SLES-release

      
amazon-ssm-agent
- Update to version 3.0.1209.0 (bsc#1186239, bsc#1186262)
  + For detailed changes see RELEASENOTES.md
  + Drop fix-version.patch replaced by sed expression in spec file
  + Drop remove-unused-import.patch no longer included from upstream
  + Drop fix-config.patch all SUSE distros use systemd
  + Remove amazon-ssm-agent.service included in upstream source, use it
  + Move all binaries into sbin and fix the hard coded config path via sed
- Update to 2.3.1205.0:
  * Updated the SSM Agent Snap to core18
  * Bug fix for expired in-progress documents being resumed
  * Bug fix for update specific files not being deleted after agent update is finished
  * Bug fix for cached manifest files not being deleted in the configurepackage plugin
- Update to 2.3.978.0 (2020-04-08) (bsc#1170744)
- Add patch to remove unused import
  + remove-unused-import.patch
- Refresh patches for new version
  + fix-version.patch
- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to
  shortcut through the -mini flavors.
- Update version patch.
- Update to 2.3.415.0 (2019-03-05)
- Update to 2.3.372.0 (2019-03-05)
- Update to 2.3.344.0 (2019-03-05)
- Update to 2.3.274.0 (2019-03-05)
- Update to 2.3.235.0 (2019-03-05)
- Update to 2.3.193.0 (2019-03-05)
- Update to 2.3.169.0 (2019-03-05)
- Update to 2.3.136.0 (2019-03-05)
- Update to 2.3.117.0 (2019-03-05)
- Update to 2.3.101.0 (2019-03-05)
- Update to 2.3.68.0 (2019-03-05)
- Update to 2.3.13.0 (2019-03-05)
- Update to 2.2.916.0 (2019-03-05)
- Update to 2.2.902.0 (2019-03-05)
- Update to 2.2.800.0 (2019-03-05)
  + Streaming AWS Systems Manager Run Command output to CloudWatch
    Logs
- Update to 2.2.619.0 (2019-03-05)
- Update to 2.2.607.0 (2019-03-05)
- Update to 2.2.546.0 (2019-03-05)
  + Bug fix to retry sending document results if they couldn't
    reach the service
- Update to 2.2.493.0 (2019-03-05)
  + Bug fix so that aws:downloadContent does not change permissions
    of directories
  + Bug fix to Cloudwatch plugin where StartType has duplicated
    Enabled value
- Update to 2.2.392.0 (2019-03-05)
  + Added support for agent hibernation so that Agent backs off or
    enters hibernation mode if it does not have access to the
    service
- Update to 2.2.355.0 (2019-03-05)
autofs
- Update pidfile path to /run from /var/run (bsc#1185155)
autoyast2
- Import the security settings after importing the bootloader
  configuration (bsc#1183042).
- 4.2.50
- Execute the security client even when the given profile
  does not have a security section (bsc#1182543).
- 4.2.49
- Select patterns during auto installation even when not using the
  confirm mode (related to jsc#SMO-20 and bsc#1182543).
- 4.2.48
- Upgrade: Checking if a valid base product has been selected for
  upgrade and if not asking the user to check the product entry
  in the AY configuration file (bsc#1175876).
- 4.2.47
- Drop the 'general/mouse' element from the schema. It has been
  unsupported since version 3.0.3, FATE#313101 (bsc#1176973).
- 4.2.46
avahi
- Add avahi-CVE-2021-3468.patch: avoid infinite loop by handling
  HUP event in client_work (boo#1184521 CVE-2021-3468).
  https://github.com/lathiat/avahi/pull/330
bash
- Add patch bsc1183064.patch
  * Fix bug bsc#1183064: Segfault from reading a history file not
    starting with # with HISTTIMEFORMAT set and history_multiline_entries
    nonzero and with the history cleared and read on the same input line.
bind
- * A broken inbound incremental zone update (IXFR)
    can cause named to terminate unexpectedly
    [CVE-2021-25214, bind-CVE-2021-25214.patch]
  * An assertion check can fail while answering queries
    for DNAME records that require the DNAME to be processed to resolve
    itself
    [CVE-2021-25215, bind-CVE-2021-25215.patch]
  * A second vulnerability in BIND's GSSAPI security
    policy negotiation can be targeted by a buffer overflow attack
    This does not affect this package as the affected code is
    disabled.
    [CVE-2021-25216]
  [bsc#1185345]
- pass PIE compiler and linker flags via environment variables to make
  /usr/bin/delv in bind-tools also position independent (bsc#1183453).
- drop pie_compile.diff: no longer needed, this patch is difficult to
  maintain, the environment variable approach is less error prone.
  [bsc#1183453, bind.spec, pie_compile.diff]
chrony
- boo#1162964, clknetsim-glibc-2.31.patch:
  Fix build with glibc-2.31
- bsc#1184400, chrony-pidfile.patch:
  Use /run instead of /var/run for PIDFile in chronyd.service.
cifs-utils
- cifs.upcall: fix regression in kerberos mount; (bsc#1184815).
  * add 0015-cifs.upcall-fix-regression-in-kerberos-mount.patch
- CVE-2021-20208: cifs-utils: cifs.upcall kerberos auth leak in
  container; (bsc#1183239); CVE-2021-20208.
cloud-init
- Add cloud-init-bonding-opts.patch (bsc#1184085)
  + Write proper bonding option configuration for SLE/openSUSE
- Fix application and inclusion of
  use_arroba_to_include_sudoers_directory-bsc_1181283.patchfix (bsc#1181283)
- Add use_arroba_to_include_sudoers_directory-bsc_1181283.patchfix (bsc#1181283)
  - Do not including sudoers.d directory twice
containerd
- Drop long-since upstreamed patch, originally needed to fix i386 builds on
  SLES:
  - 0001-makefile-remove-emoji.patch
- Update to containerd v1.4.4, to fix CVE-2021-21334.
- Update to handle the docker-runc removal, and drop the -kubic flavour.
  bsc#1181677 bsc#1181749
- Update to containerd v1.4.3, which is needed for Docker v20.10.2-ce.
  bsc#1181594
- Install the containerd-shim* binaries and stop creating
  docker-containerd-shim because that isn't used by Docker anymore.
  bsc#1183024
cups
- When cupsd creates directories with specific owner group
  and permissions (usually owner is 'root' and group matches
  "/configure --with-cups-group=lp"/) specify same owner group and
  permissions in the RPM spec file to ensure those directories
  are installed by RPM with the right settings because if those
  directories were installed by RPM with different settings then
  cupsd would use them as is and not adjust its specific owner
  group and permissions which could lead to privilege escalation
  from 'lp' user to 'root' via symlink attacks e.g. if owner is
  falsely 'lp' instead of 'root' CVE-2021-25317 (bsc#1184161)
- cups-2.2.7-web-ui-kerberos-authentication.patch (bsc#1175960)
  Fix web UI kerberos authentication
curl
- Security fix: [bsc#1186114, CVE-2021-22898]
  * TELNET stack contents disclosure
- Add curl-CVE-2021-22898.patch
- Allow partial chain verification [jsc#SLE-17956]
  * Have intermediate certificates in the trust store be treated
    as trust-anchors, in the same way as self-signed root CA
    certificates are. This allows users to verify servers using
    the intermediate cert only, instead of needing the whole chain.
  * Set FLAG_TRUSTED_FIRST unconditionally.
  * Do not check partial chains with CRL check.
- Add curl-X509_V_FLAG_PARTIAL_CHAIN.patch
- Security fix: [bsc#1183934, CVE-2021-22890]
  * When using a HTTPS proxy and TLS 1.3, libcurl can confuse
    session tickets arriving from the HTTPS proxy but work as
    if they arrived from the remote server and then wrongly
    "/short-cut"/ the host handshake.
- Add curl-CVE-2021-22890.patch
- Security fix: [bsc#1183933, CVE-2021-22876]
  * The automatic referer leaks credentials
- Add curl-CVE-2021-22876.patch
dhcp
- Oops, when upgrading to 4.3.6-P1 in 2018 only isc_version was
  bumped, but not the RPM package version.
- CVE-2021-25217, bsc#1186382, dhcp-CVE-2021-25217.patch: A buffer
  overrun in lease file parsing code can be used to exploit a
  common vulnerability shared by dhcpd and dhclient.
- bsc#1185157:
  Use /run instead of /var/run for PIDFile in dhcrelay.service.
docker
- Update to Docker 20.10.6-ce. See upstream changelog in the packaged
  /usr/share/doc/packages/docker/CHANGELOG.md. bsc#1184768
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
- Backport upstream fix <https://github.com/moby/moby/pull/42273> for btrfs
  quotas being removed by Docker regularly. bsc#1183855 bsc#1175081
  + 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
- Update to Docker 20.10.5-ce. See upstream changelog in the packaged
  /usr/share/doc/packages/docker/CHANGELOG.md. bsc#1182947
- Update runc dependency to 1.0.0~rc93.
- Remove upstreamed patches:
  - cli-0001-Rename-bin-md2man-to-bin-go-md2man.patch
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
- Switch version to use -ce suffix rather than _ce to avoid confusing other
  tools. boo#1182476
- Fix incorrect cast in SUSE secrets patches causing warnings on SLES.
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
- Update to Docker 20.10.3-ce. See upstream changelog in the packaged
  /usr/share/doc/packages/docker/CHANGELOG.md. Fixes bsc#1181732
  (CVE-2021-21284) and bsc#1181730 (CVE-2021-21285).
- Rebase patches on top of 20.10.3-ce.
  - 0002-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  + 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  - 0003-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  + 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  - 0004-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  + 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  - 0005-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  + 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
- Drop docker-runc, docker-test and docker-libnetwork packages. We now just use
  the upstream runc package (it's stable enough and Docker no longer pins git
  versions). docker-libnetwork is so unstable that it doesn't have any
  versioning scheme and so it really doesn't make sense to maintain the project
  as a separate package. bsc#1181641 bsc#1181677
- Remove no-longer-needed patch for packaging now that we've dropped
  docker-runc and docker-libnetwork.
  - 0001-PACKAGING-revert-Remove-docker-prefix-for-containerd.patch
- Update to Docker 20.10.2-ce. See upstream changelog in the packaged
  /usr/share/doc/packages/docker/CHANGELOG.md. bsc#1181594
- Remove upstreamed patches:
  - bsc1122469-0001-apparmor-allow-readby-and-tracedby.patch
  - boo1178801-0001-Add-docker-interfaces-to-firewalld-docker-zone.patch
- Add patches to fix build:
  + cli-0001-Rename-bin-md2man-to-bin-go-md2man.patch
- Since upstream has changed their source repo (again) we have to rebase all of
  our patches. While doing this, I've collapsed all patches into one branch
  per-release and thus all the patches are now just one series:
  - packaging-0001-revert-Remove-docker-prefix-for-containerd-and-runc-.patch
  + 0001-PACKAGING-revert-Remove-docker-prefix-for-containerd.patch
  - secrets-0001-daemon-allow-directory-creation-in-run-secrets.patch
  + 0002-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  - secrets-0002-SUSE-implement-SUSE-container-secrets.patch
  + 0003-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  - private-registry-0001-Add-private-registry-mirror-support.patch
  + 0004-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  - bsc1073877-0001-apparmor-clobber-docker-default-profile-on-start.patch
  + 0005-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
dracut
- Update to version 049.1+suse.188.gbf445638:
  * 90kernel-modules-extra: don't resolve symlinks before instmod (bsc#1185277)
- Update to version 049.1+suse.187.g63c1504f:
  * fix(shutdown): add timeout to umount calls (bsc#1178219)
e2fsprogs
- Remove autoreconf call from e2fsprogs.spec (bsc#1183791)
efivar
- Add efivar-bsc1181967-fix-nvme-parsing.patch to fix the NVME
  path parsing (bsc#1181967)
expect
- bsc#1183904, expect-errorfd.patch:
  errorfd file descriptors should be closed when forking
- fix previous change regarding PIE linking. Passing SHLIB_CFLAGS="/-shared"/
  causes /usr/bin/expect to become a shared library that SEGFAULTs upon
  execution. Instead use SHLIB_LD to pass -shared only to shared library
  linking.
- pass explicit -pie flag to CFLAGS and hack `make` invocation so that
  /usr/bin/expect actually becomes a PIE binary. This is especially awkard
  since the expect build system implicitly passes -fPIC which breaks our
  gcc-PIE package, but does not pass -pie while linking the executable.
  Shared libraries are also not linked with -shared so we need to explicitly
  pass this, too, to avoid build breakage (bsc#1184122).
- Add an unversioned symlink to make linking easier for
  applications that use libexpect without Tcl (boo#1172681).
- New version 5.45.4:
  * Fix two bugs in EOF handling.
filesystem
- Remove duplicate line due to merge error
- add /etc/skel/.cache with perm 0700 (bsc#1181011)
- Set correct permissions when creating /proc and /sys
- Ignore postfix user (pulled in from buildsystem)
- /proc and /sys should be %ghost to allow filesystem package updates in
  rootless container environments (rh#1548403) (bsc#1146705)
- Split /var/tmp out of fs-var.conf, new file is fs-var-tmp.conf.
  Allows to override config to add cleanup options of /var/tmp
  [bsc#1078466]
- Create fs-tmp.conf to cleanup /tmp regular (required with tmpfs)
  [bsc#1175519]
- Fix bug about missing group in tmpfiles.d files
- Generic cleanup:
  - Remove /usr/local/games
gcc10
- Update to GCC 10.3.0 release (63fa67847628e5f358e7e2e7e), git1587
- Disable nvptx offloading for aarch64 again since it doesn't work
- Update to gcc-10 branch head (892024d4af83b258801ff7484), git1574
  * Includes GCC 10.3 RC1
- Update to gcc-10 branch head (592388d4f6e8a6adb470428fe), git1450
- Update to gcc-10 branch head (85977f624a34eac309f9d77a5), git1331
  * Includes fix for [bsc#1182016]
- The 32bit nvptx libgomp plugin is no longer built, do not attempt
  to package it.
- Remove include-fixed/pthread.h
- Change GCC exception licenses to SPDX format
- Update to gcc-10 branch head (e563687cf9d3d1278f45aaebd), git1030
  * Includes fix for firefox build [gcc#97918]
- Do not specify alternate offload compiler location at
  configure time.
- Update README.First-for.SuSE.packagers
- Install offload compilers for gcc10-testresults build
- Enable fortran for offload compilers.
- Add gcc10-amdgcn-llvm-as.patch to fix build of amdgcn offload
  compiler with llvm11.
- Update to gcc-10 branch head (98ba03ffe0b9f37b4916ce6238), git958.
  * Includes fix for memcpy miscompilation on aarch64.
    [bsc#1178624, bsc#1178577]
- Fix 32bit libgnat.so link.  [bsc#1178675]
- prepare usrmerge: Install libgcc_s into %_libdir. ABI wise it
  stays /%lib. (boo#1029961)
- Update to gcc-10 branch head (a78cd759754c92cecbf235ac9b), git872.
- Build complete set of multilibs for arm-none target [bsc#1106014]
  * Fixes inadvertant mixture of ARM and Thumb instructions in linker output
glib2
- Add glib2-CVE-2021-27218.patch: g_byte_array_new_take takes a
  gsize as length but stores in a guint, this patch will refuse if
  the length is larger than guint. (bsc#1182328,
  glgo#GNOME/glib!1944)
- Add glib2-CVE-2021-27219-add-g_memdup2.patch: g_memdup takes a
  guint as parameter and sometimes leads into an integer overflow,
  so add a g_memdup2 function which uses gsize to replace it.
  (bsc#1182362, glgo#GNOME/glib!1927, glgo#GNOME/glib!1933,
  glgo#GNOME/glib!1943)
gnutls
- Security fix: [bsc#1183456, CVE-2021-20232]
  * A use after free issue in client_send_params
    in lib/ext/pre_shared_key.c may lead to memory
    corruption and other potential consequences.
- Add gnutls-CVE-2021-20232.patch
- Security fix: [bsc#1183457, CVE-2021-20231]
  * A use after free issue in client sending key_share extension
    may lead to memory corruption and other consequences.
- Add gnutls-CVE-2021-20231.patch
gpg2
- Fix warning: agent returned different signature type ssh-rsa
  * The gpg-agent's ssh-agent does not handle flags in signing
    requests properly [bsc#1161268, bsc#1172308]
  * Add gnupg-gpg-agent-ssh-agent.patch
gpgme
- Fix t-json test in SP3: https://dev.gnupg.org/T4820 [bsc#1183801]
  * tests/json: Bravo key does not have secret key material
  * tests/json: Do not check for keygrip of pubkeys
  * core: Make sure the keygrip is available in WITH_SECRET mode
- Add gpgme-test-json.patch
grub2
- Fix error shim_lock protocol not found on aarch64 (bsc#1185580)
  * 0001-Make-disable-shim-lock-work-with-lockdown-verifier.patch
- Fix error grub_file_filters not found in Azure virtual machine (bsc#1182012)
  * 0001-Workaround-volatile-efi-boot-variable.patch
- Fix executable stack in grub-emu (bsc#1181696)
  * 0001-emu-fix-executable-stack-marking.patch
- No 95_textmode for PowerPC (boo#1174166)
- Fix chainloading windows on dual boot machine (bsc#1183073)
  * 0001-kern-efi-sb-Add-chainloaded-image-as-shim-s-verifiab.patch
gzip
- fix DFLTCC segfault [bsc#1177047]
- added patches
  fix https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc
  + gzip-1.10-fix-DFLTCC-segfault.patch
- gzip.spec: move %patch10 from the ifarch condition (mistake)
- add gzip-1.10-fix_count_of_lines_to_skip.patch to fix count
  of lines to skip [bsc#1180713]
irqbalance
- not balancing interrupts in Xen guests (bsc#1178477, bsc#1183405)
  A procinterrupts-check-xen-dyn-event-more-flexible.patch
- Adapt also-fetch-node-info-for-non-PCI-devices.patch to v1.4.0, and
  backport process_one_line() and get_int() which is required for it
  to work.
- Correctly detect the NUMA node of non-PCI devices.
  (bsc#1156315 bsc#1183157)
- add also-fetch-node-info-for-non-PCI-devices.patch
- Due to a bug in irqbalance's parsing of /sys/devices/system/cpu/cpu*/node*
  entries, all CPUs is considered to be on NUMA node 0. Backport fix for
  ambiguous parsing of *node* entries in /sys from upstream to fix this issue.
  (bsc#1156315, bsc#1182254)
- add fix-ambiguous-parsing-of-node-entries-in-sys.patch
kernel-default
- Fix patches.suse/nvme-multipath-reset-bdev-to-ns-head-when-failover.patch (bsc#1186681)
  The backport for bsc#1182999 bsc#1178378 introduced a bug.  It's not
  possible to use bdget_disk() in nvme_failover_req() as this can run in
  IRQ context and bdget_disk() can sleep.
  Luckily, we don't need to set bdev via bio_set_dev() as we can set
  bi_disk directly.
  Refresh:
  - patches.suse/nvme-multipath-retry-commands-for-dying-queues.patch
- commit f0fe006
- series.conf: cleanup
- move unsortable patch out of sorted section
  patches.suse/nxp-nci-add-NXP1002-id.patch
- commit d0ca1ba
- Refresh patches.suse/scsi-ibmvfc-Reinit-target-retries.patch.
  Update patch metadata.
- commit e269098
- nxp-i2c: restore includes for kABI (bsc#1185589).
- commit 1786af1
- nxp-nci: add NXP1002 id (bsc#1185589).
- commit 9d43526
- block/genhd: use atomic_t for disk_event->block (bsc#1185497).
- commit 57427b3
- x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is
  supported (bsc#1152489).
- commit 1931741
- series.conf: cleanup
  update upstream references and resort:
  patches.suse/ipc-mqueue-msg-sem-Avoid-relying-on-a-stack-reference.patch
- commit a8331c9
- nvme: fix deadlock in disconnect during scan_work and/or
  ana_work (git-fixes).
- Refresh
  patches.suse/nvme-fabrics-reject-I-O-to-offline-device.patch.
- commit 4805fdc
- arm64: vdso32: make vdso32 install conditional (git-fixes).
- commit de92552
- blacklist.conf: arm64: add fix for unsupported SOC
- commit 7c4e5f6
- nvme: document nvme controller states (git-fixes).
- commit 495f482
- nvme-pci: use simple suspend when a HMB is enabled (git-fixes).
- nvme-pci: make sure write/poll_queues less or equal then cpu
  (git-fixes).
- nvme-pci: align io queue count with allocted nvme_queue in
  (git-fixes).
- nvme-pci: remove last_sq_tail (git-fixes).
- nvme-pci: remove volatile cqes (git-fixes).
- nvme-pci: avoid race between nvme_reap_pending_cqes() and
  nvme_poll() (git-fixes).
- nvme-pci: dma read memory barrier for completions (git-fixes).
- nvme-pci: fix "/slimmer CQ head update"/ (git-fixes).
- nvme-pci: Simplify nvme_poll_irqdisable (git-fixes).
- nvme-pci: Remove two-pass completions (git-fixes).
- nvme-pci: Remove tag from process cq (git-fixes).
- nvme-pci: slimmer CQ head update (git-fixes).
- commit dd74a78
- i2c: s3c2410: fix possible NULL pointer deref on read message
  after write (git-fixes).
- i2c: i801: Don't generate an interrupt on bus reset (git-fixes).
- i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
  (git-fixes).
- iio: adc: ad7793: Add missing error code in ad7793_setup()
  (git-fixes).
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: gyro: fxas21002c: balance runtime power in error path
  (git-fixes).
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
  (git-fixes).
- iio: adc: ad7124: Fix potential overflow due to non sequential
  channel numbers (git-fixes).
- iio: adc: ad7124: Fix missbalanced regulator enable / disable
  on error (git-fixes).
- staging: emxx_udc: fix loop in _nbu2ss_nuke() (git-fixes).
- serial: sh-sci: Fix off-by-one error in FIFO threshold register
  setting (git-fixes).
- serial: core: fix suspicious security_locked_down() call
  (git-fixes).
- serial: tegra: Fix a mask operation that is always true
  (git-fixes).
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset
  issue (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
  (git-fixes).
- USB: trancevibrator: fix control-request direction (git-fixes).
- misc/uss720: fix memory leak in uss720_probe (git-fixes).
- drm/meson: fix shutdown crash when component not probed
  (git-fixes).
- net: usb: fix memory leak in smsc75xx_bind (git-fixes).
- cdrom: gdrom: initialize global variable at init time
  (git-fixes).
- cdrom: gdrom: deallocate struct gdrom_unit fields in
  remove_gdrom (git-fixes).
- Revert "/gdrom: fix a memory leak bug"/ (git-fixes).
- usb: dwc3: gadget: Enable suspend events (git-fixes).
- commit 62c76a6
- blk-mq: Swap two calls in blk_mq_exit_queue() (git-fixes).
- block: Fix three kernel-doc warnings (git-fixes).
- commit e222970
- SUNRPC: More fixes for backlog congestion (bsc#1185428).
- commit c0de1ec
- series.conf: cleanup
- update upstream references and resort:
  patches.suse/nvme-fabrics-decode-host-pathing-error-for-connect.patch
  patches.suse/nvme-fc-short-circuit-reconnect-retries.patch
- whitespace cleanup
- commit 03158d3
- series.conf: cleanup
- fix Patch-mainline and move unsortable patches out of sorted section
  patches.suse/0001-netfilter-conntrack-improve-RST-handling-when-tuple-.patch
  patches.suse/0001-netfilter-conntrack-add-new-sysctl-to-disable-RST-ch.patch
- commit 9d82526
- ASoC: cs35l33: fix an error code in probe() (git-fixes).
- ASoC: cs42l42: Regmap must use_single_read/write (git-fixes).
- ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create()
  can be static (git-fixes).
- commit 72126c6
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
  (git-fixes).
- ALSA: usb-audio: scarlett2: Improve driver startup messages
  (git-fixes).
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
  (git-fixes).
- ALSA: usb-audio: fix control-request direction (git-fixes).
- commit ad502bc
- futex: Make syscall entry points less convoluted (git-fixes).
- futex: Get rid of the val2 conditional dance (git-fixes).
- futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
  (bsc#1164648).
- futex: Change utime parameter to be 'const ... *' (git-fixes).
- commit c6c39e0
- arm64: kdump: update ppos when reading elfcorehdr (git-fixes).
- arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
  (git-fixes).
- arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
  (git-fixes).
- arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
  (git-fixes).
- arm64: Add missing ISB after invalidating TLB in
  __primary_switch (git-fixes).
- arm64: kexec_file: fix memory leakage in create_dtb() when
  fdt_open_into() fails (git-fixes).
- arm64: link with -z norelro for LLD or aarch64-elf (git-fixes).
- arm64: avoid -Woverride-init warning (git-fixes).
- arm64: link with -z norelro regardless of CONFIG_RELOCATABLE
  (git-fixes).
- Revert "/arm64: vdso: Fix compilation with clang older than 8"/
  (git-fixes).
- ARM64: vdso32: Install vdso32 from vdso_install (git-fixes).
- arm64: ptrace: Use NO_SYSCALL instead of -1 in
  syscall_trace_enter() (git-fixes).
- arm: mm: use __pfn_to_section() to get mem_section (git-fixes).
- commit 4accc73
- blacklist.conf: arm64: dts: add fixes
- commit 918cf09
- netfilter: conntrack: add new sysctl to disable RST check
  (bsc#1183947 bsc#1185950).
- commit 54ae065
- netfilter: conntrack: improve RST handling when tuple is re-used
  (bsc#1183947 bsc#1185950).
- commit 3e0da56
- netfilter: conntrack: avoid misleading 'invalid' in log message
  (bsc#1183947 bsc#1185950).
- commit 9338bce
- net: enetc: fix link error again (git-fixes).
- commit 0d4ccc0
- blacklist.conf: add misc dt-bindings fixes
  References: git-fixes
- commit fc2fb63
- NFC: nci: fix memory leak in nci_allocate_device (git-fixes).
- commit 2bba556
- scsi: libfc: Avoid invoking response handler twice if ep is
  already completed (bsc#1186573).
- commit 679d56e
- SUNRPC in case of backlog, hand free slots directly to waiting task (bsc#1185428).
- commit 862f15d
- bpf: No need to simulate speculative domain for immediates
  (bsc#1186484,CVE-2021-33200).
- bpf: Fix mask direction swap upon off reg sign change
  (bsc#1186484,CVE-2021-33200).
- bpf: Wrap aux data inside bpf_sanitize_info container
  (bsc#1186484,CVE-2021-33200).
- commit fc0b52a
- Update
  patches.suse/powerpc-64s-Fix-crashes-when-toggling-entry-flush-ba.patch
  (bsc#1177666 git-fixes bsc#1186460 ltc#192531).
- Update
  patches.suse/powerpc-64s-Fix-crashes-when-toggling-stf-barrier.patch
  (bsc#1087082 git-fixes bsc#1186460 ltc#192531).
- commit ce0ebfb
- ceph: fix inode leak on getattr error in __fh_to_dentry
  (bsc#1186501).
- ceph: only check pool permissions for regular files
  (bsc#1186501).
- ceph: don't clobber i_snap_caps on non-I_NEW inode
  (bsc#1186501).
- ceph: fix up error handling with snapdirs (bsc#1186501).
- commit 7d20748
- uio_hv_generic: Fix another memory leak in error handling paths
  (git-fixes).
- uio_hv_generic: Fix a memory leak in error handling paths
  (git-fixes).
- uio: uio_hv_generic: use devm_kzalloc() for private data alloc
  (git-fixes).
- uio_hv_generic: add missed sysfs_remove_bin_file (git-fixes).
- commit 0e1067b
- nvme-fabrics: decode host pathing error for connect
  (bsc#1179827).
- nvme-fc: short-circuit reconnect retries (bsc#1179827).
- nvme-fc: check sgl supported by target (bsc#1179827).
- commit 97321b0
- scsi: lpfc: Fix bad memory access during VPD DUMP mailbox
  command (bsc#1186451).
- commit 192cba3
- scsi: lpfc: Update lpfc version to 12.8.0.10 (bsc#1186451).
- scsi: lpfc: Reregister FPIN types if ELS_RDF is received from
  fabric controller (bsc#1186451).
- scsi: lpfc: Add a option to enable interlocked ABTS before
  job completion (bsc#1186451).
- scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to
  initialize the SGLs (bsc#1186451).
- scsi: lpfc: Ignore GID-FT response that may be received after
  a link flip (bsc#1186451).
- scsi: lpfc: Fix node handling for Fabric Controller and Domain
  Controller (bsc#1186451).
- scsi: lpfc: Fix Node recovery when driver is handling
  simultaneous PLOGIs (bsc#1186451).
- scsi: lpfc: Add ndlp kref accounting for resume RPI path
  (bsc#1186451).
- scsi: lpfc: Fix "/Unexpected timeout"/ error in direct attach
  topology (bsc#1186451).
- scsi: lpfc: Fix non-optimized ERSP handling (bsc#1186451).
- scsi: lpfc: Fix unreleased RPIs when NPIV ports are created
  (bsc#1186451).
- commit 19dc8b6
- Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS
  (git-fixes).
- commit 322fe2d
- nvme-fc: clear q_live at beginning of association teardown
  (bsc#1186479).
- commit 6f0e9b4
- RDMA/core: create ib_cm with WQ_MEM_RECLAIM flag (bsc#1183346).
- RDMA/addr: create addr_wq with WQ_MEM_RECLAIM flag
  (bsc#1183346).
- commit 18a82b0
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute
  hang (git-fixes).
- ALSA: line6: Fix racy initialization of LINE6 MIDI (git-fixes).
- ALSA: intel8x0: Don't update period unless prepared (git-fixes).
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 (git-fixes).
- ALSA: usb-audio: Validate MS endpoint descriptors (git-fixes).
- ALSA: hda: fixup headset for ASUS GU502 laptop (git-fixes).
- ALSA: hda/realtek: reset eapd coeff to default value for alc287
  (git-fixes).
- leds: lp5523: check return value of lp5xx_read and jump to
  cleanup code (git-fixes).
- Revert "/leds: lp5523: fix a missing check of return value of
  lp55xx_read"/ (git-fixes).
- Bluetooth: SMP: Fail if remote and local public keys are
  identical (git-fixes).
