SUSEConnect
- Update to 0.3.29
- replace env ruby path with native ruby path during build phase
apache2
- gensslcert sets CA:TRUE in basic constrains of CA cert [bsc#1180530]
- modified sources
  % gensslcert
btrfsprogs
- Add patches to fix the logical-resolve lookup process and to accept the 'ignore
  offsets' kernel feature (bsc#1174206)
  - Add 0001-btrfs-progs-add-LOGICAL_INO_V2-to-ioctl.h.patch
  - Add 0001-btrfs-progs-build-add-libmount-dependency.patch
  - Add 0001-btrfs-progs-inspect-add-support-for-LOGICAL_INO_V2-i.patch
  - Add 0001-btrfs-progs-inspect-increase-logical-resolve-default.patch
  - Add 0002-btrfs-progs-utils-introduce-find_mount_fsroot.patch
  - Add 0003-btrfs-progs-inspect-use-find_mount_fsroot-in-logical.patch
cdrtools
- fix_junk_in_partition.patch: Initialize memory that created the
  partition table instead of writing random bytes to it (bsc#1178692)
cpu-mitigations-formula
- Update to version 0.3:
  - Handle unsupported target systems gracefully (bsc#1179273)
- Update to 0.2:
  - add mitigations for Xen hypervisor
cups
- cups-2.2.7-CVE-2020-10001.patch fixes CVE-2020-10001
  access to uninitialized buffer in ipp.c (bsc#1180520)
- cups-2.2.7-CVE-2019-8842.patch fixes CVE-2019-8842 (bsc#1170671)
  the ippReadIO function may under-read an extension field
curl
- Security fix: [bsc#1179593, CVE-2020-8286]
  * Inferior OCSP verification: libcurl offers "/OCSP stapling"/ via
    the 'CURLOPT_SSL_VERIFYSTATUS' option that, when set, verifies
    the OCSP response that a server responds with as part of the TLS
    handshake. It then aborts the TLS negotiation if something is
    wrong with the response. The same feature can be enabled with
    '--cert-status' using the curl tool.
  * As part of the OCSP response verification, a client should verify
    that the response is indeed set out for the correct certificate.
    This step was not performed by libcurl when built or told to use
    OpenSSL as TLS backend.
- Add curl-CVE-2020-8286.patch
- Security fix: [bsc#1179399, CVE-2020-8285]
  * FTP wildcard stack overflow: The wc_statemach() internal
    function has been rewritten to use an ordinary loop instead of
    the recursive approach.
- Add curl-CVE-2020-8285.patch
- Security fix: [bsc#1179398, CVE-2020-8284]
  * Trusting FTP PASV responses: When curl performs a passive FTP
    transfer, it first tries the 'EPSV' command and if that is not
    supported, it falls back to using 'PASV'. A malicious server
    can use the 'PASV' response to trick curl into connecting
    back to a given IP address and port, and this way potentially
    make curl extract information about services that are otherwise
    private and not disclosed.
  * The IP address part of the response is now ignored by default,
    by making 'CURLOPT_FTP_SKIP_PASV_IP' default to '1L'. The same
    goes for the command line tool, which then might need
    '--no-ftp-skip-pasv-ip' set to prevent curl from ignoring the
    address in the server response.
- Add curl-CVE-2020-8284.patch
dmidecode
1 recommended fix from upstream:
- dmidecode-missing-commas.patch: Two missing commas in data arrays
  cause off-by-one or mangling during index resolution
  (bsc#1174257).
dracut
- Update to version 049.1+suse.183.g7282fe92:
  * As of v246 of systemd "/syslog"/ and "/syslog-console"/ switches have been deprecated
    (multiple backported commits, bsc#1180119)
- Update to version 049.1+suse.174.g150b9981:
  * make collect optional (bsc#1177870)
  * Inclusion of dracut modifications to enable nvme-fc boot support (bsc#1142248)
  * suse.spec: add nvmf module
  * 95nvmf: Implement 'fc,auto' commandline syntax
  * 95nvmf: add nvmf-autoconnect script
  * 95nvmf: Fixup FC connections
  * 95nvmf: rework parameter handling
  * 95nvmf: fix typo in the example documentation
  * 95nvmf: add NVMe over TCP support
  * 95nvmf: add module for NVMe-oF
  Adds new module 95nvmf, see jsc#ECO-3063.
fence-agents
- (bsc#1178343) `fence_gce` updates to be pulled to the SLE versions
  The last update broke fencing in GCE
  * add-upstream patch
    0001-Adds-service-account-authentication-to-GCE-fence-age.patch
- Update to version 4.7.0+git.1607346448.17bd8552:
  * fence_mpath, fence_scsi: Improve logging for failed res/key get
  * fence_mpath, fence_scsi: Capture stderr in run_cmd()
  * build: depend on config changes to rebuild when running make after running ./configure
  * fence_redfish: Fix typo in help.
  * fence_aws: add support for IMDSv2
- (bsc#1178343) `fence_gce` updates to be pulled to the SLE versions
- Update to version 4.6.0+git.1605185986.7b0f11c1:
  * spec: add pkg-config file, and set version for obsoletes to avoid failing to build on Fedora 33
  * Add pkg-config file
  * fence_scsi: dont write key to device if it's already registered, and open file correctly to avoid using regex against end-of-file
  * fencing: fix run_command() to allow timeout=0 to mean forever
  * fencing: fix to make timeout(s)=0 be treated as forever for agents using pexpect
  * Add a fence_crosslink agent
  * fencing: fix power-timeout when using new disable-timeout parameter
  * spec: make telnet a weak dependency
- remove patch contained by the update:
  - 0001-Update-fence_aliyun.py-279.patch
  - 0001-Update-fence_aliyun.xml.patch
  - gcp-vpc-move-disable-google-api-cache-discovery.patch
  - fence_vmware_rest-improve-exception-handling-in-send_command.patch
flac
- Fix memory leak (CVE-2020-0487 bsc#1180112):
  stream_decoder.c-Fix-a-memory-leak.patch
- Fix out-of-bounds access (CVE-2020-0499 bsc#1180099):
  libFLAC-bitreader.c-Fix-out-of-bounds-read.patch
gcc7
- Amend gcc7-aarch64-moutline-atomics.patch for glibc namespace
  violation with getauxval.  [bsc#1167939]
- Add gcc7-aarch64-sls-miti-1.patch, gcc7-aarch64-sls-miti-2.patch,
  gcc7-aarch64-sls-miti-3.patch to backport aarch64 Straight Line
  Speculation mitigation [bsc#1172798, CVE-2020-13844]
- Add gcc7-fix-retrieval-of-testnames.patch to support usage in
  testcases added by the above.
- Enable fortran for the nvptx offload compiler.
- Do not specify alternate offload compiler location at
  configure time.
- Update README.First-for.SuSE.packagers
- Add gcc7-pr88522.patch to avoid assembler errors with AVX512
  gather and scatter instructions when using -masm=intel.
- Amend gcc7-remove-Wexpansion-to-defined-from-Wextra.patch to
  reflect changes in option handling in the testsuite.
- Add gcc7-testsuite-fixes.patch to fix PR98001 and PR98002 which
  are broken testcases showing with malloc debugging enabled.
- Add gcc7-aarch64-moutline-atomics.patch to backport the aarch64
  - moutline-atomics feature and accumulated fixes but not its
  default enabling.  [jsc#SLE-12209, bsc#1167939]
- Order gcc7-pr92692.patch after gcc7-aarch64-moutline-atomics.patch
  and refresh.
- Revert gcc7-pr97774.patch as it causes gdb to crash.
- Fix 32bit libgnat.so link.  [bsc#1178675]
- Quote %{cross_arch} consistently when comparing expansion
  against string in RPM %if condition.
- Add gcc7-pr97535.patch to fix memcpy miscompilation on aarch64.
  [bsc#1178624, bsc#1178577]
- Add gcc7-pr97774.patch to fix debug line info for try/catch.
  [bsc#1178614]
- Remove -mbranch-protection=standard (aarch64 flag) when gcc7 is
  used to build gcc7 (ie when ada is enabled)
- Add gcc7-pr94148.patch to fix corruption of pass private ->aux
  via DF.  [gcc#94148]
- Add gcc7-pr93888.patch to fix debug information issue with
  inlined functions and passed by reference arguments.  [gcc#93888]
- Add gcc7-pr93965.patch in order to fix binutils release
  date detection issue.
- Add gcc48-bsc1161913.patch to fix register allocation issue with
  exception handling code on s390x.  [bsc#1161913]
- Add gcc7-pr92692.patch: Backport PR target/92692 to fix
  miscompilation of some atomic code on aarch64. [bsc#1150164]
- Add gcc7-pr93246.patch: Backport PR middle-end/93246
- gcc7-pr92154.patch: Backport PR sanitizer/92154
glib2
- Add patches to support for slim format of timezone (bsc#1178346):
  + glib2-add-support-for-slim-timezone-format.patch: basic support
    for slim format (glgo#GNOME/glib!1533).
  + glib2-fix-6-days-until-the-end-of-the-month.patch: fix DST
    incorrect end day when using slim format
    (glgo#GNOME/glib!1683).
- Update to version 2.62.6:
  + This is expected to be the final release in the 2.62.x stable
    series; maintenance effort will shift to the newer 2.64.x
    stable series now.
  + Fix SOCKS5 username/password authentication.
  + Exception handling fixes on Windows.
  + Bugs fixed: glgo#GNOME/GLib#1986, glgo#GNOME/GLib#1988,
    glgo#GNOME/GLib#2049, glgo#GNOME/GLib!1378,
    glgo#GNOME/GLib!1380, glgo#GNOME/GLib!1393,
    glgo#GNOME/GLib!1394, glgo#GNOME/GLib!1411.
  + Updated translations.
gmp
- adjusted to be the same license as in factory (bsc#1180603)
- correct license statement (library itself is no GPL-3.0)
gnutls
- Avoid spurious audit messages about incompatible signature algorithms
  (bsc#1172695)
  * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch
groff
- Add 0001-make-package-build-reproducible.patch
    0002-Implement-SOURCE_DATE_EPOCH-for-reproducible-builds.patch
  to make corosync build reproducibly (bsc#1180276)
gzip
- Enable DFLTCC compression for s390x for levels 1-6 (i. e. to make
  it used by default) by adding -DDFLTCC_LEVEL_MASK=0x7e to CLFAGS.
