apache2
  fix CVE-2021-44224 [bsc#1193943], NULL dereference or SSRF in forward proxy configurations
  + apache2-CVE-2021-44224.patch
  fix CVE-2021-44790 [bsc#1193942], buffer overflow when parsing multipart content in mod_lua
  + apache2-CVE-2021-44790.patch
- version update to 2.4.51: fixes also
  CVE-2020-11984 [bsc#1175074] -- mod_proxy_uwsgi info disclosure and possible RCE
  CVE-2020-13950 [bsc#1187040] -- mod_proxy NULL pointer dereference
  CVE-2020-35452 [bsc#1186922] -- Single zero byte stack overflow in mod_auth_digest
  CVE-2021-26690 [bsc#1186923] -- mod_session NULL pointer dereference in parser
  CVE-2021-26691 [bsc#1187017] -- Heap overflow in mod_session
  CVE-2021-30641 [bsc#1187174] -- MergeSlashes regression
  CVE-2021-31618 [bsc#1186924] -- NULL pointer dereference on specially crafted HTTP/2 request
  CVE-2021-33193 [bsc#1189387] -- Request splitting via HTTP/2 method injection and mod_proxy
  CVE-2021-34798 [bsc#1190669] -- NULL pointer dereference via malformed requests
  CVE-2021-36160 [bsc#1190702] -- out-of-bounds read via a crafted request uri-path
  CVE-2021-39275 [bsc#1190666] -- out-of-bounds write in ap_escape_quotes() via malicious input
  CVE-2021-40438 [bsc#1190703] -- SSRF via a crafted request uri-path
  CVE-2020-11993 [bsc#1175070] -- when trace/debug was enabled for the HTTP/2 module logging statements were made on the wrong connection
  CVE-2020-9490 [bsc#1175071] -- specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash
- modified patches
  % httpd-2.4.x-fate317766-config-control-two-protocol-options.diff (refreshed)
- deleted patches
  - apache2-CVE-2020-11984.patch (upstreamed)
  - apache2-CVE-2020-13950.patch (upstreamed)
  - apache2-CVE-2020-35452.patch (upstreamed)
  - apache2-CVE-2021-26690.patch (upstreamed)
  - apache2-CVE-2021-26691.patch (upstreamed)
  - apache2-CVE-2021-30641.patch (upstreamed)
  - apache2-CVE-2021-31618.patch (upstreamed)
  - apache2-CVE-2021-33193.patch (upstreamed)
  - apache2-CVE-2021-34798.patch (upstreamed)
  - apache2-CVE-2021-36160.patch (upstreamed)
  - apache2-CVE-2021-39275.patch (upstreamed)
  - apache2-CVE-2021-40438.patch (upstreamed)
  - apache2-mod_http2-1.15.14.patch (upstreamed)
  - apache2-mod_proxy_uwsgi-fix-crash.patch (upstreamed)
- security update
- added patches
autoyast2
- During autoupgrade merge the selected product workflow in order
  to execute 2nd stage modules (bsc#1192437)
- 4.3.94
- Do not process the <add-on/> section during the 2nd stage
  (bsc#1192185).
- 4.3.93
- Stop autoyast installation when registration failed on online
  medium (bsc#1188211)
- 4.3.92
bind
- Fixed CVE-2021-25219:
  The lame-ttl option controls how long named caches certain types
  of broken responses from authoritative servers (see the security
  advisory for details). This caching mechanism could be abused by
  an attacker to significantly degrade resolver performance. The
  vulnerability has been mitigated by changing the default value of
  lame-ttl to 0 and overriding any explicitly set value with 0,
  effectively disabling this mechanism altogether. ISC's testing has
  determined that doing that has a negligible impact on resolver
  performance while also preventing abuse.
  Administrators may observe more traffic towards servers issuing
  certain types of broken responses than in previous BIND 9 releases.
  [bsc#1192146, CVE-2021-25219, bind-CVE-2021-25219.patch]
cloud-init
- Update to version 21.2 (bsc#1186004)
  + Remove patches included upstream:
  - cloud-init-azure-def-usr-pass.patch
  - cloud-init-after-kvp.diff
  - cloud-init-recognize-hpc.patch
  - use_arroba_to_include_sudoers_directory-bsc_1181283.patch
  - cloud-init-bonding-opts.patch
  - cloud-init-log-file-mode.patch
  - cloud-init-no-pwd-in-log.patch
  - 0001-templater-drop-Jinja-Python-2-compatibility-shim.patch
  + Remove cloud-init-sle12-compat.patch, version in SLE 12 is frozen to 20.2
  + Remove cloud-init-tests-set-exec.patch no longer needed
  + Forward port:
  - cloud-init-write-routes.patch
  - cloud-init-break-resolv-symlink.patch
  - cloud-init-sysconf-path.patch
  - cloud-init-no-tempnet-oci.patch
  +  Add rn check for SSH keys in Azure (#889)
  +  Revert "/Add support to resize rootfs if using LVM (#721)"/ (#887)
    (LP: #1922742)
  +  Add Vultaire as contributor (#881) [Paul Goins]
  +  Azure: adding support for consuming userdata from IMDS (#884) [Anh Vo]
  +  test_upgrade: modify test_upgrade_package to run for more sources (#883)
  +  Fix chef module run failure when chef_license is set (#868) [Ben Hughes]
  +  Azure: Retry net metadata during nic attach for non-timeout errs (#878)
    [aswinrajamannar]
  +  Azure: Retrieve username and hostname from IMDS (#865) [Thomas Stringer]
  +  Azure: eject the provisioning iso before reporting ready (#861) [Anh Vo]
  +  Use `partprobe` to re-read partition table if available (#856)
    [Nicolas Bock] (LP: #1920939)
  +  fix error on upgrade caused by new vendordata2 attributes (#869)
    (LP: #1922739)
  +  add prefer_fqdn_over_hostname config option (#859)
    [hamalq] (LP: #1921004)
  +  Emit dots on travis to avoid timeout (#867)
  +  doc: Replace remaining references to user-scripts as a config module
    (#866) [Ryan Harper]
  +  azure: Removing ability to invoke walinuxagent (#799) [Anh Vo]
  +  Add Vultr support (#827) [David Dymko]
  +  Fix unpickle for source paths missing run_dir (#863)
    [lucasmoura] (LP: #1899299)
  +  sysconfig: use BONDING_MODULE_OPTS on SUSE (#831) [Jens Sandmann]
  +  bringup_static_routes: fix gateway check (#850) [Petr Fedchenkov]
  +  add hamalq user (#860) [hamalq]
  +  Add support to resize rootfs if using LVM (#721)
    [Eduardo Otubo] (LP: #1799953)
  +  Fix mis-detecting network configuration in initramfs cmdline (#844)
    (LP: #1919188)
  +  tools/write-ssh-key-fingerprints: do not display empty header/footer
    (#817) [dermotbradley]
  +  Azure helper: Ensure Azure http handler sleeps between retries (#842)
    [Johnson Shi]
  +  Fix chef apt source example (#826) [timothegenzmer]
  +  .travis.yml: generate an SSH key before running tests (#848)
  +  write passwords only to serial console, lock down cloud-init-output.log
    (#847) (LP: #1918303)
  +  Fix apt default integration test (#845)
  +  integration_tests: bump pycloudlib dependency (#846)
  +  Fix stack trace if vendordata_raw contained an array (#837) [eb3095]
  +  archlinux: Fix broken locale logic (#841)
    [Kristian Klausen] (LP: #1402406)
  +  Integration test for #783 (#832)
  +  integration_tests: mount more paths IN_PLACE (#838)
  +  Fix requiring device-number on EC2 derivatives (#836) (LP: #1917875)
  +  Remove the vi comment from the part-handler example (#835)
  +  net: exclude OVS internal interfaces in get_interfaces (#829)
    (LP: #1912844)
  +  tox.ini: pass OS_* environment variables to integration tests (#830)
  +  integration_tests: add OpenStack as a platform (#804)
  +  Add flexibility to IMDS api-version (#793) [Thomas Stringer]
  +  Fix the TestApt tests using apt-key on Xenial and Hirsute (#823)
    [Paride Legovini] (LP: #1916629)
  +  doc: remove duplicate "/it"/ from nocloud.rst (#825) [V.I. Wood]
  +  archlinux: Use hostnamectl to set the transient hostname (#797)
    [Kristian Klausen]
  +  cc_keys_to_console.py: Add documentation for recently added config key
    (#824) [dermotbradley]
  +  Update cc_set_hostname documentation (#818) [Toshi Aoyama]
  From 21.1
  +  Azure: Support for VMs without ephemeral resource disks. (#800)
    [Johnson Shi] (LP: #1901011)
  +  cc_keys_to_console: add option to disable key emission (#811)
    [Michael Hudson-Doyle] (LP: #1915460)
  +  integration_tests: introduce lxd_use_exec mark (#802)
  +  azure: case-insensitive UUID to avoid new IID during kernel upgrade
    (#798) (LP: #1835584)
  +  stale.yml: don't ask submitters to reopen PRs (#816)
  +  integration_tests: fix use of SSH agent within tox (#815)
  +  integration_tests: add UPGRADE CloudInitSource (#812)
  +  integration_tests: use unique MAC addresses for tests (#813)
  +  Update .gitignore (#814)
  +  Port apt cloud_tests to integration tests (#808)
  +  integration_tests: fix test_gh626 on LXD VMs (#809)
  +  Fix attempting to decode binary data in test_seed_random_data test (#806)
  +  Remove wait argument from tests with session_cloud calls (#805)
  +  Datasource for UpCloud (#743) [Antti Myyrä]
  +  test_gh668: fix failure on LXD VMs (#801)
  +  openstack: read the dynamic metadata group vendor_data2.json (#777)
    [Andrew Bogott] (LP: #1841104)
  +  includedir in suoders can be prefixed by "/arroba"/ (#783)
    [Jordi Massaguer Pla]
  +  [VMware] change default max wait time to 15s (#774) [xiaofengw-vmware]
  +  Revert integration test associated with reverted #586 (#784)
  +  Add jordimassaguerpla as contributor (#787) [Jordi Massaguer Pla]
  +  Add Rick Harding to CLA signers (#792) [Rick Harding]
  +  HACKING.rst: add clarifying note to LP CLA process section (#789)
  +  Stop linting cloud_tests (#791)
  +  cloud-tests: update cryptography requirement (#790) [Joshua Powers]
  +  Remove 'remove-raise-on-failure' calls from integration_tests (#788)
  +  Use more cloud defaults in integration tests (#757)
  +  Adding self to cla signers (#776) [Andrew Bogott]
  +  doc: avoid two warnings (#781) [Dan Kenigsberg]
  +  Use proper spelling for Red Hat (#778) [Dan Kenigsberg]
  +  Add antonyc to .github-cla-signers (#747) [Anton Chaporgin]
  +  integration_tests: log image serial if available (#772)
  +  [VMware] Support cloudinit raw data feature (#691) [xiaofengw-vmware]
  +  net: Fix static routes to host in eni renderer (#668) [Pavel Abalikhin]
  +  .travis.yml: don't run cloud_tests in CI (#756)
  +  test_upgrade: add some missing commas (#769)
  +  cc_seed_random: update documentation and fix integration test (#771)
    (LP: #1911227)
  +  Fix test gh-632 test to only run on NoCloud (#770) (LP: #1911230)
  +  archlinux: fix package upgrade command handling (#768) [Bao Trinh]
  +  integration_tests: add integration test for LP: #1910835 (#761)
  +  Fix regression with handling of IMDS ssh keys (#760) [Thomas Stringer]
  +  integration_tests: log cloud-init version in SUT (#758)
  +  Add ajmyyra as contributor (#742) [Antti Myyrä]
  +  net_convert: add some missing help text (#755)
  +  Missing IPV6_AUTOCONF=no to render sysconfig dhcp6 stateful on RHEL
    (#753) [Eduardo Otubo]
  +  doc: document missing IPv6 subnet types (#744) [Antti Myyrä]
  +  Add example configuration for datasource `AliYun` (#751) [Xiaoyu Zhong]
  +  integration_tests: add SSH key selection settings (#754)
  +  fix a typo in man page cloud-init.1 (#752) [Amy Chen]
  +  network-config-format-v2.rst: add Netplan Passthrough section (#750)
  +  stale: re-enable post holidays (#749)
  +  integration_tests: port ca_certs tests from cloud_tests (#732)
  +  Azure: Add telemetry for poll IMDS (#741) [Johnson Shi]
  +  doc: move testing section from HACKING to its own doc (#739)
  +  No longer allow integration test failures on travis (#738)
  +  stale: fix error in definition (#740)
  +  integration_tests: set log-cli-level to INFO by default (#737)
  +  PULL_REQUEST_TEMPLATE.md: use backticks around commit message (#736)
  +  stale: disable check for holiday break (#735)
  +  integration_tests: log the path we collect logs into (#733)
  +  .travis.yml: add (most) supported Python versions to CI (#734)
  +  integration_tests: fix IN_PLACE CLOUD_INIT_SOURCE (#731)
  +  cc_ca_certs: add RHEL support (#633) [cawamata]
  +  Azure: only generate config for NICs with addresses (#709)
    [Thomas Stringer]
  +  doc: fix CloudStack configuration example (#707) [Olivier Lemasle]
  +  integration_tests: restrict test_lxd_bridge appropriately (#730)
  +  Add integration tests for CLI functionality (#729)
  +  Integration test for gh-626 (#728)
  +  Some test_upgrade fixes (#726)
  +  Ensure overriding test vars with env vars works for booleans (#727)
  +  integration_tests: port lxd_bridge test from cloud_tests (#718)
  +  Integration test for gh-632. (#725)
  +  Integration test for gh-671 (#724)
  +  integration-requirements.txt: bump pycloudlib commit (#723)
  +  Drop unnecessary shebang from cmd/main.py (#722) [Eduardo Otubo]
  +  Integration test for LP: #1813396 and #669 (#719)
  +  integration_tests: include timestamp in log output (#720)
  +  integration_tests: add test for LP: #1898997 (#713)
  +  Add integration test for power_state_change module (#717)
  +  Update documentation for network-config-format-v2 (#701) [ggiesen]
  +  sandbox CA Cert tests to not require ca-certificates (#715)
    [Eduardo Otubo]
  +  Add upgrade integration test (#693)
  +  Integration test for 570 (#712)
  +  Add ability to keep snapshotted images in integration tests (#711)
  +  Integration test for pull #586 (#706)
  +  integration_tests: introduce skipping of tests by OS (#702)
  +  integration_tests: introduce IntegrationInstance.restart (#708)
  +  Add lxd-vm to list of valid integration test platforms (#705)
  +  Adding BOOTPROTO = dhcp to render sysconfig dhcp6 stateful on RHEL
    (#685) [Eduardo Otubo]
  +  Delete image snapshots created for integration tests (#682)
  +  Parametrize ssh_keys_provided integration test (#700) [lucasmoura]
  +  Drop use_sudo attribute on IntegrationInstance (#694) [lucasmoura]
  +  cc_apt_configure: add riscv64 as a ports arch (#687)
    [Dimitri John Ledkov]
  +  cla: add xnox (#692) [Dimitri John Ledkov]
  +  Collect logs from integration test runs (#675)
  From 20.4.1
  +  Revert "/ssh_util: handle non-default AuthorizedKeysFile config (#586)"/
  From 20.4
  +  tox: avoid tox testenv subsvars for xenial support (#684)
  +  Ensure proper root permissions in integration tests (#664) [James Falcon]
  +  LXD VM support in integration tests (#678) [James Falcon]
  +  Integration test for fallocate falling back to dd (#681) [James Falcon]
  +  .travis.yml: correctly integration test the built .deb (#683)
  +  Ability to hot-attach NICs to preprovisioned VMs before reprovisioning
    (#613) [aswinrajamannar]
  +  Support configuring SSH host certificates. (#660) [Jonathan Lung]
  +  add integration test for LP: #1900837 (#679)
  +  cc_resizefs on FreeBSD: Fix _can_skip_ufs_resize (#655)
    [Mina Galić] (LP: #1901958, #1901958)
  +  DataSourceAzure: push dmesg log to KVP (#670) [Anh Vo]
  +  Make mount in place for tests work (#667) [James Falcon]
  +  integration_tests: restore emission of settings to log (#657)
  +  DataSourceAzure: update password for defuser if exists (#671) [Anh Vo]
  +  tox.ini: only select "/ci"/ marked tests for CI runs (#677)
  +  Azure helper: Increase Azure Endpoint HTTP retries (#619) [Johnson Shi]
  +  DataSourceAzure: send failure signal on Azure datasource failure (#594)
    [Johnson Shi]
  +  test_persistence: simplify VersionIsPoppedFromState (#674)
  +  only run a subset of integration tests in CI (#672)
  +  cli: add  + -system param to allow validating system user-data on a
    machine (#575)
  +  test_persistence: add VersionIsPoppedFromState test (#673)
  +  introduce an upgrade framework and related testing (#659)
  +  add  + -no-tty option to gpg (#669) [Till Riedel] (LP: #1813396)
  +  Pin pycloudlib to a working commit (#666) [James Falcon]
  +  DataSourceOpenNebula: exclude SRANDOM from context output (#665)
  +  cloud_tests: add hirsute release definition (#662)
  +  split integration and cloud_tests requirements (#652)
  +  faq.rst: add warning to answer that suggests running `clean` (#661)
  +  Fix stacktrace in DataSourceRbxCloud if no metadata disk is found (#632)
    [Scott Moser]
  +  Make wakeonlan Network Config v2 setting actually work (#626)
    [dermotbradley]
  +  HACKING.md: unify network-refactoring namespace (#658) [Mina Galić]
  +  replace usage of dmidecode with kenv on FreeBSD (#621) [Mina Galić]
  +  Prevent timeout on travis integration tests. (#651) [James Falcon]
  +  azure: enable pushing the log to KVP from the last pushed byte  (#614)
    [Moustafa Moustafa]
  +  Fix launch_kwargs bug in integration tests (#654) [James Falcon]
  +  split read_fs_info into linux & freebsd parts (#625) [Mina Galić]
  +  PULL_REQUEST_TEMPLATE.md: expand commit message section (#642)
  +  Make some language improvements in growpart documentation (#649)
    [Shane Frasier]
  +  Revert "/.travis.yml: use a known-working version of lxd (#643)"/ (#650)
  +  Fix not sourcing default 50-cloud-init ENI file on Debian (#598)
    [WebSpider]
  +  remove unnecessary reboot from gpart resize (#646) [Mina Galić]
  +  cloudinit: move dmi functions out of util (#622) [Scott Moser]
  +  integration_tests: various launch improvements (#638)
  +  test_lp1886531: don't assume /etc/fstab exists (#639)
  +  Remove Ubuntu restriction from PR template (#648) [James Falcon]
  +  util: fix mounting of vfat on *BSD (#637) [Mina Galić]
  +  conftest: improve docstring for disable_subp_usage (#644)
  +  doc: add example query commands to debug Jinja templates (#645)
  +  Correct documentation and testcase data for some user-data YAML (#618)
    [dermotbradley]
  +  Hetzner: Fix instance_id / SMBIOS serial comparison (#640)
    [Markus Schade]
  +  .travis.yml: use a known-working version of lxd (#643)
  +  tools/build-on-freebsd: fix comment explaining purpose of the script
    (#635) [Mina Galić]
  +  Hetzner: initialize instance_id from system-serial-number (#630)
    [Markus Schade] (LP: #1885527)
  +  Explicit set IPV6_AUTOCONF and IPV6_FORCE_ACCEPT_RA on static6 (#634)
    [Eduardo Otubo]
  +  get_interfaces: don't exclude Open vSwitch bridge/bond members (#608)
    [Lukas Märdian] (LP: #1898997)
  +  Add config modules for controlling IBM PowerVM RMC. (#584)
    [Aman306] (LP: #1895979)
  +  Update network config docs to clarify MAC address quoting (#623)
    [dermotbradley]
  +  gentoo: fix hostname rendering when value has a comment (#611)
    [Manuel Aguilera]
  +  refactor integration testing infrastructure (#610) [James Falcon]
  +  stages: don't reset permissions of cloud-init.log every boot (#624)
    (LP: #1900837)
  +  docs: Add how to use cloud-localds to boot qemu (#617) [Joshua Powers]
  +  Drop vestigial update_resolve_conf_file function (#620) [Scott Moser]
  +  cc_mounts: correctly fallback to dd if fallocate fails (#585)
    (LP: #1897099)
  +  .travis.yml: add integration-tests to Travis matrix (#600)
  +  ssh_util: handle non-default AuthorizedKeysFile config (#586)
    [Eduardo Otubo]
  +  Multiple file fix for AuthorizedKeysFile config (#60) [Eduardo Otubo]
  +  bddeb: new  + -packaging-branch argument to pull packaging from branch
    (#576) [Paride Legovini]
  +  Add more integration tests (#615) [lucasmoura]
  +  DataSourceAzure: write marker file after report ready in preprovisioning
    (#590) [Johnson Shi]
  +  integration_tests: emit settings to log during setup (#601)
  +  integration_tests: implement citest tests run in Travis (#605)
  +  Add Azure support to integration test framework (#604) [James Falcon]
  +  openstack: consider product_name as valid chassis tag (#580)
    [Adrian Vladu] (LP: #1895976)
  +  azure: clean up and refactor report_diagnostic_event (#563) [Johnson Shi]
  +  net: add the ability to blacklist network interfaces based on driver
    during enumeration of physical network devices (#591) [Anh Vo]
  +  integration_tests: don't error on cloud-init failure (#596)
  +  integration_tests: improve cloud-init.log assertions (#593)
  +  conftest.py: remove top-level import of httpretty (#599)
  +  tox.ini: add integration-tests testenv definition (#595)
  +  PULL_REQUEST_TEMPLATE.md: empty checkboxes need a space (#597)
  +  add integration test for LP: #1886531 (#592)
  +  Initial implementation of integration testing infrastructure (#581)
    [James Falcon]
  +  Fix name of ntp and chrony service on CentOS and RHEL. (#589)
    [Scott Moser] (LP: #1897915)
  +  Adding a PR template (#587) [James Falcon]
  +  Azure parse_network_config uses fallback cfg when generate IMDS network
    cfg fails (#549) [Johnson Shi]
  +  features: refresh docs for easier out-of-context reading (#582)
  +  Fix typo in resolv_conf module's description (#578) [Wacław Schiller]
  +  cc_users_groups: minor doc formatting fix (#577)
  +  Fix typo in disk_setup module's description (#579) [Wacław Schiller]
  +  Add vendor-data support to seedfrom parameter for NoCloud and OVF (#570)
    [Johann Queuniet]
  +  boot.rst: add First Boot Determination section (#568) (LP: #1888858)
  +  opennebula.rst: minor readability improvements (#573) [Mina Galić]
  +  cloudinit: remove unused LOG variables (#574)
  +  create a shutdown_command method in distro classes (#567)
    [Emmanuel Thomé]
  +  user_data: remove unused constant (#566)
  +  network: Fix type and respect name when rendering vlan in
    sysconfig. (#541) [Eduardo Otubo] (LP: #1788915, #1826608)
  +  Retrieve SSH keys from IMDS first with OVF as a fallback (#509)
    [Thomas Stringer]
  +  Add jqueuniet as contributor (#569) [Johann Queuniet]
  +  distros: minor typo fix (#562)
  +  Bump the integration-requirements versioned dependencies (#565)
    [Paride Legovini]
  +  network-config-format-v1: fix typo in nameserver example (#564)
    [Stanislas]
  +  Run cloud-init-local.service after the hv_kvp_daemon (#505)
    [Robert Schweikert]
  +  Add method type hints for Azure helper (#540) [Johnson Shi]
  +  systemd: add Before=shutdown.target when Conflicts=shutdown.target is
    used (#546) [Paride Legovini]
  +  LXD: detach network from profile before deleting it (#542)
    [Paride Legovini] (LP: #1776958)
  +  redhat spec: add missing BuildRequires (#552) [Paride Legovini]
  +  util: remove debug statement (#556) [Joshua Powers]
  +  Fix cloud config on chef example (#551) [lucasmoura]
  From 20.3
  +  Azure: Add netplan driver filter when using hv_netvsc driver (#539)
    [James Falcon] (LP: #1830740)
  +  query: do not handle non-decodable non-gzipped content (#543)
  +  DHCP sandboxing failing on noexec mounted /var/tmp (#521) [Eduardo Otubo]
  +  Update the list of valid ssh keys. (#487)
    [Ole-Martin Bratteng] (LP: #1877869)
  +  cmd: cloud-init query to handle compressed userdata (#516) (LP: #1889938)
  +  Pushing cloud-init log to the KVP (#529) [Moustafa Moustafa]
  +  Add Alpine Linux support. (#535) [dermotbradley]
  +  Detect kernel version before swap file creation (#428) [Eduardo Otubo]
  +  cli: add devel make-mime subcommand (#518)
  +  user-data: only verify mime-types for TYPE_NEEDED and x-shellscript
    (#511) (LP: #1888822)
  +  DataSourceOracle: retry twice (and document why we retry at all) (#536)
  +  Refactor Azure report ready code (#468) [Johnson Shi]
  +  tox.ini: pin correct version of httpretty in xenial{,-dev} envs (#531)
  +  Support Oracle IMDSv2 API (#528) [James Falcon]
  +  .travis.yml: run a doc build during CI (#534)
  +  doc/rtd/topics/datasources/ovf.rst: fix doc8 errors (#533)
  +  Fix 'Users and Groups' configuration documentation (#530) [sshedi]
  +  cloudinit.distros: update docstrings of add_user and create_user (#527)
  +  Fix headers for device types in network v2 docs (#532)
    [Caleb Xavier Berger]
  +  Add AlexBaranowski as contributor (#508) [Aleksander Baranowski]
  +  DataSourceOracle: refactor to use only OPC v1 endpoint (#493)
  +  .github/workflows/stale.yml: s/Josh/Rick/ (#526)
  +  Fix a typo in apt pipelining module (#525) [Xiao Liang]
  +  test_util: parametrize devlist tests (#523) [James Falcon]
  +  Recognize LABEL_FATBOOT labels (#513) [James Falcon] (LP: #1841466)
  +  Handle additional identifier for SLES For HPC (#520) [Robert Schweikert]
  +  Revert "/test-requirements.txt: pin pytest to <6 (#512)"/ (#515)
  +  test-requirements.txt: pin pytest to <6 (#512)
  +  Add "/tsanghan"/ as contributor (#504) [tsanghan]
  +  fix brpm building (LP: #1886107)
  +  Adding eandersson as a contributor (#502) [Erik Olof Gunnar Andersson]
  +  azure: disable bouncing hostname when setting hostname fails (#494)
    [Anh Vo]
  +  VMware: Support parsing DEFAULT-RUN-POST-CUST-SCRIPT (#441)
    [xiaofengw-vmware]
  +  DataSourceAzure: Use ValueError when JSONDecodeError is not available
    (#490) [Anh Vo]
  +  cc_ca_certs.py: fix blank line problem when removing CAs and adding
    new one (#483) [dermotbradley]
  +  freebsd: py37-serial is now py37-pyserial (#492) [Gonéri Le Bouder]
  +  ssh exit with non-zero status on disabled user (#472)
    [Eduardo Otubo] (LP: #1170059)
  +  cloudinit: remove global disable of pylint W0107 and fix errors (#489)
  +  networking: refactor wait_for_physdevs from cloudinit.net (#466)
    (LP: #1884626)
  +  HACKING.rst: add pytest.param pytest gotcha (#481)
  +  cloudinit: remove global disable of pylint W0105 and fix errors (#480)
  +  Fix two minor warnings (#475)
  +  test_data: fix faulty patch (#476)
  +  cc_mounts: handle missing fstab (#484) (LP: #1886531)
  +  LXD cloud_tests: support more lxd image formats (#482) [Paride Legovini]
  +  Add update_etc_hosts as default module on *BSD (#479) [Adam Dobrawy]
  +  cloudinit: fix tip-pylint failures and bump pinned pylint version (#478)
  +  Added BirknerAlex as contributor and sorted the file (#477)
    [Alexander Birkner]
  +  Update list of types of modules in cli.rst [saurabhvartak1982]
  +  tests: use markers to configure disable_subp_usage (#473)
  +  Add mention of vendor-data to no-cloud format documentation (#470)
    [Landon Kirk]
  +  Fix broken link to OpenStack metadata service docs (#467)
    [Matt Riedemann]
  +  Disable ec2 mirror for non aws instances (#390)
    [lucasmoura] (LP: #1456277)
  +  cloud_tests: don't pass  + -python-version to read-dependencies (#465)
  +  networking: refactor is_physical from cloudinit.net (#457) (LP: #1884619)
  +  Enable use of the caplog fixture in pytest tests, and add a
    cc_final_message test using it (#461)
  +  RbxCloud: Add support for FreeBSD (#464) [Adam Dobrawy]
  +  Add schema for cc_chef module (#375) [lucasmoura] (LP: #1858888)
  +  test_util: add (partial) testing for util.mount_cb (#463)
  +  .travis.yml: revert to installing ubuntu-dev-tools (#460)
  +  HACKING.rst: add details of net refactor tracking (#456)
  +  .travis.yml: rationalise installation of dependencies in host (#449)
  +  Add dermotbradley as contributor. (#458) [dermotbradley]
  +  net/networking: remove unused functions/methods (#453)
  +  distros.networking: initial implementation of layout (#391)
  +  cloud-init.service.tmpl: use "/rhel"/ instead of "/redhat"/ (#452)
  +  Change from redhat to rhel in systemd generator tmpl (#450)
    [Eduardo Otubo]
  +  Hetzner: support reading user-data that is base64 encoded. (#448)
    [Scott Moser] (LP: #1884071)
  +  HACKING.rst: add strpath gotcha to testing gotchas section (#446)
  +  cc_final_message: don't create directories when writing boot-finished
    (#445) (LP: #1883903)
  +  .travis.yml: only store new schroot if something has changed (#440)
  +  util: add ensure_dir_exists parameter to write_file (#443)
  +  printing the error stream of the dhclient process before killing it
    (#369) [Moustafa Moustafa]
  +  Fix link to the MAAS documentation (#442)
    [Paride Legovini] (LP: #1883666)
  +  RPM build: disable the dynamic mirror URLs when using a proxy (#437)
    [Paride Legovini]
  +  util: rename write_file's copy_mode parameter to preserve_mode (#439)
  +  .travis.yml: use $TRAVIS_BUILD_DIR for lxd_image caching (#438)
  +  cli.rst: alphabetise devel subcommands and add net-convert to list (#430)
  +  Default to UTF-8 in /var/log/cloud-init.log (#427) [James Falcon]
  +  travis: cache the chroot we use for package builds (#429)
  +  test: fix all flake8 E126 errors (#425) [Joshua Powers]
  +  Fixes KeyError for bridge with no "/parameters:"/ setting (#423)
    [Brian Candler] (LP: #1879673)
  +  When tools.conf does not exist, running cmd "/vmware-toolbox-cmd
    config get deployPkg enable-custom-scripts"/, the return code will
    be EX_UNAVAILABLE(69), on this condition, it should not take it as
    error. (#413) [chengcheng-chcheng]
  +  Document CloudStack data-server well-known hostname (#399) [Gregor Riepl]
  +  test: move conftest.py to top-level, to cover tests/ also (#414)
  +  Replace cc_chef is_installed with use of subp.is_exe. (#421)
    [Scott Moser]
  +  Move runparts to subp. (#420) [Scott Moser]
  +  Move subp into its own module. (#416) [Scott Moser]
  +  readme: point at travis-ci.com (#417) [Joshua Powers]
  +  New feature flag functionality and fix includes failing silently (#367)
    [James Falcon] (LP: #1734939)
  +  Enhance poll imds logging (#365) [Moustafa Moustafa]
  +  test: fix all flake8 E121 and E123 errors (#404) [Joshua Powers]
  +  test: fix all flake8 E241 (#403) [Joshua Powers]
  +  test: ignore flake8 E402 errors in main.py (#402) [Joshua Powers]
  +  cc_grub_dpkg: determine idevs in more robust manner with grub-probe
    (#358) [Matthew Ruffell] (LP: #1877491)
  +  test: fix all flake8 E741 errors (#401) [Joshua Powers]
  +  tests: add groovy integration tests for ubuntu (#400)
  +  Enable chef_license support for chef infra client (#389) [Bipin Bachhao]
  +  testing: use flake8 again (#392) [Joshua Powers]
  +  enable Puppet, Chef mcollective in default config (#385)
    [Mina Galić (deprecated: Igor Galić)] (LP: #1880279)
  +  HACKING.rst: introduce .net  + > Networking refactor section (#384)
  +  Travis: do not install python3-contextlib2 (dropped dependency) (#388)
    [Paride Legovini]
  +  HACKING: mention that .github-cla-signers is alpha-sorted (#380)
  +  Add bipinbachhao as contributor (#379) [Bipin Bachhao]
  +  cc_snap: validate that assertions property values are strings (#370)
  +  conftest: implement partial disable_subp_usage (#371)
  +  test_resolv_conf: refresh stale comment (#374)
  +  cc_snap: apply validation to snap.commands properties (#364)
  +  make finding libc platform independent (#366)
    [Mina Galić (deprecated: Igor Galić)]
  +  doc/rtd/topics/faq: Updates LXD docs links to current site (#368) [TomP]
  +  templater: drop Jinja Python 2 compatibility shim (#353)
  +  cloudinit: minor pylint fixes (#360)
  +  cloudinit: remove unneeded __future__ imports (#362)
  +  migrating momousta lp user to Moustafa-Moustafa GitHub user (#361)
    [Moustafa Moustafa]
  +  cloud_tests: emit dots on Travis while fetching images (#347)
  +  Add schema to apt configure config (#357) [lucasmoura] (LP: #1858884)
  +  conftest: add docs and tests regarding CiTestCase's subp functionality
    (#343)
  +  analyze/dump: refactor shared string into variable (#350)
  +  doc: update boot.rst with correct timing of runcmd (#351)
  +  HACKING.rst: change contact info to Rick Harding (#359) [lucasmoura]
  +  HACKING.rst: guide people to add themselves to the CLA file (#349)
  +  HACKING.rst: more unit testing documentation (#354)
  +  .travis.yml: don't run lintian during integration test package builds
    (#352)
  +  Add test to ensure docs examples are valid cloud-init configs (#355)
    [James Falcon] (LP: #1876414)
  +  make suse and sles support 127.0.1.1 (#336) [chengcheng-chcheng]
  +  Create tests to validate schema examples (#348)
    [lucasmoura] (LP: #1876412)
  +  analyze/dump: add support for Amazon Linux 2 log lines (#346)
    (LP: #1876323)
  +  bsd: upgrade support (#305) [Gonéri Le Bouder]
  +  Add lucasmoura as contributor (#345) [lucasmoura]
  +  Add "/therealfalcon"/ as contributor (#344) [James Falcon]
  +  Adapt the package building scripts to use Python 3 (#231)
    [Paride Legovini]
  +  DataSourceEc2: use metadata's NIC ordering to determine route-metrics
    (#342) (LP: #1876312)
  +  .travis.yml: introduce caching (#329)
  +  cc_locale: introduce schema (#335)
  +  doc/rtd/conf.py: bump copyright year to 2020 (#341)
  +  yum_add_repo: Add Centos to the supported distro list (#340)
- Add cloud-init-update-test-characters-in-substitution-unit-test.patch
  to fix unit test fail in TestGetPackageMirrorInfo::test_substitution.
