SLES-release
- Obsolete Leap 15.2.1 (jump) to allow migration from
  Jump/Leap 15.2.1  to SLE 15 SP2 bsc#1177998
SUSEConnect
- Update to 0.3.29
- replace env ruby path with native ruby path during build phase
- Recognize more formats when parsing .curlrc for proxy credentials (bsc#1155027)
- Add rpmlintrc to filter false-positive warning about patch not applied
- Update to 0.3.27
- SUSEConnect now ensures that it writes its configuration when it
  encounters errors. This helps in the situation where SUSEConnect
  announces itself, but fails during a later step. Without the saved
  configuration, a system could have credentials, but be unsure which
  registration proxy they're valid for.
- Update to 0.3.26
  - Extend the YaST API in order to access to the package search
    functionality (jsc#SLE-9109)
- Don't fail de-activation when '-release' package already got removed
aaa_base
- Add patch git-33-d12420cc66e6d26a9dff6c0e86e00de232151c82.patch
  * Avoid semicolon within (t)csh login script on S/390.
    (bsc#1179431)
audit
- Enable Aarch64 processor support. (bsc#1179515)
audit-secondary
- Enable Aarch64 processor support. (bsc#1179515)
bind
- Added special make instruction for the "/Administrator Reference
  Manual"/ which is built using python3-Sphinx
  [bsc#1177983, bind.spec]
- Add /usr/lib64/named to the files and directories in
  bind-chrootenv.conf. This directory contains plugins loaded
  after the chroot().
- Replaced named's dependency on time-sync with a dependency on time-set
  in named.service. The former leads to a dependency-loop.
- Removed "/dnssec-enable"/ from named.conf as it has been obsoleted.
  Added a comment for reference which should be removed
  in the future.
- Added a comment to the "/dnssec-validation"/ in named.conf
  with a reference to forwarders which do not return signed responses.
- Replaced an INSIST macro which calls abort with a test and a
  diagnostic output.
  [bsc#1177913,bsc#1178078,bsc#1177790,bsc#1177603,bsc#1175894,
  bsc#1177915,
  bind-Print-diagnostics-on-dns_name_issubdomain-failure-in.patch,
  bind-chrootenv.conf,vendor-files.tar.bz2]
btrfsprogs
- Add patches to fix the logical-resolve lookup process and to accept the 'ignore
  offsets' kernel feature (bsc#1174206)
  - Add 0001-btrfs-progs-add-LOGICAL_INO_V2-to-ioctl.h.patch
  - Add 0001-btrfs-progs-build-add-libmount-dependency.patch
  - Add 0001-btrfs-progs-inspect-add-support-for-LOGICAL_INO_V2-i.patch
  - Add 0001-btrfs-progs-inspect-increase-logical-resolve-default.patch
  - Add 0002-btrfs-progs-utils-introduce-find_mount_fsroot.patch
  - Add 0003-btrfs-progs-inspect-use-find_mount_fsroot-in-logical.patch
c-ares
- add BR for pkg-config to get the provides in the devel package
- ares_dns.h, missing_header.patch: re-add missing header in last release
- Version update to 1.17.0
  Security:
  * avoid read-heap-buffer-overflow in ares_parse_soa_reply found during
    fuzzing
  * Avoid theoretical buffer overflow in RC4 loop comparison
  * Empty hquery->name could lead to invalid memory access
  * ares_parse_{a,aaaa}_reply() could return a larger *naddrttls than was
    passed in (bsc#1178882, CVE-2020-8277)
  Changes:
  * Update help information for adig, acountry, and ahost
  * Test Suite now uses dynamic system-assigned ports rather than hardcoded
    ports to prevent failures in containers
  * Detect remote DNS server does not support EDNS using rules from RFC 6891
  * Source tree has been reorganized to use a more modern layout
  * Allow parsing of CAA Resource Record
  Bug fixes:
  * readaddrinfo bad sizeof()
  * Test cases should honor HAVE_WRITEV flag, not depend on WIN32
  * FQDN with trailing period should be queried first
  * ares_getaddrinfo() was returning members of the struct as garbage values if
    unset, and was not honoring ai_socktype and ai_protocol hints.
  * ares_gethostbyname() with AF_UNSPEC and an ip address would fail
  * Properly document ares_set_local_ip4() uses host byte order
  For details, see https://c-ares.haxx.se/changelog.html
- add missing upstream sources, to be removed for next release
- remove unnecessary BuildRequires
- fix building on SLE12 systems
- simplify conditions bit to make it tad more readable
- Implement multibuild specfile to split out tests into its own
  flavor; this way we can build and run tests, which require
  static lib, as well as avoid packaging the latter without issues
  with the installed cmake file..
- Version update to 1.16.1
  Security:
  * Prevent possible use-after-free and double-free in ares_getaddrinfo() if
    ares_destroy() is called prior to ares_getaddrinfo() completing.
  Reported by Jann Horn at Google Project Zero.
  Changes:
  * Allow TXT records on CHAOS qclass. Used for retriving things like
    version.bind, version.server, authoris.bind, hostname.bind, and id.server. [3]
  Bug fixes:
  * Fix Windows Unicode incompatibilities with ares_getaddrinfo() [1]
  * Silence false cast-align compiler warnings due to valid casts of struct
    sockaddr to struct sockaddr_in and struct sockaddr_in6.
  * MacOS should use libresolv for retrieving DNS servers, like iOS
  * CMake build system should populate the INCLUDE_DIRECTORIES property of
    installed targets [2]
  * Correct macros in use for the ares_getaddrinfo.3 man page
- Changes in version 1.16.0
  Changes:
  * Introduction of ares_getaddrinfo() API which provides similar output
    (including proper sorting as per RFC 6724) to the system native API, but
  utilizes different data structures in order to provide additional
  information such as TTLs and all aliases. Please reference the respective
  man pages for usage details.
  * Parse SOA records from ns_t_any response
  * CMake: Provide c-ares version in package export file
  * CMake: Add CPACK functionality for DEB and RPM
  * CMake: Generate PDB files during build
  * CMake: Support manpage installation
  Bug fixes:
  * Fix bad expectation in IPv6 localhost test.
  * AutoTools: use XC_CHECK_BUILD_FLAGS instead of XC_CHECK_USER_FLAGS to
    prevent complaints about CPPFLAGS in CFLAGS.
  * Fix .onion handling
  * Command line usage was out of date for adig and ahost.
  * Typos in manpages
  * If ares_getenv is defined, it must return a value on all platforms
  * If /etc/resolv.conf has invalid lookup values, use the defaults.
  * Tests: Separate live tests from SetServers* tests as only live tests
    should require internet access.
  * ares_gethostbyname() should return ENODATA if no valid A or AAAA record
    is found, but a CNAME was found.
  * CMake: Rework library function checking to prevent unintended linking
    with system libraries that aren't needed.
  * Due to use of inet_addr() it was not possible to return 255.255.255.255
    from ares_gethostbyname().
  * CMake: Fix building of tests on Windows
- Drop regression.patch which have been fixed upstream
- Refresh disable-live-tests.patch
- Remove static lib since its required when doing tests and we dont want it
  included in package
- Run spec-cleaner
ca-certificates-mozilla
- Updated to 2.44 state of the Mozilla NSS Certificate store (bsc#1177864)
- Removed CAs:
  - EE Certification Centre Root CA
  - Taiwan GRCA
- Added CAs:
  - Trustwave Global Certification Authority
  - Trustwave Global ECC P256 Certification Authority
  - Trustwave Global ECC P384 Certification Authority
catatonit
- Update to catatonit v0.1.5, which fixes two bugs where catatonit would hang
  endlessly when pid1 died in very specific ways. bsc#1176155
- Update to catatonit v0.1.4, which includes support for "/-g"/.
chrony
- Integrate three upstream patches to fix an infinite loop in
  chronyc (bsc#1171806).
  * chrony-select-timeout.patch
  * chrony-gettimeofday.patch
  * chrony-urandom.patch
cloud-init
- Add wget as a requirement (bsc#1178029)
  + wget is used in the CloudStack data source
- Add cloud-init-azure-def-usr-pass.patch (bsc#1179150, bsc#1179151)
  + Properly set the password for the default user in all circumstances
- Patch the full package version into the cloud-init version file
- Update cloud-init-write-routes.patch (bsc#1177526)
  + Fix missing default route when dual stack network setup is used. Once
    a default route was configured for Ipv6 or IPv4 the default route
    configuration for the othre protocol was skipped.
- Update cloud-init-write-routes.patch (bsc#1177526)
  + Avoid exception if no gateway information is present and warning
    is triggered for existing routing.
- Update to version 20.2 (bsc#1174443, bsc#1174444)
  + Remove patches included upstream:
  - 0001-Make-tests-work-with-Python-3.8-139.patch
  - cloud-init-ostack-metadat-dencode.patch
  - cloud-init-use-different-random-src.diff
  - cloud-init-long-pass.patch
  - cloud-init-mix-static-dhcp.patch
  + Remove patches build switched to Python 3 for all distributions
    (jsc#PM-2335)
  - cloud-init-python2-sigpipe.patch
  - cloud-init-template-py2.patch
  + Add
  - cloud-init-after-kvp.diff
  - cloud-init-recognize-hpc.patch
  + doc/format: reference make-mime.py instead of an inline script (#334)
  + Add docs about  creating parent folders (#330) [Adrian Wilkins]
  + DataSourceNoCloud/OVF: drop claim to support FTP (#333) (LP: #1875470)
  + schema: ignore spurious pylint error (#332)
  + schema: add json schema for write_files module (#152)
  + BSD: find_devs_with_ refactoring (#298) [Gonéri Le Bouder]
  + nocloud: drop work around for Linux 2.6 (#324) [Gonéri Le Bouder]
  + cloudinit: drop dependencies on unittest2 and contextlib2 (#322)
  + distros: handle a potential mirror filtering error case (#328)
  + log: remove unnecessary import fallback logic (#327)
  + .travis.yml: don't run integration test on ubuntu/* branches (#321)
  + More unit test documentation (#314)
  + conftest: introduce disable_subp_usage autouse fixture (#304)
  + YAML align indent sizes for docs readability  (#323) [Tak Nishigori]
  + network_state: add missing space to log message (#325)
  + tests: add missing mocks for get_interfaces_by_mac (#326) (LP: #1873910)
  + test_mounts: expand happy path test for both happy paths (#319)
  + cc_mounts: fix incorrect format specifiers (#316) (LP: #1872836)
  + swap file "/size"/ being used before checked if str (#315) [Eduardo Otubo]
  + HACKING.rst: add pytest version gotchas section (#311)
  + docs: Add steps to re-run cloud-id and cloud-init (#313) [Joshua Powers]
  + readme: OpenBSD is now supported (#309) [Gonéri Le Bouder]
  + net: ignore 'renderer' key in netplan config (#306) (LP: #1870421)
  + Add support for NFS/EFS mounts (#300) [Andrew Beresford] (LP: #1870370)
  + openbsd: set_passwd should not unlock user (#289) [Gonéri Le Bouder]
  + tools/.github-cla-signers: add beezly as CLA signer (#301)
  + util: remove unnecessary lru_cache import fallback (#299)
  + HACKING.rst: reorganise/update CLA signature info (#297)
  + distros: drop leading/trailing hyphens from mirror URL labels (#296)
  + HACKING.rst: add note about variable annotations (#295)
  + CiTestCase: stop using and remove sys_exit helper (#283)
  + distros: replace invalid characters in mirror URLs with hyphens (#291)
    (LP: #1868232)
  + rbxcloud: gracefully handle arping errors (#262) [Adam Dobrawy]
  + Fix cloud-init ignoring some misdeclared mimetypes in user-data.
    [Kurt Garloff]
  + net: ubuntu focal prioritize netplan over eni even if both present
    (#267) (LP: #1867029)
  + cloudinit: refactor util.is_ipv4 to net.is_ipv4_address (#292)
  + net/cmdline: replace type comments with annotations (#294)
  + HACKING.rst: add Type Annotations design section (#293)
  + net: introduce is_ip_address function (#288)
  + CiTestCase: remove now-unneeded parse_and_read helper method (#286)
  + .travis.yml: allow 30 minutes of inactivity in cloud tests (#287)
  + sources/tests/test_init: drop use of deprecated inspect.getargspec (#285)
  + setup.py: drop NIH check_output implementation (#282)
  + Identify SAP Converged Cloud as OpenStack [Silvio Knizek]
  + add Openbsd support (#147) [Gonéri Le Bouder]
  + HACKING.rst: add examples of the two test class types (#278)
  + VMWware: support to update guest info gc status if enabled (#261)
    [xiaofengw-vmware]
  + Add lp-to-git mapping for kgarloff (#279)
  + set_passwords: avoid chpasswd on BSD (#268) [Gonéri Le Bouder]
  + HACKING.rst: add Unit Testing design section (#277)
  + util: read_cc_from_cmdline handle urlencoded yaml content (#275)
  + distros/tests/test_init: add tests for _get_package_mirror_info (#272)
  + HACKING.rst: add links to new Code Review Process doc (#276)
  + freebsd: ensure package update works (#273) [Gonéri Le Bouder]
  + doc: introduce Code Review Process documentation (#160)
  + tools: use python3 (#274)
  + cc_disk_setup: fix RuntimeError (#270) (LP: #1868327)
  + cc_apt_configure/util: combine search_for_mirror implementations (#271)
  + bsd: boottime does not depend on the libc soname (#269)
    [Gonéri Le Bouder]
  + test_oracle,DataSourceOracle: sort imports (#266)
  + DataSourceOracle: update .network_config docstring (#257)
  + cloudinit/tests: remove unneeded with_logs configuration (#263)
  + .travis.yml: drop stale comment (#255)
  + .gitignore: add more common directories (#258)
  + ec2: render network on all NICs and add secondary IPs as static (#114)
    (LP: #1866930)
  + ec2 json validation: fix the reference to the 'merged_cfg' key (#256)
    [Paride Legovini]
  + releases.yaml: quote the Ubuntu version numbers (#254) [Paride Legovini]
  + cloudinit: remove six from packaging/tooling (#253)
  + util/netbsd: drop six usage (#252)
  + workflows: introduce stale pull request workflow (#125)
  + cc_resolv_conf: introduce tests and stabilise output across Python
    versions (#251)
  + fix minor issue with resolv_conf template (#144) [andreaf74]
  + doc: CloudInit also support NetBSD (#250) [Gonéri Le Bouder]
  + Add Netbsd support (#62) [Gonéri Le Bouder]
  + tox.ini: avoid substition syntax that causes a traceback on xenial (#245)
  + Add pub_key_ed25519 to cc_phone_home (#237) [Daniel Hensby]
  + Introduce and use of a list of GitHub usernames that have signed CLA
    (#244)
  + workflows/cla.yml: use correct username for CLA check (#243)
  + tox.ini: use xenial version of jsonpatch in CI (#242)
  + workflows: CLA validation altered to fail status on pull_request (#164)
  + tox.ini: bump pyflakes version to 2.1.1 (#239)
  + cloudinit: move to pytest for running tests (#211)
  + instance-data: add cloud-init merged_cfg and sys_info keys to json
    (#214) (LP: #1865969)
  + ec2: Do not fallback to IMDSv1 on EC2 (#216)
  + instance-data: write redacted cfg to instance-data.json (#233)
    (LP: #1865947)
  + net: support network-config:disabled on the kernel commandline (#232)
    (LP: #1862702)
  + ec2: only redact token request headers in logs, avoid altering request
    (#230) (LP: #1865882)
  + docs: typo fixed: dta → data [Alexey Vazhnov]
  + Fixes typo on Amazon Web Services (#217) [Nick Wales]
  + Fix docs for OpenStack DMI Asset Tag (#228)
    [Mark T. Voelker] (LP: #1669875)
  + Add physical network type: cascading to openstack helpers (#200)
    [sab-systems]
  + tests: add focal integration tests for ubuntu (#225)
- From 20.1 (first vesrion after 19.4)
  + ec2: Do not log IMDSv2 token values, instead use REDACTED (#219)
    (LP: #1863943)
  + utils: use SystemRandom when generating random password. (#204)
    [Dimitri John Ledkov]
  + docs: mount_default_files is a list of 6 items, not 7 (#212)
  + azurecloud: fix issues with instances not starting (#205) (LP: #1861921)
  + unittest: fix stderr leak in cc_set_password random unittest
    output. (#208)
  + cc_disk_setup: add swap filesystem force flag (#207)
  + import sysvinit patches from freebsd-ports tree (#161) [Igor Galić]
  + docs: fix typo (#195) [Edwin Kofler]
  + sysconfig: distro-specific config rendering for BOOTPROTO option (#162)
    [Robert Schweikert] (LP: #1800854)
  + cloudinit: replace "/from six import X"/ imports (except in util.py) (#183)
  + run-container: use 'test -n' instead of 'test ! -z' (#202)
    [Paride Legovini]
  + net/cmdline: correctly handle static ip= config (#201)
    [Dimitri John Ledkov] (LP: #1861412)
  + Replace mock library with unittest.mock (#186)
  + HACKING.rst: update CLA link (#199)
  + Scaleway: Fix DatasourceScaleway to avoid backtrace (#128)
    [Louis Bouchard]
  + cloudinit/cmd/devel/net_convert.py: add missing space (#191)
  + tools/run-container: drop support for python2 (#192) [Paride Legovini]
  + Print ssh key fingerprints using sha256 hash (#188) (LP: #1860789)
  + Make the RPM build use Python 3 (#190) [Paride Legovini]
  + cc_set_password: increase random pwlength from 9 to 20 (#189)
    (LP: #1860795)
  + .travis.yml: use correct Python version for xenial tests (#185)
  + cloudinit: remove ImportError handling for mock imports (#182)
  + Do not use fallocate in swap file creation on xfs. (#70)
    [Eduardo Otubo] (LP: #1781781)
  + .readthedocs.yaml: install cloud-init when building docs (#181)
    (LP: #1860450)
  + Introduce an RTD config file, and pin the Sphinx version to the RTD
    default (#180)
  + Drop most of the remaining use of six (#179)
  + Start removing dependency on six (#178)
  + Add Rootbox & HyperOne to list of cloud in README (#176) [Adam Dobrawy]
  + docs: add proposed SRU testing procedure (#167)
  + util: rename get_architecture to get_dpkg_architecture (#173)
  + Ensure util.get_architecture() runs only once (#172)
  + Only use gpart if it is the BSD gpart (#131) [Conrad Hoffmann]
  + freebsd: remove superflu exception mapping (#166) [Gonéri Le Bouder]
  + ssh_auth_key_fingerprints_disable test: fix capitalization (#165)
    [Paride Legovini]
  + util: move uptime's else branch into its own boottime function (#53)
    [Igor Galić] (LP: #1853160)
  + workflows: add contributor license agreement checker (#155)
  + net: fix rendering of 'static6' in network config (#77) (LP: #1850988)
  + Make tests work with Python 3.8 (#139) [Conrad Hoffmann]
  + fixed minor bug with mkswap in cc_disk_setup.py (#143) [andreaf74]
  + freebsd: fix create_group() cmd (#146) [Gonéri Le Bouder]
  + doc: make apt_update example consistent (#154)
  + doc: add modules page toc with links (#153) (LP: #1852456)
  + Add support for the amazon variant in cloud.cfg.tmpl (#119)
    [Frederick Lefebvre]
  + ci: remove Python 2.7 from CI runs (#137)
  + modules: drop cc_snap_config config module (#134)
  + migrate-lp-user-to-github: ensure Launchpad repo exists (#136)
  + docs: add initial troubleshooting to FAQ (#104) [Joshua Powers]
  + doc: update cc_set_hostname frequency and descrip (#109)
    [Joshua Powers] (LP: #1827021)
  + freebsd: introduce the freebsd renderer (#61) [Gonéri Le Bouder]
  + cc_snappy: remove deprecated module (#127)
  + HACKING.rst: clarify that everyone needs to do the LP->GH dance (#130)
  + freebsd: cloudinit service requires devd (#132) [Gonéri Le Bouder]
  + cloud-init: fix capitalisation of SSH (#126)
  + doc: update cc_ssh clarify host and auth keys
    [Joshua Powers] (LP: #1827021)
  + ci: emit names of tests run in Travis (#120)
- Disable testing to aid elimination of unittest2 in Factory
cpupower
- Add AMD Fam 19h support (bsc#1177394)
  A tools-power-turbostat-Support-AMD-Family-19h.patch
cups
- cups-2.2.7-CVE-2020-10001.patch fixes CVE-2020-10001
  access to uninitialized buffer in ipp.c (bsc#1180520)
- cups-2.2.7-CVE-2019-8842.patch fixes CVE-2019-8842 (bsc#1170671)
  the ippReadIO function may under-read an extension field
curl
- Security fix: [bsc#1179593, CVE-2020-8286]
  * Inferior OCSP verification: libcurl offers "/OCSP stapling"/ via
    the 'CURLOPT_SSL_VERIFYSTATUS' option that, when set, verifies
    the OCSP response that a server responds with as part of the TLS
    handshake. It then aborts the TLS negotiation if something is
    wrong with the response. The same feature can be enabled with
    '--cert-status' using the curl tool.
  * As part of the OCSP response verification, a client should verify
    that the response is indeed set out for the correct certificate.
    This step was not performed by libcurl when built or told to use
    OpenSSL as TLS backend.
- Add curl-CVE-2020-8286.patch
- Security fix: [bsc#1179399, CVE-2020-8285]
  * FTP wildcard stack overflow: The wc_statemach() internal
    function has been rewritten to use an ordinary loop instead of
    the recursive approach.
- Add curl-CVE-2020-8285.patch
- Security fix: [bsc#1179398, CVE-2020-8284]
  * Trusting FTP PASV responses: When curl performs a passive FTP
    transfer, it first tries the 'EPSV' command and if that is not
    supported, it falls back to using 'PASV'. A malicious server
    can use the 'PASV' response to trick curl into connecting
    back to a given IP address and port, and this way potentially
    make curl extract information about services that are otherwise
    private and not disclosed.
  * The IP address part of the response is now ignored by default,
    by making 'CURLOPT_FTP_SKIP_PASV_IP' default to '1L'. The same
    goes for the command line tool, which then might need
    '--no-ftp-skip-pasv-ip' set to prevent curl from ignoring the
    address in the server response.
- Add curl-CVE-2020-8284.patch
dmidecode
1 recommended fix from upstream:
- dmidecode-missing-commas.patch: Two missing commas in data arrays
  cause off-by-one or mangling during index resolution
  (bsc#1174257).
Partial support for SMBIOS 3.4.0:
- dmidecode-add-memory-device-types-from-smbios-3.4.0.patch,
  dmidecode-add-processor-characteristics-bits-from-smbios-3.4.0.patch,
  dmidecode-add-processor-upgrades-from-smbios-3.4.0.patch,
  dmidecode-add-slot-characteristics2-from-smbios-3.4.0.patch,
  dmidecode-add-system-slot-types-from-smbios-3.4.0.patch: Add
  enumerated values from SMBIOS 3.4.0 (bsc#1174257).
  1 presentation fix from upstream:
- dmidecode-skip-details-of-uninstalled-memory-modules.patch:
  Skip details of uninstalled memory modules (bsc#1174257).
dracut
- Update to version 049.1+suse.183.g7282fe92:
  * As of v246 of systemd "/syslog"/ and "/syslog-console"/ switches have been deprecated
    (multiple backported commits, bsc#1180119)
- Update to version 049.1+suse.174.g150b9981:
  * make collect optional (bsc#1177870)
  * Inclusion of dracut modifications to enable nvme-fc boot support (bsc#1142248)
  * suse.spec: add nvmf module
  * 95nvmf: Implement 'fc,auto' commandline syntax
  * 95nvmf: add nvmf-autoconnect script
  * 95nvmf: Fixup FC connections
  * 95nvmf: rework parameter handling
  * 95nvmf: fix typo in the example documentation
  * 95nvmf: add NVMe over TCP support
  * 95nvmf: add module for NVMe-oF
  Adds new module 95nvmf, see jsc#ECO-3063.
- Update to version 049.1+suse.171.g65b2addf:
  * dracut.sh: FIPS workaround for openssl-libs (bsc#1178217)
  * 01fips: turn info calls into fips_info calls (bsc#1164076)
  * 00systemd: add missing cryptsetup-related targets (bsc#1177811)
file
- Add patchfix_of_backport_PR-62.patch as previous backport caused
  a shorten output of the elf interprter (bsc#1176123)
findutils
- The following is patch was provided by Jie GONG <jie.gong@suse.com>
- fts-dont-unconditionally-use-leaf-optimization-for-nfs.patch
  (bsc#1174232)
    fts: don't unconditionally use leaf optimization for NFS
    NFS st_nlink are not accurate on all implementations,
    leading to aborts() if that assumption is made.
    See <https://bugzilla.redhat.com/1299169>
  * lib/fts.c (leaf_optimization_applies): Remove NFS from
    the white list, and document the issue.
freetype2
- Add CVE-2020-15999.patch to fix a heap buffer overflow has been
  found  in the handling of embedded PNG bitmaps
  CVE-2020-15999 bsc#1177914
gettext-runtime
- Added gettext-0.19.8.1-fix-uninitialized-free.patch (boo#1176142)
glib2
- Add patches to support for slim format of timezone (bsc#1178346):
  + glib2-add-support-for-slim-timezone-format.patch: basic support
    for slim format (glgo#GNOME/glib!1533).
  + glib2-fix-6-days-until-the-end-of-the-month.patch: fix DST
    incorrect end day when using slim format
    (glgo#GNOME/glib!1683).
- Update to version 2.62.6:
  + This is expected to be the final release in the 2.62.x stable
    series; maintenance effort will shift to the newer 2.64.x
    stable series now.
  + Fix SOCKS5 username/password authentication.
  + Exception handling fixes on Windows.
  + Bugs fixed: glgo#GNOME/GLib#1986, glgo#GNOME/GLib#1988,
    glgo#GNOME/GLib#2049, glgo#GNOME/GLib!1378,
    glgo#GNOME/GLib!1380, glgo#GNOME/GLib!1393,
    glgo#GNOME/GLib!1394, glgo#GNOME/GLib!1411.
  + Updated translations.
gnutls
- Avoid spurious audit messages about incompatible signature algorithms
  (bsc#1172695)
  * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch
grub2
- Fix boot failure in blocklist installation (bsc#1178278)
  * Modified 0002-grub-install-Avoid-incompleted-install-on-i386-pc.patch
- Fix grub2-install error with "/failed to get canonical path of
  `/boot/grub2/i386-pc'."/ (bsc#1177957)
  * modified 0002-grub-install-Avoid-incompleted-install-on-i386-pc.patch
- Fix https boot interrupted by unrecognised network address error message
  (bsc#1172952)
  * modified 0001-add-support-for-UEFI-network-protocols.patch
- Improve the error handling when grub2-install fails with short mbr gap
  (bsc#1176062)
  * 0001-Warn-if-MBR-gap-is-small-and-user-uses-advanced-modu.patch
  * 0002-grub-install-Avoid-incompleted-install-on-i386-pc.patch
gzip
- Enable DFLTCC compression for s390x for levels 1-6 (i. e. to make
  it used by default) by adding -DDFLTCC_LEVEL_MASK=0x7e to CLFAGS.
  [jsc#SLE-13775]
hwinfo
- merge gh#openSUSE/hwinfo#89
- rework network device detection on aarch64 (bsc#1177600,
  bsc#1177261)
- 21.71
kdump
- kdump-remove-console-hvc0-from-commandline.patch: remove
  console=hvc0 from commandline (bsc#1173914).
- kdump-set-serial-console-from-Xen-cmdline.patch: set serial
  console from Xen cmdline (bsc#1173914).
- kdump-do-not-add-rd.neednet.patch: Do not add 'rd.neednet=1' to
  dracut command line (bsc#1177196).
kernel-default
- target: fix XCOPY NAA identifier lookup (CVE-2020-28374,
  bsc#1178372).
- commit 3e5427c
- mwifiex: Fix possible buffer overflows in
  mwifiex_cmd_802_11_ad_hoc_start (CVE-2020-36158 bsc#1180559).
- commit 3e80605
- btrfs: do not commit logs and transactions during link and
  rename operations (bsc#1180566).
- btrfs: do not take the log_mutex of the subvolume when pinning
  the log (bsc#1180566).
- btrfs: delete duplicated words + other fixes in comments
  (bsc#1180566).
- commit 916e8ac
- md/cluster: fix deadlock when node is doing resync job
  (bsc#1163727).
- md/cluster: block reshape with remote resync job (bsc#1163727).
- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).
- md/bitmap: md_bitmap_get_counter returns wrong blocks
  (bsc#1163727).
- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks
  (bsc#1163727).
- md-cluster: fix rmmod issue when md_cluster convert bitmap to
  none (bsc#1163727).
- md-cluster: fix safemode_delay value when converting to
  clustered bitmap (bsc#1163727).
- md-cluster: fix wild pointer of unlock_all_bitmaps()
  (bsc#1163727).
- commit 7522976
- btrfs: add missing check for nocow and compression inode flags (bsc#1178780).
- commit 98b0ffc
- Revert "/ceph: allow rename operation under different quota
  realms"/ (bsc#1180541).
- commit 1a2a0a7
- Refresh
  patches.suse/ceph-downgrade-warning-from-mdsmap-decode-to-debug.patch.
- Refresh
  patches.suse/ceph-fix-race-in-concurrent-_ceph_remove_cap-invocations.patch.
  Patches have been merged into mainline; refreshing Git-commit and Path-mainline
  tags in patches.
- commit d338d00
- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145
  ltc#184630).
- commit a2fd2d8
- blacklist.conf: adab66b71abf ("/Revert: "/ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"/"/)
  We do not support metag and sparc64 archs.
- commit 99ad074
- blacklist.conf: d9a9280a0d0a ("/seq_buf: Avoid type mismatch for seq_buf_init"/)
  It breaks kABI. It is not worth the hassle to backport.
- commit 7c29506
- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
  (git-fixes).
- commit e888e29
- blacklist.conf: 310e3a4b5a4f ("/tracing: Remove WARN_ON in start_thread()"/)
  CONFIG_HWLAT_TRACER is not set anywhere.
- commit 4f64022
- ocfs2: fix unbalanced locking (bsc#1180506).
- commit b54b08a
- remoteproc: qcom: Fix potential NULL dereference in
  adsp_init_mmio() (git-fixes).
- remoteproc: qcom: fix reference leak in adsp_start (git-fixes).
- remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
  (git-fixes).
- serial_core: Check for port state when tty is in error state
  (git-fixes).
- usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
  (git-fixes).
- USB: gadget: f_midi: setup SuperSpeed Plus descriptors
  (git-fixes).
- USB: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
- USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
  (git-fixes).
- media: gspca: Fix memory leak in probe (git-fixes).
- media: saa7146: fix array overflow in vidioc_s_audio()
  (git-fixes).
- media: max2175: fix max2175_set_csm_mode() error code
  (git-fixes).
- media: imx214: Fix stop streaming (git-fixes).
- media: msi2500: assign SPI bus number dynamically (git-fixes).
- media: siano: fix memory leak of debugfs members in
  smsdvb_hotplug (git-fixes).
- media: sunxi-cir: ensure IR is handled when it is continuous
  (git-fixes).
- media: solo6x10: fix missing snd_card_free in error handling
  case (git-fixes).
- media: ipu3-cio2: Remove traces of returned buffers (git-fixes).
- media: ipu3-cio2: Make the field on subdev format
  V4L2_FIELD_NONE (git-fixes).
- media: ipu3-cio2: Validate mbus format in setting subdev format
  (git-fixes).
- media: ipu3-cio2: Serialise access to pad format (git-fixes).
- media: ipu3-cio2: Return actual subdev format (git-fixes).
- media: mtk-vcodec: add missing put_device() call in
  mtk_vcodec_init_enc_pm() (git-fixes).
- media: mtk-vcodec: add missing put_device() call in
  mtk_vcodec_release_dec_pm() (git-fixes).
- media: mtk-vcodec: add missing put_device() call in
  mtk_vcodec_init_dec_pm() (git-fixes).
- media: tm6000: Fix sizeof() mismatches (git-fixes).
- iwlwifi: pcie: add one missing entry for AX210 (git-fixes).
- commit 1e25d62
- gpio: mvebu: update Armada XP per-CPU comment (git-fixes).
- dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
  (git-fixes).
- HID: i2c-hid: add Vero K147 to descriptor override (git-fixes).
- iio:imu:bmi160: Fix too large a buffer (git-fixes).
- crypto: atmel-i2c - select CONFIG_BITREVERSE (git-fixes).
- crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
  (git-fixes).
- crypto: omap-aes - Fix PM disable depth imbalance in
  omap_aes_probe (git-fixes).
- crypto: crypto4xx - Replace bitwise OR with logical OR in
  crypto4xx_build_pd (git-fixes).
- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
  (git-fixes).
- Input: cros_ec_keyb - send 'scancodes' in addition to key events
  (git-fixes).
- commit 48f3c1f
- ALSA/hda: apply jack fixup for the Acer Veriton
  N4640G/N6640G/N2510G (git-fixes).
- ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (git-fixes).
- ALSA: hda/realtek: Add quirk for MSI-GP73 (git-fixes).
- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
- ALSA: usb-audio: Disable sample read check if firmware doesn't
  give back (git-fixes).
- ALSA: usb-audio: Add VID to support native DSD reproduction
  on FiiO devices (git-fixes).
- ALSA: core: memalloc: add page alignment for iram (git-fixes).
- ACPI: PNP: compare the string length in the matching_id()
  (git-fixes).