  [jsc#SLE-13775]
hwinfo
- merge gh#openSUSE/hwinfo#89
- rework network device detection on aarch64 (bsc#1177600,
  bsc#1177261)
- 21.71
ical4j
- Use error-prone 2.4.0 to prevent build errors on OBS
- Add:
  * 002-errorprone-2.4.0.patch
java-11-openjdk
- Update to upstream tag jdk-11.0.10-9 (January 2021 CPU,
  bsc#1181239)
  * Security fixes
    + JDK-8247619: Improve Direct Buffering of Characters
  * Other changes
    + JDK-6722928: Support SSPI as a native GSS-API provider
    + JDK-7185258: [macosx] Deadlock in SunToolKit.realSync()
    + JDK-8152332: [macosx] JFileChooser cannot be serialized on
    Mac OS X
    + JDK-8161684: [testconf] Add VerifyOops' testing into compiler
    tiers
    + JDK-8171279: Support X25519 and X448 in TLS
    + JDK-8173361: various crashes in
    JvmtiExport::post_compiled_method_load
    + JDK-8173658: JvmtiExport::post_class_unload() is broken for
    non-JavaThread initiators
    + JDK-8191006: hsdis disassembler plugin does not compile with
    binutils 2.29+
    + JDK-8197981: Missing return statement in
    __sync_val_compare_and_swap_8
    + JDK-8198334: java/awt/FileDialog/8003399/bug8003399.java
    fails in headless mode
    + JDK-8200151: Add 8 JNDI tests to com/sun/jndi/dns/ConfigTests/
    + JDK-8208279: Add 8 JNDI tests to com/sun/jndi/dns/EnvTests/
    + JDK-8208483: Add 5 JNDI tests to
    com/sun/jndi/dns/FactoryTests/
    + JDK-8208542: Add 4 JNDI tests to com/sun/jndi/dns/ListTests/
    + JDK-8208665: Amend cross-compilation docs with
    qemu-debootstrap recipe
    + JDK-8210088: ProblemList gc/epsilon/TestMemoryMXBeans.java
    + JDK-8210339: Add 10 JNDI tests to com/sun/jndi/dns/FedTests/
    + JDK-8211450: UndetVar::dup is not copying the kind field to
    the duplicated instance
    + JDK-8212160: JVMTI agent crashes with "/assert(_value != 0LL)
    failed: resolving NULL _value"/
    + JDK-8212226: SurfaceManager throws "/Invalid Image variant"/
    for MultiResolutionImage (Windows)
    + JDK-8213400: Support choosing group name in keytool keypair
    generation
    + JDK-8213535: Windows HiDPI html lightweight tooltips are
    truncated
    + JDK-8213698: Improve devkit creation and add support for
    linux/ppc64/ppc64le/s390x
    + JDK-8214025: assert(t->singleton()) failed: must be a
    constant when ScavengeRootsInCode < 2
    + JDK-8214242: compiler/arguments/TestScavengeRootsInCode.java
    fails because of missing UnlockDiagnosticVMOptions
    + JDK-8214787: Zero builds fail with "/undefined
    JavaThread::thread_state()"/
    + JDK-8215583: Exclude
    runtime/handshake/HandshakeWalkSuspendExitTest.java
    + JDK-8216012: Infinite loop in RSA KeyPairGenerator
    + JDK-8216324: GetClassMethods is confused by the presence of
    default methods in super interfaces
    + JDK-8217429: WebSocket over authenticating proxy fails to
    send Upgrade headers
    + JDK-8217976: test/jdk/java/net/httpclient/websocket/
    /WebSocketProxyTest.java fails intermittently
    + JDK-8218021: Have jarsigner preserve posix permission
    attributes
    + JDK-8218287: jshell tool: input behavior unstable after
    12-ea+24 on Windows
    + JDK-8218851: JVM crash in custom classloader stress test, JDK
    12 & 13
    + JDK-8220420: Cleanup c1_LinearScan
    + JDK-8222072: JVMTI GenerateEvents() sends CompiledMethodLoad
    events to wrong jvmtiEnv
    + JDK-8222286: Fix for JDK-8213419 is broken on s390
    + JDK-8222527: HttpClient doesn't send HOST header when
    tunelling HTTP/1.1 through http proxy
    + JDK-8222533: jtreg test jdk/internal/platform/cgroup/
    /TestCgroupMetrics.java fails on SLES12.3 linux ppc64le
    machine
    + JDK-8224506: [TESTBUG] TestDockerMemoryMetrics.java fails
    with exitValue = 137
    + JDK-8224555: vmTestbase/nsk/jvmti/scenarios/contention/TC02/
    /tc02t001/TestDescription.java failed
    + JDK-8224650: Add tests to support X25519 and X448 in TLS
    + JDK-8225072: Add LuxTrust certificate that is expiring in
    March 2021 to list of allowed but expired certs
    + JDK-8225329: -XX:+PrintBiasedLockingStatistics causes crash
    during initialization on Windows platforms
    + JDK-8225687: Newly added sspi.cpp in JDK-6722928 still
    contains some small errors
    + JDK-8227006: [linux] Runtime.availableProcessors execution
    time increased by factor of 100
    + JDK-8227275: Within native OOM error handling, assertions may
    hang the process
    + JDK-8227647: [Graal] Test8009761.java fails due to
    "/RuntimeException: static java.lang.Object
    compiler.uncommontrap.Test8009761.m3(boolean,boolean) not
    compiled"/
    + JDK-8229495: SIGILL in C2 generated OSR compilation
    + JDK-8230910: libsspi_bridge does not build on Windows 32bit
    + JDK-8232114: JVM crashed at imjpapi.dll in native code
    + JDK-8234147: Avoid looking up standard charsets in core
    libraries
    + JDK-8234393: [macos] printing ignores printer tray
    + JDK-8234863: Increase default value of MaxInlineLevel
    + JDK-8235218: Minimal VM is broken after JDK-8173361
    + JDK-8235456: Minimal VM is broken after JDK-8212160
    + JDK-8235829: graal crashes with Zombie.java test
    + JDK-8236124: Minimal VM slowdebug build failed after
    JDK-8212160
    + JDK-8236512: PKCS11 Connection closed after Cipher.doFinal
    and NoPadding
    + JDK-8236944: The legVecZ operand should be limited to
    zmm0-zmm15 registers
    + JDK-8237186: Fix typo in copyright header of
    java/io/Reader/TransferTo.java
    + JDK-8237499: JFR: Include stack trace in the ThreadStart event
    + JDK-8237512: AArch64: aarch64TestHook leaks a BufferBlob
    + JDK-8237524: AArch64: String.compareTo() may return incorrect
    result
    + JDK-8237950: C2 compilation fails with "/Live Node limit
    exceeded limit"/ during ConvI2L::Ideal optimization
    + JDK-8238579: HttpsURLConnection drops the timeout and hangs
    forever in read
    + JDK-8239105: Add exception for expiring Digicert root
    certificates to VerifyCACerts test
    + JDK-8239477: jdk/jfr/jcmd/TestJcmdStartStopDefault.java fails
  - XX:+VerifyOops with "/verify_oop: rsi: broken oop"/
    + JDK-8239497: SEGV in EdgeUtils::field_name_symbol(Edge const&)
    + JDK-8239886: Minimal VM build fails after JDK-8237499
    + JDK-8240633: Memory leaks in the implementations of
    FileChooserUI
    + JDK-8240690: Race condition between EDT and
    BasicDirectoryModel.FilesLoader.run0()
    + JDK-8241234: Unify monitor enter/exit runtime entries.
    + JDK-8241311: Move some charset mapping tests from closed to
    open
    + JDK-8241797: Add some tests to the problem list
    + JDK-8242029: AArch64: skip G1 array copy pre-barrier if
    marking not active
    + JDK-8242335: Additional Tests for RSASSA-PSS
    + JDK-8242480: Negative value may be returned by
    getFreeSwapSpaceSize() in the docker
    + JDK-8242614: cleanup duplicated test ldap server in some
    com/sun/jndi/ldap/ tests
    + JDK-8242846: Bring back test/jdk/tools/jlink/plugins/
    /OrderResourcesPluginTest.java
    + JDK-8243114: Implement montgomery{Multiply,Square}intrinsics
    on Windows
    + JDK-8243290: Improve diagnostic messages for class
    verification and redefinition failures
    + JDK-8243488: Add tests for set/get SendBufferSize and
    getReceiveBufferSize in DatagramSocket
    + JDK-8243549: sun/security/ssl/CipherSuite/
    /NamedGroupsWithCipherSuite.java failed with Unsupported
    signature algorithm: DSA
    + JDK-8243617: compiler/onSpinWait/TestOnSpinWaitC1.java test
    uses wrong class
    + JDK-8243619: compiler/codecache/CheckSegmentedCodeCache.java
    test misses -version
    + JDK-8244142: some hotspot/runtime tests don't check exit code
    of forked JVM
    + JDK-8244278: Excessive code cache flushes and sweeps
    + JDK-8244282: test/hotspot/jtreg/compiler/intrinsics/
    /Test8237524.java fails with --illegal-access=deny
    + JDK-8244621: [macos10.15] Garbled FX printing plus CoreText
    warnings on Catalina when building with Xcode 11
    + JDK-8244819: hsdis does not compile with binutils 2.34+
    + JDK-8245051: c1 is broken if it is compiled by gcc without
  - fno-lifetime-dse
    + JDK-8245168: jlink should not be treated as a "/small"/ tool
    + JDK-8245400: Upgrade to LittleCMS 2.11
    + JDK-8246381: VM crashes with "/Current BasicObjectLock* below
    than low_mark"/
    + JDK-8246434: Threads::print_on_error assumes that the heap
    has been set up
    + JDK-8246648: issue with OperatingSystemImpl
    getFreeSwapSpaceSize in docker after 8242480
    + JDK-8247201: Print potential pointer value of readable stack
    memory in hs_err file
    + JDK-8247763: assert(outer->outcnt() == 2) failed: 'only phis'
    failure in LoopNode::verify_strip_mined()
    + JDK-8247867: Upgrade to freetype 2.10.2
    + JDK-8248190: Enable Power10 system and implement new
    byte-reverse instructions
    + JDK-8248226: TestCloneAccessStressGCM fails with
  - XX:-ReduceBulkZeroing
    + JDK-8248347: windows build broken by JDK-8243114
    + JDK-8248532: Every time I change keyboard language at my
    MacBook, Java crashes
    + JDK-8248552: C2 crashes with SIGFPE due to division by zero
    + JDK-8248596: [TESTBUG] compiler/loopopts/
    /PartialPeelingUnswitch.java times out with Graal enabled
    + JDK-8248745: Add jarsigner and keytool tests for restricted
    algorithms
    + JDK-8248791: sun/util/resources/cldr/TimeZoneNamesTest.java
    fails with -XX:-ReduceInitialCardMarks -XX:-ReduceBulkZeroing
    + JDK-8248845: AArch64: stack corruption after spilling vector
    register
    + JDK-8249176: Update GlobalSignR6CA test certificates
    + JDK-8249183: JVM crash in "/AwtFrame::WmSize"/ method
    + JDK-8249192: MonitorInfo stores raw oops across safepoints
    + JDK-8249602: C2: assert(cnt == _outcnt) failed: no insertions
    allowed
    + JDK-8249603: C1: assert(has_error == false) failed: register
    allocation invalid
    + JDK-8249605: C2: assert(no_dead_loop) failed: dead loop
    detected
    + JDK-8249607: C2: assert(!had_error) failed: bad dominance
    + JDK-8249608: Vector register used by C2 compiled method
    corrupted at safepoint
    + JDK-8249672: Include microcode revision in features_string on
    x86
    + JDK-8249748: gtest silently ignores bad jvm arguments
    + JDK-8249821: Separate libharfbuzz from libfontmanager
    + JDK-8250598: Hyper-V is detected in spite of running on host
    OS
    + JDK-8250605: Linux x86_32 builds fail after JDK-8249821
    + JDK-8250636: iso8601_time returns incorrect offset part on
    MacOS
    + JDK-8250665: Wrong translation for the month name of May in
    ar_JO,LB,SY
    + JDK-8250772: Test com/sun/jndi/ldap/
    /NamingExceptionMessageTest.java fails intermittently with