- Add patch from upstream to remove python2 compatibility so
  cloud-init builds fine in Tumbleweed with a recent Jinja2
  version. This patch is only applied in TW.
  * 0001-templater-drop-Jinja-Python-2-compatibility-shim.patch
cloud-netconfig
- Update to version 1.6:
  + Ignore proxy when accessing metadata (bsc#1187939)
  + Print warning in case metadata is not accessible
  + Documentation update
cryptsetup
- cryptsetup 2.3.7:
  * Fix possible attacks against data confidentiality through LUKS2 online
  reencryption extension crash recovery (CVE-2021-4122).
  * Improve internal metadata validation code for reencryption metadata.
  * Add updated documentation for LUKS2 On-Disk Format Specification
- reencrypt evil maid fixes (bsc#1194469, CVE-2021-4122,
  0001-CVE-2021-4122-fix.patch).
- cryptsetup 2.3.6:
  * integritysetup: Fix possible dm-integrity mapping table truncation.
  * cryptsetup: Backup header can be used to activate TCRYPT device.
    Use --header option to specify the header.
  * cryptsetup: Avoid LUKS2 decryption without detached header.
    This feature will be added later and is currently not supported.
  * Additional fixes and workarounds for common warnings produced
    by some static analysis tools (like gcc-11 analyzer) and additional
    code hardening.
  * Fix standalone libintl detection for compiled tests.
  * Add Blake2b and Blake2s hash support for crypto backends.
    Kernel and gcrypt crypto backend support all variants.
    OpenSSL supports only Blake2b-512 and Blake2s-256.
    Crypto backend supports kernel notation e.g. "/blake2b-512"/.
- cryptsetup 2.3.5:
  * Fix partial reads of passphrase from an interactive terminal
  * Fix maximum length of password entered through a terminal
  * integritysetup: support new dm-integrity HMAC recalculation
    options
  * integritysetup: display of recalculating sector in dump command
  * veritysetup: fix verity FEC if stored in the same image with
    hashes
  * veritysetup: run FEC repair check even if root hash fails
  * veritysetup: do not process hash image if hash area is empty
  * veritysetup: store verity hash algorithm in superblock in
    lowercase
  * bitlk: fix a crash if the device disappears during BitLocker
    scan
  * bitlk: show a better error when trying to open an NTFS device
  * bitlk: add support for startup key protected VMKs
  * Fix LUKS1 repair code (regression since version 1.7.x)
  * Fix luksKeyChange for LUKS2 with assigned tokens
  * Fix cryptsetup resize using LUKS2 tokens
  * Print a visible error if device resize is not supported
  * Add error message when suspending wrong non-LUKS device
  * Fix default XTS mode key size in reencryption
  * Rephrase missing locking directory warning and move it to
    debug level
  * Many fixes for the use of cipher_null (empty debug cipher)
  * Fixes for libpasswdqc 2.0.x (optional passphrase quality check)
  * Fixes for problems discovered by various tools for code
    analysis
  * Various fixes to man pages
- silence hmac packaging warnings
- move licenses to licensedir
dosfstools
- To be able to create filesystems compatible with previous
  version, add -g command line option to mkfs (boo#1188401,
  dosfstools-add-g.patch).
- BREAKING CHANGES:
  After fixing of bsc#1172863 in the last update, mkfs started to
  create different images than before. Applications that depend on
  exact FAT file format (e. g. embedded systems) may be broken in
  two ways:
  * The introduction of the alignment may create smaller images
    than before, with a different positions of important image
    elements. It can break existing software that expect images in
    doststools <= 4.1 style.
    To work around these problems, use "/-a"/ command line argument.
  * The new image may contain a different geometry values. Geometry
    sensitive applications expecting doststools <= 4.1 style images
    can fails to accept different geometry values.
    There is no direct work around for this problem. But you can
    take the old image, use "/file -s $IMAGE"/, check its
    "/sectors/track"/ and "/heads"/, and use them in the newly
    introduced "/-g"/ command line argument.
dracut
- Update to version 049.1+suse.224.gd285ddd8:
  * fix(dracut.spec): change util-linux-systemd version for SLE15-SP2 (bsc#1194162)
  * fix(dracut.spec): require util-linux-systemd (bsc#1194162)
  * fix(url-lib): improve ca-bundle detection (bsc#1175892)
- Update to version 049.1+suse.218.gca24e614:
  * fix(iscsi): add iscsi-init.service requirements (bsc#1193512)
expat
- Security fix (CVE-2021-45960, bsc#1194251)
  * A left shift by 29 (or more) places in the storeAtts function
    in xmlparse.c can lead to realloc misbehavior.
  * Added expat-CVE-2021-45960.patch
- Security fix (CVE-2021-46143, bsc#1194362)
  * Integer overflow exists for m_groupSize in doProlog
  * Added expat-CVE-2021-46143.patch
- Security fix (CVE-2022-22822, bsc#1194474)
  * Integer overflow in addBinding in xmlparse.c
  * Added expat-CVE-2022-22822.patch
- Security fix (CVE-2022-22823, bsc#1194476)
  * Integer overflow in build_model in xmlparse.c
  * Added expat-CVE-2022-22823.patch
- Security fix (CVE-2022-22824, bsc#1194477)
  * Integer overflow in defineAttribute in xmlparse.c
  * Added expat-CVE-2022-22824.patch
- Security fix (CVE-2022-22825, bsc#1194478)
  * Integer overflow in lookup in xmlparse.c
  * Added expat-CVE-2022-22825.patch
- Security fix (CVE-2022-22826, bsc#1194479)
  * Integer overflow in nextScaffoldPart in xmlparse.c
  * Added expat-CVE-2022-22826.patch
- Security fix (CVE-2022-22827, bsc#1194480)
  * Integer overflow in storeAtts in xmlparse.c
  * Added expat-CVE-2022-22826.patch
- Refresh expat-CVE-2018-20843.patch as a p1 patch.
- Use %autosetup macro
grub2
- Add support for simplefb (boo#1193532).
  * grub2-simplefb.patch
- Fix error lvmid disk cannot be found after second disk added to the root
  volume group (bsc#1189874) (bsc#1071559)
  * 0001-ieee1275-implement-FCP-methods-for-WWPN-and-LUNs.patch
- Fix error /boot/grub2/locale/POSIX.gmo not found (bsc#1189769)
  * 0001-grub-install-Fix-inverted-test-for-NLS-enabled-when-.patch
  * 0001-Filter-out-POSIX-locale-for-translation.patch
- Fix unknown TPM error on buggy uefi firmware (bsc#1191504)
  * 0001-tpm-Pass-unknown-error-as-non-fatal-but-debug-print-.patch
- Fix arm64 kernel image not aligned on 64k boundary (bsc#1192522)
  * 0001-arm64-Fix-EFI-loader-kernel-image-allocation.patch
  * 0002-Arm-check-for-the-PE-magic-for-the-compiled-arch.patch
hwdata
- Update to version 0.355 (bsc#1194338):
  + Updated pci, usb and vendor ids.
- Update to version 0.354:
  + Updated pci, usb and vendor ids.
java-11-openjdk
- Modified patch:
  * fips.patch
    + return in native code after generating java.io.IOException
- Modified patches:
  * system-crypto-policy.patch
    + rediff to changed context
  * fips.patch
    + Allow plain key import in fips mode unless
    com.suse.fips.plainKeySupport is set to false
json-c
- Add patch bsc1171479.patch
  + fix integer overflow and out-of-bounds write (CVE-2020-12762, bsc#1171479)
kernel-default
- Rename colliding patches before the next cve/linux-5.3 -> SLE15-SP3 merge
- commit 84178b8
- series.conf: refresh
- update upstream references and resort:
  - patches.suse/powerpc-fadump-Fix-inaccurate-CPU-state-info-in-vmco.patch
  - patches.suse/powerpc-handle-kdump-appropriately-with-crash_kexec_.patch
  - patches.suse/powerpc-watchdog-Avoid-holding-wd_smp_lock-over-prin.patch
  - patches.suse/powerpc-watchdog-Fix-missed-watchdog-reset-due-to-me.patch
  - patches.suse/powerpc-watchdog-Fix-wd_smp_last_reset_tb-reporting.patch
  - patches.suse/powerpc-watchdog-read-TB-close-to-where-it-is-used.patch
  - patches.suse/powerpc-watchdog-tighten-non-atomic-read-modify-writ.patch
- commit 72b7db7
- series.conf: cleanup
- move to "/mainline soon"/ section:
  - patches.suse/0001-mmc-moxart_remove-Fix-UAF.patch
- commit 07d55c3
- vfs: fs_context: fix up param length parsing in
  legacy_parse_param (CVE-2022-0185 bsc#1194517).
- Rename and retag following upstream merge from:
  patches.suse/vfs-Out-of-bounds-write-of-heap-buffer-in-fs_context-c.patch
  to patches.suse/vfs-fs_context-fix-up-param-length-parsing-in-legacy.patch
- commit 33860f2
- sctp: account stream padding length for reconf chunk
  (bsc#1194985 CVE-2022-0322).
- commit a6cab40
- moxart: fix potential use-after-free on remove path
  (bsc#1194516).
- commit 3fae095
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- commit 4717473
- powerpc/pseries/mobility: ignore ibm, platform-facilities
  updates (bsc#1065729).
- commit b253330
- powerpc/traps: do not enable irqs in _exception (bsc#1065729).
- powerpc: add interrupt_cond_local_irq_enable helper
  (bsc#1065729).
- commit 65f660c
- powerpc/64s: fix program check interrupt emergency stack path
  (bsc#1156395).
- commit a3c26ed
- blacklist.conf: Add a2308836880b powerpc: Fix arch_stack_walk() to have
  running function as first entry
  The stacktrace interface in this kernel version does not provide the
  parameters used to implement the fix.
- commit ee041a3
- fuse: Pass correct lend value to filemap_write_and_wait_range()
  (bsc#1194953).
- commit d2355ea
- Update patches.suse/tpm-fix-potential-NULL-pointer-access-in-tpm_del_cha.patch
  (git-fixes bsc#1193660 ltc#195634).
- commit 11ac3f6
- blacklist.conf: Add 79ca6f74dae0 tpm: fix Atmel TPM crash caused by too frequent queries
  Breaks kABI, there is no report of this problem affecting users, likely
  broken old TPM firmware.
- commit 4ea9f96
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- commit 27c7aa0
- powerpc/perf: Fix PMU callbacks to clear pending PMI before
  resetting an overflown PMC (bsc#1156395).
- commit 8bdce1e
- powerpc/prom_init: Fix improper check of prom_getprop()
  (bsc#1065729).
- commit 954fa51
- dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
  (git-fixes).
- dmaengine: at_xdmac: Fix lld view setting (git-fixes).
- dmaengine: at_xdmac: Fix concurrency over xfers_list
  (git-fixes).
- dmaengine: at_xdmac: Print debug message after realeasing the
  lock (git-fixes).
- dmaengine: at_xdmac: Don't start transactions at tx_submit level
  (git-fixes).
- Documentation: dmaengine: Correctly describe dmatest with
  channel unset (git-fixes).
- rpmsg: core: Clean up resources on announce_create failure
  (git-fixes).
- ACPI: APD: Check for NULL pointer after calling devm_ioremap()
  (git-fixes).
- Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2 (git-fixes).
- Input: ti_am335x_tsc - set ADCREFM for X configuration
  (git-fixes).
- i3c: master: dw: check return of dw_i3c_master_get_free_pos()
  (git-fixes).
- i3c: fix incorrect address slot lookup on 64-bit (git-fixes).
- commit 3d8614c
- powerpc/pseries/cpuhp: delete add/remove_by_count code
  (bsc#1065729).
- powerpc/pseries/cpuhp: cache node corrections (bsc#1065729).
- commit 9c04898
- Add cherry-picked IDs for qemu fw_cfg patches
- commit 8f947ad
- powerpc/perf: Fix data source encodings for L2.1 and L3.1
  accesses (bsc#1065729).
- commit d096c51
- powerpc/xive: Add missing null check after calling kmalloc
  (bsc#1177437 ltc#188522 jsc#SLE-13294 git-fixes).
- commit d9ea6bb
- tracing/kprobes: 'nmissed' not showed correctly for kretprobe
  (git-fixes).
- commit fd3df8d
- tracing: Add test for user space strings when filtering on
  string pointers (git-fixes).
- commit 9a09d69
- Update armv7hl config files.
- commit a54e64e
- dm writecache: fix performance degradation in ssd mode
  (git-fixes).
- dm writecache: advance the number of arguments when reporting
  max_age (git-fixes).
- commit e385922
- nvme-tcp: fix possible req->offset corruption (git-fixes).
- nvme-tcp: fix io_work priority inversion (git-fixes).
- nvme-tcp: don't update queue count when failing to set io queues
  (git-fixes).
- nvme-tcp: pair send_mutex init with destroy (git-fixes).
- nvme-tcp: can't set sk_user_data without write_lock (git-fixes).
- nvme-tcp: fix error codes in nvme_tcp_setup_ctrl() (git-fixes).
- nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
  (git-fixes).
- nvme-tcp: check sgl supported by target (git-fixes).
- nvme-tcp: block BH in sk state_change sk callback (git-fixes).
- nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
  (git-fixes).
- commit 0e83d53
- nvme-tcp: fix crash triggered with a dataless request submission
  (git-fixes).
- nvme-tcp: pass multipage bvec to request iov_iter (git-fixes).
- nvme-tcp: get rid of unused helper function (git-fixes).
- nvme-tcp: fix wrong setting of request iov_iter (git-fixes).
- nvme-tcp: fix possible data corruption with bio merges
  (git-fixes).
- commit 1412d58
- blacklist.conf: 3e2a56e6f639 ("/tracing: Have syscall trace events use trace_event_buffer_lock_reserve()"/)
  Optimization only.
- commit 9d680b6
- dm writecache: add "/cleaner"/ and "/max_age"/ to Documentation
  (git-fixes).
- dm writecache: flush origin device when writing and cache is
  full (git-fixes).
- commit eeda715
- blacklist.conf: blacklist unnecessary commit
- commit 3eae3eb
- NFSD: Fix zero-length NFSv3 WRITEs (git-fixes).
- nfsd: Fix nsfd startup race (again) (git-fixes).
- NFSv42: Fix pagecache invalidation after COPY/CLONE (git-fixes).
- NFSv42: Don't fail clone() unless the OP_CLONE operation failed
  (git-fixes).
- commit 53bf6fe
- blacklist.conf: 244a36e50da0 drm/vc4: kms: Wait for the commit before increasing our clock rate
- commit f34f06b
- Refresh
  patches.suse/drm-amd-display-Set-plane-update-flags-for-all-plane.patch.
  Alt-commit
- commit efcd4f5
- Refresh
  patches.suse/drm-i915-fb-Fix-rounding-error-in-subsampled-plane-s.patch.
  Alt-commit
- commit e0cab26
- blacklist.conf: 0c980a006d3f drm/vc4: kms: Wait for the commit before increasing our clock rate
- commit a752ba6
- drm/i915/fb: Fix rounding error in subsampled plane size
  calculation (git-fixes).
- commit 559ebf7
- drm/amdgpu: revert "/Add autodump debugfs node for gpu reset v8"/
  (git-fixes).
- commit 3dac018
- blacklist.conf: 93b713304188 drm/i915: Revert "/drm/i915/gem: Asynchronous cmdparser"/
- commit 41290de
- blacklist.conf: 5810323ba692 drm/amd/pm: Fix a bug communicating with the SMU (v5)
- commit 5594ee7
- tracing/uprobes: Check the return value of kstrdup() for
  tu->filename (git-fixes).
- commit 9da2bcc
- blacklist.conf: c9d9fdbc108a drm/i915: Revert "/drm/i915/gem: Asynchronous cmdparser"/
- commit fcd19bb
- blacklist.conf: b601c16b7ba8 drm/vc4: crtc: Lookup the encoder from the register at boot
- commit 2647c26
- tracing: Fix check for trace_percpu_buffer validity in
  get_trace_buf() (git-fixes).
- commit 15d2ff9
- selftests: KVM: Explicitly use movq to read xmm registers
  (git-fixes).
- commit 28d1c00
- dmaengine: idxd: enable SVA feature for IOMMU (bsc#1192931).
- dmaengine: idxd: add module parameter to force disable of SVA
  (bsc#1192931).
- commit 13e606d
- blacklist.conf: 5a184d959d5a drm/vc4: crtc: Fix vc4_get_crtc_encoder logic
- commit 3bf3f00
- blacklist.conf: c6883985d463 drm/vc4: crtc: Pass the drm_atomic_state to config_pv
- commit babde3e
- Revert patches.suse/block-simplify-set_init_blocksize.patch (bsc#1191929)
  Upstream reverted 8dc932d3e8af ("/Revert "/block: simplify
  set_init_blocksize"/ to regain lost performance"/). Drop the initial
  patch and fixup conflicts.
- commit fca2173
- select: Fix indefinitely sleeping task in
  poll_schedule_timeout() (bsc#1194027).
- commit 18b9c4e
- blacklist.conf: 2e4c6c1a9db5 drm/i915: Remove i915_request.lock requirement for execution callbacks
- commit a56a2e1
- usb: ftdi-elan: fix memory leak on device disconnect
  (git-fixes).
- commit d92ffd0
- clk: imx8mn: Fix imx8mn_clko1_sels (git-fixes).
- clk: stm32: Fix ltdc's clock turn off by clk_disable_unused()
  after system enter shell (git-fixes).
- clk: Gemini: fix struct name in kernel-doc (git-fixes).
- clk: imx: pllv1: fix kernel-doc notation for struct clk_pllv1
  (git-fixes).
- tty: serial: uartlite: allow 64 bit address (git-fixes).
- tty: serial: atmel: Call dma_async_issue_pending() (git-fixes).
- tty: serial: atmel: Check return code of dmaengine_submit()
  (git-fixes).
- staging: rtl8192e: rtllib_module: fix error handle case in
  alloc_rtllib() (git-fixes).
- staging: rtl8192e: return error code from rtllib_softmac_init()
  (git-fixes).
- floppy: Fix hang in watchdog when disk is ejected (git-fixes).
- commit 83ffd12
- misc: lattice-ecp3-config: Fix task hung when firmware load
  failed (git-fixes).
- firmware: qemu_fw_cfg: fix sysfs information leak (git-fixes).
- firmware: qemu_fw_cfg: fix kobject leak in probe error path
  (git-fixes).
- firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate
  entries (git-fixes).
- firmware: Update Kconfig help text for Google firmware
  (git-fixes).
- uio: uio_dmem_genirq: Catch the Exception (git-fixes).
- dmaengine: pxa/mmp: stop referencing config->slave_id
  (git-fixes).
- mailbox: hi3660: convert struct comments to kernel-doc notation
  (git-fixes).
- PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
  (git-fixes).
- net: usb: lan78xx: add Allied Telesis AT29M2-AF (git-fixes).
- commit 7a442ee
- char/mwave: Adjust io port register size (git-fixes).
- ASoC: fsl_asrc: refine the check of available clock divider
  (git-fixes).
- ASoC: fsl_mqs: fix MODULE_ALIAS (git-fixes).
- ASoC: samsung: idma: Check of ioremap return value (git-fixes).
- ASoC: mediatek: Check for error clk pointer (git-fixes).
- ASoC: rt5663: Handle device_property_read_u32_array error codes
  (git-fixes).
- ASoC: uniphier: drop selecting non-existing
  SND_SOC_UNIPHIER_AIO_DMA (git-fixes).
- ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus
  Master after reboot from Windows (git-fixes).
- ALSA: usb-audio: Drop superfluous '0' in Presonus Studio
  1810c's ID (git-fixes).
- ALSA: oss: fix compile error when OSS_DEBUG is enabled
  (git-fixes).
- commit 0e71106
- random: fix data race on crng init time (git-fixes).
- Refresh
  patches.suse/0008-random-move-FIPS-continuous-test-to-output-functions.patch.
- commit 792475c
- ALSA: hda: Make proper use of timecounter (git-fixes).
- ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
  (git-fixes).
- ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
  (git-fixes).
- ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
  (git-fixes).
- USB: core: Fix bug in resuming hub's handling of wakeup requests
  (git-fixes).
- USB: Fix "/slab-out-of-bounds Write"/ bug in
  usb_hcd_poll_rh_status (git-fixes).
- random: fix data race on crng_node_pool (git-fixes).
- staging: wlan-ng: Avoid bitwise vs logical OR warning in
  hfa384x_usb_throttlefn() (git-fixes).
- commit c91af43
- PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
  (git-fixes).
- PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI
  config space (git-fixes).
- PCI: xgene: Fix IB window setup (git-fixes).
- PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2
  registers on emulated bridge (git-fixes).
- PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
  (git-fixes).
- PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
  (git-fixes).
- PCI: mvebu: Do not modify PCI IO type bits in conf_write
  (git-fixes).
- commit f746eae
- PCI: mvebu: Check for errors from pci_bridge_emul_init() call
  (git-fixes).
- PCI: dwc: Do not remap invalid res (git-fixes).
- PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
  (git-fixes).
- drm/amdkfd: Check for null pointer after calling kmemdup
  (git-fixes).
- drm/sun4i: dw-hdmi: Fix missing put_device() call in
  sun8i_hdmi_phy_get (git-fixes).
- drm/atomic: Check new_crtc_state->active to determine if CRTC
  needs disable in self refresh mode (git-fixes).
- mmc: sdhci-pci: Add PCI ID for Intel ADL (git-fixes).
- Bluetooth: bfusb: fix division by zero in send path (git-fixes).
- drm/i915: Avoid bitwise vs logical OR warning in
  snb_wm_latency_quirk() (git-fixes).
- commit 3526b61
- Move upstreamed patches into sorted section
- commit e663fe4
- Updated mpi3mr entry in supported.conf (bsc#1194578 jsc#SLE-18120)
  Moving this driver into the "/supported"/ package.
- commit 6f2da7c
- tpm: fix potential NULL pointer access in tpm_del_char_device
  (git-fixes).
- tpm: add request_locality before write TPM_INT_ENABLE
  (git-fixes).
- spi: spi-meson-spifc: Add missing pm_runtime_disable() in
  meson_spifc_probe (git-fixes).
- usb: mtu3: fix interval value for intr and isoc (git-fixes).
- commit c1e5df4
- selinux: fix potential memleak in selinux_add_opt() (git-fixes).
- pcmcia: fix setting of kthread task states (git-fixes).
- pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
  nonstatic_find_mem_region() (git-fixes).
- pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
  __nonstatic_find_io_region() (git-fixes).
- spi: spi-rspi: Drop redeclaring ret variable in
  qspi_transfer_in() (git-fixes).
- regmap: Call regmap_debugfs_exit() prior to _init() (git-fixes).
- mtd: rawnand: mpc5121: Remove unused variable in
  ads5121_select_chip() (git-fixes).
- power: reset: ltc2952: Fix use of floating point literals
  (git-fixes).
- rndis_host: support Hytera digital radios (git-fixes).
- commit 5c51144
- mmc: meson-mx-sdio: add IRQ check (git-fixes).
- mfd: intel-lpss: Fix too early PM enablement in the ACPI
  - >probe() (git-fixes).
- HID: hid-uclogic-params: Invalid parameter check in
  uclogic_params_frame_init_v1_buttonpad (git-fixes).
- HID: hid-uclogic-params: Invalid parameter check in
  uclogic_params_huion_init (git-fixes).
- HID: hid-uclogic-params: Invalid parameter check in
  uclogic_params_get_str_desc (git-fixes).
- HID: hid-uclogic-params: Invalid parameter check in
  uclogic_params_init (git-fixes).
- crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
  (git-fixes).
- crypto: stm32/cryp - fix lrw chaining mode (git-fixes).
- Documentation: refer to config RANDOMIZE_BASE for kernel
  address-space randomization (git-fixes).
- mISDN: change function names to avoid conflicts (git-fixes).
- commit 6c1c0d0
- backlight: qcom-wled: Override default length with
  qcom,enabled-strings (git-fixes).
- backlight: qcom-wled: Fix off-by-one maximum with default
  num_strings (git-fixes).
- backlight: qcom-wled: Pass number of elements to read to
  read_u32_array (git-fixes).
- backlight: qcom-wled: Validate enabled string indices in DT
  (git-fixes).
- crypto: stm32/cryp - fix double pm exit (git-fixes).
- crypto: stm32/cryp - fix xts and race condition in crypto_engine
  requests (git-fixes).
- crypto: qce - fix uaf on qce_ahash_register_one (git-fixes).
- crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
  (git-fixes).
- atlantic: Fix buff_ring OOB in aq_ring_rx_clean (git-fixes).
- commit 8421e32
- blacklist.conf: f28439db470c ("/tracing: Tag trace_percpu_buffer as a percpu pointer"/)
  It fixes a sparse warning only.
- commit 3c1db23
- cgroup: cgroup.{procs,threads} factor out common parts
  (bsc#1194302 CVE-2021-4197).
- commit 0d9ce26
- Revert "/net/mlx5: Add retry mechanism to the command entry
  index allocation"/ (jsc#SLE-15172).
- net/mlx5: Set command entry semaphore up once got index free
  (jsc#SLE-15172).
- netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
  (bsc#1176447).
- iavf: Fix limit of total number of queues to active queues of VF
  (git-fixes).
- i40e: Fix incorrect netdev's real number of RX/TX queues
  (git-fixes).
- i40e: Fix for displaying message regarding NVM version
  (git-fixes).
- i40e: fix use-after-free in i40e_sync_filters_subtask()
  (git-fixes).
- i40e: Fix to not show opcode msg on unsuccessful VF MAC change
  (git-fixes).
- sfc: The RX page_ring is optional (git-fixes).
- net: ena: Fix error handling when calculating max IO queues
  number (bsc#1154492).
- net: ena: Fix wrong rx request id by resetting device
  (git-fixes).
- net: ena: Fix undefined state when tx request id is out of
  bounds (bsc#1154492).
- net/mlx5e: Fix wrong features assignment in case of error
  (git-fixes).
- ionic: Initialize the 'lif->dbid_inuse' bitmap (bsc#1167773).
- net/mlx5e: Wrap the tx reporter dump callback to extract the sq
  (jsc#SLE-15172).
- net/mlx5: DR, Fix NULL vs IS_ERR checking in
  dr_domain_init_resources (jsc#SLE-8464).
- sfc: falcon: Check null pointer of rx_queue->page_ring
  (git-fixes).
- sfc: Check null pointer of rx_queue->page_ring (git-fixes).
- qlcnic: potential dereference null pointer of
  rx_queue->page_ring (git-fixes).
- RDMA/hns: Replace kfree() with kvfree() (jsc#SLE-14777).
- sfc_ef100: potential dereference of null pointer
  (jsc#SLE-16683).
- ixgbe: set X550 MDIO speed before talking to PHY (git-fixes).
