needed users and groups + +- Added io_uring support. + +- A patch has been applied to virt-manager to handle qemu spice + related modules not being present, so undo the change from Sep + 30, 2020. Once again qemu-hw-display-qxl and qemu-hw-usb-redirect + are Recommends and not Required by the qemu package + (boo#1157320 boo#1176517, boo#1178141) +- For jsc#SLE-11629, change qemu, qemu-tools, and qemu-guest-agent + to rely on system-user-qemu and system-group-kvm to provide now + static system UIDs and GID's for qemu user and group, and kvm + group. This will make guest migration more seamless for new + installations since there is no chance of having required ID's + differ in value. + +- Add virtio-fs support for s390x (jsc#SLE-13822) + libvhost-user-handle-endianness-as-manda.patch + virtio-add-vhost-user-fs-ccw-device.patch + +- Note: As part of the "Close the Leap Gap" effort, it's been + decided that our SDL2 support in qemu is not worth trying + to maintain. Long ago SLE qemu stopped including SDL2 support and + now we will do the same for the openSUSE releases going forward. + Accordingly SDL2 options are now configured out, and the two sub- + packages which are SDL2 specific, namely qemu-audio-sdl and + qemu-ui-sdl, are no longer generated, and due to the rpm package + conflicts used for those packages, they will be uninstalled from + systems as qemu updates move forward +- Drop e2fsprogs-devel and libpcap-devel as BuildRequires packages. + They have not actually been needed to build qemu for a very long + time +- Add more forsplits files + +- Create qemu-skiboot sub-package. Use update-alternatives mechanism + to coordinate with opal-firmware (provided with skiboot package set) + on the provider of the /usr/share/qemu/skiboot.lid firmware file. + qemu-skiboot uses a priority of 15, while opal-firmware uses a + priority of 10 (jsc#SLE-13240) + +- Undo part of the split-provides recently done. We have to wait on + virt-manager to handle qemu modularization better before we make + qemu-hw-display-qxl and qemu-hw-usb-redirect non-required + (boo#1157320 boo#1176517) + +- Fix spec file, where a conditional macro didn't have the correct + syntax (bsc#1176766) + +- Change qemu-x86 packaging relationship with qemu-microvm from + Requires to Recommends + +- In an effort to "Close the Leap Gap", remove use of is_opensuse + from the spec file, so that the same packages built for SLE can + be reused for Leap. Some sub-packages will not be included for + SLE which are included for Leap. They wil be provided in Package + Hub for SLE users as unsupported packages. (jsc#SLE-11660, + jsc#SLE-11661, jsc#SLE-11662, jsc#SLE-11691, jse#SLE-11692, + jsc#SLE-11894) - installed files. More recent versions of qemu have split out - non-essential functionality into loadable modules, so we need - our packaging infrastructure to be prepared to handle that. + installed files. This version of qemu has split out non-essential + functionality into loadable modules, as noted in Aug 20, 2020 log + entry, which describes the emergency Split-Provides. That approach + will be superseded by this planned approach, and those dummy doc + files will be removed in time + Here is the new mapping: + subpackage continuity file provided (files are dummies) + ========== ============================================ + qemu-chardev-baum /usr/share/qemu/forsplits/00 + qemu-hw-display-qxl /usr/share/qemu/forsplits/01 + qemu-hw-usb-redirect /usr/share/qemu/forsplits/02 + qemu-hw-usb-smartcard /usr/share/qemu/forsplits/03 -- Allow to IPL secure guests with -no-reboot (bsc#1174863) - s390x-protvirt-allow-to-IPL-secure-guest.patch +- Fix path of qemu-pr-helper. It was a mistake to move it from + %_bindir to _libexecdir. In more recent qemu code it's been moved + back, so undo this mistake by providing it at the same location + as it has been all along -- Update to v4.2.1, a stable, bug-fix-only release - * Patches dropped (subsumed by stable update): - arm-arm-powerctl-set-NSACR.-CP11-CP10-bi.patch +- For SLE15-SP3, note that this update to v5.1.0 is a step towards + fulfilling jsc#SLE-13689, which asks for qemu v5.2.0 or higher + +- Fix some shell syntax in update_git.sh, esp. an issue exposed by + the most recent patch added + +- Fix OOB access while processing USB packets (CVE-2020-14364 + bsc#1175441) + usb-fix-setup_len-init-CVE-2020-14364.patch +- Re-sync openSUSE and SUSE SLE qemu packages. This changes file + is the openSUSE one with this entry providing the intervening + SLE CVE, JIRA, and bugzilla references, which are still addressed + in this package, and not yet called out in this changes file. + * CVE-2020-1983 CVE-2020-10761 CVE-2020-13361 CVE-2020-13362 + CVE-2020-13659 CVE-2020-13800 + * bsc#1167816 bsc#1170940 boo#1171712 bsc#1172383 bsc#1172384 + bsc#1172386 bsc#1172495 bsc#1172710 + * Patches dropped (SLE) (included in current release tarball): + exec-set-map-length-to-zero-when-returni.patch + i386-acpi-Remove-_HID-from-the-SMBus-ACP.patch + megasas-use-unsigned-type-for-reply_queu.patch + +- Fix compilation errors seen with pre-release gcc 11 + qht-Revert-some-constification-in-qht.c.patch + Revert-qht-constify-qht_statistics_init.patch + help-compiler-out-by-initializing-array.patch + s390x-Fix-stringop-truncation-issue-repo.patch +- Add Split-Provides mechanism, using doc files which were moved + in v5.1.0. This allows for the new subpackages to be selected for + install when the v5.0.0 qemu is updated. These new subpackages are + not marked as "Required" by any packages, in an effort to reduce + the dependencies of the core qemu components (boo#1175320) + v5.0.0 qemu file mapping is provided as follows: + subpackage continuity file provided (files are dummies) + ========== ============================================ + qemu-chardev-baum /usr/share/doc/packages/qemu/qemu-ga-ref.html + qemu-hw-display-qxl /usr/share/doc/packages/qemu/qemu-ga-ref.txt + qemu-hw-usb-redirect /usr/share/doc/packages/qemu/qemu-qmp-ref.html + qemu-hw-usb-smartcard /usr/share/doc/packages/qemu/qemu-qmp-ref.txt + +- Fix wrong usage of %{_libexecdir} for systemd owned paths below + %{_prefix}/lib. + +- Update to v5.1.0: See http://wiki.qemu.org/ChangeLog/5.1 + Take note that ongoing feature deprecation is tracked at both + http://wiki.qemu-project.org/Features/LegacyRemoval and in + the deprecated.html file installed with the qemu package + Some noteworthy changes: + * s390: Protected virtualization (secure execute) is fully merged + upstream + * s390: vfio-ccw devices no longer require setting the allow + prefetch bit in the ORB, but is still dependent on host kernel + support + * s390: vfio-ccw now has basic support for relaying path state + changes to the guest + * PowerPC: pseries: NVDIMMs require label-size property + * PowerPC: pseries: POWER10 support + * PowerPC: added interface to inject POWER style NMIs + * ARM: new board: sonorapass-bmc + * ARM: new emulated features: ARMv8.2-TTSUXN, ARMv8.5-MemTag + * ARM: Raspberry Pi boards now support a USB controller + * ARM: virt board now supports hot-remove memory + * RISC-V lots of improvements + * qemu-img resize now requires -shrink to shrinking raw images + * The mem parameter of the -numa option is no longer recognized + starting with 5.1 machine types - instead use the memdev parameter + * The ACPI WAET table is now exposed to guests + * The max blocksize for virtual storage device is now 2 MiB + * NVMe improvements + * Crypto subsystem improvements + * Block backends and tools: Numerous improvements and fixes + * Firmware updates: SeaBIOS (essentially v1.14.0), OpenBIOS, SLOF + (20200717), OpenSBI (v0.7) + * Patches dropped (upstream unless otherwise noted): - ati-vga-Fix-checks-in-ati_2d_blt-to-avoi.patch - audio-oss-fix-buffer-pos-calculation.patch - backup-top-Begin-drain-earlier.patch - blkdebug-Allow-taking-unsharing-permissi.patch + audio-fix-wavcapture-segfault.patch + es1370-check-total-frame-count-against-c.patch + exec-set-map-length-to-zero-when-returni.patch + gcc10-maybe-uninitialized.patch + hw-vfio-pci-quirks-Fix-broken-legacy-IGD.patch + megasas-use-unsigned-type-for-reply_queu.patch + nbd-server-Avoid-long-error-message-asse.patch + ppc-spapr_caps-Don-t-disable-cap_cfpc-on.patch + s390x-Add-SIDA-memory-ops.patch + s390x-Add-unpack-facility-feature-to-GA1.patch + s390x-Move-diagnose-308-subcodes-and-rcs.patch + s390x-protvirt-Add-migration-blocker.patch + s390x-protvirt-Disable-address-checks-fo.patch + s390x-protvirt-Handle-SIGP-store-status-.patch + s390x-protvirt-Inhibit-balloon-when-swit.patch + s390x-protvirt-KVM-intercept-changes.patch + s390x-protvirt-Move-diag-308-data-over-S.patch + s390x-protvirt-Move-IO-control-structure.patch + s390x-protvirt-Move-STSI-data-over-SIDAD.patch + s390x-protvirt-SCLP-interpretation.patch + s390x-protvirt-Set-guest-IPL-PSW.patch + s390x-protvirt-Support-unpack-facility.patch + s390x-s390-virtio-ccw-Fix-build-on-syste.patch + Sync-pv.patch + tests-Disable-some-block-tests-for-now.patch (no longer needed) + vga-fix-cirrus-bios.patch + virtiofsd-add-rlimit-nofile-NUM-option.patch + virtiofsd-stay-below-fs.file-max-sysctl-.patch + * Patches renamed: + build-Do-not-apply-WORKAROUND_CFLAGS-for.patch + - > Do-not-apply-WORKAROUND_CFLAGS-for-host-.patch + build-Fix-s-directive-argument-is-null-e.patch + - > Fix-s-directive-argument-is-null-error.patch + * Patches added: + hw-hyperv-vmbus-Fix-32bit-compilation.patch +- New subpackages, due to modularization: qemu-chardev-baum, + qemu-hw-display-qxl, qemu-hw-usb-redirect, qemu-hw-usb-smartcard +- Configure to use "system" libslirp and libdaxctl (libnvdimm) + when available + +- Don't disable cap_cfpc on POWER8 by default (bsc#1174374) + ppc-spapr_caps-Don-t-disable-cap_cfpc-on.patch + +- Updating to Sphinx v3.1.2 in Factory is exposing an issue in + qemu doc sources. Fix it + docs-fix-trace-docs-build-with-sphinx-3..patch + +- Fix DoS possibility in ati-vga emulation (CVE-2020-13800 + bsc#1172495) + ati-vga-check-mm_index-before-recursive-.patch +- Fix DoS possibility in Network Block Device (nbd) support + infrastructure (CVE-2020-10761 bsc#1172710) + nbd-server-Avoid-long-error-message-asse.patch +- Fix null pointer dereference possibility (DoS) in MegaRAID SAS + 8708EM2 emulation (CVE-2020-13659 bsc#1172386) + exec-set-map-length-to-zero-when-returni.patch +- Fix OOB access possibility in MegaRAID SAS 8708EM2 emulation + (CVE-2020-13362 bsc#1172383) + megasas-use-unsigned-type-for-reply_queu.patch +- Fix legacy IGD passthrough + hw-vfio-pci-quirks-Fix-broken-legacy-IGD.patch + +- The latest gcc10 available in Factory has the fix for the + issue this patch was created to avoid, so drop it + build-Work-around-gcc10-bug-by-not-using.patch + +- Switch to upstream versions of some patches we carry + add-enum-cast-to-avoid-gcc10-warning.patch + - > golan-Add-explicit-type-casts-for-nodnic.patch + Be-explicit-about-fcommon-compiler-direc.patch + - > build-Be-explicit-about-fcommon-compiler.patch + Do-not-apply-WORKAROUND_CFLAGS-for-host-.patch + - > build-Do-not-apply-WORKAROUND_CFLAGS-for.patch + Fix-s-directive-argument-is-null-error.patch + - > build-Fix-s-directive-argument-is-null-e.patch + Workaround-compilation-error-with-gcc-9..patch + - > build-Workaround-compilation-error-with-.patch + work-around-gcc10-problem-with-zero-leng.patch + - > intel-Avoid-spurious-compiler-warning-on.patch +- Fix vgabios issue for cirrus graphics emulation, which + effectively downgraded it to standard VGA behavior + vga-fix-cirrus-bios.patch + +- Fix OOB access possibility in ES1370 audio device emulation + (CVE-2020-13361 bsc#1172384) + es1370-check-total-frame-count-against-c.patch + +- Work around gcc 10 bug (boo#1172411) + build-Work-around-gcc10-bug-by-not-using.patch + +- Now that gcc10 compatibility is figured out, remove NO_WERROR=1 + again from ipxe make. + +- Fix segfault when doing HMP wavcapture (boo#1171712) + audio-fix-wavcapture-segfault.patch + +- Fix DoS in virtiofsd, where a FUSE client could exhaust the + number of available open files on the host (CVE-2020-10717 + bsc#1171110) + virtiofsd-add-rlimit-nofile-NUM-option.patch + virtiofsd-stay-below-fs.file-max-sysctl-.patch + +- Add more fixes for gcc10 compatibility: Use NO_WERROR=1 when + building ipxe sources, at least until we get gcc10 compatibility + figured out. Also add patch for explicitly using -fcommon + (boo#1171140) + Be-explicit-about-fcommon-compiler-direc.patch + and fix for tighter enum compatibility checking (boo#1171139) + add-enum-cast-to-avoid-gcc10-warning.patch + and a work around for what seems to be a compiler regression + (boo#1171123) + work-around-gcc10-problem-with-zero-leng.patch + +- Update to v5.0.0: See http://wiki.qemu.org/ChangeLog/5.0 + Take note that ongoing feature deprecation is tracked at both + http://wiki.qemu-project.org/Features/LegacyRemoval and in + the deprecated.html file installed with the qemu package + Some noteworthy changes: + * x86: EPYC-Rome vcpu model + * x86: vcpu model fixes for EPYC, Denverton, and Icelake-Server + * s390: (as previously mentioned) Protected Virtualization support: + start and control guest in secure mode (bsc#1167075 jsc#SLE-7407) + * s390: support for Adapter Interrupt Suppression while running in + KVM mode + * PowerPC: pseries: NVDIMMs with file backend supported + * PowerPC: powernv: KVM guests now runnable under TCG emulation + * PowerPC: powernv: Basic POWER10 support + * ARM: new boards: tacoma-bmc, Netduindo Plus 2, Orangepi PC + * ARM: 'virt' machine now supports vTPM and virtio-iommu devices + * ARM:Cortex-M7 CPU support + * ARM: Lots of architecture features now emulated + * ARM: TPM supported + * ARM: Timekeeping improvements + * ARM: LOTS more - refer to upstream changelog + * virtio-iommu + * VNC compatibility with noVNC improved + * Support for using memory backends for main/"built-in" guest RAM + * hostmem backends can now specify prealloc thread count + * Better Azure compatibility of VHD images + * Ceph namespaces supported + * Compress block filter driver can create compressed backup images + * virtiofsd availble for host filesystem passthrough + * Improved html based documentation is provided with this release + * Live migration support for external processes running on QEMU D-Bus + * Patches dropped (upstream unless otherwise noted): + i386-Add-MSR-feature-bit-for-MDS-NO.patch + i386-Add-macro-for-stibp.patch + i386-Add-new-CPU-model-Cooperlake.patch + arm-arm-powerctl-set-NSACR.-CP11-CP10-bi.patch + iotests-Skip-test-060-if-it-is-not-possi.patch + iotests-Skip-test-079-if-it-is-not-possi.patch + Revert-qemu-options.hx-Update-for-reboot.patch + iotests-Provide-a-function-for-checking-.patch + Fix-double-free-issue-in-qemu_set_log_fi.patch + iotests-Fix-IMGOPTSSYNTAX-for-nbd.patch + virtio-blk-fix-out-of-bounds-access-to-b.patch + i386-Resolve-CPU-models-to-v1-by-default.patch + numa-properly-check-if-numa-is-supported.patch + vhost-user-gpu-Drop-trailing-json-comma.patch + display-bochs-display-fix-memory-leak.patch + hw-arm-smmuv3-Apply-address-mask-to-line.patch + hw-arm-smmuv3-Correct-SMMU_BASE_ADDR_MAS.patch + hw-arm-smmuv3-Check-stream-IDs-against-a.patch + hw-arm-smmuv3-Align-stream-table-base-ad.patch + hw-arm-smmuv3-Use-correct-bit-positions-.patch + hw-arm-smmuv3-Report-F_STE_FETCH-fault-a.patch - block-Avoid-memleak-on-qcow2-image-info-.patch + blkdebug-Allow-taking-unsharing-permissi.patch + virtio-add-ability-to-delete-vq-through-.patch + virtio-update-queue-size-on-guest-write.patch + virtio-don-t-enable-notifications-during.patch + numa-Extend-CLI-to-provide-initiator-inf.patch + numa-Extend-CLI-to-provide-memory-latenc.patch + numa-Extend-CLI-to-provide-memory-side-c.patch + hmat-acpi-Build-Memory-Proximity-Domain-.patch + hmat-acpi-Build-System-Locality-Latency-.patch + hmat-acpi-Build-Memory-Side-Cache-Inform.patch + tests-numa-Add-case-for-QMP-build-HMAT.patch + qcow2-bitmaps-fix-qcow2_can_store_new_di.patch + backup-top-Begin-drain-earlier.patch + virtio-mmio-update-queue-size-on-guest-w.patch + virtio-net-delete-also-control-queue-whe.patch + intel_iommu-a-fix-to-vtd_find_as_from_bu.patch + target-i386-Add-new-bit-definitions-of-M.patch + target-i386-Add-missed-features-to-Coope.patch + hw-i386-pc-fix-regression-in-parsing-vga.patch + migration-test-ppc64-fix-FORTH-test-prog.patch + target-arm-Return-correct-IL-bit-in-merg.patch + target-arm-Set-ISSIs16Bit-in-make_issinf.patch + runstate-ignore-finishmigrate-prelaunch-.patch + migration-Rate-limit-inside-host-pages.patch + m68k-Fix-regression-causing-Single-Step-.patch + Revert-vnc-allow-fall-back-to-RAW-encodi.patch + vnc-prioritize-ZRLE-compression-over-ZLI.patch + target-i386-kvm-initialize-feature-MSRs-.patch + s390x-adapter-routes-error-handling.patch + iscsi-Cap-block-count-from-GET-LBA-STATU.patch + tpm-ppi-page-align-PPI-RAM.patch + hw-intc-arm_gicv3_kvm-Stop-wrongly-progr.patch + target-arm-fix-TCG-leak-for-fcvt-half-do.patch + block-fix-memleaks-in-bdrv_refresh_filen.patch - block-bdrv_set_backing_bs-fix-use-after-.patch - block-block-copy-fix-progress-calculatio.patch - block-Call-attention-to-truncation-of-lo.patch + iotests-add-test-for-backup-top-failure-.patch + audio-oss-fix-buffer-pos-calculation.patch + target-arm-monitor-query-cpu-model-expan.patch - block-fix-memleaks-in-bdrv_refresh_filen.patch - block-io-fix-bdrv_co_do_copy_on_readv.patch + target-arm-Correct-definition-of-PMCRDP.patch - block-qcow2-threads-fix-qcow2_decompress.patch - compat-disable-edid-on-correct-virtio-gp.patch - display-bochs-display-fix-memory-leak.patch - es1370-check-total-frame-count-against-c.patch - Fix-double-free-issue-in-qemu_set_log_fi.patch - Fix-use-afte-free-in-ip_reass-CVE-2020-1.patch - hmp-vnc-Fix-info-vnc-list-leak.patch + virtio-crypto-do-delete-ctrl_vq-in-virti.patch + virtio-pmem-do-delete-rq_vq-in-virtio_pm.patch + vhost-user-blk-delete-virtioqueues-in-un.patch - hw-arm-smmuv3-Align-stream-table-base-ad.patch - hw-arm-smmuv3-Apply-address-mask-to-line.patch - hw-arm-smmuv3-Check-stream-IDs-against-a.patch - hw-arm-smmuv3-Correct-SMMU_BASE_ADDR_MAS.patch - hw-arm-smmuv3-Report-F_STE_FETCH-fault-a.patch - hw-arm-smmuv3-Use-correct-bit-positions-.patch - hw-i386-pc-fix-regression-in-parsing-vga.patch - hw-intc-arm_gicv3_kvm-Stop-wrongly-progr.patch - i386-Resolve-CPU-models-to-v1-by-default.patch - intel_iommu-a-fix-to-vtd_find_as_from_bu.patch - iotests-add-test-for-backup-top-failure-.patch - iotests-Fix-IMGOPTSSYNTAX-for-nbd.patch + pc-bios-s390x-Save-iplb-location-in-lowc.patch - iscsi-Cap-block-count-from-GET-LBA-STATU.patch + block-qcow2-threads-fix-qcow2_decompress.patch - m68k-Fix-regression-causing-Single-Step-.patch + block-block-copy-fix-progress-calculatio.patch + block-io-fix-bdrv_co_do_copy_on_readv.patch + scsi-qemu-pr-helper-Fix-out-of-bounds-ac.patch + target-ppc-Fix-rlwinm-on-ppc64.patch + compat-disable-edid-on-correct-virtio-gp.patch + ppc-ppc405_boards-Remove-unnecessary-NUL.patch + block-Avoid-memleak-on-qcow2-image-info-.patch + block-bdrv_set_backing_bs-fix-use-after-.patch + hmp-vnc-Fix-info-vnc-list-leak.patch - migration-Rate-limit-inside-host-pages.patch - migration-test-ppc64-fix-FORTH-test-prog.patch - nbd-server-Avoid-long-error-message-asse.patch - net-tulip-check-frame-size-and-r-w-data-.patch - numa-properly-check-if-numa-is-supported.patch - pc-bios-s390x-Save-iplb-location-in-lowc.patch - ppc-ppc405_boards-Remove-unnecessary-NUL.patch - qcow2-bitmaps-fix-qcow2_can_store_new_di.patch - Revert-qemu-options.hx-Update-for-reboot.patch - Revert-vnc-allow-fall-back-to-RAW-encodi.patch - runstate-ignore-finishmigrate-prelaunch-.patch - s390-sclp-improve-special-wait-psw-logic.patch - s390x-adapter-routes-error-handling.patch - scsi-qemu-pr-helper-Fix-out-of-bounds-ac.patch - slirp-use-correct-size-while-emulating-c.patch - slirp-use-correct-size-while-emulating-I.patch - spapr-Fix-failure-path-for-attempting-to.patch - target-arm-Correct-definition-of-PMCRDP.patch - target-arm-fix-TCG-leak-for-fcvt-half-do.patch - target-arm-monitor-query-cpu-model-expan.patch - target-arm-Return-correct-IL-bit-in-merg.patch - target-arm-Set-ISSIs16Bit-in-make_issinf.patch + tcg-i386-Fix-INDEX_op_dup2_vec.patch + net-tulip-check-frame-size-and-r-w-data-.patch - target-i386-kvm-initialize-feature-MSRs-.patch - target-ppc-Fix-rlwinm-on-ppc64.patch + spapr-Fix-failure-path-for-attempting-to.patch + ati-vga-Fix-checks-in-ati_2d_blt-to-avoi.patch + xen-block-Fix-double-qlist-remove-and-re.patch + vpc-Don-t-round-up-already-aligned-BAT-s.patch - tcg-i386-Fix-INDEX_op_dup2_vec.patch + aio-wait-delegate-polling-of-main-AioCon.patch + async-use-explicit-memory-barriers.patch + vhost-user-gpu-Release-memory-returned-b.patch + vga-Raise-VRAM-to-16-MiB-for-pc-0.15-and.patch (no pc-0.15) + hw-i386-disable-smbus-migration-for-xenf.patch + s390x-Don-t-do-a-normal-reset-on-the-ini.patch + s390x-Move-reset-normal-to-shared-reset-.patch + s390x-Move-initial-reset.patch + s390x-Move-clear-reset.patch + s390x-kvm-Make-kvm_sclp_service_call-voi.patch + s390x-ipl-Consolidate-iplb-validity-chec.patch + s390x-Beautify-diag308-handling.patch + s390x-Add-missing-vcpu-reset-functions.patch + s390-sclp-improve-special-wait-psw-logic.patch + vhost-correctly-turn-on-VIRTIO_F_IOMMU_P.patch + util-add-slirp_fmt-helpers.patch + slirp-use-correct-size-while-emulating-I.patch + slirp-use-correct-size-while-emulating-c.patch - tpm-ppi-page-align-PPI-RAM.patch - util-add-slirp_fmt-helpers.patch - vhost-user-blk-delete-virtioqueues-in-un.patch - vhost-user-gpu-Drop-trailing-json-comma.patch - vhost-user-gpu-Release-memory-returned-b.patch - virtio-add-ability-to-delete-vq-through-.patch - virtio-blk-fix-out-of-bounds-access-to-b.patch - virtio-crypto-do-delete-ctrl_vq-in-virti.patch - virtio-mmio-update-queue-size-on-guest-w.patch - virtio-net-delete-also-control-queue-whe.patch - virtio-pmem-do-delete-rq_vq-in-virtio_pm.patch - virtio-update-queue-size-on-guest-write.patch - vpc-Don-t-round-up-already-aligned-BAT-s.patch - xen-block-Fix-double-qlist-remove-and-re.patch - -- Fix DoS possibility in Network Block Device (nbd) support - infrastructure (CVE-2020-10761 bsc#1172710) - block-Call-attention-to-truncation-of-lo.patch - nbd-server-Avoid-long-error-message-asse.patch -- Fix DoS possibility in ati-vga emulation (CVE-2020-13800 - bsc#1172495) - ati-vga-check-mm_index-before-recursive-.patch -- Fix null pointer dereference possibility (DoS) in MegaRAID SAS - 8708EM2 emulation (CVE-2020-13659 bsc#1172386) - exec-set-map-length-to-zero-when-returni.patch -- Fix OOB access possibility in MegaRAID SAS 8708EM2 emulation - (CVE-2020-13362 bsc#1172383) - megasas-use-unsigned-type-for-reply_queu.patch -- Fix OOB access possibility in ES1370 audio device emulation - (CVE-2020-13361 bsc#1172384) - es1370-check-total-frame-count-against-c.patch -- Fix vgabios issue for cirrus graphivs emulation, which - effectively downgraded it to standard VGA behavior - vga-fix-cirrus-bios.patch -- Remove problematic SMBus ACPI entry - causes problems for - Windows 10 since it wants a (non-existent) driver for it - i386-acpi-Remove-_HID-from-the-SMBus-ACP.patch - -- Fix segfault when doing HMP wavcapture (boo#1171712) - audio-fix-wavcapture-segfault.patch - -- Note: a stable patch we've already included addresses bsc#1167816 - migration-Rate-limit-inside-host-pages.patch - -- Fix use after free in slirp networking code (CVE-2020-1983 - bsc#1170940) - Fix-use-afte-free-in-ip_reass-CVE-2020-1.patch -- Increased disk space in _constraints file from 8GB to 9GB +- For SLE builds, leverage the html documentation by adding a link + to the SUSE specific support documentation (the *.txt support doc + was slightly tweaked to be acceptable as reStructuredText for + conversion to html) + docs-add-SUSE-support-statements-to-html.patch recode +- Update to 3.7.8 + + Improvements to the build system. + + Fix man page generation, and document that help2man must be built with + gettext. + + Updates to nl, pt, sv translations (thanks, translators!). + +- update to 3.7.7 + + Improvements to the build system. + + Updates to nl, pt, sv translations (thanks, translators!). + -- fix build with automake 1.13.1 - rpm +- Increase the maximum size of the signature header so that rpms + containing file signatures can be queried [bsc#1181568] + * new patch: sigheadersize.diff + +- Finish split of SUSE macros and some helpers into rpm-config-SUSE + [jsc#SLE-17074] + * new patch: findsupplements.diff + * modified patches: fileattrs.diff, brp.diff, macrosin.diff, + enable-postin-scripts-error.diff + * dropped files: rpm-suse_macros + * dropped patches: firmware.diff, initscriptsprov.diff, + modalias-encode.diff, modalias.diff, + compressed-kernel-modules.diff, findksyms.diff + rsyslog +- fix location and naming of journald dropin (bsc#1178288) + s390-tools +- Moved %dir %{_libdir}/zkey and %{_libdir}/zkey/zkey-ekmfweb.so + from the libekfmweb1 package to the main package since it is a + plugin for the zkey command, and not a shared library. + (bsc#1180534) + schily-libs +- fix_junk_in_partition.patch: Initialize memory that created the + partition table instead of writing random bytes to it (bsc#1178692) + supportutils +- Additions to version 3.1.13 + + Added update-alternatives to etc.txt #82 + + Collects rotated logs with different compression types (bsc#1180478) + + Added GPL-2.0-only license tag to spec file + +- Additions to version 3.1.12 + + btrfs_info: add -pce argument to qgroup show #80 + + docker: add /etc/docker/daemon.json contents #81 + +- Additions to version 3.1.12 + + Capture IBM Power bootlist (SLE-15557) + + Fix spelling typos in man pages #78 + + Collect multipath wwids file #77 + + Removed unnecessary appname parameter from HTTP upload URL + + added aa-status #74 + +- Additions to version 3.1.12 + + [powerpc] Collect logs for power specific components #72 + + supportconfig: fs-btrfs: Add "btrfs device stats" output #73 + +- Additions to version 3.1.11 + + Changes affecting supportconfig + - disk_info: Show discard information in lsblk #70 + - memory_info: Show VMware memory balloon infomation #71 + +- Addition to version 3.1.10 + + Changes affecting analyzevmcore + - Fixed typo in error message #67 + + Changes affecting supportconfig + - Fixed btrfs errors (bsc#1168894) + - Large ntp.txt with binary data (bsc#1169122) + - Check btrfs balance status #69 + susepaste +- Add 0001-susepaste-Fix-parsing-of-returned-Location-header.patch: + fix parsing of location header returned by susepaste.org + (boo#1166669). + +- Trim duplicated wording from descriptions. + +- updated to version 0.6 + - error out when pasting unreadable file + - fix one bashism + - allow to specify protocol + -- packaged first version of the script - systemd +- Remove a fix specific to Factory/TW distros. + +- Leave nss files in /usr/lib*, glibc loads them from there just fine + (Changes from Ludwig Nussel, backported from Factory) +- Define %_pamdir until it's defined by pam-devel in SLE + +- Use %_pamdir to install pam modules + +- Import commit 64dfb99ca3c9cbc75f6abe7aa6aa60f66ae4210d + 65f4fa852e write_net_rules: set execute bits (bsc#1178561) + 4a543f0257 journal: send journald logs to kmsg again + +- Import commit 68b1d8a9472091ccfbbc2ca234d2583716d57a2a (include merge of v246.9) + 26df96473f busctl: add a timestamp to the output of the busctl monitor command (bsc#1180225) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/2acc5eb602eb8029f4547e37eb433c804a7db3a1...68b1d8a9472091ccfbbc2ca234d2583716d57a2a + +- Enable support for zstd compression + systemd-journald will now use zstd for compressing large fields in + journal files. systemd-coredump will also use this algorithm to + compress coredump files. + Please note that systemd older than v246 won't be able to read new + journal files as zstd algorithm is not supported by these versions. + This incompatible change was actually not the only one introduced by + v246 since the hash tables in journal files have been hardened + against hash collisions too in an incompatible way with older + versions. + +- Drop 1001-journald-turn-ForwardToSyslog-on-by-default.patch + ForwardToSyslog is turned on by rsyslog. + +- Explicitly require group(kvm) by udev: the group used to be + created by system-users-hardware, but has been split/moved to + qemu/kvm, where it is more logical. The file + /usr/lib/udev/rules.d/50-udev-default.rules references this + group, thus we should make sure the group exists. Otherwise there + are errors in the journal in the form of: + /usr/lib/udev/rules.d/50-udev-default.rules:86 Unknown group 'kvm', ignoring + +- Import commit 2acc5eb602eb8029f4547e37eb433c804a7db3a1 (include merge of v246.7) + 6131548b0f udev: link_update() should fail if the entry in symlink dir couldn't have been created + f6cb8c7d79 udev: make algorithm that selects highest priority devlink less susceptible to race conditions (bsc#1084748) + fc64e47291 basic/stat-util: make mtime check stricter and use entire timestamp + ae91d45d3d test/sys-script.py: add missing DEVNAME entries to uevents + 09e3473a7a test/udev_test.pl: add "expected good" count + fc89379b5b test/udev-test.pl: suppress umount error message at startup + d9e114f10d test/sd-script.py: new helper script for udev testing + f2672eae66 test/udev-test.pl: generator for large list of block devices + 42b68e43e2 test/udev-test.pl: add repeat count + eec8ec375a tests/udev-test.pl: add multiple device test + 73b8f3cf93 test/udev-test.pl: count "good" results + ee04d70bb6 test/udev-test.pl: merge import parent tests into one + 03942c8fbc test/udev-test.pl: merge "space and var with space" tests + ec95546189 test/udev-test.pl: remove bogus rules from magic subsys test + f704429217 test/udev-test.pl: Make some tests a little harder + ce1a877dc0 test/udev-test.pl: last_rule is unsupported + 913c72ff2d test/udev-test.pl: fix wrong test descriptions + eeb25a1be6 test/udev-test.pl: allow checking multiple symlinks + 00ab4292da test/udev-test.pl: test correctness of symlink targets + 5b71ee2911 test/udev-test.pl: use computed devnode name + 2e04bb9ae8 test/udev-test.pl: allow concurrent additions and removals + 8816dd593c test/udev-test.pl: create rules only once + 214418632d test/udev-test.pl: allow multiple devices per test + 1eb6b23f27 udev-test: do not rely on "mail" group being defined + 4a0a4dcf10 udev: Fix sound.target dependency (bsc#1179363) + For a complete list of changes, visit: + https://github.com/openSUSE/systemd/compare/9dd0c9a724a9361207ab4a9ad29d144987fb373f...2acc5eb602eb8029f4547e37eb433c804a7db3a1 +- Rebase 1008-Restore-support-for-halt.local.patch + tcl +- bsc#1179615: TCL_LIBS in tclConfig.sh possibly breaks build on + newer service packs and is not needed for linking to a dynamic + libtcl anyway, so make it empty. + -- avoid %nil to pass download_files service - -- Update license tag to SPDX 1.2. - -- Update to 8.6.2: - * TIP 429: New command [string cat]. - * [lsearch -integer], [lsort -integer] operate on wide ints. - * ** POTENTIAL INCOMPATIBILITY *** - * [dict replace], [dict remove] return canonical dicts. - * ** POTENTIAL INCOMPATIBILITY *** - * Improved ::env synchronization with environment. - * transchans converted blocked writes to errors. - * [info class subclasses ::oo::object] includes ::oo::class . - * Fix: [chan configure -error] breaks [socket -async] connection. - * Better handle NUL in filenames. - * Fix: failures in nested ensemble bytecode compiler. - * Fixed crashes in... - - [apply {{} {while 1 {a {*} - [return -level 0 -code continue]}}}] - - [apply {{} {namespace upvar a b [x]}}] - - [coroutine X coroutine Y info frame] - - multi-interp font teardown - - oo chain deletion - * Plugged memory leaks in... - - execution traced coroutine deletion - - [close [zlib push ... -dictionary ...]] - - AtForkChild() - - managing oo instance lists - * Performance addressed in... - - [lappend l $multiple $arg] compile: quadratic -> linear - - binary [chan copy]: move bytes instead of copy - - Improved bytecode: [catch], [foreach], [lmap], - num. conversion - * Bytecode compiled: [concat], [linsert], [namespace origin], - [next], [nextto], [string is], [string replace], - [string tolower], [string totitle], [string toupper], - [string trim], [string trimleft], - [string trimright] [yieldto] - * New package releases: - http 2.8.8: Accept upper case schemes in URLs - tcltest 2.3.7: cleanup runs before output comparisons - platform 1.0.13: Update macosx-* variant compatibilities - TclOO 1.0.2 - itcl 4.0.1 - thread 2.7.1 - sqlite3 3.8.6 - tdbc* 1.0.1 -- removed tcl-unload.patch and tcl.patch - -- Final 8.6.1 release. Changes since rc0 include: - * Fix segfaults in [dict] compilers. - * Fix mem leak in [lreplace]. - -- New patchlevel release 8.6.1rc0: -- Many optimaizations, improvements and tightened stack management - in bytecode -- Many enhancements and Bugfixes: - * Improve ensemble bytecode - * Selected script code improvements => tcltest 2.3.6 - * Broaden glibc version detection => platform 1.0.12 - * [array set] compile improvement - * [auto_mkindex] support Tcl00 - * Tcl_Zlib*() routines tolerate NULL interps - * Improved [list {*}...] compile - * Restored lost performance appending to long strings - * Errors from execution traces become errors of the command - -- New version: 8.6.0. -- Itcl is now part of the Tcl main package. -- Disable profile feedback based optimization for now. -- Highlihhts of the new version: - * Object Oriented Programming: The commands of the TclOO package - are now part of Tcl itself. This gives Tcl a built-in object - system that is fully dynamic, class-based, and includes - advanced features such as meta-classes, filters, and mixins. - * New version 4 of the popular package Itcl (aka incr Tcl) is - also included, now built on a TclOO foundation, granting - support for some traditional OO Tcl programming out of the box - as well. - * Stackless Evaluation: The evaluation of many levels of nested - proc calls are no longer implemented as a stack of nested C - routine calls. This revision in the internal implementation of - Tcl evaluation makes deep recursion in Tcl scripts safe to - do. But there's more... - * This new implementation enables a collection of new commands, - coroutine, tailcall, yield, and yieldto that provide profound - new capabilities and models of concurrency to Tcl scripts. - * Enhanced Exceptions: New commands try and throw and a wealth - of new -errorcode values enable far more precise trapping and - handling of exceptions using a familiar construct. - * Batteries Included: Tcl delivers in the pkgs subdirectory a - bundled collection of third-party packages built and installed - along with Tcl. - * Thread-enabled Operations: A thread-enabled default build, a - bundled Thread package, and new command interp cancel make Tcl - 8.6 ready for your multi-threaded programming tasks. - * SQL Database Powered: The bundled Tcl DataBase Connectivity - (tdbc) interface package makes it possible to write your SQL - database-powered scripts decoupled from any particular - database engine. The bundled sqlite3 and tdbc::sqlite3 - packages supply a powerful and popular SQL database engine - ready to use. - * IPv6 Networking: Both client and server sockets support IPv6 - where platform support exists. - * Built-in Zlib Compression: New command zlib provides utilities - to handle compression of data and streams. - * List Processing: New commands lmap and dict map enable the - elegant expression of transformations over Tcl containers. - * Stacked Channels by Script: New commands chan push and chan - pop expose the power of stacked channels without the need to - write C code. - * Additional New Features: Temporary file creation, enhancements - to list sorting and setting, dict filtering, half-close of - bidirectional channels, encoding and decoding of binary - sequences, finer control over load, and many many more. - -- Add Source URL, see https://en.opensuse.org/SourceUrls - -- The testsuite needs timezone data, require it at build time. - -- New patchlevel: 8.5.12: - * Fix the values returned by [switch -regexp -indexvar] - * Improve RFC compliance of the http package - * Several other bugfixes - -- Disable profiling on SPARC due to compiler bug [gcc #54121] -- Remove redundant tags/sections from specfile -- Parallel build with %_smp_mflags - -- license update: SUSE-TCL - Use this proprietary extension to SPDX until upstream SPDX accepts TCL - into their license list - -- add autoconf as buildrequire to avoid implicit dependency - -- New patchlevel release 8.5.11: - * [3349507] correct double(1[string repeat 0 23]) - * [3371644] Tcl_ConvertElement() segfault - * [3372130] hypot(.) segfault - * [3389764] memleaks due to reference cycles in dup'd paths - * [3390272] leak of [info script] value - * [3393150] bignum leaks in Tcl_Get*() routines - * [3393714] [string toupper] overflow - * [3398794] panic in interp limit setting (gavlian,fellows) - * [3401704] revised expr parser to permit function names like - "nano()" instead of parsing as "nan o()" with missing op - * ** POTENTIAL INCOMPATIBILITY *** - * [3405652] DTrace workaround - * [3391977] -headers overrides -type (=> http 2.7.7) - * [3400658] wrong num args msg with TclOO - * [2935503] [file stat] returns bad mode - -- cross-build fix: use %__cc macro - -- New patchlevel release 8.5.10: - * Update Unicode data to 6.0 - * Fix handling of empty path lists in Safe Tcl. - * (bug fix)[3098302] crash in compiled [catch] - * (TIP 378)[3081184] improved TIP 280 performance - * (enhancement) Restore TclFormatInt for performance - * (enhancement) Tcl_PrintDouble performance improvements - * (bug fix)[3142026] GrowEvaluationStack OBOE - * (bug fix)[3072640] protect writes to ::error* variables - * (bug fix)[3200987,3192636] parser buffer overruns - * (bug fix)[3202905] failed intrep release of interp result - * (bug fix)[3202171] repair [namespace inscope] optimizer - * (bug fix) Fixes from libtommath 0.42.0 release - * (bug fix)[3216070] [load] extension from embed Tcl apps - * (bug fix)[3285472] intrep corruption in [string reverse] - * (bug fix)[2662380] crash when variable append trace unsets - * (bug fix)[3285375] Buffer overflow in [concat] - * (internals change) revised TclFindElement() interface - * ** POTENTIAL INCOMPATIBILITY *** - * (enhancement) dict->list w/o string rep generation - * (bug fix)[3173086] Crash parsing long lists - * (bug fix)[2715421] surplus \n in POST => http 2.7.6 - * (enhancement) msgcat internal improvements => msgcat 1.4.4 - * (bug fix)[3185407] cmd resolution epoch flaw - * (bug fix)[3315098] mem leak generating double string rep - * (new cmd) [tcltest::loadIntoSlaveInterpreter] - => tcltest 2.3.3 - * (new feature) DEB_HOST_MULTIARCH support => platform 1.0.10 -- Add tcl-stack.patch to fix stack direction checking for gcc 4.6. -- Removed stack-3.1 from the list of known-failing tests. -- tcl-SafeLdExp.patch isn't needed anymore. - -- Add stack-3.1 test to known failures, according to - http://www.linuxfoundation.org/en/TestPilot32-U0710#Tcl_Tests___v_8.5a4-1_.3D - it fails elsewhere too. - -- Bugfix release 8.5.9: - * [sf#2891556] encoding finalization crash - * rewrite of the Safe Base commands - * [sf#2913616] msgcat: improved safe interp support - => msgcat 1.4.3 - * [sf#2913625] [info script/nameof] in safe interps - * [sf#2891362] enable time limit in child interps - * [sf#2895741] enable min(), max() in safe interps - * [sf#2918610] [file rootname] corruption - * [sf#2932421] less [format %s] shimmer - * [sf#2918110] [chan postevent] crash - * [sf#2942697] faster match: some pathological regexp patterns - * [sf#2939073] [array unset] unset trace crash - * [sf#2933089] [info frame] shared lit trouble - * [sf#2949740] [open |noSuch rb] crash - * [sf#2954959] get sign of abs($zero) right - * [sf#2936225] stop [chan copy] to slow channel consuming all - memory with buffer backup - * permit [fcopy] of > 2**31 bytes - * [sf#2383005] [return -errorcode] reject non-list - * [sf#2976504] broken fstatfs() call - * [sf#2978773] refchan mem preservation - * [sf#3004007] dict/list shimmer w/o string rep loss - * platform: several fixes for 64 bit systems - => platform 1.0.9 - * [sf#3016135] [clock format] in he_IL locale - * (enhancement) -errorcode for [expr] domain errors - * [sf#3037525] crash deleting vars @ callframe pop - * [sf#3034840] mem corrupt when refchan loses interp - * [sf#2826551] line-sensitive matching in regexp - * [sf#3048354] buffer overflow detect in Fortify build - * [sf#3057639] no read traces [lappend arr(elem) ...] - * ** POTENTIAL INCOMPATIBILITY *** - -- Disable stack check for hppa to fix build. - -- Add tcl-SafeLdExp.patch to prevent a floating point assist fault - during startup on IA64 (bnc#578068). - -- Fix fortify violation in TraceVariableObjCmd. - -- Bugfix release 8.5.8. - * [info frame] account for continuation lines - * account for ia64_32 => platform 1.0.5 - * improved error message in tcltest => tcltest 2.3.2 - * Broken DST applied EU rules to US zones - * [sf#2446662] uniformly declare EOF on RST on sockets - * [sf#1028264] delay WSACleanup() from under our feet - * [sf#2785893] find command in deleted namespace - * [sf#2798543] incorrect [expr] integer ** results - * [sf#2801413] overflow in [format] - * [sf#2802881] corrected compile env context - * [sf#2819200] underflow settings on MIPS systems - * [sf#2820349] plug event leak in notifier - * [sf#2826248] crash in Tcl_GetChannelHandle - * [sf#2830354] overflow in [format] - * [sf#2827000] reflected channels can signal EGAIN - * [sf#2806250] EIAS violation in ~foo pathnames - * [sf#2837800] [glob */foo] return ./~x/foo - * [sf#2845535] overflows in [format] - * [sf#2849860] http handle "quoted" charset value - * [sf#1941434] broken tclTomMath.h includes - * [sf#2871908] leaked hash table - * [sf#2874678] bignum leak in [dict incr] - * [sf#2629338] crash in var unset traces - * [sf#2107634] extend [read] and [gets] to Tcl string limits - * [sf#2882561] Haiku OS signal support - * [sf#2800740] halved bignum memory on 64-bit systems - POTENTIAL INCOMPATIBILITY - * [sf#2854929] TM search path support in Safe Base - * [sf#2888099] [close] loses ENOSPC error - * [sf#2891171] RFC 3986 compliance for ? in URL => http 2.7.5 - * [sf#2895565] [fcopy -size] miscounts when converting encodings -- Added tcl-unload.patch to fix a crash in the browser plugin. - -- disable the testsuite for the moment on ARM - -- Install binaries unstripped to fix debuginfo packages. - -- New release: 8.5.7: - * Fix failure to read SHOUTcast streams in the http package. - * Fix hang in channel finalization. - * [file normalize] failed on some paths. - * Fix crash with [chan create]d channel - * Fix Tcl_FindCommand() bug exposed by oo. - * Fix [string repeat] overflow crash. - * Fix memleak in [file normalize]. - * Fix crash in Tcl_AppendStringToObj. - * Fix Tcl_AppendObjToObj: append to self crash. - * Fix several string overflows. - * Fix [http::geturl] connection failures. - terminus-bitmap-fonts +- Update to version 4.49.1 + * Fixed install-otb and uninstall-otb to use otbdir instead of + x11dir. + +- Update to version 4.49 + * Added Open Type Bitmap support. + * Altered ascii grave in some sizes to be more useful as a + back quote. + * Fixed 21B5, added 21B2 and 21B3. + +- Update to version 4.48 + * Added the basic 27 hebrew letters and sheqel, with uppercase + height. + * Some