    javax.naming.ServiceUnavailableException
    + JDK-8250825: C2 crashes with assert(field != __null) failed:
    missing field
    + JDK-8250894: Provide a configure option to build and run
    against the platform libharfbuzz
    + JDK-8250928: JFR: Improve hash algorithm for stack traces
    + JDK-8250968: Symlinks attributes not preserved when using
    jarsigner on zip files
    + JDK-8250984: Memory Docker tests fail on some Linux kernels
    w/o cgroupv1 swap limit capabilities
    + JDK-8251118: BiasedLocking::preserve_marks should not have a
    HandleMark
    + JDK-8251189: com/sun/jndi/ldap/LdapDnsProviderTest.java
    failed due to timeout
    + JDK-8251257: NMT: jcmd VM.native_memory scale=1 crashes
    target VM
    + JDK-8251365: Build failure on AIX after 8250636
    + JDK-8251397: NPE on ClassValue.ClassValueMap.cacheArray
    + JDK-8251456: [TESTBUG] compiler/vectorization/
    /TestVectorsNotSavedAtSafepoint.java failed OutOfMemoryError
    + JDK-8251458: Parse::do_lookupswitch fails with "/assert(_cnt
    >= 0) failed"/
    + JDK-8251535: Partial peeling at unsigned test adds incorrect
    loop exit check
    + JDK-8251949: ZGC: Set explicit heap size for
    compiler/gcbarriers tests
    + JDK-8252090: JFR: StreamWriterHost::write_unbuffered() stucks
    in an infinite loop OpenJDK (build 13.0.1+9)
    + JDK-8252415: Bump update version for OpenJDK: jdk-11.0.10
    + JDK-8252470: java/awt/dnd/DisposeFrameOnDragCrash/
    /DisposeFrameOnDragTest.java fails on Windows
    + JDK-8252497: Incorrect numeric currency code for ROL
    + JDK-8252660: Shenandoah: support manageable SoftMaxHeapSize
    option
    + JDK-8252679: Two windows specific FileDIalog tests may fail
    on some Windows_Server_2016_Standard
    + JDK-8252696: Loop unswitching may cause out of bound array
    load to be executed
    + JDK-8252754: Hash code calculation of JfrStackTrace is
    inconsistent
    + JDK-8253219: Epsilon: clean up unnecessary includes
    + JDK-8253224: Shenandoah: ShenandoahStrDedupQueue destructor
    calls virtual num_queues()
    + JDK-8253226: Shenandoah: remove unimplemented
    ShenandoahStrDedupQueue::verify
    + JDK-8253269: The CheckCommonColors test should provide more
    info on failure
    + JDK-8253284: Zero OrderAccess barrier mappings are incorrect
    + JDK-8253375: OSX build fails with Xcode 12.0 (12A7209)
    + JDK-8253778: ShenandoahSafepoint::is_at_shenandoah_safepoint
    should not access VMThread state from other threads
    + JDK-8253791: Issue with useAppleColor check in CSystemColors.m
    + JDK-8254016: Test8237524 fails with -XX:-CompactStrings option
    + JDK-8254081: java/security/cert/PolicyNode/
    /GetPolicyQualifiers.java fails due to an expired certificate
    + JDK-8254144: Non-x86 Zero builds fail with return-type
    warning in os_linux_zero.cpp
    + JDK-8254166: Zero: return-type warning in
    zeroInterpreter_zero.cpp
    + JDK-8254177: (tz) Upgrade time-zone data to tzdata2020b
    + JDK-8254185: Fix Code cache sweeper heuristics for JDK 11
    + JDK-8254190: [s390] interpreter misses exception check after
    calling monitorenter
    + JDK-8254790: SIGSEGV in string_indexof_char and
    stringL_indexof_char intrinsics
    + JDK-8254854: [cgroups v1] Metric limits not properly detected
    on some join controller combinations
    + JDK-8254982: (tz) Upgrade time-zone data to tzdata2020c
    + JDK-8255050: Add pkcs11/KeyStore/ClientAuth.sh to Problem list
    + JDK-8255065: Zero: accessor_entry misses the IRIW case
    + JDK-8255226: (tz) Upgrade time-zone data to tzdata2020d
    + JDK-8255269: Unsigned overflow in g1Policy.cpp
    + JDK-8255365: Problem list failing client manual tests
    + JDK-8255457: Shenandoah: cleanup ShenandoahMarkTask
    + JDK-8255466: C2 crashes at ciObject::get_oop() const+0x0
    + JDK-8255550: x86: Assembler::cmpq(Address dst, Register src)
    encoding is incorrect
    + JDK-8255603: Memory/Performance regression after JDK-8210985
    + JDK-8255760: Shenandoah: match constants style in
    ShenandoahMarkTask fallback
    + JDK-8255781: Bump patch update version for OpenJDK:
    jdk-11.0.9.1
    + JDK-8255937: Better cleanup for
    test/jdk/javax/imageio/stream/StreamFlush.java
    + JDK-8256427: Test com/sun/jndi/dns/ConfigTests/
    /PortUnreachable.java does not work on AIX
    + JDK-8256452: Integrate missing part of JDK-8232370 to 11u
    + JDK-8256483: [TESTBUG] serviceability/jvmti/GetClassMethods/
    /libOverpassMethods.c fails to compile on gcc 4.4.x
    + JDK-8256557: libharfbuzz fails to link on gcc 4.4.x due to
  - Wl,-z,defs
    + JDK-8256618: Zero: Linux x86_32 build still fails
    + JDK-8256736: Zero: GTest tests fail with "/unsuppported vm
    variant"/
    + JDK-8256809: Annotation processing causes NPE during flow
    analysis
    + JDK-8257181: s390x builds are very noisy with gc-sections
    messages
    + JDK-8257242: [macOS] Java app crashes while switching input
    methods
    + JDK-8257545: SunJSSE FIPS regression in key exchange after
    JDK-8171279 11u backport
    + JDK-8257641: Shenandoah: Query is_at_shenandoah_safepoint()
    from control thread should return false
    + JDK-8257701: Shenandoah: objArrayKlass metadata is not marked
    with chunked arrays
    + JDK-8258630: Add expiry exception for QuoVadis root
    certificate
- New upstream dependency on libharfbuzz
- Regenerated patches: missing-return.patch system-pcsclite.patch
- Update to upstream tag jdk-11.0.9.1-1
  * Fix:
    + JDK-8250861: Crash in MinINode::Ideal(PhaseGVN*, bool)
- Removed patch:
  * JDK-8250861.patch
    + Integrated upstream
- Enable Sheandoah GC for x86_64 (jsc#ECO-3171)
kernel-default
- scsi: qla2xxx: Fix description for parameter
  ql2xenforce_iocb_limit (bsc#1179142).
- commit f3ce867
- blacklist.conf: no need to fix code for CONFIG_KEXEC_JUMP
- commit 3abe54d
- blacklist.conf: e45122893a98 x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state
- commit f36235a
- nbd: freeze the queue while we're adding connections
  (CVE-2021-3348 bsc#1181504).
- commit 78453ee
- leds: trigger: fix potential deadlock with libata (git-fixes).
- commit d410ad0
-  Update patch References tags for futex fixes (bsc#1181349 CVE-2021-3347)
- commit b3fac23
- HID: wacom: Correct NULL dereference on AES pen proximity
  (git-fixes).
- HID: wacom: Fix memory leakage caused by kfifo_alloc
  (git-fixes).
- HID: wacom: Constify attribute_groups (git-fixes).
- HID: wacom: do not call hid_set_drvdata(hdev, NULL) (git-fixes).
- commit c0ccdd7
- ACPI/IORT: Do not blindly trust DMA masks from firmware
  (git-fixes).
- PM: hibernate: flush swap writer after marking (git-fixes).
- ACPI: sysfs: Prefer "/compatible"/ modalias (git-fixes).
- drm/i915: Check for all subplatform bits (git-fixes).
- drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported
  devices (git-fixes).
- commit 274cf96
- iomap: fix WARN_ON_ONCE() from unprivileged users (bsc#1181494).
- commit 2958b80
- net/smc: fix direct access to ib_gid_addr->ndev in
  smc_ib_determine_gid() (git-fixes).
- net/smc: fix valid DMBE buffer sizes (git-fixes).
- net/smc: fix sock refcounting in case of termination
  (git-fixes).
- net/smc: reset sndbuf_desc if freed (git-fixes).
- net/smc: set rx_off for SMCR explicitly (git-fixes).
- net/smc: fix dmb buffer shortage (git-fixes).
- net/smc: remove freed buffer from list (git-fixes).
- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).
- net/smc: fix sleep bug in smc_pnet_find_roce_resource()
  (git-fixes).
- net/smc: cancel event worker during device removal (git-fixes).
- net/smc: check for valid ib_client_data (git-fixes).
- net/smc: fix cleanup for linkgroup setup failures (git-fixes).
- net/smc: no peer ID in CLC decline for SMCD (git-fixes).
- net/smc: transfer fasync_list in case of fallback (git-fixes).
- commit a9e7337
- mm: memcontrol: fix missing wakeup polling thread (bsc#1181584).
- commit c0272b7
- blacklist.conf: Add 4230e2deaa48 stop_machine, rcu: Mark functions as notrace
- commit 9596511
- blacklist.conf: Add 15ec0fcff6da kernel/sys.c: replace do_brk with do_brk_flags in comment of prctl_set_mm_map()
- commit 7773384
- ptrace: Set PF_SUPERPRIV when checking capability (bsc#1163930).
- ptrace: reintroduce usage of subjective credentials in
  ptrace_has_cap() (bsc#1163930).
- commit 1d6137d
- module: delay kobject uevent until after module init call (bsc#1178631).
- Refresh patches.suse/supported-flag
- commit 2796828
- vfio iommu: Add dma available capability (bsc#1179572
  LTC#190110).
- commit 6544fbc
- HID: multitouch: Remove MT_CLS_WIN_8_DUAL (git-fixes).
- Refresh
  patches.suse/HID-quirks-Always-poll-three-more-Lenovo-PixArt-mice.patch.
- commit bed41ce
- can: dev: prevent potential information leak in can_fill_info()
  (git-fixes).
- mt7601u: fix kernel crash unplugging the device (git-fixes).
- mt7601u: fix rx buffer refcounting (git-fixes).
- NFC: fix resource leak when target index is invalid (git-fixes).
- NFC: fix possible resource leak (git-fixes).
- firmware: imx: select SOC_BUS to fix firmware build (git-fixes).
- HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input
  devices (git-fixes).
- media: rc: ensure that uevent can be read directly after rc
  device register (git-fixes).
- HID: multitouch: do not filter mice nodes (git-fixes).
- commit f7694e1
- series.conf: cleanup
- update upstream references and move into sorted section:
  patches.suse/0001-futex-Ensure-the-correct-return-value-from-futex_loc.patch
  patches.suse/0002-futex-Replace-pointless-printk-in-fixup_owner.patch
  patches.suse/0003-futex-Provide-and-use-pi_state_update_owner.patch
  patches.suse/0004-rtmutex-Remove-unused-argument-from-rt_mutex_proxy_u.patch
  patches.suse/0005-futex-Use-pi_state_update_owner-in-put_pi_state.patch
  patches.suse/0006-futex-Simplify-fixup_pi_state_owner.patch
  patches.suse/0007-futex-Handle-faults-correctly-for-PI-futexes.patch
- commit 16c5d87
- Move upstreamed sound patches into sorted section
- commit 84af2ff
- ALSA: hda/via: Apply the workaround generically for Clevo
  machines (git-fixes).
- ASoC: ak4458: correct reset polarity (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256
  (git-fixes).
- commit e5943b7
- xfs: show the proper user quota options (bsc#1181538).
- commit e34397a
- futex: Handle faults correctly for PI futexes (bsc#1181349
  bsc#1149032).
- futex: Simplify fixup_pi_state_owner() (bsc#1181349
  bsc#1149032).
- futex: Use pi_state_update_owner() in put_pi_state()
  (bsc#1181349 bsc#1149032).
- rtmutex: Remove unused argument from rt_mutex_proxy_unlock()
  (bsc#1181349 bsc#1149032).
- futex: Provide and use pi_state_update_owner() (bsc#1181349
  bsc#1149032).
- futex: Replace pointless printk in fixup_owner() (bsc#1181349
  bsc#1149032).