- igc: Fix typo in i225 LTR functions (jsc#SLE-13533).
- igbvf: fix double free in `igbvf_probe` (git-fixes).
- igb: Fix removal of unicast MAC filters of VFs (git-fixes).
- flow_offload: return EOPNOTSUPP for the unsupported mpls action
  type (bsc#1154353).
- net/sched: sch_ets: don't remove idle classes from the
  round-robin list (bsc#1176774).
- net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
  (jsc#SLE-14777).
- net/sched: fq_pie: prevent dismantle issue (jsc#SLE-15172).
- nft_set_pipapo: Fix bucket load in AVX2 lookup routine for
  six 8-bit groups (bsc#1176447).
- i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
  (git-fixes).
- iavf: restore MSI state on reset (git-fixes).
- netfilter: nf_tables: initialize set before expression setup
  (bsc#1194518 CVE-2021-46283).
- commit 472b838
- blacklist.conf: Blacklist 2fc428f6b7ca
- commit 19cda1c
- blacklist.conf: Blacklist b781d8db580c
- commit 062524a
- blacklist.conf: Blacklist 480d42dc001b
- commit 25e1570
- cgroup: Use open-time cgroup namespace for process migration
  perm checks (bsc#1194302 CVE-2021-4197).
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
  (bsc#1194302 CVE-2021-4197).
- cgroup: Use open-time credentials for process migraton perm
  checks (bsc#1194302 CVE-2021-4197).
- commit 716e0d8
- patches.suse/ext4-Avoid-trim-error-on-fs-with-small-groups.patch: Update
  tags
- commit 2f64a4f
- blacklist.conf: Blacklist 86399ea07109 and 81dedaf10c20
- commit c1c9a79
- udf: Fix crash after seekdir (bsc#1194592).
- commit 0c1ff08
- isofs: Fix out of bound access for corrupted isofs image
  (bsc#1194591).
- commit 416efa6
- quota: correct error number in free_dqentry() (bsc#1194590).
- commit 6a7c013
- quota: check block number when reading the block in quota file
  (bsc#1194589).
- commit a1f09c3
- pipe: increase minimum default pipe size to 2 pages
  (bsc#1194587).
- commit e2fa7de
- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
  (bsc#1194586).
- commit b32b906
- blacklist.conf: Blacklist 7607c44c157d and 35e4c6c1a2fc
- commit 94191c1
- blk-cgroup: synchronize blkg creation against policy
  deactivation (bsc#1194584).
- commit 2ff6aca
- ext4: fix lazy initialization next schedule time computation
  in more granular unit (bsc#1194580).
- commit 5b27386
- fget: clarify and improve __fget_files() implementation
  (bsc#1193727).
- commit 4b3242f
- vfs: Out-of-bounds write of heap buffer in fs_context.c
  (CVE-2022-0185 bsc#1194517).
- commit 11341d2
- x86/platform/uv: Add more to secondary CPU kdump info
  (bsc#1194493).
- commit 0c6f56d
- netdevsim: Zero-initialize memory for new map's value in
  function nsim_bpf_map_alloc (bsc#1193927 CVE-2021-4135).
- commit 4b3887a
- Update patch references for NFC security fixes (CVE-2021-4202 bsc#1194529)
- commit 69a4a1d
- iwlwifi: mvm: Use div_s64 instead of do_div in
  iwl_mvm_ftm_rtt_smoothing() (git-fixes).
- commit 51f4dbd
- wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
  (git-fixes).
- commit 0c49000
- thermal/drivers/imx8mm: Enable ADC when enabling monitor
  (git-fixes).
- PCI/ACPI: Fix acpi_pci_osc_control_set() kernel-doc comment
  (git-fixes).
- rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore()
  with interrupts enabled (git-fixes).
- mwifiex: Fix possible ABBA deadlock (git-fixes).
- wcn36xx: Release DMA channel descriptor allocations (git-fixes).
- wcn36xx: Indicate beacon not connection loss on
  MISSED_BEACON_IND (git-fixes).
- media: hantro: Fix probe func error path (git-fixes).
- media: msi001: fix possible null-ptr-deref in msi001_probe()
  (git-fixes).
- commit 945c228
- media: dw2102: Fix use after free (git-fixes).
- media: streamzap: remove unnecessary ir_raw_event_reset and
  handle (git-fixes).
- media: si2157: Fix "/warm"/ tuner state detection (git-fixes).
- media: saa7146: mxb: Fix a NULL pointer dereference in
  mxb_attach() (git-fixes).
- media: dib8000: Fix a memleak in dib8000_init() (git-fixes).
- media: uvcvideo: fix division by zero at stream start
  (git-fixes).
- media: venus: core: Fix a resource leak in the error handling
  path of 'venus_probe()' (git-fixes).
- media: mtk-vcodec: call v4l2_m2m_ctx_release first when file
  is released (git-fixes).
- media: si470x-i2c: fix possible memory leak in
  si470x_i2c_probe() (git-fixes).
- media: imx-pxp: Initialize the spinlock prior to using it
  (git-fixes).
- commit 5761229
- media: rcar-csi2: Optimize the selection PHTW register
  (git-fixes).
- media: rcar-csi2: Correct the selection of hsfreqrange
  (git-fixes).
- media: i2c: imx274: fix trivial typo obainted/obtained
  (git-fixes).
- media: i2c: imx274: fix trivial typo expsoure/exposure
  (git-fixes).
- media: dib0700: fix undefined behavior in tuner shutdown
  (git-fixes).
- media: dmxdev: fix UAF when dvb_register_device() fails
  (git-fixes).
- media: stk1160: fix control-message timeouts (git-fixes).
- media: s2255: fix control-message timeouts (git-fixes).
- media: pvrusb2: fix control-message timeouts (git-fixes).
- media: em28xx: fix control-message timeouts (git-fixes).
- commit 46bba79
- iwlwifi: mvm: test roc running status bits before removing
  the sta (git-fixes).
- iwlwifi: mvm: fix 32-bit build in FTM (git-fixes).
- media: cpia2: fix control-message timeouts (git-fixes).
- media: flexcop-usb: fix control-message timeouts (git-fixes).
- media: redrat3: fix control-message timeouts (git-fixes).
- media: mceusb: fix control-message timeouts (git-fixes).
- media: aspeed: Update signal status immediately to ensure sane
  hw state (git-fixes).
- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).
- media: aspeed: fix mode-detect always time out at 2nd run
  (git-fixes).
- gpu: host1x: Add back arm_iommu_detach_device() (git-fixes).
- commit a0fd0ab
- drm/msm/dpu: fix safe status debugfs file (git-fixes).
- drm/tegra: vic: Fix DMA API misuse (git-fixes).
- drm/radeon/radeon_kms: Fix a NULL pointer dereference in
  radeon_driver_open_kms() (git-fixes).
- drm/amdgpu: Fix a NULL pointer dereference in
  amdgpu_connector_lcd_native_mode() (git-fixes).
- drm/bridge: ti-sn65dsi86: Set max register for regmap
  (git-fixes).
- drm/vboxvideo: fix a NULL vs IS_ERR() check (git-fixes).
- drm/bridge: analogix_dp: Make PSR-exit block less (git-fixes).
- drm/vc4: hdmi: Make sure the controller is powered up during
  bind (git-fixes).
- drm/vc4: hdmi: Set a default HSM rate (git-fixes).
- commit a48eb6b
- Documentation: ACPI: Fix data node reference documentation
  (git-fixes).
- dma_fence_array: Fix PENDING_ERROR leak in
  dma_fence_array_signaled() (git-fixes).
- drm/rockchip: dsi: Disable PLL clock on bind error (git-fixes).
- drm/rockchip: dsi: Fix unbalanced clock on probe error
  (git-fixes).
- drm/rockchip: dsi: Reconfigure hardware on resume() (git-fixes).
- drm/rockchip: dsi: Hold pm-runtime across bind/unbind
  (git-fixes).
- drm/panel: innolux-p079zca: Delete panel on attach() failure
  (git-fixes).
- drm/panel: kingdisplay-kd097d04: Delete panel on attach()
  failure (git-fixes).
- drm: fix null-ptr-deref in drm_dev_init_release() (git-fixes).
- drm/bridge: display-connector: fix an uninitialized pointer
  in probe() (git-fixes).
- commit 5ae7d41
- device property: Fix documentation for
  FWNODE_GRAPH_DEVICE_DISABLED (git-fixes).
- can: gs_usb: gs_can_start_xmit(): zero-initialize
  hf->{flags,reserved} (git-fixes).
- can: xilinx_can: xcan_probe(): check for error irq (git-fixes).
- can: softing: softing_startstop(): fix set but not used variable
  warning (git-fixes).
- can: softing_cs: softingcs_probe(): fix memleak on registration
  failure (git-fixes).
- can: gs_usb: fix use of uninitialized variable, detach device
  on reception of invalid USB data (git-fixes).
- Bluetooth: hci_bcm: Check for error irq (git-fixes).
- can: usb_8dev: remove unused member echo_skb from struct
  usb_8dev_priv (git-fixes).
- clk: bcm-2835: Remove rounding up the dividers (git-fixes).
- clk: bcm-2835: Pick the closest clock rate (git-fixes).
- commit bd7a33a
- ACPI: scan: Create platform device for BCM4752 and LNV4752
  ACPI nodes (git-fixes).
- Bluetooth: hci_qca: Stop IBS timer during BT OFF (git-fixes).
- Bluetooth: L2CAP: Fix using wrong mode (git-fixes).
- Bluetooth: btmtksdio: fix resume failure (git-fixes).
- Bluetooth: stop proccessing malicious adv data (git-fixes).
- Bluetooth: cmtp: fix possible panic when cmtp_init_sockets()
  fails (git-fixes).
- Bluetooth: btusb: fix memory leak in
  btusb_mtk_submit_wmt_recv_urb() (git-fixes).
- commit aa5f21e
- power: supply: core: Break capacity loop (git-fixes).
- ieee802154: atusb: fix uninit value in atusb_set_extended_addr
  (git-fixes).
- mac80211: initialize variable have_higher_than_11mbit
  (git-fixes).
- batman-adv: mcast: don't send link-local multicast to mcast
  routers (git-fixes).
- Input: spaceball - fix parsing of movement data packets
  (git-fixes).
- net: usb: pegasus: Do not drop long Ethernet frames (git-fixes).
- Input: i8042 - enable deferred probe quirk for ASUS UM325UA
  (bsc#1190256).
- Input: i8042 - add deferred probe support (bsc#1190256).
- platform/x86: apple-gmux: use resource_size() with res
  (git-fixes).
- drm/mediatek: Check plane visibility in atomic_update
  (git-fixes).
- HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option
  (git-fixes).
- ASoC: sunxi: fix a sound binding broken reference (git-fixes).
- commit 3be695f
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit daf9fb8
- debugfs: lockdown: Allow reading debugfs files that are not
  world readable (bsc#1193328 ltc#195566).
- commit 8830882
- series.conf: cleanup
- move submitted patch to "/almost mainline"/ section
  patches.suse/ext4-Avoid-trim-error-on-fs-with-small-groups.patch
- commit dc09b47
- ext4: Avoid trim error on fs with small groups (bsc#1191271).
- commit f67e52e
- powerpc/fadump: Fix inaccurate CPU state info in vmcore
  generated with panic (bsc#1193901 ltc#194976).
- powerpc: handle kdump appropriately with
  crash_kexec_post_notifiers option (bsc#1193901 ltc#194976).
- commit 8924f63
- USB: gadget: bRequestType is a bitfield, not a enum (git-fixes).
- usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
  (git-fixes).
- commit b983cf3
- xhci: Fresco FL1100 controller should not have BROKEN_MSI
  quirk set (git-fixes).
- usb: mtu3: set interval of FS intr and isoc endpoint
  (git-fixes).
- usb: mtu3: fix list_head check warning (git-fixes).
- usb: mtu3: add memory barrier before set GPD's HWO (git-fixes).
- usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear
  (git-fixes).
- USB: serial: option: add Telit FN990 compositions (git-fixes).
- USB: serial: cp210x: fix CP2105 GPIO registration (git-fixes).
- USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
  (git-fixes).
- usb: xhci: Extend support for runtime power management for
  AMD's Yellow carp (git-fixes).
- usb: core: config: using bit mask instead of individual bits
  (git-fixes).
- usb: core: config: fix validation of wMaxPacketValue entries
  (git-fixes).
- USB: gadget: zero allocate endpoint 0 buffers (git-fixes).
- USB: gadget: detect too-big endpoint 0 requests (git-fixes).
- xhci: avoid race between disable slot command and host runtime
  suspend (git-fixes).
- xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from
  runtime suspending (git-fixes).
- USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub (git-fixes).
- USB: chipidea: fix interrupt deadlock (git-fixes).
- USB: cdc-acm: fix break reporting (git-fixes).
- USB: cdc-acm: fix racy tty buffer accesses (git-fixes).
- usb: typec: tcpm: handle SRC_STARTUP state if cc changes
  (git-fixes).
- usb: dwc2: check return value after calling
  platform_get_resource() (git-fixes).
- Revert "/USB: xhci: fix U1/U2 handling for hardware with
  XHCI_INTEL_HOST quirk set"/ (git-fixes).
- xhci: fix unsafe memory usage in xhci tracing (git-fixes).
- usb: gadget: composite: Allow bMaxPower=0 if self-powered
  (git-fixes).
- usb: dwc3: gadget: Ignore EP queue requests during bus reset
  (git-fixes).
- usb: dwc3: ulpi: Fix USB2.0 HS/FS/LS PHY suspend regression
  (git-fixes).
- usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based
  one (git-fixes).
- usb: dwc3: gadget: Reclaim extra TRBs after request completion
  (git-fixes).
- usb: dwc3: ulpi: fix checkpatch warning (git-fixes).
- usb: dwc3: gadget: Continue to process pending requests
  (git-fixes).
- commit c6091eb
- watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
  (git-fixes).
- wcn36xx: handle connection loss indication (git-fixes).
- watchdog: Fix OMAP watchdog early handling (git-fixes).
- wcn36xx: Fix missing frame timestamp for beacon/probe-resp
  (git-fixes).
- commit ac118b7
- spi: change clk_disable_unprepare to clk_unprepare (git-fixes).
- firmware: tegra: Fix error application of sizeof() to pointer
  (git-fixes).
- serial: pl011: Add ACPI SBSA UART match id (git-fixes).
- thermal: core: Reset previous low and high trip during thermal
  zone init (git-fixes).
- video: backlight: Drop maximum brightness override for
  brightness zero (git-fixes).
- Revert "/PM: sleep: Do not assume that "/mem"/ is always present"/
  (git-fixes).
- thermal/drivers/int340x: Do not set a wrong tcc offset on resume
  (git-fixes).
- tty: synclink_gt: rename a conflicting function name
  (git-fixes).
- shmem: shmem_writepage() split unlikely i915 THP (git-fixes).
- serial: tty: uartlite: fix console setup (git-fixes).
- tty: max310x: fix flexible_array.cocci warnings (git-fixes).
- slimbus: qcom: fix potential NULL dereference in
  qcom_slim_prg_slew() (git-fixes).
- tty: serial: earlycon dependency (git-fixes).
- usermodehelper: reset umask to default before executing user
  process (git-fixes).
- tty: serial: qcom_geni_serial: Drop __init from
  qcom_geni_console_setup (git-fixes).
- string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
  (git-fixes).
- commit a735650
- soc/tegra: fuse: Fix bitwise vs. logical OR warning (git-fixes).
- soc: fsl: dpaa2-console: free buffer before returning from
  dpaa2_console_read (git-fixes).
- soc: fsl: dpio: use the combined functions to protect critical
  zone (git-fixes).
- soc: fsl: dpio: replace smp_processor_id with
  raw_smp_processor_id (git-fixes).
- power: supply: max17042_battery: Clear status bits in interrupt
  handler (git-fixes).
- soc: fsl: dpio: rename the enqueue descriptor variable
  (git-fixes).
- soc: fsl: dpio: use an explicit NULL instead of 0 (git-fixes).
- pwm: mxs: Don't modify HW state in .probe() after the PWM chip
  was registered (git-fixes).
- rtw88: wow: fix size access error of probe request (git-fixes).
- rtw88: wow: build wow function only if CONFIG_PM is on
  (git-fixes).
- rtw88: use read_poll_timeout instead of fixed sleep (git-fixes).
- rtl8xxxu: Fix the handling of TX A-MPDU aggregation (git-fixes).
- pwm: tiecap: Drop .free() callback (git-fixes).
- seq_buf: Make trace_seq_putmem_hex() support data longer than 8
  (git-fixes).
- seq_buf: Fix overflow in seq_buf_putmem_hex() (git-fixes).
- sata: nv: fix debug format string mismatch (git-fixes).
- commit df942c0
- pinctrl: stm32: consider the GPIO offset to expose all the
  GPIO lines (git-fixes).
- pinctrl: mediatek: fix global-out-of-bounds issue (git-fixes).
- platform/x86: thinkpad_acpi: Fix WWAN device disabled issue
  after S3 deep (git-fixes).
- PM: sleep: Do not assume that "/mem"/ is always present
  (git-fixes).
- pinctrl: stm32: use valid pin identifier in
  stm32_pinctrl_resume() (git-fixes).
- pinctrl: qcom: spmi-gpio: correct parent irqspec translation
  (git-fixes).
- pcnet32: Use pci_resource_len to validate PCI resource
  (git-fixes).
- PM: runtime: Defer suspending suppliers (git-fixes).
- commit abf2572
- NFC: st21nfca: Fix memory leak in device probe and remove
  (git-fixes).
- PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (git-fixes).
- PCI/MSI: Mask MSI-X vectors only on success (git-fixes).
- nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
  (git-fixes).
- nfc: fix segfault in nfc_genl_dump_devices_done (git-fixes).
- PCI: cadence: Add cdns_plat_pcie_probe() missing return
  (git-fixes).
- commit da0a149
- mmc: sdhci-tegra: Fix switch to HS400ES mode (git-fixes).
- misc: fastrpc: fix improper packet size calculation (git-fixes).
- mtd: rawnand: fsmc: Fix timing computation (git-fixes).
- mtd: rawnand: fsmc: Take instruction delay into account
  (git-fixes).
- mt76: mt7915: fix NULL pointer dereference in
  mt7915_get_phy_mode (git-fixes).
- mmc: sdhci-esdhc-imx: disable CMDQ support (git-fixes).
- mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
  (git-fixes).
- mt76: mt7915: fix an off-by-one bound check (git-fixes).
- mwifiex: Try waking the firmware until we get an interrupt
  (git-fixes).
- mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset
  standard tuning circuit (git-fixes).
- misc: fastrpc: Add missing lock before accessing find_vma()
  (git-fixes).
- commit 55425ab
- Input: appletouch - initialize work before device registration
  (git-fixes).
- Input: atmel_mxt_ts - fix double free in mxt_read_info_block
  (git-fixes).
- Input: elantech - fix stack out of bound access in
  elantech_change_report_id() (git-fixes).
- libata: if T_LENGTH is zero, dma direction should be DMA_NONE
  (git-fixes).
- mac80211: mark TX-during-stop for TX in in_reconfig (git-fixes).
- mac80211: fix lookup when adding AddBA extension element
  (git-fixes).
- mac80211: validate extended element ID is present (git-fixes).
- mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
  (git-fixes).
- mac80211: send ADDBA requests using the tid/queue of the
  aggregation session (git-fixes).
- mac80211: fix regression in SSN handling of addba tx
  (git-fixes).
- mac80211: track only QoS data frames for admission control
  (git-fixes).
- libata: add horkage for ASMedia 1092 (git-fixes).
- mac80211: do not access the IV when it was stripped (git-fixes).
- Input: max8925_onkey - don't mark comment as kernel-doc
  (git-fixes).
- staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
  (git-fixes).
- iwlwifi: mvm: disable RX-diversity in powersave (git-fixes).
- iwlwifi: mvm: Fix scan channel flags settings (git-fixes).
- iwlwifi: fw: correctly limit to monitor dump (git-fixes).
- iwlwifi: mvm: fix access to BSS elements (git-fixes).
- iwlwifi: mvm: avoid static queue number aliasing (git-fixes).
- iwlwifi: pcie: free RBs during configure (git-fixes).
- mac80211: Fix monitor MTU limit so that A-MSDUs get through
  (git-fixes).
- memblock: ensure there is no overflow in
  memblock_overlaps_region() (git-fixes).
- kobject_uevent: remove warning in init_uevent_argv()
  (git-fixes).
- memory: emif: Remove bogus debugfs error handling (git-fixes).
- kobject: Restore old behaviour of kobject_del(NULL) (git-fixes).
- lockdown: Allow unprivileged users to see lockdown status
  (git-fixes).
- kmod: make request_module() return an error when autoloading
  is disabled (git-fixes).
- commit 0f3480f
- iio: trigger: stm32-timer: fix MODULE_ALIAS (git-fixes).
- iio: at91-sama5d2: Fix incorrect sign extension (git-fixes).
- iio: adc: axp20x_adc: fix charging current reporting on AXP22x
  (git-fixes).
- iio: ad7768-1: Call iio_trigger_notify_done() on error
  (git-fixes).
- iio: itg3200: Call iio_trigger_notify_done() on error
  (git-fixes).
- iio: dln2: Check return value of devm_iio_trigger_register()
  (git-fixes).
- iio: trigger: Fix reference counting (git-fixes).
- iio: dln2-adc: Fix lockdep complaint (git-fixes).
- iio: mma8452: Fix trigger reference couting (git-fixes).
- iio: stk3310: Don't return error code in interrupt handler
  (git-fixes).
- iio: kxsd9: Don't return error code in trigger handler
  (git-fixes).
- iio: ltr501: Don't return error code in trigger handler
  (git-fixes).
- iio: accel: kxcjk-1013: Fix possible memory leak in probe and
  remove (git-fixes).
- commit 4c68be5
- i2c: validate user data in compat ioctl (git-fixes).
- i2c: rk3x: Handle a spurious start completion interrupt flag
  (git-fixes).
- ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi (git-fixes).
- ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
  (git-fixes).
- ieee802154: hwsim: Fix memory leak in hwsim_add_one (git-fixes).
- ieee802154: hwsim: Fix possible memory leak in
  hwsim_subscribe_all_others (git-fixes).
- ieee802154: fix error return code in
  ieee802154_llsec_getparams() (git-fixes).
- ieee802154: fix error return code in ieee802154_add_iface()
  (git-fixes).
- commit 5d3590c
- hwmon: (lm90) Do not report 'busy' status bit as alarm
  (git-fixes).
- hwmon: (lm90) Drop critical attribute support for MAX6654
  (git-fixes).
- hwmon: (lm90) Fix usage of CONFIG2 register in detect function
  (git-fixes).
- HID: google: add eel USB id (git-fixes).
- HID: add USB_HID dependancy to hid-prodikeys (git-fixes).
- HID: add USB_HID dependancy to hid-chicony (git-fixes).
- HID: bigbenff: prevent null pointer dereference (git-fixes).
- HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
  (git-fixes).
- hwmon: (lm90) Add basic support for TI TMP461 (git-fixes).
- hwmon: (lm90) Introduce flag indicating extended temperature
  support (git-fixes).
- gpiolib: acpi: Make set-debounce-timeout failures non fatal
  (git-fixes).
- hwmon: (lm90) Add max6654 support to lm90 driver (git-fixes).
- commit 8903a1a
- firmware: arm_scpi: Fix string overflow in SCPI genpd driver
  (git-fixes).
- firmware: smccc: Fix check for ARCH_SOC_ID not implemented
  (git-fixes).
- firmware: arm_scmi: pm: Propagate return value to caller
  (git-fixes).
- firmware_loader: fix pre-allocated buf built-in firmware use
  (git-fixes).
- firmware: qcom_scm: Fix error retval in
  __qcom_scm_is_call_available() (git-fixes).
- firmware: tegra: Reduce stack usage (git-fixes).
- firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
  (git-fixes).
- staging: fbtft: Don't spam logs when probe is deferred
  (git-fixes).
- staging: fbtft: Rectify GPIO handling (git-fixes).
- eeprom: idt_89hpesx: Restore printing the unsupported fwnode
  name (git-fixes).
- eeprom: idt_89hpesx: Put fwnode in matching case during
  - >probe() (git-fixes).
- staging: fieldbus: anybuss: jump to correct label in an error
  path (git-fixes).
- staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent()
  (git-fixes).
- commit 6208a26
- drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
  (git-fixes).
- drm/ast: potential dereference of null pointer (git-fixes).
- drm/syncobj: Deal with signalled fences in
  drm_syncobj_find_fence (git-fixes).
- drm/amd/display: add connector type check for CRC source set
  (git-fixes).
- drm/amd/display: Fix for the no Audio bug with Tiled Displays
  (git-fixes).
- drm/msm/dsi: set default num_data_lanes (git-fixes).
- drm/sun4i: fix unmet dependency on RESET_CONTROLLER for
  PHY_SUN6I_MIPI_DPHY (git-fixes).
- drm/amd/display: dcn20_resource_construct reduce scope of FPU
  enabled (git-fixes).
- drm/msm: prevent NULL dereference in
  msm_gpu_crashstate_capture() (git-fixes).
- commit bdadc10
- drm/msm/mdp5: fix cursor-related warnings (git-fixes).
- drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10 (git-fixes).
- drm/amd/display: Update bounding box states (v2) (git-fixes).
- drm/amd/display: Update number of DCN3 clock states (git-fixes).
- drm/amdkfd: Account for SH/SE count when setting up cu masks
  (git-fixes).
- drm/exynos: Always initialize mapping in
  exynos_drm_register_dma() (git-fixes).
- drm/display: fix possible null-pointer dereference in
  dcn10_set_clock() (git-fixes).
- drm/amd/display: fix incorrect CM/TF programming sequence in
  dwb (git-fixes).
- drm/amd/display: fix missing writeback disablement if plane
  is removed (git-fixes).
- drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
  (git-fixes).
- commit 792bcdc
- drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
  (git-fixes).
- drm: xlnx: zynqmp: release reset to DP controller before
  accessing DP registers (git-fixes).
- drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before
  setting pixel clock (git-fixes).
- drm/amdgpu: Fix a printing message (git-fixes).
- drm/amdgpu: Fix amdgpu_ras_eeprom_init() (git-fixes).
- drm/bridge: nwl-dsi: Avoid potential multiplication overflow
  on 32-bit (git-fixes).
- drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
  (git-fixes).
- commit c849561
- dmaengine: st_fdma: fix MODULE_ALIAS (git-fixes).
- dmaengine: bestcomm: fix system boot lockups (git-fixes).
- crypto: qat - fix reuse of completion variable (git-fixes).
- crypto: qat - handle both source of interrupt in VF ISR
  (git-fixes).
- crypto: omap-sham - clear dma flags only after
  omap_sham_update_dma_stop() (git-fixes).
- crypto: mxs-dcp - Use sg_mapping_iter to copy data (git-fixes).
- commit dc6c442
- ax25: NPD bug when detaching AX25 device (git-fixes).
- clk: Don't parent clks until the parent is fully registered
  (git-fixes).
- clk: qcom: regmap-mux: fix parent clock lookup (git-fixes).
- can: kvaser_usb: get CAN clock frequency from device
  (git-fixes).
- can: sja1000: fix use after free in ems_pcmcia_add_card()
  (git-fixes).
- ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
  (git-fixes).
- clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
  (git-fixes).
- crypto: qat - do not ignore errors from enable_vf2pf_comms()
  (git-fixes).
- commit 56c7fe1
- ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
  (git-fixes).
- ASoC: meson: aiu: fifo: Add missing
  dma_coerce_mask_and_coherent() (git-fixes).
- ASoC: codecs: wsa881x: fix return values from kcontrol put
  (git-fixes).
- ASoC: codecs: wcd934x: return correct value from mixer put
  (git-fixes).
- ASoC: codecs: wcd934x: handle channel mappping list correctly
  (git-fixes).
- ASoC: qdsp6: q6routing: Fix return value from
  msm_routing_put_audio_mixer (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in AHUB (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in DSPK (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in DMIC (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in I2S (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in ADMAIF (git-fixes).
- ASoC: tegra: Fix wrong value type in DSPK (git-fixes).
- ASoC: tegra: Fix wrong value type in DMIC (git-fixes).
- ASoC: tegra: Fix wrong value type in I2S (git-fixes).
- ASoC: tegra: Fix wrong value type in ADMAIF (git-fixes).
- ASoC: codecs: wcd934x: return error code correctly from
  hw_params (git-fixes).
- ASoC: cs42l42: Correct configuring of switch inversion from
  ts-inv (git-fixes).
- ASoC: soc-core: fix null-ptr-deref in
  snd_soc_del_component_unlocked() (git-fixes).
- amd/display: downgrade validation failure log level (git-fixes).
- ASoC: cs42l42: Use device_property API instead of of_property
  (git-fixes).
- ASoC: cs42l42: Disable regulators if probe fails (git-fixes).
- commit 4fe697d
- ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1 (git-fixes).
- commit 02956db
- ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
  (git-fixes).
- commit 9c729e6
- ALSA: hda/realtek: Fix quirk for Clevo NJ51CU (git-fixes).
- ALSA: hda/hdmi: Disable silent stream on GLK (git-fixes).
- ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
  (git-fixes).
- ALSA: jack: Check the return value of kstrdup() (git-fixes).
- ALSA: drivers: opl3: Fix incorrect use of vp->state (git-fixes).
- ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897
  platform (git-fixes).
- commit d2b626b
- fget: check that the fd still exists after getting a ref to it
  (bsc#1193727 CVE-2021-4083).
- commit 9958eae
- ALSA: ctl: Fix copy of updated id with element read/write
  (git-fixes).
- ALSA: pcm: oss: Handle missing errors in
  snd_pcm_oss_change_params*() (git-fixes).
- ALSA: pcm: oss: Limit the period size to 16MB (git-fixes).
- ALSA: pcm: oss: Fix negative period/buffer sizes (git-fixes).
- ACPI: Add stubs for wakeup handler functions (git-fixes).
- ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ (git-fixes).
- ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
  (git-fixes).
- ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
  (git-fixes).
- commit 5e82764
- btrfs: unlock newly allocated extent buffer after error (bsc#1194001, CVE-2021-4149).
- commit 5719af8
- kprobes: Limit max data_size of the kretprobe instances
  (bsc#1193669).
- commit c7a83f7
- ipv6: use prandom_u32() for ID generation (CVE-2021-45485
  bsc#1194094).
- commit ea9f5f6
- scsi: lpfc: Update lpfc version to 14.0.0.4 (bsc#1194266).
- scsi: lpfc: Add additional debugfs support for CMF
  (bsc#1194266).
- scsi: lpfc: Cap CMF read bytes to MBPI (bsc#1194266).
- scsi: lpfc: Adjust CMF total bytes and rxmonitor (bsc#1194266).
- scsi: lpfc: Trigger SLI4 firmware dump before doing driver
  cleanup (bsc#1194266).
- scsi: lpfc: Fix NPIV port deletion crash (bsc#1194266).
- scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
  (bsc#1194266).
- scsi: lpfc: Change return code on I/Os received during link
  bounce (bsc#1194266).
- scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
  (bsc#1194266).
- commit f7f7742
- Update patches.suse/qla2xxx-synchronize-rport-dev_loss_tmo-setting.patch
  Update meta data and move the patch into the sorted section.
- commit 9223d1e
- scsi: qla2xxx: Format log strings only if needed (git-fixes).
- wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
  (git-fixes).
- wireguard: receive: drop handshakes if queue lock is contended
  (git-fixes).
- wireguard: receive: use ring buffer for incoming handshakes
  (git-fixes).
- wireguard: device: reset peer src endpoint when netns exits
  (git-fixes).
- wireguard: selftests: actually test for routing loops
  (git-fixes).
- wireguard: selftests: increase default dmesg log size
  (git-fixes).
- wireguard: allowedips: add missing __rcu annotation to satisfy
  sparse (git-fixes).
- scsi: qla2xxx: edif: Fix off by one bug in
  qla_edif_app_getfcinfo() (git-fixes).
- scsi: qla2xxx: Fix mailbox direction flags in
  qla2xxx_get_adapter_id() (git-fixes).
- scsi: qla2xxx: edif: Fix EDIF bsg (git-fixes).
- scsi: qla2xxx: edif: Increase ELS payload (git-fixes).
- scsi: qla2xxx: edif: Flush stale events and msgs on session down
  (git-fixes).
- scsi: qla2xxx: edif: Fix app start delay (git-fixes).
- scsi: qla2xxx: edif: Fix app start fail (git-fixes).
- commit f28a9ca
- ipv6: use prandom_u32() for ID generation (CVE-2021-45485
  bsc#1194094).
- commit 34edd9c
- inet: use bigger hash table for IP ID generation (CVE-2021-45486
  bsc#1194087).
- commit 28e6987
- inet: use bigger hash table for IP ID generation (CVE-2021-45486
  bsc#1194087).
- commit 1f316eb
- media: Revert "/media: uvcvideo: Set unique vdev name based in
  type"/ (bsc#1193255).
- commit 6d6cdd3
- net: create netdev->dev_addr assignment helpers (git-fixes).
- commit 49be0aa
- s390/bpf: Fix branch shortening during codegen pass
  (bsc#1193993).
- commit 2c7711e
- Correct porting that occured from SP2:
  patches.suse/bpf-Fix-toctou-on-read-only-map-s-constant-scalar-tracking.patch.
- commit 89dd21e
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- commit cd27ffb
- recordmcount.pl: look for jgnop instruction as well as bcrl
  on s390 (bsc#1192267).
- Delete patches.suse/ftrace-recordmcount-binutils.patch.
- commit b7ea99b
- EDAC/amd64: Handle three rank interleaving mode (bsc#1152489).
- commit 24c4284
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit 6bd4e83
- x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
  (bsc#1152489).
- commit 86f2e0e
- x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
  (bsc#1152489).
- commit 653ca7c
- Update config files.
- commit 7b17171
- bfq: Limit number of requests consumed by each cgroup
  (bsc#1184318).
- bfq: Store full bitmap depth in bfq_data (bsc#1184318).
- bfq: Track number of allocated requests in bfq_entity
  (bsc#1184318).
- block: Provide blk_mq_sched_get_icq() (bsc#1184318).
- commit b145381
- blacklist.conf: ef775a0e36c6 x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
- commit 77f7f56
- bpf, s390: Fix potential memory leak about jit_data (git-fixes).
- commit a96c419
- blacklist.conf: duplicate
- commit 21615d4
- bpf, x86: Fix "/no previous prototype"/ warning (git-fixes).
- commit 56004e0
- serial: 8250: Fix RTS modem control while in rs485 mode
  (git-fixes).
- commit b2a12fa
- usb: gadget: u_ether: fix race in setting MAC address in setup
  phase (git-fixes).
- commit e9c3803
- Refresh patches.suse/new-helper-lookup_positive_unlocked.patch.
  Fix part of hunk removed by an earlier refresh.
  (non-functional change)
- commit 74aed66
- handle KABI change in struct bpf_map (bsc#1192990
  CVE-2021-4001).
- bpf: Fix toctou on read-only map's constant scalar tracking
  (bsc#1192990 CVE-2021-4001).
- commit 38c062a
- xen/netback: don't queue unlimited number of packages
  (CVE-2021-28715 XSA-392 bsc#1193442).
- commit e989a63
- xen/netback: fix rx queue stall detection (CVE-2021-28714
  XSA-392 bsc#1193442).
- commit bee9756
- xen/console: harden hvc_xen against event channel storms
  (CVE-2021-28713 XSA-391 bsc#1193440).
- commit fc934bd
- xen/netfront: harden netfront against event channel storms
  (CVE-2021-28712 XSA-391 bsc#1193440).
- commit 0168f42
- xen/blkfront: harden blkfront against event channel storms
  (CVE-2021-28711 XSA-391 bsc#1193440).
- commit 80dd44a
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/01-cifs-remove-redundant-initialization-of-variable-rc.patch
  - patches.suse/03-cifs-update-internal-module-version-number.patch
  - patches.suse/CIFS-Fix-bug-which-the-return-value-by-asynchronous-read-is-error.patch
  - patches.suse/CIFS-Spelling-s-EACCESS-EACCES-.patch
  - patches.suse/CIFS-Warn-less-noisily-on-default-mount.patch
  - patches.suse/CIFS-check-new-file-size-when-extending-file-by-fallocate.patch
  - patches.suse/Replace-HTTP-links-with-HTTPS-ones-CIFS.patch
  - patches.suse/SMB3-Add-new-compression-flags.patch
  - patches.suse/SMB3-Add-new-info-level-for-query-directory.patch
  - patches.suse/SMB3-Additional-compression-structures.patch
  - patches.suse/SMB3-Minor-cleanup-of-protocol-definitions.patch
  - patches.suse/cifs-Allocate-encryption-header-through-kmalloc.patch
  - patches.suse/cifs-Avoid-field-over-reading-memcpy-.patch
  - patches.suse/cifs-Constify-static-struct-genl_ops.patch
  - patches.suse/cifs-Do-not-leak-EDEADLK-to-dgetents64-for-STATUS_USER_SESSION_DELE.patch
  - patches.suse/cifs-allow-unlock-flock-and-OFD-lock-across-fork.patch
  - patches.suse/cifs-avoid-extra-calls-in-posix_info_parse.patch
  - patches.suse/cifs-cifs_md4-convert-to-SPDX-identifier.patch
  - patches.suse/cifs-cifspdu-h-Replace-zero-length-array-with-flexible-array-membe.patch
  - patches.suse/cifs-clear-PF_MEMALLOC-before-exiting-demultiplex-thread.patch
  - patches.suse/cifs-convert-list_for_each-to-entry-variant-in-cifs_debug-c.patch
  - patches.suse/cifs-convert-list_for_each-to-entry-variant-in-smb2misc-c.patch
  - patches.suse/cifs-create-a-MD4-module-and-switch-cifs-ko-to-use-it.patch
  - patches.suse/cifs-create-sd-context-must-be-a-multiple-of-8.patch
  - patches.suse/cifs-enable-extended-stats-by-default.patch
  - patches.suse/cifs-fix-NULL-dereference-in-smb2_check_message-.patch
  - patches.suse/cifs-fix-SMB1-error-path-in-cifs_get_file_info_unix.patch
  - patches.suse/cifs-fix-a-memleak-with-modefromsid.patch
  - patches.suse/cifs-fix-doc-warnings-in-cifs_dfs_ref-c.patch
  - patches.suse/cifs-fix-incorrect-kernel-doc-comments.patch
  - patches.suse/cifs-fix-ipv6-formating-in-cifs_ses_add_channel.patch
  - patches.suse/cifs-fix-missing-spinlock-around-update-to-ses-status.patch
  - patches.suse/cifs-fix-unneeded-null-check.patch
  - patches.suse/cifs-fix-wrong-release-in-sess_alloc_buffer-failed-path.patch
  - patches.suse/cifs-fork-arc4-and-create-a-separate-module-for-it-for-cifs-and-oth.patch
  - patches.suse/cifs-have-cifs_fattr_to_inode-refuse-to-change-type-on-live-inode.patch
  - patches.suse/cifs-have-mkdir-handle-race-with-another-client-sanely.patch
  - patches.suse/cifs-improve-fallocate-emulation.patch
  - patches.suse/cifs-missed-ref-counting-smb-session-in-find.patch
  - patches.suse/cifs-missing-null-check-for-newinode-pointer.patch
  - patches.suse/cifs-nosharesock-should-be-set-on-new-server.patch
  - patches.suse/cifs-populate-server_hostname-for-extra-channels.patch
  - patches.suse/cifs-remove-duplicated-prototype.patch
  - patches.suse/cifs-remove-pathname-for-file-from-SPDX-header.patch
  - patches.suse/cifs-remove-two-cases-where-rc-is-set-unnecessarily-in-sid_to_id.patch
  - patches.suse/cifs-retry-lookup-and-readdir-when-EAGAIN-is-returned-.patch
  - patches.suse/cifs-smb2pdu-h-Replace-zero-length-array-with-flexible-array-membe.patch
  - patches.suse/cifs-smbd-Calculate-the-correct-maximum-packet-size-for-segmented-.patch
  - patches.suse/cifs-smbd-Check-and-extend-sender-credits-in-interrupt-context.patch
  - patches.suse/cifs-update-internal-version-number-0b03fe6d.patch
  - patches.suse/cifs-use-SPDX-Licence-Identifier.patch
  - patches.suse/cifs_debug-use-pd-instead-of-messing-with-d_name.patch
  - patches.suse/do_cifs_create-don-t-set-i_mode-of-something-we-had-not-created.patch
  - patches.suse/fs-cifs-Initialize-filesystem-timestamp-ranges.patch
  - patches.suse/fs-cifs-fix-gcc-warning-in-sid_to_id.patch
  - patches.suse/linux-parser-h-add-include-guards.patch
  - patches.suse/smb2-clarify-rc-initialization-in-smb2_reconnect.patch
  - patches.suse/smb3-Avoid-Mid-pending-list-corruption.patch
  - patches.suse/smb3-Call-cifs-reconnect-from-demultiplex-thread.patch
  - patches.suse/smb3-Handle-error-case-during-offload-read-path.patch
  - patches.suse/smb3-fix-posix-extensions-mount-option.patch
  - patches.suse/smb3-fix-possible-access-to-uninitialized-pointer-to-DACL.patch
  - patches.suse/smb3-fix-uninitialized-value-for-port-in-witness-protocol-move.patch
  - patches.suse/smb3-prevent-races-updating-CurrentMid.patch
  - patches.suse/smb3-use-SMB2_SIGNATURE_SIZE-define.patch
  - patches.suse/smb311-remove-dead-code-for-non-compounded-posix-query-info.patch
  - patches.suse/smbdirect-missing-rc-checks-while-waiting-for-rdma-events.patch
  - patches.suse/vfs-don-t-parse-forbidden-flags.patch
- commit 9d51829
- hwmon: (k10temp) Remove residues of current and voltage
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Add support for yellow carp (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Rework the temperature offset calculation
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Don't show Tdie for all Zen/Zen2/Zen3 CPU/APU
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Add additional missing Zen2 and Zen3 APUs
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) support Zen3 APUs (jsc#SLE-17823 jsc#SLE-23139
  jsc#ECO-3666).
- x86/amd_nb: Add AMD family 19h model 50h PCI ids (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Zen3 Ryzen Desktop CPUs support (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Remove support for displaying voltage and
  current on Zen CPUs (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Add support for Zen3 CPUs (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Define SVI telemetry and current factors for
  Zen2 CPUs (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Create common functions and macros for Zen
  CPU families (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) make some symbols static (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Update driver documentation (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Reorganize and simplify temperature support
  detection (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Swap Tdie and Tctl on Family 17h CPUs
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Update documentation and add temp2_input info
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- commit 84d83f2
- kernel-obs-build: remove duplicated/unused parameters
  lbs=0 - this parameters is just giving "/unused parameter"/ and it looks
  like I can not find any version that implemented this.
  rd.driver.pre=binfmt_misc is not needed when setup_obs is used, it
  alread loads the kernel module.
  quiet and panic=1 will now be also always added by OBS, so we don't have
  to set it here anymore.
- commit 972c692
- nfp: Fix memory leak in nfp_cpp_area_cache_add() (git-fixes).
- ice: ignore dropped packets during init (git-fixes).
- i40e: Fix pre-set max number of queues for VF (git-fixes).
- i40e: Fix failed opcode appearing if handling messages from VF
  (git-fixes).
- iavf: Fix reporting when setting descriptor count (git-fixes).
- qede: validate non LSO skb length (git-fixes).
- net/mlx4_en: Fix an use-after-free bug in
  mlx4_en_try_alloc_resources() (git-fixes).
- net: qlogic: qlcnic: Fix a NULL pointer dereference in
  qlcnic_83xx_add_rings() (git-fixes).
- rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer() (bsc#1154353
  bnc#1151927 5.3.9).
- igb: fix netpoll exit with traffic (git-fixes).
- ice: avoid bpf_prog refcount underflow (jsc#SLE-7926).
- nfp: checking parameter process for rx-usecs/tx-usecs is invalid
  (git-fixes).
- iavf: Prevent changing static ITR values if adaptive moderation
  is on (git-fixes).
- i40e: Fix ping is lost after configuring ADq on VF (git-fixes).
- net/mlx5: Update error handler for UCTX and UMEM (git-fixes).
- iavf: Restore VLAN filters after link down (git-fixes).
- iavf: don't clear a lock we don't hold (git-fixes).
- net/mlx5e: reset XPS on error flow if netdev isn't registered
  yet (git-fixes).
- commit 03289fd
- Update
  patches.suse/ring-buffer-Protect-ring_buffer_reset-from-reentrancy.patch
  (CVE-2020-27825 bsc#1179960).
- commit dc9e1e4
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit 7a595e1
- ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init (git-fixes)
- commit 34f6968
- ice: create scheduler aggregator node config and move VSIs
  (bsc#1182404 CVE-2020-24504).
- commit c99471f
- blacklist.conf: Add commit ec2a29593c83
  Not a fix per-se, and removes a logging feature we need.
- commit a11b223
- tracing: Change STR_VAR_MAX_LEN (git-fixes).
- Refresh patches.suse/tracing-save-normal-string-variables.patch.
- commit 38905d3
- tty: hvc: replace BUG_ON() with negative return value
  (git-fixes).
- commit 7ffe7bd
- xen/netfront: don't trust the backend response data blindly
  (git-fixes).
- commit da41a54
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- commit b0fca08
- xen/netfront: don't read data from request on the ring page
  (git-fixes).
- commit 6ebcb04
- xen/netfront: read response from backend only once (git-fixes).
- commit fedf742
- xen/blkfront: don't trust the backend response data blindly
  (git-fixes).
- commit 6a791ee
- xen/blkfront: don't take local copy of a request from the ring
  page (git-fixes).
- commit 7bc0bc1
- xen/blkfront: read response from backend only once (git-fixes).
- commit 674c286
- xen: sync include/xen/interface/io/ring.h with Xen's newest
  version (git-fixes).
- commit 0333f3c
- x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword,
  and qword (bsc#1178134).
- commit d8e4de4
- xen/pvh: add missing prototype to header (git-fixes).
- commit 3762eb9
- x86/pvh: add prototype for xen_pvh_init() (git-fixes).
- commit 0b2da73
- tracing: Add length protection to histogram string copies
  (git-fixes).
- commit e386e69
- ring-buffer: Protect ring_buffer_reset() from reentrancy
  (bsc#1179960).
- commit c5cf6b9
- elfcore: correct reference to CONFIG_UML (git-fixes).
- commit 2b36804
- blacklist.conf: ("/ARM: at91: pm: do not panic if ram controllers are not enabled"/)
- commit ef792af
- ARM: dts: turris-omnia: fix hardware buffer management (git-fixes)
- commit e2dd35b
- ARM: dts: BCM5301X: Add interrupt properties to GPIO node (git-fixes)
- commit c7eba50
- ARM: dts: BCM5301X: Fix I2C controller interrupt (git-fixes)
- commit 119681c
- ARM: 9155/1: fix early early_iounmap() (git-fixes)
- commit 70adb7b
- blacklist.conf: ("/ARM: dts: stm32: fix SAI sub nodes register range"/)
- commit e027ea9
- ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY (git-fixes)
- commit 48ea472
- ARM: dts: at91: tse850: the emac<->phy interface is rmii (git-fixes)
- commit 41f0870
- arm: dts: omap3-gta04a4: accelerometer irq fix (git-fixes)
- commit 0163af2
- ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() (git-fixes)
- commit ec0a139
- blacklist.conf: ("/ARM: 9131/1: mm: Fix PXN process with LPAE feature"/)
- commit 93193ac
- ARM: 9141/1: only warn about XIP address when not compile testing (git-fixes)
- commit 8331a56
- ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype (git-fixes)
- commit 47dc5e0
- ARM: 9134/1: remove duplicate memcpy() definition (git-fixes)
- commit 72d9e60
- ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned (git-fixes)
- commit 8c43bfe
- ARM: dts: omap3430-sdp: Fix NAND device node (git-fixes)
- commit b68c97c
- ARM: imx6: disable the GIC CPU interface before calling stby-poweroff (git-fixes)
- commit 1f4fc66
- ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo (git-fixes)
- commit afd1b25
- ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference (git-fixes)
- commit f888650
- bpf, arm: Fix register clobbering in div/mod implementation (git-fixes)
- commit 8a7bc09
- ARM: dts: vf610-zii-dev-rev-b: Remove #address-cells and #size-cells (git-fixes)
- commit 6cf3093
- ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties (git-fixes)
- commit 51225a0
- ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties (git-fixes)
- commit 47ca382
- ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties (git-fixes)
- commit 7b83a15
- ARM: dts: meson8: Use a higher default GPU clock frequency (git-fixes)
- commit 9c0ad71
- ARM: dts: at91: add pinctrl-{names, 0} for all gpios (git-fixes)
- commit 87f59d6
- ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out (git-fixes)
- commit f2b1a59
- ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz (git-fixes)
- commit 0950c36
- ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms (git-fixes)
- commit 2c0a46d
- ARM: imx: add missing clk_disable_unprepare() (git-fixes)
- commit 7574099
- ARM: imx: add missing iounmap() (git-fixes)
- commit ba7a7f4
- ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema (git-fixes)
- commit 0c3bad2
- ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery (git-fixes)
- commit 9a36822
- ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems (git-fixes)
- commit 510212d
- Revert "/- rpm/*build: use buildroot macro instead of env variable"/
  buildroot macro is not being expanded inside a shell script. go
  back to the environment variable usage. This reverts parts of
  commit e2f60269b9330d7225b2547e057ef0859ccec155.
- commit fe85f96
- scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
  (git-fixes).
- scsi: mpi3mr: Fix duplicate device entries when scanning
  through sysfs (git-fixes).
- commit 571aab7
- kernel-obs-build: include the preferred kernel parameters
  Currently the Open Build Service hardcodes the kernel boot parameters
  globally. Recently functionality was added to control the parameters
  by the kernel-obs-build package, so make use of that. parameters here
  will overwrite what is used by OBS otherwise.
- commit a631240
- blacklist.conf: duplicate
- commit 9669784
- blacklist.conf: this is a feature, not a bug fix
- commit e867f95
- blacklist.conf: breaks kABI
- commit 8b90f7c
- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
  (git-fixes).
- commit 2b7a551
- Update patches.suse/qla2xxx-synchronize-rport-dev_loss_tmo-setting.patch (bsc#1189158)
- commit bf246e6
- ARM: dts: imx6q-dhcom: Fix ethernet reset time properties (git-fixes)
- commit cff82d0
- ARM: dts: at91: sama5d4: fix pinctrl muxing (git-fixes)
- commit a7ab48f
- ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4 (git-fixes)
- commit b28eb93
- ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1 (git-fixes)
- commit 4640950
- ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 (git-fixes)
- commit 07a7105
- ARM: dts: r8a7779, marzen: Fix DU clock names (git-fixes)
- commit fb3d156
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit fc7ecfa
- cifs: modefromsid: write mode ACE first (bsc#1164565).
- commit 6f413fc
- smb3: add missing worker function for SMB3 change notify
  (bsc#1164565).
- commit 7dfec0e
- cifs: clarify comment about timestamp granularity for old
  servers (bsc#1192606).
- commit e302b8e
- cifs: add shutdown support (bsc#1192606).
- commit 45b0629
- fs/cifs: Fix resource leak (bsc#1192606).
- commit 435efab
- SMB3: incorrect file id in requests compounded with open
  (bsc#1192606).
- commit 7138acd
- scsi: mpt3sas: Fix system going into read-only mode (git-fixes).
- scsi: iscsi: Adjust iface sysfs attr detection (git-fixes).
- commit 7179a79
- cifs: fix check of dfs interlinks (bsc#1185902).
- commit 243e364
- scsi: mpt3sas: Fix kernel panic during drive powercycle test
  (git-fixes).
- commit 57e2087
- net: linkwatch: fix failure to restore device state across
  suspend/resume (bsc#1192511).
- commit da353d0
- usb: chipidea: ci_hdrc_imx: fix potential error pointer
  dereference in probe (git-fixes).
- commit 9219d9f
- net: mana: Fix memory leak in mana_hwc_create_wq (jsc#SLE-18779,
  bsc#1185726).
- commit dc924dc
- net: mana: Fix spelling mistake "/calledd"/ -> "/called"/
  (jsc#SLE-18779, bsc#1185726).
- commit 171413e
- net: mana: Support hibernation and kexec (jsc#SLE-18779,
  bsc#1185726).
- commit ab32809
- net: mana: Improve the HWC error handling (jsc#SLE-18779,
  bsc#1185726).
- commit 0f23087
- net: mana: Fix the netdev_err()'s vPort argument in
  mana_init_port() (jsc#SLE-18779, bsc#1185726).
- commit 0f3038d
- net: mana: Allow setting the number of queues while the NIC
  is down (jsc#SLE-18779, bsc#1185726).
- commit 9e016ed
- net: mana: Use kcalloc() instead of kzalloc() (jsc#SLE-18779,
  bsc#1185726).
- commit dc3817d
- kernel-obs-build: inform build service about virtio-serial
  Inform the build worker code that this kernel supports virtio-serial,
  which improves performance and relability of logging.
- commit 301a3a7
- rpm/*.spec.in: use buildroot macro instead of env variable
  The RPM_BUILD_ROOT variable is considered deprecated over
  a buildroot macro. future proof the spec files.
- commit e2f6026
- Bluetooth: btrtl: Refine the ic_id_table for clearer and more
  regular (bsc#1193655).
- commit 5fc0c7f
- Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
  (bsc#1193655).
- commit d23fcbd
- Bluetooth: Add additional Bluetooth part for Realtek 8852AE
  (bsc#1193655).
- commit 74054a3
- Bluetooth: btusb: Add the more support IDs for Realtek RTL8822CE
  (bsc#1193655).
- commit 976fe83
- Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
  (bsc#1193655).
- commit e2de704
- Bluetooth: btusb: btrtl: Add support for RTL8852A
  (bsc#1193655).
  Refresh
  patches.suse/Bluetooth-Add-a-new-USB-ID-for-RTL8822CE.patch.
- commit 1f6a020
- ice: avoid bpf_prog refcount underflow (jsc#SLE-7926).
- net: hns3: remove check VF uc mac exist when set by PF
  (bsc#1154353).
- ice: Fix not stopping Tx queues for VFs (jsc#SLE-7926).
- net: hns3: fix misuse vf id and vport id in some logs
  (bsc#1154353).
- net: hns3: change affinity_mask to numa node range
  (bsc#1154353).
- commit 5fbb3a3
- scsi: lpfc: Fix non-recovery of remote ports following an
  unsolicited LOGO (bsc#1189126).
- commit 96fe76d
- blacklist.conf: add RK3399 build fixes
- commit c24ec31
- perf/x86/vlbr: Add c->flags to vlbr event constraints
  (git-fixes).
- perf/x86/intel: Fix unchecked MSR access error caused by
  VLBR_EVENT (git-fixes).
- commit 4672585
- x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
  (bsc#1152489).
- commit b35a237
- perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
  (git-fixes).
- perf/x86/intel/uncore: Support extra IMC channel on Ice Lake
  server (git-fixes).
- perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
  (git-fixes).
- perf/x86/intel/uncore: Fix the scale of the IMC free-running
  events (git-fixes).
- perf: Correctly handle failed perf_get_aux_event() (git-fixes).
- commit 3214492
- drm/msm/a6xx: Allocate enough space for GMU registers
  (git-fixes).
- commit a2af3ce
- ARM: dts: gemini-rut1xx: remove duplicate ethernet node (git-fixes)
- commit cd23dfc
- ARM: exynos: add missing of_node_put for loop iteration (git-fixes)
- commit 9fec7bf
- ARM: 9091/1: Revert "/mm: qsd8x50: Fix incorrect permission faults"/ (git-fixes)
- commit cc97587
- ARM: 9081/1: fix gcc-10 thumb2-kernel regression (git-fixes)
- commit 9fd71ed
- ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells (git-fixes)
- commit e361720
- ARM: dts: imx7d-pico: Fix the 'tuning-step' property (git-fixes)
- commit 39de4e4
- ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property (git-fixes)
- commit 2108be4
- ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators (git-fixes)
- commit 51106d9
- ARM: 9064/1: hw_breakpoint: Do not directly check the event's (git-fixes)
- commit 8a73a55
- ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch (git-fixes)
- commit 9dccbbe
- x86/entry: Add a fence for kernel entry SWAPGS in
  paranoid_entry() (bsc#1178134).
- commit c461123
- blacklist.conf: ("/ARM: Qualify enabling of swiotlb_init()"/)
- commit 3a03503
- ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins (git-fixes)
- commit c4443e6
- ARM: dts: exynos: correct PMIC interrupt trigger level on Snow (git-fixes)
- commit 0989312
- ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 (git-fixes)
- commit b1ce2e7
- ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 (git-fixes)
- commit efd5a9f
- ARM: dts: exynos: correct PMIC interrupt trigger level on Midas (git-fixes)
- commit 98458fd
- ARM: dts: exynos: correct MUIC interrupt trigger level on Midas (git-fixes)
- commit 35f11a7
- ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas (git-fixes)
- commit d659cd8
- ARM: 9071/1: uprobes: Don't hook on thumb instructions (git-fixes)
- commit 9bc79c0
- ARM: footbridge: fix PCI interrupt mapping (git-fixes)
- commit f0751f6
- ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin (git-fixes)
- commit 76d939a
- ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces (git-fixes)
- commit cf71c65
- ARM: dts: at91-sama5d27_som1: fix phy address to 7 (git-fixes)
- commit d08c1a8
- ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores (git-fixes)
- commit 54e3c21
- ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 (git-fixes)
- commit ff66c7e
- ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale (git-fixes)
- commit f75be8b
- ARM: dts: exynos: correct PMIC interrupt trigger level on Spring (git-fixes)
- commit 55a4d6f
- ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato (git-fixes)
- commit 55c22ee
- ARM: dts: exynos: correct PMIC interrupt trigger level on Monk (git-fixes)
- commit 0c032b5
- ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5 (git-fixes)
- commit 76998ea
- ARM: dts: armada388-helios4: assign pinctrl to each fan (git-fixes)
- commit 022b373
- ARM: dts: armada388-helios4: assign pinctrl to LEDs (git-fixes)
- commit 99c5961
- ARM: dts: Configure missing thermal interrupt for 4430 (git-fixes)
- commit 41b7bae
- blacklist.conf: ("/ARM: s3c: fix fiq for clang IAS"/)
- commit 6ccea05
- ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode (git-fixes)
- commit 9b80745
- ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL (git-fixes)
- commit 8b86722
- ARM: imx: build suspend-imx6.S with arm instruction set (git-fixes)
- commit ec1774b
- ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming (git-fixes)
- commit 9bd1841
- ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status (git-fixes)
- commit 5590e0e
- ARM: OMAP2+: omap_device: fix idling of devices during probe (git-fixes)
- commit 750c3a4
- ARM: p2v: fix handling of LPAE translation in BE mode (git-fixes)
- commit 9b258e6
- ARM: dts: aspeed: tiogapass: Remove vuart (git-fixes)
- commit 3cf3bd7
- ARM: dts: aspeed: s2600wf: Fix VGA memory region location (git-fixes)
- commit dac825a
- ARM: dts: meson: fix PHY deassert timing requirements (git-fixes)
- commit ca1a6a8
- ARM: dts: at91: sama5d2: fix CAN message ram offset and size (git-fixes)
- commit ac20b20
- ARM: dts: at91: sama5d2: map securam as device (git-fixes)
- commit 5e0e26a
- ARM: dts: at91: at91sam9rl: fix ADC triggers (git-fixes)
- commit d32253c
- ARM: dts: turris-omnia: add SFP node (git-fixes)
- commit 264fa55
- ARM: dts: turris-omnia: describe switch interrupt (git-fixes)
- commit 8c11719
- ARM: dts: turris-omnia: add comphy handle to eth2 (git-fixes)
- commit 45dd6a7
- ARM: dts: turris-omnia: enable HW buffer management (git-fixes)
- commit 8c11cde
- ARM: dts: Remove non-existent i2c1 from 98dx3236 (git-fixes)
- commit bb3a041
- ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host (git-fixes)
- commit 4b9245d
- ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host (git-fixes)
- commit 24a6157
- ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard (git-fixes)
- commit 0d31715
- ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid (git-fixes)
- commit 6c723a3
- ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on (git-fixes)
- commit 4c799c5
- ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU (git-fixes)
- commit 8a89ac4
- ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin (git-fixes)
- commit ed85b4a
- nvme-multipath: Skip not ready namespaces when revalidating paths (bsc#1191793 bsc#1192507 bsc#1192969).
- commit 37f8e3a
- ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY (git-fixes)
- commit eaab047
- ARM: dts: sun8i: v3s: fix GIC node memory range (git-fixes)
- commit 478b5c3
- ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node (git-fixes)
- commit 1c3142f
- ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator (git-fixes)
- commit dc84d7f
- ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 181dea6
- ARM: dts: dra76x: m_can: fix order of clocks (git-fixes)
- commit 43c7beb
- ARM: dts: imx50-evk: Fix the chip select 1 IOMUX (git-fixes)
- commit 87a64a2
- arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy (git-fixes)
- commit 58f3f8d
- usb: dwc2: hcd_queue: Fix use of floating point literal
  (git-fixes).
- commit 9a72c31
- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of
  "/0"/ if no IRQ is available (git-fixes).
- commit b87f8ef
- lpfc: Reintroduce old IRQ probe logic (bsc#1183897).