improvements in the font build scripts. + +- Update to version 4.47 + * Added 35 new characters (33 glyphs). + * Replaced ao2-variant "ae" with ao1 "ae", it was too similar + to "oe". + * Some fixes and improvements (17 characters in various + sizes/styles). + * Significantly improved the font conversion tools. Python + 3.5.0 or Node 6.9.0 are now required to build the font. +- Spec cleanup + -- fix builds for 12.2 - * now bdftopcf is a separated package from xorg-x11. - -- call spec-cleaner - -- renamed terminus-font -> terminus-bitmap-fonts - -- remove unnecessary buildrequires for too old distros - timezone +- timezone update 2020f (bsc#1177460) + * 'make rearguard_tarballs' no longer generates a bad rearguard.zi, + fixing a 2020e bug. + +- timezone update 2020e (bsc#1177460) + * Volgograd switches to Moscow time on 2020-12-27 at 02:00. + util-linux +- libblkid: Do not trigger CDROM autoclose (bsc#1084671, + util-linux-libblkid-cdrom-autoclose-1.patch, + util-linux-libblkid-cdrom-autoclose-2.patch, + util-linux-libblkid-cdrom-autoclose-3.patch). + +- Modernize patch util-linux-sulogin4bsc1175514.patch + * Try to autoconfigure broken serial lines + +- Add patch util-linux-sulogin4bsc1175514.patch + Avoid sulogin failing on not existing or not functional console + devices (bsc#1175514) + +- Build with libudev support to support non-root users + (boo#1169006). + +- lscpu: avoid segfault on PowerPC systems with valid hardware + configurations + (bsc#1175623, bsc#1178554, bsc#1178825, + lscpu-avoid-segfault-on-PowerPC-systems-with-valid-h.patch) + +- Fix for SG#57988, bsc#1174942: + libmount-fix-mount-a-EBUSY-for-cifs.patch: Fix warning on mounts + to CIFS with mount –a. + util-linux-systemd +- libblkid: Do not trigger CDROM autoclose (bsc#1084671, + util-linux-libblkid-cdrom-autoclose-1.patch, + util-linux-libblkid-cdrom-autoclose-2.patch, + util-linux-libblkid-cdrom-autoclose-3.patch). + +- Modernize patch util-linux-sulogin4bsc1175514.patch + * Try to autoconfigure broken serial lines + +- Add patch util-linux-sulogin4bsc1175514.patch + Avoid sulogin failing on not existing or not functional console + devices (bsc#1175514) + +- Build with libudev support to support non-root users + (boo#1169006). + +- lscpu: avoid segfault on PowerPC systems with valid hardware + configurations + (bsc#1175623, bsc#1178554, bsc#1178825, + lscpu-avoid-segfault-on-PowerPC-systems-with-valid-h.patch) + +- Fix for SG#57988, bsc#1174942: + libmount-fix-mount-a-EBUSY-for-cifs.patch: Fix warning on mounts + to CIFS with mount –a. + webkit2gtk3 +- Add old-wayland-scanner.patch for 15.0: support older + wayland-scanner. ALso renumber patches to group 15.0-specific + patches together. +- Have the libwebkit2gtk package require libjavascriptcoregtk of + the same version (boo#1171531). + +- 0001-ICU-68.1-no-longer-exposes-FALSE-and-TRUE-macros-by-.patch: + ICU 68.1 no longer exposes FALSE and TRUE macros by default. + +- Update to version 2.30.3 (boo#1179122 boo#1179451): + + Add new build option USE(64KB_PAGE_BLOCK). + + Fix backdrop filters with rounded borders. + + Fix scrolling iframes when async scrolling is enabled. + + Allow applications to handle drag and drop on the web view + again. + + Update Outlook user agent quirk. + + Fix the build with video support disabled. + + Fix several crashes and rendering issues. + + Security fixes: CVE-2020-13584, CVE-2020-9983, CVE-2020-13543. +- Drop webkit2gtk3-fdo-soname.patch: fixed upstream. +- Rebase webkit-process.patch. + +- Update to version 2.30.2: + + Fix scrolling when smooth scrolling is enabled in async + scrolling mode. + + Fix WebSocket requests with same-site cookies. + + Fix TLS certificate information for service workers. + + Handle chassis type when its value is quoted. + + Fix the build with ENABLE_MEDIA_STREAM enabled and + ENABLE_WEB_RTC_DISABLED. + + Fix the build with ENABLE_GAMEPAD enabled. + + Fix several crashes and rendering issues. + +- Enable c_loop on aarch64: currently needed for compilation to + succeed with JIT disabled. Also disable sampling profiler, since + it conflicts with c_loop (boo#1177087). + +- Update to version 2.30.1: + + Bring back the environment variable to force single process + mode when PSON is disabled. + + Fix downloads started by an ephemeral web context. + + Updated translations. + +- Update to version 2.30.0: + + Fix NTLM authentication. + + Don't try to use SHM on wayland with older wpebackend-fdo. + + Fix the build due to seccomp.h header not found. + + Security fixes: CVE-2020-9948, CVE-2020-9951. +- Drop seccomp-build-fix.patch and wpe-shm-check.patch: fixed + upstream. + +- Add wpe-shm-check.patch: make SHM initialization fail for + wpebackend-fdo < 1.7.0. + +- Add seccomp-build-fix.patch: pass seccomp include directory to + g++. +- Re-enable bubblewrap sandbox for SLE-15-SP2 and Tumbleweed. + +- Update to version 2.29.92: + + Fix user agent header after a redirect when a new quirk is + required. + + Stop using firefox user agent quirk for google docs. + + Fix rendering frames timeline panel in web inspector. + + Fix per-thread cpu usage in web inspector. + + Fix several crashes and rendering issues. +- Changes from version 2.29.91: + + Fix a web process crash introduced in 2.29.90. +- Changes from version 2.29.90: + + Fix font variation settings when font smoothing setting is also + present. + + Fix HTML drag and drop operations. + + Fix argument order for clone syscall seccomp filter on s390x. + + Fix a crash when selecting text. + + Fix several crashes and rendering issues. +- Changes from version 2.29.4: + + Add support for backdrop filters. + + Add support for text-underline-offset and + text-decoration-thickness. + + Add OpenCDM and AV1 support to media backend. + + Add new API to get ITP data summary. + + Use mobile user-agent on tablets. + + Fix several crashes and rendering issues. +- Changes from version 2.29.3: + + Add webkit_authentication_request_get_security_origin. + + Change the cookies accept policy to always when no-third-party + is set and ITP is enabled. + + Fix web process hangs on large GitHub pages. + + Bubblewrap sandbox should not attempt to bind empty paths. + + Add support for sndio to bubblewrap sandbox. + + Also handle dark themes when the name ends with -Dark. + + Fix a race condition causing a crash in media player. + + Fix several crashes and rendering issues. +- Changes from version 2.29.2: + + Add Intelligent Tracking Prevention (ITP) support. + + Add support for video formats in img elements. + + Add API to handle video autoplay policy that now defaults to + disallow autoplay videos with audio. + + Add API to mute a web view. + + Add API to allow applications to handle the HTTP authentication + credential storage. + + Add a WebKitSetting to set the media content types requiring + hardware support. + + Fix a crash during drag an drop due to a bug introduced in + 2.29.1. + + Do not start page load during animation in back/forward + gesture. + + Fix several crashes and rendering issues. +- Changes from version 2.29.1: + + Stop using GTK theming to render form controls. + + Add API to disable GTK theming for scrollbars too. + + Fix several race conditions and threading issues in the media + player. + + Add USER_AGENT_BRANDING build option. + + Add paste as plain text option to the context menu for rich + editable content. + + Fix several crashes and rendering issues. + + Updated translations. +- Rebase webkit2gtk3-fdo-soname.patch. +- Add pkgconfig(libsystemd) BuildRequires: new dependency. + +- Add no-forced-sse.patch, cure execution of illegal instruction + in i586 firefox. + xorg-x11-server +- u_xkb-CVE-2020-14360.patch + * Avoid out of bounds memory accesses on too short request + (ZDI-CAN-11572/CVE-2020-14360, bsc#1174908) + +- update U_xkbsetdeviceinfo.patch + * fixed broken patch (bsc#1177596, comment#18, ZDI-CAN-11839/CVE-2020-25712) + +- U_xkbsetdeviceinfo.patch (bsc#1177596, ZDI-CAN-11839/CVE-2020-25712) + * fix for Heap-based Buffer Overflow Privilege Escalation + Vulnerability + yast2 +- Do not propose hibernation when running over a virtualized setup + (bsc#1180982). +- 4.3.51 + +- Fixed Resolvables class to uniqely identify the libzypp objects + to avoid random failures (related to bsc#1178688) +- 4.3.50 + +- Keep the libzypp target open to verify other packages + (bsc#1180858, related to the previous fix bsc#1179773) +- 4.3.49 + +- Ensure the libzypp target is initialized when downloading + the skelcd packages (to verify the GPG signatures) (bsc#1179773) +- Log more details when several resolvables (instead of a single + one) are unexpectedly found (related to bsc#1176276) +- 4.3.48 + +- Fix default for hibernation proposal (bsc#1169874) +- 4.3.47 + yast2-bootloader +- Do not propose resume kernel parameter when the swap is smaller + than the RAM size (bsc#1180977). +- 4.3.20 + +- Ensure the proposal is re-calculated when the partitioning plan + has changed (bsc#1180218 and bsc#1180976) +- 4.3.19 + +- Fix unit tests (bsc#1181175). +- 4.3.18 + +- The logic for calculating a device udev link is now delegated to + the yast2-storage-ng module (jsc#SLE-17081, also related to + bsc#1177926 and bsc#1169874). +- 4.3.17 + yast2-metapackage-handler +- Fixed a crash when ~/.y2usersettings is missing (bsc#1173781) +- 4.3.0 + -- Move binaries from /sbin to /usr/sbin to follow conventions and - keep backward compatible symlinks -- 3.1.1 - yast2-network +- Suggest to modify the VLAN interface name when the VLAN ID is + modified (bsc#1174363) +- 4.3.41 + +- Cache the online status of s390 group devices speeding up the + population of the devices overview table (bsc#1180702) +- 4.3.40 + +- Added basic support for writing the network configuration to the + NetworkManager backend (bsc#1180716) +- 4.3.39 + +- Fix network configuration progress bar steps (bsc#1180702) +- 4.3.38 + +- Improve additional addresses validation (bsc#1174766) +- 4.3.37 + yast2-packager +- Proposal: fixed the logic to detect whether the partitioning has + changed since the previous execution (found by bsc#1180537). +- 4.3.12 + yast2-pkg-bindings +- Log more details about the newly added repositories + (for debugging bsc#1181344) +- 4.3.8 + +- Allow filtering resolvables by RPM path, return RPM path + for the product packages (related to bsc#1178688, bsc#1176276) +- 4.3.7 + +- Fixed repository refresh (a bug caused downloading only the index + file in some cases) (bsc#1180203) +- 4.3.6 + +- Set the previous "distro_target" option when restarting the + package manager (bsc#1176275), fixes upgrade from SLE12 via SMT +- 4.3.5 + +- Add a hint to the "locked" error message + (gh#yast/yast-yast2#1102) +- 4.3.4 + yast2-storage-ng +- AutoYaST UI: improved visualization of some partition sections + in the left tree (related to jsc#SLE-11308). +- 4.3.41 + +- Partitioner: fix typo calling to popup (bsc#1181348). +- 4.3.40 + +- Partitioner: show used devices for MD BIOS RAID (bsc#1181300). +- 4.3.39 + +- Partitioner: properly set subvolume limit when creating a new + subvolume (bsc#1181205). +- 4.3.38 + +- Partitioner: removed warning for too small EFI system partition. +- Proposal: reuse pre-existing EFI partition even if it's small +- Related to bsc#1177358, bsc#1170625 and bsc#1119318. +- 4.3.37 + +- Added API methods to get the preferred name to reference a block + device or its filesystem (jsc#SLE-17081, also related to + bsc#1177926 and bsc#1169874). +- 4.3.36 + yast2-theme +- Add raleway fonts dependency (related to bsc#1158298). +- 4.3.1 + +- Add icon for sway pattern + See gh#openSUSE/openSUSEway#1 + https://github.com/openSUSE/openSUSEway/issues/1 +- 4.3.0 + yast2-trans +- Update to version 84.87.20210123.74263e8a12: + * New POT for text domain 'nis_server'. + * New POT for text domain 'network'. + * New POT for text domain 'instserver'. + * New POT for text domain 'proxy'. + * New POT for text domain 'wol'. + * New POT for text domain 'vpn'. + * New POT for text domain 'users'. + * New POT for text domain 'update'. + * New POT for text domain 'tune'. + * New POT for text domain 'sysconfig'. + * New POT for text domain 'support'. + * New POT for text domain 'sudo'. + * New POT for text domain 'storage'. + * New POT for text domain 'squid'. + * New POT for text domain 'sound'. + * New POT for text domain 'snapper'. + * New POT for text domain 'slp-server'. + * New POT for text domain 'services-manager'. + * New POT for text domain 'security'. + * New POT for text domain 'scanner'. + * New POT for text domain 'samba-server'. + * New POT for text domain 'samba-client'. + * New POT for text domain 's390'. + * New POT for text domain 'rmt'. + * New POT for text domain 'relocation-server'. + * New POT for text domain 'reipl'. + * New POT for text domain 'registration'. + * New POT for text domain 'rdp'. + * New POT for text domain 'proxy'. + * New POT for text domain 'printer'. + * New POT for text domain 'pam'. + * New POT for text domain 'packager'. + * New POT for text domain 'online-update'. + * New POT for text domain 'ntp-client'. + * New POT for text domain 'nis_server'. + * New POT for text domain 'nis'. + * New POT for text domain 'nfs_server'. + * New POT for text domain 'nfs'. + * New POT for text domain 'network'. + * New POT for text domain 'multipath'. + * New POT for text domain 'migration'. + * New POT for text domain 'mail'. + * New POT for text domain 'ldap-client'. + * New POT for text domain 'ldap'. + * New POT for text domain 'kdump'. + * New POT for text domain 'journalctl'. + * New POT for text domain 'isns'. + * New POT for text domain 'iscsi-lio-server'. + * New POT for text domain 'iscsi-client'. + * New POT for text domain 'iplb'. + * New POT for text domain 'instserver'. + * New POT for text domain 'installation'. + * New POT for text domain 'http-server'. + * New POT for text domain 'geo-cluster'. + * New POT for text domain 'ftp-server'. + * New POT for text domain 'firewall'. + * New POT for text domain 'fcoe-client'. + * New POT for text domain 'drbd'. + * New POT for text domain 'dns-server'. + * New POT for text domain 'dhcp-server'. + * New POT for text domain 'crowbar'. + * New POT for text domain 'country'. + * New POT for text domain 'control'. + * New POT for text domain 'cluster'. + * New POT for text domain 'bootloader'. + * New POT for text domain 'base'. + * New POT for text domain 'autoinst'. + * New POT for text domain 'auth-client'. + * New POT for text domain 'audit-laf'. + * New POT for text domain 'apparmor'. + * New POT for text domain 'add-on'. + * Automatic update of wol. + * Automatic update of vpn. + * Automatic update of users. + * Automatic update of update. + * Automatic update of tune. + * Automatic update of s390. + * Automatic update of sysconfig. + * Automatic update of support. + * Automatic update of sudo. + * Automatic update of storage. + * Automatic update of squid. + * Automatic update of sound. + * Automatic update of snapper. + * Automatic update of slp-server. + * Automatic update of services-manager. + * Automatic update of security. + * Automatic update of scanner. + * Automatic update of samba-server. + * Automatic update of samba-client. + * Automatic update of rmt. + * Automatic update of relocation-server. + * Automatic update of reipl. + * Automatic update of registration. + * Automatic update of rdp. + * Automatic update of proxy. + * Automatic update of printer. + * Automatic update of pam. + * Automatic update of packager. + * Automatic update of online-update. + * Automatic update of ntp-client. + * Automatic update of nis_server. + * Automatic update of nis. + * Automatic update of nfs_server. + * Automatic update of nfs. + * Automatic update of network. + * Automatic update of multipath. + * Automatic update of migration. + * Automatic update of mail. + * Automatic update of ldap-client. + * Automatic update of ldap. + * Automatic update of kdump. + * Automatic update of journalctl. + * Automatic update of isns. + * Automatic update of iscsi-lio-server. + * Automatic update of iscsi-client. + * Automatic update of iplb. + * Automatic update of instserver. + * Automatic update of installation. + * Automatic update of http-server. + * Automatic update of hana-update. + * Automatic update of hanafirewall. + * Automatic update of geo-cluster. + * Automatic update of ftp-server. + * Automatic update of firewall. + * Automatic update of fcoe-client. + * Automatic update of drbd. + * Automatic update of dns-server. + * Automatic update of dhcp-server. + * Automatic update of crowbar. + * Automatic update of country. + * Automatic update of control. + * Automatic update of cluster. + * Automatic update of cc-control. + * Automatic update of cc. + * Automatic update of bootloader. + * Automatic update of base. + * Automatic update of autoinst. + * Automatic update of auth-client. + * Automatic update of audit-laf. + * Automatic update of apparmor. + * Automatic update of add-on. + * New POT for text domain 'registration'. + * New POT for text domain 'rear'. + * New POT for text domain 'autoinst'. + +- Update to version 84.87.20210116.f5a95d2c8b: + * Translated using Weblate (Dutch) + * New POT for text domain 'vpn'. + * New POT for text domain 'users'. + * New POT for text domain 'update'. + * New POT for text domain 'tune'. + * New POT for text domain 'tftp-server'. + * New POT for text domain 'sysconfig'. + * New POT for text domain 'support'. + * New