- clocksource/drivers/arm_arch_timer: Correct fault programming
  of CNTKCTL_EL1.EVNTI (git-fixes).
- clocksource/drivers/arm_arch_timer: Use stable count reader
  in erratum sne (git-fixes).
- clocksource/drivers/cadence_ttc: Fix memory leak in
  ttc_setup_clockevent() (git-fixes).
- clocksource/drivers/orion: Add missing clk_disable_unprepare()
  on error path (git-fixes).
- crypto: af_alg - avoid undefined behavior accessing salg_name
  (git-fixes).
- crypto: inside-secure - Fix sizeof() mismatch (git-fixes).
- crypto: talitos - Fix return type of current_desc_hdr()
  (git-fixes).
- crypto: talitos - Endianess in current_desc_hdr() (git-fixes).
- cfg80211: initialize rekey_data (git-fixes).
- commit 57d3bee
- series.conf: cleanup
- move unsortable patch out of sorted section:
  patches.suse/ibmvnic-fix-NULL-pointer-dereference.patch
- update upstream reference:
  patches.suse/ibmvnic-continue-fatal-error-reset-after-passive-ini.patch
- commit a0b2ce7
- ibmvnic: continue fatal error reset after passive init
  (bsc#1171078 ltc#184239 git-fixes).
- commit e6ea824
- powerpc/bitops: Fix possible undefined behaviour with fls()
  and fls64() (bsc#1156395).
- commit e90809a
- powerpc: Fix incorrect stw{, ux, u, x} instructions in
  __set_pte_at (bsc#1065729).
- commit b5cc99b
- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
- commit 9125964
- powerpc/64: Set up a kernel stack for secondaries before
  cpu_restore() (bsc#1065729).
- commit 7bcd26b
- powerpc/eeh_cache: Fix a possible debugfs deadlock
  (bsc#1156395).
- commit bfd7479
- powerpc: Avoid broken GCC __attribute__((optimize))
  (bsc#1156395).
- commit 3d98ea5
- powerpc/smp: Add __init to init_big_cores() (bsc#1109695
  ltc#171067 git-fixes).
- commit 88fe3ed
- Refresh patches.suse/powerpc-rtas-fix-typo-of-ibm-open-errinjct-in-rtas-f.patch
  Refresh to upstream version.
- commit f0055e2
- powerpc/pseries/hibernation: remove redundant cacheinfo update
  (bsc#1138374 ltc#178199 git-fixes).
- commit e904a78
- Revert "/powerpc/pseries/hotplug-cpu: Remove double free in
  error path"/ (bsc#1065729).
- commit 243e39e
- blacklist.conf: Add e91d8d78237d mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
  The option is not enabled.
- commit 65fee6f
- PCI: Fix overflow in command-line resource alignment requests
  (git-fixes).
- commit 1dd80ec
- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231
  git-fixes).
- commit 59feb80
- Refresh
  patches.suse/powercap-Restrict-energy-meter-to-root-access.patch.
  Now in mainline
- commit 414492a
- blacklist.conf: fix already added by other patch
- commit ed48336
- blacklist.conf: already gone in by another ID
- commit 7020218
- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
  (git-fixes).
- commit 6f94554
- blacklist.conf: fix not relevant for our config
- commit 47a12a9
- USB: UAS: introduce a quirk to set no_write_same (git-fixes).
- commit bda3ea7
- USB: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
- commit 0912116
- blk-mq: Remove 'running from the wrong CPU' warning
  (bsc#1174486).
- commit 5a12d1c
- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
- watchdog: qcom: Avoid context switch in restart handler
  (git-fixes).
- watchdog: Fix potential dereferencing of null pointer
  (git-fixes).
- watchdog: sprd: change to use usleep_range() instead of busy
  loop (git-fixes).
- watchdog: sprd: check busy bit before new loading rather than
  after that (git-fixes).
- watchdog: sprd: remove watchdog disable from resume fail path
  (git-fixes).
- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
  (git-fixes).
- watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
  (git-fixes).
- commit 705ed83
- media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex
  values (bsc#1180117).
- commit 2f3db03
- Re-import the upstream uvcvideo fix; one more fix will be added later (bsc#1180117)
- commit 0da5ae4
- rpm/constraints.in: more disk space for aarch64 binary builds (bsc#1180261)
  Tumbleweed KotD builds already consume ~30 GB of disk space and SLE15-SP3
  builds sometimes exceed even 32 GB, resulting in build failures. Thus the
  exception providing only 30 GB for aarch64 binary builds is no longer
  sustainable and if requiring 35 GB limits the portfolio of available
  builders, we need to address that.
- commit 07b084b
- x86/topology: Set cpu_die_id only if DIE_TYPE found
  (bsc#1152489).
- commit 6e7d005
- EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
  (bsc#1152489).
- commit 72ce98e
- x86/CPU/AMD: Remove amd_get_nb_id() (bsc#1152489).
- commit be1bad6
- x86/CPU/AMD: Save AMD NodeId as cpu_die_id (bsc#1152489).
- commit af076e7
- EDAC/amd64: Do not load on family 0x15, model 0x13 (bsc#1179763).
- commit 877e64a
- rpm: drop /usr/bin/env in interpreter specification
  OBS checks don't like /usr/bin/env in script interpreter lines but upstream
  developers tend to use it. A proper solution would be fixing the depedency
  extraction and drop the OBS check error but that's unlikely to happen so
  that we have to work around the problem on our side and rewrite the
  interpreter lines in scripts before collecting files for packages instead.
- commit 0ec5324
- nvmet-tcp: fix maxh2cdata icresp parameter (bsc#1179892).
- commit 8a7b72b
- x86/ima: use correct identifier for SetupMode variable
  (bsc#1152489).
- commit 9b27f4f
- blacklist.conf: 3d51507f29f2 x86/entry/32: Add missing ASM_CLAC to general_protection entry
- commit 1aa31e3
- fix patch metadata
- fix Patch-mainline:
  patches.suse/mm-memory_failure-always-pin-the-page-in-madvise_inj.patch
- commit 4f786fa
- selftests/bpf: Print reason when a tester could not run a
  program (bsc#1155518).
- selftests/bpf: Fix invalid use of strncat in test_sockmap
  (bsc#1155518).
- samples: bpf: Refactor test_cgrp2_sock2 program with libbpf
  (bsc#1155518).
- samples/bpf: Remove unused test_ipip.sh (bsc#1155518).
- selftest/bpf: Add missed ip6ip6 test back (bsc#1155518).
- selftests/bpf/test_offload.py: Reset ethtool features after
  failed setting (bsc#1155518).
- commit 82533c7
- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
- clk: sunxi-ng: Make sure divider tables have sentinel
  (git-fixes).
- clk: s2mps11: Fix a resource leak in error handling paths in
  the probe function (git-fixes).
- clk: ingenic: Fix divider calculation with div tables
  (git-fixes).
- clk: at91: sam9x60: remove atmel,osc-bypass support (git-fixes).
- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
- clk: mediatek: Make mtk_clk_register_mux() a static function
  (git-fixes).
- clk: tegra: Fix duplicated SE clock entry (git-fixes).
- clk: tegra: Do not return 0 on failure (git-fixes).
- lan743x: fix for potential NULL pointer dereference with bare
  card (git-fixes).
- commit 21d14d2
- mm,memory_failure: always pin the page in madvise_inject_error
  (bsc#1180258).
- commit 7fb306a
- x86/mm/ident_map: Check for errors from ident_pud_init()
  (bsc#1152489).
- commit 37afaed
- fix patches metadata
- fix Patch-mainline:
  patches.suse/IB-isert-Fix-unaligned-immediate-data-handling.patch
  patches.suse/IB-mthca-fix-return-value-of-error-branch-in-mthca_i.patch
  patches.suse/IB-rdmavt-Fix-sizeof-mismatch.patch
  patches.suse/IB-srpt-Fix-memory-leak-in-srpt_add_one.patch
  patches.suse/IB-uverbs-Set-IOVA-on-IB-MR-in-uverbs-layer.patch
  patches.suse/RDMA-bnxt_re-Do-not-add-user-qps-to-flushlist.patch
  patches.suse/RDMA-core-Fix-bogus-WARN_ON-during-ib_unregister_dev.patch
  patches.suse/RDMA-core-Fix-reported-speed-and-width.patch
  patches.suse/RDMA-core-Fix-return-error-value-in-_ib_modify_qp-to.patch
  patches.suse/RDMA-core-Free-DIM-memory-in-error-unwind.patch
  patches.suse/RDMA-core-Stop-DIM-before-destroying-CQ.patch
  patches.suse/RDMA-counter-Allow-manually-bind-QPs-with-different-.patch
  patches.suse/RDMA-counter-Only-bind-user-QPs-in-auto-mode.patch
  patches.suse/RDMA-hns-Bugfix-for-memory-window-mtpt-configuration.patch
  patches.suse/RDMA-netlink-Remove-CAP_NET_RAW-check-when-dump-a-ra.patch
  patches.suse/RDMA-pvrdma-Fix-missing-kfree-in-pvrdma_register_dev.patch
  patches.suse/RDMA-qedr-Endianness-warnings-cleanup.patch
  patches.suse/RDMA-qedr-Fix-memory-leak-in-iWARP-CM.patch
  patches.suse/RDMA-qedr-SRQ-s-bug-fixes.patch
  patches.suse/RDMA-rxe-Drop-pointless-checks-in-rxe_init_ports.patch
  patches.suse/RDMA-rxe-Fix-memleak-in-rxe_mem_init_user.patch
  patches.suse/RDMA-rxe-Fix-skb-lifetime-in-rxe_rcv_mcast_pkt.patch
  patches.suse/RDMA-rxe-Fix-the-parent-sysfs-read-when-the-interfac.patch
  patches.suse/RDMA-rxe-Handle-skb_clone-failure-in-rxe_recv.c.patch
  patches.suse/RDMA-rxe-Prevent-access-to-wr-next-ptr-afrer-wr-is-p.patch
  patches.suse/RDMA-rxe-Remove-unused-rxe_mem_map_pages.patch
  patches.suse/RDMA-rxe-Return-void-from-rxe_init_port_param.patch
  patches.suse/RDMA-rxe-Return-void-from-rxe_mem_init_dma.patch
  patches.suse/RDMA-rxe-Skip-dgid-check-in-loopback-mode.patch
  patches.suse/RDMA-srpt-Fix-typo-in-srpt_unregister_mad_agent-docs.patch
- commit 2dad798
- fix patches metadata
- fix Patch-mainline:
  patches.suse/scsi-mpt3sas-add-bypass_dirty_port_flag-parameter
  patches.suse/scsi-mpt3sas-add-module-parameter-multipath_on_hba
  patches.suse/scsi-mpt3sas-allocate-memory-for-hba_port-objects
  patches.suse/scsi-mpt3sas-bump-driver-version-to-35-101-00-00
  patches.suse/scsi-mpt3sas-define-hba_port-structure
  patches.suse/scsi-mpt3sas-get-device-objects-using-sas_address-portid
  patches.suse/scsi-mpt3sas-get-sas_device-objects-using-device-s-rphy
  patches.suse/scsi-mpt3sas-handle-vses-vphy-object-during-hba-reset
  patches.suse/scsi-mpt3sas-handling-hba-vses-device
  patches.suse/scsi-mpt3sas-rearrange-scsih_mark_responding_sas_device
  patches.suse/scsi-mpt3sas-rename-transport_del_phy_from_an_existing_port
  patches.suse/scsi-mpt3sas-set-valid-physicalport-in-smppassthrough
  patches.suse/scsi-mpt3sas-update-hba_port-objects-after-host-reset
  patches.suse/scsi-mpt3sas-update-hba_port-s-sas_address-phy_mask
- commit a2950eb
- EDAC/i10nm: Use readl() to access MMIO registers (bsc#1152489).
- commit a3a0100
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/powerpc-perf-Fix-crash-with-is_sier_available-when-p.patch
- commit adb35a0
- rtc: ep93xx: Fix NULL pointer dereference in
  ep93xx_rtc_read_time (git-fixes).
- rtc: hym8563: enable wakeup when applicable (git-fixes).
- commit 52e449a
- power: supply: bq24190_charger: fix reference leak (git-fixes).
- power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI
  matching (git-fixes).
- HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
  (git-fixes).
- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
- pwm: zx: Add missing cleanup in error path (git-fixes).
- commit 22a0fb4
- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049).
- commit efdf30e
- scsi: mpt3sas: Bump driver version to 35.101.00.00
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add module parameter multipath_on_hba
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handle vSES vphy object during HBA reset
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add bypass_dirty_port_flag parameter
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handling HBA vSES device (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update hba_port objects after host reset
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Get sas_device objects using device's rphy
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port()
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Get device objects using sas_address & portID
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update hba_port's sas_address & phy_mask
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device()
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Allocate memory for hba_port objects
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Define hba_port structure (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: A small correction in _base_process_reply_queue
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix sync irqs (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Detect tampered Aero and Sea adapters
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Remove pci-dma-compat wrapper API (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Remove superfluous memset() (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Update driver version to 35.100.00.00
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Postprocessing of target and LUN reset
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add functions to check if any cmd is outstanding
  on Target and LUN (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename and export interrupt mask/unmask functions
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Cancel the running work during host reset
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Dump system registers for debugging
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Memset config_cmds.reply buffer with zeros
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Don't call disable_irq from IRQ poll handler
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix set but unused variable (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Fix error returns in BRM_status_show
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix unlock imbalance (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Fix memset() in non-RDPQ mode (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Fix reply queue count in non RDPQ mode
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix double free warnings (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Disable DIF when prot_mask set to zero
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Capture IOC data for debugging purposes
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Use true, false for ioc->use_32bit_dma
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Remove NULL check before freeing function
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update mpt3sas version to 33.101.00.00
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Separate out RDPQ allocation to new function
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename function name is_MSB_are_same
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Don't change the DMA coherent mask after
  allocations (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: use true,false for bool variables (jsc#SLE-16914,
  bsc#1177733).
- commit 5bf7889
- tracing: Fix race in trace_open and buffer resize call
  (CVE-2020-27825 bsc#1179960).
- commit c590ed4
- ring-buffer: speed up buffer resets by avoiding synchronize_rcu
  for each CPU (CVE-2020-27825 bsc#1179960).
- commit d308278
- ring-buffer: Make resize disable per cpu buffer instead of
  total buffer (CVE-2020-27825 bsc#1179960).
- commit 95e9004
- Drop a backported uvcvideo patch that caused a regression (bsc#1180117)
  Also blacklisting the commit
- commit b185b93
- x86/resctrl: Fix incorrect local bandwidth when mba_sc is
  enabled (bsc#1152489).
- x86/resctrl: Remove unused struct mbm_state::chunks_bw
  (bsc#1152489).
- commit b4996a1
- nvmet-fc: fix missing check for no hostport struct
  (bsc#1176942).
- commit 7fab8fc
- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: If fcport is undergoing deletion complete I/O
  with retry (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix the call trace for flush workqueue
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian
  machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Handle aborts correctly for port undergoing
  deletion (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix FW initialization error on big endian
  machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix crash during driver load on big endian
  machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Don't check for fw_started while posting NVMe
  command (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Tear down session if FW say it is down
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Limit interrupt vectors to number of CPUs
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Change post del message from debug level to
  log level (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code
  (bsc#1171688 bsc#1172733).
- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt())
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code
  (bsc#1171688 bsc#1172733).
- commit 298833c
- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1171688
  bsc#1172733).
  Replace patches.suse/qla2xxx-return-ebusy-on-fcport-deletion.patch
  with upstream version.
- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Fix return of uninitialized value in rval
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Initialize variable in qla8044_poll_reg()
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Do not consume srb greedily (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688
  bsc#1172733).
- commit 3c29fc6
- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
  (bsc#1152489).
- commit 994c3ae
- scsi: qla2xxx: Use constant when it is known (bsc#1171688
  bsc#1172733).
  Refresh:
  - patches.suse/qla2xxx-return-ebusy-on-fcport-deletion.patch
- commit cfc1ae5
- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Correct null ndlp reference on routine exit
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Use generic power management (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix variable 'vport' set but not used in
  lpfc_sli4_abts_err_handler() (bsc#1175480 bsc#1176396
  bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix missing prototype for
  lpfc_nvmet_prep_abort_wqe() (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix set but unused variables
  in lpfc_dev_loss_tmo_handler() (bsc#1175480 bsc#1176396
  bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix set but not used warnings from Rework remote
  port lock handling (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix missing prototype warning for
  lpfc_fdmi_vendor_attr_mi() (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix memory leak on lcb_context (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix pointer defereference before it is null checked
  issue (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4
  handlers (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert SCSI path to use common I/O submission path
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Enable common send_io interface for SCSI and NVMe
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Enable common wqe_template support for both SCSI
  and NVMe (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Refactor WQE structure definitions for common use
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix NPIV discovery and Fabric Node detection
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while
  dropping it (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI
  ultimately fails (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Rework remote port lock handling (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix removal of SCSI transport device get and put on
  dev structure (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Rework locations of ndlp reference taking
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Rework remote port ref counting and node freeing
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvmet: Fix-up some formatting and doc-rot
  issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvme: Fix some kernel-doc related issues
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvme: Remove unused variable 'phba'
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_bsg: Provide correct documentation for a bunch
  of functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation
  issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc
  misdemeanours (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined
  functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Reject CT request for MIB commands (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1175480 bsc#1176396
  bsc#1176942 bsc#1177500).
- scsi: lpfc: Enlarge max_sectors in scsi host templates
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix scheduling call while in softirq context
  in lpfc_unreg_rpi (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix invalid sleeping context in
  lpfc_sli4_nvmet_alloc() (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: Remove unneeded break statements (bsc#1175480 bsc#1176396
  bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove unneeded variable 'status' in
  lpfc_fcp_cpu_map_store() (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req()
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove set but not used 'qp' (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix spelling mistake "/Cant"/ -> "/Can't"/ (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Extend the RDF FPIN Registration descriptor
  for additional events (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt
  discovery (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- commit 6c7ebde
- soc: amlogic: canvas: add missing put_device() call in
  meson_canvas_get() (git-fixes).
- drivers: soc: ti: knav_qmss_queue: Fix error return code in
  knav_queue_probe (git-fixes).
- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe
  (git-fixes).
- soc: qcom: smp2p: Safely acquire spinlock without IRQs
  (git-fixes).
- soc: mediatek: Check if power domains can be powered on at
  boot time (git-fixes).
- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
- soc: renesas: rmobile-sysc: Fix some leaks in
  rmobile_init_pm_domains() (git-fixes).
- soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
  (git-fixes).
- spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
  (git-fixes).
- commit 37de46f
- platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion
  13 x360 PC (git-fixes).
- Refresh
  patches.suse/platform-x86-intel-vbtn-Allow-switch-events-on-Acer-.patch.
- commit b789099
- pinctrl: falcon: add missing put_device() call in
  pinctrl_falcon_probe() (git-fixes).
- mtd: rawnand: gpmi: Fix the random DMA timeout issue
  (git-fixes).
- mtd: rawnand: meson: Fix a resource leak in init (git-fixes).
- pinctrl: amd: remove debounce filter setting in IRQ type setting
  (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Irbis TW118
  tablet (git-fixes).
- platform/x86: acer-wmi: add automatic keyboard background
  light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).
- platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk
  for Thinkpad Yoga 11e 4th gen (git-fixes).
- platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on
  Yoga 11e (git-fixes).
- commit 3fd302b
- mtd: rawnand: gpmi: fix reference count leak in gpmi ops
  (git-fixes).
- mtd: rawnand: meson: fix meson_nfc_dma_buffer_release()
  arguments (git-fixes).
- mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
  (git-fixes).
- mtd: spinand: Fix OOB read (git-fixes).
- mfd: rt5033: Fix errorneous defines (git-fixes).
- Input: cm109 - do not stomp on control URB (git-fixes).
- Input: i8042 - add Acer laptops to the i8042 reset list
  (git-fixes).
- iwlwifi: mvm: fix kernel panic in case of assert during CSA
  (git-fixes).
- iwlwifi: pcie: limit memory read spin time (git-fixes).
- commit d3789b9
- series.conf: refresh
- update upstream references and resort:
  patches.suse/scsi-fnic-avoid-looping-in-trans-eth-on-unload
  patches.suse/scsi-fnic-change-shost_printk-to-fnic_fcs_dbg
  patches.suse/scsi-fnic-change-shost_printk-to-fnic_main_dbg
  patches.suse/scsi-fnic-set-scsi_set_resid-only-for-underflow
  patches.suse/scsi-fnic-validate-io_req-before-others
- commit 3190615
- series.conf: refresh
- update upstream reference and resort:
  patches.suse/ibmvnic-add-some-debugs.patch
- commit 5542884
- fix regression in "/epoll: Keep a reference on files added to the check list"/  (bsc#1180031, git-fixes).
- commit 775fe31
- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1152489)
- commit b808e1d
- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (bsc#1152489)
- commit ad662c6
- RDMA/qedr: Endianness warnings cleanup (bsc#1152489)
- commit c3cca6a
- do_epoll_ctl(): clean the failure exits up a bit
  (bsc#1180031,CVE-2020-0466).
- epoll: Keep a reference on files added to the check list
  (bsc#1180031).
- commit 5e9b787
- blacklist.conf: bcee52789588 ("/tracing: Fix userstacktrace option for instances"/)
  The kernel is missing many prerequisities. It is not worth it as it is.
- commit e39f16a
- Update patch reference for wireless fix (CVE-2020-27068 bsc#1180086)
- commit 170f743
- platform/x86: mlx-platform: remove an unused variable
  (git-fixes).
- USB: serial: option: add interface-number sanity check to flag
  handling (git-fixes).
- commit bff4f99
- USB: serial: mos7720: fix parallel-port state restore
  (git-fixes).
- xhci-pci: Allow host runtime PM as default for Intel Alpine
  Ridge LP (git-fixes).
- commit f265436
- USB: serial: digi_acceleport: fix write-wakeup deadlocks
  (git-fixes).
- USB: serial: keyspan_pda: fix write unthrottling (git-fixes).
- USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
  (git-fixes).
- USB: serial: keyspan_pda: fix write-wakeup use-after-free
  (git-fixes).
- USB: serial: keyspan_pda: fix stalled writes (git-fixes).
- USB: serial: keyspan_pda: fix write deadlock (git-fixes).
- USB: serial: keyspan_pda: fix dropped unthrottle interrupts
  (git-fixes).
- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
- usb: ehci-omap: Fix PM disable depth umbalance in
  ehci_hcd_omap_probe (git-fixes).
- usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
  (git-fixes).
- commit 7596d48
- spi: atmel-quadspi: Fix AHB memory accesses (git-fixes).
- spi: mt7621: Disable clock in probe error path (git-fixes).
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag
  to imx6ul (git-fixes).
- usb/max3421: fix return error code in max3421_probe()
  (git-fixes).
- commit 6c576b3
- spi: davinci: Fix use-after-free on unbind (git-fixes).
- spi: fix resource leak for drivers without .remove callback
  (git-fixes).
- spi: mxs: fix reference leak in mxs_spi_probe (git-fixes).
- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe
  error path (git-fixes).
- spi: pic32: Don't leak DMA channels in probe error path
  (git-fixes).
- spi: synquacer: Disable clock in probe error path (git-fixes).
- wimax: fix duplicate initializer warning (git-fixes).
- commit 51e204b
- spi: sprd: fix reference leak in sprd_spi_remove (git-fixes).
- spi: atmel-quadspi: Disable clock in probe error path
  (git-fixes).
- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on
  error in bcm63xx_hsspi_resume (git-fixes).
- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
  (git-fixes).
- spi: tegra20-slink: fix reference leak in slink ops of tegra20
  (git-fixes).
- spi: mt7621: fix missing clk_disable_unprepare() on error in
  mt7621_spi_probe (git-fixes).
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
  (git-fixes).
- spi: stm32: fix reference leak in stm32_spi_resume (git-fixes).
- spi: spi-mem: fix reference leak in spi_mem_access_start
  (git-fixes).
- commit 51236be
- soc: qcom: geni: More properly switch to DMA mode (git-fixes).
- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
- spi: img-spfi: fix reference leak in img_spfi_resume
  (git-fixes).
- regulator: mcp16502: add linear_min_sel (git-fixes).
- regulator: axp20x: Fix DLDO2 voltage control register mask
  for AXP22x (git-fixes).
- speakup: fix uninitialized flush_lock (git-fixes).
- slimbus: qcom-ngd-ctrl: Avoid sending power requests without
  QMI (git-fixes).
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
  (git-fixes).
- rsi: fix error return code in rsi_reset_card() (git-fixes).
- commit 8a400aa
- PCI: iproc: Fix out-of-bound array accesses (git-fixes).
- platform/x86: mlx-platform: Fix item counter assignment for
  MSN2700, MSN24xx systems (git-fixes).
- platform/x86: dell-smbios-base: Fix error return code in
  dell_smbios_init (git-fixes).
- platform/x86: intel-vbtn: Allow switch events on Acer Switch
  Alpha 12 (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x
  platform configuration (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from default
  platform configuration (git-fixes).
- Revert "/platform/x86: wmi: Destroy on cleanup rather than
  unregister"/ (git-fixes).
- platform/chrome: cros_ec_spi: Don't overwrite spi::mode
  (git-fixes).
- regmap: Remove duplicate `type` field from regmap
  `regcache_sync` trace event (git-fixes).
- qtnfmac: fix error return code in qtnf_pcie_probe() (git-fixes).
- commit 4690027
- PCI: brcmstb: Initialize "/tmp"/ before use (git-fixes).
- PCI: Fix pci_slot_release() NULL pointer dereference
  (git-fixes).
- memstick: r592: Fix error return in r592_probe() (git-fixes).
- mmc: pxamci: Fix error return code in pxamci_probe (git-fixes).
- memstick: fix a double-free bug in memstick_check (git-fixes).
- staging: olpc_dcon: Do not call platform_device_unregister()
  in dcon_probe() (git-fixes).
- nfc: s3fwrn5: Release the nfc firmware (git-fixes).
- orinoco: Move context allocation after processing the skb
  (git-fixes).
- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
  (git-fixes).
- commit e021aed
- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
- Input: omap4-keypad - fix runtime PM error handling (git-fixes).
- Input: ads7846 - fix unaligned access on 7845 (git-fixes).
- Input: ads7846 - fix integer overflow on Rt calculation
  (git-fixes).
- Input: ads7846 - fix race that causes missing releases
  (git-fixes).
- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare()
  on error in rockchip_saradc_resume (git-fixes).
- iio:adc:ti-ads124s08: Fix alignment and data leak issues
  (git-fixes).
- iio:adc:ti-ads124s08: Fix buffer being too long (git-fixes).
- iwlwifi: mvm: hook up missing RX handlers (git-fixes).
- mac80211: don't set set TDLS STA bandwidth wider than possible
  (git-fixes).
- commit 2fd9b35
- cpufreq: vexpress-spc: Add missing MODULE_ALIAS (git-fixes).
- Revert "/i2c: i2c-qcom-geni: Fix DMA transfer race"/ (git-fixes).
- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
- iio:magnetometer:mag3110: Fix alignment and data leak issues
  (git-fixes).
- iio:light:st_uvis25: Fix timestamp alignment and prevent data
  leak (git-fixes).
- iio:light:rpr0521: Fix timestamp alignment and prevent data leak
  (git-fixes).
- iio: buffer: Fix demux update (git-fixes).
- extcon: max77693: Fix modalias string (git-fixes).
- cw1200: fix missing destroy_workqueue() on error in
  cw1200_init_common (git-fixes).
- commit 59cf4f4
- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (git-fixes).
- staging: comedi: mf6x4: Fix AI end-of-conversion detection
  (git-fixes).
- bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
  (git-fixes).
- commit 172d8d6
- Bluetooth: btmtksdio: Add the missed release_firmware() in
  mtk_setup_firmware() (git-fixes).
- Bluetooth: btusb: Add the missed release_firmware() in
  btusb_mtk_setup_firmware() (git-fixes).
- Bluetooth: hci_h5: fix memory leak in h5_close (git-fixes).
- Bluetooth: Fix slab-out-of-bounds read in
  hci_le_direct_adv_report_evt() (git-fixes).
- Bluetooth: Fix null pointer dereference in hci_event_packet()
  (git-fixes).
- ath10k: Release some resources in an error handling path
  (git-fixes).
- ath10k: Fix an error handling path (git-fixes).
- ath6kl: fix enum-conversion warning (git-fixes).
- commit 35aef63
- Revert "/ACPI / resources: Use AE_CTRL_TERMINATE to terminate
  resources walks"/ (git-fixes).
- commit 2779aa4
- IB/srpt: Fix memory leak in srpt_add_one (bsc#1152489)
- commit da75bee
- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1152489)
- commit 4f3475b
- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1152489)
- commit c98a089
- RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() (bsc#1152489)
- commit baad43e
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1152489)
- commit db44ceb
- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (bsc#1152489)
- commit 1de4514
- IB/rdmavt: Fix sizeof mismatch (bsc#1152489)
- commit 677c5ba
- inet_ecn: Fix endianness of checksum update when setting ECT(1)
  (git-fixes).
- commit 492cf46
- ASoC: amd: change clk_get() to devm_clk_get() and add missed
  checks (git-fixes).
- ASoC: cx2072x: Fix doubly definitions of Playback and Capture
  streams (git-fixes).
- ASoC: meson: fix COMPILE_TEST error (git-fixes).
- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
- ASoC: wm8998: Fix PM disable depth imbalance on error
  (git-fixes).
- ASoC: pcm: DRAIN support reactivation (git-fixes).
- ASoC: ti: davinci-mcasp: remove always zero of
  davinci_mcasp_get_dt_params (git-fixes).
- ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified
  mode (git-fixes).
- ASoC: tegra20-spdif: remove "/default m"/ (git-fixes).
- ASoC: wm_adsp: remove "/ctl"/ from list on error in
  wm_adsp_create_control() (git-fixes).
- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
- ASoC: SOF: control: fix size checks for ext_bytes control .get()
  (git-fixes).
- commit 8f99a8a
- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
- commit 4d4db90
- ALSA: hda: Fix regressions on clear and reconfig sysfs
  (git-fixes).
- commit f6ae090
- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
- ALSA: rawmidi: Access runtime->avail always in spinlock
  (git-fixes).
- ALSA: seq: remove useless function (git-fixes).
- commit 87f324b
- ALSA: hda/realtek - Add supported for more Lenovo ALC285
  Headset Button (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with
  ALC255 (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS X430UN with
  ALC256 (git-fixes).
- ALSA: hda/realtek: make bass spk volume adjustable on a yoga
  laptop (git-fixes).
- ALSA: hda/hdmi: packet buffer index must be set before reading
  value (git-fixes).
- ALSA: hda/hdmi: always print pin NIDs as hexadecimal
  (git-fixes).
- ALSA: hda/proc - print DP-MST connections (git-fixes).
- commit b46aa44
- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
- ALSA: usb-audio: Fix control 'access overflow' errors from chmap
  (git-fixes).
- ALSA: usb-audio: Add implicit fb support for Steinberg UR22
  (git-fixes).
- ALSA: usb-audio: Add quirk for Pioneer DJ DDJ-SR2 (git-fixes).
- ALSA: usb-audio: Add support for Pioneer DJ DDJ-RR controller
  (git-fixes).
- commit cbe79ef
- Move upstreamed USB-audio patches into sorted section
- commit 6078fcf
- scsi: fnic: Validate io_req before others (bsc#1175079).
- scsi: fnic: Set scsi_set_resid() only for underflow
  (bsc#1175079).
- scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG()
  (bsc#1175079).
- scsi: fnic: Avoid looping in TRANS ETH on unload (bsc#1175079).
- scsi: fnic: Change shost_printk() to FNIC_FCS_DBG()
  (bsc#1175079).
- commit 140fd58
- sched/fair: Fix overutilized update in enqueue_task_fair() (git-fixes)
- commit aad16e5
- sched: correct SD_flags returned by tl->sd_flags() (git-fixes)
- commit 323fa02
- sched/fair: Refill bandwidth before scaling (git-fixes)
- commit 6f148d9
- sched/fair: Fix race between runtime distribution and (git-fixes)
- commit 73cd7f5
- sched/fair: Fix wrong cpu selecting from isolated domain (git-fixes)
- commit c4c367e
- Update
  patches.suse/HID-Fix-slab-out-of-bounds-read-in-hid_field_extract.patch
  (bsc#1180052).
  Patch identified as security issue. bsc added.
- commit 88ee41b
- mm: memcg: fix memcg reclaim soft lockup (VM Functionality,
  bsc#1180056).
- commit 3a73547
- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
  (git-fixes).
- commit e1943c2
- Update patch reference for audit security fix (CVE-2020-0444 bsc#1180027)
- commit 8236de7
- Update patch reference for HID security fix (CVE-2020-0465 bsc#1180029)
- commit c0d38cb
- btrfs: qgroup: don't try to wait flushing if we're already holding a transaction (bsc#1179575).
- commit 7eae617
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: delay draining the TX buffers (git-fixes).
- s390: add 3f program exception handler (git-fixes).
- s390/cpuinfo: show processor physical address (git-fixes).
- commit 15840e9
- s390/qeth: make af_iucv TX notification call more robust
  (bsc#1179604 LTC#190151).
- commit 1d3596d
- x86/apic/vector: Fix ordering in vector assignment (bsc#1156315).