- commit aae012d
- ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on (git-fixes)
- commit 2016228
- ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 1a093ea
- ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 531deee
- ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on (git-fixes)
- commit 88a897f
- ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on (git-fixes)
- commit 87e604e
- ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit a152164
- ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on (git-fixes)
- commit 6b97887
- Revert "/arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to (git-fixes)
- commit 5efc234
- ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node (git-fixes)
- commit 3f47a53
- blacklist.conf: ("/ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor"/)
- commit c1ed2bb
- ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe (git-fixes)
- commit 1123941
- blacklist.conf: Same fix was already added
- commit b659a50
- ARM: mvebu: drop pointless check for coherency_base (git-fixes)
- commit 8b93ab4
- ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers (git-fixes)
- commit 441e98d
- ARM: dts: meson8: remove two invalid interrupt lines from the GPU (git-fixes)
- commit 5979072
- arm: dts: mt7623: add missing pause for switchport (git-fixes)
- commit 96b3f01
- ARM: dts: imx6sl: fix rng node (git-fixes)
- commit 39ee2e5
- blacklist.conf: ("/ARM: imx: Place "/Cortex-A/Cortex-M"/ comment in the correct location"/)
- commit 3f47f6f
- ARM: samsung: fix PM debug build with DEBUG_LL but !MMU (git-fixes)
- commit 18aa25f
- ARM: at91: pm: of_node_put() after its usage (git-fixes)
- commit 1722a9b
- ARM: samsung: don't build plat/pm-common for Exynos (git-fixes)
- commit 7b4ccbe
- ARM: s3c24xx: fix mmc gpio lookup tables (git-fixes)
- commit 7a7156c
- ARM: s3c24xx: fix missing system reset (git-fixes)
- commit e7eaa12
- ARM: dts: am437x-l4: fix typo in can@0 node (git-fixes)
- commit 7cece2c
- kabi: hide changes to struct uv_info (git-fixes).
- commit 1dd17d6
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
  (git-fixes).
- serial: 8250_pci: rewrite pericom_do_set_divisor() (git-fixes).
- serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
  (git-fixes).
- tty: serial: msm_serial: Deactivate RX DMA for polling support
  (git-fixes).
- serial: core: fix transmit-buffer reset and memleak (git-fixes).
- i2c: stm32f7: stop dma transfer in case of NACK (git-fixes).
- i2c: stm32f7: recover the bus on access timeout (git-fixes).
- i2c: stm32f7: flush TX FIFO upon transfer errors (git-fixes).
- i2c: cbus-gpio: set atomic transfer callback (git-fixes).
- drm/msm: Do hw_init() before capturing GPU state (git-fixes).
- rt2x00: do not mark device gone on EPROTO errors during start
  (git-fixes).
- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of
  "/0"/ if no IRQ is available (git-fixes).
- USB: serial: option: add Fibocom FM101-GL variants (git-fixes).
- USB: serial: option: add Telit LE910S1 0x9200 composition
  (git-fixes).
- ALSA: ctxfi: Fix out-of-range access (git-fixes).
- commit bab211f
- xhci: Fix commad ring abort, write all 64 bits to CRCR register
  (bsc#1192569).
- commit 9d2b3aa
- tracing: Fix pid filtering when triggers are attached
  (git-fixes).
- commit 8872e72
- blacklist.conf: 27ff768fa21c ("/tracing: Test the 'Do not trace this pid' case in create event"/)
  Not applicable. SLE15-SP2 does not have no_pid_list.
- commit a013b01
- tracing: Check pid filtering when creating events (git-fixes).
- commit 44dc77e
- atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
  (bsc#1192845 CVE-2021-43975).
- commit 6156c39
- s390/uv: fully validate the VMA before calling follow_page()
  (git-fixes).
- commit 3c6388f
- s390: mm: Fix secure storage access exception handling
  (git-fixes).
- commit 0d49ecf
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
  (git-fixes).
- commit d4d7214
- xhci: Fix commad ring abort, write all 64 bits to CRCR register
  (git-fixes).
- commit 39dcce2
- Move upstreamed USB fix into sorted section
- commit 8151472
- kABI: dm: fix deadlock when swapping to encrypted device
  (bsc#1186332).
- md/raid10: Remove unnecessary rcu_dereference in
  raid10_handle_discard (bsc#1192320).
- dm raid: remove unnecessary discard limits for raid0 and raid10
  (bsc#1192320).
- md/raid10: improve discard request for far layout (bsc#1192320).
- md/raid10: improve raid10 discard request (bsc#1192320).
- md/raid10: pull the code that wait for blocked dev into one
  function (bsc#1192320).
- md/raid10: extend r10bio devs to raid disks (bsc#1192320).
- md: add md_submit_discard_bio() for submitting discard bio
  (bsc#1192320).
- dm: fix deadlock when swapping to encrypted device
  (bsc#1186332).
- md/raid10: initialize r10_bio->read_slot before use
  (bsc#1192320).
- commit 5a81276
- x86/mpx: Disable MPX for 32-bit userland (bsc#1193139).
- commit cdba19a
- ibmvnic: drop bad optimization in reuse_tx_pools() (bsc#1193349
  ltc#195568).
- ibmvnic: drop bad optimization in reuse_rx_pools() (bsc#1193349
  ltc#195568).
- commit 718e27a
- xhci: Fix commad ring abort, write all 64 bits to CRCR register
  (bsc#1192569).
- commit b70b7a9
- fuse: release pipe buf after last use (bsc#1193318).
- commit b7ec5ee
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit 99db4af
- rpm/kernel-binary.spec.in: don't strip vmlinux again (bsc#1193306)
  After usrmerge, vmlinux file is not named vmlinux-<version>, but simply
  vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set.
  So fix this by removing the dash...
- commit 83af88d
- Blacklist SCSI commit that breaks kABI (git-fixes)
- commit 43a023a
- series.conf: cleanup
- drop superfluous empty lines
- commit 72e63ac
- fix patch metadata
- fix Patch-mainline and drop duplicate References tag:
  - patches.suse/hugetlbfs-flush-TLBs-correctly-after-huge_pmd_unshar.patch
- commit e2f354b
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/NFS-Don-t-set-NFS_INO_DATA_INVAL_DEFER-and-NFS_INO_I.patch
  - patches.suse/NFS-Fix-deadlocks-in-nfs_scan_commit_list.patch
  - patches.suse/NFS-Fix-up-commit-deadlocks.patch
  - patches.suse/NFSv4-Fix-a-regression-in-nfs_set_open_stateid_locke.patch
  - patches.suse/md-fix-a-lock-order-reversal-in-md_alloc.patch
  - patches.suse/nfsd-don-t-alloc-under-spinlock-in-rpc_parse_scope_i.patch
  - patches.suse/nfsd-fix-error-handling-of-register_pernet_subsys-in.patch
  - patches.suse/nfsd4-Handle-the-NFSv4-READDIR-dircount-hint-being-z.patch
  - patches.suse/pnfs-flexfiles-Fix-misplaced-barrier-in-nfs4_ff_layo.patch
- commit baf4f8d
- ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator (git-fixes)
- commit 85cbd0e
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT (git-fixes)
- commit 365e0a3
- ARM: dts: BCM5301X: Fixed QSPI compatible string (git-fixes)
- commit 653ed7e
- ARM: dts: NSP: Fixed QSPI compatible string (git-fixes)
- commit 6bfe2b5
- ARM: dts: bcm: HR2: Fixed QSPI compatible string (git-fixes)
- commit 2da4f3c
- ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 (git-fixes)
- commit 3bc0dcb
- ARM: dts: imx6sx: Add missing UART RTS/CTS pins mux (git-fixes)
- commit 9eeb7d3
- ARM: dts: imx6sx: Improve UART pins macro defines (git-fixes)
- commit d0779ee
- ARM: dts: logicpd-som-lv-baseboard: Fix missing video (git-fixes)
- commit de0d442
- ARM: dts: logicpd-som-lv-baseboard: Fix broken audio (git-fixes)
- commit d1cc45c
- blacklist.conf: ("/ARM: dts: stm32: fix uart7_pins_a comments in stm32mp15-pinctrl"/)
  Fix comment in a devicetree file.
- commit 4d3a412
- Update patches.suse/ixgbe-fix-large-MTU-request-from-VF.patch
  (bsc#1192877 CVE-2021-33098).
  Changed reference to CVE bug.
- commit 964f375
- blacklist.conf: ("/ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all"/)
  Unsupported platform
- commit a16ce64
- blacklist.conf: ("/ARM: dts: renesas: Fix SD Card/eMMC interface device node names"/)
  Cosmetic devicetree nodes name change
- commit 7ad6f49
- ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema (git-fixes)
- commit b39464e
- blacklist.conf: ("/ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32mp15"/)
- commit ad658c1
- blacklist.conf: ("/ARM: uaccess: fix DACR mismatch with nested exceptions"/)
  ARM cpus v3, v4, v4T, v5 are not supported
- commit 78b5a5d
- mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
  (CVE-2021-43976 bsc#1192847).
- commit 1075cc3
- blacklist.conf: 85b6d24646e4 ("/shm: extend forced shm destroy to support objects from several IPC nses"/)
  Unfortunately this breaks kABI and presents significant risk for
  addressing a theoretical issue.
- commit e55a163
- ARM: dts: logicpd-torpedo-baseboard: Fix broken audio (git-fixes)
- commit 8ec6f19
- ARM: dts: vfxxx: Add syscon compatible with OCOTP (git-fixes)
- commit 6f5837f
- ARM: dts: imx7ulp: Correct gpio ranges (git-fixes)
- commit 3f5621e
- ARM: dts: ls1021a: fix QuadSPI-memory reg range (git-fixes)
- commit 6c84d7b
- ARM: dts: socfpga: fix register entry for timer3 on Arria10 (git-fixes)
- commit 495045e
- ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() (git-fixes)
- commit e76b97f
- ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() (git-fixes)
- commit d5fa0dd
- ARM: exynos: MCPM: Restore big.LITTLE cpuidle support (git-fixes)
- commit dc169bf
- ARM: dts: at91: sama5d2_xplained: classd: pull-down the R1 and R3 lines (git-fixes)
- commit d09ddcf
- ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages (git-fixes)
- commit b837795
- ARM: dts: gose: Fix ports node name for adv7612 (git-fixes)
- commit e9fee74
- ARM: dts: gose: Fix ports node name for adv7180 (git-fixes)
- commit 40b6417
- ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints (git-fixes)
- commit 8ad414c
- ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds (git-fixes)
- commit 40f3f7f
- ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect (git-fixes)
- commit 0fbc45e
- ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 (git-fixes)
- commit f3253e8
- ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2 (git-fixes)
- commit c6689bd
- ARM: dts sunxi: Relax a bit the CMA pool allocation range (git-fixes)
- commit d32973c
- ARM: dts: Fix dcan driver probe failed on am437x platform (git-fixes)
- commit c712eb3
- ARM: dts: imx6qdl-gw551x: fix audio SSI (git-fixes)
- commit 8b361c5
- ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' (git-fixes)
- commit 2acafcb
- ARM: dts: Fix duovero smsc interrupt for suspend (git-fixes)
- commit f5f5222
- ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect (git-fixes)
- commit a210c92
- ARM: OMAP2+: Fix legacy mode dss_reset (git-fixes)
- commit 518acf3
- ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram() (git-fixes)
- commit ab8eba4
- ARM: bcm: Select ARM_TIMER_SP804 for ARCH_BCM_NSP (git-fixes)
- commit b7c7df8
- ARM: dts: NSP: Correct FA2 mailbox node (git-fixes)
- commit 9479804
- ARM: dts: NSP: Disable PL330 by default, add dma-coherent property (git-fixes)
- commit 4c7d3d5
- Revert "/ARM: sti: Implement dummy L2 cache's write_sec"/ (git-fixes)
- commit 29d8881
- ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin (git-fixes)
- commit 159db4e
- ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description (git-fixes)
- commit dc96655
- ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity (git-fixes)
- commit 240d4e7
- ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32h743 (git-fixes)
- commit 7258033
- ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32f429 (git-fixes)
- commit 64d852f
- nvme-pci: add NO APST quirk for Kioxia device (git-fixes).
- commit 8c6d859
- PM: hibernate: use correct mode for swsusp_close() (git-fixes).
- commit fef6f6f
- xhci: Fix USB 3.1 enumeration issues by increasing roothub
  power-on-good delay (git-fixes).
- zram: off by one in read_block_state() (git-fixes).
- soc/tegra: Fix an error handling path in
  tegra_powergate_power_up() (git-fixes).
- spi: bcm-qspi: Fix missing clk_disable_unprepare() on error
  in bcm_qspi_probe() (git-fixes).
- spi: spl022: fix Microwire full duplex mode (git-fixes).
- zram: fix return value on writeback_store (git-fixes).
- commit 4e28ede
- nfc: pn533: Fix double free when pn533_fill_fragment_skbs()
  fails (git-fixes).
- PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).
- PCI: Mark Atheros QCA6174 to avoid bus reset (git-fixes).
- platform/x86: wmi: do not fail if disabling fails (git-fixes).
- PM: hibernate: Get block device exclusively in swsusp_check()
  (git-fixes).
- mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
  (git-fixes).
- r8169: Add device 10ec:8162 to driver r8169 (git-fixes).
- reset: socfpga: add empty driver allowing consumers to probe
  (git-fixes).
- commit 864c87f
- mtd: core: don't remove debugfs directory if device is in use
  (git-fixes).
- mwifiex: Read a PCI register after writing the TX ring write
  pointer (git-fixes).
- mwifiex: Properly initialize private structure on interface
  type changes (git-fixes).
- mwifiex: Run SET_BSS_MODE when changing from P2P to STATION
  vif-type (git-fixes).
- memstick: r592: Fix a UAF bug when removing the driver
  (git-fixes).
- media: usb: dvd-usb: fix uninit-value bug in
  dibusb_read_eeprom_byte() (git-fixes).
- media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info (git-fixes).
- media: ipu3-imgu: imgu_fmt: Handle properly try (git-fixes).
- mmc: winbond: don't build on M68K (git-fixes).
- commit f93cc37
- media: rcar-csi2: Add checking to rcsi2_start_receiver()
  (git-fixes).
- media: mceusb: return without resubmitting URB in case of
  - EPROTO error (git-fixes).
- media: ir-kbd-i2c: improve responsiveness of hauppauge zilog
  receivers (git-fixes).
- media: imx: set a media_device bus_info string (git-fixes).
- media: s5p-mfc: fix possible null-pointer dereference in
  s5p_mfc_probe() (git-fixes).
- media: uvcvideo: Set unique vdev name based in type (git-fixes).
- media: uvcvideo: Return -EIO for control errors (git-fixes).
- media: uvcvideo: Set capability in s_param (git-fixes).
- media: stm32: Potential NULL pointer dereference in
  dcmi_irq_thread() (git-fixes).
- media: netup_unidvb: handle interrupt properly according to
  the firmware (git-fixes).
- commit 0db8c1e
- drm/plane-helper: fix uninitialized variable reference
  (git-fixes).
- Input: iforce - fix control-message timeout (git-fixes).
- i2c: xlr: Fix a resource leak in the error handling path of
  'xlr_i2c_probe()' (git-fixes).
- drm/panel-orientation-quirks: add Valve Steam Deck (git-fixes).
- libata: fix checking of DMA state (git-fixes).
- ipmi: Disable some operations during a panic (git-fixes).
- media: mt9p031: Fix corrupted frame after restarting stream
  (git-fixes).
- lib/xz: Validate the value before assigning it to an enum
  variable (git-fixes).
- lib/xz: Avoid overlapping memcpy() with invalid input with
  in-place decompression (git-fixes).
- commit 40bd6e4
- dmaengine: dmaengine_desc_callback_valid(): Check for
  `callback_result` (git-fixes).
- dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy
  Book 10.6 (git-fixes).
- drm: panel-orientation-quirks: Add quirk for KD Kurio Smart
  C15200 2-in-1 (git-fixes).
- drm: panel-orientation-quirks: Update the Lenovo Ideapad D330
  quirk (v2) (git-fixes).
- brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
  (git-fixes).
- crypto: s5p-sss - Add error handling in s5p_aes_probe()
  (git-fixes).
- crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency (git-fixes).
- drm: panel-orientation-quirks: Add quirk for GPD Win3
  (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
  (git-fixes).
- commit 6b1a3ad
- ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
  (git-fixes).
- ALSA: synth: missing check for possible NULL after the call
  to kstrdup (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS UX550VE (git-fixes).
- ALSA: timer: Unconditionally unlink slave instances, too
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
  (git-fixes).
- ALSA: timer: Fix use-after-free problem (git-fixes).
- ath10k: fix invalid dma_addr_t token assignment (git-fixes).
- ath: dfs_pattern_detector: Fix possible null-pointer dereference
  in channel_detector_create() (git-fixes).
- ath10k: high latency fixes for beacon buffer (git-fixes).
- Bluetooth: fix use-after-free error in lock_sock_nested()
  (git-fixes).
- commit 3915ea5
- ASoC: topology: Add missing rwsem around snd_ctl_remove()
  calls (git-fixes).
- ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
  (git-fixes).
- PCI/MSI: Deal with devices lying about their MSI mask capability
  (git-fixes).
- ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PC70HS (git-fixes).
- ALSA: usb-audio: Add registration quirk for JBL Quantum 400
  (git-fixes).
- ACPI: battery: Accept charges over the design capacity as full
  (git-fixes).
- ACPICA: Avoid evaluating methods too early during system resume
  (git-fixes).
- soc/tegra: pmc: Fix imbalanced clock disabling in error code
  path (git-fixes).
- commit ce23462
- usb: typec: fusb302: Fix masking of comparator and bc_lvl
  interrupts (git-fixes).
- usb: dwc2: gadget: Fix ISOC flow for elapsed frames (git-fixes).
- drm/vc4: fix error code in vc4_create_object() (git-fixes).
- tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
  (git-fixes).
- usb-storage: Add compatibility quirk flags for iODD 2531/2541
  (git-fixes).
- usb: xhci: Enable runtime-pm by default on AMD Yellow Carp
  platform (git-fixes).
- usb: host: ohci-tmio: check return value after calling
  platform_get_resource() (git-fixes).
- usb: musb: tusb6010: check return value after calling
  platform_get_resource() (git-fixes).
- commit f36d57f
- NFC: reorder the logic in nfc_{un,}register_device (git-fixes).
- Refresh
  patches.suse/NFC-SUSE-specific-brutal-fix-for-runtime-PM.patch.
- commit 176d8d4
- drm/amdgpu: fix set scaling mode Full/Full aspect/Center not
  works on vga and dvi connectors (git-fixes).
- drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
  (git-fixes).
- platform/x86: hp_accel: Fix an error handling path in
  'lis3lv02d_probe()' (git-fixes).
- NFC: add NCI_UNREG flag to eliminate the race (git-fixes).
- NFC: reorganize the functions in nci_request (git-fixes).
- clk: ingenic: Fix bugs with divided dividers (git-fixes).
- iio: imu: st_lsm6dsx: Avoid potential array overflow in
  st_lsm6dsx_set_odr() (git-fixes).
- mmc: dw_mmc: Dont wait for DRTO on Write RSP error (git-fixes).
- commit 84fae0c
- ASoC: DAPM: Cover regression by kctl change notification fix
  (git-fixes).
- cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
  (git-fixes).
- clk: imx: imx6ul: Move csi_sel mux to correct base register
  (git-fixes).
- ASoC: nau8824: Add DMI quirk mechanism for active-high
  jack-detect (git-fixes).
- ALSA: gus: fix null pointer dereference on pointer block
  (git-fixes).
- ALSA: ISA: not for M68K (git-fixes).
- ASoC: SOF: Intel: hda-dai: fix potential locking issue
  (git-fixes).
- ALSA: hda: hdac_ext_stream: fix potential locking issues
  (git-fixes).
- ALSA: hda: hdac_stream: fix potential locking issue in
  snd_hdac_stream_assign() (git-fixes).
- commit 970a05a
- Move upstreamed i8042 patch into sorted section
- commit c3e6588
- net/sched: sch_ets: don't peek at classes beyond 'nbands'
  (bsc#1176774).
- mdio: aspeed: Fix "/Link is Down"/ issue (bsc#1176447).
- netfilter: flowtable: fix IPv6 tunnel addr match (bsc#1176447).
- netfilter: ctnetlink: do not erase error code with EINVAL
  (bsc#1176447).
- netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
  (bsc#1176447).
- net/mlx5: E-Switch, return error if encap isn't supported
  (jsc#SLE-15172).
- iavf: Fix for setting queues to 0 (jsc#SLE-12877).
- iavf: Fix return of set the new channel count (jsc#SLE-12877).
- ice: Remove toggling of antispoof for VF trusted promiscuous
  mode (jsc#SLE-12878).
- ice: Fix VF true promiscuous mode (jsc#SLE-12878).
- ethtool: fix ethtool msg len calculation for pause stats
  (jsc#SLE-15075).
- RDMA/bnxt_re: Update statistics counter name (jsc#SLE-16649).
- net: bridge: fix under estimation in br_get_linkxstats_size()
  (bsc#1176447).
- commit ab96379
- iommu/amd: Remove iommu_init_ga() (git-fixes).
- iommu/amd: Relocate GAMSup check to early_enable_iommus
  (git-fixes).
- iommu: Check if group is NULL before remove device (git-fixes).
- swiotlb: Fix the type of index (git-fixes).
- commit 8842f17
- drm/amd/display: Set plane update flags for all planes in reset
  (git-fixes).
- commit 55c8303
- drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
  (git-fixes).
- commit 82083eb
- drm/nouveau/svm: Fix refcount leak bug and missing check
  against null bug (git-fixes).
- commit 8795faa
- drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
  (git-fixes).
- commit 199d9e2
- powerpc/paravirt: correct preempt debug splat in
  vcpu_is_preempted() (bsc#1181148 ltc#190702 git-fixes).
- powerpc/paravirt: vcpu_is_preempted() commentary (bsc#1181148
  ltc#190702 git-fixes).
- powerpc: fix unbalanced node refcount in check_kvm_guest()
  (jsc#SLE-15869 jsc#SLE-16321 git-fixes).
- commit 62ae409
- powerpc/pseries: Move some PAPR paravirt functions to their own file
  (bsc#1181148 ltc#190702 git-fixes).
- Refresh patches.suse/powerpc-Fix-build-error-in-paravirt.h.patch.
- Refresh patches.suse/powerpc-paravirt-Use-is_kvm_guest-in-vcpu_is_preempt.patch.
- commit 70c6628
- powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL
  in power10 (jsc#SLE-13513 git-fixes).
- commit 2f92337
- iommu/mediatek: Fix out-of-range warning with clang (git-fixes).
- x86/sev: Allow #VC exceptions on the VC2 stack (git-fixes).
- x86/sev: Fix stack type check in vc_switch_off_ist()
  (git-fixes).
- powerpc/iommu: Report the correct most efficient DMA mask for
  PCI devices (git-fixes).
- iommu/vt-d: Update the virtual command related registers
  (git-fixes).
- firmware: qcom_scm: Mark string array const (git-fixes).
- x86/efi: Restore Firmware IDT before calling ExitBootServices()
  (git-fixes).
- iommu/vt-d: Fix incomplete cache flush in
  intel_pasid_tear_down_entry() (git-fixes).
- iommu/vt-d: Consolidate duplicate cache invaliation code
  (git-fixes).
- commit 9d0f833
- block: Fix use-after-free issue accessing struct io_cq
  (bsc#1193042).
- commit fba138d
- ice: fix vsi->txq_map sizing (jsc#SLE-7926).
- igc: Remove phy->type checking (bsc#1193169).
- igc: Remove _I_PHY_ID checking (bsc#1193169).
- commit d98ae3f
- blacklist.conf: Add 78cc316e9583 bpf, cgroup: Assign cgroup in cgroup_sk_alloc when called from interrupt
- commit 0433f83
- hugetlbfs: flush TLBs correctly after huge_pmd_unshare
  (bsc#1192946 CVE-2021-4002).
- commit 881e565
- tlb: mmu_gather: add tlb_flush_*_range APIs
- commit d3b54bc
- ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries (git-fixes)
- commit 8a979c1
- vfs: don't parse forbidden flags (bsc#1192606).
- commit b4f81da
- cifs: update internal version number (bsc#1192606).
- commit 533a712
- smb2: clarify rc initialization in smb2_reconnect (bsc#1192606).
- commit 78cfa97
- cifs: populate server_hostname for extra channels (bsc#1192606).
- commit e0e5007
- cifs: nosharesock should be set on new server (bsc#1192606).
- commit b2eb0d5
- cifs: introduce cifs_ses_mark_for_reconnect() helper
  (bsc#1192606).
- commit fabb658
- cifs: protect srv_count with cifs_tcp_ses_lock (bsc#1192606).
- commit f988cac
- cifs: move debug print out of spinlock (bsc#1192606).
- commit 72a7576
- smb3: correct smb3 ACL security descriptor (bsc#1192606).
- commit 063d4ac
- Pass consistent param->type to fs_parse() (bsc#1192606).
  [ ematsumiya:
  - drop the case fs_param_is_fd
  - leave .has_value in fs_parse_result so it doesn't break kabi
  - still set .has_value in fs_parse() for real kabi compatibility
  ]
- commit 079697d
- cifs_debug: use %pd instead of messing with ->d_name
  (bsc#1192606).
- commit 5879c56
- cifs: do not duplicate fscache cookie for secondary channels
  (bsc#1192606).
- commit b392b26
- cifs: connect individual channel servers to primary channel
  server (bsc#1192606).
- commit 6b9934f
- cifs: protect session channel fields with chan_lock
  (bsc#1192606).
- commit cba50eb
- cifs: do not negotiate session if session already exists
  (bsc#1192606).
- commit 37b3456
- smb3: do not setup the fscache_super_cookie until fsinfo
  initialized (bsc#1192606).
- commit dc8e6c9
- cifs: fix potential use-after-free bugs (bsc#1192606, jsc#SLE-20042).
- commit 7bd3c2c
- cifs: fix memory leak of smb3_fs_context_dup::server_hostname
  (bsc#1192606).
- commit 57f8572
- smb3: add additional null check in SMB311_posix_mkdir
  (bsc#1192606).
- commit f7ca16b
- cifs: release lock earlier in dequeue_mid error case
  (bsc#1192606).
- commit 6ed3f27
- smb3: add additional null check in SMB2_tcon (bsc#1192606).
- commit 7f013cc
- smb3: add additional null check in SMB2_open (bsc#1192606).
- commit 5aa4789
- smb3: add additional null check in SMB2_ioctl (bsc#1192606).
- commit edaf472
- smb3: remove trivial dfs compile warning (bsc#1192606, jsc#SLE-20042).
- commit 1b9729f
- cifs: support nested dfs links over reconnect (bsc#1192606, jsc#SLE-20042).
- commit 977ff65
- smb3: do not error on fsync when readonly (bsc#1192606).
- commit a53c076
- cifs: for compound requests, use open handle if possible
  (bsc#1192606).
- commit 523067d
- cifs: set a minimum of 120s for next dns resolution
  (bsc#1192606).
- commit 4683b0e
- cifs: split out dfs code from cifs_reconnect() (bsc#1192606, jsc#SLE-20042).
- commit 25eec6a
- cifs: convert list_for_each to entry variant (bsc#1192606, jsc#SLE-20042).
- commit 5c260fb
- cifs: introduce new helper for cifs_reconnect() (bsc#1192606, jsc#SLE-20042).
- commit 8cc2716
- cifs: fix print of hdr_flags in dfscache_proc_show()
  (bsc#1192606, jsc#SLE-20042).
- commit d8767b8
- cifs: send workstation name during ntlmssp session setup
  (bsc#1192606).
- commit 191b330
- cifs: nosharesock should not share socket with future sessions
  (bsc#1192606).
- commit f8381d3
- smb3: add dynamic trace points for socket connection
  (bsc#1192606).
- commit af7190b
- cifs: Move SMB2_Create definitions to the shared area
  (bsc#1192606).
- commit c39b2e7
- cifs: Move more definitions into the shared area (bsc#1192606).
- commit 46ad0a8
- cifs: move NEGOTIATE_PROTOCOL definitions out into the common
  area (bsc#1192606).
- commit 471ec2c
- cifs: Create a new shared file holding smb2 pdu definitions
  (bsc#1192606).
- commit 666d060
- cifs: add mount parameter tcpnodelay (bsc#1192606).
- commit 3f1b011
- cifs: To match file servers, make sure the server hostname
  matches (bsc#1192606).
- commit 3d59b5a
- cifs: fix incorrect check for null pointer in header_assemble
  (bsc#1192606).
- commit 4a5b3cf
- smb3: correct server pointer dereferencing check to be more
  consistent (bsc#1192606).
- commit cf76bd0
- cifs: Deal with some warnings from W=1 (bsc#1192606).
- commit f6eec49
- cifs: fix a sign extension bug (bsc#1192606).
- commit c1600fb
- cifs: fix incorrect kernel doc comments (bsc#1192606).
- commit ae1bb97
- cifs: remove pathname for file from SPDX header (bsc#1192606).
- commit 7154307
- cifs: properly invalidate cached root handle when closing it
  (bsc#1192606).
- commit 90012c3
- cifs: move SMB FSCTL definitions to common code (bsc#1192606).
- commit f1d3f93
- cifs: rename cifs_common to smbfs_common (bsc#1192606).
- Add to supported.conf:
  fs/smbfs_common/cifs_arc4
  fs/smbfs_common/cifs_md4
- Update configs to add CONFIG_SMBFS_COMMON=m.
- commit 8eb0a93
- cifs: update FSCTL definitions (bsc#1192606).
- commit fe93d4e
- cifs: Do not leak EDEADLK to dgetents64 for
  STATUS_USER_SESSION_DELETED (bsc#1192606).
- commit 13a1d4e
- cifs: cifs_md4 convert to SPDX identifier (bsc#1192606).
- commit 0b7db2c
- cifs: create a MD4 module and switch cifs.ko to use it
  (bsc#1192606).
- commit 5c0b1ab
- cifs: fork arc4 and create a separate module for it for cifs
  and other users (bsc#1192606).
- commit 08b687d
- smb3: fix posix extensions mount option (bsc#1192606).
- commit 447f6db
- cifs: fix wrong release in sess_alloc_buffer() failed path
  (bsc#1192606).
- commit def0bcb
- cifs: create sd context must be a multiple of 8 (bsc#1192606).
- commit 096d6a1
- cifs: add missing parsing of backupuid (bsc#1192606).
- commit 36915d3
- smb3: rc uninitialized in one fallocate path (bsc#1192606).
- commit 81628e1
- SMB3: fix readpage for large swap cache (bsc#1192606).
- commit 50e1259
- cifs: fix fallocate when trying to allocate a hole
  (bsc#1192606).
- commit 39a73fc
- CIFS: Clarify SMB1 code for POSIX delete file (bsc#1192606).
- commit d18ffe8
- CIFS: Clarify SMB1 code for POSIX Create (bsc#1192606).
- commit 5b09e6b
- cifs: support share failover when remounting (bsc#1192606, jsc#SLE-20042).
- commit 870c80c
- cifs: only write 64kb at a time when fallocating a small region
  of a file (bsc#1192606).
- commit dfb364b
- cifs: do not share tcp sessions of dfs connections
  (bsc#1185902).
- commit 7ce02ee
- SMB3.1.1: fix mount failure to some servers when compression
  enabled (bsc#1192606).
- commit a8dda65
- cifs: added WARN_ON for all the count decrements (bsc#1192606).