- commit 57f36e1
- ipmi/watchdog: Stop watchdog timer when the current action is
  'none' (bsc#1184855).
- commit 725c479
- btrfs: fix race between transaction aborts and fsyncs leading
  to use-after-free (bsc#1186441).
- commit 9be975d
- btrfs: fix race when picking most recent mod log operation
  for an old root (bsc#1186439).
- commit f318368
- scsi: core: Run queue in case of I/O resource contention failure
  (bsc#1186416).
- commit 50bad37
- USB: serial: pl2303: fix line-speed handling on newer chips
  (bsc#1186320).
- USB: serial: pl2303: add support for PL2303HXN (bsc#1186320).
- commit bc4a20a
- s390/kdump: fix out-of-memory with PCI (bsc#1182257 LTC#191375).
- commit b91dd8c
- spi: spi-fsl-dspi: Fix a resource leak in an error handling path
  (git-fixes).
- gpio: xilinx: Correct kernel doc for xgpio_probe() (git-fixes).
- mmc: sdhci-pci-gli: increase 1.8V regulator wait (git-fixes).
- drm/amd/display: Fix two cursor duplication when using overlay
  (git-fixes).
- Input: silead - add workaround for x86 BIOS-es which bring
  the chip up in a stuck state (git-fixes).
- Input: elants_i2c - do not bind to i2c-hid compatible ACPI
  instantiated devices (git-fixes).
- PCI: thunder: Fix compile testing (git-fixes).
- ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
  (git-fixes).
- gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue
  10 Pro 5055 (git-fixes).
- dmaengine: dw-edma: Fix crash on loading/unloading driver
  (git-fixes).
- usb: sl811-hcd: improve misleading indentation (git-fixes).
- pinctrl: ingenic: Improve unreachable code generation
  (git-fixes).
- commit 4488c4d
- firmware: arm_scpi: Prevent the ternary sign expansion bug
  (git-fixes).
- ALSA: dice: fix stream format for TC Electronic Konnekt Live
  at high sampling transfer frequency (git-fixes).
- ALSA: firewire-lib: fix calculation for size of IR context
  payload (git-fixes).
- ALSA: firewire-lib: fix check for the size of isochronous
  packet payload (git-fixes).
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
  (git-fixes).
- ALSA: dice: fix stream format at middle sampling rate for
  Alesis iO 26 (git-fixes).
- platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
  (git-fixes).
- ics932s401: fix broken handling of errors when word reading
  fails (git-fixes).
- ASoC: rt286: Generalize support for ALC3263 codec (git-fixes).
- ASoC: rsnd: call rsnd_ssi_master_clk_start() from
  rsnd_ssi_init() (git-fixes).
- commit 309a9af
- ALSA: hda/conexant: Re-order CX5066 quirk table entries
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
  (git-fixes).
- ASoC: rsnd: core: Check convert rate in rsnd_hw_params
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus
  T100TAF (git-fixes).
- ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
  (git-fixes).
- ALSA: bebob: enable to deliver MIDI messages for multiple ports
  (git-fixes).
- ALSA: rme9652: don't disable if not enabled (git-fixes).
- ALSA: hdspm: don't disable if not enabled (git-fixes).
- ALSA: hdsp: don't disable if not enabled (git-fixes).
- commit 0897647
- usb: core: hub: fix race condition about TRSMRCY of resume
  (git-fixes).
- usb: xhci: Increase timeout for HC halt (git-fixes).
- usb: dwc3: omap: improve extcon initialization (git-fixes).
- cdc-wdm: untangle a circular dependency between callback and
  softint (git-fixes).
- drm/i915: Avoid div-by-zero on gen2 (git-fixes).
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K
  60Hz monitors are connected (git-fixes).
- pinctrl: samsung: use 'int' for register masks in Exynos
  (git-fixes).
- i2c: Add I2C_AQ_NO_REP_START adapter quirk (git-fixes).
- i2c: bail out early when RDWR parameters are wrong (git-fixes).
- drm/amd/display: fixed divide by zero kernel crash during dsc
  enablement (git-fixes).
- drm/amd/display: Force vsync flip when reconfiguring MPCC
  (git-fixes).
- qtnfmac: Fix possible buffer overflow in
  qtnf_event_handle_external_auth (git-fixes).
- wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
  (git-fixes).
- wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
  (git-fixes).
- mac80211: clear the beacon's CRC after channel switch
  (git-fixes).
- Bluetooth: check for zapped sk before connecting (git-fixes).
- Bluetooth: initialize skb_queue_head at l2cap_chan_create()
  (git-fixes).
- Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
  (git-fixes).
- commit 6a99610
- s390/dasd: fix hanging DASD driver unbind (bsc#1183932
  LTC#192153).
- commit f5a02db
- genirq/irqdomain: Don't try to free an interrupt that has no (git-fixes)
- commit 6059d03
- sched/fair: Avoid stale CPU util_est value for schedutil in (git-fixes)
- commit 3ca2554
- sched/eas: Don't update misfit status if the task is pinned (git-fixes)
- commit 7849a6f
- posix-timers: Preserve return value in clock_adjtime32() (git-fixes)
- commit 637287d
- hrtimer: Update softirq_expires_next correctly after (git-fixes)
- commit 123b070
- genirq: Disable interrupts for force threaded handlers (git-fixes)
- commit a3b0361
- sched/fair: Fix unfairness caused by missing load decay (git-fixes)
- commit 25deacb
- lpfc: Decouple port_template and vport_template (bsc#185032).
- commit 77503a8
- workqueue: Minor follow-ups to the rescuer destruction change
  (bsc#1185911).
- commit 682a642
- workqueue: more destroy_workqueue() fixes (bsc#1185911).
- commit 63656eb
- ibmvnic: remove default label from to_string switch (bsc#1152457
  ltc#174432 git-fixes).
- commit 5e94000
- series.conf: cleanup
- move submitted patch to "/almost mainline"/ section:
  patches.suse/cpufreq-intel_pstate-Add-Icelake-servers-support-in-.patch
- commit 0ccf9b6
- nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has
  been aborted (bsc#1184259).
- nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
  (bsc#1184259).
- nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
  (bsc#1184259).
- nvme: simplify error logic in nvme_validate_ns() (bsc#1184259).
- commit 56bb69c
- smc: disallow TCP_ULP in smc_setsockopt() (git-fixes).
- ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
  (git-fixes).
- RDMA/srpt: Fix error return code in srpt_cm_req_recv()
  (git-fixes).
- RDMA/hns: Delete redundant abnormal interrupt status
  (git-fixes).
- RDMA/hns: Delete redundant condition judgment related to eq
  (git-fixes).
- net, xdp: Update pkt_type if generic XDP changes unicast MAC
  (git-fixes).
- xsk: Respect device's headroom and tailroom on generic xmit path
  (git-fixes).
- commit 7c9514e
- cpufreq: intel_pstate: Add Icelake servers support in no-HWP
  mode (bsc#1185758).
- commit d0a78d0
- i40e: Fix PHY type identifiers for 2.5G and 5G adapters
  (git-fixes).
- i40e: fix the restart auto-negotiation after FEC modified
  (git-fixes).
- i40e: Fix use-after-free in i40e_client_subtask() (git-fixes).
- i40e: fix broken XDP support (git-fixes).
- mlxsw: spectrum_mr: Update egress RIF list before route's action
  (git-fixes).
- net: hns3: disable phy loopback setting in hclge_mac_start_phy
  (git-fixes).
- net: hns3: clear unnecessary reset request in
  hclge_reset_rebuild (git-fixes).
- net: hns3: use netif_tx_disable to stop the transmit queue
  (git-fixes).
- net: hns3: fix for vxlan gpe tx checksum bug (git-fixes).
- net: hns3: add check for HNS3_NIC_STATE_INITED in
  hns3_reset_notify_up_enet() (git-fixes).
- net: hns3: initialize the message content in
  hclge_get_link_mode() (git-fixes).
- net: hns3: fix incorrect configuration for igu_egu_hw_err
  (git-fixes).
- RDMA/qedr: Fix error return code in qedr_iw_connect()
  (jsc#SLE-8215).
- bnxt_en: Fix RX consumer index logic in the error path
  (git-fixes).
- bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
  (git-fixes).
- net: thunderx: Fix unintentional sign extension issue
  (git-fixes).
- cxgb4: Fix unintentional sign extension issues (git-fixes).
- netdevice: Add missing IFF_PHONY_HEADROOM self-definition
  (git-fixes).
- vrf: fix a comment about loopback device (git-fixes).
- net: hns3: Fix for geneve tx checksum bug (git-fixes).
- commit d07ce98
- nvme: explicitly update mpath disk capacity on revalidation
  (git-fixes).
- commit 71b6570
- nvme: retrigger ANA log update if group descriptor isn't found (git-fixes)
- commit d9afd49
- nvme-tcp: fix misuse of __smp_processor_id with preemption
  (git-fixes).
- dm: avoid filesystem lookup in dm_get_dev_t() (git-fixes).
- nvme: don't intialize hwmon for discovery controllers
  (git-fixes).
- nvme-tcp: Fix warning with CONFIG_DEBUG_PREEMPT (git-fixes).
- nvme-tcp: Fix possible race of io_work and direct send
  (git-fixes).
- nvme-tcp: fix kconfig dependency warning when !CRYPTO
  (git-fixes).
- blk-iocost: ioc_pd_free() shouldn't assume irq disabled
  (git-fixes).
- nvme: fix controller instance leak (git-fixes).
- nvmet: fix a memory leak (git-fixes).
- block: fix get_max_io_size() (git-fixes).
- nvme-tcp: fix possible hang waiting for icresp response
  (bsc#1179519).
- commit 6431b47
- nvme: fix possible deadlock when I/O is blocked (git-fixes).
- Delete
  patches.suse/nvme-do-not-update-disk-info-for-multipathed-device.patch.
- commit c1000c4
- nvme: define constants for identification values (git-fixes).
- commit ef03dba
- powerpc/64s: Fix crashes when toggling entry flush barrier
  (bsc#1177666 git-fixes).
- powerpc/64s: Fix crashes when toggling stf barrier (bsc#1087082
  git-fixes).
- commit f06d724
- nvmet: use new ana_log_size instead the old one (bsc#1184259).
  note: the upstream commit msg is misleading, this is an nvme host fix,
  not nvmet.
- commit 99e6038
- nvme: don't intialize hwmon for discovery controllers
  (bsc#1184259).
- commit 48fa885
- kABI workaround for hci_chan amp field addition (CVE-2021-33034
  bsc#1186111).
- commit 82f4155
- Bluetooth: verify AMP hci_chan before amp_destroy
  (CVE-2021-33034 bsc#1186111).
- commit f6d837e
- USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
  (git-fixes).
- tty: moxa: fix TIOCSSERIAL permission check (git-fixes).
- tty: moxa: fix TIOCSSERIAL jiffies conversions (git-fixes).
- tty: amiserial: fix TIOCSSERIAL permission check (git-fixes).
- commit ec86798
- drm/amd/display: Reject non-zero src_y and src_x for video
  planes (git-fixes).
- PCI: Allow VPD access for QLogic ISP2722 (git-fixes).
- cfg80211: scan: drop entry from hidden_list on overflow
  (git-fixes).
- serial: core: return early on unsupported ioctls (git-fixes).
- serial: stm32: fix tx_empty condition (git-fixes).
- serial: stm32: fix incorrect characters on console (git-fixes).
- commit 4d97fe4
- video: hyperv_fb: Add ratelimit on error message (bsc#1185725).
- Drivers: hv: vmbus: Increase wait time for VMbus unload
  (bsc#1185725).
- Drivers: hv: vmbus: Initialize unload_event statically
  (bsc#1185725).
- Drivers: hv: vmbus: Use after free in __vmbus_open()
  (git-fixes).
- drivers: hv: Fix whitespace errors (bsc#1185725).
- Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
  (git-fixes).
- commit ebeaec2
- iio: tsl2583: Fix division by a zero lux_val (git-fixes).
- iio: gyro: mpu3050: Fix reported temperature value (git-fixes).
- iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
  (git-fixes).
- xhci: Do not use GFP_KERNEL in (potentially) atomic context
  (git-fixes).
- usb: fotg210-hcd: Fix an error message (git-fixes).
- usb: dwc3: gadget: Return success always for kick transfer in
  ep queue (git-fixes).
- usb: dwc2: Fix gadget DMA unmap direction (git-fixes).
- usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel
  Merrifield (git-fixes).
- commit c94cc71
- ipc/mqueue, msg, sem: Avoid relying on a stack reference past
  its expiry (bsc#1185988).
- commit 5e2321a
- Correct CVE number for a mac80211 fix (CVE-2020-26139 bsc#1186062)
- commit 747a941
- net/nfc: fix use-after-free llcp_sock_bind/connect
  (CVE-2021-23134 bsc#1186060).
- commit ffbe2a6
- watchdog/softlockup: Remove obsolete check of last reported task
  (bsc#1185982).
- commit 6d9c3a2
- nvmet: seset ns->file when open fails (bsc#1183873).
- commit ca1c5ff
- KVM: s390: fix guarded storage control register handling
  (bsc#1133021).
- commit 6757070
- vgacon: Record video mode changes with VT_RESIZEX (git-fixes).
- hwmon: (occ) Fix poll rate limiting (git-fixes).
- PM / devfreq: Use more accurate returned new_freq as resume_freq
  (git-fixes).
- commit 63ad411
- nvme: remove superfluous else in nvme_ctrl_loss_tmo_store
  (bsc#1182378).
- commit f263745
- nvme: Fix NULL dereference for pci nvme controllers
  (bsc#1182378).
- commit cf7170b
- nvme: expose reconnect_delay and ctrl_loss_tmo via sysfs
  (bsc#1182378).
- Refresh patches.suse/nvme-add-kato-sysfs-attribute.patch.
  Context adjustment in kato patch.
- commit 7126f4d
- watchdog/softlockup: report the overall time of softlockups
  (bsc#1185982).
- commit 88ee1b3
- watchdog: explicitly update timestamp when reporting softlockup
  (bsc#1185982).
- commit e1f93d5
- watchdog: rename __touch_watchdog() to a better descriptive name
  (bsc#1185982).
- commit c09eacd
- Update to mainline version and move into sorted section:
  patches.suse/scsi-fnic-Use-scsi_host_busy_iter-to-traverse-commands.patch (bsc#1179851)
- commit 5bb3cbc
- scsi: fnic: Kill 'exclude_id' argument to fnic_cleanup_io()
  (bsc#1179851).
  temporarily disable patches.suse/fnic-use-blk_mq_tagset_busy_iter-to-traverse-commands.patch
- commit da3e4e8
- Update upstream references and move into sorted section:
  patches.suse/scsi-fnic-do-not-call-scsi_done-for-unhandled-commands.patch
- commit 0dfec7c
- ath10k: Validate first subframe of A-MSDU before processing
  the list (CVE-2020-26141 bsc#1185863 bsc#1185987).
- commit ea14c35
- ath10k: Fix TKIP Michael MIC verification for PCIe
  (CVE-2020-26141 bsc#1185863 bsc#1185987).
- commit 4eb2710
- nvme-multipath: fix double initialization of ANA state
  (bsc#1178612, bsc#1184259).
- commit 4aa67c6
- ath10k kABI workaround for CVE-2020-24588 fix (CVE-2020-24588
  bsc#1185861).
- ath10k: drop MPDU which has discard flag set by firmware for
  SDIO (CVE-2020-24588 bsc#1185861).
- ath10k: drop fragments with multicast DA for SDIO
  (CVE-2020-26145 bsc#1185860).
- ath10k: drop fragments with multicast DA for PCIe
  (CVE-2020-26145 bsc#1185860).
- ath10k: add CCMP PN replay protection for fragmented frames
  for PCIe (CVE-2020-26145 bsc#1185860).
- commit e9158ad
- kABI workaround for cfg80211 changes (CVE-2020-24586
  bsc#1185859).
- mac80211: extend protection against mixed key and fragment
  cache attacks (CVE-2020-24586 bsc#1185859).
- mac80211: do not accept/forward invalid EAPOL frames
  (CVE-2020-24587 CVE-2020-24586 bsc#1185863 bsc#1185862
  bsc#1185859).
- mac80211: prevent attacks on TKIP/WEP as well (CVE-2020-24586
  bsc#1185859).
- mac80211: check defrag PN against current frame (CVE-2020-24587
  CVE-2020-24586 bsc#1185863 bsc#1185862 bsc#1185859).
- mac80211: add fragment cache to sta_info (CVE-2020-24587
  CVE-2020-24586 bsc#1185863 bsc#1185859).
- mac80211: drop A-MSDUs on old ciphers (CVE-2020-24587
  CVE-2020-24586 bsc#1185863 bsc#1185862 bsc#1185859).
- mac80211: properly handle A-MSDUs that start with an RFC 1042
  header (CVE-2020-24587 CVE-2020-24586 bsc#1185863 bsc#1185862
  bsc#1185859).
- mac80211: prevent mixed key and fragment cache attacks
  (CVE-2020-24587 CVE-2020-24586 bsc#1185863 bsc#1185862
  bsc#1185859).
- mac80211: assure all fragments are encrypted (CVE-2020-26147
  bsc#1185863 bsc#1185859).
- commit e747a3d
- ftrace: Handle commands when closing set_ftrace_filter file
  (git-fixes).
- commit 7c0272c
- tracing: Map all PIDs to command lines (git-fixes).
- commit ed170f4
- ibmvfc: Reinit target retries (bsc#1185938 ltc#192043).
- ibmvfc: Avoid move login if fast fail is enabled (bsc#1185938
  ltc#192043).
- ibmvfc: Handle move login failure (bsc#1185938 ltc#192043).
- commit 0d8166b
- xhci: fix potential array out of bounds with several
  interrupters (git-fixes).
- xhci: check control context is valid before dereferencing it
  (git-fixes).
- commit c3f83a0
- usb: gadget: dummy_hcd: fix gpf in gadget_setup (git-fixes).
- usb: core: hub: Fix PM reference leak in usb_port_resume()
  (git-fixes).
- usb: musb: fix PM reference leak in musb_irq_work() (git-fixes).
- usb: xhci: Fix port minor revision (git-fixes).
- usb: gadget: f_uac1: validate input parameters (git-fixes).
- usb: gadget: f_uac2: validate input parameters (git-fixes).
- usb: gadget/function/f_fs string table fix for multiple
  languages (git-fixes).
- usb: webcam: Invalid size of Processing Unit Descriptor
  (git-fixes).
- commit 4c3dc8b
- power: supply: s3c_adc_battery: fix possible use-after-free
  in s3c_adc_bat_remove() (git-fixes).
- power: supply: generic-adc-battery: fix possible use-after-free
  in gab_remove() (git-fixes).
- power: supply: Use IRQF_ONESHOT (git-fixes).
- spi: qup: fix PM reference leak in spi_qup_remove() (git-fixes).
- spi: omap-100k: Fix reference leak to master (git-fixes).
- spi: dln2: Fix reference leak to master (git-fixes).
- spi: ath79: remove spi-master setup and cleanup assignment
  (git-fixes).
- spi: ath79: always call chipselect function (git-fixes).
- usb: gadget: uvc: add bInterval checking for HS mode
  (git-fixes).
- tty: fix memory leak in vc_deallocate (git-fixes).
- commit fbbea32
- mmc: block: Update ext_csd.cache_ctrl if it was written
  (git-fixes).
- mmc: sdhci-pci: Fix initialization of some SD cards for Intel
  BYT-based controllers (git-fixes).
- mmc: sdhci-pci: Add PCI IDs for Intel LKF (git-fixes).
- mmc: sdhci: Check for reset prior to DMA address unmap
  (git-fixes).
- mmc: core: Set read only for SD cards with permanent write
  protect bit (git-fixes).
- PCI: PM: Do not read power state in pci_enable_device_flags()
  (git-fixes).
- phy: phy-twl4030-usb: Fix possible use-after-free in
  twl4030_usb_remove() (git-fixes).
- platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
  (git-fixes).
- commit f8dc44d
- mfd: arizona: Fix rumtime PM imbalance on error (git-fixes).
- mmc: core: Do a power cycle when the CMD11 fails (git-fixes).
- media: dvb-usb: fix memory leak in dvb_usb_adapter_init
  (git-fixes).
- media: platform: sti: Fix runtime PM imbalance in regs_show
  (git-fixes).
- media: i2c: adv7842: fix possible use-after-free in
  adv7842_remove() (git-fixes).
- media: i2c: tda1997: Fix possible use-after-free in
  tda1997x_remove() (git-fixes).
- media: i2c: adv7511-v4l2: fix possible use-after-free in
  adv7511_remove() (git-fixes).
- media: adv7604: fix possible use-after-free in adv76xx_remove()
  (git-fixes).
- media: tc358743: fix possible use-after-free in
  tc358743_remove() (git-fixes).
- commit bddb0b7
- media: em28xx: fix memory leak (git-fixes).
- media: gspca/sq905.c: fix uninitialized variable (git-fixes).
- media: media/saa7164: fix saa7164_encoder_register() memory
  leak bugs (git-fixes).
- media: imx: capture: Return -EPIPE from
  __capture_legacy_try_fmt() (git-fixes).
- media: drivers: media: pci: sta2x11: fix Kconfig dependency
  on GPIOLIB (git-fixes).
- media: ite-cir: check for receive overflow (git-fixes).
- commit f5f8b81
- extcon: arizona: Fix various races on driver unbind (git-fixes).
- extcon: arizona: Fix some issues when HPDET IRQ fires after
  the jack has been unplugged (git-fixes).
- drm/msm/mdp5: Do not multiply vclk line count by 100
  (git-fixes).
- drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
  (git-fixes).
- drm/amdgpu: fix NULL pointer dereference (git-fixes).
- drm/amdkfd: Fix cat debugfs hang_hws file causes system crash
  bug (git-fixes).
- drm/vkms: fix misuse of WARN_ON (git-fixes).
- drm/amd/display: fix dml prefetch validation (git-fixes).
- intel_th: Consistency and off-by-one fix (git-fixes).
- fbdev: zero-fill colormap in fbcmap.c (git-fixes).
- commit e59ac4d
- drm/amd/display: Fix UBSAN warning for not a valid value for
  type '_Bool' (git-fixes).
- drm/amdgpu : Fix asic reset regression issue introduce by
  8f211fe8ac7c4f (git-fixes).
- drm/amdgpu: mask the xgmi number of hops reported from psp to
  kfd (git-fixes).
- drm: Added orientation quirk for OneGX1 Pro (git-fixes).
- crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
  (git-fixes).
- crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
  (git-fixes).
- crypto: qat - Fix a double free in adf_create_ring (git-fixes).
- crypto: qat - fix error path in adf_isr_resource_alloc()
  (git-fixes).
- commit 4f7d7a0
- clk: socfpga: arria10: Fix memory leak of socfpga_clk on error
  return (git-fixes).
- ata: ahci: Disable SXS for Hisilicon Kunpeng920 (git-fixes).
- amdgpu: avoid incorrect %hu format string (git-fixes).
- crypto: qat - ADF_STATUS_PF_RUNNING should be set after
  adf_dev_init (git-fixes).
- crypto: qat - don't release uninitialized resources (git-fixes).
- crypto: qat - fix unmap invalid dma address (git-fixes).
- crypto: api - check for ERR pointers in crypto_destroy_tfm()
  (git-fixes).
- crypto: mips/poly1305 - enable for all MIPS processors
  (git-fixes).
- commit e379274
- Move upstreamed media fixes into sorted section
- commit 5bae3a8
- scripts/git_sort/git_sort.py: add bpf git repo
- commit 65979e3
- proc: Avoid mixing integer types in mem_rw() (CVE-2021-3491
  bsc#1185642).
- commit 757f76b
- blacklist: add commit b166a20b0738
  Mainline commit b166a20b0738 ("/net/sctp: fix race condition in
  sctp_destroy_sock"/) was found buggy so that it was reverted by commit
  01bfe5e8e428 ("/Revert "/net/sctp: fix race condition in sctp_destroy_sock"/"/)
  and replaced by a new fix, commit 34e5b0118685 ("/sctp: delay auto_asconf
  init until binding the first addr"/).
- commit 7c2eabc
- sctp: delay auto_asconf init until binding the first addr
  (<cover.1620748346.git.mkubecek@suse.cz>).
- commit cb84c72
- tcp: fix to update snd_wl1 in bulk receiver fast path
  (<cover.1620748346.git.mkubecek@suse.cz>).
- commit 627e2e2
- Update patch reference for BT fix (CVE-2021-32399 bsc#1185898)
- commit 81179ec
- Revert 337f13046ff0 ("/futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op"/) (git-fixes).
- commit 9e8eea0
- series.conf: cleanup
- move a submitted patch to "/almost mainline"/ section
  patches.suse/rtc-pcf2127-handle-timestamp-interrupts.patch
- commit baf1232
- fix patch metadata
- fix Patch-mainline:
  patches.suse/fs-epoll-restore-waking-from-ep_done_scan.patch
- commit 220b548
- series.conf: cleanup
- update upstream references and resort:
  patches.suse/nvme-multipath-reset-bdev-to-ns-head-when-failover.patch
  patches.suse/scsi-lpfc-Fix-DMA-virtual-address-ptr-assignment-in-.patch
  patches.suse/scsi-lpfc-Fix-illegal-memory-access-on-Abort-IOCBs.patch
- commit a062422
- drm/radeon: Avoid power table parsing memory leaks (git-fixes).
- drm/radeon: Fix off-by-one power_state index heap overwrite
  (git-fixes).
- commit dad28e7
- bpf: Fix leakage of uninitialized bpf stack under speculation
  (bsc#1155518).
- bpf: Fix masking negation logic upon negative dst register
  (bsc#1155518).
- commit 876c85a
- ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
  (git-fixes).
- commit cb198d3
- Revert "/i3c master: fix missing destroy_workqueue() on error
  in i3c_master_register"/ (git-fixes).
- ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe
  failure (git-fixes).
- ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
  (git-fixes).
- USB: Add reset-resume quirk for WD19's Realtek Hub (git-fixes).
- USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  (git-fixes).
- platform/x86: thinkpad_acpi: Correct thermal sensor allocation
  (git-fixes).
- commit 23adf05
- fs/epoll: restore waking from ep_done_scan() (bsc#1183868).
- commit b803549
- iommu/amd: Add support for map/unmap_resource (jsc#ECO-3482).
- commit 7b9e3ca
- ACPI: custom_method: fix a possible memory leak (git-fixes).
- ACPI: custom_method: fix potential use-after-free issue
  (git-fixes).
- commit 2b51e47
- kernel-docs.spec.in: Build using an utf-8 locale.
  Sphinx cannot handle UTF-8 input in non-UTF-8 locale.
- commit 0db6da1
- md-cluster: fix use-after-free issue when removing rdev
  (bsc#1184082).
- md: split mddev_find (bsc#1184081).
- md: factor out a mddev_find_locked helper from mddev_find
  (bsc#1184081).
- md: md_open returns -EBUSY when entering racing area
  (bsc#1184081).
- md: don't flush workqueue unconditionally in md_open
  (bsc#1184081).
- commit 255ac58
- genirq: Reduce irqdebug cacheline bouncing (bsc#1185703
  ltc#192641).
- commit 54b345b
- PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
  (git-fixes).
- PCI: endpoint: Fix missing destroy_workqueue() (git-fixes).
- PCI/RCEC: Fix RCiEP device to RCEC association (git-fixes).
- PCI: Release OF node in pci_scan_device()'s error path
  (git-fixes).
- thermal/drivers/ti-soc-thermal/bandgap Remove unused variable
  'val' (git-fixes).
- docs: kernel-parameters: Add gpio_mockup_named_lines
  (git-fixes).
- docs: kernel-parameters: Move gpio-mockup for alphabetic order
  (git-fixes).
- commit 6976ceb
- md/raid1: properly indicate failure when ending a failed write
  request (bsc#1185680).
- commit 67fde5a
- s390/entry: save the caller of psw_idle (bsc#1185677).
- commit d82aadb
- rtc: pcf2127: handle timestamp interrupts (bsc#1185495).
- commit f74f90f
- Update patches.suse/powerpc-eeh-Fix-EEH-handling-for-hugepages-in-iorema.patch
  (bsc#1156395 bsc#1185645 ltc#192576).
- commit b0c1c70
- fix patch metadata
- fix Patch-mainline:
  patches.suse/mm-memcontrol-fix-cpuhotplug-statistics-flushing.patch
- commit fc7f89c
- Update kabi files.
- update from May 2021 maintenance update submission (commit 0a8fae2b39f2)
- commit 8a0c3f3
- rpm: drop /usr/bin/env in interpreter specification
  OBS checks don't like /usr/bin/env in script interpreter lines but upstream
  developers tend to use it. A proper solution would be fixing the depedency
  extraction and drop the OBS check error but that's unlikely to happen so
  that we have to work around the problem on our side and rewrite the
  interpreter lines in scripts before collecting files for packages instead.
- commit 45c5c1a
- nvme: add 'kato' sysfs attribute (bsc#1179825).
- nvme: sanitize KATO setting (bsc#1179825).
- commit f3a2791
- patches.suse/NFC-nxp-nci-Add-GPIO-ACPI-mapping-table.patch:
  (bsc#1185589).
- commit 4004e31
- patches.suse/NFC-nxp-nci-Convert-to-use-GPIO-descriptor.patch:
  (bsc#1185589).
- commit a3f193f
- patches.suse/NFC-nxp-nci-Get-rid-of-platform-data.patch:
  (bsc#1185589).
- commit 3e24d09
- rtc: ds1307: Fix wday settings for rx8130 (git-fixes).
- mmc: sdhci-of-dwcmshc: fix rpmb access (git-fixes).
- commit d21fbb6
- patches.suse/NFC-nxp-nci-Add-NXP1001-to-the-ACPI-ID-table.patch:
  (bsc#1185589).
- commit 68d285a
- mm: memcontrol: fix cpuhotplug statistics flushing
  (bsc#1185606).
- commit 3bba386
- nvme-multipath: reset bdev to ns head when failover (bsc#178378
  bsc#1182999).
