SUSEConnect
- Update to 0.3.32
- Allow --regcode and --instance-data attributes at the same time (jsc#PCT-164)
- Document that 'debug' can also get set in the config file
- --status will also print the subscription name
aaa_base
- fix (bsc#1194883) - aaa_base: Set net.ipv4.ping_group_range to
  allow ICMP ping
- added patches
  + git-40-d004657a244d75b372a107c4f6097b42ba1992d5.patch
- Port change from Thu Sep 30 08:51:55 UTC 2022 forword to
  current version which includes a rename of patch
    git-13-14003c19eaa863ae9d80a0ebb9b5cab6273a5a9e.patch
  to
    git-43-14003c19eaa863ae9d80a0ebb9b5cab6273a5a9e.patch
  as otherwise autopatch macro does not work anymore
- use autopatch
  - update first two patches from git originals to have the
    same apply depth as the rest:
  - git-01-61c106aac03930e03935172eaf94d92c02a343bd.patch
  - git-02-4e5fe2a6ec5690b51a369d2134a1119962438fd1.patch
  - fix get_kernel_version.c to work also for recent kernels
    on the s390/X platform (bsc#1191563)
  - git-37-dfc5b8af96bec249e44a83d573af1f95a661a85c.patch
  - support xz compressed kernel (bsc#1162581)
  - git-38-4c0060639f6fa854830a708a823976772afe7764.patch
  - Fixing possible resource leak
  - git-39-df622b89bc92fd882a6715c5743095528a643546.patch
  - excluding new kernel string in version search
- Add git-36-16d1cb895c2742e96a56af98111f8281bedd3188.patch:
  * Add $HOME/.local/bin to PATH, if it exists (bsc#1192248)
- Add patch git-34-9a1bc15517d6da56d75182338c0f1bc4518b2b75.patch
  * sysctl.d/50-default.conf:
    allow everybody to create IPPROTO_ICMP sockets (bsc#1174504)
- Add patch git-35-91f496b1f65af29832192bad949685a7bc25da0a.patch
  * sysctl.d/50-default.conf: fix ping_group_range syntax error
- Include all fixes and changes for systemwide inputrc to remove
  the 8 bit escape sequence which interfere with UTF-8 multi byte
  characters as well as support the vi mode of readline library.
  This is done with the patches
  * git-41-f00ca2600331602241954533a1b1610d1da57edf.patch
  * git-42-f39a8d18719c3b34373e0e36098f0f404121b5c5.patch
  before the changed patch
    git-13-14003c19eaa863ae9d80a0ebb9b5cab6273a5a9e.patch
  rename it to
    git-43-14003c19eaa863ae9d80a0ebb9b5cab6273a5a9e.patch
  and also add the patches
  * git-44-425f3e9b44ba9ead865d70ff6690d5f2869442dc.patch
  * git-45-bf0a31597d0ed3562bfc5e6be0ade2fe5dc1f7a1.patch
apparmor
- add update-samba-abstractions-ldb2.diff: Cater for changes to ldb
  packaging to allow parallel installation with libldb;
  (bsc#1192684).
- add add-samba-bgqd.diff: add profile for samba-bgqd;
  (bsc#1191532).
- fixed requires of python3 module (bsc#1191690).
- Don't provide python2 symbol for python3 package (bsc#1191690).
- Be explicit about using python2 macros, when needed.
augeas
- add augeas-sysctl_parsing.patch (bsc#1197443)
  * backport original patch and rebase
- support new chrony 4.1 options (jsc#SLE-17334)
  augeas-new_options_for_chrony.patch
- Allow all printable ASCII characters in WPA-PSK definition
  * augeas-allow_printable_ASCII.patch
  * bsc#1187512
  * Sourced from https://github.com/hercules-team/augeas/pull/723/commits
  * Credit to Michal Filka <mfilka@suse.com
autofs
- autofs-5.1.6-fix-quoted-string-length-calc-in-expand.patch
  Fix problem with quote handling
  (bsc#1181715)
- 0005-autofs-5.1.4-fix-incorrect-locking-in-sss-lookup.patch
  Fix locking problem that causes deadlock when sss used.
  (bsc#1196485)
- 0004-autofs-5.1.3-add-port-parameter-to-rpc_ping.patch
  Suppress portmap calls when port explicitly given
  (bsc#1195697)
autoyast2
- Fix detection disk serial and size in the "/disks"/ ERB helper
  (bsc#1199000).
- Fix rules validation when using a dialog (bsc#1199165).
- 4.3.102
- Respect general/signature-handling settings during the 2nd
  stage (bsc#1197655).
- 4.3.101
- Properly handle the "/dopackages"/ option in the openFile
  method of the AyastSetup module (bsc#1196566).
- 4.3.100
- Avoid login while running AutoYaST init-scripts (bsc#1196594 and
  related to bsc#1195059).
- 4.3.99
- add yast namespace to merge.xslt to fix CDATA handling (bsc#1195910)
- 4.3.98
- Modified init-scripts service dependencies fixing a root login
  systemd timeout when installing with ssh (bsc#1195059)
- 4.3.97
- Fix handling of add-on signature settings, introduced when fixing
  bsc#1192437 (bsc#1194881).
- 4.3.96
- Properly merge the autoupgrade workflow when using the online
  medium (bsc#1192437, bsc#1194440).
- 4.3.95
- During autoupgrade merge the selected product workflow in order
  to execute 2nd stage modules (bsc#1192437)
- 4.3.94
- Do not process the <add-on/> section during the 2nd stage
  (bsc#1192185).
- 4.3.93
- Stop autoyast installation when registration failed on online
  medium (bsc#1188211)
- 4.3.92
- Add the "/keep_unknown_lv"/ element to the partitioning schema
  (bsc#1191968).
- 4.3.91
avahi
- Downgrade python3-Twisted to a Recommends. It is not available
  on SLED or PackageHub, and it is only needed by avahi-bookmarks
  (bsc#1196282).
- Add avahi-bookmarks-import-warning.patch: fix warning when
  twisted is not available.
- Replace avahi-0.6.31-systemd-order.patch with
  avahi-add-resolv-conf-to-inotify.patch: re-read configuration
  when resolv.conf changes, per discussion on the bug
  (boo#1194561).
- Have python3-avahi require python3-dbus-python, not the
  python 2 dbus-1-python package (bsc#1195614).
- Reinstate avahi-0.6.31-systemd-order.patch (boo#1194561).
  This can probably go away if/when gh#lathiat/avahi#118 is fixed.
- Drop avahi-0.6.32-suppress-resolv-conf-warning.patch: we should
  no longer need this given the above patch.
- Move sftp-ssh and ssh services to the doc directory. They allow
  a host's up/down status to be easily discovered and should not
  be enabled by default (boo#1179060).
bind
- When using forwarders, bogus NS records supplied by, or via, those
  forwarders may be cached and used by named if it needs to recurse
  for any reason, causing it to obtain and pass on potentially
  incorrect answers.
  [CVE-2021-25220, bsc#1197135, bind-9.16.27-0001-CVE-2021-25220.patch]
- Fixed CVE-2021-25219:
  The lame-ttl option controls how long named caches certain types
  of broken responses from authoritative servers (see the security
  advisory for details). This caching mechanism could be abused by
  an attacker to significantly degrade resolver performance. The
  vulnerability has been mitigated by changing the default value of
  lame-ttl to 0 and overriding any explicitly set value with 0,
  effectively disabling this mechanism altogether. ISC's testing has
  determined that doing that has a negligible impact on resolver
  performance while also preventing abuse.
  Administrators may observe more traffic towards servers issuing
  certain types of broken responses than in previous BIND 9 releases.
  [bsc#1192146, CVE-2021-25219, bind-CVE-2021-25219.patch]
binutils
- Add binutils-add-z16-name.diff so that the now official name
  z16 for arch14 is recognized.  [bsc#1198237]
- Add binutils-revert-hlasm-insns.diff for compatibility on old
  code stream that expect 'brcl 0,label' to not be disassembled
  as 'jgnop label' on s390x.  [bsc#1192267]
- Rebase binutils-2.37-branch.diff: fixes PR28523 aka boo#1188941.
- Fix empty man-pages from broken release tarball [PR28144].
- Update binutils-skip-rpaths.patch with contained a memory corruption
  (boo#1191473).
- Configure with --disable-x86-used-note on old code streams.
- Disable libalternatives temporarily for build cycle reasons.
- make TARGET-bfd=headers again, we patch bfd-in.h
- This state submitted to SLE12 and SLE15 code streams for annual
  toolchain update. [jsc#PM-2767, jsc#SLE-21561, jsc#SLE-19618]
- Bump binutils-2.37-branch.diff to 66d5c7003, to include fixes for
  PR28422, PR28192, PR28391.  Also adds some s390x arch14
  instructions [jsc#SLE-18637].
- Using libalternatives instead of update-alternatives.
- Adjust for testsuite fails on older products that configure
  binutils in different ways, adds  binutils-compat-old-behaviour.diff
  and adjusts binutils-revert-nm-symversion.diff and
  binutils-revert-plt32-in-branches.diff.
- Bump binutils-2.37-branch.diff: fixes PR28138.
- Use LTO & PGO build.
- Update to binutils 2.37:
  * The GNU Binutils sources now requires a C99 compiler and library to
    build.
  * Support for the arm-symbianelf format has been removed.
  * Support for Realm Management Extension (RME) for AArch64 has been
    added.
  * A new linker option '-z report-relative-reloc' for x86 ELF targets
    has been added to report dynamic relative relocations.
  * A new linker option '-z start-stop-gc' has been added to disable
    special treatment of __start_*/__stop_* references when
  - -gc-sections.
  * A new linker options '-Bno-symbolic' has been added which will
    cancel the '-Bsymbolic' and '-Bsymbolic-functions' options.
  * The readelf tool has a new command line option which can be used to
    specify how the numeric values of symbols are reported.
  - -sym-base=0|8|10|16 tells readelf to display the values in base 8,
    base 10 or base 16.  A sym base of 0 represents the default action
    of displaying values under 10000 in base 10 and values above that in
    base 16.
  * A new format has been added to the nm program.  Specifying
    '--format=just-symbols' (or just using -j) will tell the program to
    only display symbol names and nothing else.
  * A new command line option '--keep-section-symbols' has been added to
    objcopy and strip.  This stops the removal of unused section symbols
    when the file is copied.  Removing these symbols saves space, but
    sometimes they are needed by other tools.
  * The '--weaken', '--weaken-symbol' and '--weaken-symbols' options
    supported by objcopy now make undefined symbols weak on targets that
    support weak symbols.
  * Readelf and objdump can now display and use the contents of .debug_sup
    sections.
  * Readelf and objdump will now follow links to separate debug info
    files by default.  This behaviour can be stopped via the use of the
    new '-wN' or '--debug-dump=no-follow-links' options for readelf and
    the '-WN' or '--dwarf=no-follow-links' options for objdump.  Also
    the old behaviour can be restored by the use of the
    '--enable-follow-debug-links=no' configure time option.
    The semantics of the =follow-links option have also been slightly
    changed.  When enabled, the option allows for the loading of symbol
    tables and string tables from the separate files which can be used
    to enhance the information displayed when dumping other sections,
    but it does not automatically imply that information from the
    separate files should be displayed.
    If other debug section display options are also enabled (eg
    '--debug-dump=info') then the contents of matching sections in both
    the main file and the separate debuginfo file *will* be displayed.
    This is because in most cases the debug section will only be present
    in one of the files.
    If however non-debug section display options are enabled (eg
    '--sections') then the contents of matching parts of the separate
    debuginfo file will *not* be displayed.  This is because in most
    cases the user probably only wanted to load the symbol information
    from the separate debuginfo file.  In order to change this behaviour
    a new command line option --process-links can be used.  This will
    allow di0pslay options to applied to both the main file and any
    separate debuginfo files.
  * Nm has a new command line option: '--quiet'.  This suppresses "/no
    symbols"/ diagnostic.
- Includes fixes for these CVEs:
  bnc#1181452 aka CVE-2021-20197 aka PR26945
  bnc#1183511 aka CVE-2021-20284 aka PR26931
  bnc#1184519 aka CVE-2021-20294 aka PR26929
  bnc#1184620 aka CVE-2021-3487 aka PR26946
  bnc#1184794 aka CVE-2020-35448 aka PR26574
- Also fixes:
  bsc#1183909 - slow performance of stripping some binaries
- Rebased patches: binutils-build-as-needed.diff, binutils-fix-abierrormsg.diff,
  binutils-fix-invalid-op-errata.diff, binutils-fix-relax.diff,
  binutils-revert-nm-symversion.diff, binutils-revert-plt32-in-branches.diff
- Removed patches (are in upstream): ppc-ensure-undef-dynamic-weak-undefined.patch and
  ppc-use-local-plt.patch.
- Add binutils-2.37-branch.diff.gz.
- ppc-ensure-undef-dynamic-weak-undefined.patch: PPC: ensure_undef_dynamic
  on weak undef only in plt
- ppc-use-local-plt.patch: PowerPC use_local_plt (prerequisite for above
  patch)
- Update 2.36 branch diff which fixes PR27587.
- Do not run make TARGET-bfd=headers separately.
- Bump 2.36 branch diff (includes fix for PR27441 aka bsc#1182252).
- Bump 2.36 branch diff.
- Update 2.36 branch diff which should fix PR27311 completely.
  It fixes also PR27284.
- Remove temporary fix 0001-PR27311-ld.bfd-symbol-from-plugin-undefined-referenc.patch.
- Add temporary upstream fix for PR27311
  0001-PR27311-ld.bfd-symbol-from-plugin-undefined-referenc.patch.
- Update to binutils 2.36:
  New features in the Assembler:
    General:
  * When setting the link order attribute of ELF sections, it is now
    possible to use a numeric section index instead of symbol name.
  * Added a .nop directive to generate a single no-op instruction in
    a target neutral manner.  This instruction does have an effect on
    DWARF line number generation, if that is active.
  * Removed --reduce-memory-overheads and --hash-size as gas now
    uses hash tables that can be expand and shrink automatically.
    X86/x86_64:
  * Add support for AVX VNNI, HRESET, UINTR, TDX, AMX and Key
    Locker instructions.
  * Support non-absolute segment values for lcall and ljmp.
  * Add {disp16} pseudo prefix to x86 assembler.
  * Configure with --enable-x86-used-note by default for Linux/x86.
    ARM/AArch64:
  * Add support for Cortex-A78, Cortex-A78AE and Cortex-X1,
    Cortex-R82, Neoverse V1, and Neoverse N2 cores.
  * Add support for ETMv4 (Embedded Trace Macrocell), ETE (Embedded
    Trace Extension), TRBE (Trace Buffer Extension), CSRE (Call
    Stack Recorder Extension) and BRBE (Branch Record Buffer
    Extension) system registers.
  * Add support for Armv8-R and Armv8.7-A ISA extensions.
  * Add support for DSB memory nXS barrier, WFET and WFIT
    instruction for Armv8.7.
  * Add support for +csre feature for -march. Add CSR PDEC
    instruction for CSRE feature in AArch64.
  * Add support for +flagm feature for -march in Armv8.4 AArch64.
  * Add support for +ls64 feature for -march in Armv8.7
    AArch64. Add atomic 64-byte load/store instructions for this
    feature.
  * Add support for +pauth (Pointer Authentication) feature for
  - march in AArch64.
    New features in the Linker:
  * Add --error-handling-script=<NAME> command line option to allow
    a helper script to be invoked when an undefined symbol or a
    missing library is encountered.  This option can be suppressed
    via the configure time switch: --enable-error-handling-script=no.
  * Add -z x86-64-{baseline|v[234]} to the x86 ELF linker to mark
    x86-64-{baseline|v[234]} ISA level as needed.
  * Add -z unique-symbol to avoid duplicated local symbol names.
  * The creation of PE format DLLs now defaults to using a more
    secure set of DLL characteristics.
  * The linker now deduplicates the types in .ctf sections.  The new
    command-line option --ctf-share-types describes how to do this:
    its default value, share-unconflicted, produces the most compact
    output.
  * The linker now omits the "/variable section"/ from .ctf sections
    by default, saving space.  This is almost certainly what you
    want unless you are working on a project that has its own
    analogue of symbol tables that are not reflected in the ELF
    symtabs.
  New features in other binary tools:
  * The ar tool's previously unused l modifier is now used for
    specifying dependencies of a static library. The arguments of
    this option (or --record-libdeps long form option) will be
    stored verbatim in the __.LIBDEP member of the archive, which
    the linker may read at link time.
  * Readelf can now display the contents of LTO symbol table
    sections when asked to do so via the --lto-syms command line
    option.
  * Readelf now accepts the -C command line option to enable the
    demangling of symbol names.  In addition the --demangle=<style>,
  - -no-demangle, --recurse-limit and --no-recurse-limit options
    are also now availale.
- Includes fixes for these CVEs:
  bnc#1179898 aka CVE-2020-16590 aka PR25821
  bnc#1179899 aka CVE-2020-16591 aka PR25822
  bnc#1179900 aka CVE-2020-16592 aka PR25823
  bnc#1179901 aka CVE-2020-16593 aka PR25827
  bnc#1179902 aka CVE-2020-16598 aka PR25840
  bnc#1179903 aka CVE-2020-16599 aka PR25842
  bnc#1180451 aka CVE-2020-35493 aka PR25307
  bnc#1180454 aka CVE-2020-35496 aka PR25308
  bnc#1180461 aka CVE-2020-35507 aka PR25308
- Rebase the following patches:
  * binutils-fix-relax.diff
  * binutils-revert-nm-symversion.diff
  * binutils-revert-plt32-in-branches.diff
- Add missing dependency on bc (ld.gold testsuite uses it).
- Use --enable-obsolete for cross builds as ia64 is deprecated now.
- Add binutils-2.36-branch.diff.gz.
blktrace
- Fix crash due to dropped first event while using pipe input (bsc#1191788).
  * blkparse: skip check_cpu_map with pipe input
  * blkparse: fix incorrectly sized memset in check_cpu_map
  * Added:
  - blkparse-skip-check_cpu_map-with-pipe-input.patch
  - blkparse-fix-incorrectly-sized-memset-in-check_cpu_m.patch
blog
- Update to version 2.26
  * On s390/x and PPC64 gcc misses unused arg0
- Remove patch fcb9e0c2.patch as now part of tar ball
- Add upstream patch fcb9e0c2.patch
  * On s390/x and PPC64 gcc misses unused arg0
- Update to version 2.24
  * Avoid install errror due missed directory
- Update to version 2.22
  * Avoid KillMode=none for newer systemd version as well as rework
    the systemd unit files of blog (boo#1186506)
- Move to /usr for UsrMerge (boo#1191057)
- Update to version 2.21
  * Merge pull request #4 from samueldr/fix/makefile
    Fixup Makefile for better build system support
  * Silent new gcc compiler
chrony
- Fix config file handling in the spec file and remove "/ntsdumpdir"/
  from default config, because augeas-lenses cannot parse it during
  installation of SLE Micro on SLE-15-SP3 (bsc#1194220).
- bsc#1194229: Fix pool package dependencies, so that SLE actually
  prefers chrony-pool-suse over chrony-pool-empty.
- Add chrony-htonl.patch to work around undocumented behaviour of
  htonl() in older glibc versions (SLE-12) on 64 bit big endian
  architectures (s390x).
- SLE bugs that have been fixed in openSUSE up to this point
  without explicit references: bsc#1183783, bsc#1184400,
  bsc#1171806, bsc#1161119, bsc#1159840.
- Obsoleted SLE patches:
  * chrony-fix-open.patch
  * chrony-gettimeofday.patch
  * chrony-ntp-era-split.patch
  * chrony-pidfile.patch
  * chrony-select-timeout.patch
  * chrony-urandom.patch
  * chrony.sysconfig
  * clknetsim-glibc-2.31.patch
- boo#1190926: PrivateDevices is too strict, we might need to
  access the rtc and ptp devices.
- Add back support to build chrony on SLE12.
- Drop dependency on asciidoctor. It is only needed for building
  the HTML documentation which we don't package anyway.
- Added hardening to systemd service(s). Added patch(es):
  * harden_chrony-wait.service.patch
  * harden_chronyd.service.patch
- boo#1187906: Consolidate all references to the helper script.
- Add now working CONFIG parameter to sysusers generator
- Change to using systemd-sysusers
- Remove otherproviders, not needed anymore
- Update to 4.1
  * Add support for NTS servers specified by IP address (matching
    Subject Alternative Name in server certificate)
  * Add source-specific configuration of trusted certificates
  * Allow multiple files and directories with trusted certificates
  * Allow multiple pairs of server keys and certificates
  * Add copy option to server/pool directive
  * Increase PPS lock limit to 40% of pulse interval
  * Perform source selection immediately after loading dump files
  * Reload dump files for addresses negotiated by NTS-KE server
  * Update seccomp filter and add less restrictive level
  * Restart ongoing name resolution on online command
  * Fix dump files to not include uncorrected offset
  * Fix initstepslew to accept time from own NTP clients
  * Reset NTP address and port when no longer negotiated by NTS-KE
    server
- Update clknetsim to snapshot f89702d.
- Refresh chrony.keyring from
  https://chrony.tuxfamily.org/gpgkey-8F375C7E8D0EE125A3D3BD51537E2B76F7680DAC.asc
- Ensure the correct pool packages are installed for openSUSE
  and SLE (bsc#1180689).
- Enable syscallfilter unconditionally [boo#1181826].
- drop buildrequires on NSS. We need gnutls for NTS anyway and we
  can do all the other required crypto via nettle+gnutls. no need
  for another crypto library.
- Update to 4.0
  - Enhancements
  - Add support for Network Time Security (NTS) authentication
  - Add support for AES-CMAC keys (AES128, AES256) with Nettle
  - Add authselectmode directive to control selection of
    unauthenticated sources
  - Add binddevice, bindacqdevice, bindcmddevice directives
  - Add confdir directive to better support fragmented
    configuration
  - Add sourcedir directive and "/reload sources"/ command to
    support dynamic NTP sources specified in files
  - Add clockprecision directive
  - Add dscp directive to set Differentiated Services Code Point
    (DSCP)
  - Add -L option to limit log messages by severity
  - Add -p option to print whole configuration with included
    files
  - Add -U option to allow start under non-root user
  - Allow maxsamples to be set to 1 for faster update with -q/-Q
    option
  - Avoid replacing NTP sources with sources that have
    unreachable address
  - Improve pools to repeat name resolution to get "/maxsources"/
    sources
  - Improve source selection with trusted sources
  - Improve NTP loop test to prevent synchronisation to itself
  - Repeat iburst when NTP source is switched from offline state
    to online
  - Update clock synchronisation status and leap status more
    frequently
  - Update seccomp filter
  - Add "/add pool"/ command
  - Add "/reset sources"/ command to drop all measurements
  - Add authdata command to print details about NTP
    authentication
  - Add selectdata command to print details about source
    selection
  - Add -N option and sourcename command to print original names
    of sources
  - Add -a option to some commands to print also unresolved
    sources
  - Add -k, -p, -r options to clients command to select, limit,
    reset data
  - Bug fixes
  - Don’t set interface for NTP responses to allow asymmetric
    routing
  - Handle RTCs that don’t support interrupts
  - Respond to command requests with correct address on
    multihomed hosts
  - Removed features
  - Drop support for RIPEMD keys (RMD128, RMD160, RMD256, RMD320)
  - Drop support for long (non-standard) MACs in NTPv4 packets
    (chrony 2.x clients using non-MD5/SHA1 keys need to use
    option "/version 3"/)
  - Drop support for line editing with GNU Readline
- add BuildRequires for gnutls-devel (which also pulls nettle to
  enable the new features)
- drop patches which are included in the update:
  chrony-test-update-processing-of-packet-log.patch
  chrony-test-fix-util-unit-test-for-NTP-era-split.patch
- refreshed chrony-config.patch
- track series file for easier quilt setup
- added option to turn off testsuite with
  osc build --without=testsuite
  testsuite still runs by default
- By default we don't write log files but log to journald, so
  only recommend logrotate.
- Adjust and rename the sysconfig file, so that it matches the
  expectations of chronyd.service (bsc#1173277).
- Update to 3.5.1:
  * Create new file when writing pidfile (CVE-2020-14367, bsc#1174911)
- Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)
- Use iburst in the default pool statements to speed up initial
  synchronisation (bsc#1172113).
- Use _systemdutildir instead of _libexecdir/systemd: systemd does
  not actually live below libexecdir.
- Add chrony-test-update-processing-of-packet-log.patch in order
  to fix test-suite failure.
- Update clknetsim to version 79ffe44 (fixes boo#1162964).
- Backport chrony-test-fix-util-unit-test-for-NTP-era-split.patch.
- Change to BuildRequires: rubygem(asciidoctor) and remove conditional
  (is available in SLE12-SP4 and SLE15* as well)
- Fix typo in %install
- Fix asciidoc in Tumbleweed
- Revert clknetsim to version 58c5e8b
- Fix incorrect download link for package signature
- Temporarily disable signature usage as its expired
- Update clknetsim to version ac3c832
- fix chrony-service-helper.patch
- Update to 3.5:
  + Add support for more accurate reading of PHC on Linux 5.0
  + Add support for hardware timestamping on interfaces with read-only timestamping configuration
  + Add support for memory locking and real-time priority on FreeBSD, NetBSD, Solaris
  + Update seccomp filter to work on more architectures
  + Validate refclock driver options
  + Fix bindaddress directive on FreeBSD
  + Fix transposition of hardware RX timestamp on Linux 4.13 and later
  + Fix building on non-glibc systems
- Fix location of helper script in chrony-dnssrv@.service
  (bsc#1128846).
- Update testsuite to version 58c5e8b
- Read runtime servers from /var/run/netconfig/chrony.servers to
  fix bsc#1099272.
- Move chrony-helper to /usr/lib/chrony/helper, because there
  should be no executables in /usr/share.
- Update clknetsim to revision 8b48422
- Remove discrepancies between spec file and chrony-tmpfiles (boo#1115529)
- Update the keyring and uncomment it in the spec file
- Comment out bad signature
- Added %{_tmpfilesdir}/%{name}.conf
- Updated clknetsim
- Update to version 3.4
  * Enhancements
    + Add filter option to server/pool/peer directive
    + Add minsamples and maxsamples options to hwtimestamp directive
    + Add support for faster frequency adjustments in Linux 4.19
    + Change default pidfile to /var/run/chrony/chronyd.pid to allow chronyd
    without root privileges to remove it on exit
    + Disable sub-second polling intervals for distant NTP sources
    + Extend range of supported sub-second polling intervals
    + Get/set IPv4 destination/source address of NTP packets on FreeBSD
    + Make burst options and command useful with short polling intervals
    + Modify auto_offline option to activate when sending request failed
    + Respond from interface that received NTP request if possible
    + Add onoffline command to switch between online and offline state
    according to current system network configuration
    + Improve example NetworkManager dispatcher script
  * Bug fixes
    + Avoid waiting in Linux getrandom system call
    + Fix PPS support on FreeBSD and NetBSD
- Update clknetsim to revision 42b693b
  * Drop not needed chrony-fix-open.patch
- Build tests with optflags as well
- Do not run tests on i586
- Enable signd
- Mention all sources as such in spec file
- Fix formatting of changelog
- Drop reference to change is not present
- Update to version 3.3
  * Enhancements:
    + Add burst option to server/pool directive
    + Add stratum and tai options to refclock directive
    + Add support for Nettle crypto library
    + Add workaround for missing kernel receive timestamps on Linux
    + Wait for late hardware transmit timestamps
    + Improve source selection with unreachable sources
    + Improve protection against replay attacks on symmetric mode
    + Allow PHC refclock to use socket in /var/run/chrony
    + Add shutdown command to stop chronyd
    + Simplify format of response to manual list command
    + Improve handling of unknown responses in chronyc
  * Bug fixes:
    + Respond to NTPv1 client requests with zero mode
    + Fix -x option to not require CAP_SYS_TIME under non-root user
    + Fix acquisitionport directive to work with privilege separation
    + Fix handling of socket errors on Linux to avoid high CPU usage
    + Fix chronyc to not get stuck in infinite loop after clock step
cifs-utils
- CVE-2022-27239: mount.cifs: fix length check for ip option
  parsing; (bsc#1197216) (bso#15025); CVE-2022-27239.
  * add 0016-CVE-2022-27239-mount.cifs-fix-length-check-for-ip-op.patch
cloud-netconfig
- Update to version 1.6:
  + Ignore proxy when accessing metadata (bsc#1187939)
  + Print warning in case metadata is not accessible
  + Documentation update
containerd
- Update to containerd v1.5.11 to fix CVE-2022-24769. bsc#1197517
- Update to containerd v1.4.13 to fix CVE-2022-23648. bsc#1196441
- Remove upstreamed patch:
  - CVE-2022-23648.patch
[ This patch was only released in SLES and Leap. ]
- Add patch for CVE-2022-23648. bsc#1196441
  + CVE-2022-23648.patch
- Update to containerd v1.4.12 for Docker 20.10.11-ce. bsc#1192814
  bsc#1193273 CVE-2021-41190
- Update to containerd v1.4.11, to fix CVE-2021-41103. bsc#1191355
- Switch to Go 1.16.x compiler, in line with upstream.
- Update to containerd v1.4.11, to fix CVE-2021-41103 bsc#1191121. bsc#1191355
- Switch to Go 1.16.x compiler, in line with upstream.
- Install systemd service file as well (fixes bsc#1190826)
- Update to containerd v1.4.8, to fix CVE-2021-32760. bsc#1188282
- Remove upstreamed patches:
  - bsc1188282-use-chmod-path-for-checking-symlink.patch
[ This patch was only released in SLES and Leap. ]
- Add patch for GHSA-c72p-9xmj-rx3w. CVE-2021-32760 bsc#1188282
- Build with go1.15 for reproducible build results (boo#1102408)
coreutils
- coreutils-df-fuse-portal-dummy.patch:
  df: Add "/fuse.portal"/ as a dummy file system (used in flatpak
  implementations). (bsc#1189152)
cpupower
- bsc#1193557 - fixes:
  turbostat(version 20.09.30) started then immediately exit on AMD Zen machines
  A tools-power-turbostat-Fix-turbostat-for-AMD-Zen-CPUs.patch
cracklib
- %check: really test the package [bsc#1191736]
crash
- Fix build on ppc64 - it needs full TOC as much as ppc64le.
- Fix module loading (bsc#1190743 ltc#194414).
  + crash-mod-fix-module-object-file-lookup.patch
cryptsetup
- cryptsetup 2.3.7:
  * Fix possible attacks against data confidentiality through LUKS2 online
  reencryption extension crash recovery (CVE-2021-4122).
  * Improve internal metadata validation code for reencryption metadata.
  * Add updated documentation for LUKS2 On-Disk Format Specification
- reencrypt evil maid fixes (bsc#1194469, CVE-2021-4122,
  0001-CVE-2021-4122-fix.patch).
- cryptsetup 2.3.6:
  * integritysetup: Fix possible dm-integrity mapping table truncation.
  * cryptsetup: Backup header can be used to activate TCRYPT device.
    Use --header option to specify the header.
  * cryptsetup: Avoid LUKS2 decryption without detached header.
    This feature will be added later and is currently not supported.
  * Additional fixes and workarounds for common warnings produced
    by some static analysis tools (like gcc-11 analyzer) and additional
    code hardening.
  * Fix standalone libintl detection for compiled tests.
  * Add Blake2b and Blake2s hash support for crypto backends.
    Kernel and gcrypt crypto backend support all variants.
    OpenSSL supports only Blake2b-512 and Blake2s-256.
    Crypto backend supports kernel notation e.g. "/blake2b-512"/.
- cryptsetup 2.3.5:
  * Fix partial reads of passphrase from an interactive terminal
  * Fix maximum length of password entered through a terminal
  * integritysetup: support new dm-integrity HMAC recalculation
    options
  * integritysetup: display of recalculating sector in dump command
  * veritysetup: fix verity FEC if stored in the same image with
    hashes
  * veritysetup: run FEC repair check even if root hash fails
  * veritysetup: do not process hash image if hash area is empty
  * veritysetup: store verity hash algorithm in superblock in
    lowercase
  * bitlk: fix a crash if the device disappears during BitLocker
    scan
  * bitlk: show a better error when trying to open an NTFS device
  * bitlk: add support for startup key protected VMKs
  * Fix LUKS1 repair code (regression since version 1.7.x)
  * Fix luksKeyChange for LUKS2 with assigned tokens
  * Fix cryptsetup resize using LUKS2 tokens
  * Print a visible error if device resize is not supported
  * Add error message when suspending wrong non-LUKS device
  * Fix default XTS mode key size in reencryption
  * Rephrase missing locking directory warning and move it to
    debug level
  * Many fixes for the use of cipher_null (empty debug cipher)
  * Fixes for libpasswdqc 2.0.x (optional passphrase quality check)
  * Fixes for problems discovered by various tools for code
    analysis
  * Various fixes to man pages
- silence hmac packaging warnings
- move licenses to licensedir
cups
- SUSE_bsc_1189517.patch is
  https://github.com/apple/cups/commit/821b3cc956d46b811facd50986acc9f24f0e1c79
  which belongs to https://github.com/apple/cups/issues/5288
  that fixes bsc#1189517
  "/cups printservice takes much longer than before
  with a big number of printers"/
  see in particular
  https://github.com/apple/cups/issues/5288#issuecomment-921626381
- SUSE_bsc_1195115.patch is
  https://github.com/apple/cups/commit/ba9d68cc7467a7a47ef219071902b9e9eb6dbc44
  which belongs to https://github.com/apple/cups/issues/5538
  that fixes bsc#1195115
  "/CUPS PreserveJobHistory doesn't work with seconds"/
curl
- Security fix: [bsc#1198766, CVE-2022-27776]
  * Auth/cookie leak on redirect
  * Add backported curl-CVE-2022-27776.patch
- Security fix: [bsc#1198723, CVE-2022-27775]
  * Bad local IPv6 connection reuse
  * Add backported curl-CVE-2022-27775.patch
- Security fix: [bsc#1198614, CVE-2022-22576]
  * OAUTH2 bearer bypass in connection re-use
  * Add backported curl-CVE-2022-22576.patch
cyrus-sasl
- CVE-2022-24407: cyrus-sasl: SQL injection in sql_auxprop_store
  in plugins/sql.c (bsc#1196036)
  o add upstream patch:
    0001-CVE-2022-24407-Escape-password-for-SQL-insert-update.patch
- postfix: sasl authentication with password fails (bsc#1194265)
  Add config parameter --with-dblib=gdbm
- Avoid converting of /etc/sasldb2 by every update. Convert
  /etc/sasldb2 only if it is a Berkeley DB
cyrus-sasl-saslauthd
- CVE-2022-24407: cyrus-sasl: SQL injection in sql_auxprop_store
  in plugins/sql.c (bsc#1196036)
  o add upstream patch:
    0001-CVE-2022-24407-Escape-password-for-SQL-insert-update.patch
- postfix: sasl authentication with password fails (bsc#1194265)
  Add config parameter --with-dblib=gdbm
dapl
- Add reproducible.patch to override build date (boo#1047218)
dhcp
- bsc#1198657: properly handle DHCRELAY(6)_OPTIONS.
docker
- Add patch to update golang.org/x/crypto for CVE-2021-43565 and CVE-2022-27191.
  bsc#1193930 bsc#1197284
  * 0006-bsc1193930-vendor-update-golang.org-x-crypto.patch
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
- Update to Docker 20.10.14-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#201014>. bsc#1197517
  CVE-2022-24769
- Update to Docker 20.10.12-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#201012>.
- Remove CHANGELOG.md. It hasn't been maintained since 2017, and all of the
  changelogs are currently only available online.
- Update to Docker 20.10.11-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#201011>. bsc#1192814
  bsc#1193273 CVE-2021-41190
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
- Remove upstreamed patches:
  - 0006-bsc1190670-seccomp-add-support-for-clone3-syscall-in.patch
- Update to Docker 20.10.9-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#20109>. bsc#1191355
  CVE-2021-41089 bsc#1191015 CVE-2021-41091 bsc#1191434
  CVE-2021-41092 bsc#1191334 CVE-2021-41103 bsc#1191121
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
  * 0006-bsc1190670-seccomp-add-support-for-clone3-syscall-in.patch
- Switch to Go 1.16.x compiler, in line with upstream.
- Update to Docker 20.10.6-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#20106>. bsc#1184768
- Update to Docker 20.10.5-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#20105>. bsc#1182947
dosfstools
- To be able to create filesystems compatible with previous
  version, add -g command line option to mkfs (boo#1188401,
  dosfstools-add-g.patch).
- BREAKING CHANGES:
  After fixing of bsc#1172863 in the last update, mkfs started to
  create different images than before. Applications that depend on
  exact FAT file format (e. g. embedded systems) may be broken in
  two ways:
  * The introduction of the alignment may create smaller images
    than before, with a different positions of important image
    elements. It can break existing software that expect images in
    doststools <= 4.1 style.
    To work around these problems, use "/-a"/ command line argument.
  * The new image may contain a different geometry values. Geometry
    sensitive applications expecting doststools <= 4.1 style images
    can fails to accept different geometry values.
    There is no direct work around for this problem. But you can
    take the old image, use "/file -s $IMAGE"/, check its
    "/sectors/track"/ and "/heads"/, and use them in the newly
    introduced "/-g"/ command line argument.
dracut
- Update to version 049.1+suse.234.g902e489c:
  * fix(dracut-install): copy files preserving ownership attributes (bsc#1197967)
- Update to version 049.1+suse.232.g2ccee559:
  * fix(dracut-systemd): do not require vconsole-setup.service (bsc#1195508)
  * fix(dracut-functions.sh): ip route parsing (bsc#1195011)
- Update to version 049.1+suse.228.g07676562:
  * fix(network): consistent use of "/$gw"/ for gateway (bsc#1192685)
  * fix(install): handle builtin modules (bsc#1194716)
- Update to version 049.1+suse.224.gd285ddd8:
  * fix(dracut.spec): change util-linux-systemd version for SLE15-SP2 (bsc#1194162)
  * fix(dracut.spec): require util-linux-systemd (bsc#1194162)
  * fix(url-lib): improve ca-bundle detection (bsc#1175892)
- Update to version 049.1+suse.218.gca24e614:
  * fix(iscsi): add iscsi-init.service requirements (bsc#1193512)
- Update to version 049.1+suse.216.gf705637b:
  * fix(iscsi): add support for the new iscsiadm "/no-wait"/ (-W) command
  * fix(iscsi): add iscsid.service requirements
    (bsc#1187190)
- Update to version 049.1+suse.213.g346cf20c:
  * fix(suse): add 60-io-scheduler.rules (bsc#1188713)
  * fix(kernel-modules): add blk_mq_alloc_disk and blk_cleanup_disk to blockfuncs (bsc#1190326)
- Update to version 049.1+suse.209.gebcf4f33:
  * fix(systemd): add unit files for systemd-coredump (bsc#1190845)
- Update to version 049.1+suse.207.g72a93d93:
  * fcoe/fcoe-genrules.sh: use $name instead of $env{INTERFACE} (bsc#1186260)
  * fix: /var/lib/nfs/statd/sm is /var/lib/nfs/sm on SUSE (bsc#1184970)
e2fsprogs
- libext2fs-add-sanity-check-to-extent-manipulation.patch: libext2fs: add
  sanity check to extent manipulation (bsc#1198446 CVE-2022-1304)
- libss-add-newer-libreadline.so.7-to-dlopen-path.patch: libss: Add support
  for libreadline.so.7 for Leap 15.3 (bsc#1196939)
expat
- Security fixes:
  * (CVE-2022-25236, bsc#1196784) [>=2.4.5] Fix to CVE-2022-25236
    breaks biboumi, ClairMeta, jxmlease, libwbxml,
    openleadr-python, rnv, xmltodict
  - Added expat-CVE-2022-25236-relax-fix.patch
- Security fixes:
  * (CVE-2022-25236, bsc#1196025) Expat before 2.4.5 allows
    attackers to insert namespace-separator characters into
    namespace URIs
  - Added expat-CVE-2022-25236.patch
  * (CVE-2022-25235, bsc#1196026) xmltok_impl.c in Expat before
    2.4.5 does not check whether a UTF-8 character is valid in a
    certain context.
  - Added expat-CVE-2022-25235.patch
  * (CVE-2022-25313, bsc#1196168) Stack exhaustion in
    build_model() via uncontrolled recursion
  - Added expat-CVE-2022-25313.patch
  - The fix upstream introduced a regression that was later
    amended in 2.4.6 version
    + Added expat-CVE-2022-25313-fix-regression.patch
  * (CVE-2022-25314, bsc#1196169) Integer overflow in copyString
  - Added expat-CVE-2022-25314.patch
  * (CVE-2022-25315, bsc#1196171) Integer overflow in storeRawNames
  - Added expat-CVE-2022-25315.patch
- Security fix (CVE-2022-23852, bsc#1195054)
  * Expat (aka libexpat) before 2.4.4 has a signed integer overflow
    in XML_GetBuffer, for configurations with a nonzero
    XML_CONTEXT_BYTES
  * Add tests for CVE-2022-23852.
  * Added expat-CVE-2022-23852.patch
- Security fix (CVE-2022-23990, bsc#1195217)
  * Fix unsigned integer overflow in function doProlog triggered
    by large content in element type declarations when there is
    an element declaration handler present (from a prior call to
    XML_SetElementDeclHandler).
  * Add expat-CVE-2022-23990.patch
- Security fix (CVE-2021-45960, bsc#1194251)
  * A left shift by 29 (or more) places in the storeAtts function
    in xmlparse.c can lead to realloc misbehavior.
  * Added expat-CVE-2021-45960.patch
- Security fix (CVE-2021-46143, bsc#1194362)
  * Integer overflow exists for m_groupSize in doProlog
  * Added expat-CVE-2021-46143.patch
- Security fix (CVE-2022-22822, bsc#1194474)
  * Integer overflow in addBinding in xmlparse.c
  * Added expat-CVE-2022-22822.patch
- Security fix (CVE-2022-22823, bsc#1194476)
  * Integer overflow in build_model in xmlparse.c
  * Added expat-CVE-2022-22823.patch
- Security fix (CVE-2022-22824, bsc#1194477)
  * Integer overflow in defineAttribute in xmlparse.c
  * Added expat-CVE-2022-22824.patch
- Security fix (CVE-2022-22825, bsc#1194478)
  * Integer overflow in lookup in xmlparse.c
  * Added expat-CVE-2022-22825.patch
- Security fix (CVE-2022-22826, bsc#1194479)
  * Integer overflow in nextScaffoldPart in xmlparse.c
  * Added expat-CVE-2022-22826.patch
- Security fix (CVE-2022-22827, bsc#1194480)
  * Integer overflow in storeAtts in xmlparse.c
  * Added expat-CVE-2022-22827.patch
- Refresh expat-CVE-2018-20843.patch as a p1 patch.
- Use %autosetup macro
filesystem
- Add /lib/modprobe.d (bsc#1196275, jsc#SLE-20639)
gcc7
- Adjust some ambiguous SPDX license specifications to prevent
  spec-cleaner from messing up.
- Add gcc7-pr55917.patch to do not handle exceptions in std::thread
  (jsc#CAR-1182)
- - Add gcc7-pfe-0001-Backport-Add-entry-for-patchable_function_entry.patch
  gcc7-pfe-0002-Backport-Skip-fpatchable-function-entry-tests-for-nv.patch
  gcc7-pfe-0003-Backport-Error-out-on-nvptx-for-fpatchable-function-.patch
  gcc7-pfe-0004-Backport-Adapt-scan-assembler-times-for-alpha.patch
  gcc7-pfe-0005-Backport-patchable_function_entry-decl.c-Use-3-NOPs-.patch
  gcc7-pfe-0006-Backport-IBM-Z-Use-the-dedicated-NOP-instructions-fo.patch
  gcc7-pfe-0007-Backport-Add-regex-to-search-for-uppercase-NOP-instr.patch
  gcc7-pfe-0008-Backport-ICE-segmentation-fault-with-patchable_funct.patch
  gcc7-pfe-0009-Backport-patchable_function_entry-decl.c-Pass-mcpu-g.patch
  gcc7-pfe-0010-Backport-patchable_function_entry-decl.c-Do-not-run-.patch
  gcc7-pfe-0011-Backport-patchable_function_entry-decl.c-Add-fno-pie.patch
  gcc7-pfe-0012-Backport-PR-c-89946-ICE-in-assemble_start_function-a.patch
  gcc7-pfe-0013-Backport-targhooks.c-default_print_patchable_functio.patch
  gcc7-pfe-0014-Backport-Align-__patchable_function_entries-to-POINT.patch
  gcc7-pfe-0015-Backport-Fix-PR-93242-patchable-function-entry-broke.patch
  gcc7-pfe-0016-Backport-AArch64-PR92424-Fix-fpatchable-function-ent.patch
  gcc7-pfe-0017-Backport-Fix-patchable-function-entry-on-arc.patch
  gcc7-pfe-0018-Backport-Add-patch_area_size-and-patch_area_entry-to.patch
  gcc7-pfe-0019-Backport-testsuite-Adjust-patchable_function-tests-f.patch
  gcc7-pfe-0020-Backport-Use-the-section-flag-o-for-__patchable_func.patch
  gcc7-pfe-0021-Backport-varasm-Fix-up-__patchable_function_entries-.patch
  gcc7-pfe-0022-Backport-rs6000-Avoid-fpatchable-function-entry-regr.patch
  gcc7-pfe-0023-Fix-unwinding-issues-when-pfe-is-enabled.patch
  to add -fpatchable-function-entry feature to gcc-7.
- Add gcc7-ada-MINSTKSZ.patch to fix build with glibc 2.34.
- Add bits/unistd_ext.h to the list of removed fixed includes.
- Add gcc7-sanitizer-cyclades.patch to remove cyclades.h use from
  libsanitizer fixing builds with recent kernels.
glib2
- Add glib2-CVE-2021-28153.patch: fix CREATE_REPLACE_DESTINATION
  with symlinks (boo#1183533 glgo#GNOME/glib#2325 CVE-2021-28153).
glibc
- getcwd-erange.patch: getcwd: Set errno to ERANGE for size == 1
  (CVE-2021-3999, bsc#1194640, BZ #28769)
- 0001-powerpc-Optimized-strcpy-for-POWER9.patch,
  0002-powerpc-Optimized-stpcpy-for-POWER9.patch,
  0003-powerpc-Optimized-rawmemchr-for-POWER9.patch,
  0004-powerpc64le-add-optimized-strlen-for-P9.patch,
  0005-powerpc-fix-ifunc-implementation-list-for-POWER9-str.patch,
  0006-powerpc-Add-optimized-strncpy-for-POWER9.patch,
  0007-powerpc-Add-optimized-stpncpy-for-POWER9.patch,
  0008-powerpc-Add-optimized-ilogb-for-POWER9.patch,
  0009-powerpc-Add-optimized-llogb-for-POWER9.patch,
  0010-powerpc-Add-optimized-strlen-for-POWER10.patch,
  0011-powerpc64le-Optimized-memmove-for-POWER10.patch,
  0012-powerpc64le-Optimize-memcpy-for-POWER10.patch,
  0013-powerpc64le-Optimize-memset-for-POWER10.patch,
  0014-powerpc64le-Fix-ifunc-selection-for-memset-memmove-b.patch,
  0015-powerpc-Add-optimized-rawmemchr-for-POWER10.patch: ppc64le ifunc
  improvements (bsc#1194785, jsc#SLE-18195)
- clnt-create-unix-overflow.patch: Buffer overflow in sunrpc clnt_create
  for "/unix"/ (CVE-2022-23219, bsc#1194768, BZ #22542)
- svcunix-create-overflow.patch: Buffer overflow in sunrpc svcunix_create
  (CVE-2022-23218, bsc#1194770, BZ #28768)
- Add support for livepatches (jsc#SLE-20049).
- Enable livepatching on x86_64.
- Generate ipa-clones tarball artifact when livepatching is enabled.
- 0001-s390x-Align-child-stack-while-clone.-BZ-27968.patch,
  0002-S390-Optimize-__memcpy_z196.patch,
  0003-S390-Optimize-__memset_z196.patch,
  0004-S390-Sync-HWCAP-names-with-kernel-by-adding-aliases-.patch,
  0005-S390-Add-new-hwcap-values.patch,
  0006-S390-Add-PCI_MIO-and-SIE-HWCAPs.patch: [15sp4 FEAT] GNU2007 -
  GLIBC: Support for new IBM Z Hardware (bsc#1191592, jsc#IBM-869)
gmp
- Add gmp-6.2.1-CVE-2021-43618.patch to fix buffer overflow on
  malformed input to mpz_inp_raw.  [bsc#1192717, CVE-2021-43618]
gnu-compilers-hpc
- Improve setting of standard binaries (c, c++) for non-base
  versions.
- Improve environment settings: only set CC, CXX etc when
  compilers are installed. Thus, if only gnu<X>-compiler-hpc
  is installed, they will not be set.
- Add build support for gcc11 to HPC build (jsc#SLE-18780,
  jsc#SLE-18781, jsc#SLE-18782).
gnutls
- Security fix: [bsc#1196167, CVE-2021-4209]
  * Null pointer dereference in MD_UPDATE
  * Add gnutls-CVE-2021-4209.patch
google-guest-agent
- Update to version 20220204.00 (bsc#1195437, bsc#1195438)
  * remove han from owners (#154)
  * Remove extra slash from metadata URL. (#151)
- from version 20220104.00
  * List IPv6 routes (#150)
- from version 20211228.00
  * add add or remove route integration test, utils (#147)
- from version 20211214.00
  * add malformed ssh key unit test  (#142)
- Update to version 20211116.00 (bsc#1193257, bsc#1193258)
  * dont duplicate logs (#146)
  * Add WantedBy network dependencies to google-guest-agent service (#136)
  * dont try dhcpv6 when not needed (#145)
  * Integration tests: instance setup (#143)
  * Integration test: test create and remove google user (#128)
  * handle comm errors in script runner (#140)
  * enforce script ordering (#138)
  * enable ipv6 on secondary interfaces (#133)
- from version 20211103.00
  * Integration tests: instance setup (#143)
- from version 20211027.00
  * Integration test: test create and remove google user (#128)
- Update to version 20211019.00
  * handle comm errors in script runner (#140)
- from version 20211015.00
  * enforce script ordering (#138)
- from version 20211014.00
  * enable ipv6 on secondary interfaces (#133)
- from version 20211013.00
  * dont open ssh tempfile exclusively (#137)
- from version 20211011.00
  * correct linux startup script order (#135)
  * Emit sshable attribute (#123)
- from version 20210908.1
  * restore line (#127)
- from version 20210908.00
  * New integ test (#124)
- from version 20210901.00
  * support enable-oslogin-sk key (#120)
  * match script logging to guest agent (#125)
- from version 20210804.00
  * Debug logging (#122)
- Refresh patches for new version
  * dont_overwrite_ifcfg.patch
- Build with go1.15 for reproducible build results (boo#1102408)
- Update to version 20210707.00
  * Use IP address for calling the metadata server. (#116)
- from version 20210629.00
  * use IP for MDS (#115)
- Update to version 20210603.00
  * systemd-notify in agentInit (#113)
  * dont check status (#112)
- from version 20210524.00
  * more granular service restarts (#111)
- from version 20210414.00
  * (no functional changes)
google-guest-configs
- Update to version 20220211.00 (bsc#1195437, bsc#1195438)
  * Set NVMe-PD IO timeout to 4294967295. (#32)
- Add missing pkg-config dependency to BuildRequires for SLE-12
- Install modprobe configuration files into /etc again on SLE-15-SP2 and
  older since that's stil the default location on these distributions
- Probe udev directory using the "/udevdir"/ pkg-config variable on SLE-15-SP2
  and older since the variable got renamed to "/udev_dir"/ in later versions
- Remove redundant pkgconfig(udev) from BuildRequires for SLE-12
- Update to version 20211116.00 (bsc#1193257, bsc#1193258)
  * GCE supports up to 24 NVMe local SSDs, but the regex in the PROGRAM field
    only looks for the last digit of the given string causing issues when there
    are >= 10 local SSDs. Changed REGEX to get the last number of the string
    instead to support the up to 24 local SSDs. (#30)
  * chmod+x google_nvme_id on EL (#31)
- Fix duplicate installation of google_optimize_local_ssd and google_set_multiqueue
- Install google_nvme_id into /usr/lib/udev (bsc#1192652, bsc#1192653)
- Update to version 20210916.00
  * Revert "/dont set IP in etc/hosts; remove rsyslog (#26)"/ (#28)
- from version 20210831.00
  * restore rsyslog (#27)
- from version 20210830.00
  * Fix NVMe partition names (#25)
- from version 20210824.00
  * dont set IP in etc/hosts; remove rsyslog (#26)
  * update OWNERS
- Use %_modprobedir for modprobe.d files (out of /etc)
- Use %_sysctldir for sysctl.d files (out of /etc)
- Update to version 20210702.00
  * use grep for hostname check (#23)
- from version 20210629.00
  * address set_hostname vuln (#22)
- from version 20210324.00
  * dracut.conf wants spaces around values (#19)
google-guest-oslogin
- Update to version 20220205.00 (bsc#1195437, bsc#1195438)
  * Fix build for EL9. (#82)
- from version 20211213.00
  * Reauth error (#81)
- Rename Source0 field to Source
- Update URL in Source field to point to upstream tarball
- Update to version 20211013.00 (bsc#1193257, bsc#1193258)
  * remove deprecated binary (#79)
- from version 20211001.00
  * no message if no groups (#78)
- from version 20210907.00
  * use sigaction for signals (#76)
- from version 20210906.00
  * include cstdlib for exit (#75)
  * catch SIGPIPE in authorized_keys (#73)
- from version 20210805.00
  * fix double free in ParseJsonToKey (#70)
- from version 20210804.00
  * fix packaging for authorized_keys_sk (#68)
  * add authorized_keys_sk (#66)
- Add google_authorized_keys_sk to %files section
- Remove google_oslogin_control from %files section
google-osconfig-agent
- Update to version 20220209.00 (bsc#1195437, bsc#1195438)
  * Update licences, remove deprecated centos-8 tests (#414)
- Update to version 20220204.00
  * Add DisableLocalLogging option (#413)
- from version 20220107.00
  * OS assignment example: Copy file from bucket
- Update to version 20211117.00 (bsc#1193257, bsc#1193258)
  * Add retry logic for RegisterAgent (#404)
- from version 20211111.01
  * e2e_test: drop ubuntu 1604 image as its EOL (#403)
- from version 20211111.00
  * e2e_test: move to V1 api for OSPolicies (#397)
- from version 20211102.00
  * Fix context logging and fix label names (#400)
- from version 20211028.00
  * Add cloudops example for gcloud (#399)
- Update to version 20211021.00
  * Added patch report logging for Zypper. (#395)
- from version 20211012.00
  * Replace deprecated instance filters with the new filters (#394)
- from version 20211006.00
  * Added patch report log messages for Yum and Apt (#392)
- from version 20210930.00
  * Config: Add package info caching (#391)
- from version 20210928.00
  * Fixed the runWithPty function to set ctty to child's filedesc (#389)
- from version 20210927.00
  * e2e_tests: fix a test output mismatch (#390)
- from version 20210924.00
  * Fix some e2e test failures (#388)
- from version 20210923.02
  * Correctly check for folder existance in package upgrade (#387)
- from version 20210923.01
  * ReportInventory: Fix bug in deb/rpm inventory, reduce calls to append (#386)
- from version 20210923.00
  * Deprecate old config directory in favor of new cache directory (#385)
- from version 20210922.02
  * Fix rpm/deb package formating for inventory reporting (#384)
- from version 20210922.01
  * Add centos stream rocky linux and available package tests (#383)
- from version 20210922.00
  * Add more info logs, actually cleanup unmanaged repos (#382)
- from version 20210901.00
  * Add E2E tests for Windows Application (#379)
  * Return lower-case package name (#377)
  * Update Terraform scripts for multi-project deployments tutorial. (#378)
- from version 20210811.00
  * Support Windows Application Inventory (#371)
- from version 20210723.00
  * Send basic inventory with RegisterAgent (#373)
- from version 20210722.1
  * e2e_tests: move to manually generated osconfig library (#372)
- from version 20210722.00
  * Create OWNERS file for examples directory (#368)
- from version 20210719.00
  * Update Zypper patch info parsing (#370)
- Build with go1.15 for reproducible build results (boo#1102408)
- Update to version 20210712.1
  * Skip getting patch info when no patches are found. (#369)
- from version 20210712.00
  * Add Terraform scripts for multi-project deployments (#367)
- from version 20210709.00
  * Add examples/Terraform directory. (#366)
- from version 20210707.00
  * Fix bug in printing packages to update,
    return error for zypper patch (#365)
- from version 20210629.00
  * Add CloudOps examples for CentOS (#364)
- Update to version 20210621.00
  * chore: Fixing a comment. (#363)
- from version 20210617.00
  * Use exec.CommandContext so that canceling the context also
    kills any running processes (#362)
- from version 20210608.1
  * e2e_tests: point to official osconfig client library (#359)
- from version 20210608.00
  * e2e_tests: deflake tests (#358)
- from version 20210607.00
  * Fix build on some architectures (#357)
- from version 20210603.00
  * Create win-validation-powershell.yaml (#356)
- from version 20210602.00
  * Agent efficiency improvements/bugfixes/logging updates (#355)
  * e2e_tests: add tests for ExecResource output (#354)
- from version 20210525.00
  * Run fieldalignment on all structs (#353)
- from version 20210521.00
  * Config Task: add error message and ExecResource output recording (#350)
  * e2e_tests: remove Windows server 1909 and add server 20h2 (#352)
  * Added a method for logging structured data (#349)
grub2
- Fix grub-install error when efi system partition is created as mdadm software
  raid1 device (bsc#1179981) (bsc#1195204)
  * 0001-install-fix-software-raid1-on-esp.patch
- Fix error in grub-install when linux root device is on lvm thin volume
  (bsc#1192622) (bsc#1191974)
  * 0001-grub-install-bailout-root-device-probing.patch
- Fix wrong default entry when booting snapshot (bsc#1159205)
  * grub2-btrfs-08-workaround-snapshot-menu-default-entry.patch
- Improve support for SLE Micro 5.1 on s390x.  (bsc#1190395)
  * grub2-s390x-04-grub2-install.patch
- Patch refreshed
  * grub2-s390x-11-secureboot.patch
- Add support for simplefb (boo#1193532).
  * grub2-simplefb.patch
- Fix error lvmid disk cannot be found after second disk added to the root
  volume group (bsc#1189874) (bsc#1071559)
  * 0001-ieee1275-implement-FCP-methods-for-WWPN-and-LUNs.patch
- Fix error /boot/grub2/locale/POSIX.gmo not found (bsc#1189769)
  * 0001-grub-install-Fix-inverted-test-for-NLS-enabled-when-.patch
  * 0001-Filter-out-POSIX-locale-for-translation.patch
- Fix unknown TPM error on buggy uefi firmware (bsc#1191504)
  * 0001-tpm-Pass-unknown-error-as-non-fatal-but-debug-print-.patch
- Fix arm64 kernel image not aligned on 64k boundary (bsc#1192522)
  * 0001-arm64-Fix-EFI-loader-kernel-image-allocation.patch
  * 0002-Arm-check-for-the-PE-magic-for-the-compiled-arch.patch
gzip
- Add support to zstd in zgrep, fixes bsc#1198922
  * xz_lzma.patch -> xz_lzma_zstd.patch
- Fix escaping of malicious filenames (CVE-2022-1271 bsc#1198062)
  * bsc1198062.patch
  * bsc1198062-2.patch
iproute2
  ss-fix-end-of-line-printing-in-misc-ss.c.patch
  xfrm-also-check-for-ipv6-state-in-xfrm_state_keep.patch
  bridge-Fix-typo.patch
  bridge-Fix-output-with-empty-vlan-lists.patch
  tc-action-fix-time-values-output-in-JSON-format.patch
  Revert-bpf-replace-snprintf-with-asprintf-when-deali.patch
  bpf-Fixes-a-snprintf-truncation-warning.patch
  tipc-fixed-a-compile-warning-in-tipc-link.c.patch
  ip-xfrm-update-man-page-on-setting-printing-XFRMA_IF.patch
  bridge-fdb-show-fix-fdb-entry-state-output-for-json-.patch
  ip-link-Fix-indenting-in-help-text.patch
  ip-iplink_ipoib.c-Remove-extra-spaces.patch
  devlink-fix-uninitialized-warning.patch
  bridge-fix-string-length-warning.patch
  f_u32-fix-compiler-gcc-10-compiler-warning.patch
  rdma-Fix-statistics-bind-unbing-argument-handling.patch
  lib-namespace-fix-ip-all-netns-return-code.patch
  lib-bpf-Fix-and-simplify-bpf_mnt_check_target.patch
  lib-fs-avoid-double-call-to-mkdir-on-make_path.patch
  q_cake-Fix-incorrect-printing-of-signed-values-in-cl.patch
  ip-xfrm-limit-the-length-of-the-security-context-nam.patch
  erspan-fix-JSON-output.patch
  devlink-always-check-strslashrsplit-return-value.patch
  nexthop-fix-memory-leak-in-add_nh_group_attr.patch
  rdma-stat-initialize-ret-in-stat_qp_show_parse_cb.patch
  rdma-stat-fix-return-code.patch
  lib-bpf_legacy-treat-0-as-a-valid-file-descriptor.patch
  lib-bpf_legacy-fix-missing-socket-close-when-connect.patch
  ip-drop-2-char-command-assumption.patch
  man-fix-syntax-for-ip-link-property.patch
  lib-bpf_legacy-avoid-to-pass-invalid-argument-to-clo.patch
  ip-route-ignore-ENOENT-during-save-if-RT_TABLE_MAIN-.patch
  libnetlink-check-error-handler-is-present-before-a-c.patch
  ipmonitor-Fix-recvmsg-with-ancillary-data.patch
  tc-u32-Fix-key-folding-in-sample-option.patch
  man-bridge-fix-the-typo-to-change-c-lor-into-c-olor-.patch
  ss-fix-fallback-to-procfs-for-raw-sockets.patch
  iptuntap-fix-multi-queue-flag-display.patch
  tc-f_flower-fix-port-range-parsing.patch
  lib-bpf_legacy-fix-bpffs-mount-when-sys-fs-bpf-exist.patch
- refresh:
  ip-link_gre-Do-not-send-ERSPAN-attributes-to-GRE-tun.patch
  tc-fq_codel-fix-class-stat-deficit-is-signed-int.patch
- follow-up fixes backported from upstream (bsc#1160242):
  ip-link_gre-Do-not-send-ERSPAN-attributes-to-GRE-tun.patch
  tc-fq_codel-fix-class-stat-deficit-is-signed-int.patch
- follow-up fixes backported from upstream (bsc#1160242):
json-c
- Add patch bsc1171479.patch
  + fix integer overflow and out-of-bounds write (CVE-2020-12762, bsc#1171479)
kdump
- Update kdump-add-watchdog-modules.patch
  Fix return code when no watchdog sysfs entry is found (bsc#1197069)
- kdump-add-watchdog-modules.patch
  Add watchdog modules to kdump initrd (bsc#1189923)
kernel-default
- usb: dwc3: gadget: Return proper request status (git-fixes).
- commit 73a340f
- usb: dwc3: core: Only handle soft-reset in DCTL (git-fixes).
- commit 454e4d6
- usb: dwc3: core: Fix tx/rx threshold settings (git-fixes).
- commit c81dcdc
- Revert lpfc driver update to 14.2.0.1 (bsc#1198989)
- commit eb15c95
- net: mana: Remove unnecessary check of cqe_type in
  mana_process_rx_cqe() (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Use struct_size() helper in
  mana_gd_create_dma_region() (bsc#1195651).
- commit c23f4de
- Rename colliding patches before the next cve/linux-5.3 -> SLE15-SP3 merge
- commit a40b3c9
- blacklist.conf: Append 'drm/tegra: Add back arm_iommu_detach_device()'
- commit f7fdb0f
- blacklist.conf: Append 'drm/i915: Fix syncmap memory leak'
- commit 5ad47f2
- drm/amd/display: Fix memory leak in dcn21_clock_source_create (bsc#1152472)
- commit f640496
- USB: hcd-pci: Use PCI_STD_NUM_BARS when checking standard BARs (bsc#1152489)
- commit 30a990e
- drm/fb-helper: Mark screen buffers in system memory with (bsc#1152472)
- commit 40b57d4
- drm/amdgpu: fix amdgpu_ras_block_late_init error handler (bsc#1152489)
- commit e9f409a
- drm/i915: s/JSP2/ICP2/ PCH (bsc#1152489)
- commit 20ca121
- drm/cma-helper: Set VM_DONTEXPAND for mmap (bsc#1152472)
- commit dd83cfa
- backlight: qcom-wled: Respect enabled-strings in set_brightness (bsc#1152489)
- commit 9612dd6
- drm/vmwgfx: Remove unused compile options (bsc#1152472)
- commit fdc716b
- mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).
- commit 83451f5
- adm8211: fix error return code in adm8211_probe() (git-fixes).
- blacklist.conf:
- commit 88c7ed6
- bnx2x: fix napi API usage sequence (bsc#1198217).
- commit 62d4fc3
- blacklist.conf: Append 'Revert "/drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"/'
- commit f314ea7
- Revert "/drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"/ (bsc#1152489)
- commit 3316fe5
- drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap (bsc#1152472)
- commit 1614767
- drm/i915: Keep gem ctx->vm alive until the final put (bsc#1152489)
- commit c29d398
- blacklist.conf: Append 'drm/i915: Drop all references to DRM IRQ midlayer'
- commit 0f90ce0
- drm/i915: Drop all references to DRM IRQ midlayer (bsc#1152489)
- commit 7533a77
- powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513
  git-fixes).
- commit 2fb7add
- powerpc/perf: Fix power9 event alternatives (bsc#1137728,
  LTC#178106, git-fixes).
- Revert "/ibmvnic: Add ethtool private flag for driver-defined
  queue limits"/ (bsc#1121726 ltc#174633 git-fixes).
- commit fb3d244
- usb: gadget: uvc: Fix crash when encoding data for usb request
  (git-fixes).
- commit 41fb68a
- USB: Fix xhci event ring dequeue pointer ERDP update issue
  (git-fixes).
- commit a4a5749
- net/x25: Fix null-ptr-deref caused by x25_disconnect
  (CVE-2022-1516 bsc#1199012).
- commit bd2f1ec
- blacklist.conf: Append 'vt: Fix character height handling with VT_RESIZEX'
- commit c8d9e53
- video: fbdev: udlfb: properly check endpoint type (bsc#1152489)
- commit 6f1b5e7
- vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#1152489)
- commit 9480dc7
- drm/vc4: crtc: Lookup the encoder from the register at boot (bsc#1198534)
  Refresh patches.suse/drm-vc4-crtc-Make-sure-the-HDMI-controller-is-powere.patch.
- commit f23bc57
- Refresh patches.suse/nvme-pci-disable-the-write-zeros-command-for-Intel-6.patch.
  Workaround rapidquilt patch parsing bug.
- commit 87d73da
- bfq: Make sure bfqg for which we are queueing requests is online
  (bsc#1197926).
- bfq: Get rid of __bio_blkcg() usage (bsc#1197926).
- bfq: Track whether bfq_group is still online (bsc#1197926).
- bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).
  Refresh patches.kabi/block-fixup-kabi-blk_mq_sched_try_insert_merge.patch
- bfq: Drop pointless unlock-lock pair (bsc#1197926).
- bfq: Update cgroup information before merging bio (bsc#1197926).
- bfq: Split shared queues on move between cgroups (bsc#1197926).
- bfq: Avoid merging queues with different parents (bsc#1197926).
- commit ad5069e
- Update config files (bsc#1199024).
  arm LIBNVDIMM y->m
  ppc64le ND_BLK ->m
- commit bfd0e0e
- SUNRPC: Fix the svc_deferred_event trace class (git-fixes).
- commit f31a75c
- ovl: fix missing negative dentry check in ovl_rename()
  (CVE-2021-20321 bsc#1191647).
- commit 14422d8
- Update of patches.suse/xen-x86-obtain-full-video-frame-buffer-address-for-D.patch
- commit e4f67dd
- Update of patches.suse/xen-x86-obtain-upper-32-bits-of-video-frame-buffer-a.patch
- commit 62cffc1
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- commit 5792732
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
  (bsc#1028340 bsc#1198825).
- commit daeb829
- block: Drop leftover references to RQF_SORTED (bsc#1182073).
- commit 8b93fb0
- Report kabi after Revert "/NFSv4: Handle the special Linux file
  open access mode"/ (git-fixes).
- commit eaf3351
- SUNRPC: Handle low memory situations in call_status()
  (git-fixes).
- SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).
- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
  (git-fixes).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- Revert "/NFSv4: Handle the special Linux file open access mode"/
  (git-fixes).
- commit bc9b111
- Refresh
  patches.suse/SUNRPC-avoid-race-between-mod_timer-and-del_timer_sy.patch.
  update info now this has landed in mainline
- commit 62eff20
- Input: omap4-keypad - fix pm_runtime_get_sync() error checking
  (git-fixes).
- commit ae48f44
- net: asix: add proper error handling of usb read errors
  (git-fixes).
- commit ff1011e
- blacklist.conf: breaks ABI
- commit 8ec9040
- Update
  patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch
  (bsc#1196018 CVE-2022-28748).
  added CVE number
- commit dfbe27e
- random: check for signal_pending() outside of need_resched()
  check (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
  (git-fixes).
- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
  (git-fixes).
- ipmi: bail out if init_srcu_struct fails (git-fixes).
- ipmi: Move remove_work to dedicated workqueue (git-fixes).
- ath5k: fix building with LEDS=m (git-fixes).
- commit 628fd01
- blacklist.conf: add one ARCH_NOMADIK entry
- commit e6296cd
- drm/vc4: Use pm_runtime_resume_and_get to fix
  pm_runtime_get_sync() usage (git-fixes).
- drm/panel/raspberrypi-touchscreen: Initialise the bridge in
  prepare (git-fixes).
- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not
  initialised (git-fixes).
- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec
  is in use (git-fixes).
- ASoC: msm8916-wcd-digital: Check failure for
  devm_snd_soc_register_component (git-fixes).
- ASoC: soc-dapm: fix two incorrect uses of list iterator
  (git-fixes).
- ASoC: atmel: Remove system clock tree configuration for
  at91sam9g20ek (git-fixes).
- ALSA: hda/hdmi: fix warning about PCM count when used with SOF
  (git-fixes).
- commit 964158d
- drm/mediatek: Add AAL output size configuration (git-fixes).
- commit 655aeed
- drm/i915: Call i915_globals_exit() if pci_register_device()
  fails (git-fixes).
- commit 1f2658b
- blacklist.conf: 0abb33bfca0f drm/i915/gtt: drop the page table optimisation
- commit e68827f
- blacklist.conf: 11e3c676683c drm/imx: ipuv3-plane: Remove two unnecessary export symbols
- commit 6474a0a
- blacklist.conf: b2423184ac33 drm/i915: Enable -Wuninitialized
- commit d70d26a
- blacklist.conf: 34b07d47dd00 drm/i915: Enable -Wuninitialized
- commit fb880ad
- drm/mediatek: Fix aal size config (git-fixes).
- commit 0c5a7bd
- Refresh
  patches.suse/drm-i915-gem-Flush-coherency-domains-on-first-set-do.patch.
  Alt-commit
- commit 4d3e42c
- drm/i915/gem: Flush coherency domains on first set-domain-ioctl
  (git-fixes).
- commit 174f497
- use jobs not processors in the constraints
  jobs is the number of vcpus available to the build, while processors
  is the total processor count of the machine the VM is running on.
- commit a6e141d
- Refresh
  patches.suse/0007-drm-vc4-hdmi-Make-sure-the-controller-is-powered-in-.patch.
  Alt-commit
- commit 02dff0c
- Refresh
  patches.suse/0004-drm-amdgpu-Don-t-query-CE-and-UE-errors.patch.
  Alt-commit
- commit 875e622
- Refresh
  patches.suse/drm-radeon-Avoid-power-table-parsing-memory-leaks.patch.
  Alt-commit
- commit 5dbb1a1
- Refresh
  patches.suse/drm-radeon-Fix-off-by-one-power_state-index-heap-ove.patch.
  Alt-commit
- commit 0db3384
- Refresh
  patches.suse/0003-amdgpu-fix-GEM-obj-leak-in-amdgpu_display_user_frame.patch.
  Alt-commit
- commit f3ae579
- Refresh
  patches.suse/drm-i915-gt-Prevent-use-of-engine-wa_ctx-after-error.patch.
  Alt-commit
- commit bdf1613
- Update patch reference for drm fix (CVE-2022-1419 bsc#1198742)
- commit 5c0501b
- dmaengine: idxd: add RO check for wq max_transfer_size write
  (git-fixes).
- dmaengine: idxd: add RO check for wq max_batch_size write
  (git-fixes).
- dmaengine: mediatek:Fix PM usage reference leak of
  mtk_uart_apdma_alloc_chan_resources (git-fixes).
- dmaengine: imx-sdma: Fix error checking in sdma_event_remap
  (git-fixes).
- dma: at_xdmac: fix a missing check on list iterator (git-fixes).
- e1000e: Fix possible overflow in LTR decoding (git-fixes).
- commit c3cb470
- RDMA/hfi1: Fix use-after-free bug for mm struct (bsc#1179878
  CVE-2020-27835).
- RDMA/mlx5: Add a missing update of cache->last_add
  (jsc#SLE-15175).
- RDMA/mlx5: Don't remove cache MRs when a delay is needed
  (jsc#SLE-15175).
- IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).
- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache
  ODP MR (jsc#SLE-15175).
- RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).
- bareudp: use ipv6_mod_enabled to check if IPv6 enabled
  (jsc#SLE-15172).
- commit 8664ee1
- drm/amd/display: don't ignore alpha property on pre-multiplied
  mode (git-fixes).
- ALSA: pcm: Test for "/silence"/ field in struct "/pcm_format_data"/
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).
- regulator: wm8994: Add an off-on delay for WM8994 variant
  (git-fixes).
- drm/amd/display: Fix allocate_mst_payload assert on resume
  (git-fixes).
- gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).
- drm/amdkfd: Check for potential null return of kmalloc_array()
  (git-fixes).
- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).
- drm/amd/display: Update VTEM Infopacket definition (git-fixes).
- drm/amd/display: fix audio format not updated after edid updated
  (git-fixes).
- drm/amd: Add USBC connector ID (git-fixes).
- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
  (git-fixes).
- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
  (git-fixes).
- commit d7352af
- KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (CVE-2022-1158 bsc#1197660).
- commit 0581a66
- Update patch reference for NFC fix (CVE-2021-38208 bsc#1187055)
- commit 37ea6b2
- Update patches.suse/powerpc-pseries-Fix-use-after-free-in-remove_phb_dyn.patch
  (bsc#1065729 bsc#1198660 ltc#197803).
- commit d408779
- ath9k: Fix usage of driver-private space in tx_info (git-fixes).
- ALSA: usb-audio: Limit max buffer and period sizes per time
  (git-fixes).
- ALSA: usb-audio: Increase max buffer size (git-fixes).
- commit fa0433d
- Delete patches.suse/PM-wakeup-simplify-the-output-logic-of-pm_show_wakel.patch
  The patch is superfluous (config not enabled) and would break the build.
- commit 6270819
- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem
  and controller (git-fixes).
- nfc: nci: add flush_workqueue to prevent uaf (git-fixes).
- staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
  (git-fixes).
- virtio_console: eliminate anonymous module_init & module_exit
  (git-fixes).
- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in
  ene_ub6250.c (git-fixes).
- usb: dwc3: omap: fix "/unbalanced disables for smps10_out1"/
  on omap5evm (git-fixes).
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- xhci: fix runtime PM imbalance in USB2 resume (git-fixes).
- xhci: fix uninitialized string returned by
  xhci_decode_ctrl_ctx() (git-fixes).
- mtd: rawnand: atmel: fix refcount issue in
  atmel_nand_controller_init (git-fixes).
- mtd: rawnand: gpmi: fix controller timings setting (git-fixes).
- mtd: onenand: Check for error irq (git-fixes).
- spi: mxic: Fix the transmit path (git-fixes).
- power: supply: wm8350-power: Add missing free in
  free_charger_irq (git-fixes).
- power: supply: wm8350-power: Handle error for
  wm8350_register_irq (git-fixes).
- power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled()
  wrong false return (git-fixes).
- power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).
- power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
  (git-fixes).
- power: supply: axp20x_battery: properly report current when
  discharging (git-fixes).
- power: reset: gemini-poweroff: Fix IRQ check in
  gemini_poweroff_probe (git-fixes).
- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
  (git-fixes).
- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated
  bridge (git-fixes).
- PCI: aardvark: Fix support for MSI interrupts (git-fixes).
- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
  (git-fixes).
- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
- mt76: mt7615: check sta_rates pointer in
  mt7615_sta_rate_tbl_update (git-fixes).
- mt76: mt7603: check sta_rates pointer in
  mt7603_sta_rate_tbl_update (git-fixes).
- ray_cs: Check ioremap return value (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
  (git-fixes).
- video: fbdev: cirrusfb: check pixclock to avoid divide by zero
  (git-fixes).
- video: fbdev: w100fb: Reset global state (git-fixes).
- video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
  (git-fixes).
- spi: Fix erroneous sgs value with min_t() (git-fixes).