- commit 4b0d839
- cifs: fix missing null session check in mount (bsc#1192606).
- commit 92a9403
- cifs: handle reconnect of tcon when there is no cached dfs
  referral (bsc#1192606).
- commit 4ce8b06
- cifs: fix the out of range assignment to bit fields in
  parse_server_interfaces (bsc#1192606).
- commit 42c8dc1
- cifs: Do not use the original cruid when following DFS links
  for multiuser mounts (bsc#1192606).
- commit 70bcc44
- cifs: use the expiry output of dns_query to schedule next
  resolution (bsc#1192606).
- commit ea7928e
- cifs: update internal version number (bsc#1192606).
- commit bf989a2
- cifs: prevent NULL deref in cifs_compose_mount_options()
  (bsc#1185902).
- commit ad0c70e
- SMB3.1.1: Add support for negotiating signing algorithm
  (bsc#1192606).
- commit f88f74e
- cifs: use helpers when parsing uid/gid mount options and
  validate them (bsc#1192606).
- commit 98e7d9d
- CIFS: Clarify SMB1 code for POSIX Lock (bsc#1192606).
- commit 44c5e82
- CIFS: Clarify SMB1 code for rename open file (bsc#1192606).
- commit 5a31de1
- CIFS: Clarify SMB1 code for delete (bsc#1192606).
- commit a09e98c
- CIFS: Clarify SMB1 code for SetFileSize (bsc#1192606).
- commit 7d84b0d
- smb3: fix typo in header file (bsc#1192606).
- commit eec60ea
- CIFS: Clarify SMB1 code for UnixSetPathInfo (bsc#1192606).
- commit 1df5f2f
- CIFS: Clarify SMB1 code for UnixCreateSymLink (bsc#1192606).
- commit 7f112a3
- cifs: clarify SMB1 code for UnixCreateHardLink (bsc#1192606).
- commit b93dd21
- cifs: make locking consistent around the server session status
  (bsc#1192606).
- commit 7dc9081
- smb3: prevent races updating CurrentMid (bsc#1192606).
- commit caed321
- cifs: fix missing spinlock around update to ses->status
  (bsc#1192606).
- commit fae1702
- cifs: missing null pointer check in cifs_mount (bsc#1185902).
- commit 72034e4
- smb3: fix possible access to uninitialized pointer to DACL
  (bsc#1192606).
- commit 29f7d0b
- cifs: missing null check for newinode pointer (bsc#1192606).
- commit d21103a
- cifs: remove two cases where rc is set unnecessarily in
  sid_to_id (bsc#1192606).
- commit 08acf32
- SMB3: Add new info level for query directory (bsc#1192606).
- commit 83500f7
- cifs: fix NULL dereference in smb2_check_message()
  (bsc#1192606).
- commit ee58187
- smbdirect: missing rc checks while waiting for rdma events
  (bsc#1192606).
- commit d6f86c9
- cifs: Avoid field over-reading memcpy() (bsc#1192606).
- commit befb9f9
- smb311: remove dead code for non compounded posix query info
  (bsc#1192606).
- commit eb8a15a
- cifs: fix SMB1 error path in cifs_get_file_info_unix
  (bsc#1192606).
- commit bdcf5b5
- smb3: fix uninitialized value for port in witness protocol move
  (bsc#1192606).
- commit b99ff72
- cifs: fix unneeded null check (bsc#1192606).
- commit 4e78f5e
- cifs: use SPDX-Licence-Identifier (bsc#1192606).
- commit fe025f6
- cifs: convert list_for_each to entry variant in cifs_debug.c
  (bsc#1192606).
- commit 8d27424
- cifs: convert list_for_each to entry variant in smb2misc.c
  (bsc#1192606).
- commit bf17685
- cifs: avoid extra calls in posix_info_parse (bsc#1192606).
- commit df5a926
- cifs: retry lookup and readdir when EAGAIN is returned
  (bsc#1192606).
- commit 503d9f4
- cifs: avoid starvation when refreshing dfs cache (bsc#1185902).
- commit 93ab561
- cifs: enable extended stats by default (bsc#1192606).
- commit 31058c0
- cifs: missed ref-counting smb session in find (bsc#1192606).
- commit 036df29
- cifs: do not share tcp servers with dfs mounts (bsc#1185902).
- commit 06c9b3f
- cifs: set a minimum of 2 minutes for refreshing dfs cache
  (bsc#1185902).
- commit 89e70a9
- cifs: fix path comparison and hash calc (bsc#1185902).
- commit 1725c18
- cifs: handle different charsets in dfs cache (bsc#1185902).
- commit 7cb133a
- cifs: keep referral server sessions alive (bsc#1185902).
- commit 0f9891c
- cifs: get rid of @noreq param in __dfs_cache_find()
  (bsc#1185902).
- commit 8c17775
- cifs: do not send tree disconnect to ipc shares (bsc#1185902).
- commit 5403cd0
- cifs: improve fallocate emulation (bsc#1192606).
- commit 69387e0
- cifs: fix doc warnings in cifs_dfs_ref.c (bsc#1192606).
- commit ed7aa17
- cifs: remove redundant initialization of variable rc
  (bsc#1192606).
- commit 1db8433
- cifs: Constify static struct genl_ops (bsc#1192606).
- commit 8c8e6b1
- cifs: Remove unused inline function is_sysvol_or_netlogon()
  (bsc#1185902).
- commit f81891f
- cifs: remove duplicated prototype (bsc#1192606).
- commit e27f304
- cifs: fix ipv6 formating in cifs_ses_add_channel (bsc#1192606).
- commit 231f6f1
- cifs: change format of CIFS_FULL_KEY_DUMP ioctl (bsc#1192606).
- commit 1e18e17
- cifs: fix string declarations and assignments in tracepoints
  (bsc#1192606).
- commit 5159f90
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
  (bsc#1192606).
- commit f561ad9
- cifs: Fix inconsistent indenting (bsc#1192606).
- commit c386cb1
- cifs: fix memory leak in smb2_copychunk_range (git-fixes).
- commit 845634d
- smb3: if max_channels set to more than one channel request
  multichannel (bsc#1192606).
- commit 93e55f7
- smb3: do not attempt multichannel to server which does not
  support it (bsc#1192606).
- commit e1b5be8
- smb3: when mounting with multichannel include it in requested
  capabilities (bsc#1192606).
- commit b03c460
- cifs: fix regression when mounting shares with prefix paths
  (bsc#1192606).
- commit 59233de
- cifs: use echo_interval even when connection not ready
  (bsc#1192606).
- commit 15fd173
- cifs: detect dead connections only when echoes are enabled
  (bsc#1192606).
- commit 5c84eeb
- smb3.1.1: allow dumping keys for multiuser mounts (bsc#1192606).
- commit 79c8410
- smb3.1.1: allow dumping GCM256 keys to improve debugging of
  encrypted shares (bsc#1192606).
- commit b4fea5b
- smb3.1.1: enable negotiating stronger encryption by default
  (bsc#1192606).
- commit 9da00b7
- cifs: update internal version number (bsc#1192606).
- commit 13bc2c5
- smb3: add rasize mount parameter to improve readahead
  performance (bsc#1192606).
- commit 30ebb66
- smb3: limit noisy error (bsc#1192606).
- commit 91e0ede
- cifs: fix leak in cifs_smb3_do_mount() ctx (bsc#1192606).
- commit 8a2920f
- cifs: remove unnecessary copies of tcon->crfid.fid
  (bsc#1192606).
- commit 0b30781
- cifs: Return correct error code from smb2_get_enc_key
  (git-fixes).
- commit 846705c
- cifs: fix out-of-bound memory access when calling smb3_notify()
  at mount point (bsc#1192606).
- commit 0a3285f
- smb2: fix use-after-free in smb2_ioctl_query_info()
  (bsc#1192606).
- commit 63f6c5e
- cifs: export supported mount options via new mount_params
  /proc file (bsc#1192606).
- commit 2dd1c61
- cifs: log mount errors using cifs_errorf() (bsc#1192606).
- commit a2f6e3b
- cifs: add fs_context param to parsing helpers (bsc#1192606).
- commit a1c2b3d
- cifs: make fs_context error logging wrapper (bsc#1192606).
- commit 3b6af06
- cifs: add FALLOC_FL_INSERT_RANGE support (bsc#1192606).
- commit ef118dc
- cifs: add support for FALLOC_FL_COLLAPSE_RANGE (bsc#1192606).
- commit ece4ddb
- cifs: check the timestamp for the cached dirent when deciding
  on revalidate (bsc#1192606).
- commit aecc2fc
- cifs: pass the dentry instead of the inode down to the
  revalidation check functions (bsc#1192606).
- commit c93ddc7
- cifs: add a timestamp to track when the lease of the cached
  dir was taken (bsc#1192606).
- commit 3ac8e19
- cifs: add a function to get a cached dir based on its dentry
  (bsc#1192606).
- commit 24027a5
- cifs: Grab a reference for the dentry of the cached directory
  during the lifetime of the cache (bsc#1192606).
- commit 91b960b
- cifs: store a pointer to the root dentry in cifs_sb_info once
  we have completed mounting the share (bsc#1192606).
- commit 8a598fa
- cifs: rename the *_shroot* functions to *_cached_dir*
  (bsc#1192606).
- commit 2a8dae4
- cifs: pass a path to open_shroot and check if it is the root
  or not (bsc#1192606).
- commit 234424b
- cifs: move the check for nohandlecache into open_shroot
  (bsc#1192606).
- commit 99d7c2e
- cifs: switch build_path_from_dentry() to using dentry_path_raw()
  (bsc#1192606).
- commit fc6b596
- cifs: allocate buffer in the caller of build_path_from_dentry()
  (bsc#1192606).
- commit 97679cd
- cifs: make build_path_from_dentry() return const char *
  (bsc#1192606).
- commit ef657be
- cifs: constify pathname arguments in a bunch of helpers
  (bsc#1192606).
- commit b93cc52
- cifs: constify path argument of ->make_node() (bsc#1192606).
- commit 03fcdf4
- cifs: constify get_normalized_path() properly (bsc#1185902).
- commit 90470dc
- cifs: don't cargo-cult strndup() (bsc#1185902).
- commit ca5d72c
- SMB3: update structures for new compression protocol definitions
  (bsc#1192606).
- commit 4a8461d
- cifs: remove old dead code (bsc#1192606).
- commit 97b63df
- cifs: cifspdu.h: Replace one-element array with flexible-array
  member (bsc#1192606).
- commit 4c15bf6
- fs: cifs: Remove repeated struct declaration (bsc#1192606).
- commit 8e0ef67
- cifs: simplify SWN code with dummy funcs instead of ifdefs
  (bsc#1192606).
- commit 619dc86
- smb3: update protocol header definitions based to include new
  flags (bsc#1192606).
- commit 31de2ad
- cifs: correct comments explaining internal semaphore usage in
  the module (bsc#1192606).
- commit 8016b0d
- cifs: Remove useless variable (bsc#1192606).
- commit 4da0037
- cifs: Fix spelling of 'security' (bsc#1192606).
- commit 7f34541
- cifs: escape spaces in share names (bsc#1192606).
- commit f9411a4
- fs: cifs: Remove unnecessary struct declaration (bsc#1192606).
- commit c4877c5
- cifs: On cifs_reconnect, resolve the hostname again
  (bsc#1192606).
- commit 0f5ba1b
- smb3: fix cached file size problems in duplicate extents
  (reflink) (bsc#1192606).
- commit db5895f
- cifs: Silently ignore unknown oplock break handle (bsc#1192606).
- commit fa1d6ea
- cifs: revalidate mapping when we open files for SMB1 POSIX
  (bsc#1192606).
- Refresh
  patches.suse/cifs-have-cifs_fattr_to_inode-refuse-to-change-type-on-live-inode.patch.
- commit 2e4453d
- cifs: Fix chmod with modefromsid when an older ACE already
  exists (bsc#1192606).
- commit 589d547
- cifs: Adjust key sizes and key generation routines for AES256
  encryption (bsc#1192606).
- commit 5dbb25b
- cifs: fix allocation size on newly created files (bsc#1192606).
- commit 4d93c82
- cifs: warn and fail if trying to use rootfs without the config
  option (bsc#1192606).
- commit f552b34
- fs/cifs/: fix misspellings using codespell tool (bsc#1192606).
- commit 2ea6114
- cifs: Fix preauth hash corruption (git-fixes).
- commit 7416f5d
- cifs: update new ACE pointer after populate_new_aces
  (bsc#1192606).
- commit 0529102
- cifs: have cifs_fattr_to_inode() refuse to change type on live
  inode (bsc#1192606).
- commit b158f7d
- cifs: have ->mkdir() handle race with another client sanely
  (bsc#1192606).
- commit 6b82284
- do_cifs_create(): don't set ->i_mode of something we had not
  created (bsc#1192606).
- commit a0ecf85
- cifs: do not send close in compound create+close requests
  (bsc#1181507).
- commit 11e6f22
- cifs: return proper error code in statfs(2) (bsc#1181507).
- commit 4fc8874
- cifs: change noisy error message to FYI (bsc#1181507).
- commit 3406540
- cifs: print MIDs in decimal notation (bsc#1181507).
- commit c8f2cd7
- cifs: ask for more credit on async read/write code paths
  (bsc#1192606).
- commit 636078f
- cifs: fix credit accounting for extra channel (bsc#1192606).
- commit c477df8
- cifs: update internal version number (bsc#1192606).
- commit b82f71c
- cifs: use discard iterator to discard unneeded network data
  more efficiently (bsc#1192606).
- commit 34ea556
- cifs: introduce helper for finding referral server
  (bsc#1181710).
- commit 78e0bf2
- cifs: check all path components in resolved dfs target
  (bsc#1181710).
- commit daad3a2
- cifs: fix DFS failover (bsc#1192606).
- commit 9182fbd
- cifs: fix nodfs mount option (bsc#1181710).
- commit 415546c
- cifs: fix handling of escaped ',' in the password mount argument
  (bsc#1192606).
- commit f2b417d
- cifs: Add new parameter "/acregmax"/ for distinct file and
  directory metadata timeout (bsc#1192606).
- commit 958622c
- cifs: convert revalidate of directories to using directory
  metadata cache timeout (bsc#1192606).
- commit 1f13b2c
- cifs: Add new mount parameter "/acdirmax"/ to allow caching
  directory metadata (bsc#1192606).
- commit c620fbe
- cifs: If a corrupted DACL is returned by the server, bail out
  (bsc#1192606).
- commit 0f619ca
- cifs: minor simplification to smb2_is_network_name_deleted
  (bsc#1192606).
- commit 5c19466
- TCON Reconnect during STATUS_NETWORK_NAME_DELETED (bsc#1192606).
- commit 4148056
- cifs: cleanup a few le16 vs. le32 uses in cifsacl.c
  (bsc#1192606).
- commit 473d37a
- cifs: Change SIDs in ACEs while transferring file ownership
  (bsc#1192606).
- commit 8bda691
- cifs: Retain old ACEs when converting between mode bits and ACL
  (bsc#1192606).
- commit 47d65ee
- cifs: Fix cifsacl ACE mask for group and others (bsc#1192606).
- commit 34f7d02
- cifs: clarify hostname vs ip address in /proc/fs/cifs/DebugData
  (bsc#1192606).
- commit 3c6d03e
- cifs: change confusing field serverName (to ip_addr)
  (bsc#1192606).
- commit ac396a8
- cifs: Fix inconsistent IS_ERR and PTR_ERR (bsc#1192606).
- commit b7f9076
- cifs: Reformat DebugData and index connections by conn_id
  (bsc#1192606).
- commit 4020fb6
- cifs: Identify a connection by a conn_id (bsc#1192606).
- commit 35d50c8
- cifs: Fix in error types returned for out-of-credit situations
  (bsc#1192606).
- commit 4143c6a
- cifs: New optype for session operations (bsc#1181507).
- commit 171fe4d
- cifs: fix trivial typo (bsc#1192606).
- commit ab49627
- smb3: negotiate current dialect (SMB3.1.1) when version 3 or
  greater requested (bsc#1192606).
- commit bda03f6
- cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting
  cifs_sb->prepath (bsc#1192606).
- commit 61e03e7
- cifs: In the new mount api we get the full devname as source=
  (bsc#1192606).
- commit 280bd9e
- cifs: do not disable noperm if multiuser mount option is not
  provided (bsc#1192606).
- commit e136d3e
- cifs: fix dfs-links (bsc#1192606).
- commit 7cc0083
- cifs: report error instead of invalid when revalidating a
  dentry fails (bsc#1177440).
- commit ae9593c
- smb3: fix crediting for compounding when only one request in
  flight (bsc#1181507).
- commit ea94504
- smb3: Fix out-of-bounds bug in SMB2_negotiate() (bsc#1183540).
- commit fc2901f
- cifs: fix dfs domain referrals (bsc#1192606).
- commit 4f2e59b
- cifs: returning mount parm processing errors correctly
  (bsc#1192606).
- commit fc19610
- cifs: fix mounts to subdirectories of target (bsc#1192606).
- commit 9ca4904
- cifs: ignore auto and noauto options if given (bsc#1192606).
- commit a69545d
- cifs: do not fail __smb_send_rqst if non-fatal signals are
  pending (git-fixes).
- commit c375e6f
- fs/cifs: Simplify bool comparison (bsc#1192606).
- commit 4959fe1
- fs/cifs: Assign boolean values to a bool variable (bsc#1192606).
- commit 8043a9e
- cifs: style: replace one-element array with flexible-array
  (bsc#1192606).
- commit ddf3e41
- cifs: connect: style: Simplify bool comparison (bsc#1192606).
- commit 67852c0
- fs: cifs: remove unneeded variable in smb3_fs_context_dup
  (bsc#1192606).
- commit fb653f6
- cifs: fix interrupted close commands (git-fixes).
- commit f7a7f46
- cifs: check pointer before freeing (bsc#1183534).
- commit 29af08c
- Add SMB 2 support for getting and setting SACLs (bsc#1192606).
- commit dca2a26
- SMB3: Add support for getting and setting SACLs (bsc#1192606).
- commit e9596e1
- cifs: Avoid error pointer dereference (bsc#1192606).
- commit e31fad7
- cifs: Re-indent cifs_swn_reconnect() (bsc#1192606).
- commit 952b9c2
- cifs: Unlock on errors in cifs_swn_reconnect() (bsc#1192606).
- commit 3671d77
- cifs: Delete a stray unlock in cifs_swn_reconnect()
  (bsc#1192606).
- commit 81836d3
- cifs: update internal module version number (bsc#1192606).
- commit a3d9dc5
- cifs: Fix support for remount when not changing rsize/wsize
  (bsc#1192606).
- commit 6310efa
- cifs: handle "/guest"/ mount parameter (bsc#1192606).
- commit 041cbf9
- cifs: correct four aliased mount parms to allow use of previous
  names (bsc#1192606).
- commit 25edec0
- cifs: Tracepoints and logs for tracing credit changes
  (bsc#1181507).
- commit 9012fa5
- cifs: fix use after free in cifs_smb3_do_mount() (bsc#1192606).
- commit 36ab890
- cifs: fix rsize/wsize to be negotiated values (bsc#1192606).
- commit ef43e93
- cifs: Fix some error pointers handling detected by static
  checker (bsc#1192606).
- commit 53cb7da
- smb3: remind users that witness protocol is experimental
  (bsc#1192606).
- commit e734508
- cifs: update super_operations to show_devname (bsc#1192606).
- commit 24c46d7
- cifs: fix uninitialized variable in smb3_fs_context_parse_param
  (bsc#1192606).
- commit f9ee21b
- cifs: update mnt_cifs_flags during reconfigure (bsc#1192606).
- commit c3245ce
- cifs: move update of flags into a separate function
  (bsc#1192606).
- commit 0d92778
- cifs: remove ctx argument from cifs_setup_cifs_sb (bsc#1192606).
- commit b64f601
- cifs: do not allow changing posix_paths during remount
  (bsc#1192606).
- commit 9e6223d
- cifs: uncomplicate printing the iocharset parameter
  (bsc#1192606).
- commit e7f6359
- cifs: don't create a temp nls in cifs_setup_ipc (bsc#1192606).
- commit 5345972
- cifs: simplify handling of cifs_sb/ctx->local_nls (bsc#1192606).
- commit edc5b35
- cifs: we do not allow changing username/password/unc/... during
  remount (bsc#1192606).
- commit 5a0ec9d
- cifs: add initial reconfigure support (bsc#1192606).
- commit 1b949af
- cifs: move [brw]size from cifs_sb to cifs_sb->ctx (bsc#1192606).
- commit 60ffa4e
- cifs: move cifs_cleanup_volume_info[_content] to fs_context.c
  (bsc#1192606).
- commit 9c231c6
- cifs: Add missing sentinel to smb3_fs_parameters (bsc#1192606).
- commit 75497fa
- cifs: Handle witness client move notification (bsc#1192606).
- commit 472f96f
- cifs: remove actimeo from cifs_sb (bsc#1192606).
- commit bf63550
- cifs: remove [gu]id/backup[gu]id/file_mode/dir_mode from cifs_sb
  (bsc#1192606).
- commit fdf44d3
- cifs: remove some minor warnings pointed out by kernel test
  robot (bsc#1192606).
- commit 9008f06
- cifs: remove various function description warnings
  (bsc#1192606).
- commit d30d530
- cifs: Simplify reconnect code when dfs upcall is enabled
  (bsc#1192606).
- commit c156ee7
- cifs: Send witness register messages to userspace daemon in
  echo task (bsc#1192606).
- commit ac7fc2c
- cifs: Add witness information to debug data dump (bsc#1192606).
- commit 66d50bc
- cifs: Set witness notification handler for messages from
  userspace daemon (bsc#1192606).
- commit 302ad1a
- cifs: Send witness register and unregister commands to userspace
  daemon (bsc#1192606).
- commit b44003d
- cifs: minor updates to Kconfig (bsc#1192606).
- commit 5d17515
- cifs: add witness mount option and data structs (bsc#1192606).
- commit 501bdfb
- cifs: Register generic netlink family (bsc#1192606).
  Update configs with CONFIG_SWN_UPCALL unset.
- commit 163e9ea
- objtool: Support Clang non-section symbols in ORC generation
  (bsc#1169514).
- blacklist.conf updated (backported commit removed)
- commit 1709279
- elfcore: fix building with clang (bsc#1169514).
- commit 00fb734
- constraints: Build aarch64 on recent ARMv8.1 builders.
  Request asimdrdm feature which is available only on recent ARMv8.1 CPUs.
  This should prevent scheduling the kernel on an older slower builder.
- commit 60fc53f
- drm/nouveau: clean up all clients on device removal
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: Add a dedicated mutex for the clients list
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: use drm_dev_unplug() during device removal
  (CVE-2020-27820 bsc#1179599).
- commit c130f04
- drm/nouveau: clean up all clients on device removal
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: Add a dedicated mutex for the clients list
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: use drm_dev_unplug() during device removal
  (CVE-2020-27820 bsc#1179599).
- commit 52c5fe2
- cifs: cleanup misc.c (bsc#1192606).
- commit d5aed73
- cifs: minor kernel style fixes for comments (bsc#1192606).
- commit 56d2f6d
- cifs: Make extract_sharename function public (bsc#1192606).
- commit 958ba69
- cifs: Make extract_hostname function public (bsc#1192606).
- commit 1e0579d
- cifs: get rid of cifs_sb->mountdata (bsc#1192606).
- commit d382da4
- cifs: add an smb3_fs_context to cifs_sb (bsc#1192606).
- commit ea2f54b
- cifs: remove the devname argument to cifs_compose_mount_options
  (bsc#1192606).
- commit 7690451
- cifs: switch to new mount api (bsc#1192606).
- commit 3a872f9
- cifs: move cifs_parse_devname to fs_context.c (bsc#1192606).
- commit 48f0a0e
- cifs: move the enum for cifs parameters into fs_context.h
  (bsc#1192606).
- commit 28a15fc
- cifs: rename dup_vol to smb3_fs_context_dup and move it into
  fs_context.c (bsc#1192606).
- commit 74c4d04
- cifs: rename smb_vol as smb3_fs_context and move it to
  fs_context.h (bsc#1192606).
- commit cfae22b
- SMB3.1.1: do not log warning message if server doesn't populate
  salt (bsc#1192606).
- commit 52317ed
- SMB3.1.1: update comments clarifying SPNEGO info in negprot
  response (bsc#1192606).
- commit 92662cf
- cifs: Enable sticky bit with cifsacl mount option (bsc#1192606).
- commit a44e471
- cifs: Fix unix perm bits to cifsacl conversion for "/other"/
  bits (bsc#1192606).
- commit c0e0d2e
- SMB3.1.1: remove confusing mount warning when no SPNEGO info
  on negprot rsp (bsc#1192606).
- commit 644e3af
- SMB3: avoid confusing warning message on mount to Azure
  (bsc#1192606).
- commit 255c5fa
- cifs: Fix fall-through warnings for Clang (bsc#1192606).
- commit 2f2540d
- cifs: refactor create_sd_buf() and and avoid corrupting the
  buffer (bsc#1192606).
- commit 5e73e71
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- commit b49338b
- smb3: set COMPOUND_FID to FileID field of subsequent compound
  request (bsc#1192606).
- commit f4b5ad9
- cifs: fix potential use-after-free in cifs_echo_request()
  (bsc#1139944).
- commit 98843ac
- cifs: allow syscalls to be restarted in __smb_send_rqst()
  (bsc#1176956).
- commit 1b00be4
- smb3: Handle error case during offload read path (bsc#1192606).
- commit 65b8bfd
- smb3: Avoid Mid pending list corruption (bsc#1192606).
- commit baea6c6
- smb3: Call cifs reconnect from demultiplex thread (bsc#1192606).
- commit a61a83b
- cifs: fix a memleak with modefromsid (bsc#1192606).
- commit a599e96
- cifs: update internal module version number (bsc#1192606).
- commit 72d7f82
- smb3: add some missing definitions from MS-FSCC (bsc#1192606).
- commit c3d6868
- smb3: remove two unused variables (bsc#1192606).
- commit def88ae
- smb3: add support for stat of WSL reparse points for special
  file types (bsc#1192606).
- commit 479bed9
- SMB3: add support for recognizing WSL reparse tags
  (bsc#1192606).
- commit a651550
- cifs: remove bogus debug code (bsc#1179427).
- commit a82be88
- smb3.1.1: fix typo in compression flag (bsc#1192606).
- commit 4a64be3
- cifs: move smb version mount options into fs_context.c
  (bsc#1192606).
- commit adb0785
- cifs: move cache mount options to fs_context.ch (bsc#1192606).
- commit 8c53b27
- cifs: move security mount options into fs_context.ch
  (bsc#1192606).
- commit a9ada64
- cifs: add files to host new mount api (bsc#1192606).
- commit a0ef4da
- linux/parser.h: add include guards (bsc#1192606).
- commit f3801c4
- smb3: do not try to cache root directory if dir leases not
  supported (bsc#1192606).
- commit 8218366
- smb3: fix stat when special device file and mounted with
  modefromsid (bsc#1192606).
- commit a8ab74d
- cifs: Print the address and port we are connecting to in
  generic_ip_connect() (bsc#1192606).
- commit 27567b1
- SMB3: Resolve data corruption of TCP server info fields
  (bsc#1192606).
- commit e9bf4a1
- cifs: make const array static, makes object smaller
  (bsc#1192606).
- commit b7f99c8
- SMB3.1.1: Fix ids returned in POSIX query dir (bsc#1192606).
- commit 330caf7
- smb3: add dynamic trace point to trace when credits obtained
  (bsc#1181507).
- commit 58e9f6b
- smb3.1.1: do not fail if no encryption required but server
  doesn't support it (bsc#1192606).
- commit c7bf6a1
- cifs: Return the error from crypt_message when enc/dec key
  not found (bsc#1179426).
- commit b1cdf8b
- smb3.1.1: set gcm256 when requested (bsc#1192606).
- commit e9b39d5
- smb3.1.1: rename nonces used for GCM and CCM encryption
  (bsc#1192606).
- commit 255717e
- smb3.1.1: print warning if server does not support requested
  encryption type (bsc#1192606).
- commit 1fe18d9
- smb3.1.1: add new module load parm enable_gcm_256 (bsc#1192606).
- commit 9039e9b
- smb3.1.1: add new module load parm require_gcm_256
  (bsc#1192606).
- commit 7a312a4
- cifs: map STATUS_ACCOUNT_LOCKED_OUT to -EACCES (bsc#1192606).
- commit 2c16fbc
- SMB3.1.1: add defines for new signing negotiate context
  (bsc#1192606).
- commit 4d3ef02
- cifs: handle -EINTR in cifs_setattr (bsc#1192606).
- commit 49f54f5
- Handle STATUS_IO_TIMEOUT gracefully (bsc#1192606).
- commit 6bbd363
- cifs: compute full_path already in cifs_readdir() (bsc#1192606).
- commit 6d2e8b4
- cifs: return cached_fid from open_shroot (bsc#1192606).
- commit e7b74da
- update structure definitions from updated protocol documentation
  (bsc#1192606).
- commit f34e9c8
- smb3: add defines for new crypto algorithms (bsc#1192606).
- commit c5a3bf6
- Convert trailing spaces and periods in path components
  (bsc#1179424).
- commit ac355fa
- cifs: Fix incomplete memory allocation on setxattr path
  (bsc#1179211).
- commit 239bcd9
- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
- commit eacaaaa
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- commit d3716bf
- SMB3: Fix mkdir when idsfromsid configured on mount
  (bsc#1192606).
- commit 5bdbc43
- cifs: Convert to use the fallthrough macro (bsc#1192606).
- commit efd5364
- cifs: Fix an error pointer dereference in cifs_mount()
  (bsc#1178270).
- commit 7505e01
- cifs: document and cleanup dfs mount (bsc#1178270).
- commit 19e0536
- cifs: only update prefix path of DFS links in
  cifs_tree_connect() (bsc#1178270).
- commit a0c2fcb
- cifs: fix double free error on share and prefix (bsc#1178270).
- commit c41144c
- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect
  (bsc#1178270).
- commit b9d9b79
- cifs: handle empty list of targets in cifs_reconnect()
  (bsc#1178270).
- commit d696d71
- cifs: rename reconn_inval_dfs_target() (bsc#1178270).
- commit 6d8fd3f
- cifs: reduce number of referral requests in DFS link lookups
  (bsc#1178270).
- commit 7c62723
- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into
  cifs_tree_connect() (bsc#1178270).
- commit 6b8c9d8
- cifs: convert to use be32_add_cpu() (bsc#1192606).
- commit dd3314a
- cifs: delete duplicated words in header files (bsc#1192606).
- commit 8115708
- cifs: Remove the superfluous break (bsc#1192606).
- commit 9953c3c
- cifs: smb1: Try failing back to SetFileInfo if SetPathInfo fails
  (bsc#1192606).
- commit 851bcd7
- cifs`: handle ERRBaduid for SMB1 (bsc#1192606).
- commit 0b09946
- cifs: remove unused variable 'server' (bsc#1192606).
- commit 3c682cd
- smb3: warn on confusing error scenario with sec=krb5
  (bsc#1176548).