- genirq/matrix: Deal with the sillyness of for_each_cpu() on UP (bsc#1156315).
- commit 108604c
- blacklist.conf: Add a duplicate
- commit 5592171
- ALSA: usb-audio: workaround for iface reset issue (bsc#1178203).
- commit 4121b01
- mmc: block: Fixup condition for CMD13 polling for RPMB requests
  (git-fixes).
- pinctrl: aspeed: Fix GPIO requests on pass-through banks
  (git-fixes).
- pinctrl: baytrail: Avoid clearing debounce value when turning
  it off (git-fixes).
- pinctrl: merrifield: Set default bias in case no particular
  value given (git-fixes).
- gpio: mvebu: fix potential user-after-free on probe (git-fixes).
- clk: renesas: r9a06g032: Drop __packed for portability
  (git-fixes).
- USB: serial: ch341: sort device-id entries (git-fixes).
- USB: serial: ch341: add new Product ID for CH341A (git-fixes).
- USB: serial: option: add support for Thales Cinterion EXS82
  (git-fixes).
- USB: serial: option: add Fibocom NL668 variants (git-fixes).
- commit 4d00577
- btrfs: fix readahead hang and use-after-free after removing
  a device (bsc#1179963).
- commit 170193e
- btrfs: fix use-after-free on readahead extent after failure
  to create it (bsc#1179963).
- commit 1429b0b
- series.conf: cleanup
- update upstream repository URL:
  patches.suse/ibmvnic-add-some-debugs.patch
- move unsortable patches out of sorted section:
  patches.suse/cifs-set_root_ses-ipc.patch
  patches.suse/powerpc-rtas-fix-typo-of-ibm-open-errinjct-in-rtas-f.patch
- commit 059dfec
- series.conf: cleanup
- update upstream reference and move into "/almost mainline"/ section:
  patches.suse/nvme-fc-avoid-calling-_nvme_fc_abort_outstanding_ios-from-interrupt-context.patch
- commit e446234
- mm/memory_hotplug: shrink zones when offlining memory
  (bsc#1177679).
- commit ffb1814
- Revert "/geneve: pull IP header before ECN decapsulation"/
  (git-fixes).
- can: softing: softing_netdev_open(): fix error handling
  (git-fixes).
- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
- commit dff69af
- drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel (bsc#1152489)
- commit 68423a3
- Update patches.suse/tty-Fix-pgrp-locking-in-tiocspgrp.patch
  (git-fixes bsc#1179745 CVE-2020-29661).
- Update patches.suse/tty-Fix-session-locking.patch (bsc#1179745
  CVE-2020-29660).
  Add CVE numbers.
- commit 034f28b
- fail_function: Remove a redundant mutex unlock (bsc#1149032).
- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count
  (bsc#1149032).
- commit 7d88c68
- blacklist.conf: Blacklist some lockdep updates
- commit 2f42c43
- kABI: genirq: add back irq_create_mapping (bsc#1065729).
- commit 0788f47
- genirq/irqdomain: Add an irq_create_mapping_affinity() function
  (bsc#1065729).
- commit 1e1b021
- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117
  ltc#159753 git-fixes bsc#1179888 ltc#190253).
- kernel/cpu: add arch override for clear_tasks_mm_cpumask()
  mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888
  ltc#190253).
- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest
  kernels (bsc#1179888 ltc#190253).
- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation
  (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- commit 8cba4ab
- powerpc/64s/powernv: Fix memory corruption when saving SLB
  entries on MCE (jsc#SLE-9246 git-fixes).
- commit a63cfa4
- powerpc/pseries: Pass MSI affinity to irq_create_mapping()
  (bsc#1065729).
- ibmvnic: delay next reset if hard reset fails (bsc#1094840
  ltc#167098 git-fixes).
- ibmvnic: restore adapter state on failed reset (bsc#1152457
  ltc#174432 git-fixes).
- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231
  git-fixes).
- ibmvnic: enhance resetting status check during module exit
  (bsc#1065729).
- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
  (FATE#322021 bsc#1040855 ltc#155067 git-fixes).
- ibmvnic: notify peers when failover and migration happen
  (bsc#1044120 ltc#155423 git-fixes).
- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431
  ltc#171853 git-fixes).
- commit 00d731f
- powerpc/64s: Fix allnoconfig build since uaccess flush
  (bsc#1177666 git-fixes).
- commit 87d1aa2
- KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing
  ESB page (bsc#1156395).
- commit be0ace4
- ibmvnic: add some debugs (bsc#1179896 ltc#190255).
- commit 0ec6de5
- powerpc/rtas: fix typo of ibm,open-errinjct in rtas filter
  (CVE-2020-27777 bsc#1179107 bsc#1179887 ltc#190092).
- commit 8fcc087
- nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from
  interrupt context (bsc#1177326).
- commit c6fa2f3
- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).
- commit e552615
- blacklist.conf: 310e3a4b5a4f ("/tracing: Remove WARN_ON in start_thread()"/)
  Not really necessary. Just a WARN_ON(). We may reevaluate if someone
  reports it.
- commit b62e034
- fix patches metadata
- fix Patch-mainline:
  patches.suse/0001-HMAT-Register-memory-side-cache-after-parsing.patch
  patches.suse/0001-HMAT-Skip-publishing-target-info-for-nodes-with-no-o.patch
  patches.suse/0001-mm-userfaultfd-do-not-access-vma-vm_mm-after-calling.patch
- commit 35937c0
- iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
  (bsc#1179652).
- commit fc46361
- nvme-fabrics: allow to queue requests for live queues
  (git-fixes).
- nvme-tcp: cancel async events before freeing event struct
  (git-fixes).
- nvme-rdma: cancel async events before freeing event struct
  (git-fixes).
- nvme-fc: cancel async events before freeing event struct
  (git-fixes).
- commit bd7db2d
- nvme: Revert: Fix controller creation races with teardown
  (git-fixes).
- Delete patches.kabi/nvme-kABI-fixes-for-nvme_ctrl.patch.
- commit 6f82fb0
- nvme-multipath: fix deadlock due to head->lock (git-fixes).
- nvme: don't protect ns mutation with ns->head->lock (git-fixes).
- nvme-multipath: fix deadlock between ana_work and scan_work
  (git-fixes).
- commit d1a90c1
- nvme-fc: remove nvme_fc_terminate_io() (bsc#1177326).
- nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery
  (bsc#1177326).
- nvme-fc: remove err_work work item (bsc#1177326).
- nvme-fc: track error_recovery while connecting (bsc#1177326).
- nvme-fc: shorten reconnect delay if possible for FC (git-fixes).
- nvme-fc: wait for queues to freeze before calling (git-fixes).
- nvme-fc: fix error loop in create_hw_io_queues (git-fixes).
- nvme-fc: fix io timeout to abort I/O (bsc#1177326).
- nvme-pci: properly print controller address (git-fixes).
- commit 42e24bd
- nvme-tcp: optimize queue io_cpu assignment for multiple queue
  (git-fixes).
- Refresh
  patches.suse/nvme-tcp-have-queue-prod-cons-send-list-become-a-lli.patch.
- commit b1bde16
- nvme-tcp: fix possible leakage during error flow (git-fixes).
- commit a68cfb4
- Input: xpad - support Ardwiino Controllers (git-fixes).
- Input: i8042 - add ByteSpeed touchpad to noloop table
  (git-fixes).
- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
- commit 8f84738
- x86/insn-eval: Use new for_each_insn_prefix() macro to loop
  over prefixes bytes (bsc#1152489).
- commit 73ffec0
- x86/uprobes: Do not use prefixes.nbytes when looping over
  prefixes.bytes (bsc#1152489).
- commit 0b28903
- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1152489).
- commit d839ba5
- io_uring: grab ->fs as part of async offload (bsc#1179434
  CVE-2020-29373).
- commit b260e71
- blacklist.conf: Append 'drm/i915: Avoid mixing integer types during batch copies'
- commit 7318e0c
- blacklist.conf: Append 'drm/i915: Clear the repeater bit on HDCP disable'
- commit c9b3793
- blacklist.conf: Append 'drm/i915: Fix sha_text population code'
- commit 3c40ed1
- blacklist.conf: Append 'drm/i915/gem: Delay tracking the GEM context until it is registered'
- commit 57a9af9
- blacklist.conf: Append 'drm/amd/powerplay: Fix hardmins not being sent to SMU for RV'
- commit 3708b97
- blacklist.conf: Append 'drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl()'
- commit 13ab26a
- Update
  patches.suse/media-xirlink_cit-add-missing-descriptor-sanity-chec.patch
  (bsc#1168952 CVE-2020-11668).
  Added CVE number
- commit a0ec304
- blacklist.conf: Append 'drm/i915/gem: Delay tracking the GEM context until it is registered'
- commit b9b8698
- drm/imx: tve remove extraneous type qualifier (bsc#1152489)
- commit ef93a79
- drm/vc4: hdmi: Avoid sleeping in atomic context (bsc#1152489)
  Backporting changes:
  * context fixes
- commit 507bd66
- drm/panfrost: increase readl_relaxed_poll_timeout values (bsc#1152472)
  Backporting changes:
  * context fixes
- commit c82949a
- drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (bsc#1152489)
  Backporting changes:
  * context fixes
- commit 56c13b8
- drm/vc4: crtc: Rework a bit the CRTC state code (bsc#1152472)
  Backporting changes:
  * context fixes
- commit e8c9179
- drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (bsc#1152489)
  Backporting changes:
  * context fixes
- commit 620be39
- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1152489)
- commit fa753cd
- drm: mxsfb: check framebuffer pitch (bsc#1152472)
  Backporting changes:
  * context fixes
- commit 0dd9c60
- drm/panfrost: Ensure GPU quirks are always initialised (bsc#1152489)
- commit c088e37
- drm/crc-debugfs: Fix memleak in crc_control_write (bsc#1152472)
- commit 7cf7f8b
- drm: rcar-du: Put reference to VSP device (bsc#1152489)
- commit 3aca956
- drm/radeon: Prefer lower feedback dividers (bsc#1152489)
- commit 7479884
- drm/amdgpu: pass NULL pointer instead of 0 (bsc#1152489)
  Backporting changes:
  * context fixes
- commit 7cc3993
- drm/amd/display: Fix wrong return value in dm_update_plane_state() (bsc#1152489)
- commit 7638845
- drm/gma500: fix error check (bsc#1152472)
  Backporting changes:
  * context fixes
- commit e0b3dc4
- drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel (bsc#1152472)
  Backporting changes:
  * context fixes
- commit aaeda6a
- drm/vkms: fix xrgb on compute crc (bsc#1152472)
  Backporting changes:
  * changed filename from vkms_composer.c to vkms_crc.c
  * context fixes
- commit 84538b3
- drm: mxsfb: Remove fbdev leftovers (bsc#1152472)
  Backporting changes:
  * context fixes
- commit 7b29584
- drm/sun4i: sun8i-csc: Secondary CSC register correction (bsc#1152489)
- commit c09dba1
- drm/vc4/vc4_hdmi: fill ASoC card owner (bsc#1152489)
- commit afa801d
- drm/mediatek: Add missing put_device() call in (bsc#1152472)
- commit 2465a49
- drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (bsc#1152472)
  Backporting changes:
  * context fixes
  * adapted to function layout
- commit 187e3d3
- drm/mediatek: Add exception handing in mtk_drm_probe() if component (bsc#1152472)
- commit 39014a3
- drm/i915: Fix sha_text population code (bsc#1152489)
  Backporting changes:
  * context fixes
  * adapted I/O functions to old driver
- commit d501c26
- fbcon: Remove the superfluous break (bsc#1152472)
- commit e00dc98
- video: fbdev: radeon: Fix memleak in radeonfb_pci_register (bsc#1152472)
- commit 9657792
- video: fbdev: sis: fix null ptr dereference (bsc#1152472)
- commit d833a20
- speakup: Reject setting the speakup line discipline outside
  of speakup (CVE-2020-27830 bsc#1179656).
- commit ec50953
- tty: Fix ->session locking (bsc#1179745).
- commit a9a2af9
- Update patches.suse/tty-Fix-pgrp-locking-in-tiocspgrp.patch
  (git-fixes bsc#1179745).
- commit 556ded3
- Update
  patches.suse/mm-slub-add-missing-tid-bump-in-kmem_cache_alloc_bulk.patch
  (CVE-2020-29370, bsc#1179435, bsc#1167657, VM functionality).
- add reference to CVE and its bsc
- commit cc58091
- patches.suse/iommu-amd-Increase-interrupt-remapping-table-limit-t.patch:
  (bsc#1179652).
- commit 34c2dd2
- blacklist.conf: Blacklist fdeb17c70c9e
- commit 392d677
- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
- commit c86f418
- reiserfs: Fix oops during mount (bsc#1179715).
- commit 89f9917
- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
- commit 20af897
- reiserfs: Initialize inode keys properly (bsc#1179713).
- commit 2b68a22
- udf: Fix memory leak when mounting (bsc#1179712).
- commit 816f9a3
- fs: Don't invalidate page buffers in block_write_full_page()
  (bsc#1179711).
- commit 8f6f5ed
- mm/error_inject: Fix allow_error_inject function signatures
  (bsc#1179710).
- commit 2c7612f
- libfs: fix error cast of negative value in simple_attr_write()
  (bsc#1179709).
- commit 246e7d7
- jbd2: fix up sparse warnings in checkpoint code (bsc#1179707).
- commit 15002ce
- ubifs: journal: Make sure to not dirty twice for auth nodes
  (bsc#1179704).
- commit 0185a1d
- ubifs: dent: Fix some potential memory leaks while iterating
  entries (bsc#1179703).
- commit 32b7d27
- ubifs: xattr: Fix some potential memory leaks while iterating
  entries (bsc#1179690).
- commit 950038e
- ubifs: mount_ubifs: Release authentication resource in error
  handling path (bsc#1179689).
- commit 0b68da4
- ubifs: Don't parse authentication mount options in remount
  process (bsc#1179688).
- commit 391f198
- ubifs: Fix a memleak after dumping authentication mount options
  (bsc#1179687).
- commit 3c605f4
- iomap: Set all uptodate bits for an Uptodate page (bsc#1179685).
- commit 8e539c4
- iomap: Mark read blocks uptodate in write_begin (bsc#1179684).
- commit d032f23
- iomap: Clear page error before beginning a write (bsc#1179683).
- commit da58998
- blacklist.conf: Blacklist 50b7d8568008
- commit cc769c4
- fs/ufs: avoid potential u32 multiplication overflow
  (bsc#1179682).
- commit 8289be8
- fs/minix: remove expected error message in block_to_path()
  (bsc#1179681).
- commit 0ea255e
- fs/minix: fix block limit check for V1 filesystems
  (bsc#1179680).
- commit 06199cf
- fs/minix: set s_maxbytes correctly (bsc#1179679).
- commit 69dd22c
- fs/minix: reject too-large maximum file size (bsc#1179678).
- commit c5b4a77
- fs/minix: don't allow getting deleted inodes (bsc#1179677).
- commit cbd9376
- fs/minix: check return value of sb_getblk() (bsc#1179676).
- commit 86706a5
- ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename
  (bsc#1179675).
- commit 7055a2f
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
  (bsc#1179673).
- commit d17d948
- ext4: correctly report "/not supported"/ for {usr,grp}jquota
  when !CONFIG_QUOTA (bsc#1179672).
- commit ace06ac
- ext4: limit entries returned when counting fsmap records
  (bsc#1179671).
- commit 869362f
- ext4: fix leaking sysfs kobject after failed mount
  (bsc#1179670).
- commit 2855c18
- x86/mce: Do not overwrite no_way_out if mce_end() fails
  (bsc#1152489).
- commit 016650c
- net/x25: prevent a couple of overflows (bsc#1178590).
- commit 9618139
- Update patches.suse/xfrm-Fix-memleak-on-xfrm-state-destroy.patch
  references (add bsc#1158775).
- commit f5ca88c
- ethtool: fix error handling in ethtool_phys_id (git-fixes).
- commit 62d5d56
- blacklist.conf: breaks kABI and is only needed on 32 bit
- commit b613713
- blacklist.conf: cleanup, no functional change
- commit f5a48eb
- USB: serial: kl5kusb105: fix memleak on open (git-fixes).
- commit 5939355
- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1152489)
- commit b293ffc
- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1152489)
- commit 2686c41
- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1152489)
- commit e7b302f
- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1152489)
- commit 428c91c
- RDMA/hns: Add check for the validity of sl configuration (bsc#1152489)
- commit 1cb3ce0
- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1152489)
- commit 8c66138
- RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work (bsc#1152489)
- commit a38a25c
- RDMA/hns: Set the unsupported wr opcode (bsc#1152489)
- commit e06fae1
- RDMA/qedr: Fix iWARP active mtu display (bsc#1152489)
- commit d610dee
- qede: Notify qedr when mtu has changed (bsc#1152489)
- commit 98fc763
- RDMA/qedr: Fix resource leak in qedr_create_qp (bsc#1152489)
- commit bdb50f5
- RDMA/qedr: Fix inline size returned for iWARP (bsc#1152489)
- commit 1a57d92
- RDMA/qedr: Fix use of uninitialized field (bsc#1152489)
- commit 6926fdb
- RDMA/qedr: Fix doorbell setting (bsc#1152489)
- commit 7085d43
- RDMA/qedr: Fix qp structure memory leak (bsc#1152489)
- commit 15f0227
- RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() (bsc#1152489)
- commit 6fda3ed
- RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary (bsc#1152489)
- commit e3d4c09
- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1152489)
- commit f007f05
- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1152489)
- commit b4a4680
- IB/mlx4: Add support for MRA (bsc#1152489)
- commit d8e693f
- IB/mlx4: Add and improve logging (bsc#1152489)
- commit d9fbac5
- IB/isert: Fix unaligned immediate-data handling (bsc#1152489)
- commit ff723af
- powerpc/numa: Fix a regression on memoryless node 0 (bsc#1179639
  ltc#189002).
- commit 3324f59
- nvme-rdma: handle unexpected nvme completion data length
  (bsc#1178612).
- commit 302adf9
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- usb: gadget: f_fs: Use local copy of descriptors for userspace
  copy (git-fixes).
- USB: serial: kl5kusb105: fix memleak on open (git-fixes).
- USB: serial: option: fix Quectel BG96 matching (git-fixes).
- thunderbolt: Fix use-after-free in remove_unplugged_switch()
  (git-fixes).
- coredump: fix core_pattern parse error (git-fixes).
- commit c18ac30
- nvme-tcp: avoid repeated request completion (bsc#1179519).
- nvme-rdma: avoid repeated request completion (bsc#1179519).
- nvme-tcp: avoid race between time out and tear down
  (bsc#1179519).
- nvme-rdma: avoid race between time out and tear down
  (bsc#1179519).
- nvme: introduce nvme_sync_io_queues (bsc#1179519).
- nvme-rdma: fix reset hang if controller died in the middle of
  a reset (bsc#1179519).
- nvme-rdma: fix timeout handler (bsc#1179519).
- nvme-rdma: serialize controller teardown sequences
  (bsc#1179519).
- nvme-tcp: fix reset hang if controller died in the middle of
  a reset (bsc#1179519).
- nvme-tcp: fix timeout handler (bsc#1179519).
- nvme-tcp: serialize controller teardown sequences (bsc#1179519).
- nvme: have nvme_wait_freeze_timeout return if it timed out
  (bsc#1179519).
- nvme-fabrics: don't check state NVME_CTRL_NEW for request
  acceptance (bsc#1179519).
- nvme-rdma: fix controller reset hang during traffic
  (bsc#1179519).
- nvme-tcp: fix controller reset hang during traffic
  (bsc#1179519).
- nvme-tcp: optimize network stack with setting msg flags
  (bsc#1179519).
- nvme-tcp: leverage request plugging (bsc#1179519).
- nvme-tcp: have queue prod/cons send list become a llist
  (bsc#1179519).
- commit 2ed3c82
- RDMA/core: Fix reported speed and width (bsc#1152489)
- commit 8c599c6
- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1152489)
- commit cc6aac8
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1152489)
- commit e9e9418
- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1152489)
- commit 940898b
- RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (bsc#1152489)
- commit ccd3388
- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1152489)
- commit 687bd9b
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1152489)
- commit 4299c93
- RDMA/qedr: SRQ's bug fixes (bsc#1152489)
- commit 9e7f793
- nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have
  (bsc#1179519).
- Refresh
  patches.suse/0004-nvme-tcp-check-page-by-sendpage_ok-before-calling-ke.patch.
- commit 32b2bc0
- nvme-tcp: try to send request in queue_rq context (bsc#1179519).
- nvme-tcp: avoid scheduling io_work if we are already polling
  (bsc#1179519).
- nvme-tcp: use bh_lock in data_ready (bsc#1179519).
- commit 0a88b1e
- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1152489)
- commit 3d531e1
- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1152489)
- commit d46a4c5
- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1152489)
- commit 2094aae
- RDMA/counter: Allow manually bind QPs with different pids to same counter (bsc#1152489)
- commit 309f664
- nvme-tcp: fix possible crash in recv error flow (bsc#1179519).
- commit 4c08b72
- RDMA/counter: Only bind user QPs in auto mode (bsc#1152489)
- commit 72cbdac
- RDMA/rxe: Skip dgid check in loopback mode (bsc#1152489)
- commit e2d95da
- IB/uverbs: Set IOVA on IB MR in uverbs layer (bsc#1152489)
- commit b8a964a
- nvme-tcp: don't poll a non-live queue (bsc#1179519).
- Refresh
  patches.suse/net-use-skb_queue_empty_lockless-in-busy-poll-contex.patch.
- commit f682d57
- RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (bsc#1152489)
- commit 3cc3811
- nvme-tcp: break from io_work loop if recv failed (bsc#1179519).
- nvme-tcp: move send failure to nvme_tcp_try_send (bsc#1179519).
- commit c56582a
- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1152489)
- commit e074cd4
- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
- commit 83d54ae
- fix patch metadata
- fix Patch-mainline:
  patches.suse/ALSA-usb-audio-Use-ALC1220-VB-DT-mapping-for-ASUS-RO.patch
- commit 2b35630
- fix patches metadata
- fix Patch-mainline:
  patches.suse/cifs-allow-syscalls-to-be-restarted-in-__smb_send_rqst-.patch
  patches.suse/cifs-fix-potential-use-after-free-in-cifs_echo_request-.patch
- commit f9b149a
- Input: i8042 - fix error return code in i8042_setup_aux()
  (git-fixes).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
  (git-fixes).
- commit 74aa114
- blacklist.conf: 586b58cac8b4 exit: Move preemption fixup up, move blocking operations down
- commit 280ad3c
- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
- commit c824489
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- commit ff315b4
- cifs: Fix an error pointer dereference in cifs_mount()
  (bsc#1178270).
- commit e5a8cdb
- cifs: document and cleanup dfs mount (bsc#1178270).
- commit de6694e
- cifs: only update prefix path of DFS links in
  cifs_tree_connect() (bsc#1178270).
- commit 1f46cb8
- cifs: fix double free error on share and prefix (bsc#1178270).
- commit bf4c8ab
- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect
  (bsc#1178270).
- commit 947bd74
- cifs: handle empty list of targets in cifs_reconnect()
  (bsc#1178270).
- commit 846daee
- cifs: rename reconn_inval_dfs_target() (bsc#1178270).
- commit 12d8cf3
- cifs: reduce number of referral requests in DFS link lookups
  (bsc#1178270).
- commit cc7ec21
- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into
  cifs_tree_connect() (bsc#1178270).
- commit b6f05ac
- cifs: get rid of unused parameter in reconn_setup_dfs_targets()
  (bsc#1178270).
- commit a6a1916
- Update patch reference for rawmidi security fix (CVE-2020-27786 bsc#1179601)
- commit 1c4c1fd
- cifs: handle hostnames that resolve to same ip in failover
  (bsc#1178270).
- commit cd8e61d
- cifs: set up next DFS target before generic_ip_connect()
  (bsc#1178270).
- commit 1099aff
- cifs: fix leaked reference on requeued write (bsc#1178270).
- commit f474970
- cifs: fix uninitialised lease_key in open_shroot()
  (bsc#1178270).
- commit dbce315
- cifs: ensure correct super block for DFS reconnect
  (bsc#1178270).
- commit 5350fc5
- cifs: do not share tcons with DFS (bsc#1178270).
- commit c8f7b47
- powerpc/perf: Fix crash with is_sier_available when pmu is
  not set (bsc#1179578 ltc#189313).
- commit 26fc4d5
- rtw88: debug: Fix uninitialized memory in debugfs code
  (git-fixes).
- geneve: pull IP header before ECN decapsulation (git-fixes).
- can: c_can: c_can_power_up(): fix error handling (git-fixes).
- can: sun4i_can: sun4i_can_err(): don't count arbitration lose
  as an error (git-fixes).
- can: sja1000: sja1000_err(): don't count arbitration lose as
  an error (git-fixes).
- batman-adv: Don't always reallocate the fragmentation skb head
  (git-fixes).
- batman-adv: Reserve needed_*room for fragments (git-fixes).
- batman-adv: Consider fragmentation for needed_headroom
  (git-fixes).
- commit 5d0aad4
- cifs: allow syscalls to be restarted in __smb_send_rqst()
  (bsc#1176956).
- commit 5ae286e
- cifs: fix potential use-after-free in cifs_echo_request()
  (bsc#1139944).
- commit 1723321
- Delete patches.suse/fs-select.c-batch-user-writes-in-do_sys_poll.patch (bsc#1179419)
  This patch causes a regression and while we are not 100% sure it does not
  just trigger a bug somewhere else, as it's only a performance optimization,
  dropping it for now is the safer option.
- commit b48bf35
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- commit 0e24399
- Revert "/xfs: complain if anyone tries to create a too-large buffer"/
  This reverts commit 293e483ad8434ee10a65f76743a0a654e34e76c6.
  References: bsc#1179425, bsc#1179550
- commit d88fa75
- x86/speculation: Fix prctl() when
  spectre_v2_user={seccomp,prctl},ibpb (bsc#1152489).
- commit bc73dfb
- x86/resctrl: Add necessary kernfs_put() calls to prevent
  refcount leak (bsc#1152489).
- commit 506cd70
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent
  refcount leak (bsc#1152489).
- commit 5e0ddcd
- USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo
  A630Z TIO built-in usb-audio card (git-fixes).
- HID: Add Logitech Dinovo Edge battery quirk (git-fixes).
- HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for
  the Dinovo Edge (git-fixes).
- HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice
  devices (git-fixes).
- HID: hid-sensor-hub: Fix issue with devices with no report ID
  (git-fixes).
- HID: add support for Sega Saturn (git-fixes).
- HID: cypress: Support Varmilo Keyboards' media hotkeys
  (git-fixes).
- HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off
  keypresses (git-fixes).
- HID: uclogic: Add ID for Trust Flex Design Tablet (git-fixes).
- Input: i8042 - allow insmod to succeed on devices without an
  i8042 controller (git-fixes).
- commit 79be581
- kABI workaround for HD-audio generic parser (git-fixes).
- commit 233e3cc
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360
  model (git-fixes).
- ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus
  Zephyrus G14 (git-fixes).
- ALSA: hda/generic: Add option to enforce preferred_dacs pairs
  (git-fixes).
- ASoC: wm_adsp: fix error return code in wm_adsp_load()
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
  (git-fixes).
- ALSA: usb-audio: US16x08: fix value count for level meters
  (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897
  (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA
  with ALC294 (git-fixes).
- ALSA: hda/realtek - Fixed Dell AIO wrong sound tone (git-fixes).
- commit c480457
- mm/userfaultfd: do not access vma->vm_mm after calling
  handle_userfault() (bsc#1179204).
- commit 6bb3d8f
- crypto: sun4i-ss - add the A33 variant of SS (git-fixes).
- commit efe059b
- Update kabi files.
- update to December 2020 maintenance update submission (commit 1069cd144905)
- commit 7054e5b
- btrfs: qgroup: don't commit transaction when we already hold
  the handle (bsc#1178634).
- commit a88c82a
- xfs: prohibit fs freezing when using empty transactions
  (bsc#1179442).
- commit e04335b
- patches.suse/nvme-force-complete-cancelled-requests.patch:
  (bsc#1175995,bsc#1178756,jsc#SLE-15608).
  Without this we can end up with a series of nvme QID timeouts,
  regardless of filesystem when fstests is used or any error injection
  mechanism is used. Without this fix, we end up with 9 failures on xfs,
  but due to its generic nature, will likely end up with other failures
  on other filesystems. This does not allow a clean slate reliable
  fstests run. This fixes that issue.
  Through code inspection I found these changes were already present
  on SLE15-SP3 but not on SLE15-SP2.
- commit 9b6b1bb
- patches.suse/blk-mq-blk-mq-provide-forced-completion-method.patch:
  (bsc#1175995,jsc#SLE-15608,bsc#1178756).
- commit 88f0b07
- HMAT: Skip publishing target info for nodes with no online
  memory (bsc#1178660).
- HMAT: Register memory-side cache after parsing (bsc#1178660).
- commit c10070c
- btrfs: allow btrfs_truncate_block() to fallback to nocow for
  data space reservation (bsc#1161099).
- commit 9a9387d
- rpm/kernel-{source,binary}.spec: do not include ghost symlinks
  (boo#1179082).
- commit 76a9256
- blacklist.conf: Remove duplicate entry (git-fixes)
- commit 9169068
- devlink: Make sure devlink instance and port are in same net
  namespace (bsc#1154353).
- net: ena: fix packet's addresses for rx_offset feature
  (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (bsc#1174852).
- RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
  (jsc#SLE-8449).
- RDMA/hns: Fix wrong field of SRQ number the device supports
  (jsc#SLE-8449).
- commit e8d7cf3
- fix patches metadata
- fix Patch-mainline:
  patches.suse/mm-gup-allow-FOLL_FORCE-for-get_user_pages_fast.patch
  patches.suse/mm-ksm-fix-NULL-pointer-dereference-when-KSM-zero-page-is-enabled.patch
  patches.suse/mm-mempolicy-require-at-least-one-nodeid-for-MPOL_PREFERRED.patch
  patches.suse/mm-swap-make-page_evictable-inline.patch
  patches.suse/mm-swap-use-smp_mb__after_atomic-to-order-LRU-bit-set.patch
- commit 6289c65
- Update
  patches.suse/mm-mmap-c-close-race-between-munmap-and-expand_upwards-downwards.patch
  (bsc#1174527, bsc#1179432, CVE-2020-29369).
- commit f55babe
- romfs: fix uninitialized memory leak in romfs_dev_read()
  (CVE-2020-29371 bsc#1179429).
- commit aaf36e7
- patches.suse/block-Fix-use-after-free-in-blkdev_get.patch: Update tags
  (bsc#1173834 bsc#1179141 CVE-2020-15436).
- commit 6c1fbdb
- cifs: Return the error from crypt_message when enc/dec key
  not found (bsc#1179426).
- commit b7a0fce
- Convert trailing spaces and periods in path components
  (bsc#1179424).
- commit 88891c3
- cifs: remove bogus debug code (bsc#1179427).
- commit 8a0ced9
- blacklist.conf: printk: cosmetic; documentation
- commit 609fe64
- blacklist.conf: printk: just a preparation step for lockless ringbuffer.
- commit 8515274
- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
- commit 965157e
- RDMA/core: Free DIM memory in error unwind (bsc#1152489)
- commit 21b1eaa
- RDMA/core: Stop DIM before destroying CQ (bsc#1152489)
- commit 5bb1399
- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).
- commit 1b3b221
- hv_balloon: disable warning when floor reached (git-fixes).
- commit 09540b9
- mm/ksm: fix NULL pointer dereference when KSM zero page is
  enabled (git fixes (mm/ksm)).
- commit d498a49
- mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
  (git fixes (mm/mempolicy)).
- commit 82f5309
- mm: swap: use smp_mb__after_atomic() to order LRU bit set
  (git fixes (mm/vmscan)).
- mm: swap: make page_evictable() inline (git fixes (mm/vmscan)).
- commit b3e8c49
- blacklist.conf: KASAN is not enabled
- commit b3c7026
- blacklist.conf: Supported arches enable SPARSEMEM_VMEMMAP
- commit 928fb30
- mm/gup: allow FOLL_FORCE for get_user_pages_fast() (git fixes
  (mm/gup)).
- commit b4797b5
- blacklist.conf: GUP benchmark not enabled in Kconfig
- commit d60c94e
- efi/x86: Fix the deletion of variables in mixed mode
  (git-fixes).
- commit dd05038
- efi: EFI_EARLYCON should depend on EFI (git-fixes).
- efivarfs: revert "/fix memory leak in efivarfs_create()"/
  (git-fixes).
- efi/efivars: Set generic ops before loading SSDT (git-fixes).
- efi/x86: Free efi_pgd with free_pages() (git-fixes).
- efi: efibc: check for efivars write capability (git-fixes).
- efi: add missed destroy_workqueue when efisubsys_init fails
  (git-fixes).
- efi: provide empty efi_enter_virtual_mode implementation
  (git-fixes).
- efi/esrt: Fix reference count leak in esre_create_sysfs_entry
  (git-fixes).
- efi/libstub/x86: Work around LLVM ELF quirk build regression
  (git-fixes).
- efi/x86: Ignore the memory attributes table on i386 (git-fixes).
- efi/x86: Handle by-ref arguments covering multiple pages in
  mixed mode (git-fixes).
- efi/x86: Align GUIDs to their size in the mixed mode runtime
  wrapper (git-fixes).