  Refresh:
  - patches.suse/nvme-multipath-retry-commands-for-dying-queues.patch
- commit ee2dc7b
- scripts/git_sort/git_sort.py: Update nvme repositories
- commit e849c44
- blacklist.conf: Add ppc kuap/uaccess fixes not applicable to SP2
- commit 4b4ca8e
- powerpc/eeh: Fix EEH handling for hugepages in ioremap space
  (bsc#1156395).
- powerpc/time: Enable sched clock for irqtime (bsc#1156395).
- commit 5ee4c93
- powerpc/perf: Fix PMU constraint check for EBB events
  (bsc#1065729).
- powerpc/64s: Fix pte update for kernel memory on radix
  (bsc#1055117 git-fixes).
- powerpc/asm-offsets: GPR14 is not needed either (bsc#1065729).
- powerpc/prom: Mark identical_pvr_fixup as __init (bsc#1065729).
- powerpc/fadump: Mark fadump_calculate_reserve_size as __init
  (bsc#1065729).
- commit e08fbf4
- KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
  (bsc#1156395).
- KVM: PPC: Make the VMX instruction emulation routines static
  (bsc#1156395).
- commit 66099c4
- btrfs: fix race between swap file activation and snapshot
  creation (bsc#1185587).
- btrfs: fix race between writes to swap files and scrub
  (bsc#1185586).
- commit 517921a
- series.conf: cleanup
- move into "/almost mainline"/ section
  patches.suse/rtc-fsl-ftm-alarm-add-MODULE_TABLE.patch
- commit 75e25e9
- fix patch metadata
- fix Patch-mainline:
  patches.suse/x86-platform-uv-set-section-block-size-for-hubless-architectures.patch
- commit 5cf9a28
- series.conf: cleanup
- update upstream references and resort
  patches.suse/powerpc-mm-Add-cond_resched-while-removing-hpte-mapp.patch
  patches.suse/powerpc-papr_scm-Fix-build-error-due-to-wrong-printf.patch
  patches.suse/powerpc-papr_scm-Implement-support-for-H_SCM_FLUSH-h.patch
  patches.suse/powerpc-pseries-Add-shutdown-to-vio_driver-and-vio_b.patch
  patches.suse/scsi-lpfc-Change-wording-of-invalid-pci-reset-log-me.patch
  patches.suse/scsi-lpfc-Correct-function-header-comments-related-t.patch
  patches.suse/scsi-lpfc-Fix-ADISC-handling-that-never-frees-nodes.patch
  patches.suse/scsi-lpfc-Fix-FLOGI-failure-due-to-accessing-a-freed.patch
  patches.suse/scsi-lpfc-Fix-PLOGI-ACC-to-be-transmit-after-REG_LOG.patch
  patches.suse/scsi-lpfc-Fix-crash-caused-by-switch-reboot.patch
  patches.suse/scsi-lpfc-Fix-dropped-FLOGI-during-pt2pt-discovery-r.patch
  patches.suse/scsi-lpfc-Fix-incorrect-dbde-assignment-when-buildin.patch
  patches.suse/scsi-lpfc-Fix-lpfc_els_retry-possible-null-pointer-d.patch
  patches.suse/scsi-lpfc-Fix-nodeinfo-debugfs-output.patch
  patches.suse/scsi-lpfc-Fix-null-pointer-dereference-in-lpfc_prep_.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-connection-does-not-recover-afte.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-state-transition-causing-rmmod-h.patch
  patches.suse/scsi-lpfc-Fix-reftag-generation-sizing-errors.patch
  patches.suse/scsi-lpfc-Fix-stale-node-accesses-on-stale-RRQ-reque.patch
  patches.suse/scsi-lpfc-Fix-status-returned-in-lpfc_els_retry-erro.patch
  patches.suse/scsi-lpfc-Fix-unnecessary-null-check-in-lpfc_release.patch
  patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_els_free_iocb.patch
  patches.suse/scsi-lpfc-Fix-vport-indices-in-lpfc_find_vport_by_vp.patch
  patches.suse/scsi-lpfc-Reduce-LOG_TRACE_EVENT-logging-for-vports.patch
  patches.suse/scsi-lpfc-Update-copyrights-for-12.8.0.7-and-12.8.0..patch
  patches.suse/scsi-lpfc-Update-lpfc-version-to-12.8.0.8.patch
  patches.suse/scsi-qla2xxx-Reserve-extra-IRQ-vectors.patch
  patches.suse/selftests-powerpc-Fix-L1D-flushing-tests-for-Power10.patch
- commit e03aa0a
- ibmvnic: queue reset work in system_long_wq (bsc#1152457
  ltc#174432 git-fixes).
- ibmvnic: improve failover sysfs entry (bsc#1043990 ltc#155681
  git-fixes).
- ibmvnic: print adapter state as a string (bsc#1152457 ltc#174432
  git-fixes).
- ibmvnic: print reset reason as a string (bsc#1152457 ltc#174432
  git-fixes).
- ibmvnic: clean up the remaining debugfs data structures
  (bsc#1065729).
- ibmvnic: remove duplicate napi_schedule call in open function
  (bsc#1065729).
- ibmvnic: remove duplicate napi_schedule call in do_reset
  function (bsc#1065729).
- ibmvnic: avoid calling napi_disable() twice (bsc#1065729).
- commit 5d92f24
- ima: Free IMA measurement buffer after kexec syscall
  (git-fixes).
- commit 2cf366a
- btrfs: fix qgroup data rsv leak caused by falloc failure
  (bsc#1185549).
- commit 210f7a5
- btrfs: track qgroup released data in own variable in
  insert_prealloc_file_extent (bsc#1185549).
- commit 4d34a1c
- ALSA: hda/realtek: Remove redundant entry for ALC861
  Haier/Uniwill devices (git-fixes).
- ALSA: hda/realtek: Re-order ALC662 quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx (git-fixes).
- ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on
  Bullseye (git-fixes).
- ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB
  (git-fixes).
- ALSA: sb: Fix two use after free in snd_sb_qsound_build
  (git-fixes).
- ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup
  function (git-fixes).
- ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
  (git-fixes).
- ALSA: hda/realtek - Headset Mic issue on HP platform
  (git-fixes).
- ALSA: usb-audio: DJM-750: ensure format is set (git-fixes).
- ALSA: hda/realtek: GA503 use same quirks as GA401 (git-fixes).
- ALSA: hda/realtek: fix mic boost on Intel NUC 8 (git-fixes).
- ALSA: usb-audio: Explicitly set up the clock selector
  (git-fixes).
- ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX (git-fixes).
- ALSA: hda/cirrus: Make CS8409 driver more generic by using
  fixups (git-fixes).
- ALSA: hda/cirrus: Fix CS42L42 Headset Mic volume control name
  (git-fixes).
- ALSA: hda/cirrus: Cleanup patch_cirrus.c code (git-fixes).
- ALSA: hda/cirrus: Add error handling into CS8409 I2C functions
  (git-fixes).
- ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
  (git-fixes).
- ALSA: hda/cirrus: Add jack detect interrupt support from
  CS42L42 companion codec (git-fixes).
- ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42
  companion codec (git-fixes).
- ALSA: usb-audio: Configure Pioneer DJM-850 samplerate
  (git-fixes).
- ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request
  direction to set samplerate (git-fixes).
- ALSA: usb-audio: Add DJM450 to Pioneer format quirk (git-fixes).
- commit 82d06eb
- i2c: sh7760: fix IRQ error path (git-fixes).
- commit e315f49
- pinctrl: core: Fix kernel doc string for pin_get_name()
  (git-fixes).
- pinctrl: Ingenic: Add missing pins to the JZ4770 MAC MII group
  (git-fixes).
- i2c: sh7760: add IRQ check (git-fixes).
- i2c: jz4780: add IRQ check (git-fixes).
- i2c: emev2: add IRQ check (git-fixes).
- commit da2180a
- i2c: cadence: add IRQ check (git-fixes).
- i2c: sprd: fix reference leak when pm_runtime_get_sync fails
  (git-fixes).
- i2c: omap: fix reference leak when pm_runtime_get_sync fails
  (git-fixes).
- i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync
  fails (git-fixes).
- i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
  (git-fixes).
- HID: plantronics: Workaround for double volume key presses
  (git-fixes).
- ASoC: ak5558: correct reset polarity (git-fixes).
- ASoC: simple-card: fix possible uninitialized single_cpu local
  variable (git-fixes).
- ASoC: ak5558: Fix s/show/slow/ typo (git-fixes).
- ASoC: samsung: tm2_wm5110: check of of_parse return value
  (git-fixes).
- ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
  (git-fixes).
- ALSA: usb-audio: Fix implicit sync clearance at stopping stream
  (git-fixes).
- ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check
  fails (git-fixes).
- ALSA: usb-audio: Add error checks for
  usb_driver_claim_interface() calls (git-fixes).
- ALSA: core: remove redundant spin_lock pair in
  snd_card_disconnect (git-fixes).
- drm/i915/gvt: Fix error code in intel_gvt_init_device()
  (git-fixes).
- commit 2b66742
- net: geneve: modify IP header check in geneve6_xmit_skb and
  geneve_xmit_skb (git-fixes).
- commit f8b6668
- net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
  (git-fixes).
- net: phy: marvell: fix m88e1111_set_downshift (git-fixes).
- net: phy: marvell: fix m88e1011_set_downshift (git-fixes).
- net: phy: intel-xway: enable integrated led functions
  (git-fixes).
- ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock
  without lock (git-fixes).
- ath9k: Fix error check in ath9k_hw_read_revisions() for PCI
  devices (git-fixes).
- mac80211: bail out if cipher schemes are invalid (git-fixes).
- rtw88: Fix array overrun in rtw_get_tx_power_params()
  (git-fixes).
- rsi: Use resume_noirq for SDIO (git-fixes).
- ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
  (git-fixes).
- rtlwifi: 8821ae: upgrade PHY and RF parameters (git-fixes).
- mt7601u: fix always true expression (git-fixes).
- liquidio: Fix unintented sign extension of a left shift of a
  u16 (git-fixes).
- nfc: pn533: prevent potential memory corruption (git-fixes).
- commit 4c3b252
- rpm/constraints.in: bump disk space to 45GB on riscv64
- commit f8b883f
- scsi: qla2xxx: Reuse existing error handling path (bsc#1185491).
- scsi: qla2xxx: Remove unneeded if-null-free check (bsc#1185491).
- scsi: qla2xxx: Update version to 10.02.00.106-k (bsc#1185491).
- scsi: qla2xxx: Do logout even if fabric scan retries got
  exhausted (bsc#1185491).
- scsi: qla2xxx: Update default AER debug mask (bsc#1185491).
- scsi: qla2xxx: Fix mailbox recovery during PCIe error
  (bsc#1185491).
- scsi: qla2xxx: Fix crash in PCIe error handling (bsc#1185491).
- scsi: qla2xxx: Fix RISC RESET completion polling (bsc#1185491).
- scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
  (bsc#1185491).
- scsi: qla2xxx: Fix use after free in bsg (bsc#1185491).
- scsi: qla2xxx: Consolidate zio threshold setting for both FCP &
  NVMe (bsc#1185491).
- scsi: qla2xxx: Fix stuck session (bsc#1185491).
- scsi: qla2xxx: Add H:C:T info in the log message for fc ports
  (bsc#1185491).
- scsi: qla2xxx: Fix IOPS drop seen in some adapters
  (bsc#1185491).
- scsi: qla2xxx: Check kzalloc() return value (bsc#1185491).
- scsi: qla2xxx: Always check the return value of
  qla24xx_get_isp_stats() (bsc#1185491).
- scsi: qla2xxx: Simplify qla8044_minidump_process_control()
  (bsc#1185491).
- scsi: qla2xxx: Suppress Coverity complaints about dseg_r*
  (bsc#1185491).
- scsi: qla2xxx: Fix endianness annotations (bsc#1185491).
- scsi: qla2xxx: Constify struct qla_tgt_func_tmpl (bsc#1185491).
- scsi: qla2xxx: Use dma_pool_zalloc() (bsc#1185491).
- scsi: qla2xxx: Fix a couple of misdocumented functions
  (bsc#1185491).
- scsi: qla2xxx: Fix incorrectly named function
  qla8044_check_temp() (bsc#1185491).
- scsi: qla2xxx: Fix a couple of misnamed functions (bsc#1185491).
- scsi: qla2xxx: Fix some incorrect formatting/spelling issues
  (bsc#1185491).
- scsi: qla2xxx: Replace __qla2x00_marker()'s missing underscores
  (bsc#1185491).
- scsi: qla2xxx: Fix broken #endif placement (bsc#1185491).
- scsi: qla2xxx: Simplify if statement (bsc#1185491).
- scsi: qla2xxx: Simplify the calculation of variables
  (bsc#1185491).
- scsi: qla2xxx: Fix some memory corruption (bsc#1185491).
- scsi: qla2xxx: Remove redundant NULL check (bsc#1185491).
- scsi: qla2xxx: Remove unnecessary NULL check (bsc#1185491).
- scsi: qla2xxx: Assign boolean values to a bool variable
  (bsc#1185491).
- scsi: qla2xxx: fc_remote_port_chkready() returns a SCSI result
  value (bsc#1185491).
- scsi: qla2xxx: Update version to 10.02.00.105-k (bsc#1185491).
- scsi: qla2xxx: Enable NVMe CONF (BIT_7) when enabling SLER
  (bsc#1185491).
- scsi: qla2xxx: Fix mailbox Ch erroneous error (bsc#1185491).
- scsi: qla2xxx: Wait for ABTS response on I/O timeouts for NVMe
  (bsc#1185491).
- scsi: qla2xxx: Move some messages from debug to normal log level
  (bsc#1185491).
- scsi: qla2xxx: Add error counters to debugfs node (bsc#1185491).
- scsi: qla2xxx: Implementation to get and manage host, target
  stats and initiator port (bsc#1185491).
- commit db29123
- Remove patches.suse/scsi-qla2xxx-Make-sure-that-aborted-commands-are-fre.patch
  Upstream commit 39c0c8553bfb ("/scsi: Revert "/qla2xxx: Make sure that
  aborted commands are freed"/"/) reverts the patch.
- commit 311c2c6
- scsi: lpfc: Fix DMA virtual address ptr assignment in bsg
  (bsc#1185365).
- scsi: lpfc: Fix illegal memory access on Abort IOCBs
  (bsc#1183203).
- scsi: lpfc: Copyright updates for 12.8.0.9 patches
  (bsc#1185472).
- scsi: lpfc: Update lpfc version to 12.8.0.9 (bsc#1185472).
- scsi: lpfc: Eliminate use of LPFC_DRIVER_NAME in lpfc_attr.c
  (bsc#1185472).
- scsi: lpfc: Standardize discovery object logging format
  (bsc#1185472).
- scsi: lpfc: Fix various trivial errors in comments and log
  messages (bsc#1185472).
- scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
  (bsc#1185472).
- scsi: lpfc: Fix lpfc_hdw_queue attribute being ignored
  (bsc#1185472).
- scsi: lpfc: Fix missing FDMI registrations after Mgmt Svc login
  (bsc#1185472).
- scsi: lpfc: Fix silent memory allocation failure in
  lpfc_sli4_bsg_link_diag_test() (bsc#1185472).
- scsi: lpfc: Fix use-after-free on unused nodes after port swap
  (bsc#1185472).
- scsi: lpfc: Fix error handling for mailboxes completed in
  MBX_POLL mode (bsc#1185472).
- scsi: lpfc: Fix lack of device removal on port swaps with PRLIs
  (bsc#1185472).
- scsi: lpfc: Fix NMI crash during rmmod due to circular hbalock
  dependency (bsc#1185472).
- scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
  (bsc#1185472).
- scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering
  a LOGO response (bsc#1185472).
- scsi: lpfc: Fix rmmod crash due to bad ring pointers to
  abort_iotag (bsc#1185472).
- scsi: lpfc: Fix gcc -Wstringop-overread warning (bsc#1185472).
- scsi: lpfc: Fix a typo (bsc#1185472).
- scsi: lpfc: Fix kernel-doc formatting issue (bsc#1185472).
- scsi: lpfc: Fix a few incorrectly named functions (bsc#1185472).
- scsi: lpfc: Fix incorrectly documented function
  lpfc_debugfs_commonxripools_data() (bsc#1185472).
- scsi: lpfc: Fix a bunch of misnamed functions (bsc#1185472).
- scsi: lpfc: Fix a bunch of kernel-doc misdemeanours
  (bsc#1185472).
- scsi: lpfc: Fix incorrect naming of __lpfc_update_fcf_record()
  (bsc#1185472).
- scsi: lpfc: Fix formatting and misspelling issues (bsc#1185472).
- scsi: lpfc: Fix a bunch of kernel-doc issues (bsc#1185472).
- scsi: lpfc: Fix some error codes in debugfs (bsc#1185472).
- commit a4fa91e
- series.conf: Resort and update meta data
-  meta data refreshed:
  patches.suse/scsi-lpfc-Change-wording-of-invalid-pci-reset-log-me.patch
  patches.suse/scsi-lpfc-Correct-function-header-comments-related-t.patch
  patches.suse/scsi-lpfc-Fix-ADISC-handling-that-never-frees-nodes.patch
  patches.suse/scsi-lpfc-Fix-FLOGI-failure-due-to-accessing-a-freed.patch
  patches.suse/scsi-lpfc-Fix-PLOGI-ACC-to-be-transmit-after-REG_LOG.patch
  patches.suse/scsi-lpfc-Fix-crash-caused-by-switch-reboot.patch
  patches.suse/scsi-lpfc-Fix-dropped-FLOGI-during-pt2pt-discovery-r.patch
  patches.suse/scsi-lpfc-Fix-incorrect-dbde-assignment-when-buildin.patch
  patches.suse/scsi-lpfc-Fix-lpfc_els_retry-possible-null-pointer-d.patch
  patches.suse/scsi-lpfc-Fix-nodeinfo-debugfs-output.patch
  patches.suse/scsi-lpfc-Fix-null-pointer-dereference-in-lpfc_prep_.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-connection-does-not-recover-afte.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-state-transition-causing-rmmod-h.patch
  patches.suse/scsi-lpfc-Fix-reftag-generation-sizing-errors.patch
  patches.suse/scsi-lpfc-Fix-stale-node-accesses-on-stale-RRQ-reque.patch
  patches.suse/scsi-lpfc-Fix-status-returned-in-lpfc_els_retry-erro.patch
  patches.suse/scsi-lpfc-Fix-unnecessary-null-check-in-lpfc_release.patch
  patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_els_free_iocb.patch
  patches.suse/scsi-lpfc-Fix-vport-indices-in-lpfc_find_vport_by_vp.patch
  patches.suse/scsi-lpfc-Reduce-LOG_TRACE_EVENT-logging-for-vports.patch
  patches.suse/scsi-lpfc-Update-copyrights-for-12.8.0.7-and-12.8.0..patch
  patches.suse/scsi-lpfc-Update-lpfc-version-to-12.8.0.8.patch
  patches.suse/scsi-qla2xxx-Reserve-extra-IRQ-vectors.patch
- commit 27785f8
- x86/platform/uv: Set section block size for hubless
  architectures (bsc#1152489).
- commit 47e611e
- rtc: fsl-ftm-alarm: add MODULE_TABLE() (bsc#1185454).
- rtc: fsl-ftm-alarm: update acpi device id (bsc#1185454).
- rtc: fsl-ftm-alarm: fix freeze(s2idle) failed to wake
  (bsc#1185454).
- rtc: fsl-ftm-alarm: report alarm to core (bsc#1185454).
- rtc: fsl-ftm-alarm: enable acpi support (bsc#1185454).
- rtc: fsl-ftm-alarm: avoid struct rtc_time conversions
  (bsc#1185454).
- rtc: fsl-ftm-alarm: switch to rtc_time64_to_tm/rtc_tm_to_time64
  (bsc#1185454).
- rtc: fsl-ftm-alarm: switch to ktime_get_real_seconds
  (bsc#1185454).
- commit 10147b2
- reintroduce cqhci_suspend for kABI (git-fixes).
- commit eb30081
- media: staging/intel-ipu3: Fix race condition during set_fmt
  (git-fixes).
- commit 7053b04
- mmc: mmc_spi: Drop unused NO_IRQ definition (git-fixes).
- mmc: core: Correct descriptions in mmc_of_parse() (git-fixes).
- sata_mv: add IRQ checks (git-fixes).
- pata_ipx4xx_cf: fix IRQ check (git-fixes).
- pata_arasan_cf: fix IRQ check (git-fixes).
- rsxx: remove extraneous 'const' qualifier (git-fixes).
- pinctrl: lewisburg: Update number of pins in community
  (git-fixes).
- net: geneve: check skb is large enough for IPv4/IPv6 header
  (git-fixes).
- commit 8cd08fd
- mfd: lpc_sch: Partially revert "/Add support for Intel Quark
  X1000"/ (git-fixes).
- mfd: stm32-timers: Avoid clearing auto reload register
  (git-fixes).
- mmc: uniphier-sd: Fix a resource leak in the remove function
  (git-fixes).
- mmc: uniphier-sd: Fix an error handling path in
  uniphier_sd_probe() (git-fixes).
- media: staging/intel-ipu3: Fix memory leak in imu_fmt
  (git-fixes).
- media: v4l2-ctrls.c: fix race condition in hdl->requests list
  (git-fixes).
- media: staging/intel-ipu3: Fix set_fmt error handling
  (git-fixes).
- media: dvbdev: Fix memory leak in dvb_media_device_free()
  (git-fixes).
- media: m88rs6000t: avoid potential out-of-bounds reads on arrays
  (git-fixes).
- commit e24fcb3
- drm/omap: fix misleading indentation in pixinc() (git-fixes).
- drm/amdkfd: fix build error with AMD_IOMMU_V2=m (git-fixes).
- media: mantis: remove orphan mantis_core.c (git-fixes).
- media: platform: sunxi: sun6i-csi: fix error return code of
  sun6i_video_start_streaming() (git-fixes).
- media: omap4iss: return error code when omap4iss_get() failed
  (git-fixes).
- gpio: omap: Save and restore sysconfig (git-fixes).
- HID: wacom: Assign boolean values to a bool variable
  (git-fixes).
- HID: alps: fix error return code in alps_input_configured()
  (git-fixes).
- HID: google: add don USB id (git-fixes).
- commit 20a3b3a
- clk: uniphier: Fix potential infinite loop (git-fixes).
- clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
  (git-fixes).
- clk: exynos7: Mark aclk_fsys1_200 as critical (git-fixes).
- clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE (git-fixes).
- backlight: journada720: Fix Wmisleading-indentation warning
  (git-fixes).
- ata: libahci_platform: fix IRQ check (git-fixes).
- drm/radeon: fix copy of uninitialized variable back to userspace
  (git-fixes).
- commit f116afa
- scsi: smartpqi: Update version to 1.2.16-012 (bsc#1178089).
- scsi: smartpqi: Correct pqi_sas_smp_handler busy condition
  (bsc#1178089).
- scsi: smartpqi: Correct driver removal with HBA disks
  (bsc#1178089).
- commit 1fed21d
- fix patch metadata
- fix Patch-mainline:
  patches.suse/x86-microcode-check-for-offline-cpus-before-requesting-new-microcode.patch
- commit 86da738
- x86/microcode: Check for offline CPUs before requesting new
  microcode (bsc#1152489).
- commit 720943a
- mmc: cqhci: Add cqhci_deactivate() (git-fixes).
- commit e46a789
- mmc: sdhci-of-dwcmshc: implement specific set_uhs_signaling
  (git-fixes).
- commit 78a20b1
- mmc: sdhci-of-esdhc: make sure delay chain locked for HS400
  (git-fixes).
- commit b9124c1
- mmc: sdhci-of-esdhc: set timeout to max before tuning
  (git-fixes).
- commit 3690227
- mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
  (git-fixes).
- commit 23cd005
- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel
  GLK-based controllers (git-fixes).
- Refresh
  patches.suse/mmc-sdhci-pci-Prefer-SDR25-timing-for-High-Speed-mod.patch.
- commit 9dd1a55
- blacklist.conf: prerequisites break kABI
- commit 2c4445c
- mmc: sdhci-of-arasan: Add missed checks for devm_clk_register()
  (git-fixes).
- commit 72c0b64
- blacklist.conf: fixes a compiler warning only
- commit 2e1acc1
- blacklist.conf: fixes a compiler warning only
- commit 0566d04
- rpm/constraints.in: remove aarch64 disk size exception
  obs://Kernel:stable/kernel-default/ARM/aarch64 currrently fails:
  installing package kernel-default-livepatch-devel-5.12.0-3.1.g6208a83.aarch64 needs 3MB more space on the / filesystem
  The stats say:
  Maximal used disk space: 31799 Mbyte
  By default, we require 35G. For aarch64 we had an exception to lower
  this limit to 30G there. Drop this exception as it is obviously no
  longer valid.
- commit ee00b50
- x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
  (bsc#1152489).
- commit 542e5a3
- mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
  (bsc#1167260).
- mtd: spi-nor: Rename "/n25q512a"/ to "/mt25qu512a (n25q512a)"/
  (bsc#1167260).
- commit 2c1a6eb
- spi: fsl-dspi: fix wrong pointer in suspend/resume
  (bsc#1167260).
- spi: spi-fsl-dspi: use XSPI mode instead of DMA for DPAA2 SoCs
  (bsc#1167260).
- spi: spi-fsl-dspi: delete EOQ transfer mode (bsc#1167260).
- spi: spi-fsl-dspi: set ColdFire to DMA mode (bsc#1167260).
- spi: fsl-dspi: fix NULL pointer dereference (bsc#1167260).
- spi: fsl-dspi: fix use-after-free in remove path (bsc#1167260).
- spi: spi-fsl-dspi: Initialize completion before possible
  interrupt (bsc#1167260).
- spi: spi-fsl-dspi: Fix external abort on interrupt in resume
  or exit paths (bsc#1167260).
- spi: spi-fsl-dspi: Fix lockup if device is shutdown during
  SPI transfer (bsc#1167260).
- spi: spi-fsl-dspi: Fix lockup if device is removed during SPI
  transfer (bsc#1167260).
- spi: spi-fsl-dspi: Free DMA memory with matching function
  (bsc#1167260).
- spi: spi-fsl-dspi: fix native data copy (bsc#1167260).
- spi: spi-fsl-dspi: Adding shutdown hook (bsc#1167260).
- spi: spi-fsl-dspi: Add support for LS1028A (bsc#1167260).
- commit e0a1590
- blacklist.conf: cosmetic fix
- commit 501d484
- blacklist.conf: breaks kABI
- commit 25e087f
- blacklist.conf: patch is a kABI cleanup
- commit dc817ec
- spi: spi-fsl-dspi: Move invariant configs out of
  dspi_transfer_one_message (bsc#1167260).
- spi: spi-fsl-dspi: Fix interrupt-less DMA mode taking an XSPI
  code path (bsc#1167260).
- spi: spi-fsl-dspi: Avoid NULL pointer in dspi_slave_abort for
  non-DMA mode (bsc#1167260).
- spi: spi-fsl-dspi: Replace interruptible wait queue with a
  simple completion (bsc#1167260).
- spi: spi-fsl-dspi: Protect against races on
  dspi->words_in_flight (bsc#1167260).
- spi: spi-fsl-dspi: Avoid reading more data than written in
  EOQ mode (bsc#1167260).
- spi: spi-fsl-dspi: Fix bits-per-word acceleration in DMA mode
  (bsc#1167260).
- spi: spi-fsl-dspi: Fix little endian access to PUSHR CMD and
  TXDATA (bsc#1167260).
- spi: spi-fsl-dspi: Don't access reserved fields in SPI_MCR
  (bsc#1167260).
- spi: spi-fsl-dspi: fix DMA mapping (bsc#1167260).
- spi: spi-fsl-dspi: Take software timestamp in dspi_fifo_write
  (bsc#1167260).
- spi: spi-fsl-dspi: Use EOQ for last word in buffer even for
  XSPI mode (bsc#1167260).
- spi: spi-fsl-dspi: Optimize dspi_setup_accel for lowest
  interrupt count (bsc#1167260).
- spi: spi-fsl-dspi: Accelerate transfers using larger word size
  if possible (bsc#1167260).
- spi: spi-fsl-dspi: Convert TCFQ users to XSPI FIFO mode
  (bsc#1167260).
- spi: spi-fsl-dspi: Implement .max_message_size method for EOQ
  mode (bsc#1167260).
- spi: spi-fsl-dspi: Rename fifo_{read,write} and
  {tx,cmd}_fifo_write (bsc#1167260).
- spi: spi-fsl-dspi: Add comments around dspi_pop_tx and
  dspi_push_rx functions (bsc#1167260).
- spi: spi-fsl-dspi: Don't mask off undefined bits (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused chip->void_write_data
  (bsc#1167260).
- spi: spi-fsl-dspi: Simplify bytes_per_word gymnastics
  (bsc#1167260).
- spi: spi-fsl-dspi: Make bus-num property optional (bsc#1167260).
- spi: spi-fsl-dspi: Convert the instantiations that support it
  to DMA (bsc#1167260).
- commit 7e2481c
- USB: CDC-ACM: fix poison/unpoison imbalance (bsc#1184984).
- commit 264efc3
- usb: dwc2: Fix hibernation between host and device modes
  (git-fixes).
- usb: dwc2: Fix host mode hibernation exit with remote wakeup
  flow (git-fixes).
- USB: serial: fix return value for unsupported ioctls
  (git-fixes).
- USB: serial: usb_wwan: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: serial: usb_wwan: fix unprivileged TIOCCSERIAL (git-fixes).
- USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
  (git-fixes).
- USB: serial: ssu100: fix TIOCGSERIAL implementation (git-fixes).
- commit 4c3112d
- USB: serial: quatech2: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: serial: opticon: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: serial: mos7720: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: serial: f81534: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: f81232: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: ark3116: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: CDC-ACM: fix poison/unpoison imbalance (git-fixes).
- usb: dwc3: gadget: Fix START_TRANSFER link state check
  (git-fixes).
- usb: gadget: Fix double free of device descriptor pointers
  (git-fixes).
- usb: typec: tcpm: Honour pSnkStdby requirement during
  negotiation (git-fixes).
- commit 5c40ba7
- USB: cdc-acm: fix TIOCGSERIAL implementation (git-fixes).
- USB: cdc-acm: fix unprivileged TIOCCSERIAL (git-fixes).