- commit 42a38ce
- cifs: Fix leak when handling lease break for cached root fid
  (bsc#1176242).
- commit 677fd80
- Revert "/cifs: Fix the target file was deleted when rename
  failed."/ (bsc#1192606).
- commit e18cfc5
- cifs: update internal module version number (bsc#1192606).
- commit d61ab33
- cifs: fix reference leak for tlink (bsc#1192606).
- commit 82e17a7
- smb3: fix unneeded error message on change notify (bsc#1192606).
- commit e66ce2d
- cifs: remove the retry in cifs_poxis_lock_set (bsc#1192606).
- commit 332eb71
- smb3: fix access denied on change notify request to some servers
  (bsc#1192606).
- commit fd93797
- Replace HTTP links with HTTPS ones: CIFS (bsc#1192606).
- commit 0d6db48
- cifs: prevent truncation from long to int in
  wait_for_free_credits (bsc#1192606).
- commit 9a0fb61
- cifs: Fix the target file was deleted when rename failed
  (bsc#1192606).
- commit db55866
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- commit 9a7a8a4
- SMB3: Honor 'handletimeout' flag for multiuser mounts
  (bsc#1176558).
- commit b1e041c
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- commit 82468cf
- SMB3: Honor persistent/resilient handle flags for multiuser
  mounts (bsc#1176546).
- commit 22a7ca5
- SMB3: Honor 'seal' flag for multiuser mounts (bsc#1176545).
- commit a18cbde
- cifs: Display local UID details for SMB sessions in DebugData
  (bsc#1192606).
- commit 7f9fa20
- cifs: misc: Use array_size() in if-statement controlling
  expression (bsc#1192606).
- commit c02caf9
- cifs: update ctime and mtime during truncate (bsc#1192606).
- commit 694deaf
- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).
- commit 6c60807
- cifs/smb3: Fix data inconsistent when zero file range
  (bsc#1176536).
- commit 0f9acaa
- cifs: Fix double add page to memcg when cifs_readpages
  (bsc#1192606).
- commit 03bbe2c
- cifs: Fix cached_fid refcnt leak in open_shroot (bsc#1192606).
- commit 4b170cc
- smb3: Add debug message for new file creation with idsfromsid
  mount option (bsc#1192606).
- commit 348bed4
- cifs: fix chown and chgrp when idsfromsid mount option enabled
  (bsc#1192606).
- commit b7dd38c
- smb3: allow uid and gid owners to be set on create with
  idsfromsid mount option (bsc#1192606).
- commit e88def1
- smb311: Add tracepoints for new compound posix query info
  (bsc#1192606).
- commit 7f1ddf2
- smb311: add support for using info level for posix extensions
  query (bsc#1192606).
- commit 6cb7e86
- smb311: Add support for lookup with posix extensions query info
  (bsc#1192606).
- commit 93c3e0d
- smb311: Add support for SMB311 query info (non-compounded)
  (bsc#1192606).
- commit beec08d
- SMB311: Add support for query info using posix extensions
  (level 100) (bsc#1192606).
- commit e684a25
- smb3: add indatalen that can be a non-zero value to calculation
  of credit charge in smb2 ioctl (bsc#1192606).
- commit 7df3cc5
- smb3: fix typo in mount options displayed in /proc/mounts
  (bsc#1192606).
- commit a44953f
- cifs: Add get_security_type_str function to return sec type
  (bsc#1192606).
- commit 9a47f84
- smb3: extend fscache mount volume coherency check (bsc#1192606).
- commit 68aff9c
- cifs: update internal module version number (bsc#1192606).
- commit 9b30c03
- cifs: multichannel: try to rebind when reconnecting a channel
  (bsc#1192606).
- commit c678b8e
- cifs: multichannel: use pointer for binding channel
  (bsc#1192606).
- commit b739f0c
- smb3: remove static checker warning (bsc#1192606).
- commit 2f6dcf6
- cifs: multichannel: move channel selection above transport layer
  (bsc#1192606).
- commit 7fd3164
- cifs: multichannel: always zero struct cifs_io_parms
  (bsc#1192606).
- commit 33f2e0b
- cifs: dump Security Type info in DebugData (bsc#1192606).
- commit cf57493
- smb3: fix incorrect number of credits when ioctl
  MaxOutputResponse > 64K (bsc#1192606).
- commit f5551f2
- smb3: default to minimum of two channels when multichannel
  specified (bsc#1192606).
- commit 8393a97
- cifs: multichannel: move channel selection in function
  (bsc#1192606).
- commit 8a917e2
- cifs: fix minor typos in comments and log messages
  (bsc#1192606).
- commit 83af8a3
- smb3: minor update to compression header definitions
  (bsc#1192606).
- commit 8ac2325
- cifs: minor fix to two debug messages (bsc#1192606).
- commit fda6c8f
- cifs: Standardize logging output (bsc#1192606).
- commit 6ffb916
- smb3: Add new parm "/nodelete"/ (bsc#1192606).
- commit 48827ed
- cifs: move some variables off the stack in smb2_ioctl_query_info
  (bsc#1192606).
- commit 3f017a7
- cifs: reduce stack use in smb2_compound_op (bsc#1192606).
- commit 019bba7
- cifs: get rid of unused parameter in reconn_setup_dfs_targets()
  (bsc#1178270).
- commit 38ee91e
- cifs: handle hostnames that resolve to same ip in failover
  (bsc#1178270).
- commit 88fab96
- cifs: set up next DFS target before generic_ip_connect()
  (bsc#1178270).
- commit ce3313b
- cifs: remove redundant initialization of variable rc
  (bsc#1192606).
- commit a99ffdf
- cifs: handle "/nolease"/ option for vers=1.0 (bsc#1192606).
- commit c8cf7e4
- cifs: fix leaked reference on requeued write (bsc#1178270).
- commit 9bb24bb
- cifs: Fix null pointer check in cifs_read (bsc#1192606).
- commit ebcae90
- CIFS: Spelling s/EACCESS/EACCES/ (bsc#1192606).
- commit 6cdaae9
- cifs: fix uninitialised lease_key in open_shroot()
  (bsc#1178270).
- commit 3bdd1ac
- cifs: ensure correct super block for DFS reconnect
  (bsc#1178270).
- commit 96f5629
- cifs: do not share tcons with DFS (bsc#1178270).
- commit 6edb20b
- cifs: minor update to comments around the cifs_tcp_ses_lock
  mutex (bsc#1192606).
- commit 2eefc78
- cifs: protect updating server->dstaddr with a spinlock
  (bsc#1192606).
- commit db4e78a
- smb3: remove overly noisy debug line in signing errors
  (bsc#1192606).
- commit 96949dd
- cifs: improve read performance for page size 64KB & cache=strict
  & vers=2.1+ (bsc#1192606).
- commit 7ce6d90
- cifs: dump the session id and keys also for SMB2 sessions
  (bsc#1192606).
- commit 529d063
- smb3: enable swap on SMB3 mounts (bsc#1192606).
- commit 30375b2
- smb3: change noisy error message to FYI (bsc#1192606).
- commit 40ae9dd
- smb3: smbdirect support can be configured by default
  (bsc#1192606).
- commit d407091
- cifs: smbd: Do not schedule work to send immediate packet on
  every receive (bsc#1192606).
- commit 11e7325
- cifs: smbd: Properly process errors on ib_post_send
  (bsc#1192606).
- commit 6c30aa6
- cifs: Allocate crypto structures on the fly for calculating
  signatures of incoming packets (bsc#1192606).
- commit 7ebc087
- cifs: smbd: Update receive credits before sending and deal
  with credits roll back on failure before sending (bsc#1192606).
- commit 86c6e08
- cifs: smbd: Check send queue size before posting a send
  (bsc#1192606).
- commit 4855370
- cifs: smbd: Merge code to track pending packets (bsc#1192606).
- commit d555442
- cifs: ignore cached share root handle closing errors
  (bsc#1166780).
- commit 8f24623
- cifs: update internal module version number (bsc#1192606).
- commit 8e1f984
- cifs: Allocate encryption header through kmalloc (bsc#1192606).
- commit 653cd97
- cifs: smbd: Check and extend sender credits in interrupt context
  (bsc#1192606).
- commit 2815e1e
- cifs: smbd: Calculate the correct maximum packet size for
  segmented SMBDirect send/receive (bsc#1192606).
- commit a92a6da
- smb3: use SMB2_SIGNATURE_SIZE define (bsc#1192606).
- commit 5b1d684
- CIFS: Fix bug which the return value by asynchronous read is
  error (bsc#1192606).
- commit 7103595
- CIFS: check new file size when extending file by fallocate
  (bsc#1192606).
- commit 58a2d12
- SMB3: Minor cleanup of protocol definitions (bsc#1192606).
- commit 9179120
- SMB3: Additional compression structures (bsc#1192606).
- commit fe495f9
- SMB3: Add new compression flags (bsc#1192606).
- commit 5fd5331
- cifs: smb2pdu.h: Replace zero-length array with flexible-array
  member (bsc#1192606).
- commit f748972
- cifs: clear PF_MEMALLOC before exiting demultiplex thread
  (bsc#1192606).
- commit 33f8f3c
- cifs: cifspdu.h: Replace zero-length array with flexible-array
  member (bsc#1192606).
- commit 54c058d
- CIFS: Warn less noisily on default mount (bsc#1192606).
- commit a036f2e
- fs/cifs: fix gcc warning in sid_to_id (bsc#1192606).
- commit 9fe6f6a
- cifs: allow unlock flock and OFD lock across fork (bsc#1192606).
- commit 0278ba9
- cifs: do d_move in rename (bsc#1164565).
- commit ed82a5d
- cifs: add SMB2_open() arg to return POSIX data (bsc#1164565).
- commit 6b9d249
- cifs: plumb smb2 POSIX dir enumeration (bsc#1164565).
- commit 33c50f7
- cifs: add smb2 POSIX info level (bsc#1164565).
- commit cca3e07
- cifs: rename posix create rsp (bsc#1164565).
- commit a064158
- cifs: print warning mounting with vers=1.0 (bsc#1164565).
- commit 2ba6d1f
- smb3: fix performance regression with setting mtime
  (bsc#1164565).
- commit 3668670
- cifs: make use of cap_unix(ses) in cifs_reconnect_tcon()
  (bsc#1164565).
- commit 1a26833
- cifs: use mod_delayed_work() for &server->reconnect if already
  queued (bsc#1164565).
- commit 1ab6a0b
- cifs: call wake_up(&server->response_q) inside of
  cifs_reconnect() (bsc#1164565).
- commit 40269bd
- cifs: handle prefix paths in reconnect (bsc#1164565).
- commit 10c4f8a
- cifs: do not ignore the SYNC flags in getattr (bsc#1164565).
- commit 1cff7a8
- CIFS: fiemap: do not return EINVAL if get nothing (bsc#1192606).
- commit f71b1ad
- CIFS: Increment num_remote_opens stats counter even in case
  of smb2_query_dir_first (bsc#1192606).
- commit 16345c6
- cifs: potential unintitliazed error code in cifs_getattr()
  (bsc#1164565).
- commit 55c9aef
- cifs_atomic_open(): fix double-put on late allocation failure
  (bsc#1192606).
- commit 3d21ff7
- cifs: Use #define in cifs_dbg (bsc#1164565).
- commit da56dd2
- cifs: fix rename() by ensuring source handle opened with DELETE
  bit (bsc#1164565).
- commit 33621ff
- cifs: add missing mount option to /proc/mounts (bsc#1164565).
- commit 9180deb
- cifs: fix potential mismatch of UNC paths (bsc#1164565).
- commit 008b33b
- cifs: don't leak -EAGAIN for stat() during reconnect
  (bsc#1164565).
- commit bdfa052
- cifs: make sure we do not overflow the max EA buffer size
  (bsc#1164565).
- commit c57bd80
- cifs: enable change notification for SMB2.1 dialect
  (bsc#1164565).
- commit 9752774
- cifs: Fix mode output in debugging statements (bsc#1164565).
- commit 504f756
- cifs: fix mount option display for sec=krb5i (bsc#1161907).
- commit cb0115f
- smb3: Add defines for new information level, FileIdInformation
  (bsc#1164565).
- commit caf0941
-  smb3: print warning once if posix context returned on open
  (bsc#1164565).
- commit 4cfe779
- smb3: add one more dynamic tracepoint missing from strict
  fsync path (bsc#1164565).
- commit 88bc35f
- cifs: fix mode bits from dir listing when mounted with
  modefromsid (bsc#1164565).
- commit 7a45b49
- cifs: fix channel signing (bsc#1192606).
- commit 59b8e3d
- cifs: add SMB3 change notification support (bsc#1164565).
- commit 7130f9d
- cifs: make multichannel warning more visible (bsc#1192606).
- commit 5fb729d
- cifs: fix soft mounts hanging in the reconnect code
  (bsc#1164565).
- commit 1f74108
- cifs: Add tracepoints for errors on flush or fsync
  (bsc#1164565).
- commit fe49ca1
- cifs: log warning message (once) if out of disk space
  (bsc#1164565).
- commit 1d44a00
- cifs: fail i/o on soft mounts if sessionsetup errors out
  (bsc#1164565).
- commit 859352d
- smb3: fix problem with null cifs super block with previous patch
  (bsc#1164565).
- commit 8ccd7a6
- SMB3: Backup intent flag missing from some more ops
  (bsc#1164565).
- commit 169d11b
- cifs: update internal module version number (bsc#1192606).
- commit 2f1471a
- cifs: fix soft mounts hanging in the reconnect code
  (bsc#1164565).
- commit aa72889
- CIFS: Fix task struct use-after-free on reconnect (bsc#1164565).
- commit a434312
- cifs: use PTR_ERR_OR_ZERO() to simplify code (bsc#1164565).
- commit e3ec0b0
- cifs: add support for fallocate mode 0 for non-sparse files
  (bsc#1164565).
- commit eb8cb0d
- cifs: fix NULL dereference in match_prepath (bsc#1164565).
- commit 6dce4a8
- smb3: fix default permissions on new files when mounting with
  modefromsid (bsc#1164565).
- commit d99904b
- CIFS: Add support for setting owner info, dos attributes,
  and create time (bsc#1164565).
- commit ba6078d
- cifs: remove set but not used variable 'server' (bsc#1164565).
- commit 70b1352
- cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
  (bsc#1164565).
- commit 22830d8
- cifs: Fix mount options set in automount (bsc#1164565).
- commit 945658c
- cifs: fix unitialized variable poential problem with network
  I/O cache lock patch (bsc#1164565).
- commit 406db0c
- cifs: Fix return value in __update_cache_entry (bsc#1164565).
- commit 05ed047
- cifs: Avoid doing network I/O while holding cache lock
  (bsc#1164565).
- commit 543a9e2
- cifs: Fix potential deadlock when updating vol in
  cifs_reconnect() (bsc#1164565).
- commit a483c39
- cifs: Merge is_path_valid() into get_normalized_path()
  (bsc#1164565).
- commit 8a35879
- cifs: Introduce helpers for finding TCP connection
  (bsc#1164565).
- commit fa139d5
- cifs: Get rid of kstrdup_const()'d paths (bsc#1164565).
- commit 2f2f4a7
- cifs: Clean up DFS referral cache (bsc#1164565).
- commit 51716b8
- cifs: Don't use iov_iter::type directly (bsc#1192606).
- commit 99ff3cb
- cifs: set correct max-buffer-size for smb2_ioctl_init()
  (bsc#1164565).
- commit 36a4575
- cifs: use compounding for open and first query-dir for readdir()
  (bsc#1164565).
- commit 5aa504c
- cifs: create a helper function to parse the query-directory
  response buffer (bsc#1164565).
- commit d4a4c74
- cifs: prepare SMB2_query_directory to be used with compounding
  (bsc#1164565).
- commit c711000
- fs/cifs/cifssmb.c: use true,false for bool variable
  (bsc#1164565).
- commit b823a48
- fs/cifs/smb2ops.c: use true,false for bool variable
  (bsc#1164565).
- commit a954e48
- cifs: Optimize readdir on reparse points (bsc#1164565).
- commit 1fdbe42
- cifs: Adjust indentation in smb2_open_file (bsc#1164565).
- commit b69e620
- CIFS: Close cached root handle only if it has a lease
  (bsc#1164565).
- commit 205ef7d
- SMB3: Fix crash in SMB2_open_init due to uninitialized field
  in compounding path (bsc#1164565).
- commit b133190
- smb3: fix refcount underflow warning on unmount when no
  directory leases (bsc#1164565).
- commit 5f56751
- smb3: improve check for when we send the security descriptor
  context on create (bsc#1164565).
- commit 6279123
- smb3: fix mode passed in on create for modetosid mount option
  (bsc#1164565).
- commit 1e7da56
- cifs: fix possible uninitialized access and race on iface_list
  (bsc#1192606).
- commit 0ce4d56
- cifs: Fix lookup of SMB connections on multichannel
  (bsc#1192606).
- commit 1313fae
- smb3: query attributes on file close (bsc#1164565).
- commit fe40478
- smb3: remove unused flag passed into close functions
  (bsc#1164565).
- commit 1e514e4
- cifs: remove redundant assignment to pointer pneg_ctxt
  (bsc#1164565).
- commit d63715e
- fs: cifs: Fix atime update check vs mtime (bsc#1164565).
- commit ff2d5e0
- CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
  (bnc#1151927 5.3.16).
- commit 68282cc
- CIFS: fix a white space issue in cifs_get_inode_info()
  (bsc#1164565).
- commit a22deab
- cifs: update internal module version number (bsc#1192606).
- commit 58d90ea
- cifs: Always update signing key of first channel (bsc#1192606).
- commit 523db5e
- cifs: Fix retrieval of DFS referrals in cifs_mount()
  (bsc#1164565).
- commit bf98d60
- cifs: Fix potential softlockups while refreshing DFS cache
  (bsc#1164565).
- commit 496859d
- cifs: Fix lookup of root ses in DFS referral cache
  (bsc#1164565).
- commit c6ec1d6
- cifs: Fix use-after-free bug in cifs_reconnect() (bsc#1164565).
- commit fe9df9f
- cifs: dump channel info in DebugData (bsc#1192606).
- commit 109f68a
- smb3: dump in_send and num_waiters stats counters by default
  (bsc#1164565).
- commit ec9651f
- cifs: try harder to open new channels (bsc#1192606).
- commit 8f7594a
- CIFS: Properly process SMB3 lease breaks (bsc#1164565).
- commit 5f1ee05
- cifs: move cifsFileInfo_put logic into a work-queue
  (bsc#1154355).
- commit 4b84358
- cifs: try opening channels after mounting (bsc#1192606).
- commit 7ecaefa
- CIFS: refactor cifs_get_inode_info() (bsc#1164565).
- commit 72479e8
- cifs: switch servers depending on binding state (bsc#1192606).
- commit 95bf7f5
- cifs: add server param (bsc#1192606).
- commit dcbb33e
- cifs: add multichannel mount options and data structs
  (bsc#1192606).
- commit ae40994
- cifs: sort interface list by speed (bsc#1192606).
- commit f0d024f
- CIFS: Fix SMB2 oplock break processing (bsc#1154355 bnc#1151927
  5.3.16).
- commit 654d9b1
- cifs: don't use 'pre:' for MODULE_SOFTDEP (bsc#1164565).
- commit e8d163b
- cifs: smbd: Return -EAGAIN when transport is reconnecting
  (bsc#1164565).
- commit 28c2c04
- cifs: smbd: Only queue work for error recovery on memory
  registration (bsc#1164565).
- commit 0b460af
- smb3: add debug messages for closing unmatched open
  (bsc#1164565).
- commit 2aad8aa
- CIFS: Do not miss cancelled OPEN responses (bsc#1164565).
- commit e35eb8b
- CIFS: Fix NULL pointer dereference in mid callback
  (bsc#1164565).
- commit 6a3a4b5
- CIFS: Close open handle after interrupted close (bsc#1164565).
- commit c8dcdd8
- CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
  (bsc#1164565).
- commit 8009a80
- smb3: remove confusing dmesg when mounting with encryption
  ("/seal"/) (bsc#1164565).
- commit c585be8
- cifs: close the shared root handle on tree disconnect
  (bsc#1164565).
- commit bb6bb3e
- CIFS: Return directly after a failed build_path_from_dentry()
  in cifs_do_create() (bsc#1164565).
- commit 72b533b
- CIFS: Use common error handling code in smb2_ioctl_query_info()
  (bsc#1164565).
- commit 0b398b0
- CIFS: Use memdup_user() rather than duplicating its
  implementation (bsc#1164565).
- commit 8316a15
- cifs: smbd: Return -ECONNABORTED when trasnport is not in
  connected state (bsc#1164565).
- commit 5c1a956
- cifs: smbd: Add messages on RDMA session destroy and
  reconnection (bsc#1164565).
- commit ce32d46
- cifs: smbd: Return -EINVAL when the number of iovs exceeds
  SMBDIRECT_MAX_SGE (bsc#1164565).
- commit 8f155a8
- cifs: smbd: Invalidate and deregister memory registration on
  re-send for direct I/O (bsc#1164565).
- commit 234140e
- cifs: Don't display RDMA transport on reconnect (bsc#1164565).
- commit 79c3b5f
- CIFS: remove set but not used variables 'cinode' and 'netfid'
  (bsc#1164565).
- commit 49cc01f
- cifs: add support for flock (bsc#1164565).
- commit 4e82f42
- cifs: remove unused variable 'sid_user' (bsc#1164565).
- commit 127bb53
- cifs: rename a variable in SendReceive() (bsc#1164565).
- commit 1caac54
- Refresh patches.suse/new-helper-lookup_positive_unlocked.patch.
- commit 1ce8b59
- SMB3: Fix persistent handles reconnect (bnc#1151927 5.3.11).
- commit 4676d9a
- fix memory leak in large read decrypt offload (bsc#1164565).
- commit 9bed06e
- cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
  (bnc#1151927 5.3.10).
- commit ac7c450
- CIFS: Fix use after free of file info structures (bnc#1151927
  5.3.8).
- commit d1e3c57
- CIFS: Fix retry mid list corruption on reconnects (bnc#1151927
  5.3.10).
- commit 78aed6f
- cifs: Fix missed free operations (bnc#1151927 5.3.8).
- commit 021eb3e
- CIFS: avoid using MID 0xFFFF (bnc#1151927 5.3.8).
- commit 89d7e6b
- CIFS: Force reval dentry if LOOKUP_REVAL flag is set
  (bnc#1151927 5.3.7).
- commit 0986381
- CIFS: Force revalidate inode when dentry is stale (bnc#1151927
  5.3.7).
- commit de4eccf
- smb3: Fix regression in time handling (bsc#1164565).
- commit af70e1f
- smb3: remove noisy debug message and minor cleanup
  (bsc#1164565).
- commit 44410f6
- CIFS: Gracefully handle QueryInfo errors during open
  (bnc#1151927 5.3.7).
- commit 8cf17da
- cifs: use cifsInodeInfo->open_file_lock while iterating to
  avoid a panic (bnc#1151927 5.3.7).
- commit 301cd11
- fs: cifs: mute -Wunused-const-variable message (bnc#1151927
  5.3.9).
- commit 5cc4a16
- smb3: cleanup some recent endian errors spotted by updated
  sparse (bsc#1164565).
- commit 5ac1698
- CIFS: Fix oplock handling for SMB 2.1+ protocols (bnc#1151927
  5.3.4).
- commit 54958fe
- smb3: missing ACL related flags (bsc#1164565).
- commit 123c8cb
- smb3: pass mode bits into create calls (bsc#1164565).
- commit 5e8a919
- smb3: Add missing reparse tags (bsc#1164565).
- commit 71d2662
- CIFS: fix max ea value size (bnc#1151927 5.3.4).
- commit 93132b5
- fs/cifs/sess.c: Remove set but not used variable 'capabilities'
  (bsc#1164565).
- commit 68a4d1f
- fs/cifs/smb2pdu.c: Make SMB2_notify_init static (bsc#1164565).
- commit e039394
- smb3: fix leak in "/open on server"/ perf counter (bnc#1151927
  5.3.4).
- commit 0a489c3
- smb3: allow decryption keys to be dumped by admin for debugging
  (bsc#1164565).
- commit 37fd44f
- cifs: update internal module version number (bsc#1192606).
- commit cb133a9
- cifs: modefromsid: make room for 4 ACE (bsc#1164565).
- commit 0bd807b
- smb3: fix potential null dereference in decrypt offload
  (bsc#1164565).
- commit 4d9d9ba
- smb3: fix unmount hang in open_shroot (bnc#1151927 5.3.4).
- commit ba484ab
- smb3: allow disabling requesting leases (bnc#1151927 5.3.4).
- commit be51a36
- smb3: improve handling of share deleted (and share recreated)
  (bsc#1154355).
- commit 4f3941c
- smb3: display max smb3 requests in flight at any one time
  (bsc#1164565).
- commit fa51523
- smb3: only offload decryption of read responses if multiple
  requests (bsc#1164565).
- commit de45f83
- cifs: add a helper to find an existing readable handle to a file
  (bsc#1154355).
- commit e6e9bae
- smb3: enable offload of decryption of large reads via mount
  option (bsc#1164565).
- commit 811e003
- smb3: allow parallelizing decryption of reads (bsc#1164565).
- commit acc6de4
- cifs: add a debug macro that prints /servershare for errors
  (bsc#1164565).
- commit 44608d8
- smb3: fix signing verification of large reads (bsc#1154355).
- commit 2edd1f7
- smb3: allow skipping signature verification for perf sensitive
  configurations (bsc#1164565).
- commit 77fb855
- smb3: add dynamic tracepoints for flush and close (bsc#1164565).
- commit 5855d7c
- smb3: log warning if CSC policy conflicts with cache mount
  option (bsc#1164565).
- commit e6c8d3b
- smb3: add mount option to allow RW caching of share accessed
  by only 1 client (bsc#1164565).
- commit 1a97c9d
- smb3: add some more descriptive messages about share when
  mounting cache=ro (bsc#1164565).
- commit a329bf6
- smb3: add mount option to allow forced caching of read only
  share (bsc#1164565).
- commit 570c245
- cifs: fix dereference on ses before it is null checked
  (bsc#1164565).
- commit e681ba1
- cifs: add new debugging macro cifs_server_dbg (bsc#1164565).
- commit f81d1da
- cifs: use existing handle for compound_op(OP_SET_INFO) when
  possible (bsc#1154355).
- commit 0670e76
- cifs: create a helper to find a writeable handle by path name
  (bsc#1154355).
- commit 3782e0b
- cifs: remove set but not used variables (bsc#1164565).
- commit d27b1f6
- smb3: Incorrect size for netname negotiate context
  (bsc#1154355).
- commit 32948a7
- cifs: remove unused variable (bsc#1164565).
- commit abf35ec
- cifs: remove redundant assignment to variable rc (bsc#1164565).
- commit 2cafd7e
- smb3: add missing flag definitions (bsc#1164565).
- commit dbb4ef0
- cifs: add passthrough for smb2 setinfo (bsc#1164565).
- commit 1d94923
- cifs: prepare SMB2_Flush to be usable in compounds
  (bsc#1154355).
- commit d232426
- cifs: allow chmod to set mode bits using special sid
  (bsc#1164565).
- commit 6fac0bf
- cifs: get mode bits from special sid on stat (bsc#1164565).
- commit e5063fd
- fs: cifs: cifsssmb: remove redundant assignment to variable ret
  (bsc#1164565).
- commit 83c42b2
- cifs: fix a comment for the timeouts when sending echos
  (bsc#1164565).
- commit cad02ec
- fs: cifs: Initialize filesystem timestamp ranges (bsc#1164565).
- commit ef56e2e
- Delete patches that are going to be re-backported (bsc#1192606)
  Some of the patches being deleted by this commit might be too
  different and/or change too much context for the upcoming backports.
- commit a49f5dc
- nfsd: don't alloc under spinlock in rpc_parse_scope_id
  (git-fixes).
- NFSv4: Fix a regression in nfs_set_open_stateid_locked()
  (git-fixes).
- NFS: Fix up commit deadlocks (git-fixes).
- NFS: Fix deadlocks in nfs_scan_commit_list() (git-fixes).
- pnfs/flexfiles: Fix misplaced barrier in
  nfs4_ff_layout_prepare_ds (git-fixes).
- NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
  (git-fixes).
- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
  (git-fixes).
- nfsd: fix error handling of register_pernet_subsys() in
  init_nfsd() (git-fixes).
- md: fix a lock order reversal in md_alloc (git-fixes).
- commit 5402eef
- blacklist.conf: assorted updates
- commit f4e87cf
- ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus (git-fixes)
- commit 30d7221
- ARM: dts: renesas: Fix IOMMU device node names (git-fixes)
- commit 7a45d65
- ARM: OMAP2+: pm33xx-core: Make am43xx_get_rtc_base_addr static (git-fixes)
- commit 90f607e
- ARM: 8974/1: use SPARSMEM_STATIC when SPARSEMEM is enabled (git-fixes)
- commit b68047e
- ARM: dts: bcm: HR2: Fix PPI interrupt types (git-fixes)
- commit 4868ca3
- ARM: dts: bcm2835-rpi-zero-w: Fix led polarity (git-fixes)
- commit cadf9ee
- ARM: 8970/1: decompressor: increase tag size (git-fixes).
- commit 5432f4f
- ARM: dts: r8a7740: Add missing extal2 to CPG node (git-fixes)
- commit b947156
- ARM: dts: r7s9210: Remove bogus clock-names from OSTM nodes (git-fixes)
- commit 392503b
- ARM: dts: r8a73a4: Add missing CMT1 interrupts (git-fixes)
- commit f9adba4
- ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries (git-fixes)
- commit f034a63
- ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection (git-fixes)
- commit be4c8ea
- ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN (git-fixes)
- commit 9915cbc
- powerpc/watchdog: Fix wd_smp_last_reset_tb reporting
  (bsc#1187541 ltc#192129).
- powerpc/watchdog: read TB close to where it is used (bsc#1187541
  ltc#192129).
- powerpc/watchdog: Avoid holding wd_smp_lock over printk and
  smp_send_nmi_ipi (bsc#1187541 ltc#192129).
- powerpc/watchdog: tighten non-atomic read-modify-write access
  (bsc#1187541 ltc#192129).
- powerpc/watchdog: Fix missed watchdog reset due to memory
  ordering race (bsc#1187541 ltc#192129).
- commit 06565ea
- ARM: dts: imx7-colibri: fix muxing of usbc_det pin (git-fixes)
- commit 82fabab
- ARM: dts: imx7-colibri: prepare module device tree for FlexCAN (git-fixes)
- commit c0216c8
- ARM: dts: uniphier: Set SCSSI clock and reset IDs for each channel (git-fixes).
- commit 15a7e62
- ARM: dts: sunxi: Fix DE2 clocks register range (git-fixes)
- commit 183cef6
- ARM: at91: pm: use proper master clock register offset (git-fixes)
- commit 5d631c5
- ARM: dts: oxnas: Fix clear-mask property (git-fixes)
- commit a81f0cc
- ARM: dts: N900: fix onenand timings (git-fixes).