- efi/x86: Don't panic or BUG() on non-critical error conditions
  (git-fixes).
- efi/x86: Map the entire EFI vendor string before copying it
  (git-fixes).
- commit aaf9d90
- fix patches metadata
- fix Patch-mainline:
  patches.suse/s390-cpum_sf-c-fix-file-permission-for-cpum_sfb_size
  patches.suse/s390-dasd-fix-null-pointer-dereference-for-erp-requests
  patches.suse/s390-pkey-fix-paes-selftest-failure-with-paes-and-pkey-static-build
- commit c3e5681
- USB: core: Change %pK for __user pointers to %px (git-fixes).
- USB: core: Fix regression in Hercules audio card (git-fixes).
- usb: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).
- usb: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).
- commit ae495c3
- can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
  (git-fixes).
- can: gs_usb: fix endianess problem with candleLight firmware
  (git-fixes).
- batman-adv: set .owner to THIS_MODULE (git-fixes).
- nfc: s3fwrn5: use signed integer for parsing GPIO numbers
  (git-fixes).
- iwlwifi: mvm: write queue_sync_state only for sync (git-fixes).
- platform/x86: toshiba_acpi: Fix the wrong variable assignment
  (git-fixes).
- platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup
  time (git-fixes).
- commit 767fda0
- xfs: revert "/xfs: fix rmap key and record comparison functions"/
  (git-fixes).
- commit 308ebc7
- ceph: downgrade warning from mdsmap decode to debug
  (bsc#1178653).
- ceph: fix race in concurrent __ceph_remove_cap invocations
  (bsc#1178635).
- commit b0ab459
- s390/dasd: fix null pointer dereference for ERP requests
  (git-fixes).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size
  (git-fixes).
- s390/pkey: fix paes selftest failure with paes and pkey static
  build (git-fixes).
- s390/bpf: Fix multiple tail calls (git-fixes).
- commit d7dbfa4
- powerpc/pseries: new lparcfg key/value pair:
  partition_affinity_score (jsc#SLE-16360 jsc#SLE-16915).
- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h
  (jsc#SLE-16360 jsc#SLE-16915).
- commit 918cff8
- tpm: efi: Don't create binary_bios_measurements file for an
  empty log (git-fixes).
- x86/i8259: Use printk_deferred() to prevent deadlock
  (git-fixes).
- commit 91b284d
- scsi: core: Return BLK_STS_AGAIN for ALUA transitioning
  (bsc#1165933, bsc#1171000).
- commit 56a64e3
- btrfs: fix relocation failure due to race with fallocate
  (bsc#1179217).
- commit e680b1d
- btrfs: rename btrfs_insert_clone_extent() to a more generic name
  (bsc#1179217).
- commit 27c703c
- arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
  (git-fixes).
- commit 36b05ae
- arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
  (git-fixes).
- commit 858be95
- arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX
  delay on PHY (git-fixes).
- commit 5a17bb5
- arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
  (git-fixes).
- commit b4307bb
- arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
  (git-fixes).
- commit dfebf26
- arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
  (git-fixes).
- commit 4eec57a
- arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
  (git-fixes).
- commit 8bd0d47
- arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX
  delay (git-fixes).
- commit 62c9be4
- arm64: dts: fsl: DPAA FMan DMA operations are coherent
  (git-fixes).
- commit b68f0fe
- arm64: dts: zynqmp: Remove additional compatible string for
  i2c IPs (git-fixes).
- commit 99df01c
- arm64: dts: imx8mq: Add missing interrupts to GPC (git-fixes).
- commit 1af8481
- arm64: dts: imx8mq: Fix TMU interrupt property (git-fixes).
- commit de53464
- arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes
  (git-fixes).
- commit 6169028
- btrfs: rename btrfs_punch_hole_range() to a more generic name
  (bsc#1179217).
- commit ae0b28b
- arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes
  (git-fixes).
- commit 044ef73
- arm64: tegra: Add missing timeout clock to Tegra210 SDMMC
  (git-fixes).
- commit f6b3b97
- btrfs: rename struct btrfs_clone_extent_info to a more generic
  name (bsc#1179217).
- commit de43bbe
- arm64: vdso: Add --eh-frame-hdr to ldflags (git-fixes).
- commit 937dc61
- arm64: vdso: Add '-Bsymbolic' to ldflags (git-fixes).
- commit 96e1736
- btrfs: remove item_size member of struct btrfs_clone_extent_info
  (bsc#1179217).
- commit d01ef40
- arm64: kprobe: add checks for ARMv8.3-PAuth combined
  instructions (git-fixes).
- commit c7c922c
- btrfs: fix metadata reservation for fallocate that leads to
  transaction aborts (bsc#1179217).
- commit 68ec4df
- arm64: bpf: Fix branch offset in JIT (git-fixes).
- commit dcf0a55
- btrfs: fix bytes_may_use underflow in prealloc error condtition
  (bsc#1179217).
- commit c6b65e2
- cifs: Fix incomplete memory allocation on setxattr path
  (bsc#1179211).
- commit 17e4326
- Fix wrongly set CONFIG_SOUNDWIRE=y (bsc#1179201)
  CONFIG_SOUNDWIRE was mistakenly set as built-in.  Mark it as module.
- commit 8298c55
- ACPICA: Add NHLT table signature (bsc#1176200).
- commit c68e192
- arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs
  (git-fixes).
- commit 2b0db2e
- arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs
  (git-fixes).
- commit 8d1bf8e
- KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
  SMCCC_RET_NOT_REQUIRED (git-fixes).
- commit 3fc2241
- qla2xxx: Add MODULE_VERSION back to driver (bsc#1179160).
- commit 5e4a1f7
- efivarfs: fix memory leak in efivarfs_create() (git-fixes).
- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
  (git-fixes).
- mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for
  BYT-based Intel controllers (git-fixes).
- hwmon: (pwm-fan) Fix RPM calculation (git-fixes).
- ACPI: button: Add DMI quirk for Medion Akoya E2228T (git-fixes).
- commit 0493181
- Documentation/admin-guide/module-signing.rst: add openssl
  command option example for CodeSign EKU (bsc#1177353,
  bsc#1179076).
- modsign: Add codeSigning EKU when generating X.509 key
  generation config (bsc#1177353, bsc#1179076).
- commit 09c2c7d
- Update patches.suse/icmp-randomize-the-global-rate-limiter.patch
  references (add CVE-2020-25705 bsc#1175721).
- commit 302c097
- fix patches metadata
- fix Patch-mainline:
  patches.suse/sched-Fix-rq-nr_iowait-ordering.patch
  patches.suse/sched-fair-Ensure-tasks-spreading-in-LLC-during-LB.patch
  patches.suse/sched-fair-Fix-unthrottle_cfs_rq-for-leaf_cfs_rq-list.patch
- commit 07cd2c9
- blacklist.conf: Kernel building with clang is not supported
- commit 66e9cbf
- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list
  (git fixes (sched)).
- commit 155f594
- sched: Fix rq->nr_iowait ordering (git fixes (sched)).
- commit 0f2faa6
- sched/fair: Ensure tasks spreading in LLC during LB (git fixes
  (sched)).
- commit f2af668
- blacklist.conf: Alternative KABI-safe fix used instead (bnc#1178227)
- commit 307bf60
- net: sctp: Rename fallthrough label to unhandled (bsc#1178203).
- commit 6ea8e73
- blacklist.conf: breaks kABI
- commit c7c8b0d
- timer: Fix wheel index calculation on last level (git-fixes).
- commit 7f8a2b1
- timer: Prevent base->clk from moving backward (git-fixes).
- commit 48a61b6
- Update patch reference for serial security fix (CVE-2020-15437 bsc#1179140)
- commit 195abfd
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (bsc#1177070
  LTC#188342).
- s390/zcrypt: fix kmalloc 256k failure (bsc#1177066 LTC#188341).
- commit 0bca1b7
- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175918
  LTC#187935).
- commit 142fe1e
- video: hyperv_fb: include vmalloc.h (git-fixes).
- commit 9598448
- compiler_attributes.h: Add 'fallthrough' pseudo keyword for
  switch/case use (bsc#1178203).
- commit 83cd53c
- ALSA: usb-audio: Fix MOTU M-Series quirks (bsc#1178203).
- ALSA: usb-audio: Fix quirks for other BOSS devices
  (bsc#1178203).
- ALSA: usb-audio: Add implicit_fb module option (bsc#1178203).
- ALSA: usb-audio: Add generic implicit fb parsing (bsc#1178203).
- ALSA: usb-audio: Factor out the implicit feedback quirk code
  (bsc#1178203).
- ALSA: usb-audio: Quirk for BOSS GT-001 (bsc#1178203).
- ALSA: usb-audio: Show sync endpoint information in proc outputs
  (bsc#1178203).
- ALSA: usb-audio: Use unsigned char for iface and altsettings
  fields (bsc#1178203).
- ALSA: usb-audio: Replace slave/master terms (bsc#1178203).
- ALSA: usb-audio: Simplify rate_min/max and rates set up
  (bsc#1178203).
- ALSA: usb-audio: Unify the code for the next packet size
  calculation (bsc#1178203).
- ALSA: usb-audio: Drop unneeded snd_usb_substream fields
  (bsc#1178203).
- ALSA: usb-audio: Refactoring endpoint URB deactivation
  (bsc#1178203).
- ALSA: usb-audio: Use atomic_t for endpoint use_count
  (bsc#1178203).
- ALSA: usb-audio: Constify audioformat pointer references
  (bsc#1178203).
- ALSA: usb-audio: Fix possible stall of implicit fb packet
  ring-buffer (bsc#1178203).
- ALSA: usb-audio: Refactor endpoint management (bsc#1178203).
- ALSA: usb-audio: Fix EP matching for continuous rates
  (bsc#1178203).
- ALSA: usb-audio: Always set up the parameters after resume
  (bsc#1178203).
- ALSA: usb-audio: Set callbacks via
  snd_usb_endpoint_set_callback() (bsc#1178203).
- ALSA: usb-audio: Stop both endpoints properly at error
  (bsc#1178203).
- ALSA: usb-audio: Simplify snd_usb_init_pitch() arguments
  (bsc#1178203).
- ALSA: usb-audio: Simplify snd_usb_init_sample_rate() arguments
  (bsc#1178203).
- ALSA: usb-audio: Pass snd_usb_audio object to quirk functions
  (bsc#1178203).
- ALSA: usb-audio: Don't set altsetting before initializing
  sample rate (bsc#1178203).
- ALSA: usb-audio: Add snd_usb_get_host_interface() helper
  (bsc#1178203).
- ALSA: usb-audio: Drop keep_interface flag again (bsc#1178203).
- ALSA: usb-audio: Create endpoint objects at parsing phase
  (bsc#1178203).
- ALSA: usb-audio: Avoid doubly initialization for implicit fb
  (bsc#1178203).
- ALSA: usb-audio: Drop debug.h (bsc#1178203).
- ALSA: usb-audio: Simplify hw_params rules (bsc#1178203).
- ALSA: usb-audio: Add hw constraint for implicit fb sync
  (bsc#1178203).
- ALSA: usb-audio: Move snd_usb_autoresume() call out of
  setup_hw_info() (bsc#1178203).
- ALSA: usb-audio: Track implicit fb sync endpoint in audioformat
  list (bsc#1178203).
- ALSA: usb-audio: Improve some debug prints (bsc#1178203).
- ALSA: usb-audio: Set and clear sync EP link properly
  (bsc#1178203).
- ALSA: usb-audio: Add snd_usb_get_endpoint() helper
  (bsc#1178203).
- ALSA: usb-audio: Check implicit feedback EP generically for UAC2
  (bsc#1178203).
- ALSA: usb-audio: Check valid altsetting at parsing rates for
  UAC2/3 (bsc#1178203).
- ALSA: usb-audio: Don't call usb_set_interface() at trigger
  callback (bsc#1178203).
- ALSA: usb-audio: Handle discrete rates properly in hw
  constraints (bsc#1178203).
- commit 25f15d1
- powerpc/rtas: Restrict RTAS requests from userspace
  (CVE-2020-27777 bsc#1179107).
  Update config files.
- commit 4d9370a
- net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos
  disabled (jsc#SLE-8464).
- net/mlx5: Clear bw_share upon VF disable (jsc#SLE-8464).
- ionic: check port ptr before use (bsc#1167773).
- bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally
  (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Check abort error state in bnxt_open_nic()
  (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Invoke cancel_delayed_work_sync() for PFs also
  (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Fix regression in workqueue cleanup logic in
  bnxt_remove_one() (jsc#SLE-8371 bsc#1153274).
- RDMA/mlx5: Fix devlink deadlock on net namespace deletion
  (jsc#SLE-8464).
- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf()
  (bsc#1154353).
- RDMA/hns: Fix the wrong value of rnr_retry when querying qp
  (jsc#SLE-8449).
- RDMA/hns: Solve the overflow of the calc_pg_sz() (jsc#SLE-8449).
- RDMA/qedr: Fix return code if accept is called on a destroyed qp
  (jsc#SLE-8215).
- RDMA/ucma: Add missing locking around rdma_leave_multicast()
  (git-fixes).
- net: fix pos incrementment in ipv6_route_seq_next (bsc#1154353).
- bnxt_en: return proper error codes in bnxt_show_temp
  (git-fixes).
- igc: Fix not considering the TX delay for timestamps
  (bsc#1160634).
- igc: Fix wrong timestamp latency numbers (bsc#1160634).
- bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task()
  (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Avoid sending firmware messages when AER error is
  detected (jsc#SLE-8371 bsc#1153274).
- commit b757d92
- Update patch reference tag for fbcon fix (CVE-2020-28974 bsc#1178589)
- commit 4526eab
- powerpc/uaccess: Evaluate macro arguments once, before user access is
  allowed (CVE-2020-4788 bsc#1177666).
- commit 3a6dc74
- usb: core: driver: fix stray tabs in error messages (git-fixes).
- commit a37b0ae
- Revert "/cdc-acm: hardening against malicious devices"/
  (git-fixes).
- commit 1bc383a
- x86/microcode/intel: Check patch signature before saving
  microcode for early loading (bsc#1152489).
- commit 8621df1
- powerpc/pseries: Add KVM guest doorbell restrictions
  (jsc#SLE-15869 jsc#SLE-16321).
- powerpc/pseries: Use doorbells even if XIVE is available
  (jsc#SLE-15869 jsc#SLE-16321).
- powerpc: Inline doorbell sending functions (jsc#SLE-15869
  jsc#SLE-16321).
- commit 1caac5a
- x86/speculation: Allow IBPB to be conditionally enabled on
  CPUs with always-on STIBP (bsc#1152489).
- commit 7689d05
- rpm/kernel-binary.spec.in: use grep -E instead of egrep (bsc#1179045)
  egrep is only a deprecated bash wrapper for "/grep -E"/. So use the latter
  instead.
- commit 63d7072
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/scsi-libiscsi-fix-nop-race-condition
- commit 8f31344
- fix patch metadata
- fix Patch-mainline:
  patches.suse/0001-mm-THP-swap-fix-allocating-cluster-for-swapfile-by-m.patch
- commit 47f49e5
- blacklist.conf: ffedeeb780dc linkage: Introduce new macros for assembler symbols
- commit 3f22bb2
- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
- commit adf56a8
- mac80211: free sta in sta_info_insert_finish() on errors
  (git-fixes).
- commit 61bc819
- HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00
  receiver (git-fixes).
- HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
  (git-fixes).
- HID: logitech-dj: Handle quad/bluetooth keyboards with a
  builtin trackpad (git-fixes).
- HID: logitech-hidpp: Add PID for MX Anywhere 2 (git-fixes).
- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for
  setting tablet-mode (git-fixes).
- iio: accel: kxcjk1013: Replace is_smo8500_device with an
  acpi_type enum (git-fixes).
- iio: light: fix kconfig dependency bug for VCNL4035 (git-fixes).
- iio: adc: mediatek: fix unset field (git-fixes).
- tty: serial: imx: keep console clocks always on (git-fixes).
- tty: serial: imx: fix potential deadlock (git-fixes).
- mac80211: always wind down STA state (git-fixes).
- commit 0772cb9
- rpm/kernel-binary.spec.in: avoid using more barewords (bsc#1179014)
  %split_extra still contained two.
- commit d9b4c40
- speakup: Do not let the line discipline be used several times
  (CVE-2020-28941 bsc#1178740).
- commit 94aeaf9
- blacklist.conf: add two more bpf commits
  197afc631413 libbpf: Don‘t attempt to load unused subprog as an entry-point BPF program
  2acc3c1bc8e9 selftests/bpf: Fix error return code in run_getsockopt_test()
- commit d1b0a66
- lib/strncpy_from_user.c: Mask out bytes after NUL terminator (bsc#1155518).
- commit c5101f8
- kABI workaround for USB audio driver (bsc#1178203).
- commit 9a89b5e
- EDAC/amd64: Support asymmetric dual-rank DIMMs (bsc#1179001).
- EDAC/amd64: Cache secondary Chip Select registers (bsc#1179001).
- commit 5ad6aa8
- EDAC/amd64: Find Chip Select memory size using Address Mask
  (bsc#1179001).
- Refresh
  patches.suse/edac-amd64-add-amd-family-17h-model-60h-pci-ids.patch.
- Refresh
  patches.suse/edac-amd64-add-family-ops-for-family-19h-models-00h-0fh.patch.
- Refresh
  patches.suse/edac-amd64-add-pci-device-ids-for-family-17h-model-70h.patch.
- Refresh
  patches.suse/edac-amd64-save-max-number-of-controllers-to-family-type.patch.
- commit 889ea68
- ALSA: usb-audio: Support PCM sync_stop (bsc#1178203).
- Refresh
  patches.suse/ALSA-usb-audio-Fix-potential-use-after-free-of-strea.patch.
- Refresh
  patches.suse/ALSA-usb-audio-set-the-interface-format-after-resume.patch.
- commit 0f18878
- ALSA: usb-audio: Use ALC1220-VB-DT mapping for ASUS ROG Strix
  TRX40 mobo (bsc#1178203).
- ALSA: usb-audio: Correct wrongly matching entries with audio
  class (bsc#1178203).
- ALSA: usb-audio: Properly match with audio interface class
  (bsc#1178203).
- ALSA: usb-audio: Simplify quirk entries with a macro
  (bsc#1178203).
- ALSA: usb-audio: Move device rename and profile quirks to an
  internal table (bsc#1178203).
- ALSA: usb-audio: Use managed buffer allocation (bsc#1178203).
- ALSA: usb-audio: Convert to the common vmalloc memalloc
  (bsc#1178203).
- commit 535b061
- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).
- ALSA: mixart: Fix mutex deadlock (git-fixes).
- ALSA: usb-audio: Add delay quirk for all Logitech USB devices
  (git-fixes).
- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
  (git-fixes).
- ALSA: ctl: fix error path at adding user-defined element set
  (git-fixes).
- ALSA: hda/realtek - HP Headset Mic can't detect after boot
  (git-fixes).
- ALSA: hda/realtek - Add supported mute Led for HP (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
  (git-fixes).
- ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset
  Button (git-fixes).
- commit 55dbb32
- EDAC/amd64: Initialize DIMM info for systems with more than
  two channels (bsc#1179001).
- commit 263a905
- EDAC/amd64: Gather hardware information early (bsc#1179001).
- Refresh
  patches.suse/edac-amd64-save-max-number-of-controllers-to-family-type.patch.
- commit 23c7468
- EDAC/amd64: Save max number of controllers to family type
  (bsc#1179001).
  Refresh patches.suse/edac-amd64-add-family-ops-for-family-19h-models-00h-0fh.patch.
- EDAC/amd64: Make struct amd64_family_type global (bsc#1179001).
- commit 7a2a5fc
- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015).
  RPM_BUILD_ROOT is cleared before %%install. Do the unpack into
  RPM_BUILD_ROOT in %%install
- commit 13bd533
- powerpc/32s: Prepare prevent_user_access() for user_access_end()
  (CVE-2020-4788 bsc#1177666).
- commit 2118998
- powerpc/32s: Drop NULL addr verification (CVE-2020-4788
  bsc#1177666).
- commit 764b74e
- rpm/kernel-binary.spec.in: avoid using barewords (bsc#1179014)
  Author: Dominique Leuenberger <dimstar@opensuse.org>
- commit 21f8205
- rpm/mkspec: do not build kernel-obs-build on x86_32
  We want to use 64bit kernel due to various bugs (bsc#1178762 to name
  one).
  There is:
  ExportFilter: ^kernel-obs-build.*.x86_64.rpm$ . i586
  in Factory's prjconf now. No other actively maintained distro (i.e.
  merging packaging branch) builds a x86_32 kernel, hence pushing to
  packaging directly.
- commit 8099b4b
- fs/select.c: batch user writes in do_sys_poll (CVE-2020-4788
  bsc#1177666).
- commit e2a69e2
- ceph: check session state after bumping session->s_seq
  (bsc#1179012).
- ceph: check the sesion state and return false in case it is
  closed (bsc#1179012).
- ceph: add check_session_state() helper and make it global
  (bsc#1179012).
- commit d99bb08
- Restore the header of series.conf
  The header of series.conf was accidentally changed by abb50be8e6bc
  "/(kABI: revert use_mm name change (MM Functionality, bsc#1178426))"/.
  The scripts/git_sort/lib.py script matches the upper-case "/K"/ in the
  header.
- commit cec3f48
- selftests/powerpc: entry flush test (CVE-2020-4788 bsc#1177666).
- powerpc/64s: flush L1D after user accesses (CVE-2020-4788
  bsc#1177666).
- powerpc/64s: flush L1D on kernel entry (CVE-2020-4788
  bsc#1177666).
- selftests/powerpc: rfi_flush: disable entry flush if present
  (CVE-2020-4788 bsc#1177666).
- commit e2755de
- Fonts: Replace discarded const qualifier (CVE-2020-28915
  bsc#1178886).
- commit 1896c0d
- fbcon: Fix global-out-of-bounds read in fbcon_get_font()
  (CVE-2020-28915 bsc#1178886).
- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
  (CVE-2020-28915 bsc#1178886).
- commit cf5442f
- Refresh patch reference for font fix patch (CVE-2020-28915 bsc#1178886)
- commit 1add793
- selftests/powerpc: Skip security tests on older CPUs
  (CVE-2020-4788 bsc#1177666).
- commit 1bc32c0
- blacklist.conf: add RISC V patch
- commit 42e5de9
- can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
  (git-fixes).
- can: m_can: m_can_stop(): set device to software init mode
  before closing (git-fixes).
- can: m_can: m_can_handle_state_change(): fix state change
  (git-fixes).
- can: flexcan: flexcan_setup_stop_mode(): add missing "/req_bit"/
  to stop mode property comment (git-fixes).
- can: peak_usb: fix potential integer overflow on shift of a int
  (git-fixes).
- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then
  pass to can_put_echo_skb() (git-fixes).
- can: dev: can_restart(): post buffer from the right context
  (git-fixes).
- can: af_can: prevent potential access of uninitialized member
  in canfd_rcv() (git-fixes).
- can: af_can: prevent potential access of uninitialized member
  in can_rcv() (git-fixes).
- lan743x: prevent entire kernel HANG on open, for some platforms
  (git-fixes).
- lan743x: fix issue causing intermittent kernel log warnings
  (git-fixes).
- mac80211: minstrel: fix tx status processing corner case
  (git-fixes).
- mac80211: minstrel: remove deferred sampling code (git-fixes).
- rfkill: Fix use-after-free in rfkill_resume() (git-fixes).
- spi: lpspi: Fix use-after-free on unbind (git-fixes).
- regulator: ti-abb: Fix array out of bound read access on the
  first transition (git-fixes).
- regulator: workaround self-referent regulators (git-fixes).
- regulator: avoid resolve_supply() infinite recursion
  (git-fixes).
- regulator: fix memory leak with repeated
  set_machine_constraints() (git-fixes).
- regulator: pfuze100: limit pfuze-support-disable-sw to
  pfuze{100,200} (git-fixes).
- commit 3d08124
- uio: Fix use-after-free in uio_unregister_device() (git-fixes).
- mei: protect mei_cl_mtu from null dereference (git-fixes).
- usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
  (git-fixes).
- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).
- pinctrl: amd: fix incorrect way to disable debounce filter
  (git-fixes).
- usb: gadget: goku_udc: fix potential crashes in probe
  (git-fixes).
- i2c: sh_mobile: implement atomic transfers (git-fixes).
- i2c: mediatek: move dma reset before i2c reset (git-fixes).
- tpm_tis: Disable interrupts on ThinkPad T490s (git-fixes).
- cfg80211: regulatory: Fix inconsistent format argument
  (git-fixes).
- cfg80211: initialize wdev data earlier (git-fixes).
- mac80211: fix use of skb payload instead of header (git-fixes).
- mfd: sprd: Add wakeup capability for PMIC IRQ (git-fixes).
- commit 0ba4e11
- futex: Don't enable IRQs unconditionally in put_pi_state()
  (bsc#1149032).
- futex: Handle transient "/ownerless"/ rtmutex state correctly
  (bsc#1149032).
- commit 15c899a
- kABI workaround for HD-audio (git-fixes).
- commit 97e2fbf
- ALSA: hda: Reinstate runtime_allow() for all hda controllers
  (git-fixes).
- ALSA: hda: fix jack detection with Realtek codecs when in D3
  (git-fixes).
- commit 6f153b9
- SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
  (git-fixes).
- commit 0640a68
- mm/gup: fix gup_fast with dynamic page table folding
  (bnc#1176586, LTC#188235).
- commit b2a9d8e
- scsi: libiscsi: Fix NOP race condition (bsc#1176481).
- commit ed80277
- intel_idle: Customize IceLake server support (bsc#1178286).
- commit eac5b5e
- mm, THP, swap: fix allocating cluster for swapfile by mistake
  (bsc#1178755).
- commit ba1483e
- Add bug reference to two hv_netvsc patches (bsc#1178853).
- commit 2fdc798
- x86/hyperv: Clarify comment on x2apic mode (git-fixes).
- commit 47d9c63
- hv: clocksource: Add notrace attribute to
  read_hv_sched_clock_*() functions (git-fixes).
- commit 803c2b1
- powerpc/pmem: Initialize pmem device on newer hardware
  (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402
  jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Update ppc64 to use the new barrier instruction
  (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- libnvdimm/nvdimm/flush: Allow architecture to override the flush
  barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add flush routines using new pmem store and sync
  instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add new instructions for persistent storage and
  sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402
  jsc#SLE-16497 bsc#1176109 ltc#187964).
- commit 5a4cff0
- Input: resistive-adc-touch - fix kconfig dependency on
  IIO_BUFFER (git-fixes).
- Input: adxl34x - clean up a data type in adxl34x_probe()
  (git-fixes).
- commit 35dd120
- Input: sunkbd - avoid use-after-free in teardown paths
  (CVE-2020-25669 bsc#1178182).
- commit bafe1db
- docs: ABI: sysfs-c2port: remove a duplicated entry (git-fixes).
- commit 436b016
- kgdb: Fix spurious true from in_dbg_master() (git-fixes).
- commit 1e8d73b
- bpf: Zero-fill re-used per-cpu map element (bsc#1155518).
- libbpf, hashmap: Fix undefined behavior in hash_bits
  (bsc#1155518).
- bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
  (bsc#1155518).
- bpf: Fix comment for helper bpf_current_task_under_cgroup()
  (bsc#1155518).
- commit fb71c62
- sched: Fix loadavg accounting race on arm64 kabi (bnc#1178227).
- commit a595855
- blacklist.conf: 11d6761218d1 mm, memcg: fix error return value of mem_cgroup_css_alloc()
- commit 0ae5ae6
- blacklist.conf: 8380ce479010 mm: fork: fix kernel_stack memcg stats for various stack implementations
- commit 5d6fe57
- blacklist.conf: 4d6ffa27b8e5 x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
- commit 95f1309
- blacklist.conf: e81e07244325 objtool: Support Clang non-section symbols in ORC generation
- commit b650d28
- nvme: do not update disk info for multipathed device
  (bsc#1171558).
- commit 72db678
- xfs: fix a missing unlock on error in xfs_fs_map_blocks
  (git-fixes).
- commit cc2433b
- xfs: fix brainos in the refcount scrubber's rmap fragment
  processor (git-fixes).
- commit 3faadca
- xfs: fix rmap key and record comparison functions (git-fixes).
- commit 7b24498
- xfs: set the unwritten bit in rmap lookup flags in
  xchk_bmap_get_rmapextents (git-fixes).
- commit ac90c4a
- xfs: fix flags argument to rmap lookup when converting shared
  file rmaps (git-fixes).
- commit ed43f56
- drivers/net/ethernet: remove incorrectly formatted doc
  (bsc#1177397).
- net: ena: Fix all static chekers' warnings (bsc#1177397).
- net: ena: Change RSS related macros and variables names
  (bsc#1177397).
- net: ena: Remove redundant print of placement policy
  (bsc#1177397).
- net: ena: Capitalize all log strings and improve code
  readability (bsc#1177397).
- net: ena: Change log message to netif/dev function
  (bsc#1177397).
- net: ena: Change license into format to SPDX in all files
  (bsc#1177397).
- net: ena: xdp: add queue counters for xdp actions (bsc#1177397).
- net: ena: ethtool: add stats printing to XDP queues
  (bsc#1177397).
- net: ena: ethtool: Add new device statistics (bsc#1177397).
- net: ena: ethtool: convert stat_offset to 64 bit resolution
  (bsc#1177397).
- commit 3fe7896
- virtio: virtio_console: fix DMA memory allocation for rproc
  serial (git-fixes).
- xhci: hisilicon: fix refercence leak in xhci_histb_probe
  (git-fixes).
- thunderbolt: Fix memory leak if ida_simple_get() fails in
  enumerate_services() (git-fixes).
- thunderbolt: Add the missed ida_simple_remove() in
  ring_request_msix() (git-fixes).
- kernel/watchdog: fix watchdog_allowed_mask not used warning
  (git-fixes).
- reboot: fix overflow parsing reboot cpu number (git-fixes).
- Revert "/kernel/reboot.c: convert simple_strtoul to kstrtoint"/
  (git-fixes).
- clk: define to_clk_regmap() as inline function (git-fixes).
- xhci: Fix sizeof() mismatch (git-fixes).
- commit a563406
- fix patches metadata
- fix Patch-mainline:
  patches.suse/ACPI-GED-fix-Wformat.patch
  patches.suse/cosa-Add-missing-kfree-in-error-path-of-cosa_write.patch
  patches.suse/gpio-pcie-idio-24-Enable-PEX8311-interrupts.patch
  patches.suse/gpio-pcie-idio-24-Fix-IRQ-Enable-Register-value.patch
  patches.suse/gpio-pcie-idio-24-Fix-irq-mask-when-masking.patch
  patches.suse/lan743x-fix-BUG-invalid-wait-context-when-setting-rx.patch
  patches.suse/mmc-renesas_sdhi_core-Add-missing-tmio_mmc_host_free.patch
  patches.suse/mmc-sdhci-of-esdhc-Handle-pulse-width-detection-erra.patch
  patches.suse/pinctrl-aspeed-Fix-GPI-only-function-problem.patch
  patches.suse/pinctrl-intel-Set-default-bias-in-case-no-particular.patch
- commit e7295f4
- update patch metadata
  patches.suse/SUNRPC-Revert-241b1f419f0e-SUNRPC-Remove-xdr_buf_tri.patch was
  replaced by a no-op stub only preserving kABI but the upstream reference
  was left in place. Our kbuild checks complain because the same commit id is
  also blacklisted. Drop the mainline reference which is no longer
  appropriate and refer to the commit id in commit message instead.
- commit c39115f
- fix patches metadata
- fix Patch-mainline:
  patches.suse/NFSv4-Handle-NFS4ERR_OLD_STATEID-in-CLOSE-OPEN_DOWNG.patch
  patches.suse/NFSv4-Wait-for-stateid-updates-after-CLOSE-OPEN_DOWN.patch
  patches.suse/NFSv4.x-recover-from-pre-mature-loss-of-openstateid.patch
  patches.suse/svcrdma-fix-bounce-buffers-for-unaligned-offsets-and.patch
- commit 6b62933
- series.conf: whitespace cleanup
- commit 3581101
- NFS: only invalidate dentrys that are clearly invalid
  (bsc#1178669 bsc#1170139).
- commit f10a996
- dax: Fix stack overflow when mounting fsdax pmem device
  (bsc#1171073).
- dax: fix detection of dax support for non-persistent memory
  block devices (bsc#1171073).
- commit 91904e0
- libceph: use sendpage_ok() in ceph_tcp_sendpage() (bsc#1172873).
- scsi: libiscsi: use sendpage_ok() in iscsi_tcp_segment_map()
  (bsc#1172873).
- drbd: code cleanup by using sendpage_ok() to check page for
  kernel_sendpage() (bsc#1172873).
- tcp: use sendpage_ok() to detect misused .sendpage
  (bsc#1172873).
- nvme-tcp: check page by sendpage_ok() before calling
  kernel_sendpage() (bsc#1172873).
- net: add WARN_ONCE in kernel_sendpage() for improper zero-copy
  send (bsc#1172873).
- net: introduce helper sendpage_ok() in include/linux/net.h
  (bsc#1172873).
  kABI workaround for including mm.h in include/linux/net.h
  (bsc#1172873).
- commit 5b20669
- pinctrl: intel: Set default bias in case no particular value
  given (git-fixes).
- pinctrl: aspeed: Fix GPI only function problem (git-fixes).