POT for text domain 'sudo'. + * New POT for text domain 'storage'. + * New POT for text domain 'squid'. + * New POT for text domain 'sound'. + * New POT for text domain 'snapper'. + * New POT for text domain 'slp-server'. + * New POT for text domain 'slp'. + * New POT for text domain 'services-manager'. + * New POT for text domain 'security'. + * New POT for text domain 'scanner'. + * New POT for text domain 'samba-server'. + * New POT for text domain 'samba-client'. + * New POT for text domain 's390'. + * New POT for text domain 'registration'. + * New POT for text domain 'rear'. + * New POT for text domain 'proxy'. + * New POT for text domain 'printer'. + * New POT for text domain 'pam'. + * New POT for text domain 'packager'. + * New POT for text domain 'online-update-configuration'. + * New POT for text domain 'online-update'. + * New POT for text domain 'oneclickinstall'. + * New POT for text domain 'ntp-client'. + * New POT for text domain 'nis_server'. + * New POT for text domain 'nis'. + * New POT for text domain 'nfs_server'. + * New POT for text domain 'nfs'. + * New POT for text domain 'network'. + * New POT for text domain 'migration'. + * New POT for text domain 'mail'. + * New POT for text domain 'ldap-client'. + * New POT for text domain 'ldap'. + * New POT for text domain 'kdump'. + * New POT for text domain 'journalctl'. + * New POT for text domain 'journal'. + * New POT for text domain 'isns'. + * New POT for text domain 'iscsi-lio-server'. + * New POT for text domain 'iscsi-client'. + * New POT for text domain 'instserver'. + * New POT for text domain 'installation'. + * New POT for text domain 'http-server'. + * New POT for text domain 'ftp-server'. + * New POT for text domain 'firewall'. + * New POT for text domain 'fcoe-client'. + * New POT for text domain 'drbd'. + * New POT for text domain 'docker'. + * New POT for text domain 'dns-server'. + * New POT for text domain 'dhcp-server'. + * New POT for text domain 'crowbar'. + * New POT for text domain 'country'. + * New POT for text domain 'control'. + * New POT for text domain 'configuration_management'. + * New POT for text domain 'cluster'. + * New POT for text domain 'cio'. + * New POT for text domain 'caasp'. + * New POT for text domain 'bootloader'. + * New POT for text domain 'base'. + * New POT for text domain 'autoinst'. + * New POT for text domain 'authserver'. + * New POT for text domain 'auth-client'. + * New POT for text domain 'audit-laf'. + * New POT for text domain 'apparmor'. + * New POT for text domain 'alternatives'. + * New POT for text domain 'add-on'. + * New POT for text domain 'vpn'. + * New POT for text domain 'users'. + * New POT for text domain 'update'. + * New POT for text domain 'tune'. + * New POT for text domain 'tftp-server'. + * New POT for text domain 'sysconfig'. + * New POT for text domain 'support'. + * New POT for text domain 'sudo'. + * New POT for text domain 'storage'. + * New POT for text domain 'squid'. + * New POT for text domain 'sound'. + * New POT for text domain 'snapper'. + * New POT for text domain 'slp-server'. + * New POT for text domain 'services-manager'. + * New POT for text domain 'security'. + * New POT for text domain 'scanner'. + * New POT for text domain 'samba-server'. + * New POT for text domain 'samba-client'. + * New POT for text domain 's390'. + * New POT for text domain 'registration'. + * New POT for text domain 'rear'. + * New POT for text domain 'proxy'. + * New POT for text domain 'printer'. + * New POT for text domain 'pam'. + * New POT for text domain 'packager'. + * New POT for text domain 'online-update-configuration'. + * New POT for text domain 'online-update'. + * New POT for text domain 'oneclickinstall'. + * New POT for text domain 'ntp-client'. + * New POT for text domain 'nis_server'. + * New POT for text domain 'nis'. + * New POT for text domain 'nfs_server'. + * New POT for text domain 'nfs'. + * New POT for text domain 'network'. + * New POT for text domain 'migration'. + * New POT for text domain 'mail'. + * New POT for text domain 'ldap-client'. + * New POT for text domain 'ldap'. + * New POT for text domain 'kdump'. + * New POT for text domain 'journalctl'. + * New POT for text domain 'journal'. + * New POT for text domain 'isns'. + * New POT for text domain 'iscsi-lio-server'. + * New POT for text domain 'iscsi-client'. + * New POT for text domain 'instserver'. + * New POT for text domain 'installation'. + * New POT for text domain 'http-server'. + * New POT for text domain 'ftp-server'. + * New POT for text domain 'firewall'. + * New POT for text domain 'fcoe-client'. + * New POT for text domain 'drbd'. + * New POT for text domain 'docker'. + * New POT for text domain 'dns-server'. + * New POT for text domain 'dhcp-server'. + * New POT for text domain 'crowbar'. + * New POT for text domain 'country'. + * New POT for text domain 'control'. + * New POT for text domain 'configuration_management'. + * New POT for text domain 'cluster'. + * New POT for text domain 'cio'. + * New POT for text domain 'caasp'. + * New POT for text domain 'bootloader'. + * New POT for text domain 'base'. + * New POT for text domain 'autoinst'. + * New POT for text domain 'authserver'. + * New POT for text domain 'auth-client'. + * New POT for text domain 'audit-laf'. + * New POT for text domain 'apparmor'. + * New POT for text domain 'alternatives'. + * New POT for text domain 'add-on'. + * Translated using Weblate (Czech) + * Translated using Weblate (Czech) + * Translated using Weblate (Czech) + * Translated using Weblate (Portuguese) + * Added translation using Weblate (Czech) + * New POT for text domain 'network'. + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese (Brazil)) + * Translated using Weblate (Portuguese (Brazil)) + +- Update to version 84.87.20210109.77c13975e0: + * New POT for text domain 'vm'. + * Translated using Weblate (Slovak) + * Translated using Weblate (Slovak) + * Translated using Weblate (Dutch) + * Translated using Weblate (Dutch) + * Translated using Weblate (Catalan) + * Translated using Weblate (Catalan) + * Translated using Weblate (Catalan) + * Translated using Weblate (Japanese) + * Translated using Weblate (Japanese) + * New POT for text domain 'control'. + * New POT for text domain 'cluster'. + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Russian) + * Translated using Weblate (Portuguese (Brazil)) + * Translated using Weblate (Portuguese (Brazil)) + +- Update to version 84.87.20201231.ee5608b05e: + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (French) + * Translated using Weblate (Czech) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (French) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + +- Update to version 84.87.20201227.aee94d5ba8: + * Translated using Weblate (Portuguese) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Finnish) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Italian) + * Translated using Weblate (Chinese (China)) + * Translated using Weblate (Chinese (China)) + * Translated using Weblate (Chinese (China)) + * Translated using Weblate (Chinese (China)) + * Translated using Weblate (Chinese (China)) + * Translated using Weblate (Slovak) + * Translated using Weblate (Dutch) + * Translated using Weblate (Chinese (China)) + * Translated using Weblate (Catalan) + * Translated using Weblate (Japanese) + * Translated using Weblate (Indonesian) + * New POT for text domain 'network'. + * Translated using Weblate (Portuguese) + * New POT for text domain 'storage'. + * Translated using Weblate (Portuguese) + * Translated using Weblate (Slovak) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Portuguese) + * Translated using Weblate (Dutch) + * Translated using Weblate (Catalan) + * Translated using Weblate (Japanese) + * New POT for text domain 'network'. + * Translated using Weblate (Italian) + * Translated using Weblate (Indonesian) + * Translated using Weblate (Indonesian) + * Translated using Weblate (Indonesian) + yast2-vm +- bsc#1180244, jsc#SLE-12781 + * Drop support for "libvirt LXC containers" + * Do not offer Xen virtualization options in aarch64 +- Fix wrong number version 4.2.5 -> 4.3.0 +- 4.3.1 + -- 4.2.5 +- 4.3.0 zypper +- Fix source-download commnds help (bsc#1180663) +- man: Recommend to use the --non-interactive global option + rather than the command option -y (bsc#1179816) +- Extend apt packagemap (fixes #366) +- --quitet: Fix install summary to write nothing if there's + nothing todo (bsc#1180077) +- Prefer /run over /var/run. +- version 1.14.42 + +- Avoid translated text in xml attributes ( fixes #361 ) +- BuildRequires: libzypp-devel >= 17.25.3. + Adapt to new LoadTestcase API. +- version 1.14.41 +