- futex: Ensure the correct return value from futex_lock_pi()
  (bsc#1181349 bsc#1149032).
- futex: Remove unused empty compat_exit_robust_list()
  (bsc#1149032).
- futex: Remove needless goto's (bsc#1149032).
- commit 8a00d32
- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).
- refresh patches.suse/suse-hv-kabi.patch
- commit 3bdfdcf
- btrfs: send: fix invalid clone operations when cloning from
  the same file and root (bsc#1181511).
- commit 090f75a
- fix patch metadata
- fix Patch-mainline:
  patches.suse/nfsd4-readdirplus-shouldn-t-return-parent-of-export.patch
- commit 2f3e2e1
- xhci: tegra: Delay for disabling LFPS detector (git-fixes).
- xhci: make sure TRB is fully written before giving it to the
  controller (git-fixes).
- USB: ehci: fix an interrupt calltrace error (git-fixes).
- ehci: fix EHCI host controller initialization sequence
  (git-fixes).
- i2c: bpmp-tegra: Ignore unknown I2C_M flags (git-fixes).
- platform/x86: ideapad-laptop: Disable touchpad_switch for
  ELAN0634 (git-fixes).
- drm/nouveau/kms/nv50-: fix case where notifier buffer is at
  offset 0 (git-fixes).
- drm/nouveau/mmu: fix vram heap sizing (git-fixes).
- drm/nouveau/i2c/gm200: increase width of aux semaphore owner
  fields (git-fixes).
- drm/nouveau/privring: ack interrupts the same way as RM
  (git-fixes).
- drm/nouveau/bios: fix issue shadowing expansion ROMs
  (git-fixes).
- drm/amdgpu/psp: fix psp gfx ctrl cmds (git-fixes).
- HID: Ignore battery for Elan touchscreen on ASUS UX550
  (git-fixes).
- HID: logitech-dj: add the G602 receiver (git-fixes).
- HID: multitouch: Enable multi-input for Synaptics
  pointstick/touchpad device (git-fixes).
- commit 6194af6
- blacklist.conf: unwanted NFS patches
- commit 6f9f1d0
- nfsd4: readdirplus shouldn't return parent of export
  (git-fixes).
- commit 5e9f700
- nvme-tcp: avoid request double completion for concurrent
  nvme_tcp_timeout (bsc#1181161).
- nvme-rdma: avoid request double completion for concurrent
  nvme_rdma_timeout (bsc#1181161).
- commit 7760e28
- x86/xen: avoid warning in Xen pv guest with
  CONFIG_AMD_MEM_ENCRYPT enabled (bsc#1181335).
- commit ada97e4
- xen-blkfront: allow discard-* nodes to be optional
  (bsc#1181346).
- commit 958c625
- xen/privcmd: allow fetching resource sizes (bsc#1065600).
- commit 21fc6aa
- scsi: ibmvfc: Set default timeout to avoid crash during
  migration (bsc#1181425 ltc#188252).
- commit 9a4138b
- series.conf: cleanup
- rename patches to get rid of numeric prefix (for easier resolve of merge conflict)
  patches.suse/0001-drm-rockchip-Avoid-uninitialized-use-of-endpoint-id-.patch -> patches.suse/drm-rockchip-Avoid-uninitialized-use-of-endpoint-id-.patch
  patches.suse/0002-drm-gma500-fix-double-free-of-gma_connector.patch -> patches.suse/drm-gma500-fix-double-free-of-gma_connector.patch
  patches.suse/0003-drm-aspeed-Fix-Kconfig-warning-subsequent-build-erro.patch -> patches.suse/drm-aspeed-Fix-Kconfig-warning-subsequent-build-erro.patch
  patches.suse/0004-drm-dp_aux_dev-check-aux_dev-before-use-in-drm_dp_au.patch -> patches.suse/drm-dp_aux_dev-check-aux_dev-before-use-in-drm_dp_au.patch
  patches.suse/0005-drm-mcde-Fix-handling-of-platform_get_irq-error.patch -> patches.suse/drm-mcde-Fix-handling-of-platform_get_irq-error.patch
  patches.suse/0006-drm-tve200-Fix-handling-of-platform_get_irq-error.patch -> patches.suse/drm-tve200-Fix-handling-of-platform_get_irq-error.patch
  (no effect on expanded tree)
- commit 772573f
- series.conf: cleanup
- move unsortable patch out of sorted section
  patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- commit 39bee61
- arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache()
  cache writeback (bsc#1152489).
- commit 852fa4b
- scsi: lpfc: Simplify bool comparison (bsc#1180891).
- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).
- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better
  readability (bsc#1180891).
- scsi: lpfc: Implement health checking when aborting I/O
  (bsc#1180891).
- scsi: lpfc: Fix crash when nvmet transport calls host_release
  (bsc#1180891).
- scsi: lpfc: Fix vport create logging (bsc#1180891).
- scsi: lpfc: Fix NVMe recovery after mailbox timeout
  (bsc#1180891).
- scsi: lpfc: Fix target reset failing (bsc#1180891).
- scsi: lpfc: Fix error log messages being logged following SCSI
  task mgnt (bsc#1180891).
- scsi: lpfc: Prevent duplicate requests to unregister with
  cpuhp framework (bsc#1180891).
- scsi: lpfc: Fix FW reset action if I/Os are outstanding
  (bsc#1180891).
- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS
  requests (bsc#1180891).
- scsi: lpfc: Fix crash when a fabric node is released prematurely
  (bsc#1180891).
- scsi: lpfc: Refresh ndlp when a new PRLI is received in the
  PRLI issue state (bsc#1180891).
- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT
  for SLI3 (bsc#1180891).
- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).
- commit cdea5d0
- x86/topology: Make __max_die_per_package available
  unconditionally (bsc#1152489).
- commit 0e0c8a8
- x86/cpu/amd: Set __max_die_per_package on AMD (bsc#1152489).
- commit 3044309
- drm/i915/gt: Declare gen9 has 64 mocs entries! (git-fixes).
- drm/etnaviv: always start/stop scheduler in timeout processing
  (git-fixes).
- commit 6ef999c
- drm/i915/dsi: Use unconditional msleep for the panel_on_delay
  when there is no reset-deassert MIPI-sequence (git-fixes).
- drm/i915: clear the gpu reloc batch (git-fixes).
- drm/amdgpu: fix a GPU hang issue when remove device (git-fixes).
- drm/i915: Fix mismatch between misplaced vma check and vma
  insert (git-fixes).
- commit cc8174e
- drm/amdkfd: Fix leak in dmabuf import (git-fixes).
- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
- drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
  (git-fixes).
- drm/msm/dpu: Add newline to printks (git-fixes).
- drm/meson: dw-hdmi: Register a callback to disable the regulator
  (git-fixes).
- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
  (git-fixes).
- drm/amdgpu: fix build_coefficients() argument (git-fixes).
- drm/amd/display: remove useless if/else (git-fixes).
- drm/tve200: Fix handling of platform_get_irq() error
  (git-fixes).
- drm/mcde: Fix handling of platform_get_irq() error (git-fixes).
- drm/dp_aux_dev: check aux_dev before use in
  drm_dp_aux_dev_get_by_minor() (git-fixes).
- drm/aspeed: Fix Kconfig warning & subsequent build errors
  (git-fixes).
- drm/gma500: fix double free of gma_connector (git-fixes).
- drm/i915/display/dp: Compute the correct slice count for VDSC
  on DP (git-fixes).
- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS
  (git-fixes).
- drm/i915/gt: Program mocs:63 for cache eviction on gen9
  (git-fixes).
- drm/tegra: sor: Disable clocks on error in tegra_sor_init()
  (git-fixes).
- drm/tegra: replace idr_init() by idr_init_base() (git-fixes).
- drm/i915/gt: Free stale request on destroying the virtual engine
  (git-fixes).
- drm/i915/gvt: return error when failing to take the module
  reference (git-fixes).
- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).
- drm/i915: Handle max_bpc==16 (git-fixes).
- drm/i915: Avoid memory leak with more than 16 workarounds on
  a list (git-fixes).
- drm/amd/display: Add missing pflip irq for dcn2.0 (git-fixes).
- drm/gma500: Fix out-of-bounds access to struct
  drm_device.vblank[] (git-fixes).
- drm/amdgpu: perform srbm soft reset always on SDMA resume
  (git-fixes).
- commit bd76ab9
- drm/nouveau/nouveau: fix the start/end range for migration
  (git-fixes).
- drm/vc4: drv: Add error handding for bind (git-fixes).
- drm/sun4i: frontend: Fix the scaler phase on A33 (git-fixes).
- drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
  (git-fixes).
- drm/sun4i: frontend: Rework a bit the phase data (git-fixes).
- drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
  (git-fixes).
- drm/amdgpu: increase the reserved VM size to 2MB (git-fixes).
- drm/amdgpu: don't map BO in reserved region (git-fixes).
- drm/amdgpu: add DID for navi10 blockchain SKU (git-fixes).
- drm/i915: Drop runtime-pm assert from vgpu io accessors
  (git-fixes).
- drm/i915: Force VT'd workarounds when running as a guest OS
  (git-fixes).
- drm/i915/gt: Delay execlist processing for tgl (git-fixes).
- commit d9edd32
- drm/amdkfd: Use same SQ prefetch setting as amdgpu (git-fixes).
- drm/amd/display: Avoid MST manager resource leak (git-fixes).
- drm/amdgpu: correct the gpu reset handling for job != NULL case
  (git-fixes).
- drm/ttm: fix eviction valuable range check (git-fixes).
- drm/amd/display: HDMI remote sink need mode validation for Linux
  (git-fixes).
- drm/amd/display: Increase timeout for DP Disable (git-fixes).
- drm/i915: Break up error capture compression loops with
  cond_resched() (git-fixes).
- drm/msm/a6xx: fix a potential overflow issue (git-fixes).
- drm/panfrost: add amlogic reset quirk callback (git-fixes).
- drm/bridge/synopsys: dsi: add support for non-continuous HS
  clock (git-fixes).
- commit 3790415
- drm/brige/megachips: Add checking if ge_b850v3_lvds_init()
  is working correctly (git-fixes).
- drm/nouveau/mem: guard against NULL pointer access in mem_del
  (git-fixes).
- drm/amdgpu: prevent double kfree ttm->sg (git-fixes).
- drm/sun4i: mixer: Extend regmap max_register (git-fixes).
- commit f36768e
- drm/i915: Filter wake_flags passed to default_wake_function
  (git-fixes).
- drm/amdgpu/dc: Require primary plane to be enabled whenever
  the CRTC is (git-fixes).
- drm/amd/display: update nv1x stutter latencies (git-fixes).
- drm/amdkfd: fix a memory leak issue (git-fixes).
- drm/tve200: Stabilize enable/disable (git-fixes).
- drm/msm: Disable preemption on all 5xx targets (git-fixes).
- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).
- drm/amd/pm: avoid false alarm due to confusing
  softwareshutdowntemp setting (git-fixes).
- drm/omap: fix incorrect lock state (git-fixes).
- drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init
  (git-fixes).
- drm/amd/display: Retry AUX write when fail occurs (git-fixes).
- drm/amd/display: Reject overlay plane configurations in
  multi-display scenarios (git-fixes).
- drm/msm/a6xx: fix gmu start on newer firmware (git-fixes).
- drm/msm: add shutdown support for display platform_driver
  (git-fixes).
- drm/msm/dpu: Fix scale params in plane validation (git-fixes).
- drm/i915/selftests: Avoid passing a random 0 into ilog2
  (git-fixes).
- drm/amdgpu: Fix bug where DPM is not enabled after hibernate
  and resume (git-fixes).