- gpio: pcie-idio-24: Enable PEX8311 interrupts (git-fixes).
- gpio: pcie-idio-24: Fix IRQ Enable Register value (git-fixes).
- gpio: pcie-idio-24: Fix irq mask when masking (git-fixes).
- mmc: sdhci-of-esdhc: Handle pulse width detection erratum for
  more SoCs (git-fixes).
- mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free()
  at remove (git-fixes).
- cosa: Add missing kfree in error path of cosa_write (git-fixes).
- lan743x: fix "/BUG: invalid wait context"/ when setting rx mode
  (git-fixes).
- ACPI: GED: fix -Wformat (git-fixes).
- commit 4dd9cfa
- vt: Disable KD_FONT_OP_COPY (bsc#1178589).
- commit a819dc3
- mm/memory-failure: Add memory_failure_queue_kick()
  (jsc#SLE-16610).
- commit 58bbb5e
- powerpc/vnic: Extend "/failover pending"/ window (bsc#1176855
  ltc#187293).
- commit 8c35da0
- mm/memcg: fix refcount error while moving and swapping
  (bsc#1178686).
- commit cbd5a59
- USB: serial: option: add Telit FN980 composition 0x1055
  (git-fixes).
- USB: serial: option: add LE910Cx compositions 0x1203, 0x1230,
  0x1231 (git-fixes).
- USB: serial: option: add Quectel EC200T module support
  (git-fixes).
- USB: Add NO_LPM quirk for Kingston flash drive (git-fixes).
- net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
  (git-fixes).
- kthread_worker: prevent queuing delayed work from timer_fn
  when it is being canceled (git-fixes).
- lib/crc32test: remove extra local_irq_disable/enable
  (git-fixes).
- tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words,
  like LS1028A (git-fixes).
- usb: typec: tcpm: reset hard_reset_count for any disconnect
  (git-fixes).
- usb: host: fsl-mph-dr-of: check return of dma_set_mask()
  (git-fixes).
- ACPI: dock: fix enum-conversion warning (git-fixes).
- ACPI: NFIT: Fix comparison to '-ENXIO' (git-fixes).
- 9P: Cast to loff_t before multiplying (git-fixes).
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into
  linux/font.h (git-fixes).
- tty: serial: fsl_lpuart: add LS1028A support (git-fixes).
- commit af1d39a
- hv_netvsc: make recording RSS hash depend on feature flag
  (bsc#1177820).
- commit 84f7284
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. (bsc#1176983)
  It had a missing hunk in prof_namespace.c so simply add it, this fixes
  the issue reported in bsc#1176983
- commit 4999b20
- hv_netvsc: Fix XDP refcnt for synthetic and VF NICs
  (bsc#1177820).
- commit c7e2d68
- mm/memcontrol.c: add missed css_put() (bsc#1178661).
- commit 50e1826
- hv_netvsc: Add XDP support (bsc#1177820).
- refresh patches.suse/msft-hv-2073-hv_netvsc-Fix-netvsc_start_xmit-s-return-type.patch
- commit e1c99b4
- hv_netvsc: record hardware hash in skb (bsc#1177820).
- refresh patches.suse/suse-hv-kabi.patch b/patches.suse/suse-hv-kabi.patch
  (drop chunks which are in patches.suse/msft-hv-1962-hv_netvsc-record-hardware-hash-in-skb.patch)
- commit f89c5c0
- mm, memcg: fix inconsistent oom event behavior (bsc#1178659).
- commit 9f54445
- ring-buffer: Fix recursion protection transitions between
  interrupt context (git-fixes).
- commit 5a991eb
- ftrace: Handle tracing when switching between context
  (git-fixes).
- commit ae03fad
- ftrace: Fix recursion check for NMI test (git-fixes).
- commit 030da09
- tracing: Fix out of bounds write in get_trace_buf (git-fixes).
- commit 67e9ee9
- fix patches metadata
- fix Patch-mainline:
  patches.suse/exfat-fix-name_hash-computation-on-big-endian-systems.patch
  patches.suse/exfat-fix-overflow-issue-in-exfat_cluster_to_sector.patch
  patches.suse/exfat-fix-possible-memory-leak-in-exfat_find.patch
  patches.suse/exfat-fix-use-of-uninitialized-spinlock-on-error-path.patch
  patches.suse/exfat-fix-wrong-hint_stat-initialization-in-exfat_find_dir_entry.patch
  patches.suse/exfat-fix-wrong-size-update-of-stream-entry-by-typo.patch
  patches.suse/mmswapfile.c-fix-potential-memory-leak-in-sys_swapon.patch
- commit 37fd1b5
- mm/swapfile.c: fix potential memory leak in sys_swapon
  (git-fixes).
- exfat: fix use of uninitialized spinlock on error path
  (git-fixes).
- exfat: fix name_hash computation on big endian systems
  (git-fixes).
- exfat: fix wrong size update of stream entry by typo
  (git-fixes).
- exfat: fix wrong hint_stat initialization in
  exfat_find_dir_entry()  (git-fixes).
- exfat: fix overflow issue in exfat_cluster_to_sector()
  (git-fixes).
- exfat: fix possible memory leak in exfat_find()  (git-fixes).
- commit 97624cb
- btrfs: reschedule if necessary when logging directory items
  (bsc#1178585).
- commit 5a09bb7
- btrfs: cleanup cow block on error (bsc#1178584).
- commit 080ee21
- btrfs: send, recompute reference path after orphanization of
  a directory (bsc#1178581).
- commit 1067aa3
- btrfs: send, orphanize first all conflicting inodes when
  processing references (bsc#1178579).
- commit 972ec4e
- perf/core: Fix a memory leak in perf_event_parse_addr_filter()
  (bsc#1178393, CVE-2020-25704).
- commit ec449ad
- Refresh
  patches.suse/x86-unwind-orc-Fix-inactive-tasks-with-stack-pointer.patch.
  "/series_sort -u"/ applied
- commit 3711acc
- arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (jsc#SLE-16610).
- commit 5f689d9
- ACPI: APEI: Kick the memory_failure() queue for synchronous errors (jsc#SLE-16610).
- commit 36dbacd
- firmware: arm_sdei: Document the motivation behind these set_fs() calls (jsc#SLE-16610).
- commit 7d33342
- xfs: fix scrub flagging rtinherit even if there is no rt device
  (git-fixes).
- commit abfd9e4
- xfs: flush new eof page on truncate to avoid post-eof corruption
  (git-fixes).
- commit 8dd6e4b
- xfs: set xefi_discard when creating a deferred agfl free log
  intent item (git-fixes).
- commit 9130952
- serial: txx9: add missing platform_driver_unregister() on
  error in serial_txx9_init (git-fixes).
- serial: 8250_mtk: Fix uart_get_baud_rate warning (git-fixes).
- USB: serial: cyberjack: fix write-URB completion race
  (git-fixes).
- usb: mtu3: fix panic in mtu3_gadget_stop() (git-fixes).
- can: flexcan: flexcan_remove(): disable wakeup completely
  (git-fixes).
- can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for
  LS1021A (git-fixes).
- can: peak_canfd: pucan_handle_can_rx(): fix echo management
  when loopback is on (git-fixes).
- can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
  (git-fixes).
- can: peak_usb: add range checking in decode operations
  (git-fixes).
- can: can_create_echo_skb(): fix echo skb generation: always
  use skb_clone() (git-fixes).
- can: dev: __can_get_echo_skb(): fix real payload length return
  value for RTR frames (git-fixes).
- can: dev: can_get_echo_skb(): prevent call to kfree_skb()
  in hard IRQ context (git-fixes).
- can: rx-offload: don't call kfree_skb() from IRQ context
  (git-fixes).
- commit efd4e46
- ASoC: codecs: wcd9335: Set digital gain range correctly
  (git-fixes).
- ASoC: cs42l51: manage mclk shutdown delay (git-fixes).
- ASoC: qcom: sdm845: set driver name correctly (git-fixes).
- ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup
  function (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Qu-16
  (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for MODX
  (git-fixes).
- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas
  devices (git-fixes).
- ALSA: hda/realtek - Enable headphone for ASUS TM420 (git-fixes).
- ALSA: hda: prevent undefined shift in
  snd_hdac_ext_bus_get_link() (git-fixes).
- ALSA: hda/realtek - Fixed HP headset Mic can't be detected
  (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
  (git-fixes).
- ALSA: fix kernel-doc markups (git-fixes).
- commit 91a799a
- hyperv_fb: Update screen_info after removing old framebuffer
  (bsc#1175306).
- x86/kexec: Use up-to-dated screen_info copy to fill boot params
  (bsc#1175306).
- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV
  Gen 1 VMs (bsc#1175306).
- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V
  frame buffer driver (bsc#1175306).
- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V
  host (bsc#1175306).
- commit 6359015
- memcg: fix NULL pointer dereference in
  __mem_cgroup_usage_unregister_event (bsc#1177703).
- commit 676737e
- regulator: defer probe when trying to get voltage from
  unresolved supply (git-fixes).
- usb: cdc-acm: fix cooldown mechanism (git-fixes).
- drivers: watchdog: rdc321x_wdt: Fix race condition bugs
  (git-fixes).
- power: supply: test_power: add missing newlines when printing
  parameters by sysfs (git-fixes).
- uio: free uio id after uio file node is freed (git-fixes).
- usb: xhci: omit duplicate actions when suspending a runtime
  suspended host (git-fixes).
- USB: adutux: fix debugging (git-fixes).
- usb: typec: tcpm: During PR_SWAP, source caps should be sent
  only after tSwapSourceStart (git-fixes).
- commit 87c92c0
- PM: runtime: Drop runtime PM references to supplier on link
  removal (git-fixes).
- staging: octeon: Drop on uncorrectable alignment or FCS error
  (git-fixes).
- staging: octeon: repair "/fixed-link"/ support (git-fixes).
- power: supply: bq27xxx: report "/not charging"/ on all types
  (git-fixes).
- p54: avoid accessing the data mapped to streaming DMA
  (git-fixes).
- PCI/ACPI: Whitelist hotplug ports for D3 if power managed by
  ACPI (git-fixes).
- media: uvcvideo: Fix dereference of out-of-bound list iterator
  (git-fixes).
- media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any
  effect (git-fixes).
- media: imx274: fix frame interval handling (git-fixes).
- commit abe310e
- staging: comedi: cb_pcidas: Allow 2-channel commands for AO
  subdevice (git-fixes).
- ath10k: fix VHT NSS calculation when STBC is enabled
  (git-fixes).
- ath10k: start recovery process when payload length exceeds
  max htc length for sdio (git-fixes).
- leds: bcm6328, bcm6358: use devres LED registering function
  (git-fixes).
- ACPI / extlog: Check for RDMSR failure (git-fixes).
- ACPI: video: use ACPI backlight for HP 635 Notebook (git-fixes).
- media: tw5864: check status of tw5864_frameinterval_get
  (git-fixes).
- media: platform: Improve queue set up flow for bug fixing
  (git-fixes).
- commit 12c4dfb
- Do not create null.i000.ipa-clones file (bsc#1178330)
  Kbuild cc-option compiles /dev/null file to test for an option
  availability. Filter out -fdump-ipa-clones so that null.i000.ipa-clones
  file is not generated in the process.
- commit 1425d4e
- net: mscc: ocelot: fix race condition with TX timestamping
  (bsc#1178461).
- commit 9045c8f
- xfs: don't update mtime on COW faults (bsc#1167030).
- commit cbce094
- xfs: complain if anyone tries to create a too-large buffer
  log item (bsc#1166146).
- commit 293e483
- kABI: revert use_mm name change (MM Functionality, bsc#1178426).
- commit abb50be
- xfs: remove unused variable 'done' (bsc#1166166).
- commit 61fcffc
- xfs: truncate should remove all blocks, not just to the end
  of the page cache (bsc#1166166).
- commit e2d039c
- xfs: introduce XFS_MAX_FILEOFF (bsc#1166166).
- commit 76c1570
- powerpc/64s/radix: Fix mm_cpumask trimming race vs
  kthread_use_mm (MM Functionality, bsc#1178426).
- commit 7298443
- powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM (MM
  Functionality, bsc#1178426).
- Update config files. Select the new option for ppc64le.
- commit 39e4bbd
- mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching
  race (MM Functionality, bsc#1178426).
- commit bae6aac
- mm: fix kthread_use_mm() vs TLB invalidate (MM Functionality,
  bsc#1178426).
- commit ebe1e96
- kernel: better document the use_mm/unuse_mm API contract
  (MM Functionality, bsc#1178426).
- Refresh patches.suse/amdgpu-a-NULL-mm-does-not-mean-a-thread-is-a-kthread.patch.
- commit e0e83ba
- tty: make FONTX ioctl use the tty pointer they were actually
  passed (bsc#1178123 CVE-2020-25668).
- commit fda631f
- series.conf: cleanup
- move unsortable patch out of sorted section:
  patches.suse/powercap-Restrict-energy-meter-to-root-access.patch
- commit a552ff6
- Updated Copyright line in rpm templates with SUSE LLC
- commit 39a1fcf
- rpm/kernel-obs-build.spec.in: Add -q option to modprobe calls (bsc#1178401)
- commit 33ded45
- icmp: randomize the global rate limiter (git-fixes).
- commit 3f6a76f
- svcrdma: fix bounce buffers for unaligned offsets and multiple
  pages (git-fixes).
- commit 3c46e04
- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
  (bsc#1176180).
- NFSv4.x recover from pre-mature loss of openstateid
  (bsc#1176180).
- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE
  (bsc#1176180).
- commit ae88090
- blacklist.conf:
- Delete
  patches.suse/SUNRPC-Revert-241b1f419f0e-SUNRPC-Remove-xdr_buf_tri.patch.
  This patch causes a regression - bsc1178304 - and "/fixing"/ it properly
  requires backporting patches which break kabi.  So just drop for now.
- commit 548f6fe
- rpm/kernel-binary.spec.in: Fix compressed module handling for in-tree KMP (jsc#SLE-10886)
  The in-tree KMP that is built with SLE kernels have a different scriptlet
  that is embedded in kernel-binary.spec.in rather than *.sh files.
- commit e32ee2c
- btrfs: Account for merged patches upstream
  Move below patches to sorted section.
- Refresh patches.suse/btrfs-account-for-trans_block_rsv-in-may_commit_transaction.patch.
- Refresh atches.suse/btrfs-allow-us-to-use-up-to-90-of-the-global-rsv-for-unlink.patch.
- Refresh patches.suse/btrfs-force-chunk-allocation-if-our-global-rsv-is-larger-than-metadata.patch.
- Refresh patches.suse/btrfs-improve-global-reserve-stealing-logic.patch.
- Refresh patches.suse/btrfs-only-check-priority-tickets-for-priority-flushing.patch.
- Refresh patches.suse/btrfs-run-btrfs_try_granting_tickets-if-a-priority-ticket-fails.patch.
  Also add 3 new patches to follow upstream as much as possible, one of
  them is a git-fixes requirements the others are prerequisites for it:
  - patches.suse/btrfs-account-ticket-size-at-add-delete-time.patch
  - patches.suse/btrfs-fix-reclaim-counter-leak-of-space_info-objects.patch
  - patches.suse/btrfs-fix-reclaim_size-counter-leak-after-stealing-from-global-reserve.patch
- commit b193add
- btrfs: fix filesystem corruption after a device replace
  (bsc#1178395).
- commit ece2bc8
- btrfs: move btrfs_rm_dev_replace_free_srcdev outside of all
  locks (bsc#1178395).
- commit 9f5adb5
- btrfs: move btrfs_scratch_superblocks into
  btrfs_dev_replace_finishing (bsc#1178395).
- commit 8818530
- vt: keyboard, extend func_buf_lock to readers (bnc#1177766
  CVE-2020-25656).
- vt: keyboard, simplify vt_kdgkbsent (bnc#1177766
  CVE-2020-25656).
- commit d1af3a9
- Disable ipa-clones dump for KMP builds (bsc#1178330)
  The feature is not really useful for KMP, and rather confusing,
  so let's disable it at building out-of-tree codes
- commit ba5c338
- time: Prevent undefined behaviour in timespec64_to_ns()
  (bsc#1164648).
- futex: Fix incorrect should_fail_futex() handling (bsc#1149032).
- futex: Adjust absolute futex timeouts with per time namespace
  offset (bsc#1164648).
- futex: Remove unused or redundant includes (bsc#1149032).
- futex: Consistently use fshared as boolean (bsc#1149032).
- futex: Remove put_futex_key() (bsc#1149032).
- commit a86c28d
- kbuild: enforce -Werror=return-type (bsc#1177281).
- commit 1efe79d
- s390/dasd: Fix zero write for FBA devices (bsc#1177801
  LTC#188735).
- s390/cio: add cond_resched() in the slow_eval_known_fn() loop
  (bsc#1177799 LTC#188733).
- commit 8d8c67c
- update patch metadata
- update Patch-mainline:
  patches.suse/ibmveth-Fix-use-of-ibmveth-in-a-bridge.patch
- commit 32664f1
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/scsi-ibmvscsi-Fix-potential-race-after-loss-of-trans.patch
- commit a1665a9
- Disable module compression on SLE15 SP2 (bsc#1178307)
- commit 6e769e1
- Refresh patches.suse/ibmveth-Fix-use-of-ibmveth-in-a-bridge.patch.
  Update to upstream version.
- commit 69ab55e
- ibmvnic: fix ibmvnic_set_mac (bsc#1066382 ltc#160943 git-fixes).
- commit 4e8525b
- blacklist.conf: add two more
- commit 4c2096a
- tipc: fix memory leak caused by tipc_buf_append() (git-fixes).
- commit 22daff6
- KVM: x86/mmu: Commit zap of remaining invalid pages when
  recovering lpages (git-fixes).
- net/core: check length before updating Ethertype in
  skb_mpls_{push,pop} (git-fixes).
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam()
  with mutex (git-fixes).
- block: Set same_page to false in __bio_try_merge_page if ret
  is false (git-fixes).
- selftests/timers: Turn off timeout setting (git-fixes).
- mm: madvise: fix vma user-after-free (git-fixes).
- commit ba14726
- usb: cdc-acm: add quirk to blacklist ETAS ES58X devices
  (git-fixes).
- usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets
  (git-fixes).
- usb: gadget: function: printer: fix use-after-free in
  __lock_acquire (git-fixes).
- usb: dwc3: simple: add support for Hikey 970 (git-fixes).
- USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync()
  (git-fixes).
- USB: cdc-acm: handle broken union descriptors (git-fixes).
- usb: ohci: Default to per-port over-current protection
  (git-fixes).
- usb: core: Solve race condition in anchor cleanup functions
  (git-fixes).
- commit 3a141c3
- r8169: fix issue with forced threading in combination with
  shared interrupts (git-fixes).
- rtw88: increse the size of rx buffer size (git-fixes).
- rtl8xxxu: prevent potential memory leak (git-fixes).
- tty: serial: fsl_lpuart: fix lpuart32_poll_get_char (git-fixes).
- tty: ipwireless: fix error handling (git-fixes).
- PM: hibernate: remove the bogus call to get_gendisk() in
  software_resume() (git-fixes).
- spi: spi-s3c64xx: Check return values (git-fixes).
- spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and
  s3c64xx_enable_datapath() (git-fixes).
- net: usb: rtl8150: set random MAC address when
  set_ethernet_addr() fails (git-fixes).
- commit 53b1fbc
- mwifiex: don't call del_timer_sync() on uninitialized timer
  (git-fixes).
- mic: vop: copy data to kernel space then write to io memory
  (git-fixes).
- misc: vop: add round_up(x,4) for vring_size to avoid kernel
  panic (git-fixes).
- misc: rtsx: Fix memory leak in rtsx_pci_probe (git-fixes).
- media: firewire: fix memory leak (git-fixes).
- media: ati_remote: sanity check for both endpoints (git-fixes).
- media: st-delta: Fix reference count leak in delta_run_work
  (git-fixes).
- media: sti: Fix reference count leaks (git-fixes).
- mmc: sdio: Check for CISTPL_VERS_1 buffer size (git-fixes).
- net: usb: qmi_wwan: add Cellient MPL200 card (git-fixes).
- commit 9642953
- media: exynos4-is: Fix several reference count leaks due to
  pm_runtime_get_sync (git-fixes).
- media: exynos4-is: Fix a reference count leak due to
  pm_runtime_get_sync (git-fixes).
- media: exynos4-is: Fix a reference count leak (git-fixes).
- media: vsp1: Fix runtime PM imbalance on error (git-fixes).
- media: platform: s3c-camif: Fix runtime PM imbalance on error
  (git-fixes).
- media: platform: sti: hva: Fix runtime PM imbalance on error
  (git-fixes).
- media: bdisp: Fix runtime PM imbalance on error (git-fixes).
- media: media/pci: prevent memory leak in bttv_probe (git-fixes).
- media: rcar_drif: Allocate v4l2_async_subdev dynamically
  (git-fixes).
- media: rcar_drif: Fix fwnode reference leak when parsing DT
  (git-fixes).
- commit ff98d93
- mailbox: avoid timer start from callback (git-fixes).
- mac80211: handle lack of sband->bitrates in rates (git-fixes).
- HID: ite: Add USB id match for Acer One S1003 keyboard dock
  (git-fixes).
- eeprom: at25: set minimum read/write access stride to 1
  (git-fixes).
- media: i2c: ov5640: Enable data pins on poweron for DVP mode
  (git-fixes).
- media: i2c: ov5640: Separate out mipi configuration from s_power
  (git-fixes).
- media: i2c: ov5640: Remain in power down for DVP mode unless
  streaming (git-fixes).
- media: uvcvideo: Ensure all probed info is returned to v4l2
  (git-fixes).
- media: saa7134: avoid a shift overflow (git-fixes).
- media: venus: core: Fix runtime PM imbalance in venus_probe
  (git-fixes).
- commit 1c003ee
- Bluetooth: Only mark socket zapped after unlocking (git-fixes).
- Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb
  (git-fixes).
- ath9k: hif_usb: fix race condition between usb_get_urb()
  and usb_kill_anchored_urbs() (git-fixes).
- can: flexcan: flexcan_chip_stop(): add error handling and
  propagate error value (git-fixes).
- brcmsmac: fix memory leak in wlc_phy_attach_lcnphy (git-fixes).
- ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n()
  (git-fixes).
- brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach
  (git-fixes).
- dmaengine: dw: Activate FIFO-mode for memory peripherals only
  (git-fixes).
- crypto: ccp - fix error handling (git-fixes).
- commit faa1609
- dm/dax: Fix table reference counts (bsc#1178246).
- commit 89a1d25
- mm: fix a race during THP splitting (bsc#1178255).
- commit d99807e
- btrfs: don't force read-only after error in drop snapshot (bsc#1176354).
- commit 92bd157
- rpm/kernel-module-subpackage: make Group tag optional (bsc#1163592)
- commit 552ec97
- xfs: fix high key handling in the rt allocator's query_range
  function (git-fixes).
- commit cdff05f
- xfs: limit entries returned when counting fsmap records
  (git-fixes).
- commit 6ab6787
- xfs: fix xfs_bmap_validate_extent_raw when checking attr fork
  of rt files (git-fixes).
- commit 4c9c85b
- x86/alternative: Don't call text_poke() in lazy TLB mode
  (bsc#1175749).
- commit 50e105d
- xen/gntdev.c: Mark pages as dirty (bsc#1065600).
- commit dbb5e22
- btrfs: fix overflow when copying corrupt csums for a message
  (bsc#1178191).
- commit c3fc339
- btrfs: fix NULL pointer dereference after failure to create
  snapshot (bsc#1178190).
- commit 28eef23
- ibmveth: Identify ingress large send packets (bsc#1178185
  ltc#188897).
- commit 3aff6b0
- btrfs: set the lockdep class for log tree extent buffers
  (bsc#1178186).
- commit bf70248
- btrfs: set the correct lockdep class for new nodes
  (bsc#1178184).
- commit 986c67e
- blacklist.conf: blacklist commit 7359608a271c ("/scripts/gdb: fix
  lx-symbols 'gdb.error' while loading modules"/)
  This does not apply since CONFIG_GDB_SCRIPTS isn't enabled in our configs.
- commit 0c385df
- module: Correctly truncate sysfs sections output (git-fixes).
- commit 65be42f
- btrfs: allocate scrub workqueues outside of locks (bsc#1178183).
- commit f9617fb
- libceph: clear con->out_msg on Policy::stateful_server faults
  (bsc#1178177).
- ceph: promote to unsigned long long before shifting
  (bsc#1178175).
- commit 0c4763b
- btrfs: drop path before adding new uuid tree entry
  (bsc#1178176).
- commit dd3432e
- module: statically initialize init section freeing data (git-fixes).
- commit 22c6399
- btrfs: fix space cache memory leak after transaction abort
  (bsc#1178173).
- commit 980210c
- module: Do not expose section addresses to non-CAP_SYSLOG (git-fixes).
- commit a568add
- module: Refactor section attr into bin attribute (git-fixes).
- commit c081e5b
- kallsyms: Refactor kallsyms_show_value() to take cred (git-fixes).
- commit f113536
- fix patches metadata
- fix Patch-mainline:
  patches.suse/ipv4-Restore-flowi4_oif-update-before-call-to-xfrm_l.patch
  patches.suse/tipc-fix-the-skb_unshare-in-tipc_buf_append.patch
- commit 70545ba
- Update kabi files.
- update to second October 2020 maintenance update (commit 78b2b83f5f09)
- commit f4767b1
- scsi: ibmvscsi: Fix potential race after loss of transport
  (bsc#1178166 ltc#188226).
- commit 45b7f66
- nvme-rdma: fix crash due to incorrect cqe (bsc#1174748).
- nvme-rdma: fix crash when connect rejected (bsc#1174748).
- commit 066b1e6
- ata: sata_rcar: Fix DMA boundary mask (git-fixes).
- reset: sti: reset-syscfg: fix struct description warnings
  (git-fixes).
- soc: fsl: qbman: Fix return value on success (git-fixes).
- memory: fsl-corenet-cf: Fix handling of platform_get_irq()
  error (git-fixes).
- memory: omap-gpmc: Fix build error without CONFIG_OF
  (git-fixes).
- memory: omap-gpmc: Fix a couple off by ones (git-fixes).
- docs: driver-api: remove a duplicated index entry (git-fixes).
- ACPI: debug: don't allow debugging when ACPI is disabled
  (git-fixes).
- acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
  (git-fixes).
- Input: sun4i-ps2 - fix handling of platform_get_irq() error
  (git-fixes).
- Input: twl4030_keypad - fix handling of platform_get_irq()
  error (git-fixes).
- Input: omap4-keypad - fix handling of platform_get_irq() error
  (git-fixes).
- Input: ep93xx_keypad - fix handling of platform_get_irq()
  error (git-fixes).
- Input: stmfts - fix a & vs && typo (git-fixes).
- Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
  (git-fixes).
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download() (git-fixes).
- r8169: fix operation under forced interrupt threading
  (git-fixes).
- commit 7585044
- ntb: intel: Fix memleak in intel_ntb_pci_probe (git-fixes).
- NTB: hw: amd: fix an issue about leak system resources
  (git-fixes).
- i2c: core: Restore acpi_walk_dep_device_list() getting called
  after registering the ACPI i2c devs (git-fixes).
- commit cb55b2a
- ring-buffer: Return 0 on success from ring_buffer_resize()
  (git-fixes).
- commit 720b2ea
- powerpc/powernv/dump: Fix race while processing OPAL dump
  (bsc#1065729).
- commit b42269b
- cxl: Rework error message for incompatible slots (bsc#1055014
  git-fixes).
- commit 2fd3e91
- mm/hugetlb: fix a race between hugetlb sysctl handlers
  (bsc#1176485, CVE-2020-25285).
- commit 2afa8d8
- powerpc/pseries: Avoid using addr_to_pfn in real mode
  (jsc#SLE-9246 git-fixes).
- commit 2dc2a0c
- PM: hibernate: Batch hibernate and resume IO requests
  (bsc#1178079).
- commit 3742aaa
- Refresh patches.suse/powerpc-Fix-undetected-data-corruption-with-P9N-DD2..patch.
  refresh patch metadata
- commit 006e264
- ibmvnic: save changed mac address to adapter->mac_addr
  (bsc#1134760 ltc#177449 git-fixes).
- commit 1e71262
- kernel-binary.spec.in: pack scripts/module.lds into kernel-$flavor-devel
  Since mainline commit 596b0474d3d9 ("/kbuild: preprocess module linker
  script"/) in 5.10-rc1, scripts/module.lds linker script is needed to build
  out of tree modules. Add it into kernel-$flavor-devel subpackage.
- commit fe37c16
- kABI: Fix kABI after add CodeSigning extended key usage
  (bsc#1177353).
- commit b9f566d
- PKCS#7: Check codeSigning EKU for kernel module and kexec pe
  verification (bsc#1177353).
- PKCS#7: Check codeSigning EKU for kernel module and kexec pe
  verification.
- Add CONFIG_CHECK_CODESIGN_EKU
- X.509: Add CodeSigning extended key usage parsing (bsc#1177353).
- commit 4dbabee
- x86/ioapic: Unbreak check_timer() (bsc#1152489).
- commit 520671d
- blacklist.conf: 5fa9a98fb103 bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
- commit 7f6fdc7
- ALSA: hda - Fix the return value if cb func is already
  registered (git-fixes).
- ALSA: usb-audio: Line6 Pod Go interface requires static clock
  rate quirk (git-fixes).
- ALSA: sparc: dbri: fix repeated word 'the' (git-fixes).
- commit ac47bec
- blacklist.conf: commit 9def3b1a07c4 not needed
  Mainline commit 9def3b1a07c4 ("/iommu/vt-d: Don't dereference iommu_device
  if IOMMU_API is not built"/) is a build fix which is only needed for config
  with CONFIG_IOMMU_API disabled. As both SLE15-SP2 and openSUSE-15.2 have
  CONFIG_IOMMU_API=y in all configs where applicable, we don't need this
  build fix.
- commit 28bc04c
- series.conf: cleanup
- update upstream references and resort:
  patches.suse/powerpc-numa-Offline-memoryless-cpuless-node-0.patch
  patches.suse/powerpc-numa-Prefer-node-id-queried-from-vphn.patch
  patches.suse/powerpc-numa-Set-numa_node-for-all-possible-cpus.patch
- commit b2e8401
- fix patches metadata
- fix Patch-mainline:
  patches.suse/tracing-check-return-value-of-_create_val_fields-before-using-its-result.patch
  patches.suse/tracing-save-normal-string-variables.patch
- commit 164cdc8
- clk: bcm2835: add missing release if devm_clk_hw_register fails
  (git-fixes).
- clk: qcom: gcc-sdm660: Fix wrong parent_map (git-fixes).
- clk: imx8mq: Fix usdhc parents order (git-fixes).
- clk: at91: clk-main: update key before writing AT91_CKGR_MOR
  (git-fixes).
- clk: at91: remove the checking of parent_name (git-fixes).
- clk: keystone: sci-clk: fix parsing assigned-clock data during
  probe (git-fixes).
- clk: meson: g12a: mark fclk_div2 as critical (git-fixes).
- pwm: img: Fix null pointer access in probe (git-fixes).
- PCI: aardvark: Check for errors from pci_bridge_emul_init()
  call (git-fixes).
- watchdog: sp5100: Fix definition of EFCH_PM_DECODEEN3
  (git-fixes).
- watchdog: Use put_device on error (git-fixes).
- watchdog: Fix memleak in watchdog_cdev_register (git-fixes).
- rtc: rx8010: don't modify the global rtc ops (git-fixes).
- i2c: imx: Fix external abort on interrupt in exit paths
  (git-fixes).
- i2c: rcar: Auto select RESET_CONTROLLER (git-fixes).
- ida: Free allocated bitmap in error path (git-fixes).
- commit affb66d
- ipv4: Restore flowi4_oif update before call to xfrm_lookup_route
  (git-fixes).
- tipc: fix the skb_unshare() in tipc_buf_append() (git-fixes).
- commit 1834339
- mm: don't panic when links can't be created in sysfs
  (bsc#1178002).
- mm: don't rely on system state to detect hot-plug operations
  (bsc#1178002).
- mm: replace memmap_context by meminit_context (bsc#1178002).
- commit 77a655e
- blacklist.conf: add a cleanup
- commit 5a26435
- net: bridge: br_vlan_get_pvid_rcu() should dereference the
  VLAN group under RCU (networking-stable-20_09_24).
- net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported
  (networking-stable-20_09_24).
- net/mlx5e: Enable adding peer miss rules only if merged eswitch
  is supported (networking-stable-20_09_24).
- net/mlx5: Fix FTE cleanup (networking-stable-20_09_24).
- net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant
  (networking-stable-20_09_24).
- net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC
  (networking-stable-20_09_24).
- nfp: use correct define to return NONE fec
  (networking-stable-20_09_24).
- net: phy: Do not warn in phy_stop() on PHY_DOWN
  (networking-stable-20_09_24).
- net: phy: Avoid NPD upon phy_detach() when driver is unbound
  (networking-stable-20_09_24).
- cxgb4: fix memory leak during module unload
  (networking-stable-20_09_24).
- ipv4: Update exception handling for multipath routes via same
  device (networking-stable-20_09_24).
- tipc: use skb_unshare() instead in tipc_buf_append()
  (networking-stable-20_09_24).
- tipc: Fix memory leak in tipc_group_create_member()
  (networking-stable-20_09_24).
- ipv4: Initialize flowi4_multipath_hash in data path
  (networking-stable-20_09_24).