- commit 327315a
- ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage (git-fixes)
- commit 2c192e1
- ARM: dts: sun8i: r40: Move AHCI device node based on address order (git-fixes)
- commit 6a2702e
- ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection (git-fixes)
- commit 6bbda66
- arm: dts: dra76x: Fix mmc3 max-frequency (git-fixes)
- commit 9bd08fd
- ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source (git-fixes)
- commit cdccd6b
- ARM: dts: am437x-idk-evm: Fix incorrect OPP node names (git-fixes)
- commit 1458ce0
- ARM: dts: imx7-colibri: Fix frequency for sd/mmc (git-fixes)
- commit 799550f
- ARM: dts: imx6dl-colibri-eval-v3: fix sram compatible properties (git-fixes).
- commit 6341187
- ARM: dts: ls1021a: Restore MDIO compatible to gianfar (git-fixes)
- commit 0c57682
- ARM: dts: imx7d: fix opp-supported-hw (git-fixes)
- commit fe91a98
- ARM: dts: imx7d: Correct speed grading fuse settings (git-fixes)
- commit bb0fd16
- ARM: dts: imx6: phycore-som: fix emmc supply (git-fixes)
- commit cef9cbd
- i40e: Fix display error code in dmesg (git-fixes).
- i40e: Fix creation of first queue by omitting it if is not
  power of two (git-fixes).
- i40e: Fix warning message and call stack during rmmod i40e
  driver (git-fixes).
- i40e: Fix changing previously set num_queue_pairs for PFs
  (git-fixes).
- i40e: Fix NULL ptr dereference on VSI filter sync (git-fixes).
- i40e: Fix correct max_pkt_size on VF RX queue (git-fixes).
- iavf: Fix for the false positive ASQ/ARQ errors while issuing
  VF reset (git-fixes).
- iavf: validate pointers (git-fixes).
- iavf: prevent accidental free of filter structure (git-fixes).
- iavf: Fix failure to exit out from last all-multicast mode
  (git-fixes).
- iavf: free q_vectors before queues in iavf_disable_vf
  (git-fixes).
- iavf: check for null in iavf_fix_features (git-fixes).
- bnxt_en: reject indirect blk offload when hw-tc-offload is off
  (jsc#SLE-8372 bsc#1153275).
- net: bnx2x: fix variable dereferenced before check (git-fixes).
- cxgb4: fix eeprom len when diagnostics not implemented
  (git-fixes).
- bonding: Fix a use-after-free problem when
  bond_sysfs_slave_add() failed (git-fixes).
- net: delete redundant function declaration (git-fixes).
- gve: Track RX buffer allocation failures (bsc#1176940).
- gve: Allow pageflips on larger pages (bsc#1176940).
- gve: Add netif_set_xps_queue call (bsc#1176940).
- gve: Do lazy cleanup in TX path (git-fixes).
- gve: Add rx buffer pagecnt bias (bsc#1176940).
- gve: Switch to use napi_complete_done (git-fixes).
- gve: DQO: avoid unused variable warnings (bsc#1176940).
- ice: Delete always true check of PF pointer (git-fixes).
- commit 9d613c4
- Update config for dwmac-intel network driver
- commit 04c47bf
- Delete patches.suse/Fix-breakage-of-swap-over-NFS.patch.
  A recent patch:
  patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch
  provides a better solution.
- commit 5504e09
- SUNRPC/xprt: async tasks mustn't block waiting for memory
  (bsc#1191876).
- SUNRPC: remove scheduling boost for "/SWAPPER"/ tasks
  (bsc#1191876).
- SUNRPC: improve 'swap' handling: scheduling and PF_MEMALLOC
  (bsc#1191876).
- SUNRPC/call_alloc: async tasks mustn't block waiting for memory
  (bsc#1191876).
- SUNRPC/auth: async tasks mustn't block waiting for memory
  (bsc#1191876).
- NFS: move generic_write_checks() call from
  nfs_file_direct_write() to nfs_file_write() (bsc#1191876).
- NFS: do not take i_rwsem for swap IO (bsc#1191876).
- MM: reclaim mustn't enter FS for swap-over-NFS (bsc#1191876).
- commit 6bfb39b
- scsi: qla2xxx: Turn off target reset during issue_lip
  (git-fixes).
- scsi: qla2xxx: Fix gnl list corruption (git-fixes).
- scsi: qla2xxx: Relogin during fabric disturbance (git-fixes).
- commit 769bef9
- Mark commit as not needed (git-fixes)
- commit 50aa08a
- btrfs: fix fsync failure and transaction abort after writes
  to prealloc extents (bsc#1193002).
- btrfs: do not ignore error from btrfs_next_leaf() when inserting
  checksums (bsc#1193002).
- btrfs: make checksum item extension more efficient
  (bsc#1193002).
- commit 6b9cd09
- btrfs: fix lost inode on log replay after mix of fsync, rename
  and inode eviction (bsc#1192998).
- btrfs: fix race causing unnecessary inode logging during link
  and rename (bsc#1192998).
- commit 08101d8
- net: stmmac: add EHL 2.5Gbps PCI info and PCI ID (bsc#1192691).
- commit 3717dbe
- net: stmmac: add EHL PSE0 & PSE1 1Gbps PCI info and PCI ID
  (bsc#1192691).
- commit af3665c
- net: stmmac: create dwmac-intel.c to contain all Intel platform
  (bsc#1192691).
- commit eea520f
- net: stmmac: pci: Add HAPS support using GMAC5 (bsc#1192691).
- commit 5d3261b
- net: stmmac: add EHL RGMII 1Gbps PCI info and PCI ID
  (bsc#1192691).
- commit 61964c0
- net: stmmac: add TGL SGMII 1Gbps PCI info and PCI ID
  (bsc#1192691).
- commit 22bb342
- net: stmmac: add EHL SGMII 1Gbps PCI info and PCI ID
  (bsc#1192691).
- commit a9fc2ef
- blacklist.conf: not necessary in our configurations
- commit f07d2c6
- net: hso: fix muxed tty registration (git-fixes).
- commit a80f2e2
- net: asix: fix uninit value bugs (git-fixes).
- commit 174a7de
- net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32
  (git-fixes).
- commit 2d685be
- net: pegasus: fix uninit-value in get_interrupt_interval
  (git-fixes).
- commit c9a9fec
- printk: Remove printk.h inclusion in percpu.h (bsc#1192987).
- commit 99b7e37
- net: hso: fix control-request directions (git-fixes).
- commit 8af2026
- kernel-source.spec: install-kernel-tools also required on 15.4
- commit 6cefb55
- Update kabi files.
- update from second November 2021 maintenance update submission (commit 9a413cc7eb56)
- commit 5dfdd88
- series.conf: cleanup
- move mainline backports from subsystem sections to sorted section
  - patches.suse/mm-fix-mremap-not-considering-huge-pmd-devmap.patch
  - patches.suse/block-floppy-fix-contended-case-in-floppy_queue_rq.patch
  - patches.suse/PCI-IOV-Mark-VFs-as-not-implementing-PCI_COMMAND_MEM.patch
  No effect on expanded tree.
- commit 32c4263
- fix patches metadata
- explicitly mark patches not intended for upstreaming
  - patches.kabi/libnvdimm-cover-up-nd_region-changes.patch
  - patches.suse/Input-Fix-memory-leak-in-psxpad_spi_probe.patch
  - patches.suse/Revert-nvme-allow-64-bit-results-in-passthru-command.patch
  - patches.suse/cdrom-turn-off-autoclose-by-default.patch
  - patches.suse/io_uring-ensure-req-submit-is-copied-when-req-is-def.patch
  - patches.suse/pstore_disable_efi_backend_by_default.patch
  - patches.suse/s390-export-symbols-for-crash-kmp.patch
  - patches.suse/supported-flag-modverdir
  - patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
  - patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch
- commit 55eb2b8
- series.conf: whitespace and comment cleanup
  No effect on expanded tree.
- commit 1a56fa4
- series.conf: cleanup
- update upstream references and move into sorted section:
  - patches.suse/Bluetooth-sco-Fix-lock_sock-blockage-by-memcpy_from_.patch
  - patches.suse/crypto_ccp-fix_resource_leaks_in_ccp_run_aes_gcm_cmd.patch
  - patches.suse/media-firewire-firedtv-avc-fix-a-buffer-overflow-in-.patch
  - patches.suse/scsi-ibmvfc-Fix-invalid-state-machine-BUG_ON.patch
- move "/never"/ patches into subsystem sections:
  - patches.suse/locking-rwsem-Disable-reader-optimistic-spinning.patch
  - patches.suse/sched-fair-Enable-SIS_AVG_CPU-by-default.patch
  No effect on expanded tree.
- commit b5c6c7d
- blacklist.conf: 70a9ac36ffd8 ("/f2fs: fix up f2fs_lookup tracepoints"/)
  CONFIG_F2FS_FS is not set anywhere.
- commit d108418
- tracing/histogram: Do not copy the fixed-size char array field
  over the field size (git-fixes).
- commit 824b1b8
- xen/privcmd: fix error handling in mmap-resource processing
  (git-fixes).
- commit 2fc8146
- crypto: pcrypt - Delay write to padata->info (git-fixes).
- commit 7c0ca4f
- blacklist.conf: 172f7ba9772c ("/ftrace: Make ftrace_profile_pages_init static"/)
  A cosmetic fix.
- commit eabceca
- tracing: use %ps format string to print symbols (git-fixes).
- commit a21f67c
- xen/x86: fix PV trap handling on secondary processors
  (git-fixes).
- commit 22a3e31
- blacklist.conf: feature, not bugfix and brealks kABI
- commit 1a7a720
- swiotlb-xen: avoid double free (git-fixes).
- commit 04818d4
- r8152: limit the RX buffer size of RTL8153A for USB 2.0
  (git-fixes).
- commit 9e81786
- config: refresh BPF configs (jsc#SLE-22574)
  The SUSE-commit 9a413cc7eb56 ("/config: disable unprivileged BPF by default
  (jsc#SLE-22573)"/) inherited from SLE15-SP2 puts the BPF config into the wrong
  place due to SLE15-SP3 additionally backported b24abcff918a ("/bpf, kconfig: Add
  consolidated menu entry for bpf with core options"/), and leads to duplicate
  CONFIG_BPF_UNPRIV_DEFAULT_OFF entires; this commit remove those BPF config.
  Also, disable unprivileged BPF for armv7hl, which did not inherit the config
  change from SLE15-SP2.
- commit c0c727b
- x86/Xen: swap NX determination and GDT setup on BSP (git-fixes).
- commit a899c9e
- blacklist.conf: add 40fdea0284bb208, which depends on 8480ed9c2bbd56
- commit b7c2958
- e1000e: Separate TGP board type from SPT (bsc#1192874).
- commit 836207b
- Refresh patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch
- Eradicate Patch-mainline: No
  The pre-commit check can reject this deprecated tag then.
- Refresh patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch.
- Refresh patches.suse/btrfs-provide-super_operations-get_inode_dev.
- commit 6fb97e5
- supported.conf: add pwm-rockchip
  References: jsc#SLE-22615
- commit 1a3be5a
- rpm/kernel-obs-build.spec.in: move to zstd for the initrd
  Newer distros have capability to decompress zstd, which
  provides a 2-5% better compression ratio at very similar
  cpu overhead. Plus this tests the zstd codepaths now as well.
- commit 3d53a5b
- block/scsi-ioctl: Fix kernel-infoleak in scsi_put_cdrom_generic_arg() (git-fixes).
- dm crypt: document encrypted keyring key option (git-fixes).
- commit 58565f2
kmod
- Ensure that kmod and packages linking to libkmod provide same features
  (bsc#1193430).
libgcrypt
- FIPS: Fix gcry_mpi_sub_ui subtraction [bsc#1193480]
  * gcry_mpi_sub_ui: fix subtracting from negative value
  * Add libgcrypt-FIPS-fix-gcry_mpi_sub_ui.patch
log4j12
- Fix 'chainsaw' executable: [bsc#1193184 - Chainsaw does not start]
  * log4j-chainsaw.sh:
    + Add proper BASE_JARS, using log4j12 instead of log4j.
lvm2
- starting with 12SP4 lvconvert no longer takes stripes option (bsc#1183905)
  + bug-1183905_lvconvert-allow-stripes-stripesize-in-mirror-convers.patch
- LVM vgimportclone on hardware snapshot does not work (bsc#1193181)
  + bug-1193181_vgimportclone_on_hardware_snapshot_does_not_work.patch
mailx
- Add patch mailx-12.5-systemd.patch to add description how to avoid
  bugs like bsc#1192916 -- mailx does not send mails unless run via
  strace or in verbose mode
- fix-sendmail-name.patch: fix name argument when calling
  /usr/sbin/sendmail [bsc#1180355].
- Updates to mailx-12.5-openssl-1.1.0f.patch
  * If the openssl RNG is already
  seeded (on linux it always is) skip snake-oil reeseeding from
  file. Update man page accordingly.
  * Update man page with information that ssl2 and ssl3 are
    not only deprecated but currently unavailable and that
    tls1 forces TLS 1.0 but not later versions.
  * RAND_EGD is also unavailable, not just unused.
  * set SSL_OP_NO_TICKET, many servers accept session
    tickets, but almost never rotate them properly, TLS 1.3
    session tickets are not affected by this flag.
  * When using client certificates, check if the cert and key
    match each other.
- Remove redundant %clean section.
- Replace old $RPM_* shell vars by macros.
mozilla-nss
- Mozilla NSS 3.68.2 (bsc#1193845)
  * mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses
    (bmo#966856)
net-snmp
- Fix LFH violation during v3 user creation (bsc#1181591).
  Add net-snmp-5.7.3-fix-create-v3-user-outfile.patch
- Fix hrStorage autofs objects timeout problems (bsc#1179699, bsc#1145864).
  Add net-snmp-5.7.3-host-mib-skip-autofs-entries.patch
  Add net-snmp-5.7.3-fix-missing-mib-hrStorage-indexes.patch
- Fix NSS mounted volumes in hrStorageDescr (bsc#1100146).
  Add net-snmp-5.7.3-recognize-nss-pools-and-nss-volumes-oes.patch
- Fix subagent crash at save_set_var() (bsc#1178021).
  Add net-snmp-5.7.3-subagent-set-response.patch
- Fix subagent data corruption (bsc#1178351, bsc#1179009).
  Add net-snmp-5.7.3-fix-subagent-data-corruption.patch
- Fix output for high memTotalReal RAM values (bsc#1152968).
  Add net-snmp-5.7.3-ucd-snmp-mib-add-64-bit-mem-obj.patch
- Make extended MIB read-only (bsc#1174961, CVE-2020-15862).
  Add net-snmp-5.7.3-make-extended-mib-read-only.patch
- Add Lustre filesystem support (bsc#1140341, jsc#SLE-6120).
  Add net-snmp-5.7.3-add-lustre-fs-support.patch
- Add info about the original agent which triggered the trap.
  When the trap is forwarded there was no info about the original
  agent (bsc#1116807).
  Add net-snmp-5.7.3-snmptrapd-add-forwarder-info.patch
- Fix missing sysconfig files creation (bsc#1108471).
- Fix remote DoS in agent/helpers/table.c (bsc#1111122, CVE-2018-18065)
  Add net-snmp-5.7.3-helpers-table-skip-if-next-handler-called.patch
- swintst_rpm: Protect against unspecified Group name (bsc#1102775)
  Add net-snmp-5.7.3-swintst_rpm-Protect-against-unspecified-Group-name.patch
- Add tsm and tlstm MIBs and the USM security module. (bsc#1081164)
- Fix agentx freezing on timeout (bsc#1027353)
  Add net-snmp-fix-agentx-freezing-on-timeout.patch
openssh
- Add openssh-CVE-2021-28041-agent-double-free.patch (bsc#1183137,
  CVE-2021-28041), from upstream.
openssl-1_1
- Add RSA_get0_pss_params() accessor that is used by nodejs16
  and provide openssl-has-RSA_get0_pss_params, fixes bsc#1192489.
  * Add patch rsa-pss.patch, provided by Adam Majer, amajer@suse.com
- Previously added patch interferes with FIPS validation.
  * Removed openssl-1.1.1-fips_list_ciphers.patch
p11-kit
- 0001-common-Use-reallocarray-instead-of-realloc-as-approp.patch
  0001-Check-for-arithmetic-overflows-before-allocating.patch
  0001-Follow-up-to-arithmetic-overflow-fix.patch:
  Fixed multiple integer overflows in rpc code (bsc#1180064
  CVE-2020-29361)
- Add support for CKA_NSS_{SERVER,EMAIL}_DISTRUST_AFTER (bsc#1187993,
  0001-trust-Support-CKA_NSS_-SERVER-EMAIL-_DISTRUST_AFTER.patch)
- add bcond to spec file to enable debug easily
permissions
  * setuid bit for cockpit session binary (bsc#1169614)
- Update to version 20181225:
  * drop ping capabilities in favor of ICMP_PROTO sockets (bsc#1174504)
- Update to version 20181225:
polkit
- CVE-2021-4034: fixed a local privilege escalation in pkexec (bsc#1194568)
  added CVE-2021-4034-pkexec-fix.patch
python-configshell-fb
- Upgrade to latest upstream version v1.1.29 (jre#SLE-17360):
  * setup.py: specify a version range for pyparsing
  * setup.py: lets stick to pyparsing v2.4.7
  * Don't warn if prefs file doesn't exist
- Update to version v1.1.28 from v1.1.27 (jre#SLE-17360):
  * version 1.1.28
  * Ensure that all output reaches the client when daemonized
  * Remove Epydoc markup from command messages
  * Remove epydoc imports and epydoc calls
  Which removed the need for patch:
  * Ensure-that-all-output-reaches-the-client-when-daemo.patch
python-numpy
- bsc#1193913 CVE-2021-33430 fix potential buffer overflow by
  adding CVE-2021-33430-bufovrflw-ctors-DoS.patch
- bsc#1193907 CVE-2021-41496 rewrite creation of the exception
  message for Fortran files
  CVE-2021-41496-bufovrflw-fortranobject-DoS.patch
python3
- Don't use appstream-glib on SLE-12.
- Use Python 2-based Sphinx on SLE-12.
- No documentation on SLE-12.
- Add skip_SSL_tests.patch skipping tests because of patched
  OpenSSL (bpo#9425).
- Don't use OpenSSL 1.1 on platforms which don't have it.
- Remove shebangs from from python-base libraries in _libdir
  (bsc#1193179, bsc#1192249).
- Readjust patches:
  - bpo-31046_ensurepip_honours_prefix.patch
  - decimal.patch
  - python-3.3.0b1-fix_date_time_compiler.patch
- build against openssl 1.1 as it is incompatible with openssl 3.0+  (bsc#1190566)
- 0001-allow-for-reproducible-builds-of-python-packages.patch: ignore
  permission error when changing the mtime of the source file in presence
  of SOURCE_DATE_EPOCH
  - CVE-2021-3733-ReDoS-urllib-AbstractBasicAuthHandler.patch
- Remove merged patch CVE-2020-8492-urllib-ReDoS.patch and
  CRLF_injection_via_host_part.patch.
python3-ec2imgutils
- Update to version 9.0.4 (bsc#1192298)
  + Set a time out for the ssh connection to avoid hang in a multi threaded
    environment
- Update to version 9.0.3 (bsc#1190538)
  + Support setting the boot mode for EC2 images, either to legacy-bios
    or uefi. Argument is optional, without it instance will use the default
    boot mode for the given instance type.
- Update to version 9.0.2 (bsc#1189649)
  + In addition to tagging images in AWS also set them to deprecated
    in EC2. This allows the framework to hide the images from new users
    when images are no longer supposed to be used.
rpm
- Backport header check changes so that old rpms get no longer
  rejected [bsc#1190824]
  updated patch: headerchk3.diff
- Add explicit requirement on python-rpm-macros to avoid widespread
  breakage by package mistakenly ignoring their requirement of
  python-rpm-macros (bsc#1180125, bsc#1193711).
rsyslog
- fix config parameters in specfile (bsc#1194593)
- Upgrade to rsyslog 8.2106.0:
  * NOTE: the prime new feature is support for TLS and non-TLS connections
    via imtcp in parallel. Furthermore, most TLS parameters can now be overriden
    at the input() level. The notable exceptions are certificate files, something
    that is due to be implemented as next step.
  * 2021-06-14: new global option "/parser.supportCompressionExtension"/
    This permits to turn off rsyslog's single-message compression extension
    when it interferes with non-syslog message processing (the parser
    subsystem expects syslog messages, not generic text)
    closes https://github.com/rsyslog/rsyslog/issues/4598
  * 2021-05-12: imtcp: add more override config params to input()
    It is now possible to override all module parameters at the input() level. Module
    parameters serve as defaults. Existing configs need no modification.
  * 2021-05-06: imtcp: add stream driver parameter to input() configuration
    This permits to have different inputs use different stream drivers
    and stream driver parameters.
    closes https://github.com/rsyslog/rsyslog/issues/3727
  * 2021-04-29: imtcp: permit to run multiple inputs in parallel
    Previously, a single server was used to run all imtcp inputs. This
    had a couple of drawsbacks. First and foremost, we could not use
    different stream drivers in the varios inputs. This patch now
    provides a baseline to do that, but does still not implement the
    capability (in this sense it is a staging patch).
    Secondly, we now ensure that each input has at least one exclusive
    thread for processing, untangling the performance of multiple
    inputs from each other.
    see also: https://github.com/rsyslog/rsyslog/issues/3727
  * 2021-04-27: tcpsrv bugfix: potential sluggishnes and hang on shutdown
    tcpsrv is used by multiple other modules (imtcp, imdiag, imgssapi, and,
    in theory, also others - even ones we do not know about). However, the
    internal synchornization did not properly take multiple tcpsrv users
    in consideration.
    As such, a single user could hang under some circumstances. This was
    caused by improperly awaking all users from a pthread condition wait.
    That in turn could lead to some sluggish behaviour and, in rare cases,
    a hang at shutdown.
    Note: it was highly unlikely to experience real problems with the
    officially provided modules.
  * 2021-04-22: refactoring of syslog/tcp driver parameter passing
    This has now been generalized to a parameter block, which makes it much cleaner and
    also easier to add new parameters in the future.
  * 2021-04-22: config script: add re_match_i() and re_extract_i() functions
    This provides case-insensitive regex functionality.
    closes https://github.com/rsyslog/rsyslog/issues/4429
- Upgrade to rsyslog 8.2104.0:
  * rainerscript: call getgrnam_r repeatedly to get all group members
    (bsc#1178490)
  * new contributed module imhiredis
  * new built-in function get_property() to access property vars
  * mmdblookup: add support for mmdb DB reload on HUP
  * script bugfix: empty array in foreach() improperly handled
  * imjournal bugfixes (handle leak, empty file)
  * new contributed function module fmunflatten
  * test bugfix: some tests did not work with newer TLS library versions
  * some improvements to project CI
- update remote.conf example file to new 'Address' and 'Port' notation
  (bsc#1182653)
- HTTPS URLs used for source
- Upgrade to rsyslog 8.2102.0:
  * omfwd: add stats counter for sent bytes
  * omfwd: add error reporting configuration option
  * action stats counter bugfix: failure count was not properly incremented
  * action stats counter bugfix: resume count was not incremented
  * omfwd bugfix: segfault or error if port not given
  * lookup table bugfix: data race on lookup table reload
  * testbench modernization
  * testbench: fix invalid sequence of kafka tests runs
  * testbench: fix kafkacat issues
  * testbench: fix year-dependendt clickhouse test
- Upgrade to rsyslog 8.2012.0:
  * testbench bugfix: some tests did not work in make distcheck
  * immark: rewrite with many improvements
  * usability: re-phrase error message to help users better understand cause
  * add new system property $now-unixtimestamp
  * omfwd: add new rate limit option
  * omfwd bug: param "/StreamDriver.PermitExpiredCerts"/ is not "/off"/ by default
- prepare usrmerge (boo#1029961)
- remove legacy stuff from specfile
  * sysvinit is not supported anymore, so remove all tests
    related to systemv in the specfile
- Upgrade to rsyslog 8.2010.0:
  * gnutls TLS subsystem bugfix: handshake error handling
  * core/msg bugfix: memory leak
  * core/msg bugfix: segfault in jsonPathFindNext() when <root> not an object
  * openssl TLS subsystem: improvments of error and status messages
  * add 'exists()' script function to check if variable exists
  * core bugfix: do not create empty JSON objects on non-existent key access
  * gnutls subsysem bugfix: potential hang on session closure
  * core/network bugfix: obey net.enableDNS=off when querying local hostname
  * core bugfix: potential segfault on query of PROGRAMNAME property
  * imtcp bugfix: broken connection not necessariy detected
  * new module: imhttp - http input
  * mmdarwin bugfix: potential zero uuid when reusing existing one
  * imdocker bugfix: build issue on some platforms
  * omudpspoof bugfix: make compatbile with Solaris build
  * testbench fix: python 3 incompatibility
  * core bugfix: segfault if disk-queue file cannot be created
  * cosmetic: fix dummy module name in debug output
  * config bugfix: intended warning emitted as error
- Upgrade to rsyslog 8.2008.0
  Way too many changes since 8.39.0 to be listed here.
- Added custom unit file rsyslog.service because
  systemd service file was removed from upstream project
- Removed obsolete patches:
  * 0001-satisfy-gcc-flag-fno-common.patch
  * rsyslog-pgsql-pkg-config.patch
  * rsyslog-unit.patch
- Use systemd_ordering instead of requiring to make rsyslog useable
  in containers.
- Fix the URL for bug reporting, should not point to novell.com
  (bsc#1173433)
- Add support for omkafka which is now in Factory, and 15.x repos
- avoid build error with gcc flag -fno-common (bsc#1160414)
  * add 0001-satisfy-gcc-flag-fno-common.patch
runc
- Update to runc v1.0.3. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.3. CVE-2021-43784
  (bsc#1193436)
  * A potential vulnerability was discovered in runc (related to an internal
    usage of netlink), however upon further investigation we discovered that
    while this bug was exploitable on the master branch of runc, no released
    version of runc could be exploited using this bug. The exploit required
    being able to create a netlink attribute with a length that would overflow a
    uint16 but this was not possible in any released version of runc. For more
    information see GHSA-v95c-p5hm-xq8f and CVE-2021-43784.
    Due to an abundance of caution we decided to do an emergency release with
    this fix, but to reiterate we do not believe this vulnerability was
    possible to exploit. Thanks to Felix Wilhelm from Google Project Zero for
    discovering and reporting this vulnerability so quickly.
  * Fixed inability to start a container with read-write bind mount of a
    read-only fuse host mount.
  * Fixed inability to start when read-only /dev in set in spec.
  * Fixed not removing sub-cgroups upon container delete, when rootless cgroup
    v2 is used with older systemd.
  * Fixed returning error from GetStats when hugetlb is unsupported (which
    causes excessive logging for kubernetes).
samba
- The username map [script] advice from CVE-2020-25717 advisory
  note has undesired side effects for the local nt token. Fallback
  to a SID/UID based mapping if the name based lookup fails;
  (bsc#1192849); (bso#14901).
shared-mime-info
- Backport bsc1191630.patch: Jaroslav backporting 15fb9891
  glfo#xdg/shared-mime-info!81 to resolve nautilus can no longer
  launch apps when browsing files problem(glfo#xdg/shared-mime-info#11,
  bsc#1191630).
systemd
- Added patches to fix CVE-2021-3997 (bsc#1194178)
  5000-shared-rm_rf-refactor-rm_rf_children_inner-to-shorte.patch
  5001-shared-rm_rf-refactor-rm_rf-to-shorten-code-a-bit.patch
  5002-shared-rm-rf-loop-over-nested-directories-instead-of.patch
  These patches will be moved to the git repo once the bug will become
  public.
- Import commit 3850086c6580291188fe574ad37c8026012894fb
  c0505cbb8d tmpfiles: 'st' may have been used uninitialized
  d3f7c9e806 macro: add new helper RET_NERRNO()
  4a95baa5de rm-rf: optionally fsync() after removing directory tree
  dd8137a589 rm-rf: refactor rm_rf_children(), split out body of directory iteration loop
  3f8765ed2c rm-rf: fstatat() might fail if containing dir has limited access mode, patch that too
  87d39407b7 btrfs-util: add helper that abstracts "/might be btrfs subvol?"/ check
  71ed335c7a rm-rf: add new flag REMOVE_CHMOD
  611376f830 rules: don't ignore Xen virtual interfaces anymore (bsc#1178561)
  All these commits except the last one (611376f830) are preparation for
  CVE-2021-3997.
- Drop 0001-rules-don-t-ignore-Xen-interfaces-anymore.patch
  It's been merged in the git repo (commit 611376f830).
- Suppress PAM warning when the credentials for user@.service service are
  established (bsc#1190515)
  systemd-user PAM service needs to define a default implementation of
  pam_setcred() otherwise the fallback (defined by /etc/pam.d/other) is used,
  which consists of pam_warn.so + pam_deny.so, and will throw a warning each
  time a user logs in.
  The new default simply consists in calling pam_deny.so alone.
* 60-io-scheduler.rules: add rules for virtual devices
    (boo#1193759)
  * 60-io-scheduler.rules: enforce "/none"/ for loop devices
    (boo#1193759)
- Import commit 34eba0c28cb02d15fdbf55ce28bdfa56142ae4d1
  0a8cb60af6 Bump the max number of inodes for /dev to a million (bsc#1192858)
  848c9207cb Bump the max number of inodes for /dev to 128k (bsc#1192858)
  ea44eb34f2 sleep: don't skip resume device with low priority/available space (bsc#1192423)
  9325a68316 test: use kbd-mode-map we ship in one more test case
  8ff379e11d test-keymap-util: always use kbd-model-map we ship
targetcli-fb
- Update to version 2.1.54:
  * version 2.1.54
  * fileio backstore: fix sparse file creation
  * Do not install systemd files in setup.py
  Removing the need for our patch fix-setup-install.patch,
  since that managed systemd file locations, now handled
  in the SPEC file. Also, fixed incorrect spelling of
  targetclid as targetcld for preun stop_on_removal.
telnet
- Update Source location to use Gentoo mirror, fixes bsc#1129925
yast2
- Do not reinitialize the packaging system during offline
  upgrade (bsc#1193784 and bsc#1192437).
- 4.3.66
yast2-samba-client
- With latest versions of samba (>=4.15.0) calling 'net ads lookup'
  with '-U%' fails; (boo#1193533).
- 4.3.4
yast2-storage-ng
- AutoYaST: fixes for reusing encrypted devices, RAIDs and bcache
  devices (bsc#1193450).
- 4.3.59
- Fix duplicate PV error detection with disabled multipath
  (related to bsc#1170216).
- 4.3.58
zlib
- Update 410.patch to include new fixes from upstream,
  fixes bsc#1192688
- Refresh bsc1174736-DFLTCC_LEVEL_MASK-set-to-0x1ff.patch
  to match upstream commit
- Drop patches which changes have been merged in 410.patch:
  * zlib-compression-switching.patch
  * zlib-390x-z15-fix-hw-compression.patch
  * bsc1174551-fxi-imcomplete-raw-streams.patch