- spi: tegra20: Use of_device_get_match_data() (git-fixes).
- PM: core: keep irq flags in device_pm_check_callbacks()
  (git-fixes).
- spi: Fix invalid sgs value (git-fixes).
- virtio_console: break out of buf poll on remove (git-fixes).
- commit a1662ac
- i2c: dev: Force case user pointers in compat_i2cdev_ioctl()
  (git-fixes).
- gpiolib: acpi: use correct format characters (git-fixes).
- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
  (git-fixes).
- firmware: arm_scmi: Fix sorting of retrieved clock rates
  (git-fixes).
- drm/msm/dsi: Use connector directly in
  msm_dsi_manager_connector_init() (git-fixes).
- lz4: fix LZ4_decompress_safe_partial read out of bound
  (git-fixes).
- mmc: mmci: stm32: correctly check all elements of sg list
  (git-fixes).
- drm/edid: check basic audio support on CEA extension block
  (git-fixes).
- mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
  (git-fixes).
- mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).
- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
  (git-fixes).
- HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
  (git-fixes).
- drm/bridge: cdns-dsi: Make sure to to create proper aliases
  for dt (git-fixes).
- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
  (git-fixes).
- drm/amd/display: Remove vupdate_int_entry definition
  (git-fixes).
- drm/amdkfd: make CRAT table missing message informational only
  (git-fixes).
- drm/amdgpu: Fix recursive locking warning (git-fixes).
- drm/amd/display: Fix a NULL pointer dereference in
  amdgpu_dm_connector_add_common_modes() (git-fixes).
- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
  (git-fixes).
- drm: Add orientation quirk for GPD Win Max (git-fixes).
- drm/edid: Don't clear formats if using deep color (git-fixes).
- drm/bridge: Add missing pm_runtime_disable() in
  __dw_mipi_dsi_probe (git-fixes).
- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).
- iwlwifi: Fix -EIO error code that is never returned (git-fixes).
- media: cx88-mpeg: clear interrupt status register before
  streaming video (git-fixes).
- media: hdpvr: initialize dev->worker at hdpvr_register_videodev
  (git-fixes).
- mmc: host: Return an error when ->enable_sdio_irq() ops is
  missing (git-fixes).
- KEYS: fix length validation in keyctl_pkey_params_get_2()
  (git-fixes).
- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).
- commit f6dc585
- cfg80211: hold bss_lock while updating nontrans_list
  (git-fixes).
- ath9k: Properly clear TX status area before reporting to
  mac80211 (git-fixes).
- ALSA: usb-audio: Cap upper limits of buffer/period bytes for
  implicit fb (git-fixes).
- dmaengine: Revert "/dmaengine: shdma: Fix runtime PM imbalance
  on error"/ (git-fixes).
- clk: Enforce that disjoints limits are invalid (git-fixes).
- clk: si5341: fix reported clk_rate when output divider is 2
  (git-fixes).
- dma-debug: fix return value of __setup handlers (git-fixes).
- Documentation: update stable tree link (git-fixes).
- Documentation: add link to stable release candidate tree
  (git-fixes).
- drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
  (git-fixes).
- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
  (git-fixes).
- Bluetooth: Fix use after free in hci_send_acl (git-fixes).
- carl9170: fix missing bit-wise or operator for tx_params
  (git-fixes).
- brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).
- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with
  memcpy_toio (git-fixes).
- brcmfmac: firmware: Allocate space for default boardrev in nvram
  (git-fixes).
- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup
  error path (git-fixes).
- ath9k_htc: fix uninit value bugs (git-fixes).
- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).
- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
  (git-fixes).
- Bluetooth: hci_serdev: call init_rwsem() before p->open()
  (git-fixes).
- ALSA: hda/realtek: Add alc256-samsung-headphone fixup
  (git-fixes).
- ASoC: soc-compress: Change the check for codec_dai (git-fixes).
- ASoC: soc-compress: prevent the potentially use of null pointer
  (git-fixes).
- ASoC: soc-core: skip zero num_dai component in searching dai
  name (git-fixes).
- ACPI: processor idle: Check for architectural support for LPI
  (git-fixes).
- ACPI/APEI: Limit printable size of BERT table data (git-fixes).
- ACPICA: Avoid walking the ACPI Namespace if it is not there
  (git-fixes).
- commit d3a3908
- fibmap: Reject negative block numbers (bsc#1198448).
- commit a2724a8
- fibmap: Use bmap instead of ->bmap method in ioctl_fibmap
  (bsc#1198448).
- commit d8c35f2
- af_key: add __GFP_ZERO flag for compose_sadb_supported in
  function pfkey_register (CVE-2022-1353 bsc#1198516).
- commit 981f1ec
- Update
  patches.suse/RDMA-rtrs-clt-Fix-possible-double-free-in-error-case.patch
  (jsc#SLE-15176 bsc#1198515 CVE-2022-29156).
  Added CVE reference.
- commit 377f598
- SUNRPC: Ensure we flush any closed sockets before
  xs_xprt_free() (bsc#1198330 CVE-2022-28893).
- commit f607730
- Update patch reference for dma-buf fix (CVE-2021-0707 bsc#1198437)
- commit 05bffce
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on
  PTRACE_SEIZE (bsc#1198413).
- commit daaf8a2
- blacklist.conf: Add 460a79e18842 mm/memcontrol: return 1 from cgroup.memory __setup() handler
- commit 91b4481
- Update patches.suse/cgroup-verify-that-source-is-a-string.patch
  (bsc#1190131 bsc#1193842 CVE-2021-4154).
- commit 0f6b5cd
- Update patch references of drm fixes (CVE-2022-1280 bsc#1197914)
- commit 5e3bc51
- bpf: Resolve to prog->aux->dst_prog->type only for
  BPF_PROG_TYPE_EXT (git-fixes bsc#1177028).
- commit 3b5cd8a
- blacklist.conf: kABI
- commit 2d0be1f
- Update patch reference for DRM fix (CVE-2021-20292 bsc#1183723)
- commit f6cdff5
- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
  (git-fixes).
- mmc: renesas_sdhi: don't overwrite TAP settings when HS400
  tuning is complete (git-fixes).
- Revert "/mmc: sdhci-xenon: fix annoying 1.8V regulator warning"/
  (git-fixes).
- drm/imx: Fix memory leak in imx_pd_connector_get_modes
  (git-fixes).
- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
  (git-fixes).
- commit 5e07dff
- scsi: mpt3sas: Fix use after free in
  _scsih_expander_node_remove() (git-fixes).
- commit 139e22c
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA
  commands (git-fixes).
- scsi: mpt3sas: Page fault in reply q processing (git-fixes).
- commit 1ac8b89
- Update
  patches.suse/RDMA-cma-Do-not-change-route.addr.src_addr.ss_family.patch
  (bsc#1181147 bsc#1192845 CVE-2021-43975).
  Added CVE reference
- commit 3261376
- fuse: handle kABI change in struct fuse_req (bsc#1197343
  CVE-2022-1011).
- fuse: fix pipe buffer lifetime for direct_io (bsc#1197343
  CVE-2022-1011).
- commit 5920a58
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO
  (git-fixes).
- commit caea381
- Update patch reference for NFS/RDMA fix (CVE-2022-0812 bsc#1196639)
- commit 7e276c6
- livepatch: Don't block removal of patches that are safe to
  unload (bsc#1071995).
- commit 21cea26
- ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).
- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).
- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
  (git-fixes).
- ALSA: cs4236: fix an incorrect NULL check on list iterator
  (git-fixes).
- rtc: check if __rtc_read_time was successful (git-fixes).
- rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).
- USB: storage: ums-realtek: fix error code in rts51x_read_mem()
  (git-fixes).
- commit 1e2cb1a
- Move upstreamed ALSA, BT and input patches into sorted section
- commit d4e3d80
- x86/speculation: Restore speculation related MSRs during S3
  resume (bsc#1198400).
- commit aece496
- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes)
- commit 087a75e
- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes)
- commit cb1ef60
- arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)
- commit e6f7c40
- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)
- commit 5770b13
- blacklist.conf: ("/arm64: dts: rockchip: fix audio-supply for Rock Pi 4"/)
- commit 65a864d
- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)
- commit 66efebd
- arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)
- commit 1a4266e
- x86/pm: Save the MSR validity status at context setup
  (bsc#1198400).
- commit 2364cfa
- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)
- commit 45ad518
- arm64/sve: Use correct size when reinitialising SVE state (git-fixes)
- commit 470d68d
- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)
- commit 9b2d9f5
- arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)
- commit 146ef42
- arm64: head: avoid over-mapping in map_memory (git-fixes)
- commit 027cf90
- arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)
- commit 6684287
- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of (git-fixes)
- commit 4fac006
- blacklist.conf: ("/arm64/mm: Fix ttbr0 values stored in struct thread_info for"/)
- commit db10f73
- arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)
- commit c603535
- arm64: dts: ls1028a: fix memory node (git-fixes)
- commit 578cf73
- blacklist.conf: ("/arm64: Change .weak to SYM_FUNC_START_WEAK_PI for"/)
- commit 61796af
- direct-io: defer alignment check until after the EOF check
  (bsc#1197656).
- commit 709fa3b
- direct-io: don't force writeback for reads beyond EOF
  (bsc#1197656).
- commit 8628885
- direct-io: clean up error paths of do_blockdev_direct_IO
  (bsc#1197656).
- commit 16ec2fe
- xen: fix is_xen_pmu() (git-fixes).
- commit b66d3d5
- xen/blkfront: fix comment for need_copy (git-fixes).
- commit 0c15cd4
- blacklist.conf: add 1dbd11ca75 ("/xen: remove gnttab_query_foreign_access()"/)
- commit f877952
- powerpc/perf: Expose Performance Monitor Counter SPR's as part
  of extended regs (bsc#1198077 ltc#197299).
- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events
  struct (bsc#1198077 ltc#197299).
- commit 141f049
- Update
  patches.suse/llc-fix-netdevice-reference-leaks-in-llc_ui_bind.patch
  references (add CVE-2022-28356 bsc#1197391).
- commit bf5ad66
- cifs: fix bad fids sent over wire (bsc#1197157).
- commit 604b674
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- commit e700718
- s390/tape: fix timer initialization in tape_std_assign()
  (bsc#1197677 LTC#197378).
- commit cc6ef16
- drm: drm_file struct kABI compatibility workaround
  (bsc#1197914).
- commit dd24982
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock
  (bsc#1197914).
- drm: add a locked version of drm_is_current_master
  (bsc#1197914).
- commit 82a498a
- drm: drm_file struct kABI compatibility workaround
  (bsc#1197914).
- commit 7d8a3b5
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock
  (bsc#1197914).
- drm: add a locked version of drm_is_current_master
  (bsc#1197914).
- commit 05fda16
- blacklist.conf: Add reverted/reverting swiotlb change (CVE-2022-0854 bsc#1196823 bsc#1197460)
- commit 8d52c36
- Reinstate some of "/swiotlb: rework "/fix info leak with
  DMA_FROM_DEVICE"/"/ (CVE-2022-0854 bsc#1196823).
- swiotlb: fix info leak with DMA_FROM_DEVICE (CVE-2022-0854
  bsc#1196823).
- commit ff554b5
- blacklist.conf: list unneeded commit
- commit 27adcc4
- NFSv4/pNFS: Fix another issue with a list iterator pointing
  to the head (git-fixes).
- NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
  (git-fixes).
- NFS: Return valid errors from nfs2/3_decode_dirent()
  (git-fixes).
- NFS: Use of mapping_set_error() results in spurious errors
  (git-fixes).
- commit 0460a48
- netfilter: nf_tables: initialize registers in nft_do_chain()
  (CVE-2022-1016 bsc#1197227).
- commit 7111961
- Delete
  patches.suse/net-tipc-validate-domain-record-count-on-input.patch.
  This was the original work-in-progress patch for CVE-2022-0435 /
  bsc#1195254. Later, a proper backport of mainline commit 9aa422ad3266
  ("/tipc: improve size validations for received domain records"/) was added as
  patches.suse/tipc-improve-size-validations-for-received-domain-re.patch but
  this patch was left in place. As it adds the check a bit later than
  upstream fix, it did not cause a conflict so nobody noticed the duplicity.
- commit ef08708
- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).
- commit 2237578
- net: kABI workaround for ax25_dev (CVE-2022-1199 bsc#1198028).
- commit 49e69cc
- ax25: Fix UAF bugs in ax25 timers (CVE-2022-1205 bsc#1198027).
- ax25: fix UAF bug in ax25_send_control() (CVE-2022-1205
  bsc#1198027).
- ax25: Fix NULL pointer dereferences in ax25 timers
  (CVE-2022-1205 bsc#1198027).
- ax25: Fix refcount leaks caused by ax25_cb_del() (CVE-2022-1205
  bsc#1198027).
- ax25: fix UAF bugs of net_device caused by rebinding operation
  (CVE-2022-1205 bsc#1198027).
- ax25: fix reference count leaks of ax25_dev (CVE-2022-1205
  bsc#1198027).
- commit cfa1c37
- Update patch reference for ax25 fixes (CVE-2022-1199 bsc#1198028)
- commit 1b5a483
- ax25: fix NPD bug in ax25_disconnect (CVE-2022-1199
  bsc#1198028).
- ax25: add refcount in ax25_dev to avoid UAF bugs (CVE-2022-1199
  bsc#1198028).
- commit f30e94a
- drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
  (CVE-2022-1198 bsc#1198030).
- commit 6da2b7d
- hamradio: remove needs_free_netdev to avoid UAF (CVE-2022-1195
  bsc#1198029).
- commit fcd70e2
- hamradio: improve the incomplete fix to avoid NPD (CVE-2022-1195
  bsc#1198029).
- hamradio: defer 6pack kfree after unregister_netdev
  (CVE-2022-1195 bsc#1198029).
- hamradio: defer ax25 kfree after unregister_netdev
  (CVE-2022-1195 bsc#1198029).
- net: hamradio: fix memory leak in mkiss_close (CVE-2022-1195
  bsc#1198029).
- commit d30e348
- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb
  in error path (CVE-2022-28389 bsc#1198033).
- can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb()
  in error path (CVE-2022-28388 bsc#1198032).
- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb()
  in error path (CVE-2022-28390 bsc#1198031).
- commit d6e6523
- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
- tcp: change source port randomizarion at connect() time
  (bsc#1180153).
- commit 96da58a
- VFS: filename_create(): fix incorrect intent (bsc#1197534).
- commit bd0a18b
- KVM: SVM: Don't flush cache if hardware enforces cache coherency
  across encryption domains (bsc#1178134).
- commit 706a179
- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).
- commit e2095ad
- powerpc/lib/sstep: Fix 'sthcx' instruction (bsc#1156395).
- powerpc/perf: Don't use perf_hw_context for trace IMC PMU
  (bsc#1156395).
- commit 130da3b
- mm/page_alloc.c: do not warn allocation failure on zone DMA
  if no managed pages (bsc#1197501).
- dma/pool: create dma atomic pool only if dma zone has managed
  pages (bsc#1197501).
- mm_zone: add function to check if managed dma zone exists
  (bsc#1197501).
- commit c0f79a1
- wireguard: socket: ignore v6 endpoints when ipv6 is disabled
  (git-fixes).
- wireguard: socket: free skb in send6 when ipv6 is disabled
  (git-fixes).
- wireguard: queueing: use CFI-safe ptr_ring cleanup function
  (git-fixes).
- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
  (git-fixes).
- commit 972eb7f
- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup()
  (bsc#1197675).
- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).
- scsi: lpfc: Fix queue failures when recovering from PCI parity
  error (bsc#1197675 bsc#1196478).
- scsi: lpfc: Fix unload hang after back to back PCI EEH faults
  (bsc#1197675 bsc#1196478).
- scsi: lpfc: Improve PCI EEH Error and Recovery Handling
  (bsc#1197675 bsc#1196478).
- commit 6fc0429
- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
  (git-fixes).
- can: mcba_usb: properly check endpoint type (git-fixes).
- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb
  in error path (git-fixes).
- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb()
  in error path (git-fixes).
- pwm: lpc18xx-sct: Initialize driver data and hardware before
  pwmchip_add() (git-fixes).
- remoteproc: qcom_wcnss: Add missing of_node_put() in
  wcnss_alloc_memory_region (git-fixes).
- remoteproc: qcom: Fix missing of_node_put in
  adsp_alloc_memory_region (git-fixes).
- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).
- clk: qcom: clk-rcg2: Update the frac table for pixel clock
  (git-fixes).
- clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
  (git-fixes).
- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).
- clk: uniphier: Fix fixed-rate initialization (git-fixes).
- clk: Initialize orphan req_rate (git-fixes).
- clk: bcm2835: Remove unused variable (git-fixes).
- clk: tegra: tegra124-emc: Fix missing put_device() call in
  emc_ensure_emc_driver (git-fixes).
- clk: clps711x: Terminate clk_div_table with sentinel element
  (git-fixes).
- clk: loongson1: Terminate clk_div_table with sentinel element
  (git-fixes).
- clk: actions: Terminate clk_div_table with sentinel element
  (git-fixes).
- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).
- clk: nxp: Remove unused variable (git-fixes).
- commit 01f6f64
- printk: disable optimistic spin during panic (bsc#1197894).
- commit 0716386
- printk: Add panic_in_progress helper (bsc#1197894).
- commit f29520c
- blacklist.conf: printk: cosmetic problem
- commit eabafef
- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).
- commit dcd324e
- btrfs: Remove unnecessary check from join_running_log_trans
  (bsc#1194649).
- commit dc4697b
- btrfs: do not commit delayed inode when logging a file in full
  sync mode (bsc#1194649).
- btrfs: do not log new dentries when logging that a new name
  exists (bsc#1194649).
- commit b03bb01
- Revert "/module, async: async_synchronize_full() on module init
  iff async is used"/ (bsc#1197888).
- commit 2252be2
- btrfs: avoid unnecessary lock and leaf splits when updating
  inode in the log (bsc#1194649).
- btrfs: remove unnecessary list head initialization when syncing
  log (bsc#1194649).
- btrfs: avoid unnecessary log mutex contention when syncing log
  (bsc#1194649).
- commit c49b58c
- btrfs: avoid unnecessary logging of xattrs during fast fsyncs
  (bsc#1194649).
- commit bcb58d4
- btrfs: check error value from btrfs_update_inode in tree log
  (bsc#1194649).
- btrfs: fixup error handling in fixup_inode_link_counts
  (bsc#1194649).
- commit 215b0a5
- btrfs: remove unnecessary directory inode item update when
  deleting dir entry (bsc#1194649).
- commit ebbb134
- x86/mm/pat: Don't flush cache if hardware enforces cache
  coherency across encryption domnains (bsc#1178134).
- commit ed78280
- btrfs: fix race leading to unnecessary transaction commit when
  logging inode (bsc#1194649).
- btrfs: fix race that makes inode logging fallback to transaction
  commit (bsc#1194649).
- btrfs: fix race that causes unnecessary logging of ancestor
  inodes (bsc#1194649).
- btrfs: fix race that results in logging old extents during a
  fast fsync (bsc#1194649).
- commit 54994e0
- scsi: lpfc: Copyright updates for 14.2.0.0 patches
  (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor misc ELS paths
  (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR
  paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths
  (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor base ELS paths and the
  FLOGI path (bsc#1197675).
- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe
  (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor fast and slow paths to
  native SLI4 (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).
- scsi: lpfc: Use kcalloc() (bsc#1197675).
- scsi: lpfc: Fix typos in comments (bsc#1197675).
- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped()
  (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt()
  (bsc#1197675).
- scsi: lpfc: Use fc_block_rport() (bsc#1197675).
- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).
- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).
- scsi: lpfc: Remove redundant flush_workqueue() call
  (bsc#1197675).
- scsi: lpfc: Reduce log messages seen after firmware download
  (bsc#1197675).
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
  (bsc#1197675).
- commit e642242
- btrfs: check if a log tree exists at inode_logged()
  (bsc#1194649).
- commit 1fd0acd
- btrfs: remove no longer needed full sync flag check at
  inode_logged() (bsc#1194649).
- btrfs: eliminate some false positives when checking if inode
  was logged (bsc#1194649).
- commit df30719
- btrfs: skip unnecessary searches for xattrs when logging an
  inode (bsc#1194649).
- commit e2ffdf0
- btrfs: check if a log root exists before locking the log_mutex
  on unlink (bsc#1194649).
- Refresh
  patches.suse/0002-btrfs-qgroup-try-to-flush-qgroup-space-when-we-get-E.patch.
- commit 2097b4a
- ext2: correct max file size computing (bsc#1197820).
- commit f1d2053
- block/wbt: fix negative inflight counter when remove scsi device
  (bsc#1197819).
- commit 6f18f30
- block: update io_ticks when io hang (bsc#1197817).
- commit 4ee5ce6
- fscrypt: don't ignore minor_hash when hash is 0 (bsc#1197815).
- commit 0c58e0d
- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).
- commit 18f264d
- ecryptfs: Fix typo in message (bsc#1197811).
- commit 9a64b6f
- ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and
  mmap_lock (CVE-2022-1048 bsc#1197331).
- Refresh
  patches.kabi/ALSA-kABI-workaround-for-snd_pcm_runtime-changes.patch.
- commit 2d63590
- ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and
  mmap_lock (CVE-2022-1048 bsc#1197331).
- Refresh
  patches.kabi/ALSA-kABI-workaround-for-snd_pcm_runtime-changes.patch.
- commit db7647d
- bpf: Remove config check to enable bpf support for branch
  records (git-fixes bsc#1177028).
- commit 5fff22c
- net: sched: fix use-after-free in tc_new_tfilter()
  (CVE-2022-1055 bsc#1197702).
- commit 4c7dc78
- net: mcs7830: handle usb read errors properly (git-fixes).
- commit b5b4cb6
- blacklist.conf: kABI
- commit 79d1df3
- blacklist.conf: cleanup, not a bugfix
- commit 3a5b1ab
- blacklist.conf: cleanup, not a bugfix
- commit a1c1b85
- Revert "/usb: dwc3: gadget: Use list_replace_init() before
  traversing lists"/ (git-fixes).
- commit 978c488
- scsi: qla2xxx: Fix typos in comments (bsc#1197661).
- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).
- scsi: qla2xxx: Increase max limit of ql2xnvme_queues
  (bsc#1197661).
- scsi: qla2xxx: Use correct feature type field during RFF_ID
  processing (bsc#1197661).
- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).
- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).
- scsi: qla2xxx: Fix laggy FC remote port session recovery
  (bsc#1197661).
- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).
- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).
- scsi: qla2xxx: Fix crash during module load unload test
  (bsc#1197661).
- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
  (bsc#1197661).
- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload
  test (bsc#1197661).
- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).
- scsi: qla2xxx: Fix incorrect reporting of task management
  failure (bsc#1197661).
- scsi: qla2xxx: Use named initializers for q_dev_state
  (bsc#1197661).
- scsi: qla2xxx: Use named initializers for port_state_str
  (bsc#1197661).
- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).
- commit d7f7c48
- powerpc/pseries: Fix use after free in remove_phb_dynamic()
  (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/xive: fix return value of __setup handler (bsc#1065729).
- powerpc/sysdev: fix incorrect use to determine if list is empty
  (bsc#1065729).
- commit 14ca561
- usb: bdc: Fix a resource leak in the error handling path of
  'bdc_probe()' (git-fixes).
- commit b8afee8
- usb: bdc: remove duplicated error message (git-fixes).
- commit 3971aef
- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).
- commit 0a2966f
- usb: bdc: Use devm_clk_get_optional() (git-fixes).
- commit f4c7fea
- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).
- commit 3293f5c
- usb: gadget: bdc: use readl_poll_timeout() to simplify code
  (git-fixes).
- commit 686f431
- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).
- serial: 8250: Fix race condition in RTS-after-send handling
  (git-fixes).
- serial: 8250_lpss: Balance reference count for PCI DMA device
  (git-fixes).
- serial: 8250_mid: Balance reference count for PCI DMA device
  (git-fixes).
- serial: core: Fix the definition name in the comment of UPF_*
  flags (git-fixes).
- soundwire: intel: fix wrong register name in intel_shim_wake
  (git-fixes).
- misc: sgi-gru: Don't cast parameter in bit operations
  (git-fixes).
- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).
- misc: alcor_pci: Fix an error handling path (git-fixes).
- pinctrl/rockchip: Add missing of_node_put() in
  rockchip_pinctrl_probe (git-fixes).
- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
  (git-fixes).
- pinctrl: mediatek: paris: Fix pingroup pin config state readback
  (git-fixes).
- pinctrl: mediatek: paris: Fix "/argument"/ argument type for
  mtk_pinconf_get() (git-fixes).
- pinctrl: pinconf-generic: Print arguments for bias-pull-*
  (git-fixes).
- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
  (git-fixes).
- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
  (git-fixes).
- pinctrl: nuvoton: npcm7xx: Use %zu printk format for
  ARRAY_SIZE() (git-fixes).
- mac80211: fix potential double free on mesh join (git-fixes).
- commit ed99607
- usb: bdc: use devm_platform_ioremap_resource() to simplify code
  (git-fixes).
- commit d8de3ca
- driver core: dd: fix return value of __setup handler
  (git-fixes).
- firmware: google: Properly state IOMEM dependency (git-fixes).
- iio: accel: mma8452: use the correct logic to get mma8452_data
  (git-fixes).
- iio: adc: Add check for devm_request_threaded_irq (git-fixes).
- staging:iio:adc:ad7280a: Fix handing of device address bit
  reversing (git-fixes).
- iio: afe: rescale: use s64 for temporary scale calculations
  (git-fixes).
- iio: inkern: make a best effort on offset calculation
  (git-fixes).
- iio: inkern: apply consumer scale when no channel scale is
  available (git-fixes).
- iio: inkern: apply consumer scale on IIO_VAL_INT cases
  (git-fixes).
- ALSA: pci: fix reading of swapped values from pcmreg in AC97
  codec (git-fixes).
- ALSA: pcm: Add stream lock during PCM reset ioctl operations
  (git-fixes).
- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).
- ALSA: usb-audio: Add mute TLV for playback volumes on RODE
  NT-USB (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine
  with alc671 (git-fixes).
- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
  (git-fixes).
- ACPI: battery: Add device HID and quirk for Microsoft Surface
  Go 3 (git-fixes).
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
  (git-fixes).
- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).
- commit 34d0dc9
- blacklist.conf: Add 1e9d74660d4d "/bpf: Fix mount source show for bpffs"/
  Missing required dependency
- commit 5a8e47e
- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
  (git-fixes).
- commit 36f2c3d
- bpf: Fix comment for helper bpf_current_task_under_cgroup()
  (git-fixes).
- commit b94b06c
- x86/cpu: Add hardware-enforced cache coherency as a CPUID
  feature (bsc#1178134).
- Refresh patches.suse/x86-cpufeatures-add-sev-es-cpu-feature.
- commit 9b8fd9f
- Metadata update
- commit 20a72ea
- Revert "/Input: clear BTN_RIGHT/MIDDLE on buttonpads"/
  (bsc#1197243).
- commit 1e324a1
- Drop HID multitouch fix patch (bsc#1197243)
  Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch.
  Replaced with another revert patch.
- commit 169cf98
- usb: dwc3: qcom: add IRQ check (git-fixes).
- commit 0f04f35
- usb: dwc3: gadget: Use list_replace_init() before traversing
  lists (git-fixes).
- commit fa45b43
- xhci: fix garbage USBSTS being logged in some cases (git-fixes).
- commit 6c80c92
- Add CVE tags to
  patches.suse/ext4-fix-kernel-infoleak-via-ext4_extent_header.patch
  (bsc#1189562 bsc#1196761 CVE-2022-0850).
- commit f3cb08f
- blacklist.conf: 3a84fd1ed535 drm/i915/display: Fix HPD short pulse handling for eDP
- commit ae70ffd
- drm/i915/gem: add missing boundary check in vm_access
  (git-fixes).
- commit 99cd925
- drm/msm/dpu: add DSPP blocks teardown (git-fixes).
- commit 9c986de
- drm/bridge: dw-hdmi: use safe format when first in bridge chain
  (git-fixes).
- commit 38ac9a8
- Refresh
  patches.suse/drm-i915-Fix-bw-atomic-check-when-switching-between-.patch.
  Alt-commit
- commit 81cf826
- Refresh
  patches.suse/drm-i915-Correctly-populate-use_sagv_wm-for-all-pipe.patch.
  Alt-commit
- commit 9f55faf
- Refresh
  patches.suse/drm-i915-Fix-dbuf-slice-config-lookup.patch.
  Alt-commit
- commit eb12d1f
- drm/amd/display: Add affected crtcs to atomic state for dsc
  mst unplug (git-fixes).
- commit 1b3e76b
- blacklist.conf: 3f3a24a0a3a5 drm/amdgpu: Don't offset by 2 in FRU EEPROM
- commit 6877985
- drm/amd/pm: return -ENOTSUPP if there is no
  get_dpm_ultimate_freq function (git-fixes).
- commit fb7d1f2
- drm/nouveau/acr: Fix undefined behavior in
  nvkm_acr_hsfw_load_bl() (git-fixes).
- commit 4a1a717
- drm/doc: overview before functions for drm_writeback.c
  (git-fixes).
- commit 6d05b7f
- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).
- commit 8027fb9
- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in
  nwl_dsi_probe (git-fixes).
- commit c253ca8
- drm/meson: Fix error handling when afbcd.ops->init fails
  (git-fixes).
- commit 42a3562
- drm/meson: osd_afbcd: Add an exit callback to struct
  meson_afbcd_ops (git-fixes).
- commit f2138e4
- powerpc/mm/numa: skip NUMA_NO_NODE onlining in
  parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).
- commit 4765cfb
- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).
- commit 047d2b7
- video: fbdev: matroxfb: set maxvram of vbG200eW to the same
  as vbG200 to avoid black screen (git-fixes).
- commit 3094fd1
- drm/vc4: crtc: Make sure the HDMI controller is powered when
  disabling (git-fixes).
- commit 0e082ec
- esp: Fix possible buffer overflow in ESP transformation
  (bsc#1197131 CVE-2022-0886 CVE-2022-27666).
- commit 39a5891
- Update
  patches.suse/quota-check-block-number-when-reading-the-block-in-q.patch
  (bsc#1194589 bsc#1197366 CVE-2021-45868).
- commit 1a6f8a7
- pinctrl: samsung: drop pin banks references on error paths
  (git-fixes).
- memory: emif: check the pointer temp in get_device_details()
  (git-fixes).
- memory: emif: Add check for setup_interrupts (git-fixes).
- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).
- soc: qcom: rpmpd: Check for null return of devm_kcalloc
  (git-fixes).
- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
  (git-fixes).
- media: usb: go7007: s2250-board: fix leak in probe()
  (git-fixes).
- media: em28xx: initialize refcount before kref_get (git-fixes).
- media: stk1160: If start stream fails, return buffers with
  VB2_BUF_STATE_QUEUED (git-fixes).
- media: Revert "/media: em28xx: add missing
  em28xx_close_extension"/ (git-fixes).
- media: video/hdmi: handle short reads of hdmi info frame
  (git-fixes).
- media: aspeed: Correct value for h-total-pixels (git-fixes).
- media: hantro: Fix overfill bottom register field name
  (git-fixes).
- media: coda: Fix missing put_device() call in coda_get_vdoa_data
  (git-fixes).
- media: bttv: fix WARNING regression on tunerless devices
  (git-fixes).
- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
  (git-fixes).
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
  (git-fixes).
- video: fbdev: atmel_lcdfb: fix an error code in
  atmel_lcdfb_probe() (git-fixes).
- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
  (git-fixes).
- video: fbdev: matroxfb: set maxvram of vbG200eW to the same
  as vbG200 to avoid black screen (git-fixes).
- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).
- usb: usbtmc: Fix bug in pipe direction for control transfers
  (git-fixes).
- net: phy: marvell: Fix invalid comparison in the resume and
  suspend functions (git-fixes).
- commit 33bac97
- firmware: qcom: scm: Remove reassignment to desc following
  initializer (git-fixes).
- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
  (git-fixes).
- ASoC: codecs: wcd934x: Add missing of_node_put() in
  wcd934x_codec_parse_data (git-fixes).
- ASoC: msm8916-wcd-analog: Fix error handling in
  pm8916_wcd_analog_spmi_probe (git-fixes).
- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare()
  in msm8916_wcd_digital_probe (git-fixes).
- ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
  (git-fixes).
- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).
- ASoC: SOF: topology: remove redundant code (git-fixes).
- ASoC: dmaengine: do not use a NULL prepare_slave_config()
  callback (git-fixes).
- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).
- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).
- ASoC: fsi: Add check for clk_enable (git-fixes).
- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).
- ASoC: atmel: Add missing of_node_put() in
  at91sam9g20ek_audio_probe (git-fixes).
- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).
- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).
- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).
- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).
- ASoC: rt5663: check the return value of devm_kzalloc() in
  rt5663_parse_dp() (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
  (git-fixes).
- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior
  (git-fixes).
- ASoC: topology: Allow TLV control to be either read or write
  (git-fixes).
- ALSA: spi: Add check for clk_enable() (git-fixes).
- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).
- ASoC: codecs: wcd934x: fix return value of
  wcd934x_rx_hph_mode_put (git-fixes).
- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred
  transaction (git-fixes).
- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).
- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
  (git-fixes).
- commit 364280e
- ALSA: pcm: Fix races among concurrent prealloc proc writes
  (CVE-2022-1048 bsc#1197331).
- ALSA: pcm: Fix races among concurrent prepare and
  hw_params/hw_free calls (CVE-2022-1048 bsc#1197331).
- ALSA: pcm: Fix races among concurrent read/write and buffer
  changes (CVE-2022-1048 bsc#1197331).
- ALSA: pcm: Fix races among concurrent hw_params and hw_free
  calls (CVE-2022-1048 bsc#1197331).
- commit 0f1f53e
- cifs: use the correct max-length for dentry_path_raw()
  (bsc1196196).
- commit d014f56
- blacklist.conf: a5ce9f2bb665 x86/speculation: Merge one test in spectre_v2_user_select_mitigation()
- commit 2d7347b
- quota: check block number when reading the block in quota file
  (bsc#1197366 CVE-2021-45868).
- commit a7d4915
- ALSA: kABI workaround for snd_pcm_runtime changes (CVE-2022-1048
  bsc#1197331).
- commit 8a9b87d
- ALSA: kABI workaround for snd_pcm_runtime changes (CVE-2022-1048
  bsc#1197331).
- commit 12628f8
- ALSA: pcm: Fix races among concurrent prealloc proc writes
  (CVE-2022-1048 bsc#1197331).
- ALSA: pcm: Fix races among concurrent prepare and
  hw_params/hw_free calls (CVE-2022-1048 bsc#1197331).
- ALSA: pcm: Fix races among concurrent read/write and buffer
  changes (CVE-2022-1048 bsc#1197331).
- ALSA: pcm: Fix races among concurrent hw_params and hw_free
  calls (CVE-2022-1048 bsc#1197331).
- commit aee063f
- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)
- commit 8c138d0
- fuse: handle kABI change in struct fuse_args (bsc#1197343
  CVE-2022-1011).
- fuse: fix pipe buffer lifetime for direct_io (bsc#1197343
  CVE-2022-1011).
- commit 112493c
- spi: pxa2xx-pci: Balance reference count for PCI DMA device
  (git-fixes).
- spi: tegra114: Add missing IRQ check in tegra_spi_probe
  (git-fixes).
- regulator: qcom_smd: fix for_each_child.cocci warnings
  (git-fixes).
- hwmon: (pmbus) Add Vin unit off handling (git-fixes).
- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
  (git-fixes).
- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).
- crypto: ccp - ccp_dmaengine_unregister release dma channels
  (git-fixes).
- crypto: cavium/nitrox - don't cast parameter in bit operations
  (git-fixes).
- crypto: vmx - add missing dependencies (git-fixes).
- hwrng: atmel - disable trng on failure path (git-fixes).
- crypto: ccree - don't attempt 0 len DMA mappings (git-fixes).
- crypto: qat - don't cast parameter in bit operations
  (git-fixes).
- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).
- crypto: authenc - Fix sleep in atomic context in decrypt_tail
  (git-fixes).
- crypto: rsa-pkcs1pad - fix buffer overread in
  pkcs1pad_verify_complete() (git-fixes).
- crypto: rsa-pkcs1pad - restore signature length check
  (git-fixes).
- crypto: rsa-pkcs1pad - correctly get hash from source
  scatterlist (git-fixes).
- thermal: int340x: Increase bitmap size (git-fixes).
- thermal: int340x: Check for NULL after calling kmemdup()
  (git-fixes).
- PM: suspend: fix return value of __setup handler (git-fixes).
- PM: hibernate: fix __setup handler error handling (git-fixes).
- ACPI: docs: enumeration: Remove redundant .owner assignment
  (git-fixes).
- ACPI: docs: enumeration: Update UART serial bus resource
  documentation (git-fixes).
- ACPI: docs: enumeration: Discourage to use custom _DSM methods
  (git-fixes).
- ACPI: APEI: fix return value of __setup handlers (git-fixes).
- clocksource: acpi_pm: fix return value of __setup handler
  (git-fixes).
- ACPI: properties: Consistently return -ENOENT if there are no
  more references (git-fixes).
- clocksource/drivers/timer-of: Check return value of of_iomap
  in timer_of_base_init() (git-fixes).
- Input: aiptek - properly check endpoint type (git-fixes).
- usb: gadget: Fix use-after-free bug by not setting
  udc->dev.driver (git-fixes).
- usb: gadget: rndis: prevent integer overflow in
  rndis_set_response() (git-fixes).
- drm/vrr: Set VRR capable prop only if it is attached to
  connector (git-fixes).
- nl80211: Update bss channel on channel switch for P2P_CLIENT
  (git-fixes).
- iwlwifi: don't advertise TWT support (git-fixes).
- mac80211: refuse aggregations sessions before authorized
  (git-fixes).
- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN
  device when fully ready (git-fixes).
- commit 240077f
- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)
- commit 4fc5228
- blacklist.conf: Add 2ecedd756908 ("/membarrier: Add an actual barrier before rseq_preempt()"/)
- commit e7a5059
- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)
- commit 3a3c855
- netfilter: conntrack: don't refresh sctp entries in closed state
  (bsc#1197389).
- commit d30cf2f
- NFS: Do not report writeback errors in nfs_getattr()
  (git-fixes).
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
- NFS: Fix initialisation of nfs_client cl_flags field
  (git-fixes).
- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).
- NFS: Don't skip directory entries when doing uncached readdir
  (git-fixes).
- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed
  client (git-fixes).
- NFS: Ensure the server has an up to date ctime before
  hardlinking (git-fixes).
- commit 0dffa33
- blacklist.conf: fbd5969d1ff2 x86/cpufeatures: Mark two free bits in word 3
- commit 7de8046
- rpm/constraints.in: skip SLOW_DISK workers for kernel-source
- commit e84694f
- net: hns3: add a check for tqp_index in
  hclge_get_ring_chain_from_mbx() (git-fixes).
- commit 197c612
- net: watchdog: hold device global xmit lock during tx disable
  (git-fixes).
- commit 5f626af
- net: stmmac: set TxQ mode back to DCB after disabling CBS
  (git-fixes).
- commit 64e0e15
- net: enetc: initialize the RFS and RSS memories (git-fixes).
- commit 48628ab
- net: dsa: mv88e6xxx: override existent unicast portvec in
  port_fdb_add (git-fixes).
- commit d733e4e
- team: protect features update by RCU to avoid deadlock
  (git-fixes).
- commit 0917ada
- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).
- commit e20b4bd
- Update config files.
- commit 5e3d4fd
- drm/i915: Fix dbuf slice config lookup (git-fixes).
- commit 2e1e919
- drm/imx: parallel-display: Remove bus flags check in
  imx_pd_bridge_atomic_check() (git-fixes).
- commit 37de9a5
- macros.kernel-source: Fix conditional expansion.
  Fixes: bb95fef3cf19 ("/rpm: Use bash for %() expansion (jsc#SLE-18234)."/)
- commit 7e857f7
- ibmvnic: fix race between xmit and reset (bsc#1197302
  ltc#197259).
- commit 1372669
- Revert "/Revert "/build initrd without systemd"/ (bsc#1197300)"/
  This reverts commit ff2b28e76a7040ae5ce82c0145965d62159216fd.
- commit 72ed14f
- Update config files (bsc#1195926 bsc#1175667).
  VIRTIO_PCI=m -> VIRTIO_PCI=y
- commit 3edad5c
- Revert "/Revert "/rpm/kernel-source.spec.in: call fdupes per subpackage"/"/
  This reverts commit f349b8133b949dee1721081d9fbc80cc43327d15.
  Which was propagated from my local local tree. Restore the commit
- commit ee9cedc
- rpm: Use bash for %() expansion (jsc#SLE-18234).
  Since 15.4 alternatives for /bin/sh are provided by packages
  <something>-sh. While the interpreter for the build script can be
  selected the interpreter for %() cannot.
  The kernel spec files use bashisms in %().
  While this could technically be fixed there is more serious underlying
  problem: neither bash nor any of the alternatives are 100% POSIX
  compliant nor bug-free.
  It is not my intent to maintain bug compatibility with any number of
  shells for shell scripts embedded in the kernel spec file. The spec file
  syntax is not documented so embedding the shell script in it causes some
  unspecified transformation to be applied to it. That means that
  ultimately any changes must be tested by building the kernel, n times if
  n shells are supported.
  To reduce maintenance effort require that bash is used for kernel build
  always.
- commit bb95fef
- x86/speculation: Warn about Spectre v2 LFENCE mitigation
  (bsc#1178134).
- Refresh
  patches.suse/x86-speculation-warn-about-eibrs-lfence-unprivileged-ebpf-smt.patch.
- commit 8588aa6
- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).
- commit 5c5db21
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF +
  SMT (bsc#1178134).
- commit a719566
- HID: multitouch: fix Dell Precision 7550 and 7750 button type
  (bsc#1197243).
- commit 53c2db3
- Sort in upstreamed BHB patches
- Refresh
  patches.suse/documentation-hw-vuln-update-spectre-doc.patch.
- Refresh
  patches.suse/x86-speculation-add-eibrs-retpoline-options.patch.
- Refresh
  patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch.
- Refresh
  patches.suse/x86-speculation-rename-retpoline_amd-to-retpoline_lfence.patch.
- Refresh
  patches.suse/x86-speculation-use-generic-retpoline-by-default-on-amd.patch.
- commit 4062a7a
- s390/mm: fix VMA and page table handling code in storage key
  handling functions (git-fixes).
- s390/mm: validate VMA in PGSTE manipulation functions
  (git-fixes).
- s390/gmap: don't unconditionally call pte_unmap_unlock()
  in __gmap_zap() (git-fixes).
- s390/gmap: validate VMA in __gmap_zap() (git-fixes).
- s390/pci_mmio: fully validate the VMA before calling
  follow_pte() (git-fixes).
- mm: add vma_lookup(), update find_vma_intersection() comments
  (git-fixes).
- commit 808c094
- Revert "/rpm/kernel-source.spec.in: call fdupes per subpackage"/
  This reverts commit 1da843983718d4cfdd652a76e428abee98e37450.
- commit f349b81
- Revert "/build initrd without systemd"/ (bsc#1197300)
  This reverts commit ef4c569b998635a9369390d4e9cfe3a922815c76.
  It seems to be the cause of a stall in OBS build that resulted in
  the failure with obs-build-qa (and possibly others).
- commit ff2b28e
- net/smc: Reset conn->lgr when link group registration fails
  (git-fixes).
- net/smc: fix using of uninitialized completions (git-fixes).
- net/smc: fix wrong list_del in smc_lgr_cleanup_early
  (git-fixes).
- net/smc: Fix loop in smc_listen (git-fixes).
- net/smc: Make sure the link_id is unique (git-fixes).
- commit 759dc2b
- blacklist.conf: net/smc cleanup with no functional change
- commit 5a33cbb
- Update patch reference for USB gadget fix (CVE-2022-27223 bsc#1197245)
- commit fd3b6e8
- s390/hypfs: include z/VM guests with access control group set
  (bsc#1195640 LTC#196352).
- commit 598f26f
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
  (bsc#1196018).
- commit 1580ab2
- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32
  (bsc#1196018).
- commit 1cdc779
- Rename colliding patches before the next cve/linux-5.3 -> SLE15-SP3 merge
- commit 891ddc4
- rpm: Run external scriptlets on uninstall only when available
  (bsc#1196514 bsc#1196114 bsc#1196942).
  When dependency cycles are encountered package dependencies may not be
  fulfilled during zypper transaction at the time scriptlets are run.
  This is a problem for kernel scriptlets provided by suse-module-tools
  when migrating to a SLE release that provides these scriptlets only as
  part of LTSS. The suse-module-tools that provides kernel scriptlets may
  be removed early causing migration to fail.
- commit ab8dd2d
- sr9700: sanity check for packet length (bsc#1196836
  CVE-2022-26966).
- commit edaafdd
- rpm/*.spec.in: remove backtick usage
- commit 87ca1fb
- s390/module: fix loading modules with a lot of relocations
  (git-fixes).
- commit bc1865f
- blacklist.conf: prerequisites break kABI
- commit d0b972b
- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.
- commit f0d0e90
- s390/kexec_file: fix error handling when applying relocations
  (git-fixes).
- s390/kexec: fix memory leak of ipl report buffer (git-fixes).
- s390/kexec: fix return code handling (git-fixes).
- commit 2f0dd10
- s390/bpf: Perform r1 range checking before accessing
  jit->seen_reg (git-fixes).
- commit 1cc7c78
- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).
- commit 3863766
- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).
- commit 9d7504f
- aio: fix use-after-free due to missing POLLFREE handling
  (CVE-2021-39698 bsc#1196956).
- aio: keep poll requests on waitqueue until completed
  (CVE-2021-39698 bsc#1196956).
- signalfd: use wake_up_pollfree() (CVE-2021-39698 bsc#1196956).
- binder: use wake_up_pollfree() (CVE-2021-39698 bsc#1196956).
- wait: add wake_up_pollfree() (CVE-2021-39698 bsc#1196956).
- commit b026506
- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).
- commit 5ad82f7
- usb: dwc3: meson-g12a: Disable the regulator in the error
  handling path of the probe (git-fixes).
- commit 6109544
- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).
- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).
- commit 44ceec6
- rpm/kernel-source.spec.in: call fdupes per subpackage
  It is a waste of time to do a global fdupes when we have
  subpackages.
- commit 1da8439
- af_unix: fix garbage collect vs MSG_PEEK (CVE-2021-0920
  bsc#1193731).
- commit 7040fdd
- Refresh patches.suse/xfrm-fix-mtu-regression.patch.
- commit 8d867d6
- bpf, selftests: Add test case trying to taint map value pointer
  (bsc#1196130,CVE-2021-45402).
- bpf: Make 32->64 bounds propagation slightly more robust
  (bsc#1196130,CVE-2021-45402).
- bpf: Fix signed bounds propagation after mov32
  (bsc#1196130,CVE-2021-45402).
- commit 63a6298
- net: phy: DP83822: clear MISR2 register to disable interrupts
  (git-fixes).
- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
  (git-fixes).
- NFC: port100: fix use-after-free in port100_send_complete
  (git-fixes).
- ax25: Fix NULL pointer dereference in ax25_kill_by_device
  (git-fixes).
- staging: gdm724x: fix use after free in gdm_lte_rx()
  (git-fixes).
- gpio: ts4900: Do not set DAT and OE together (git-fixes).
- gpiolib: acpi: Convert ACPI value of debounce to microseconds
  (git-fixes).
- usb: hub: Fix locking issues with address0_mutex (git-fixes).
- commit ea6e976
- EDAC: Fix calculation of returned address and next offset in
  edac_align_ptr() (bsc#1178134).
- commit c292d6b
- xen/netfront: react properly to failing
  gnttab_end_foreign_access_ref() (bsc#1196488, XSA-396,
  CVE-2022-23042).
- commit fe0a923
- xen/gnttab: fix gnttab_end_foreign_access() without page
  specified (bsc#1196488, XSA-396, CVE-2022-23041).
- commit 58c801b
- xen/pvcalls: use alloc/free_pages_exact() (bsc#1196488,
  XSA-396, CVE-2022-23041).
- commit afb2dba
- xen/9p: use alloc/free_pages_exact() (bsc#1196488, XSA-396,
  CVE-2022-23041).
- commit cee63b9
- xen/usb: don't use gnttab_end_foreign_access() in
  xenhcd_gnttab_done() (bsc#1196488, XSA-396).
- commit b1d434d
- xen/gntalloc: don't use gnttab_query_foreign_access()
  (bsc#1196488, XSA-396, CVE-2022-23039).
- commit a4ec4aa
- xen/scsifront: don't use gnttab_query_foreign_access() for
  mapped status (bsc#1196488, XSA-396, CVE-2022-23038).
- commit fd9cb30
- xen/netfront: don't use gnttab_query_foreign_access() for
  mapped status (bsc#1196488, XSA-396, CVE-2022-23037).
- commit 4e33999
- xen/blkfront: don't use gnttab_query_foreign_access() for
  mapped status (bsc#1196488, XSA-396, CVE-2022-23036).
- commit 4334af7
- xen/grant-table: add gnttab_try_end_foreign_access()
  (bsc#1196488, XSA-396, CVE-2022-23036, CVE-2022-23038).
- commit 19b769a
- xen/xenbus: don't let xenbus_grant_ring() remove grants in
  error case (bsc#1196488, XSA-396, CVE-2022-23040).
- commit 5aacf1f
- EDAC/altera: Fix deferred probing (bsc#1178134).
- commit 13cc9b2
- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.
- commit 174a64f
- nvme-rdma: fix possible use-after-free in transport
  error_recovery work (git-fixes).
- commit f4a5de3
- usb: host: xen-hcd: add missing unlock in error path
  (git-fixes).
- commit daa9ea7
- Refresh
  patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch.
- commit d9066f6
- Refresh
  patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch.
- commit 5c41eb3
- rpm/kernel-docs.spec.in: use %%license for license declarations
  Limited to SLE15+ to avoid compatibility nightmares.
- commit 73d560e
- rpm/*.spec.in: Use https:// urls
- commit 77b5f8e
- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).
- commit 8823060
- Bluetooth: btusb: Add missing Chicony device for Realtek
  RTL8723BE (bsc#1196779).
- commit 504b440
- ixgbe: xsk: change !netif_carrier_ok() handling in
  ixgbe_xmit_zc() (git-fixes).
- selftests: mlxsw: tc_police_scale: Make test more robust
  (bsc#1176774).
- net: fix up skbs delta_truesize in UDP GRO frag_list
  (bsc#1176447).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- iavf: Fix missing check for running netdev (git-fixes).
- RDMA/cma: Do not change route.addr.src_addr outside state checks
  (bsc#1181147).
- RDMA/ib_srp: Fix a deadlock (git-fixes).
- RDMA/rtrs-clt: Fix possible double free in error case
  (jsc#SLE-15176).
- net/mlx5e: TC, Reject rules with forward and drop actions
  (git-fixes).
- net/mlx5e: TC, Reject rules with drop and modify hdr action
  (git-fixes).
- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded
  packets (jsc#SLE-15172).
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
  (git-fixes).
- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).
- net/mlx5: Fix wrong limitation of metadata match on ecpf
  (git-fixes).
- net/mlx5: Update the list of the PCI supported devices
  (git-fixes).
- netfilter: nf_tables: fix memory leak during stateful obj update
  (bsc#1176447).
- bnxt_en: Fix incorrect multicast rx mask setting when not
  requested (git-fixes).
- bnxt_en: Fix occasional ethtool -t loopback test failures
  (git-fixes).
- bnxt_en: Fix offline ethtool selftest with RDMA enabled
  (git-fixes).
- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).
- ice: initialize local variable 'tlv' (jsc#SLE-12878).
- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
  (git-fixes).
- net/sched: act_ct: Fix flow table lookup after ct clear or
  switching zones (jsc#SLE-15172).
- bonding: force carrier update when releasing slave (git-fixes).
- RDMA/mlx4: Don't continue event handler after memory allocation
  failure (git-fixes).
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).
- IB/rdmavt: Validate remote_addr during loopback atomic tests
  (git-fixes).
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).
- RDMA/rxe: Fix a typo in opcode name (git-fixes).
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after
  empty entry (git-fixes).
- RDMA/core: Let ib_find_gid() continue search even after empty
  entry (git-fixes).
- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).
- RDMA/cma: Remove open coding of overflow checking for
  private_data_len (git-fixes).
- RDMA/hns: Validate the pkey index (git-fixes).
- RDMA/bnxt_re: Scan the whole bitmap when checking if "/disabling
  RCFW with pending cmd-bit"/ (git-fixes).
- RDMA/core: Don't infoleak GRH fields (git-fixes).
- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).
- IB/hfi1: Fix early init panic (git-fixes).
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled
  (git-fixes).
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).
- net/mlx5: Update the list of the PCI supported devices
  (git-fixes).
- commit 5d0d3c3
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- commit 954cba8
- usb: hub: Fix usb enumeration issue due to address0 race
  (git-fixes).
- commit 831632a
- USB: hub: Clean up use of port initialization schemes and
  retries (git-fixes).
- commit 39e09e3
- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433
  ltc#196449).
- commit 5cf33af
- mask out added spinlock in rndis_params (git-fixes).
- commit cf77fd5
- usb: gadget: rndis: add spinlock for rndis response list
  (git-fixes).
- commit 6500e0b
- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).
- HID: add mapping for KEY_DICTATE (git-fixes).
- Input: elan_i2c - fix regulator enable count imbalance after
  suspend/resume (git-fixes).
- Input: elan_i2c - move regulator_[en|dis]able() out of
  elan_[en|dis]able_power() (git-fixes).
- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
  (git-fixes).
- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).
- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).
- ASoC: rt5682: do not block workqueue if card is unbound
  (git-fixes).
- ASoC: rt5668: do not block workqueue if card is unbound
  (git-fixes).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
  (git-fixes).
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
  (git-fixes).
- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).
- hamradio: fix macro redefine warning (git-fixes).
- commit add4eb4
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).
- scsi: bnx2fc: Flush destroy_work queue before calling
  bnx2fc_interface_put() (git-fixes).
- scsi: nsp_cs: Check of ioremap return value (git-fixes).
- scsi: qedf: Fix potential dereference of NULL pointer
  (git-fixes).
- scsi: ufs: Fix race conditions related to driver data
  (git-fixes).
- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
  (git-fixes).
- commit 2185cf5
- Add SCSI git-fix to blacklist: too pervasive
- commit 3f4a3f6
- blacklist.conf: Add 05c7b7a92cc8 cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
- commit 511f680
- cgroup/cpuset: Fix "/suspicious RCU usage"/ lockdep warning
  (bsc#1196868).
- commit 30013c2
- cpuset: Fix the bug that subpart_cpus updated wrongly in
  update_cpumask() (bsc#1196866).
- commit 8ee9c97
- blacklist.conf: prerequisites break kABI
- commit 88b00ea
- blacklist.conf: kABI
- commit 11980b2
- blacklist.conf: patch not applicable due to missing infrastructure
- commit be9f64f
- usb: dwc2: use well defined macros for power_down (git-fixes).
- commit 781db9c
- ename colliding patches before the next cve/linux-5.3 -> SLE15-SP3 merge
- commit 59d5e34
- Hand over the maintainership to SLE15-SP3 maintainers
- commit 0c92742
- SUNRPC: avoid race between mod_timer() and del_timer_sync()
  (bnc#1195403).
- commit f6cf219
- cputime, cpuacct: Include guest time in user time in (git-fixes)
- commit b360f79
- sched/core: Mitigate race (git-fixes)
- commit d6e526f
- cpufreq: schedutil: Use kobject release() method to free (git-fixes)
- commit 3b82dc0
- blacklist.conf: Blacklist uclamp related fixes
- commit af69679
- sr9700: sanity check for packet length (bsc#1196836).
- commit 558034f
- tracing: Fix return value of __setup handlers (git-fixes).
- commit 184ff86
- exfat: fix i_blocks for files truncated over 4 GiB  (git-fixes).
- exfat: fix incorrect loading of i_blocks for large files
  (git-fixes).
- commit f1e7b8d
- nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
  (CVE-2022-26490 bsc#1196830).
- commit fd10ace
- nvme-tcp: fix possible use-after-free in transport
  error_recovery work (git-fixes).
- nvme: fix a possible use-after-free in controller reset during
  load (git-fixes).
- commit 8b4713c
- Update patches.suse/0001-mmc-moxart_remove-Fix-UAF.patch
  (bsc#1194516 CVE-2022-0487).
- Update
  patches.suse/NFSv4-Handle-case-where-the-lookup-of-a-directory-fa.patch
  (bsc#1195612 CVE-2022-24448).
- Update
  patches.suse/udf-Fix-NULL-ptr-deref-when-converting-from-inline-f.patch
  (bsc#1196079 CVE-2022-0617).
- Update
  patches.suse/udf-Restore-i_lenAlloc-when-inode-expansion-fails.patch
  (bsc#1196079 CVE-2022-0617).
- Update
  patches.suse/vfs-check-fd-has-read-access-in-kernel_read_file_from_fd.patch
  (bsc#1194888 CVE-2022-0644 bsc#1196155).
- commit 096ea36
- ALSA: intel_hdmi: Fix reference to PCM buffer address
  (git-fixes).
- ASoC: cs4265: Fix the duplicated control name (git-fixes).
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
  (git-fixes).
- commit 46ecf36
- scsi: smartpqi: Add PCI IDs (bsc#1196627).
- commit 0f3e3c7
- Revert PCI MSI-X patch that caused a regression on network devices (bsc#1196403)
  Deleted:
  patches.suse/PCI-MSI-Mask-MSI-X-vectors-only-on-success.patch
- commit 0c68bb9
- vrf: Fix fast path output packet handling with async Netfilter
  rules (git-fixes).
- commit 4dafe3d
- net/mlx5e: Fix modify header actions memory leak (git-fixes).
- commit 2d08f14
- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping
  advertisement (git-fixes).
- commit 644c57f
- net: hns3: Clear the CMDQ registers before unmapping BAR region
  (git-fixes).
- commit 09653f6
- netsec: ignore 'phy-mode' device property on ACPI systems
  (git-fixes).
- commit b2241ca
- net: sfc: Replace in_interrupt() usage (git-fixes).
- commit 254377d
- gtp: remove useless rcu_read_lock() (git-fixes).
- commit 2588833
- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo
  configuration (git-fixes).
- commit 28ecaea
- Refresh
  patches.suse/ibmvnic-Allow-queueing-resets-during-probe.patch.
- Refresh
  patches.suse/ibmvnic-clear-fop-when-retrying-probe.patch.
- Refresh
  patches.suse/ibmvnic-complete-init_done-on-transport-events.patch.
- Refresh
  patches.suse/ibmvnic-define-flush_reset_queue-helper.patch.
- Refresh
  patches.suse/ibmvnic-don-t-release-napi-in-__ibmvnic_open.patch.
- Refresh
  patches.suse/ibmvnic-free-reset-work-item-when-flushing.patch.
- Refresh patches.suse/ibmvnic-init-init_done_rc-earlier.patch.
- Refresh
  patches.suse/ibmvnic-initialize-rc-before-completing-wait.patch.
- Refresh
  patches.suse/ibmvnic-register-netdev-after-init-of-adapter.patch.
- Refresh
  patches.suse/ibmvnic-schedule-failover-only-if-vioctl-fails.patch.
- Refresh
  patches.suse/scsi-lpfc-Fix-pt2pt-NVMe-PRLI-reject-LOGO-loop.patch.
- Refresh patches.suse/xfrm-fix-mtu-regression.patch.
- commit 25457d5
- netfilter: nf_tables_offload: incorrect flow offload action
  array size (bsc#1196299 CVE-2022-25636).
- commit 30b89a9
- batman-adv: Don't expect inter-netns unique iflink indices
  (git-fixes).
- batman-adv: Request iflink once in batadv_get_real_netdevice
  (git-fixes).
- batman-adv: Request iflink once in batadv-on-batadv check
  (git-fixes).
- nl80211: Handle nla_memdup failures in handle_nan_filter
  (git-fixes).
- mac80211: fix forwarded mesh frames AC & queue selection
  (git-fixes).
- can: gs_usb: change active_channels's type from atomic_t to u8
  (git-fixes).
- commit 1c8fa49
- Update patch reference for iov security fix (CVE-2022-0847 bsc#1196584)
- commit 1dafeb6
- cgroup-v1: Correct privileges check in release_agent writes
  (bsc#1196723).
- commit 3d0b2e2
- blacklist.conf: Add 51e50fbd3efc psi: fix "/no previous prototype"/ warnings when CONFIG_CGROUPS=n
- commit 2727993
- ARM: 9182/1: mmu: fix returns from early_param() and __setup()
  functions (git-fixes).
- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).
- ntb: intel: fix port config status offset for SPR (git-fixes).
- USB: serial: option: add Telit LE910R1 compositions (git-fixes).
- USB: serial: option: add support for DW5829e (git-fixes).
- USB: gadget: validate endpoint index for xilinx udc (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set
  (git-fixes).
- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).
- USB: zaurus: support another broken Zaurus (git-fixes).
- USB: gadget: validate interface OS descriptor requests
  (git-fixes).
- commit a54291e
- Update patches.suse/ibmvnic-don-t-stop-queue-in-xmit.patch
  (bsc#1192273 ltc#194629 bsc#1191428 ltc#193985).
- commit 59ca885
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- commit 6dcfd65
- blk-mq: don't free tags if the tag_set is used by other device
  in queue initialztion (bsc#1193787).
- commit 5b79ad2
- kernel-binary.spec: Also exclude the kernel signing key from devel package.
  There is a check in OBS that fails when it is included. Also the key is
  not reproducible.
  Fixes: bb988d4625a3 ("/kernel-binary: Do not include sourcedir in certificate path."/)
- commit 68fa069
- powerpc/fadump: register for fadump as early as possible
  (bsc#1179439 ltc#190038).
- commit 3f54d95
- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.
- commit 88ba5ec
- powerpc/pseries/iommu: Fix window size for direct mapping with
  pmem (bsc#1196472 ltc#192278).
- powerpc/dma: Fallback to dma_ops when persistent memory present
  (bsc#1196472 ltc#192278).
  Update config files.
- dma-mapping: Allow mixing bypass and mapped DMA operation
  (bsc#1196472 ltc#192278).
- dma-direct: Fix potential NULL pointer dereference (bsc#1196472
  ltc#192278).
- commit a04953d
- arm64: Use the clearbhb instruction in mitigations (bsc#1191580
  CVE-2022-0001 CVE-2022-0002).
- arm64: add ID_AA64ISAR2_EL1 sys register (bsc#1191580
  CVE-2022-0001 CVE-2022-0002).
- KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered
  and migrated (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- commit b546cd9
- arm64: Mitigate spectre style branch history side channels
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- Update config files.
- commit d035616
- KVM: arm64: Add templates for BHB mitigation sequences
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- Refresh
  patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch.
- commit 8c9b0c2
- arm64: Add Cortex-X2 CPU part definition (bsc#1191580
  CVE-2022-0001 CVE-2022-0002).
- commit c3c4a06
- arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: Add part number for Arm Cortex-A77 (bsc#1191580
  CVE-2022-0001 CVE-2022-0002).
- arm64: proton-pack: Report Spectre-BHB vulnerabilities as part
  of Spectre-v2 (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: Add percpu vectors for EL1 (bsc#1191580 CVE-2022-0001
  CVE-2022-0002).
- arm64: entry: Add macro for reading symbol addresses from the
  trampoline (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Add vectors that have the bhb mitigation sequences
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Add non-kpti __bp_harden_el1_vectors for
  mitigations (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Allow the trampoline text to occupy multiple pages
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Make the kpti trampoline's kpti sequence optional
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Move trampoline macros out of ifdef'd section
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Don't assume tramp_vectors is the start of the
  vectors (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Allow tramp_alias to access symbols after the
  4K boundary (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Move the trampoline data page before the text page
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Free up another register on kpti's tramp_exit path
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- arm64: entry: Make the trampoline cleanup optional (bsc#1191580
  CVE-2022-0001 CVE-2022-0002).
- arm64: entry.S: Add ventry overflow sanity checks (bsc#1191580
  CVE-2022-0001 CVE-2022-0002).
- commit 284cd49
- lib/iov_iter: initialize "/flags"/ in new pipe_buffer
  (bsc#1196584).
- commit 4f3bbf5
- soc: fsl: qe: Check of ioremap return value (git-fixes).
- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).
- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY)
  (git-fixes).
- firmware: arm_scmi: Remove space in MODULE_ALIAS name
  (git-fixes).
- efivars: Respect "/block"/ flag in efivar_entry_set_safe()
  (git-fixes).
- gpio: tegra186: Fix chip_data type confusion (git-fixes).
- gpio: rockchip: Reset int_bothedge when changing trigger
  (git-fixes).
- spi: spi-zynq-qspi: Fix a NULL pointer dereference in
  zynq_qspi_exec_mem_op() (git-fixes).
- iio: Fix error handling for PM (git-fixes).
- iio: adc: men_z188_adc: Fix a resource leak in an error handling
  path (git-fixes).
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM
  bits (git-fixes).
- tty: n_gsm: fix proper link termination after failed open
  (git-fixes).
- tty: n_gsm: fix encoding of control signal octet bit DV
  (git-fixes).
- Revert "/USB: serial: ch341: add new Product ID for CH341A"/
  (git-fixes).
- usb: dwc3: gadget: Let the interrupt handler disable bottom
  halves (git-fixes).
- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).
- xhci: Prevent futile URB re-submissions due to incorrect return
  value (git-fixes).
- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).
- clk: jz4725b: fix mmc0 clock gating (git-fixes).
- drm/edid: Always set RGB444 (git-fixes).
- commit c381750
- x86/speculation: Use generic retpoline by default on AMD
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- commit bed48b1
- ibmvnic: Allow queueing resets during probe (bsc#1196516
  ltc#196391).
- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).
- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).
- ibmvnic: register netdev after init of adapter (bsc#1196516
  ltc#196391).
- ibmvnic: complete init_done on transport events (bsc#1196516
  ltc#196391).
- ibmvnic: define flush_reset_queue helper (bsc#1196516
  ltc#196391).
- ibmvnic: initialize rc before completing wait (bsc#1196516
  ltc#196391).
- ibmvnic: free reset-work-item when flushing (bsc#1196516
  ltc#196391).
- commit 1cc99d0
- tracing: Have traceon and traceoff trigger honor the instance
  (git-fixes).
- commit 92ab7ec
- tracing: Dump stacktrace trigger to the corresponding instance
  (git-fixes).
- commit a3c85e9
- nvme: also mark passthrough-only namespaces ready in
  nvme_update_ns_info (git-fixes).
- nvme: don't return an error from nvme_configure_metadata
  (git-fixes).
- nvme: let namespace probing continue for unsupported features
  (git-fixes).
- commit a5b2a87
- blk-mq: avoid to iterate over stale request (bsc#1193787).
- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).
- blk-mq: fix kernel panic during iterating over flush request
  (bsc#1193787 git-fixes).
- blk-mq: don't grab rq's refcount in blk_mq_check_expired()
  (bsc#1193787 git-fixes).
- blk-mq: always allow reserved allocation in hctx_may_queue
  (bsc#1193787).
- commit cc53802
- drm/i915: Fix bw atomic check when switching between SAGV
  vs. no SAGV (git-fixes).
- commit 209cee8
- drm/i915: Correctly populate use_sagv_wm for all pipes
  (git-fixes).
- commit 5d7b5fe
- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972
  LTC#194674).
- KVM: remember position in kvm->vcpus array (bsc#1190972
  LTC#194674).
- commit 81f3dbb
- s390/cpumf: Support for CPU Measurement Sampling Facility LS
  bit (bsc#1195081 LTC#196088).
- s390/cpumf: Support for CPU Measurement Facility CSVN 7
  (bsc#1195081 LTC#196088).
- commit 0ce3482
- s390/cio: verify the driver availability for path_event call
  (bsc#1195928 LTC#196418).
- commit 4741f1a
- scsi: zfcp: Fix failed recovery on gone remote port with
  non-NPIV FCP devices (bsc#1195378 LTC#196244).
- commit 6fb3d19
- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233
  LTC#195540).
- commit 79f1350
- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967
  LTC#196028).
- commit 512e596
- s390/cio: make ccw_device_dma_* more robust (bsc#1193243
  LTC#195549).
- commit 6f84bff
- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433
  ltc#196449).
- commit 72793cf
- block: do not send a rezise udev event for hidden block device
  (bsc#1193096).
- commit c3addda
- s390/bpf: Fix optimizing out zero-extensions (git-fixes).
- commit 542287e
- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
  (git-fixes).
- commit 774f927
- ibmvnic: schedule failover only if vioctl fails (bsc#1196400
  ltc#195815).
- commit 7099d61
- ext4: prevent partial update of the extent blocks (bsc#1194163
  bsc#1196339).
- commit 9b7f6a6
- ext4: check for inconsistent extents between index and leaf
  block (bsc#1194163 bsc#1196339).
- commit 8a25180
- ext4: check for out-of-order index extents in
  ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).
- commit b72afd9
- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).
- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
  (git-fixes).
- mtd: rawnand: gpmi: don't leak PM reference in error path
  (git-fixes).
- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
  (git-fixes).
- ASoC: Revert "/ASoC: mediatek: Check for error clk pointer"/
  (git-fixes).
- ASoC: ops: Fix stereo change notifications in
  snd_soc_put_volsw_range() (git-fixes).
- ASoC: ops: Fix stereo change notifications in
  snd_soc_put_volsw() (git-fixes).
- ALSA: hda: Fix missing codec probe on Shenker Dock 15
  (git-fixes).
- ALSA: hda: Fix regression on forced probe mask option
  (git-fixes).
- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).
- HID:Add support for UGTABLET WP5540 (git-fixes).
- ata: libata-core: Disable TRIM on M88V29 (git-fixes).
- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
  (git-fixes).
- net: macb: Align the dma and coherent dma masks (git-fixes).
- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).
- drm/amdgpu: fix logic inversion in check (git-fixes).
- ax25: improve the incomplete fix to avoid UAF and NPD bugs
  (git-fixes).
- commit ea7f847
- udf: Restore i_lenAlloc when inode expansion fails (bsc#1196079
  CVE-2022-0617).
- commit a1deb2a
- udf: Fix NULL ptr deref when converting from inline format
  (bsc#1196079 CVE-2022-0617).
- commit 43cd4ed
- blk-tag: Hide spin_lock (bsc#1193787).
- commit 78741a7
- blk-mq: clearing flush request reference in tags->rqs
  (bsc#1193787).
- blk-mq: clear stale request in tags->rq before freeing one
  request pool (bsc#1193787).
- blk-mq: grab rq->refcount before calling ->fn in
  blk_mq_tagset_busy_iter (bsc#1193787).
- block: avoid double io accounting for flush request
  (bsc#1193787).
- block: mark flush request as IDLE when it is really finished
  (bsc#1193787).
- blk-mq: mark flush request as IDLE in flush_end_io()
  (bsc#1193787).
- commit 2d33352
- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).
- commit 445785b
- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).
- commit 436acc9
- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).
- commit a9ec6c0
- btrfs: don't include the global rsv size in the preemptive used amount (bsc#1196195).
- commit ace9b16
- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).
- commit 4beb0b0
- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).
- Refresh patches.suse/btrfs-reduce-the-preemptive-flushing-threshold-to-90.patch.
- commit 41c6188
- btrfs: only clamp the first time we have to start flushing (bsc#1196195).
- commit b25996b
- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).
- commit f36b423
- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).
- commit ef6e83a
- x86/speculation: Include unprivileged eBPF status in Spectre v2
  mitigation reporting (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- commit d42fa20
- Documentation/hw-vuln: Update spectre doc (bsc#1191580
  CVE-2022-0001 CVE-2022-0002).
- commit a48cfcc
- x86/speculation: Add eIBRS + Retpoline options (bsc#1191580
  CVE-2022-0001 CVE-2022-0002).
- commit 1a20a7e
- x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- commit 80f47a3
- x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
  (bsc#1191580 CVE-2022-0001 CVE-2022-0002).
- commit 1f9dd65
- kABI: Fix kABI for AMD IOMMU driver (git-fixes).
- commit 718c631
- blacklist.conf: Add 2cbc61a1b166 iommu/dma: Account for min_align_mask w/swiotlb
- commit 142c6ac
- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
  (git-fixes).
- iommu/vt-d: Fix potential memory leak in
  intel_setup_irq_remapping() (git-fixes).
- iommu/iova: Fix race between FQ timeout and teardown
  (git-fixes).
- iommu/io-pgtable-arm: Fix table descriptor paddr formatting
  (git-fixes).
- iommu/amd: Remove useless irq affinity notifier (git-fixes).
- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
  (git-fixes).
- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
  (git-fixes).
- iommu/amd: X2apic mode: re-enable after resume (git-fixes).
- iommu/amd: Restore GA log/tail pointer on host resume
  (git-fixes).
- iommu/io-pgtable-arm-v7s: Add error handle for page table
  allocation failure (git-fixes).
- commit 50e60e3
- Update patch reference for USB gadget fix (CVE-2022-25375 bsc#1196235)
- commit b7dc18b
- usb: gadget: rndis: check size of RNDIS_MSG_SET command
  (CVE-2022-25375 bsc#1196235).
- commit 4e7d746
- Update patch reference for vfs fix (CVE-2022-0644 bsc#1196155)
- commit 900b4f0
- net/ibmvnic: Cleanup workaround doing an EOI after partition
  migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).
- commit 0dfd4da
- drm/i915/opregion: check port number bounds for SWSCI display
  power state (git-fixes).
- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).
- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).
- iwlwifi: fix use-after-free (git-fixes).
- iwlwifi: pcie: gen2: fix locking when "/HW not ready"/
  (git-fixes).
- iwlwifi: pcie: fix locking when "/HW not ready"/ (git-fixes).
- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
  (git-fixes).
- USB: serial: option: add ZTE MF286D modem (git-fixes).
- USB: serial: ch341: add support for GW Instek USB2.0-Serial
  devices (git-fixes).
- usb: gadget: rndis: check size of RNDIS_MSG_SET command
  (git-fixes).
- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).
- ACPI/IORT: Check node revision for PMCG resources (git-fixes).
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in
  88e1121-compatible PHYs (git-fixes).
- net: phy: marvell: Fix MDI-x polarity setting in
  88e1118-compatible PHYs (git-fixes).
- usb: dwc2: gadget: don't try to disable ep0 in
  dwc2_hsotg_suspend (git-fixes).
- PM: hibernate: Remove register_nosave_region_late() (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the 1Netbook
  OneXPlayer (git-fixes).
- net: phy: marvell: configure RGMII delays for 88E1118
  (git-fixes).
- commit cc7a24c
- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).
- commit 9af94a7
- USB: gadget: validate interface OS descriptor requests
  (CVE-2022-25258 bsc#1196095).
- commit 4c69367
- Drop PCI xgene patch that caused a regression for mxl4 (bsc#1195352)
  Delete patches.suse/PCI-xgene-Fix-IB-window-setup.patch
  Also update blacklist
- commit 4f68062
- gve: Recording rx queue before sending to napi (bsc#1191655).
- gve: Add consumed counts to ethtool stats (bsc#1191655).
- gve: Implement suspend/resume/shutdown (bsc#1191655).
- gve: Add optional metadata descriptor type GVE_TXD_MTD
  (bsc#1191655).
- gve: remove memory barrier around seqno (bsc#1191655).
- gve: Update gve_free_queue_page_list signature (bsc#1191655).
- gve: Move the irq db indexes out of the ntfy block struct
  (bsc#1191655).
- gve: Correct order of processing device options (bsc#1191655).
- gve: fix for null pointer dereference (bsc#1191655).
- gve: fix unmatched u64_stats_update_end() (bsc#1191655).
- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).
- gve: Add a jumbo-frame device option (bsc#1191655).
- gve: Implement packet continuation for RX (bsc#1191655).
- gve: Add RX context (bsc#1191655).
- gve: Recover from queue stall due to missed IRQ (bsc#1191655).
- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).
- commit 4a8e1e2
- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL
  (bsc#1195506).
- commit c74c330
- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).
- commit 8ef8f22
- md/raid5: fix oops during stripe resizing (bsc#1181588).
- commit bcd3697
- powerpc/pseries: read the lpar name from the firmware
  (bsc#1187716 ltc#193451).
- commit 181541b
- Refresh patches.suse/rpadlpar_io-Add-MODULE_DESCRIPTION-entries-to-kernel.patch
- commit c964381
- powerpc: add link stack flush mitigation status in debugfs
  (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038
  bsc#1157923 ltc#182612 git-fixes).
- commit 5862a79
- powerpc: Set crashkernel offset to mid of RMA region
  (bsc#1190812).
- powerpc/64: Move paca allocation later in boot (bsc#1190812).
- commit 11e3668
- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
  (bsc#1195012).
- commit 4d29ac4
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).
- commit 73dbd5c
- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from
  scsi_qla_host_t (bsc#1195823).
- scsi: qla2xxx: Add qla2x00_async_done() for async routines
  (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).
- scsi: qla2xxx: Check for firmware dump already collected
  (bsc#1195823).
- scsi: qla2xxx: Add devids and conditionals for 28xx
  (bsc#1195823).
- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
  (bsc#1195823).
- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for
  28XX adapters (bsc#1195823).
- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).
- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).