- net: lantiq: Disable IRQs only if NAPI gets scheduled
  (networking-stable-20_09_24).
- net: lantiq: Use napi_complete_done()
  (networking-stable-20_09_24).
- net: lantiq: use netif_tx_napi_add() for TX NAPI
  (networking-stable-20_09_24).
- net: lantiq: Wake TX queue again (networking-stable-20_09_24).
- taprio: Fix allowing too small intervals
  (networking-stable-20_09_24).
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument
  (networking-stable-20_09_24).
- net: Fix bridge enslavement failure
  (networking-stable-20_09_24).
- tipc: fix shutdown() of connection oriented socket
  (networking-stable-20_09_24).
- ip: fix tos reflection in ack and reset packets
  (networking-stable-20_09_24).
- ipv6: avoid lockdep issue in fib6_del()
  (networking-stable-20_09_24).
- net: dsa: rtl8366: Properly clear member config
  (networking-stable-20_09_24).
- cxgb4: Fix offset when clearing filter byte counters
  (networking-stable-20_09_24).
- act_ife: load meta modules before tcf_idr_check_alloc()
  (networking-stable-20_09_24).
- tipc: fix shutdown() of connectionless socket
  (networking-stable-20_09_11).
- ipv6: Fix sysctl max for fib_multipath_hash_policy
  (networking-stable-20_09_11).
- net: usb: dm9601: Add USB ID of Keenetic Plus DSL
  (networking-stable-20_09_11).
- net: disable netpoll on fresh napis
  (networking-stable-20_09_11).
- gtp: add GTPA_LINK info to msg sent to userspace
  (networking-stable-20_09_11).
- netlabel: fix problems with mapping removal
  (networking-stable-20_09_11).
- sctp: not disable bh in the whole sctp_get_port_local()
  (networking-stable-20_09_11).
- net: systemport: Fix memleak in bcm_sysport_probe
  (networking-stable-20_09_11).
- net: hns: Fix memleak in hns_nic_dev_probe
  (networking-stable-20_09_11).
- net: dsa: b53: check for timeout (networking-stable-20_08_24).
- net/sched: act_ct: Fix skb double-free
  in tcf_ct_handle_fragments() error flow
  (networking-stable-20_08_24).
- net: sctp: Fix negotiation of the number of data streams
  (networking-stable-20_08_24).
- gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
  (networking-stable-20_08_24).
- net/smc: Prevent kernel-infoleak in __smc_diag_dump()
  (networking-stable-20_08_24).
- net: qrtr: fix usage of idr in port assignment to socket
  (networking-stable-20_08_24).
- tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
  (networking-stable-20_08_24).
- net: Fix potential wrong skb->protocol in skb_vlan_untag()
  (networking-stable-20_08_24).
- ipvlan: fix device features (networking-stable-20_08_24).
- bonding: show saner speed for broadcast mode
  (networking-stable-20_08_24).
- net: fec: correct the error path for regulator disable in probe
  (networking-stable-20_08_24).
- commit 913985f
- blacklist.conf: 66077adb70a2 EDAC/ti: Fix handling of platform_get_irq() error
- commit d4a0b74
- blacklist.conf: add unnecessary fix
  5b905d77987d powerpc/watchpoint: Fix exception handling for
  CONFIG_HAVE_HW_BREAKPOINT=N
- commit 900b37a
- powerpc/perf/hv-gpci: Fix starting index value (bsc#1065729).
- powerpc/powernv/elog: Fix race while processing OPAL error
  log event (bsc#1065729).
- powerpc/irq: Drop forward declaration of struct irqaction
  (bsc#1065729).
- powerpc/hwirq: Remove stale forward irq_chip declaration
  (bsc#1065729).
- powerpc/icp-hv: Fix missing of_node_put() in success path
  (bsc#1065729).
- powerpc/pseries: Fix missing of_node_put() in rng_init()
  (bsc#1065729).
- commit eb769ab
- blacklist.conf: Requires powerpc-utils fix.
  a02f6d42357a powerpc: Warn about use of smt_snooze_delay
- commit 3c3b02c
- blacklist.conf: add fixes for unused sensor driver
  66943005cc41 powerpc/tau: Use appropriate temperature sample interval
  5e3119e15fed powerpc/tau: Check processor type before enabling TAU interrupt
  e63d6fb5637e powerpc/tau: Disable TAU between measurements
- commit a434fe6
- blacklist.conf: Add config fix
  8659a0e0efdd powerpc/64s: Disable STRICT_KERNEL_RWX
  only applies to config, and we don't even have the patch to enable
  STRICT_KERNEL_RWX in config
- commit f4e1850
- powerpc/pseries: explicitly reschedule during drmem_lmb list
  traversal (bsc#1077428 ltc#163882 FATE#324825 git-fixes).
- commit f96b864
- powerpc/papr_scm: Fix warning triggered by perf_stats_show()
  (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769 git-fixes).
- commit e9b4893
- powerpc/book3s64/radix: Make radix_mem_block_size 64bit
  (bsc#1055186 ltc#153436 FATE#323286 git-fixes).
- commit 1f2d815
- blacklist.conf: already added
- commit ee45286
- usblp: fix race between disconnect() and read() (git-fixes).
- commit 94633e7
- xen/events: block rogue events for some time (XSA-332
  bsc#1177411).
- commit 014f26b
- xen/events: defer eoi in case of excessive number of events
  (XSA-332 bsc#1177411).
- commit 956b6f3
- xen/events: use a common cpu hotplug hook for event channels
  (XSA-332 bsc#1177411).
- commit b9ecbeb
- xen/events: switch user event channels to lateeoi model
  (XSA-332 bsc#1177411).
- commit 0b00983
- xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).
- commit 47100e6
- xen/pvcallsback: use lateeoi irq binding (XSA-332 bsc#1177411).
- commit ec73318
- xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).
- commit 76fa7f0
- xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).
- commit 8631138
- xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).
- commit 2689ef1
- xen/events: add a new "/late EOI"/ evtchn framework (XSA-332
  bsc#1177411).
- commit cd230ce
- xen/events: fix race in evtchn_fifo_unmask() (XSA-332
  bsc#1177411).
- commit bd30bae
- xen/events: add a proper barrier to 2-level uevent unmasking
  (XSA-332 bsc#1177411).
- commit e9a9556
- xen/events: avoid removing an event channel while handling it
  (XSA-331 bsc#1177410).
- commit 0dd2046
- perf/x86: Fix n_pair for cancelled txn (bsc#1152489).
- commit adef112
- perf/x86/amd: Fix sampling Large Increment per Cycle events
  (bsc#1152489).
- commit c8a7d34
- x86/fpu: Allow multiple bits in clearcpuid= parameter
  (bsc#1152489).
- commit 3d42971
- powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI
  load emulation (bsc#1065729).
- commit d2da200
- blacklist.conf: 5da8e4a65810 x86/copy_mc: Introduce copy_mc_enhanced_fast_string()
- commit 579d619
- perf/core: Fix race in the perf_mmap_close() function
  (bsc#1177086, CVE-2020-14351).
- commit 1ee0e96
- Move upstreamed BT patch into sorted section
- commit 27a1c18
- blacklist.conf: add duplicate commit 3514521ccbd2
  Same as a39d0d7bdf8c21ac7645c02e9676b5cb2b804c31 ("/drm/amdgpu: restore
  proper ref count in amdgpu_display_crtc_set_config).
- commit e083639
- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (bsc#1177739).
- commit 8780752
- scsi: ibmvfc: Fix error return in ibmvfc_probe() (bsc#1065729).
- commit a848d53
- percpu: fix first chunk size calculation for populated bitmap
  (git-fixes (mm/percpu)).
- commit fc914cf
- mm/rmap: fixup copying of soft dirty and uffd ptes (git-fixes
  (mm/rmap)).
- commit 57e33c0
- mm/huge_memory.c: use head to check huge zero page (git-fixes
  (mm/thp)).
- commit b768968
- mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
  (git-fixes (mm/mempolicy)).
- commit af27a44
- mm/page-writeback.c: improve arithmetic divisions (git-fixes
  (mm/writeback)).
- commit 0efed25
- mm/page-writeback.c: avoid potential division by zero in
  wb_min_max_ratio() (git-fixes (mm/writeback)).
- commit 3e8dbda
- mm/zsmalloc.c: fix the migrated zspage statistics (git-fixes
  (mm/zsmalloc)).
- commit 0aec7d2
- tracing: Check return value of __create_val_fields() before
  using its result (git-fixes).
- commit 340fd0d
- blacklist.conf: 10819e25799a ("/tracing: Handle synthetic event array field type checking correctly"/)
  CONFIG_SYNTH_EVENTS is not enabled anywhere.
- commit dfcbd72
- blacklist.conf: 9bbb33291f8e ("/tracing: Check that the synthetic event and field names are legal"/)
  CONFIG_SYNTH_EVENTS is not enabled anywhere.
- commit 2bf6e8b
- overflow: Include header file with SIZE_MAX declaration
  (git-fixes).
- i3c: master: Fix error return in cdns_i3c_master_probe()
  (git-fixes).
- i3c: master add i3c_master_attach_boardinfo to preserve
  boardinfo (git-fixes).
- mtd: spinand: gigadevice: Add QE Bit (git-fixes).
- mtd: spinand: gigadevice: Only one dummy byte in QUADIO
  (git-fixes).
- mtd: rawnand: vf610: disable clk on error handling path in probe
  (git-fixes).
- mtd: rawnand: stm32_fmc2: fix a buffer overflow (git-fixes).
- mtd: mtdoops: Don't write panic data twice (git-fixes).
- mtd: lpddr: fix excessive stack usage with clang (git-fixes).
- mtd: lpddr: Fix bad logic in print_drs_error (git-fixes).
- rapidio: fix the missed put_device() for rio_mport_add_riodev
  (git-fixes).
- lib/crc32.c: fix trivial typo in preprocessor condition
  (git-fixes).
- Bluetooth: MGMT: Fix not checking if BT_HS is enabled
  (git-fixes).
- VMCI: check return value of get_user_pages_fast() for errors
  (git-fixes).
- USB: serial: option: add Cellient MPL200 card (git-fixes).
- USB: serial: option: Add Telit FT980-KS composition (git-fixes).
- USB: serial: pl2303: add device-id for HP GC device (git-fixes).
- USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART
  adapters (git-fixes).
- staging: comedi: check validity of wMaxPacketSize of usb
  endpoints found (git-fixes).
- ACPI: Always build evged in (git-fixes).
- commit 88d1ef8
- tracing: Save normal string variables (git-fixes).
- commit 91eb341
- blacklist.conf: 8fbeb52a598c ("/tracing: Fix parse_synth_field() error handling"/)
  CONFIG_SYNTH_EVENTS is not enabled anywhere.
- commit c4d0c48
- blacklist.conf: afce6996943b EDAC/aspeed: Fix handling of platform_get_irq() error
- commit 4d7f300
- EDAC/i5100: Fix error handling order in i5100_init_one()
  (bsc#1152489).
- commit ef65426
- ibmvnic: set up 200GBPS speed (bsc#1129923 git-fixes).
- commit e87977b
- ibmveth: Switch order of ibmveth_helper calls (bsc#1061843
  git-fixes).
- commit e6ac1a9
- btrfs: tree-checker: fix false alert caused by legacy btrfs
  root item (bsc#1177861).
- commit 5302053
- btrfs: qgroup: fix qgroup meta rsv leak for subvolume
  operations (bsc#1177856).
- commit 4456f07
- btrfs: qgroup: fix wrong qgroup metadata reserve for delayed
  inode (bsc#1177855).
- btrfs: add owner and fs_info to alloc_state io_tree
  (bsc#1177854).
- commit e4394c2
- series.conf: cleanup
- refresh, update upstream references and move into sorted section:
  patches.suse/sched-fair-Ignore-cache-hotness-for-SMT-migration.patch
  patches.suse/sched-fair-Use-dst-group-while-checking-imbalance-for-NUMA-balancer.patch
  patches.suse/sched-numa-Use-runnable_avg-to-classify-node.patch
- commit 715ffac
- powercap: Restrict energy meter to root access (bsc#1170415
  CVE-2020-8694).
- commit 4deb70f
- dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
  (bsc#1177817).
- commit 3294fad
- dm: Call proper helper to determine dax support (bsc#1177817).
- commit 54f2e3f
- writeback: Fix sync livelock due to b_dirty_time processing
  (bsc#1177755).
- commit 418c424
- writeback: Avoid skipping inode writeback (bsc#1177755).
- commit 977317c
- writeback: Protect inode->i_io_list with inode->i_lock
  (bsc#1177755).
  Refresh patches.suse/writeback-Export-inode_io_list_del.patch
- commit 5034dcb
- iomap: Make sure iomap_end is called after iomap_begin
  (bsc#1177754).
- commit 1558ead
- block: ensure bdi->io_pages is always initialized (bsc#1177749).
- commit dbf3e7d
- block: Fix page_is_mergeable() for compound pages (bsc#1177814).
- commit 1fb5d9d
- blk-mq: order adding requests to hctx->dispatch and checking
  SCHED_RESTART (bsc#1177750).
- commit 3cc33db
- ALSA: fireworks: use semicolons rather than commas to separate
  statements (git-fixes).
- ALSA: hdspm: Fix typo arbitary (git-fixes).
- ALSA: portman2x4: fix repeated word 'if' (git-fixes).
- ALSA: asihpi: fix spellint typo in comments (git-fixes).
- ALSA: vx: vx_pcm: remove redundant assignment (git-fixes).
- ALSA: vx: vx_core: clarify operator precedence (git-fixes).
- ALSA: atmel: ac97: clarify operator precedence (git-fixes).
- ALSA: ac97: (cosmetic) align argument names (git-fixes).
- ALSA: aoa: i2sbus: use DECLARE_COMPLETION_ONSTACK() macro
  (git-fixes).
- commit 1b0d435
- series.conf: refresh
- update upstream references and resort:
  patches.suse/Bluetooth-A2MP-Fix-not-initializing-all-members.patch
  patches.suse/Bluetooth-L2CAP-Fix-calling-sk_filter-on-non-socket-.patch
- commit b739656
- fix patches metadata
- fix Patch-mainline:
  patches.suse/ovl-call-secutiry-hook-in-ovl_real_ioctl.patch
  patches.suse/ovl-check-permission-to-open-real-file.patch
  patches.suse/ovl-pass-correct-flags-for-opening-real-directory.patch
  patches.suse/ovl-switch-to-mounter-creds-in-readdir.patch
  patches.suse/ovl-verify-permissions-in-ovl_path_open.patch
- commit 8e33a6e
- ALSA: hda: use semicolons rather than commas to separate
  statements (git-fixes).
- ALSA: usb-audio: endpoint.c: fix repeated word 'there'
  (git-fixes).
- ALSA: usb-audio: fix spelling mistake "/Frequence"/ -> "/Frequency"/
  (git-fixes).
- ALSA: usb-audio: Add mixer support for Pioneer DJ DJM-250MK2
  (git-fixes).
- ALSA: ctl: Workaround for lockdep warning wrt
  card->ctl_files_rwlock (git-fixes).
- ALSA: rawmidi: (cosmetic) align function parameters (git-fixes).
- ALSA: usb: scarless_gen2: fix endianness issue (git-fixes).
- ALSA: hda: (cosmetic) align function parameters (git-fixes).
- ALSA: hda: auto_parser: remove shadowed variable declaration
  (git-fixes).
- ALSA: core: init: use DECLARE_COMPLETION_ONSTACK() macro
  (git-fixes).
- ALSA: compress_offload: remove redundant initialization
  (git-fixes).
- ALSA: core: timer: clarify operator precedence (git-fixes).
- ALSA: core: timer: remove redundant assignment (git-fixes).
- ALSA: core: pcm: simplify locking for timers (git-fixes).
- ALSA: hda/realtek - The front Mic on a HP machine doesn't work
  (git-fixes).
- ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887
  (git-fixes).
- ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7
  (git-fixes).
- ALSA: hda - Don't register a cb func if it is registered already
  (git-fixes).
- ALSA: hda/realtek - set mic to auto detect on a HP AIO machine
  (git-fixes).
- commit f02408a
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
  (git-fixes).
- w1: mxc_w1: Fix timeout resolution problem leading to bus error
  (git-fixes).
- USB: serial: qcserial: fix altsetting probing (git-fixes).
- usb: dwc2: Fix INTR OUT transfers in DDMA mode (git-fixes).
- usb: dwc3: ep0: Fix ZLP for OUT ep0 requests (git-fixes).
- usb: dwc3: core: add phy cleanup for probe error handling
  (git-fixes).
- usb: dwc3: core: don't trigger runtime pm when remove driver
  (git-fixes).
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
  (git-fixes).
- usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above
  (git-fixes).
- xhci: don't create endpoint debugfs entry before ring buffer
  is set (git-fixes).
- commit 3de826d
- qtnfmac: fix resource leaks on unsupported iftype error return
  path (git-fixes).
- slimbus: qcom-ngd-ctrl: disable ngd in qmi server down callback
  (git-fixes).
- slimbus: core: do not enter to clock pause mode in core
  (git-fixes).
- slimbus: core: check get_addr before removing laddr ida
  (git-fixes).
- usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for
  PM functionality (git-fixes).
- usb: dwc2: Fix parameter type in function pointer prototype
  (git-fixes).
- usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
  (git-fixes).
- usb: xhci-mtk: Fix typo (git-fixes).
- staging: rtl8192u: Do not use GFP_KERNEL in atomic context
  (git-fixes).
- commit 40d8c20
- x86/{mce,mm}: Unmap the entire page if the whole page is
  affected and poisoned (bsc#1177765).
- commit d250460
- mwifiex: fix double free (git-fixes).
- iwlwifi: mvm: split a print to avoid a WARNING in ROC
  (git-fixes).
- nl80211: fix non-split wiphy information (git-fixes).
- mwifiex: remove function pointer check (git-fixes).
- mwifiex: Remove unnecessary braces from
  HostCmd_SET_SEQ_NO_BSS_INFO (git-fixes).
- mwifiex: Do not use GFP_KERNEL in atomic context (git-fixes).
- ima: Remove semicolon at the end of
  ima_get_binary_runtime_size() (git-fixes).
- pwm: lpss: Add range limit check for the base_unit register
  value (git-fixes).
- pwm: lpss: Fix off by one error in base_unit math in
  pwm_lpss_prepare() (git-fixes).
- misc: mic: scif: Fix error handling path (git-fixes).
- commit 0a90922
- ima: Don't ignore errors from crypto_shash_update() (git-fixes).
- iio: adc: gyroadc: fix leak of device node iterator (git-fixes).
- iio: adc: stm32-adc: fix runtime autosuspend delay when slow
  polling (git-fixes).
- iio:adc:ti-adc12138 Fix alignment issue with timestamp
  (git-fixes).
- iio:adc:ti-adc0832 Fix alignment issue with timestamp
  (git-fixes).
- iio:light:si1145: Fix timestamp alignment and prevent data leak
  (git-fixes).
- iio:gyro:itg3200: Fix timestamp alignment and prevent data leak
  (git-fixes).
- iio:accel:bma180: Fix use of true when should be iio_shared_by
  enum (git-fixes).
- iio:magn:hmc5843: Fix passing true where iio_shared_by enum
  required (git-fixes).
- iio:dac:ad5592r: Fix use of true for IIO_SHARED_BY_TYPE
  (git-fixes).
- commit 7b8694c
- can: flexcan: remove ack_grp and ack_bit handling from driver
  (git-fixes).
- can: c_can: reg_map_{c,d}_can: mark as __maybe_unused
  (git-fixes).
- can: softing: softing_card_shutdown(): add  braces around
  empty body in an 'if' statement (git-fixes).
- brcmfmac: check ndev pointer (git-fixes).
- HID: hid-input: fix stylus battery reporting (git-fixes).
- HID: wacom: Avoid entering wacom_wac_pen_report for pad /
  battery (git-fixes).
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
  (git-fixes).
- dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
  (git-fixes).
- dmaengine: dmatest: Check list for emptiness before access
  its last entry (git-fixes).
- extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO
  chips (git-fixes).
- commit f5c71cc
- Bluetooth: hci_uart: Cancel init work before unregistering
  (git-fixes).
- ath6kl: wmi: prevent a shift wrapping bug in
  ath6kl_wmi_delete_pstream_cmd() (git-fixes).
- ath10k: Fix the size used in a 'dma_free_coherent()' call in
  an error handling path (git-fixes).
- ath9k: Fix potential out of bounds in
  ath9k_htc_txcompletion_cb() (git-fixes).
- ath9k_htc: Use appropriate rs_datalen type (git-fixes).
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
  (git-fixes).
- ath10k: provide survey info as accumulated data (git-fixes).
- ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close
  (git-fixes).
- ASoC: fsl: imx-es8328: add missing put_device() call in
  imx_es8328_probe() (git-fixes).
- ASoC: qcom: lpass-cpu: fix concurrency issue (git-fixes).
- ASoC: qcom: lpass-platform: fix memory leak (git-fixes).
- ASoC: sun50i-codec-analog: Fix duplicate use of ADC enable bits
  (git-fixes).
- ASoC: fsl_sai: Instantiate snd_soc_dai_driver (git-fixes).
- ASoC: tlv320aic32x4: Fix bdiv clock rate derivation (git-fixes).
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
  (git-fixes).
- ALSA: mixart: Correct comment wrt obsoleted tasklet usage
  (git-fixes).
- ALSA: bebob: potential info leak in hwdep_read() (git-fixes).
- commit 42377f3
- x86/xen: disable Firmware First mode for correctable memory
  errors (bsc#1176713).
- commit f91015e
- Update kabi files.
- update to resubmitted October 2020 OOB maintenance update submission (commit 29977655832a)
- commit 01071b5
- ovl: check permission to open real file  (bsc#1177470,
  CVE-2020-16120).
- ovl: call secutiry hook in ovl_real_ioctl()  (bsc#1177470,
  CVE-2020-16120).
- ovl: verify permissions in ovl_path_open()  (bsc#1177470,
  CVE-2020-16120).
- ovl: switch to mounter creds in readdir  (bsc#1177470,
  CVE-2020-16120).
- ovl: pass correct flags for opening real directory
  (bsc#1177470, CVE-2020-16120).
- commit 86bcb3f
- backlight: sky81452-backlight: Fix refcount imbalance on error
  (git-fixes).
- mfd: sm501: Fix leaks in probe() (git-fixes).
- pinctrl: mcp23s08: Fix mcp23x17 precious range (git-fixes).
- pinctrl: mcp23s08: Fix mcp23x17_regmap initialiser (git-fixes).
- leds: mt6323: move period calculation (git-fixes).
- ipmi_si: Fix wrong return value in try_smi_init() (git-fixes).
- ACPI: button: fix handling lid state changes when input device
  closed (git-fixes).
- ACPI: configfs: Add missing config_item_put() to fix refcount
  leak (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM configuration
  (git-fixes).
- net: wireless: nl80211: fix out-of-bounds access in
  nl80211_del_key() (git-fixes).
- Input: ati_remote2 - add missing newlines when printing module
  parameters (git-fixes).
- commit e531d97
- patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch:
  (bsc#1177090).
- patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch:
  (fate#318836, bsc#1177090).
- patches.suse/target-compare-and-write-backend-driver-sense-handli.patch:
  (bsc#1177719).
- commit 3918814
- xfs: force the log after remapping a synchronous-writes file
  (git-fixes).
- commit 600980e
- series.conf: refresh
- update upstream references and resort:
  patches.suse/scsi-ibmvfc-Avoid-link-down-on-FS9100-canister-reboo.patch
  patches.suse/scsi-ibmvfc-Use-compiler-attribute-defines-instead-o.patch
  patches.suse/scsi-qla2xxx-Add-IOCB-resource-tracking.patch
  patches.suse/scsi-qla2xxx-Add-SLER-and-PI-control-support.patch
  patches.suse/scsi-qla2xxx-Add-rport-fields-in-debugfs.patch
  patches.suse/scsi-qla2xxx-Allow-dev_loss_tmo-setting-for-FC-NVMe-.patch
  patches.suse/scsi-qla2xxx-Correct-the-check-for-sscanf-return-val.patch
  patches.suse/scsi-qla2xxx-Fix-I-O-errors-during-LIP-reset-tests.patch
  patches.suse/scsi-qla2xxx-Fix-I-O-failures-during-remote-port-tog.patch
  patches.suse/scsi-qla2xxx-Fix-MPI-reset-needed-message.patch
  patches.suse/scsi-qla2xxx-Fix-buffer-buffer-credit-extraction-err.patch
  patches.suse/scsi-qla2xxx-Fix-crash-on-session-cleanup-with-unloa.patch
  patches.suse/scsi-qla2xxx-Fix-inconsistent-format-argument-type-i-250bd009.patch
  patches.suse/scsi-qla2xxx-Fix-inconsistent-format-argument-type-i-72e813d9.patch
  patches.suse/scsi-qla2xxx-Fix-inconsistent-format-argument-type-i.patch
  patches.suse/scsi-qla2xxx-Fix-memory-size-truncation.patch
  patches.suse/scsi-qla2xxx-Fix-point-to-point-N2N-device-discovery.patch
  patches.suse/scsi-qla2xxx-Fix-reset-of-MPI-firmware.patch
  patches.suse/scsi-qla2xxx-Fix-the-return-value.patch
  patches.suse/scsi-qla2xxx-Fix-the-size-used-in-a-dma_free_coheren.patch
  patches.suse/scsi-qla2xxx-Fix-wrong-return-value-in-qla_nvme_regi.patch
  patches.suse/scsi-qla2xxx-Fix-wrong-return-value-in-qlt_chk_unres.patch
  patches.suse/scsi-qla2xxx-Honor-status-qualifier-in-FCP_RSP-per-s.patch
  patches.suse/scsi-qla2xxx-Log-calling-function-name-in-qla2x00_ge.patch
  patches.suse/scsi-qla2xxx-Make-tgt_port_database-available-in-ini.patch
  patches.suse/scsi-qla2xxx-Performance-tweak.patch
  patches.suse/scsi-qla2xxx-Reduce-duplicate-code-in-reporting-spee.patch
  patches.suse/scsi-qla2xxx-Remove-pci-dma-compat-wrapper-API.patch
  patches.suse/scsi-qla2xxx-Remove-redundant-variable-initializatio.patch
  patches.suse/scsi-qla2xxx-Remove-superfluous-memset.patch
  patches.suse/scsi-qla2xxx-Remove-unneeded-variable-rval.patch
  patches.suse/scsi-qla2xxx-Setup-debugfs-entries-for-remote-ports.patch
  patches.suse/scsi-qla2xxx-Simplify-return-value-logic-in-qla2x00_.patch
  patches.suse/scsi-qla2xxx-Update-version-to-10.02.00.102-k.patch
  patches.suse/scsi-qla2xxx-Update-version-to-10.02.00.103-k.patch
  patches.suse/scsi-qla2xxx-Warn-if-done-or-free-are-called-on-an-a.patch
  patches.suse/scsi-smartpqi-add-id-support-for-smartraid-3152-8i.patch
  patches.suse/scsi-smartpqi-add-raid-bypass-counter.patch
  patches.suse/scsi-smartpqi-avoid-crashing-kernel-for-controller-issues.patch
  patches.suse/scsi-smartpqi-bump-version-to-1-2-16-010.patch
  patches.suse/scsi-smartpqi-identify-physical-devices-without-issuing-inquiry.patch
  patches.suse/scsi-smartpqi-support-device-deletion-via-sysfs.patch
  patches.suse/scsi-smartpqi-update-logical-volume-size-after-expansion.patch
  No effect on expanded tree.
- commit cd0c079
- series.conf: cleanup
- update upstream references and move into sorted section:
  patches.suse/Bluetooth-A2MP-Fix-not-initializing-all-members.patch
  patches.suse/Bluetooth-L2CAP-Fix-calling-sk_filter-on-non-socket-.patch
- commit a607d96
- x86/unwind/orc: Fix inactive tasks with stack pointer in %sp
  on GCC 10 compiled kernels (bsc#1176907).
- commit 4f3bd2e
- kABI workaround for bluetooth l2cap_ops filter addition
  (CVE-2020-12351 bsc#1177724).
- commit 7c053a8
- Bluetooth: L2CAP: Fix calling sk_filter on non-socket based
  channel (CVE-2020-12351 bsc#1177724).
- commit f0ba0e3
- Update the patch reference for bluetooth security fix (CVE-2020-24490 bsc#1177726)
- commit 2a88ef6
- Move upstreamed intel-vbtn patch into sorted section
- commit cf1a58d
- Bluetooth: A2MP: Fix not initializing all members
  (CVE-2020-12352 bsc#1177725).
- commit 099cb6b
- mm, slub: restore initial kmem_cache flags (mm/slub
  bsc#1165692).
- commit 8972663
- fix patches metadata
- fix Patch-mainline:
  patches.suse/NFS-Don-t-move-layouts-to-plh_return_segs-list-while.patch
  patches.suse/NFS-Don-t-return-layout-segments-that-are-in-use.patch
  patches.suse/NFS-Fix-flexfiles-read-failover.patch
  patches.suse/NFSv4.2-fix-client-s-attribute-cache-management-for-.patch
  patches.suse/SUNRPC-Revert-241b1f419f0e-SUNRPC-Remove-xdr_buf_tri.patch
  patches.suse/nfs-ensure-correct-writeback-errors-are-returned-on-.patch
  patches.suse/nfs-nfs_file_write-should-check-for-writeback-errors.patch
  patches.suse/nfsd4-fix-NULL-dereference-in-nfsd-clients-display-c.patch
  patches.suse/pNFS-flexfiles-Ensure-we-initialise-the-mirror-bsize.patch
  patches.suse/svcrdma-Fix-page-leak-in-svc_rdma_recv_read_chunk.patch
  patches.suse/xprtrdma-fix-incorrect-header-size-calculations.patch
- commit 90be310
- series.conf: cleanup
- rename Other drivers / Intel IOMMU subsection to IOMMU
- whitespace cleanup
- commit 263c1bd
- series.conf: cleanup
- fix Patch-mainline and move to "/almost mainline"/ section:
  patches.suse/qla2xxx-return-ebusy-on-fcport-deletion.patch
- create Storage / NVMe subsection
- move to Storage / NVMe:
  patches.suse/Revert-nvme-allow-64-bit-results-in-passthru-command.patch
  patches.suse/nvme-multipath-retry-commands-for-dying-queues.patch
- drop Storage / bsc#1171688 subsection
  No effect on expanded tree.
- commit 1b55020
- mm, slab/slub: move and improve cache_from_obj() (mm/slub
  bsc#1165692).
  mm, slab/slub: improve error reporting and overhead of
  cache_from_obj() (mm/slub bsc#1165692).
  Squashed to prevent build error after first patch.
- commit ed35ad2
- mm, slub: extend checks guarded by slub_debug static key
  (mm/slub bsc#1165692).
- commit 95cf5cc
- mm, slub: introduce kmem_cache_debug_flags() (mm/slub
  bsc#1165692).
- commit 4f68bb2
- mm, slub: introduce static key for slub_debug() (mm/slub
  bsc#1165692).
- commit 592afaf
- mm, slub: make reclaim_account attribute read-only (mm/slub
  bsc#1165692).
- commit 749a7fc
- mm, slub: make remaining slub_debug related attributes read-only
  (mm/slub bsc#1165692).
- commit 0a2f646
- mm, slub: remove runtime allocation order changes (mm/slub
  bsc#1165692).
- commit d6227f6
- blacklist.conf: a87425a36fb2 mm, memcg: fix build error around the usage of kmem_caches
- commit b5fde68
- btrfs: check the right error variable in
  btrfs_del_dir_entries_in_log (bsc#1177687).
- commit d17c6ed
- btrfs: do not set the full sync flag on the inode during page
  release (bsc#1177687).
- commit 8954d4a
- btrfs: release old extent maps during page release
  (bsc#1177687).
- commit c79f281
- btrfs: fix race between page release and a fast fsync
  (bsc#1177687).
- commit 2893955
- patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch:
  (fate#318836, bsc#1177090).
- patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch:
  (fate#318836, bsc#1177090).
- patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch:
  (bsc#1177090).
- patches.suse/target-rbd-add-WRITE-SAME-support.patch:
  (bsc#1177090).
- patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch:
  (bsc#1177271).
- patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch:
  (bsc#1177271).
- patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch:
  (bsc#1177109).
- patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch:
  (bsc#1177109).
- commit 613f6b5
- btrfs: reduce contention on log trees when logging checksums
  (bsc#1177687).
- commit 449441e
- mm, slub: make some slub_debug related attributes read-only
  (mm/slub bsc#1165692).
- commit 3730c96
- btrfs: remove no longer needed use of log_writers for the log
  root tree (bsc#1177687).
- commit aa9b267
- mm, slub: extend slub_debug syntax for multiple blocks
  (mm/slub bsc#1165692).
- commit db5b44a
- btrfs: stop incremening log_batch for the log root tree when
  syncing log (bsc#1177687).
- commit 0fccfec
- mm: call cond_resched() from deferred_init_memmap() (git fixes
  (mm/init), bsc#1177697).
- commit 30c0b50
- mm: initialize deferred pages with interrupts enabled (git fixes
  (mm/init), bsc#1177697).
- commit ea99f65
- mm/pagealloc.c: call touch_nmi_watchdog() on max order
  boundaries in deferred init (git fixes (mm/init), bsc#1177697).