- drm/amd/display: dchubbub p-state warning during surface planes
  switch (git-fixes).
- commit 64cc324
- drm: Added orientation quirk for ASUS tablet model T103HAF
  (git-fixes).
- drm/amdkfd: fix restore worker race condition (git-fixes).
- drm/nouveau/dispnv50: fix runtime pm imbalance on error
  (git-fixes).
- drm/nouveau: fix runtime pm imbalance on error (git-fixes).
- drm/nouveau/debugfs: fix runtime pm imbalance on error
  (git-fixes).
- commit 406e9f7
- drm/exynos: dsi: Remove bridge node reference in error handling
  path in probe function (git-fixes).
- drm: rcar-du: Set primary plane zpos immutably at initializing
  (git-fixes).
- drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset
  (git-fixes).
- drm/msm/a5xx: Always set an OPP supported hardware value
  (git-fixes).
- drm/msm: fix leaks if initialization fails (git-fixes).
- drm/amd/display: Stop if retimer is not available (git-fixes).
- drm/amdgpu: increase atombios cmd timeout (git-fixes).
- drm/omap: dss: Cleanup DSS ports on initialisation failure
  (git-fixes).
- commit db34b82
- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing
  panic (git-fixes).
- drm/omap: fix possible object reference leak (git-fixes).
- drm/amdgpu: fix calltrace during kmd unload(v3) (git-fixes).
- drm/scheduler: Avoid accessing freed bad job (git-fixes).
- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom
  powerplay table (git-fixes).
- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay
  table (git-fixes).
- drm/amd/display: Free gamma after calculating legacy transfer
  function (git-fixes).
- drm/amd/display: Do not double-buffer DTO adjustments
  (git-fixes).
- commit c18126a
- drm/i915/gt: Prevent use of engine->wa_ctx after error
  (git-fixes).
- drm/syncobj: Fix use-after-free (git-fixes).
- drm/atomic: put state on error path (git-fixes).
- commit 4cd1094
- ACPI: scan: Make acpi_bus_get_device() clear return pointer
  on error (git-fixes).
- cachefiles: Drop superfluous readpages aops NULL check
  (git-fixes).
- ACPI: scan: Harden acpi_device_add() against device ID overflows
  (git-fixes).
- commit 963543c
- net/mlx5e: ethtool, Fix restriction of autoneg with 56G
  (jsc#SLE-8464).
- net: hns3: fix a phy loopback fail issue (bsc#1154353).
- net: vlan: avoid leaks on register_vlan_dev() failures
  (bsc#1154353).
- bnxt_en: Fix AER recovery (jsc#SLE-8371 bsc#1153274).
- e1000e: bump up timeout to wait when ME un-configures ULP mode
  (jsc#SLE-8100).
- ionic: account for vlan tag len in rx buffer len (bsc#1167773).
- ice, xsk: clear the status bits for the next_to_use descriptor
  (jsc#SLE-7926).
- net: fix proc_fs init handling in af_packet and tls
  (bsc#1154353).
- ice: avoid premature Rx buffer reuse (jsc#SLE-7926).
- net: hns3: remove a misused pragma packed (bsc#1154353).
- commit 465e7d7
- blacklist.conf: Add 08685be7761d powerpc/64s: fix scv entry fallback flush vs interrupt
  No scv support.
- commit 7e491e5
- selftests: net: fib_tests: remove duplicate log test
  (git-fixes).
- net: mscc: ocelot: allow offloading of bridge on top of LAG
  (git-fixes).
- udp: Prevent reuseport_select_sock from reading uninitialized
  socks (git-fixes).
- pNFS: Mark layout for return if return-on-close was not sent
  (git-fixes).
- commit 87c48df
- series.conf: cleanup
- move kabi workaround into patches.kabi:
  patches.suse/ALSA-pcm-fix-hw_rule-deps-kABI.patch
- commit 3eee3e1
- series.conf: refresh
- update upstream references and resort:
  patches.suse/scsi-scsi_transport_srp-Don-t-block-target-in-failfa.patch
  patches.suse/selftests-powerpc-Only-test-lwm-stmw-on-big-endian.patch
- commit 5218f70
- series.conf: cleanup
- move an unsortable patch out of sorted section
  patches.suse/powerpc-Fix-build-error-in-paravirt.h.patch
- commit 0f64295
- drm/tve200: Fix handling of platform_get_irq() error (bsc#1152472)
- commit 8541d40
- drm/mcde: Fix handling of platform_get_irq() error (bsc#1152472)
- commit 60b9525
- drm/dp_aux_dev: check aux_dev before use in (bsc#1152472)
- commit 21532d2
- drm/aspeed: Fix Kconfig warning & subsequent build errors (bsc#1152472)
- commit 3d14ba8
- drm/gma500: fix double free of gma_connector (bsc#1152472)
  Backporting notes:
  * context changes
- commit 2ce14eb
- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (bsc#1152472)
- commit 103a121
- iio: ad5504: Fix setting power-down state (git-fixes).
- serial: mvebu-uart: fix tx lost characters at power off
  (git-fixes).
- usb: udc: core: Use lock when write to soft_connect (git-fixes).
- usb: gadget: aspeed: fix stop dma register setting (git-fixes).
- commit 4d850d2
- blacklist.conf: Append 'drm/vc4: gem: Add a managed action to cleanup the job queue'
- commit ce3d22f
- blacklist.conf: Append 'drm/vc4: bo: Add a managed action to cleanup the cache'
- commit 2cf161b
- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong
  callback (bsc#1155518).
- bpf: Don't leak memory in bpf getsockopt when optlen == 0
  (bsc#1155518).
- commit 609f544
- i2c: octeon: check correct size of maximum RECV_LEN packet
  (git-fixes).
- commit 54a675e
- ALSA: pcm: fix hw_rule deps kABI (bsc#1181014).
- commit 3c80769
- ALSA: pcm: One more dependency for hw constraints (bsc#1181014).
- commit d71290f
- mmc: core: don't initialize block size from ext_csd if not
  present (git-fixes).
- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).
- platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC
  11 from allow-list (git-fixes).
- platform/x86: i2c-multi-instantiate: Don't create platform
  device for INT3515 ACPI nodes (git-fixes).
- commit 9c2a03f
- timers: Use only bucket expiry for base->next_expiry value
  (bsc#1181318).
- timers: Preserve higher bits of expiration on index calculation
  (bsc#1181318).
- commit f60f618
- s390/cio: fix use-after-free in ccw_device_destroy_console
  (git-fixes).
- commit d3e26e8
- KVM: s390: pv: Mark mm as protected after the set secure
  parameters and improve cleanup (jsc#SLE-7512 bsc#1165545).
- commit 719d24b
- net/af_iucv: set correct sk_protocol for child sockets
  (git-fixes).
- net/af_iucv: fix null pointer dereference on shutdown
  (bsc#1179567 LTC#190111).
- commit ddc328b
- s390/dasd: fix hanging device offline processing (bsc#1181169
  LTC#190914).
- commit 9b7644e
- ALSA: hda: Add Cometlake-R PCI ID (git-fixes).
- ALSA: seq: oss: Fix missing error check in
  snd_seq_oss_synth_make_info() (git-fixes).
- ALSA: hda/via: Add minimum mute flag (git-fixes).
- ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T
  (git-fixes).
- commit 70d9202
- Move upstreamed sound patches into sorted section
- commit f5195da
- blacklist.conf: Add entries for platform/x86/intel-vbtn that are reverted
- commit 5482ef1
- platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting
  1 on some HP x360 models (git-fixes).
- commit d6ac163
- power: vexpress: add suppress_bind_attrs to true (git-fixes).
- commit bb22b7b
- btrfs: send: fix wrong file path when there is an inode with
  a pending rmdir (bsc#1181237).
- commit be4e71d
- media: dvb-usb: Fix use-after-free access (bsc#1181104).
- media: dvb-usb: Fix memory leak at error in
  dvb_usb_device_init() (bsc#1181104).
- commit 3a92626
- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).
- mac80211: check if atf has been disabled in
  __ieee80211_schedule_txq (git-fixes).
- mac80211: do not drop tx nulldata packets on encrypted links
  (git-fixes).
- commit dfeeb94
- vfio-pci: Use io_remap_pfn_range() for PCI IO memory
  (bsc#1181220).
- iommu/vt-d: Fix a bug for PDP check in prq_event_thread
  (bsc#1181217).
- vfio/pci: Implement ioeventfd thread handler for contended
  memory lock (bsc#1181219).
- KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails
  (bsc#1181218).
- commit 517d1e9
- Update patches.suse/selftests-ftrace-Select-an-existing-function-in-kpro.patch (bsc#1181203 ltc#190909).
- commit e5512d0
- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (bsc#1152472)
- commit d0d0905
- drm: bridge: dw-hdmi: Avoid resetting force in the detect function (bsc#1152472)
- commit 9ad528c
- drm/i915: Correctly set SFC capability for video engines (bsc#1152489)
  Backporting notes:
  * context changes
- commit d15d9b1
- ALSA: usb-audio: Fix hw constraints dependencies (bsc#1181014).
- commit 58d7b94
- spi: cadence: cache reference clock rate during probe
  (git-fixes).
- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).
- usb: typec: Fix copy paste error for NVIDIA alt-mode description
  (git-fixes).
- hwmon: (pwm-fan) Ensure that calculation doesn't discard big
  period values (git-fixes).
- ACPI: scan: add stub acpi_create_platform_device() for
  !CONFIG_ACPI (git-fixes).
- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).
- commit 01db302
- selftests/ftrace: Select an existing function in
  kprobe_eventname test (bsc#1179396 ltc#185738).
- commit 3e9ea6f
- selftests/powerpc: spectre_v2 test must be built 64-bit
  (bsc#1181158 ltc#190851).
- commit 52f3d6b
- Update
  patches.suse/0001-xen-events-add-a-proper-barrier-to-2-level-uevent-un.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0002-xen-events-fix-race-in-evtchn_fifo_unmask.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0003-xen-events-add-a-new-late-EOI-evtchn-framework.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0004-xen-blkback-use-lateeoi-irq-binding.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0005-xen-netback-use-lateeoi-irq-binding.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0006-xen-scsiback-use-lateeoi-irq-binding.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0007-xen-pvcallsback-use-lateeoi-irq-binding.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0008-xen-pciback-use-lateeoi-irq-binding.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0009-xen-events-switch-user-event-channels-to-lateeoi-mod.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0010-xen-events-use-a-common-cpu-hotplug-hook-for-event-c.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0011-xen-events-defer-eoi-in-case-of-excessive-number-of-.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/0012-xen-events-block-rogue-events-for-some-time.patch
  (CVE-2020-27673 XSA-332 bsc#1177411).
- Update
  patches.suse/xen-events-avoid-removing-an-event-channel-while-han.patch
  (CVE-2020-27675 XSA-331 bsc#1177410).
- Added CVE numbers for above patches.
- commit 3b60580
- selftests/powerpc: Move set_dscr() into rfi_flush.c (bsc#1181158
  ltc#190851).
- selftests/powerpc: Move Hash MMU check to utilities (bsc#1181158
  ltc#190851).
- selftests/powerpc: Add a test of bad (out-of-range) accesses
  (bsc#1181158 ltc#190851).
- Refresh patches.suse/selftests-powerpc-Add-tlbie_test-in-.gitignore.patch.
- selftests/powerpc: Add a test of spectre_v2 mitigations
  (bsc#1181158 ltc#190851).
- Refresh patches.suse/selftests-powerpc-entry-flush-test.patch.
- selftests/powerpc: Ignore generated files (bsc#1181158
  ltc#190851).