- Revert "/USB: cdc-acm: fix rounding error in TIOCSSERIAL"/
  (git-fixes).
- usb: gadget: r8a66597: Add missing null check on return from
  platform_get_resource (git-fixes).
- usb: typec: tcpm: Address incorrect values of tcpm psy for
  fixed supply (git-fixes).
- usb: dwc2: Fix session request interrupt handler (git-fixes).
- USB: gadget: udc: fix wrong pointer passed to IS_ERR() and
  PTR_ERR() (git-fixes).
- usb: gadget: aspeed: fix dma map failure (git-fixes).
- usb: gadget: pch_udc: Revert d3cb25a12138 completely
  (git-fixes).
- usb: gadget: pch_udc: Move pch_udc_init() to satisfy kernel doc
  (git-fixes).
- commit fb519e4
- spi: fsl-lpspi: Fix PM reference leak in
  lpspi_prepare_xfer_hardware() (git-fixes).
- spi: spi-ti-qspi: Free DMA resources (git-fixes).
- soc: aspeed: fix a ternary sign expansion bug (git-fixes).
- usb: gadget: pch_udc: Check for DMA mapping error (git-fixes).
- usb: gadget: pch_udc: Check if driver is present before calling
  - >setup() (git-fixes).
- usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
  (git-fixes).
- usb: typec: tcpci: Check ROLE_CONTROL while interpreting
  CC_STATUS (git-fixes).
- soundwire: stream: fix memory leak in stream config error path
  (git-fixes).
- soundwire: bus: Fix device found flag correctly (git-fixes).
- commit d16f444
- regulator: Avoid a double 'of_node_get' in
  'regulator_of_get_init_node()' (git-fixes).
- regmap: set debugfs_name to NULL after it is freed (git-fixes).
- mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
  (git-fixes).
- PM: runtime: Add documentation for pm_runtime_resume_and_get()
  (git-fixes).
- soc: qcom: mdt_loader: Detect truncated read of segments
  (git-fixes).
- soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
  (git-fixes).
- staging: rtl8192u: Fix potential infinite loop (git-fixes).
- node: fix device cleanups in error handling code (git-fixes).
- phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
  unconditionally (git-fixes).
- platform/x86: pmc_atom: Match all Beckhoff Automation baytrail
  boards with critclk_systems DMI table (git-fixes).
- commit ab0d991
- mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
  (git-fixes).
- mtd: rawnand: atmel: Update ecc_stats.corrected counter
  (git-fixes).
- mtd: rawnand: qcom: Return actual error code instead of -ENODEV
  (git-fixes).
- mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
  (git-fixes).
- mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
  (git-fixes).
- mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
  (git-fixes).
- mtd: require write permissions for locking and badblock ioctls
  (git-fixes).
- misc: vmw_vmci: explicitly initialize vmci_datagram payload
  (git-fixes).
- misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg
  struct (git-fixes).
- misc: lis3lv02d: Fix false-positive WARN on various HP models
  (git-fixes).
- commit e422d77
- memory: pl353: fix mask of ECC page_size config register
  (git-fixes).
- memory: gpmc: fix out of bounds read and dereference on
  gpmc_cs[] (git-fixes).
- fotg210-udc: Complete OUT requests on short packets (git-fixes).
- fotg210-udc: Don't DMA more than the buffer can take
  (git-fixes).
- staging: fwserial: fix TIOCGSERIAL implementation (git-fixes).
- staging: fwserial: fix TIOCSSERIAL implementation (git-fixes).
- staging: fwserial: fix TIOCSSERIAL permission check (git-fixes).
- staging: fwserial: fix TIOCSSERIAL jiffies conversions
  (git-fixes).
- iio:accel:adis16201: Fix wrong axis assignment that prevents
  loading (git-fixes).
- commit b5d6098
- cpufreq: Kconfig: fix documentation links (git-fixes).
- cpufreq: armada-37xx: Fix determining base CPU frequency
  (git-fixes).
- fotg210-udc: Mask GRP2 interrupts we don't handle (git-fixes).
- fotg210-udc: Remove a dubious condition leading to fotg210_done
  (git-fixes).
- fotg210-udc: Fix EP0 IN requests bigger than two packets
  (git-fixes).
- fotg210-udc: Fix DMA on EP0 for length > max packet size
  (git-fixes).
- firmware: qcom-scm: Fix QCOM_SCM configuration (git-fixes).
- crypto: arm/curve25519 - Move '.fpu' after '.arch' (git-fixes).
- crypto: rng - fix crypto_rng_reset() refcounting when
  !CRYPTO_STATS (git-fixes).
- commit 781f7bc
- cpufreq: armada-37xx: Fix driver cleanup when registration
  failed (git-fixes).
- clk: mvebu: armada-37xx-periph: Fix workaround for switching
  from L1 to L0 (git-fixes).
- clk: mvebu: armada-37xx-periph: Fix switching CPU freq from
  250 Mhz to 1 GHz (git-fixes).
- cpufreq: armada-37xx: Fix the AVS value for load L1 (git-fixes).
- clk: mvebu: armada-37xx-periph: remove .set_parent method for
  CPU PM clock (git-fixes).
- cpufreq: armada-37xx: Fix setting TBG parent for load levels
  (git-fixes).
- ACPI: CPPC: Replace cppc_attr with kobj_attribute (git-fixes).
- bus: qcom: Put child node before return (git-fixes).
- bluetooth: eliminate the potential race condition when removing
  the HCI controller (git-fixes).
- commit d53d421
- spi: spi-fsl-dspi: LS2080A and LX2160A support XSPI mode
  (bsc#1167260).
- spi: spi-fsl-dspi: Parameterize the FIFO size and DMA buffer
  size (bsc#1167260).
- spi: spi-fsl-dspi: Use specific compatible strings for all
  SoC instantiations (bsc#1167260).
- spi: spi-fsl-dspi: Use dma_request_chan() instead
  dma_request_slave_channel() (bsc#1167260).
- spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
  (bsc#1167260).
- spi: spi-fsl-dspi: Always use the TCFQ devices in poll mode
  (bsc#1167260).
- spi: Introduce dspi_slave_abort() function for NXP's dspi SPI
  driver (bsc#1167260).
- spi: spi-fsl-dspi: Fix race condition in TCFQ/EOQ interrupt
  (bsc#1167260).
- spi: spi-fsl-dspi: Use poll mode in case the platform IRQ is
  missing (bsc#1167260).
- spi: spi-fsl-dspi: Remove impossible to reach error check
  (bsc#1167260).
- spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours
  (bsc#1167260).
- spi: spi-fsl-dspi: Reduce indentation level in dspi_interrupt
  (bsc#1167260).
- spi: spi-fsl-dspi: Move dspi_interrupt above
  dspi_transfer_one_message (bsc#1167260).
- spi: spi-fsl-dspi: Fix typos (bsc#1167260).
- spi: spi-fsl-dspi: Use reverse Christmas tree declaration order
  (bsc#1167260).
- spi: spi-fsl-dspi: Replace legacy spi_master names with
  spi_controller (bsc#1167260).
- spi: spi-fsl-dspi: Remove pointless assignment of
  master->transfer to NULL (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused initialization of 'ret'
  in dspi_probe (bsc#1167260).
- spi: spi-fsl-dspi: Reduce indentation in dspi_release_dma()
  (bsc#1167260).
- spi: spi-fsl-dspi: Change usage pattern of SPI_MCR_* and
  SPI_CTAR_* macros (bsc#1167260).
- spi: spi-fsl-dspi: Demistify magic value in SPI_SR_CLEAR
  (bsc#1167260).
- spi: spi-fsl-dspi: Use BIT() and GENMASK() macros (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused defines and includes
  (bsc#1167260).
- spi: spi-fsl-dspi: Fix code alignment (bsc#1167260).
- commit 9437971
- spi: spi-fsl-dspi: remove git-fixes
  Remove git-fixes. Prepare to update the driver.
  References: bsc#1167260
- commit 47a4219
- netfilter: x_tables: Use correct memory barriers (bsc#1184208
  CVE-2021-29650).
- commit a2dbe0f
- libnvdimm/region: Fix nvdimm_has_flush() to handle
  ND_REGION_ASYNC (bsc#1184969 git-fixes).
- libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
  (bsc#1185269).
- libnvdimm/namespace: Fix reaping of invalidated
  block-window-namespace labels (bsc#1185269).
- libnvdimm/security: ensure sysfs poll thread woke up and fetch
  updated attr (FATE#325581 git-fixes).
- commit d1f996e
- arm: dts: add imx7d pcf2127 fix to blacklist
- commit d57b89d
- locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (bsc#1185041).
- commit 06bc03e
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
- net: ll_temac: Handle DMA halt condition caused by buffer
  underrun (git-fixes).
- commit 2c8041a
- net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC
  pressure (git-fixes).
- commit d2da394
- net: ll_temac: Add more error handling of dma_map_single()
  calls (git-fixes).
- commit d046726
- net: ll_temac: Fix race condition causing TX hang (git-fixes).
- commit a6721f5
- net: atlantic: fix out of range usage of active_vlans array
  (git-fixes).
- commit 4472105
- net: atlantic: fix potential error handling (git-fixes).
- commit 972b18c
- net: atlantic: fix use after free kasan warn (git-fixes).
- commit e77e662
- net: stmmac: xgmac: fix missing IFF_MULTICAST checki in
  dwxgmac2_set_filter (git-fixes).
- commit cc72eca
- net: stmmac: fix missing IFF_MULTICAST check in
  dwmac4_set_filter (git-fixes).
- commit 65142f9
- drivers: net: xgene: Fix the order of the arguments of
  'alloc_etherdev_mqs()' (git-fixes).
- commit 96e1f9b
- net: smc911x: Adjust indentation in smc911x_phy_configure
  (git-fixes).
- commit 4801107
- net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
  (git-fixes).
- commit deb82c3
- Refresh patches.kabi/0001-kABI-Fix-kABI-after-EDR-backport.patch.
- commit 79c9348
- rtc: pcf2127: properly set flag WD_CD for rtc chips(pcf2129, pca2129) (bsc#1185233).
- irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags (bsc#1185233).
- rtc: pcf2127: only use watchdog when explicitly available (bsc#1185233).
- rtc: pcf2127: fix pcf2127_nvmem_read/write() returns (bsc#1185233).
- rtc: pcf2127: move watchdog initialisation to a separate function (bsc#1185233).
- irqchip/ls-extirq: Add LS1043A, LS1088A external interrupt support (bsc#1185233).
- rtc: pcf2127: fix a bug when not specify interrupts property (bsc#1185233).
- rtc: pcf2127: fix alarm handling (bsc#1185233).
- rtc: pcf2127: add alarm support (bsc#1185233).
- rtc: pcf2127: add pca2129 device id (bsc#1185233).
- rtc: pcf2127: watchdog: handle nowayout feature (bsc#1185233).
- rtc: pcf2127: set regmap max_register (bsc#1185233).
- rtc: pcf2127: remove unnecessary #ifdef (bsc#1185233).
- rtc: pcf2127: let the core handle rtc range (bsc#1185233).
- rtc: pcf2127: handle boot-enabled watchdog feature (bsc#1185233).
- irqchip: Add support for Layerscape external interrupt lines (bsc#1185233).
- rtc: pcf2127: bugfix: watchdog build dependency (bsc#1185233).
- rtc: pcf2127: add tamper detection support (bsc#1185233).
- rtc: pcf2127: add watchdog feature support (bsc#1185233).
- rtc: pcf2127: cleanup register and bit defines (bsc#1185233).
- rtc: pcf2127: convert to devm_rtc_allocate_device (bsc#1185233).
- commit cdccb34
- nvme-fabrics: reject I/O to offline device (bsc#1181161).
- Refresh patches.suse/nvme-fabrics-fix-kato-initialization.patch.
- Refresh
  patches.suse/nvme-fabrics-only-reserve-a-single-tag.patch.
  Context adjustment on the refreshed patches.
- commit a68e30b
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
  Previously essiv was part of dm-crypt but now it is separate.
  Include the module in kernel-obs-build when available.
  Fixes: 7cf5b9e26d87 ("/rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup"/)
- commit fe15b78
- powerpc/papr_scm: Fix build error due to wrong printf specifier
  (bsc#1184969).
- commit 546dd4c
- kABI: powerpc/pseries: Add shutdown() to vio_driver and vio_bus
  (bsc#1184209 ltc#190917).
- commit 7b3a736
- x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
  (bsc#1152489).
- commit 7205cf8
- net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
  (jsc#SLE-8464).
- commit 43af4d2
- i40e: fix the panic when running bpf in xdpdrv mode (git-fixes).
- i40e: Fix sparse warning: missing error code 'err' (git-fixes).
- i40e: Fix sparse errors in i40e_txrx.c (git-fixes).
- net: hns3: clear VF down state bit before request link status
  (git-fixes).
- net: hns3: Remove un-necessary 'else-if' in the
  hclge_reset_event() (git-fixes).
- i40e: Fix display statistics for veb_tc (git-fixes).
- net/mlx5: Don't request more than supported EQs (git-fixes).
- net/mlx5e: Fix ethtool indication of connector type (git-fixes).
- nfp: flower: ignore duplicate merge hints from FW (git-fixes).
- ethernet/netronome/nfp: Fix a use after free in
  nfp_bpf_ctrl_msg_rx (git-fixes).
- ice: Cleanup fltr list in case of allocation issues (git-fixes).
- ice: Fix for dereference of NULL pointer (git-fixes).
- ice: prevent ice_open and ice_stop during reset (git-fixes).
- ice: Increase control queue timeout (git-fixes).
- cxgb4: avoid collecting SGE_QBASE regs during traffic
  (git-fixes).
- i40e: Fix kernel oops when i40e driver removes VF's (git-fixes).
- i40e: Added Asym_Pause to supported link modes (git-fixes).
- net/mlx5e: Fix error path for ethtool set-priv-flag (git-fixes).
- igb: check timestamp validity (git-fixes).
- igb: Fix duplicate include guard (git-fixes).
- e1000e: Fix duplicate include guard (git-fixes).
- net/qlcnic: Fix a use after free in
  qlcnic_83xx_get_minidump_template (git-fixes).
- e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
  (git-fixes).
- e1000e: add rtnl_lock() to e1000_reset_task (git-fixes).
- igc: Fix Supported Pause Frame Link Setting (git-fixes).
- igc: Fix Pause Frame Advertising (git-fixes).
- igc: reinit_locked() should be called with rtnl_lock
  (git-fixes).
- net/mlx5e: Don't match on Geneve options in case option masks
  are all zero (git-fixes).
- macvlan: macvlan_count_rx() needs to be aware of preemption
  (git-fixes).
- veth: Store queue_mapping independently of XDP prog presence
  (git-fixes).
- net/mlx4_en: update moderation when config reset (git-fixes).
- ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
  (git-fixes).
- net: hns3: fix bug when calculating the TCAM table info
  (git-fixes).
- net: hns3: fix query vlan mask value error for flow director
  (git-fixes).
- ice: Account for port VLAN in VF max packet size calculation
  (git-fixes).
- vxlan: move debug check after netdev unregister (git-fixes).
- i40e: Fix endianness conversions (git-fixes).
- i40e: Fix add TC filter for IPv6 (git-fixes).
- i40e: Fix addition of RX filters after enabling FW LLDP agent
  (git-fixes).
- i40e: Fix overwriting flow control settings during driver
  loading (git-fixes).
- i40e: Add zero-initialization of AQ command structures
  (git-fixes).
- i40e: Fix flow for IPv6 next header (extension header)
  (git-fixes).
- net/mlx4_core: Add missed mlx4_free_cmd_mailbox() (git-fixes).
- cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size
  same in cxgb4 and ulds (git-fixes).
- bnxt_en: reverse order of TX disable and carrier off
  (git-fixes).
- commit 1b80b7a
- series.conf: cleanup
- move into correct directory and series.conf section:
  patches.suse/kABI-cover-up-change-in-struct-kvm_arch.patch -> patches.kabi/
- commit 7ead145
- Revert "/rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package (bsc#1184514)"/
  This turned out to be a bad idea: the kernel-$flavor-devel package
  must be usable without kernel-$flavor, e.g. at the build of a KMP.
  And this change brought superfluous installation of kernel-preempt
  when a system had kernel-syms (bsc#1185113).
- commit d771304
- patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch: (bsc#865869,bsc#1178418).
  Fix initialization of the the super block for a btrfs specific enhancement
  which we added. The btrfs specific enhancement augmented the super block to
  add support to ustat() and it is only used by btrfs. For that, the super block
  was extended with a new linked list which is only used only in btrfs. The
  initialization of the linked list however was done late, and if any allocation
  fails early on alloc_super() it meant that the WARNING check on free'ing
  it could fail, as the list may be read as not empty. This warning then
  is triggerable when stress testing allocations, and you run out of
  memory. It can happen regardless of the filesystem you use.
  The sget_fc() contention when stress testing with the unshare system
  call reported on bsc#1178418 which leads to a soft lockup is still being
  investigate, however this fixes the kernel warning reproduced when doing
  that stress testing.
- commit 67dd047
- virt_wifi: Return micros for BSS TSF values (git-fixes).
- mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
  (git-fixes).
- drm/msm: Fix a5xx/a6xx timestamps (git-fixes).
- commit 0abe8be
- drm/ast: Add 25MHz refclk support (bsc#1174416).
- drm/ast: Add support for 1152x864 mode (bsc#1174416).
- drm/ast: Add support for AIP200 (bsc#1174416).
- drm/ast: Correct mode table for AST2500 precatch (bsc#1174416).
- drm/ast: AST2500 fixups (bsc#1174416).
- drm/ast: Fix P2A config detection (bsc#1174416).
- drm/ast: Fix register access in non-P2A mode for DP501
  (bsc#1174416).
- drm/ast: drm/ast: Fix boot address for AST2500 (bsc#1174416).
- drm/ast: Disable screen on register init (bsc#1174416).
- drm/ast: Keep MISC fields when enabling VGA (bsc#1174416).
- drm/ast: Disable VGA decoding while driver is active
  (bsc#1174416).
- commit f478032
- powerpc/pseries: Add shutdown() to vio_driver and vio_bus
  (bsc#1184209 ltc#190917).
- commit 218a8c4
- rpm/check-for-config-changes: add AS_HAS_* to ignores
  arch/arm64/Kconfig defines a lot of these. So far our current compilers
  seem to support them all. But it can quickly change with SLE later.
- commit a4d8194
- kABI: cover up change in struct kvm_arch (bsc#1184969).
- commit 3e9476f
- scsi: core: Only return started requests from
  scsi_host_find_tag() (bsc#1179851).
- commit 49d7a00
- bpf: Tighten speculative pointer arithmetic mask (bsc#1184942
  CVE-2021-29155).
- bpf: Move sanitize_val_alu out of op switch (bsc#1184942
  CVE-2021-29155).
- bpf: Refactor and streamline bounds check into helper
  (bsc#1184942 CVE-2021-29155).
- bpf: Improve verifier error messages for users (bsc#1184942
  CVE-2021-29155).
- bpf: Rework ptr_limit into alu_limit and add common error path
  (bsc#1184942 CVE-2021-29155).
- bpf: Ensure off_reg has no mixed signed bounds for all types
  (bsc#1184942 CVE-2021-29155).
- bpf: Move off_reg into sanitize_ptr_alu (bsc#1184942
  CVE-2021-29155).
- commit bc2237a
- net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
  (git-fixes).
- net: enetc: take the MDIO lock only once per NAPI poll cycle
  (git-fixes).
- commit 2704809
- scsi: qla2xxx: Reserve extra IRQ vectors (bsc#1184436).
- commit bf4edb3
- selftests/powerpc: Fix exit status of pkey tests (bsc#1184934
  ltc#191460).
- selftests/powerpc: Add test for pkey siginfo verification
  (bsc#1184934 ltc#191460).
- commit 7ac835e
- x86/reboot: Force all cpus to exit VMX root if VMX is supported
  (bsc#1152489).
- commit 9520307
- powerpc/papr_scm: Implement support for H_SCM_FLUSH hcall
  (bsc#1184969).
- commit 878daaa
- powerpc/mm: Add cond_resched() while removing hpte mappings
  (bsc#1183289 ltc#191637).
- powerepc/book3s64/hash: Align start/end address correctly with
  bolt mapping (bsc#1184957).
- commit 4735c17
- Refresh patches.suse/powerpc-pseries-extract-host-bridge-from-pci_bus-pri.patch.
  Update patch metadata.
- commit 2060b77
- selftests/powerpc: Fix L1D flushing tests for Power10
  (bsc#1184934 ltc#191460).
- selftests/powerpc: refactor entry and rfi_flush tests
  (bsc#1184934 ltc#191460).
- selftests/powerpc: Fix pkey syscall redefinitions (bsc#1184934
  ltc#191460).
- selftests/powerpc: Add wrapper for gettid (bsc#1184934
  ltc#191460).
- selftests/powerpc: Add pkey helpers for rights (bsc#1184934
  ltc#191460).
- selftests/powerpc: Move pkey helpers to headers (bsc#1184934
  ltc#191460).
- selftests/powerpc: Add test for execute-disabled pkeys
  (bsc#1184934 ltc#191460).
- commit c89a30c
- ibmvnic: correctly use dev_consume/free_skb_irq (jsc#SLE-17268
  jsc#SLE-17043 bsc#1179243 ltc#189290 git-fixes).
- commit 93dc507
- Update kabi files.
- update from April 2021 maintenance update (commit c41a65cc53c7)
- commit 7bc7f17
- interconnect: core: fix error return code of icc_link_destroy()
  (git-fixes).
- drm/imx: imx-ldb: fix out of bounds array access warning
  (git-fixes).
- drm/tegra: dc: Don't set PLL clock to 0Hz (git-fixes).
- commit 90bbfcf
- workqueue: Move the position of debug_work_activate() in
  __queue_work() (bsc#1184893).
- commit eb68ae8
- kABI: Fix kABI caused by fixes for bsc#1174426 (bsc#1174426).
- commit 4ef9359
- PCI/AER: Use "/aer"/ variable for capability offset (bsc#1174426).
- Refresh
  patches.kabi/0001-kABI-Fix-kABI-after-EDR-backport.patch.
- commit 2c4de88
- PCI/portdrv: Report reset for frozen channel (bsc#1174426).
- PCI/AER: Specify the type of Port that was reset (bsc#1174426).
- PCI/ERR: Retain status from error notification (bsc#1174426).
- PCI/AER: Clear AER status from Root Port when resetting
  Downstream Port (bsc#1174426).
- PCI/ERR: Clear status of the reporting device (bsc#1174426).
- PCI/AER: Add RCEC AER error injection support (bsc#1174426).
- PCI/PME: Add pcie_walk_rcec() to RCEC PME handling
  (bsc#1174426).
- PCI/AER: Add pcie_walk_rcec() to RCEC AER handling
  (bsc#1174426).
- PCI/ERR: Recover from RCiEP AER errors (bsc#1174426).
- PCI/ERR: Add pcie_link_rcec() to associate RCiEPs (bsc#1174426).
- PCI/ERR: Recover from RCEC AER errors (bsc#1174426).
- PCI/ERR: Clear AER status only when we control AER
  (bsc#1174426).
- PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery()
  (bsc#1174426).
- PCI/ERR: Avoid negated conditional for clarity (bsc#1174426).
- PCI/ERR: Use "/bridge"/ for clarity in pcie_do_recovery()
  (bsc#1174426).
- PCI/ERR: Simplify by computing pci_pcie_type() once
  (bsc#1174426).
- PCI/ERR: Simplify by using pci_upstream_bridge() (bsc#1174426).
- PCI/ERR: Rename reset_link() to reset_subordinates()
  (bsc#1174426).
- PCI/ERR: Cache RCEC EA Capability offset in
  pci_init_capabilities() (bsc#1174426).
- PCI/ERR: Bind RCEC devices to the Root Port driver
  (bsc#1174426).
- PCI/AER: Write AER Capability only when we control it
  (bsc#1174426).
- PCI/ERR: Clear PCIe Device Status errors only if OS owns AER
  (bsc#1174426).
- commit cf4418f
- dpaa_eth: Use random MAC address when none is given
  (bsc#1184811).
- fsl/fman: tolerate missing MAC address in device tree
  (bsc#1184811).
- fsl/fman: reuse set_mac_address() in dtsec init() (bsc#1184811).
- commit 40e0790
- gpio: sysfs: Obey valid_mask (git-fixes).
- HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC
  type of devices (git-fixes).
- Input: nspire-keypad - enable interrupts only when opened
  (git-fixes).
- Input: i8042 - fix Pegatron C15B ID entry (git-fixes).
- Input: s6sy761 - fix coordinate read bit shift (git-fixes).
- commit 0ad8d52
- x86/insn: Add some more Intel instructions to the opcode map
  (bsc#1184760).
- commit 1d99542
- x86/insn: Add some Intel instructions to the opcode map
  (bsc#1184760).
- commit 7c194e1
- iopoll: introduce read_poll_timeout macro (git-fixes).
- commit 3398015
- dmaengine: dw: Make it dependent to HAS_IOMEM (git-fixes).
- vfio/pci: Add missing range check in vfio_pci_mmap (git-fixes).
- cfg80211: remove WARN_ON() in cfg80211_sme_connect (git-fixes).
- ASoC: SOF: Intel: HDA: fix core status verification (git-fixes).
- ASoC: SOF: Intel: hda: remove unnecessary parentheses
  (git-fixes).
- commit 9608bf3
- Move upstreamed i915 fix into sorted section
- commit c0cf502
- mm/rmap: fix potential pte_unmap on an not mapped pte
  (git-fixes).
- dm era: only resize metadata in preresume (git-fixes).
- dm era: Use correct value size in equality function of writeset
  tree (git-fixes).
- dm era: Fix bitset memory leaks (git-fixes).
- dm era: Verify the data block size hasn't changed (git-fixes).
- dm era: Reinitialize bitset cache before digesting a new
  writeset (git-fixes).
- dm era: Update in-core bitset after committing the metadata
  (git-fixes).
- dm era: Recover committed writeset after crash (git-fixes).
- Revert "/bcache: Kill btree_io_wq"/ (git-fixes).
- bsg: free the request before return error code (git-fixes).
- dm: eliminate potential source of excessive kernel log noise
  (git-fixes).
- dm zoned: select CONFIG_CRC32 (git-fixes).
- dm raid: fix discard limits for raid1 (git-fixes).
- block: rsxx: select CONFIG_CRC32 (git-fixes).
- scsi: block: Fix a race in the runtime power management code
  (git-fixes).
- dm ioctl: fix error return code in target_message (git-fixes).
- dm: remove invalid sparse __acquires and __releases annotations
  (git-fixes).
- dm writecache: remove BUG() and fail gracefully instead
  (git-fixes).
- dm: fix bug with RCU locking in dm_blk_report_zones (git-fixes).
- Revert "/dm cache: fix arm link errors with inline"/ (git-fixes).
- dm writecache: fix the maximum number of arguments (git-fixes).
- nbd: fix a block_device refcount leak in nbd_release
  (git-fixes).
- dm integrity: fix error reporting in bitmap mode after creation
  (git-fixes).
- dm mpath: fix racey management of PG initialization (git-fixes).
- dm writecache: handle DAX to partitions on persistent memory
  correctly (git-fixes).
- null_blk: fix passing of REQ_FUA flag in null_handle_rq
  (git-fixes).
- blkcg: fix memleak for iolatency (git-fixes).
- commit b8efea4
- usb: dwc3: Update soft-reset wait polling rate (git-fixes).
- commit 54f493a
- usb: dwc3: keystone: use devm_platform_ioremap_resource()
  to simplify code (git-fixes).
- commit caa2253
- KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
  (bsc#1152489).
- commit d511393
- usb: dwc3: meson-g12a: use devm_platform_ioremap_resource()
  to simplify code (git-fixes).
- commit c2f56d9
- block, bfq: set next_rq to waker_bfqq->next_rq in waker
  injection (bsc#1168838).
  Drop patches.suse/bfq-Fix-check-detecting-whether-waker-queue-should-b.patch
  as the upstream patch replaces is.
- commit bfcf868
- patches.suse/bfq-Use-only-idle-IO-periods-for-think-time-calculat.patch:
  Update tags
- commit ebb3c4a
- patches.suse/bfq-Use-ttime-local-variable.patch: Update tags
- commit 83db8f6
- ext4: find old entry again if failed to rename whiteout
  (bsc#1184742).
- commit 7f9cb02
- blacklist.conf: Blacklist 163f0ec1df33
- commit 742fb7c
- isofs: release buffer head before return (bsc#1182613).
- commit eeef088
- patches.suse/bfq-Avoid-false-bfq-queue-merging.patch: Refresh with
  upstream version
- commit c0f05bc
- fs/jfs: fix potential integer overflow on shift of a int
  (bsc#1184741).
- commit d0e76e8
- jffs2: fix use after free in jffs2_sum_write_data()
  (bsc#1184740).
- commit 6b24b69
- ocfs2: fix a use after free on error (bsc#1184738).
- commit bbc04e0
- reiserfs: update reiserfs_xattrs_initialized() condition
  (bsc#1184737).
- commit 0099e39
- fs: direct-io: fix missing sdio->boundary (bsc#1184736).
- commit 4c56c6a
- ext4: fix potential error in ext4_do_update_inode (bsc#1184731).
- commit 3990053
- ext4: do not try to set xattr into ea_inode if value is empty
  (bsc#1184730).
- commit b98639e
- ext4: fix potential htree index checksum corruption
  (bsc#1184728).
- commit 21d8b4d
- usb: Remove dev_err() usage after platform_get_irq()
  (git-fixes).
- commit a9d64cb
- usb: dwc3: Switch to use device_property_count_u32()
  (git-fixes).
- commit 58512a7
- block: recalculate segment count for multi-segment discards
  correctly (bsc#1184724).
- commit 7146c5e
- Update patches.suse/fuse-fix-bad-inode.patch (bsc#1184211
  CVE-2020-36322).
  Updated patch metadata to include CVE number.
- commit 6ecd48e
- rpm/check-for-config-changes: remove stale comment
  It is stale since 8ab393bf905a committed in 2005 :).
- commit c9f9f5a
- dm mpath: switch paths in dm_blk_ioctl() code path (bsc#1167574,
  bsc#1175995, bsc#1184485).