- commit 3c12134
- btrfs: only commit delayed items at fsync if we are logging
  a directory (bsc#1177687).
- commit 6999ba9
- btrfs: only commit the delayed inode when doing a full fsync
  (bsc#1177687).
- commit 7ac015a
- arm64: Enable PCI write-combine resources under sysfs
  (bsc#1175807).
- commit 97c0c04
- mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
  (bsc#1177694).
- commit a848eca
- mm: move_pages: return valid node id in status if the page
  is already on the target node (git fixes (mm/move_pages),
  bsc#1177683).
- commit e8cf54d
- mm: move_pages: report the number of non-attempted pages
  (git fixes (mm/move_pages), bsc#1177683).
- commit e140195
- mm/migrate.c: also overwrite error when it is bigger than zero
  (git fixes (mm/move_pages), bsc#1177683).
- commit 32c9cae
- ata: ahci: mvebu: Make SATA PHY optional for Armada 3720
  (git-fixes).
- hwmon: (mlxreg-fan) Fix double "/Mellanox"/ (git-fixes).
- hwmon: (pmbus/max34440) Fix status register reads for
  MAX344{51,60,61} (git-fixes).
- pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB
  (git-fixes).
- spi: omap2-mcspi: Improve performance waiting for CHSTAT
  (git-fixes).
- spi: dw-pci: free previously allocated IRQs if desc->setup()
  fails (git-fixes).
- spi: sprd: Release DMA channel also on probe deferral
  (git-fixes).
- regulator: resolve supply after creating regulator (git-fixes).
- media: usbtv: Fix refcounting mixup (git-fixes).
- media: ti-vpe: Fix a missing check and reference count leak
  (git-fixes).
- media: stm32-dcmi: Fix a reference count leak (git-fixes).
- media: s5p-mfc: Fix a reference count leak (git-fixes).
- media: camss: Fix a reference count leak (git-fixes).
- media: platform: fcp: Fix a reference count leak (git-fixes).
- media: rockchip/rga: Fix a reference count leak (git-fixes).
- media: rcar-vin: Fix a reference count leak (git-fixes).
- media: tc358743: cleanup tc358743_cec_isr (git-fixes).
- media: tc358743: initialize variable (git-fixes).
- media: mx2_emmaprp: Fix memleak in emmaprp_probe (git-fixes).
- media: rcar-csi2: Allocate v4l2_async_subdev dynamically
  (git-fixes).
- media: v4l2-async: Document asd allocation requirements
  (git-fixes).
- media: omap3isp: Fix memleak in isp_probe (git-fixes).
- media: staging/intel-ipu3: css: Correctly reset some memory
  (git-fixes).
- media: uvcvideo: Silence shift-out-of-bounds warning
  (git-fixes).
- media: uvcvideo: Set media controller entity functions
  (git-fixes).
- media: m5mols: Check function pointer in m5mols_sensor_power
  (git-fixes).
- media: ov5640: Correct Bit Div register in clock tree diagram
  (git-fixes).
- media: Revert "/media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"/ (git-fixes).
- media: tuner-simple: fix regression in simple_set_radio_freq
  (git-fixes).
- mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
  (git-fixes).
- mmc: sdhci: Add LTR support for some Intel BYT based controllers
  (git-fixes).
- crypto: bcm - Verify GCM/CCM key length in setkey (git-fixes).
- cypto: mediatek - fix leaks in mtk_desc_ring_alloc (git-fixes).
- crypto: omap-sham - fix digcnt register handling with
  export/import (git-fixes).
- crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA
  (git-fixes).
- crypto: picoxcell - Fix potential race condition bug
  (git-fixes).
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()'
  call (git-fixes).
- crypto: mediatek - Fix wrong return value in
  mtk_desc_ring_alloc() (git-fixes).
- crypto: algif_aead - Do not set MAY_BACKLOG on the async path
  (git-fixes).
- crypto: algif_skcipher - EBUSY on aio should be an error
  (git-fixes).
- regulator: axp20x: fix LDO2/4 description (git-fixes).
- spi: stm32: Rate-limit the 'Communication suspended' message
  (git-fixes).
- media: rc: do not access device via sysfs after
  rc_unregister_device() (git-fixes).
- media: rc: uevent sysfs file races with rc_unregister_device()
  (git-fixes).
- commit ac3a9ee
- mm, compaction: make capture control handling safe wrt
  interrupts (git fixes (mm/compaction), bsc#1177681).
- commit c13fd55
- mm, compaction: fully assume capture is not NULL in
  compact_zone_order() (git fixes (mm/compaction), bsc#1177681).
- commit 5fcf485
- Update
  patches.suse/target-add-rbd-backend.patch: (fate#318836).
  (simplify block to byte calculations and use consistent error paths)
- commit f576f9b
- blacklist.conf: POSIX timers fixup
- commit bc6b00f
- mm/debug.c: always print flags in dump_page() (git fixes
  (mm/debug)).
- commit 5fed0d2
- blacklist.conf: Add a few of SP3 only fixes.
  f1565c24b596 powerpc: use the generic dma_ops_bypass mode
  d02f6b7dab82 powerpc/uaccess: Evaluate macro arguments once, before user
  access is allowed
  c44dc6323cd4 powerpc/64s/kuap: Restore AMR in fast_interrupt_return
- commit 862373b
- powerpc/dma: Fix dma_map_ops::get_required_mask (bsc#1065729).
- commit 0cddc1e
- RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request
  (bsc#1175621).
- commit 45b1b9d
- pNFS/flexfiles: Ensure we initialise the mirror bsizes correctly
  on read (git-fixes).
- commit 80d81a4
- x86/mm: unencrypted non-blocking DMA allocations use coherent pools (bsc#1175898, ECO-2743).
- Update config files.
- commit 3ded3cd
- dma-pool: Fix an uninitialized variable bug in atomic_pool_expand() (bsc#1175898, ECO-2743).
- commit c3028f9
- scsi: mptfusion: Don't use GFP_ATOMIC for larger DMA allocations (bsc#1175898, ECO-2743).
- commit 4e5bc96
- dma-pool: Only allocate from CMA when in same memory zone (bsc#1175898, ECO-2743).
- commit 13beda8
- dma-pool: fix coherent pool allocations for IOMMU mappings (bsc#1175898, ECO-2743).
- commit 0786759
- dma-pool: do not allocate pool memory from CMA (bsc#1175898, ECO-2743).
- commit 52c7389
- dma-pool: make sure atomic pool suits device (bsc#1175898, ECO-2743).
- commit 2d3cf4a
- dma-pool: introduce dma_guess_pool() (bsc#1175898, ECO-2743).
- commit 077f93b
- dma-pool: get rid of dma_in_atomic_pool() (bsc#1175898, ECO-2743).
- commit ed85a15
- dma-direct: provide function to check physical memory area validity (bsc#1175898, ECO-2743).
- commit 69658a0
- dma-mapping: warn when coherent pool is depleted (bsc#1175898, ECO-2743).
- commit b21257b
- dma-mapping: DMA_COHERENT_POOL should select GENERIC_ALLOCATOR (bsc#1175898, ECO-2743).
- commit 0d0760a
- dma-direct: add missing set_memory_decrypted() for coherent mapping (bsc#1175898, ECO-2743).
- commit 15a3e46
- dma-direct: check return value when encrypting or decrypting memory (bsc#1175898, ECO-2743).
- commit 7c6f515
- dma-direct: re-encrypt memory if dma_direct_alloc_pages() fails (bsc#1175898, ECO-2743).
- commit 671af96
- dma-direct: always align allocation size in dma_direct_alloc_pages() (bsc#1175898, ECO-2743).
- commit 9262343
- dma-pool: decouple DMA_REMAP from DMA_COHERENT_POOL (bsc#1175898, ECO-2743).
- refresh config files (reorder only)
- commit 6f0618d
- dma-pool: fix too large DMA pools on medium memory size systems (bsc#1175898, ECO-2743).
- commit ad5deb3
- dma-pool: scale the default DMA coherent pool size with memory capacity (bsc#1175898, ECO-2743).
- commit 3ad55af
- dma-pool: add pool sizes to debugfs (bsc#1175898, ECO-2743).
- commit 5711a8a
- dma-direct: atomic allocations must come from atomic coherent pools (bsc#1175898, ECO-2743).
- commit 4155def
- dma-pool: dynamically expanding atomic pools (bsc#1175898, ECO-2743).
- commit 2ab8c98
- dma-pool: add additional coherent pools to map to gfp mask (bsc#1175898, ECO-2743).
- commit 9e21a34
- dma-remap: separate DMA atomic pools from direct remap code (bsc#1175898, ECO-2743).
- Update config files.
- commit 4b9b447
- dma-direct: make uncached_kernel_address more general (bsc#1175898, ECO-2743).
- commit ca630f5
- dma-direct: consolidate the error handling in dma_direct_alloc_pages (bsc#1175898, ECO-2743).
- commit 2102fd9
- dma-mapping: merge the generic remapping helpers into dma-direct (bsc#1175898, ECO-2743).
- commit e15d818
- dma-direct: provide mmap and get_sgtable method overrides (bsc#1175898, ECO-2743).
- Update config files.
- Refresh
  patches.suse/dma-direct-relax-addressability-checks-in-dma_direct_supported.patch.
- commit 4e7185d
- dma-direct: remove the dma_handle argument to __dma_direct_alloc_pages (bsc#1175898, ECO-2743).
- commit d6d3450
- dma-direct: remove __dma_direct_free_pages (bsc#1175898, ECO-2743).
- commit bdd6897
- dma-mapping: always use VM_DMA_COHERENT for generic DMA remap (bsc#1175898, ECO-2743).
- commit a8aa6f1
- dma-mapping: add a dma_can_mmap helper (bsc#1175898, ECO-2743).
- commit 36bbe32
- dma-mapping: make dma_atomic_pool_init self-contained (bsc#1175898, ECO-2743).
- commit fc7b6a3
- dma-mapping: remove arch_dma_mmap_pgprot (bsc#1175898, ECO-2743).
- refresh configs (drop ARCH_HAS_DMA_MMAP_PGPROT)
- commit 237c20c
- Delete
  patches.suse/sched-fair-update_pick_idlest-Select-group-with-lowest-group_util-when-idle_cpus-are-equal.patch.
  Bisections indicated that this may be problematic in some cases even
  though it benefits in others. This is being temporarily reverted
  until it can be addressed upstream.
- commit 759de68
- iommu/vt-d: Correctly calculate agaw in domain_init() (bsc#1176400).
- commit 6cf371a
- kabi/severities: ignore kABI for target_core_rbd
  Match behaviour for all other Ceph specific modules.
- commit 1b6ac49
- ima: extend boot_aggregate with kernel measurements
  (bsc#1177617).
- commit c4cca48
- virtio-net: don't disable guest csum when disable LRO
  (git-fixes).
- commit 45b7a4d
- kabi fix for NFS: Fix flexfiles read failover (git-fixes).
- commit 4923518
- NFSv4.2: fix client's attribute cache management for
  copy_file_range (git-fixes).
- NFS: Fix flexfiles read failover (git-fixes).
- NFS: Don't return layout segments that are in use (git-fixes).
- NFS: Don't move layouts to plh_return_segs list while in use
  (git-fixes).
- nfs: nfs_file_write() should check for writeback errors
  (git-fixes).
- nfs: ensure correct writeback errors are returned on close()
  (git-fixes).
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk()
  (git-fixes).
- nfsd4: fix NULL dereference in nfsd/clients display code
  (git-fixes).
- xprtrdma: fix incorrect header size calculations (git-fixes).
- SUNRPC: Revert 241b1f419f0e ("/SUNRPC: Remove xdr_buf_trim()"/)
  (git-fixes).
- commit 5c55a8f
- i2c: owl: Clear NACK and BUS error bits (git-fixes).
- i2c: meson: fixup rate calculation with filter delay
  (git-fixes).
- i2c: meson: fix clock setting overwrite (git-fixes).
- mmc: core: don't set limits.discard_granularity as 0
  (git-fixes).
- macsec: avoid use-after-free in macsec_handle_frame()
  (git-fixes).
- r8169: fix data corruption issue on RTL8402 (bsc#1174098).
- i2c: cpm: Fix i2c_ram structure (git-fixes).
- commit c1d4f9c
- qla2xxx: Return EBUSY on fcport deletion (bsc#1171688).
- commit a63944e
- scsi: qla2xxx: Fix inconsistent format argument type in
  qla_dbg.c (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Fix inconsistent format argument type in
  tcm_qla2xxx.c (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Update version to 10.02.00.103-k (bsc#1171688
  bsc#1174003).
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Fix crash on session cleanup with unload
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Fix reset of MPI firmware (bsc#1171688
  bsc#1174003).
- scsi: qla2xxx: Fix MPI reset needed message (bsc#1171688
  bsc#1174003).
- scsi: qla2xxx: Fix buffer-buffer credit extraction error
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Correct the check for sscanf() return value
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Update version to 10.02.00.102-k (bsc#1171688
  bsc#1174003).
- scsi: qla2xxx: Add SLER and PI control support (bsc#1171688
  bsc#1174003).
- scsi: qla2xxx: Add IOCB resource tracking (bsc#1171688
  bsc#1174003).
- scsi: qla2xxx: Add rport fields in debugfs (bsc#1171688
  bsc#1174003).
- scsi: qla2xxx: Make tgt_port_database available in initiator
  mode (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Fix I/O errors during LIP reset tests
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Performance tweak (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Fix memory size truncation (bsc#1171688
  bsc#1174003).
- scsi: qla2xxx: Reduce duplicate code in reporting speed
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Honor status qualifier in FCP_RSP per spec
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Allow dev_loss_tmo setting for FC-NVMe devices
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Setup debugfs entries for remote ports
  (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Fix I/O failures during remote port toggle
  testing (bsc#1171688 bsc#1174003).
- scsi: qla2xxx: Remove unneeded variable 'rval' (bsc#1171688
  bsc#1174003).
- commit 4dbce29
- Update
  patches.suse/nfs-Fix-getxattr-kernel-panic-and-memory-overflow.patch
  (bsc#1176381 CVE-2020-25212).
- Update
  patches.suse/nfs-Fix-security-label-length-not-being-reset.patch
  (bsc#1176381 CVE-2020-25212).
  Fix CVE number
- commit 73b5ecf
- btrfs: block-group: fix free-space bitmap threshold
  (bsc#1176019).
- commit c27162b
- btrfs: remove no longer necessary chunk mutex locking cases
  (bsc#1176019).
- commit db60a0b
- btrfs: move the block group freeze/unfreeze helpers into
  block-group.c (bsc#1176019).
- commit 9efb8a2
- btrfs: scrub, only lookup for csums if we are dealing with a
  data extent (bsc#1176019).
- commit d291964
- btrfs: rename member 'trimming' of block group to a more
  generic name (bsc#1176019).
- commit 23a7d0c
- Disable CONFIG_LIVEPATCH_IPA_CLONES where not needed
  Explicitly disable CONFIG_LIVEPATCH_IPA_CLONES in configs where it is
  not needed to avoid confusion and unwanted values due to fragment config
  files.
- commit 16f2ac3
- btrfs: fix a race between scrub and block group
  removal/allocation (bsc#1176019).
- commit 71bd813
- btrfs: block-group: rename write_one_cache_group()
  (bsc#1176019).
- commit 24a6cec
- btrfs: block-group: refactor how we insert a block group item
  (bsc#1176019).
- commit 1cecb46
- btrfs: block-group: refactor how we delete one block group item
  (bsc#1176019).
- Refresh
  patches.suse/btrfs-fix-a-block-group-ref-counter-leak-after-failu.patch.
- Refresh
  patches.suse/btrfs-fix-race-between-block-group-removal-and-block.patch.
- commit 1825f40
- btrfs: block-group: refactor how we read one block group item
  (bsc#1176019).
- commit 91ae416
- btrfs: block-group: don't set the wrong READA flag for
  btrfs_read_block_groups() (bsc#1176019).
- commit 6be354e
- geneve: add transport ports in route lookup for geneve
  (CVE-2020-25645 bsc#1177511).
- commit 7ab9b46
- kernel-binary.spec.in: Exclude .config.old from kernel-devel
  - use tar excludes for .kernel-binary.spec.buildenv
- commit 939a79b
- vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn
  (bsc#1176979).
- commit 3f68ac6
- s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY
  (bsc#1176979).
- commit 1afc493
- PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY
  (bsc#1176979).
- commit 36a2c27
- blacklist.conf: Realtek DHC Arm SoCs not supported in SLE or Leap
  In v5.3, Realtek Digital Home Center RTD129x and later chipsets are still
  lacking irqchip, clk and any other drivers to actually load a rootfs from.
- commit 2d5007a
- vmxnet3: fix cksum offload issues for non-udp tunnels
  (git-fixes).
- Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
  (bsc#954532).
- clocksource/drivers/timer-gx6605s: Fixup counter reload
  (git-fixes).
- spi: fsl-espi: Only process interrupts for expected events
  (git-fixes).
- mac80211: do not allow bigger VHT MPDUs than the hardware
  supports (git-fixes).
- commit 76e08ef
- fix patch metadata
- fix Patch-mainline:
  patches.suse/i2c-i801-exclude-device-from-suspend-direct-complete.patch
- commit 9fbf63b
- kernel-binary.spec.in: Package the obj_install_dir as explicit filelist.
- commit 5587762
- i2c: i801: Exclude device from suspend direct complete
  optimization (git-fixes).
- commit cbf8a71
- drm/radeon: revert "/Prefer lower feedback dividers"/
  (bsc#1177384).
- commit 502170c
- Update kabi files.
- update to resubmitted October 2020 maintenance update (commit a291df1060d0)
- commit 04003b7
- fix patch metadata
- fix Patch-mainline:
  patches.suse/nfs-Fix-security-label-length-not-being-reset.patch
- commit ae3a19b
- nfs: Fix security label length not being reset (bsc#1176381).
- commit c73c639
- Refresh intel-vbtn patch from the upstream patch
- commit c3bd737
- platform/x86: thinkpad_acpi: re-initialize ACPI buffer size
  when reuse (git-fixes).
- platform/x86: intel_pmc_core: do not create a static struct
  device (git-fixes).
- platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP
  (git-fixes).
- platform/x86: fix kconfig dependency warning for LG_LAPTOP
  (git-fixes).
- platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
  (git-fixes).
- Platform: OLPC: Fix memleak in olpc_ec_probe (git-fixes).
- net: phy: realtek: fix rtl8211e rx/tx delay config (git-fixes).
- commit b64083a
- Rename scsi-fnic-do-not-call-scsi_done-for-unhandled-commands.patch
  Fix typo in patch file name.
- commit 82b5d08
- Refresh patches.suse/fnic-to-not-call-scsi_done-for-unhandled-commands.patch
  (bsc#1168468, bsc#1171675).
- commit f530d7c
- Update config files.
  Enable ACPI_PCI_SLOT and HOTPLUG_PCI_ACPI (bsc#1177194).
- commit bc319f1
- platform/x86: intel-vbtn: Switch to an allow-list for
  SW_TABLET_MODE reporting (bsc#1175599).
- commit 677b36d
- ftrace: Move RCU is watching check after recursion check
  (git-fixes).
- commit 3837051
- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit
  in IRTE (bsc#1177297).
- commit d4ca096
- iommu/amd: Re-factor guest virtual APIC (de-)activation code
  (bsc#1177284).
- Refresh
  patches.suse/iommu-amd-restore-irte-remapen-bit-after-programming-irte.
- commit 9de73d9
- iommu/exynos: add missing put_device() call in
  exynos_iommu_of_xlate() (bsc#1177286).
- iommu/amd: Restore IRTE.RemapEn bit for
  amd_iommu_activate_guest_mode (bsc#1177285).
- iommu/amd: Fix potential @entry null deref (bsc#1177283).
- commit 7766a97
- xen/events: don't use chip_data for legacy IRQs (bsc#1065600).
- commit 1009a6a
- phy: ti: am654: Fix a leak in serdes_am654_probe() (git-fixes).
- commit 91925ce
- USB: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes).
- commit 62e667f
- Input: trackpoint - enable Synaptics trackpoints (git-fixes).
- commit e02fa5e
- pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes).
- commit 9356b76
- iio: adc: qcom-spmi-adc5: fix driver name (git-fixes).
- commit f78905d
- gpio: mockup: fix resource leak in error path (git-fixes).
- commit bdd2ea9
- gpio: siox: explicitly support only threaded irqs (git-fixes).
- commit 57c8150
- gpio: tc35894: fix up tc35894 interrupt configuration
  (git-fixes).
- commit bcd4186
- gpio: sprd: Clear interrupt when setting the type as edge
  (git-fixes).
- commit 3f5c502
- mmc: sdhci: Workaround broken command queuing on Intel GLK
  based IRBIS models (git-fixes).
- commit ca933ab
- clk: socfpga: stratix10: fix the divider for the
  emac_ptp_free_clk (git-fixes).
- commit f3d75fd
- clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
  (git-fixes).
- commit e344453
- clk: tegra: Always program PLL_E when enabled (git-fixes).
- commit bbc21a4
- scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling
  getpeername() (bsc#1177258).
- commit ea50f56
- sched/fair: Ignore cache hotness for SMT migration (bnc#1155798
  (CPU scheduler functional and performance backports)).
- sched/numa: Use runnable_avg to classify node (bnc#1155798
  (CPU scheduler functional and performance backports)).
- sched/fair: Use dst group while checking imbalance for NUMA
  balancer (bnc#1155798 (CPU scheduler functional and performance
  backports)).
- commit a9a7020
- clocksource/drivers/h8300_timer8: Fix wrong return value in
  h8300_8timer_init() (git-fixes).
- hwmon: (applesmc) check status earlier (git-fixes).
- 9p: Fix memory leak in v9fs_mount (git-fixes).
- yam: fix possible memory leak in yam_init_driver (git-fixes).
- airo: Fix read overflows sending packets (git-fixes).
- clk/ti/adpll: allocate room for terminating null (git-fixes).
- ASoC: kirkwood: fix IRQ error handling (git-fixes).
- commit 7091952
- drm/amdgpu: restore proper ref count in
  amdgpu_display_crtc_set_config (git-fixes).
- commit cb11410
- mac802154: tx: fix use-after-free (git-fixes).
- ieee802154/adf7242: check status of adf7242_read_reg
  (git-fixes).
- ieee802154: fix one possible memleak in ca8210_dev_com_init
  (git-fixes).
- i2c: core: Call i2c_acpi_install_space_handler() before
  i2c_acpi_register_devices() (git-fixes).
- i2c: aspeed: Mask IRQ status to relevant bits (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1
  (git-fixes).
- ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect
  functions (git-fixes).
- ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for
  WM1811 (git-fixes).
- mac80211: skip mpath lookup also for control port tx
  (git-fixes).
- i2c: tegra: Restore pinmux on system resume (git-fixes).
- mtd: rawnand: omap_elm: Fix runtime PM imbalance on error
  (git-fixes).
- mtd: rawnand: gpmi: Fix runtime PM imbalance on error
  (git-fixes).
- power: supply: max17040: Correct voltage reading (git-fixes).
- drivers: char: tlclk.c: Avoid data race between init and
  interrupt handler (git-fixes).
- staging:r8188eu: avoid skb_clone for amsdu to msdu conversion
  (git-fixes).
- serial: uartps: Wait for tx_empty in console setup (git-fixes).
- usb: dwc3: Increase timeout for CmdAct cleared by device
  controller (git-fixes).
- USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned
  int (git-fixes).
- USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe()
  (git-fixes).
- PCI: tegra: Fix runtime PM imbalance on error (git-fixes).
- PCI: tegra194: Fix runtime PM imbalance on error (git-fixes).
- gpio: rcar: Fix runtime PM imbalance on error (git-fixes).
- ASoC: img-i2s-out: Fix runtime PM imbalance on error
  (git-fixes).
- wlcore: fix runtime pm imbalance in wlcore_regdomain_config
  (git-fixes).
- wlcore: fix runtime pm imbalance in wl1271_tx_work (git-fixes).
- e1000: Do not perform reset in reset_task if we are already down
  (git-fixes).
- Bluetooth: Handle Inquiry Cancel error after Inquiry Complete
  (git-fixes).
- thermal: rcar_thermal: Handle probe error gracefully
  (git-fixes).
- rtc: ds1374: fix possible race condition (git-fixes).
- rtc: sa1100: fix possible race condition (git-fixes).
- bus: hisi_lpc: Fixup IO ports addresses to avoid use-after-free
  in host removal (git-fixes).
- dmaengine: tegra-apb: Prevent race conditions on channel's
  freeing (git-fixes).
- dmaengine: stm32-dma: use vchan_terminate_vdesc() in
  .terminate_all (git-fixes).
- dmaengine: stm32-mdma: use vchan_terminate_vdesc() in
  .terminate_all (git-fixes).
- brcmfmac: Fix double freeing in the fmac usb data path
  (git-fixes).
- ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read
  (git-fixes).
- Bluetooth: L2CAP: handle l2cap config request during open state
  (git-fixes).
- Bluetooth: guard against controllers sending zero'd events
  (git-fixes).
- Bluetooth: prefetch channel before killing sock (git-fixes).
- Bluetooth: Fix refcount use-after-free issue (git-fixes).
- mt76: fix handling full tx queues in mt76_dma_tx_queue_skb_raw
  (git-fixes).
- mt76: clear skb pointers from rx aggregation reorder buffer
  during cleanup (git-fixes).
- serial: 8250: 8250_omap: Terminate DMA before pushing data on
  RX timeout (git-fixes).
- serial: 8250_omap: Fix sleeping function called from invalid
  context during probe (git-fixes).
- serial: 8250_port: Don't service RX FIFO if throttled
  (git-fixes).
- i2c: tegra: Prevent interrupt triggering after transfer timeout
  (git-fixes).
- media: ti-vpe: cal: Restrict DMA to avoid memory corruption
  (git-fixes).
- ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes).
- ACPI: EC: Reference count query handlers under lock (git-fixes).
- dmaengine: zynqmp_dma: fix burst length configuration
  (git-fixes).
- mmc: core: Rework wp-gpio handling (git-fixes).
- mt76: fix LED link time failure (git-fixes).
- PCI: Avoid double hpmemsize MMIO window assignment (git-fixes).
- dmaengine: mediatek: hsdma_probe: fixed a memory leak when
  devm_request_irq fails (git-fixes).
- mfd: mfd-core: Protect against NULL call-back function pointer
  (git-fixes).
- leds: mlxreg: Fix possible buffer overflow (git-fixes).
- dma-fence: Serialise signal enabling
  (dma_fence_enable_sw_signaling) (git-fixes).
- media: smiapp: Fix error handling at NVM reading (git-fixes).
- media: mc-device.c: fix memleak in media_device_register_entity
  (git-fixes).
- mt76: add missing locking around ampdu action (git-fixes).
- mt76: do not use devm API for led classdev (git-fixes).
- ath10k: fix memory leak for tpc_stats_final (git-fixes).
- ath10k: fix array out-of-bounds access (git-fixes).
- mtd: cfi_cmdset_0002: don't free cfi->cfiq in error path of
  cfi_amdstd_setup() (git-fixes).
- commit 6283339
- btrfs: drop logs when we've aborted a transaction (bsc#1176019).
- commit 7345ceb
- hdlc_ppp: add range checks in ppp_cp_parse_cr() (CVE-2020-25643
  bsc#1177206).
- commit 8a998ea
- block: allow for_each_bvec to support zero len bvec
  (CVE-2020-25641 bsc#1177121).
- commit d4185c3
- Btrfs: fix crash during unmount due to race with delayed inode
  workers (bsc#1176019).
- commit 0dbe270
- btrfs: kill the subvol_srcu (bsc#1176019).
- commit 0920c6e
- btrfs: make btrfs_cleanup_fs_roots use the radix tree lock
  (bsc#1176019).
- commit c45ade0
- btrfs: don't take an extra root ref at allocation time
  (bsc#1176019).
- commit 3454450
- fuse: don't ignore errors from fuse_writepages_fill()
  (bsc#1177193).
- commit 9d94f4c
- btrfs: hold a ref on the root on the dead roots list
  (bsc#1176019).
- commit 5e21616
- btrfs: make inodes hold a ref on their roots (bsc#1176019).
- commit 4ebbb08
- btrfs: move the root freeing stuff into btrfs_put_root
  (bsc#1176019).
- Refresh
  patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- Refresh
  patches.suse/btrfs-fix-corrupt-log-due-to-concurrent-fsync-of-ino.patch.
- commit 9621b6c
- btrfs: free block groups after free'ing fs trees (bsc#1176019).
- commit 2c64d7b
- btrfs: move ino_cache_inode dropping out of btrfs_free_fs_root
  (bsc#1176019).
- Refresh
  patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit d9887ec
- btrfs: make the extent buffer leak check per fs info
  (bsc#1176019).
- commit 941b4ee
- kABI: Fix kABI for 12856e7acde4 PCI/IOV: Mark VFs as not
  implementing PCI_COMMAND_MEMORY (bsc#1176979).
- commit e374ebb
- Rename patches to the same name as in SLE15-SP3.
- commit b538695
- nvme-multipath: retry commands for dying queues (bsc#1171688).
- commit 50f2e12
- scsi_dh_alua: set 'transitioning' state on unit attention
  (bsc#1171000, bsc#1165933).
- commit cf7ac61
- scsi_dh_alua: return BLK_STS_AGAIN for ALUA transitioning state
  (bsc#1165933, bsc#1171000).
- commit f6e8a74
- block: return status code in blk_mq_end_request() (bsc#1171000,
  bsc#1165933).
- commit 0b97993
- Drop sysctl files for dropped archs, add ppc64le and arm (bsc#1178838).
  Also correct the page size on ppc64.
- commit 7ec816c
kexec-tools
- Remove kexec-tools-xen-balloon-up.patch (bsc#1176606,
  bsc#1174508)
  This patch was introduced to address bsc#694863; it enabled kexec
  for HVM at that time. Meanwhile Xen 4.7 introduced "/soft-reset"/
  for HVM domUs. This host feature removes the requirement to
  un-ballon the domU prior kexec.
  With Xen 4.13 cpuid faulting became the default, which affects
  the approach used in this patch to detect the domU type. As a
  result, invoking kexec in dom0 failed.
keyutils
- adjust the library license to be LPGL-2.1+ only (the tools are GPL2+,
  the library is just LGPL-2.1+) (bsc#1180603)
krb5
- Add recursion limit for ASN.1 indefinite lengths; (CVE-2020-28196);
  (bsc#1178512);
- Added patches:
  * 0010-Add-recursion-limit-for-ASN.1-indefinite-lengths.patch
libidn2
- The library is actually dual licensed, GPL-2.0-or-later or LGPL-3.0-or-later,
  match factory licenses (bsc#1180138)
libsolv
- do not ask the namespace callback for splitprovides when writing
  a testcase
- fix add_complex_recommends() selecting conflicted packages in
  rare cases leading to crashes
- improve choicerule generation so that package updates are
  prefered in more cases
- bump version to 0.7.16
- make testcase_mangle_repo_names deal correctly with freed repos
  [bnc#1177238]
- fix deduceq2addedmap clearing bits outside of the map
- conda: feature depriorization first
- conda: fix startswith implementation
- move find_update_seeds() call in cleandeps calculation
- set SOLVABLE_BUILDHOST in rpm and rpmmd parsers
- new testcase_mangle_repo_names() function
- new solv_fmemopen() function
- bump version to 0.7.15
libusb-1_0
- Add libusb-bsc1178376-ppc-linux-flag.patch to fix the inclusion
  of "/sys/time.h"/ on PowerPC (bsc#1178376)
libxml2
- Avoid quadratic checking of identity-constraints: [bsc#1178823]
  * key/unique/keyref schema attributes currently use qudratic loops
    to check their various constraints (that keys are unique and that
    keyrefs refer to existing keys).
  * This fix uses a hash table to avoid the quadratic behaviour.
- Add libxml2-Avoid-quadratic-checking-of-identity-constraints.patch
libzypp
- Rephrase solver problem descriptions (jsc#SLE-8482)
- Adapt to changed gpg2/libgpgme behavior (bsc#1180721)
- Multicurl backend breaks with with unknown filesize (fixes #277)
- version 17.25.6 (22)
- Fix lsof monitoring (bsc#1179909)
- version 17.25.5 (22)
- Prevent librpmDb iterator from accidentally creating an empty
  rpmdb in / (repoened bsc#1178910)
- Fix update of gpg keys with elongated expire date (bsc#1179222)
- needreboot: remove udev from the list (bsc#1179083)
- Prefer /run over /var/run.
- version 17.25.4 (22)
- RepoManager: Carefully tidy up the caches. Remove non-directory
  entries. (bsc#1178966)
- RpmDb: If no database exists use the _dbpath configured in rpm.
  Still makes sure a compat symlink at /var/lib/rpm exists in case
  the configures _dbpath is elsewhere. (bsc#1178910)
- Url: Hide known password entries when writing the query part
  (bsc#1050625 bsc#1177583, CVE-2017-9271)
- adapt testcase to change introduced by libsolv#402.
- RepoManager: Force refresh if repo url has changed (bsc#1174016)
- RepoInfo: ignore legacy type= in a .repo file and let RepoManager
  probe (bsc#1177427, Fixes openSUSE/zypper#357).
- version 17.25.3 (22)
- Bump version to force rebuild against a fixed libsolv.
  (bsc#1177238, bsc#1177275)
- version 17.25.2 (22)
- Fix bsc#1176902: When kernel-rt has been installed, the
  purge-kernels service fails during boot.