- commit f53f10b
- selftests/powerpc: Only test lwm/stmw on big endian (bsc#1180412
  ltc#190579).
- commit 21bd682
- powerpc: Fix build error in paravirt.h (bsc#1181148 ltc#190702).
- commit 251d2f4
- Exclude Symbols.list again.
  Removing the exclude builds vanilla/linux-next builds.
  Fixes: 55877625c800 ("/kernel-binary.spec.in: Package the obj_install_dir as explicit filelist."/)
- commit a1728f2
- powerpc/paravirt: Use is_kvm_guest() in vcpu_is_preempted()
  (bsc#1181148 ltc#190702).
- powerpc: Reintroduce is_kvm_guest() as a fast-path check
  (bsc#1181148 ltc#190702).
- powerpc: Rename is_kvm_guest() to check_kvm_guest() (bsc#1181148
  ltc#190702).
- powerpc: Refactor is_kvm_guest() declaration to new header
  (bsc#1181148 ltc#190702).
- commit 17fe8f8
- floppy: reintroduce O_NDELAY fix (boo#1181018).
- commit ab10a7d
- arm64: pgtable: Ensure dirty bit is preserved across
  pte_wrprotect() (bsc#1180130).
- arm64: pgtable: Fix pte_accessible() (bsc#1180130).
- commit 585bbd5
- Revive usb-audio Keep Interface mixer (bsc#1181014).
- commit 80020db
- netfilter: ctnetlink: add a range check for l3/l4 protonum
  (CVE-2020-25211 bsc#1176395).
- commit ebf5e43
- fix patches metadata
- fix Patch-mainline:
  patches.suse/NFS-nfs_delegation_find_inode_server-must-first-refe.patch
  patches.suse/NFS-nfs_igrab_and_active-must-first-reference-the-su.patch
  patches.suse/NFS-pNFS-Fix-a-leak-of-the-layout-plh_outstanding-co.patch
  patches.suse/NFS-pNFS-Fix-a-typo-in-ff_layout_resend_pnfs_read.patch
  patches.suse/NFS-switch-nfsiod-to-be-an-UNBOUND-workqueue.patch
  patches.suse/NFS4-Fix-use-after-free-in-trace_event_raw_event_nfs.patch
  patches.suse/NFSv4-Fix-the-alignment-of-page-data-in-the-getdevic.patch
  patches.suse/NFSv4.2-condition-READDIR-s-mask-for-security-label-.patch
  patches.suse/Revert-nfsd4-support-change_attr_type-attribute.patch
  patches.suse/SUNRPC-Clean-up-the-handling-of-page-padding-in-rpc_.patch
  patches.suse/SUNRPC-rpc_wake_up-should-wake-up-tasks-in-the-corre.patch
  patches.suse/lockd-don-t-use-interval-based-rebinding-over-TCP.patch
  patches.suse/md-fix-a-warning-caused-by-a-race-between-concurrent.patch
  patches.suse/net-sunrpc-Fix-snprintf-return-value-check-in-do_xpr.patch
  patches.suse/net-sunrpc-interpret-the-return-value-of-kstrtou32-c.patch
  patches.suse/nfs_common-need-lock-during-iterate-through-the-list.patch
  patches.suse/nfsd-Fix-message-level-for-normal-termination.patch
  patches.suse/sunrpc-fix-xs_read_xdr_buf-for-partial-pages-receive.patch
- commit f5dfabc
- fix patches metadata
- fix Patch-mainline:
  patches.suse/kprobes-tracing-kprobes-Fix-to-kill-kprobes-on-initmem-after-boot.patch
  patches.suse/mm-vmalloc-Fix-unlock-order-in-s_stop.patch
- commit 8ea9f59
- Refresh
  patches.suse/0011-x86-hpet-Move-MSI-support-into-hpet.c.patch.
- Update
  patches.suse/msft-hv-2119-irqdomain-treewide-Keep-firmware-node-unconditionall.patch
  (git-fixes bsc#1180889).
  Add missing hunks in the e3beca48a45b's backport.
- commit 977a539
- Update
  patches.suse/tun-correct-header-offsets-in-napi-frags-mode.patch
  (git-fixes bsc#1180812 CVE-2021-0342).
  Added CVE reference
- commit 0059c1d
- NFS: nfs_igrab_and_active must first reference the superblock
  (for-next).
- NFS: nfs_delegation_find_inode_server must first reference
  the superblock (for-next).
- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter
  (for-next).
- net: sunrpc: interpret the return value of kstrtou32 correctly
  (for-next).
- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock
  (for-next).
- NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (for-next).
- sunrpc: fix xs_read_xdr_buf for partial pages receive
  (for-next).
- NFS: switch nfsiod to be an UNBOUND workqueue (for-next).
- lockd: don't use interval-based rebinding over TCP (for-next).
- net: sunrpc: Fix 'snprintf' return value check in
  'do_xprt_debugfs' (for-next).
- SUNRPC: Clean up the handling of page padding in
  rpc_prepare_reply_pages() (for-next).
- NFSv4: Fix the alignment of page data in the getdeviceinfo reply
  (for-next).
- NFSv4.2: condition READDIR's mask for security label based on
  LSM state (for-next).
- SUNRPC: rpc_wake_up() should wake up tasks in the correct order
  (for-next).
- md: fix a warning caused by a race between concurrent
  md_ioctl()s (for-next).
- Revert "/nfsd4: support change_attr_type attribute"/ (for-next).
- nfs_common: need lock during iterate through the list
  (for-next).
- nfsd: Fix message level for normal termination (for-next).
- commit 685e8f2
- x86/cpu/amd: Call init_amd_zn() om Family 19h processors too
  (bsc#1181077).
- commit a71f120
- blacklist.conf: No in-tree users of the table
- commit 9c6c6be
- kprobes: tracing/kprobes: Fix to kill kprobes on initmem after
  boot (git fixes (kernel/kprobe)).
- commit 47f3848
- blacklist.conf: UP not enabled in kernel config
- commit c97848a
- mm/vmalloc: Fix unlock order in s_stop() (git fixes
  (mm/vmalloc)).
- commit 70dafb3
- blacklist.conf: nilfs2 not enabled in kernel config
- commit 409ae2f
- s390/qeth: fix L2 header access in qeth_l3_osa_features_check()
  (git-fixes).
- s390/qeth: fix locking for discipline setup / removal
  (git-fixes).
- s390/qeth: fix deadlock during recovery (git-fixes).
- s390/dasd: fix list corruption of lcu list (git-fixes).
- s390/dasd: fix list corruption of pavgroup group list
  (git-fixes).
- s390/dasd: prevent inconsistent LCU device data (git-fixes).
- s390/smp: perform initial CPU reset also for SMT siblings
  (git-fixes).
- s390/kexec_file: fix diag308 subcode when loading crash kernel
  (git-fixes).
- s390/qeth: consolidate online/offline code (git-fixes).
- s390/qeth: don't raise NETDEV_REBOOT event from L3 offline path
  (git-fixes).
- commit 22371f9
- blacklist.conf: 78762b0e79bc x86/asm/32: Add ENDs to some functions and relabel with SYM_CODE_*
- commit 2b5cd2a
- ALSA: usb-audio: Avoid implicit feedback on Pioneer devices
  (bsc#1181014).
- ALSA: usb-audio: Set sample rate for all sharing EPs on UAC1
  (bsc#1181014).
- ALSA: usb-audio: Fix UAC1 rate setup for secondary endpoints
  (bsc#1181014).
- ALSA: usb-audio: Always apply the hw constraints for implicit
  fb sync (bsc#1181014).
- commit b78b9c6
- Revert dwc3 series.
  As of now, this recently merged series fails to build without the kabi
  workaround which would break SLE15-SP3 merge. Drop the patches until the
  build failure is fixed.
- commit a8aaab2
- drivers/perf: Fix kernel panic when rmmod PMU modules during
  perf sampling (bsc#1180848).
- commit 8584e95
- Drop incorrectly re-backported radeon patch again (bsc#1180971)
  Also add cherry-picked commit ids in the two relevant patches
- commit bb3221b
- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180809).
- commit 953316b
- blacklist.conf: 035fff1f7aab x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled
- commit e52f15d
- x86/kprobes: Restore BTF if the single-stepping is cancelled
  (bsc#1152489).
- commit f89b6b0
- kABI fixup for dwc3 introduction of DWC_usb32 (git-fixes).
- commit 03d1108
- ALSA: doc: Fix reference to mixart.rst (git-fixes).
- commit b4c3583
- ASoC: meson: axg-tdm-interface: fix loopback (git-fixes).
- ASoC: dapm: remove widget from dirty list on free (git-fixes).
- ASoC: Intel: fix error code cnl_set_dsp_D0() (git-fixes).
- commit 04a1c91
- ALSA: hda/hdmi - enable runtime pm for CI AMD display audio
  (git-fixes).
- ALSA: firewire-tascam: Fix integer overflow in midi_port_work()
  (git-fixes).
- ALSA: fireface: Fix integer overflow in transmit_midi_msg()
  (git-fixes).
- ALSA: hda/tegra: fix tegra-hda on tegra30 soc (git-fixes).
- clk: tegra30: Add hda clock default rates to clock driver
  (git-fixes).
- ALSA: usb-audio: Fix implicit feedback sync setup for Pioneer
  devices (git-fixes).
- ALSA: usb-audio: Annotate the endpoint index in audioformat
  (git-fixes).
- ALSA: usb-audio: Avoid unnecessary interface re-setup
  (git-fixes).
- ALSA: usb-audio: Choose audioformat of a counter-part substream
  (git-fixes).
- ALSA: usb-audio: Fix the missing endpoints creations for quirks
  (git-fixes).
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for
  HP machines (git-fixes).
- commit db30ae4
- x86/apic: Fix x2apic enablement without interrupt remapping
  (bsc#1152489).
- commit a8a5227
- netfilter: add and use nf_hook_slow_list() (bsc#1180765
  CVE-2021-20177).
- commit 465dae1
- Refresh patches.suse/edac-amd64-add-amd-family-17h-model-60h-pci-ids.patch.
  Complete the backport now that
  5e4c55276ae8 ("/EDAC/amd64: Save max number of controllers to family type"/)
  has been backported too.
- commit f6cb75f
- usb: dwc3: Add support for DWC_usb32 IP (git-fixes).
- commit f699093
- usb: dwc3: Update soft-reset wait polling rate (git-fixes).
- commit 227b9e8
- drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers (bsc#1180848). - Update config files. - supported.conf:
- commit 3ceea3c
- scsi: scsi_transport_srp: Don't block target in failfast state
  (bsc#1172355).
- commit 4d51a17
- xen: support having only one event pending per watch
  (bsc#1179508 XSA-349 CVE-2020-29568).
- commit b454020
- xen: revert Allow watches discard events before queueing
  (bsc#1179508 XSA-349 CVE-2020-29568).
- commit 7a45cd4
- xen: revert Add 'will_handle' callback support in
  xenbus_watch_path() (bsc#1179508 XSA-349 CVE-2020-29568).
- commit b9e03df
- xen: revert Support will_handle watch callback (bsc#1179508
  XSA-349 CVE-2020-29568).
- commit 3082598
- xen: revert Count pending messages for each watch (bsc#1179508
  XSA-349 CVE-2020-29568).
- commit 9d4ca48
- video: fbdev: atmel_lcdfb: fix return error code in
  atmel_lcdfb_of_init() (git-fixes).
- video: fbdev: vga16fb: fix setting of pixclock because a
  pass-by-value error (git-fixes).
- video: fbdev: pvr2fb: initialize variables (git-fixes).