- commit 981c2ae
- blacklist.conf: 66c1b6d74cd7 x86: Move TS_COMPAT back to asm/thread_info.h
- commit 3533f06
- update patch metadata
- update upstream references and move out of sorted section:
  patches.suse/scsi-ibmvfc-Fix-invalid-state-machine-BUG_ON.patch
- commit f170d23
- rpm/mkspec: Use tilde instead of dot for version string with rc (bsc#1184650)
- commit f37613f
- Update patches.suse/fuse-fix-live-lock-in-fuse_iget.patch
  (bsc#1184211 CVE-2021-28950).
  Updated patch metadata to include CVE number.
- commit 610fdaf
- libbpf: Only create rx and tx XDP rings when necessary
  (bsc#1155518).
- commit 02ec945
- x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
  (bsc#1152489).
- commit 6cf26f2
- i40e: Fix sparse error: 'vsi->netdev' could be null
  (jsc#SLE-8025).
- i40e: Fix parameters in aq_get_phy_register() (jsc#SLE-8025).
- net/mlx5: Fix PPLM register mapping (jsc#SLE-8464).
- net: hns3: Remove the left over redundant check & assignment
  (bsc#1154353).
- ice: remove DCBNL_DEVRESET bit from PF state (jsc#SLE-7926).
- commit 1626bf4
- scsi: ibmvfc: Fix invalid state machine BUG_ON() (bsc#1184647
  ltc#191231).
- commit 069588f
- iommu/vt-d: Use device numa domain if RHSA is missing (bsc#1184585).
- Refresh patches.suse/iommu-vt-d-fix-ineffective-devtlb-invalidation-for-subdevices.
- commit 6ad821c
- enetc: Fix reporting of h/w packet counters (git-fixes).
- commit 2b6231d
- net: pasemi: fix error return code in pasemi_mac_open() (git-fixes).
- commit 9f74d4a
- atl1e: fix error return code in atl1e_probe() (git-fixes).
- commit 9030b22
- atl1c: fix error return code in atl1c_probe() (git-fixes).
- commit 138f514
- net: atheros: switch from 'pci_' to 'dma_' API (git-fixes).
- commit 9d0c126
- bpf, sockmap: Fix sk->prot unhash op reset (bsc#1155518).
- bpf: Fix verifier jsgt branch analysis on max bound
  (bsc#1155518).
- samples/bpf: Fix possible hang in xdpsock with multiple threads
  (bsc#1155518).
- commit 50946be
- net: b44: fix error return code in b44_init_one() (git-fixes).
- commit 405f041
- net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup (git-fixes).
- commit 418a7e1
- net: ethernet: ti: cpsw: fix error return code in cpsw_probe() (git-fixes).
- commit bbd1c86
- qlcnic: fix error return code in qlcnic_83xx_restart_hw() (git-fixes).
- commit 4792038
- net: lantiq: Wait for the GPHY firmware to be ready (git-fixes).
- commit d0452d2
- Documentation/ABI: sysfs-platform-ideapad-laptop: update device
  attribute paths (git-fixes).
- commit 2559651
- KVM: SVM: avoid infinite loop on NPF from bad address (CVE-2020-36310 bsc#1184512).
- commit 3916df4
- rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package (bsc#1184514)
  The devel package requires the kernel binary package itself for building
  modules externally.
- commit 794be7b
- blacklist.conf: dd926880da8d x86/apic/of: Fix CPU devicetree-node lookups
- commit 92f0632
- RAS/CEC: Correct ce_add_elem()'s returned values (bsc#1152489).
- commit 1be7dba
- KVM: fix memory leak in kvm_io_bus_unregister_dev() (CVE-2020-36312 bsc#1184509).
- commit 631bb65
- xen/events: fix setting irq affinity (bsc#1184583 XSA-332
  CVE-2020-27673).
- commit e88a4fe
- bpf, x86: Validate computation of branch displacements for
  x86-32 (bsc#1184391 CVE-2021-29154).
- bpf, x86: Validate computation of branch displacements for
  x86-64 (bsc#1184391 CVE-2021-29154).
- libbpf: Fix INSTALL flag order (bsc#1155518).
- bpf: Remove MTU check in __bpf_skb_max_len (bsc#1155518).
- commit 3cfc764
- clk: fix invalid usage of list cursor in unregister (git-fixes).
- clk: fix invalid usage of list cursor in register (git-fixes).
- clk: socfpga: fix iomem pointer cast on 64-bit (git-fixes).
- mac80211: fix TXQ AC confusion (git-fixes).
- batman-adv: initialize "/struct
  batadv_tvlv_tt_vlan_data"/->reserved field (git-fixes).
- net: phy: broadcom: Only advertise EEE for supported modes
  (git-fixes).
- gianfar: Handle error code at MAC address change (git-fixes).
- drm/msm: Set drvdata to NULL when msm_drm_init() fails
  (git-fixes).
- bus: ti-sysc: Fix warning on unbind if reset is not deasserted
  (git-fixes).
- drm/msm: Ratelimit invalid-fence message (git-fixes).
- drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other
  GPUs (git-fixes).
- mac80211: choose first enabled channel for monitor (git-fixes).
- mISDN: fix crash in fritzpci (git-fixes).
- platform/x86: thinkpad_acpi: Allow the FnLock LED to change
  state (git-fixes).
- platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
  (git-fixes).
- commit a1094b1
- nfc: Avoid endless loops caused by repeated llcp_sock_connect()
  (CVE-2020-25673 bsc#1178181).
- nfc: fix memory leak in llcp_sock_connect() (CVE-2020-25672
  bsc#1178181).
- nfc: fix refcount leak in llcp_sock_connect() (CVE-2020-25671
  bsc#1178181).
- nfc: fix refcount leak in llcp_sock_bind() (CVE-2020-25670
  bsc#1178181).
- commit ee06cff
- KVM: SVM: Periodically schedule when unregistering regions on
  destroy (bsc#1184511 CVE-2020-36311).
- commit 4a629fb
- rpm/check-for-config-changes: Also ignore AS_VERSION added in 5.12.
- commit bd64cb2
- ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
  (git-fixes).
- ASoC: fsl_esai: Fix TDM slot setup for I2S mode (git-fixes).
- commit cf1864e
- ASoC: sunxi: sun4i-codec: fill ASoC card owner (git-fixes).
- ASoC: cygnus: fix for_each_child.cocci warnings (git-fixes).
- ASoC: max98373: Added 30ms turn on/off time delay (git-fixes).
- ASoC: intel: atom: Remove 44100 sample-rate from the media
  and deep-buffer DAI descriptions (git-fixes).
- ASoC: intel: atom: Stop advertising non working S24LE support
  (git-fixes).
- commit c53d82c
- ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for
  some chips (git-fixes).
- ALSA: aloop: Fix initialization of controls (git-fixes).
- commit 71addac
- post.sh: Return an error when module update fails (bsc#1047233 bsc#1184388).
- commit 18f65df
- fix patch metadata
- fix Patch-mainline:
  patches.suse/cifs_debug-use-pd-instead-of-messing-with-d_name.patch
- commit 27776f2
- cifs: do not send close in compound create+close requests
  (bsc#1181507).
- commit d97055c
- cifs: New optype for session operations (bsc#1181507).
- commit d9ec8fd
- smb3: fix crediting for compounding when only one request in
  flight (bsc#1181507).
- commit 598fa94
- cifs: Tracepoints and logs for tracing credit changes
  (bsc#1181507).
- commit 1eadfe8
- smb3: add dynamic trace point to trace when credits obtained
  (bsc#1181507).
- commit bef40ec
- cifs: return proper error code in statfs(2) (bsc#1181507).
- commit c4b8c95
- cifs: change noisy error message to FYI (bsc#1181507).
- commit 569c695
- cifs: print MIDs in decimal notation (bsc#1181507).
- commit 59ea5c8
- cifs_debug: use %pd instead of messing with ->d_name
  (bsc#1181507).
- commit 11a6a1c
- nvme-tcp: use cancel tagset helper for tear down (bsc#1183976).
- nvme-tcp: add clean action for failed reconnection
  (bsc#1183976).
- nvme-core: add cancel tagset helpers (bsc#1183976).
- commit 5f7f322
- x86/ioapic: Ignore IRQ2 again (bsc#1152489).
- commit a2a38c4
- thermal/core: Add NULL pointer check before using cooling
  device stats (git-fixes).
- commit 4299a85
- soc/fsl: qbman: fix conflicting alignment attributes
  (git-fixes).
- regulator: bd9571mwv: Fix AVS and DVFS voltage range
  (git-fixes).
- drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
  (git-fixes).
- usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
  (git-fixes).
- USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
  (git-fixes).
- USB: cdc-acm: downgrade message to debug (git-fixes).
- USB: cdc-acm: untangle a circular dependency between callback
  and softint (git-fixes).
- PM: runtime: Fix ordering in pm_runtime_get_suppliers()
  (git-fixes).
- drm/amdgpu: check alignment on CPU page for bo map (git-fixes).
- drm/amdgpu: fix offset calculation in
  amdgpu_vm_bo_clear_mappings() (git-fixes).
- staging: comedi: cb_pcidas64: fix request_irq() warn
  (git-fixes).
- staging: comedi: cb_pcidas: fix request_irq() warn (git-fixes).
- net: wan/lmc: unregister device when no matching device is found
  (git-fixes).
- appletalk: Fix skb allocation size in loopback case (git-fixes).
- ath10k: hold RCU lock when calling
  ieee80211_find_sta_by_ifaddr() (git-fixes).
- brcmfmac: clear EAP/association status bits on linkdown events
  (git-fixes).
- commit cb365ba
- blacklist.conf: 04b38d012556 seccomp: Add missing return in non-void function
- commit 0d7b046
- x86/mem_encrypt: Correct physical address calculation in
  __set_clr_pte_enc() (bsc#1152489).
- commit 5c288fb
- kABI: powerpc/pmem: Include pmem prototypes (bsc#1113295
  git-fixes).
- commit c94e7f1
- net: dsa: felix: implement port flushing on
  .phylink_mac_link_down (git-fixes).
- PCI: tegra: Fix ASPM-L1SS advertisement disable code
  (git-fixes).
- PCI: tegra: Move "/dbi"/ accesses to post common DWC
  initialization (git-fixes).
- thermal/drivers/cpufreq_cooling: Update cpufreq_state only if
  state has changed (git-fixes).
- coresight: tmc-etr: Fix barrier packet insertion for perf buffer
  (git-fixes).
- dpaa_eth: copy timestamp fields to new skb in A-050385
  workaround (git-fixes).
- enetc: Let the hardware auto-advance the taprio base-time of 0
  (git-fixes).
- enetc: Workaround for MDIO register access issue (git-fixes).
- dpaa_eth: fix the RX headroom size alignment (git-fixes).
- dpaa_eth: update the buffer layout for non-A050385 erratum
  scenarios (git-fixes).
- PCI: designware-ep: Fix the Header Type check (git-fixes).
- coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register
  (git-fixes).
- coresight: etm4x: Fix issues on trcseqevr access (git-fixes).
- dpaa_eth: Remove unnecessary boolean expression in
  dpaa_get_headroom (git-fixes).
- commit 5b9762c
- fuse: fix live lock in fuse_iget() (bsc#1184211).
- fuse: fix bad inode (bsc#1184211).
- commit 8283ce1
- powerpc/sstep: Fix darn emulation (bsc#1156395).
- powerpc/sstep: Fix incorrect return from analyze_instr()
  (bsc#1156395).
- powerpc/sstep: Check instruction validity against ISA version
  before emulation (bsc#1156395).
- commit 7671d9d
- powerpc/pmem: Include pmem prototypes (bsc#1113295 git-fixes).
- commit aa380dd
- blacklist.conf: Add c420644c0a8f powerpc: Use mm_context vas_windows
  counter to issue CP_ABORT
- commit c75afe3
- powerpc/sstep: Fix load-store and update emulation
  (bsc#1156395).
- powerpc/64s: Fix instruction encoding for lis in
  ppc_function_entry() (bsc#1065729).
- powerpc/pseries/ras: Remove unused variable 'status'
  (bsc#1065729).
- commit 9c1ced3
- Update kabi files.
- update from April 2021 maintenance update submission (commit fe55a5cff456)
- commit c1ea1f7
- locking/mutex: Fix non debug version of mutex_lock_io_nested() (git-fixes).
- commit 3bace53
- firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
  (CVE-2021-3483 bsc#1184393).
- commit 3abcfe1
- media: v4l: ioctl: Fix memory leak in video_usercopy
  (bsc#1184120 CVE-2021-30002).
- commit 968da96
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 7bfde57
- fix patch metadata
- fix Patch-mainline:
  patches.suse/completion-Drop-init_completion-define.patch
- commit 33fba8d
- libbpf: Fix BTF dump of pointer-to-array-of-struct
  (bsc#1155518).
- libbpf: Use SOCK_CLOEXEC when opening the netlink socket
  (bsc#1155518).
- selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
  (bsc#1155518).
- libbpf: Clear map_info before each bpf_obj_get_info_by_fd
  (bsc#1155518).
- samples, bpf: Add missing munmap in xdpsock (bsc#1155518).
- selftests/bpf: Mask bpf_csum_diff() return value to 16 bits
  in test_verifier (bsc#1155518).
- selftests/bpf: No need to drop the packet when there is no
  geneve opt (bsc#1155518).
- commit 8d0ef1a
- video: hyperv_fb: Fix a double free in hvfb_probe (git-fixes).
- commit c457d1d
- selinux: fix inode_doinit_with_dentry() LABEL_INVALID error
  handling (git-fixes).
- commit fa2b85d
- include/linux/sched/mm.h: use rcu_dereference in in_vfork()
  (git-fixes).
- stop_machine: mark helpers __always_inline (git-fixes).
- selinux: fix error initialization in inode_doinit_with_dentry()
  (git-fixes).
- completion: Drop init_completion define (git-fixes).
- lib/syscall: fix syscall registers retrieval on 32-bit platforms
  (git-fixes).
- selinux: Fix error return code in sel_ib_pkey_sid_slow()
  (git-fixes).
- commit 3909dc1
- extcon: Fix error handling in extcon_dev_register (git-fixes).
- extcon: Add stubs for extcon_register_notifier_all() functions
  (git-fixes).
- staging: rtl8192e: Change state information from u16 to u8
  (git-fixes).
- staging: rtl8192e: Fix incorrect source in memcpy() (git-fixes).
- usb: dwc2: Prevent core suspend when port connection flag is 0
  (git-fixes).
- usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board
  (git-fixes).
- usb: musb: Fix suspend with devices connected for a64
  (git-fixes).
- usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
  (git-fixes).
- USB: cdc-acm: fix use-after-free after probe failure
  (git-fixes).
- USB: cdc-acm: fix double free on probe failure (git-fixes).
- cdc-acm: fix BREAK rx code path adding necessary calls
  (git-fixes).
- usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
  (git-fixes).
- commit 7e1215f
- powerpc/pseries/mobility: handle premature return from H_JOIN
  (bsc#1181674 ltc#189159 git-fixes bsc#1183662 ltc#191922).
- powerpc/pseries/mobility: use struct for shared state
  (bsc#1181674 ltc#189159 git-fixes bsc#1183662 ltc#191922).
- commit e22e432
- net: sched: disable TCQ_F_NOLOCK for pfifo_fast (bsc#1183405)
- commit 3aa0c01
- ACPICA: Enable sleep button on ACPI legacy wake (bsc#1181383).
- commit 0d9d4e6
- PM: runtime: Fix race getting/putting suppliers at probe
  (git-fixes).
- drm/tegra: sor: Grab runtime PM reference across reset
  (git-fixes).
- commit 064f8f4
- ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
  (git-fixes).
- ALSA: hda/realtek: call alc_update_headset_mode() in
  hp_automute_hook (git-fixes).
- ALSA: hda/realtek: fix a determine_headset_type issue for a
  Dell AIO (git-fixes).
- commit e6c8166
- Update
  patches.suse/btrfs-fix-race-when-cloning-extent-buffer-during-rew.patch
  (bsc#1184193 CVE-2021-28964).
- commit 2c0102a
- Update references of patches.suse/edac-amd64-set-grain-per-dimm.patch
- commit 881829d
- bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
  (bsc#1155518).
- commit 5d2df4e
- pinctrl: rockchip: fix restore error in resume (git-fixes).
- commit 55f3605
- fix patch metadata
- fix Patch-mainline:
  patches.suse/mm-numa-fix-bad-pmd-by-atomically-check-for-pmd_trans_huge-when-marking-page-tables-prot_numa.patch
- commit e108d2c
- perf/x86/intel: Fix a crash caused by zero PEBS status
  (CVE-2021-28971 bsc#1184196).
- commit fbc79f5
- xen-blkback: don't leak persistent grants from xen_blkbk_map()
  (bsc#1183646, CVE-2021-28688, XSA-371).
- commit f0c74da
- blacklist.conf: Add qspinlock commit revert.
- commit fbfdb5d
- btrfs: fix exhaustion of the system chunk array due to
  concurrent allocations (bsc#1183386).
- commit 419a4b8
- btrfs: fix subvolume/snapshot deletion not triggered on mount
  (bsc#1184219).
- btrfs: always pin deleted leaves when there are active tree
  mod log users (bsc#1184224).
- btrfs: fix race when cloning extent buffer during rewind of
  an old root (bsc#1184193).
- btrfs: fix stale data exposure after cloning a hole with
  NO_HOLES enabled (bsc#1184220).
- btrfs: fix extent buffer leak on failure to copy root
  (bsc#1184218).
- btrfs: abort the transaction if we fail to inc ref in
  btrfs_copy_root (bsc#1184217).
- commit ed1e8cf
- blacklist.conf: breaks kABI
- commit 7450a15
- media: vicodec: add missing v4l2_ctrl_request_hdl_put()
  (git-fixes).
- commit 1714c92
- blacklist.conf: cosmetic fix
- commit 1478eb5
- media: cros-ec-cec: do not bail on device_init_wakeup failure
  (git-fixes).
- commit 5533664
- PM: EM: postpone creating the debugfs dir till fs_initcall
  (git-fixes).
- bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD (git-fixes).
- net: cdc-phonet: fix data-interface release on probe failure
  (git-fixes).
- mac80211: fix double free in ibss_leave (git-fixes).
- mac80211: fix rate mask reset (git-fixes).
- platform/x86: intel-vbtn: Stop reporting SW_DOCK events
  (git-fixes).
- drm/radeon: fix AGP dependency (git-fixes).
- gpiolib: acpi: Add missing IRQF_ONESHOT (git-fixes).
- ACPI: scan: Rearrange memory allocation in acpi_device_add()
  (git-fixes).
- gianfar: Account for Tx PTP timestamp in the skb headroom
  (git-fixes).
- gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
  (git-fixes).
- net: gianfar: Add of_node_put() before goto statement
  (git-fixes).
- gianfar: Fix TX timestamping with a stacked DSA driver
  (git-fixes).
- commit dbf2451
- blacklist.conf: the fix is cosmetic
- commit 5c3f4dc
- bpf: Fix truncation handling for mod32 dst reg wrt zero
  (bsc#1184170 CVE-2021-3444).
- bpf: Fix 32 bit src register truncation on div/mod
  (bsc#1184170).
- commit af158b0
- Update patch reference for a usbip fix (CVE-2021-29265 bsc#1184167)
- commit 6988aeb
- gianfar: fix jumbo packets+napi+rx overrun crash (CVE-2021-29264
  bsc#1184168).
- commit 9ae0342
- Update patch reference of a PCI fix (CVE-2021-28972 bsc#1184198)
- commit dc7fd0e
- mm, numa: fix bad pmd by atomically check for pmd_trans_huge
  when marking page tables prot_numa (bsc#1168777).
- commit c5a52b2
- net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
  (CVE-2021-29647 bsc#1184192).
- commit f71857e
- ovl: fix dentry leak in ovl_get_redirect (bsc#1184176).
- ovl: fix unneeded call to ovl_change_flags() (bsc#1184176).
- ovl: fix regression with re-formatted lower squashfs
  (bsc#1184176).
- ovl: relax WARN_ON() when decoding lower directory file handle
  (bsc#1184176).
- ovl: initialize error in ovl_copy_xattr (bsc#1184176).
- ovl: fix out of date comment and unreachable code (bsc#1184176).
- ovl: fix value of i_ino for lower hardlink corner case
  (bsc#1184176).
- commit 6ae489b
- ionic: linearize tso skb with too many frags (bsc#1167773).
- nfp: flower: fix pre_tun mask id allocation (bsc#1154353).
- flow_dissector: fix byteorder of dissected ICMP ID
  (bsc#1154353).
- Revert "/net: bonding: fix error return code of
  bond_neigh_init()"/ (bsc#1154353).
- igc: Fix igc_ptp_rx_pktstamp() (bsc#1160634).
- net/mlx5e: E-switch, Fix rate calculation division
  (jsc#SLE-8464).
- commit dcb0376
- Replace ANA log reread patch
  Replace the fix with a simpler version. The upstream community
  has agreed on the simpler version after the ECN has been ratified.
  deleted:    patches.suse/nvme-re-read-ana-log-on-ns-changed-aen.patch
  new file:   patches.suse/nvme-retrigger-ana-log-update-if-group-descriptor-isn-t.patch
- commit 391a31f
- nvme-fc: fix racing controller reset and create association
  (bsc#1183048).
- commit 69b4441
- Move patches.suse/nvme-fc-avoid-calling-_nvme_fc_abort_outstanding_ios-from-interrupt-context.patch
  Move the patch into the sorted section.
- commit d6d55ac
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/scsi-lpfc-Change-wording-of-invalid-pci-reset-log-me.patch
  patches.suse/scsi-lpfc-Correct-function-header-comments-related-t.patch
  patches.suse/scsi-lpfc-Fix-ADISC-handling-that-never-frees-nodes.patch
  patches.suse/scsi-lpfc-Fix-FLOGI-failure-due-to-accessing-a-freed.patch
  patches.suse/scsi-lpfc-Fix-PLOGI-ACC-to-be-transmit-after-REG_LOG.patch
  patches.suse/scsi-lpfc-Fix-crash-caused-by-switch-reboot.patch
  patches.suse/scsi-lpfc-Fix-dropped-FLOGI-during-pt2pt-discovery-r.patch
  patches.suse/scsi-lpfc-Fix-incorrect-dbde-assignment-when-buildin.patch
  patches.suse/scsi-lpfc-Fix-lpfc_els_retry-possible-null-pointer-d.patch
  patches.suse/scsi-lpfc-Fix-nodeinfo-debugfs-output.patch
  patches.suse/scsi-lpfc-Fix-null-pointer-dereference-in-lpfc_prep_.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-connection-does-not-recover-afte.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-state-transition-causing-rmmod-h.patch
  patches.suse/scsi-lpfc-Fix-reftag-generation-sizing-errors.patch
  patches.suse/scsi-lpfc-Fix-stale-node-accesses-on-stale-RRQ-reque.patch
  patches.suse/scsi-lpfc-Fix-status-returned-in-lpfc_els_retry-erro.patch
  patches.suse/scsi-lpfc-Fix-unnecessary-null-check-in-lpfc_release.patch
  patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_els_free_iocb.patch
  patches.suse/scsi-lpfc-Fix-vport-indices-in-lpfc_find_vport_by_vp.patch
  patches.suse/scsi-lpfc-Reduce-LOG_TRACE_EVENT-logging-for-vports.patch
  patches.suse/scsi-lpfc-Update-copyrights-for-12.8.0.7-and-12.8.0..patch
  patches.suse/scsi-lpfc-Update-lpfc-version-to-12.8.0.8.patch
- commit 9b02aba
- bpf: Add sanity check for upper ptr_limit (bsc#1183686
  bsc#1183775).
- bpf: Simplify alu_limit masking for pointer arithmetic
  (bsc#1183686 bsc#1183775).
- bpf: Fix off-by-one for area size in creating mask to left
  (bsc#1183775 CVE-2020-27171).
- bpf: Prohibit alu ops for pointer types not defining ptr_limit
  (bsc#1183686 CVE-2020-27170).
- commit d95f56b
- scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
  (bsc#1183843).
- commit 1af614d
- scsi: target: pscsi: Avoid OOM in pscsi_map_sg() (bsc#1183843).
- commit 036f522
- blacklist.conf: Add 5ae5fbd21079 powerpc/perf: Fix handling of privilege
  level checks in perf interrupt context
- commit a7c4b4d
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/netsec-restore-phy-power-state-after-controller-rese.patch
- commit a6a1fc0
- can: peak_usb: Revert "/can: peak_usb: add forgotten supported
  devices"/ (git-fixes).
- commit ab32250
- ACPI: video: Add missing callback back for Sony VPCEH3U1E
  (git-fixes).
- ACPICA: Always create namespace nodes using
  acpi_ns_create_node() (git-fixes).
- drm/msm: fix shutdown hook in case GPU components failed to bind
  (git-fixes).
- can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
  (git-fixes).
- can: c_can: move runtime PM enable/disable to c_can_platform
  (git-fixes).
- can: c_can_pci: c_can_pci_remove(): fix use-after-free
  (git-fixes).
- can: flexcan: flexcan_chip_freeze(): fix chip freeze for
  missing bitrate (git-fixes).
- can: peak_usb: add forgotten supported devices (git-fixes).
- commit 54aa0c3
- nvme-tcp: fix possible hang when failing to set io queues
  (bsc#1181161).
- commit 7c2d106
- kernel/smp: make csdlock timeout depend on boot parameter
  (bsc#1180846).
  Explanation: this patch is meant to enable customers who encounter "/lost
  IPI"/ issue to adjust the timeout to match their environment. The root
  cause is being investigated and we hope to drop it in the future.
- commit 8e8af38
- s390/vtime: fix increased steal time accounting (bsc#1183859).
- commit c966973
- usb: typec: tcpm: Invoke power_supply_changed for
  tcpm-source-psy- (git-fixes).
- usb-storage: Add quirk to defeat Kindle's automatic unload
  (git-fixes).
- usb: gadget: configfs: Fix KASAN use-after-free (git-fixes).
- USB: replace hardcode maximum usb string length by definition
  (git-fixes).
- commit fe3af72
- Revert "/PM: runtime: Update device status before letting
  suppliers suspend"/ (git-fixes).
- commit cc82105
- net: korina: cast KSEG0 address to pointer in kfree (git-fixes).
- commit cfb1933
- net: core: introduce __netdev_notify_peers (bsc#1183871
  ltc#192139).
- commit 5f42996
- ibmvnic: prefer strscpy over strlcpy (bsc#1183871 ltc#192139).
- ibmvnic: remove unused spinlock_t stats_lock definition
  (bsc#1183871 ltc#192139).
- ibmvnic: add comments for spinlock_t definitions (bsc#1183871
  ltc#192139).
- Refresh patches.suse/ibmvnic-serialize-access-to-work-queue-on-remove.patch
- Refresh patches.suse/net-re-solve-some-conflicts-after-net-net-next-merge.patch
- ibmvnic: fix miscellaneous checks (bsc#1183871 ltc#192139).
- ibmvnic: avoid multiple line dereference (bsc#1183871
  ltc#192139).
- ibmvnic: fix braces (bsc#1183871 ltc#192139).
- ibmvnic: fix block comments (bsc#1183871 ltc#192139).
- Refresh patches.suse/ibmvnic-fix-a-race-between-open-and-reset.patch.
- Refresh patches.suse/ibmvnic-serialize-access-to-work-queue-on-remove.patch.
- Refresh patches.suse/net-re-solve-some-conflicts-after-net-net-next-merge.patch.
- ibmvnic: prefer 'unsigned long' over 'unsigned long int'
  (bsc#1183871 ltc#192139).
- ibmvnic: remove unnecessary rmb() inside ibmvnic_poll
  (bsc#1183871 ltc#192139).
- ibmvnic: rework to ensure SCRQ entry reads are properly ordered
  (bsc#1183871 ltc#192139).
- net: ethernet: ibm: ibmvnic: Fix some kernel-doc misdemeanours
  (bsc#1183871 ltc#192139).
- ibmvnic: merge do_change_param_reset into do_reset (bsc#1183871
  ltc#192139).
- Refresh patches.suse/ibmvnic-fix-a-race-between-open-and-reset.patch
- use __netdev_notify_peers in ibmvnic (bsc#1183871 ltc#192139).
- commit ca7d43b
- series.conf: cleanup
- move unsortable patches out of sorted section
  patches.suse/0001-squashfs-fix-inode-lookup-sanity-checks.patch
  patches.suse/0002-squashfs-fix-xattr-id-and-id-lookup-sanity-checks.patch
- commit 1d6e2f2
- series.conf: cleanup
- update upstream references and resort:
  patches.suse/PCI-rpadlpar-Fix-potential-drc_name-corruption-in-st.patch
  patches.suse/nvme-allocate-the-keep-alive-request-using-BLK_MQ_RE.patch
  patches.suse/nvme-fabrics-only-reserve-a-single-tag.patch
  patches.suse/nvme-merge-nvme_keep_alive-into-nvme_keep_alive_work.patch
- commit 2e4b640
- iio: gyro: mpu3050: Fix error handling in
  mpu3050_trigger_handler (git-fixes).
- iio: hid-sensor-temperature: Fix issues of timestamp channel
  (git-fixes).
- iio: hid-sensor-humidity: Fix alignment issue of timestamp
  channel (git-fixes).
- iio: adis16400: Fix an error code in adis16400_initial_setup()
  (git-fixes).
- iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
  (git-fixes).
- iio: hid-sensor-prox: Fix scale not correct issue (git-fixes).
- iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID
  channel (git-fixes).
- usbip: Fix incorrect double assignment to udc->ud.tcp_rx
  (git-fixes).
- efi: use 32-bit alignment for efi_guid_t literals (git-fixes).
- firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
  (git-fixes).
- commit 5066b61
- ASoC: rt5659: Update MCLK rate in set_sysclk() (git-fixes).
- ASoC: simple-card-utils: Do not handle device clock (git-fixes).
- commit f987c3c
- ASoC: cs42l42: Always wait at least 3ms after reset (git-fixes).
- ASoC: cs42l42: Don't enable/disable regulator at Bias Level
  (git-fixes).
- ASoC: cs42l42: Fix mixer volume control (git-fixes).
- ASoC: cs42l42: Fix channel width support (git-fixes).