- scsi: qla2xxx: Fix device reconnect in loop topology
  (bsc#1195823).
- scsi: qla2xxx: Add ql2xnvme_queues module param to configure
  number of NVMe queues (bsc#1195823).
- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
  (bsc#1195823).
- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).
- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).
- scsi: qla2xxx: Fix premature hw access after PCI error
  (bsc#1195823).
- scsi: qla2xxx: Fix warning message due to adisc being flushed
  (bsc#1195823).
- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).
- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).
- scsi: qla2xxx: Refactor asynchronous command initialization
  (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).
- scsi: qla2xxx: edif: Fix inconsistent check of db_flags
  (bsc#1195823).
- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).
- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).
- scsi: qla2xxx: edif: Replace list_for_each_safe with
  list_for_each_entry_safe (bsc#1195823).
- scsi: qla2xxx: Remove a declaration (bsc#1195823).
- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).
- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).
- commit c358f38
- ice: fix IPIP and SIT TSO offload (git-fixes).
- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).
- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
  (bsc#1176447).
- nfp: flower: fix ida_idx not being released (bsc#1154353).
- bonding: pair enable_port with slave_arr_updates (git-fixes).
- ixgbevf: Require large buffers for build_skb on 82599VF
  (git-fixes).
- RDMA/cma: Use correct address when leaving multicast group
  (bsc#1181147).
- IB/cma: Do not send IGMP leaves for sendonly Multicast groups
  (git-fixes).
- commit 679175c
- USB: serial: mos7840: remove duplicated 0xac24 device ID
  (git-fixes).
- commit 546d043
- tracing: Don't inc err_log entry count if entry allocation fails
  (git-fixes).
- commit 5c45742
- tracing: Propagate is_signed to expression (git-fixes).
- commit a834cba
- blacklist.conf: b59f2f2b865c ("/tracing: Fix smatch warning for do while check in event_hist_trigger_parse()"/)
  Cosmetic only.
- commit f0fcec9
- tracing: Fix smatch warning for null glob in
  event_hist_trigger_parse() (git-fixes).
- commit 329e4ac
- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926,
  bsc#1198484)
  Let's iron out the reduced initrd optimisation in Tumbleweed.
  Build full blown dracut initrd with systemd for SLE15 SP4.
- commit ea76821
- powerpc/pseries/ddw: Revert "/Extend upper limit for huge DMA
  window for persistent memory"/ (bsc#1195995 ltc#196394).
- commit 877b9c1
- f2fs: fix to do sanity check on inode type during garbage
  collection (CVE-2021-44879 bsc#1195987).
- commit 139271b
- misc: fastrpc: avoid double fput() on failed usercopy
  (git-fixes).
- staging: fbtft: Fix error path in fbtft_driver_module_init()
  (git-fixes).
- usb: dwc3: gadget: Prevent core from processing stale TRBs
  (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE
  transition (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
- usb: f_fs: Fix use-after-free for epfile (git-fixes).
- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).
- drm/rockchip: vop: Correct RK3399 VOP register fields
  (git-fixes).
- drm/panel: simple: Assign data from panel_dpi_probe() correctly
  (git-fixes).
- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd
  (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
  (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
  (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus
  Xtreme after reboot from Windows (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus
  Master (newer chipset) (git-fixes).
- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte
  X570 ALC1220 quirks (git-fixes).
- staging/fbtft: Fix backlight (git-fixes).
- commit 033cee4
- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).
- commit 7b9eed7
- blacklist.conf: misattributed upstream
- commit f62cf37
- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).
- commit a103972
- tipc: improve size validations for received domain records
  (bsc#1195254, CVE-2022-0435).
- commit 48911da
- yam: fix a memory leak in yam_siocdevprivate() (CVE-2022-24959
  bsc#1195897).
- commit 60220af
- usb: gadget: clear related members when goto fail
  (CVE-2022-24958 bsc#1195905).
- usb: gadget: don't release an existing dev->buf (CVE-2022-24958
  bsc#1195905).
- commit 96dda76
- scsi: target: iscsi: Fix cmd abort fabric stop race
  (bsc#1195286).
- commit 52d26b6
- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).
- commit 3d90f3c
- Update patches.suse/0001-mmc-moxart_remove-Fix-UAF.patch
  (bsc#1194516 CVE-2022-0487).
- commit f68f189
- nfsd: don't admin-revoke NSv4.0 state ids (bsc#1192483).
- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).
- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).
- commit c0baca0
- EDAC/xgene: Fix deferred probing (bsc#1178134).
- commit 9308a14
- kernel-binary: Do not include sourcedir in certificate path.
  The certs macro runs before build directory is set up so it creates the
  aggregate of supplied certificates in the source directory.
  Using this file directly as the certificate in kernel config works but
  embeds the source directory path in the kernel config.
  To avoid this symlink the certificate to the build directory and use
  relative path to refer to it.
  Also fabricate a certificate in the same location in build directory
  when none is provided.
- commit bb988d4
- constraints: Also adjust disk requirement for x86 and s390.
- commit 9719db0
- constraints: Increase disk space for aarch64
- commit 09c2882
- s390/protvirt: fix error return code in uv_info_init()
  (jsc#SLE-22135).
- commit 7f8b088
- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).
- commit 004f3c6
- KVM: s390: Return error on SIDA memop on normal guest
  (bsc#1195516 CVE-2022-0516).
- commit d46602b
- ceph: set pool_ns in new inode layout for async creates
  (bsc#1195799).
- ceph: properly put ceph_string reference after async create
  attempt (bsc#1195798).
- commit 8f44ef0
- btrfs: make sure SB_I_VERSION doesn't get unset by remount (bsc#1192210).
- commit 9acc804
- s390/uv: fix prot virt host indication compilation
  (jsc#SLE-22135).
- s390/uv: add prot virt guest/host indication files
  (jsc#SLE-22135).
- commit f479d35
- drm/i915: Remove memory frequency calculation (bsc#1195211).
- commit ea4d32b
- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed
  (bsc#1195211).
- drm/i915/gen11+: Only load DRAM information from pcode
  (bsc#1195211).
- drm/i915: Nuke not needed members of dram_info (bsc#1195211).
- drm/i915/dg1: Wait for pcode/uncore handshake at startup
  (bsc#1195211).
- commit d7995a2
- ibmvnic: don't release napi in __ibmvnic_open() (bsc#1195668
  ltc#195811).
- commit 902d854
- NFSv4: Handle case where the lookup of a directory fails
  (bsc#1195612 CVE-2022-24448).
- commit 1023a28
- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).
- commit ccd41ed
- cgroup-v1: Require capabilities to set release_agent
  (bsc#1195543 CVE-2022-0492).
- commit 413d689
- RDMA/ucma: Protect mc during concurrent multicast leaves
  (bsc#1181147).
- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).
- net/mlx5e: Fix handling of wrong devices during bond netevent
  (jsc#SLE-15172).
- gve: fix the wrong AdminQ buffer queue index check
  (bsc#1176940).
- gve: Fix GFP flags when allocing pages (git-fixes).
- i40e: fix unsigned stat widths (git-fixes).
- i40e: Fix for failed to init adminq while VF reset (git-fixes).
- i40e: Fix queues reservation for XDP (git-fixes).
- i40e: Fix issue when maximum queues is exceeded (git-fixes).
- i40e: Increase delay to 1 s after global EMP reset (git-fixes).
- commit 6aa87c4
- Update patch reference for HD-audio fix (bsc#1183872)
- commit 1e16eaa
- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
  (git-fixes).
- commit 2492c7d
- mmc: sdhci-of-esdhc: Check for error num after setting mask
  (git-fixes).
- ima: Do not print policy rule with inactive LSM labels
  (git-fixes).
- ima: Allow template selection with ima_template[_fmt]= after
  ima_hash= (git-fixes).
- ima: Remove ima_policy file before directory (git-fixes).
- integrity: check the return value of audit_log_start()
  (git-fixes).
- integrity: double check iint_cache was initialized (git-fixes).
- integrity: Make function integrity_add_key() static (git-fixes).
- commit a8bf0cb
- RDMA/core: Always release restrack object (git-fixes)
- commit a4c74f1
- RDMA/siw: Release xarray entry (git-fixes)
- commit cfa201c
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- commit 06f1504
- blacklist.conf: blacklist a672b2e36a64 bpf: Fix ringbuf memory type confusion when passing to helpers
- commit 2bfec1b
- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
  (git-fixes).
- bpf: Adjust BTF log size limit (git-fixes).
- commit 5e3ed1a
- s390/sclp: fix Secure-IPL facility detection (bsc#1191741
  LTC#194816).
- commit 5aa085e
- usb: dwc3: don't set gadget->is_otg flag (git-fixes).
- commit 5b20187
- powerpc/perf: Fix power_pmu_disable to call
  clear_pmi_irq_pending only if PMI is pending (bsc#1156395).
- commit a08ca77
- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)
- commit 82ce09e
- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)
- commit 4b56cb2
- RDMA/core: Don't access cm_id after its destruction (git-fixes)
- commit 4a117e6
- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)
- commit 875e0ed
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- commit 07c8b4d
- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)
- commit d84b45b
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- commit 8c226d5
- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)
- commit a7eff62
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- commit 2db1c84
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- commit 591cdce
- RDMA/core: Unify RoCE check and re-factor code (git-fixes)
- commit e5e3d6f
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- commit 76267d4
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- commit 270bb46
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- commit 05c0e16
- RDMA/core: Fix corrupted SL on passive side (git-fixes)
- commit d86d9cb
- IB/isert: Fix a use after free in isert_connect_request (git-fixes)
- commit fa7abfc
- RDMA/addr: Be strict with gid size (git-fixes)
- commit 0b96850
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- commit 0f86491
- IB/mlx5: Add missing error code (git-fixes)
- commit 06919f0
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- commit 1cb9b27
- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)
- commit 35656e8
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- commit 328cd44
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- commit ad066a1
- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)
- commit 6a7743e
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- commit 671cb83
- IB/cm: Avoid a loop when device has 255 ports (git-fixes)
- commit 2186e0a
- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)
- commit ba2e4e5
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- commit 0fc8532
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- commit 1beb1a9
- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)
- commit b747600
- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)
- commit d209b75
- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)
- commit 1bcb139
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- commit 000358b
- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)
- commit a95b8b5
- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)
- commit c125ce0
- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)
- commit 717d46c
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- commit e2b003d
- Input: wm97xx: Simplify resource management (git-fixes).
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe
  (git-fixes).
- ASoC: max9759: fix underflow in speaker_gain_control_put()
  (git-fixes).
- ASoC: cpcap: Check for NULL pointer after calling
  of_get_child_by_name (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple
  of period bytes (git-fixes).
- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).
- ALSA: usb-audio: initialize variables that could ignore errors
  (git-fixes).
- drm/i915/overlay: Prevent divide by zero bugs in scaling
  (git-fixes).
- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).
- drm/nouveau: fix off by one in BIOS boundary checking
  (git-fixes).
- pinctrl: intel: Fix a glitch when updating IRQ flags on a
  preconfigured line (git-fixes).
- pinctrl: intel: fix unexpected interrupt (git-fixes).
- commit 78392e2
- nvme: fix use after free when disconnecting a reconnecting ctrl
  (git-fixes).
- commit 6b18639
- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).
- nvme-tcp: fix data digest pointer calculation (git-fixes).
- nvme-tcp: fix incorrect h2cdata pdu offset accounting
  (git-fixes).
- commit 64fba5e
- nvme-tcp: fix possible use-after-completion (git-fixes).
- commit 656adbf
- nvme-fabrics: avoid double completions in
  nvmf_fail_nonready_command (git-fixes).
- nvme: introduce a nvme_host_path_error helper (git-fixes).
- blk-mq: introduce blk_mq_set_request_complete (git-fixes).
- nvme: refactor ns->ctrl by request (git-fixes).
- nvme-core: use list_add_tail_rcu instead of list_add_tail for
  nvme_init_ns_head (git-fixes).
- commit 35ee4c2
- Refresh patches.suse/NFS-don-t-store-struct-cred-in-struct-nfs_access_ent.patch.
  Update upstream info
- commit 7228799
- NFSv4: nfs_atomic_open() can race when looking up a non-regular
  file (git-fixes).
- NFSv4: Handle case where the lookup of a directory fails
  (git-fixes).
- NFS: Ensure the server has an up to date ctime before renaming
  (git-fixes).
- commit 1b23644
- scsi: ufs: Correct the LUN used in eh_device_reset_handler()
  callback (bsc#1193864 CVE-2021-39657).
- commit 5ec67f9
- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).
- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).
- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).
- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).
- scsi: core: No retries on abort success (bsc#1195506).
- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).
- scsi: core: Add limitless cmd retry support (bsc#1195506).
- commit af99987
- blk-cgroup: fix missing put device in error path from
  blkg_conf_pref() (bsc#1195481).
- commit 1d9f7ed
- ext4: fix an use-after-free issue about data=journal writeback
  mode (bsc#1195482).
- commit dec4e3b
- ext4: make sure quota gets properly shutdown on error
  (bsc#1195480).
- commit 37600f0
- blacklist.conf: blacklist 4013d47a5307
- commit 3d0f1d1
- fsnotify: fix fsnotify hooks in pseudo filesystems
  (bsc#1195479).
- commit 3ed7ace
- fsnotify: invalidate dcache before IN_DELETE event
  (bsc#1195478).
- commit 776f92d
- udf: Restore i_lenAlloc when inode expansion fails
  (bsc#1195477).
- commit fa5618c
- udf: Fix NULL ptr deref when converting from inline format
  (bsc#1195476).
- commit 26d7db1
- blacklist.conf: Blacklist ee12595147ac
- commit 1e354ac
- USB: serial: mos7840: fix probe error handling (git-fixes).
- commit 3875819
- xhci-pci: Allow host runtime PM as default for Intel Alpine
  Ridge LP (git-fixes).
- commit 7bdac2d
- Update patch reference for radeon regression fix (bsc#1195142)
- commit 3e139f1
- spi: mediatek: Avoid NULL pointer crash in interrupt
  (git-fixes).
- spi: bcm-qspi: check for valid cs before applying chip select
  (git-fixes).
- spi: meson-spicc: add IRQ check in meson_spicc_probe
  (git-fixes).
- tty: Add support for Brainboxes UC cards (git-fixes).
- USB: core: Fix hang in usb_kill_urb by adding memory barriers
  (git-fixes).
- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
  (git-fixes).
- PM: wakeup: simplify the output logic of pm_show_wakelocks()
  (git-fixes).
- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
  (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_eptdev and
  cdev (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_ctrldev
  and cdev (git-fixes).
- Bluetooth: refactor malicious adv data check (git-fixes).
- commit 0420ac4
- Update
  patches.suse/bonding-fix-null-dereference-in-bond_ipsec_add_sa.patch
  (bsc#1176447 bsc#1195371 CVE-2022-0286).
  Added CVE reference.
- commit e1eaedd
- net: bridge: vlan: fix memory leak in __allowed_ingress
  (bsc#1176447).
- net: bridge: vlan: fix single net device option dumping
  (bsc#1176447).
- net: sfp: fix high power modules without diagnostic monitoring
  (bsc#1154353).
- net: bonding: fix bond_xmit_broadcast return value error bug
  (bsc#1176447).
- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).
- Revert "/net/mlx5e: Block offload of outer header csum for GRE
  tunnel"/ (git-fixes).
- Revert "/net/mlx5e: Block offload of outer header csum for UDP
  tunnels"/ (git-fixes).
- igc: Fix TX timestamp support for non-MSI-X platforms
  (bsc#1160634).
- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).
- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).
- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW
  steering (jsc#SLE-8464).
- vxlan: fix error return code in __vxlan_dev_create()
  (bsc#1154353).
- netdevsim: set .owner to THIS_MODULE (bsc#1154353).
- net/mlx5e: Protect encap route dev from concurrent release
  (jsc#SLE-8464).
- mlxsw: Only advertise link modes supported by both driver and
  device (bsc#1154488).
- commit 8d79e55
- Refresh patches.suse/ALSA-pcm-oss-Place-the-plugin-buffer-overflow-checks.patch.
  Remove duplicated tag.
- commit 6c506e7
- scripts/dtc: only append to HOST_EXTRACFLAGS instead of
  overwriting (git-fixes).
- commit 644966c
- kernel-obs-build: include 9p (boo#1195353)
  To be able to share files between host and the qemu vm of the build
  script, the 9p and 9p_virtio kernel modules need to be included in
  the initrd of kernel-obs-build.
- commit 0cfe67a
- drm/etnaviv: relax submit size limits (git-fixes).
- commit de0ae66
- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).
- usb: gadget: f_sourcesink: Fix isoc transfer for
  USB_SPEED_SUPER_PLUS (git-fixes).
- usb: typec: tcpm: Do not disconnect while receiving VBUS off
  (git-fixes).
- usb: roles: fix include/linux/usb/role.h compile issue
  (git-fixes).
- phylib: fix potential use-after-free (git-fixes).
- x86/gpu: Reserve stolen memory for first integrated Intel GPU
  (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA
  controller (git-fixes).
- phy: uniphier-usb3ss: fix unintended writing zeros to PHY
  register (git-fixes).
- usb: hub: Add delay for SuperSpeed hub resume to let links
  transit to U0 (git-fixes).
- usb: uhci: add aspeed ast2600 uhci support (git-fixes).
- usb: gadget: f_fs: Use stream_open() for endpoint files
  (git-fixes).
- serial: core: Keep mctrl register state and cached copy in sync
  (git-fixes).
- serial: pl010: Drop CR register reset on set_termios
  (git-fixes).
- serial: Fix incorrect rs485 polarity on uart open (git-fixes).
- serial: amba-pl011: do not request memory region twice
  (git-fixes).
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
  (git-fixes).
- regulator: qcom_smd: Align probe function with rpmh-regulator
  (git-fixes).
- mtd: rawnand: gpmi: Add ERR007117 protection for
  nfc_apply_timings (git-fixes).
- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting
  for i.MX6 (git-fixes).
- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).
- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
  (git-fixes).
- mtd: nand: bbt: Fix corner case in bad block table handling
  (git-fixes).
- commit ceccaf4
- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).
- i2c: designware-pci: Fix to change data types of hcnt and lcnt
  parameters (git-fixes).
- i2c: mpc: Correct I2C reset procedure (git-fixes).
- i2c: i801: Don't silently correct invalid transfer size
  (git-fixes).
- gpiolib: acpi: Do not set the IRQ type if the IRQ is already
  in use (git-fixes).
- HID: apple: Do not reset quirks when the Fn key is not found
  (git-fixes).
- HID: quirks: Allow inverting the absolute X/Y values
  (git-fixes).
- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).
- iwlwifi: mvm: Fix calculation of frame length (git-fixes).
- iwlwifi: remove module loading failure message (git-fixes).
- iwlwifi: fix leaks/bad data after failed firmware load
  (git-fixes).
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
  (git-fixes).
- iwlwifi: mvm: synchronize with FW after multicast commands
  (git-fixes).
- media: saa7146: hexium_gemini: Fix a NULL pointer dereference
  in hexium_attach() (git-fixes).
- media: igorplugusb: receiver overflow should be reported
  (git-fixes).
- media: m920x: don't use stack on USB reads (git-fixes).
- media: saa7146: hexium_orion: Fix a NULL pointer dereference
  in hexium_attach() (git-fixes).
- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds
  (git-fixes).
- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).
- commit a86fa77
- floppy: Add max size check for user space request (git-fixes).
- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
  (git-fixes).
- Bluetooth: Fix debugfs entry leak in hci_register_dev()
  (git-fixes).
- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).
- drm/etnaviv: limit submit sizes (git-fixes).
- drm/bridge: megachips: Ensure both bridges are probed before
  registration (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga
  Book X91F/L (git-fixes).
- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).
- drm/nouveau/pmu/gm200-: avoid touching PMU outside of
  DEVINIT/PREOS/ACR (git-fixes).
- drm/lima: fix warning when CONFIG_DEBUG_SG=y &
  CONFIG_DMA_API_DEBUG=y (git-fixes).
- commit d637736
- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).
- ALSA: seq: Set upper limit of processed events (git-fixes).
- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
  (git-fixes).
- ACPICA: Fix wrong interpretation of PCC address (git-fixes).
- ACPICA: Executer: Fix the REFCLASS_REFOF case in
  acpi_ex_opcode_1A_0T_1R() (git-fixes).
- ACPICA: Utilities: Avoid deleting the same object twice in a
  row (git-fixes).
- batman-adv: allow netlink usage in unprivileged containers
  (git-fixes).
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
  (git-fixes).
- ath10k: Fix tx hanging (git-fixes).
- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START
  reply (git-fixes).
- commit b090e4d
- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
  (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).
- hwmon: (lm90) Reduce maximum conversion rate for G781
  (git-fixes).
- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
  (git-fixes).
- drm/msm: Fix wrong size calculation (git-fixes).
- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
  (git-fixes).
- ACPI: battery: Add the ThinkPad "/Not Charging"/ quirk
  (git-fixes).
- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
  (git-fixes).
- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
  (git-fixes).
- commit e06c812
- serial: stm32: fix software flow control transfer (git-fixes).
- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).
- serial: 8250: of: Fix mapped region size when using reg-offset
  property (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- ata: pata_platform: Fix a NULL pointer dereference in
  __pata_platform_probe() (git-fixes).
- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
  (git-fixes).
- pinctrl: bcm2835: Add support for wake-up interrupts
  (git-fixes).
- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).
- commit 34e1762
- Update patch reference for vgacon patch (CVE-2020-28097 bsc#1187723 jsc#SLE-23485)
- commit 589ca07
- video: hyperv_fb: Fix validation of screen resolution
  (git-fixes).
- commit c92ca58
- net: tipc: validate domain record count on input (bsc#1195254).
- commit 5e4e31e
- blacklist.conf: Add e1fbbd073137 prctl: allow to setup brk for et_dyn executables
- commit d38c68f
- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).
- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).
- commit 2e27858
- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)
- commit 4f52905
- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)
- commit 8c078d4
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- commit b76b1bf
- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)
- commit 6b9c3b4
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- commit 2d78782
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- commit 555e8b8
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- commit 6546545
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- commit 68f6d87
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- commit 64a081e
- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)
- commit 1f8fac6
- RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs (git-fixes)
- commit 09fe3b5
- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)
- commit e969537
- i40iw: Add support to make destroy QP synchronous (git-fixes)
- commit 1d9fde7
- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)
- commit 7b4149b
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- commit a2e5b72
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- commit 8117a96
- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)
- commit 780f173
- update
- commit 8000467
- phonet: refcount leak in pep_sock_accep (bsc#1193867,
  CVE-2021-45095).
- commit 98c27cb
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
- Delete
  patches.suse/xfrm-xfrm_state_mtu-should-return-at-least-1280-for-.patch.
  which caused a regression (bsc#1194048).
- fix patches.kabi/revert-xfrm-xfrm_state_mtu-should-return-at-least-1280.patch
  fixes the resulting KABI change
- Replace with an alternative fix for bsc#1185377
- commit ccdfbb9
- Refresh
  patches.suse/ibmvnic-Allow-extra-failures-before-disabling.patch.
- Refresh patches.suse/ibmvnic-don-t-spin-in-tasklet.patch.
- Refresh patches.suse/ibmvnic-init-running_cap_crqs-early.patch.
- Refresh
  patches.suse/ibmvnic-remove-unused-wait_capability.patch.
- commit 6439146
- net: tipc: validate domain record count on input (bsc#1195254).
- commit 96de11b
- ext4: set csum seed in tmp inode while migrating to extents
  (bsc#1195267).
- commit 22e9600
- drm/vmwgfx: Fix stale file descriptors on failed usercopy
  (CVE-2022-22942 bsc#1195065).
- commit b93c2a4
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- commit 552f664
- bpf: Verifer, adjust_scalar_min_max_vals to always call
  update_reg_bounds() (bsc#1194227).
- commit bf95985
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).
- commit b8c892e
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).
- commit c13ff0b
- net/packet: rx_owner_map depends on pg_vec (bsc#1195184
  CVE-2021-22600).
- commit ef975a8
- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a
  debugfs entry (bsc#1195183 ltc#193865).
- commit a3b42d2
- scsi: ufs: Correct the LUN used in eh_device_reset_handler()
  callback (bsc#1193864 CVE-2021-39657).
- commit 74b4241
- lightnvm: Remove lightnvm implemenation (bsc#1191881).
- commit e978276
- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)
- commit 0d3c7d0
- Update
  patches.suse/usb-gadget-configfs-Fix-use-after-free-issue-with-ud.patch
  (bsc#1193861 CVE-2021-39648).
  updated references for a CVE that became known after the fix
  had been applied for other reasons
- commit f7fa182
- Update
  patches.suse/USB-gadget-detect-too-big-endpoint-0-requests.patch
  (bsc#1193802 CVE-2021-39685).
  Updated references to a CVE that became known after the fix had
  been applied for other reasons
- commit eeaa33a
- crypto: qat - fix undetected PFVF timeout in ACK loop
  (git-fixes).
- commit 3cc9984
- asix: fix wrong return value in asix_check_host_enable()
  (git-fixes).
- commit 9e94c23
- net: mana: Add RX fencing (bsc#1193506).
- commit aa896c0
- net: mana: Add XDP support (bsc#1193506).
- commit d5e53a9
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- commit f4f411e
- net, xdp: Introduce xdp_prepare_buff utility routine
  (bsc#1193506).
- commit aca9d96
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- commit 9770783
- ibmvnic: remove unused ->wait_capability (bsc#1195073
  ltc#195713).
- ibmvnic: don't spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: Allow extra failures before disabling (bsc#1195073
  ltc#195713).
- commit e820667
- sched/fair: Fix detection of per-CPU kthreads waking a task
  (git fixes (sched/fair)).
- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).
- commit 8f3f43a
- blacklist.conf: !SMP configs are not supported
- commit c80ad41
- scripts/dtc: dtx_diff: remove broken example from help text
  (git-fixes).
- Documentation: fix firewire.rst ABI file path error (git-fixes).
- HID: wacom: Reset expected and received contact counts at the
  same time (git-fixes).
- HID: uhid: Fix worker destroying device without any protection
  (git-fixes).
- drm/radeon: fix error handling in radeon_driver_open_kms
  (git-fixes).
- clk: si5341: Fix clock HW provider cleanup (git-fixes).
- vfio/iommu_type1: replace kfree with kvfree (git-fixes).
- nfc: llcp: fix NULL error pointer dereference on sendmsg()
  after failed bind() (git-fixes).
- commit 8163787
- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being  set improperly (bsc#1195009).
- commit dad9348
- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
- commit f9364fe
- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
- commit 58912c3
- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr
  directory (bsc#1195051).
- commit c80b5de
- blacklist.conf: test_stackinit module is not built
- commit 79fa675
- blacklist.conf: bug: clean up; compiler likely does the same optimization
- commit 0f2e872
- workqueue: Fix unbind_workers() VS wq_worker_running() race
  (bsc#1195062).
- commit 4a6e4c5
- Rename colliding patches before the next cve/linux-5.3 -> SLE15-SP3 merge
- commit 84178b8
- drm/i915: Flush TLBs before releasing backing store
  (CVE-2022-0330 bsc#1194880).
- commit 9eddfd3
- drm/i915: Flush TLBs before releasing backing store
  (CVE-2022-0330 bsc#1194880).
- commit 34a8919
- kabi/severities: Add a kabi exception for drivers/tee/tee
  According to the partner modules database, the structs of this driver
  are not used by anything external so make a kABI exception for them.
  Do that on purpose so that any external module using this fails to load
  instead of causing a potential memory corruption due to a kabi
  workaround which would use the same offset but for a different thing:
  - struct dma_buf *dmabuf;
  +	refcount_t refcount;
  See upstream commit
  dfd0743f1d9e ("/tee: handle lookup of shm with reference count 0"/)
- commit c1b7aec
- series.conf: refresh
- update upstream references and resort:
  - patches.suse/powerpc-fadump-Fix-inaccurate-CPU-state-info-in-vmco.patch
  - patches.suse/powerpc-handle-kdump-appropriately-with-crash_kexec_.patch
  - patches.suse/powerpc-watchdog-Avoid-holding-wd_smp_lock-over-prin.patch
  - patches.suse/powerpc-watchdog-Fix-missed-watchdog-reset-due-to-me.patch
  - patches.suse/powerpc-watchdog-Fix-wd_smp_last_reset_tb-reporting.patch
  - patches.suse/powerpc-watchdog-read-TB-close-to-where-it-is-used.patch
  - patches.suse/powerpc-watchdog-tighten-non-atomic-read-modify-writ.patch
- commit 72b7db7
- series.conf: cleanup
- move to "/mainline soon"/ section:
  - patches.suse/0001-mmc-moxart_remove-Fix-UAF.patch
- commit 07d55c3
- vfs: fs_context: fix up param length parsing in
  legacy_parse_param (CVE-2022-0185 bsc#1194517).
- Rename and retag following upstream merge from:
  patches.suse/vfs-Out-of-bounds-write-of-heap-buffer-in-fs_context-c.patch
  to patches.suse/vfs-fs_context-fix-up-param-length-parsing-in-legacy.patch
- commit 33860f2
- sctp: account stream padding length for reconf chunk
  (bsc#1194985 CVE-2022-0322).
- commit a6cab40
- Update config files.
- commit eae3c71
- net: allow retransmitting a TCP packet if original is still
  in queue (bsc#1188605 bsc#1187428).
- commit 372a9a4
- moxart: fix potential use-after-free on remove path
  (bsc#1194516).
- commit 3fae095
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- commit 4717473
- kernel-binary.spec: Do not use the default certificate path (bsc#1194943).
  Using the the default path is broken since Linux 5.17
- commit 68b36f0
- powerpc/pseries/mobility: ignore ibm, platform-facilities
  updates (bsc#1065729).
- commit b253330
- powerpc/traps: do not enable irqs in _exception (bsc#1065729).
- powerpc: add interrupt_cond_local_irq_enable helper
  (bsc#1065729).
- commit 65f660c
- tee: handle lookup of shm with reference count 0 (bsc#1193767
  CVE-2021-44733).
- commit be75d82
- powerpc/64s: fix program check interrupt emergency stack path
  (bsc#1156395).
- commit a3c26ed
- blacklist.conf: Add a2308836880b powerpc: Fix arch_stack_walk() to have
  running function as first entry
  The stacktrace interface in this kernel version does not provide the
  parameters used to implement the fix.
- commit ee041a3
- fuse: Pass correct lend value to filemap_write_and_wait_range()
  (bsc#1194953).
- commit d2355ea
- nvme-fabrics: ignore invalid fast_io_fail_tmo values
  (git-fixes).
- nvme-tcp: fix memory leak when freeing a queue (git-fixes).
- nvme-multipath: fix ANA state updates when a namespace is not
  present (git-fixes).
- nvme-fabrics: remove superfluous nvmf_host_put in
  nvmf_parse_options (git-fixes).
- commit 51e4a5d
- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).
- commit 51a5c79
- tee: don't assign shm id for private shms (bsc#1193767
  CVE-2021-44733).
- commit 9ab9ee2
- Update patches.suse/tpm-fix-potential-NULL-pointer-access-in-tpm_del_cha.patch
  (git-fixes bsc#1193660 ltc#195634).
- commit 11ac3f6
- blacklist.conf: Add 79ca6f74dae0 tpm: fix Atmel TPM crash caused by too frequent queries
  Breaks kABI, there is no report of this problem affecting users, likely
  broken old TPM firmware.
- commit 4ea9f96
- tee: remove linked list of struct tee_shm (bsc#1193767
  CVE-2021-44733).
- commit a3c7739
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- commit 27c7aa0
- powerpc/perf: Fix PMU callbacks to clear pending PMI before
  resetting an overflown PMC (bsc#1156395).
- commit 8bdce1e
- powerpc/prom_init: Fix improper check of prom_getprop()
  (bsc#1065729).
- commit 954fa51
- dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
  (git-fixes).
- dmaengine: at_xdmac: Fix lld view setting (git-fixes).
- dmaengine: at_xdmac: Fix concurrency over xfers_list
  (git-fixes).
- dmaengine: at_xdmac: Print debug message after realeasing the
  lock (git-fixes).
- dmaengine: at_xdmac: Don't start transactions at tx_submit level
  (git-fixes).
- Documentation: dmaengine: Correctly describe dmatest with
  channel unset (git-fixes).
- rpmsg: core: Clean up resources on announce_create failure
  (git-fixes).
- ACPI: APD: Check for NULL pointer after calling devm_ioremap()
  (git-fixes).
- Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2 (git-fixes).
- Input: ti_am335x_tsc - set ADCREFM for X configuration
  (git-fixes).
- i3c: master: dw: check return of dw_i3c_master_get_free_pos()
  (git-fixes).
- i3c: fix incorrect address slot lookup on 64-bit (git-fixes).
- commit 3d8614c
- powerpc/pseries/cpuhp: delete add/remove_by_count code
  (bsc#1065729).
- powerpc/pseries/cpuhp: cache node corrections (bsc#1065729).
- commit 9c04898
- Add cherry-picked IDs for qemu fw_cfg patches
- commit 8f947ad
- powerpc/perf: Fix data source encodings for L2.1 and L3.1
  accesses (bsc#1065729).
- commit d096c51
- powerpc/xive: Add missing null check after calling kmalloc
  (bsc#1177437 ltc#188522 jsc#SLE-13294 git-fixes).
- commit d9ea6bb
- tracing/kprobes: 'nmissed' not showed correctly for kretprobe
  (git-fixes).
- commit fd3df8d
- tracing: Add test for user space strings when filtering on
  string pointers (git-fixes).
- commit 9a09d69
- Update armv7hl config files.
- commit a54e64e
- dm writecache: fix performance degradation in ssd mode
  (git-fixes).
- dm writecache: advance the number of arguments when reporting
  max_age (git-fixes).
- commit e385922
- nvme-tcp: fix possible req->offset corruption (git-fixes).
- nvme-tcp: fix io_work priority inversion (git-fixes).
- nvme-tcp: don't update queue count when failing to set io queues
  (git-fixes).
- nvme-tcp: pair send_mutex init with destroy (git-fixes).
- nvme-tcp: can't set sk_user_data without write_lock (git-fixes).
- nvme-tcp: fix error codes in nvme_tcp_setup_ctrl() (git-fixes).
- nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
  (git-fixes).
- nvme-tcp: check sgl supported by target (git-fixes).
- nvme-tcp: block BH in sk state_change sk callback (git-fixes).
- nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
  (git-fixes).
- commit 0e83d53
- nvme-tcp: fix crash triggered with a dataless request submission
  (git-fixes).
- nvme-tcp: pass multipage bvec to request iov_iter (git-fixes).
- nvme-tcp: get rid of unused helper function (git-fixes).
- nvme-tcp: fix wrong setting of request iov_iter (git-fixes).
- nvme-tcp: fix possible data corruption with bio merges
  (git-fixes).
- commit 1412d58
- blacklist.conf: 3e2a56e6f639 ("/tracing: Have syscall trace events use trace_event_buffer_lock_reserve()"/)
  Optimization only.
- commit 9d680b6
- dm writecache: add "/cleaner"/ and "/max_age"/ to Documentation
  (git-fixes).
- dm writecache: flush origin device when writing and cache is
  full (git-fixes).
- commit eeda715
- blacklist.conf: blacklist unnecessary commit
- commit 3eae3eb
- NFSD: Fix zero-length NFSv3 WRITEs (git-fixes).
- nfsd: Fix nsfd startup race (again) (git-fixes).
- NFSv42: Fix pagecache invalidation after COPY/CLONE (git-fixes).
- NFSv42: Don't fail clone() unless the OP_CLONE operation failed
  (git-fixes).
- commit 53bf6fe
- blacklist.conf: 244a36e50da0 drm/vc4: kms: Wait for the commit before increasing our clock rate
- commit f34f06b
- Refresh
  patches.suse/drm-amd-display-Set-plane-update-flags-for-all-plane.patch.
  Alt-commit
- commit efcd4f5
- Refresh
  patches.suse/drm-i915-fb-Fix-rounding-error-in-subsampled-plane-s.patch.
  Alt-commit
- commit e0cab26
- blacklist.conf: 0c980a006d3f drm/vc4: kms: Wait for the commit before increasing our clock rate
- commit a752ba6
- drm/i915/fb: Fix rounding error in subsampled plane size
  calculation (git-fixes).
- commit 559ebf7
- drm/amdgpu: revert "/Add autodump debugfs node for gpu reset v8"/
  (git-fixes).
- commit 3dac018
- blacklist.conf: 93b713304188 drm/i915: Revert "/drm/i915/gem: Asynchronous cmdparser"/
- commit 41290de
- blacklist.conf: 5810323ba692 drm/amd/pm: Fix a bug communicating with the SMU (v5)
- commit 5594ee7
- tracing/uprobes: Check the return value of kstrdup() for
  tu->filename (git-fixes).
- commit 9da2bcc
- blacklist.conf: c9d9fdbc108a drm/i915: Revert "/drm/i915/gem: Asynchronous cmdparser"/
- commit fcd19bb
- blacklist.conf: b601c16b7ba8 drm/vc4: crtc: Lookup the encoder from the register at boot
- commit 2647c26
- tracing: Fix check for trace_percpu_buffer validity in
  get_trace_buf() (git-fixes).
- commit 15d2ff9
- selftests: KVM: Explicitly use movq to read xmm registers
  (git-fixes).
- commit 28d1c00
- dmaengine: idxd: enable SVA feature for IOMMU (bsc#1192931).
- dmaengine: idxd: add module parameter to force disable of SVA
  (bsc#1192931).
- commit 13e606d
- blacklist.conf: 5a184d959d5a drm/vc4: crtc: Fix vc4_get_crtc_encoder logic
- commit 3bf3f00
- blacklist.conf: c6883985d463 drm/vc4: crtc: Pass the drm_atomic_state to config_pv
- commit babde3e
- Revert patches.suse/block-simplify-set_init_blocksize.patch (bsc#1191929)
  Upstream reverted 8dc932d3e8af ("/Revert "/block: simplify
  set_init_blocksize"/ to regain lost performance"/). Drop the initial
  patch and fixup conflicts.
- commit fca2173
- select: Fix indefinitely sleeping task in
  poll_schedule_timeout() (bsc#1194027).
- commit 18b9c4e
- blacklist.conf: 2e4c6c1a9db5 drm/i915: Remove i915_request.lock requirement for execution callbacks
- commit a56a2e1
- usb: ftdi-elan: fix memory leak on device disconnect
  (git-fixes).
- commit d92ffd0
- clk: imx8mn: Fix imx8mn_clko1_sels (git-fixes).
- clk: stm32: Fix ltdc's clock turn off by clk_disable_unused()
  after system enter shell (git-fixes).
- clk: Gemini: fix struct name in kernel-doc (git-fixes).
- clk: imx: pllv1: fix kernel-doc notation for struct clk_pllv1
  (git-fixes).
- tty: serial: uartlite: allow 64 bit address (git-fixes).
- tty: serial: atmel: Call dma_async_issue_pending() (git-fixes).
- tty: serial: atmel: Check return code of dmaengine_submit()
  (git-fixes).
- staging: rtl8192e: rtllib_module: fix error handle case in
  alloc_rtllib() (git-fixes).
- staging: rtl8192e: return error code from rtllib_softmac_init()
  (git-fixes).
- floppy: Fix hang in watchdog when disk is ejected (git-fixes).
- commit 83ffd12
- misc: lattice-ecp3-config: Fix task hung when firmware load
  failed (git-fixes).
- firmware: qemu_fw_cfg: fix sysfs information leak (git-fixes).
- firmware: qemu_fw_cfg: fix kobject leak in probe error path
  (git-fixes).
- firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate
  entries (git-fixes).
- firmware: Update Kconfig help text for Google firmware
  (git-fixes).
- uio: uio_dmem_genirq: Catch the Exception (git-fixes).
- dmaengine: pxa/mmp: stop referencing config->slave_id
  (git-fixes).
- mailbox: hi3660: convert struct comments to kernel-doc notation
  (git-fixes).
- PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
  (git-fixes).
- net: usb: lan78xx: add Allied Telesis AT29M2-AF (git-fixes).
- commit 7a442ee
- char/mwave: Adjust io port register size (git-fixes).
- ASoC: fsl_asrc: refine the check of available clock divider
  (git-fixes).
- ASoC: fsl_mqs: fix MODULE_ALIAS (git-fixes).
- ASoC: samsung: idma: Check of ioremap return value (git-fixes).
- ASoC: mediatek: Check for error clk pointer (git-fixes).
- ASoC: rt5663: Handle device_property_read_u32_array error codes
  (git-fixes).
- ASoC: uniphier: drop selecting non-existing
  SND_SOC_UNIPHIER_AIO_DMA (git-fixes).
- ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus
  Master after reboot from Windows (git-fixes).
- ALSA: usb-audio: Drop superfluous '0' in Presonus Studio
  1810c's ID (git-fixes).
- ALSA: oss: fix compile error when OSS_DEBUG is enabled
  (git-fixes).
- commit 0e71106
- random: fix data race on crng init time (git-fixes).
- Refresh
  patches.suse/0008-random-move-FIPS-continuous-test-to-output-functions.patch.
- commit 792475c
- ALSA: hda: Make proper use of timecounter (git-fixes).
- ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
  (git-fixes).
- ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
  (git-fixes).
- ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
  (git-fixes).
- USB: core: Fix bug in resuming hub's handling of wakeup requests
  (git-fixes).
- USB: Fix "/slab-out-of-bounds Write"/ bug in
  usb_hcd_poll_rh_status (git-fixes).
- random: fix data race on crng_node_pool (git-fixes).
- staging: wlan-ng: Avoid bitwise vs logical OR warning in
  hfa384x_usb_throttlefn() (git-fixes).
- commit c91af43
- PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
  (git-fixes).
- PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI
  config space (git-fixes).
- PCI: xgene: Fix IB window setup (git-fixes).
- PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2
  registers on emulated bridge (git-fixes).
- PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
  (git-fixes).
- PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
  (git-fixes).
- PCI: mvebu: Do not modify PCI IO type bits in conf_write
  (git-fixes).
- commit f746eae
- PCI: mvebu: Check for errors from pci_bridge_emul_init() call
  (git-fixes).
- PCI: dwc: Do not remap invalid res (git-fixes).
- PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
  (git-fixes).
- drm/amdkfd: Check for null pointer after calling kmemdup
  (git-fixes).
- drm/sun4i: dw-hdmi: Fix missing put_device() call in
  sun8i_hdmi_phy_get (git-fixes).
- drm/atomic: Check new_crtc_state->active to determine if CRTC
  needs disable in self refresh mode (git-fixes).
- mmc: sdhci-pci: Add PCI ID for Intel ADL (git-fixes).
- Bluetooth: bfusb: fix division by zero in send path (git-fixes).
- drm/i915: Avoid bitwise vs logical OR warning in
  snb_wm_latency_quirk() (git-fixes).
- commit 3526b61
- Move upstreamed patches into sorted section
- commit e663fe4
- Updated mpi3mr entry in supported.conf (bsc#1194578 jsc#SLE-18120)
  Moving this driver into the "/supported"/ package.
- commit 6f2da7c
- tpm: fix potential NULL pointer access in tpm_del_char_device
  (git-fixes).
- tpm: add request_locality before write TPM_INT_ENABLE
  (git-fixes).
- spi: spi-meson-spifc: Add missing pm_runtime_disable() in
  meson_spifc_probe (git-fixes).
- usb: mtu3: fix interval value for intr and isoc (git-fixes).
- commit c1e5df4
- selinux: fix potential memleak in selinux_add_opt() (git-fixes).
- pcmcia: fix setting of kthread task states (git-fixes).
- pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
  nonstatic_find_mem_region() (git-fixes).
- pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
  __nonstatic_find_io_region() (git-fixes).
- spi: spi-rspi: Drop redeclaring ret variable in
  qspi_transfer_in() (git-fixes).
- regmap: Call regmap_debugfs_exit() prior to _init() (git-fixes).
- mtd: rawnand: mpc5121: Remove unused variable in
  ads5121_select_chip() (git-fixes).
- power: reset: ltc2952: Fix use of floating point literals
  (git-fixes).
- rndis_host: support Hytera digital radios (git-fixes).
- commit 5c51144
- mmc: meson-mx-sdio: add IRQ check (git-fixes).
- mfd: intel-lpss: Fix too early PM enablement in the ACPI
  - >probe() (git-fixes).
- HID: hid-uclogic-params: Invalid parameter check in
  uclogic_params_frame_init_v1_buttonpad (git-fixes).
- HID: hid-uclogic-params: Invalid parameter check in
  uclogic_params_huion_init (git-fixes).
- HID: hid-uclogic-params: Invalid parameter check in
  uclogic_params_get_str_desc (git-fixes).
- HID: hid-uclogic-params: Invalid parameter check in
  uclogic_params_init (git-fixes).
- crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
  (git-fixes).
- crypto: stm32/cryp - fix lrw chaining mode (git-fixes).
- Documentation: refer to config RANDOMIZE_BASE for kernel
  address-space randomization (git-fixes).
- mISDN: change function names to avoid conflicts (git-fixes).
- commit 6c1c0d0
- backlight: qcom-wled: Override default length with
  qcom,enabled-strings (git-fixes).
- backlight: qcom-wled: Fix off-by-one maximum with default
  num_strings (git-fixes).
- backlight: qcom-wled: Pass number of elements to read to
  read_u32_array (git-fixes).
- backlight: qcom-wled: Validate enabled string indices in DT
  (git-fixes).
- crypto: stm32/cryp - fix double pm exit (git-fixes).
- crypto: stm32/cryp - fix xts and race condition in crypto_engine
  requests (git-fixes).
- crypto: qce - fix uaf on qce_ahash_register_one (git-fixes).
- crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
  (git-fixes).
- atlantic: Fix buff_ring OOB in aq_ring_rx_clean (git-fixes).
- commit 8421e32
- blacklist.conf: f28439db470c ("/tracing: Tag trace_percpu_buffer as a percpu pointer"/)
  It fixes a sparse warning only.
- commit 3c1db23
- cgroup: cgroup.{procs,threads} factor out common parts
  (bsc#1194302 CVE-2021-4197).
- commit 0d9ce26
- Revert "/net/mlx5: Add retry mechanism to the command entry
  index allocation"/ (jsc#SLE-15172).
- net/mlx5: Set command entry semaphore up once got index free
  (jsc#SLE-15172).
- netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
  (bsc#1176447).
- iavf: Fix limit of total number of queues to active queues of VF
  (git-fixes).
- i40e: Fix incorrect netdev's real number of RX/TX queues
  (git-fixes).
- i40e: Fix for displaying message regarding NVM version
  (git-fixes).
- i40e: fix use-after-free in i40e_sync_filters_subtask()
  (git-fixes).
- i40e: Fix to not show opcode msg on unsuccessful VF MAC change
  (git-fixes).
- sfc: The RX page_ring is optional (git-fixes).
- net: ena: Fix error handling when calculating max IO queues
  number (bsc#1154492).
- net: ena: Fix wrong rx request id by resetting device
  (git-fixes).
- net: ena: Fix undefined state when tx request id is out of
  bounds (bsc#1154492).
- net/mlx5e: Fix wrong features assignment in case of error
  (git-fixes).
- ionic: Initialize the 'lif->dbid_inuse' bitmap (bsc#1167773).
- net/mlx5e: Wrap the tx reporter dump callback to extract the sq
  (jsc#SLE-15172).
- net/mlx5: DR, Fix NULL vs IS_ERR checking in
  dr_domain_init_resources (jsc#SLE-8464).
- sfc: falcon: Check null pointer of rx_queue->page_ring
  (git-fixes).
- sfc: Check null pointer of rx_queue->page_ring (git-fixes).
- qlcnic: potential dereference null pointer of
  rx_queue->page_ring (git-fixes).
- RDMA/hns: Replace kfree() with kvfree() (jsc#SLE-14777).
- sfc_ef100: potential dereference of null pointer
  (jsc#SLE-16683).
- ixgbe: set X550 MDIO speed before talking to PHY (git-fixes).
- igc: Fix typo in i225 LTR functions (jsc#SLE-13533).
- igbvf: fix double free in `igbvf_probe` (git-fixes).
- igb: Fix removal of unicast MAC filters of VFs (git-fixes).
- flow_offload: return EOPNOTSUPP for the unsupported mpls action
  type (bsc#1154353).
- net/sched: sch_ets: don't remove idle classes from the
  round-robin list (bsc#1176774).
- net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
  (jsc#SLE-14777).
- net/sched: fq_pie: prevent dismantle issue (jsc#SLE-15172).
- nft_set_pipapo: Fix bucket load in AVX2 lookup routine for
  six 8-bit groups (bsc#1176447).
- i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
  (git-fixes).
- iavf: restore MSI state on reset (git-fixes).
- netfilter: nf_tables: initialize set before expression setup
  (bsc#1194518 CVE-2021-46283).
- commit 472b838
- blacklist.conf: Blacklist 2fc428f6b7ca
- commit 19cda1c
- blacklist.conf: Blacklist b781d8db580c
- commit 062524a
- blacklist.conf: Blacklist 480d42dc001b
- commit 25e1570
- cgroup: Use open-time cgroup namespace for process migration
  perm checks (bsc#1194302 CVE-2021-4197).
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
  (bsc#1194302 CVE-2021-4197).
- cgroup: Use open-time credentials for process migraton perm
  checks (bsc#1194302 CVE-2021-4197).
- commit 716e0d8
- patches.suse/ext4-Avoid-trim-error-on-fs-with-small-groups.patch: Update
  tags
- commit 2f64a4f
- blacklist.conf: Blacklist 86399ea07109 and 81dedaf10c20
- commit c1c9a79
- udf: Fix crash after seekdir (bsc#1194592).
- commit 0c1ff08
- isofs: Fix out of bound access for corrupted isofs image
  (bsc#1194591).
- commit 416efa6
- quota: correct error number in free_dqentry() (bsc#1194590).
- commit 6a7c013
- quota: check block number when reading the block in quota file
  (bsc#1194589).
- commit a1f09c3
- pipe: increase minimum default pipe size to 2 pages
  (bsc#1194587).
- commit e2fa7de
- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
  (bsc#1194586).
- commit b32b906
- blacklist.conf: Blacklist 7607c44c157d and 35e4c6c1a2fc
- commit 94191c1
- blk-cgroup: synchronize blkg creation against policy
  deactivation (bsc#1194584).
- commit 2ff6aca
- ext4: fix lazy initialization next schedule time computation
  in more granular unit (bsc#1194580).
- commit 5b27386
- fget: clarify and improve __fget_files() implementation
  (bsc#1193727).
- commit 4b3242f
- vfs: Out-of-bounds write of heap buffer in fs_context.c
  (CVE-2022-0185 bsc#1194517).
- commit 11341d2
- x86/platform/uv: Add more to secondary CPU kdump info
  (bsc#1194493).
- commit 0c6f56d
- netdevsim: Zero-initialize memory for new map's value in
  function nsim_bpf_map_alloc (bsc#1193927 CVE-2021-4135).
- commit 4b3887a
- Update patch references for NFC security fixes (CVE-2021-4202 bsc#1194529)
- commit 69a4a1d
- iwlwifi: mvm: Use div_s64 instead of do_div in
  iwl_mvm_ftm_rtt_smoothing() (git-fixes).
- commit 51f4dbd
- wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
  (git-fixes).
- commit 0c49000
- thermal/drivers/imx8mm: Enable ADC when enabling monitor
  (git-fixes).
- PCI/ACPI: Fix acpi_pci_osc_control_set() kernel-doc comment
  (git-fixes).
- rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore()
  with interrupts enabled (git-fixes).
- mwifiex: Fix possible ABBA deadlock (git-fixes).
- wcn36xx: Release DMA channel descriptor allocations (git-fixes).
- wcn36xx: Indicate beacon not connection loss on
  MISSED_BEACON_IND (git-fixes).
- media: hantro: Fix probe func error path (git-fixes).
- media: msi001: fix possible null-ptr-deref in msi001_probe()
  (git-fixes).
- commit 945c228
- media: dw2102: Fix use after free (git-fixes).
- media: streamzap: remove unnecessary ir_raw_event_reset and
  handle (git-fixes).
- media: si2157: Fix "/warm"/ tuner state detection (git-fixes).
- media: saa7146: mxb: Fix a NULL pointer dereference in
  mxb_attach() (git-fixes).
- media: dib8000: Fix a memleak in dib8000_init() (git-fixes).
- media: uvcvideo: fix division by zero at stream start
  (git-fixes).
- media: venus: core: Fix a resource leak in the error handling
  path of 'venus_probe()' (git-fixes).
- media: mtk-vcodec: call v4l2_m2m_ctx_release first when file
  is released (git-fixes).
- media: si470x-i2c: fix possible memory leak in
  si470x_i2c_probe() (git-fixes).
- media: imx-pxp: Initialize the spinlock prior to using it
  (git-fixes).
- commit 5761229
- media: rcar-csi2: Optimize the selection PHTW register
  (git-fixes).
- media: rcar-csi2: Correct the selection of hsfreqrange
  (git-fixes).
- media: i2c: imx274: fix trivial typo obainted/obtained
  (git-fixes).
- media: i2c: imx274: fix trivial typo expsoure/exposure
  (git-fixes).
- media: dib0700: fix undefined behavior in tuner shutdown
  (git-fixes).
- media: dmxdev: fix UAF when dvb_register_device() fails
  (git-fixes).
- media: stk1160: fix control-message timeouts (git-fixes).
- media: s2255: fix control-message timeouts (git-fixes).
- media: pvrusb2: fix control-message timeouts (git-fixes).
- media: em28xx: fix control-message timeouts (git-fixes).
- commit 46bba79
- iwlwifi: mvm: test roc running status bits before removing
  the sta (git-fixes).
- iwlwifi: mvm: fix 32-bit build in FTM (git-fixes).
- media: cpia2: fix control-message timeouts (git-fixes).
- media: flexcop-usb: fix control-message timeouts (git-fixes).
- media: redrat3: fix control-message timeouts (git-fixes).
- media: mceusb: fix control-message timeouts (git-fixes).
- media: aspeed: Update signal status immediately to ensure sane
  hw state (git-fixes).
- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).
- media: aspeed: fix mode-detect always time out at 2nd run
  (git-fixes).
- gpu: host1x: Add back arm_iommu_detach_device() (git-fixes).
- commit a0fd0ab
- drm/msm/dpu: fix safe status debugfs file (git-fixes).
- drm/tegra: vic: Fix DMA API misuse (git-fixes).
- drm/radeon/radeon_kms: Fix a NULL pointer dereference in
  radeon_driver_open_kms() (git-fixes).
- drm/amdgpu: Fix a NULL pointer dereference in
  amdgpu_connector_lcd_native_mode() (git-fixes).
- drm/bridge: ti-sn65dsi86: Set max register for regmap
  (git-fixes).
- drm/vboxvideo: fix a NULL vs IS_ERR() check (git-fixes).
- drm/bridge: analogix_dp: Make PSR-exit block less (git-fixes).
- drm/vc4: hdmi: Make sure the controller is powered up during
  bind (git-fixes).
- drm/vc4: hdmi: Set a default HSM rate (git-fixes).
- commit a48eb6b
- Documentation: ACPI: Fix data node reference documentation
  (git-fixes).
- dma_fence_array: Fix PENDING_ERROR leak in
  dma_fence_array_signaled() (git-fixes).
- drm/rockchip: dsi: Disable PLL clock on bind error (git-fixes).
- drm/rockchip: dsi: Fix unbalanced clock on probe error
  (git-fixes).
- drm/rockchip: dsi: Reconfigure hardware on resume() (git-fixes).
- drm/rockchip: dsi: Hold pm-runtime across bind/unbind
  (git-fixes).
- drm/panel: innolux-p079zca: Delete panel on attach() failure
  (git-fixes).
- drm/panel: kingdisplay-kd097d04: Delete panel on attach()
  failure (git-fixes).
- drm: fix null-ptr-deref in drm_dev_init_release() (git-fixes).
- drm/bridge: display-connector: fix an uninitialized pointer
  in probe() (git-fixes).
- commit 5ae7d41
- device property: Fix documentation for
  FWNODE_GRAPH_DEVICE_DISABLED (git-fixes).
- can: gs_usb: gs_can_start_xmit(): zero-initialize
  hf->{flags,reserved} (git-fixes).
- can: xilinx_can: xcan_probe(): check for error irq (git-fixes).
- can: softing: softing_startstop(): fix set but not used variable
  warning (git-fixes).
- can: softing_cs: softingcs_probe(): fix memleak on registration
  failure (git-fixes).
- can: gs_usb: fix use of uninitialized variable, detach device
  on reception of invalid USB data (git-fixes).
- Bluetooth: hci_bcm: Check for error irq (git-fixes).
- can: usb_8dev: remove unused member echo_skb from struct
  usb_8dev_priv (git-fixes).
- clk: bcm-2835: Remove rounding up the dividers (git-fixes).
- clk: bcm-2835: Pick the closest clock rate (git-fixes).
- commit bd7a33a
- ACPI: scan: Create platform device for BCM4752 and LNV4752
  ACPI nodes (git-fixes).
- Bluetooth: hci_qca: Stop IBS timer during BT OFF (git-fixes).
- Bluetooth: L2CAP: Fix using wrong mode (git-fixes).
- Bluetooth: btmtksdio: fix resume failure (git-fixes).
- Bluetooth: stop proccessing malicious adv data (git-fixes).
- Bluetooth: cmtp: fix possible panic when cmtp_init_sockets()
  fails (git-fixes).
- Bluetooth: btusb: fix memory leak in
  btusb_mtk_submit_wmt_recv_urb() (git-fixes).
- commit aa5f21e
- power: supply: core: Break capacity loop (git-fixes).
- ieee802154: atusb: fix uninit value in atusb_set_extended_addr
  (git-fixes).
- mac80211: initialize variable have_higher_than_11mbit
  (git-fixes).
- batman-adv: mcast: don't send link-local multicast to mcast
  routers (git-fixes).
- Input: spaceball - fix parsing of movement data packets
  (git-fixes).
- net: usb: pegasus: Do not drop long Ethernet frames (git-fixes).
- Input: i8042 - enable deferred probe quirk for ASUS UM325UA
  (bsc#1190256).
- Input: i8042 - add deferred probe support (bsc#1190256).
- platform/x86: apple-gmux: use resource_size() with res
  (git-fixes).
- drm/mediatek: Check plane visibility in atomic_update
  (git-fixes).
- HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option
  (git-fixes).
- ASoC: sunxi: fix a sound binding broken reference (git-fixes).
- commit 3be695f
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit daf9fb8
- debugfs: lockdown: Allow reading debugfs files that are not
  world readable (bsc#1193328 ltc#195566).
- commit 8830882
- series.conf: cleanup
- move submitted patch to "/almost mainline"/ section
  patches.suse/ext4-Avoid-trim-error-on-fs-with-small-groups.patch
- commit dc09b47
- ext4: Avoid trim error on fs with small groups (bsc#1191271).
- commit f67e52e
- powerpc/fadump: Fix inaccurate CPU state info in vmcore
  generated with panic (bsc#1193901 ltc#194976).
- powerpc: handle kdump appropriately with
  crash_kexec_post_notifiers option (bsc#1193901 ltc#194976).
- commit 8924f63
- USB: gadget: bRequestType is a bitfield, not a enum (git-fixes).
- usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
  (git-fixes).
- commit b983cf3
- xhci: Fresco FL1100 controller should not have BROKEN_MSI
  quirk set (git-fixes).
- usb: mtu3: set interval of FS intr and isoc endpoint
  (git-fixes).
- usb: mtu3: fix list_head check warning (git-fixes).
- usb: mtu3: add memory barrier before set GPD's HWO (git-fixes).
- usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear
  (git-fixes).
- USB: serial: option: add Telit FN990 compositions (git-fixes).
- USB: serial: cp210x: fix CP2105 GPIO registration (git-fixes).
- USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
  (git-fixes).
- usb: xhci: Extend support for runtime power management for
  AMD's Yellow carp (git-fixes).
- usb: core: config: using bit mask instead of individual bits
  (git-fixes).
- usb: core: config: fix validation of wMaxPacketValue entries
  (git-fixes).
- USB: gadget: zero allocate endpoint 0 buffers (git-fixes).
- USB: gadget: detect too-big endpoint 0 requests (git-fixes).
- xhci: avoid race between disable slot command and host runtime
  suspend (git-fixes).
- xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from
  runtime suspending (git-fixes).
- USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub (git-fixes).
- USB: chipidea: fix interrupt deadlock (git-fixes).
- USB: cdc-acm: fix break reporting (git-fixes).
- USB: cdc-acm: fix racy tty buffer accesses (git-fixes).
- usb: typec: tcpm: handle SRC_STARTUP state if cc changes
  (git-fixes).
- usb: dwc2: check return value after calling
  platform_get_resource() (git-fixes).
- Revert "/USB: xhci: fix U1/U2 handling for hardware with
  XHCI_INTEL_HOST quirk set"/ (git-fixes).
- xhci: fix unsafe memory usage in xhci tracing (git-fixes).
- usb: gadget: composite: Allow bMaxPower=0 if self-powered
  (git-fixes).
- usb: dwc3: gadget: Ignore EP queue requests during bus reset
  (git-fixes).
- usb: dwc3: ulpi: Fix USB2.0 HS/FS/LS PHY suspend regression
  (git-fixes).
- usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based
  one (git-fixes).
- usb: dwc3: gadget: Reclaim extra TRBs after request completion
  (git-fixes).
- usb: dwc3: ulpi: fix checkpatch warning (git-fixes).
- usb: dwc3: gadget: Continue to process pending requests
  (git-fixes).
- commit c6091eb
- watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
  (git-fixes).
- wcn36xx: handle connection loss indication (git-fixes).
- watchdog: Fix OMAP watchdog early handling (git-fixes).
- wcn36xx: Fix missing frame timestamp for beacon/probe-resp
  (git-fixes).
- commit ac118b7
- spi: change clk_disable_unprepare to clk_unprepare (git-fixes).
- firmware: tegra: Fix error application of sizeof() to pointer
  (git-fixes).
- serial: pl011: Add ACPI SBSA UART match id (git-fixes).
- thermal: core: Reset previous low and high trip during thermal
  zone init (git-fixes).
- video: backlight: Drop maximum brightness override for
  brightness zero (git-fixes).
- Revert "/PM: sleep: Do not assume that "/mem"/ is always present"/
  (git-fixes).
- thermal/drivers/int340x: Do not set a wrong tcc offset on resume
  (git-fixes).
- tty: synclink_gt: rename a conflicting function name
  (git-fixes).
- shmem: shmem_writepage() split unlikely i915 THP (git-fixes).
- serial: tty: uartlite: fix console setup (git-fixes).
- tty: max310x: fix flexible_array.cocci warnings (git-fixes).
- slimbus: qcom: fix potential NULL dereference in
  qcom_slim_prg_slew() (git-fixes).
- tty: serial: earlycon dependency (git-fixes).
- usermodehelper: reset umask to default before executing user
  process (git-fixes).
- tty: serial: qcom_geni_serial: Drop __init from
  qcom_geni_console_setup (git-fixes).
- string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
  (git-fixes).
- commit a735650
- soc/tegra: fuse: Fix bitwise vs. logical OR warning (git-fixes).
- soc: fsl: dpaa2-console: free buffer before returning from
  dpaa2_console_read (git-fixes).
- soc: fsl: dpio: use the combined functions to protect critical
  zone (git-fixes).
- soc: fsl: dpio: replace smp_processor_id with
  raw_smp_processor_id (git-fixes).
- power: supply: max17042_battery: Clear status bits in interrupt
  handler (git-fixes).
- soc: fsl: dpio: rename the enqueue descriptor variable
  (git-fixes).
- soc: fsl: dpio: use an explicit NULL instead of 0 (git-fixes).
- pwm: mxs: Don't modify HW state in .probe() after the PWM chip
  was registered (git-fixes).
- rtw88: wow: fix size access error of probe request (git-fixes).
- rtw88: wow: build wow function only if CONFIG_PM is on
  (git-fixes).
- rtw88: use read_poll_timeout instead of fixed sleep (git-fixes).
- rtl8xxxu: Fix the handling of TX A-MPDU aggregation (git-fixes).
- pwm: tiecap: Drop .free() callback (git-fixes).
- seq_buf: Make trace_seq_putmem_hex() support data longer than 8
  (git-fixes).
- seq_buf: Fix overflow in seq_buf_putmem_hex() (git-fixes).
- sata: nv: fix debug format string mismatch (git-fixes).
- commit df942c0
- pinctrl: stm32: consider the GPIO offset to expose all the
  GPIO lines (git-fixes).
- pinctrl: mediatek: fix global-out-of-bounds issue (git-fixes).
- platform/x86: thinkpad_acpi: Fix WWAN device disabled issue
  after S3 deep (git-fixes).
- PM: sleep: Do not assume that "/mem"/ is always present
  (git-fixes).
- pinctrl: stm32: use valid pin identifier in
  stm32_pinctrl_resume() (git-fixes).
- pinctrl: qcom: spmi-gpio: correct parent irqspec translation
  (git-fixes).
- pcnet32: Use pci_resource_len to validate PCI resource
  (git-fixes).
- PM: runtime: Defer suspending suppliers (git-fixes).
- commit abf2572
- NFC: st21nfca: Fix memory leak in device probe and remove
  (git-fixes).
- PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (git-fixes).
- PCI/MSI: Mask MSI-X vectors only on success (git-fixes).
- nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
  (git-fixes).
- nfc: fix segfault in nfc_genl_dump_devices_done (git-fixes).
- PCI: cadence: Add cdns_plat_pcie_probe() missing return
  (git-fixes).
- commit da0a149
- mmc: sdhci-tegra: Fix switch to HS400ES mode (git-fixes).
- misc: fastrpc: fix improper packet size calculation (git-fixes).
- mtd: rawnand: fsmc: Fix timing computation (git-fixes).
- mtd: rawnand: fsmc: Take instruction delay into account
  (git-fixes).
- mt76: mt7915: fix NULL pointer dereference in
  mt7915_get_phy_mode (git-fixes).
- mmc: sdhci-esdhc-imx: disable CMDQ support (git-fixes).
- mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
  (git-fixes).
- mt76: mt7915: fix an off-by-one bound check (git-fixes).
- mwifiex: Try waking the firmware until we get an interrupt
  (git-fixes).
- mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset
  standard tuning circuit (git-fixes).
- misc: fastrpc: Add missing lock before accessing find_vma()
  (git-fixes).
- commit 55425ab
- Input: appletouch - initialize work before device registration
  (git-fixes).
- Input: atmel_mxt_ts - fix double free in mxt_read_info_block
  (git-fixes).
- Input: elantech - fix stack out of bound access in
  elantech_change_report_id() (git-fixes).
- libata: if T_LENGTH is zero, dma direction should be DMA_NONE
  (git-fixes).
- mac80211: mark TX-during-stop for TX in in_reconfig (git-fixes).
- mac80211: fix lookup when adding AddBA extension element
  (git-fixes).
- mac80211: validate extended element ID is present (git-fixes).
- mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
  (git-fixes).
- mac80211: send ADDBA requests using the tid/queue of the
  aggregation session (git-fixes).
- mac80211: fix regression in SSN handling of addba tx
  (git-fixes).
- mac80211: track only QoS data frames for admission control
  (git-fixes).
- libata: add horkage for ASMedia 1092 (git-fixes).
- mac80211: do not access the IV when it was stripped (git-fixes).
- Input: max8925_onkey - don't mark comment as kernel-doc
  (git-fixes).
- staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
  (git-fixes).
- iwlwifi: mvm: disable RX-diversity in powersave (git-fixes).
- iwlwifi: mvm: Fix scan channel flags settings (git-fixes).
- iwlwifi: fw: correctly limit to monitor dump (git-fixes).
- iwlwifi: mvm: fix access to BSS elements (git-fixes).
- iwlwifi: mvm: avoid static queue number aliasing (git-fixes).
- iwlwifi: pcie: free RBs during configure (git-fixes).
- mac80211: Fix monitor MTU limit so that A-MSDUs get through
  (git-fixes).
- memblock: ensure there is no overflow in
  memblock_overlaps_region() (git-fixes).
- kobject_uevent: remove warning in init_uevent_argv()
  (git-fixes).
- memory: emif: Remove bogus debugfs error handling (git-fixes).
- kobject: Restore old behaviour of kobject_del(NULL) (git-fixes).
- lockdown: Allow unprivileged users to see lockdown status
  (git-fixes).
- kmod: make request_module() return an error when autoloading
  is disabled (git-fixes).
- commit 0f3480f
- iio: trigger: stm32-timer: fix MODULE_ALIAS (git-fixes).
- iio: at91-sama5d2: Fix incorrect sign extension (git-fixes).
- iio: adc: axp20x_adc: fix charging current reporting on AXP22x
  (git-fixes).
- iio: ad7768-1: Call iio_trigger_notify_done() on error
  (git-fixes).
- iio: itg3200: Call iio_trigger_notify_done() on error
  (git-fixes).
- iio: dln2: Check return value of devm_iio_trigger_register()
  (git-fixes).
- iio: trigger: Fix reference counting (git-fixes).
- iio: dln2-adc: Fix lockdep complaint (git-fixes).
- iio: mma8452: Fix trigger reference couting (git-fixes).
- iio: stk3310: Don't return error code in interrupt handler
  (git-fixes).
- iio: kxsd9: Don't return error code in trigger handler
  (git-fixes).
- iio: ltr501: Don't return error code in trigger handler
  (git-fixes).
- iio: accel: kxcjk-1013: Fix possible memory leak in probe and
  remove (git-fixes).
- commit 4c68be5
- i2c: validate user data in compat ioctl (git-fixes).
- i2c: rk3x: Handle a spurious start completion interrupt flag
  (git-fixes).
- ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi (git-fixes).
- ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
  (git-fixes).
- ieee802154: hwsim: Fix memory leak in hwsim_add_one (git-fixes).
- ieee802154: hwsim: Fix possible memory leak in
  hwsim_subscribe_all_others (git-fixes).
- ieee802154: fix error return code in
  ieee802154_llsec_getparams() (git-fixes).
- ieee802154: fix error return code in ieee802154_add_iface()
  (git-fixes).
- commit 5d3590c
- hwmon: (lm90) Do not report 'busy' status bit as alarm
  (git-fixes).
- hwmon: (lm90) Drop critical attribute support for MAX6654
  (git-fixes).
- hwmon: (lm90) Fix usage of CONFIG2 register in detect function
  (git-fixes).
- HID: google: add eel USB id (git-fixes).
- HID: add USB_HID dependancy to hid-prodikeys (git-fixes).
- HID: add USB_HID dependancy to hid-chicony (git-fixes).
- HID: bigbenff: prevent null pointer dereference (git-fixes).
- HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
  (git-fixes).
- hwmon: (lm90) Add basic support for TI TMP461 (git-fixes).
- hwmon: (lm90) Introduce flag indicating extended temperature
  support (git-fixes).
- gpiolib: acpi: Make set-debounce-timeout failures non fatal
  (git-fixes).
- hwmon: (lm90) Add max6654 support to lm90 driver (git-fixes).
- commit 8903a1a
- firmware: arm_scpi: Fix string overflow in SCPI genpd driver
  (git-fixes).
- firmware: smccc: Fix check for ARCH_SOC_ID not implemented
  (git-fixes).
- firmware: arm_scmi: pm: Propagate return value to caller
  (git-fixes).
- firmware_loader: fix pre-allocated buf built-in firmware use
  (git-fixes).
- firmware: qcom_scm: Fix error retval in
  __qcom_scm_is_call_available() (git-fixes).
- firmware: tegra: Reduce stack usage (git-fixes).
- firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
  (git-fixes).
- staging: fbtft: Don't spam logs when probe is deferred
  (git-fixes).
- staging: fbtft: Rectify GPIO handling (git-fixes).
- eeprom: idt_89hpesx: Restore printing the unsupported fwnode
  name (git-fixes).
- eeprom: idt_89hpesx: Put fwnode in matching case during
  - >probe() (git-fixes).
- staging: fieldbus: anybuss: jump to correct label in an error
  path (git-fixes).
- staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent()
  (git-fixes).
- commit 6208a26
- drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
  (git-fixes).
- drm/ast: potential dereference of null pointer (git-fixes).
- drm/syncobj: Deal with signalled fences in
  drm_syncobj_find_fence (git-fixes).
- drm/amd/display: add connector type check for CRC source set
  (git-fixes).
- drm/amd/display: Fix for the no Audio bug with Tiled Displays
  (git-fixes).
- drm/msm/dsi: set default num_data_lanes (git-fixes).
- drm/sun4i: fix unmet dependency on RESET_CONTROLLER for
  PHY_SUN6I_MIPI_DPHY (git-fixes).
- drm/amd/display: dcn20_resource_construct reduce scope of FPU
  enabled (git-fixes).
- drm/msm: prevent NULL dereference in
  msm_gpu_crashstate_capture() (git-fixes).
- commit bdadc10
- drm/msm/mdp5: fix cursor-related warnings (git-fixes).
- drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10 (git-fixes).
- drm/amd/display: Update bounding box states (v2) (git-fixes).
- drm/amd/display: Update number of DCN3 clock states (git-fixes).
- drm/amdkfd: Account for SH/SE count when setting up cu masks
  (git-fixes).
- drm/exynos: Always initialize mapping in
  exynos_drm_register_dma() (git-fixes).
- drm/display: fix possible null-pointer dereference in
  dcn10_set_clock() (git-fixes).
- drm/amd/display: fix incorrect CM/TF programming sequence in
  dwb (git-fixes).
- drm/amd/display: fix missing writeback disablement if plane
  is removed (git-fixes).
- drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
  (git-fixes).
- commit 792bcdc
- drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
  (git-fixes).
- drm: xlnx: zynqmp: release reset to DP controller before
  accessing DP registers (git-fixes).
- drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before
  setting pixel clock (git-fixes).
- drm/amdgpu: Fix a printing message (git-fixes).
- drm/amdgpu: Fix amdgpu_ras_eeprom_init() (git-fixes).
- drm/bridge: nwl-dsi: Avoid potential multiplication overflow
  on 32-bit (git-fixes).
- drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
  (git-fixes).
- commit c849561
- dmaengine: st_fdma: fix MODULE_ALIAS (git-fixes).
- dmaengine: bestcomm: fix system boot lockups (git-fixes).
- crypto: qat - fix reuse of completion variable (git-fixes).
- crypto: qat - handle both source of interrupt in VF ISR
  (git-fixes).
- crypto: omap-sham - clear dma flags only after
  omap_sham_update_dma_stop() (git-fixes).
- crypto: mxs-dcp - Use sg_mapping_iter to copy data (git-fixes).
- commit dc6c442
- ax25: NPD bug when detaching AX25 device (git-fixes).
- clk: Don't parent clks until the parent is fully registered
  (git-fixes).
- clk: qcom: regmap-mux: fix parent clock lookup (git-fixes).
- can: kvaser_usb: get CAN clock frequency from device
  (git-fixes).
- can: sja1000: fix use after free in ems_pcmcia_add_card()
  (git-fixes).
- ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
  (git-fixes).
- clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
  (git-fixes).
- crypto: qat - do not ignore errors from enable_vf2pf_comms()
  (git-fixes).
- commit 56c7fe1
- ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
  (git-fixes).
- ASoC: meson: aiu: fifo: Add missing
  dma_coerce_mask_and_coherent() (git-fixes).
- ASoC: codecs: wsa881x: fix return values from kcontrol put
  (git-fixes).
- ASoC: codecs: wcd934x: return correct value from mixer put
  (git-fixes).
- ASoC: codecs: wcd934x: handle channel mappping list correctly
  (git-fixes).
- ASoC: qdsp6: q6routing: Fix return value from
  msm_routing_put_audio_mixer (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in AHUB (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in DSPK (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in DMIC (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in I2S (git-fixes).
- ASoC: tegra: Fix kcontrol put callback in ADMAIF (git-fixes).
- ASoC: tegra: Fix wrong value type in DSPK (git-fixes).
- ASoC: tegra: Fix wrong value type in DMIC (git-fixes).
- ASoC: tegra: Fix wrong value type in I2S (git-fixes).
- ASoC: tegra: Fix wrong value type in ADMAIF (git-fixes).
- ASoC: codecs: wcd934x: return error code correctly from
  hw_params (git-fixes).
- ASoC: cs42l42: Correct configuring of switch inversion from
  ts-inv (git-fixes).
- ASoC: soc-core: fix null-ptr-deref in
  snd_soc_del_component_unlocked() (git-fixes).
- amd/display: downgrade validation failure log level (git-fixes).
- ASoC: cs42l42: Use device_property API instead of of_property
  (git-fixes).
- ASoC: cs42l42: Disable regulators if probe fails (git-fixes).
- commit 4fe697d
- ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1 (git-fixes).
- commit 02956db
- ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
  (git-fixes).
- commit 9c729e6
- ALSA: hda/realtek: Fix quirk for Clevo NJ51CU (git-fixes).
- ALSA: hda/hdmi: Disable silent stream on GLK (git-fixes).
- ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
  (git-fixes).
- ALSA: jack: Check the return value of kstrdup() (git-fixes).
- ALSA: drivers: opl3: Fix incorrect use of vp->state (git-fixes).
- ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897
  platform (git-fixes).
- commit d2b626b
- fget: check that the fd still exists after getting a ref to it
  (bsc#1193727 CVE-2021-4083).