- video: fbdev: fix OOB read in vga_8planes_imageblit()
  (git-fixes).
- commit 7cdcf45
- xen: revert Disallow pending watch messages (bsc#1179508
  XSA-349 CVE-2020-29568).
- commit a948c9f
- usb: gadget: enable super speed plus (git-fixes).
- USB: serial: option: add LongSung M5710 module support
  (git-fixes).
- USB: serial: option: add Quectel EM160R-GL (git-fixes).
- usb: uas: Add PNY USB Portable SSD to unusual_uas (git-fixes).
- usb: gadget: configfs: Fix use-after-free issue with udc_name
  (git-fixes).
- USB: usblp: fix DMA to stack (git-fixes).
- usb: gadget: Fix spinlock lockup on usb_function_deactivate
  (git-fixes).
- usb: gadget: function: printer: Fix a memory leak for interface
  descriptor (git-fixes).
- USB: cdc-wdm: Fix use after free in
  service_outstanding_interrupt() (git-fixes).
- USB: cdc-acm: blacklist another IR Droid device (git-fixes).
- crypto: asym_tpm: correct zero out potential secrets
  (git-fixes).
- net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes).
- CDC-NCM: remove "/connected"/ log message (git-fixes).
- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove()
  (git-fixes).
- lib/genalloc: fix the overflow when size is too big (git-fixes).
- Bluetooth: revert: hci_h5: close serdev device and free hu in
  h5_close (git-fixes).
- commit 052b915
- fix patch metadata
- fix Patch-mainline:
  patches.suse/sched-fair-Check-for-idle-core-in-wake_affine.patch
- commit b5830a4
- blacklist.conf: 4f8af077a02e docs: Fix reST markup when linking to sections
- commit 28e1ebf
- usb: dwc3: core: Properly default unspecified speed (git-fixes).
- commit 777b42e
- x86/resctrl: Don't move a task to the same resource group
  (bsc#1152489).
- commit 8a696c5
- x86/resctrl: Use an IPI instead of task_work_add() to update
  PQR_ASSOC MSR (bsc#1152489).
- commit 309f3cb
- x86/mtrr: Correct the range check before performing MTRR type
  lookups (bsc#1152489).
- commit 41cceca
- x86/mm: Fix leak of pmd ptlock (bsc#1152489).
- commit cb571f0
- btrfs: fix missing delalloc new bit for new delalloc ranges
  (bsc#1180773).
- btrfs: make btrfs_dirty_pages take btrfs_inode (bsc#1180773).
- btrfs: make btrfs_set_extent_delalloc take btrfs_inode
  (bsc#1180773).
- commit fba9b10
- IB/hfi1: Ensure correct mm is used at all times (bsc#1179878
  CVE-2020-27835).
- IB/hfi1: Remove module parameter for KDETH qpns (bsc#1179878).
- IB/hfi1: Remove kobj from hfi1_devdata (bsc#1179878).
- commit 79bac5c
- regmap: debugfs: Fix a reversed if statement in
  regmap_debugfs_init() (git-fixes).
- commit 6e1e482
- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).
- usb: gadget: configfs: Preserve function ordering after bind
  failure (git-fixes).
- usb: gadget: select CONFIG_CRC32 (git-fixes).
- usb: usbip: vhci_hcd: protect shift size (git-fixes).
- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).
- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access
  completion (git-fixes).
- USB: yurex: fix control-URB timeout handling (git-fixes).
- usb: chipidea: ci_hdrc_imx: add missing put_device() call in
  usbmisc_get_init_data() (git-fixes).
- usb: gadget: u_ether: Fix MTU size mismatch with RX packet size
  (git-fixes).
- USB: gadget: legacy: fix return error code in acm_ms_bind()
  (git-fixes).
- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
  quirk set (git-fixes).
- staging: mt7621-dma: Fix a resource leak in an error handling
  path (git-fixes).
- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning
  (git-fixes).
- dmaengine: xilinx_dma: fix incompatible param warning in
  _child_probe() (git-fixes).
- dmaengine: xilinx_dma: check dma_async_device_register return
  value (git-fixes).
- dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk()
  (git-fixes).
- dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the
  error handling path of the probe function (git-fixes).
- i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly
  terminated (git-fixes).
- i2c: sprd: use a specific timeout to avoid system hang up issue
  (git-fixes).
- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).
- wil6210: select CONFIG_CRC32 (git-fixes).
- crypto: ecdh - avoid buffer overflow in ecdh_set_secret()
  (git-fixes).
- spi: stm32: FIFO threshold level - fix align packet size
  (git-fixes).
- regmap: debugfs: Fix a memory leak when calling
  regmap_attach_dev (git-fixes).
- dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate()
  (git-fixes).
- dmaengine: at_hdmac: add missing put_device() call in
  at_dma_xlate() (git-fixes).
- dmaengine: at_hdmac: Substitute kzalloc with kmalloc
  (git-fixes).
- commit da0ba2f
- sched/fair: Check for idle core in wake_affine (git fixes
  (sched)).
- commit 2caffed
- arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA
  (git-fixes).
- commit 52bc22f
- blacklist.conf: 2c2b3ad2c4c8 ("/spi: spi-fsl-dspi: Use max_native_cs
  instead of num_chipselect to set SPI_MCR"/)
  Depends on 7d93aecdb58d4 ("/spi: Add generic support for unused native cs
  with cs-gpios"/) which at the moment is not worth back-porting as it'll
  break kABI.
- commit bafcdfd
- xen-blkback: set ring->xenblkd to NULL after kthread_stop()
  (bsc#1179509 XSA-350 CVE-2020-29569).
- commit 552ca06
- xenbus/xenbus_backend: Disallow pending watch messages
  (bsc#1179508 XSA-349 CVE-2020-29568).
- commit b293dfc
- xen/xenbus: Count pending messages for each watch (bsc#1179508
  XSA-349 CVE-2020-29568).
- commit d8a62d9
- xen/xenbus/xen_bus_type: Support will_handle watch callback
  (bsc#1179508 XSA-349 CVE-2020-29568).
- commit 8be4352
- xen/xenbus: Add 'will_handle' callback support in
  xenbus_watch_path() (bsc#1179508 XSA-349 CVE-2020-29568).
- commit 4383a8c
- xen/xenbus: Allow watches discard events before queueing
  (bsc#1179508 XSA-349 CVE-2020-29568).
- commit ec8d064
- drm: bail out of nouveau_channel_new if channel init fails
  (CVE-2020-25639 bsc#1176846).
- commit 1ef70aa
- nvme-multipath: fix bogus request queue reference put
  (bsc#1175389).
- commit ef51578
- Move "/btrfs: qgroup: don't try to wait flushing if we're already holding
  a transaction (bsc#1179575)."/ to sorted section
- commit 464edf7
- Refresh patches.suse/nvdimm-Avoid-race-between-probe-and-reading-device-a.patch.
  Refresh to v2 URL
- commit 82e37f2
- blacklist.conf: 44623b2818f4 crypto: x86/crc32c - fix building with clang ias
- commit 4260c52
- x86/mm/numa: Remove uninitialized_var() usage (bsc#1152489).
- commit ec737c3
- series.conf: refresh
- update upstream reference and resort:
  patches.suse/ibmvnic-continue-fatal-error-reset-after-passive-ini.patch
- commit c554179
- Update kabi files.
- update from January 2021 maintenance update submission (commit 4ff469b6e1a0)
- commit a9bc2aa
- bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
  (git-fixes).
- commit e4eab60
- ALSA: hda/realtek - Modify Dell platform name (git-fixes).
- ALSA: hda/realtek - Supported Dell fixed type headset
  (git-fixes).
- ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate
  P648/P658 (git-fixes).
- commit 5e10442
- r8169: work around power-saving bug on some chip versions
  (git-fixes).
- ALSA: pcm: Clear the full allocated memory at hw_params
  (git-fixes).
- rtc: pl031: fix resource leak in pl031_probe (git-fixes).
- rtc: sun6i: Fix memleak in sun6i_rtc_clk_init (git-fixes).
- i3c master: fix missing destroy_workqueue() on error in
  i3c_master_register (git-fixes).
- misc: vmw_vmci: fix kernel info-leak by initializing dbells
  in vmci_ctx_get_chkpt_doorbells() (git-fixes).
- xhci: Give USB2 ports time to enter U3 in bus suspend
  (git-fixes).
- USB: dummy-hcd: Fix uninitialized array use in init()
  (git-fixes).
- Bluetooth: hci_h5: close serdev device and free hu in h5_close
  (git-fixes).
- media: gp8psk: initialize stats at power control logic
  (git-fixes).
- staging: wlan-ng: fix out of bounds read in
  prism2sta_probe_usb() (git-fixes).
- commit 57824b9
- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).
- ALSA: usb-audio: Add quirk for RC-505 (git-fixes).
- ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook
  850 G7 (git-fixes).
- ALSA: hda/realtek: Add two "/Intel Reference board"/ SSID in
  the ALC256 (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk for more HP laptops
  (git-fixes).
- ALSA: hda/conexant: add a new hda codec CX11970 (git-fixes).
- ALSA: usb-audio: Add quirk for BOSS AD-10 (git-fixes).
- ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks (git-fixes).
- ALSA: hda/realtek - Fix speaker volume control on Lenovo C940
  (git-fixes).
- commit 3b01e24
- Refresh patches.suse/nvme-fc-avoid-calling-_nvme_fc_abort_outstanding_ios-from-interrupt-context.patch
  Fix commit hash
- commit fdfd462
- Refresh patch metadata.
- Refresh patches.suse/ibmvnic-fix-NULL-pointer-dereference.patch.
- commit 45ce7d1
- lib/string: remove unnecessary #undefs (git-fixes).
- bitmap: remove unused function declaration (git-fixes).
- swiotlb: using SIZE_MAX needs limits.h included (git-fixes).
- swiotlb: fix "/x86: Don't panic if can not alloc buffer for
  swiotlb"/ (git-fixes).
- kdb: Fix pager search for multi-line strings (git-fixes).
- kgdb: Drop malformed kernel doc comment (git-fixes).
- commit 28d99cb
- EDAC/amd64: Fix PCI component registration (bsc#1152489).
- commit 6c4ae9b
- target: fix XCOPY NAA identifier lookup (CVE-2020-28374,
  bsc#1178372).
- commit 3e5427c
- mwifiex: Fix possible buffer overflows in
  mwifiex_cmd_802_11_ad_hoc_start (CVE-2020-36158 bsc#1180559).
- commit 3e80605
- btrfs: do not commit logs and transactions during link and
  rename operations (bsc#1180566).
- btrfs: do not take the log_mutex of the subvolume when pinning
  the log (bsc#1180566).
- btrfs: delete duplicated words + other fixes in comments
  (bsc#1180566).
- commit 916e8ac
- md/cluster: fix deadlock when node is doing resync job
  (bsc#1163727).
- md/cluster: block reshape with remote resync job (bsc#1163727).
- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).
- md/bitmap: md_bitmap_get_counter returns wrong blocks
  (bsc#1163727).
- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks
  (bsc#1163727).
- md-cluster: fix rmmod issue when md_cluster convert bitmap to
  none (bsc#1163727).
- md-cluster: fix safemode_delay value when converting to
  clustered bitmap (bsc#1163727).
- md-cluster: fix wild pointer of unlock_all_bitmaps()
  (bsc#1163727).
- commit 7522976
- btrfs: add missing check for nocow and compression inode flags (bsc#1178780).
- commit 98b0ffc
- Revert "/ceph: allow rename operation under different quota
  realms"/ (bsc#1180541).
- commit 1a2a0a7
- Refresh
  patches.suse/ceph-downgrade-warning-from-mdsmap-decode-to-debug.patch.