- commit 61d6928
- ASoC: cs42l42: Fix Bitclock polarity inversion (git-fixes).
- ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by
  a factor of 10 (git-fixes).
- ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by
  a factor of 10 (git-fixes).
- ASoC: es8316: Simplify adc_pga_gain_tlv table (git-fixes).
- ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default
  value on probe (git-fixes).
- commit 629faf0
- ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD
  current threshold (git-fixes).
- ASoC: rt5670: Add emulated 'DAC1 Playback Switch' control
  (git-fixes).
- ASoC: rt5670: Remove ADC vol-ctrl mute bits poking from Sto1
  ADC mixer settings (git-fixes).
- ASoC: rt5670: Remove 'HP Playback Switch' control (git-fixes).
- ASoC: rt5670: Remove 'OUT Channel Switch' control (git-fixes).
- ASoC: ak5558: Add MODULE_DEVICE_TABLE (git-fixes).
- ASoC: ak4458: Add MODULE_DEVICE_TABLE (git-fixes).
- ASoC: fsl_ssi: Fix TDM slot setup for I2S mode (git-fixes).
- commit 01440d8
- ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
  (git-fixes).
- ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook
  Air (git-fixes).
- ALSA: hda: generic: Fix the micmute led init state (git-fixes).
- commit fc72277
- s390/qeth: fix notification for pending buffers during teardown
  (git-fixes).
- s390/qeth: schedule TX NAPI on QAOB completion (git-fixes).
- s390/qeth: improve completion of pending TX buffers (git-fixes).
- s390/qeth: fix memory leak after failed TX Buffer allocation
  (git-fixes).
- commit ffdf1ba
- s390/dasd: fix hanging IO request during DASD driver unbind
  (git-fixes).
- commit 77e1a65
- s390/cio: return -EFAULT if copy_to_user() fails (git-fixes).
- s390/crypto: return -EFAULT if copy_to_user() fails (git-fixes).
- s390/cio: return -EFAULT if copy_to_user() fails (git-fixes).
- commit 86038a4
- squashfs: fix xattr id and id lookup sanity checks (bsc#1183750).
- commit 8006352
- squashfs: fix inode lookup sanity checks (bsc#1183750).
- commit cd40a2e
- netsec: restore phy power state after controller reset
  (bsc#1183757).
- commit 05da5bc
- blacklist.conf: Append 'drm/amdgpu: Add missing BOOTUP_DEFAULT to profile_name[]'
- commit 82b8ebe
- drm/msm: Fix races managing the OOB state for timestamp vs (bsc#1152489)
  Backporting notes:
  * context changes
- commit 58990b2
- blacklist.conf: Append 'drm/msm: Fix race of GPU init vs timestamp power management.'
- commit 5232b67
- drm/vc4: hdmi: Restore cec physical address on reconnect (bsc#1152472)
  Backporting notes:
  * context changes
  * change vc4_hdmi to vc4->hdmi
  * removed references to encoder->hdmi_monitor
- commit 7cd936b
- blacklist.conf: Append 'drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()'
- commit 6048fb7
- drm/mediatek: Fix aal size config (bsc#1152489)
  Backporting notes:
  * replaced mtk_ddp_write() with writel()
- commit 5d50b21
- drm/nouveau: bail out of nouveau_channel_new if channel init fails (bsc#1152489)
  Backporting notes:
  * replaces patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- commit b88077f
- drm/sun4i: tcon: fix inverted DCLK polarity (bsc#1152489)
  Backporting notes:
  * context changes
- commit 0c124bb
- nvmet-rdma: Fix list_del corruption on queue establishment
  failure (bsc#1183501).
- commit 8d20dc6
- powerpc/book3s64/radix: Remove WARN_ON in destroy_context()
  (bsc#1183692 ltc#191963).
- commit 418290b
- nvme: allocate the keep alive request using BLK_MQ_REQ_NOWAIT
  (bsc#1182077).
- nvme: merge nvme_keep_alive into nvme_keep_alive_work
  (bsc#1182077).
- nvme-fabrics: only reserve a single tag (bsc#1182077).
- commit c67a454
- Update patch reference of x25 fix (CVE-2020-35519 bsc#1183696)
- commit 6cd53a3
- usbip: fix vudc to check for stream socket (git-fixes).
- Refresh
  patches.suse/usbip-fix-vudc-usbip_sockfd_store-races-leading-to-g.patch.
- commit ecca945
- xhci: Fix repeated xhci wake after suspend due to uncleared
  internal wake state (git-fixes).
- xhci: Improve detection of device initiated wake signal
  (git-fixes).
- commit 594832e
- usbip: fix vhci_hcd to check for stream socket (git-fixes).
- Refresh
  patches.suse/usbip-fix-vhci_hcd-attach_store-races-leading-to-gpf.patch.
- commit a57cde3
- usbip: fix stub_dev to check for stream socket (git-fixes).
- Refresh
  patches.suse/usbip-fix-stub_dev-usbip_sockfd_store-races-leading-.patch.
- commit 2ae7114
- staging: rtl8712: Fix possible buffer overflow in
  r8712_sitesurvey_cmd (git-fixes).
- usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
  (git-fixes).
- USB: serial: ch341: add new Product ID (git-fixes).
- USB: serial: cp210x: add some more GE USB IDs (git-fixes).
- USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
  (git-fixes).
- USB: usblp: fix a hang in poll() if disconnected (git-fixes).
- spi: stm32: make spurious and overrun interrupts visible
  (git-fixes).
- commit bc51b9d
- staging: rtl8192e: Fix possible buffer overflow in
  _rtl92e_wx_set_scan (git-fixes).
- media: v4l: vsp1: Fix uif null pointer access (git-fixes).
- media: v4l: vsp1: Fix bru null pointer access (git-fixes).
- PCI: xgene-msi: Fix race in installing chained irq handler
  (git-fixes).
- PCI: mediatek: Add missing of_node_put() to fix reference leak
  (git-fixes).
- PCI: Fix pci_register_io_range() memory leak (git-fixes).
- Input: applespi - don't wait for responses to commands
  indefinitely (git-fixes).
- mmc: mxs-mmc: Fix a resource leak in an error handling path in
  'mxs_mmc_probe()' (git-fixes).
- Platform: OLPC: Fix probe error handling (git-fixes).
- commit 3f405a7
- Goodix Fingerprint device is not a modem (git-fixes).
- drm/compat: Clear bounce structures (git-fixes).
- ethernet: alx: fix order of calls on resume (git-fixes).
- ath9k: fix transmitting to stations in dynamic SMPS mode
  (git-fixes).
- i2c: rcar: optimize cacheline to minimize HW race condition
  (git-fixes).
- i2c: rcar: faster irq code to minimize HW race condition
  (git-fixes).
- commit 31fcf0f
- blacklist.conf: Add capbilities entry that was reverted
- commit dc865b3
- Update patch reference of r8188eu fix (CVE-2021-28660 bsc#1183593)
- commit fc23dca
- fnic: use scsi_host_busy_iter() to traverse commands
  (bsc#1179851).
- scsi: core: add scsi_host_busy_iter() (bsc#1179851).
- commit 583e298
- Update tags
  patches.suse/ext4-check-journal-inode-extents-more-carefully.patch
  (bsc#1173485 bsc#1183509 CVE-2021-3428).
- commit 41a8fa6
- iommu/qcom: add missing put_device() call in qcom_iommu_of_xlate() (bsc#1183637).
- commit de5577f
- amd/amdgpu: Disable VCN DPG mode for Picasso (git-fixes).
- commit f34c818
- HSI: Fix PM usage counter unbalance in ssi_hw_init (git-fixes).
- hwmon: (ina3221) Fix PM usage counter unbalance in
  ina3221_write_enable (git-fixes).
- gpio: zynq: fix reference leak in zynq_gpio functions
  (git-fixes).
- net: fec: Fix reference count leak in fec series ops
  (git-fixes).
- commit e27c26d
- Update patch reference for fastrpc fix (CVE-2021-28375 bsc#1183596)
- commit 00ee058
- x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task
  (bsc#1152489).
- commit f996a8c
- blacklist.conf: e504e74cc3a2 x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
- commit 12930ec
- Update bug reference for USB-audio fixes (bsc#1182552 bsc#1183598)
- commit cd602fc
- rpadlpar: fix potential drc_name corruption in store functions
  (bsc#1183416 ltc#191079).
- commit cfa810c
- net: stmmac: Use rtnl_lock/unlock on
  netif_set_real_num_rx_queues() call (git-fixes).
- commit aa3dcbf
- drm/panfrost: Remove unused variables in panfrost_job_close() (bsc#1152472)
- commit 1350ad6
- blacklist.conf: Append 'drm/panfrost: Move the GPU reset bits outside the timeout handler'
- commit 5140c1f
- binfmt_misc: fix possible deadlock in bm_register_write
  (git-fixes).
- configfs: fix a use-after-free in __configfs_open_file
  (git-fixes).
- mount: fix mounting of detached mounts onto targets that reside
  on shared mounts  (git-fixes).
- mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
  (git-fixes).
- epoll: check for events when removing a timed out thread from
  the wait queue  (git-fixes).
- proc: fix lookup in /proc/net subdirectories after setns(2)
  (git-fixes).
- apparmor: check/put label on apparmor_sk_clone_security()
  (git-fixes).
- apparmor: Fix aa_label refcnt leak in policy_update
  (git-fixes).
- exec: Move would_dump into flush_old_exec  (git-fixes).
- fuse: verify write return  (git-fixes).
- commit 55b045e
- xfs: group quota should return EDQUOT when prj quota enabled
  (bsc#1180980).
- commit dbe17e3
- Delete patches.suse/sched-Reenable-interrupts-in-do_sched_yield.patch
  (bsc#1183530)
  This patch has been pointed out to break boot on qemu version 3 with
  azure config.
- commit d2d00bd
- smb3: Fix out-of-bounds bug in SMB2_negotiate() (bsc#1183540).
- commit 860b1de
- cifs: check pointer before freeing (bsc#1183534).
- commit 03b0110
- nvme-fabrics: fix kato initialization (bsc#1182591).
- commit 4bcdc01
- Remove patches.suse/nvme-hwmon-Return-error-code-when-registration-fails.patch
  hwmon_init() has no return value, hence we don't need this patch. The
  patch is only relevant for SLE15-SP3.
- commit b165e35
- bnxt_en: Re-write PCI BARs after PCI fatal error (git-fixes). - Refresh patches.suse/bnxt_en-Fix-AER-recovery.patch.
- commit 05952f2
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).
- commit d9b9ce4
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).
- commit 85c34ec
- net: fec: Fix phy_device lookup for phy_reset_after_clk_enable() (git-fixes).
- commit 6a3b52e
- net: korina: fix kfree of rx/tx descriptor array (git-fixes).
- commit f8b10af
- xen/events: avoid handling the same event on two cpus at the
  same time (git-fixes).
- commit d3a2816
- xen/events: don't unmask an event channel when an eoi is pending
  (git-fixes).
- commit 29c2c45
- blacklist.conf: Add an inapplicable etnry for rtw88
- commit 65391e2
- xen/events: reset affinity of 2-level event when tearing it down
  (git-fixes).
- commit 43f9b1d
- net: fec: Fix PHY init after phy_reset_after_clk_enable() (git-fixes).
- commit 93f1c3c
- net: enic: Cure the enic api locking trainwreck (git-fixes).
- commit ee3b02c
- net: dsa: rtl8366rb: Support all 4096 VLANs (git-fixes).
- commit abc3215
- drm/msm: Fix WARN_ON() splat in _free_object() (bsc#1152489)
  Backporting notes:
  * context changes
- commit f2973f5
- drm/panfrost: Don't corrupt the queue mutex on open/close (bsc#1152472)
  Backporting notes:
  * context changes
- commit ab54c88
- Update
  patches.suse/Xen-gnttab-handle-p2m-update-errors-on-a-per-slot-ba.patch
  (bsc#1183022 XSA-367 CVE-2021-28038): added CVE number
- Update
  patches.suse/xen-netback-respect-gnttab_map_refs-s-return-value.patch
  (bsc#1183022 XSA-367 CVE-2021-28038): added CVE number
- commit 91d5751
- net: stmmac: use netif_tx_start|stop_all_queues() function (git-fixes).
- commit 2c830e3
- net: stmmac: Fix incorrect location to set real_num_rx|tx_queues (git-fixes).
- commit 952bf43
- drm/msm/gem: Add obj->lock wrappers (bsc#1152489)
  Backporting notes:
  * taken for 9b73bde39cf2 ("/drm/msm: Fix use-after-free in msm_gem with carveout"/)
  * context changes
- commit 37d3ff2
- net: bonding: fix error return code of bond_neigh_init()
  (bsc#1154353).
- bnxt_en: reliably allocate IRQ table on reset to avoid crash
  (jsc#SLE-8371 bsc#1153274).
- commit f06fb53
- drm: rcar-du: Fix crash when using LVDS1 clock for CRTC (bsc#1152489)
  Backporting notes:
  * context changes
- commit 69d2605
- drm/amd/powerplay: fix spelling mistake "/smu_state_memroy_block"/ -> (bsc#1152489)
  Backporting notes:
  * rename amd/pm to amd/powerplay
  * context changes
- commit 6a3acb4
- drm/amdkfd: Put ACPI table after using it (bsc#1152489)
  Backporting notes:
  * context changes
- commit c115d9f
- drm/msm: Fix use-after-free in msm_gem with carveout (bsc#1152489)
  Backporting notes:
  * context changes
- commit 485d7ba
- drm/panfrost: Fix job timeout handling (bsc#1152472)
  Backporting notes:
  * context changes
- commit ef50c07
- video: fbdev: acornfb: remove free_unused_pages() (bsc#1152489)
- commit 979bc2a
- binfmt_misc: fix possible deadlock in bm_register_write
  (git-fixes).
- misc/pvpanic: Export module FDT device table (git-fixes).
- misc: fastrpc: restrict user apps from sending kernel RPC
  messages (git-fixes).
- staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
  (git-fixes).
- staging: rtl8188eu: fix potential memory corruption in
  rtw_check_beacon_data() (git-fixes).
- staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
  (git-fixes).
- staging: comedi: pcl818: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: pcl711: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: me4000: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: dmm32at: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: das800: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: das6402: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: adv_pci1710: Fix endian problem for AI command
  data (git-fixes).
- staging: comedi: addi_apci_1500: Fix endian problem for command
  sample (git-fixes).
- staging: comedi: addi_apci_1032: Fix endian problem for COS
  sample (git-fixes).
- staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
  (git-fixes).
- staging: rtl8712: unterminated string leads to read overflow
  (git-fixes).
- usb: xhci: do not perform Soft Retry for some xHCI hosts
  (git-fixes).
- USB: serial: io_edgeport: fix memory leak in edge_startup
  (git-fixes).
- usbip: fix vudc usbip_sockfd_store races leading to gpf
  (git-fixes).
- usbip: fix vhci_hcd attach_store() races leading to gpf
  (git-fixes).
- usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
  (git-fixes).
- usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
  (git-fixes).
- usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with
  other EPNUM (git-fixes).
- usb: dwc3: qcom: Honor wakeup enabled/disabled state
  (git-fixes).
- usb: gadget: f_uac1: stop playback on function disable
  (git-fixes).
- usb: gadget: f_uac2: always increase endpoint max_packet_size
  by one audio slot (git-fixes).
- USB: gadget: u_ether: Fix a configfs return code (git-fixes).
- commit e8f5b15
- ALSA: usb-audio: Fix "/RANGE setting not yet supported"/ errors
  (git-fixes).
- ALSA: usb-audio: Skip the clock selector inquiry for single
  connections (git-fixes).
- ALSA: usb: Use DIV_ROUND_UP() instead of open-coding it
  (git-fixes).
- commit 761b71c
- block: rsxx: fix error return code of rsxx_pci_probe()
  (git-fixes).
- software node: Fix node registration (git-fixes).
- mmc: cqhci: Fix random crash when remove mmc module/card
  (git-fixes).
- mmc: core: Fix partition switch time for eMMC (git-fixes).
- commit c895b3d
- ALSA: hda/hdmi: Cancel pending works before suspend (git-fixes).
- ALSA: hda: Avoid spurious unsol event handling during S3/S4
  (git-fixes).
- ALSA: hda: Drop the BATCH workaround for AMD controllers
  (git-fixes).
- commit dcc7c7c
- Move upstreamed sound fixes into sorted section
- commit 8879ec1
- kABI: repair after "/nVMX: Properly handle userspace interrupt window request"/
  Restore the signature of member function of kvm_x86_ops, which is kABI.
  The implementation does not use the second argument any longer, so mark
  it as __unused.
- commit ac3267f
- jfs: Fix array index bounds check in dbAdjTree  (bsc#1179454 CVE-2020-27815).
- commit 8c97baa
- KVM x86: Extend AMD specific guest behavior to Hygon virtual CPUs
  (bsc#1183447).
- commit 07c11e6
- KVM: x86: Add helpers to perform CPUID-based guest vendor check
  (bsc#1183445).
  Also refreshes:
  patches.suse/kvm-x86-fix-cpuid-range-checks-for-hypervisor-and-centaur-classes.
- commit e678df6
- mwifiex: pcie: skip cancel_work_sync() on reset failure path
  (git-fixes).
- commit c95acf7
- drm: meson_drv add shutdown function (git-fixes).
- qxl: Fix uninitialised struct field head.surface_id (git-fixes).
- media: usbtv: Fix deadlock on suspend (git-fixes).
- media: rc: compile rc-cec.c into rc-core (git-fixes).
- drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
  (git-fixes).
- misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B
  eeprom (git-fixes).
- ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region
  parameter handling (git-fixes).
- HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568
  EC on Voyo Winpad A15 (git-fixes).
- mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
  (git-fixes).
- HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB
  Gamecube Adapter (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA
  controller (git-fixes).
- ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
  (git-fixes).
- platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the
  Aspire Switch 10E SW3-016 (git-fixes).
- platform/x86: acer-wmi: Add support for SW_TABLET_MODE on
  Switch devices (git-fixes).
- platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE
  capability flag (git-fixes).
- platform/x86: acer-wmi: Add new force_caps module parameter
  (git-fixes).
- platform/x86: acer-wmi: Cleanup accelerometer device handling
  (git-fixes).
- platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
  (git-fixes).
- media: cx23885: add more quirks for reset DMA on some AMD IOMMU
  (git-fixes).
- commit f5bb9e4
- gcc-plugins: simplify GCC plugin-dev capability test
  (bsc#1181862).
- update config files
  - GCC_PLUGINS=y
  - GCC_PLUGIN_CYC_COMPLEXITY=n
  - GCC_PLUGIN_LATENT_ENTROPY=n
  - GCC_PLUGIN_RANDSTRUCT=n
  - GCC_PLUGIN_STRUCTLEAK_USER=n
  - GCC_PLUGIN_STRUCTLEAK_BYREF=n
  - GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=n
  - GCC_PLUGIN_STACKLEAK=n
- commit f16b7b9
- KVM: x86: Return -E2BIG when KVM_GET_SUPPORTED_CPUID hits max entries
  (bsc#1183428).
- commit 3773bcc
- KVM: nVMX: Properly handle userspace interrupt window request
  (bsc#1183427).
- commit 3cc1c3a
- patches.suse/0007-block-add-docs-for-gendisk-request_queue-refcount-he.patch:
  (bsc#1171295, git fixes (block drivers)).
- patches.suse/0008-block-revert-back-to-synchronous-request_queue-remov.patch:
  (bsc#1171295, git fixes (block drivers)).
- patches.suse/0009-blktrace-fix-debugfs-use-after-free.patch:
  (bsc#1171295, git fixes (block drivers)).
  Update patches related to bsc#1171295 which were merged sooner due to
  other reasons.
- commit 2cd1e12
- fix patch metadata
- fix Patch-mainline:
  patches.suse/PCI-Add-a-REBAR-size-quirk-for-Sapphire-RX-5600-XT-P.patch
- commit e2c9c81
- series.conf: cleanup
- move mainline patches into sorted section
  patches.suse/btrfs-unlock-extents-in-btrfs_zero_range-in-case-of-errors.patch
  patches.suse/btrfs-free-correct-amount-of-space-in-btrfs_delayed_inode_reserve_metadata.patch
  patches.suse/btrfs-don-t-flush-from-btrfs_delayed_inode_reserve_metadata.patch
  (no effect on expanded tree)
- commit 00edfef
- series.conf: cleanup
- update upstream references and resort:
  patches.suse/ibmvnic-Fix-possibly-uninitialized-old_num_tx_queues.patch
  patches.suse/ibmvnic-always-store-valid-MAC-address.patch
  patches.suse/powerpc-pseries-Don-t-enforce-MSI-affinity-with-kdum.patch
- commit 31cb799
- Update patches.suse/apparmor-Fix-use-after-free-in-aa_audit_rule_init.patch
  (CVE-2019-18814 bsc#1156256).
- commit 7636680
- scsi: lpfc: Update copyrights for 12.8.0.7 and 12.8.0.8 changes
  (bsc#1182574).
- scsi: lpfc: Update lpfc version to 12.8.0.8 (bsc#1182574).
- scsi: lpfc: Correct function header comments related to ndlp
  reference counting (bsc#1182574).
- scsi: lpfc: Reduce LOG_TRACE_EVENT logging for vports
  (bsc#1182574).
- scsi: lpfc: Change wording of invalid pci reset log message
  (bsc#1182574).
- scsi: lpfc: Fix crash caused by switch reboot (bsc#1182574).
- scsi: lpfc: Fix pt2pt state transition causing rmmod hang
  (bsc#1182574).
- scsi: lpfc: Fix nodeinfo debugfs output (bsc#1182574).
- scsi: lpfc: Fix ADISC handling that never frees nodes
  (bsc#1182574).
- scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN
  (bsc#1182574).
- scsi: lpfc: Fix dropped FLOGI during pt2pt discovery recovery
  (bsc#1182574).
- scsi: lpfc: Fix status returned in lpfc_els_retry() error exit
  path (bsc#1182574).
- scsi: lpfc: Fix use after free in lpfc_els_free_iocb
  (bsc#1182574).
- scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
  (bsc#1182574).
- scsi: lpfc: Fix unnecessary null check in lpfc_release_scsi_buf
  (bsc#1182574).
- scsi: lpfc: Fix pt2pt connection does not recover after LOGO
  (bsc#1182574).
- scsi: lpfc: Fix lpfc_els_retry() possible null pointer
  dereference (bsc#1182574).
- scsi: lpfc: Fix FLOGI failure due to accessing a freed node
  (bsc#1182574).
- scsi: lpfc: Fix stale node accesses on stale RRQ request
  (bsc#1182574).
- scsi: lpfc: Fix reftag generation sizing errors (bsc#1182574).
- scsi: lpfc: Fix vport indices in lpfc_find_vport_by_vpid()
  (bsc#1182574).
- scsi: lpfc: Fix incorrect dbde assignment when building target
  abts wqe (bsc#1182574).
- commit 19f4943
- patches.suse/loop-be-paranoid-on-exit-and-prevent-new-additions-r.patch: (bsc#1171295).
- commit e598133
- patches.suse/blktrace-annotate-required-lock-on-do_blk_trace_setu.patch: (bsc#1171295).
- commit b590c4c
- patches.suse/block-clarify-context-for-refcount-increment-helpers.patch: (bsc#1171295).
- commit 252fb3e
- KVM: x86: do not reset microcode version on INIT or RESET
  (bsc#1183412).
- commit 16ce873
- patches.suse/blktrace-Avoid-sparse-warnings-when-assigning-q-blk_.patch: (bsc#1171295).
- commit fbf1322
- patches.suse/blktrace-break-out-of-blktrace-setup-on-concurrent-c.patch: (bsc#1171295).
- commit 3bfed47
- net: mvneta: fix double free of txq->buf (git-fixes).
- commit 1c0789f
- net: mvneta: make tx buffer array agnostic (git-fixes).
- commit 49c79a4
- net: usb: ax88179_178a: fix missing stop entry in driver_info (git-fixes).
- commit c51e8e9
- mdio: fix mdio-thunder.c dependency & build error (git-fixes).
- commit 89b67ef
- net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop (git-fixes).
- commit c74de85
- ice: fix memory leak in ice_vsi_setup (git-fixes).
- commit 7c0d558
- ice: fix memory leak if register_netdev_fails (git-fixes).
- commit 8c0fdc3
- KVM: x86: list MSR_IA32_UCODE_REV as an emulated MSR
  (bsc#1183369).
- commit 3238faa
- PM: runtime: Add pm_runtime_resume_and_get to deal with usage
  counter (bsc#1183366).
- commit a3fe770
- bpf,x64: Pad NOPs to make images converge more easily
  (bsc#1178163).
- commit 9aadbb2
- iavf: Fix incorrect adapter get in iavf_resume (git-fixes).
- commit f71dec5
- iavf: use generic power management (git-fixes).
- commit 23712b8
- net: stmmac: removed enabling eee in EEE set callback (git-fixes).
- commit d783a1f
- nvme: return an error if nvme_set_queue_count() fails
  (bsc#1180197).
- commit a1a57eb
- locks: reinstate locks_delete_block optimization
  (CVE-2019-19769 bsc#1159280).
- locks: fix a potential use-after-free problem when wakeup a
  waiter  (CVE-2019-19769 bsc#1159280).
- commit 4a9973d
- ibmvnic: remove excessive irqsave (bsc#1182485 ltc#191591).
- commit 3c13549
- KVM: x86: Set so called 'reserved CR3 bits in LM mask' at vCPU reset (bsc#1183288).
- Refresh
  patches.kabi/kABI-Fix-kABI-after-AMD-SEV-PCID-fixes.patch.
- commit cb76db4
- iommu/amd: Fix sleeping in atomic in increase_address_space()
  (bsc#1183277).
- KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
  (bsc#1183287).
- iommu/vt-d: Do not use flush-queue when caching-mode is on
  (bsc#1183282).
- iommu/vt-d: Correctly check addr alignment in
  qi_flush_dev_iotlb_pasid() (bsc#1183281).
- iommu/vt-d: Fix unaligned addresses for
  intel_flush_svm_range_dev() (bsc#1183285).
- iommu/vt-d: Fix ineffective devTLB invalidation for subdevices
  (bsc#1183284).
- iommu/vt-d: Fix general protection fault in aux_detach_device()
  (bsc#1183283).
- iommu/vt-d: Move intel_iommu info from struct intel_svm to
  struct intel_svm_dev (bsc#1183286).
- iommu/intel: Fix memleak in intel_irq_remapping_alloc
  (bsc#1183278).
- iommu/vt-d: Avoid panic if iommu init fails in tboot system
  (bsc#1183280).
- iommu/vt-d: Add get_domain_info() helper (bsc#1183279).
- commit b6d08d2
- KVM: SVM: Clear the CR4 register on reset (bsc#1183252).
- commit e6e6e8c
- netdevsim: init u64 stats for 32bit hardware (git-fixes).
- net: usb: qmi_wwan: allow qmimux add/del with master up
  (git-fixes).
- can: skb: can_skb_set_owner(): fix ref counting if socket was
  closed before setting skb ownership (git-fixes).
- can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
  (git-fixes).
- can: flexcan: enable RX FIFO after FRZ/HALT valid (git-fixes).
- can: flexcan: assert FRZ bit in flexcan_chip_freeze()
  (git-fixes).
- mt76: dma: do not report truncated frames to mac80211
  (git-fixes).
- gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
  (git-fixes).
- drm/amdgpu: fix parameter error of RREG32_PCIE() in
  amdgpu_regs_pcie (git-fixes).
- usbip: tools: fix build error for multiple definition
  (git-fixes).
- commit 15f1b1c
- rpm/check-for-config-changes: comment on the list
  To explain what it actually is.
- commit e94bacf
- rpm/check-for-config-changes: define ignores more strictly
  * search for whole words, so make wildcards explicit
  * use ' for quoting
  * prepend CONFIG_ dynamically, so it need not be in the list
- commit f61e954
- rpm/check-for-config-changes: sort the ignores
  They are growing so to make them searchable by humans.
- commit 67c6b55
- rpm/check-for-config-changes: add -mrecord-mcount ignore
  Added by 3b15cdc15956 (tracing: move function tracer options to Kconfig)
  upstream.
- commit 018b013
- scsi: iscsi: Verify lengths on passthrough PDUs (CVE-2021-27365
  bsc#1182715).
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  (CVE-2021-27365 bsc#1182715).
- scsi: iscsi: Restrict sessions and handles to admin capabilities
  (CVE-2021-27363 CVE-2021-27364 bsc#1182716 bsc#1182717).
- commit e5416af
- Refresh patches.suse/powerpc-pseries-Don-t-enforce-MSI-affinity-with-kdum.patch.
  Update patch metadata.
- commit 5b5a037
- Update config files.
- commit a7710ca
- arm64: make STACKPROTECTOR_PER_TASK configurable (bsc#1181862).
- commit e710608
- net: gemini: Fix another missing clk_disable_unprepare()
  in probe (git-fixes).
- commit 6c94cd0
- net: ethernet: ti: cpsw: fix clean up of vlan mc entries for
  host port (git-fixes).
- commit 05decbb
- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).
- commit 5898dda
- net: gemini: Fix missing free_netdev() in error path of
  gemini_ethernet_port_probe() (git-fixes).
- commit a31c30f
- net: qcom/emac: add missed clk_disable_unprepare in error path
  of emac_clks_phase1_init (git-fixes).
- commit 8bcb8c8
- net/mlx5: Delete extra dump stack that gives nothing
  (git-fixes).
- commit 8adc626
- fsl/fman: fix eth hash table allocation (git-fixes).
- commit 888f0c2
- fsl/fman: check dereferencing null pointer (git-fixes).
- commit 8b2d58f
- fsl/fman: fix unreachable code (git-fixes).
- commit 44dfe0c
- fsl/fman: fix dereference null return value (git-fixes).
- commit 54941fb
- fsl/fman: use 32-bit unsigned integer (git-fixes).
- commit b5edb51
- net: spider_net: Fix the size used in a 'dma_free_coherent()'
  call (git-fixes).
- commit 62d1c07
- bpf_lru_list: Read double-checked variable once without lock
  (bsc#1155518).
- bpf: Declare __bpf_free_used_maps() unconditionally
  (bsc#1155518).