- commit 9958eae
- ALSA: ctl: Fix copy of updated id with element read/write
  (git-fixes).
- ALSA: pcm: oss: Handle missing errors in
  snd_pcm_oss_change_params*() (git-fixes).
- ALSA: pcm: oss: Limit the period size to 16MB (git-fixes).
- ALSA: pcm: oss: Fix negative period/buffer sizes (git-fixes).
- ACPI: Add stubs for wakeup handler functions (git-fixes).
- ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ (git-fixes).
- ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
  (git-fixes).
- ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
  (git-fixes).
- commit 5e82764
- btrfs: unlock newly allocated extent buffer after error (bsc#1194001, CVE-2021-4149).
- commit 5719af8
- kprobes: Limit max data_size of the kretprobe instances
  (bsc#1193669).
- commit c7a83f7
- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).
- commit 9a89323
- blacklist.conf: Add 7ee285395b21 cgroup: Make rebind_subsystems() disable v2 controllers all at once
- commit 11abfa4
- blacklist.conf: Add 6ba34d3c7367 cgroup/cpuset: Fix violation of cpuset locking rule
- commit a116f42
- ipv6: use prandom_u32() for ID generation (CVE-2021-45485
  bsc#1194094).
- commit ea9f5f6
- scsi: lpfc: Update lpfc version to 14.0.0.4 (bsc#1194266).
- scsi: lpfc: Add additional debugfs support for CMF
  (bsc#1194266).
- scsi: lpfc: Cap CMF read bytes to MBPI (bsc#1194266).
- scsi: lpfc: Adjust CMF total bytes and rxmonitor (bsc#1194266).
- scsi: lpfc: Trigger SLI4 firmware dump before doing driver
  cleanup (bsc#1194266).
- scsi: lpfc: Fix NPIV port deletion crash (bsc#1194266).
- scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
  (bsc#1194266).
- scsi: lpfc: Change return code on I/Os received during link
  bounce (bsc#1194266).
- scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
  (bsc#1194266).
- commit f7f7742
- Update patches.suse/qla2xxx-synchronize-rport-dev_loss_tmo-setting.patch
  Update meta data and move the patch into the sorted section.
- commit 9223d1e
- scsi: qla2xxx: Format log strings only if needed (git-fixes).
- wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
  (git-fixes).
- wireguard: receive: drop handshakes if queue lock is contended
  (git-fixes).
- wireguard: receive: use ring buffer for incoming handshakes
  (git-fixes).
- wireguard: device: reset peer src endpoint when netns exits
  (git-fixes).
- wireguard: selftests: actually test for routing loops
  (git-fixes).
- wireguard: selftests: increase default dmesg log size
  (git-fixes).
- wireguard: allowedips: add missing __rcu annotation to satisfy
  sparse (git-fixes).
- scsi: qla2xxx: edif: Fix off by one bug in
  qla_edif_app_getfcinfo() (git-fixes).
- scsi: qla2xxx: Fix mailbox direction flags in
  qla2xxx_get_adapter_id() (git-fixes).
- scsi: qla2xxx: edif: Fix EDIF bsg (git-fixes).
- scsi: qla2xxx: edif: Increase ELS payload (git-fixes).
- scsi: qla2xxx: edif: Flush stale events and msgs on session down
  (git-fixes).
- scsi: qla2xxx: edif: Fix app start delay (git-fixes).
- scsi: qla2xxx: edif: Fix app start fail (git-fixes).
- commit f28a9ca
- ipv6: use prandom_u32() for ID generation (CVE-2021-45485
  bsc#1194094).
- commit 34edd9c
- inet: use bigger hash table for IP ID generation (CVE-2021-45486
  bsc#1194087).
- commit 28e6987
- inet: use bigger hash table for IP ID generation (CVE-2021-45486
  bsc#1194087).
- commit 1f316eb
- media: Revert "/media: uvcvideo: Set unique vdev name based in
  type"/ (bsc#1193255).
- commit 6d6cdd3
- net: create netdev->dev_addr assignment helpers (git-fixes).
- commit 49be0aa
- s390/bpf: Fix branch shortening during codegen pass
  (bsc#1193993).
- commit 2c7711e
- Correct porting that occured from SP2:
  patches.suse/bpf-Fix-toctou-on-read-only-map-s-constant-scalar-tracking.patch.
- commit 89dd21e
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- commit cd27ffb
- fix rpm build warning
  tumbleweed rpm is adding these warnings to the log:
  It's not recommended to have unversioned Obsoletes: Obsoletes:      microcode_ctl
- commit 3ba8941
- recordmcount.pl: look for jgnop instruction as well as bcrl
  on s390 (bsc#1192267).
- Delete patches.suse/ftrace-recordmcount-binutils.patch.
- commit b7ea99b
- EDAC/amd64: Handle three rank interleaving mode (bsc#1152489).
- commit 24c4284
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit 6bd4e83
- x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
  (bsc#1152489).
- commit 86f2e0e
- x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
  (bsc#1152489).
- commit 653ca7c
- Update config files.
- commit 7b17171
- build initrd without systemd
  This reduces the size of the initrd by over 25%, which
  improves startup time of the virtual machine by 0.5-0.6s on
  very fast machines, more on slower ones.
- commit ef4c569
- bfq: Limit number of requests consumed by each cgroup
  (bsc#1184318).
- bfq: Store full bitmap depth in bfq_data (bsc#1184318).
- bfq: Track number of allocated requests in bfq_entity
  (bsc#1184318).
- block: Provide blk_mq_sched_get_icq() (bsc#1184318).
- commit b145381
- blacklist.conf: ef775a0e36c6 x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
- commit 77f7f56
- bpf, s390: Fix potential memory leak about jit_data (git-fixes).
- commit a96c419
- blacklist.conf: duplicate
- commit 21615d4
- bpf, x86: Fix "/no previous prototype"/ warning (git-fixes).
- commit 56004e0
- serial: 8250: Fix RTS modem control while in rs485 mode
  (git-fixes).
- commit b2a12fa
- usb: gadget: u_ether: fix race in setting MAC address in setup
  phase (git-fixes).
- commit e9c3803
- Refresh patches.suse/new-helper-lookup_positive_unlocked.patch.
  Fix part of hunk removed by an earlier refresh.
  (non-functional change)
- commit 74aed66
- handle KABI change in struct bpf_map (bsc#1192990
  CVE-2021-4001).
- bpf: Fix toctou on read-only map's constant scalar tracking
  (bsc#1192990 CVE-2021-4001).
- commit 38c062a
- xen/netback: don't queue unlimited number of packages
  (CVE-2021-28715 XSA-392 bsc#1193442).
- commit e989a63
- xen/netback: fix rx queue stall detection (CVE-2021-28714
  XSA-392 bsc#1193442).
- commit bee9756
- xen/console: harden hvc_xen against event channel storms
  (CVE-2021-28713 XSA-391 bsc#1193440).
- commit fc934bd
- xen/netfront: harden netfront against event channel storms
  (CVE-2021-28712 XSA-391 bsc#1193440).
- commit 0168f42
- xen/blkfront: harden blkfront against event channel storms
  (CVE-2021-28711 XSA-391 bsc#1193440).
- commit 80dd44a
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/01-cifs-remove-redundant-initialization-of-variable-rc.patch
  - patches.suse/03-cifs-update-internal-module-version-number.patch
  - patches.suse/CIFS-Fix-bug-which-the-return-value-by-asynchronous-read-is-error.patch
  - patches.suse/CIFS-Spelling-s-EACCESS-EACCES-.patch
  - patches.suse/CIFS-Warn-less-noisily-on-default-mount.patch
  - patches.suse/CIFS-check-new-file-size-when-extending-file-by-fallocate.patch
  - patches.suse/Replace-HTTP-links-with-HTTPS-ones-CIFS.patch
  - patches.suse/SMB3-Add-new-compression-flags.patch
  - patches.suse/SMB3-Add-new-info-level-for-query-directory.patch
  - patches.suse/SMB3-Additional-compression-structures.patch
  - patches.suse/SMB3-Minor-cleanup-of-protocol-definitions.patch
  - patches.suse/cifs-Allocate-encryption-header-through-kmalloc.patch
  - patches.suse/cifs-Avoid-field-over-reading-memcpy-.patch
  - patches.suse/cifs-Constify-static-struct-genl_ops.patch
  - patches.suse/cifs-Do-not-leak-EDEADLK-to-dgetents64-for-STATUS_USER_SESSION_DELE.patch
  - patches.suse/cifs-allow-unlock-flock-and-OFD-lock-across-fork.patch
  - patches.suse/cifs-avoid-extra-calls-in-posix_info_parse.patch
  - patches.suse/cifs-cifs_md4-convert-to-SPDX-identifier.patch
  - patches.suse/cifs-cifspdu-h-Replace-zero-length-array-with-flexible-array-membe.patch
  - patches.suse/cifs-clear-PF_MEMALLOC-before-exiting-demultiplex-thread.patch
  - patches.suse/cifs-convert-list_for_each-to-entry-variant-in-cifs_debug-c.patch
  - patches.suse/cifs-convert-list_for_each-to-entry-variant-in-smb2misc-c.patch
  - patches.suse/cifs-create-a-MD4-module-and-switch-cifs-ko-to-use-it.patch
  - patches.suse/cifs-create-sd-context-must-be-a-multiple-of-8.patch
  - patches.suse/cifs-enable-extended-stats-by-default.patch
  - patches.suse/cifs-fix-NULL-dereference-in-smb2_check_message-.patch
  - patches.suse/cifs-fix-SMB1-error-path-in-cifs_get_file_info_unix.patch
  - patches.suse/cifs-fix-a-memleak-with-modefromsid.patch
  - patches.suse/cifs-fix-doc-warnings-in-cifs_dfs_ref-c.patch
  - patches.suse/cifs-fix-incorrect-kernel-doc-comments.patch
  - patches.suse/cifs-fix-ipv6-formating-in-cifs_ses_add_channel.patch
  - patches.suse/cifs-fix-missing-spinlock-around-update-to-ses-status.patch
  - patches.suse/cifs-fix-unneeded-null-check.patch
  - patches.suse/cifs-fix-wrong-release-in-sess_alloc_buffer-failed-path.patch
  - patches.suse/cifs-fork-arc4-and-create-a-separate-module-for-it-for-cifs-and-oth.patch
  - patches.suse/cifs-have-cifs_fattr_to_inode-refuse-to-change-type-on-live-inode.patch
  - patches.suse/cifs-have-mkdir-handle-race-with-another-client-sanely.patch
  - patches.suse/cifs-improve-fallocate-emulation.patch
  - patches.suse/cifs-missed-ref-counting-smb-session-in-find.patch
  - patches.suse/cifs-missing-null-check-for-newinode-pointer.patch
  - patches.suse/cifs-nosharesock-should-be-set-on-new-server.patch
  - patches.suse/cifs-populate-server_hostname-for-extra-channels.patch
  - patches.suse/cifs-remove-duplicated-prototype.patch
  - patches.suse/cifs-remove-pathname-for-file-from-SPDX-header.patch
  - patches.suse/cifs-remove-two-cases-where-rc-is-set-unnecessarily-in-sid_to_id.patch
  - patches.suse/cifs-retry-lookup-and-readdir-when-EAGAIN-is-returned-.patch
  - patches.suse/cifs-smb2pdu-h-Replace-zero-length-array-with-flexible-array-membe.patch
  - patches.suse/cifs-smbd-Calculate-the-correct-maximum-packet-size-for-segmented-.patch
  - patches.suse/cifs-smbd-Check-and-extend-sender-credits-in-interrupt-context.patch
  - patches.suse/cifs-update-internal-version-number-0b03fe6d.patch
  - patches.suse/cifs-use-SPDX-Licence-Identifier.patch
  - patches.suse/cifs_debug-use-pd-instead-of-messing-with-d_name.patch
  - patches.suse/do_cifs_create-don-t-set-i_mode-of-something-we-had-not-created.patch
  - patches.suse/fs-cifs-Initialize-filesystem-timestamp-ranges.patch
  - patches.suse/fs-cifs-fix-gcc-warning-in-sid_to_id.patch
  - patches.suse/linux-parser-h-add-include-guards.patch
  - patches.suse/smb2-clarify-rc-initialization-in-smb2_reconnect.patch
  - patches.suse/smb3-Avoid-Mid-pending-list-corruption.patch
  - patches.suse/smb3-Call-cifs-reconnect-from-demultiplex-thread.patch
  - patches.suse/smb3-Handle-error-case-during-offload-read-path.patch
  - patches.suse/smb3-fix-posix-extensions-mount-option.patch
  - patches.suse/smb3-fix-possible-access-to-uninitialized-pointer-to-DACL.patch
  - patches.suse/smb3-fix-uninitialized-value-for-port-in-witness-protocol-move.patch
  - patches.suse/smb3-prevent-races-updating-CurrentMid.patch
  - patches.suse/smb3-use-SMB2_SIGNATURE_SIZE-define.patch
  - patches.suse/smb311-remove-dead-code-for-non-compounded-posix-query-info.patch
  - patches.suse/smbdirect-missing-rc-checks-while-waiting-for-rdma-events.patch
  - patches.suse/vfs-don-t-parse-forbidden-flags.patch
- commit 9d51829
- hwmon: (k10temp) Remove residues of current and voltage
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Add support for yellow carp (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Rework the temperature offset calculation
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Don't show Tdie for all Zen/Zen2/Zen3 CPU/APU
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Add additional missing Zen2 and Zen3 APUs
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) support Zen3 APUs (jsc#SLE-17823 jsc#SLE-23139
  jsc#ECO-3666).
- x86/amd_nb: Add AMD family 19h model 50h PCI ids (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Zen3 Ryzen Desktop CPUs support (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Remove support for displaying voltage and
  current on Zen CPUs (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Add support for Zen3 CPUs (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Define SVI telemetry and current factors for
  Zen2 CPUs (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Create common functions and macros for Zen
  CPU families (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) make some symbols static (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Update driver documentation (jsc#SLE-17823
  jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Reorganize and simplify temperature support
  detection (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Swap Tdie and Tctl on Family 17h CPUs
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- hwmon: (k10temp) Update documentation and add temp2_input info
  (jsc#SLE-17823 jsc#SLE-23139 jsc#ECO-3666).
- commit 84d83f2
- kernel-obs-build: remove duplicated/unused parameters
  lbs=0 - this parameters is just giving "/unused parameter"/ and it looks
  like I can not find any version that implemented this.
  rd.driver.pre=binfmt_misc is not needed when setup_obs is used, it
  alread loads the kernel module.
  quiet and panic=1 will now be also always added by OBS, so we don't have
  to set it here anymore.
- commit 972c692
- nfp: Fix memory leak in nfp_cpp_area_cache_add() (git-fixes).
- ice: ignore dropped packets during init (git-fixes).
- i40e: Fix pre-set max number of queues for VF (git-fixes).
- i40e: Fix failed opcode appearing if handling messages from VF
  (git-fixes).
- iavf: Fix reporting when setting descriptor count (git-fixes).
- qede: validate non LSO skb length (git-fixes).
- net/mlx4_en: Fix an use-after-free bug in
  mlx4_en_try_alloc_resources() (git-fixes).
- net: qlogic: qlcnic: Fix a NULL pointer dereference in
  qlcnic_83xx_add_rings() (git-fixes).
- rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer() (bsc#1154353
  bnc#1151927 5.3.9).
- igb: fix netpoll exit with traffic (git-fixes).
- ice: avoid bpf_prog refcount underflow (jsc#SLE-7926).
- nfp: checking parameter process for rx-usecs/tx-usecs is invalid
  (git-fixes).
- iavf: Prevent changing static ITR values if adaptive moderation
  is on (git-fixes).
- i40e: Fix ping is lost after configuring ADq on VF (git-fixes).
- net/mlx5: Update error handler for UCTX and UMEM (git-fixes).
- iavf: Restore VLAN filters after link down (git-fixes).
- iavf: don't clear a lock we don't hold (git-fixes).
- net/mlx5e: reset XPS on error flow if netdev isn't registered
  yet (git-fixes).
- commit 03289fd
- Update
  patches.suse/ring-buffer-Protect-ring_buffer_reset-from-reentrancy.patch
  (CVE-2020-27825 bsc#1179960).
- commit dc9e1e4
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit 7a595e1
- ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init (git-fixes)
- commit 34f6968
- ice: create scheduler aggregator node config and move VSIs
  (bsc#1182404 CVE-2020-24504).
- commit c99471f
- blacklist.conf: Add commit ec2a29593c83
  Not a fix per-se, and removes a logging feature we need.
- commit a11b223
- tracing: Change STR_VAR_MAX_LEN (git-fixes).
- Refresh patches.suse/tracing-save-normal-string-variables.patch.
- commit 38905d3
- tty: hvc: replace BUG_ON() with negative return value
  (git-fixes).
- commit 7ffe7bd
- xen/netfront: don't trust the backend response data blindly
  (git-fixes).
- commit da41a54
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- commit b0fca08
- xen/netfront: don't read data from request on the ring page
  (git-fixes).
- commit 6ebcb04
- xen/netfront: read response from backend only once (git-fixes).
- commit fedf742
- xen/blkfront: don't trust the backend response data blindly
  (git-fixes).
- commit 6a791ee
- xen/blkfront: don't take local copy of a request from the ring
  page (git-fixes).
- commit 7bc0bc1
- xen/blkfront: read response from backend only once (git-fixes).
- commit 674c286
- xen: sync include/xen/interface/io/ring.h with Xen's newest
  version (git-fixes).
- commit 0333f3c
- x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword,
  and qword (bsc#1178134).
- commit d8e4de4
- xen/pvh: add missing prototype to header (git-fixes).
- commit 3762eb9
- x86/pvh: add prototype for xen_pvh_init() (git-fixes).
- commit 0b2da73
- tracing: Add length protection to histogram string copies
  (git-fixes).
- commit e386e69
- ring-buffer: Protect ring_buffer_reset() from reentrancy
  (bsc#1179960).
- commit c5cf6b9
- elfcore: correct reference to CONFIG_UML (git-fixes).
- commit 2b36804
- blacklist.conf: ("/ARM: at91: pm: do not panic if ram controllers are not enabled"/)
- commit ef792af
- ARM: dts: turris-omnia: fix hardware buffer management (git-fixes)
- commit e2dd35b
- ARM: dts: BCM5301X: Add interrupt properties to GPIO node (git-fixes)
- commit c7eba50
- ARM: dts: BCM5301X: Fix I2C controller interrupt (git-fixes)
- commit 119681c
- ARM: 9155/1: fix early early_iounmap() (git-fixes)
- commit 70adb7b
- blacklist.conf: ("/ARM: dts: stm32: fix SAI sub nodes register range"/)
- commit e027ea9
- ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY (git-fixes)
- commit 48ea472
- ARM: dts: at91: tse850: the emac<->phy interface is rmii (git-fixes)
- commit 41f0870
- arm: dts: omap3-gta04a4: accelerometer irq fix (git-fixes)
- commit 0163af2
- ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() (git-fixes)
- commit ec0a139
- blacklist.conf: ("/ARM: 9131/1: mm: Fix PXN process with LPAE feature"/)
- commit 93193ac
- ARM: 9141/1: only warn about XIP address when not compile testing (git-fixes)
- commit 8331a56
- ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype (git-fixes)
- commit 47dc5e0
- ARM: 9134/1: remove duplicate memcpy() definition (git-fixes)
- commit 72d9e60
- ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned (git-fixes)
- commit 8c43bfe
- ARM: dts: omap3430-sdp: Fix NAND device node (git-fixes)
- commit b68c97c
- ARM: imx6: disable the GIC CPU interface before calling stby-poweroff (git-fixes)
- commit 1f4fc66
- ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo (git-fixes)
- commit afd1b25
- ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference (git-fixes)
- commit f888650
- bpf, arm: Fix register clobbering in div/mod implementation (git-fixes)
- commit 8a7bc09
- ARM: dts: vf610-zii-dev-rev-b: Remove #address-cells and #size-cells (git-fixes)
- commit 6cf3093
- ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties (git-fixes)
- commit 51225a0
- ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties (git-fixes)
- commit 47ca382
- ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties (git-fixes)
- commit 7b83a15
- ARM: dts: meson8: Use a higher default GPU clock frequency (git-fixes)
- commit 9c0ad71
- ARM: dts: at91: add pinctrl-{names, 0} for all gpios (git-fixes)
- commit 87f59d6
- ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out (git-fixes)
- commit f2b1a59
- ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz (git-fixes)
- commit 0950c36
- ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms (git-fixes)
- commit 2c0a46d
- ARM: imx: add missing clk_disable_unprepare() (git-fixes)
- commit 7574099
- ARM: imx: add missing iounmap() (git-fixes)
- commit ba7a7f4
- ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema (git-fixes)
- commit 0c3bad2
- ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery (git-fixes)
- commit 9a36822
- ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems (git-fixes)
- commit 510212d
- Revert "/- rpm/*build: use buildroot macro instead of env variable"/
  buildroot macro is not being expanded inside a shell script. go
  back to the environment variable usage. This reverts parts of
  commit e2f60269b9330d7225b2547e057ef0859ccec155.
- commit fe85f96
- scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
  (git-fixes).
- scsi: mpi3mr: Fix duplicate device entries when scanning
  through sysfs (git-fixes).
- commit 571aab7
- kernel-obs-build: include the preferred kernel parameters
  Currently the Open Build Service hardcodes the kernel boot parameters
  globally. Recently functionality was added to control the parameters
  by the kernel-obs-build package, so make use of that. parameters here
  will overwrite what is used by OBS otherwise.
- commit a631240
- blacklist.conf: duplicate
- commit 9669784
- blacklist.conf: this is a feature, not a bug fix
- commit e867f95
- blacklist.conf: breaks kABI
- commit 8b90f7c
- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
  (git-fixes).
- commit 2b7a551
- Update patches.suse/qla2xxx-synchronize-rport-dev_loss_tmo-setting.patch (bsc#1189158)
- commit bf246e6
- ARM: dts: imx6q-dhcom: Fix ethernet reset time properties (git-fixes)
- commit cff82d0
- ARM: dts: at91: sama5d4: fix pinctrl muxing (git-fixes)
- commit a7ab48f
- ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4 (git-fixes)
- commit b28eb93
- ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1 (git-fixes)
- commit 4640950
- ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 (git-fixes)
- commit 07a7105
- ARM: dts: r8a7779, marzen: Fix DU clock names (git-fixes)
- commit fb3d156
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit fc7ecfa
- cifs: modefromsid: write mode ACE first (bsc#1164565).
- commit 6f413fc
- smb3: add missing worker function for SMB3 change notify
  (bsc#1164565).
- commit 7dfec0e
- cifs: clarify comment about timestamp granularity for old
  servers (bsc#1192606).
- commit e302b8e
- cifs: add shutdown support (bsc#1192606).
- commit 45b0629
- fs/cifs: Fix resource leak (bsc#1192606).
- commit 435efab
- SMB3: incorrect file id in requests compounded with open
  (bsc#1192606).
- commit 7138acd
- scsi: mpt3sas: Fix system going into read-only mode (git-fixes).
- scsi: iscsi: Adjust iface sysfs attr detection (git-fixes).
- commit 7179a79
- cifs: fix check of dfs interlinks (bsc#1185902).
- commit 243e364
- scsi: mpt3sas: Fix kernel panic during drive powercycle test
  (git-fixes).
- commit 57e2087
- net: linkwatch: fix failure to restore device state across
  suspend/resume (bsc#1192511).
- commit da353d0
- usb: chipidea: ci_hdrc_imx: fix potential error pointer
  dereference in probe (git-fixes).
- commit 9219d9f
- net: mana: Fix memory leak in mana_hwc_create_wq (jsc#SLE-18779,
  bsc#1185726).
- commit dc924dc
- net: mana: Fix spelling mistake "/calledd"/ -> "/called"/
  (jsc#SLE-18779, bsc#1185726).
- commit 171413e
- net: mana: Support hibernation and kexec (jsc#SLE-18779,
  bsc#1185726).
- commit ab32809
- net: mana: Improve the HWC error handling (jsc#SLE-18779,
  bsc#1185726).
- commit 0f23087
- net: mana: Fix the netdev_err()'s vPort argument in
  mana_init_port() (jsc#SLE-18779, bsc#1185726).
- commit 0f3038d
- net: mana: Allow setting the number of queues while the NIC
  is down (jsc#SLE-18779, bsc#1185726).
- commit 9e016ed
- net: mana: Use kcalloc() instead of kzalloc() (jsc#SLE-18779,
  bsc#1185726).
- commit dc3817d
- kernel-obs-build: inform build service about virtio-serial
  Inform the build worker code that this kernel supports virtio-serial,
  which improves performance and relability of logging.
- commit 301a3a7
- rpm/*.spec.in: use buildroot macro instead of env variable
  The RPM_BUILD_ROOT variable is considered deprecated over
  a buildroot macro. future proof the spec files.
- commit e2f6026
- Bluetooth: btrtl: Refine the ic_id_table for clearer and more
  regular (bsc#1193655).
- commit 5fc0c7f
- Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
  (bsc#1193655).
- commit d23fcbd
- Bluetooth: Add additional Bluetooth part for Realtek 8852AE
  (bsc#1193655).
- commit 74054a3
- Bluetooth: btusb: Add the more support IDs for Realtek RTL8822CE
  (bsc#1193655).
- commit 976fe83
- Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
  (bsc#1193655).
- commit e2de704
- Bluetooth: btusb: btrtl: Add support for RTL8852A
  (bsc#1193655).
  Refresh
  patches.suse/Bluetooth-Add-a-new-USB-ID-for-RTL8822CE.patch.
- commit 1f6a020
- ice: avoid bpf_prog refcount underflow (jsc#SLE-7926).
- net: hns3: remove check VF uc mac exist when set by PF
  (bsc#1154353).
- ice: Fix not stopping Tx queues for VFs (jsc#SLE-7926).
- net: hns3: fix misuse vf id and vport id in some logs
  (bsc#1154353).
- net: hns3: change affinity_mask to numa node range
  (bsc#1154353).
- commit 5fbb3a3
- scsi: lpfc: Fix non-recovery of remote ports following an
  unsolicited LOGO (bsc#1189126).
- commit 96fe76d
- blacklist.conf: add RK3399 build fixes
- commit c24ec31
- perf/x86/vlbr: Add c->flags to vlbr event constraints
  (git-fixes).
- perf/x86/intel: Fix unchecked MSR access error caused by
  VLBR_EVENT (git-fixes).
- commit 4672585
- x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
  (bsc#1152489).
- commit b35a237
- perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
  (git-fixes).
- perf/x86/intel/uncore: Support extra IMC channel on Ice Lake
  server (git-fixes).
- perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
  (git-fixes).
- perf/x86/intel/uncore: Fix the scale of the IMC free-running
  events (git-fixes).
- perf: Correctly handle failed perf_get_aux_event() (git-fixes).
- commit 3214492
- drm/msm/a6xx: Allocate enough space for GMU registers
  (git-fixes).
- commit a2af3ce
- ARM: dts: gemini-rut1xx: remove duplicate ethernet node (git-fixes)
- commit cd23dfc
- ARM: exynos: add missing of_node_put for loop iteration (git-fixes)
- commit 9fec7bf
- ARM: 9091/1: Revert "/mm: qsd8x50: Fix incorrect permission faults"/ (git-fixes)
- commit cc97587
- ARM: 9081/1: fix gcc-10 thumb2-kernel regression (git-fixes)
- commit 9fd71ed
- ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells (git-fixes)
- commit e361720
- ARM: dts: imx7d-pico: Fix the 'tuning-step' property (git-fixes)
- commit 39de4e4
- ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property (git-fixes)
- commit 2108be4
- ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators (git-fixes)
- commit 51106d9
- ARM: 9064/1: hw_breakpoint: Do not directly check the event's (git-fixes)
- commit 8a73a55
- ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch (git-fixes)
- commit 9dccbbe
- x86/entry: Add a fence for kernel entry SWAPGS in
  paranoid_entry() (bsc#1178134).
- commit c461123
- blacklist.conf: ("/ARM: Qualify enabling of swiotlb_init()"/)
- commit 3a03503
- ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins (git-fixes)
- commit c4443e6
- ARM: dts: exynos: correct PMIC interrupt trigger level on Snow (git-fixes)
- commit 0989312
- ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 (git-fixes)
- commit b1ce2e7
- ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 (git-fixes)
- commit efd5a9f
- ARM: dts: exynos: correct PMIC interrupt trigger level on Midas (git-fixes)
- commit 98458fd
- ARM: dts: exynos: correct MUIC interrupt trigger level on Midas (git-fixes)
- commit 35f11a7
- ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas (git-fixes)
- commit d659cd8
- ARM: 9071/1: uprobes: Don't hook on thumb instructions (git-fixes)
- commit 9bc79c0
- ARM: footbridge: fix PCI interrupt mapping (git-fixes)
- commit f0751f6
- ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin (git-fixes)
- commit 76d939a
- ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces (git-fixes)
- commit cf71c65
- ARM: dts: at91-sama5d27_som1: fix phy address to 7 (git-fixes)
- commit d08c1a8
- ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores (git-fixes)
- commit 54e3c21
- ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 (git-fixes)
- commit ff66c7e
- ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale (git-fixes)
- commit f75be8b
- ARM: dts: exynos: correct PMIC interrupt trigger level on Spring (git-fixes)
- commit 55a4d6f
- ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato (git-fixes)
- commit 55c22ee
- ARM: dts: exynos: correct PMIC interrupt trigger level on Monk (git-fixes)
- commit 0c032b5
- ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5 (git-fixes)
- commit 76998ea
- ARM: dts: armada388-helios4: assign pinctrl to each fan (git-fixes)
- commit 022b373
- ARM: dts: armada388-helios4: assign pinctrl to LEDs (git-fixes)
- commit 99c5961
- ARM: dts: Configure missing thermal interrupt for 4430 (git-fixes)
- commit 41b7bae
- blacklist.conf: ("/ARM: s3c: fix fiq for clang IAS"/)
- commit 6ccea05
- ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode (git-fixes)
- commit 9b80745
- ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL (git-fixes)
- commit 8b86722
- ARM: imx: build suspend-imx6.S with arm instruction set (git-fixes)
- commit ec1774b
- ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming (git-fixes)
- commit 9bd1841
- ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status (git-fixes)
- commit 5590e0e
- ARM: OMAP2+: omap_device: fix idling of devices during probe (git-fixes)
- commit 750c3a4
- ARM: p2v: fix handling of LPAE translation in BE mode (git-fixes)
- commit 9b258e6
- ARM: dts: aspeed: tiogapass: Remove vuart (git-fixes)
- commit 3cf3bd7
- ARM: dts: aspeed: s2600wf: Fix VGA memory region location (git-fixes)
- commit dac825a
- ARM: dts: meson: fix PHY deassert timing requirements (git-fixes)
- commit ca1a6a8
- ARM: dts: at91: sama5d2: fix CAN message ram offset and size (git-fixes)
- commit ac20b20
- ARM: dts: at91: sama5d2: map securam as device (git-fixes)
- commit 5e0e26a
- ARM: dts: at91: at91sam9rl: fix ADC triggers (git-fixes)
- commit d32253c
- ARM: dts: turris-omnia: add SFP node (git-fixes)
- commit 264fa55
- ARM: dts: turris-omnia: describe switch interrupt (git-fixes)
- commit 8c11719
- ARM: dts: turris-omnia: add comphy handle to eth2 (git-fixes)
- commit 45dd6a7
- ARM: dts: turris-omnia: enable HW buffer management (git-fixes)
- commit 8c11cde
- ARM: dts: Remove non-existent i2c1 from 98dx3236 (git-fixes)
- commit bb3a041
- ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host (git-fixes)
- commit 4b9245d
- ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host (git-fixes)
- commit 24a6157
- ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard (git-fixes)
- commit 0d31715
- ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid (git-fixes)
- commit 6c723a3
- ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on (git-fixes)
- commit 4c799c5
- ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU (git-fixes)
- commit 8a89ac4
- ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin (git-fixes)
- commit ed85b4a
- nvme-multipath: Skip not ready namespaces when revalidating paths (bsc#1191793 bsc#1192507 bsc#1192969).
- commit 37f8e3a
- ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY (git-fixes)
- commit eaab047
- ARM: dts: sun8i: v3s: fix GIC node memory range (git-fixes)
- commit 478b5c3
- ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node (git-fixes)
- commit 1c3142f
- ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator (git-fixes)
- commit dc84d7f
- ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 181dea6
- ARM: dts: dra76x: m_can: fix order of clocks (git-fixes)
- commit 43c7beb
- ARM: dts: imx50-evk: Fix the chip select 1 IOMUX (git-fixes)
- commit 87a64a2
- arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy (git-fixes)
- commit 58f3f8d
- usb: dwc2: hcd_queue: Fix use of floating point literal
  (git-fixes).
- commit 9a72c31
- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of
  "/0"/ if no IRQ is available (git-fixes).
- commit b87f8ef
- lpfc: Reintroduce old IRQ probe logic (bsc#1183897).
- commit aae012d
- ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on (git-fixes)
- commit 2016228
- ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 1a093ea
- ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 531deee
- ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on (git-fixes)
- commit 88a897f
- ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on (git-fixes)
- commit 87e604e
- ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit a152164
- ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on (git-fixes)
- commit 6b97887
- Revert "/arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to (git-fixes)
- commit 5efc234
- ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node (git-fixes)
- commit 3f47a53
- blacklist.conf: ("/ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor"/)
- commit c1ed2bb
- ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe (git-fixes)
- commit 1123941
- blacklist.conf: Same fix was already added
- commit b659a50
- ARM: mvebu: drop pointless check for coherency_base (git-fixes)
- commit 8b93ab4
- ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers (git-fixes)
- commit 441e98d
- ARM: dts: meson8: remove two invalid interrupt lines from the GPU (git-fixes)
- commit 5979072
- arm: dts: mt7623: add missing pause for switchport (git-fixes)
- commit 96b3f01
- ARM: dts: imx6sl: fix rng node (git-fixes)
- commit 39ee2e5
- blacklist.conf: ("/ARM: imx: Place "/Cortex-A/Cortex-M"/ comment in the correct location"/)
- commit 3f47f6f
- ARM: samsung: fix PM debug build with DEBUG_LL but !MMU (git-fixes)
- commit 18aa25f
- ARM: at91: pm: of_node_put() after its usage (git-fixes)
- commit 1722a9b
- ARM: samsung: don't build plat/pm-common for Exynos (git-fixes)
- commit 7b4ccbe
- ARM: s3c24xx: fix mmc gpio lookup tables (git-fixes)
- commit 7a7156c
- ARM: s3c24xx: fix missing system reset (git-fixes)
- commit e7eaa12
- ARM: dts: am437x-l4: fix typo in can@0 node (git-fixes)
- commit 7cece2c
- kabi: hide changes to struct uv_info (git-fixes).
- commit 1dd17d6
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
  (git-fixes).
- serial: 8250_pci: rewrite pericom_do_set_divisor() (git-fixes).
- serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
  (git-fixes).
- tty: serial: msm_serial: Deactivate RX DMA for polling support
  (git-fixes).
- serial: core: fix transmit-buffer reset and memleak (git-fixes).
- i2c: stm32f7: stop dma transfer in case of NACK (git-fixes).
- i2c: stm32f7: recover the bus on access timeout (git-fixes).
- i2c: stm32f7: flush TX FIFO upon transfer errors (git-fixes).
- i2c: cbus-gpio: set atomic transfer callback (git-fixes).
- drm/msm: Do hw_init() before capturing GPU state (git-fixes).
- rt2x00: do not mark device gone on EPROTO errors during start
  (git-fixes).
- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of
  "/0"/ if no IRQ is available (git-fixes).
- USB: serial: option: add Fibocom FM101-GL variants (git-fixes).
- USB: serial: option: add Telit LE910S1 0x9200 composition
  (git-fixes).
- ALSA: ctxfi: Fix out-of-range access (git-fixes).
- commit bab211f
- xhci: Fix commad ring abort, write all 64 bits to CRCR register
  (bsc#1192569).
- commit 9d2b3aa
- tracing: Fix pid filtering when triggers are attached
  (git-fixes).
- commit 8872e72
- blacklist.conf: 27ff768fa21c ("/tracing: Test the 'Do not trace this pid' case in create event"/)
  Not applicable. SLE15-SP2 does not have no_pid_list.
- commit a013b01
- tracing: Check pid filtering when creating events (git-fixes).
- commit 44dc77e
- atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
  (bsc#1192845 CVE-2021-43975).
- commit 6156c39
- s390/uv: fully validate the VMA before calling follow_page()
  (git-fixes).
- commit 3c6388f
- s390: mm: Fix secure storage access exception handling
  (git-fixes).
- commit 0d49ecf
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
  (git-fixes).
- commit d4d7214
- xhci: Fix commad ring abort, write all 64 bits to CRCR register
  (git-fixes).
- commit 39dcce2
- Move upstreamed USB fix into sorted section
- commit 8151472
- kABI: dm: fix deadlock when swapping to encrypted device
  (bsc#1186332).
- md/raid10: Remove unnecessary rcu_dereference in
  raid10_handle_discard (bsc#1192320).
- dm raid: remove unnecessary discard limits for raid0 and raid10
  (bsc#1192320).
- md/raid10: improve discard request for far layout (bsc#1192320).
- md/raid10: improve raid10 discard request (bsc#1192320).
- md/raid10: pull the code that wait for blocked dev into one
  function (bsc#1192320).
- md/raid10: extend r10bio devs to raid disks (bsc#1192320).
- md: add md_submit_discard_bio() for submitting discard bio
  (bsc#1192320).
- dm: fix deadlock when swapping to encrypted device
  (bsc#1186332).
- md/raid10: initialize r10_bio->read_slot before use
  (bsc#1192320).
- commit 5a81276
- x86/mpx: Disable MPX for 32-bit userland (bsc#1193139).
- commit cdba19a
- ibmvnic: drop bad optimization in reuse_tx_pools() (bsc#1193349
  ltc#195568).
- ibmvnic: drop bad optimization in reuse_rx_pools() (bsc#1193349
  ltc#195568).
- commit 718e27a
- xhci: Fix commad ring abort, write all 64 bits to CRCR register
  (bsc#1192569).
- commit b70b7a9
- fuse: release pipe buf after last use (bsc#1193318).
- commit b7ec5ee
- Rename colliding patches before the next SLE15-SP2 -> SLE15-SP3 merge
- commit 99db4af
- rpm/kernel-binary.spec.in: don't strip vmlinux again (bsc#1193306)
  After usrmerge, vmlinux file is not named vmlinux-<version>, but simply
  vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set.
  So fix this by removing the dash...
- commit 83af88d
- Blacklist SCSI commit that breaks kABI (git-fixes)
- commit 43a023a
- series.conf: cleanup
- drop superfluous empty lines
- commit 72e63ac
- fix patch metadata
- fix Patch-mainline and drop duplicate References tag:
  - patches.suse/hugetlbfs-flush-TLBs-correctly-after-huge_pmd_unshar.patch
- commit e2f354b
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/NFS-Don-t-set-NFS_INO_DATA_INVAL_DEFER-and-NFS_INO_I.patch
  - patches.suse/NFS-Fix-deadlocks-in-nfs_scan_commit_list.patch
  - patches.suse/NFS-Fix-up-commit-deadlocks.patch
  - patches.suse/NFSv4-Fix-a-regression-in-nfs_set_open_stateid_locke.patch
  - patches.suse/md-fix-a-lock-order-reversal-in-md_alloc.patch
  - patches.suse/nfsd-don-t-alloc-under-spinlock-in-rpc_parse_scope_i.patch
  - patches.suse/nfsd-fix-error-handling-of-register_pernet_subsys-in.patch
  - patches.suse/nfsd4-Handle-the-NFSv4-READDIR-dircount-hint-being-z.patch
  - patches.suse/pnfs-flexfiles-Fix-misplaced-barrier-in-nfs4_ff_layo.patch
- commit baf4f8d
- ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator (git-fixes)
- commit 85cbd0e
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT (git-fixes)
- commit 365e0a3
- ARM: dts: BCM5301X: Fixed QSPI compatible string (git-fixes)
- commit 653ed7e
- ARM: dts: NSP: Fixed QSPI compatible string (git-fixes)
- commit 6bfe2b5
- ARM: dts: bcm: HR2: Fixed QSPI compatible string (git-fixes)
- commit 2da4f3c
- ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 (git-fixes)
- commit 3bc0dcb
- ARM: dts: imx6sx: Add missing UART RTS/CTS pins mux (git-fixes)
- commit 9eeb7d3
- ARM: dts: imx6sx: Improve UART pins macro defines (git-fixes)
- commit d0779ee
- ARM: dts: logicpd-som-lv-baseboard: Fix missing video (git-fixes)
- commit de0d442
- ARM: dts: logicpd-som-lv-baseboard: Fix broken audio (git-fixes)
- commit d1cc45c
- blacklist.conf: ("/ARM: dts: stm32: fix uart7_pins_a comments in stm32mp15-pinctrl"/)
  Fix comment in a devicetree file.
- commit 4d3a412
- Update patches.suse/ixgbe-fix-large-MTU-request-from-VF.patch
  (bsc#1192877 CVE-2021-33098).
  Changed reference to CVE bug.
- commit 964f375
- blacklist.conf: ("/ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all"/)
  Unsupported platform
- commit a16ce64
- blacklist.conf: ("/ARM: dts: renesas: Fix SD Card/eMMC interface device node names"/)
  Cosmetic devicetree nodes name change
- commit 7ad6f49
- ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema (git-fixes)
- commit b39464e
- blacklist.conf: ("/ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32mp15"/)
- commit ad658c1
- blacklist.conf: ("/ARM: uaccess: fix DACR mismatch with nested exceptions"/)
  ARM cpus v3, v4, v4T, v5 are not supported
- commit 78b5a5d
- mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
  (CVE-2021-43976 bsc#1192847).
- commit 1075cc3
- blacklist.conf: 85b6d24646e4 ("/shm: extend forced shm destroy to support objects from several IPC nses"/)
  Unfortunately this breaks kABI and presents significant risk for
  addressing a theoretical issue.
- commit e55a163
- ARM: dts: logicpd-torpedo-baseboard: Fix broken audio (git-fixes)
- commit 8ec6f19
- ARM: dts: vfxxx: Add syscon compatible with OCOTP (git-fixes)
- commit 6f5837f
- ARM: dts: imx7ulp: Correct gpio ranges (git-fixes)
- commit 3f5621e
- ARM: dts: ls1021a: fix QuadSPI-memory reg range (git-fixes)
- commit 6c84d7b
- ARM: dts: socfpga: fix register entry for timer3 on Arria10 (git-fixes)
- commit 495045e
- ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() (git-fixes)
- commit e76b97f
- ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() (git-fixes)
- commit d5fa0dd
- ARM: exynos: MCPM: Restore big.LITTLE cpuidle support (git-fixes)
- commit dc169bf
- ARM: dts: at91: sama5d2_xplained: classd: pull-down the R1 and R3 lines (git-fixes)
- commit d09ddcf
- ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages (git-fixes)
- commit b837795
- ARM: dts: gose: Fix ports node name for adv7612 (git-fixes)
- commit e9fee74
- ARM: dts: gose: Fix ports node name for adv7180 (git-fixes)
- commit 40b6417
- ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints (git-fixes)
- commit 8ad414c
- ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds (git-fixes)
- commit 40f3f7f
- ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect (git-fixes)
- commit 0fbc45e
- ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 (git-fixes)
- commit f3253e8
- ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2 (git-fixes)
- commit c6689bd
- ARM: dts sunxi: Relax a bit the CMA pool allocation range (git-fixes)
- commit d32973c
- ARM: dts: Fix dcan driver probe failed on am437x platform (git-fixes)
- commit c712eb3
- ARM: dts: imx6qdl-gw551x: fix audio SSI (git-fixes)
- commit 8b361c5
- ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' (git-fixes)
- commit 2acafcb
- ARM: dts: Fix duovero smsc interrupt for suspend (git-fixes)
- commit f5f5222
- ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect (git-fixes)
- commit a210c92
- ARM: OMAP2+: Fix legacy mode dss_reset (git-fixes)
- commit 518acf3
- ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram() (git-fixes)
- commit ab8eba4
- ARM: bcm: Select ARM_TIMER_SP804 for ARCH_BCM_NSP (git-fixes)
- commit b7c7df8
- ARM: dts: NSP: Correct FA2 mailbox node (git-fixes)
- commit 9479804
- ARM: dts: NSP: Disable PL330 by default, add dma-coherent property (git-fixes)
- commit 4c7d3d5
- Revert "/ARM: sti: Implement dummy L2 cache's write_sec"/ (git-fixes)
- commit 29d8881
- ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin (git-fixes)
- commit 159db4e
- ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description (git-fixes)
- commit dc96655
- ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity (git-fixes)
- commit 240d4e7
- ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32h743 (git-fixes)
- commit 7258033
- ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32f429 (git-fixes)
- commit 64d852f
- nvme-pci: add NO APST quirk for Kioxia device (git-fixes).
- commit 8c6d859
- PM: hibernate: use correct mode for swsusp_close() (git-fixes).
- commit fef6f6f
- xhci: Fix USB 3.1 enumeration issues by increasing roothub
  power-on-good delay (git-fixes).
- zram: off by one in read_block_state() (git-fixes).
- soc/tegra: Fix an error handling path in
  tegra_powergate_power_up() (git-fixes).
- spi: bcm-qspi: Fix missing clk_disable_unprepare() on error
  in bcm_qspi_probe() (git-fixes).
- spi: spl022: fix Microwire full duplex mode (git-fixes).
- zram: fix return value on writeback_store (git-fixes).
- commit 4e28ede
- nfc: pn533: Fix double free when pn533_fill_fragment_skbs()
  fails (git-fixes).
- PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).
- PCI: Mark Atheros QCA6174 to avoid bus reset (git-fixes).
- platform/x86: wmi: do not fail if disabling fails (git-fixes).
- PM: hibernate: Get block device exclusively in swsusp_check()
  (git-fixes).
- mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
  (git-fixes).
- r8169: Add device 10ec:8162 to driver r8169 (git-fixes).
- reset: socfpga: add empty driver allowing consumers to probe
  (git-fixes).
- commit 864c87f
- mtd: core: don't remove debugfs directory if device is in use
  (git-fixes).
- mwifiex: Read a PCI register after writing the TX ring write
  pointer (git-fixes).
- mwifiex: Properly initialize private structure on interface
  type changes (git-fixes).
- mwifiex: Run SET_BSS_MODE when changing from P2P to STATION
  vif-type (git-fixes).
- memstick: r592: Fix a UAF bug when removing the driver
  (git-fixes).
- media: usb: dvd-usb: fix uninit-value bug in
  dibusb_read_eeprom_byte() (git-fixes).
- media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info (git-fixes).
- media: ipu3-imgu: imgu_fmt: Handle properly try (git-fixes).
- mmc: winbond: don't build on M68K (git-fixes).
- commit f93cc37
- media: rcar-csi2: Add checking to rcsi2_start_receiver()
  (git-fixes).
- media: mceusb: return without resubmitting URB in case of
  - EPROTO error (git-fixes).
- media: ir-kbd-i2c: improve responsiveness of hauppauge zilog
  receivers (git-fixes).
- media: imx: set a media_device bus_info string (git-fixes).
- media: s5p-mfc: fix possible null-pointer dereference in
  s5p_mfc_probe() (git-fixes).
- media: uvcvideo: Set unique vdev name based in type (git-fixes).
- media: uvcvideo: Return -EIO for control errors (git-fixes).
- media: uvcvideo: Set capability in s_param (git-fixes).
- media: stm32: Potential NULL pointer dereference in
  dcmi_irq_thread() (git-fixes).
- media: netup_unidvb: handle interrupt properly according to
  the firmware (git-fixes).
- commit 0db8c1e
- drm/plane-helper: fix uninitialized variable reference
  (git-fixes).
- Input: iforce - fix control-message timeout (git-fixes).
- i2c: xlr: Fix a resource leak in the error handling path of
  'xlr_i2c_probe()' (git-fixes).
- drm/panel-orientation-quirks: add Valve Steam Deck (git-fixes).
- libata: fix checking of DMA state (git-fixes).
- ipmi: Disable some operations during a panic (git-fixes).
- media: mt9p031: Fix corrupted frame after restarting stream
  (git-fixes).
- lib/xz: Validate the value before assigning it to an enum
  variable (git-fixes).
- lib/xz: Avoid overlapping memcpy() with invalid input with
  in-place decompression (git-fixes).
- commit 40bd6e4
- dmaengine: dmaengine_desc_callback_valid(): Check for
  `callback_result` (git-fixes).
- dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy
  Book 10.6 (git-fixes).
- drm: panel-orientation-quirks: Add quirk for KD Kurio Smart
  C15200 2-in-1 (git-fixes).
- drm: panel-orientation-quirks: Update the Lenovo Ideapad D330
  quirk (v2) (git-fixes).
- brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
  (git-fixes).
- crypto: s5p-sss - Add error handling in s5p_aes_probe()
  (git-fixes).
- crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency (git-fixes).
- drm: panel-orientation-quirks: Add quirk for GPD Win3
  (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
  (git-fixes).
- commit 6b1a3ad
- ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
  (git-fixes).
- ALSA: synth: missing check for possible NULL after the call
  to kstrdup (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS UX550VE (git-fixes).
- ALSA: timer: Unconditionally unlink slave instances, too
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
  (git-fixes).
- ALSA: timer: Fix use-after-free problem (git-fixes).
- ath10k: fix invalid dma_addr_t token assignment (git-fixes).
- ath: dfs_pattern_detector: Fix possible null-pointer dereference
  in channel_detector_create() (git-fixes).
- ath10k: high latency fixes for beacon buffer (git-fixes).
- Bluetooth: fix use-after-free error in lock_sock_nested()
  (git-fixes).
- commit 3915ea5
- ASoC: topology: Add missing rwsem around snd_ctl_remove()
  calls (git-fixes).
- ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
  (git-fixes).
- PCI/MSI: Deal with devices lying about their MSI mask capability
  (git-fixes).
- ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PC70HS (git-fixes).
- ALSA: usb-audio: Add registration quirk for JBL Quantum 400
  (git-fixes).
- ACPI: battery: Accept charges over the design capacity as full
  (git-fixes).
- ACPICA: Avoid evaluating methods too early during system resume
  (git-fixes).
- soc/tegra: pmc: Fix imbalanced clock disabling in error code
  path (git-fixes).
- commit ce23462
- usb: typec: fusb302: Fix masking of comparator and bc_lvl
  interrupts (git-fixes).
- usb: dwc2: gadget: Fix ISOC flow for elapsed frames (git-fixes).
- drm/vc4: fix error code in vc4_create_object() (git-fixes).
- tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
  (git-fixes).
- usb-storage: Add compatibility quirk flags for iODD 2531/2541
  (git-fixes).
- usb: xhci: Enable runtime-pm by default on AMD Yellow Carp
  platform (git-fixes).
- usb: host: ohci-tmio: check return value after calling
  platform_get_resource() (git-fixes).
- usb: musb: tusb6010: check return value after calling
  platform_get_resource() (git-fixes).
- commit f36d57f
- NFC: reorder the logic in nfc_{un,}register_device (git-fixes).
- Refresh
  patches.suse/NFC-SUSE-specific-brutal-fix-for-runtime-PM.patch.
- commit 176d8d4
- drm/amdgpu: fix set scaling mode Full/Full aspect/Center not
  works on vga and dvi connectors (git-fixes).
- drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
  (git-fixes).
- platform/x86: hp_accel: Fix an error handling path in
  'lis3lv02d_probe()' (git-fixes).
- NFC: add NCI_UNREG flag to eliminate the race (git-fixes).
- NFC: reorganize the functions in nci_request (git-fixes).
- clk: ingenic: Fix bugs with divided dividers (git-fixes).
- iio: imu: st_lsm6dsx: Avoid potential array overflow in
  st_lsm6dsx_set_odr() (git-fixes).
- mmc: dw_mmc: Dont wait for DRTO on Write RSP error (git-fixes).
- commit 84fae0c
- ASoC: DAPM: Cover regression by kctl change notification fix
  (git-fixes).
- cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
  (git-fixes).
- clk: imx: imx6ul: Move csi_sel mux to correct base register
  (git-fixes).
- ASoC: nau8824: Add DMI quirk mechanism for active-high
  jack-detect (git-fixes).
- ALSA: gus: fix null pointer dereference on pointer block
  (git-fixes).
- ALSA: ISA: not for M68K (git-fixes).
- ASoC: SOF: Intel: hda-dai: fix potential locking issue
  (git-fixes).
- ALSA: hda: hdac_ext_stream: fix potential locking issues
  (git-fixes).
- ALSA: hda: hdac_stream: fix potential locking issue in
  snd_hdac_stream_assign() (git-fixes).
- commit 970a05a
- Move upstreamed i8042 patch into sorted section
- commit c3e6588
- net/sched: sch_ets: don't peek at classes beyond 'nbands'
  (bsc#1176774).
- mdio: aspeed: Fix "/Link is Down"/ issue (bsc#1176447).
- netfilter: flowtable: fix IPv6 tunnel addr match (bsc#1176447).
- netfilter: ctnetlink: do not erase error code with EINVAL
  (bsc#1176447).
- netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
  (bsc#1176447).
- net/mlx5: E-Switch, return error if encap isn't supported
  (jsc#SLE-15172).
- iavf: Fix for setting queues to 0 (jsc#SLE-12877).
- iavf: Fix return of set the new channel count (jsc#SLE-12877).
- ice: Remove toggling of antispoof for VF trusted promiscuous
  mode (jsc#SLE-12878).
- ice: Fix VF true promiscuous mode (jsc#SLE-12878).
- ethtool: fix ethtool msg len calculation for pause stats
  (jsc#SLE-15075).
- RDMA/bnxt_re: Update statistics counter name (jsc#SLE-16649).
- net: bridge: fix under estimation in br_get_linkxstats_size()
  (bsc#1176447).
- commit ab96379
- iommu/amd: Remove iommu_init_ga() (git-fixes).
- iommu/amd: Relocate GAMSup check to early_enable_iommus
  (git-fixes).
- iommu: Check if group is NULL before remove device (git-fixes).
- swiotlb: Fix the type of index (git-fixes).
- commit 8842f17
- drm/amd/display: Set plane update flags for all planes in reset
  (git-fixes).
- commit 55c8303
- drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
  (git-fixes).
- commit 82083eb
- drm/nouveau/svm: Fix refcount leak bug and missing check
  against null bug (git-fixes).
- commit 8795faa
- drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
  (git-fixes).
- commit 199d9e2
- powerpc/paravirt: correct preempt debug splat in
  vcpu_is_preempted() (bsc#1181148 ltc#190702 git-fixes).
- powerpc/paravirt: vcpu_is_preempted() commentary (bsc#1181148
  ltc#190702 git-fixes).
- powerpc: fix unbalanced node refcount in check_kvm_guest()
  (jsc#SLE-15869 jsc#SLE-16321 git-fixes).
- commit 62ae409
- powerpc/pseries: Move some PAPR paravirt functions to their own file
  (bsc#1181148 ltc#190702 git-fixes).
- Refresh patches.suse/powerpc-Fix-build-error-in-paravirt.h.patch.
- Refresh patches.suse/powerpc-paravirt-Use-is_kvm_guest-in-vcpu_is_preempt.patch.
- commit 70c6628
- powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL
  in power10 (jsc#SLE-13513 git-fixes).
- commit 2f92337
- iommu/mediatek: Fix out-of-range warning with clang (git-fixes).
- x86/sev: Allow #VC exceptions on the VC2 stack (git-fixes).
- x86/sev: Fix stack type check in vc_switch_off_ist()
  (git-fixes).
- powerpc/iommu: Report the correct most efficient DMA mask for
  PCI devices (git-fixes).
- iommu/vt-d: Update the virtual command related registers
  (git-fixes).
- firmware: qcom_scm: Mark string array const (git-fixes).
- x86/efi: Restore Firmware IDT before calling ExitBootServices()
  (git-fixes).
- iommu/vt-d: Fix incomplete cache flush in
  intel_pasid_tear_down_entry() (git-fixes).
- iommu/vt-d: Consolidate duplicate cache invaliation code
  (git-fixes).
- commit 9d0f833
- block: Fix use-after-free issue accessing struct io_cq
  (bsc#1193042).
- commit fba138d
- ice: fix vsi->txq_map sizing (jsc#SLE-7926).
- igc: Remove phy->type checking (bsc#1193169).
- igc: Remove _I_PHY_ID checking (bsc#1193169).
- commit d98ae3f
- blacklist.conf: Add 78cc316e9583 bpf, cgroup: Assign cgroup in cgroup_sk_alloc when called from interrupt
- commit 0433f83
- hugetlbfs: flush TLBs correctly after huge_pmd_unshare
  (bsc#1192946 CVE-2021-4002).
- commit 881e565
- tlb: mmu_gather: add tlb_flush_*_range APIs
- commit d3b54bc
- ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries (git-fixes)
- commit 8a979c1
- vfs: don't parse forbidden flags (bsc#1192606).
- commit b4f81da
- cifs: update internal version number (bsc#1192606).
- commit 533a712
- smb2: clarify rc initialization in smb2_reconnect (bsc#1192606).
- commit 78cfa97
- cifs: populate server_hostname for extra channels (bsc#1192606).
- commit e0e5007
- cifs: nosharesock should be set on new server (bsc#1192606).
- commit b2eb0d5
- cifs: introduce cifs_ses_mark_for_reconnect() helper
  (bsc#1192606).
- commit fabb658
- cifs: protect srv_count with cifs_tcp_ses_lock (bsc#1192606).
- commit f988cac
- cifs: move debug print out of spinlock (bsc#1192606).
- commit 72a7576
- smb3: correct smb3 ACL security descriptor (bsc#1192606).
- commit 063d4ac
- Pass consistent param->type to fs_parse() (bsc#1192606).
  [ ematsumiya:
  - drop the case fs_param_is_fd
  - leave .has_value in fs_parse_result so it doesn't break kabi
  - still set .has_value in fs_parse() for real kabi compatibility
  ]
- commit 079697d
- cifs_debug: use %pd instead of messing with ->d_name
  (bsc#1192606).
- commit 5879c56
- cifs: do not duplicate fscache cookie for secondary channels
  (bsc#1192606).
- commit b392b26
- cifs: connect individual channel servers to primary channel
  server (bsc#1192606).
- commit 6b9934f
- cifs: protect session channel fields with chan_lock
  (bsc#1192606).
- commit cba50eb
- cifs: do not negotiate session if session already exists
  (bsc#1192606).
- commit 37b3456
- smb3: do not setup the fscache_super_cookie until fsinfo
  initialized (bsc#1192606).
- commit dc8e6c9
- cifs: fix potential use-after-free bugs (bsc#1192606, jsc#SLE-20042).
- commit 7bd3c2c
- cifs: fix memory leak of smb3_fs_context_dup::server_hostname
  (bsc#1192606).
- commit 57f8572
- smb3: add additional null check in SMB311_posix_mkdir
  (bsc#1192606).
- commit f7ca16b
- cifs: release lock earlier in dequeue_mid error case
  (bsc#1192606).
- commit 6ed3f27
- smb3: add additional null check in SMB2_tcon (bsc#1192606).
- commit 7f013cc
- smb3: add additional null check in SMB2_open (bsc#1192606).
- commit 5aa4789
- smb3: add additional null check in SMB2_ioctl (bsc#1192606).
- commit edaf472
- smb3: remove trivial dfs compile warning (bsc#1192606, jsc#SLE-20042).
- commit 1b9729f
- cifs: support nested dfs links over reconnect (bsc#1192606, jsc#SLE-20042).
- commit 977ff65
- smb3: do not error on fsync when readonly (bsc#1192606).
- commit a53c076
- cifs: for compound requests, use open handle if possible
  (bsc#1192606).
- commit 523067d
- cifs: set a minimum of 120s for next dns resolution
  (bsc#1192606).
- commit 4683b0e
- cifs: split out dfs code from cifs_reconnect() (bsc#1192606, jsc#SLE-20042).
- commit 25eec6a
- cifs: convert list_for_each to entry variant (bsc#1192606, jsc#SLE-20042).
- commit 5c260fb
- cifs: introduce new helper for cifs_reconnect() (bsc#1192606, jsc#SLE-20042).
- commit 8cc2716
- cifs: fix print of hdr_flags in dfscache_proc_show()
  (bsc#1192606, jsc#SLE-20042).
- commit d8767b8
- cifs: send workstation name during ntlmssp session setup
  (bsc#1192606).
- commit 191b330
- cifs: nosharesock should not share socket with future sessions
  (bsc#1192606).
- commit f8381d3
- smb3: add dynamic trace points for socket connection
  (bsc#1192606).
- commit af7190b
- cifs: Move SMB2_Create definitions to the shared area
  (bsc#1192606).
- commit c39b2e7
- cifs: Move more definitions into the shared area (bsc#1192606).
- commit 46ad0a8
- cifs: move NEGOTIATE_PROTOCOL definitions out into the common
  area (bsc#1192606).
- commit 471ec2c
- cifs: Create a new shared file holding smb2 pdu definitions
  (bsc#1192606).
- commit 666d060
- cifs: add mount parameter tcpnodelay (bsc#1192606).
- commit 3f1b011
- cifs: To match file servers, make sure the server hostname
  matches (bsc#1192606).
- commit 3d59b5a
- cifs: fix incorrect check for null pointer in header_assemble
  (bsc#1192606).
- commit 4a5b3cf
- smb3: correct server pointer dereferencing check to be more
  consistent (bsc#1192606).
- commit cf76bd0
- cifs: Deal with some warnings from W=1 (bsc#1192606).
- commit f6eec49
- cifs: fix a sign extension bug (bsc#1192606).
- commit c1600fb
- cifs: fix incorrect kernel doc comments (bsc#1192606).
- commit ae1bb97
- cifs: remove pathname for file from SPDX header (bsc#1192606).
- commit 7154307
- cifs: properly invalidate cached root handle when closing it
  (bsc#1192606).
- commit 90012c3
- cifs: move SMB FSCTL definitions to common code (bsc#1192606).
- commit f1d3f93
- cifs: rename cifs_common to smbfs_common (bsc#1192606).
- Add to supported.conf:
  fs/smbfs_common/cifs_arc4
  fs/smbfs_common/cifs_md4
- Update configs to add CONFIG_SMBFS_COMMON=m.
- commit 8eb0a93
- cifs: update FSCTL definitions (bsc#1192606).
- commit fe93d4e
- cifs: Do not leak EDEADLK to dgetents64 for
  STATUS_USER_SESSION_DELETED (bsc#1192606).
- commit 13a1d4e
- cifs: cifs_md4 convert to SPDX identifier (bsc#1192606).
- commit 0b7db2c
- cifs: create a MD4 module and switch cifs.ko to use it
  (bsc#1192606).
- commit 5c0b1ab
- cifs: fork arc4 and create a separate module for it for cifs
  and other users (bsc#1192606).
- commit 08b687d
- smb3: fix posix extensions mount option (bsc#1192606).
- commit 447f6db
- cifs: fix wrong release in sess_alloc_buffer() failed path
  (bsc#1192606).
- commit def0bcb
- cifs: create sd context must be a multiple of 8 (bsc#1192606).
- commit 096d6a1
- cifs: add missing parsing of backupuid (bsc#1192606).
- commit 36915d3
- smb3: rc uninitialized in one fallocate path (bsc#1192606).
- commit 81628e1
- SMB3: fix readpage for large swap cache (bsc#1192606).
- commit 50e1259
- cifs: fix fallocate when trying to allocate a hole
  (bsc#1192606).
- commit 39a73fc
- CIFS: Clarify SMB1 code for POSIX delete file (bsc#1192606).
- commit d18ffe8
- CIFS: Clarify SMB1 code for POSIX Create (bsc#1192606).
- commit 5b09e6b
- cifs: support share failover when remounting (bsc#1192606, jsc#SLE-20042).
- commit 870c80c
- cifs: only write 64kb at a time when fallocating a small region
  of a file (bsc#1192606).
- commit dfb364b
- cifs: do not share tcp sessions of dfs connections
  (bsc#1185902).
- commit 7ce02ee
- SMB3.1.1: fix mount failure to some servers when compression
  enabled (bsc#1192606).
- commit a8dda65
- cifs: added WARN_ON for all the count decrements (bsc#1192606).
- commit 4b0d839
- cifs: fix missing null session check in mount (bsc#1192606).
- commit 92a9403
- cifs: handle reconnect of tcon when there is no cached dfs
  referral (bsc#1192606).
- commit 4ce8b06
- cifs: fix the out of range assignment to bit fields in
  parse_server_interfaces (bsc#1192606).
- commit 42c8dc1
- cifs: Do not use the original cruid when following DFS links
  for multiuser mounts (bsc#1192606).
- commit 70bcc44
- cifs: use the expiry output of dns_query to schedule next
  resolution (bsc#1192606).
- commit ea7928e
- cifs: update internal version number (bsc#1192606).
- commit bf989a2
- cifs: prevent NULL deref in cifs_compose_mount_options()
  (bsc#1185902).
- commit ad0c70e
- SMB3.1.1: Add support for negotiating signing algorithm
  (bsc#1192606).
- commit f88f74e
- cifs: use helpers when parsing uid/gid mount options and
  validate them (bsc#1192606).
- commit 98e7d9d
- CIFS: Clarify SMB1 code for POSIX Lock (bsc#1192606).
- commit 44c5e82
- CIFS: Clarify SMB1 code for rename open file (bsc#1192606).
- commit 5a31de1
- CIFS: Clarify SMB1 code for delete (bsc#1192606).
- commit a09e98c
- CIFS: Clarify SMB1 code for SetFileSize (bsc#1192606).
- commit 7d84b0d
- smb3: fix typo in header file (bsc#1192606).
- commit eec60ea
- CIFS: Clarify SMB1 code for UnixSetPathInfo (bsc#1192606).
- commit 1df5f2f
- CIFS: Clarify SMB1 code for UnixCreateSymLink (bsc#1192606).
- commit 7f112a3
- cifs: clarify SMB1 code for UnixCreateHardLink (bsc#1192606).
- commit b93dd21
- cifs: make locking consistent around the server session status
  (bsc#1192606).
- commit 7dc9081
- smb3: prevent races updating CurrentMid (bsc#1192606).
- commit caed321
- cifs: fix missing spinlock around update to ses->status
  (bsc#1192606).
- commit fae1702
- cifs: missing null pointer check in cifs_mount (bsc#1185902).
- commit 72034e4
- smb3: fix possible access to uninitialized pointer to DACL
  (bsc#1192606).
- commit 29f7d0b
- cifs: missing null check for newinode pointer (bsc#1192606).
- commit d21103a
- cifs: remove two cases where rc is set unnecessarily in
  sid_to_id (bsc#1192606).
- commit 08acf32
- SMB3: Add new info level for query directory (bsc#1192606).
- commit 83500f7
- cifs: fix NULL dereference in smb2_check_message()
  (bsc#1192606).
- commit ee58187
- smbdirect: missing rc checks while waiting for rdma events
  (bsc#1192606).
- commit d6f86c9
- cifs: Avoid field over-reading memcpy() (bsc#1192606).
- commit befb9f9
- smb311: remove dead code for non compounded posix query info
  (bsc#1192606).
- commit eb8a15a
- cifs: fix SMB1 error path in cifs_get_file_info_unix
  (bsc#1192606).
- commit bdcf5b5
- smb3: fix uninitialized value for port in witness protocol move
  (bsc#1192606).
- commit b99ff72
- cifs: fix unneeded null check (bsc#1192606).
- commit 4e78f5e
- cifs: use SPDX-Licence-Identifier (bsc#1192606).
- commit fe025f6
- cifs: convert list_for_each to entry variant in cifs_debug.c
  (bsc#1192606).
- commit 8d27424
- cifs: convert list_for_each to entry variant in smb2misc.c
  (bsc#1192606).
- commit bf17685
- cifs: avoid extra calls in posix_info_parse (bsc#1192606).
- commit df5a926
- cifs: retry lookup and readdir when EAGAIN is returned
  (bsc#1192606).
- commit 503d9f4
- cifs: avoid starvation when refreshing dfs cache (bsc#1185902).
- commit 93ab561
- cifs: enable extended stats by default (bsc#1192606).
- commit 31058c0
- cifs: missed ref-counting smb session in find (bsc#1192606).
- commit 036df29
- cifs: do not share tcp servers with dfs mounts (bsc#1185902).
- commit 06c9b3f
- cifs: set a minimum of 2 minutes for refreshing dfs cache
  (bsc#1185902).
- commit 89e70a9
- cifs: fix path comparison and hash calc (bsc#1185902).
- commit 1725c18
- cifs: handle different charsets in dfs cache (bsc#1185902).
- commit 7cb133a
- cifs: keep referral server sessions alive (bsc#1185902).
- commit 0f9891c
- cifs: get rid of @noreq param in __dfs_cache_find()
  (bsc#1185902).
- commit 8c17775
- cifs: do not send tree disconnect to ipc shares (bsc#1185902).
- commit 5403cd0
- cifs: improve fallocate emulation (bsc#1192606).
- commit 69387e0
- cifs: fix doc warnings in cifs_dfs_ref.c (bsc#1192606).
- commit ed7aa17
- cifs: remove redundant initialization of variable rc
  (bsc#1192606).
- commit 1db8433
- cifs: Constify static struct genl_ops (bsc#1192606).
- commit 8c8e6b1
- cifs: Remove unused inline function is_sysvol_or_netlogon()
  (bsc#1185902).
- commit f81891f
- cifs: remove duplicated prototype (bsc#1192606).
- commit e27f304
- cifs: fix ipv6 formating in cifs_ses_add_channel (bsc#1192606).
- commit 231f6f1
- cifs: change format of CIFS_FULL_KEY_DUMP ioctl (bsc#1192606).
- commit 1e18e17
- cifs: fix string declarations and assignments in tracepoints
  (bsc#1192606).
- commit 5159f90
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
  (bsc#1192606).
- commit f561ad9
- cifs: Fix inconsistent indenting (bsc#1192606).
- commit c386cb1
- cifs: fix memory leak in smb2_copychunk_range (git-fixes).
- commit 845634d
- smb3: if max_channels set to more than one channel request
  multichannel (bsc#1192606).
- commit 93e55f7
- smb3: do not attempt multichannel to server which does not
  support it (bsc#1192606).
- commit e1b5be8
- smb3: when mounting with multichannel include it in requested
  capabilities (bsc#1192606).
- commit b03c460
- cifs: fix regression when mounting shares with prefix paths
  (bsc#1192606).
- commit 59233de
- cifs: use echo_interval even when connection not ready
  (bsc#1192606).
- commit 15fd173
- cifs: detect dead connections only when echoes are enabled
  (bsc#1192606).
- commit 5c84eeb
- smb3.1.1: allow dumping keys for multiuser mounts (bsc#1192606).
- commit 79c8410
- smb3.1.1: allow dumping GCM256 keys to improve debugging of
  encrypted shares (bsc#1192606).
- commit b4fea5b
- smb3.1.1: enable negotiating stronger encryption by default
  (bsc#1192606).
- commit 9da00b7
- cifs: update internal version number (bsc#1192606).
- commit 13bc2c5
- smb3: add rasize mount parameter to improve readahead
  performance (bsc#1192606).
- commit 30ebb66
- smb3: limit noisy error (bsc#1192606).
- commit 91e0ede
- cifs: fix leak in cifs_smb3_do_mount() ctx (bsc#1192606).
- commit 8a2920f
- cifs: remove unnecessary copies of tcon->crfid.fid
  (bsc#1192606).
- commit 0b30781
- cifs: Return correct error code from smb2_get_enc_key
  (git-fixes).
- commit 846705c
- cifs: fix out-of-bound memory access when calling smb3_notify()
  at mount point (bsc#1192606).
- commit 0a3285f
- smb2: fix use-after-free in smb2_ioctl_query_info()
  (bsc#1192606).
- commit 63f6c5e
- cifs: export supported mount options via new mount_params
  /proc file (bsc#1192606).
- commit 2dd1c61
- cifs: log mount errors using cifs_errorf() (bsc#1192606).
- commit a2f6e3b
- cifs: add fs_context param to parsing helpers (bsc#1192606).
- commit a1c2b3d
- cifs: make fs_context error logging wrapper (bsc#1192606).
- commit 3b6af06
- cifs: add FALLOC_FL_INSERT_RANGE support (bsc#1192606).
- commit ef118dc
- cifs: add support for FALLOC_FL_COLLAPSE_RANGE (bsc#1192606).
- commit ece4ddb
- cifs: check the timestamp for the cached dirent when deciding
  on revalidate (bsc#1192606).
- commit aecc2fc
- cifs: pass the dentry instead of the inode down to the
  revalidation check functions (bsc#1192606).
- commit c93ddc7
- cifs: add a timestamp to track when the lease of the cached
  dir was taken (bsc#1192606).
- commit 3ac8e19
- cifs: add a function to get a cached dir based on its dentry
  (bsc#1192606).
- commit 24027a5
- cifs: Grab a reference for the dentry of the cached directory
  during the lifetime of the cache (bsc#1192606).
- commit 91b960b
- cifs: store a pointer to the root dentry in cifs_sb_info once
  we have completed mounting the share (bsc#1192606).
- commit 8a598fa
- cifs: rename the *_shroot* functions to *_cached_dir*
  (bsc#1192606).
- commit 2a8dae4
- cifs: pass a path to open_shroot and check if it is the root
  or not (bsc#1192606).
- commit 234424b
- cifs: move the check for nohandlecache into open_shroot
  (bsc#1192606).
- commit 99d7c2e
- cifs: switch build_path_from_dentry() to using dentry_path_raw()
  (bsc#1192606).
- commit fc6b596
- cifs: allocate buffer in the caller of build_path_from_dentry()
  (bsc#1192606).
- commit 97679cd
- cifs: make build_path_from_dentry() return const char *
  (bsc#1192606).
- commit ef657be
- cifs: constify pathname arguments in a bunch of helpers
  (bsc#1192606).
- commit b93cc52
- cifs: constify path argument of ->make_node() (bsc#1192606).
- commit 03fcdf4
- cifs: constify get_normalized_path() properly (bsc#1185902).
- commit 90470dc
- cifs: don't cargo-cult strndup() (bsc#1185902).
- commit ca5d72c
- SMB3: update structures for new compression protocol definitions
  (bsc#1192606).
- commit 4a8461d
- cifs: remove old dead code (bsc#1192606).
- commit 97b63df
- cifs: cifspdu.h: Replace one-element array with flexible-array
  member (bsc#1192606).
- commit 4c15bf6
- fs: cifs: Remove repeated struct declaration (bsc#1192606).
- commit 8e0ef67
- cifs: simplify SWN code with dummy funcs instead of ifdefs
  (bsc#1192606).
- commit 619dc86
- smb3: update protocol header definitions based to include new
  flags (bsc#1192606).
- commit 31de2ad
- cifs: correct comments explaining internal semaphore usage in
  the module (bsc#1192606).
- commit 8016b0d
- cifs: Remove useless variable (bsc#1192606).
- commit 4da0037
- cifs: Fix spelling of 'security' (bsc#1192606).
- commit 7f34541
- cifs: escape spaces in share names (bsc#1192606).
- commit f9411a4
- fs: cifs: Remove unnecessary struct declaration (bsc#1192606).
- commit c4877c5
- cifs: On cifs_reconnect, resolve the hostname again
  (bsc#1192606).
- commit 0f5ba1b
- smb3: fix cached file size problems in duplicate extents
  (reflink) (bsc#1192606).
- commit db5895f
- cifs: Silently ignore unknown oplock break handle (bsc#1192606).
- commit fa1d6ea
- cifs: revalidate mapping when we open files for SMB1 POSIX
  (bsc#1192606).
- Refresh
  patches.suse/cifs-have-cifs_fattr_to_inode-refuse-to-change-type-on-live-inode.patch.
- commit 2e4453d
- cifs: Fix chmod with modefromsid when an older ACE already
  exists (bsc#1192606).
- commit 589d547
- cifs: Adjust key sizes and key generation routines for AES256
  encryption (bsc#1192606).
- commit 5dbb25b
- cifs: fix allocation size on newly created files (bsc#1192606).
- commit 4d93c82
- cifs: warn and fail if trying to use rootfs without the config
  option (bsc#1192606).
- commit f552b34
- fs/cifs/: fix misspellings using codespell tool (bsc#1192606).
- commit 2ea6114
- cifs: Fix preauth hash corruption (git-fixes).
- commit 7416f5d
- cifs: update new ACE pointer after populate_new_aces
  (bsc#1192606).
- commit 0529102
- cifs: have cifs_fattr_to_inode() refuse to change type on live
  inode (bsc#1192606).
- commit b158f7d
- cifs: have ->mkdir() handle race with another client sanely
  (bsc#1192606).
- commit 6b82284
- do_cifs_create(): don't set ->i_mode of something we had not
  created (bsc#1192606).
- commit a0ecf85
- cifs: do not send close in compound create+close requests
  (bsc#1181507).
- commit 11e6f22
- cifs: return proper error code in statfs(2) (bsc#1181507).
- commit 4fc8874
- cifs: change noisy error message to FYI (bsc#1181507).
- commit 3406540
- cifs: print MIDs in decimal notation (bsc#1181507).
- commit c8f2cd7
- cifs: ask for more credit on async read/write code paths
  (bsc#1192606).
- commit 636078f
- cifs: fix credit accounting for extra channel (bsc#1192606).