- Use package name provides as group key in purge-kernel
  (bsc#1176740 bsc#1176192)
  kernel-default-base has new packaging, where the kernel uname -r
  does not reflect the full package version anymore. This patch
  adds additional logic to use the most generic/shortest edition
  each package provides with %{packagename}=<version> to group the
  kernel packages instead of the rpm versions.
  This also changes how the keep-spec for specific versions is
  applied, instead of matching the package versions, each of the
  package name provides will be matched.
- version 17.25.1 (22)
- RepoInfo: Return the type of the local metadata cache as
  fallback (bsc#1176435)
- VendorAttr: Fix broken "/suse,opensuse"/ equivalence handling.
  Enhance API and testcases. (bsc#1174918)
- Update docs regarding 'opensuse' namepace matching.
- New solver testcase format.
- Link against libzsd to close libsolvs open references
  (as we link statically)
- BuildRequires:  libsolv-devel >= 0.7.15.
- version 17.25.0 (22)
lvm2
- back port lvmlockd adopt orphan locks feature into sles15sp2 (bsc#1181319)
  + bug-1181319_01-Revert-lvmlockd-use-commonly-used-define-NOTIFYDBUS_.patch
  + bug-1181319_02-lvmlockctl-ensure-result-value-is-always-defined.patch
  + bug-1181319_03-lvmlockctl-use-inline-initilizers.patch
  + bug-1181319_04-lvmlockd-replace-lock-adopt-info-source.patch
  + bug-1181319_05-cov-check-sscanf-result.patch
- lvm2 should use 'external_device_info_source="/udev"/' by default (bsc#1179691)
  - change lvm.conf item external_device_info_source from none to udev
- comment out lvm.conf item preferred_names by default (bsc#1179738)
  - comment out preferred_names
- Update lvm2.spec file (bsc#1177533)
  - in %postun, disable restart blk-availability.service & lvm2-monitor.service
- lvcreate not wiping the lvm signature without prompting with --yes parameter (bsc#1177734)
  + bug-1177734_raid-no-wiping-when-zeroing-raid-metadata-device.patch
- Update lvm2.spec file (bsc#1174336)
  - enable lvmlockd remote refresh using libdlmcontrol
  - update libdlm dependency relationship
mozilla-nss
- Modifications for NIST SP 800-56Ar3 compliance. This adds checks
  and restricts Diffie-Hellman parameters in FIPS mode
  (bsc#1176173).
  New patches:
  * nss-fips-stricter-dh.patch
  * nss-fips-kdf-self-tests.patch
- Fix for Firefox failing in fips mode (bsc#1174697)
  Updated and rebased patch nss-fips-constructor-self-tests.patch
  Rebased patches:
    add-relro-linker-option.patch
    malloc.patch
    nss-fips-constructor-self-tests.patch
    nss-fips-fix-missing-nspr.patch
    nss-fix-dh-pkcs-derive-inverted-logic.patch
    nss-opt.patch
multipath-tools
- Avoid reading files extensions other than "/.conf"/ from config dir
  (bsc#1162896; added this note retroactively, it was already solved in
  multipath-tools-0.8.2+140.5146cae).
- Fix wrong usage of "/%service_del_preun -n"/ in spec file (bsc#1178354)
open-iscsi
- Updated to upstream version 2.1.3 as 2.1.3-suse, for bsc#1179908,
  including:
  * uip: check for TCP urgent pointer past end of frame
  * uip: check for u8 overflow when processing TCP options
  * uip: check for header length underflow during checksum calculation
  * fwparam_ppc: Fix memory leak in fwparam_ppc.c
  * iscsiuio: Remove unused macro IFNAMSIZ defined in iscsid_ipc.c
  * fwparam_ppc: Fix illegal memory access in fwparam_ppc.c
  * sysfs: Verify parameter of sysfs_device_get()
  * fwparam_ppc: Fix NULL pointer dereference in find_devtree()
  * open-iscsi: Clean user_param list when process exit
  * iscsi_net_util: Fix NULL pointer dereference in find_vlan_dev()
  * open-iscsi: Fix NULL pointer dereference in mgmt_ipc_read_req()
  * open-iscsi: Fix invalid pointer deference in find_initiator()
  * iscsiuio: Fix invalid parameter when call fstat()
  * iscsi-iname: Verify open() return value before calling read()
  * iscsi_sysfs: Fix NULL pointer deference in iscsi_sysfs_read_iface
- Updatged to latest upstream, including:
  * iscsiadm: Optimize the the verification of mode paramters
  * iscsid: Poll timeout value to 1 minute for iscsid
  * iscsiadm: fix host stats mode coredump
  * iscsid: fix logging level when starting and shutting down daemon
  * Updated iscsiadm man page.
  * Fix memory leak in sysfs_get_str
  * libopeniscsiusr: Compare with max int instead of max long
- Systemd unit files should not depend on network.target (bsc#1179440),
  updating:
  * open-iscsi-SUSE-latest.diff.bz2
- Updated to latest upstream, including async login ability:
  * TODO: Update to todo list.
  * Implement login "/no_wait"/ for iscsiadm NODE mode
  * iscsiadm buffer overflow regression when discovering many targets at once
  * iscsid: Check Invalid Session id for stop connection
  * Add ability to attempt target logins asynchronously
- %service_del_postun_without_restart is now available on SLE
  More accurately it's been introduced in SLE12-SP2+ and SLE15+
  +-------------------------------------------------------------------
openldap2
- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues
    where openldap would crash due to malformed inputs.
  * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch
  * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch
- bsc#1179503 - fix proxy retry binds to a remote server
  * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch
- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of
  service due to incorrect validation of modrdn equality rules.
  * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch
openssh
- Add openssh-CVE-2020-14145-information-leak.patch
  (CVE-2020-14145, bsc#1173513). This partially mitigates a
  potential information leak during host key exchange that could
  be exploited by a man-in-the-middle attacker.
- Add openssh-fips-ensure-approved-moduli.patch (bsc#1177939).
  This ensures only approved DH parameters are used in FIPS mode.
openssl-1_1
- Fix EDIPARTYNAME NULL pointer dereference
  (CVE-2020-1971, bsc#1179491)
  * add openssl-CVE-2020-1971.patch
pam
- pam_cracklib: added code to check whether the password contains
  a substring of of the user's name of at least <N> characters length
  in some form.
  This is enabled by the new parameter "/usersubstr=<N>"/
  See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4
  [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]
- pam_xauth.c: do not free() a string which has been (successfully)
  passed to putenv().
  [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]
- Initialize pam_unix pam_sm_acct_mgmt() local variable "/daysleft"/
  to avoid spurious (and misleading)
    Warning: your password will expire in ... days.
  fixed upstream with commit db6b293046a
  [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]
- /usr/bin/xauth chokes on the old user's $HOME being on an NFS
  file system. Run /usr/bin/xauth using the old user's uid/gid
  Patch courtesy of Dr. Werner Fink.
  [bsc#1174593, pam-xauth_ownership.patch]
permissions
  * pcp: remove no longer needed / conflicting entries
    (bsc#1171883, CVE-2020-8025)
- Update to version 20181224:
procps
- Replace patch procps-ng-3.3.16-comm_len.patch with upstream
  commitment patch procps-ng-3e1c00d0.patch (bsc#1158830)
python-cryptography
- Add 5507-mitigate-Bleichenbacher-attacks.patch (bsc#1178168,
  CVE-2020-25659).
python-setuptools
- Add wheel subpackage with the generated wheel for this package
  (bsc#1176262, CVE-2019-20916).
python-urllib3
- Add urllib3-cve-2020-26137.patch. Don't allow control chars in request
  method. (bsc#1177120, CVE-2020-26137)
python3
- readd --with-fpectl (bsc#1180377)
- Adjust sphinx-update-removed-function.patch
- (bsc#1179630) Update sphinx-update-removed-function.patch to
  work with all versions of Sphinx (not binding the Python
  documentation build to the latest verison of Sphinx). Updated
  version mentioned on gh#python/cpython#13236.
- Add CVE-2020-27619-no-eval-http-content.patch fixing
  CVE-2020-27619 (bsc#1178009), where Lib/test/multibytecodec_support
  calls eval() on content retrieved via HTTP.
- Add patch sphinx-update-removed-function.patch to no longer call
  a now removed function (gh#python/cpython#13236). As
  a consequence, no longer pin Sphinx version.
- Pin Sphinx version to fix doc subpackage
- Change setuptools and pip version numbers according to new wheels
- Add ignore_pip_deprec_warn.patch to switch of persistently
  failing test.
- Replace bundled wheels for pip and setuptools with the updated ones
  (bsc#1176262 CVE-2019-20916).
- Handful of changes to make python36 compatible with SLE15 and SLE12
  (jsc#ECO-2799, jsc#SLE-13738)
- Rebase bpo23395-PyErr_SetInterrupt-signal.patch
- Fix build with RPM 4.16: error: bare words are no longer
  supported, please use "/..."/:  x86 == ppc.
- Fix installing .desktop file
- Buildrequire timezone only for general flavor. It's used in this
  flavor for the test suite.
- Add faulthandler_stack_overflow_on_GCC10.patch to make build
  working even with GCC10 (bpo#38965).
- Just cleanup and reordering items to synchronize with python38
- Format with spec-cleaner
- riscv64-support.patch: bpo-33377: add triplets for mips-r6 and riscv
  (#6655)
- riscv64-ctypes.patch: bpo-35847: RISC-V needs CTYPES_PASS_BY_REF_HACK
  (GH-11694)
- Update list of tests to exclude under qemu linux-user
- Update the python keyring
- Correct libpython name
- Drop patches which are not mentioned in spec:
  * CVE-2019-5010-null-defer-x509-cert-DOS.patch
  * F00102-lib64.patch
  * F00251-change-user-install-location.patch
  * OBS_dev-shm.patch
  * SUSE-FEDORA-multilib.patch
  * bpo-31046_ensurepip_honours_prefix.patch
  * bpo34022-stop_hash-based_invalidation_w_SOURCE_DATE_EPOCH.patch
  * bpo36302-sort-module-sources.patch
  * bpo40784-Fix-sqlite3-deterministic-test.patch
  * bsc1167501-invalid-alignment.patch
  * python3-imp-returntype.patch
- Working around missing python-packaging dependency in
  python-Sphinx (bsc#1174571) is not necessary anymore.
- Update to 3.6.12 (bsc#1179193)
  * Ensure python3.dll is loaded from correct locations when Python is embedded
  * The __hash__() methods of ipaddress.IPv4Interface and ipaddress.IPv6Interface
    incorrectly generated constant hash values of 32 and 128 respectively. This
    resulted in always causing hash collisions. The fix uses hash() to generate
    hash values for the tuple of (address, mask length, network address).
  * Prevent http header injection by rejecting control characters in
    http.client.putrequest(…).
  * Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now
    UnpicklingError instead of crashing.
  * Avoid infinite loop when reading specially crafted TAR files using the tarfile
    module
- Drop merged fixtures:
  * CVE-2020-14422-ipaddress-hash-collision.patch
  * CVE-2019-20907_tarfile-inf-loop.patch
  * recursion.tar
- This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907 (bsc#1174091).
- Make library names internally consistent
- Disable profile optimalizations as they deadlock in test_faulthandler
- Disable lto as it causes mess and works with 3.7 onwards only
- Sync the test disablements from the python3 in sle15
- Update to 3.6.11:
  - bpo-39073: Disallow CR or LF in email.headerregistry. Address
    arguments to guard against header injection attacks.
  - bpo-38576 (bsc#1155094): Disallow control characters in
    hostnames in http.client, addressing CVE-2019-18348. Such
    potentially malicious header injection URLs now cause
    a InvalidURL to be raised.
  - bpo-39503: CVE-2020-8492: The AbstractBasicAuthHandler class
    of the urllib.request module uses an inefficient regular
    expression which can be exploited by an attacker to cause
    a denial of service. Fix the regex to prevent the
    catastrophic backtracking. Vulnerability reported by Ben
    Caller and Matt Schwager.
  - bpo-39401: Avoid unsafe load of
    api-ms-win-core-path-l1-1-0.dll at startup on Windows 7.
- Remove merged patch CVE-2020-8492-urllib-ReDoS.patch
- Fix minor issues found in the staging.
- Do not set ourselves as a primary interpreter
  - CVE-2019-16935-xmlrpc-doc-server_title.patch (and also
    bpo37614-race_test_docxmlrpc_srv_setup.patch, which was
    resolving bsc#1174701).
rsyslog
- fix location and naming of journald dropin (bsc#1178288)
samba
- CVE-2020-14383: An authenticated user can crash the DCE/RPC DNS with
  easily crafted records; (bsc#1177613); (bso#14472);
- CVE-2020-14323: Unprivileged user can crash winbind; (bsc#1173994);
  (bso#14436);
- CVE-2020-14318: Missing handle permissions check in SMB1/2/3 ChangeNotify;
  (bsc#1173902); (bso#14434);
- Update to samba 4.11.14
  + lib/util: Do not install /usr/bin/test_util; (bso#14166);
  + smbd: don't log success as error; (bso#14490);
  + idmap_ad does not deal properly with a RFC4511 section 4.4.1 response;
    (bso#14465);
  + winbind: Fix a memleak; (bso#14388);
  + idmap_ad: Pass tldap debug messages on to DEBUG(); (bso#14465);
  + lib/replace: Move lib/replace/closefrom.c from ROKEN_HOSTCC_SOURCE to
    REPLACE_HOSTCC_SOURCE; (bso#14482);
  + ctdb disable/enable can fail due to race condition; (bso#14466);
sudo
- Fix Heap-based buffer overflow in Sudo [bsc#1181090,CVE-2021-3156]
  * sudo-CVE-2021-3156.patch
- Possible Dir Existence Test due to Race Condition in `sudoedit`
  [bsc#1180684,CVE-2021-23239]
  * sudo-CVE-2021-23239.patch
- Possible Symlink Attack in SELinux Context in `sudoedit` [bsc#1180685,
  CVE-2021-23240]
  * sudo-CVE-2021-23240.patch
- User Could Enable Debug Settings not Intended for it [bsc#1180687]
  * sudo-fix-bsc-1180687.patch
- add sudo-1.8.22-pam_xauth.patch to stay setuid until just before
  executing the command. Fixes a problem with pam_xauth which
  checks effective and real uids to get the real identity of the
  user [bsc#1174593]
sysconfig
- version 0.85.6
- netconfig: execute chrony/helper in /usr/libexec with fallback
  to it's previous location in /usr/lib (boo#1176285)
- netconfig: only write files like /etc/resolv.conf on content
  change to avoid that e.g. dnsmasq (if running) re-reads the
  /etc/resolv.conf and re-initializes itself (bsc#1176325)
- version 0.85.5
- spec: Fix Requires, use file requires
  (https://github.com/openSUSE/sysconfig/pull/25)
- ntp: call chrony helper in background (bsc#1173391)
systemd
- Add 0001-cgroup-actually-reset-the-cgroup-invalidation-mask-a.patch (bsc#1178775)
  It's been added in quarantine for now on.
- Import commit c720c4d784b85feab124eae39919bec59e061ff5
  bd6bedd353 udev: create /dev/disk/by-label symlink for LUKS2 (#8998) (bsc#1180885)
- Import commit 080062ed5f90b8a4085a89f2ad30ee320fab27c9
  80e37dcacc busctl: add a timestamp to the output of the busctl monitor command (bsc#1180225)
  2ee6877bb3 core: make sure to restore the control command id, too
  d1b9949337 scope: on unified, make sure to unwatch all PIDs once they've been moved to the cgroup scope
  af5945c2f4 fileio: tweak write_string_stream_ts() to write out trailing n in one go even if buffering is off
  a28c165efa fileio: write_string_stream_ts: check for file errors immediately
  dc122eb771 fileio: write_string_stream_ts: return errors from fputs and fputc
  14c89b1424 fileio: make write_string_stream() accept flags parameter
  2959e7dfe6 journal: do not trigger assertion when journal_file_close() get NULL (bsc#1179824)
  08db1ac361 cgroup: drastically simplify caching of cgroups members mask (bsc#1175458)
  bb59042ab4 cgroup: extend comment on what unit_release_cgroup() is for
  ead2955f65 cgroup: document what the various masks variables are used for
  805fe8ecdf cgroup: extend cg_mask_supported() comment a bit
  305806da38 cgroup: tweak log message, so that it doesn't claim we always enable controllers when we actually disable them
  d02ce63463 cgroup-util: disable buffering for cg_enable_everywhere() when writing to cgroup attributes
  b4e9893f5d cgroup-util: fix enabling of controllers (#8816)
  e7dd277c1b cgroup: propagate errors when we cannot open cgroup.subtree_control
  7c8f19714f cgroup-util: optimization — open subtree_control file only once for all controllers
  7999763781 cgroup: add explanatory comment
  2829342e7a cgroup: units that aren't loaded properly should not result in cgroup controllers being pulled in
  48a0d85047 cgroup: make unit_get_needs_bpf_firewall() static too
  888dc39134 cgroup: make some functions static
  6c0efa2f01 cgroup: suffix settings with "/="/ in log messages where appropriate
  e69d9927c6 cgroup: use structured initialization
  5174fb9622 core: fix message about detected memory hierarchy
  3b6443e1ee core: use safe_fclose() where we can
  906dcf1f6b udev: Fix sound.target dependency (bsc#1179363)
  2c9866d55a rules: enable hardware-related targets also for user instances
  127e546608 sd-event: fix delays assert brain-o (#17790)
  b98b6d230c core: serialize u->pids until the processes have been moved to the scope cgroup (bsc#1174436)
  2f50b9ecf1 time-util: treat /etc/localtime missing as UTC (bsc#1141597)
- Import commit cff0063e30f8cd06995810a4725bfb042191c472
  33f68e8062 build-sys: optionnally disable support of journal over the network (bsc#1177458)
  34d79e6216 ask-password: prevent buffer overrow when reading from keyring (bsc#1177510)
  36e567dc68 ask-password: add extra paranoid overflow check
  5dd29e9219 More polite passphrase prompt
  f922299b3c mount: don't propagate errors from mount_setup_unit() further up
- Rework the enablement of 'journal_remote' support to rely on the new
  build option --disable-remote. This allows to drop the workaround
  that consisted in cleaning journal-upload files and
  {sysusers.d,tmpfiles.d}/systemd-remote.conf manually when
  'journal_remote' support was disabled.
- Remove mq-deadline selection from 60-io-scheduler.rules (bsc#1177490)
- Move journal-{remote,upload}.conf.5.gz man pages into systemd-journal_remote sub package
- Make sure {sysusers.d,tmpfiles.d}/systemd-remote.conf are not
  shipped with --without=journal_remote (bsc#1177458)
  These files were incorrectly packaged in the main package when
  systemd-journal_remote was disabled (autools build only affected).
- Make use of %{_unitdir} and %{_sysusersdir}
- Import commit ff3ecd97a4ef0f973d5e97f959ce042f12fab969
  2794bdf836 seccomp: shm{get,at,dt} now have their own numbers everywhere (bsc#1173422)
  99eff504a1 test-seccomp: log function names
  2355b45978 test-seccomp: add log messages when skipping tests
  0246b221d1 add false option for tests (#7778)
  2fba565329 basic/virt: Detect PowerVM hypervisor (bsc#1176800)
  3c43c83144 fs-util: suppress world-writable warnings if we read /dev/null
- Drop 0001-test-seccomp-add-log-messages-when-skipping-tests.patch
  Drop 0002-test-seccomp-log-function-names.patch
  Drop 0003-seccomp-shm-get-at-dt-now-have-their-own-numbers-eve.patch
  These patches have been imported in SUSE/v234 branch
- Import commit e72f953aa84be08beb97cb4a7630e51e01639377
  da944a39f8 udevadm: rename option '--log-priority' into '--log-level'
  64b89364ee udev: rename kernel option 'log_priority' into 'log_level'
  46d1536437 fstab-generator: add 'nofail' when  NFS 'bg' option is used (bsc#1176513)
- Fix bsc#1167471 bsc#1154935
  Add 0010-core-accept-MemorySwapMax-properties-that-are-scaled.patch
  Add 0011-bus-unit-util-add-proper-MemorySwapMax-serialization.patch
  Add 0012-core-cgroup-accepts-MemorySwapMax-0-8366.patch
  Add 0013-cgroup-Support-0-value-for-memory-protection-directi.patch
  Add 0014-cgroup-Make-empty-assignments-reset-to-default.patch
  Add 0015-cgroup-Parse-infinity-properly-for-memory-protection.patch
- Import commit 859d8235c2c2f0a2d160a0e9778f7e54d304a596 (bsc#1104902 bsc#1165502)
  It contains a patchset that backports user-runtime-dir@.service,
  which is improves latency and reliability when users log in/out
  repeatedly and quickly during a relative short period of time.
tcpdump
- Security fix: [bsc#1178466, CVE-2020-8037]
  * PPP decapsulator: Allocate the right buffer size
- Add tcpdump-CVE-2020-8037.patch
timezone
- timezone update 2020f (bsc#1177460)
  * 'make rearguard_tarballs' no longer generates a bad rearguard.zi,
    fixing a 2020e bug.
- timezone update 2020e (bsc#1177460)
  * Volgograd switches to Moscow time on 2020-12-27 at 02:00.
- Add fat.patch to generate "/fat"/ timezone files (was default before 2020b)
  bsc#1178346
- timezone update 2020d (bsc#1177460)
  * Palestine ends DST earlier than predicted, on 2020-10-24.
- timezone update 2020c (bsc#1177460)
  * Fiji starts DST later than usual, on 2020-12-20.
- timezone update 2020b (bsc#1177460)
  * Revised predictions for Morocco's changes starting in 2023.
  * Canada's Yukon changes to -07 on 2020-11-01, not 2020-03-08.
  * Macquarie Island has stayed in sync with Tasmania since 2011.
  * Casey, Antarctica is at +08 in winter and +11 in summer.
  * zic no longer supports -y, nor the TYPE field of Rules.
- Rebased timezone-2018f-bsc1112310.patch
util-linux
- libblkid: Do not trigger CDROM autoclose (bsc#1084671,
  util-linux-libblkid-cdrom-autoclose-1.patch,
  util-linux-libblkid-cdrom-autoclose-2.patch,
  util-linux-libblkid-cdrom-autoclose-3.patch).
- Modernize patch util-linux-sulogin4bsc1175514.patch
  * Try to autoconfigure broken serial lines
- Add patch util-linux-sulogin4bsc1175514.patch
  Avoid sulogin failing on not existing or not functional console
  devices (bsc#1175514)
- Build with libudev support to support non-root users
  (boo#1169006).
- lscpu: avoid segfault on PowerPC systems with valid hardware
  configurations
  (bsc#1175623, bsc#1178554, bsc#1178825,
  lscpu-avoid-segfault-on-PowerPC-systems-with-valid-h.patch)
- Fix for SG#57988, bsc#1174942:
  libmount-fix-mount-a-EBUSY-for-cifs.patch: Fix warning on mounts
  to CIFS with mount –a.
util-linux-systemd
- libblkid: Do not trigger CDROM autoclose (bsc#1084671,
  util-linux-libblkid-cdrom-autoclose-1.patch,
  util-linux-libblkid-cdrom-autoclose-2.patch,
  util-linux-libblkid-cdrom-autoclose-3.patch).
- Modernize patch util-linux-sulogin4bsc1175514.patch
  * Try to autoconfigure broken serial lines
- Add patch util-linux-sulogin4bsc1175514.patch
  Avoid sulogin failing on not existing or not functional console
  devices (bsc#1175514)
- Build with libudev support to support non-root users
  (boo#1169006).
- lscpu: avoid segfault on PowerPC systems with valid hardware
  configurations
  (bsc#1175623, bsc#1178554, bsc#1178825,
  lscpu-avoid-segfault-on-PowerPC-systems-with-valid-h.patch)
- Fix for SG#57988, bsc#1174942:
  libmount-fix-mount-a-EBUSY-for-cifs.patch: Fix warning on mounts
  to CIFS with mount –a.
vim
- stop owning /etc/vimrc so the old, distro provided config actually
  gets removed. Leaving it around leads to a duplicated autocmd for
  * .spec, leading to spec file template inserted twice.
- own some dirs in vim-data-common so installation of vim-small
  doesn't leave not owned directories (boo#1173256)
- Add vi as slave to update-alternatives so that every package
  has a matching "/vi"/ symlink (bsc#1174564, boo#1176549).
- introduce vim-small package with reduced requirements for small
  installations (boo#1166602).
- BuildRequire pkg-config(krb5) instead of krb5-mini to be able to
  build against Tumbleweed repo
wicked
- version 0.6.64
- avoid incomplete ifdown/timeout on route deletion error (bsc#1174099)
- dhcp4: add DHCLIENT_CREATE_CID to ifcfg (jsc#SLE-15770)
- wicked: fixes to ifreload on port changes (bsc#1168155,bsc#1172082)
- team: fix schema to use correct hwaddr_policy property (boo#1171234)
- team: enable ipv6 on ports when nsna_ping linkwatch is used (bsc#959556)
xen
- bsc#1176782 - L3: xl dump-core shows missing nr_pages during
  core. If maxmem and current are the same the issue doesn't happen
  5fca3b32-tools-libs-ctrl-fix-dumping-of-ballooned-guest.patch
- bsc#1179496 - VUL-0: CVE-2020-29480: xen: xenstore: watch
  notifications lacking permission checks (XSA-115)
  xsa115-1.patch
  xsa115-2.patch
  xsa115-3.patch
  xsa115-4.patch
  xsa115-5.patch
  xsa115-6.patch
  xsa115-7.patch
  xsa115-8.patch
  xsa115-9.patch
  xsa115-10.patch
- bsc#1179498 - VUL-0: CVE-2020-29481: xen: xenstore: new domains
  inheriting existing node permissions (XSA-322)
  xsa322.patch
- bsc#1179501 - VUL-0: CVE-2020-29484: xen: xenstore: guests can
  crash xenstored via watchs (XSA-324)
  xsa324.patch
- bsc#1179502 - VUL-0: CVE-2020-29483: xen: xenstore: guests can
  disturb domain cleanup (XSA-325)
  xsa325.patch
- bsc#1179506 - VUL-0: CVE-2020-29566: xen: undue recursion in x86
  HVM context switch code (XSA-348)
  xsa348-1.patch
  xsa348-2.patch
  xsa348-3.patch
- bsc#1179514 - VUL-0: CVE-2020-29570: xen: FIFO event channels
  control block related ordering (XSA-358)
  xsa358.patch
- bsc#1179516 - VUL-0: CVE-2020-29571: xen: FIFO event channels
  control structure ordering (XSA-359)
  xsa359.patch
- Upstream bug fixes (bsc#1027519)
  5faa974f-evtchn-rework-per-channel-lock.patch
  5faa978b-evtchn-revert-52e1fc47abc3a0123.patch
  5faac497-xen-arm-Always-trap-AMU-system-registers.patch (Replaces xsa351-3.patch)
  5fbcdf2e-evtchn-FIFO-access-last.patch
  5fbcdf99-x86-DMI-fix-SMBIOS-pointer-check.patch
  5fbd042b-memory-off-by-one-in-XSA-346.patch (Replaces xsa355.patch)
  5fc4ee23-evtchn-FIFO-queue-locking.patch
- bsc#1178963 - VUL-0: xen: stack corruption from XSA-346 change
  (XSA-355)
  xsa355.patch
- Enhance libxc.migrate_tracking.patch
  Hide SUSEINFO messages from pause/unpause/resume from xl command.
  They are intended for libvirt logging, but lacked info about
  execution context.
- bsc#1178591 - VUL-0: CVE-2020-28368: xen: Intel RAPL sidechannel
  attack aka PLATYPUS attack aka XSA-351
  xsa351-1.patch
  xsa351-2.patch
  xsa351-3.patch
- Upstream bug fix (bsc#1027519)
  5f92909a-PCI-cleanup-MSI-before-removing-device.patch
- bsc#1177950 - adjust help for --max_iters, default is 5
  libxl.set-migration-constraints-from-cmdline.patch
- Update to Xen 4.13.2 bug fix release (bsc#1027519)
  xen-4.13.2-testing-src.tar.bz2
- Drop patches contained in new tarball
  5eb51be6-cpupool-fix-removing-cpu-from-pool.patch
  5eb51caa-sched-vcpu-pause-flags-atomic.patch
  5ec2a760-x86-determine-MXCSR-mask-always.patch
  5ec50b05-x86-idle-rework-C6-EOI-workaround.patch
  5ec7dcaa-x86-dont-enter-C6-with-in-service-intr.patch
  5ec7dcf6-x86-dont-enter-C3-C6-with-errata.patch
  5ec82237-x86-extend-ISR-C6-workaround-to-Haswell.patch
  5ece1b91-x86-clear-RDRAND-CPUID-bit-on-AMD-fam-15-16.patch
  5ece8ac4-x86-load_system_tables-NMI-MC-safe.patch
  5ed69804-x86-ucode-fix-start-end-update.patch
  5eda60cb-SVM-split-recalc-NPT-fault-handling.patch
  5edf6ad8-ioreq-pending-emulation-server-destruction-race.patch
  5edfbbea-x86-spec-ctrl-CPUID-MSR-defs-for-SRBDS.patch
  5edfbbea-x86-spec-ctrl-mitigate-SRBDS.patch
  5ee24d0e-x86-spec-ctrl-document-SRBDS-workaround.patch
  5ef44e0d-x86-PMTMR-use-FADT-flags.patch
  5ef6156a-x86-disallow-access-to-PT-MSRs.patch
  5efcb354-x86-protect-CALL-JMP-straight-line-speculation.patch
  5f046c18-evtchn-dont-ignore-error-in-get_free_port.patch
  5f046c48-x86-shadow-dirty-VRAM-inverted-conditional.patch
  5f046c64-EPT-set_middle_entry-adjustments.patch
  5f046c78-EPT-atomically-modify-ents-in-ept_next_level.patch
  5f046c9a-VT-d-improve-IOMMU-TLB-flush.patch
  5f046cb5-VT-d-prune-rename-cache-flush-funcs.patch
  5f046cca-x86-IOMMU-introduce-cache-sync-hook.patch
  5f046ce9-VT-d-sync_cache-misaligned-addresses.patch
  5f046cfd-x86-introduce-alternative_2.patch
  5f046d1a-VT-d-optimize-CPU-cache-sync.patch
  5f046d2b-EPT-flush-cache-when-modifying-PTEs.patch
  5f046d5c-check-VCPUOP_register_vcpu_info-alignment.patch
  5f1a9916-x86-S3-put-data-sregs-into-known-state.patch
  5f21b9fd-x86-cpuid-APIC-bit-clearing.patch
  5f479d9e-x86-begin-to-support-MSR_ARCH_CAPS.patch
  5f4cf06e-x86-Dom0-expose-MSR_ARCH_CAPS.patch
  5f4cf96a-x86-PV-fix-SEGBASE_GS_USER_SEL.patch
  5f560c42-x86-PV-64bit-segbase-consistency.patch
  xsa286-1.patch
  xsa286-2.patch
  xsa286-3.patch
  xsa286-4.patch
  xsa286-5.patch
  xsa286-6.patch
  xsa333.patch
  xsa334.patch
  xsa336.patch
  xsa337-1.patch
  xsa337-2.patch
  xsa338.patch
  xsa339.patch
  xsa340.patch
  xsa342.patch
  xsa343-1.patch
  xsa343-2.patch
  xsa343-3.patch
  xsa344-1.patch
  xsa344-2.patch
  xsa345-1.patch
  xsa345-2.patch
  xsa345-3.patch
  xsa346-1.patch
  xsa346-2.patch
  xsa347-1.patch
  xsa347-2.patch
  xsa347-3.patch
- bsc#1177409 - VUL-0: CVE-2020-27674: xen: x86 PV guest
  INVLPG-like flushes may leave stale TLB entries (XSA-286)
  xsa286-1.patch
  xsa286-2.patch
  xsa286-3.patch
  xsa286-4.patch
  xsa286-5.patch
  xsa286-6.patch
- bsc#1177412 - VUL-0: CVE-2020-27672: xen: Race condition in Xen
  mapping code (XSA-345)
  xsa345-1.patch
  xsa345-2.patch
  xsa345-3.patch
- bsc#1177413 - VUL-0: CVE-2020-27671: xen: undue deferral of IOMMU
  TLB flushes (XSA-346)
  xsa346-1.patch
  xsa346-2.patch
- bsc#1177414 - VUL-0: CVE-2020-27670: xen: unsafe AMD IOMMU page
  table updates (XSA-347)
  xsa347-1.patch
  xsa347-2.patch
  xsa347-3.patch
zypper
- Fix source-download commnds help (bsc#1180663)
- man: Recommend to use the --non-interactive global option
  rather than the command option -y (bsc#1179816)
- Extend apt packagemap (fixes #366)
- --quitet: Fix install summary to write nothing if there's
  nothing todo (bsc#1180077)
- Prefer /run over /var/run.
- version 1.14.42
- Avoid translated text in xml attributes ( fixes #361 )
- BuildRequires:  libzypp-devel >= 17.25.3.
  Adapt to new LoadTestcase API.
- version 1.14.41
- info: Assume descriptions starting with '<p>' are richtext
  (bsc#935885)
- version 1.14.40
- Use new testcase API in libzypp.
- BuildRequires:  libzypp-devel >= 17.25.0.
- help: prevent 'whatis' from writing to stderr (bsc#1176712)
- wp: point out that command is aliased to a search command and
  searches case-insensitive (jsc#SLE-16271)
- version 1.14.39