- bpf: Avoid warning when re-casting __bpf_call_base into
  __bpf_call_base_args (bsc#1155518).
- commit 30d5020
- ALSA: usb-audio: fix use after free in usb_audio_disconnect
  (bsc#1182552).
- ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe
  (bsc#1182552).
- commit e4781c6
- blacklist.conf: Blacklist CONFIG_UCLAMP_TASK fixes
  dcd6dffb0a75 sched/core: Fix size of rq::uclamp initialization
  eaf5a92ebde5 sched/core: Fix reset-on-fork from RT with uclamp
  d81ae8aac85c sched/uclamp: Fix initialization of struct uclamp_rq
  46609ce22703 sched/uclamp: Protect uclamp fast path code with static key
- commit 04723ee
- net: ethernet: aquantia: Fix wrong return value (git-fixes).
- commit d7e8c64
- net: dsa: rtl8366: Fix VLAN set-up (git-fixes).
- commit 332c76d
- nvme-hwmon: Return error code when registration fails
  (bsc#1177326).
- commit 1f91b69
- net: dsa: rtl8366: Fix VLAN semantics (git-fixes).
- commit eaed13b
- kbuild: improve cc-option to clean up all temporary files
  (bsc#1178330).
- Refresh patches.suse/livepatch-dump-ipa-clones.patch
- kbuild: use -S instead of -E for precise cc-option test in
  Kconfig (bsc#1178330).
- commit 9b47d75
- blacklist.conf: blacklist btrfs subpage RW related fixes
  As btrfs in SLE won't support subpage RW until SLE15-SP4.
- commit 74db4da
- udlfb: Fix memory leak in dlfb_usb_probe (git-fixes).
- vt/consolemap: do font sum unsigned (git-fixes).
- wlcore: Fix command execute failure 19 for wl12xx (git-fixes).
- rsi: Move card interrupt handling to RX thread (git-fixes).
- commit 9236947
- net: usb: qmi_wwan: support ZTE P685M modem (git-fixes).
- crypto: tcrypt - avoid signed overflow in byte count
  (git-fixes).
- drm/amd/display: Guard against NULL pointer deref when
  get_i2c_info fails (git-fixes).
- PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
  (git-fixes).
- drm/amdgpu: Add check to prevent IH overflow (git-fixes).
- drm/hisilicon: Fix use-after-free (git-fixes).
- media: uvcvideo: Allow entities with no pads (git-fixes).
- media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
  (git-fixes).
- media: mceusb: sanity check for prescaler value (git-fixes).
- staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
  (git-fixes).
- staging: most: sound: add sanity check for function argument
  (git-fixes).
- staging: fwserial: Fix error handling in fwserial_create
  (git-fixes).
- brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15
  tablet (git-fixes).
- brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
  (git-fixes).
- ath10k: fix wmi mgmt tx queue full due to race condition
  (git-fixes).
- Bluetooth: Fix null pointer dereference in
  amp_read_loc_assoc_final_data (git-fixes).
- Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for
  btrtl (git-fixes).
- Input: elantech - fix protocol errors for some trackpoints in
  SMBus mode (git-fixes).
- rsi: Fix TX EAPOL packet handling against iwlwifi AP
  (git-fixes).
- commit 2608a34
- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002
  tablet (git-fixes).
- ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7
  tablet (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15
  tablet (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD
  MID 7316R tablet (git-fixes).
- ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
  (git-fixes).
- commit 4e131ac
- Refresh patches.suse/btrfs-don-t-flush-from-btrfs_delayed_inode_reserve_metadata.patch.
- Refresh
  patches.suse/btrfs-free-correct-amount-of-space-in-btrfs_delayed_inode_reserve_metadata.patch.
- Refresh
  patches.suse/btrfs-unlock-extents-in-btrfs_zero_range-in-case-of-errors.patch.
- commit bafd254
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
  (bsc#1181862).
- commit d053b67
- ACPI: bus: Constify is_acpi_node() and friends (part 2)
  (git-fixes).
- commit 5937701
- rsxx: Return -EFAULT if copy_to_user() fails (git-fixes).
- PM: runtime: Update device status before letting suppliers
  suspend (git-fixes).
- commit e05652b
- kbuild: stop filtering out $(GCC_PLUGINS_CFLAGS) from cc-option
  base (bcs#1181862).
- kbuild: include scripts/Makefile.* only when relevant CONFIG
  is enabled (bcs#1181862).
- commit 5819136
- gcc-plugins: drop support for GCC <= 4.7 (bcs#1181862).
- refresh config files (drop PLUGIN_HOSTCC)
- kconfig: introduce m32-flag and m64-flag (bcs#1181862).
- gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS
  again (bcs#1181862).
- kbuild: change *FLAGS_<basetarget>.o to take the path relative
  to $(obj) (bcs#1181862).
- kbuild: Fail if gold linker is detected (bcs#1181862).
- commit 9094f62
- kbuild: simplify GCC_PLUGINS enablement in dummy-tools/gcc
  (bcs#1181862).
- commit 77ad0cc
- kbuild: add dummy toolchains to enable all cc-option etc. in
  Kconfig (bcs#1181862).
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- commit 928cf1d
- wireguard: kconfig: use arm chacha even with no neon
  (git-fixes).
- wireguard: device: do not generate ICMP for non-IP packets
  (git-fixes).
- wireguard: selftests: test multiple parallel streams
  (git-fixes).
- crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the
  manager (git-fixes).
- crypto: arm64/poly1305-neon - reorder PAC authentication with
  SP update (git-fixes).
- commit c931ac8
- objtool: Fix "/.cold"/ section suffix check for newer versions
  of GCC (bsc#1169514).
- commit 4b4e63c
- ibmvnic: always store valid MAC address (bsc#1182011 ltc#191844).
- commit dbe1065
- rpm/check-for-config-changes: declare sed args as an array
  So that we can reuse it in both seds.
  This also introduces IGNORED_CONFIGS_RE array which can be easily
  extended.
- commit a1976d2
- ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike
  X570 board (git-fixes).
- ALSA: hda/realtek: Add quirk for Intel NUC 10 (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NH55RZQ (git-fixes).
- ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
  (git-fixes).
- commit acba99b
- Move upstreamed USB-audio fixes into sorted section
- commit 28c79bd
- ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
  (git-fixes).
- certs: Fix blacklist flag type confusion (git-fixes).
- commit 83ee089
- xen-netback: respect gnttab_map_refs()'s return value
  (bsc#1183022 XSA-367).
- commit 5a927d9
- Xen/gnttab: handle p2m update errors on a per-slot basis
  (bsc#1183022 XSA-367).
- commit b394e32
- watchdog: mei_wdt: request stop on unregister (git-fixes).
- commit 1de5431
- pwm: rockchip: rockchip_pwm_probe(): Remove superfluous
  clk_unprepare() (git-fixes).
- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).
- PCI: Align checking of syscall user config accessors
  (git-fixes).
- random: fix the RNDRESEEDCRNG ioctl (git-fixes).
- VMCI: Use set_page_dirty_lock() when unregistering guest memory
  (git-fixes).
- staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
  (git-fixes).
- USB: serial: option: update interface mapping for ZTE P685M
  (git-fixes).
- USB: serial: ftdi_sio: fix FTX sub-integer prescaler
  (git-fixes).
- usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
  (git-fixes).
- usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
  (git-fixes).
- commit b47408f
- PCI: Decline to resize resources if boot config must be
  preserved (git-fixes).
- drivers/misc/vmw_vmci: restrict too big queue size in
  qp_host_alloc_queue (git-fixes).
- misc: rtsx: init of rts522a add OCP power off when no card is
  present (git-fixes).
- Input: i8042 - add ASUS Zenbook Flip to noselftest list
  (git-fixes).
- Input: raydium_ts_i2c - do not send zero length (git-fixes).
- Input: xpad - add support for PowerA Enhanced Wired Controller
  for Xbox Series X|S (git-fixes).
- mmc: sdhci-esdhc-imx: fix kernel panic when remove module
  (git-fixes).
- fbdev: aty: SPARC64 requires FB_ATY_CT (git-fixes).
- media: mceusb: Fix potential out-of-bounds shift (git-fixes).
- staging: gdm724x: Fix DMA from stack (git-fixes).
- commit 837d6c3
- drm/msm/mdp5: Fix wait-for-commit for cmd panels (git-fixes).
- drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
  (git-fixes).
- crypto: arm64/sha - add missing module aliases (git-fixes).
- crypto: bcm - Rename struct device_private to bcm_device_private
  (git-fixes).
- crypto: aesni - prevent misaligned buffers on the stack
  (git-fixes).
- drm/i915: Reject 446-480MHz HDMI clock on GLK (git-fixes).
- drm/nouveau/kms: handle mDP connectors (git-fixes).
- drm/sched: Cancel and flush all outstanding jobs before finish
  (git-fixes).
- commit d2c4de8
- rpm/check-for-config-changes: ignore more configs
  Specifially, these:
  * CONFIG_CC_HAS_*
  * CONFIG_CC_HAVE_*
  * CONFIG_CC_CAN_*
  * CONFIG_HAVE_[A-Z]*_COMPILER
  * CONFIG_TOOLS_SUPPORT_*
  are compiler specific too. This will allow us to use super configs
  using kernel's dummy-tools.
- commit d12dcbd
- objtool: Fix retpoline detection in asm code (bsc#1169514).
- commit 15a53c5
- ibmvnic: substitute mb() with dma_wmb() for send_*crq* functions
  (bsc#1183023 ltc#191791).
- ibmvnic: simplify reset_long_term_buff function (bsc#1183023
  ltc#191791).
- commit 0960b37
- printk: fix deadlock when kernel panic (bsc#1183018).
- commit 5021e3a
- objtool: Fix error handling for STD/CLD warnings (bsc#1169514).
- commit fb7ed7c
- ALSA: usb-audio: Apply the control quirk to Plantronics headsets
  (bsc#1182552).
- ALSA: usb-audio: Fix "/cannot get freq eq"/ errors on Dell AE515
  sound bar (bsc#1182552).
- ALSA: usb-audio: Disable USB autosuspend properly in
  setup_disable_autosuspend() (bsc#1182552).
- commit a815647
- config: net: freescale: change xgmac-mdio to built-in
  References: bsc#1183015,bsc#1182595
- commit b29b589
- Refresh patches.suse/ibmvnic-Fix-possibly-uninitialized-old_num_tx_queues.patch.
  Update patch metadata
- commit d8a9644
- ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
  (bsc#1182552).
- commit 0a8c8cf
- exfat: add the dummy mount options to be backward compatible
  with staging/exfat (bsc#1182989).
- commit d7a202d
- exfat: add missing MODULE_ALIAS_FS() (bsc#1182989).
- commit d9a7a48
- ice: update the number of available RSS queues (jsc#SLE-7926).
- ice: Fix state bits on LLDP mode switch (jsc#SLE-7926).
- net/mlx5: Disable devlink reload for lag devices (jsc#SLE-8464).
- ice: renegotiate link after FW DCB on (jsc#SLE-8464).
- commit 51a1824
- kbuild: dummy-tools, fix inverted tests for gcc (bcs#1181862).
- commit e90afb3
- ice: report correct max number of TCs (jsc#SLE-7926).
- RDMA/hns: Disable RQ inline by default (jsc#SLE-8449).
- RDMA/hns: Fix type of sq_signal_bits (jsc#SLE-8449).
- net/mlx5: Disallow RoCE on lag device (jsc#SLE-8464).
- net/mlx5: Disallow RoCE on multi port slave device
  (jsc#SLE-8464).
- net/mlx5: Disable devlink reload for multi port slave device
  (jsc#SLE-8464).
- net/mlx5e: E-switch, Fix rate calculation for overflow
  (jsc#SLE-8464).
- commit 5c94309
- ALSA: usb-audio: Drop bogus dB range in too low level
  (bsc#1182552).
- ALSA: usb-audio: Don't abort even if the clock rate differs
  (bsc#1182552).
- ALSA: usb-audio: Allow modifying parameters with succeeding
  hw_params calls (bsc#1182552).
- commit 037cfcf
- KVM: x86: Add RIP to the kvm_entry, i.e. VM-Enter, tracepoint
  Needed as a dependency of 0b40723a827 ("/kvm: tracing: Fix unmatched
  kvm_entry and kvm_exit events"/, bsc#1182770).
- commit bca7352
- series.conf: cleanup
- move unsortable patch out of sorted section
  patches.suse/ibmvnic-Fix-possibly-uninitialized-old_num_tx_queues.patch
- commit be18357
- Update kabi files.
- update from March 2021 maintenance update submission (commit c35b1245712f)
- commit ebf0b27
- ibmvnic: Fix possibly uninitialized old_num_tx_queues variable
  warning (jsc#SLE-17268).
- commit 2b2d062
- blacklist.conf: c7ff651960a6 ("/blktrace: fix blk_rq_issue documentation"/)
  Cosmetic.
- commit ee4b49c
- blacklist.conf: 179d16007236 ("/block: remove superfluous param in blk_fill_rwbs()"/)
  Cleanup only.
- commit ed3c6d0
- RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes (bsc#1169709)
- commit f19dffe
kexec-tools
- Hardening: Link as PIE (bsc#1185020).
krb5
- Use /run instead of /var/run for daemon PID files; (bsc#1185163);
ldb
- CVE-2020-27840: samba: Unauthenticated remote heap corruption
  via bad DNs; (bso#14595); (bsc#1183572).
- CVE-2021-20277: samba: out of bounds read in ldb_handler_fold;
  (bso#14655); (bsc#1183574).
- Add CVE-2020-27840-2.0.12.patch
- Add CVE-2021-20277-2.0.12.patch
libX11
- redone U_CVE-2021-31535.patch due to regressions (boo#1186643)
  * fixes segfaults for xforms applications like fdesign
-  U_CVE-2021-31535.patch
  * adds missing request length checks in libX11 (CVE-2021-31535,
    bsc#1182506)
libcap
- Add explicit dependency on libcap2 with version to libcap-progs
  and pam_cap (bsc#1184690)
- Update to libcap 2.26 for supporting the ambient capabilities
  (jsc#SLE-17092, jsc#ECO-3460)
- Use "/or"/ in the license tag to avoid confusion (bsc#1180073)
libnettle
- Security fix: [bsc#1184401, CVE-2021-20305]
  * multiply function being called with out-of-range scalars
  * Affects ecc-ecdsa-sign(), ecc_ecdsa_verify() and _eddsa_hash().
- Add libnettle-CVE-2021-20305.patch
libsolv
- fix rare segfault in resolve_jobrules() that could happen
  if new rules are learnt
- fix a couple of memory leaks in error cases
- fix error handling in solv_xfopen_fd()
- bump version to 0.7.19
- fixed regex code on win32
- fixed memory leak in choice rule generation
- repo_add_conda: add flag to skip v2 packages
- bump version to 0.7.18
- repo_write: fix handling of nested flexarray
- improve choicerule generation a bit more to cover more cases
- harden testcase parser against repos being added too late
- support python-3.10
- check %_dbpath macro in rpmdb code
- handle default/visible/langonly attributes in comps parser
- support multiple collections in updateinfo parser
- add '-D' option in rpmdb2solv to set the dbpath
- bump version to 0.7.17
libunwind
- update to 1.5.0:
  * dwarf: clang doesn't respect the static alias
  * Fixed a missing dependency in dwarf-eh.h
  * x86_64: Fix tdep_init_done when built with libatomic_ops
  * mips: make _step_n64 as a static function
  * Added braces to suppress empty if/else warnings
  * Delete hardcode of address size to support MIPS64.
  * Fix format specifier for int64_t:29
  * Add initial support for Solaris x86-64
  * x86_64: Add fixup code if previous RIP was invalid
  * x86-64: make `is_cached_valid_mem` functional
  * arm: clear ip thumb/arm mode bit before move to previous instruction
  * Fix compilation with -fno-common.
  * Fix off-by-one error in x86_64 stack frames
  * aarch64: Fix __sigset build issue on muslC
  * Make SHF_COMPRESSED use contingent on its existence
- remove libunwind_U_dyn_info_list.patch (upstream)
- Enable s390x for building
- Fix compilation with -fno-common [bsc#1171549]
- Add patch libunwind_U_dyn_info_list.patch
- Update to 1.4.0
  - Fix compilation with -fno-common.
  - arm: clear ip thumb/arm mode bit before move to previous instruction (#131)
  - tests: fix test-coredump-unwind without HAVE_EXECINFO_H (#165)
  - There are 20 not 9 failing tests on Solaris (#162)
  - change asm to __asm__ to support -std=c11 or similar (#149)
  - x86-64: make `is_cached_valid_mem` functional (#146)
  - Allow to build without weak `backtrace` symbol. (#142)
  - fix compile issue on SH platform (#137)
  - Add support for zlib compressed elf .debug_frame sections
  - README: add libc requirement description (#121)
  - Older systems (e.g. RHEL5) do not have pipe2(). (#122)
  - x86_64: Add fixup code if previous RIP was invalid (#120)
  - Fix format specifier for int64_t:29 (#117)
  - Delete hardcode of address size to support MIPS64. (#114)
  - Added braces to suppress empty if/else warnings (#112)
  - mips: make _step_n64 as a static function
  - x86_64: Fix tdep_init_done when built with libatomic_ops
  - x86_64: tsan clean (#109)
  - Fixed a missing dependency in dwarf-eh.h
  - dwarf: clang doesn't respect the static alias (#102)
- Update libunwind.keyring
- Remove libunwind-gcc10-build-fno-common.patch fixed upstream
- Fix build with GCC-10: [bsc#1160876]
  * In GCC-10, the default option -fcommon will change to -fno-common
- Add libunwind-gcc10-build-fno-common.patch
- Ensure neutrality of description. Avoid name repetition in
  summaries.
- Update to 1.3.1
  * Iteration of unwind register states support
  * Freebsd/Armv6 support
  * Many, many dwarf bugfixes
  * Mips remote unwind support
  * aarch64 ptrace support
- fix_versioning_libunwind_1.2.1.patch: removed
libxml2
- Security fix: [bsc#1186015, CVE-2021-3541]
  * Exponential entity expansion attack bypasses all existing
    protection mechanisms.
- Add libxml2-CVE-2021-3541.patch
- Security fix: [bsc#1185698, bsc#1185879, CVE-2021-3537]
  * NULL pointer dereference in valid.c:xmlValidBuildAContentModel
  * Add libxml2-CVE-2021-3537.patch
- Security fix: [bsc#1185408, CVE-2021-3518]
  * Fix use-after-free in xinclude.c:xmlXIncludeDoProcess()
  * Add libxml2-CVE-2021-3518.patch
- Security fix: [bsc#1185410, CVE-2021-3517]
  * Fix heap-based buffer overflow in entities.c:xmlEncodeEntitiesInternal()
  * Add libxml2-CVE-2021-3517.patch
- Security fix: [bsc#1185409, CVE-2021-3516]
  * Fix use-after-free in entities.c:xmlEncodeEntitiesInternal()
  * Add libxml2-CVE-2021-3516.patch
libzypp
- Work around download.o.o broken https redirects.
- Allow trusted repos to add additional signing keys (bsc#1184326)
  Repositories signed with a trusted gpg key may import additional
  package signing keys. This is needed if different keys were used
  to sign the the packages shipped by the repository.
- MediaCurl: Fix logging of redirects.
- Use 15.3 resolver problem and solution texts on all distros.
- $ZYPP_LOCK_TIMEOUT: Let negative values wait forever for the
  zypp lock (bsc#1184399)
  Helps boot time services like 'zypper purge-kernels' to wait for
  the zypp lock until other services using zypper have completed.
- Fix purge-kernels is broken in Leap 15.3 (bsc#1185325)
  Leap 15.3 introduces a new kernel package called
  kernel-flavour-extra, which contain kmp's. Currently kmp's are
  detected by name "/.*-kmp(-.*)?"/ but this does not work which
  those new packages. This patch fixes the problem by checking
  packages for kmod(*) and ksym(*) provides and only falls back to
  name checking if the package in question does not provide one of
  those.
- Introduce zypp-runpurge, a tool to run purge-kernels on
  testcases.
- version 17.26.0 (22)
- Properly handle permission denied when providing optional files
  (bsc#1185239)
- Fix service detection with cgroupv2 (bsc#1184997)
- version 17.25.10 (22)
- Add missing includes for GCC 11 (bsc#1181874)
- Fix unsafe usage of static in media verifier.
- Solver: Avoid segfault if no system is loaded (bsc#1183628)
- MediaVerifier: Relax media set verification in case of a single
  not-volatile medium (bsc#1180851)
- Do no cleanup in custom cache dirs (bsc#1182936)
- ZConfig: let pubkeyCachePath follow repoCachePath.
- version 17.25.9 (22)
- Try to provide a mounted /proc in --root installs (bsc#1181328)
  Some systemd tools require /proc to be mounted and fail if it's
  not there.
- Enable release packages to request a releaxed suse/opensuse
  vendorcheck in dup when migrating. (bsc#1182629)
- version 17.25.8 (22)
- Patch: Identify well-known category names (bsc#1179847)
  This allows to use the RH and SUSE patch categrory names
  synonymously:
  (recommendedi = bugfix) and (optional = feature = enhancement).
- Add missing includes for GCC 11 compatibility. (bsc#1181874)
- Fix %posttrans script execution (fixes #265)
  The scripts are execuable. No need to call them through 'sh -c'.
- Commit: Fix rpmdb compat symlink in case rpm got removed.
- Repo: Allow multiple baseurls specified on one line (fixes #285)
- Regex: Fix memory leak and undefined behavior.
- Add rpm buildrequires for test suite (fixes #279)
- Use rpmdb2solv new -D switch to tell the location ob the
  rpmdatabase to use.
- BuildRequires:  libsolv-devel >= 0.7.17.
- version 17.25.7 (22)
lvm2
- Honor lvm.conf event_activation=0 on "/pvscan --cache -aay"/ (bsc#1185190)
  + bug-1185190_01-pvscan-support-disabled-event_activation.patch
  + bug-1185190_02-config-improve-description-for-event_activation.patch
- LVM cannot be disabled on boot (bsc#1184687)
  + bug-1184687_Add-nolvm-for-kernel-cmdline.patch
- Update patch for avoiding apply warning message
  + bug-1012973_simplify-special-case-for-md-in-69-dm-lvm-metadata.patch
- Add metadata-based autoactivation property for VG and LV (bsc#1178680)
  + bug-1178680_add-metadata-based-autoactivation-property-for-VG-an.patch
lz4
- security update
- added patches
  fix CVE-2021-3520 [bsc#1185438], memory corruption due to an integer overflow bug caused by memmove argument
  + lz4-CVE-2021-3520.patch
nfs-utils
- Add 0019-gssd-use-mutex-to-protect-decrement-of-refcount.patch
  A field was modified by multiple threads without locking.
  This can lead to use-after-free.
  (bsc#1183194)
- Add 0018-Replace-all-var-run-with-run.patch
  /var/run is long deprecated - switch all relevant paths to /run
  (bsc#1185170)
- 0012-mountd-reject-unknown-client-IP-when-use_ipaddr.patch
  0013-mountd-Don-t-proactively-add-export-info-when-fh-inf.patch
  0014-mountd-add-logging-for-authentication-results-for-ac.patch
  0015-mountd-add-cache-use-ipaddr-option-to-force-use_ipad.patch
  0116-mountd-make-default-ttl-settable-by-option.patch
  Improve logging of authentication (bsc#1181540)
- Add 0011-manpage-Add-a-description-of-the-nconnect-mount-opti.patch
  (bsc#1181651)
- Add 0010-gssd-Fix-locking-for-machine-principal-list.patch
  (bsc#1183194)
nghttp2
- security update
- added patches
  fix CVE-2020-11080 [bsc#1181358], HTTP/2 Large Settings Frame DoS
  + nghttp2-CVE-2020-11080.patch
numactl
- include bugfixes in SLE, to enable 32 bit systems (SLE-17217)
- Enable LTO (boo#1133098) as it works now.
- update to 2.0.14:
  * manpage update
  * numademo: fix issue on 32 bit systems
  * drop custom cflags for libnuma
  * use symvers attribute for symbol versioning
- Update to version 2.0.13:
  * Release numactl 2.0.13
  * Skip `test/move_pages` if we don't have at least two nodes available
  * Add license files: GPLv2 + LGPLv2.1
  * Handle cpu-less node for bind_range test
  * Convert numastat.c to standard numactl coding style
  * Disable clang travis targets for now
  * numastat.8: clarify that information relates to resident pages
  * Fix all declarations to be C prototypes
  * numatopology: Add check for cpu-less nodes
  * Update INSTALL.md
  * numastat: when reading no-exist pid, return EXIT_FAILURE
  * numastat: Add KReclaimable to list of known fields in meminfo
  * numastat: Better diagnostic when find unknown string in meminfo
  * Enable building on s390x
  * Correct sysconf constants
  * Removed unnecessary exit from memhog.c Solves issue #50
  * Synchronized usage function with man page
  * Added memhog.8 to Makefile.am
  * memhog: add man page
  * Allow linking with lld by deduplicating symbols
  * numademo: free the node_to_use on the way out
  * numademo: free test nodemask
  * libnuma: cleanup node cpu mask in destructor
  * numactl: add va_end to usage function
  * travis: add build matrix
  * remove kernel version check
  * add missing linux version header
  * make MPOL_ macros match linux kernel
  * add missing policy
  * Fix: Add ShmemHugePages and ShmemPmdMapped to system_meminfo[]
  * Fix: move_pages test for non-contiguous nodes
  * Correct calculation of nr_nodes and re-enable move_pages test
  * Fix: regress test numastat function and few test fixes
  * Fix: distance test to include all existing nodes
  * numademo: fix wrong node input
  * Fix: node_list with memory-less nodes
- Drop autoconf/libtool BuildRequires and autoreconf invocation,
  bundled configure is up-to-date.
- Drop obsolete revert_date_in_numastat.patch, gcc sets __DATE__
  based on SOURCE_DATE_EPOCH now.
- Correct License for devel subpackage, same as for the library
  (LGPL-2.1-or-later).
- numastat doesn't need perl anymore since 2012
- For obs regression checker, this version includes following SLE
  fixes:
  - enable build for aarch64 (fate#319973) (bsc#976199)
    factory has an extra patch to disable ARM 32 bit archs which
    looks a bit misleading as %arm macro only covers 32 bit ARM.
  - Bug 955334 - numactl/libnuma: add patch for Dynamic Reconfiguration
    bsc#955334
- Disable LTO (boo#1133098).
- Update to version 2.0.12:
  * Release numactl 2.0.12
  * Cleanup whitespace from *.c and *.h files
  * Add Travis build status to numactl README
  * Convert README and INSTALL to Markdown
  * Remove `threadtest.c`
  * Remove `mkolddemo` script
  * Remove file TODO, which has outdated contents
  * Remove file DESIGN, which has no contents
  * Remove changelogs from the repository
  * Revert "/make clearcache work on x86/PIC"/
  * Add "/NAME"/ section to numastat manpage
  * Allow building on ARM systems
  * Add pkg-config file for NUMA library
  * readdir_r(3) is deprecated, use readdir(3) instead
  * Avoid filename truncation in numastat
  * fix coding style in last change
  * Fix: numademo test between sparse nodes
  * Fix: allocation of dynamic array
  * Fix: numactl distance between sparse nodes
  * include sys/sysmacros.h for major/minor
  * make clearcache work on x86/PIC
  * Fix regress test for invalid hard code of nodenames
  * Fix end of line check in distance parsing
  * Optimize numa_distance check
  * affinity: Include sys/sysmacros.h to fix warning
  * numademo: Increase buffer to avoid theoretical buffer overflow
  * Check for invalid nodes in numa_distance
- sysmacros.patch: Include <sys/sysmacros.h> for major/minor (bsc#1181571) (bsc#1183796)
open-iscsi
- Updated to latest upstream 2.1.4 as 2.1.4-suse, which contains
  these changes not already present:
  * Enable iscsi.service asynchronous logins, cleanup services
    (bsc#1183421)
  * libopeniscsiusr: dont error loudly if a session isn't found when
    working through iscsi_sessions_get()
  * libopeniscsiusr: skip over removed sessions
  * libopeniscsiusr: fix error messages
  * Avoid hardcoding pkg-config to fix cross build
  * Fix iscsistart login issue when target is delayed.
- Updated to upstream version 2.1.3 as 2.1.3-suse, for bsc#1179908
  (which addresses CVE-2020-17437, CVE-2020-17438, CVE-2020-13987,
  and CVE-2020-13988), changes include:
openldap2
- bsc#1182791 - improve proxy connection timout options to correctly
  prune connections.
  * 0225-ITS-8625-Separate-Avlnode-and-TAvlnode-types.patch
  * 0226-ITS-9197-back-ldap-added-task-that-prunes-expired-co.patch
  * 0227-ITS-9197-Increase-timeouts-in-test-case-due-to-spora.patch
  * 0228-ITS-9197-fix-typo-in-prev-commit.patch
  * 0229-ITS-9197-Fix-test-script.patch
  * 0230-ITS-9197-fix-info-msg-for-slapd-check.patch
openslp
- Implement automatic active discovery retries so that DAs do
  not get dropped if they are not reachable for some time
  [bnc#1166637] [bnc#1184008]
  new patch: openslp.unicastactivediscovery.diff
openssh
- Add openssh-mitigate-lingering-secrets.patch (bsc#1186673), which
  attempts to mitigate instances of secrets lingering in memory
  after a session exits.
- Add openssh-7.6p1-audit_race_condition.patch, fixing sshd
  termination of multichannel sessions with non-root users
  (error on 'mm_request_receive_expect') (bsc#1115550,
  bsc#1174162).
openssl-1_1
- Don't list disapproved cipher algorithms while in FIPS mode
  * openssl-1.1.1-fips_list_ciphers.patch
  * bsc#1161276
- Fix NULL pointer deref in signature_algorithms
  * CVE-2021-3449
  * bsc#1183852
  * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch
pam
- In the 32-bit compatibility package for 64-bit architectures,
  require "/systemd-32bit"/ to be also installed as it contains
  pam_systemd.so for 32 bit applications.
  [bsc#1185562, baselibs.conf]
- If "/LOCAL"/ is configured in access.conf, and a login attempt from
  a remote host is made, pam_access tries to resolve "/LOCAL"/ as
  a hostname and logs a failure.