- commit c477df8
- cifs: update internal version number (bsc#1192606).
- commit b82f71c
- cifs: use discard iterator to discard unneeded network data
  more efficiently (bsc#1192606).
- commit 34ea556
- cifs: introduce helper for finding referral server
  (bsc#1181710).
- commit 78e0bf2
- cifs: check all path components in resolved dfs target
  (bsc#1181710).
- commit daad3a2
- cifs: fix DFS failover (bsc#1192606).
- commit 9182fbd
- cifs: fix nodfs mount option (bsc#1181710).
- commit 415546c
- cifs: fix handling of escaped ',' in the password mount argument
  (bsc#1192606).
- commit f2b417d
- cifs: Add new parameter "/acregmax"/ for distinct file and
  directory metadata timeout (bsc#1192606).
- commit 958622c
- cifs: convert revalidate of directories to using directory
  metadata cache timeout (bsc#1192606).
- commit 1f13b2c
- cifs: Add new mount parameter "/acdirmax"/ to allow caching
  directory metadata (bsc#1192606).
- commit c620fbe
- cifs: If a corrupted DACL is returned by the server, bail out
  (bsc#1192606).
- commit 0f619ca
- cifs: minor simplification to smb2_is_network_name_deleted
  (bsc#1192606).
- commit 5c19466
- TCON Reconnect during STATUS_NETWORK_NAME_DELETED (bsc#1192606).
- commit 4148056
- cifs: cleanup a few le16 vs. le32 uses in cifsacl.c
  (bsc#1192606).
- commit 473d37a
- cifs: Change SIDs in ACEs while transferring file ownership
  (bsc#1192606).
- commit 8bda691
- cifs: Retain old ACEs when converting between mode bits and ACL
  (bsc#1192606).
- commit 47d65ee
- cifs: Fix cifsacl ACE mask for group and others (bsc#1192606).
- commit 34f7d02
- cifs: clarify hostname vs ip address in /proc/fs/cifs/DebugData
  (bsc#1192606).
- commit 3c6d03e
- cifs: change confusing field serverName (to ip_addr)
  (bsc#1192606).
- commit ac396a8
- cifs: Fix inconsistent IS_ERR and PTR_ERR (bsc#1192606).
- commit b7f9076
- cifs: Reformat DebugData and index connections by conn_id
  (bsc#1192606).
- commit 4020fb6
- cifs: Identify a connection by a conn_id (bsc#1192606).
- commit 35d50c8
- cifs: Fix in error types returned for out-of-credit situations
  (bsc#1192606).
- commit 4143c6a
- cifs: New optype for session operations (bsc#1181507).
- commit 171fe4d
- cifs: fix trivial typo (bsc#1192606).
- commit ab49627
- smb3: negotiate current dialect (SMB3.1.1) when version 3 or
  greater requested (bsc#1192606).
- commit bda03f6
- cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting
  cifs_sb->prepath (bsc#1192606).
- commit 61e03e7
- cifs: In the new mount api we get the full devname as source=
  (bsc#1192606).
- commit 280bd9e
- cifs: do not disable noperm if multiuser mount option is not
  provided (bsc#1192606).
- commit e136d3e
- cifs: fix dfs-links (bsc#1192606).
- commit 7cc0083
- cifs: report error instead of invalid when revalidating a
  dentry fails (bsc#1177440).
- commit ae9593c
- smb3: fix crediting for compounding when only one request in
  flight (bsc#1181507).
- commit ea94504
- smb3: Fix out-of-bounds bug in SMB2_negotiate() (bsc#1183540).
- commit fc2901f
- cifs: fix dfs domain referrals (bsc#1192606).
- commit 4f2e59b
- cifs: returning mount parm processing errors correctly
  (bsc#1192606).
- commit fc19610
- cifs: fix mounts to subdirectories of target (bsc#1192606).
- commit 9ca4904
- cifs: ignore auto and noauto options if given (bsc#1192606).
- commit a69545d
- cifs: do not fail __smb_send_rqst if non-fatal signals are
  pending (git-fixes).
- commit c375e6f
- fs/cifs: Simplify bool comparison (bsc#1192606).
- commit 4959fe1
- fs/cifs: Assign boolean values to a bool variable (bsc#1192606).
- commit 8043a9e
- cifs: style: replace one-element array with flexible-array
  (bsc#1192606).
- commit ddf3e41
- cifs: connect: style: Simplify bool comparison (bsc#1192606).
- commit 67852c0
- fs: cifs: remove unneeded variable in smb3_fs_context_dup
  (bsc#1192606).
- commit fb653f6
- cifs: fix interrupted close commands (git-fixes).
- commit f7a7f46
- cifs: check pointer before freeing (bsc#1183534).
- commit 29af08c
- Add SMB 2 support for getting and setting SACLs (bsc#1192606).
- commit dca2a26
- SMB3: Add support for getting and setting SACLs (bsc#1192606).
- commit e9596e1
- cifs: Avoid error pointer dereference (bsc#1192606).
- commit e31fad7
- cifs: Re-indent cifs_swn_reconnect() (bsc#1192606).
- commit 952b9c2
- cifs: Unlock on errors in cifs_swn_reconnect() (bsc#1192606).
- commit 3671d77
- cifs: Delete a stray unlock in cifs_swn_reconnect()
  (bsc#1192606).
- commit 81836d3
- cifs: update internal module version number (bsc#1192606).
- commit a3d9dc5
- cifs: Fix support for remount when not changing rsize/wsize
  (bsc#1192606).
- commit 6310efa
- cifs: handle "/guest"/ mount parameter (bsc#1192606).
- commit 041cbf9
- cifs: correct four aliased mount parms to allow use of previous
  names (bsc#1192606).
- commit 25edec0
- cifs: Tracepoints and logs for tracing credit changes
  (bsc#1181507).
- commit 9012fa5
- cifs: fix use after free in cifs_smb3_do_mount() (bsc#1192606).
- commit 36ab890
- cifs: fix rsize/wsize to be negotiated values (bsc#1192606).
- commit ef43e93
- cifs: Fix some error pointers handling detected by static
  checker (bsc#1192606).
- commit 53cb7da
- smb3: remind users that witness protocol is experimental
  (bsc#1192606).
- commit e734508
- cifs: update super_operations to show_devname (bsc#1192606).
- commit 24c46d7
- cifs: fix uninitialized variable in smb3_fs_context_parse_param
  (bsc#1192606).
- commit f9ee21b
- cifs: update mnt_cifs_flags during reconfigure (bsc#1192606).
- commit c3245ce
- cifs: move update of flags into a separate function
  (bsc#1192606).
- commit 0d92778
- cifs: remove ctx argument from cifs_setup_cifs_sb (bsc#1192606).
- commit b64f601
- cifs: do not allow changing posix_paths during remount
  (bsc#1192606).
- commit 9e6223d
- cifs: uncomplicate printing the iocharset parameter
  (bsc#1192606).
- commit e7f6359
- cifs: don't create a temp nls in cifs_setup_ipc (bsc#1192606).
- commit 5345972
- cifs: simplify handling of cifs_sb/ctx->local_nls (bsc#1192606).
- commit edc5b35
- cifs: we do not allow changing username/password/unc/... during
  remount (bsc#1192606).
- commit 5a0ec9d
- cifs: add initial reconfigure support (bsc#1192606).
- commit 1b949af
- cifs: move [brw]size from cifs_sb to cifs_sb->ctx (bsc#1192606).
- commit 60ffa4e
- cifs: move cifs_cleanup_volume_info[_content] to fs_context.c
  (bsc#1192606).
- commit 9c231c6
- cifs: Add missing sentinel to smb3_fs_parameters (bsc#1192606).
- commit 75497fa
- cifs: Handle witness client move notification (bsc#1192606).
- commit 472f96f
- cifs: remove actimeo from cifs_sb (bsc#1192606).
- commit bf63550
- cifs: remove [gu]id/backup[gu]id/file_mode/dir_mode from cifs_sb
  (bsc#1192606).
- commit fdf44d3
- cifs: remove some minor warnings pointed out by kernel test
  robot (bsc#1192606).
- commit 9008f06
- cifs: remove various function description warnings
  (bsc#1192606).
- commit d30d530
- cifs: Simplify reconnect code when dfs upcall is enabled
  (bsc#1192606).
- commit c156ee7
- cifs: Send witness register messages to userspace daemon in
  echo task (bsc#1192606).
- commit ac7fc2c
- cifs: Add witness information to debug data dump (bsc#1192606).
- commit 66d50bc
- cifs: Set witness notification handler for messages from
  userspace daemon (bsc#1192606).
- commit 302ad1a
- cifs: Send witness register and unregister commands to userspace
  daemon (bsc#1192606).
- commit b44003d
- cifs: minor updates to Kconfig (bsc#1192606).
- commit 5d17515
- cifs: add witness mount option and data structs (bsc#1192606).
- commit 501bdfb
- cifs: Register generic netlink family (bsc#1192606).
  Update configs with CONFIG_SWN_UPCALL unset.
- commit 163e9ea
- objtool: Support Clang non-section symbols in ORC generation
  (bsc#1169514).
- blacklist.conf updated (backported commit removed)
- commit 1709279
- elfcore: fix building with clang (bsc#1169514).
- commit 00fb734
- constraints: Build aarch64 on recent ARMv8.1 builders.
  Request asimdrdm feature which is available only on recent ARMv8.1 CPUs.
  This should prevent scheduling the kernel on an older slower builder.
- commit 60fc53f
- drm/nouveau: clean up all clients on device removal
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: Add a dedicated mutex for the clients list
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: use drm_dev_unplug() during device removal
  (CVE-2020-27820 bsc#1179599).
- commit c130f04
- drm/nouveau: clean up all clients on device removal
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: Add a dedicated mutex for the clients list
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: use drm_dev_unplug() during device removal
  (CVE-2020-27820 bsc#1179599).
- commit 52c5fe2
- cifs: cleanup misc.c (bsc#1192606).
- commit d5aed73
- cifs: minor kernel style fixes for comments (bsc#1192606).
- commit 56d2f6d
- cifs: Make extract_sharename function public (bsc#1192606).
- commit 958ba69
- cifs: Make extract_hostname function public (bsc#1192606).
- commit 1e0579d
- cifs: get rid of cifs_sb->mountdata (bsc#1192606).
- commit d382da4
- cifs: add an smb3_fs_context to cifs_sb (bsc#1192606).
- commit ea2f54b
- cifs: remove the devname argument to cifs_compose_mount_options
  (bsc#1192606).
- commit 7690451
- cifs: switch to new mount api (bsc#1192606).
- commit 3a872f9
- cifs: move cifs_parse_devname to fs_context.c (bsc#1192606).
- commit 48f0a0e
- cifs: move the enum for cifs parameters into fs_context.h
  (bsc#1192606).
- commit 28a15fc
- cifs: rename dup_vol to smb3_fs_context_dup and move it into
  fs_context.c (bsc#1192606).
- commit 74c4d04
- cifs: rename smb_vol as smb3_fs_context and move it to
  fs_context.h (bsc#1192606).
- commit cfae22b
- SMB3.1.1: do not log warning message if server doesn't populate
  salt (bsc#1192606).
- commit 52317ed
- SMB3.1.1: update comments clarifying SPNEGO info in negprot
  response (bsc#1192606).
- commit 92662cf
- cifs: Enable sticky bit with cifsacl mount option (bsc#1192606).
- commit a44e471
- cifs: Fix unix perm bits to cifsacl conversion for "/other"/
  bits (bsc#1192606).
- commit c0e0d2e
- SMB3.1.1: remove confusing mount warning when no SPNEGO info
  on negprot rsp (bsc#1192606).
- commit 644e3af
- SMB3: avoid confusing warning message on mount to Azure
  (bsc#1192606).
- commit 255c5fa
- cifs: Fix fall-through warnings for Clang (bsc#1192606).
- commit 2f2540d
- cifs: refactor create_sd_buf() and and avoid corrupting the
  buffer (bsc#1192606).
- commit 5e73e71
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- commit b49338b
- smb3: set COMPOUND_FID to FileID field of subsequent compound
  request (bsc#1192606).
- commit f4b5ad9
- cifs: fix potential use-after-free in cifs_echo_request()
  (bsc#1139944).
- commit 98843ac
- cifs: allow syscalls to be restarted in __smb_send_rqst()
  (bsc#1176956).
- commit 1b00be4
- smb3: Handle error case during offload read path (bsc#1192606).
- commit 65b8bfd
- smb3: Avoid Mid pending list corruption (bsc#1192606).
- commit baea6c6
- smb3: Call cifs reconnect from demultiplex thread (bsc#1192606).
- commit a61a83b
- cifs: fix a memleak with modefromsid (bsc#1192606).
- commit a599e96
- cifs: update internal module version number (bsc#1192606).
- commit 72d7f82
- smb3: add some missing definitions from MS-FSCC (bsc#1192606).
- commit c3d6868
- smb3: remove two unused variables (bsc#1192606).
- commit def88ae
- smb3: add support for stat of WSL reparse points for special
  file types (bsc#1192606).
- commit 479bed9
- SMB3: add support for recognizing WSL reparse tags
  (bsc#1192606).
- commit a651550
- cifs: remove bogus debug code (bsc#1179427).
- commit a82be88
- smb3.1.1: fix typo in compression flag (bsc#1192606).
- commit 4a64be3
- cifs: move smb version mount options into fs_context.c
  (bsc#1192606).
- commit adb0785
- cifs: move cache mount options to fs_context.ch (bsc#1192606).
- commit 8c53b27
- cifs: move security mount options into fs_context.ch
  (bsc#1192606).
- commit a9ada64
- cifs: add files to host new mount api (bsc#1192606).
- commit a0ef4da
- linux/parser.h: add include guards (bsc#1192606).
- commit f3801c4
- smb3: do not try to cache root directory if dir leases not
  supported (bsc#1192606).
- commit 8218366
- smb3: fix stat when special device file and mounted with
  modefromsid (bsc#1192606).
- commit a8ab74d
- cifs: Print the address and port we are connecting to in
  generic_ip_connect() (bsc#1192606).
- commit 27567b1
- SMB3: Resolve data corruption of TCP server info fields
  (bsc#1192606).
- commit e9bf4a1
- cifs: make const array static, makes object smaller
  (bsc#1192606).
- commit b7f99c8
- SMB3.1.1: Fix ids returned in POSIX query dir (bsc#1192606).
- commit 330caf7
- smb3: add dynamic trace point to trace when credits obtained
  (bsc#1181507).
- commit 58e9f6b
- smb3.1.1: do not fail if no encryption required but server
  doesn't support it (bsc#1192606).
- commit c7bf6a1
- cifs: Return the error from crypt_message when enc/dec key
  not found (bsc#1179426).
- commit b1cdf8b
- smb3.1.1: set gcm256 when requested (bsc#1192606).
- commit e9b39d5
- smb3.1.1: rename nonces used for GCM and CCM encryption
  (bsc#1192606).
- commit 255717e
- smb3.1.1: print warning if server does not support requested
  encryption type (bsc#1192606).
- commit 1fe18d9
- smb3.1.1: add new module load parm enable_gcm_256 (bsc#1192606).
- commit 9039e9b
- smb3.1.1: add new module load parm require_gcm_256
  (bsc#1192606).
- commit 7a312a4
- cifs: map STATUS_ACCOUNT_LOCKED_OUT to -EACCES (bsc#1192606).
- commit 2c16fbc
- SMB3.1.1: add defines for new signing negotiate context
  (bsc#1192606).
- commit 4d3ef02
- cifs: handle -EINTR in cifs_setattr (bsc#1192606).
- commit 49f54f5
- Handle STATUS_IO_TIMEOUT gracefully (bsc#1192606).
- commit 6bbd363
- cifs: compute full_path already in cifs_readdir() (bsc#1192606).
- commit 6d2e8b4
- cifs: return cached_fid from open_shroot (bsc#1192606).
- commit e7b74da
- update structure definitions from updated protocol documentation
  (bsc#1192606).
- commit f34e9c8
- smb3: add defines for new crypto algorithms (bsc#1192606).
- commit c5a3bf6
- Convert trailing spaces and periods in path components
  (bsc#1179424).
- commit ac355fa
- cifs: Fix incomplete memory allocation on setxattr path
  (bsc#1179211).
- commit 239bcd9
- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
- commit eacaaaa
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- commit d3716bf
- SMB3: Fix mkdir when idsfromsid configured on mount
  (bsc#1192606).
- commit 5bdbc43
- cifs: Convert to use the fallthrough macro (bsc#1192606).
- commit efd5364
- cifs: Fix an error pointer dereference in cifs_mount()
  (bsc#1178270).
- commit 7505e01
- cifs: document and cleanup dfs mount (bsc#1178270).
- commit 19e0536
- cifs: only update prefix path of DFS links in
  cifs_tree_connect() (bsc#1178270).
- commit a0c2fcb
- cifs: fix double free error on share and prefix (bsc#1178270).
- commit c41144c
- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect
  (bsc#1178270).
- commit b9d9b79
- cifs: handle empty list of targets in cifs_reconnect()
  (bsc#1178270).
- commit d696d71
- cifs: rename reconn_inval_dfs_target() (bsc#1178270).
- commit 6d8fd3f
- cifs: reduce number of referral requests in DFS link lookups
  (bsc#1178270).
- commit 7c62723
- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into
  cifs_tree_connect() (bsc#1178270).
- commit 6b8c9d8
- cifs: convert to use be32_add_cpu() (bsc#1192606).
- commit dd3314a
- cifs: delete duplicated words in header files (bsc#1192606).
- commit 8115708
- cifs: Remove the superfluous break (bsc#1192606).
- commit 9953c3c
- cifs: smb1: Try failing back to SetFileInfo if SetPathInfo fails
  (bsc#1192606).
- commit 851bcd7
- cifs`: handle ERRBaduid for SMB1 (bsc#1192606).
- commit 0b09946
- cifs: remove unused variable 'server' (bsc#1192606).
- commit 3c682cd
- smb3: warn on confusing error scenario with sec=krb5
  (bsc#1176548).
- commit 42a38ce
- cifs: Fix leak when handling lease break for cached root fid
  (bsc#1176242).
- commit 677fd80
- Revert "/cifs: Fix the target file was deleted when rename
  failed."/ (bsc#1192606).
- commit e18cfc5
- cifs: update internal module version number (bsc#1192606).
- commit d61ab33
- cifs: fix reference leak for tlink (bsc#1192606).
- commit 82e17a7
- smb3: fix unneeded error message on change notify (bsc#1192606).
- commit e66ce2d
- cifs: remove the retry in cifs_poxis_lock_set (bsc#1192606).
- commit 332eb71
- smb3: fix access denied on change notify request to some servers
  (bsc#1192606).
- commit fd93797
- Replace HTTP links with HTTPS ones: CIFS (bsc#1192606).
- commit 0d6db48
- cifs: prevent truncation from long to int in
  wait_for_free_credits (bsc#1192606).
- commit 9a0fb61
- cifs: Fix the target file was deleted when rename failed
  (bsc#1192606).
- commit db55866
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- commit 9a7a8a4
- SMB3: Honor 'handletimeout' flag for multiuser mounts
  (bsc#1176558).
- commit b1e041c
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- commit 82468cf
- SMB3: Honor persistent/resilient handle flags for multiuser
  mounts (bsc#1176546).
- commit 22a7ca5
- SMB3: Honor 'seal' flag for multiuser mounts (bsc#1176545).
- commit a18cbde
- cifs: Display local UID details for SMB sessions in DebugData
  (bsc#1192606).
- commit 7f9fa20
- cifs: misc: Use array_size() in if-statement controlling
  expression (bsc#1192606).
- commit c02caf9
- cifs: update ctime and mtime during truncate (bsc#1192606).
- commit 694deaf
- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).
- commit 6c60807
- cifs/smb3: Fix data inconsistent when zero file range
  (bsc#1176536).
- commit 0f9acaa
- cifs: Fix double add page to memcg when cifs_readpages
  (bsc#1192606).
- commit 03bbe2c
- cifs: Fix cached_fid refcnt leak in open_shroot (bsc#1192606).
- commit 4b170cc
- smb3: Add debug message for new file creation with idsfromsid
  mount option (bsc#1192606).
- commit 348bed4
- cifs: fix chown and chgrp when idsfromsid mount option enabled
  (bsc#1192606).
- commit b7dd38c
- smb3: allow uid and gid owners to be set on create with
  idsfromsid mount option (bsc#1192606).
- commit e88def1
- smb311: Add tracepoints for new compound posix query info
  (bsc#1192606).
- commit 7f1ddf2
- smb311: add support for using info level for posix extensions
  query (bsc#1192606).
- commit 6cb7e86
- smb311: Add support for lookup with posix extensions query info
  (bsc#1192606).
- commit 93c3e0d
- smb311: Add support for SMB311 query info (non-compounded)
  (bsc#1192606).
- commit beec08d
- SMB311: Add support for query info using posix extensions
  (level 100) (bsc#1192606).
- commit e684a25
- smb3: add indatalen that can be a non-zero value to calculation
  of credit charge in smb2 ioctl (bsc#1192606).
- commit 7df3cc5
- smb3: fix typo in mount options displayed in /proc/mounts
  (bsc#1192606).
- commit a44953f
- cifs: Add get_security_type_str function to return sec type
  (bsc#1192606).
- commit 9a47f84
- smb3: extend fscache mount volume coherency check (bsc#1192606).
- commit 68aff9c
- cifs: update internal module version number (bsc#1192606).
- commit 9b30c03
- cifs: multichannel: try to rebind when reconnecting a channel
  (bsc#1192606).
- commit c678b8e
- cifs: multichannel: use pointer for binding channel
  (bsc#1192606).
- commit b739f0c
- smb3: remove static checker warning (bsc#1192606).
- commit 2f6dcf6
- cifs: multichannel: move channel selection above transport layer
  (bsc#1192606).
- commit 7fd3164
- cifs: multichannel: always zero struct cifs_io_parms
  (bsc#1192606).
- commit 33f2e0b
- cifs: dump Security Type info in DebugData (bsc#1192606).
- commit cf57493
- smb3: fix incorrect number of credits when ioctl
  MaxOutputResponse > 64K (bsc#1192606).
- commit f5551f2
- smb3: default to minimum of two channels when multichannel
  specified (bsc#1192606).
- commit 8393a97
- cifs: multichannel: move channel selection in function
  (bsc#1192606).
- commit 8a917e2
- cifs: fix minor typos in comments and log messages
  (bsc#1192606).
- commit 83af8a3
- smb3: minor update to compression header definitions
  (bsc#1192606).
- commit 8ac2325
- cifs: minor fix to two debug messages (bsc#1192606).
- commit fda6c8f
- cifs: Standardize logging output (bsc#1192606).
- commit 6ffb916
- smb3: Add new parm "/nodelete"/ (bsc#1192606).
- commit 48827ed
- cifs: move some variables off the stack in smb2_ioctl_query_info
  (bsc#1192606).
- commit 3f017a7
- cifs: reduce stack use in smb2_compound_op (bsc#1192606).
- commit 019bba7
- cifs: get rid of unused parameter in reconn_setup_dfs_targets()
  (bsc#1178270).
- commit 38ee91e
- cifs: handle hostnames that resolve to same ip in failover
  (bsc#1178270).
- commit 88fab96
- cifs: set up next DFS target before generic_ip_connect()
  (bsc#1178270).
- commit ce3313b
- cifs: remove redundant initialization of variable rc
  (bsc#1192606).
- commit a99ffdf
- cifs: handle "/nolease"/ option for vers=1.0 (bsc#1192606).
- commit c8cf7e4
- cifs: fix leaked reference on requeued write (bsc#1178270).
- commit 9bb24bb
- cifs: Fix null pointer check in cifs_read (bsc#1192606).
- commit ebcae90
- CIFS: Spelling s/EACCESS/EACCES/ (bsc#1192606).
- commit 6cdaae9
- cifs: fix uninitialised lease_key in open_shroot()
  (bsc#1178270).
- commit 3bdd1ac
- cifs: ensure correct super block for DFS reconnect
  (bsc#1178270).
- commit 96f5629
- cifs: do not share tcons with DFS (bsc#1178270).
- commit 6edb20b
- cifs: minor update to comments around the cifs_tcp_ses_lock
  mutex (bsc#1192606).
- commit 2eefc78
- cifs: protect updating server->dstaddr with a spinlock
  (bsc#1192606).
- commit db4e78a
- smb3: remove overly noisy debug line in signing errors
  (bsc#1192606).
- commit 96949dd
- cifs: improve read performance for page size 64KB & cache=strict
  & vers=2.1+ (bsc#1192606).
- commit 7ce6d90
- cifs: dump the session id and keys also for SMB2 sessions
  (bsc#1192606).
- commit 529d063
- smb3: enable swap on SMB3 mounts (bsc#1192606).
- commit 30375b2
- smb3: change noisy error message to FYI (bsc#1192606).
- commit 40ae9dd
- smb3: smbdirect support can be configured by default
  (bsc#1192606).
- commit d407091
- cifs: smbd: Do not schedule work to send immediate packet on
  every receive (bsc#1192606).
- commit 11e7325
- cifs: smbd: Properly process errors on ib_post_send
  (bsc#1192606).
- commit 6c30aa6
- cifs: Allocate crypto structures on the fly for calculating
  signatures of incoming packets (bsc#1192606).
- commit 7ebc087
- cifs: smbd: Update receive credits before sending and deal
  with credits roll back on failure before sending (bsc#1192606).
- commit 86c6e08
- cifs: smbd: Check send queue size before posting a send
  (bsc#1192606).
- commit 4855370
- cifs: smbd: Merge code to track pending packets (bsc#1192606).
- commit d555442
- cifs: ignore cached share root handle closing errors
  (bsc#1166780).
- commit 8f24623
- cifs: update internal module version number (bsc#1192606).
- commit 8e1f984
- cifs: Allocate encryption header through kmalloc (bsc#1192606).
- commit 653cd97
- cifs: smbd: Check and extend sender credits in interrupt context
  (bsc#1192606).
- commit 2815e1e
- cifs: smbd: Calculate the correct maximum packet size for
  segmented SMBDirect send/receive (bsc#1192606).
- commit a92a6da
- smb3: use SMB2_SIGNATURE_SIZE define (bsc#1192606).
- commit 5b1d684
- CIFS: Fix bug which the return value by asynchronous read is
  error (bsc#1192606).
- commit 7103595
- CIFS: check new file size when extending file by fallocate
  (bsc#1192606).
- commit 58a2d12
- SMB3: Minor cleanup of protocol definitions (bsc#1192606).
- commit 9179120
- SMB3: Additional compression structures (bsc#1192606).
- commit fe495f9
- SMB3: Add new compression flags (bsc#1192606).
- commit 5fd5331
- cifs: smb2pdu.h: Replace zero-length array with flexible-array
  member (bsc#1192606).
- commit f748972
- cifs: clear PF_MEMALLOC before exiting demultiplex thread
  (bsc#1192606).
- commit 33f8f3c
- cifs: cifspdu.h: Replace zero-length array with flexible-array
  member (bsc#1192606).
- commit 54c058d
- CIFS: Warn less noisily on default mount (bsc#1192606).
- commit a036f2e
- fs/cifs: fix gcc warning in sid_to_id (bsc#1192606).
- commit 9fe6f6a
- cifs: allow unlock flock and OFD lock across fork (bsc#1192606).
- commit 0278ba9
- cifs: do d_move in rename (bsc#1164565).
- commit ed82a5d
- cifs: add SMB2_open() arg to return POSIX data (bsc#1164565).
- commit 6b9d249
- cifs: plumb smb2 POSIX dir enumeration (bsc#1164565).
- commit 33c50f7
- cifs: add smb2 POSIX info level (bsc#1164565).
- commit cca3e07
- cifs: rename posix create rsp (bsc#1164565).
- commit a064158
- cifs: print warning mounting with vers=1.0 (bsc#1164565).
- commit 2ba6d1f
- smb3: fix performance regression with setting mtime
  (bsc#1164565).
- commit 3668670
- cifs: make use of cap_unix(ses) in cifs_reconnect_tcon()
  (bsc#1164565).
- commit 1a26833
- cifs: use mod_delayed_work() for &server->reconnect if already
  queued (bsc#1164565).
- commit 1ab6a0b
- cifs: call wake_up(&server->response_q) inside of
  cifs_reconnect() (bsc#1164565).
- commit 40269bd
- cifs: handle prefix paths in reconnect (bsc#1164565).
- commit 10c4f8a
- cifs: do not ignore the SYNC flags in getattr (bsc#1164565).
- commit 1cff7a8
- CIFS: fiemap: do not return EINVAL if get nothing (bsc#1192606).
- commit f71b1ad
- CIFS: Increment num_remote_opens stats counter even in case
  of smb2_query_dir_first (bsc#1192606).
- commit 16345c6
- cifs: potential unintitliazed error code in cifs_getattr()
  (bsc#1164565).
- commit 55c9aef
- cifs_atomic_open(): fix double-put on late allocation failure
  (bsc#1192606).
- commit 3d21ff7
- cifs: Use #define in cifs_dbg (bsc#1164565).
- commit da56dd2
- cifs: fix rename() by ensuring source handle opened with DELETE
  bit (bsc#1164565).
- commit 33621ff
- cifs: add missing mount option to /proc/mounts (bsc#1164565).
- commit 9180deb
- cifs: fix potential mismatch of UNC paths (bsc#1164565).
- commit 008b33b
- cifs: don't leak -EAGAIN for stat() during reconnect
  (bsc#1164565).
- commit bdfa052
- cifs: make sure we do not overflow the max EA buffer size
  (bsc#1164565).
- commit c57bd80
- cifs: enable change notification for SMB2.1 dialect
  (bsc#1164565).
- commit 9752774
- cifs: Fix mode output in debugging statements (bsc#1164565).
- commit 504f756
- cifs: fix mount option display for sec=krb5i (bsc#1161907).
- commit cb0115f
- smb3: Add defines for new information level, FileIdInformation
  (bsc#1164565).
- commit caf0941
-  smb3: print warning once if posix context returned on open
  (bsc#1164565).
- commit 4cfe779
- smb3: add one more dynamic tracepoint missing from strict
  fsync path (bsc#1164565).
- commit 88bc35f
- cifs: fix mode bits from dir listing when mounted with
  modefromsid (bsc#1164565).
- commit 7a45b49
- cifs: fix channel signing (bsc#1192606).
- commit 59b8e3d
- cifs: add SMB3 change notification support (bsc#1164565).
- commit 7130f9d
- cifs: make multichannel warning more visible (bsc#1192606).
- commit 5fb729d
- cifs: fix soft mounts hanging in the reconnect code
  (bsc#1164565).
- commit 1f74108
- cifs: Add tracepoints for errors on flush or fsync
  (bsc#1164565).
- commit fe49ca1
- cifs: log warning message (once) if out of disk space
  (bsc#1164565).
- commit 1d44a00
- cifs: fail i/o on soft mounts if sessionsetup errors out
  (bsc#1164565).
- commit 859352d
- smb3: fix problem with null cifs super block with previous patch
  (bsc#1164565).
- commit 8ccd7a6
- SMB3: Backup intent flag missing from some more ops
  (bsc#1164565).
- commit 169d11b
- cifs: update internal module version number (bsc#1192606).
- commit 2f1471a
- cifs: fix soft mounts hanging in the reconnect code
  (bsc#1164565).
- commit aa72889
- CIFS: Fix task struct use-after-free on reconnect (bsc#1164565).
- commit a434312
- cifs: use PTR_ERR_OR_ZERO() to simplify code (bsc#1164565).
- commit e3ec0b0
- cifs: add support for fallocate mode 0 for non-sparse files
  (bsc#1164565).
- commit eb8cb0d
- cifs: fix NULL dereference in match_prepath (bsc#1164565).
- commit 6dce4a8
- smb3: fix default permissions on new files when mounting with
  modefromsid (bsc#1164565).
- commit d99904b
- CIFS: Add support for setting owner info, dos attributes,
  and create time (bsc#1164565).
- commit ba6078d
- cifs: remove set but not used variable 'server' (bsc#1164565).
- commit 70b1352
- cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
  (bsc#1164565).
- commit 22830d8
- cifs: Fix mount options set in automount (bsc#1164565).
- commit 945658c
- cifs: fix unitialized variable poential problem with network
  I/O cache lock patch (bsc#1164565).
- commit 406db0c
- cifs: Fix return value in __update_cache_entry (bsc#1164565).
- commit 05ed047
- cifs: Avoid doing network I/O while holding cache lock
  (bsc#1164565).
- commit 543a9e2
- cifs: Fix potential deadlock when updating vol in
  cifs_reconnect() (bsc#1164565).
- commit a483c39
- cifs: Merge is_path_valid() into get_normalized_path()
  (bsc#1164565).
- commit 8a35879
- cifs: Introduce helpers for finding TCP connection
  (bsc#1164565).
- commit fa139d5
- cifs: Get rid of kstrdup_const()'d paths (bsc#1164565).
- commit 2f2f4a7
- cifs: Clean up DFS referral cache (bsc#1164565).
- commit 51716b8
- cifs: Don't use iov_iter::type directly (bsc#1192606).
- commit 99ff3cb
- cifs: set correct max-buffer-size for smb2_ioctl_init()
  (bsc#1164565).
- commit 36a4575
- cifs: use compounding for open and first query-dir for readdir()
  (bsc#1164565).
- commit 5aa504c
- cifs: create a helper function to parse the query-directory
  response buffer (bsc#1164565).
- commit d4a4c74
- cifs: prepare SMB2_query_directory to be used with compounding
  (bsc#1164565).
- commit c711000
- fs/cifs/cifssmb.c: use true,false for bool variable
  (bsc#1164565).
- commit b823a48
- fs/cifs/smb2ops.c: use true,false for bool variable
  (bsc#1164565).
- commit a954e48
- cifs: Optimize readdir on reparse points (bsc#1164565).
- commit 1fdbe42
- cifs: Adjust indentation in smb2_open_file (bsc#1164565).
- commit b69e620
- CIFS: Close cached root handle only if it has a lease
  (bsc#1164565).
- commit 205ef7d
- SMB3: Fix crash in SMB2_open_init due to uninitialized field
  in compounding path (bsc#1164565).
- commit b133190
- smb3: fix refcount underflow warning on unmount when no
  directory leases (bsc#1164565).
- commit 5f56751
- smb3: improve check for when we send the security descriptor
  context on create (bsc#1164565).
- commit 6279123
- smb3: fix mode passed in on create for modetosid mount option
  (bsc#1164565).
- commit 1e7da56
- cifs: fix possible uninitialized access and race on iface_list
  (bsc#1192606).
- commit 0ce4d56
- cifs: Fix lookup of SMB connections on multichannel
  (bsc#1192606).
- commit 1313fae
- smb3: query attributes on file close (bsc#1164565).
- commit fe40478
- smb3: remove unused flag passed into close functions
  (bsc#1164565).
- commit 1e514e4
- cifs: remove redundant assignment to pointer pneg_ctxt
  (bsc#1164565).
- commit d63715e
- fs: cifs: Fix atime update check vs mtime (bsc#1164565).
- commit ff2d5e0
- CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
  (bnc#1151927 5.3.16).
- commit 68282cc
- CIFS: fix a white space issue in cifs_get_inode_info()
  (bsc#1164565).
- commit a22deab
- cifs: update internal module version number (bsc#1192606).
- commit 58d90ea
- cifs: Always update signing key of first channel (bsc#1192606).
- commit 523db5e
- cifs: Fix retrieval of DFS referrals in cifs_mount()
  (bsc#1164565).
- commit bf98d60
- cifs: Fix potential softlockups while refreshing DFS cache
  (bsc#1164565).
- commit 496859d
- cifs: Fix lookup of root ses in DFS referral cache
  (bsc#1164565).
- commit c6ec1d6
- cifs: Fix use-after-free bug in cifs_reconnect() (bsc#1164565).
- commit fe9df9f
- cifs: dump channel info in DebugData (bsc#1192606).
- commit 109f68a
- smb3: dump in_send and num_waiters stats counters by default
  (bsc#1164565).
- commit ec9651f
- cifs: try harder to open new channels (bsc#1192606).
- commit 8f7594a
- CIFS: Properly process SMB3 lease breaks (bsc#1164565).
- commit 5f1ee05
- cifs: move cifsFileInfo_put logic into a work-queue
  (bsc#1154355).
- commit 4b84358
- cifs: try opening channels after mounting (bsc#1192606).
- commit 7ecaefa
- CIFS: refactor cifs_get_inode_info() (bsc#1164565).
- commit 72479e8
- cifs: switch servers depending on binding state (bsc#1192606).
- commit 95bf7f5
- cifs: add server param (bsc#1192606).
- commit dcbb33e
- cifs: add multichannel mount options and data structs
  (bsc#1192606).
- commit ae40994
- cifs: sort interface list by speed (bsc#1192606).
- commit f0d024f
- CIFS: Fix SMB2 oplock break processing (bsc#1154355 bnc#1151927
  5.3.16).
- commit 654d9b1
- cifs: don't use 'pre:' for MODULE_SOFTDEP (bsc#1164565).
- commit e8d163b
- cifs: smbd: Return -EAGAIN when transport is reconnecting
  (bsc#1164565).
- commit 28c2c04
- cifs: smbd: Only queue work for error recovery on memory
  registration (bsc#1164565).
- commit 0b460af
- smb3: add debug messages for closing unmatched open
  (bsc#1164565).
- commit 2aad8aa
- CIFS: Do not miss cancelled OPEN responses (bsc#1164565).
- commit e35eb8b
- CIFS: Fix NULL pointer dereference in mid callback
  (bsc#1164565).
- commit 6a3a4b5
- CIFS: Close open handle after interrupted close (bsc#1164565).
- commit c8dcdd8
- CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
  (bsc#1164565).
- commit 8009a80
- smb3: remove confusing dmesg when mounting with encryption
  ("/seal"/) (bsc#1164565).
- commit c585be8
- cifs: close the shared root handle on tree disconnect
  (bsc#1164565).
- commit bb6bb3e
- CIFS: Return directly after a failed build_path_from_dentry()
  in cifs_do_create() (bsc#1164565).
- commit 72b533b
- CIFS: Use common error handling code in smb2_ioctl_query_info()
  (bsc#1164565).
- commit 0b398b0
- CIFS: Use memdup_user() rather than duplicating its
  implementation (bsc#1164565).
- commit 8316a15
- cifs: smbd: Return -ECONNABORTED when trasnport is not in
  connected state (bsc#1164565).
- commit 5c1a956
- cifs: smbd: Add messages on RDMA session destroy and
  reconnection (bsc#1164565).
- commit ce32d46
- cifs: smbd: Return -EINVAL when the number of iovs exceeds
  SMBDIRECT_MAX_SGE (bsc#1164565).
- commit 8f155a8
- cifs: smbd: Invalidate and deregister memory registration on
  re-send for direct I/O (bsc#1164565).
- commit 234140e
- cifs: Don't display RDMA transport on reconnect (bsc#1164565).
- commit 79c3b5f
- CIFS: remove set but not used variables 'cinode' and 'netfid'
  (bsc#1164565).
- commit 49cc01f
- cifs: add support for flock (bsc#1164565).
- commit 4e82f42
- cifs: remove unused variable 'sid_user' (bsc#1164565).
- commit 127bb53
- cifs: rename a variable in SendReceive() (bsc#1164565).
- commit 1caac54
- Refresh patches.suse/new-helper-lookup_positive_unlocked.patch.
- commit 1ce8b59
- SMB3: Fix persistent handles reconnect (bnc#1151927 5.3.11).
- commit 4676d9a
- fix memory leak in large read decrypt offload (bsc#1164565).
- commit 9bed06e
- cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
  (bnc#1151927 5.3.10).
- commit ac7c450
- CIFS: Fix use after free of file info structures (bnc#1151927
  5.3.8).
- commit d1e3c57
- CIFS: Fix retry mid list corruption on reconnects (bnc#1151927
  5.3.10).
- commit 78aed6f
- cifs: Fix missed free operations (bnc#1151927 5.3.8).
- commit 021eb3e
- CIFS: avoid using MID 0xFFFF (bnc#1151927 5.3.8).
- commit 89d7e6b
- CIFS: Force reval dentry if LOOKUP_REVAL flag is set
  (bnc#1151927 5.3.7).
- commit 0986381
- CIFS: Force revalidate inode when dentry is stale (bnc#1151927
  5.3.7).
- commit de4eccf
- smb3: Fix regression in time handling (bsc#1164565).
- commit af70e1f
- smb3: remove noisy debug message and minor cleanup
  (bsc#1164565).
- commit 44410f6
- CIFS: Gracefully handle QueryInfo errors during open
  (bnc#1151927 5.3.7).
- commit 8cf17da
- cifs: use cifsInodeInfo->open_file_lock while iterating to
  avoid a panic (bnc#1151927 5.3.7).
- commit 301cd11
- fs: cifs: mute -Wunused-const-variable message (bnc#1151927
  5.3.9).
- commit 5cc4a16
- smb3: cleanup some recent endian errors spotted by updated
  sparse (bsc#1164565).
- commit 5ac1698
- CIFS: Fix oplock handling for SMB 2.1+ protocols (bnc#1151927
  5.3.4).
- commit 54958fe
- smb3: missing ACL related flags (bsc#1164565).
- commit 123c8cb
- smb3: pass mode bits into create calls (bsc#1164565).
- commit 5e8a919
- smb3: Add missing reparse tags (bsc#1164565).
- commit 71d2662
- CIFS: fix max ea value size (bnc#1151927 5.3.4).
- commit 93132b5
- fs/cifs/sess.c: Remove set but not used variable 'capabilities'
  (bsc#1164565).
- commit 68a4d1f
- fs/cifs/smb2pdu.c: Make SMB2_notify_init static (bsc#1164565).
- commit e039394
- smb3: fix leak in "/open on server"/ perf counter (bnc#1151927
  5.3.4).
- commit 0a489c3
- smb3: allow decryption keys to be dumped by admin for debugging
  (bsc#1164565).
- commit 37fd44f
- cifs: update internal module version number (bsc#1192606).
- commit cb133a9
- cifs: modefromsid: make room for 4 ACE (bsc#1164565).
- commit 0bd807b
- smb3: fix potential null dereference in decrypt offload
  (bsc#1164565).
- commit 4d9d9ba
- smb3: fix unmount hang in open_shroot (bnc#1151927 5.3.4).
- commit ba484ab
- smb3: allow disabling requesting leases (bnc#1151927 5.3.4).
- commit be51a36
- smb3: improve handling of share deleted (and share recreated)
  (bsc#1154355).
- commit 4f3941c
- smb3: display max smb3 requests in flight at any one time
  (bsc#1164565).
- commit fa51523
- smb3: only offload decryption of read responses if multiple
  requests (bsc#1164565).
- commit de45f83
- cifs: add a helper to find an existing readable handle to a file
  (bsc#1154355).
- commit e6e9bae
- smb3: enable offload of decryption of large reads via mount
  option (bsc#1164565).
- commit 811e003
- smb3: allow parallelizing decryption of reads (bsc#1164565).
- commit acc6de4
- cifs: add a debug macro that prints /servershare for errors
  (bsc#1164565).
- commit 44608d8
- smb3: fix signing verification of large reads (bsc#1154355).
- commit 2edd1f7
- smb3: allow skipping signature verification for perf sensitive
  configurations (bsc#1164565).
- commit 77fb855
- smb3: add dynamic tracepoints for flush and close (bsc#1164565).
- commit 5855d7c
- smb3: log warning if CSC policy conflicts with cache mount
  option (bsc#1164565).
- commit e6c8d3b
- smb3: add mount option to allow RW caching of share accessed
  by only 1 client (bsc#1164565).
- commit 1a97c9d
- smb3: add some more descriptive messages about share when
  mounting cache=ro (bsc#1164565).
- commit a329bf6
- smb3: add mount option to allow forced caching of read only
  share (bsc#1164565).
- commit 570c245
- cifs: fix dereference on ses before it is null checked
  (bsc#1164565).
- commit e681ba1
- cifs: add new debugging macro cifs_server_dbg (bsc#1164565).
- commit f81d1da
- cifs: use existing handle for compound_op(OP_SET_INFO) when
  possible (bsc#1154355).
- commit 0670e76
- cifs: create a helper to find a writeable handle by path name
  (bsc#1154355).
- commit 3782e0b
- cifs: remove set but not used variables (bsc#1164565).
- commit d27b1f6
- smb3: Incorrect size for netname negotiate context
  (bsc#1154355).
- commit 32948a7
- cifs: remove unused variable (bsc#1164565).
- commit abf35ec
- cifs: remove redundant assignment to variable rc (bsc#1164565).
- commit 2cafd7e
- smb3: add missing flag definitions (bsc#1164565).
- commit dbb4ef0
- cifs: add passthrough for smb2 setinfo (bsc#1164565).
- commit 1d94923
- cifs: prepare SMB2_Flush to be usable in compounds
  (bsc#1154355).
- commit d232426
- cifs: allow chmod to set mode bits using special sid
  (bsc#1164565).
- commit 6fac0bf
- cifs: get mode bits from special sid on stat (bsc#1164565).
- commit e5063fd
- fs: cifs: cifsssmb: remove redundant assignment to variable ret
  (bsc#1164565).
- commit 83c42b2
- cifs: fix a comment for the timeouts when sending echos
  (bsc#1164565).
- commit cad02ec
- fs: cifs: Initialize filesystem timestamp ranges (bsc#1164565).
- commit ef56e2e
- Delete patches that are going to be re-backported (bsc#1192606)
  Some of the patches being deleted by this commit might be too
  different and/or change too much context for the upcoming backports.
- commit a49f5dc
- nfsd: don't alloc under spinlock in rpc_parse_scope_id
  (git-fixes).
- NFSv4: Fix a regression in nfs_set_open_stateid_locked()
  (git-fixes).
- NFS: Fix up commit deadlocks (git-fixes).
- NFS: Fix deadlocks in nfs_scan_commit_list() (git-fixes).
- pnfs/flexfiles: Fix misplaced barrier in
  nfs4_ff_layout_prepare_ds (git-fixes).
- NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
  (git-fixes).
- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
  (git-fixes).
- nfsd: fix error handling of register_pernet_subsys() in
  init_nfsd() (git-fixes).
- md: fix a lock order reversal in md_alloc (git-fixes).
- commit 5402eef
- blacklist.conf: assorted updates
- commit f4e87cf
- ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus (git-fixes)
- commit 30d7221
- ARM: dts: renesas: Fix IOMMU device node names (git-fixes)
- commit 7a45d65
- ARM: OMAP2+: pm33xx-core: Make am43xx_get_rtc_base_addr static (git-fixes)
- commit 90f607e
- ARM: 8974/1: use SPARSMEM_STATIC when SPARSEMEM is enabled (git-fixes)
- commit b68047e
- ARM: dts: bcm: HR2: Fix PPI interrupt types (git-fixes)
- commit 4868ca3
- ARM: dts: bcm2835-rpi-zero-w: Fix led polarity (git-fixes)
- commit cadf9ee
- ARM: 8970/1: decompressor: increase tag size (git-fixes).
- commit 5432f4f
- ARM: dts: r8a7740: Add missing extal2 to CPG node (git-fixes)
- commit b947156
- ARM: dts: r7s9210: Remove bogus clock-names from OSTM nodes (git-fixes)
- commit 392503b
- ARM: dts: r8a73a4: Add missing CMT1 interrupts (git-fixes)
- commit f9adba4
- ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries (git-fixes)
- commit f034a63
- ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection (git-fixes)
- commit be4c8ea
- ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN (git-fixes)
- commit 9915cbc
- powerpc/watchdog: Fix wd_smp_last_reset_tb reporting
  (bsc#1187541 ltc#192129).
- powerpc/watchdog: read TB close to where it is used (bsc#1187541
  ltc#192129).
- powerpc/watchdog: Avoid holding wd_smp_lock over printk and
  smp_send_nmi_ipi (bsc#1187541 ltc#192129).
- powerpc/watchdog: tighten non-atomic read-modify-write access
  (bsc#1187541 ltc#192129).
- powerpc/watchdog: Fix missed watchdog reset due to memory
  ordering race (bsc#1187541 ltc#192129).
- commit 06565ea
- ARM: dts: imx7-colibri: fix muxing of usbc_det pin (git-fixes)
- commit 82fabab
- ARM: dts: imx7-colibri: prepare module device tree for FlexCAN (git-fixes)
- commit c0216c8
- ARM: dts: uniphier: Set SCSSI clock and reset IDs for each channel (git-fixes).
- commit 15a7e62
- ARM: dts: sunxi: Fix DE2 clocks register range (git-fixes)
- commit 183cef6
- ARM: at91: pm: use proper master clock register offset (git-fixes)
- commit 5d631c5
- ARM: dts: oxnas: Fix clear-mask property (git-fixes)
- commit a81f0cc
- ARM: dts: N900: fix onenand timings (git-fixes).
- commit 327315a
- ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage (git-fixes)
- commit 2c192e1
- ARM: dts: sun8i: r40: Move AHCI device node based on address order (git-fixes)
- commit 6a2702e
- ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection (git-fixes)
- commit 6bbda66
- arm: dts: dra76x: Fix mmc3 max-frequency (git-fixes)
- commit 9bd08fd
- ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source (git-fixes)
- commit cdccd6b
- ARM: dts: am437x-idk-evm: Fix incorrect OPP node names (git-fixes)
- commit 1458ce0
- ARM: dts: imx7-colibri: Fix frequency for sd/mmc (git-fixes)
- commit 799550f
- ARM: dts: imx6dl-colibri-eval-v3: fix sram compatible properties (git-fixes).
- commit 6341187
- ARM: dts: ls1021a: Restore MDIO compatible to gianfar (git-fixes)
- commit 0c57682
- ARM: dts: imx7d: fix opp-supported-hw (git-fixes)
- commit fe91a98
- ARM: dts: imx7d: Correct speed grading fuse settings (git-fixes)
- commit bb0fd16
- ARM: dts: imx6: phycore-som: fix emmc supply (git-fixes)
- commit cef9cbd
- i40e: Fix display error code in dmesg (git-fixes).
- i40e: Fix creation of first queue by omitting it if is not
  power of two (git-fixes).
- i40e: Fix warning message and call stack during rmmod i40e
  driver (git-fixes).
- i40e: Fix changing previously set num_queue_pairs for PFs
  (git-fixes).
- i40e: Fix NULL ptr dereference on VSI filter sync (git-fixes).
- i40e: Fix correct max_pkt_size on VF RX queue (git-fixes).
- iavf: Fix for the false positive ASQ/ARQ errors while issuing
  VF reset (git-fixes).
- iavf: validate pointers (git-fixes).
- iavf: prevent accidental free of filter structure (git-fixes).
- iavf: Fix failure to exit out from last all-multicast mode
  (git-fixes).
- iavf: free q_vectors before queues in iavf_disable_vf
  (git-fixes).
- iavf: check for null in iavf_fix_features (git-fixes).
- bnxt_en: reject indirect blk offload when hw-tc-offload is off
  (jsc#SLE-8372 bsc#1153275).
- net: bnx2x: fix variable dereferenced before check (git-fixes).
- cxgb4: fix eeprom len when diagnostics not implemented
  (git-fixes).
- bonding: Fix a use-after-free problem when
  bond_sysfs_slave_add() failed (git-fixes).
- net: delete redundant function declaration (git-fixes).
- gve: Track RX buffer allocation failures (bsc#1176940).
- gve: Allow pageflips on larger pages (bsc#1176940).
- gve: Add netif_set_xps_queue call (bsc#1176940).
- gve: Do lazy cleanup in TX path (git-fixes).
- gve: Add rx buffer pagecnt bias (bsc#1176940).
- gve: Switch to use napi_complete_done (git-fixes).
- gve: DQO: avoid unused variable warnings (bsc#1176940).
- ice: Delete always true check of PF pointer (git-fixes).
- commit 9d613c4
- Update config for dwmac-intel network driver
- commit 04c47bf
- Delete patches.suse/Fix-breakage-of-swap-over-NFS.patch.
  A recent patch:
  patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch
  provides a better solution.
- commit 5504e09
- SUNRPC/xprt: async tasks mustn't block waiting for memory
  (bsc#1191876).
- SUNRPC: remove scheduling boost for "/SWAPPER"/ tasks
  (bsc#1191876).
- SUNRPC: improve 'swap' handling: scheduling and PF_MEMALLOC
  (bsc#1191876).
- SUNRPC/call_alloc: async tasks mustn't block waiting for memory
  (bsc#1191876).
- SUNRPC/auth: async tasks mustn't block waiting for memory
  (bsc#1191876).
- NFS: move generic_write_checks() call from
  nfs_file_direct_write() to nfs_file_write() (bsc#1191876).
- NFS: do not take i_rwsem for swap IO (bsc#1191876).
- MM: reclaim mustn't enter FS for swap-over-NFS (bsc#1191876).
- commit 6bfb39b
- scsi: qla2xxx: Turn off target reset during issue_lip
  (git-fixes).
- scsi: qla2xxx: Fix gnl list corruption (git-fixes).
- scsi: qla2xxx: Relogin during fabric disturbance (git-fixes).
- commit 769bef9
- Mark commit as not needed (git-fixes)
- commit 50aa08a
- btrfs: fix fsync failure and transaction abort after writes
  to prealloc extents (bsc#1193002).
- btrfs: do not ignore error from btrfs_next_leaf() when inserting
  checksums (bsc#1193002).
- btrfs: make checksum item extension more efficient
  (bsc#1193002).
- commit 6b9cd09
- btrfs: fix lost inode on log replay after mix of fsync, rename
  and inode eviction (bsc#1192998).
- btrfs: fix race causing unnecessary inode logging during link
  and rename (bsc#1192998).
- commit 08101d8
- net: stmmac: add EHL 2.5Gbps PCI info and PCI ID (bsc#1192691).
- commit 3717dbe
- net: stmmac: add EHL PSE0 & PSE1 1Gbps PCI info and PCI ID
  (bsc#1192691).
- commit af3665c
- net: stmmac: create dwmac-intel.c to contain all Intel platform
  (bsc#1192691).
- commit eea520f
- net: stmmac: pci: Add HAPS support using GMAC5 (bsc#1192691).
- commit 5d3261b
- net: stmmac: add EHL RGMII 1Gbps PCI info and PCI ID
  (bsc#1192691).
- commit 61964c0
- net: stmmac: add TGL SGMII 1Gbps PCI info and PCI ID
  (bsc#1192691).
- commit 22bb342
- net: stmmac: add EHL SGMII 1Gbps PCI info and PCI ID
  (bsc#1192691).
- commit a9fc2ef
- blacklist.conf: not necessary in our configurations
- commit f07d2c6
- net: hso: fix muxed tty registration (git-fixes).
- commit a80f2e2
- net: asix: fix uninit value bugs (git-fixes).
- commit 174a7de
- net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32
  (git-fixes).
- commit 2d685be
- net: pegasus: fix uninit-value in get_interrupt_interval
  (git-fixes).
- commit c9a9fec
- printk: Remove printk.h inclusion in percpu.h (bsc#1192987).
- commit 99b7e37
- net: hso: fix control-request directions (git-fixes).
- commit 8af2026
- kernel-source.spec: install-kernel-tools also required on 15.4
- commit 6cefb55
- Update kabi files.
- update from second November 2021 maintenance update submission (commit 9a413cc7eb56)
- commit 5dfdd88
- series.conf: cleanup
- move mainline backports from subsystem sections to sorted section
  - patches.suse/mm-fix-mremap-not-considering-huge-pmd-devmap.patch
  - patches.suse/block-floppy-fix-contended-case-in-floppy_queue_rq.patch
  - patches.suse/PCI-IOV-Mark-VFs-as-not-implementing-PCI_COMMAND_MEM.patch
  No effect on expanded tree.
- commit 32c4263
- fix patches metadata
- explicitly mark patches not intended for upstreaming
  - patches.kabi/libnvdimm-cover-up-nd_region-changes.patch
  - patches.suse/Input-Fix-memory-leak-in-psxpad_spi_probe.patch
  - patches.suse/Revert-nvme-allow-64-bit-results-in-passthru-command.patch
  - patches.suse/cdrom-turn-off-autoclose-by-default.patch
  - patches.suse/io_uring-ensure-req-submit-is-copied-when-req-is-def.patch
  - patches.suse/pstore_disable_efi_backend_by_default.patch
  - patches.suse/s390-export-symbols-for-crash-kmp.patch
  - patches.suse/supported-flag-modverdir
  - patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
  - patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch
- commit 55eb2b8
- series.conf: whitespace and comment cleanup
  No effect on expanded tree.
- commit 1a56fa4
- series.conf: cleanup
- update upstream references and move into sorted section:
  - patches.suse/Bluetooth-sco-Fix-lock_sock-blockage-by-memcpy_from_.patch
  - patches.suse/crypto_ccp-fix_resource_leaks_in_ccp_run_aes_gcm_cmd.patch
  - patches.suse/media-firewire-firedtv-avc-fix-a-buffer-overflow-in-.patch
  - patches.suse/scsi-ibmvfc-Fix-invalid-state-machine-BUG_ON.patch
- move "/never"/ patches into subsystem sections:
  - patches.suse/locking-rwsem-Disable-reader-optimistic-spinning.patch
  - patches.suse/sched-fair-Enable-SIS_AVG_CPU-by-default.patch
  No effect on expanded tree.
- commit b5c6c7d
- blacklist.conf: 70a9ac36ffd8 ("/f2fs: fix up f2fs_lookup tracepoints"/)
  CONFIG_F2FS_FS is not set anywhere.
- commit d108418
- tracing/histogram: Do not copy the fixed-size char array field
  over the field size (git-fixes).
- commit 824b1b8
- xen/privcmd: fix error handling in mmap-resource processing
  (git-fixes).
- commit 2fc8146
- crypto: pcrypt - Delay write to padata->info (git-fixes).
- commit 7c0ca4f
- blacklist.conf: 172f7ba9772c ("/ftrace: Make ftrace_profile_pages_init static"/)
  A cosmetic fix.
- commit eabceca
- tracing: use %ps format string to print symbols (git-fixes).
- commit a21f67c
- xen/x86: fix PV trap handling on secondary processors
  (git-fixes).
- commit 22a3e31
- blacklist.conf: feature, not bugfix and brealks kABI
- commit 1a7a720
- swiotlb-xen: avoid double free (git-fixes).
- commit 04818d4
- r8152: limit the RX buffer size of RTL8153A for USB 2.0
  (git-fixes).
- commit 9e81786
- config: refresh BPF configs (jsc#SLE-22574)
  The SUSE-commit 9a413cc7eb56 ("/config: disable unprivileged BPF by default
  (jsc#SLE-22573)"/) inherited from SLE15-SP2 puts the BPF config into the wrong
  place due to SLE15-SP3 additionally backported b24abcff918a ("/bpf, kconfig: Add
  consolidated menu entry for bpf with core options"/), and leads to duplicate
  CONFIG_BPF_UNPRIV_DEFAULT_OFF entires; this commit remove those BPF config.
  Also, disable unprivileged BPF for armv7hl, which did not inherit the config
  change from SLE15-SP2.
- commit c0c727b
- x86/Xen: swap NX determination and GDT setup on BSP (git-fixes).
- commit a899c9e
- blacklist.conf: add 40fdea0284bb208, which depends on 8480ed9c2bbd56
- commit b7c2958
- config: disable unprivileged BPF by default (jsc#SLE-22573)
  Backport of mainline commit 8a03e56b253e ("/bpf: Disallow unprivileged bpf
  by default"/) only changes kconfig default, used e.g. for "/make oldconfig"/
  when the config option is missing, but does not update our kernel configs
  used for build. Update also these to make sure unprivileged BPF is really
  disabled by default.
- commit 9a413cc
- e1000e: Separate TGP board type from SPT (bsc#1192874).
- commit 836207b
- Input: elantench - fix misreporting trackpoint coordinates
  (bsc#1192918).
- commit af3fd37
- mm/hugetlb: initialize hugetlb_usage in mm_init (bsc#1192906).
- commit 4bfee1a
- blacklist.conf: Add 04f8ef5643bc cgroup: Fix memory leak caused by missing cgroup_bpf_offline
- commit d046894
- fix patch metadata
- fix Patch-mainline:
  - patches.suse/btrfs-fix-memory-ordering-between-normal-and-ordered-work-functions.patch
- commit 7ca7de6
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/scsi-core-Fix-spelling-in-a-source-code-comment
  - patches.suse/scsi-csiostor-Uninitialized-data-in-csio_ln_vnp_read_cbfn
  - patches.suse/scsi-dc395-Fix-error-case-unwinding
  - patches.suse/scsi-ufs-ufshcd-pltfrm-Fix-memory-leak-due-to-probe-defer
- commit 2c768e7
- btrfs: update comments for chunk allocation -ENOSPC cases
  (bsc#1192896).
- btrfs: fix deadlock between chunk allocation and chunk btree
  modifications (bsc#1192896).
- btrfs: block-group: Rework documentation of check_system_chunk
  function (bsc#1192896).
- commit 20b2047
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/ipv4-make-exception-cache-less-predictible.patch
  - patches.suse/ipv6-make-exception-cache-less-predictible.patch
  - patches.suse/qtnfmac-fix-potential-spectre-vulnerabilities.patch
- commit 5c2e4e8
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/edac-sb_edac-fix-top-of-high-memory-value-for-broadwell-haswell.patch
  - patches.suse/x86-sme-use-define-use_early_pgtable_l5-in-mem_encrypt_identity-c.patch
- commit fd7ddeb
- blacklist.conf: Add 8520e224f547 bpf, cgroups: Fix cgroup v2 fallback on v1/v2 mixed mode
- commit 04918fc
- btrfs: fix memory ordering between normal and ordered work functions (git-fixes).
- commit 2b13f6d
- blacklist.conf: 5c9d706f6133 ("/bpf: Fix BPF_LSM kconfig symbol dependency"/)
  Not needed since 30897832d8b9 ("/bpf: Allow local storage to be used from LSM
  programs"/) is not backported.
- commit 22dfc3c
- Eradicate Patch-mainline: No
  The pre-commit check can reject this deprecated tag then.
- Refresh patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch.
- Refresh patches.suse/btrfs-provide-super_operations-get_inode_dev.
- Refresh patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch
- Eradicate Patch-mainline: No
  The pre-commit check can reject this deprecated tag then.
- Refresh patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch.
- Refresh patches.suse/btrfs-provide-super_operations-get_inode_dev.
- commit 6fb97e5
- ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
  (bsc#1192473).
- commit b39e9ef
- Update
  patches.suse/bpf-Remove-MTU-check-in-__bpf_skb_max_len.patch
  (bsc#1155518 bsc#1192045 CVE-2021-0941).
- commit 5daf798
- Update
  patches.suse/bpf-Remove-MTU-check-in-__bpf_skb_max_len.patch
  (bsc#1155518 bsc#1192045 CVE-2021-0941).
- commit 33fb6b6
- drm: prevent spectre issue in vmw_execbuf_ioctl (bsc#1192802).
- qtnfmac: fix potential Spectre vulnerabilities (bsc#1192802).
- commit 5952a38
- drm/i915: Introduce intel_hpd_hotplug_irqs() (bsc#1192758).
- commit 29d7f7a
- Update config files: pull BPF configs together
- commit 86a3134
- bpf: Disallow unprivileged bpf by default (jsc#SLE-22573).
- bpf: Add kconfig knob for disabling unpriv bpf
  by default (jsc#SLE-22573)
- Update config files: Add
  CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
- commit cb7628d
- dm ioctl: fix out of bounds array access when no devices
  (CVE-2021-31916 bsc#1192781).
- commit 49351dc
- bpf: Disallow unprivileged bpf by default (jsc#SLE-22574).
- commit 7b9dddf
- bpf: Fix BPF_JIT kconfig symbol dependency
  (git-fixes jsc#SLE-22574).
- bpf: Add kconfig knob for disabling unpriv bpf
  by default (jsc#SLE-22574)
- Update config files: Add
  CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
- bpf, kconfig: Add consolidated menu entry for bpf with core
  options (jsc#SLE-22574).
- commit 5bd323f
- patches.suse/zram-replace-fsync_bdev-with-sync_blockdev.patch: (bsc#1170269).
- commit 75a41c2
- patches.suse/zram-avoid-race-between-zram_remove-and-disksize_sto.patch: (bsc#1170269).
- commit 406dc3d
- patches.suse/zram-don-t-fail-to-remove-zram-during-unloading-modu.patch: (bsc#1170269).
- commit cb34e92
- patches.suse/zram-fix-race-between-zram_reset_device-and-disksize.patch: (bsc#1170269).
- commit 09f1f4d
- patches.suse/zram-replace-fsync_bdev-with-sync_blockdev.patch: (bsc#1170269).
- commit 6a0e897
- patches.suse/zram-avoid-race-between-zram_remove-and-disksize_sto.patch: (bsc#1170269).
- commit 2c18cb4
- patches.suse/zram-don-t-fail-to-remove-zram-during-unloading-modu.patch: (bsc#1170269).
- commit 913e901
- patches.suse/zram-fix-race-between-zram_reset_device-and-disksize.patch: (bsc#1170269).
- commit 173dc9b
- blacklist.conf: printk/workqueue: very hard to hit; works well with lockless
  ringuffer; but it might cause wrong timestamps or even lost messages
  on 5.3 where using par-CPU buffers (bsc#1192750)
- commit 63c8c7f
- printk/console: Allow to disable console output by using
  console="/"/ or console=null (bsc#1192753).
- commit 4f99186
- printk: handle blank console arguments passed in (bsc#1192753).
- commit db08758
- ALSA: hda: fix general protection fault in azx_runtime_idle
  (git-fixes).
- ALSA: hda: Free card instance properly at probe errors
  (git-fixes).
- commit 57f0538
- ALSA: usb-audio: Fix dB level of Bose Revolve+ SoundLink
  (bsc#1192375).
- ALSA: usb-audio: Add minimal-mute notion in dB mapping table
  (bsc#1192375).
- ALSA: usb-audio: Use int for dB map values (bsc#1192375).
- commit 561c434
- Move upstreamed sound fix into sorted section
- commit b52485e
- net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown
  skb (git-fixes).
- gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the
  code and avoid a leak (git-fixes).
- stmmac: platform: Fix signedness bug in stmmac_probe_config_dt()
  (git-fixes).
- net: dsa: felix: re-enable TX flow control in
  ocelot_port_flush() (git-fixes).
- net: mscc: ocelot: fix hardware timestamp dequeue logic.
- commit 4fdc3dd
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and
  docker together (bsc#1192745).
- commit bc3e5c2
- blacklist.conf: add mscc driver fixes
- commit 109b7ec
- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).
- commit a133bf4
- random: fix crash on multiple early calls to add_bootloader_randomness() (bsc#1184924)
- commit d4705fe
- blacklist.conf: changes device names, kABI massacre
- commit 68b0003
- fuse: fix page stealing (bsc#1192718).
- commit 5c46aef
- ipv4: make exception cache less predictible (bsc#1191790,
  CVE-2021-20322).
- ipv6: make exception cache less predictible (bsc#1191790,
  CVE-2021-20322).
- ipv4: use siphash instead of Jenkins in fnhe_hashfun()
  (bsc#1191790, CVE-2021-20322).
- ipv6: use siphash in rt6_exception_hash() (bsc#1191790,
  CVE-2021-20322).
- commit 191e9b3
- Revert "/x86/kvm: fix vcpu-id indexed array sizes"/ (git-fixes).
- commit 918d1fd
- Delete patches.kabi/kabi-fix-after-kvm-vcpu-id-array-fix.patch, as
  the patch causing its introduction is being reverted.
- commit 2e03b9d
- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
  (git-fixes).
- commit bb35029
- xen-pciback: Fix return in pm_ctrl_init() (git-fixes).
- commit 94628c1
- xen: Fix implicit type conversion (git-fixes).
- commit 89e345e
- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in
  mem_encrypt_identity.c (bsc#1152489).
- commit 60c8f9c
- scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
  (git-fixes).
- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
  (git-fixes).
- scsi: core: Fix spelling in a source code comment (git-fixes).
- scsi: dc395: Fix error case unwinding (git-fixes).
- scsi: qla2xxx: Fix a memory leak in an error path of
  qla2x00_process_els() (git-fixes).
- scsi: csiostor: Add module softdep on cxgb4 (git-fixes).
- scsi: qedf: Fix error codes in qedf_alloc_global_queues()
  (git-fixes).
- scsi: qedi: Fix error codes in qedi_alloc_global_queues()
  (git-fixes).
- scsi: smartpqi: Fix an error code in pqi_get_raid_map()
  (git-fixes).
- scsi: fdomain: Fix error return code in fdomain_probe()
  (git-fixes).
- scsi: BusLogic: Fix missing pr_cont() use (git-fixes).
- scsi: iscsi: Fix iface sysfs attr detection (git-fixes).
- scsi: be2iscsi: Fix an error handling path in
  beiscsi_dev_probe() (git-fixes).
- scsi: mpt3sas: Fix error return value in _scsih_expander_add()
  (git-fixes).
- scsi: FlashPoint: Rename si_flags field (git-fixes).
- scsi: snic: Fix an error message (git-fixes).
- scsi: libsas: Use _safe() loop in sas_resume_port() (git-fixes).
- scsi: qedf: Add pointer checks in qedf_update_link_speed()
  (git-fixes).
- Revert "/scsi: ufs: fix a missing check of
  devm_reset_control_get"/ (git-fixes).
- scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel
  EHL (git-fixes).
- scsi: qla2xxx: Make sure that aborted commands are freed
  (git-fixes).
- commit c10ecb2
- supported.conf: add pwm-rockchip
  References: jsc#SLE-22615
- commit 1a3be5a
- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
  (bsc#1152489).
- commit e920f56
- s390/qeth: fix deadlock during failing recovery (git-fixes).
- s390/qeth: Fix deadlock in remove_discipline (git-fixes).
- s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
  (git-fixes).
- commit 8d9df1e
- s390/pci: fix zpci_zdev_put() on reserve (git-fixes).
- commit 5f2d7a4
- net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
  (git-fixes).
- s390/pci: fix use after free of zpci_dev (git-fixes).
- net/smc: Correct smc link connection counter in case of smc
  client (git-fixes).
- s390/dasd: fix use after free in dasd path handling (git-fixes).
- s390/topology: clear thread/group maps for offline cpus
  (git-fixes).
- commit 4287499
- Fix problem with missing installkernel on Tumbleweed.
- commit 2ed6686
- Update patches.suse/NFS-Do-uncached-readdir-when-we-re-seeking-a-cookie-.patch
  (bsc#1191628 bsc#1192549).
  dir_cookie is a pointer to the cookie in older kernels,
  not the cookie itself.
- commit ee8ec20
- ibmvnic: Process crqs after enabling interrupts (bsc#1192273
  ltc#194629).
- ibmvnic: don't stop queue in xmit (bsc#1192273 ltc#194629).
- commit 99d6daa
- Revert "/ibmvnic: check failover_pending in login response"/
  (bsc#1190523 ltc#194510).
- ibmvnic: check failover_pending in login response (bsc#1190523
  ltc#194510).
- commit ac4c874
- Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
  (bsc#1191961 CVE-2021-34981).
- commit a4ff591
- Update kabi files.
- commit 6361848
- Revert "/r8152: adjust the settings about MAC clock speed down
  for RTL8153"/ (git-fixes).
- commit 541bc3e
- r8152: don't enable U1U2 with USB_SPEED_HIGH for RTL8153B
  (git-fixes).
- commit e20d73d
- r8152: Disable PLA MCU clock speed down (git-fixes).
- Refresh patches.suse/r8152-disable-test-IO-for-RTL8153B.patch.
- commit 9b878a2
- r8152: disable U2P3 for RTL8153B (git-fixes).
- commit d6c58f7
- r8152: reset flow control patch when linking on for RTL8153B
  (git-fixes).
- commit 7f46ee2
- r8152: fix runtime resume for linking change (git-fixes).
- commit 0ff2979
- r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock
  Gen 2 (git-fixes).
- commit d73c455
- r8152: add a helper function about setting EEE (git-fixes).
- commit 5f95fd2
- r8152: divide the tx and rx bottom functions (git-fixes).
- Refresh
  patches.suse/r8152-Re-order-napi_disable-in-rtl8152_close.patch.
- Refresh
  patches.suse/r8152-avoid-to-call-napi_disable-twice.patch.
- commit 248b976
- r8152: saving the settings of EEE (git-fixes).
- commit 7c0dac3
- r8152: use alloc_pages for rx buffer (git-fixes).
- commit 3304002
- r8152: replace array with linking list for rx information
  (git-fixes).
- commit b5a7bd7
- r8152: separate the rx buffer size (git-fixes).
- commit 4176c6f
- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM
  request (git-fixes).
- commit 3af49ca
- crypto: qat - disregard spurious PFVF interrupts (git-fixes).
- commit 11f64ca
- crypto: qat - detect PFVF collision after ACK (git-fixes).
- commit fa10b1f
- crypto: caam - disable pkc for non-E SoCs (git-fixes).
- commit 49a0bf8
- blacklist.conf: build warning only
- commit 389a467
- kabi/severities: update kabi list
- commit 5cf2719
- bpf: Fix potential race in tail call compatibility check
  (git-fixes).
- commit 6fdd9c7
- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (git-fixes).
- commit c3f4c78
- exfat: handle wrong stream entry size in exfat_readdir()
  (git-fixes).
- exfat: fix erroneous discard when clear cluster bit
  (git-fixes).
- commit 366e900
- exfat: truncate atimes to 2s granularity  (bsc#1192328).
- Refresh
  patches.suse/exfat-fix-use-of-uninitialized-spinlock-on-error-path.patch.
- exfat: properly set s_time_gran  (bsc#1192328).
- commit 832525a
- Drop two USB patches that are reverted by stable 5.4.158
  Deleted:
  patches.suse/usb-core-hcd-Add-support-for-deferring-roothub-regis.patch
  patches.suse/xhci-Set-HCD-flag-to-defer-primary-roothub-registrat.patch
  blacklist.conf: updated
- commit 10f1374
- serial: xilinx_uartps: Fix race condition causing stuck TX
  (git-fixes).
- serial: 8250_dw: Drop wrong use of ACPI_PTR() (git-fixes).
- staging: rtl8192u: fix control-message timeouts (git-fixes).
- USB: serial: keyspan: fix memleak on probe errors (git-fixes).
- USB: iowarrior: fix control-message timeouts (git-fixes).
- usb: musb: Balance list entry in musb_gadget_queue (git-fixes).
- usb: max-3421: Use driver data instead of maintaining a list
  of bound devices (git-fixes).
- usb: gadget: hid: fix error code in do_config() (git-fixes).
- commit b954450
- power: supply: bq27xxx: Fix kernel crash on IRQ handler register
  error (git-fixes).
- power: supply: max17042_battery: Prevent int underflow in
  set_soc_threshold (git-fixes).
- =?UTF-8?q?power:=20supply:=20rt5033=5Fbattery:=20Change?=
  =?UTF-8?q?=20voltage=20values=20to=20=C2=B5V?= (git-fixes).
- power: supply: max17042_battery: use VFSOC for capacity when
  no rsns (git-fixes).
- iio: dac: ad5446: Fix ad5622_write() return value (git-fixes).
- staging: r8712u: fix control-message timeout (git-fixes).
- Revert "/platform/x86: i2c-multi-instantiate: Don't create
  platform device for INT3515 ACPI nodes"/ (git-fixes).
- commit 0f3a4f1
- PCI: uniphier: Serialize INTx masking/unmasking and fix the
  bit operation (git-fixes).
- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
  (git-fixes).
- PCI: aardvark: Fix return value of MSI domain .alloc() method
  (git-fixes).
- PCI: pci-bridge-emul: Fix emulation of W1C bits (git-fixes).
- HID: u2fzero: properly handle timeouts in usb_submit_urb
  (git-fixes).
- HID: u2fzero: clarify error check and length calculations
  (git-fixes).
- pinctrl: core: fix possible memory leak in pinctrl_enable()
  (git-fixes).
- video: fbdev: chipsfb: use memset_io() instead of memset()
  (git-fixes).
- ABI: sysfs-kernel-slab: Document some stats (git-fixes).
- commit 92991a1
- auxdisplay: ht16k33: Fix frame buffer device blanking
  (git-fixes).
- auxdisplay: ht16k33: Connect backlight to fbdev (git-fixes).
- auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty
  string (git-fixes).
- PCI: aardvark: Fix reporting Data Link Layer Link Active
  (git-fixes).
- PCI: aardvark: Fix checking for link up via LTSSM state
  (git-fixes).
- PCI: aardvark: Do not unmask unused interrupts (git-fixes).
- PCI: aardvark: Do not clear status bits of masked interrupts
  (git-fixes).
- PCI: aardvark: Don't spam about PIO Response Status (git-fixes).
- commit 3e5c258
- ALSA: usb-audio: Add Audient iD14 to mixer map quirk table
  (git-fixes).
- ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table
  (git-fixes).
- commit b23c22d
- ocfs2: do not zero pages beyond i_size (bsc#1190795).
- commit 5f3b3d8
- ocfs2: fix data corruption on truncate (bsc#1190795).
- commit 4b0d91a
- ftrace: Fix scripts/recordmcount.pl due to new binutils
  (bsc#1192267).
- commit f07ed1b
- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set()
  (bsc#1169263).
- PCI/ACPI: Move _OSC query checks to separate function
  (bsc#1169263).
- PCI/ACPI: Move supported and control calculations to separate
  functions (bsc#1169263).
- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS
  (bsc#1169263).
- PCI/ACPI: Clarify message about _OSC failure (bsc#1169263).
- PCI/ACPI: Remove unnecessary osc_lock (bsc#1169263).
- commit a38114a
- series.conf: refresh
- update upstream references and resort
  - patches.suse/scsi-lpfc-Adjust-bytes-received-vales-during-cmf-tim.patch
  - patches.suse/scsi-lpfc-Allow-PLOGI-retry-if-previous-PLOGI-was-ab.patch
  - patches.suse/scsi-lpfc-Allow-fabric-node-recovery-if-recovery-is-.patch
  - patches.suse/scsi-lpfc-Correct-sysfs-reporting-of-loop-support-af.patch
  - patches.suse/scsi-lpfc-Don-t-release-final-kref-on-Fport-node-whi.patch
  - patches.suse/scsi-lpfc-Don-t-remove-ndlp-on-PRLI-errors-in-P2P-mo.patch
  - patches.suse/scsi-lpfc-Fix-EEH-support-for-NVMe-I-O.patch
  - patches.suse/scsi-lpfc-Fix-FCP-I-O-flush-functionality-for-TMF-ro.patch
  - patches.suse/scsi-lpfc-Fix-I-O-block-after-enabling-managed-conge.patch
  - patches.suse/scsi-lpfc-Fix-NVMe-I-O-failover-to-non-optimized-pat.patch
  - patches.suse/scsi-lpfc-Fix-hang-on-unload-due-to-stuck-fport-node.patch
  - patches.suse/scsi-lpfc-Fix-link-down-processing-to-address-NULL-p.patch
  - patches.suse/scsi-lpfc-Fix-list_add-corruption-in-lpfc_drain_txq.patch
  - patches.suse/scsi-lpfc-Fix-premature-rpi-release-for-unsolicited-.patch
  - patches.suse/scsi-lpfc-Fix-rediscovery-of-tape-device-after-LIP.patch
  - patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_unreg_rpi-routi.patch
  - patches.suse/scsi-lpfc-Improve-PBDE-checks-during-SGL-processing.patch
  - patches.suse/scsi-lpfc-Revert-LOG_TRACE_EVENT-back-to-LOG_INIT-pr.patch
  - patches.suse/scsi-lpfc-Update-lpfc-version-to-14.0.0.2.patch
  - patches.suse/scsi-lpfc-Update-lpfc-version-to-14.0.0.3.patch
  - patches.suse/scsi-lpfc-Wait-for-successful-restart-of-SLI3-adapte.patch
  - patches.suse/scsi-lpfc-Zero-CGN-stats-only-during-initial-driver-.patch
  - patches.suse/scsi-qla2xxx-Add-support-for-mailbox-passthru.patch
  - patches.suse/scsi-qla2xxx-Call-process_response_queue-in-Tx-path.patch
  - patches.suse/scsi-qla2xxx-Check-for-firmware-capability-before-cr.patch
  - patches.suse/scsi-qla2xxx-Display-16G-only-as-supported-speeds-fo.patch
  - patches.suse/scsi-qla2xxx-Fix-crash-in-NVMe-abort-path.patch
  - patches.suse/scsi-qla2xxx-Fix-kernel-crash-when-accessing-port_sp.patch
  - patches.suse/scsi-qla2xxx-Fix-use-after-free-in-eh_abort-path.patch
  - patches.suse/scsi-qla2xxx-Move-heartbeat-handling-from-DPC-thread.patch
  - patches.suse/scsi-qla2xxx-Remove-redundant-initialization-of-poin.patch
  - patches.suse/scsi-qla2xxx-Update-version-to-10.02.07.100-k.patch
  - patches.suse/scsi-qla2xxx-edif-Use-link-event-to-wake-up-app.patch
  No effect on expanded tree.
- commit 69f2186
- Refresh
  patches.suse/ibmvnic-Consolidate-code-in-replenish_rx_pool.patch.
- Refresh
  patches.suse/ibmvnic-Fix-up-some-comments-and-messages.patch.
- Refresh patches.suse/ibmvnic-Reuse-LTB-when-possible.patch.
- Refresh patches.suse/ibmvnic-Reuse-rx-pools-when-possible.patch.
- Refresh patches.suse/ibmvnic-Reuse-tx-pools-when-possible.patch.
- Refresh patches.suse/ibmvnic-Use-bitmap-for-LTB-map_ids.patch.
- Refresh
  patches.suse/ibmvnic-Use-rename-local-vars-in-init_rx_pools.patch.
- Refresh
  patches.suse/ibmvnic-Use-rename-local-vars-in-init_tx_pools.patch.
- Refresh
  patches.suse/ibmvnic-init_tx_pools-move-loop-invariant-code.patch.
  Metadata update
- commit 62eb415
- README.BRANCH: Add Oscar Salvador as SLE15-SP3 maintainer
- commit 8e13353
- Update patch reference for ISDN fix (CVE-2021-43389 bsc#1191958)
- commit b343e2f
- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh
  (bsc#1192288).
- commit a0f44db
- Update
  patches.suse/usb-hso-fix-error-handling-code-of-hso_create_net_de.patch
  (bsc#1188601 CVE-2021-37159).
  Added bsc and CVE numbers
- commit e17f2ff
- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).
- commit 659ddc7
- ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
  (git-fixes).
- ASoC: SOF: topology: do not power down primary core during
  topology removal (git-fixes).
- ALSA: ua101: fix division by zero at probe (git-fixes).
- ALSA: uapi: Fix a C++ style comment in asound.h (git-fixes).
- ALSA: hda: Use position buffer for SKL+ again (git-fixes).
- ALSA: hda: Reduce udelay() at SKL+ position reporting
  (git-fixes).
- ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
  (git-fixes).
- commit a82ebfb
- memory: fsl_ifc: fix leak of irq and nand_irq in
  fsl_ifc_ctrl_probe (git-fixes).
- ASoC: dt-bindings: cs42l42: Correct description of ts-inv
  (git-fixes).
- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).
- ASoC: rockchip: Use generic dmaengine code (git-fixes).
- ASoC: cs42l42: Defer probe if request_threaded_irq() returns
  EPROBE_DEFER (git-fixes).
- ASoC: cs42l42: Don't set defaults for volatile registers
  (git-fixes).
- ASoC: cs42l42: Correct some register default values (git-fixes).
- ALSA: ua101: fix division by zero at probe (git-fixes).
- ALSA: hda: Reduce udelay() at SKL+ position reporting
  (git-fixes).
- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
  (git-fixes).
- commit 7e1e84d
- Update patch reference for AMDGPU fix (bsc#1180749)
- commit 6ea4cbc
- drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits (git-fixes).
- drm/amdgpu/display: add quirk handling for stutter mode
  (git-fixes).
- drm/msm: uninitialized variable in msm_gem_import() (git-fixes).
- drm/msm: potential error pointer dereference in init()
  (git-fixes).
- drm/ttm: stop calling tt_swapin in vm_access (git-fixes).
- PM: sleep: Do not let "/syscore"/ devices runtime-suspend during
  system transitions (git-fixes).
- iwlwifi: mvm: fix some kerneldoc issues (git-fixes).
- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
  (git-fixes).
- mt76: mt7915: fix sta_rec_wtbl tag len (git-fixes).
- mt76: mt7915: fix possible infinite loop release semaphore
  (git-fixes).
- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
  (git-fixes).
- ath10k: sdio: Add missing BH locking around napi_schdule()
  (git-fixes).
- commit a012b20
- regulator: dt-bindings: samsung,s5m8767: correct
  s5m8767,pmic-buck-default-dvs-idx property (git-fixes).
- regulator: s5m8767: do not use reset value as DVS voltage if
  GPIO DVS is disabled (git-fixes).
- mmc: mxs-mmc: disable regulator on error and in the remove
  function (git-fixes).
- memstick: jmb38x_ms: use appropriate free function in
  jmb38x_ms_alloc_host() (git-fixes).
- memstick: avoid out-of-range warning (git-fixes).
- mmc: sdhci-omap: Fix NULL pointer exception if regulator is
  not configured (git-fixes).
- media: ite-cir: IR receiver stop working after receive overflow
  (git-fixes).
- tpm: Check for integer overflow in tpm2_map_response_body()
  (git-fixes).
- commit d39cbe5
- media: dvb-frontends: mn88443x: Handle errors of
  clk_prepare_enable() (git-fixes).
- media: em28xx: Don't use ops->suspend if it is NULL (git-fixes).
- media: cedrus: Fix SUNXI tile size calculation (git-fixes).
- media: mxl111sf: change mutex_init() location (git-fixes).
- media: cx23885: Fix snd_card_free call on null card pointer
  (git-fixes).
- media: tm6000: Avoid card name truncation (git-fixes).
- media: si470x: Avoid card name truncation (git-fixes).
- media: radio-wl1273: Avoid card name truncation (git-fixes).
- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).
- media: mtk-vpu: Fix a resource leak in the error handling path
  of 'mtk_vpu_probe()' (git-fixes).
- commit db843c8
- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).
- hwmon: (pmbus/lm25066) Let compiler determine outer dimension
  of lm25066_coeff (git-fixes).
- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).
- media: TDA1997x: handle short reads of hdmi info frame
  (git-fixes).
- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).
- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).
- media: staging/intel-ipu3: css: Fix wrong size comparison
  imgu_css_fw_init (git-fixes).
- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).
- media: cxd2880-spi: Fix a null pointer dereference on error
  handling path (git-fixes).
- media: em28xx: add missing em28xx_close_extension (git-fixes).
- commit cc194ed
- virtio-gpu: fix possible memory allocation failure (git-fixes).
- rsi: fix control-message timeout (git-fixes).
- rtl8187: fix control-message timeouts (git-fixes).
- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).
- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).
- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass
  two's complement (git-fixes).
- hwmon: Fix possible memleak in __hwmon_device_register()
  (git-fixes).
- firmware/psci: fix application of sizeof to pointer (git-fixes).
- usbnet: fix error return code in usbnet_probe() (git-fixes).
- usbnet: sanity check for maxpacket (git-fixes).
- commit 4c5043d
- mwifiex: fix division by zero in fw download path (git-fixes).
- libertas_tf: Fix possible memory leak in probe and disconnect
  (git-fixes).
- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
  (git-fixes).
- mwifiex: Send DELBA requests according to spec (git-fixes).
- rsi: stop thread firstly in rsi_91x_init() error handling
  (git-fixes).
- rsi: Fix module dev_oper_mode parameter description (git-fixes).
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330
  (git-fixes).
- commit e68a671
- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).
- drm/amdgpu: fix warning for overflow check (git-fixes).
- drm/v3d: fix wait for TMU write combiner flush (git-fixes).
- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).
- libertas: Fix possible memory leak in probe and disconnect
  (git-fixes).
- b43legacy: fix a lower bounds test (git-fixes).
- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
  (git-fixes).
- Bluetooth: fix init and cleanup of sco_conn.timeout_work
  (git-fixes).
- commit 58db500
- ath6kl: fix division by zero in send path (git-fixes).
- ath10k: fix division by zero in send path (git-fixes).
- ath6kl: fix control-message timeout (git-fixes).
- ath10k: fix control-message timeout (git-fixes).
- ath10k: fix max antenna gain unit (git-fixes).
- ath9k: Fix potential interrupt storm on queue reset (git-fixes).
- b43: fix a lower bounds test (git-fixes).
- ath10k: Fix missing frame timestamp for beacon/probe-resp
  (git-fixes).
- ata: sata_mv: Fix the error handling of mv_chip_id()
  (git-fixes).
- commit 276cbd3
- Input: i8042 - Add quirk for Fujitsu Lifebook T725
  (bsc#1191980).
- commit 9545e5e
- x86/msi: Force affinity setup before startup (bsc#1152489).
- Refresh
  patches.suse/0002-x86-msi-Only-use-high-bits-of-MSI-address-for-DMAR-u.patch.
- commit a7cad27
- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).
- commit f2c4d71
- xfs: don't allow log writes if the data device is readonly
  (bsc#1192229).
- commit 67ee0ba
- series.conf: refresh
- update upstream references and resort:
  - patches.suse/ibmvnic-Consolidate-code-in-replenish_rx_pool.patch
  - patches.suse/ibmvnic-Fix-up-some-comments-and-messages.patch
  - patches.suse/ibmvnic-Reuse-LTB-when-possible.patch
  - patches.suse/ibmvnic-Reuse-rx-pools-when-possible.patch
  - patches.suse/ibmvnic-Reuse-tx-pools-when-possible.patch
  - patches.suse/ibmvnic-Use-bitmap-for-LTB-map_ids.patch
  - patches.suse/ibmvnic-Use-rename-local-vars-in-init_rx_pools.patch
  - patches.suse/ibmvnic-Use-rename-local-vars-in-init_tx_pools.patch
  - patches.suse/ibmvnic-init_tx_pools-move-loop-invariant-code.patch
- commit 35d2ed0
- Update kabi files.
- update from November 2021 maintenance update submission (commit fb4a33cb1752)
- commit 24b46c0
- x86/ioapic: Force affinity setup before startup (bsc#1152489).
- commit 305e50a
- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).
- commit e709b2b
- gpio/rockchip: fetch deferred output settings on probe
  (bsc#1192217).
- pinctrl/rockchip: add a queue for deferred pin output settings
  on probe (bsc#1192217).
- gpio/rockchip: fix get_direction value handling (bsc#1192217).
- gpio/rockchip: extended debounce support is only available on v2
  (bsc#1192217).
- pinctrl/rockchip: drop the gpio related codes (bsc#1192217).
- gpio/rockchip: drop irq_gc_lock/irq_gc_unlock for irq set type
  (bsc#1192217).
- gpio/rockchip: support next version gpio controller
  (bsc#1192217).
- gpio/rockchip: use struct rockchip_gpio_regs for gpio controller
  (bsc#1192217).
- gpio/rockchip: add driver for rockchip gpio (bsc#1192217).
- pinctrl/rockchip: add pinctrl device to gpio bank struct
  (bsc#1192217).
- pinctrl/rockchip: separate struct rockchip_pin_bank to a head
  file (bsc#1192217).
- pinctrl/rockchip: always enable clock for gpio controller
  (bsc#1192217).
- pinctrl: rockchip: do coding style for mux route struct
  (bsc#1192217).
- pinctrl: rockchip: add support for rk3568 (bsc#1192217).
- pinctrl: rockchip: make driver be tristate module (bsc#1192217).
- pinctrl: rockchip: clear int status when driver probed
  (bsc#1192217).
- pinctrl: rockchip: create irq mapping in gpio_to_irq
  (bsc#1192217).
- pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
  (bsc#1192217).
- pinctrl: rockchip: Replace HTTP links with HTTPS ones
  (bsc#1192217).
- pinctrl: pinctrl-rockchip: Fix a bunch of kerneldoc
  misdemeanours (bsc#1192217).
- pinctrl: rockchip: return ENOMEM instead of EINVAL if allocation
  fails (bsc#1192217).
- pinctrl: rockchip: add rk3308 SoC support (bsc#1192217).
- commit de4b584
- nvme-pci: set min_align_mask (bsc#1191851).
- swiotlb: respect min_align_mask (bsc#1191851).
- swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
  (bsc#1191851).
- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).
- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).
- swiotlb: factor out a nr_slots helper (bsc#1191851).
- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).
- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).
- commit 63c0e38
- driver core: add a min_align_mask field to struct
  device_dma_parameters (bsc#1191851).
- commit cb95969
- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (bsc#1133021).
- KVM: s390: VSIE: correctly handle MVPG when in VSIE
  (bsc#1133021).
- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
  (bsc#1133021).
- KVM: s390: split kvm_s390_logical_to_effective (bsc#1133021).
- commit ef66201
- blacklist.conf: ed65df63a39a ("/tracing: Have all levels of checks prevent recursion"/)
  It fixes a corner case, which should be rare. The patch changes a public
  header file and even if the API should not be used externally, there is
  always a risk.
- commit 80def7c
- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
  (bsc#1152489).
- commit 96ee990
- netfilter: conntrack: collect all entries in one cycle
  (bsc#1173604).
- commit c4117de
- ipv6/netfilter: Discard first fragment not including all headers
  (bsc#1191241).
- IPv6: reply ICMP error if the first fragment don't include
  all headers (bsc#1191241).
- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition
  (bsc#1191241).
- net: ipv6: Discard next-hop MTU less than minimum link MTU
  (bsc#1191241).
- commit c74316d
- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).
- Refresh
  patches.suse/dma-direct-exclude-dma_direct_map_resource-from-the-min_low_pfn-check.patch.
- commit 0eae9b5
- KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode
  changing registers (bsc#1156395).
- KVM: PPC: Fix clearing never mapped TCEs in realmode
  (bsc#1156395).
- KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0
  when guest SPRs are live (bsc#1156395).
- KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
  (bsc#1156395).
- KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak (bsc#1156395).
- commit 2ce76cc
- powerpc/xive: Discard disabled interrupts in get_irqchip_state()
  (fate#322438 bsc#1085030 git-fixes).
- commit 3106974
- powerpc/64s: Remove irq mask workaround in
  accumulate_stolen_time() (jsc#SLE-9246 git-fixes).
- commit 5f2cf7e
- x86/pat: Pass valid address to sanitize_phys() (bsc#1152489).
- commit 1702f6b
- KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path
  (bsc#1065729).
- commit 4a60f84
- sctp: add vtag check in sctp_sf_ootb (CVE-2021-3772
  bsc#1190351).
- sctp: add vtag check in sctp_sf_do_8_5_1_E_sa (CVE-2021-3772
  bsc#1190351).
- sctp: add vtag check in sctp_sf_violation (CVE-2021-3772
  bsc#1190351).
- sctp: fix the processing for COOKIE_ECHO chunk (CVE-2021-3772
  bsc#1190351).
- sctp: fix the processing for INIT_ACK chunk (CVE-2021-3772
  bsc#1190351).
- sctp: fix the processing for INIT chunk (CVE-2021-3772
  bsc#1190351).
- sctp: use init_tag from inithdr for ABORT chunk (CVE-2021-3772
  bsc#1190351).
- sctp: check asoc peer.asconf_capable before processing asconf
  (bsc#1190351).
- commit c4ecd47
- mmc: vub300: fix control-message timeouts (git-fixes).
- mmc: dw_mmc: exynos: fix the finding clock sample value
  (git-fixes).
- commit 15296ab
- scsi: lpfc: Update lpfc version to 14.0.0.3 (bsc#1192145).
- scsi: lpfc: Allow fabric node recovery if recovery is in
  progress before devloss (bsc#1192145).
- scsi: lpfc: Fix link down processing to address NULL pointer
  dereference (bsc#1192145).
- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
  (bsc#1192145).
- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
  (bsc#1192145).
- scsi: lpfc: Correct sysfs reporting of loop support after SFP
  status change (bsc#1192145).
- scsi: lpfc: Wait for successful restart of SLI3 adapter during
  host sg_reset (bsc#1192145).
- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
  driver_resource_setup() (bsc#1192145).
- commit ea0ad63
- kABI workaround for cfg80211 mgmt_registration_lock changes
  (git-fixes).
- commit 85ca292
- cfg80211: correct bridge/4addr mode check (git-fixes).
- cfg80211: fix management registrations locking (git-fixes).
- commit 38a77a6
- net: lan78xx: fix division by zero in send path (git-fixes).
- net: batman-adv: fix error handling (git-fixes).
- nfc: port100: fix using -ERRNO as command type mask (git-fixes).
- cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
  (git-fixes).
- regmap: Fix possible double-free in regcache_rbtree_exit()
  (git-fixes).
- commit 1fb45c2
- ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup
  (git-fixes).
- commit c406ead
- ice: Add missing E810 device ids (jsc#SLE-7966 bsc#1157177).
- net: hns3: fix vf reset workqueue cannot exit (bsc#1154353).
- mlxsw: thermal: Fix out-of-bounds memory accesses (git-fixes).
- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp
  (git-fixes).
- qed: Fix missing error code in qed_slowpath_start() (git-fixes).
- ionic: don't remove netdev->dev_addr when syncing uc list
  (bsc#1167773).
- iavf: fix double unlock of crit_lock (git-fixes).
- i40e: Fix freeing of uninitialized misc IRQ vector (git-fixes).
- i40e: fix endless loop under rtnl (git-fixes).
- gve: report 64bit tx_bytes counter from
  gve_handle_report_stats() (bsc#1176940).
- gve: fix gve_get_stats() (git-fixes).
- gve: Properly handle errors in gve_assign_qpl (bsc#1176940).
- gve: Avoid freeing NULL pointer (git-fixes).
- gve: Correct available tx qpl check (git-fixes).
- net: bridge: use nla_total_size_64bit() in
  br_get_linkxstats_size() (git-fixes).
- ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup
  (git-fixes).
- net/mlx4_en: Don't allow aRFS for encapsulated packets
  (git-fixes).
- qed: rdma - don't wait for resources under hw error recovery
  flow (git-fixes).
- bnxt_en: Fix TX timeout when TX ring size is set to the smallest
  (git-fixes).
- net/mlx4_en: Resolve bad operstate value (git-fixes).
- qed: Handle management FW error (git-fixes).
- net/af_unix: fix a data-race in unix_dgram_poll (bsc#1154353).
- net/mlx5: FWTrace, cancel work on alloc pd error flow
  (git-fixes).
- net/mlx5: Fix unpublish devlink parameters (jsc#SLE-8464).
- i40e: Fix ATR queue selection (git-fixes).
- mlx5: count all link events (git-fixes).
- commit 64e7f77
- netfilter: xt_IDLETIMER: fix panic that occurs when timer_type
  has garbage value (bsc#1176447).
- ice: fix getting UDP tunnel entry (jsc#SLE-12878).
- net/mlx5: E-Switch, Fix double allocation of acl flow counter
  (jsc#SLE-15172).
- net/mlx5e: IPSEC RX, enable checksum complete (jsc#SLE-15172).
- RDMA/cma: Do not change route.addr.src_addr.ss_family
  (bsc#1181147).
- RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure
  (bsc#1181147).
- net: hns3: check queue id range before using (jsc#SLE-14777).
- bnxt_en: make bnxt_free_skbs() safe to call after
  bnxt_free_mem() (jsc#SLE-16649).
- ice: Only lock to update netdev dev_addr (git-fixes).
- net/sched: ets: fix crash when flipping from 'strict' to
  'quantum' (bsc#1176774).
- net/mlx5e: RX, Avoid possible data corruption when relaxed
  ordering and LRO combined (jsc#SLE-15172).
- commit 016bdb7
- sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
  (CVE-2021-3655 bsc#1188563).
- sctp: validate chunk size in __rcv_asconf_lookup (CVE-2021-3655
  bsc#1188563).
- sctp: add size validation when walking chunks (CVE-2021-3655
  bsc#1188563).
- commit e419503
- Revert "/net: sched: disable TCQ_F_NOLOCK for pfifo_fast (bsc#1183405)"/
  This reverts commit 3aa0c01fad38360cc9cd840d49bdfdc565e2e718.
  With the backport of the upstream fix for bsc#1183405 race, this workaround
  is no longer needed.
- commit 282cec9
- net: sched: add barrier to ensure correct ordering for lockless
  qdisc (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless
  qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue
  (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation
  (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc
  (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in
  qdisc_replace (bsc#1183405).
- net: sch_generic: aviod concurrent reset and enqueue op for
  lockless qdisc (bsc#1183405).
- commit 60ecee5
- powerpc/idle: Don't corrupt back chain when going idle
  (bko#206669 bsc#1174585 bsc#1192107 CVE-2021-43056).
- KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return
  0 if it went to guest (bko#206669 bsc#1174585 bsc#1192107
  CVE-2021-43056).
- KVM: PPC: Book3S HV: Fix stack handling in
  idle_kvm_start_guest() (bko#206669 bsc#1174585 bsc#1192107
  CVE-2021-43056).
- powerpc64/idle: Fix SP offsets when saving GPRs (bko#206669
  bsc#1174585 bsc#1192107 CVE-2021-43056).
- commit 90745c9
- Update patch reference for ISDN fix (CVE-2021-3896 bsc#1191958)
- commit b1524c3
- nvme-pci: fix error unwind in nvme_map_data (bsc#1191934).
- nvme-pci: refactor nvme_unmap_data (bsc#1191934).
- commit fc21d20
- nvme-pci: fix error unwind in nvme_map_data (bsc#1191934).
- nvme-pci: refactor nvme_unmap_data (bsc#1191934).
- commit 3a9d8cd
- ASoC: DAPM: Fix missing kctl change notifications (git-fixes).
- ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PC50HS (git-fixes).
- Input: snvs_pwrkey - add clk handling (git-fixes).
- isdn: mISDN: Fix sleeping function called from invalid context
  (git-fixes).
- isdn: cpai: check ctr->cnr to avoid array index out of bound
  (git-fixes).
- ALSA: hda: avoid write to STATESTS if controller is in reset
  (git-fixes).
- platform/x86: intel_scu_ipc: Update timeout value in comment
  (git-fixes).
- commit 26182ff
- xfs: fix log intent recovery ENOSPC shutdowns when inactivating
  inodes (bsc#1190642).
- commit 4a5d10a
- drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks
  read (git-fixes).
- drm/msm: Avoid potential overflow in timeout_to_jiffies()
  (git-fixes).
- ALSA: hda/realtek: Add quirk for TongFang PHxTxX1 (git-fixes).
- ALSA: hda - Enable headphone mic on Dell Latitude laptops with
  ALC3254 (git-fixes).
- ALSA: hda/realtek: Enable 4-speaker output for Dell Precision
  5560 laptop (git-fixes).
- ASoC: SOF: loader: release_firmware() on load failure to avoid
  batching (git-fixes).
- ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and
  SRAM types (git-fixes).
- ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and
  SRAM types (git-fixes).
- ASoC: fsl_spdif: register platform component before registering
  cpu dai (git-fixes).
- ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic
  (git-fixes).
- ASoC: Intel: Skylake: Fix passing loadable flag for module
  (git-fixes).
- ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
  (git-fixes).
- ASoC: Intel: update sof_pcm512x quirks (git-fixes).
- ASoC: Intel: bytcr_rt5640: Move "/Platform Clock"/ routes to
  the maps for the matching in-/output (git-fixes).
- ASoC: atmel: ATMEL drivers don't need HAS_DMA (git-fixes).
- commit 6765039
- e1000e: Fix packet loss on Tiger Lake and later (git-fixes).
- can: peak_usb: pcan_usb_fd_decode_status(): fix back to
  ERROR_ACTIVE state notification (git-fixes).
- can: peak_pci: peak_pci_remove(): fix UAF (git-fixes).
- can: rcar_can: fix suspend/resume (git-fixes).
- lan78xx: select CRC32 (git-fixes).
- ASoC: wm8960: Fix clock configuration on slave mode (git-fixes).
- audit: fix possible null-pointer dereference in
  audit_filter_rules (git-fixes).
- ata: ahci_platform: fix null-ptr-deref in
  ahci_platform_enable_regulators() (git-fixes).
- virtio: write back F_VERSION_1 before validate (git-fixes).
- mei: me: add Ice Lake-N device id (git-fixes).
- iio: adc: aspeed: set driver data when adc probe (git-fixes).
- usb: musb: dsps: Fix the probe error path (git-fixes).
- xhci: guard accesses to ep_state in xhci_endpoint_reset()
  (git-fixes).
- ALSA: usb-audio: Add quirk for VF0770 (git-fixes).
- ALSA: hda/realtek: Fix the mic type detection issue for ASUS
  G551JW (git-fixes).
- ALSA: hda/realtek - ALC236 headset MIC recording issue
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo X170KM-G (git-fixes).
- ALSA: hda/realtek: Complete partial device name to avoid
  ambiguity (git-fixes).
- watchdog: orion: use 0 for unset heartbeat (git-fixes).
- commit 2657409
- xfs: fix I_DONTCACHE (bsc#1192074).
- commit c29b8dd
- Delete
  patches.suse/e1000e-Do-not-take-care-about-recovery-NVM-checksum.patch.
  Drop patch to avoid regressions until real fix is available (bsc#1191663)
- commit e7e000a
- blacklist.conf: irrelevant
- commit 4c2a4eb
- USB: xhci: dbc: fix tty registration race (git-fixes).
- commit 8800f76
- xhci: guard accesses to ep_state in xhci_endpoint_reset()
  (git-fixes).
- commit 2947d1e
- nfc: nci: fix the UAF of rf_conn_info object (CVE-2021-3760
  bsc#1190067).
- commit 9eabc0c
- Update patch reference for firewire fix (CVE-2021-42739 CVE-2021-3542 bsc#1184673)
- commit 2adc0e5
- cipso,calipso: resolve a number of problems with the DOI
  refcounts (CVE-2021-33033 bsc#1186109).
- commit 499c5a0
- ceph: fix handling of "/meta"/ errors (bsc#1192041).
- ceph: skip existing superblocks that are blocklisted or shut
  down when mounting (bsc#1192040).
- commit 329e544
- kabi: hide return value type change of sctp_af::from_addr_param
  (CVE-2021-3655 bsc#1188563).
- sctp: fix return value check in __sctp_rcv_asconf_lookup
  (CVE-2021-3655 bsc#1188563).
- sctp: validate from_addr_param return (CVE-2021-3655
  bsc#1188563).
- commit 9f59a3f
- Update
  patches.suse/net_sched-cls_route-remove-the-right-filter-from-has.patch
  references (add CVE-2021-3715 bsc#1190349).
- commit bd39990
- Revert "/sched/fair: Add ancestors of unthrottled undecayed cfs_rq"/
  The reverted commit is a followup of a7b359fc6a37 ("/sched/fair:
  Correctly insert cfs_rq's to list on unthrottle"/) which is going to be
  reverted as part of short-term solution of bsc#1191343.
  This reverts commit d8d828e03d4f1e436c3580616c7b53db38e38dcb.
- commit c6395e4
- blacklist.conf: 3a1255396b5a x86/alternatives: add missing insn.h include
- commit 9bccba9
- scsi: ibmvfc: Fix up duplicate response detection (bsc#1191867
  ltc#194757).
- commit 38f073b
- Added 3 SCSI-iscsi git-fix commits
- commit 2073942
- scsi: iscsi: Fix deadlock on recovery path during GFP_IO reclaim
  (git-fixes).
- Refresh
  patches.suse/scsi-iscsi-verify-lengths-on-passthrough-pdus.
- commit 6addc19
- scsi: target: Fix the pgr/alua_support_store functions
  (git-fixes).
- commit 5bcb387
- scsi: mpi3mr: Fix error return code in mpi3mr_init_ioc() (git-fixes)
  Also refreshed scsi-mpi3mr-Set-up-IRQs-in-resume-path, since this
  commit changed the context.
- commit 0352f63
- USB: serial: option: add Quectel EC200S-CN module support
  (git-fixes).
- commit e1df2bf
- USB: serial: qcserial: add EM9191 QDL support (git-fixes).
- commit b42181b
- USB: serial: option: add prod. id for Quectel EG91 (git-fixes).
- commit cff3cf9
- USB: serial: option: add Telit LE910Cx composition 0x1204
  (git-fixes).
- commit 3ccad62
- xhci: Enable trust tx length quirk for Fresco FL11 USB
  controller (git-fixes).
- commit 55acfbd
- xhci: Fix command ring pointer corruption while aborting a
  command (git-fixes).
- commit bf02a9c
- Input: xpad - add support for another USB ID of Nacon GC-100
  (git-fixes).
- commit eba25ff
- scsi: mpi3mr: Fix missing unlock on error (git-fixes).
- commit f4b9433
- scsi: mpi3mr: Fix error handling in mpi3mr_setup_isr()
  (git-fixes).
- commit 0eebf69
- x86/sev: Return an error on a returned non-zero
  SW_EXITINFO1[31:0] (bsc#1178134).
- commit 3b2a96a
- media: firewire: firedtv-avc: fix a buffer overflow in
  avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit fab3d4f
- net: mana: Fix error handling in mana_create_rxq() (git-fixes,
  bsc#1191800).
- commit 8c6d0b8
- ocfs2: fix data corruption after conversion from inline format
  (bsc#1190795).
- commit ac3ffc2
- blacklist.conf: 4758fd801f91 x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
- commit c40c7ae
- blacklist.conf: 225bac2dc5d1 x86/Kconfig: Correct reference to MWINCHIP3D
- commit eee3b41
- blacklist.conf: 711885906b5c x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
- commit da61791
- gpio: pca953x: Improve bias setting (git-fixes).
- spi: spi-nxp-fspi: don't depend on a specific node name erratum
  workaround (git-fixes).
- drm/panel: olimex-lcd-olinuxino: select CRC32 (git-fixes).
- drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
  (git-fixes).
- drm/msm/dsi: Fix an error code in msm_dsi_modeset_init()
  (git-fixes).
- drm/msm: Fix null pointer dereference on pointer edp
  (git-fixes).
- mac80211: check return value of rhashtable_init (git-fixes).
- commit c393393
- iio: light: opt3001: Fixed timeout error when 0 lux (git-fixes).
- iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED (git-fixes).
- iio: ssp_sensors: add more range checking in
  ssp_parse_dataframe() (git-fixes).
- iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
  (git-fixes).
- iio: adc128s052: Fix the error handling path of 'adc128_probe()'
  (git-fixes).
- iio: dac: ti-dac5571: fix an error code in probe() (git-fixes).
- drm/amdgpu: fix gart.bo pin_count leak (git-fixes).
- mac80211: Drop frames from invalid MAC address in ad-hoc mode
  (git-fixes).
- HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device
  IDs (git-fixes).
- HID: apple: Fix logical maximum and usage maximum of Magic
  Keyboard JIS (git-fixes).
- commit 372fd90
- pata_legacy: fix a couple uninitialized variable bugs
  (git-fixes).
- cb710: avoid NULL pointer subtraction (git-fixes).
- acpi/arm64: fix next_platform_timer() section mismatch error
  (git-fixes).
- ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
  (git-fixes).
- ACPI: fix NULL pointer dereference (git-fixes).
- ACPI: bgrt: Fix CFI violation (git-fixes).
- ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros (git-fixes).
- commit 1a13895
- rpm/kernel-obs-build.spec.in: move to zstd for the initrd
  Newer distros have capability to decompress zstd, which
  provides a 2-5% better compression ratio at very similar
  cpu overhead. Plus this tests the zstd codepaths now as well.
- commit 3d53a5b
- rpm/kernel-obs-build.spec.in: reduce initrd functionality
  For building in OBS, we always build inside a virtual machine
  that gets a new, freshly created scratch filesystem image. So
  we do not need to handle fscks because that ain't gonna happen,
  as well as not we do not need to handle microcode update in the
  initrd as these only can be run on the host system anyway. We
  can also strip and hardlink as an additional optimisation that
  should not significantly hurt.
- commit c72c6fc
- nvme-pci: Fix abort command id (git-fixes).
- nvme: add command id quirk for apple controllers (git-fixes).
- commit 210cebb
- drm/nouveau: avoid a use-after-free when BO init fails (bsc#1152472)
  Backporting notes:
  * context changes
- commit dbfac3c
- drm/panfrost: Make sure MMU context lifetime is not bound to (bsc#1152472)
  Backporting notes:
  * context changes in panfrost_job_irq_handler()
- commit 78a582b
- drm/i915: Fix syncmap memory leak (bsc#1152489)
  Backporting notes:
  * context changes in intel_timeline_fini()
- commit d5e337e
- blacklist.conf: Append 'drm/i915/overlay: Fix active retire callback alignment'
- commit c6cc973
- xen: reset legacy rtc flag for PV domU (git-fixes).
- commit 2ae68ea
- xen: fix setting of max_pfn in shared_info (git-fixes).
- commit 2d2e1e0
- fix patch metadata
- fix Patch-mainline:
  - patches.suse/NFS-Do-uncached-readdir-when-we-re-seeking-a-cookie-.patch
- commit b7dfcc7
- NFS: Do uncached readdir when we're seeking a cookie in an
  empty page cache (bsc#1191628).
- commit 5ca83d3
- Update patches.suse/bpf-Fix-ringbuf-helper-function-compatibility.patch
  (git-fixes, bsc#1191645, CVE-2021-34866).
  Update references.
- commit 3bcb18d
- ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat
  ioctl (git-fixes).
- ALSA: hda/realtek: Fix for quirk to enable speaker output on
  the Lenovo 13s Gen2 (git-fixes).
- commit f5dfccc
- NFC: digital: fix possible memory leak in
  digital_in_send_sdd_req() (git-fixes).
- NFC: digital: fix possible memory leak in
  digital_tg_listen_mdaa() (git-fixes).
- nfc: fix error handling of nfc_proto_register() (git-fixes).
- ALSA: seq: Fix a potential UAF by wrong private_free call order
  (git-fixes).
- commit aada78f
- netfilter: Drop fragmented ndisc packets assembled in netfilter
  (git-fixes).
- commit e526835
- net: ipv6: Discard next-hop MTU less than minimum link MTU
  (bsc#1191241).
- commit ba09279
- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues
  (bsc#1185762).
- nvme-fc: avoid race between time out and tear down
  (bsc#1185762).
- nvme-fc: update hardware queues before using them (bsc#1185762).
- commit 4afdc63
- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling
  (bsc#1191349).
- commit c7eb218
- acpi/arm64: fix next_platform_timer() section mismatch error
  (git-fixes).
- platform/x86: intel_scu_ipc: Fix busy loop expiry time
  (git-fixes).
- platform/mellanox: mlxreg-io: Fix read access of n-bytes size
  attributes (git-fixes).
- drm/nouveau/kms/nv50-: fix file release memory leak (git-fixes).
- drm/nouveau/kms/tu102-: delay enabling cursor until after
  assign_windows (git-fixes).
- drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup (git-fixes).
- iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell
  XPS 15 (git-fixes).
- ACPI: NFIT: Use fallback node id when numa info in NFIT table
  is incorrect (git-fixes).
- ACPI: fix NULL pointer dereference (git-fixes).
- commit 0673e50
- net: hso: fix NULL-deref on disconnect regression (git-fixes).
- commit 901c621
- platform/mellanox: mlxreg-io: Fix argument base in kstrtou32()
  call (git-fixes).
- i2c: acpi: fix resource leak in reconfiguration device addition
  (git-fixes).
- mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
  (git-fixes).
- drm/nouveau/debugfs: fix file release memory leak (git-fixes).
- video: fbdev: gbefb: Only instantiate device when built for IP32
  (git-fixes).
- soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
  (git-fixes).
- ptp_pch: Load module automatically if ID matches (git-fixes).
- phy: mdio: fix memory leak (git-fixes).
- libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870
  SSD (git-fixes).
- ptp_pch: Restore dependency on PCI (git-fixes).
- net: cdc_eem: fix tx fixup skb leak (git-fixes).
- net: hso: fix null-ptr-deref during tty device unregistration
  (git-fixes).
- net: cdc_ncm: correct overhead in delayed_ndp_size (git-fixes).
- net: usb: Fix uninit-was-stored issue in asix_read_phy_addr()
  (git-fixes).
- commit 4915e73
- pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init
  (git-fixes).
- commit aaf0697
- scsi: qla2xxx: Remove redundant initialization of pointer req
  (bsc#1190941).
- scsi: qla2xxx: Update version to 10.02.07.100-k (bsc#1190941).
- scsi: qla2xxx: Fix use after free in eh_abort path
  (bsc#1190941).
- scsi: qla2xxx: Move heartbeat handling from DPC thread to
  workqueue (bsc#1190941).
- scsi: qla2xxx: Call process_response_queue() in Tx path
  (bsc#1190941).
- scsi: qla2xxx: Fix kernel crash when accessing port_speed
  sysfs file (bsc#1190941).
- scsi: qla2xxx: edif: Use link event to wake up app
  (bsc#1190941).
- scsi: qla2xxx: Fix crash in NVMe abort path (bsc#1190941).
- scsi: qla2xxx: Check for firmware capability before creating
  QPair (bsc#1190941).
- scsi: qla2xxx: Display 16G only as supported speeds for 3830c
  card (bsc#1190941).
- scsi: qla2xxx: Add support for mailbox passthru (bsc#1190941).
- scsi: qla2xxx: Fix excessive messages during device logout
  (bsc#1190941).
- scsi: qla2xxx: Restore initiator in dual mode (bsc#1190941).
- scsi: qla2xxx: Open-code qla2xxx_eh_device_reset()
  (bsc#1190941).
- scsi: qla2xxx: Open-code qla2xxx_eh_target_reset()
  (bsc#1190941).
- scsi: qla2xxx: Do not call fc_block_scsi_eh() during bus reset
  (bsc#1190941).
- scsi: qla2xxx: Update version to 10.02.06.200-k (bsc#1190941).
- scsi: qla2xxx: edif: Fix returnvar.cocci warnings (bsc#1190941).
- scsi: qla2xxx: Fix NVMe session down detection (bsc#1190941).
- scsi: qla2xxx: Fix NVMe retry (bsc#1190941).
- scsi: qla2xxx: Fix hang on NVMe command timeouts (bsc#1190941).
- scsi: qla2xxx: Fix NVMe | FCP personality change (bsc#1190941).
- scsi: qla2xxx: edif: Do secure PLOGI when auth app is present
  (bsc#1190941).
- scsi: qla2xxx: edif: Add N2N support for EDIF (bsc#1190941).
- scsi: qla2xxx: Fix hang during NVMe session tear down
  (bsc#1190941).
- scsi: qla2xxx: edif: Fix EDIF enable flag (bsc#1190941).
- scsi: qla2xxx: edif: Reject AUTH ELS on session down
  (bsc#1190941).
- scsi: qla2xxx: edif: Fix stale session (bsc#1190941).
- scsi: qla2xxx: Update version to 10.02.06.100-k (bsc#1190941).
- scsi: qla2xxx: Sync queue idx with queue_pair_map idx
  (bsc#1190941).
- scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS
  (bsc#1190941).
- scsi: qla2xxx: Changes to support kdump kernel (bsc#1190941).
- scsi: qla2xxx: Suppress unnecessary log messages during login
  (bsc#1190941).
- scsi: qla2xxx: Fix NPIV create erroneous error (bsc#1190941).
- scsi: qla2xxx: Fix unsafe removal from linked list
  (bsc#1190941).
- scsi: qla2xxx: Fix port type info (bsc#1190941).
- scsi: qla2xxx: Add debug print of 64G link speed (bsc#1190941).
- scsi: qla2xxx: Show OS name and version in FDMI-1 (bsc#1190941).
- scsi: qla2xxx: Changes to support FCP2 Target (bsc#1190941).
- scsi: qla2xxx: Adjust request/response queue size for 28xx
  (bsc#1190941).
- scsi: qla2xxx: Add host attribute to trigger MPI hang
  (bsc#1190941).
- scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request
  (bsc#1190941).
- commit c17f95e
- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229).
  The semantic changed in an incompatible way so invoking the macro now
  causes a build failure.
- commit 3e55f55
- powerpc/feature-fixups: use a semicolon rather than a comma
  (bsc#1188983 CVE-2021-34556 bsc#1188985 CVE-2021-35477).
- commit c85e1c6
- powerpc/lib/feature-fixups: Use PPC_RAW_xxx() macros
  (bsc#1188983 CVE-2021-34556 bsc#1188985 CVE-2021-35477).
- Refresh patches.suse/powerpc-Don-t-use-struct-ppc_inst-to-reference-instr.patch.
- powerpc/ppc-opcode: Add PPC_RAW_MFSPR() (bsc#1188983
  CVE-2021-34556 bsc#1188985 CVE-2021-35477).
- commit 5a3ede4
- powerpc/opcodes: Add shorter macros for registers for use
  with PPC_RAW_xx() (bsc#1188983 CVE-2021-34556 bsc#1188985
  CVE-2021-35477).
- commit 6a14724
- powerpc/signal: Use PPC_RAW_xx() macros (bsc#1188983
  CVE-2021-34556 bsc#1188985 CVE-2021-35477).
- powerpc/asm: Add some opcodes in asm/ppc-opcode.h for PPC32 eBPF
  (bsc#1188983 CVE-2021-34556 bsc#1188985 CVE-2021-35477).
- commit 66c500d
- ipv6/netfilter: Discard first fragment not including all headers
  (bsc#1191241).
- commit 040f020
- IPv6: reply ICMP error if the first fragment don't include
  all headers (bsc#1191241).
- commit abf80f6
- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition
  (bsc#1191241).
- commit b3ab292
- powerpc: Don't use 'struct ppc_inst' to reference instruction
  location (jsc#SLE-13847 git-fixes).
- powerpc/lib/code-patching: Don't use struct 'ppc_inst' for
  runnable code in tests (jsc#SLE-13847 git-fixes).
- powerpc/lib/code-patching: Make instr_is_branch_to_addr()
  static (jsc#SLE-13847 git-fixes).
- powerpc: Do not dereference code as 'struct ppc_inst' (uprobe,
  code-patching, feature-fixups) (jsc#SLE-13847 git-fixes).
- powerpc/64s: Fix stf mitigation patching w/strict RWX & hash
  (jsc#SLE-13847 git-fixes).
- powerpc/64s: Fix entry flush patching w/strict RWX & hash (jsc#SLE-13847 git-fixes).
- powerpc/uprobes: Validation for prefixed instruction
  (jsc#SLE-13847 git-fixes).
- commit 5729394
- powerpc/bpf: Emit stf barrier instruction sequences
  for BPF_NOSPEC (bsc#1188983 CVE-2021-34556 bsc#1188985
  CVE-2021-35477).
- powerpc/security: Add a helper to query stf_barrier type
  (bsc#1188983 CVE-2021-34556 bsc#1188985 CVE-2021-35477).
- powerpc/bpf: Validate branch ranges (bsc#1188983 CVE-2021-34556
  bsc#1188985 CVE-2021-35477).
- powerpc/lib: Add helper to check if offset is within
  conditional branch range (bsc#1188983 CVE-2021-34556 bsc#1188985
  CVE-2021-35477).
- powerpc/bpf: Emit stf barrier instruction sequences
  for BPF_NOSPEC (bsc#1188983 CVE-2021-34556 bsc#1188985
  CVE-2021-35477).
- powerpc/security: Add a helper to query stf_barrier type
  (bsc#1188983 CVE-2021-34556 bsc#1188985 CVE-2021-35477).
- powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).
- powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).
- powerpc/bpf: Validate branch ranges (bsc#1188983 CVE-2021-34556
  bsc#1188985 CVE-2021-35477).
- powerpc/lib: Add helper to check if offset is within
  conditional branch range (bsc#1188983 CVE-2021-34556 bsc#1188985
  CVE-2021-35477).
- powerpc/bpf: Use bctrl for making function calls (bsc#1065729).
- powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).
- powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).
- powerpc/bpf: Use bctrl for making function calls (bsc#1065729).
- powerpc/lib: Fix emulate_step() std test (bsc#1065729).
- commit 3f6738b
- bpf: Fix OOB read when printing XDP link fdinfo (git-fixes).
- commit 09be9b3
- bpf: Fix a typo of reuseport map in bpf.h (git-fixes).
- bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
  (git-fixes).
- bpf: Fix up bpf_skb_adjust_room helper's skb csum setting
  (git-fixes).
- commit b5d0357
- platform/x86: dell-smbios-wmi: Add missing kfree in error-exit
  from run_smbios_call (git-fixes).
- commit a539d65
- x86/resctrl: Free the ctrlval arrays when
  domain_setup_mon_state() fails (bsc#1152489).
- commit dba5675
- can: xilinx_can: handle failure cases of pm_runtime_get_sync
  (git-fixes).
- commit 82f6db6
- blacklist.conf: feature, not a fix
- commit fd65896
- net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
  (git-fixes).
- commit 5487063
- can: peak_usb: fix use after free bugs (git-fixes).
- commit 3ad9b4d
- can: dev: can_restart: fix use after free bug (git-fixes).
- commit 0943ca2
- can: ti_hecc: ti_hecc_probe(): add missed
  clk_disable_unprepare() in error path (git-fixes).
- commit 2fec0e3
- Update patch reference for soc fix (CVE-2021-42252 bsc#1190479)
- commit f05067d
- blacklist.conf: requires newer USB PD version than we have
- commit a8bbe8f
- blacklist.conf: needs newer USB PD than we have
- commit d0d6a50
- Update kabi files.
- commit a156da7
- USB: cdc-acm: fix minor-number release (git-fixes).
- commit 477b833
- USB: cdc-acm: clean up probe error labels (git-fixes).
- commit 576c313
- blacklist.conf: 4758fd801f91 x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
- commit fab5572
- blacklist.conf: 225bac2dc5d1 x86/Kconfig: Correct reference to MWINCHIP3D
- commit 08dc820
- kabi: block: Fix kabi of blk_mq_sched_try_insert_merge()
  (bsc#1191456).
- commit 7832c25
- usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle
  (git-fixes).
- commit b332e18
- KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
  (jsc#SLE-12936 git-fixes).
- commit 825316d
- tpm: ibmvtpm: Avoid error message when process gets signal
  while waiting (bsc#1065729).
- commit 1910f07
- powerpc/numa: Update cpu_cpu_map on CPU online/offline
  (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).
- powerpc/smp: Enable CACHE domain for shared processor
  (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).
- powerpc/smp: Update cpu_core_map on all PowerPc systems
  (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).
- powerpc/smp: Fix a crash while booting kvm guest with nr_cpus=2
  (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).
- powerpc/smp: Set numa node before updating mask (jsc#SLE-13615
  bsc#1180100 ltc#190257 git-fixes).
- powerpc/smp: Cache CPU to chip lookup (jsc#SLE-13615 bsc#1180100
  ltc#190257 git-fixes).
- Refresh patches.suse/powerpc-cacheinfo-Lookup-cache-by-dt-node-and-thread.patch.
- Revert "/powerpc/topology: Update topology_core_cpumask"/
  (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).
- powerpc/smp: Fold cpu_die() into its only caller (jsc#SLE-13615
  bsc#1180100 ltc#190257 git-fixes).
- Refresh patches.suse/powerpc-cacheinfo-Lookup-cache-by-dt-node-and-thread.patch
- powerpc: Move arch_cpu_idle_dead() into smp.c (jsc#SLE-13615
  bsc#1180100 ltc#190257 git-fixes).
- commit 6f6565a
- powerpc/pseries: Fix build error when NUMA=n (bsc#1190620
  ltc#194498 git-fixes).
- commit 6c29f54
- cpuidle: pseries: Mark pseries_idle_proble() as __init
  (jsc#SLE-13614 bsc#1176914 ltc#186394 git-fixes).
- commit 319f0f3
- xfs: fix up non-directory creation in SGID directories
  (bsc#1190006 CVE-2018-13405).
- commit f5a61c4
- xfs: remove the icdinode di_uid/di_gid members (bsc#1190006).
- commit 7385144
- xfs: ensure that the inode uid/gid match values match the
  icdinode ones (bsc#1190006).
- commit 0ddcc0f
- xfs: merge the projid fields in struct xfs_icdinode
  (bsc#1190006).
- commit 3a30ff3
- Configure mpi3mr as currently unsupported (jsc#SLE-18120)
- commit aede7cc
- Revert "/sched/fair: Correctly insert cfs_rq's to list on unthrottle
  (git-fixes)"/ (bsc#1191343, bsc#1191238)
  The commit a7b359fc6a37 ("/sched/fair: Correctly insert cfs_rq's to list
  on unthrottle"/) causes more severe problems than the problem it aims to
  solve (corrupting cfs_rq leaf list vs insufficient fairness). While both
  need to be solved eventually, revert the commit until non-breaking
  solution is found.
  Blacklist the commit as well, to prevent a regression via git-fixes.
  This reverts commit 1732b9ba91b4b7a0822e98bd910feefbcb5424dc.
- commit b8c1ddd
- Revert "/sched/fair: Ensure that the CFS parent is added after unthrottling (git-fixes)."/
  The reverted commit is a followup of a7b359fc6a37 ("/sched/fair:
  Correctly insert cfs_rq's to list on unthrottle"/) which is going to be
  reverted as part of short-term solution of bsc#1191343.
  This reverts commit f3a38fbebab3f88070c129511f99a896f5532f7e.
- commit 4f925fc
- scsi: mpi3mr: Set up IRQs in resume path (jsc#SLE-18120).
- scsi: mpi3mr: Use the proper SCSI midlayer interfaces for PI
  (jsc#SLE-18120).
- scsi: mpi3mr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request
  (jsc#SLE-18120).
- commit fc7fb17
- fscrypt: add fscrypt_symlink_getattr() for computing st_size
  (bsc#1191449).
- commit 549a3d8
- scsi: mpi3mr: Add event handling debug prints (jsc#SLE-18120).
- scsi: mpi3mr: Add EEDP DIF DIX support (jsc#SLE-18120).
- scsi: mpi3mr: Add support for DSN secure firmware check
  (jsc#SLE-18120).
- scsi: mpi3mr: Add support for PM suspend and resume
  (jsc#SLE-18120).
- scsi: mpi3mr: Wait for pending I/O completions upon detection
  of VD I/O timeout (jsc#SLE-18120).
- scsi: mpi3mr: Print pending host I/Os for debugging
  (jsc#SLE-18120).
- scsi: mpi3mr: Complete support for soft reset (jsc#SLE-18120).
- scsi: mpi3mr: Add support for threaded ISR (jsc#SLE-18120).
- scsi: mpi3mr: Hardware workaround for UNMAP commands to NVMe
  drives (jsc#SLE-18120).
- scsi: mpi3mr: Allow certain commands during pci-remove hook
  (jsc#SLE-18120).
- scsi: mpi3mr: Add change queue depth support (jsc#SLE-18120).
- scsi: mpi3mr: Implement SCSI error handler hooks
  (jsc#SLE-18120).
- scsi: mpi3mr: Add bios_param SCSI host template hook
  (jsc#SLE-18120).
- scsi: mpi3mr: Print IOC info for debugging (jsc#SLE-18120).
- scsi: mpi3mr: Add support for timestamp sync with firmware
  (jsc#SLE-18120).
- scsi: mpi3mr: Add support for recovering controller
  (jsc#SLE-18120).
- scsi: mpi3mr: Additional event handling (jsc#SLE-18120).
- scsi: mpi3mr: Add support for PCIe device event handling
  (jsc#SLE-18120).
- scsi: mpi3mr: Add support for device add/remove event handling
  (jsc#SLE-18120).
- scsi: mpi3mr: Add support for internal watchdog thread
  (jsc#SLE-18120).
- scsi: mpi3mr: Add support for queue command processing
  (jsc#SLE-18120).
- scsi: mpi3mr: Create operational request and reply queue pair
  (jsc#SLE-18120).
- commit 259660e
- blk: Fix lock inversion between ioc lock and bfqd lock
  (bsc#1191456).
- commit adb5e59
- bfq: Remove merged request already in bfq_requests_merged()
  (bsc#1191456).
- commit 0d474e5
- fs, mm: fix race in unlinking swapfile (bsc#1191455).
- commit cd60ce3
- blacklist.conf: Blacklist 889c05cc5834
- commit ea30b1a
- scsi: mpi3mr: Base driver code (jsc#SLE-18120).
- Update config files (enabling tthe driver as a module)
- commit 3c0fd36
- blacklist.conf: Blacklist 6961fed42014
- commit b6fb7af
- blktrace: Fix uaf in blk_trace access after removing by sysfs
  (bsc#1191452).
- commit a4f24d0
- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).
- commit 34735be
- ext4: fix reserved space counter leakage (bsc#1191450).
- commit 449ab75
- ext4: report correct st_size for encrypted symlinks
  (bsc#1191449).
- commit 3669a7f
- bpf: Fix integer overflow in prealloc_elems_and_freelist()
  (bsc#1191317, CVE-2021-41864).
- commit d4466f5
- kABI workaround for HD-audio probe retry changes (bsc#1190801).
- ALSA: hda: intel: Allow repeatedly probing on codec
  configuration errors (bsc#1190801).
- commit 27f79df
- drm/amdgpu: correct initial cp_hqd_quantum for gfx9 (git-fixes).
- ALSA: hda/realtek: Quirks to enable speaker output for Lenovo
  Legion 7i 15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops
  (git-fixes).
- ASoC: dapm: use component prefix when checking widget names
  (git-fixes).
- commit 9bf3e05
- Add cherry-picked commit id to the usb hso fix (git-fixes)
- commit a4c3be7
- drm/amd/display: Pass PCI deviceid into DC (git-fixes).
- e100: fix buffer overrun in e100_get_regs (git-fixes).
- e100: fix length calculation in e100_get_regs_len (git-fixes).
- HID: u2fzero: ignore incomplete packets without data
  (git-fixes).
- HID: betop: fix slab-out-of-bounds Write in betop_probe
  (git-fixes).
- net: hso: add failure handler for add_net_device (git-fixes).
- HID: usbhid: free raw_report buffers in usbhid_stop (git-fixes).
- usb: hso: remove the bailout parameter (git-fixes).
- usb: hso: fix error handling code of hso_create_net_device
  (git-fixes).
- e100: handle eeprom as little endian (git-fixes).
- hso: fix bailout in error case of probe (git-fixes).
- PCI: Fix pci_host_bridge struct device release/free handling
  (git-fixes).
- commit 51aaf55
- scsi: mpi3mr: Add mpi30 Rev-R headers and Kconfig
  (jsc#SLE-18120).
- Update config files.
- commit 54f9bad
- PM / devfreq: rk3399_dmc: Remove unneeded semicolon (git-fixes).
- PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu
  is absent (git-fixes).
- PM / devfreq: rk3399_dmc: Disable devfreq-event device when
  fails (git-fixes).
- PM / devfreq: rk3399_dmc: Add missing of_node_put() (git-fixes).
- PM / devfreq: rk3399_dmc: Fix spelling typo (git-fixes).
- commit b4b8a3b
- Update kabi files.
- update from October 2021 maintenance update submission (commit c909dd500033)
- commit d500b18
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
- net: 6pack: fix slab-out-of-bounds in decode_data
  (CVE-2021-42008 bsc#1191315).
- commit b0db75a
- x86/cpu: Fix core name for Sapphire Rapids (jsc#SLE-15289).
- powercap: intel_rapl: add support for Sapphire Rapids
  (jsc#SLE-15289).
- commit 053c38b
- series.conf: cleanup
- move a kabi workaround into correct section:
  patches.kabi/ipvs-Fix-up-kabi-for-expire_nodest_conn_work-additio.patch
- commit bc02214
- sched/fair: Add ancestors of unthrottled undecayed cfs_rq
  (bsc#1191292).
- commit d8d828e
- blacklist.conf: Update for 51e1bb9eeaf7
- commit fe28675
- x86/alternatives: Teach text_poke_bp() to emulate instructions
  (bsc#1185302).
- Refresh
  patches.suse/x86-alternatives-sync-bp_patching-update-for-avoiding-null-pointer-exception.patch.
- commit ef191ae
- blk-mq: kABI fixes for blk_mq_queue_map (bsc#1185762).
- blk-mq: don't deactivate hctx if managed irq isn't used
  (bsc#1185762).
- blk-mq: mark if one queue map uses managed irq (bsc#1185762).
- genirq: add device_has_managed_msi_irq (bsc#1185762).
- commit 71f9eaf
- blk-mq: kABI fixes for blk_mq_queue_map (bsc#1185762).
- blk-mq: don't deactivate hctx if managed irq isn't used
  (bsc#1185762).
- blk-mq: mark if one queue map uses managed irq (bsc#1185762).
- genirq: add device_has_managed_msi_irq (bsc#1185762).
- commit 57a6cb7
- blacklist.conf: 3a1255396b5a x86/alternatives: add missing insn.h include
- commit 53a5b9c
- hwmon: (tmp421) fix rounding for negative values (git-fixes).
- hwmon: (tmp421) report /PVLD condition as fault (git-fixes).
- hwmon: (mlxreg-fan) Return non-zero value when fan current
  state is enforced from sysfs (git-fixes).
- commit 2560193
- ipc: remove memcg accounting for sops objects in do_semtimedop()
  (bsc#1190115).
- Delete
  patches.suse/ipc-remove-memcg-accounting-for-sops-objects.patch.
  Refreshing patch with upstream metadata.
- commit 2d6ef2e
- powerpc/perf/hv-gpci: Fix counter value parsing (bsc#1065729).
- commit 628c3ee
- powerpc/pseries/dlpar: use rtas_get_sensor() (bsc#1065729).
- commit 466f31b
- powerpc/powernv: Fix machine check reporting of async store
  errors (bsc#1065729).
- commit 0b715ae
- powerpc/perf: Fix the check for SIAR value (bsc#1065729).
- powerpc/perf: Drop the case of returning 0 as instruction
  pointer (bsc#1065729).
- powerpc/perf: Use stack siar instead of mfspr (bsc#1065729).
- powerpc/perf: Fix crash in perf_instruction_pointer() when
  ppmu is not set (bsc#1065729).
- powerpc/perf: Use regs->nip when SIAR is zero (bsc#1065729).
- powerpc/perf: Use the address from SIAR register to set cpumode
  flags (bsc#1065729).
- commit f3110f1
- drm/i915/rkl: Remove require_force_probe protection
  (bsc#1189257).
- commit 94530db
- apparmor: remove duplicate macro list_entry_is_head()
  (git-fixes).
- commit 514b75b
- xhci: Set HCD flag to defer primary roothub registration
  (git-fixes).
- commit 8f4e75e
- USB: serial: option: add device id for Foxconn T99W265
  (git-fixes).
- USB: serial: cp210x: add ID for GW Instek GDM-834x Digital
  Multimeter (git-fixes).
- USB: serial: option: add Telit LN920 compositions (git-fixes).
- usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
  (git-fixes).
- usb: core: hcd: Add support for deferring roothub registration
  (git-fixes).
- commit 0a6378c
- mac80211: fix use-after-free in CCMP/GCMP RX (git-fixes).
- mac80211-hwsim: fix late beacon hrtimer handling (git-fixes).
- mac80211: mesh: fix potentially unaligned access (git-fixes).
- mac80211: limit injected vht mcs/nss in
  ieee80211_parse_tx_radiotap (git-fixes).
- Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
  (git-fixes).
- usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave (git-fixes).
- spi: Fix tegra20 build with CONFIG_PM=n (git-fixes).
- tty: synclink_gt, drop unneeded forward declarations
  (git-fixes).
- commit dbd9f90
- mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
  (git-fixes).
- ALSA: firewire-motu: fix truncated bytes in message tracepoints
  (git-fixes).
- ASoC: SOF: Fix DSP oops stack dump output contents (git-fixes).
- ASoC: fsl_micfil: register platform component before registering
  cpu dai (git-fixes).
- ASoC: mediatek: common: handle NULL case in suspend/resume
  function (git-fixes).
- media: cedrus: Fix SUNXI tile size calculation (git-fixes).
- watchdog/sb_watchdog: fix compilation problem due to
  COMPILE_TEST (git-fixes).
- dmaengine: xilinx_dma: Set DMA mask for coherent APIs
  (git-fixes).
- dmaengine: ioat: depends on !UML (git-fixes).
- console: consume APC, DM, DCS (git-fixes).
- commit 71b860e
- thermal/core: Potential buffer overflow in
  thermal_build_list_of_policies() (git-fixes).
- rtc: rx8010: select REGMAP_I2C (git-fixes).
- pwm: stm32-lp: Don't modify HW state in .remove() callback
  (git-fixes).
- pwm: rockchip: Don't modify HW state in .remove() callback
  (git-fixes).
- pwm: img: Don't modify HW state in .remove() callback
  (git-fixes).
- dmaengine: sprd: Add missing MODULE_DEVICE_TABLE (git-fixes).
- PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
  (git-fixes).
- PCI: pci-bridge-emul: Fix array overruns, improve safety
  (git-fixes).
- PCI: pci-bridge-emul: Fix big-endian support (git-fixes).
- commit a8d4022
- fpga: machxo2-spi: Fix missing error code in
  machxo2_write_complete() (git-fixes).
- fpga: machxo2-spi: Return an error on failure (git-fixes).
- serial: mvebu-uart: fix driver's tx_empty callback (git-fixes).
- USB: serial: option: remove duplicate USB device ID (git-fixes).
- usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
  (git-fixes).
- usb: gadget: r8a66597: fix a loop in set_feature() (git-fixes).
- gpio: uniphier: Fix void functions to remove return value
  (git-fixes).
- ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
  (git-fixes).
- ASoC: rockchip: i2s: Fix regmap_ops hang (git-fixes).
- commit 79aec8d
- clk: at91: clk-generated: pass the id of changeable parent at
  registration (git-fixes).
- Refresh
  patches.suse/clk-at91-clk-generated-Limit-the-requested-rate-to-o.patch.
- commit 39cefdd
- drm/amd/amdgpu: Update debugfs link_settings output link_rate
  field in hex (git-fixes).
- drm: avoid blocking in drm_clients_info's rcu section
  (git-fixes).
- drm/gma500: Fix end of loop tests for list_for_each_entry
  (git-fixes).
- drm/amdgpu: Fix BUG_ON assert (git-fixes).
- staging: board: Fix uninitialized spinlock when attaching genpd
  (git-fixes).
- ath9k: fix sleeping in atomic context (git-fixes).
- ath9k: fix OOB read ar9300_eeprom_restore_internal (git-fixes).
- Bluetooth: skip invalid hci_sync_conn_complete_evt (git-fixes).
- include/linux/list.h: add a macro to test if entry is pointing
  to the head (git-fixes).
- commit 60017cf
- drm/panfrost: Clamp lock region to Bifrost minimum (git-fixes).
- gpu: drm: amd: amdgpu: amdgpu_i2c: fix
  possible uninitialized-variable access in
  amdgpu_i2c_router_select_ddc_port() (git-fixes).
- drm/amd/display: Fix timer_per_pixel unit error (git-fixes).
- media: TDA1997x: fix tda1997x_query_dv_timings() return value
  (git-fixes).
- media: v4l2-dv-timings.c: fix wrong condition in two for-loops
  (git-fixes).
- media: imx258: Limit the max analogue gain to 480 (git-fixes).
- iio: dac: ad5624r: Fix incorrect handling of an optional
  regulator (git-fixes).
- staging: ks7010: Fix the initialization of the 'sleep_status'
  structure (git-fixes).
- iwlwifi: mvm: fix a memory leak in
  iwl_mvm_mac_ctxt_beacon_changed (git-fixes).
- drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object
  to 0 in amdgpu_dm_update_backlight_caps (git-fixes).
- commit 4c6f48f
- PCI: Add AMD GPU multi-function power dependencies (git-fixes).
- mfd: Don't use irq_create_mapping() to resolve a mapping
  (git-fixes).
- media: imx258: Rectify mismatch of VTS value (git-fixes).
- media: rc-loopback: return number of emitters rather than error
  (git-fixes).
- media: uvc: don't do DMA on stack (git-fixes).
- media: dib8000: rewrite the init prbs logic (git-fixes).
- parport: remove non-zero check on count (git-fixes).
- mmc: core: Return correct emmc response in case of ioctl error
  (git-fixes).
- mmc: rtsx_pci: Fix long reads when clock is prescaled
  (git-fixes).
- mmc: sdhci-of-arasan: Check return value of non-void funtions
  (git-fixes).
- commit 9209c5a
- PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
  (git-fixes).
- PCI: aardvark: Increase polling delay to 1.5s while waiting
  for PIO response (git-fixes).
- PCI: aardvark: Fix checking for PIO status (git-fixes).
- PM: base: power: don't try to use non-existing RTC for storing
  data (git-fixes).
- PCI: Add ACS quirks for Cavium multi-function devices
  (git-fixes).
- PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
  (git-fixes).
- PCI: ibmphp: Fix double unmap of io_mem (git-fixes).
- PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
  (git-fixes).
- PCI: Use pci_update_current_state() in pci_enable_device_flags()
  (git-fixes).
- commit 61f24a4
- rtc: tps65910: Correct driver module alias (git-fixes).
- USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
  (git-fixes).
- usb: gadget: u_ether: fix a potential null pointer dereference
  (git-fixes).
- usb: host: fotg210: fix the actual_length of an iso packet
  (git-fixes).
- serial: sh-sci: fix break handling for sysrq (git-fixes).
- serial: 8250_pci: make setup_port() parameters explicitly
  unsigned (git-fixes).
- serial: 8250: Define RX trigger levels for OxSemi 950 devices
  (git-fixes).
- tty: serial: jsm: hold port lock when reporting modem line
  changes (git-fixes).
- staging: rts5208: Fix get_ms_information() heap buffer size
  (git-fixes).
- commit f3797b6
- drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV (git-fixes).
- video: fbdev: riva: Error out if 'pixclock' equals zero
  (git-fixes).
- video: fbdev: kyro: Error out if 'pixclock' equals zero
  (git-fixes).
- video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
  (git-fixes).
- video: fbdev: kyro: fix a DoS bug by restricting user input
  (git-fixes).
- usbip:vhci_hcd USB port can get stuck in the disabled state
  (git-fixes).
- usbip: give back URBs for unsent unlink requests during cleanup
  (git-fixes).
- usb: musb: musb_dsps: request_irq() after initializing musb
  (git-fixes).
- usb: host: fotg210: fix the endpoint's transactional
  opportunities calculation (git-fixes).
- commit f1407f0
- kabi/severities: skip kABI check for ath9k-local symbols (CVE-2020-3702 bsc#1191193)
  ath9k modules have some exported symbols for the common helpers
  and the recent fixes broke kABI of those.  They are specific to
  ath9k's own usages, so safe to ignore.
- commit 7579b4b
- kABI compatibility for ath_key_delete() changes (CVE-2020-3702
  bsc#1191193).
- commit bc02804
- ath9k: Postpone key cache entry deletion for TXQ frames
  reference it (CVE-2020-3702 bsc#1191193).
- ath: Modify ath_key_delete() to not need full key entry
  (CVE-2020-3702 bsc#1191193).
- ath: Export ath_hw_keysetmac() (CVE-2020-3702 bsc#1191193).
- commit 5fe383f
- Refresh
  patches.kabi/scsi-fc-kABI-fixes-for-new-ELS_RDP-definition.patch.
- commit 7f69543
- Update patches.kabi/NFS-pass-cred-explicitly-for-access-tests.patch
  (bsc#1190746 bsc#1191172).
  cache.group_info (aka cache.cred) was not properly initialized when
  - >access() was called.
- commit 9ff84db
- ipc: replace costly bailout check in sysvipc_find_ipc()
  (bsc#1159886 bsc#1188986 CVE-2021-3669).
- ipc/util.c: use binary search for max_idx (bsc#1159886).
- commit af97833
- scsi/fc: kABI fixes for new ELS_EDC, ELS_RDP definition
  (bsc#1171688 bsc#1174003 bsc#1190576).
- commit 3952cc0
- Update config files.
- commit 48075c9
- fix patch metadata
- fix Patch-mainline:
  - patches.suse/net-mana-Fix-a-memory-leak-in-an-error-handling-path.patch
- commit 12cbf84
- series.conf: cleanup
- move submitted patches to "/almost mainline"/ section:
  - patches.suse/NFS-change-nfs_access_get_cached-to-only-report-the-.patch
  - patches.suse/NFS-pass-cred-explicitly-for-access-tests.patch
  - patches.suse/NFS-don-t-store-struct-cred-in-struct-nfs_access_ent.patch
- commit a3b4285
- btrfs: prevent rename2 from exchanging a subvol with a directory from different parents (bsc#1190626).
- commit b88ab2e
- blacklist.conf: too intrusive, gone in through SP3
- commit a81e8d3
- blacklist.conf: too intrusive, gone in through SP3
- commit 4bedee6
- blacklist.conf: too intrusive, gone in through SP3
- commit 0474866
- blacklist.conf: kABI
- commit e8337cf
- cpuidle: pseries: Do not cap the CEDE0 latency in
  fixup_cede0_latency() (bsc#1185550 ltc#192610 git-fixes
  jsc#SLE-18128).
- commit cfe4b84
- x86/mm: Fix kern_addr_valid() to cope with existing but not
  present entries (bsc#1152489).
- commit 1efaf04
- x86/asm: Fix SETZ size enqcmds() build failure (bsc#1178134).
- commit 54b59b3
- Refresh
  patches.suse/drm-amd-display-Initialize-attribute-for-hdcp_srm-sy.patch.
  Added Alt-commit for duplicate
- commit 86167e7
- drm/ast: Fix missing conversions to managed API (git-fixes).
- commit cab6852
- Refresh patches.suse/drm-i915-Fix-crash-in-auto_retire.patch.
  Added Alt-commit for duplicate
- commit 334db42
- drm/ingenic: Switch IPU plane to type OVERLAY (git-fixes).
- commit ed3952b
- drm/pl111: depend on CONFIG_VEXPRESS_CONFIG (git-fixes).
- commit 4e7e865
- net: mana: Prefer struct_size over open coded arithmetic (jsc#SLE-18779, bsc#1185726).
- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779, bsc#1185726).
- net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185726).
- net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185726).
- net: mana: Use struct_size() in kzalloc() (jsc#SLE-18779, bsc#1185726).
- hv_netvsc: Make netvsc/VF binding check both MAC and serial number (jsc#SLE-18779, bsc#1185726).
- net: mana: Fix a memory leak in an error handling path in (jsc#SLE-18779, bsc#1185726).
- hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779, bsc#1185726).
- net: mana: Use int to check the return value of mana_gd_poll_cq() (jsc#SLE-18779, bsc#1185726).
- net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185726).
- net: mana: remove redundant initialization of variable err (jsc#SLE-18779, bsc#1185726).
- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (jsc#SLE-18779, bsc#1185726).
- commit 44e26ca
- Refresh
  patches.suse/drm-amdgpu-Init-GFX10_ADDR_CONFIG-for-VCN-v3-in-DPG-.patch.
  Added Alt-commit for duplicate
- commit fa028bf
- nvme: avoid race in shutdown namespace removal (bsc#1188067).
- commit bac299d
- nvme: fix refcounting imbalance when all paths are down
  (bsc#1188067).
- Refresh
  patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch.
- commit 44b2d54
- series: Update meta data and resort
  Refresh the metad data and sort into correct position:
  patches.suse/scsi-lpfc-Fix-CPU-to-from-endian-warnings-introduced.patch
  patches.suse/scsi-lpfc-Fix-compilation-errors-on-kernels-with-no-.patch
  patches.suse/scsi-lpfc-Fix-gcc-Wstringop-overread-warning-again.patch
  patches.suse/scsi-lpfc-Fix-sprintf-overflow-in-lpfc_display_fpin_.patch
  patches.suse/scsi-lpfc-Remove-unneeded-variable.patch
  patches.suse/scsi-lpfc-Use-correct-scnprintf-limit.patch
- commit 12f1564
- Update
  patches.suse/Bluetooth-check-for-zapped-sk-before-connecting.patch
  (CVE-2021-3752 bsc#1190023).
- commit 6b966b4
- Update
  patches.suse/Bluetooth-check-for-zapped-sk-before-connecting.patch
  (CVE-2021-3752 bsc#1190023).
- commit 65458cc
- drm/mgag200: Select clock in PLL update functions (git-fixes).
- commit 8e058be
- Restore kabi after NFS: pass cred explicitly for access tests
  (bsc#1190746).
- NFS: don't store 'struct cred *' in struct nfs_access_entry
  (bsc#1190746).
- NFS: pass cred explicitly for access tests (bsc#1190746).
- NFS: change nfs_access_get_cached to only report the mask
  (bsc#1190746).
- commit 907996a
- dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
  (git-fixes).
- commit 931b672
- usb: musb: tusb6010: uninitialized data in
  tusb_fifo_write_unaligned() (git-fixes).
- commit 11a541f
- drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume
  __maybe_unused (git-fixes).
- commit 6bec20e
- drm/i915: Allow the sysadmin to override security mitigations
  (git-fixes).
- commit c1eb827
- erofs: fix up erofs_lookup tracepoint (git-fixes).
- commit 3009743
- EDAC/synopsys: Fix wrong value type assignment for edac_mode
  (bsc#1152489).
- commit 15eb225
- kernel-binary.spec: Do not sign kernel when no key provided
  (bsc#1187167 bsc#1191240 ltc#194716).
- kernel-binary.spec: Do not sign kernel when no key provided
  (bsc#1187167).
- commit c909dd5
- enetc: Fix uninitialized struct dim_sample field usage
  (git-fixes).
- PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing
  'ranges' (git-fixes).
- mmc: sdhci: Fix issue with uninitialized dma_slave_config
  (git-fixes).
- net: ethernet: ti: cpsw: fix min eth packet size for non-switch
  use-cases (git-fixes).
- optee: Fix memory leak when failing to register shm pages
  (git-fixes).
- commit 1758b20
- powerpc: fix function annotations to avoid section mismatch
  warnings with gcc-10 (bsc#1148868).
- commit 9e9276f
- powerpc/drmem: Make LMB walk a bit more flexible (bsc#1190543
  ltc#194523).
- Refresh patches.suse/pseries-drmem-update-LMBs-after-LPM.patch
- commit e17894e
- Revert "/rpm: Abolish scritplet templating (bsc#1189841)."/ (bsc#1190598)
  This reverts commit e98096d5cf85dbe90f74a930eb1f0e3fe4a70c7f.
  These changes depend on a suse-module-tools update which has not reached
  SLE15-SP2/3 and Leap 15.2/3 yet, causing both build failures and
  unsatisfiable dependency of resulting binary packages.
  Revert the commit temporarily until suse-module-tools is updated.
- commit 7d43568
- pseries/drmem: update LMBs after LPM (bsc#1190543 ltc#194523).
- commit 9763078
- powerpc/pseries: Prevent free CPU ids being reused on another
  node (bsc#1190620 ltc#194498).
- commit 7097b6c
- net: sched: sch_teql: fix null-pointer dereference
  (bsc#1190717).
- commit 0a89f09
- x86/alternatives: Teach text_poke_bp() to emulate instructions
  (bsc#1190561).
- Refresh
  patches.suse/x86-alternatives-sync-bp_patching-update-for-avoiding-null-pointer-exception.patch.
- commit 1c9f1df
- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as
  well.
  Fixes: e98096d5cf85 ("/rpm: Abolish scritplet templating (bsc#1189841)."/)
- commit e082fbf
- mm/swap: consider max pages in iomap_swapfile_add_extent
  (bsc#1190785).
- commit afb626e
- iomap: Fix negative assignment to unsigned sis->pages in
  iomap_swapfile_activate (bsc#1190784).
- commit 7126cba
- scsi: lpfc: Fix gcc -Wstringop-overread warning, again
  (bsc#1190576).
- scsi: lpfc: Use correct scnprintf() limit (bsc#1190576).
- scsi: lpfc: Fix sprintf() overflow in lpfc_display_fpin_wwpn()
  (bsc#1190576).
- scsi: lpfc: Update lpfc version to 14.0.0.2 (bsc#1190576).
- scsi: lpfc: Improve PBDE checks during SGL processing
  (bsc#1190576).
- scsi: lpfc: Zero CGN stats only during initial driver load
  and stat reset (bsc#1190576).
- scsi: lpfc: Fix I/O block after enabling managed congestion mode
  (bsc#1190576).
- scsi: lpfc: Adjust bytes received vales during cmf timer
  interval (bsc#1190576).
- scsi: lpfc: Fix EEH support for NVMe I/O (bsc#1190576).
- scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
  (bsc#1190576).
- scsi: lpfc: Fix NVMe I/O failover to non-optimized path
  (bsc#1190576).
- scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
  (bsc#1190576).
- scsi: lpfc: Fix rediscovery of tape device after LIP
  (bsc#1190576).
- scsi: lpfc: Fix hang on unload due to stuck fport node
  (bsc#1190576).
- scsi: lpfc: Fix premature rpi release for unsolicited TPLS
  and LS_RJT (bsc#1190576).
- scsi: lpfc: Don't release final kref on Fport node while ABTS
  outstanding (bsc#1190576).
- scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
  (bsc#1190576).
- scsi: lpfc: Remove unneeded variable (bsc#1190576).
- scsi: lpfc: Fix compilation errors on kernels with no
  CONFIG_DEBUG_FS (bsc#1190576).
- scsi: lpfc: Fix CPU to/from endian warnings introduced by ELS
  processing (bsc#1190576).
- commit 1435c13
- blacklist.conf: kABI
- commit 3cb18d9
- blacklist.conf: kABI
- commit dcb25ee
- blacklist.conf: kABI
- commit d400b4c
- docs: Fix infiniband uverbs minor number (git-fixes).
- commit 0fb9cd2
- usb: dwc2: Avoid leaving the error_debugfs label unused
  (git-fixes).
- commit fb08350
- ibmvnic: Reuse tx pools when possible (bsc#1190758 ltc#191943).
- ibmvnic: Reuse rx pools when possible (bsc#1190758 ltc#191943).
- ibmvnic: Reuse LTB when possible (bsc#1190758 ltc#191943).
- ibmvnic: Use bitmap for LTB map_ids (bsc#1190758 ltc#191943).
- ibmvnic: init_tx_pools move loop-invariant code (bsc#1190758
  ltc#191943).
- ibmvnic: Use/rename local vars in init_tx_pools (bsc#1190758
  ltc#191943).
- ibmvnic: Use/rename local vars in init_rx_pools (bsc#1190758
  ltc#191943).
- ibmvnic: Fix up some comments and messages (bsc#1190758
  ltc#191943).
- ibmvnic: Consolidate code in replenish_rx_pool() (bsc#1190758
  ltc#191943).
- commit dea5bd2
- x86/resctrl: Fix a maybe-uninitialized build warning treated
  as error (bsc#1152489).
- x86/resctrl: Fix default monitoring groups reporting
  (bsc#1152489).
- commit 450cdb2
- vmxnet3: update to version 6 (bsc#1190406).
- commit 8d3dc67
- vmxnet3: increase maximum configurable mtu to 9190
  (bsc#1190406).
- commit bd5109d
- vmxnet3: set correct hash type based on rss information
  (bsc#1190406).
- commit e1e474b
- vmxnet3: add support for ESP IPv6 RSS (bsc#1190406).
- commit 1687646
- vmxnet3: remove power of 2 limitation on the queues
  (bsc#1190406).
- commit f3834f6
- vmxnet3: add support for 32 Tx/Rx queues (bsc#1190406).
- commit fbdf2fe
- vmxnet3: prepare for version 6 changes (bsc#1190406).
- commit 7e0fe82
- fuse: truncate pagecache on atomic_o_trunc (bsc#1190705).
- commit 73351a3
- xfs: sync lazy sb accounting on quiesce of read-only mounts
  (bsc#1190679).
- commit 668fdef
- blacklist.conf: 3bff147b187d x86/mce: Defer processing of early errors
- commit 7e0dc1d
- s390/unwind: use current_frame_address() to unwind current task
  (bsc#1185677).
- commit 92c31e7
- scsi: lpfc: Use the proper SCSI midlayer interfaces for PI
  (bsc#1190576).
- scsi: lpfc: Copyright updates for 14.0.0.1 patches
  (bsc#1190576).
- scsi: lpfc: Update lpfc version to 14.0.0.1 (bsc#1190576).
- scsi: lpfc: Add bsg support for retrieving adapter cmf data
  (bsc#1190576).
- scsi: lpfc: Add cmf_info sysfs entry (bsc#1190576).
- scsi: lpfc: Add debugfs support for cm framework buffers
  (bsc#1190576).
- scsi: lpfc: Add support for maintaining the cm statistics buffer
  (bsc#1190576).
- scsi: lpfc: Add rx monitoring statistics (bsc#1190576).
- scsi: lpfc: Add support for the CM framework (bsc#1190576).
- scsi: lpfc: Add cmfsync WQE support (bsc#1190576).
- scsi: lpfc: Add support for cm enablement buffer (bsc#1190576).
- scsi: lpfc: Add cm statistics buffer support (bsc#1190576).
- scsi: lpfc: Add EDC ELS support (bsc#1190576).
- scsi: lpfc: Expand FPIN and RDF receive logging (bsc#1190576).
- scsi: lpfc: Add MIB feature enablement support (bsc#1190576).
- scsi: lpfc: Add SET_HOST_DATA mbox cmd to pass date/time info
  to firmware (bsc#1190576).
- scsi: fc: Add EDC ELS definition (bsc#1190576).
  Refresh and update:
  - patches.kabi/scsi-fc-kABI-fixes-for-new-ELS_RDP-definition.patch
- scsi: core: Add helper to return number of logical blocks in
  a request (bsc#1190576).
- scsi: lpfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request
  (bsc#1190576).
- scsi: core: Introduce the scsi_cmd_to_rq() function
  (bsc#1190576).
- scsi: fc: Update formal FPIN descriptor definitions
  (bsc#1190576).
- commit e13d431
- Refresh patches.suse/msft-hv-2119-irqdomain-treewide-Keep-firmware-node-unconditionall.patch.
  Add else braces.
- commit f230c58
- series.conf: cleanup
- update upstream reference and resort:
  - patches.suse/ibmvnic-check-failover_pending-in-login-response.patch
- commit 2b5f056
- kernel-binary.spec: Check for no kernel signing certificates.
  Also remove unused variable.
- commit bdc323e
- Revert "/rpm/kernel-binary.spec: Use only non-empty certificates."/
  This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
- fuse: flush extending writes (bsc#1190595).
- cuse: fix broken release (bsc#1190596).
- commit 232b4ea
- rpm/kernel-binary.spec: Use only non-empty certificates.
- commit 30360ab
- ipvs: Fix up kabi for expire_nodest_conn_work addition
  (bsc#1190467).
- ipvs: queue delayed work to expire no destination connections
  if expire_nodest_conn=1 (bsc#1190467).
- ipvs: allow connection reuse for unconfirmed conntrack
  (bsc#1190467).
- ipvs: avoid expiring many connections from timer (bsc#1190467).
- commit e0da213
- ext4: fix race writing to an inline_data file while its xattrs
  are changing (bsc#1190159 CVE-2021-40490).
- commit 4fadd7d
- crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
  (bsc#1189884 CVE-2021-3744 bsc#1190534 CVE-2021-3764).
- commit 4ee91a7
- xfs: allow mount/remount when stripe width alignment is zero
  (bsc#1188651).
- commit e701c22
- bnxt_en: Fix asic.rev in devlink dev info command
  (jsc#SLE-16649).
- bnxt_en: fix stored FW_PSID version masks (jsc#SLE-16649).
- RDMA/hns: Fix QP's resp incomplete assignment (jsc#SLE-14777).
- RDMA/rtrs: Remove a useless kfree() (jsc#SLE-15176).
- RDMA/mlx5: Delete not-available udata check (jsc#SLE-15175).
- IB/hfi1: Indicate DMA wait when txq is queued for wakeup
  (jsc#SLE-13208).
- devlink: Clear whole devlink_flash_notify struct (bsc#1176447).
- net/mlx5: Fix missing return value in
  mlx5_devlink_eswitch_inline_mode_set() (jsc#SLE-15172).
- ionic: cleanly release devlink instance (bsc#1167773).
- ionic: drop useless check of PCI driver data validity
  (bsc#1167773).
- i40e: improve locking of mac_filter_hash (jsc#SLE-13701).
- igc: Use num_tx_queues when iterating over tx_ring queue
  (jsc#SLE-13533).
- ice: do not abort devlink info if board identifier can't be
  found (jsc#SLE-12878).
- sch_cake: fix srchost/dsthost hashing mode (bsc#1176447).
- ice: don't remove netdev->dev_addr from uc sync list
  (git-fixes).
- bareudp: Fix invalid read beyond skb's linear data
  (jsc#SLE-15172).
- RDMA/mlx5: Delay emptying a cache entry when a new MR is added
  to it recently (jsc#SLE-15175).
- commit 3dc7052
- qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
  (git-fixes).
- debugfs: Return error during {full/open}_proxy_open() on rmmod
  (bsc#1173746).
- devlink: Break parameter notification sequence to be
  before/after unload/load driver (bsc#1154353).
- net/mlx5e: Prohibit inner indir TIRs in IPoIB (git-fixes).
- ionic: cleanly release devlink instance (bsc#1167773).
- gve: fix the wrong AdminQ buffer overflow check (bsc#1176940).
- cxgb4: dont touch blocked freelist bitmap after free
  (git-fixes).
- e1000e: Do not take care about recovery NVM checksum
  (jsc#SLE-8100).
- e1000e: Fix the max snoop/no-snoop latency for 10M (git-fixes).
- xgene-v2: Fix a resource leak in the error handling path of
  'xge_probe()' (git-fixes).
- RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()
  (bsc#1170774).
- iavf: Fix ping is lost after untrusted VF had tried to change
  MAC (jsc#SLE-7940).
- net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
  (git-fixes).
- bnxt_en: Add missing DMA memory barriers (git-fixes).
- bnxt_en: Disable aRFS if running on 212 firmware (git-fixes).
- bnxt: count Tx drops (git-fixes).
- bnxt: make sure xmit_more + errors does not miss doorbells
  (git-fixes).
- bnxt: disable napi before canceling DIM (git-fixes).
- bnxt: don't lock the tx queue from napi poll (git-fixes).
- net/mlx5: Fix return value from tracer initialization
  (git-fixes).
- net/mlx5e: Avoid creating tunnel headers for local route
  (git-fixes).
- iavf: Set RSS LUT and key in reset handle path (git-fixes).
- ice: Prevent probing virtual functions (git-fixes).
- bnx2x: fix an error code in bnx2x_nic_load() (git-fixes).
- nfp: update ethtool reporting of pauseframe control (git-fixes).
- net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() (git-fixes).
- net/mlx5: Unload device upon firmware fatal error (git-fixes).
- net/mlx5: E-Switch, handle devcom events only for ports on
  the same device (git-fixes).
- net/mlx5: Fix flow table chaining (git-fixes).
- mlx4: Fix missing error code in mlx4_load_one() (git-fixes).
- ionic: count csum_none when offload enabled (bsc#1167773).
- i40e: Fix log TC creation failure when max num of queues is
  exceeded (git-fixes).
- i40e: Fix queue-to-TC mapping on Tx (git-fixes).
- i40e: Add additional info to PHY type error (git-fixes).
- i40e: Fix firmware LLDP agent related warning (git-fixes).
- i40e: Fix logic of disabling queues (git-fixes).
- bnxt_en: Do not enable legacy TX push on older firmware
  (git-fixes).
- bnxt_en: Store the running firmware version code (git-fixes).
- commit f97144d
- powerpc/numa: Consider the max NUMA node for migratable LPAR
  (bsc#1190544 ltc#194520).
- commit ea0d9bb
- iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
  (git-fixes).
- drm/msm/mdp4: move HW revision detection to earlier phase
  (git-fixes).
- drm/msm/mdp4: refactor HW revision detection into
  read_mdp_hw_revision (git-fixes).
- ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
  (git-fixes).
- ASoC: rt5682: Properly turn off regulators if wrong device ID
  (git-fixes).
- ASoC: Intel: Fix platform ID matching (git-fixes).
- ASoC: rt5682: Implement remove callback (git-fixes).
- commit 6612614
- fbmem: don't allow too huge resolutions (git-fixes).
- backlight: pwm_bl: Improve bootloader/kernel device handover
  (git-fixes).
- media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
  (git-fixes).
- tty: Fix data race between tiocsti() and flush_to_ldisc()
  (git-fixes).
- PM: EM: Increase energy calculation precision (git-fixes).
- libata: fix ata_host_start() (git-fixes).
- power: supply: max17042_battery: fix typo in MAx17042_TOFF
  (git-fixes).
- power: supply: axp288_fuel_gauge: Report register-address on
  readb / writeb errors (git-fixes).
- regmap: fix the offset of register error log (git-fixes).
- regmap: fix page selection for noinc writes (git-fixes).
- regmap: fix page selection for noinc reads (git-fixes).
- commit 0c36126
- time: Handle negative seconds correctly in timespec64_to_ns()
  (git-fixes).
- mm: always have io_remap_pfn_range() set pgprot_decrypted()
  (git-fixes).
- commit b2d42ef
- ibmvnic: check failover_pending in login response (bsc#1190523
  ltc#194510).
- commit 9f9cec0
- x86/apic/msi: Plug non-maskable MSI affinity race (bsc#1184439).
- Refresh
  patches.suse/0002-x86-msi-Only-use-high-bits-of-MSI-address-for-DMAR-u.patch.
- Refresh
  patches.suse/0004-x86-apic-Support-15-bits-of-APIC-ID-in-IOAPIC-MSI-wh.patch.
- Refresh
  patches.suse/msft-hv-2119-irqdomain-treewide-Keep-firmware-node-unconditionall.patch.
- commit a89813f
- EDAC/i10nm: Fix NVDIMM detection (bsc#1152489).
- commit 9def092
- scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
  (bsc#1189297).
- commit 913942c
- netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT
  state (bsc#1190062).
- commit e5272e8
- clk: at91: clk-generated: Limit the requested rate to our range
  (git-fixes).
- commit c432b6b
- nvme: only call synchronize_srcu when clearing current path
  (bsc#1188067).
- nvme-tcp: Do not reset transport on data digest errors
  (bsc#1188418).
- nvme-multipath: revalidate paths during rescan (bsc#1187211).
- commit 359f763
- phy: tegra: xusb: Fix dangling pointer on probe failure
  (git-fixes).
- misc: sram: Only map reserved areas in Tegra SYSRAM (git-fixes).
- misc: sram: use devm_platform_ioremap_resource_wc() (git-fixes).
- commit b7afa19
- blacklist.conf: add efa non backportable patch
- commit ebbcbd1
- selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the
  dest IP (git-fixes).
- bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's
  optstring (git-fixes).
- libbpf: Fix removal of inner map in bpf_object__create_map
  (git-fixes).
- libbpf: Fix the possible memory leak on error (git-fixes).
- bpf: Fix ringbuf helper function compatibility (git-fixes).
- tools: bpf: Fix error in 'make -C tools/ bpf_install'
  (git-fixes).
- selftests/bpf: Whitelist test_progs.h from .gitignore
  (git-fixes).
- bpftool: Add sock_release help info for cgroup attach/prog
  load command (bsc#1177028).
- selftests/bpf: Define string const as global for
  test_sysctl_prog.c (git-fixes).
- selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang
  change (git-fixes).
- commit 37bd48e
- usb: dwc2: Add missing cleanups when usb_add_gadget_udc()
  fails (git-fixes).
- commit bc5a062
- ipc: remove memcg accounting for sops objects in do_semtimedop()
  (bsc#1190115).
- commit 561fbd8
- kernel-binary.spec.in Stop templating the scriptlets for subpackages
  (bsc#1190358).
  The script part for base package case is completely separate from the
  part for subpackages. Remove the part for subpackages from the base
  package script and use the KMP scripts for subpackages instead.
- commit 5d1f677
- kernel-binary.spec: Do not fail silently when KMP is empty
  (bsc#1190358).
  Copy the code from kernel-module-subpackage that deals with empty KMPs.
- commit d7d2e6e
- EDAC/mce_amd: Do not load edac_mce_amd module on guests
  (bsc#1190138).
- commit 2d1891d
- rpm: Abolish scritplet templating (bsc#1189841).
  Outsource kernel-binary and KMP scriptlets to suse-module-tools.
  This allows fixing bugs in the scriptlets as well as defining initrd
  regeneration policy independent of the kernel packages.
- commit 940cfb4
- rpm/kernel-binary.spec.in: avoid conflicting suse-release
  suse-release has arbitrary values in staging, we can't use it for
  dependencies. The filesystem one has to be enough (boo#1184804).
- commit 56f2cba
- rpm: fix kmp install path
- commit 22ec560
- Align s390 NVME target options with other architectures
  (bsc#1188404, jsc#SLE-22494).
  CONFIG_NVME_TARGET=m
  CONFIG_NVME_TARGET_PASSTHRU=y
  CONFIG_NVME_TARGET_LOOP=m
  CONFIG_NVME_TARGET_RDMA=m
  CONFIG_NVME_TARGET_FC=m
  CONFIG_NVME_TARGET_FCLOOP=m
  CONFIG_NVME_TARGET_TCP=m
- commit 5b2b9f6
- block/scsi-ioctl: Fix kernel-infoleak in scsi_put_cdrom_generic_arg() (git-fixes).
- dm crypt: document encrypted keyring key option (git-fixes).
- commit 58565f2
- bluetooth: eliminate the potential race condition when removing
  the HCI controller (bsc#1184611 CVE-2021-32399).
- commit b57a022
- Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).
- commit f037781
keyutils
- Add /etc/keys/ and /usr/etc/keys/ directory (bsc#1187654)
- update to 1.6.3:
  * Revert the change notifications that were using /dev/watch_queue.
  * Apply the change notifications that use pipe2(O_NOTIFICATION_PIPE).
  * Allow "/keyctl supports"/ to retrieve raw capability data.
  * Allow "/keyctl id"/ to turn a symbolic key ID into a numeric ID.
  * Allow "/keyctl new_session"/ to name the keyring.
  * Allow "/keyctl add/padd/etc."/ to take hex-encoded data.
  * Add "/keyctl watch*"/ to expose kernel change notifications on keys.
  * Add caps for namespacing and notifications.
  * Set a default TTL on keys that upcall for name resolution.
  * Explicitly clear memory after it's held sensitive information.
  * Various manual page fixes.
  * Fix C++-related errors.
  * Add support for keyctl_move().
  * Add support for keyctl_capabilities().
  * Make key=val list optional for various public-key ops.
  * Fix system call signature for KEYCTL_PKEY_QUERY.
  * Fix 'keyctl pkey_query' argument passing.
  * Use keyctl_read_alloc() in dump_key_tree_aux().
  * Various manual page fixes.
- spec-cleaner run (fixup failing homepage url)
- prepare usrmerge (boo#1029961)
- updated to 1.6
  - Apply various specfile cleanups from Fedora.
  - request-key: Provide a command line option to suppress helper execution.
  - request-key: Find least-wildcard match rather than first match.
  - Remove the dependency on MIT Kerberos.
  - Fix some error messages
  - keyctl_dh_compute.3: Suggest /proc/crypto for list of available hashes.
  - Fix doc and comment typos.
  - Add public key ops for encrypt, decrypt, sign and verify (needs linux-4.20).
  - Add pkg-config support for finding libkeyutils.
- upstream isn't offering PGP signatures for the source tarballs anymore
- Replace krb5-devel BuildRequires with pkgconfig(krb5): Allow OBS
  to shortcut the ring0 bootstrap cycle by also using krb5-mini.
- add upstream signing key and verify source signature
- updated to 1.5.11 (bsc#1113013)
  - Add keyring restriction support.
  - Add KDF support to the Diffie-Helman function.
  - DNS: Add support for AFS config files and SRV records
kmod
- Ensure that kmod and packages linking to libkmod provide same features
  (bsc#1193430).
- Enable ZSTD on 15.3 as well (boo#1192104).
- Only test ZSTD in testsuite on releases where it is available.
- Enable ZSTD on 15.4 (jsc#SLE-21256).
krb5
- Update to 1.19.2; (jsc#SLE-23329);
  * Fix a denial of service attack against the KDC encrypted challenge
    code; (CVE-2021-36222);
  * Fix a memory leak when gss_inquire_cred() is called without a
    credential handle.
- Changes from 1.19.1
  * Fix a linking issue with Samba.
  * Better support multiple pkinit_identities values by checking whether
    certificates can be loaded for each value.
- Changes from 1.19
  Administrator experience
  * When a client keytab is present, the GSSAPI krb5 mech will refresh
    credentials even if the current credentials were acquired manually.
  * It is now harder to accidentally delete the K/M entry from a KDB.
  Developer experience
  * gss_acquire_cred_from() now supports the "/password"/ and "/verify"/
    options, allowing credentials to be acquired via password and
    verified using a keytab key.
  * When an application accepts a GSS security context, the new
    GSS_C_CHANNEL_BOUND_FLAG will be set if the initiator and acceptor
    both provided matching channel bindings.
  * Added the GSS_KRB5_NT_X509_CERT name type, allowing S4U2Self requests
    to identify the desired client principal by certificate.
  * PKINIT certauth modules can now cause the hw-authent flag to be set
    in issued tickets.
  * The krb5_init_creds_step() API will now issue the same password
    expiration warnings as krb5_get_init_creds_password().
  Protocol evolution
  * Added client and KDC support for Microsoft's Resource-Based Constrained
    Delegation, which allows cross-realm S4U2Proxy requests. A third-party
    database module is required for KDC support.
  * kadmin/admin is now the preferred server principal name for kadmin
    connections, and the host-based form is no longer created by default.
    The client will still try the host-based form as a fallback.
  * Added client and server support for Microsoft's KERB_AP_OPTIONS_CBT
    extension, which causes channel bindings to be required for the
    initiator if the acceptor provided them. The client will send this
    option if the client_aware_gss_bindings profile option is set.
  User experience
  * kinit will now issue a warning if the des3-cbc-sha1 encryption type is
    used in the reply. This encryption type will be deprecated and removed
    in future releases.
  * Added kvno flags --out-cache, --no-store, and --cached-only
    (inspired by Heimdal's kgetcred).
- Changes from 1.18.3
  * Fix a denial of service vulnerability when decoding Kerberos
    protocol messages.
  * Fix a locking issue with the LMDB KDB module which could cause
    KDC and kadmind processes to lose access to the database.
  * Fix an assertion failure when libgssapi_krb5 is repeatedly loaded
    and unloaded while libkrb5support remains loaded.
- Changes from 1.18.2
  * Fix a SPNEGO regression where an acceptor using the default credential
    would improperly filter mechanisms, causing a negotiation failure.
  * Fix a bug where the KDC would fail to issue tickets if the local krbtgt
    principal's first key has a single-DES enctype.
  * Add stub functions to allow old versions of OpenSSL libcrypto to link
    against libkrb5.
  * Fix a NegoEx bug where the client name and delegated credential might
    not be reported.
- Changes from 1.18.1
  * Fix a crash when qualifying short hostnames when the system has
    no primary DNS domain.
  * Fix a regression when an application imports "/service@"/ as a GSS
    host-based name for its acceptor credential handle.
  * Fix KDC enforcement of auth indicators when they are modified by
    the KDB module.
  * Fix removal of require_auth string attributes when the LDAP KDB
    module is used.
  * Fix a compile error when building with musl libc on Linux.
  * Fix a compile error when building with gcc 4.x.
  * Change the KDC constrained delegation precedence order for consistency
    with Windows KDCs.
- Changes from 1.18
  Administrator experience:
  * Remove support for single-DES encryption types.
  * Change the replay cache format to be more efficient and robust.
    Replay cache filenames using the new format end with "/.rcache2"/
    by default.
  * setuid programs will automatically ignore environment variables
    that normally affect krb5 API functions, even if the caller does
    not use krb5_init_secure_context().
  * Add an "/enforce_ok_as_delegate"/ krb5.conf relation to disable
    credential forwarding during GSSAPI authentication unless the KDC
    sets the ok-as-delegate bit in the service ticket.
  * Use the permitted_enctypes krb5.conf setting as the default value
    for default_tkt_enctypes and default_tgs_enctypes.
  Developer experience:
  * Implement krb5_cc_remove_cred() for all credential cache types.
  * Add the krb5_pac_get_client_info() API to get the client account
    name from a PAC.
  Protocol evolution:
  * Add KDC support for S4U2Self requests where the user is identified
    by X.509 certificate. (Requires support for certificate lookup from
    a third-party KDB module.)
  * Remove support for an old ("/draft 9"/) variant of PKINIT.
  * Add support for Microsoft NegoEx. (Requires one or more third-party
    GSS modules implementing NegoEx mechanisms.)
  User experience:
  * Add support for "/dns_canonicalize_hostname=fallback"/, causing
    host-based principal names to be tried first without DNS
    canonicalization, and again with DNS canonicalization if the
    un-canonicalized server is not found.
  * Expand single-component hostnames in host-based principal names
    when DNS canonicalization is not used, adding the system's first DNS
    search path as a suffix. Add a "/qualify_shortname"/ krb5.conf relation
    to override this suffix or disable expansion.
  * Honor the transited-policy-checked ticket flag on application servers,
    eliminating the requirement to configure capaths on servers in some
    scenarios.
  Code quality:
  * The libkrb5 serialization code (used to export and import krb5 GSS
    security contexts) has been simplified and made type-safe.
  * The libkrb5 code for creating KRB-PRIV, KRB-SAFE, and KRB-CRED
    messages has been revised to conform to current coding practices.
  * The test suite has been modified to work with macOS System Integrity
    Protection enabled.
  * The test suite incorporates soft-pkcs11 so that PKINIT PKCS11 support
    can always be tested.
- Changes from 1.17.1
  * Fix a bug preventing "/addprinc -randkey -kvno"/ from working in kadmin.
  * Fix a bug preventing time skew correction from working when a KCM
    credential cache is used.
- Changes from 1.17:
  Administrator experience:
  * A new Kerberos database module using the Lightning Memory-Mapped
    Database library (LMDB) has been added.  The LMDB KDB module should
    be more performant and more robust than the DB2 module, and may
    become the default module for new databases in a future release.
  * "/kdb5_util dump"/ will no longer dump policy entries when specific
    principal names are requested.
  Developer experience:
  * The new krb5_get_etype_info() API can be used to retrieve enctype,
    salt, and string-to-key parameters from the KDC for a client
    principal.
  * The new GSS_KRB5_NT_ENTERPRISE_NAME name type allows enterprise
    principal names to be used with GSS-API functions.
  * KDC and kadmind modules which call com_err() will now write to the
    log file in a format more consistent with other log messages.
  * Programs which use large numbers of memory credential caches should
    perform better.
  Protocol evolution:
  * The SPAKE pre-authentication mechanism is now supported.  This
    mechanism protects against password dictionary attacks without
    requiring any additional infrastructure such as certificates.  SPAKE
    is enabled by default on clients, but must be manually enabled on
    the KDC for this release.
  * PKINIT freshness tokens are now supported.  Freshness tokens can
    protect against scenarios where an attacker uses temporary access to
    a smart card to generate authentication requests for the future.
  * Password change operations now prefer TCP over UDP, to avoid
    spurious error messages about replays when a response packet is
    dropped.
  * The KDC now supports cross-realm S4U2Self requests when used with a
    third-party KDB module such as Samba's.  The client code for
    cross-realm S4U2Self requests is also now more robust.
  User experience:
  * The new ktutil addent -f flag can be used to fetch salt information
    from the KDC for password-based keys.
  * The new kdestroy -p option can be used to destroy a credential cache
    within a collection by client principal name.
  * The Kerberos man page has been restored, and documents the
    environment variables that affect programs using the Kerberos
    library.
  Code quality:
  * Python test scripts now use Python 3.
  * Python test scripts now display markers in verbose output, making it
    easier to find where a failure occurred within the scripts.
  * The Windows build system has been simplified and updated to work
    with more recent versions of Visual Studio.  A large volume of
    unused Windows-specific code has been removed.  Visual Studio 2013
    or later is now required.
- Replace old $RPM_* shell vars
- Removal of SuSEfirewall2 service since SuSEfirewall2 has been replaced
  by firewalld
- Remove cruft to support distributions older than SLE 12
- Use macros where applicable
- Switch to pkgconfig style dependencies
- Use %_tmpfilesdir instead of the wrong %_libexecdir/tmpfiles.d
  notation: libexecdir is likely changing away from /usr/lib to
  /usr/libexec
- Build with full Cyrus SASL support. Negotiating SASL credentials with
  an EXTERNAL bind mechanism requires interaction. Kerberos provides its
  own interaction function that skips all interaction, thus preventing the
  mechanism from working.
- Removed patches:
  * 0007-krb5-1.12-ksu-path.patch
  * 0010-Add-recursion-limit-for-ASN.1-indefinite-lengths.patch
  * 0011-Fix-KDC-null-deref-on-bad-encrypted-challenge.patch
- Renamed patches:
  * 0001-krb5-1.12-pam.patch => 0001-ksu-pam-integration.patch
  * 0003-krb5-1.12-buildconf.patch => 0003-Adjust-build-configuration.patch
  * 0008-krb5-1.12-selinux-label.patch => 0007-SELinux-integration.patch
  * 0009-krb5-1.9-debuginfo.patch => 0008-krb5-1.9-debuginfo.patch
  * 0012-Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch =>
    0009-Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch
- Fix KDC null pointer dereference via a FAST inner body that
  lacks a server field; (CVE-2021-37750); (bsc#1189929);
- Added patches:
  * 0012-Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch
ldb
- Update to version 2.4.2
  + Fix for CVE-2021-3670, ensure that the LDB request has not
    timed out during filter processing as the LDAP server
    MaxQueryDuration is otherwise not honoured (bsc#1198397).
- Modify packaging to allow parallel installation with libldb1
  (bsc#1192684):
  + Private libraries are installed in %{_libdir}/ldb2/
  + Modules are installed in %{_libdir}/ldb2/modules
- Update to version 2.4.1; (jsc#SLE-23329);
  - Release 2.4.1
    + Corrected python behaviour for 'in' for LDAP attributes
    contained as part of ldb.Message; (bso#14845);
    + Fix memory handling in ldb.msg_diff; (bso#14836);
    + Corrected python docstrings
  - Release 2.4.0
    + Improve calculate_popt_array_length()
    + Use C99 initializers for builtin_popt_options[]
    + pyldb: Fix Message.items() for a message containing elements
    + pyldb: Add test for Message.items()
    + tests: Use ldbsearch '--scope instead of '-s'
    + pyldb: fix a typo
    + Change page size of guidindexpackv1.ldb
    + Use a 1MiB lmdb so the test also passes on aarch64 CentOS stream
    + attrib_handler casefold: simplify space dropping
    + fix ldb_comparison_fold off-by-one overrun
    + CVE-2020-27840: pytests: move Dn.validate test to ldb
    + CVE-2020-27840 ldb_dn: avoid head corruption in ldb_dn_explode
    + CVE-2021-20277 ldb/attrib_handlers casefold: stay in bounds
    + CVE-2021-20277 ldb tests: ldb_match tests with extra spaces
    + improve comments for ldb_module_connect_backend()
    + test/ldb_tdb: correct introductory comments
    + ldb.h: remove undefined async_ctx function signatures
    + correct comments in attrib_handers val_to_int64
    + dn tests use cmocka print functions
    + ldb_match: remove redundant check
    + add tests for ldb_wildcard_compare
    + ldb_match: trailing chunk must match end of string
    + pyldb: catch potential overflow error in py_timestring
    + ldb: remove some 'if PY3's in tests
    + Add missing break in switch statement
- Drop obsolete patch CVE-2020-25718-lib-Add-hex_byte-to-replace.h.patch
- Drop obsolete patch ldb-cve-2020-25718.patch
- Add ldb-cve-2020-25718.patch &
  CVE-2020-25718-lib-Add-hex_byte-to-replace.h.patch to backport all
  changes from ldb-2.4.1.
  + CVE-2020-25718: samba: An RODC can issue (forge) administrator
    tickets to other servers; (bsc#1192246); (bso#14558)
  + CVE-2021-3738: samba: crash in dsdb stack;
    (bsc#1192215);(bso#14848)
-  Release ldb 2.2.2
  + Corrected python behaviour for 'in' for LDAP attributes
  contained as part of ldb.Message;(bso#14845).
  + Fix memory handling in ldb.msg_diff
  Corrected python docstrings;(bso#14836)
  + Backport bronze bit fixes, tests, and selftest improvements;
  (bso#14881).
less
- Add missing runtime dependency on which, which is used by lessopen.sh.
  Fix bsc#1190552.
libcbor
- do not build manual page for 15sp4, it does not succeed
  [bsc#1197743]
- added sources
  + libcbor.1
libgcrypt
- FIPS: Fix gcry_mpi_sub_ui subtraction [bsc#1193480]
  * gcry_mpi_sub_ui: fix subtracting from negative value
  * Add libgcrypt-FIPS-fix-gcry_mpi_sub_ui.patch
libpsl
- fix [bsc#1197771] - FTBFS: libpsl won't compile on SP4
- added patches
  https://github.com/rockdaboot/libpsl/commit/f364cea73e351ce62e0b337fd1fbc21e70b52d56
  + libpsl-fix-test-data.patch
libseccomp
- check if we have NR_openat2, avoid using its definition when not
  (bsc#1196825)
  Added seccomp-openat2.patch
- buildrequire python-rpm-macros
- reenable python bindings at least for the distro default python3
  package:
  - adds make-python-build.patch
- Update to release 2.5.3
  * Update the syscall table for Linux v5.15
  * Fix issues with multiplexed syscalls on mipsel introduced in v2.5.2
  * Document that seccomp_rule_add() may return -EACCES
- Skip 11-basic-basic_errors test on qemu linux-user emulation
- Update to release 2.5.2
  * Update the syscall table for Linux v5.14-rc7
  * Add a function, get_notify_fd(), to the Python bindings to
    get the nofication file descriptor.
  * Consolidate multiplexed syscall handling for all
    architectures into one location.
  * Add multiplexed syscall support to PPC and MIPS
  * The meaning of SECCOMP_IOCTL_NOTIF_ID_VALID changed within
    the kernel. libseccomp's fd notification logic was modified
    to support the kernel's previous and new usage of
    SECCOMP_IOCTL_NOTIF_ID_VALID.
- update to 2.5.1:
  * Fix a bug where seccomp_load() could only be called once
  * Change the notification fd handling to only request a notification fd if
  * the filter has a _NOTIFY action
  * Add documentation about SCMP_ACT_NOTIFY to the seccomp_add_rule(3) manpage
  * Clarify the maintainers' GPG keys
- remove testsuite-riscv64-missing-syscalls.patch
- Do not rely on gperf: pass GPERF=/bin/true to configure and
  remove gperf BuildRequires. The syscalls.perf file it would
  generate is part of the tarball already.
- testsuite-riscv64-missing-syscalls.patch: Fix testsuite failure on
  riscv64
- Ignore failure of tests/52-basic-load on qemu linux-user emulation
- Update to release 2.5.0
  * Add support for the seccomp user notifications, see the
    seccomp_notify_alloc(3), seccomp_notify_receive(3),
    seccomp_notify_respond(3) manpages for more information
  * Add support for new filter optimization approaches, including a balanced
    tree optimization, see the SCMP_FLTATR_CTL_OPTIMIZE filter attribute for
    more information
  * Add support for the 64-bit RISC-V architecture
  * Performance improvements when adding new rules to a filter thanks to the
    use of internal shadow transactions and improved syscall lookup tables
  * Properly document the libseccomp API return values and include them in the
    stable API promise
  * Improvements to the s390 and s390x multiplexed syscall handling
  * Multiple fixes and improvements to the libseccomp manpages
  * Moved from manually maintained syscall tables to an automatically generated
    syscall table in CSV format
  * Update the syscall tables to Linux v5.8.0-rc5
  * Python bindings and build now default to Python 3.x
  * Improvements to the tests have boosted code coverage to over 93%
- libseccomp.keyring: replaced by Paul Moore <pmoore@redhat.com> key.
- Update to release 2.4.3
  * Add list of authorized release signatures to README.md
  * Fix multiplexing issue with s390/s390x shm* syscalls
  * Remove the static flag from libseccomp tools compilation
  * Add define for __SNR_ppoll
  * Fix potential memory leak identified by clang in the
    scmp_bpf_sim tool
- Drop no-static.diff, libseccomp-fix_aarch64-test.patch,
  SNR_ppoll.patch (merged)
- Add patch to fix ntpsec and others build (accidental drop of symbols):
  * SNR_ppoll.patch
- Tests are passing on all architectures
- Backport patch to fix test on aarch64:
  * libseccomp-fix_aarch64-test.patch
- Update to release 2.4.2
  * Add support for io-uring related system calls
libsolv
- reworked choice rule generation to cover more usecases
- support SOLVABLE_PREREQ_IGNOREINST in the ordering code
  [bsc#1196514]
- support parsing of Debian's Multi-Arch indicator
- bump version to 0.7.22
- fix segfault on conflict resolution when using bindings
- fix split provides not working if the update includes a forbidden
  vendor change
- support strict repository priorities
  new solver flag: SOLVER_FLAG_STRICT_REPO_PRIORITY
- support zstd compressed control files in debian packages
- add an ifdef allowing to rename Solvable dependency members
  ("/requires"/ is a keyword in C++20)
- support setting/reading userdata in solv files
  new functions: repowriter_set_userdata, solv_read_userdata
- support queying of the custom vendor check function
  new function: pool_get_custom_vendorcheck
- support solv files with an idarray block
- allow accessing the toolversion at runtime
- bump version to 0.7.21
- fix misparsing of '&' in attributes with libxml2
- choice rules: treat orphaned packages as newest [bsc#1190465]
- fix compatibility with Python 3.10
- new SOLVER_EXCLUDEFROMWEAK job type
- support for environments in comps parser
- bump version to 0.7.20
- Disable python2 usage on suse_version >= 1550 by default (still
  possible to use osc build --with=python).
libstorage-ng
- prefer file system over empty MS-DOS partition table (bsc#1186823)
- 4.3.109
libtirpc
- add option to enforce connection via protocol version 2 first
  (bsc#1196647)
  add 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
libxml2
- Security fix: [bsc#1199132, CVE-2022-29824]
  * Integer overflow leading to out-of-bounds write in buf.c
    (xmlBuf*) and tree.c (xmlBuffer*)
  * Add libxml2-CVE-2022-29824.patch
- Security fix: [bsc#1196490, CVE-2022-23308]
  * Use-after-free of ID and IDREF attributes.
  * Add libxml2-CVE-2022-23308.patch
  * Add libxml2-CVE-2021-3541.patch
libyui
- Fixed crash in NCurses online update when retracted packages
  are present (bsc#1191130)
- 4.1.5
libzypp
- ZConfig: Update solver settings if target changes (bsc#1196368)
- version 17.30.0 (22)
- Fix possible hang in singletrans mode (bsc#1197134)
- Do 2 retries if mount is still busy.
- version 17.29.7 (22)
- Fix package signature check (bsc#1184501)
  Pay attention that header and payload are secured by a valid
  signature and report more detailed which signature is missing.
- Retry umount if device is busy (bsc#1196061, closes #381)
  A previously released ISO image may need a bit more time to
  release it's loop device. So we wait a bit and retry.
- Fix serializing/deserializing type mismatch in zypp-rpm
  protocol (bsc#1196925)
- Fix handling of ISO media in releaseAll (bsc#1196061)
- Hint on common ptf resolver conflicts (bsc#1194848)
- version 17.29.6 (22)
- Hint on ptf<>patch resolver conflicts (bsc#1194848)
- version 17.29.5 (22)
- Fix handling of redirected command in-/output (bsc#1195326)
  This fixes delays at the end of zypper operations, where
  zypper unintentionally waits for appdata plugin scripts to
  complete.
- version 17.29.4 (22)
- Public header files on older distros must use c++11
  (bsc#1194597)
- Fix exception handling when reading or writing credentials
  (bsc#1194898)
- version 17.29.3 (22)
- Fix Legacy include (bsc#1194597)
- version 17.29.2 (22)
- Fix broken install path for parser compat headers (fixes #372,
  bsc#1194597)
- RepoManager: remember exec errors in exception history
  (bsc#1193007)
- version 17.29.1 (22)
- Use the default zypp.conf settings if no zypp.conf exists
  (bsc#1193488)
- Fix wrong encoding of iso: URL components (bsc#954813)
- Handle armv8l as armv7hl compatible userland.
- Introduce zypp-curl a sublibrary for CURL related code.
- zypp-rpm: Increase rpm loglevel if ZYPP_RPM_DEBUG is set.
- Save all signatures associated with a public key in its
  PublicKeyData.
- version 17.29.0 (22)
- Disable logger in the child after fork (bsc#1192436)
- version 17.28.8 (22)
- Check log writer before accessing it (fixes #355, bsc#1192337)
- Save locks: Update an existing locks changed comment string.
- Allow uname-r format in purge kernels keepspec (fixes
  openSUSE/zypper#418)
- version 17.28.7 (22)
- Zypper should keep cached files if transaction is aborted
  (bsc#1190356)
  Singletrans mode currently does not keep files around if the
  transaction is aborted. This patch fixes the problem.
- Require a minimum number of mirrors for multicurl (bsc#1191609)
- Use procfs to detect nr of open fd's if rlimit is too high
  (bsc#1191324)
  Especially in a VM iterating over all possible fd's to close open
  ones right before a exec() slows down zypper unnecessarily. This
  patch uses /proc/self/fd to iterate over open fd's in case rlimit
  is above 1024.
- po: Fix some lost '%' signs in positional args (bsc#1191370)
- RepoManager: Don't probe for plaindir repo if URL schema is
  plugin: (bsc#1191286)
- version 17.28.6 (22)
- Downloader does not respect checkExistsOnly flag (bsc#1190712)
  A missing check causes zyppng::Downloader to always download full
  files even if the checkExistsOnly flag is set. This patch adds
  the missing logic.
- Fix kernel-*-livepatch removal in purge-kernels (bsc#1190815)
  The kernel-*-livepatch packages are supposed to serve as a stable
  handle for the ephemeral kernel livepatch packages. See
  FATE#320268 for details. As part of the kernel live patching
  ecosystem, kernel-*-livepatch packages should not block the
  purge-kernels step.
- version 17.28.5 (22)
- Make sure to keep states alives while transitioning
  (bsc#1190199)
- May set techpreview variables for testing in /etc/zypp/zypp.conf.
  If environment variables are unhandy one may enable the desired
  techpreview in zypp.conf as well:
    [main]
    techpreview.ZYPP_SINGLE_RPMTRANS=1
    techpreview.ZYPP_MEDIANETWORK=1
- version 17.28.4 (22)
- CMake/spec: Add option to force SINGLE_RPMTRANS as default for
  zypper (fixes #340)
- Make sure singleTrans is zypper-only for now.
- Do not double check signatures and keys (bsc#1190059)
- version 17.28.3 (22)
- Workaround Bug 1189788: Don't allow ZYPP_SINGLE_RPMTRANS=1 on a
  not UsrMerged Tumbleweed system.
- version 17.28.2 (22)
- Fix crashes in logging code when shutting down (bsc#1189031)
- version 17.28.1 (22)
- Rephrase vendor conflict message in case 2 packages are
  involved (bsc#1187760)
  This covers the case where not the packages itself would change
  its vendor, but replaces a package from a different vendor.
- Fix solver jobs for PTFs (bsc#1186503)
- spec: switch to pkgconfig(openssl)
- Show key fpr from signature when signature check fails
  (bsc#1187224)
  Rpm by default only shows the short key ID when checking the
  signature of a package fails. This patch reads the signatures
  from the RPM headers and replaces she short IDs with the key
  fingerprints fetched from the signatures.
- Implement alternative single transaction commit strategy.
  This patch adds a experimental commit strategy that runs all
  operations in a single rpm transaction, speeding up the execution
  a lot.
- Use ZYPP_MEDIANETWORK=1 to enable the experimental new media
  backend.
- Implement zchunk download, refactor Downloader backend.
- Fix purge-kernels fails with kernels from Kernel:HEAD
  (bsc#1187738)
  There recently was a change in the kernel package naming scheme
  in regards to rc kernels. Since kernel upstream uses characters
  in the version that are not allowed in rpm versions a "/-rc"/ was
  previously replaced with "/.rc"/ which broke sorting by version, to
  fix this issue it was replaced with "/~rc"/, which unfortunately
  broke the purge-kernels logic. This patch makes sure purge-kernel
  does apply the same conversion.
- version 17.28.0 (22)
lvm2
- udev: create symlinks and watch even in suspended state (bsc#1195231)
  + bug-1195231-udev-create-symlinks-and-watch-even-in-suspended-sta.patch
- starting with 12SP4 lvconvert no longer takes stripes option (bsc#1183905)
  + bug-1183905_lvconvert-allow-stripes-stripesize-in-mirror-convers.patch
- LVM vgimportclone on hardware snapshot does not work (bsc#1193181)
  + bug-1193181_vgimportclone_on_hardware_snapshot_does_not_work.patch
- vgextend crash when extending VG with missing PV (bsc#1191019)
  + bug-1191019_vgextend-check-missing-device-during-block-size-chec.patch
mailx
- Add patch mailx-12.5-systemd.patch to add description how to avoid
  bugs like bsc#1192916 -- mailx does not send mails unless run via
  strace or in verbose mode
- fix-sendmail-name.patch: fix name argument when calling
  /usr/sbin/sendmail [bsc#1180355].
- Updates to mailx-12.5-openssl-1.1.0f.patch
  * If the openssl RNG is already
  seeded (on linux it always is) skip snake-oil reeseeding from
  file. Update man page accordingly.
  * Update man page with information that ssl2 and ssl3 are
    not only deprecated but currently unavailable and that
    tls1 forces TLS 1.0 but not later versions.
  * RAND_EGD is also unavailable, not just unused.
  * set SSL_OP_NO_TICKET, many servers accept session
    tickets, but almost never rotate them properly, TLS 1.3
    session tickets are not affected by this flag.
  * When using client certificates, check if the cert and key
    match each other.
- Remove redundant %clean section.
- Replace old $RPM_* shell vars by macros.
man-pages
- install kernel_lockdown.7 man page [bsc#1185534]
- added sources
  + kernel_lockdown.7
mozilla-nss
- Mozilla NSS 3.68.3 (bsc#1197903)
  This release improves the stability of NSS when used in a multi-threaded
  environment. In particular, it fixes memory safety violations that
  can occur when PKCS#11 tokens are removed while in use (CVE-2022-1097).
  We presume that with enough effort these memory safety violations are exploitable.
  * Remove token member from NSSSlot struct (bmo#1756271).
  * Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots
    (bmo#1755555).
  * Check return value of PK11Slot_GetNSSToken (bmo#1370866).
- Mozilla NSS 3.68.2 (bsc#1193845)
  * mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses
    (bmo#966856)
- Mozilla NSS 3.68.1
  MFSA 2021-51 (bsc#1193170)
  * CVE-2021-43527 (bmo#1737470)
    Memory corruption via DER-encoded DSA and RSA-PSS signatures
- Remove now obsolete patch nss-bsc1193170.patch
- Add patch to fix CVE-2021-43527 (bsc#1193170):
  nss-bsc1193170.patch
ncurses
- Add patch bsc1190793-63ca9e06.patch to fix bsc#1190793 for
  CVE-2021-39537: ncurses: heap-based buffer overflow in
  _nc_captoinfo in captoinfo.c
nfs-utils
- Add 0023-cache.c-removed-a-couple-warning.patch
  Fix compilation with new glibc (SLE15-SP4)
  (bsc#1197788)
- Add 0021-mount.nfs-insert-sloppy-at-beginning-of-the-options.patch
  Add 0022-mount.nfs-Fix-the-sloppy-option-processing.patch
  Ensure "/sloppy"/ is added correctly for newer kernels.  Particularly
  required for kernels since 5.6 (so SLE15-SP4), and safe for all kernels.
  (boo#1197297)
- Add 0020-mountd-Initialize-logging-early.patch
  If an error or warning message is produced before
  closeall() is called, mountd gets confused and doesn't work.
  (bsc#1194661)
open-iscsi
- Update to latest upstream, including test cleanup, minor
  bug fixes (cosmetic), and fixing iscsi-init (bsc#1195656).
- Updated to latest upstream 2.1.6 as 2.1.6-suse, which contains
  bug fixes and cleanups. See the Changelog for more details.
- Merged latest upstream. Mostly cleanup, but includes a fix for
  iscsi-init.service when trying to write to the root volume too
  early (bsc#1192568), as well as an upstream fix for possible
  deadlock when dealing with sysfs.
- Fix the usr-merge changes (bsc#1192013). This includes catching
  all the places that /sbin was still used directly, as well as
  making the SPEC file build using /usr/sbin for openSUSE but
  still use /sbin for SLE, for now.
- Fix possible systemd cycle by adding an "/obsoletes"/ for
  the old libopeniscsiusr for older versions.
- Update to latest from upstream, fixing:
  * Moving the executables from /sbin to /usr/sbin (bsc#1191054)
  * Remove default dependencies from iscsi-init.service
  (bsc#1187190)
- Updated to latest upstream 2.1.5 as 2.1.5-suse, which contains
  these changes not already present:
  * Handle IPv6 interfaces correctly. (bsc#1187958)
  * Handle qedi correctly in NPAR mode (bsc#1187958)
  * Update iscsiadm man page (bsc#1187958)
  * Update iface.example for ipv6
  * Change iscsi IP type from defines to enum.
  * Handle recv() returning 0 in iscsid_response()
- Merged latest upstream, which includes:
  * iscsid: set PR_SET_IO_FLUSHER (bsc#1188869)
openldap2
- bsc#1199240 - CVE-2022-29155 - Resolve sql injection in back-sql
  * 0242-ITS-9815-slapd-sql-escape-filter-values.patch
- bsc#1191157 - Correct version specification in ppolicy to allow
  submission to SP3 for TLS1.3
- bsc#1191157 - allow specification of max/min TLS version with TLS1.3
  * 0239-ITS-9422-Update-for-TLS-v1.3.patch
  * 0240-ITS-9518-add-LDAP_OPT_X_TLS_PROTOCOL_MAX-option.patch
  * 0241-TLS-set-protocol-version.patch
- bsc#1197004 - libldap was able to be out of step with openldap in
  some cases which could cause incorrect installations and symbol
  resolution failures. openldap2 and libldap now are locked to their
  related release versions.
- jsc#PM-3288 - restore CLDAP functionality in CLI tools
- Revert jsc#PM-3288 - CLDAP ( -DLDAP_CONNECTIONLESS ) due to regression
  reporting is bsc#1197004 causing SSSD to have faults.
- jsc#PM-3288 - restore CLDAP functionality in CLI tools
openssh
- Add openssh-CVE-2021-28041-agent-double-free.patch (bsc#1183137,
  CVE-2021-28041), from upstream.
- Add openssh-bsc1190975-CVE-2021-41617-authorizedkeyscommand.patch
  (bsc#1190975, CVE-2021-41617), backported from upstream by
  Ali Abdallah.
openssl-1_1
- Security Fix: [bsc#1196877, CVE-2022-0778]
  * Infinite loop in BN_mod_sqrt() reachable when parsing certificates
  * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch
- Fix PAC pointer authentication in ARM [bsc#1195856]
  * PAC pointer authentication signs the return address against the
    value of the stack pointer, to prevent stack overrun exploits
    from corrupting the control flow. The Poly1305 armv8 code got
    this wrong, resulting in crashes on PAC capable hardware.
  * Add openssl-1_1-ARM-PAC.patch
- Pull libopenssl-1_1 when updating openssl-1_1 with the same
  version. [bsc#1195792]
- FIPS: Fix function and reason error codes [bsc#1182959]
  * Add openssl-1_1-FIPS-fix-error-reason-codes.patch
- Enable zlib compression support [bsc#1195149]
  * Add openssl-fix-BIO_f_zlib.patch to fix BIO_f_zlib: Properly
    handle BIO_CTRL_PENDING and BIO_CTRL_WPENDING calls.
- Add RSA_get0_pss_params() accessor that is used by nodejs16
  and provide openssl-has-RSA_get0_pss_params, fixes bsc#1192489.
  * Add patch rsa-pss.patch, provided by Adam Majer, amajer@suse.com
- Previously added patch interferes with FIPS validation.
  * Removed openssl-1.1.1-fips_list_ciphers.patch
p11-kit
- 0001-common-Use-reallocarray-instead-of-realloc-as-approp.patch
  0001-Check-for-arithmetic-overflows-before-allocating.patch
  0001-Follow-up-to-arithmetic-overflow-fix.patch:
  Fixed multiple integer overflows in rpc code (bsc#1180064
  CVE-2020-29361)
- Add support for CKA_NSS_{SERVER,EMAIL}_DISTRUST_AFTER (bsc#1187993,
  0001-trust-Support-CKA_NSS_-SERVER-EMAIL-_DISTRUST_AFTER.patch)
- add bcond to spec file to enable debug easily
pam
- Do not include obsolete libselinux header files flask.h and
  av_permissions.h.
  [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]
- Between allocating the variable "/ai"/ and free'ing them, there are
  two "/return NO"/ were we don't free this variable. This patch
  inserts freaddrinfo() calls before the "/return NO;"/s.
  [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]
- Define _pam_vendordir as "//%{_sysconfdir}/pam.d"/
  The variable is needed by systemd and others.
  [bsc#1196093, macros.pam]
- Corrected a bad directive file which resulted in
  the "/securetty"/ file to be installed as "/macros.pam"/.
  [pam.spec]
- Added tmpfiles for pam to set up directory for pam_faillock.
  [pam.conf]
- Corrected macros.pam entry for %_pam_moduledir
  Cleanup in pam.spec:
  * Replaced all references to ${_lib}/security in pam.spec by
  %{_pam_moduledir}
  * Removed definition of (unused) "/amdir"/.
- Added new file macros.pam on request of systemd.
  [bsc#1190052, macros.pam]
- Added pam_faillock to the set of modules.
  [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]
pciutils
- Add pciutils-Add-PCIe-5.0-data-rate-32-GT-s-support.patch
  Add pciutils-Add-PCIe-6.0-data-rate-64-GT-s-support.patch
  (bsc#1192862)
pcre
- pcre 8.45 (the final release)
  * Fixed a small (*MARK) bug in the interpreter (Bugzilla #2771).
- pcre 8.44
  * Small patch to pcreposix.c to set the erroroffset field to -1 immediately
  after a successful compile, instead of at the start of matching to avoid a
  sanitizer complaint (regexec is supposed to be thread safe).
  * Check the size of the number after (?C as it is read, in order to avoid
  integer overflow. (bsc#1172974, CVE-2020-14155)
  * Tidy up left shifts to avoid sanitize warnings; also fix one NULL deference
  in pcretest.
- pcre 8.43
  * In a pattern such as /[^x{100}-x{ffff}]*[x80-xff]/ which has a repeated
  negative class with no characters less than 0x100 followed by a positive class
  with only characters less than 0x100, the first class was incorrectly being
  auto-possessified, causing incorrect match failures.
  * If the only branch in a conditional subpattern was anchored, the whole
  subpattern was treated as anchored, when it should not have been, since the
  assumed empty second branch cannot be anchored. Demonstrated by test patterns
  such as /(?(1)^())b/ or /(?(?=^))b/.
  * Fix subject buffer overread in JIT when UTF is disabled and X or R has
  a greater than 1 fixed quantifier. This issue was found by Yunho Kim.
  (bsc#1172973 CVE-2019-20838)
  * If a pattern started with a subroutine call that had a quantifier with a
  minimum of zero, an incorrect "/match must start with this character"/ could be
  recorded. Example: /(?&xxx)*ABC(?<xxx>XYZ)/ would (incorrectly) expect 'A' to
  be the first character of a match.
- pcre 8.42
  * If a backreference with a minimum repeat count of zero was first in a
  pattern, apart from assertions, an incorrect first matching character could be
  recorded. For example, for the pattern /(?=(a))1?b/, "/b"/ was incorrectly set
  as the first character of a match.
  * Fix out-of-bounds read for partial matching of /./ against an empty string
  when the newline type is CRLF.
  * When matching using the the REG_STARTEND feature of the POSIX API with a
  non-zero starting offset, unset capturing groups with lower numbers than a
  group that did capture something were not being correctly returned as "/unset"/
  (that is, with offset values of -1).
  * Matching the pattern /(*UTF)C[^v]+x80/ against an 8-bit string
  containing multi-code-unit characters caused bad behaviour and possibly a
  crash. This issue was fixed for other kinds of repeat in release 8.37 by change
  38, but repeating character classes were overlooked.
perl
- Stabilize Socket::VERSION comparisons [bnc#1193489]
  new patch: perl-Stabilize-Socket-VERSION-comparisons.patch
permissions
  * setuid bit for cockpit session binary (bsc#1169614)
- Update to version 20181225:
  * drop ping capabilities in favor of ICMP_PROTO sockets (bsc#1174504)
- Update to version 20181225:
polkit
- CVE-2021-4115: fixed a denial of service via file descriptor leak (bsc#1195542)
  added CVE-2021-4115.patch
- CVE-2021-4034: fixed a local privilege escalation in pkexec (bsc#1194568)
  added CVE-2021-4034-pkexec-fix.patch
procps
- Add patch bsc1195468-23da4f40.patch to fix bsc#1195468 that is
  ignore SIGURG
psmisc
  * Add a fallback if the system call name_to_handle_at() is
    not supported by the used file system.
- Add patch psmisc-22.21-semaphores.patch
  * Replace the synchronizing over pipes of the sub process for the
    stat(2) system call with mutex and conditions from pthreads(7)
    (bsc#1194172)
- Add patch psmisc-22.21-statx.patch
  * Use statx(2) or SYS_statx system call to replace the stat(2)
    system call and avoid the sub process at all (bsc#1194172)
- Change patch 0001-Use-mountinfo-to-be-able-to-use-the-mount-identity.patch
  * Determine the namespace of a process only once to speed
    up the parsing of fdinfo (bsc#1194172).
- Change patch 0001-Use-mountinfo-to-be-able-to-use-the-mount-identity.patch
python-Babel
- Add CVE-2021-42771-rel-path-traversal.patch fixing
  CVE-2021-42771 by cleaning locale identifiers before loading
  from file (bsc#1185768).
python-configshell-fb
- Upgrade to latest upstream version v1.1.29 (jre#SLE-17360):
  * setup.py: specify a version range for pyparsing
  * setup.py: lets stick to pyparsing v2.4.7
  * Don't warn if prefs file doesn't exist
- Update to version v1.1.28 from v1.1.27 (jre#SLE-17360):
  * version 1.1.28
  * Ensure that all output reaches the client when daemonized
  * Remove Epydoc markup from command messages
  * Remove epydoc imports and epydoc calls
  Which removed the need for patch:
  * Ensure-that-all-output-reaches-the-client-when-daemo.patch
python-rtslib-fb
- Update parameters description in rbd-support.patch
- Add rbd-support-disable_emulate_legacy_capacity.patch (bsc#1199090)
python3
- Update bundled pip wheel to the latest SLE version patched
  against bsc#1186819 (CVE-2021-3572).
- Add patch support-expat-245.patch:
  * Support Expat >= 2.4.5
- Rename 22198.patch into more descriptive remove-sphinx40-warning.patch.
- Don't use appstream-glib on SLE-12.
- Use Python 2-based Sphinx on SLE-12.
- No documentation on SLE-12.
- Add skip_SSL_tests.patch skipping tests because of patched
  OpenSSL (bpo#9425).
- Don't use appstream-glib on SLE-12.
- Use Python 2-based Sphinx on SLE-12.
- No documentation on SLE-12.
- Add skip_SSL_tests.patch skipping tests because of patched
  OpenSSL (bpo#9425).
- Don't use OpenSSL 1.1 on platforms which don't have it.
- Remove shebangs from from python-base libraries in _libdir
  (bsc#1193179, bsc#1192249).
- Readjust patches:
  - bpo-31046_ensurepip_honours_prefix.patch
  - decimal.patch
  - python-3.3.0b1-fix_date_time_compiler.patch
- build against openssl 1.1 as it is incompatible with openssl 3.0+  (bsc#1190566)
- 0001-allow-for-reproducible-builds-of-python-packages.patch: ignore
  permission error when changing the mtime of the source file in presence
  of SOURCE_DATE_EPOCH
- The previous construct works only on the current Factory, not
  in SLE.
- BuildRequire rpm-build-python: The provider to inject python(abi)
  has been moved there. rpm-build pulls rpm-build-python
  automatically in when building anything against python3-base, but
  this implies that the initial build of python3-base does not
  trigger the automatic installation.
- Due to conflicting demands of bsc#1183858 and platforms where
  Python 3.6 is only in interpreter+pip set we have to make
  complicated ugly construct about Sphinx BR.
- Make python36 primary interpreter on SLE-15
- Make build working even on older SLEs.
- Update to 3.6.15:
  - bpo-43124: Made the internal putcmd function in smtplib
    sanitize input for presence of r and n characters to avoid
    (unlikely) command injection. Library
  - bpo-45001: Made email date parsing more robust against
    malformed input, namely a whitespace-only Date: header. Patch
    by Wouter Bolsterlee. Tests
  - bpo-38965: Fix test_faulthandler on GCC 10. Use the
    “volatile” keyword in faulthandler._stack_overflow() to
    prevent tail call optimization on any compiler, rather than
    relying on compiler specific pragma.
- Remove upstreamed patches:
  - faulthandler_stack_overflow_on_GCC10.patch
- test_faulthandler is still problematic under qemu linux-user emulation,
  disable it there
- Update to 3.6.14:
  * Security
  - bpo-44022 (bsc#1189241, CVE-2021-3737): mod:http.client now
    avoids infinitely reading potential HTTP headers after
    a 100 Continue status response from the server.
  - bpo-43882: The presence of newline or tab characters in parts
    of a URL could allow some forms of attacks.
    Following the controlling specification for URLs defined by
    WHATWG urllib.parse() now removes ASCII newlines and tabs
    from URLs, preventing such attacks.
  - bpo-42988 (CVE-2021-3426, bsc#1183374): Remove the getfile feature
    of the pydoc module which could be abused to read arbitrary files
    on the disk (directory traversal vulnerability). Moreover, even
    source code of Python modules can contain sensitive data like
    passwords. Vulnerability reported by David Schwörer.
  - bpo-43285: ftplib no longer trusts the IP address value
    returned from the server in response to the PASV command by
    default. This prevents a malicious FTP server from using the
    response to probe IPv4 address and port combinations on the
    client network.
    Code that requires the former vulnerable behavior may set a
    trust_server_pasv_ipv4_address attribute on their ftplib.FTP
    instances to True to re-enable it.
  - bpo-43075 (CVE-2021-3733, bsc#1189287): Fix Regular Expression
    Denial of Service (ReDoS) vulnerability in
    urllib.request.AbstractBasicAuthHandler. The ReDoS-vulnerable
    regex has quadratic worst-case complexity and it allows cause
    a denial of service when identifying crafted invalid RFCs. This
    ReDoS issue is on the client side and needs remote attackers to
    control the HTTP server.
- Upstreamed patches were removed:
  - CVE-2021-3426-inf-disclosure-pydoc-getfile.patch
  - CVE-2021-3733-ReDoS-urllib-AbstractBasicAuthHandler.patch
- Refreshed patches:
  - python3-sorted_tar.patch
  - riscv64-ctypes.patch
- Use versioned python-Sphinx to avoid dependency on other
  version of Python (bsc#1183858).
- Modify Lib/ensurepip/__init__.py to contain the same version
  numbers as are in reality the ones in the bundled wheels
  (bsc#1187668).
- add 22198.patch to build with Sphinx 4
- Stop providing "/python"/ symbol (bsc#1185588), which means
  python2 currently.
- (bsc#1180125) We really don't Require python-rpm-macros package.
  Unnecessary dependency.
- Remove merged patch CVE-2020-8492-urllib-ReDoS.patch and
  CRLF_injection_via_host_part.patch.
rpm-config-SUSE
- Add bsc1192160-rpm-config-SUSE-support-compressed-firmware-files.patch:
  Backported from e4c04ac, the upcoming kernel will support the
  compressed firmware files, and this patch corresponds to that kernel
  change, fixing firmware.prov to deal with the xz-compressed firmware
  files as well (bsc#1192160).
- Support ZSTD compressed kernel modules
  [bsc#1190850,
  bsc1190850-support-zstd-compressed-kernel-modules.patch]
rsync
- Fixed an error when using the external compression library
  where files larger that 1GB would not be transferred completely
  and failing with error:
  - deflate on token returned 0 (XXX bytes left)
  - rsync error: error in rsync protocol data stream (code 12)
  * Add rsync-fix-external-compression.patch [bsc#1190828]
- Fix a segmentation fault in iconv [bsc#1188258]
  * Add rsync-iconv-segfault.patch
rsyslog
- (CVE-2022-24903) fix potential heap buffer overflow in modules for TCP
  syslog reception (bsc#1199061)
  * add CVE-2022-24903.patch
- add service dependencies for remote logging (bsc#1194669)
- update config example in remote.conf to match upstream documentation
- fix config parameters in specfile (bsc#1194593)
- Upgrade to rsyslog 8.2106.0:
  * NOTE: the prime new feature is support for TLS and non-TLS connections
    via imtcp in parallel. Furthermore, most TLS parameters can now be overriden
    at the input() level. The notable exceptions are certificate files, something
    that is due to be implemented as next step.
  * 2021-06-14: new global option "/parser.supportCompressionExtension"/
    This permits to turn off rsyslog's single-message compression extension
    when it interferes with non-syslog message processing (the parser
    subsystem expects syslog messages, not generic text)
    closes https://github.com/rsyslog/rsyslog/issues/4598
  * 2021-05-12: imtcp: add more override config params to input()
    It is now possible to override all module parameters at the input() level. Module
    parameters serve as defaults. Existing configs need no modification.
  * 2021-05-06: imtcp: add stream driver parameter to input() configuration
    This permits to have different inputs use different stream drivers
    and stream driver parameters.
    closes https://github.com/rsyslog/rsyslog/issues/3727
  * 2021-04-29: imtcp: permit to run multiple inputs in parallel
    Previously, a single server was used to run all imtcp inputs. This
    had a couple of drawsbacks. First and foremost, we could not use
    different stream drivers in the varios inputs. This patch now
    provides a baseline to do that, but does still not implement the
    capability (in this sense it is a staging patch).
    Secondly, we now ensure that each input has at least one exclusive
    thread for processing, untangling the performance of multiple
    inputs from each other.
    see also: https://github.com/rsyslog/rsyslog/issues/3727
  * 2021-04-27: tcpsrv bugfix: potential sluggishnes and hang on shutdown
    tcpsrv is used by multiple other modules (imtcp, imdiag, imgssapi, and,
    in theory, also others - even ones we do not know about). However, the
    internal synchornization did not properly take multiple tcpsrv users
    in consideration.
    As such, a single user could hang under some circumstances. This was
    caused by improperly awaking all users from a pthread condition wait.
    That in turn could lead to some sluggish behaviour and, in rare cases,
    a hang at shutdown.
    Note: it was highly unlikely to experience real problems with the
    officially provided modules.
  * 2021-04-22: refactoring of syslog/tcp driver parameter passing
    This has now been generalized to a parameter block, which makes it much cleaner and
    also easier to add new parameters in the future.
  * 2021-04-22: config script: add re_match_i() and re_extract_i() functions
    This provides case-insensitive regex functionality.
    closes https://github.com/rsyslog/rsyslog/issues/4429
- Upgrade to rsyslog 8.2104.0:
  * rainerscript: call getgrnam_r repeatedly to get all group members
    (bsc#1178490)
  * new contributed module imhiredis
  * new built-in function get_property() to access property vars
  * mmdblookup: add support for mmdb DB reload on HUP
  * script bugfix: empty array in foreach() improperly handled
  * imjournal bugfixes (handle leak, empty file)
  * new contributed function module fmunflatten
  * test bugfix: some tests did not work with newer TLS library versions
  * some improvements to project CI
- update remote.conf example file to new 'Address' and 'Port' notation
  (bsc#1182653)
- HTTPS URLs used for source
- Upgrade to rsyslog 8.2102.0:
  * omfwd: add stats counter for sent bytes
  * omfwd: add error reporting configuration option
  * action stats counter bugfix: failure count was not properly incremented
  * action stats counter bugfix: resume count was not incremented
  * omfwd bugfix: segfault or error if port not given
  * lookup table bugfix: data race on lookup table reload
  * testbench modernization
  * testbench: fix invalid sequence of kafka tests runs
  * testbench: fix kafkacat issues
  * testbench: fix year-dependendt clickhouse test
- Upgrade to rsyslog 8.2012.0:
  * testbench bugfix: some tests did not work in make distcheck
  * immark: rewrite with many improvements
  * usability: re-phrase error message to help users better understand cause
  * add new system property $now-unixtimestamp
  * omfwd: add new rate limit option
  * omfwd bug: param "/StreamDriver.PermitExpiredCerts"/ is not "/off"/ by default
- prepare usrmerge (boo#1029961)
- remove legacy stuff from specfile
  * sysvinit is not supported anymore, so remove all tests
    related to systemv in the specfile
- Upgrade to rsyslog 8.2010.0:
  * gnutls TLS subsystem bugfix: handshake error handling
  * core/msg bugfix: memory leak
  * core/msg bugfix: segfault in jsonPathFindNext() when <root> not an object
  * openssl TLS subsystem: improvments of error and status messages
  * add 'exists()' script function to check if variable exists
  * core bugfix: do not create empty JSON objects on non-existent key access
  * gnutls subsysem bugfix: potential hang on session closure
  * core/network bugfix: obey net.enableDNS=off when querying local hostname
  * core bugfix: potential segfault on query of PROGRAMNAME property
  * imtcp bugfix: broken connection not necessariy detected
  * new module: imhttp - http input
  * mmdarwin bugfix: potential zero uuid when reusing existing one
  * imdocker bugfix: build issue on some platforms
  * omudpspoof bugfix: make compatbile with Solaris build
  * testbench fix: python 3 incompatibility
  * core bugfix: segfault if disk-queue file cannot be created
  * cosmetic: fix dummy module name in debug output
  * config bugfix: intended warning emitted as error
- Upgrade to rsyslog 8.2008.0
  Way too many changes since 8.39.0 to be listed here.
- Added custom unit file rsyslog.service because
  systemd service file was removed from upstream project
- Removed obsolete patches:
  * 0001-satisfy-gcc-flag-fno-common.patch
  * rsyslog-pgsql-pkg-config.patch
  * rsyslog-unit.patch
- Use systemd_ordering instead of requiring to make rsyslog useable
  in containers.
- Fix the URL for bug reporting, should not point to novell.com
  (bsc#1173433)
- Add support for omkafka which is now in Factory, and 15.x repos
- avoid build error with gcc flag -fno-common (bsc#1160414)
  * add 0001-satisfy-gcc-flag-fno-common.patch
ruby2
- Update suse.patch:
  - backport fix for CVE-2022-28739: ruby: Buffer overrun in
    String-to-Float conversion (boo#1198441)
  - back port date 2.0.3 CVE-2021-41817 (boo#1193035)
  - merge the previous bug fixes into suse.patch
  - CVE-2021-32066.patch
  - CVE-2021-31810.patch
  - CVE-2021-31799.patch
- Add Requires to make and gcc to ruby-devel to make the default
  extconf.rb work
Add patches to fix the following CVE's:
  - CVE-2021-32066.patch (CVE-2021-32066): Fix StartTLS stripping
    vulnerability in Net:IMAP (bsc#1188160)
  - CVE-2021-31810.patch (CVE-2021-31810): Fix trusting FTP PASV
    responses vulnerability in  Net:FTP (bsc#1188161)
  - CVE-2021-31799.patch (CVE-2021-31799): Fix Command injection
    vulnerability in RDoc (bsc#1190375)
runc
- Update to runc v1.0.3. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.3. CVE-2021-43784
  (bsc#1193436)
  * A potential vulnerability was discovered in runc (related to an internal
    usage of netlink), however upon further investigation we discovered that
    while this bug was exploitable on the master branch of runc, no released
    version of runc could be exploited using this bug. The exploit required
    being able to create a netlink attribute with a length that would overflow a
    uint16 but this was not possible in any released version of runc. For more
    information see GHSA-v95c-p5hm-xq8f and CVE-2021-43784.
    Due to an abundance of caution we decided to do an emergency release with
    this fix, but to reiterate we do not believe this vulnerability was
    possible to exploit. Thanks to Felix Wilhelm from Google Project Zero for
    discovering and reporting this vulnerability so quickly.
  * Fixed inability to start a container with read-write bind mount of a
    read-only fuse host mount.
  * Fixed inability to start when read-only /dev in set in spec.
  * Fixed not removing sub-cgroups upon container delete, when rootless cgroup
    v2 is used with older systemd.
  * Fixed returning error from GetStats when hugetlb is unsupported (which
    causes excessive logging for kubernetes).
- Update to runc v1.0.2. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.2
  * Fixed a failure to set CPU quota period in some cases on cgroup v1.
  * Fixed the inability to start a container with the "/adding seccomp filter
    rule for syscall ..."/ error, caused by redundant seccomp rules (i.e. those
    that has action equal to the default one). Such redundant rules are now
    skipped.
  * Made release builds reproducible from now on.
  * Fixed a rare debug log race in runc init, which can result in occasional
    harmful "/failed to decode ..."/ errors from runc run or exec.
  * Fixed the check in cgroup v1 systemd manager if a container needs to be
    frozen before Set, and add a setting to skip such freeze unconditionally.
    The previous fix for that issue, done in runc 1.0.1, was not working.
- Update to runc v1.0.1. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.1
  * Fixed occasional runc exec/run failure ("/interrupted system call"/) on an
    Azure volume.
  * Fixed "/unable to find groups ... token too long"/ error with /etc/group
    containing lines longer than 64K characters.
  * cgroup/systemd/v1: fix leaving cgroup frozen after Set if a parent cgroup is
    frozen. This is a regression in 1.0.0, not affecting runc itself but some
    of libcontainer users (e.g Kubernetes).
  * cgroupv2: bpf: Ignore inaccessible existing programs in case of
    permission error when handling replacement of existing bpf cgroup
    programs. This fixes a regression in 1.0.0, where some SELinux
    policies would block runc from being able to run entirely.
  * cgroup/systemd/v2: don't freeze cgroup on Set.
  * cgroup/systemd/v1: avoid unnecessary freeze on Set.
- Remove upstreamed patches:
  + boo1187704-0001-cgroupv2-ebpf-ignore-inaccessible-existing-programs.patch
- Backport <https://github.com/opencontainers/runc/pull/3055> to fix issues
  with runc under openSUSE MicroOS's SELinux policy. boo#1187704
  + boo1187704-0001-cgroupv2-ebpf-ignore-inaccessible-existing-programs.patch
- Update to runc v1.0.0. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0
  ! The usage of relative paths for mountpoints will now produce a warning
    (such configurations are outside of the spec, and in future runc will
    produce an error when given such configurations).
  * cgroupv2: devices: rework the filter generation to produce consistent
    results with cgroupv1, and always clobber any existing eBPF
    program(s) to fix runc update and avoid leaking eBPF programs
    (resulting in errors when managing containers).
  * cgroupv2: correctly convert "/number of IOs"/ statistics in a
    cgroupv1-compatible way.
  * cgroupv2: support larger than 32-bit IO statistics on 32-bit architectures.
  * cgroupv2: wait for freeze to finish before returning from the freezing
    code, optimize the method for checking whether a cgroup is frozen.
  * cgroups/systemd: fixed "/retry on dbus disconnect"/ logic introduced in rc94
  * cgroups/systemd: fixed returning "/unit already exists"/ error from a systemd
    cgroup manager (regression in rc94)
  + cgroupv2: support SkipDevices with systemd driver
  + cgroup/systemd: return, not ignore, stop unit error from Destroy
  + Make "/runc --version"/ output sane even when built with go get or
    otherwise outside of our build scripts.
  + cgroups: set SkipDevices during runc update (so we don't modify
    cgroups at all during runc update).
  + cgroup1: blkio: support BFQ weights.