  Checking explicitly for "/LOCAL"/ and rejecting access in this case
  resolves this issue.
  [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]
- pam_limits: "/unlimited"/ is not a legitimate value for "/nofile"/
  (see setrlimit(2)). So, when "/nofile"/ is set to one of the
  "/unlimited"/ values, it is set to the contents of
  "//proc/sys/fs/nr_open"/ instead.
  Also changed the manpage of pam_limits to express this.
  [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]
- Add a definition for pamdir to pam.spec
  So that a proper contents of macros.pam can be constructed.
  [pam.spec]
permissions
- Update to version 20181225:
  * etc/permissions: remove unnecessary entries (bsc#1182899)
polkit
- CVE-2021-3560: fixed a local privilege escalation using polkit_system_bus_name_get_creds_sync()
  (bsc#1186497)
  CVE-2021-3560.patch
procps
- Add upstream patch procps-vmstat-1b9ea611.patch for bsc#1185417
  * Support up to 2048 CPU as well
- Add upstream patch procps-3.3.17-bsc1181976.patch based on
  commit 3dd1661a to fix bsc#1181976 that is change descripton
  of psr, which is for 39th field of /proc/[pid]/stat
psmisc
- Change patch 0001-Use-mountinfo-to-be-able-to-use-the-mount-identity.patch
  * Fix bsc#1178407: fuser does not show open kvm storage image files
    such as qcow2 files. Patch from Ali Abdallah <ali.abdallah@suse.com>
purge-kernels-service
- Add ZYPP_LOCK_TIMEOUT=-1 to keep waiting for the lock (boo#1184399).
python-PyYAML
- Add pyyaml.CVE-2020-14343.patch (bsc#1174514 CVE-2020-14343)
  Prevents arbitrary code execution during python/object/* constructors
  This patch contains the upstream git commit a001f27 from the 5.4 release.
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- update to 5.3.1
  * fixes boo#1165439 (cve-2020-1747) Prevents arbitrary code execution
  during python/object/new constructor
- update to 5.3
  * Use `is` instead of equality for comparing with `None`
  * fix typos and stylistic nit
  * Fix up small typo
  * Fix handling of __slots__
  * Allow calling add_multi_constructor with None
  * Add use of safe_load() function in README
  * Fix reader for Unicode code points over 0xFFFF
  * Enable certain unicode tests when maxunicode not > 0xffff
  * Use full_load in yaml-highlight example
  * Document that PyYAML is implemented with Cython
  * Fix for Python 3.10
  * increase size of index, line, and column fields
  * remove some unused imports
  * Create timezone-aware datetimes when parsed as such
  * Add tests for timezone
- update to 5.2
  * A more flexible fix for custom tag constructors
  * Change default loader for yaml.add_constructor
  * Change default loader for add_implicit_resolver, add_path_resolver
  * Move constructor for object/apply to UnsafeConstructor
  * Fix logic for quoting special characters
python-colorama
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- update to 0.4.4:
  * Fixes
- update to version 0.4.3
  * Several documentation & demo fixes.
- update to version 0.4.1:
  * Fix issue #196: prevent exponential number of calls when calling
    'init' multiple times. Reported by bbayles and fixed by Delgan.
- Switch to github tarball to get tests
- specfile:
  * update copyright year
  * move from tar.gz to zip on pypi
  * be more specific in %files section
  * remove devel from noarch
- update to version 0.4.0:
  * Fix issue #142: reset LIGHT_EX colors with RESET_ALL. Reported by
    Delgan
  * Fix issue #147: ignore invalid "/erase"/ ANSI codes. Reported by
    shin-
  * Fix issues #163 and #164: fix stream wrapping under
    PyCharm. Contributed by veleek and Delgan.
  * Thanks to jdufresne for various code cleanup and updates to
    documentation and project metadata.  (pull requests #171, #172,
    [#173], #174, #176, #177, #189, #190, #192)
  * #186: added contextlib magic methods to ansitowin32.StreamWrapper.
    Contributed by hoefling.
  * Fix issue #131: don't cache stdio handles, since they might be
    closed/changed by fd redirection. This fixes an issue with pytest.
    Contributed by segevfiner.
  * #146, #157: Drop support for EOL Python 2.5, 2.6, 3.1, 3.2 and
    3.3, and add 3.6. Thanks to hugovk.
python-oauthlib

      
python-paramiko
- Add support-cryptography-25-and-above.patch:
  * Since SLE15 SP1 and above have cryptography 2.8, stop using deprecated
    methods, and update the required version. (bsc#1178341)
python-py
- CVE-2020-29651.patch (bsc#1179805, CVE-2020-29651, bsc#1184505)
  * python-py: regular expression denial of service in svnwc.py
python-pytz
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- update to 2019.1
  * Raise UnknownTimeZoneError if provided timezone name is None
  * Use early python2 compatible str formatting
  * timezone constructor arg is case-insensitive
  * Add _all_timezones_lower_to_standard to gen_tzinfo
- Use more useful and clean https://pythonhosted.org/pytz/ as URL
- Use fdupes
- Add missing dependency on Python runtime, and install using setuptools.
- update to 2018.9
  * IANA 2018i
  * Replace all references to deprecated easy_install with pip
  * Add _all_timezones_lower_to_standard to gen_tzinfo
  * timezone constructor arg is case-insensitive
  * Use early python2 compatible str formatting
  * Raise UnknownTimeZoneError if provided timezone name is None
  * Make timezone lookup case insensitive
- from 2018.7
  * IANA 2018g
- from 2018.6
  * IANA 2018f
  * Promote BaseTzInfo to public API for type checking
  * Update dev notes for Ubuntu 18.04 containers
  * Add warnings to examples showing what not to do
- Replace nose test runner with pytest (py2k stdlib unittest
  runner is not sufficient to run the test suite here).
- Refresh patches fix-tests.patch, system_zoneinfo.patch,
  0001-Fix-tests-for-older-timezone-versions.patch
- Remove superfluous devel dependency for noarch package
python-requests
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- remove patch pr_5251-pytest5.patch, not needed anymore.
- update to version 2.24.0:
  - pyOpenSSL TLS implementation is now only used if Python
  either doesn't have an `ssl` module or doesn't support
  SNI. Previously pyOpenSSL was unconditionally used if available.
  This applies even if pyOpenSSL is installed via the
  `requests[security]` extra (#5443)
  - Redirect resolution should now only occur when
  `allow_redirects` is True. (#5492)
  - No longer perform unnecessary Content-Length calculation for
  requests that won't use it. (#5496)
- update to 2.23.0
- dropped merged_pr_5049.patch
- refreshed requests-no-hardcoded-version.patch
  * Remove defunct reference to prefetch in Session __attrs__
  * Requests no longer outputs password in basic auth usage warning
- Remove python-urllib3, python-certifi and ca-certificates from
  main package BuildRequires, not required for building.
- Do not require full python, (implicit) python-base is sufficient.
- Add two patches only updating test logic to remove pytest 3 pin
  - merged_pr_5049.patch
  - pr_5251-pytest5.patch
- Hardcode pytest 3.x series as upstream even in git does not work
  with newer versions (they pinned the release)
- Update to 2.22.0:
  * Requests now supports urllib3 v1.25.2. (note: 1.25.0 and 1.25.1 are incompatible)
- Rebase requests-no-hardcoded-version.patch
- Do not hardcode version requirements in setup.py allowing us to
  update and verify functionality on our own:
  * requests-no-hardcoded-version.patch
- Skip one more test that is flaky
- Do not depend on python-py
- Update few of the requirements
- update to version 2.21.0:
  * Requests now supports idna v2.8.
- Support older Red Hat platforms that don't offer "/Recommends:"/
- Move name ahead of version in spec file to resolve build issues
  on older distributions
- fdupe more thoroughly.
- update to version 2.20.1:
  * Bugfixes
    + Fixed bug with unintended Authorization header stripping for
    redirects using default ports (http/80, https/443).
python3
- Make sure to close the import_failed.map file after the exception
  has been raised in order to avoid ResourceWarnings when the
  failing import is part of a try...except block.
- Add CVE-2021-3426-inf-disclosure-pydoc-getfile.patch to remove
  getfile feature from pydoc, which is a security nightmare
  (among other things, CVE-2021-3426, allows disclosure of any
  file on the system; bsc#1183374, bpo#42988).
Update to 3.6.13, final release of 3.6 branch:
  * Security
  - bpo#42967 (bsc#1182379, CVE-2021-23336): Fix web cache
    poisoning vulnerability by defaulting the query args
    separator to &, and allowing the user to choose a custom
    separator.
  - bpo#42938 (bsc#1181126, CVE-2021-3177): Avoid static
    buffers when computing the repr of ctypes.c_double and
    ctypes.c_longdouble values.
  - bpo#42103: Prevented potential DoS attack via CPU and RAM
    exhaustion when processing malformed Apple Property List
    files in binary format.
  - bpo#42051: The plistlib module no longer accepts entity
    declarations in XML plist files to avoid XML
    vulnerabilities. This should not affect users as entity
    declarations are not used in regular plist files.
  - bpo#40791: Add volatile to the accumulator variable in
    hmac.compare_digest, making constant-time-defeating
    optimizations less likely.
  * Core and Builtins
  - bpo#35560: Fix an assertion error in format() in debug
    build for floating point formatting with ā€œnā€ format, zero
    padding and small width. Release build is not impacted.
    Patch by Karthikeyan Singaravelan.
  * Library
  - bpo#42103: InvalidFileException and RecursionError are now
    the only errors caused by loading malformed binary Plist
    file (previously ValueError and TypeError could be raised
    in some specific cases).
  * Tests
  - bpo#42794: Update test_nntplib to use offical group name of
    news.aioe.org for testing. Patch by Dong-hee Na.
  - bpo#41944: Tests for CJK codecs no longer call eval() on
    content received via HTTP.
- Patches removed, because they were included in the upstream
  tarball:
  - CVE-2020-27619-no-eval-http-content.patch
  - CVE-2021-3177-buf_ovrfl_PyCArg_repr.patch
release-notes-sles
- 15.2.20210421 (tracked in bsc#1183292)
- Fixed inconsistent capitalization of titles
- Updated RoCE performance note (bsc#1153309)
- 15.2.20210310 (tracked in bsc#1183292)
- Style cleanup for LS1028A HDP (jsc#SLE-9263)
- Added note about kernel parameter changes (jsc#SLE-14977)
- Added note about adding umoci (jsc#SLE-10446)
- Added note about supportconfig SAP plugin (jsc#SLE-12168)
- Added note about time sync via SUSE NTP pool (jsc#SLE-11244)
- Added note about python-apache-libcloud (jsc#SLE-10669)
rsyslog
- fix groupname retrieval for large groups (bsc#1178490)
  * add 0001-rainerscript-call-getgrnam_r-repeatedly-to-get-all-g.patch
ruby2
- Update to 2.5.9 (boo#1184644)
  https://www.ruby-lang.org/en/news/2021/04/05/ruby-2-5-9-released/
  - CVE-2020-25613: Potential HTTP Request Smuggling Vulnerability
    in WEBrick
  - CVE-2021-28965: XML round-trip vulnerability in REXML
  Complete list of changes at
  https://github.com/ruby/ruby/compare/v2_5_8...v2_5_9
- Update suse.patch:
  Remove fix for CVE-2020-25613 as it is included in the update
- Update suse.patch: (boo#1177125)
  Backport fix CVE-2020-25613: Potential HTTP Request Smuggling
  Vulnerability in WEBrick
- replace all patches with suse.patch (v2_5_8..2.5-suse)
  (we keep remove-unneeded-files.patch as it can not be done in our
  backports branch)
- backport patch to enable optimizations also on ARM64
  (boo#1177222)
- make sure that update-alternative weight for the default
  distribution is always greater than our normal weight
- make the update-alternative weight based on the ruby version
salt
- Add core grains support for AlmaLinux
- Allow vendor change option with zypper
- virt: virtual network backports to Salt 3000
- Do not monkey patch yaml loaders: Prevent breaking Ansible filter modules (bsc#1177474)
- Added:
  * do-not-monkey-patch-yaml-bsc-1177474.patch
  * opensuse-3000-virtual-network-backports-329.patch
  * allow-vendor-change-option-with-zypper-313.patch
  * add-almalinux-to-the-os-family-list-340.patch
- Only require python-certifi for CentOS7
- Fix race conditions for corner cases when handling SIGTERM by minion (bsc#1172110)
- Adjust and rename patch files
- Exclude SLE 12 from requiring python-certifi
- Implementation of suse_ip execution module to prevent issues with network.managed (bsc#1099976)
- Fix recursion false detection in payload (bsc#1180101)
- Add sleep on exception handling on minion connection attempt to the master (bsc#1174855)
- Allows for the VMware provider to handle CPU and memory hot-add in newer versions of the software. (bsc#1181347)
- Always require python-certifi (used by salt.ext.tornado)
- Do not crash when unexpected cmd output at listing patches (bsc#1181290)
- Fix behavior for "/onlyif/unless"/ when multiple conditions (bsc#1180818)
- Added:
  * add-sleep-on-exception-handling-minion-connecting-to.patch
  * implementation-of-suse_ip-execution-module-bsc-10999.patch
  * fix-onlyif-unless-when-multiple-conditions-bsc-11808.patch
  * fix-recursion-false-detectioni-in-payload-305.patch
  * do-not-crash-when-unexpected-cmd-output-at-listing-p.patch
  * fixes-56144-to-enable-hotadd-profile-support.patch
  * prevent-race-condition-on-sigterm-for-the-minion-bsc.patch
- Renamed:
  * fix_regression_in_cmd_run_after_cve.patch -> fix-regression-on-cmd.run-when-passing-tuples-as-cmd.patch
- Modified:
  * 3002.2-xen-spicevmc-dns-srv-records-backports-314.patch
  * allow-extra_filerefs-as-sanitized-kwargs-for-ssh-cli.patch
  * fix-for-some-cves-bsc1181550.patch
  * open-suse-3002.2-xen-grub-316.patch
  * virt-uefi-fix-backport-312.patch
samba
-  CVE-2021-20254 Buffer overrun in sids_to_unixids();
  (bnc#14571); (bsc#1184677).
- s3-libads: use dns name to open a ldap session; (bso#13124);
  (bsc#1184310).
- CVE-2020-27840: samba: Unauthenticated remote heap corruption
  via bad DNs; (bso#14595); (bsc#1183572).
- CVE-2021-20277: samba: out of bounds read in ldb_handler_fold;
  (bso#14655); (bsc#1183574).
- Avoid free'ing our own pointer in memcache when memcache_trim
  attempts to reduce cache size; (bso#14625); (bnc#1179156).
- Adjust smbcacls '--propagate-inheritance' feature to align with
  upstream; (bsc#1178469).
sed
- Build fix for the new glibc-2.31 (bsc#1183797,
  sed-tests-build-fix.patch).
snappy
- update to 1.1.8:
  * Small performance improvements.
  * Removed snappy::string alias for std::string.
  * Improved CMake configuration.
- remove snappy-pcfile.patch (never went upstream)
- Better neutrality of from description. Quantify "/Core i7"/.
  Trim description of SRPM and -devel as the user already has an
  idea what to look for.
- Fix RPM groups.
- Version update to 1.1.7:
  * Aarch64 fixes
  * ppc speedups
  * PIE improvements
  * Switch to cmake build system
- Add patch snappy-pcfile.patch:
  * Pull 55 on upstream github, was dropped when moving to cmake
    of course we still need it
- Fix license install wrt bsc#1080040
- Version bump to 1.1.4
  * Fix a 1% performance regression when snappy is used in PIE executables.
  * Improve compression performance by 5%.
  * Improve decompression performance by 20%.
- Use better download url.
sudo
- Tenable Scan reports sudo is still vulnerable to CVE-2021-3156
  [bsc#1183936]
supportutils
- Additions to version 3.1.15
  + Checks package signatures in rpm.txt (bsc#1021918)
  + Optimize find (bsc#1184912)
- Using zypper --xmlout (bsc#1181351)
- Error fix for sysfs.txt (bsc#1089870)
- Additions to version 3.1.15
  + Added drbd-overview to drbd.txt
  + Added list-timers to systemd.txt (bsc#1169348)
  + Including nfs4 in search (bsc#1184829)
- Minor: Fix a typo (executible -> executable) #99
- Changed minor wording to loaded module
- [powerpc] Collect dynamic_debug log files for ibmvNIC #98 (bsc#1183826)
- Fixed mismatched taint flags (bsc#1178491)
- Removed redundant fdisk code that can cause timeout issues (bsc#1181679)
- Supportconfig processes -f without hanging (bsc#1182904)
- Remove net-tools from requires, it does not contain any tool
  anymore used by supportutils pr#96
- Collect logs for power specific components (using iprconfig) pr#94 (bsc#1182950)
  + Additional nvme information
  + Additional kdump configuration and logs
- Additions to version 3.1.14
  + [powerpc] Collect logs for power specific components (HNV) pr#88 (bsc#1181911)
  + Updated pam.txt documentation explaining GDPR
  + ha.txt: Fix pacemaker.log location for SLE15 pr#90
  + supportconfig: use readlink /proc/<pid>/cwd to get cwd list instead of lsof pr#91
  + supportconfig: sssd_info consistency pr#93
  + Includes NVMe information with OPTION_NVME=1 in nvme.txt (bsc#1176370, SLE-15932)
- No longer truncates boot log (bsc#1181610)
- Require the awk, which and sed commands instead of packages to
  allow alternate implementations on embedded/Edge systems
- Additions to version 3.1.13
  + Added update-alternatives to etc.txt #82
  + Collects rotated logs with different compression types (bsc#1180478)
  + Added GPL-2.0-only license tag to spec file
- Additions to version 3.1.12
  + btrfs_info: add -pce argument to qgroup show #80
  + docker: add /etc/docker/daemon.json contents #81
- Additions to version 3.1.12
  + Capture IBM Power bootlist (SLE-15557)
  + Fix spelling typos in man pages #78
  + Collect multipath wwids file #77
  + Removed unnecessary appname parameter from HTTP upload URL
  + added aa-status #74
- Additions to version 3.1.12
  + [powerpc] Collect logs for power specific components #72 (bscn#1176895)
  + supportconfig: fs-btrfs: Add "/btrfs device stats"/ output #73
- Additions to version 3.1.11
  + Changes affecting supportconfig
  - disk_info: Show discard information in lsblk #70
  - memory_info: Show VMware memory balloon infomation #71
- Addition to version 3.1.10
  + Changes affecting analyzevmcore
  - Fixed typo in error message #67
  + Changes affecting supportconfig
  - Fixed btrfs errors (bsc#1168894)
  - Large ntp.txt with binary data (bsc#1169122)
  - Check btrfs balance status #69
systemd
- Import commit a9d8f7b4aa917ad28bc8c2622e77cb10c78b6b64
  1130a2a712 shutdown: bump kmsg log level to LOG_WARNING only
  188fb8b6ed shutdown: rework bump_sysctl_printk_log_level() to use sysctl_writef()
  8f718ea1ea sysctl: add sysctl_writef() helper
  cfaa3afb20 shutdown: use "/int"/ for log level type
  112b8553dc killall: bump log message about unkilled processes to LOG_WARNING
  5a9628e4d9 core/killall: Log the process names not killed after 10s
  26a073c9cf shutdown: Bump sysctl kernel.printk log level in order to see info msg
  a72f23faaa core/killall: Propagate errors and return the number of process left
  13092aa300 shutdown: always pass errno to logging functions
  62f0cbad46 umount: beef up logging when umount/remount child processes fail
  c04232cd6c umount: Try unmounting even if remounting read-only failed
  9cf5376ff5 core: Implement sync_with_progress() (bsc#1178219)
  160ef4200a core: Implement timeout based umount/remount limit (bsc#1178219)
  4a38837448 core: remove "/misuse"/ of getpgid() in systemd-shutdown
  6427ab4adf core: systemd-shutdown: avoid confusingly redundant messages
  c069ee55de core: systemd-shutdown: add missing check for umount_changed
  d28bde105a umount: always use MNT_FORCE in umount_all() (#7213)
  2c592670f0 signal-util: use a slightly less likely to conflict variable name instead of 't'
  b7e22d4712 meson: rename -Ddebug to -Ddebug-extra
  063f26c13b meson: drop misplaced -Wl,--undefined argument
  A bunch of commits which should improve the logs emitted by
  systemd-shutdown during the shutdown process when some badly written
  applications cannot be stopped properly and prevents some mount
  points to be unmounted properly. See bsc#1178219 for an example of
  such case.
- fix-machines-btrfs-subvol.sh is only shipped when machined is built
- Don't use shell redirections when calling a rpm macro (bsc#1183094)
  It's broken since the redirection is expanded where the parameters
  of the macro are, which can be anywhere in the body of macro.
- systemd requires aaa_base >= 13.2
  This dependency is required because 'systemctl
  {is-enabled,enable,disable} [initscript]"/ ends up calling
  systemd-sysv-install which in its turn calls "/chkconfig
  - -no-systemctl"/.
  aaa_base package has a weird versioning but the '--no-systemctl'
  option has been introduced starting from SLE12-SP2-GA, which shipped
  version "/13.2+git20140911.61c1681"/.
  Spotted in bsc#1180083.
- Import commit 05690b706a7c93e595280789f7b066afc1e3dcc4
  963377e674 PATCH] Always free deserialized_subscribed on reload (bsc#1180020)
  c77d75305a core: Fix edge case when processing /proc/self/mountinfo (#7811) (bsc#1180596)
  07a5ede612 cgroup: actually reset the cgroup invalidation mask after we made our changes (bsc#1178775)
- Drop 0001-cgroup-actually-reset-the-cgroup-invalidation-mask-a.patch
  This patch have been imported in SUSE/v234 branch
- Drop most of the tmpfiles that deal with generic paths (bsc#1078466 bsc#1181831)
  They are problematic because some of them conflict with SUSE
  defaults. Therefore it seems better to let the revelant packages
  owning these paths to provide their own definitions instead.
- Create and own /usr/lib/systemd/system-environment-generators
  just like /usr/lib/systemd/user-environment-generators.
systemd-presets-branding-SLE
- Don't enable btrfsmaintenance-refresh.service, btrfsmaintenance is
  managed by systemd-presets-common-SUSE instead (boo#1165780)
systemd-presets-common-SUSE
- Enable hcn-init.service for HNV on POWER (bsc#1184136 ltc#192155).
- Enable user service pipewire-media-session.service (used with
  pipewire >= 0.3.23).
- Enable user services pipewire.socket and pipewire-pulse.socket
  (boo#1183012).
- Enable btrfsmaintenance-refresh.path and disable
  btrfsmaintenance-refresh.service to avoid needless refresh on boot
  (boo#1165780)
- Enable dnf-makecache.timer
- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to
  shortcut the build queues by allowing usage of systemd-mini
- Enable ignition-firstboot-complete.service
- Enable logwatch.timer (bsc#1112500).
- Recent versions of mlocate don't use updatedb.timer any more.
  Instead, the unit is called mlocate.timer. [boo#1115408]
- Add default user preset: currently containing only the new
  pulseaudio.socket (bsc#1083473)
tar
- security update
- added patches
  fix CVE-2021-20193 [bsc#1181131], Memory leak in read_header() in list.c
  + tar-CVE-2021-20193.patch
tcpdump
- Disable 5 regression tests that fail with libpcap > 1.8.1
  * These test pcap files have been updated in later versions:
    arp-too-long-tha, juniper_header-heapoverflow,
    tftp-heapoverflow, relts-0x80000000, stp-v4-length-sigsegv.
- Add tcpdump-disable-failing-tests.patch [bsc#1183800]
tcsh
- Add patch tcsh-6.20.00-toolong.patch which is an upstream commit
  ported back to 6.20.00 to fix bsc#1179316 about history file growing
vim
- install suse vimrc in /usr (boo#1182324, vim-8.0.1568-globalvimrc.patch)
- source correct suse.vimrc file (boo#1182324)
  doesn't leave not owned directories (boo#1173256).
  build against Tumbleweed repo.
xen
- bsc#1177204 - L3-Question: conring size for XEN HV's with huge
  memory to small. Inital Xen logs cut
  5ffc58c4-ACPI-reduce-verbosity-by-default.patch
- Upstream bug fixes (bsc#1027519)
  601d4396-x86-EFI-suppress-ld-2-36-debug-info.patch
  602bd768-page_alloc-only-flush-after-scrubbing.patch
  602cfe3d-IOMMU-check-if-initialized-before-teardown.patch
  602e5a8c-gnttab-never-permit-mapping-transitive-grants.patch
  602e5abb-gnttab-bypass-IOMMU-when-mapping-own-grant.patch
  6037b02e-x86-EFI-suppress-ld-2-36-base-relocs.patch
  60410127-gcc11-adjust-rijndaelEncrypt.patch
  60422428-x86-shadow-avoid-fast-fault-path.patch
- bsc#1183072 - VUL-0: xen: HVM soft-reset crashes toolstack (XSA-368)
  Also resolves,
    bsc#1179148 - kdump of HVM fails, soft-reset not handled by libxl
    bsc#1181989 - openQA job causes libvirtd to dump core when
    running kdump inside domain
  xsa368.patch
- bsc#1182576 - L3: XEN domU crashed on resume when using the xl
  unpause command
  602ffae9-tools-libs-light-fix-xl-save--c-handling.patch
- Upstream bug fixes (bsc#1027519)
  5fd8aebb-x86-replace-reset_stack_and_jump_nolp.patch (Replaces xsa348-1.patch)
  5fd8aee5-x86-fold-guest_idle_loop.patch (Replaces xsa348-2.patch
  5fd8aef3-x86-avoid-calling-do_resume.patch (Replaces xsa348-3.patch)
  5fd8af4b-evtchn-FIFO-add-2nd-smp_rmb.patch (Replaces xsa359.patch)
  5fd8b02d-evtchn-FIFO-reorder-and-synchronize.patch (Replaces xsa358.patch)
  5ff458f2-x86-vPCI-tolerate-disabled-MSI-X-entry.patch
  5ff71655-x86-dpci-EOI-regardless-of-masking.patch
  5ffc58e8-x86-ACPI-dont-overwrite-FADT.patch
  600999ad-x86-dpci-do-not-remove-pirqs-from.patch (Replaces xsa360.patch)
  600ab341-x86-vioapic-EOI-check-IRR-before-inject.patch
  6013e4bd-memory-bail-from-page-scrub-when-CPU-offline.patch
  6013e546-x86-HVM-reorder-domain-init-error-path.patch
- bsc#1181254 - VUL-0: xen: IRQ vector leak on x86 (XSA-360)
  xsa360.patch
- bsc#1180690 - L3-Question: xen: no needsreboot flag set
  Add Provides: installhint(reboot-needed) in xen.spec for libzypp
yast2
- The ShadowConfig module only considers the /etc/login.defs
  file (do not use unsupported /etc/login.defs.d/) (bsc#1184131).
- 4.2.93
yast2-bootloader
- Respect if efivars is mounted read only (bsc#1174111,
  bsc#1182749)
- 4.2.28
yast2-installation
- Clean-up the unneeded installer updates (bsc#1182928).
- 4.2.51
- Backport: Remove bashism in startup/common/network.sh to be able
  to use newer installation images (bsc#1183188)
- 4.2.50
yast2-iscsi-client
- Add the 'iface' element to the AutoYaST schema (bsc#1182193).
- 4.2.7
yast2-network
- Write IP addresses in order preventing an alias to set the
  primary IP address (bsc#1185967)
- 4.2.99
- Do not crash during an AutoYaST installation when trying to
  update the /etc/hosts using a connection without an IP address
  defined (bsc#1184883)
- 4.2.98
- Always provide the layer2 argument when activating a qeth device
  (bsc#1183639).
- 4.2.97
yast2-ntp-client
- Adapted proposal client returning the dhcp ntp servers as strings
- 4.2.12 (bsc#1185545)
yast2-pkg-bindings
- Pkg.ProvidePackage() - download the latest package version from
  the repository, this ensures that the installer is updated with
  the latest packages from the installer updates repository
  (bsc#1185240)
- 4.2.16
yast2-samba-client
- Fix joining a domain when running a clustered Samba environment
  (bsc#1181595).
- 4.2.4
yast2-schema
- Add 'bridge_forward_delay' to the interfaces in the networking
  section (bsc#1180944).
- Add 'iface' element to the targets in the iSCSI section
  (bsc#1182193).
- 4.2.13
- Drop the 'suse_btrfs' element from the schema (bsc#1176970).
- 4.2.12
- Drop the 'general/mouse' element from the schema (bsc#1176973).
- 4.2.11
yast2-security
- Write shadow configuration to /etc/login.defs ignoring the
  /etc/login.defs.d (bsc#1184131).
- 4.2.25
- Do not set SELinux mode when it is not configurable (bsc#1182940)
- 4.2.24
zlib
- Fix hw compression on z15 bsc#1176201
- Add zlib-s390x-z15-fix-hw-compression.patch
zstd
- Add 0001-PATCH-Use-umask-to-Constrain-Created-File-Permission.patch
  fixing (CVE-2021-24031, bsc#1183371) and (CVE-2021-24032, bsc#1183370).
  Use umask() to constrain created file permission.
zypper
- Add hints to 'trust GPG key' prompt.
- Add report when receiving new package signing keys from a
  trusted repo (bsc#1184326)
- Added translation using Weblate (Kabyle)
- version 1.14.45
- Rephrase needs-rebooting help and messages.
  Try to point out that the need to reboot was not necessarily
  triggered by the current transaction.
- man page: Recommend the needs-rebooting command to test whether
  a system reboot is suggested.
- patch: Let a patch's reboot-needed flag overrule included packages
  (bsc#1183268)
- Quickfix setting "/openSUSE_Tumbleweed"/ as default platform for
  "/MicroOS"/ (bsc#1153687)
  This fixes the guessed platform for "/obs://<project>/"/ URLs.
- Protect against strict/relaxed user umask via sudo (bsc#1183589)
- zypper-log: protect against thread name indicators in a log.
- xml summary: add solvables repository alias (bsc#1182372)
- version 1.14.44
- doc: give more details about creating versioned package locks
  (bsc#1181622)
- man: Document synonymously used patch categories (bsc#1179847)
- version 1.14.43