  + cgroupv2: set per-device io weights if BFQ IO scheduler is available.
- Update to runc v1.0.0~rc95. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc95
  This release of runc contains a fix for CVE-2021-30465, and users are
  strongly recommended to update (especially if you are providing
  semi-limited access to spawn containers to untrusted users). bsc#1185405
- Update to runc v1.0.0~rc94. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc94
  Breaking Changes:
  * cgroupv1: kernel memory limits are now always ignored, as kmemcg has
    been effectively deprecated by the kernel. Users should make use of regular
    memory cgroup controls.
  Regression Fixes:
  * seccomp: fix 32-bit compilation errors
  * runc init: fix a hang caused by deadlock in seccomp/ebpf loading code
  * runc start: fix "/chdir to cwd: permission denied"/ for some setups
- Remove upstreamed patches:
  - 0001-cloned_binary-switch-from-error-to-warning-for-SYS_m.patch
    syscalls unusable for glibc.
salt
- Fix regression preventing bootstrapping new clients caused by
  redundant dependency on psutil (bsc#1197533)
- Prevent data pollution between actions proceesed at the same time (bsc#1197637)
- Added:
  * fix-regression-with-depending-client.ssh-on-psutil-b.patch
  * prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch
- Fix salt-ssh opts poisoning (bsc#1197637)
- Clear network interfaces cache on grains request (bsc#1196050)
- Add salt-ssh with Salt Bundle support (venv-salt-minion)
- (bsc#1182851, bsc#1196432)
- Remove duplicated method definitions in salt.netapi
- Restrict "/state.orchestrate_single"/ to pass a pillar value if it exists (bsc#1194632)
- Added:
  * add-salt-ssh-support-with-venv-salt-minion-3002.2-47.patch
  * remove-duplicated-method-definitions-in-salt.netapi-.patch
  * fix-multiple-security-issues-bsc-1197417.patch
  * fix-salt-ssh-opts-poisoning-bsc-1197637-3002.2-500.patch
  * fix-state.orchestrate_single-to-not-pass-pillar-none.patch
  * clear-network-interface-cache-when-grains-are-reques.patch
- Renamed:
  * patch_for_cve_bsc1197417.patch -> fix-multiple-security-issues-bsc-1197417.patch
- Fix multiple security issues (bsc#1197417)
  * Sign authentication replies to prevent MiTM (CVE-2022-22935)
  * Sign pillar data to prevent MiTM attacks. (CVE-2022-22934)
  * Prevent job and fileserver replays (CVE-2022-22936)
  * Fixed targeting bug, especially visible when using syndic and user auth. (CVE-2022-22941)
- Added:
  * patch_for_cve_bsc1197417.patch
- Fix inspector module export function (bsc#1097531)
- Add all ssh kwargs to sanitize_kwargs method
- Wipe NOTIFY_SOCKET from env in cmdmod (bsc#1193357)
- Don't check for cached pillar errors on state.apply (bsc#1190781)
- Simplify "/transactional_update"/ module to not use SSH wrapper and allow more flexible execution
- Add "/--no-return-event"/ option to salt-call to prevent sending return event back to master.
- Make "/state.highstate"/ to acts on concurrent flag.
- Added:
  * state.apply-don-t-check-for-cached-pillar-errors.patch
  * add-all-ssh-kwargs-to-sanitize_kwargs-method-3002.2-.patch
  * wipe-notify_socket-from-env-in-cmdmod-bsc-1193357-30.patch
  * vendor-stateresult.patch
  * fix-inspector-module-export-function-bsc-1097531-480.patch
  * refactor-and-improvements-for-transactional-updates-.patch
- Use dnfnotify instead yumnotify for relevant distros
- Remove wrong _parse_cpe_name from grains.core
- dnfnotify pkgset plugin implementation
- Add rpm_vercmp python library support for version comparison
- Prevent pkg plugins errors on missing cookie path (bsc#1186738)
- Fix ip6_interface grain to not leak secondary IPv4 aliases (bsc#1191412)
- Make "/salt-api"/ package to require python3-cherrypy on RHEL systems
- tar is required by minion on transactional-update system
- Do not consider skipped targets as failed for ansible.playbooks state (bsc#1190446)
- Fix traceback.*_exc() calls
- Added:
  * mock-ip_addrs-in-utils-minions.py-unit-test-444.patch
  * remove-wrong-_parse_cpe_name-from-grains.core-452.patch
  * fix-ip6_interface-grain-to-not-leak-secondary-ipv4-a.patch
  * 3002.2-do-not-consider-skipped-targets-as-failed-for.patch
  * fix-the-regression-for-yumnotify-plugin-456.patch
  * dnfnotify-pkgset-plugin-implementation-3002.2-450.patch
  * add-rpm_vercmp-python-library-for-version-comparison.patch
  * fix-traceback.-_exc-calls-429.patch
  * prevent-pkg-plugins-errors-on-missing-cookie-path-bs.patch
- Support querying for JSON data in external sql pillar
- Exclude the full path of a download URL to prevent injection of
  malicious code (bsc#1190265) (CVE-2021-21996)
- Added:
  * 3002.2-postgresql-json-support-in-pillar-424.patch
  * exclude-the-full-path-of-a-download-url-to-prevent-i.patch
samba
- Revert NIS support removal; (bsc#1199247);
- Use requires_eq macro to require the libldb2 version available at
  samba-dsdb-modules build time; (bsc#1199362);
- Add missing samba-client requirement to samba-winbind package;
  (bsc#1198255);
- Update to 4.15.7
  * Share and server swapped in smbget password prompt; (bso#14831);
  * Durable handles won't reconnect if the leased file is written
    to; (bso#15022);
  * rmdir silently fails if directory contains unreadable files and
    hide unreadable is yes; (bso#15023);
  * SMB2_CLOSE_FLAGS_FULL_INFORMATION fails to return information
    on renamed file handle; (bso#15038);
  * vfs_shadow_copy2 breaks "/smbd async dosmode"/ sync fallback;
    (bso#14957);
  * shadow_copy2 fails listing snapshotted dirs with shadow:fixinodes;
    (bso#15035);
  * PAM Kerberos authentication incorrectly fails with a clock skew
    error; (bso#15046);
  * username map - samba erroneously applies unix group memberships
    to user account entries; (bso#15041);
  * NT_STATUS_ACCESS_DENIED translates into EPERM instead of EACCES
    in SMBC_server_internal; (bso#14983);
  * Simple bind doesn't work against an RODC (with non-preloaded users);
    (bso#13879);
  * Crash of winbind on RODC; (bso#14641);
  * uncached logon on RODC always fails once; (bso#14865);
  * KVNO off by 100000; (bso#14951);
  * LDAP simple binds should honour "/old password allowed period"/;
    (bso#15001);
  * wbinfo -a doesn't work reliable with upn names; (bso#15003);
  * Simple bind doesn't work against an RODC (with non-preloaded
    users); (bso#13879);
  * Uninitialized litemask in variable in vfs_gpfs module; (bso#15027);
  * Regression: create krb5 conf = yes doesn't work with a single KDC;
    (bso#15016);
- Add provides to samba-client-libs package to fix upgrades from
  previous versions; (bsc#1197995);
- Add missing samba-libs requirement to samba-winbind package;
  (bsc#1198255);
- Update to 4.15.6
  * Renaming file on DFS root fails with
    NT_STATUS_OBJECT_PATH_NOT_FOUND; (bso#14169);
  * Samba does not response STATUS_INVALID_PARAMETER when opening 2
    objects with same lease key; (bso#14737);
  * NT error code is not set when overwriting a file during rename
    in libsmbclient; (bso#14938);
  * Fix ldap simple bind with TLS auditing; (bso#14996);
  * net ads info shows LDAP Server: 0.0.0.0 depending on contacted
    server; (bso#14674);
  * Problem when winbind renews Kerberos; (bso#14979);
    (bsc#1196224);
  * pam_winbind will not allow gdm login if password about to
    expire; (bso#8691);
  * virusfilter_vfs_openat: Not scanned: Directory or special file;
    (bso#14971);
  * DFS fix for AIX broken; (bso#13631);
  * Solaris and AIX acl modules: wrong function arguments;
    (bso#14974);
  * Function aixacl_sys_acl_get_file not declared / coredump;
    (bso#7239);
  * Regression: Samba 4.15.2 on macOS segfaults intermittently
    during strcpy in tdbsam_getsampwnam; (bso#14900);
  * Fix a use-after-free in SMB1 server; (bso#14989);
  * smb2_signing_decrypt_pdu() may not decrypt with
    gnutls_aead_cipher_decrypt() from gnutls before 3.5.2;
    (bso#14968);
  * Changing the machine password against an RODC likely destroys
    the domain join; (bso#14984);
  * authsam_make_user_info_dc() steals memory from its struct
    ldb_message *msg argument; (bso#14993);
  * Use Heimdal 8.0 (pre) rather than an earlier snapshot;
    (bso#14995);
  * Samba autorid fails to map AD users if id rangesize fits in the
    id range only once; (bso#14967);
- Fix mismatched version of libldb2; (bsc#1196788).
- Drop obsolete SuSEfirewall2 service files.
- Drop obsolete Samba fsrvp v0->v1 state upgrade functionality;
  (bsc#1080338).
- Fix ntlm authentications with "/winbind use default domain = yes"/;
  (bso#13126); (bsc#1173429); (bsc#1196308).
- Fix samba-ad-dc status warning notification message by disabling
  systemd notifications in bgqd; (bsc#1195896); (bso#14947).
- libldb version mismatch in Samba dsdb component; (bsc#1118508);
- Update to 4.15.5
  * CVE-2021-44141: UNIX extensions in SMB1 disclose whether the
    outside target of a symlink exists; (bso#14911);
    (bsc#1193690).
  * CVE-2021-44142: Out-of-Bound Read/Write on Samba vfs_fruit
    module; (bso#14914); (bsc#1194859).
  * CVE-2022-0336:  Re-adding an SPN skips subsequent SPN
    conflict checks; bso#14950); (bsc#1195048).
- CVE-2021-44141: Information leak via symlinks of existance of
  files or directories outside of the exported share; (bso#14911);
  (bsc#1193690);
- CVE-2021-44142: Out-of-bounds heap read/write vulnerability
  in VFS module vfs_fruit allows code execution; (bso#14914);
  (bsc#1194859);
- CVE-2022-0336: Samba AD users with permission to write to an
  account can impersonate arbitrary services; (bso#14950);
  (bsc#1195048);
- Update to 4.15.4
  * Duplicate SMB file_ids leading to Windows client cache
    poisoning; (bso#14928);
  * Failed to parse NTLMv2_RESPONSE length 95 - Buffer Size Error -
    NT_STATUS_BUFFER_TOO_SMALL; (bso#14932);
  * kill_tcp_connections does not work; (bso#14934);
  * Can't connect to Windows shares not requiring authentication
    using KDE/Gnome; (bso#14935);
  * smbclient -L doesn't set "/client max protocol"/ to NT1 before
    calling the "/Reconnecting with SMB1 for workgroup listing"/
    path; (bso#14939);
  * Cross device copy of the crossrename module always fails;
    (bso#14940);
  * symlinkat function from VFS cap module always fails with an
    error; (bso#14941);
  * Fix possible fsp pointer deference; (bso#14942);
  * Missing pop_sec_ctx() in error path inside close_directory();
    (bso#14944);
  * "/smbd --build-options"/ no longer works without an smb.conf file;
    (bso#14945);
- Use pkgconfig(krb5) as dependency for the -devel package: allow
  OBS to pick the right flavor of krb5-devel (full vs mini).
- Do not require the 'krb5' symbol by samba-client-libs: this
  package has an automatic dependency due to linkage on
  libgssapi_krb5.so.2. Automatic deps are always better.
- Do not require the 'krb5' symbol from samba-libs: samba-libs
  requires samba-client-libs, which in turn requires krb5
  libraries. Samba-libs itself has no need for krb5 (but get it
  indirectly anyway).
- Update to version 4.15.3; (jsc#SLE-23329);
  + CVE-2021-43566: Symlink race error can allow directory creation
    outside of the exported share; (bso#13979); (bsc#1139519);
  + CVE-2021-20316: Symlink race error can allow metadata read and
    modify outside of the exported share; (bso#14842); (bsc#1191227);
- Reorganize libs packages. Split samba-libs into samba-client-libs,
  samba-libs, samba-winbind-libs and samba-ad-dc-libs, merging samba
  public libraries depending on internal samba libraries into these
  packages as there were dependency problems everytime one of these
  public libraries changed its version (bsc#1192684). The devel
  packages are merged into samba-devel.
- Rename package samba-core-devel to samba-devel
- Add python-rpm-macros to build requirements
- Update the symlink create by samba-dsdb-modules to private samba
  ldb modules following libldb2 changes from /usr/lib64/ldb/samba to
  /usr/lib64/ldb2/modules/ldb/samba
- The username map [script] advice from CVE-2020-25717 advisory
  note has undesired side effects for the local nt token. Fallback
  to a SID/UID based mapping if the name based lookup fails;
  (bsc#1192849); (bso#14901).
- Fix regression introduced by CVE-2020-25717 patches, winbindd
  does not start when 'allow trusted domains' is off; (bso#14899);
- CVE-2020-25717: samba: A user on the domain can become root on
  domain members; (bsc#1192284); (bso#14556).
- CVE-2020-25721: auth: Fill in the new HAS_SAM_NAME_AND_SID
  values; (bsc#1192505); (bso#14564).
- CVE-2020-25718: An RODC can issue (forge) administrator tickets
  to other servers; (bsc#1192246);(bso#14558).
- CVE-2020-25719: samba: AD DC Username based races when no PAC
  is given;(bsc#1192247);(bso#14561).
- CVE-2020-25722: samba: AD DC UPN vs samAccountName not checked
  (top-level bug for AD DC validation issues);(bsc#1192283);
  (bso#14564).
- CVE-2021-3738: samba: crash in dsdb stack;(bsc#1192215);
  (bso#14468).
- CVE-2021-23192: samba: dcerpc requests don't check all fragments
  against the first auth_state;(bsc#1192214);(bso#14875).
- CVE-2016-2124: don't fallback to non spnego authentication if we
  require kerberos; (bsc#1014440); (bso#12444).
- Update to 4.13.13
  * rodc_rwdc test flaps;(bso#14868).
  * Backport bronze bit fixes, tests, and selftest improvements;
    (bso#14881).
  * Provide a fix for MS CVE-2020-17049 in Samba [SECURITY]
    'Bronze bit' S4U2Proxy Constrained Delegation bypass in Samba
    with embedded Heimdal;(bso#14642).
  * Python ldb.msg_diff() memory handling failure;(bso#14836).
  * "/in"/ operator on ldb.Message is case sensitive;(bso#14845).
  * Fix Samba support for UF_NO_AUTH_DATA_REQUIRED;(bso#14871).
  * Allow special chars like "/@"/ in samAccountName when generating
    the salt;(bso#14874).
  * Fix transit path validation;(bso#12998).
  * Prepare to operate with MIT krb5 >= 1.20;(bso#14870).
  * rpcclient NetFileEnum and net rpc file both cause lock order
    violation: brlock.tdb, share_entries.tdb;(bso#14645).
  * Python ldb.msg_diff() memory handling failure;(bso#14836).
  * Release LDB 2.3.1 for Samba 4.14.9;(bso#14848).
- Update to 4.13.12
  * Address a signifcant performance regression in database access
    in the AD DC since Samba 4.12;(bso#14806).
  * Fix performance regression in lsa_LookupSids3/LookupNames4
    since Samba 4.9 by using an explicit database handle cache;
    (bso#14807).
  * An unuthenticated user can crash the AD DC KDC by omitting the
    server name in a TGS-REQ;(bso#14817).
  * Address flapping samba_tool_drs_showrepl test;(bso#14818).
  * Address flapping dsdb_schema_attributes test;(bso#14819).
  * An unuthenticated user can crash the AD DC KDC by omitting the
    server name in a TGS-REQ;(bso#14817).
  * Fix CTDB flag/status update race conditions(bso#14784).
- Update to 4.13.11
  * smbd: panic on force-close share during offload write;
    (bso#14769).
  * Fix returned attributes on fake quota file handle and avoid
    hitting the VFS;(bso#14731).
  * smbd: "/deadtime"/ parameter doesn't work anymore;(bso#14783).
  * net conf list crashes when run as normal user;(bso#14787).
  * Work around special SMB2 READ response behavior of NetApp Ontap
    7.3.7;(bso#14607).
  * Start the SMB encryption as soon as possible;(bso#14793).
  * Winbind should not start if the socket path for the privileged
    pipe is too long;(bso#14792).
- Fix 'net rpc' authentication when using the machine account;
  (bsc#1189017); (bso#14796);
- Fix dependency problem upgrading from libndr0 to libndr1;
  (bsc#1189875);
- Fix dependency problem upgrading from libsmbldap0 to libsmbldap2;
  (bsc#1189875);
- Fix wrong kvno exported to keytab after net ads changetrustpw due
  to replication delay; (bsc#1188727);
- Add Certificate Auto Enrollment Policy; (jsc#SLE-18456).
- Update to 4.13.10
  * s3: smbd: Ensure POSIX default ACL is mapped into returned
    Windows ACL for directory handles; (bso#14708);
  * Take a copy to make sure we don't reference free'd memory; (bso#14721);
  * s3: lib: Fix talloc heirarcy error in parent_smb_fname(); (bso#14722);
  * s3: smbd: Remove erroneous TALLOC_FREE(smb_fname_parent) in
    change_file_owner_to_parent() error path; (bso#14736);
  * samba-tool: Give better error information when the
    'domain backup restore' fails with a duplicate SID; (bso#14575);
  * smbd: Correctly initialize close timestamp fields; (bso#14714);
  * Spotlight RPC service doesn't work with vfs_glusterfs; (bso#14740);
  * ctdb: Fix a crash in run_proc_signal_handler(); (bso#14475);
  * gensec_krb5: Restore ipv6 support for kpasswd; (bso#14750);
  * smbXsrv_{open,session,tcon}: Protect
    smbXsrv_{open,session,tcon}_global_traverse_fn against invalid records; (bso#14752);
  * samba-tool domain backup offline doesn't work against bind DLZ
    backend; (bso#14027);
  * netcmd: Use next_free_rid() function to calculate a SID for
    restoring a backup; (bso#14669);
- Update to 4.13.9
  * s3: smbd: SMB1 SMBsplwr doesn't send a reply packet on success; (bso#14696);
  * Add documentation for dsdb_group_audit and dsdb_group_json_audit
    to "/log level"/, synchronise "/log level"/ in smb.conf with the code; (bso#14689);
  * Fix smbd panic when two clients open same file; (bso#14672);
  * Fix memory leak in the RPC server; (bso#14675);
  * s3: smbd: Fix deferred renames; (bso#14679);
  * s3-iremotewinspool: Set the per-request memory context; (bso#14675);
  * rpc_server3: Fix a memleak for internal pipes; (bso#14675);
  * third_party: Update socket_wrapper to version 1.3.2; (bso#11899);
  * third_party: Update socket_wrapper to version 1.3.3; (bso#14639);
  * idmap_rfc2307 and idmap_nss return wrong mapping for uid/gid
    conflict; (bso#14663);
  * Fix the build on OmniOS; (bso#14288);
- Update to 4.13.8
  * CVE-2021-20254: Fix buffer overrun in sids_to_unixids(); (bso#14571
- Update to 4.13.7
  * Release with dependency on ldb version 2.2.1.
shadow
- The legacy code does not support /etc/login.defs.d used by YaST.
  Enable libeconf to read it (bsc#1192954).
shared-mime-info
- Backport bsc1191630.patch: Jaroslav backporting 15fb9891
  glfo#xdg/shared-mime-info!81 to resolve nautilus can no longer
  launch apps when browsing files problem(glfo#xdg/shared-mime-info#11,
  bsc#1191630).
sudo
- Add sudo-1.9.5p2-honor-T_opt.patch
  * the -T option of sudo does nothing even when
  'Defaults user_command_timeouts' is present in the configuration.
  * [bsc#1193446]
  * Credit to Jaroslav Jindrak <dzejrou@gmail.com>
- Add support in the LDAP filter for negated users, patch taken
  from upstream (jsc#20068)
  * Adds sudo-feature-negated-LDAP-users.patch
- Restrict use of sudo -U other -l to people who have permission
  to run commands as that user (bsc#1181703, jsc#SLE-22569)
  * feature-upstream-restrict-sudo-U-other-l.patch
supportutils
- Spec file adjusted for usr-merge
- Changes to version 3.1.20
  + Added command blkid #114
  + Added s390x specific files and output #115
  + Fix for invalid argument during updates (bsc#1193204)
  + Optimized conf_files, conf_files_text and log_cmd functions #118
  + Fixed iscsi initiator name (bsc#1195797)
  + Added rpcinfo -p output #116
  + Included /etc/sssd/conf.d configuration files #100
- Changes to version 3.1.19
  + Made /proc directory and network names spaces configurable (bsc#1193868)
- Changes to version 3.1.19
  + Removed chronyc DNS lookups with -n switch (bsc#1193732)
- Merged Include udev rules in /lib/udev/rules.d/ #113
- Merged Move localmessage/warm logs out of messages.txt to new localwarn.txt #87
- getappcore identifies compressed core files (bsc#1191794)
- Installing to /usr/sbin instead of /sbin (bsc#1191096)
- Added shared memory as a log directory for emergency use (bsc#1190943)
- Fixed cron package for RPM validation (bsc#1190315)
- Updated spec file with correct URL
- Changes to version 3.1.18
  + Added email.txt based on OPTION_EMAIL #108 (bsc#1189028)
  + Include 'multipath -t' output in mpio.txt #105
  + Improved lsblk readability with --ascsi #106
  + Removed duplicate commands in network.txt
  + Remove duplicate firewalld status output #109
supportutils-plugin-suse-public-cloud
- Update to version 1.0.6 (bsc#1195095, bsc#1195096)
  + Include cloud-init logs whenever they are present
  + Update the packages we track in AWS, Azure, and Google
  + Include the ecs logs for AWS ECS instances
suse-build-key
- No longer install 1024bit keys by default. (bsc#1197293)
  - SLE11 key moved to documentation
  - old PTF (pre March 2022) moved to documentation only
- extended expiry of SUSE PTF key, move it to suse_ptf_key_old.asc
- added new SUSE PTF key with RSA2048 bit as suse_ptf_key.asc (bsc#1196494)
- extended expiry of SUSE SLES11 key (bsc#1194845)
- added SUSE Contaner signing key in PEM format for use e.g. by cosign.
- SUSE security key replaced with 2022 edition (E-Mail usage only). (bsc#1196495)
suse-module-tools
- Update to version 15.3.15:
  * blacklist isst_if_mbox_msr (bsc#1187196)
- Update to version 15.3.14:
  * add commit which was missing by mistake:
  * cert-script: Deal with existing $cert.delete file (bsc#1191804).
- Update to version 15.3.13:
  * fixup "/rpm-script: fix bad exit status in OpenQA (bsc#1191922)"/
- Update to version 15.3.12:
  * rpm-script: fix bad exit status in OpenQA (bsc#1191922)
  * cert-script: Ignore kernel keyring for kernel certificates (bsc#1191480).
- Update to version 15.3.11:
  * inkmp-script(postun): don't pass  existing files to weak-modules2
    (boo#1191200)
  * kernel-scriptlets: skip cert scriptlet on non-UEFI systems
    (boo#1191260)
- Update to version 15.3.10:
  * Import kernel scriptlets from kernel-source
    (bsc#1189841, bsc#1190598)
  * Provide "/suse-kernel-rpm-scriptlets"/
- Update to version 15.3.9:
  * fix problem that initrd may not be rebuilt after installing
    kernel-$flavor-extra (bsc#1189441)
system-users
- system-user-tss.conf: Remove group entry, not needed and did
  contain syntax errors (bsc#1190401).
systemd
- Import commit 12b0904b9117aeaef138784e5b118b82cd87d7cb
  b579fe1e09 tmpfiles: constify item_compatible() parameters
  01f4af3573 test: add test checking tmpfiles conf file precedence
  e8f4d24e97 test tmpfiles: add a test for 'w+'
  9c559f3854 tmpfiles.d: only 'w+' can have multiple lines for the same path (bsc#1198090)
  7fab6b6a6e journald: make use of CLAMP() in cache_space_refresh()
  1c8b02567c journald: make sure journal_file_open() doesn't leave a corrupted file around after failing (bsc#1198114)
  0007446abc journal-file: port journal_file_open() to openat_report_new()
  a07ad29813 fs-util: make sure openat_report_new() initializes return param also on shortcut
  6bb087a1fc fs-util: fix typos in comments
  42532a8bfb fs-util: add openat_report_new() wrapper around openat()
- spec: cope with %{_modprobedir} being /lib/modprobe.d on SLE
- Fix the default target when it's been incorrectly set to one of the runlevel
  targets (bsc#1196567)
  The script 'upgrade-from-pre-210.sh' used to initialize the default target
  during migration from sysvinit to systemd. However it created symlinks to
  runlevel targets, which are deprecated. If such symlinks are found the script
  now renames them to point to 'true' systemd target units.
- When migrating from sysvinit to systemd (it probably won't happen anymore),
  let's use the default systemd target, which is the graphical.target one. In
  most cases it will do the right thing anyway.
- Import commit 117e7b96f8e8c63a9eec3459147f5352015a6d08
  3a395b156d Don't open /var journals in volatile mode when runtime_journal==NULL
  1cd65c15e4 udev: 60-persistent-storage-tape.rules: handle duplicate device ID (bsc#1195529)
  3ee9953dd4 man: tweak description of auto/noauto (bsc#1191502)
  6cfeacbf86 shared/install: ignore failures for auxiliary files
  37083278ed install: make UnitFileChangeType enum anonymous
  0a02185526 shared/install: reduce scope of iterator variables
  86c55bde7f systemd-coredump: allow setting external core size to infinity (bsc#1195899 jsc#SLE-23867)
- update s390 udev rules conversion script to include the case when
  the legacy rule was also 41-* (bsc#1195247)
  * change scripts-udev-convert-rules.sh
- Import commit 773652879446a81689c39aea23a486627992409b
  a76263ced9 meson: allow extra net naming schemes to be defined during configuration
  301bf4f1bf meson: drop the list of valid net naming schemes
  b89924793d netif-naming: inline one iterator variable
  da4a4df29c udev: fix potential memleak
  d60486bf1b udev: allow onboard index up to 65535
  ac2baecc84 udev: use snprintf_ok()
  8aad315c7c udev: fix potential infinite loop
  471ea73eb0 udev: make dev_pci_slot() return earlier when PCI bridge is found
  69b7c9a6bd udev: use uint32_t for hotplug_slot
  cdd0e89c0e udev: split out logic of parsing s390 PCI slots
  84e1a91baa udev: it is not necessary that the path is readable
  03548e8d0e udev: add missing initialization to fix freeing invalid address
  772f964bf6 udev: fix slot based network names on s390
  c5071cf699 tree-wide: fix typo
  06640d06df net_id: fix newly added naming scheme name
  58f9592f1f udev/net_id: don't generate slot based names if multiple devices might claim the same slot (bsc#1192637)
  df9e240c92 udev/net_id: parse _SUN ACPI index as a signed integer
  cfcaddfa74 localectl: don't omit keymaps files that are symlinks (bsc#1191826)
- Add in quarantine 6000-udev-net_id-add-debug-logging-for-construction-of-de.patch
  Add in quarantine 6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch
- Import commit 6a96632f26f20a68578f9d620a593ceab2a0e3b6
  c4aa40982c shared/rm-rf: loop over nested directories instead of instead of recursing (CVE-2021-3997 bsc#1194178)
  ae13ea6511 shared/rm_rf: refactor rm_rf() to shorten code a bit
  3266d7f5c8 shared/rm_rf: refactor rm_rf_children_inner() to shorten code a bit
- Drop 5000-shared-rm_rf-refactor-rm_rf_children_inner-to-shorte.patch
  Drop 5001-shared-rm_rf-refactor-rm_rf-to-shorten-code-a-bit.patch
  Drop 5002-shared-rm-rf-loop-over-nested-directories-instead-of.patch
  They have been merged into 'SUSE/v246' branch.
- resolved: disable DNSSEC until the following issue is solved:
  https://github.com/systemd/systemd/issues/10579
- resolved: disable fallback DNS servers and fail when no DNS server info could
  be obtained from the links. It's better to let the sysadmin know that
  something is likely misconfigured rather than silently handing over the DNS
  queries to Google or Cloudflare.
- resolved: DNSSEC support (build) requires openssl therefore document this
  build dependency in systemd-network sub-package.
- Add 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch (bsc#1193086)
- Added patches to fix CVE-2021-3997 (bsc#1194178)
  5000-shared-rm_rf-refactor-rm_rf_children_inner-to-shorte.patch
  5001-shared-rm_rf-refactor-rm_rf-to-shorten-code-a-bit.patch
  5002-shared-rm-rf-loop-over-nested-directories-instead-of.patch
  These patches will be moved to the git repo once the bug will become
  public.
- Import commit 3850086c6580291188fe574ad37c8026012894fb
  c0505cbb8d tmpfiles: 'st' may have been used uninitialized
  d3f7c9e806 macro: add new helper RET_NERRNO()
  4a95baa5de rm-rf: optionally fsync() after removing directory tree
  dd8137a589 rm-rf: refactor rm_rf_children(), split out body of directory iteration loop
  3f8765ed2c rm-rf: fstatat() might fail if containing dir has limited access mode, patch that too
  87d39407b7 btrfs-util: add helper that abstracts "/might be btrfs subvol?"/ check
  71ed335c7a rm-rf: add new flag REMOVE_CHMOD
  611376f830 rules: don't ignore Xen virtual interfaces anymore (bsc#1178561)
  All these commits except the last one (611376f830) are preparation for
  CVE-2021-3997.
- Drop 0001-rules-don-t-ignore-Xen-interfaces-anymore.patch
  It's been merged in the git repo (commit 611376f830).
- Suppress PAM warning when the credentials for user@.service service are
  established (bsc#1190515)
  systemd-user PAM service needs to define a default implementation of
  pam_setcred() otherwise the fallback (defined by /etc/pam.d/other) is used,
  which consists of pam_warn.so + pam_deny.so, and will throw a warning each
  time a user logs in.
  The new default simply consists in calling pam_deny.so alone.
* 60-io-scheduler.rules: add rules for virtual devices
    (boo#1193759)
  * 60-io-scheduler.rules: enforce "/none"/ for loop devices
    (boo#1193759)
- Import commit 34eba0c28cb02d15fdbf55ce28bdfa56142ae4d1
  0a8cb60af6 Bump the max number of inodes for /dev to a million (bsc#1192858)
  848c9207cb Bump the max number of inodes for /dev to 128k (bsc#1192858)
  ea44eb34f2 sleep: don't skip resume device with low priority/available space (bsc#1192423)
  9325a68316 test: use kbd-mode-map we ship in one more test case
  8ff379e11d test-keymap-util: always use kbd-model-map we ship
- Fix IO scheduler udev rules
  * 60-io-scheduler.rules: don't use BFQ for real multiqueue devices
    (jsc#SLE-21032, bsc#1192161)
  * 60-io-scheduler.rules: use "/none"/ for multipath components
    (bsc#1192161)
- Import commit f2f061f1da064bfd47e2201967a854bb9281ca5b
  98e87fc3fd busctl: use usec granularity for the timestamp printed by the busctl monitor command (jsc#SLE-17798)
- Import commit 5d20af26eee6507bfa9fdb6e5dd4bfc187e3399e
  37e021ee84 mount-util: fix fd_is_mount_point() when both the parent and directory are network fs (bsc#1190984)
  2aee16afd0 mountpoint-util: rebreak some comments
  962e487cb4 virt: Support detection for ARM64 Hyper-V guests (bsc#1186071)
  8545a66afd Use BIOS characteristics to distinguish EC2 bare-metal from VMs
  03311b59c3 machine-id-setup: generate machine-id from DMI product ID on Amazon EC2
  0fc3118a67 id128-util: use common implementation of helper to get/validate product ID
  83bfa06ebc virt: detect Amazon EC2 Nitro instance (bsc#1190440)
  e8b8df3ed9 core: move several source files to src/shared
- Enable support for Portable Services (jsc#SLE-21694)
  Will be released in Leap only.
systemd-presets-common-SUSE
- enable vgauthd service for VMWare by default (bsc#1195251)
talloc
- Update to 2.3.3; (jsc#SLE-23329);
  + python: Ensure reference counts are properly incremented
  + Change pytalloc source to LGPL;(bso#9931);
- Update to 2.3.2
- Fix build with RPM 4.16:
  bad %if condition:  01550 != 1110 || "/x86_64"/ == x86_64
  no bare word support, x86_64 needs to be quoted
tar
- tests-skip-time01-on-32bit-time_t.patch: Add patch to skip test
  'tests/time01.at' on platforms with 32-bit time_t for now.
- tar.spec: Reference it.
  (%check): Output the testsuite.log in case the testsuite failed.
- The following issues have already been fixed in this package but
  weren't previously mentioned in the changes file:
  * bsc#1181131, CVE-2021-20193
  * bsc#1120610
- GNU tar 1.34:
  * Fix extraction over pipe
  * Fix memory leak in read_header
  * Fix extraction when . and .. are unreadable
  * Gracefully handle duplicate symlinks when extracting
  * Re-initialize supplementary groups when switching to user
    privileges
- GNU tar 1.33:
  * POSIX extended format headers do not include PID by default
  * --delay-directory-restore works for archives with reversed
    member ordering
  * Fix extraction of a symbolic link hardlinked to another
    symbolic link
  * Wildcards in exclude-vcs-ignore mode don't match slash
  * Fix the --no-overwrite-dir option
  * Fix handling of chained renames in incremental backups
  * Link counting works for file names supplied with -T
  * Accept only position-sensitive (file-selection) options in file
    list files
- remove deprecated texinfo packaging macros
- prepare usrmerge (boo#1029961)
- Drop Requires(pre) info in the preamble: the main package does
  not contain any info files, and has not even a pre script. The
  - doc subpackage already has the correct deps.
- No longer recommend -lang: supplements are in use.
- update to version 1.32
  * Fix the use of --checkpoint without explicit --checkpoint-action
  * Fix extraction with the -U option
  * Fix iconv usage on BSD-based systems
  * Fix possible NULL dereference (savannah bug #55369)
    [bsc#1130496] [CVE-2019-9923]
  * Improve the testsuite
- remove tar-1.31-tests_dirrem.patch and
  tar-1.31-racy_compress_tests.patch that are no longer needed
  (applied usptream)
- Remove libattr-devel from buildrequires, tar no longer uses
  it but finds xattr functions in libc.
- update to version 1.31
  * Fix heap-buffer-overrun with --one-top-level, bug introduced
    with the addition of that option in 1.28
  * Support for zstd compression
  * New option '--zstd' instructs tar to use zstd as compression
    program. When listing, extractng and comparing, zstd compressed
    archives are recognized automatically. When '-a' option is in
    effect, zstd compression is selected if the destination archive
    name ends in '.zst' or '.tzst'.
  * The -K option interacts properly with member names given in the
    command line. Names of members to extract can be specified along
    with the "/-K NAME"/ option. In this case, tar will extract NAME
    and those of named members that appear in the archive after it,
    which is consistent with the semantics of the option. Previous
    versions of tar extracted NAME, those of named members that
    appeared before it, and everything after it.
  * Fix CVE-2018-20482 - When creating archives with the --sparse
    option, previous versions of tar would loop endlessly if a
    sparse file had been truncated while being archived.
- remove the following patches (upstreamed)
  * tar-1.30-tests-difflink.patch
  * tar-1.30-tests_dirrem_race.patch
- refresh add_readme-tests.patch
- add tar-1.31-tests_dirrem.patch to fix expected output in dirrem
  tests
- add tar-1.31-racy_compress_tests.patch to fix compression tests
targetcli-fb
- Update to version 2.1.54:
  * version 2.1.54
  * fileio backstore: fix sparse file creation
  * Do not install systemd files in setup.py
  Removing the need for our patch fix-setup-install.patch,
  since that managed systemd file locations, now handled
  in the SPEC file. Also, fixed incorrect spelling of
  targetclid as targetcld for preun stop_on_removal.
tcl
- New version 8.6.12:
  * (bug)[d43f96] [string trim*] broken for Emoji
  * (bug)[22324b] [string reverse] broken for Emoji
  * (bug)[1dab71,7c64aa] BRE broken by uninitialized value use
  * (bug)[8419c5] Unix tty channels tolerate EINTR
  * ** POTENTIAL INCOMPATIBILITY ***
  * (bug)[4c591f] [string compare] EIAS violation
  * (bug)[266494] [concat foo [list #]] EIAS violation
  * (bug)[24b918] Save IO buffers from modern optimizers
  * (new) support for POSIX error EILSEQ
  * (bug)[688fcc] segfault during traced delete of alias
  * (bug)[ccc448] segfault in ensemble rewrite machinery
  * (new) Update to Unicode-14
  * (bug)[a8579d] failed proc argument spec processing
  * Obsoletes tcl-aa4a13c15516da45.patch
- Bump %itclver and ensure it stays in sync.
- bsc#1185662: Move tcl.macros /usr/lib/rpm/macros.d .
- https://core.tcl-lang.org/thread/tktview?name=98ae20f0f5:
  Add tcl-aa4a13c15516da45.patch to disable lto for the stubs
  libraries.
- tclConfig.sh: Fix path names and avoid braces in TCL_PACKAGE_PATH
- Set TCL_LIBRARY at configure time for better consistency.
- New version: 8.6.11:
  * Add tcltest::(Setup|Eval|Cleanup|)Test
  * Update to Unicode-13
  * Add 3 libtommath functions to stub table
  * Many more bug fixes
- Potentially incompatible changes:
  * (bug)[ffeb20] [binary decode base64] ignore invalid chars
  * (bug)[b8e82d] some -maxlen values break uuencode round trip
  * (bug)[085913] Tcl_DStringAppendElement # quoting precision
  * (bug)[81242a] revised documentation for Tcl_UtfAtIndex()
  * (bug)[ed2980] Tcl_UtfToUniChar reads > TCL_UTF_MAX bytes
  * (bug)[a1bd37] [clock scan] new ISO format (clock-34.(19-24))
  * (bug)[501974] [clock scan] +time zone (clock-34.(53-68))
  * (new) force -eofchar 032 when evaluating library scripts
  * (new)[48898a] improve error message consistency
  * (new) revised case of module names
- Add a manpage symlink for tclsh8.6.
- Fix build with RPM 4.16: error: bare words are no longer
  supported, please use "/..."/:  lib64 == lib64.
- New version: 8.6.10:
  * (bug)[7a9dc5] [file normalize ~/~foo] segfault
  * (bug)[3cf3a9] variable 'timezone' deprecated in vc2017
  * (bug)[cc1e91] [list [list {*}[set a "/ "/]]] regression
    obsoletes tcl-expand-regression.patch.
  * (bug)[e3f481] tests var-1.2[01]
  * (new) Update to Unicode 12.0
  * (new)[TIP 527] New command [timerate]
  * (bug)[39fed4] [package require] memory validity
  * (new) New command tcl::unsupported::corotype
  * (bug) memlink when namespace deletion kills linked var
  * (new) README file converted to README.md in Markdown
  * (bug)[8b9854] [info level 0] regression with ensembles
  * (bug)[6bdadf] crash multi-arg write-traced [lappend]
  * (bug)[f8a33c] crash Tcl_Exit before init
  * (bug)[fa6bf3] Bytecode fails epoch recovery at numLevel=0
  * (bug)[fec0c1] C stack overflow compiling bytecode
  * tzdata updated to Olson's tzdata2019c
  * (bug)[16768d] Fix [info hostname] on NetBSD
  * (new) libtommath updated to release 1.2.0
  * (bug)[bcd100] bad fs cache when system encoding changes
  * (bug)[135804] segfault in [next] after destroy
  * (bug)[13657a] application/json us text, not binary
- binary-40.3 is expected to fail on riscv64 which does not support NaN
  propagation
- Use FAT LTO objects in order to provide proper static
  library (boo#1138797).
- Fix a regression in the handling of denormalized empty lists
  (tcl-expand-regression.patch, tcl#cc1e91552c).
- New version: 8.6.9:
  * NR-enable [package require]
  * (bug)[9fd5c6] crash in object deletion, test oo-11.5
  * (bug)[3c32a3] crash deleting object with class mixed in
  * (platform) stop using -lieee, removed from glibc-2.27
    (bsc#1179615, bsc#1181840).
  * (bug)[8e6a9a] bad binary [string match], test string-11.55
  * (bug)[1873ea] repair multi-thread std channel init
  * (bug)[db36fa] broken bytecode for index values
  * (bug) broken compiled [string replace], test string-14.19
  * (bug) [string trim*] engine crashed on invalid UTF
  * (bug) missing trace in compiled [array set], test var-20.11
  * (bug)[46a241] crash in unset array with search, var-13.[23]
  * (bug)[27b682] race made [file delete] raise "/no such file"/
  * (bug)[925643] 32/64 cleanup of filesystem DIR operations
  * (bug) leaks in TclSetEnv and env cache
  * (bug)[3592747] [yieldto] dying namespace, tailcall-14.1
  * (bug)[270f78] race in [file mkdir]
  * (bug)[3f7af0] [file delete] raised "/permission denied"/
  * (bug)[d051b7] overflow crash in [format]
  * revised quoting of [exec] args in generated command line
  * HTTP Keep-Alive with pipelined requests
  * (new)[TIP 505] [lreplace] accepts all out of range indices
  * (bug) Prevent crash from NULL keyName in the registry package
  * Update tcltest package for Travis support
  * (bug)[35a8f1] overlong string length of some lists
  * (bug)[00d04c] Repair [binary encode base64]
- Version 8.6.8:
  * [array names -regexp] supports backrefs
  * Fix gcc build failures due to #pragma placement
  * (bug)[b50fb2] exec redir append stdout and stderr to file
  * (bug)[2a9465] http state 100 continue handling broken
  * (bug)[0e4d88] replace command, delete trace kills namespace
  * (bug)[1a5655] [info * methods] includes mixins
  * (bug)[fc1409] segfault in method cloning, oo-15.15
  * (bug)[3298012] Stop crash when hash tables overflow 32 bits
  * (bug)[5d6de6] Close failing case of [package prefer stable]
  * (bug)[4f6a1e] Crash when ensemble map and list are same
  * (bug)[ce3a21] file normalize failure when tail is empty
  * (new)[TIP 477] nmake build system reform
  * (bug)[586e71] EvalObjv exception handling at level #0
- Sync SLE12 with Factory to fix a bug in Itcl that was affecting
  iwidgets (bsc#903017).
tcpdump
- Security fix: [bsc#1195825, CVE-2018-16301]
  * Fix segfault when handling large files
  * Add tcpdump-CVE-2018-16301.patch
tdb
- Update to version 1.4.4; (jsc#SLE-23329);
  + Fix a memory leak on error
  + python: remove all 'from __future__ import print_function'
  + Fix CID 1471761 String not null terminated
  + Use hex_byte() in parse_hex()
  + Use hex_byte() in read_data()
  + fix studio compiler build
  + Fix some signed/unsigned comparisons
  + also use __has_attribute macro to check for attribute support
  + Fix clang 9 missing-field-initializer warnings
  + pytdb tests: add test for storev()
  + pytdb: add python binding for storev()
  + tdbtorture: Use ARRAY_DEL_ELEMENT()
  + py3: Remove #define PyInt_FromLong PyLong_FromLong
  + py3: Remove #define PyInt_AsLong PyLong_AsLong
  + py3: Remove #define PyInt_Check PyLong_Check
  + tdb: Align integer types
- Drop obsolete patch ignore-tdb1-run-transaction-expand.diff
- Fix header file using undefined function visibility macro;
  Add patch 0001-tdb-Fix-invalid-syntax-in-tdb.h.patch; (bso#14762);
telnet
- Update Source location to use Gentoo mirror, fixes bsc#1129925
tevent
- Adust tevent spec to export bundled libcmocka-tevent needed
  by ldb; (jsc#SLE-23329);
- Update to version 0.11.0
  + Other minor build fixes; (bso#14526);
  + Add custom tag to events
  + Add event trace api
timezone
- timezone update 2022a (bsc#1177460):
  * Palestine will spring forward on 2022-03-27, not -03-26*
  * zdump -v now outputs better failure indications
  * Bug fixes for code that reads corrupted TZif data
- timezone update 2021e (bsc#1177460):
  * Palestine will fall back 10-29 (not 10-30) at 01:00
- timezone update 2021d:
  * Fiji suspends DST for the 2021/2022 season
  * 'zic -r' marks unspecified timestamps with "/-00"/
- timezone update 2021c:
  * Revert almost all of 2021b's changes to the 'backward' file
  * Fix a bug in 'zic -b fat' that caused old timestamps to be
    mishandled in 32-bit-only readers
- timezone update 2021b:
  * Jordan now starts DST on February's last Thursday.
  * Samoa no longer observes DST.
  * Move some backward-compatibility links to 'backward'.
  * Rename Pacific/Enderbury to Pacific/Kanton.
  * Correct many pre-1993 transitions in Malawi, Portugal, etc.
  * zic now creates each output file or link atomically.
  * zic -L no longer omits the POSIX TZ string in its output.
  * zic fixes for truncation and leap second table expiration.
  * zic now follows POSIX for TZ strings using all-year DST.
  * Fix some localtime crashes and bugs in obscure cases.
  * zdump -v now outputs more-useful boundary cases.
  * tzfile.5 better matches a draft successor to RFC 8536.
- Refresh tzdata-china.patch
tuned
- bsc#1191341
  Tuned: latency-performance profile configures cpu max-cstates to POLL instead of C1
  Fixed by mainline commit:
  latency-peformance: backup latency requirement increased to 3 us
  A set_force_latency_C1.patch
update-alternatives
- break bash <-> update-alternatives cycle by coolo's rewrite
  of %post in lua [bsc#1195654]
util-linux
- Extend cache in uuid_generate_time_generic() (bsc#1194642#c51,
  util-linux-libuuid-extend-cache.patch).
- Prevent root owning of /var/lib/libuuid/clock.txt
  (bsc#1194642, util-linux-uuidd-prevent-root-owning.patch).
- Make uuidd lock state file usable and time based UUIDs safe again
  (bsc#1194642, util-linux-uuidd-fix-lock-state.patch).
- Fix "/su -s"/ bash completion
  (bsc#1172427, util-linux-bash-completion-su-chsh-l.patch).
- Fix unauthorized umount (CVE-2021-3995, CVE-2021-3996,
  bsc#1194976,
  util-linux-libmount-check-fuse-umount-CVE-2021-3995.patch,
  util-linux-libmount-fix-deleted-suffix-CVE-2021-3996.patch).
- blockdev: Remove NBSP character in values (bsc#1188507#c31,
  blockdev-remove-nbsp.patch).
- The legacy code does not support /etc/login.defs.d used by YaST.
  Enable libeconf to read it (bsc#1192954).
- ipcutils: Avoid potential memory allocation overflow
  (bsc#1188921, CVE-2021-37600,
  util-linux-ipcutils-overflow-CVE-2021-37600.patch).
- Add bc to BuildRequires to run more complete testsuite,
  fix testsuite (bsc#1178236#c19,
  util-linux-ipcs-shmall-overflow-ts.patch).
- blockdev: allow for larger values for start sector (bsc#1188507)
  blockdev-allow-for-larger-values-for-start-sector.patch
util-linux-systemd
- Extend cache in uuid_generate_time_generic() (bsc#1194642#c51,
  util-linux-libuuid-extend-cache.patch).
- Prevent root owning of /var/lib/libuuid/clock.txt
  (bsc#1194642, util-linux-uuidd-prevent-root-owning.patch).
- Make uuidd lock state file usable and time based UUIDs safe again
  (bsc#1194642, util-linux-uuidd-fix-lock-state.patch).
- Fix "/su -s"/ bash completion
  (bsc#1172427, util-linux-bash-completion-su-chsh-l.patch).
- Fix unauthorized umount (CVE-2021-3995, CVE-2021-3996,
  bsc#1194976,
  util-linux-libmount-check-fuse-umount-CVE-2021-3995.patch,
  util-linux-libmount-fix-deleted-suffix-CVE-2021-3996.patch).
- blockdev: Remove NBSP character in values (bsc#1188507#c31,
  blockdev-remove-nbsp.patch).
- The legacy code does not support /etc/login.defs.d used by YaST.
  Enable libeconf to read it (bsc#1192954).
- ipcutils: Avoid potential memory allocation overflow
  (bsc#1188921, CVE-2021-37600,
  util-linux-ipcutils-overflow-CVE-2021-37600.patch).
- Add bc to BuildRequires to run more complete testsuite,
  fix testsuite (bsc#1178236#c19,
  util-linux-ipcs-shmall-overflow-ts.patch).
- blockdev: allow for larger values for start sector (bsc#1188507)
  blockdev-allow-for-larger-values-for-start-sector.patch
vim
- Minimal fix for Bug 1195004 - (CVE-2022-0318) VUL-0: CVE-2022-0318: vim:
  Heap-based Buffer Overflow in vim prior to 8.2.
  / vim-8.0.1568-CVE-2022-0413.patch
- Fixing bsc#1190570 CVE-2021-3796: vim: use-after-free in nv_replace() in
  normal.c / vim-8.0.1568-CVE-2021-3796.patch
- Fixing bsc#1191893 CVE-2021-3872: vim: heap-based buffer overflow in
  win_redr_status() drawscreen.c / vim-8.0.1568-CVE-2021-3872.patch
- Fixing bsc#1192481 CVE-2021-3927: vim: vim is vulnerable to
  Heap-based Buffer Overflow / vim-8.0.1568-CVE-2021-3927.patch
- Fixing bsc#1192478 CVE-2021-3928: vim: vim is vulnerable to
  Stack-based Buffer Overflow / vim-8.0.1568-CVE-2021-3928.patch
- Fixing bsc#1193294 CVE-2021-4019: vim: vim is vulnerable to
  Heap-based Buffer Overflow / vim-8.0.1568-CVE-2021-4019.patch
- Fixing bsc#1193298 CVE-2021-3984: vim: illegal memory access when C-indenting
  could lead to Heap Buffer Overflow / vim-8.0.1568-CVE-2021-3984.patch
- Fixing bsc#1190533 CVE-2021-3778: vim: Heap-based Buffer Overflow in regexp_nfa.c
  / vim-8.0.1568-CVE-2021-3778.patch
- Fixing bsc#1194216 CVE-2021-4193: vim: vulnerable to Out-of-bounds Read
  / vim-8.0.1568-CVE-2021-4193.patch
- Fixing bsc#1194556 CVE-2021-46059: vim: A Pointer Dereference vulnerability
  exists in Vim 8.2.3883 via the vim_regexec_multi function at regexp.c, which
  causes a denial of service. / vim-8.0.1568-CVE-2021-46059.patch
- Fixing bsc#1195066 CVE-2022-0319: vim: Out-of-bounds Read in vim/vim
  prior to 8.2. / vim-8.0.1568-CVE-2022-0319.patch
- Fixing bsc#1195126 CVE-2022-0351: vim: uncontrolled recursion in eval7()
  / vim-8.0.1568-CVE-2022-0351.patch
- Fixing bsc#1195202 CVE-2022-0361: vim: Heap-based Buffer Overflow in vim
  prior to 8.2. / vim-8.0.1568-CVE-2022-0361.patch
- Fixing bsc#1195356 CVE-2022-0413: vim: use after free in src/ex_cmds.c
  / vim-8.0.1568-CVE-2022-0413.patch
wicked
- fsm: fix device rename via yast (bsc#1194392)
  Reset worker config instead to reject a NULL/empty config
  xml node -- introduced in wicked 0.6.67 by commit c2a0385.
  [+ 0001-fsm-fix-device-rename-via-yast-bsc-1194392.patch]
- version 0.6.68
- sysctl: process sysctl.d directories as in sysctl --system
- sysctl: fix sysctl values for loopback device (bsc#1181163, bsc#1178357)
- dhcp4: add option to set route pref-src to dhcp IP (bsc#1192353)
- cleanup: warnings, time calculations and dhcp fixes (bsc#1188019)
- wireless: reconnect on unexpected wpa_supplicant restart (bsc#1183495)
- tuntap: avoid sysfs attr read error (bsc#1192311)
- ifstatus: fix warning of unexpected interface flag combination (bsc#1192164)
- dbus: config files in /usr shouldn't be marked as config in spec
- version 0.6.67
- dbus: install bus config in /usr (bsc#1183407,jsc#SLE-9750)
- logging: log reaped sub-process command and as debug, not error
- ifstatus: Don't show link as "/up"/ without RUNNING flag set
- firewalld: Make the zone assignment permanent (boo#1189560)
- fsm: cleanup and improve ifconfig and ifpolicy access utils
- dbus: cleanup the dbus-service.h file and unused property makros
- cleanup: applied code-spell run typo corrections
- dracut: initial fixes and improved option handling (boo#1182227)
- version 0.6.66
- wireless: migrate to wpa-supplicant v1 DBus interface (bsc#1156920)
  - support multiple networks configurations per interface
  - show connection status and scan-results (bsc#1160654)
  - corrected eap-tls,ttls cetificate handling and open vs. shared
    wep,open,psk,eap-tls,ttls,peap parsing from ifcfg (bsc#1057592)
  - cleanups and several other improvements, see changes
  - updated man ifcfg-wireless manual pages
- nanny: fix identify node owner exit condition
- schema: several xml-schema and dbus/property improvements
- utils: format/parse bitmap to array and string alternatives
- client: expose ethtool --get-permanent-address option
- removed sle15-sp3 patches included in the master sources (bsc#1181812)
  [- 0001-dhcp4-discover-on-reboot-timeout-after-start-delay.1181812.patch]
  [- 0002-dhcp6-request-nis-options-on-sle15-by-default.1181812.patch]
xen
- bsc#1197423 - VUL-0: CVE-2022-26356: xen: Racy interactions
  between dirty vram tracking and paging log dirty hypercalls
  (XSA-397)
  xsa397.patch
- bsc#1197425 - VUL-0: CVE-2022-26357: xen: race in VT-d domain ID
  cleanup (XSA-399)
  xsa399.patch
- bsc#1197426 - VUL-0: CVE-2022-26358,CVE-2022-26359,
  CVE-2022-26360,CVE-2022-26361: xen: IOMMU: RMRR (VT-d) and unity
  map (AMD-Vi) handling issues (XSA-400)
  xsa400-01.patch
  xsa400-02.patch
  xsa400-03.patch
  xsa400-04.patch
  xsa400-05.patch
  xsa400-06.patch
  xsa400-07.patch
  xsa400-08.patch
  xsa400-09.patch
  xsa400-10.patch
  xsa400-11.patch
- bsc#1196915 - VUL-0: CVE-2022-0001, CVE-2022-0002,CVE-2021-26401:
  xen: BHB speculation issues (XSA-398)
  62278667-Arm-introduce-new-processors.patch
  62278668-Arm-move-errata-CSV2-check-earlier.patch
  62278669-Arm-add-ECBHB-and-CLEARBHB-ID-fields.patch
  6227866a-Arm-Spectre-BHB-handling.patch
  6227866b-Arm-allow-SMCCC_ARCH_WORKAROUND_3-use.patch
  6227866c-x86-AMD-cease-using-thunk-lfence.patch
- bsc#1191668 - L3: issue around xl and virsh operation - virsh
  list not giving any output
  Replace
    libxl-dont-try-to-free-a-NULL-list-of-vcpus.patch
    libxl-dont-touch-nr_vcpus_out-if-listing-vcpus-and-returning-NULL.patch
  by upstream backport
    61f7b2af-libxl-dont-touch-nr_vcpus_out-if-listing.patch
- Upstream bug fixes (bsc#1027519)
  60782745-x86-AMD-split-LFENCE-setup.patch
  6081bae4-x86-cpuid-LFENCE-always-serialising.patch
  61f2d886-x86-CPUID-disentangle-new-leaves-logic.patch
  61f2d887-x86-CPUID-leaf-7-1-EBX-infra.patch
  61f2dd76-x86-SPEC_CTRL-migration-compatibility.patch
  61f933a4-x86-cpuid-advertise-SSB_NO.patch
  61f933a5-x86-drop-use_spec_ctrl-boolean.patch
  61f933a6-x86-new-has_spec_ctrl-boolean.patch
  61f933a7-x86-dont-use-spec_ctrl-enter-exit-for-S3.patch
  61f933a8-x86-SPEC_CTRL-record-last-write.patch
  61f933a9-x86-SPEC_CTRL-use-common-logic-for-AMD.patch
  61f933aa-SVM-SPEC_CTRL-entry-exit-logic.patch
  61f933ab-x86-AMD-SPEC_CTRL-infra.patch
  61f933ac-SVM-enable-MSR_SPEC_CTRL-for-guests.patch
  61f946a2-VMX-drop-SPEC_CTRL-load-on-VMEntry.patch
  6202afa3-x86-clean-up-MSR_MCU_OPT_CTRL-handling.patch
  6202afa4-x86-TSX-move-has_rtm_always_abort.patch
  6202afa5-x86-TSX-cope-with-deprecation-on-WHL-R-CFL-R.patch
  6202afa7-x86-CPUID-leaf-7-2-EDX-infra.patch
  6202afa8-x86-Intel-PSFD-for-guests.patch
- Update to Xen 4.14.4 bug fix release (bsc#1027519)
  xen-4.14.4-testing-src.tar.bz2
- Drop patches contained in new tarball
  6138b7a1-x86-spec-ctrl-split-diagnostics-line.patch
  6138b7a2-x86-AMD-enum-speculative-hints.patch
  6138b7a3-x86-AMD-use-newer-SSBD.patch
  6139f1b1-x86-spec-ctrl-print-AMD-features.patch
  6148453b-VT-d-hidden-devices-unmap.patch
  6148455f-VT-d-PCI-segment-numbers-16-bits.patch
  61532102-PCI-bridge-with-subord-bus-0xFF.patch
  615c9fd0-VT-d-fix-deassign-of-device-with-RMRR.patch
  61655b5a-AMD-IOMMU-hidden-devices-flush.patch
  616d66bd-x86-HVM-cleanup-after-failed-viridian_vcpu_init.patch
  616e7cfe-x86-paging-restrict-paddr-width-reported.patch
  618289da-x86-shstk-fix-with-XPTI-active.patch
  619b7ac9-harden-assign_pages.patch
  619b8cb0-x86-PoD-misaligned-GFNs.patch
  619b8cb1-x86-PoD-intermediate-page-orders.patch
  619b8cb2-x86-P2M-set-partial-success.patch
  61b31d5c-x86-restrict-all-but-self-IPI.patch
  61b88e78-x86-CPUID-TSXLDTRK-definition.patch
  61bc429f-revert-hvmloader-PA-range-should-be-UC.patch
  61d5687a-x86-spec-ctrl-opt_srb_lock-default.patch
  xsa393.patch
  xsa394.patch
  xsa395.patch
- bsc#1194576 - VUL-0: CVE-2022-23033: xen: arm:
  guest_physmap_remove_page not removing the p2m mappings (XSA-393)
  xsa393.patch
- bsc#1194581 - VUL-0: CVE-2022-23034: xen: a PV guest could DoS
  Xen while unmapping a grant (XSA-394)
  xsa394.patch
- bsc#1194588 - VUL-0: CVE-2022-23035: xen: insufficient cleanup of
  passed-through device IRQs (XSA-395)
  xsa395.patch
- bsc#1191668 - L3: issue around xl and virsh operation - virsh
  list not giving any output (see also bsc#1194267)
  libxl-dont-try-to-free-a-NULL-list-of-vcpus.patch
  libxl-dont-touch-nr_vcpus_out-if-listing-vcpus-and-returning-NULL.patch
- bsc#1193447 - Slow execution of hvmloader+ovmf when VM contains an sriov device
  61bc429f-revert-hvmloader-PA-range-should-be-UC.patch
- Upstream bug fixes (bsc#1027519)
  61b31d5c-x86-restrict-all-but-self-IPI.patch
  61b88e78-x86-CPUID-TSXLDTRK-definition.patch
  61d5687a-x86-spec-ctrl-opt_srb_lock-default.patch
- Collect active VM config files in the supportconfig plugin
  xen-supportconfig
- Upstream bug fixes (bsc#1027519)
  61655b5a-AMD-IOMMU-hidden-devices-flush.patch
  616d66bd-x86-HVM-cleanup-after-failed-viridian_vcpu_init.patch
  616e7cfe-x86-paging-restrict-paddr-width-reported.patch
  618289da-x86-shstk-fix-with-XPTI-active.patch
  619b7ac9-harden-assign_pages.patch
  619b8cb0-x86-PoD-misaligned-GFNs.patch
  619b8cb1-x86-PoD-intermediate-page-orders.patch
  619b8cb2-x86-P2M-set-partial-success.patch
- Drop xsa patches in favor of upstream versions
  xsa385.patch
  xsa388-1.patch
  xsa388-2.patch
  xsa389.patch
- bsc#1192554 - VUL-0: CVE-2021-28706: xen: guests may exceed their
  designated memory limit (XSA-385)
  xsa385.patch
- bsc#1192557 - VUL-0: CVE-2021-28704,CVE-2021-28707,CVE-2021-28708:
  xen: PoD operations on misaligned GFNs (XSA-388)
  xsa388-1.patch
  xsa388-2.patch
- bsc#1192559 - VUL-0: CVE-2021-28705,CVE-2021-28709: xen: issues
  with partially successful P2M updates on x86 (XSA-389)
  xsa389.patch
- Upstream bug fixes (bsc#1027519)
  6138b7a1-x86-spec-ctrl-split-diagnostics-line.patch
  6138b7a2-x86-AMD-enum-speculative-hints.patch
  6138b7a3-x86-AMD-use-newer-SSBD.patch
  6139f1b1-x86-spec-ctrl-print-AMD-features.patch
  6148453b-VT-d-hidden-devices-unmap.patch
  6148455f-VT-d-PCI-segment-numbers-16-bits.patch
  61532102-PCI-bridge-with-subord-bus-0xFF.patch
- bsc#1191363 - VUL-0: CVE-2021-28702: xen: PCI devices with RMRRs
  not deassigned correctly (XSA-386)
  615c9fd0-VT-d-fix-deassign-of-device-with-RMRR.patch
- Update to Xen 4.14.3 bug fix release (bsc#1027519)
  xen-4.14.3-testing-src.tar.bz2
- Drop patches contained in new tarball
  608676f2-VT-d-register-based-invalidation-optional.patch
  60a27288-x86emul-gas-2-36-test-harness-build.patch
  60af933d-x86-gcc11-hypervisor-build.patch
  60afe616-x86-CPUID-rework-HLE-and-RTM-handling.patch
  60afe617-x86-TSX-minor-cleanup-and-improvements.patch
  60afe618-x86-TSX-deprecate-vpmu=rtm-abort.patch
  60be0e24-credit2-pick-runnable-unit.patch
  60be0e42-credit2-per-entity-load-tracking-when-continuing.patch
  60be3097-x86-CPUID-fix-HLE-and-RTM-handling-again.patch
  60bf9e19-Arm-create-dom0less-domUs-earlier.patch
  60bf9e1a-Arm-boot-modules-scrubbing.patch
  60bf9e1b-VT-d-size-qinval-queue-dynamically.patch
  60bf9e1c-AMD-IOMMU-size-command-buffer-dynamically.patch
  60bf9e1d-VT-d-eliminate-flush-related-timeouts.patch
  60bf9e1e-x86-spec-ctrl-protect-against-SCSB.patch
  60bf9e1f-x86-spec-ctrl-mitigate-TAA-after-S3.patch
  60bfa904-AMD-IOMMU-wait-for-command-slot.patch
  60bfa906-AMD-IOMMU-drop-command-completion-timeout.patch
  60c0bf86-x86-TSX-cope-with-deprecation.patch
  60c8a7ac-x86-vpt-fully-init-timers-before-enlisting.patch
  60c8de6e-osdep_xenforeignmemory_map-prototype.patch
  60d49689-VT-d-undo-device-mappings-upon-error.patch
  60d496b9-VT-d-adjust-domid-map-updating-on-unmap.patch
  60d496d6-VT-d-clear_fault_bits-should-clear-all.patch
  60d496ee-VT-d-dont-lose-errors-on-multi-IOMMU-flush.patch
  60d5c6df-IOMMU-PCI-dont-let-domain-cleanup-continue.patch
  61001231-x86-work-around-GNU-ld-2-37-issue.patch
  61122ac6-credit2-avoid-spuriously-picking-idle.patch
  611a7e38-x86-CET-shstk-WARN-manipulation.patch
  611cba4e-VT-d-Tylersburg-errata-more-steppings.patch
  611f844b-AMD-IOMMU-dont-leave-pt-mapped.patch
  6126339d-AMD-IOMMU-global-ER-extending.patch
  6126344f-AMD-IOMMU-unity-map-handling.patch
  61263464-IOMMU-pass-access-to-p2m_get_iommu_flags.patch
  6126347d-IOMMU-generalize-VT-d-mapped-RMRR-tracking.patch
  6126349a-AMD-IOMMU-rearrange-reassignment.patch
  612634ae-AMD-IOMMU-rearrange-ER-UM-recording.patch
  612634c3-x86-p2m-introduce-p2m_is_special.patch
  612634dc-x86-p2m-guard-identity-mappings.patch
  612634f4-x86-mm-widen-locked-region-in-xatp1.patch
  6126350a-gnttab-release-mappings-preemption.patch
  6126351f-gnttab-replace-mapkind.patch
  6126353d-gnttab-get-status-frames-array-capacity.patch
  61263553-Arm-restrict-maxmem-for-dom0less.patch
  6128a856-gnttab-radix-tree-node-init.patch
  xsa384.patch
xfsprogs
- xfsprogs-devel: add libhandle1 dependency following split
  (bsc#1191566)
- xfs_admin: support external log devices (bsc#1189984)
  * Add xfsprogs-xfs_admin-support-external-log-devices.patch
- xfs_quota: state command should report ugp grace times (bsc#1189983)
  * Add xfsprogs-xfs_quota-display-warning-limits-when-printing-quota.patch
  * Add xfsprogs-xfs_quota-state-command-should-report-ugp-grace-time.patch
- xfsprogs: Remove barrier/nobarrier mount options from xfs.5
  (bsc#1191675)
  * Add xfsprogs-man-Remove-barrier-nobarrier-mount-options-from.patch
- xfs_io: add label command (bsc#1191500)
  * Add xfsprogs-xfs_io-add-label-command.patch
xz
- Fix ZDI-CAN-16587 Fix escaping of malicious filenames
  (ZDI-CAN-16587 bsc#1198062 CVE-2022-1271)
  * bsc1198062.patch
yaml-cpp
- Fix CVE-2018-20573 The Scanner:EnsureTokensInQueue function in yaml-cpp
  allows remote attackers to cause DOS via a crafted YAML file
  (CVE-2018-20573, bsc#1121227)
- Fix CVE-2018-20574 The SingleDocParser:HandleFlowMap function in
  yaml-cpp allows remote attackers to cause DOS via a crafted YAML file
  (CVE-2018-20574, bsc#1121230)
- Fix CVE-2019-6285 The SingleDocParser::HandleFlowSequence function in
  cpp allows remote attackers to cause DOS via a crafted YAML file
  (CVE-2019-6285, bsc#1122004)
- Fix CVE-2019-6292 An issue was discovered in singledocparser.cpp in
  yaml-cpp which cause DOS by stack consumption
  (CVE-2019-6292, bsc#1122021)
- Added patch cve-2018-20574.patch
yast2
- Fixed refreshing old repositories during system upgrade
  (bsc#1196120, similar to bsc#1190228)
- 4.3.69
- do not strip surrounding white space in CDATA XML elements (bsc#1195910)
- 4.3.68
- do not strip trailing white space in XML elements (bsc#1195910)
- 4.3.67
- Do not reinitialize the packaging system during offline
  upgrade (bsc#1193784 and bsc#1192437).
- 4.3.66
yast2-add-on
- Restore the repo unexpanded URL to get it properly saved in
  the /etc/zypp/repos.d file (bsc#972046, bsc#1194851).
- 4.3.10
- Auto client does not crash when trying to import from an
  empty add-on section (bsc#1189154).
- 4.3.9
yast2-audit-laf
- Set the name of the auto client in the desktop file
  (bsc#1196590).
- 4.3.2
yast2-bootloader
- AutoYaST: do not clone device for hibernation and also check
  during autoinstallation if device for hibernation exists and if
  not then use proposed one. (bsc#1187690 and bsc#1197192)
- 4.3.31
yast2-country
- Fixed passing multiple arguments to "/localectl set-locale"/
  (bsc#1177863)
- 4.3.19
- Use official China timezone Asia/Shanghai (bsc#1187857)
- 4.3.18
- Move the keyboards database to lib/ to make the module compatible
  with the self-update mechanism (bsc#1189461).
- 4.3.17
yast2-dhcp-server
- Fix DNS zone creation by fixing a maintained DNS zone check.
  Reported and fixed by Daniel Pätzold <obel1x@web.de>
  See github#yast/yast-dhcp-server#59.
- 4.3.2
- Fix URL in .spec file
yast2-installation
- Revert changes introduced in v4.3.50 as it produces some ordering
  cycle issues (bsc#1198294)
- 4.3.52
- AutoYaST: move custom file creation past user creation so that
  the element files/file/file_owner actually has an effect
  (bsc#1196595)
- 4.3.51
- Do not stop xvnc.socket but run the YaST2-Second-Stage and
  YaST2-Firsboot services before it in order to prevent early
  vnc connections (bsc#1197265)
-4.3.50
- Run the YaST2-Second-Stage and YaST2-Firsboot services after
  purge-kernels to prevent a zypper lock error message
  (bsc#1196431).
- 4.3.49
- Prevent getty auto-generation because it makes xvnc to fail when
  it is started in YaST second stage (bsc#1196614).
- 4.3.48
- Avoid terminal login prompt when running Second Stage service
  (bsc#1196594 and related to bsc#1195059).
- 4.3.47
- Modified Second Stage service dependencies fixing a root login
  systemd timeout when installing with ssh (bsc#1195059)
- 4.3.46
- Do not create a Btrfs snapshot at the end of the installation
  or upgrade when the root filesystem is mounted as read-only
  (jsc#SLE-22560).
- 4.3.45
- Filter the installation proposals (in the Installation Settings
  screen) according to the AutoYaST profile even before
  tab switching (related to bsc#1190294)
- 4.3.44
- Fix file copying when using relurl:// and file:// naming schemes
  (bsc#1191160).
- 4.3.43
yast2-iscsi-client
- Add iscsi support for qedi/qede offload cards
  (bsc#1188139, bsc#1187958).
- 4.3.4
yast2-network
- Fixed interfaces table description for s390 Group devices
  (bsc#1192560).
- 4.3.81
- Replace calls to dropped method InterfacesTable#friendly_name
  (bsc#1192560).
- 4.3.80
- AutoYaST
  - When the interface section contains the "/device"/ (deprecated)
    and "/name"/ elements then use the "/device"/ as the "/name"/ and the
    "/name"/ as the "/description"/. (bsc#1192270)
  - Add the "/description"/ element to the interface section.
- 4.3.79
- Do not crash when checking if a virtual interface is connected
  (bsc#1192183, bsc#1192270).
- 4.3.78
- bnc#1185524, bsc#1187512
  - do not crash at the end of installation when storing wifi
    configuration for NetworkManager at the target
- 4.3.77
- Do not crash when the interfaces table contains a not configured
  one (bnc#1190645, bsc#1190915)
- Fix the shown description using the interface friendly name when
  it is empty (bsc#1190933)
- 4.3.76
- Consider aliases sections as case insensitive (bsc#1190739).
- 4.3.75
- bnc#1190645
  - display user defined device name in the devices overview
- 4.3.74
- Do not crash when the aliases defined in the AutoYaST profile
  are not defined as a map (bsc#1188344)
- 4.3.73
- Support 'boot' and 'on' as aliases for the 'auto' startmode
  (bsc#1186910)
- 4.3.72
- Fix the Comment entry in the desktop file so the tooltip
  in the control center is properly translated (bsc#1187270).
- 4.3.71
- Use the linuxrc proxy settings for the HTTPS and FTP proxies
  (bsc#1185016)
- 4.3.70
yast2-packager
- do not keep file handle to repo metadata open accidentally (bsc#1196061)
- 4.3.26
- Use consistent names for the Full medium repositories
  (bsc#1191652)
- 4.3.25
- When editing a repository display the repository alias as a
  fallback if the repository name is not set, do not display
  empty name (bsc#1184935)
- 4.3.24
- Fix the Comment entry in the desktop file so the tooltip
  in the control center is properly translated (bsc#1187270).
- 4.3.23
yast2-python-bindings
- Fix backtrace formatting for Python exceptions (bsc#1181595).
- 4.2.0
yast2-registration
- Report properly that no product is selected in autoinstallation
  instead of nil crash (bsc#1188211)
- 4.3.25
- Fixed evaluating the update repositories (bsc#1188717),
  the SUSE Manager update repositories were not disabled
  when installing the system without updates
- 4.3.24
yast2-samba-client
- Use translation macro for range settings expert details text;
  (bsc#1197936).
- 4.3.5
- With latest versions of samba (>=4.15.0) calling 'net ads lookup'
  with '-U%' fails; (boo#1193533).
- 4.3.4
yast2-schema
- Fix rules validation when using a dialog (bsc#1199165).
- 4.3.29
- Added fcoe-client schema (bsc#1194895)
- 4.3.28
- Add 'description' to the interfaces in the networking section
  (bsc#1192270).
- 4.3.27
- Add the "/keep_unknown_lv"/ element to the partitioning schema
  (bsc#1191968).
- 4.3.26
yast2-storage-ng
- Fix fstab entry filesystem matching allowing the use of quotes
  surrounding the device UUID or label (bsc#1197692)
- 4.3.60
- AutoYaST: fixes for reusing encrypted devices, RAIDs and bcache
  devices (bsc#1193450).
- 4.3.59
- Fix duplicate PV error detection with disabled multipath
  (related to bsc#1170216).
- 4.3.58
- Set the volume group extent size according to the AutoYaST
  profile (bsc#1192124).
- 4.3.57
- Fix (un)masking systemd units by using the systemctl --plain
  flag for getting an output without status glyphs (bsc#1191347).
- 4.3.56
- Recommend to install libyui-qt-graph package (bsc#1191109) in
  order to offer the View/Device Graphs menu option.
- 4.3.55
- Fix the Comment entry in the desktop file so the tooltip
  in the control center is properly translated (bsc#1187270).
- 4.3.54
zlib
- CVE-2018-25032: Fix memory corruption on deflate, bsc#1197459
  * bsc1197459.patch
- Update 410.patch to include new fixes from upstream,
  fixes bsc#1192688
- Refresh bsc1174736-DFLTCC_LEVEL_MASK-set-to-0x1ff.patch
  to match upstream commit
- Drop patches which changes have been merged in 410.patch:
  * zlib-compression-switching.patch
  * zlib-390x-z15-fix-hw-compression.patch
  * bsc1174551-fxi-imcomplete-raw-streams.patch
zsh
- Added CVE-2019-20044.patch: fixes insecure dropping of privileges when
  unsetting PRIVILEGED option (CVE-2019-20044 bsc#1163882)
- Added CVE-2021-45444.patch: fixes a vulnerability in prompt expansion which
  could be exploited through e.g.  VCS_Info to execute arbitrary shell
  commands (CVE-2021-45444 bsc#1196435)
zypper
- info: print the packages upstream URL if available (fixes #426)
- info: Fix SEGV with not installed PTFs (bsc#1196317)
- Don't prevent less restrictive umasks (bsc#1195999)
- version 1.14.52
- Singletrans: handle fatal and non-fatal script errors properly.
- Add SingleTransReportReceiver.
- Immediately write out additional rpm output.
- BuildRequires:  libzypp-devel >= 17.29.0.
  Need SingleTransReport and immediate rpm script output reports.
- version 1.14.51
- Fix compiler warning.
- zypper.conf: New option whether to collect subcommands found in
  $PATH (fixes #379)
  +[subcommand] i
  +
  +##  Whether to look for subcommands in $PATH
  +##
  +## If a subcommand is not found in the zypper_execdir, the wrapper
  +## will look in the rest of your $PATH for it. Thus, it's possible
  +## to write local zypper extensions that don't live in system space.
  +## See section SUBCOMMANDS in the zypper manpage.
  +##
  +## Valid values: boolean
  +## Default value: yes
  +##
  +# seachSubcommandInPath = yes.
- help subcommand: show path of command found in $PATH.
- version 1.14.50
- Avoid calling 'su' to detect a too restrictive sudo user umask
  (bsc#1186602)
- Fix typo in German translation (fixes #395)
- BuildRequires:  libzypp-devel >= 17.28.3.
- version 1.14.49
- Support new reports for singletrans rpm commit.
- BuildRequires:  libzypp-devel >= 17.27.1.
  For lock/query comments.
- Prompt: choose exact match if prompt options are not prefix
  free (bsc#1188156)
- Install summary: Show new and removed packages closer to the
  prompt (fixes #403)
  These packages are usually more interesting than the updated
  ones. In case of doubt less scrolling is needed to see them.
- Add need reboot/restart hint to XML install summary
  (bsc#1188435)
- Add comment option for lock command (fixes #388).
- version 1.14.48
- Quick fix obs:// platform guessing for Leap (bsc#1187425)
- man: point out more clearly that patches update affected
  packages to the latest version (bsc#1187466)
- version 1.14.47