- Refresh
  patches.suse/ceph-fix-race-in-concurrent-_ceph_remove_cap-invocations.patch.
  Patches have been merged into mainline; refreshing Git-commit and Path-mainline
  tags in patches.
- commit d338d00
- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145
  ltc#184630).
- commit a2fd2d8
- blacklist.conf: adab66b71abf ("/Revert: "/ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"/"/)
  We do not support metag and sparc64 archs.
- commit 99ad074
- blacklist.conf: d9a9280a0d0a ("/seq_buf: Avoid type mismatch for seq_buf_init"/)
  It breaks kABI. It is not worth the hassle to backport.
- commit 7c29506
- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
  (git-fixes).
- commit e888e29
- blacklist.conf: 310e3a4b5a4f ("/tracing: Remove WARN_ON in start_thread()"/)
  CONFIG_HWLAT_TRACER is not set anywhere.
- commit 4f64022
- ocfs2: fix unbalanced locking (bsc#1180506).
- commit b54b08a
- remoteproc: qcom: Fix potential NULL dereference in
  adsp_init_mmio() (git-fixes).
- remoteproc: qcom: fix reference leak in adsp_start (git-fixes).
- remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
  (git-fixes).
- serial_core: Check for port state when tty is in error state
  (git-fixes).
- usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
  (git-fixes).
- USB: gadget: f_midi: setup SuperSpeed Plus descriptors
  (git-fixes).
- USB: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
- USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
  (git-fixes).
- media: gspca: Fix memory leak in probe (git-fixes).
- media: saa7146: fix array overflow in vidioc_s_audio()
  (git-fixes).
- media: max2175: fix max2175_set_csm_mode() error code
  (git-fixes).
- media: imx214: Fix stop streaming (git-fixes).
- media: msi2500: assign SPI bus number dynamically (git-fixes).
- media: siano: fix memory leak of debugfs members in
  smsdvb_hotplug (git-fixes).
- media: sunxi-cir: ensure IR is handled when it is continuous
  (git-fixes).
- media: solo6x10: fix missing snd_card_free in error handling
  case (git-fixes).
- media: ipu3-cio2: Remove traces of returned buffers (git-fixes).
- media: ipu3-cio2: Make the field on subdev format
  V4L2_FIELD_NONE (git-fixes).
- media: ipu3-cio2: Validate mbus format in setting subdev format
  (git-fixes).
- media: ipu3-cio2: Serialise access to pad format (git-fixes).
- media: ipu3-cio2: Return actual subdev format (git-fixes).
- media: mtk-vcodec: add missing put_device() call in
  mtk_vcodec_init_enc_pm() (git-fixes).
- media: mtk-vcodec: add missing put_device() call in
  mtk_vcodec_release_dec_pm() (git-fixes).
- media: mtk-vcodec: add missing put_device() call in
  mtk_vcodec_init_dec_pm() (git-fixes).
- media: tm6000: Fix sizeof() mismatches (git-fixes).
- iwlwifi: pcie: add one missing entry for AX210 (git-fixes).
- commit 1e25d62
- gpio: mvebu: update Armada XP per-CPU comment (git-fixes).
- dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
  (git-fixes).
- HID: i2c-hid: add Vero K147 to descriptor override (git-fixes).
- iio:imu:bmi160: Fix too large a buffer (git-fixes).
- crypto: atmel-i2c - select CONFIG_BITREVERSE (git-fixes).
- crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
  (git-fixes).
- crypto: omap-aes - Fix PM disable depth imbalance in
  omap_aes_probe (git-fixes).
- crypto: crypto4xx - Replace bitwise OR with logical OR in
  crypto4xx_build_pd (git-fixes).
- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
  (git-fixes).
- Input: cros_ec_keyb - send 'scancodes' in addition to key events
  (git-fixes).
- commit 48f3c1f
- ALSA/hda: apply jack fixup for the Acer Veriton
  N4640G/N6640G/N2510G (git-fixes).
- ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (git-fixes).
- ALSA: hda/realtek: Add quirk for MSI-GP73 (git-fixes).
- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
- ALSA: usb-audio: Disable sample read check if firmware doesn't
  give back (git-fixes).
- ALSA: usb-audio: Add VID to support native DSD reproduction
  on FiiO devices (git-fixes).
- ALSA: core: memalloc: add page alignment for iram (git-fixes).
- ACPI: PNP: compare the string length in the matching_id()
  (git-fixes).
- clocksource/drivers/arm_arch_timer: Correct fault programming
  of CNTKCTL_EL1.EVNTI (git-fixes).
- clocksource/drivers/arm_arch_timer: Use stable count reader
  in erratum sne (git-fixes).
- clocksource/drivers/cadence_ttc: Fix memory leak in
  ttc_setup_clockevent() (git-fixes).
- clocksource/drivers/orion: Add missing clk_disable_unprepare()
  on error path (git-fixes).
- crypto: af_alg - avoid undefined behavior accessing salg_name
  (git-fixes).
- crypto: inside-secure - Fix sizeof() mismatch (git-fixes).
- crypto: talitos - Fix return type of current_desc_hdr()
  (git-fixes).
- crypto: talitos - Endianess in current_desc_hdr() (git-fixes).
- cfg80211: initialize rekey_data (git-fixes).
- commit 57d3bee
- series.conf: cleanup
- move unsortable patch out of sorted section:
  patches.suse/ibmvnic-fix-NULL-pointer-dereference.patch
- update upstream reference:
  patches.suse/ibmvnic-continue-fatal-error-reset-after-passive-ini.patch
- commit a0b2ce7
- ibmvnic: continue fatal error reset after passive init
  (bsc#1171078 ltc#184239 git-fixes).
- commit e6ea824
- powerpc/bitops: Fix possible undefined behaviour with fls()
  and fls64() (bsc#1156395).
- commit e90809a
- powerpc: Fix incorrect stw{, ux, u, x} instructions in
  __set_pte_at (bsc#1065729).
- commit b5cc99b
- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
- commit 9125964
- powerpc/64: Set up a kernel stack for secondaries before
  cpu_restore() (bsc#1065729).
- commit 7bcd26b
- powerpc/eeh_cache: Fix a possible debugfs deadlock
  (bsc#1156395).
- commit bfd7479
- powerpc: Avoid broken GCC __attribute__((optimize))
  (bsc#1156395).
- commit 3d98ea5
- powerpc/smp: Add __init to init_big_cores() (bsc#1109695
  ltc#171067 git-fixes).
- commit 88fe3ed
- Refresh patches.suse/powerpc-rtas-fix-typo-of-ibm-open-errinjct-in-rtas-f.patch
  Refresh to upstream version.
- commit f0055e2
- powerpc/pseries/hibernation: remove redundant cacheinfo update
  (bsc#1138374 ltc#178199 git-fixes).
- commit e904a78
- Revert "/powerpc/pseries/hotplug-cpu: Remove double free in
  error path"/ (bsc#1065729).
- commit 243e39e
- blacklist.conf: Add e91d8d78237d mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
  The option is not enabled.
- commit 65fee6f
- PCI: Fix overflow in command-line resource alignment requests
  (git-fixes).
- commit 1dd80ec
- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231
  git-fixes).
- commit 59feb80
- Refresh
  patches.suse/powercap-Restrict-energy-meter-to-root-access.patch.
  Now in mainline
- commit 414492a
- blacklist.conf: fix already added by other patch
- commit ed48336
- blacklist.conf: already gone in by another ID
- commit 7020218
- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
  (git-fixes).
- commit 6f94554
- blacklist.conf: fix not relevant for our config
- commit 47a12a9
- USB: UAS: introduce a quirk to set no_write_same (git-fixes).
- commit bda3ea7
- USB: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
- commit 0912116
- blk-mq: Remove 'running from the wrong CPU' warning
  (bsc#1174486).
- commit 5a12d1c
- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
- watchdog: qcom: Avoid context switch in restart handler
  (git-fixes).
- watchdog: Fix potential dereferencing of null pointer
  (git-fixes).
- watchdog: sprd: change to use usleep_range() instead of busy
  loop (git-fixes).
- watchdog: sprd: check busy bit before new loading rather than
  after that (git-fixes).
- watchdog: sprd: remove watchdog disable from resume fail path
  (git-fixes).
- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
  (git-fixes).
- watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
  (git-fixes).
- commit 705ed83
- media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex
  values (bsc#1180117).
- commit 2f3db03
- Re-import the upstream uvcvideo fix; one more fix will be added later (bsc#1180117)
- commit 0da5ae4
- rpm/constraints.in: more disk space for aarch64 binary builds (bsc#1180261)
  Tumbleweed KotD builds already consume ~30 GB of disk space and SLE15-SP3
  builds sometimes exceed even 32 GB, resulting in build failures. Thus the
  exception providing only 30 GB for aarch64 binary builds is no longer
  sustainable and if requiring 35 GB limits the portfolio of available
  builders, we need to address that.
- commit 07b084b
- x86/topology: Set cpu_die_id only if DIE_TYPE found
  (bsc#1152489).
- commit 6e7d005
- EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
  (bsc#1152489).
- commit 72ce98e
- x86/CPU/AMD: Remove amd_get_nb_id() (bsc#1152489).
- commit be1bad6
- x86/CPU/AMD: Save AMD NodeId as cpu_die_id (bsc#1152489).
- commit af076e7
- EDAC/amd64: Do not load on family 0x15, model 0x13 (bsc#1179763).
- commit 877e64a
- rpm: drop /usr/bin/env in interpreter specification
  OBS checks don't like /usr/bin/env in script interpreter lines but upstream
  developers tend to use it. A proper solution would be fixing the depedency
  extraction and drop the OBS check error but that's unlikely to happen so
  that we have to work around the problem on our side and rewrite the
  interpreter lines in scripts before collecting files for packages instead.
- commit 0ec5324
- nvmet-tcp: fix maxh2cdata icresp parameter (bsc#1179892).
- commit 8a7b72b
- x86/ima: use correct identifier for SetupMode variable
  (bsc#1152489).
- commit 9b27f4f
- blacklist.conf: 3d51507f29f2 x86/entry/32: Add missing ASM_CLAC to general_protection entry
- commit 1aa31e3
- fix patch metadata
- fix Patch-mainline:
  patches.suse/mm-memory_failure-always-pin-the-page-in-madvise_inj.patch
- commit 4f786fa
- selftests/bpf: Print reason when a tester could not run a
  program (bsc#1155518).
- selftests/bpf: Fix invalid use of strncat in test_sockmap
  (bsc#1155518).
- samples: bpf: Refactor test_cgrp2_sock2 program with libbpf
  (bsc#1155518).
- samples/bpf: Remove unused test_ipip.sh (bsc#1155518).
- selftest/bpf: Add missed ip6ip6 test back (bsc#1155518).
- selftests/bpf/test_offload.py: Reset ethtool features after
  failed setting (bsc#1155518).
- commit 82533c7
- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
- clk: sunxi-ng: Make sure divider tables have sentinel
  (git-fixes).
- clk: s2mps11: Fix a resource leak in error handling paths in
  the probe function (git-fixes).
- clk: ingenic: Fix divider calculation with div tables
  (git-fixes).
- clk: at91: sam9x60: remove atmel,osc-bypass support (git-fixes).
- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
- clk: mediatek: Make mtk_clk_register_mux() a static function
  (git-fixes).
- clk: tegra: Fix duplicated SE clock entry (git-fixes).
- clk: tegra: Do not return 0 on failure (git-fixes).
- lan743x: fix for potential NULL pointer dereference with bare
  card (git-fixes).
- commit 21d14d2
- drivers/base/memory.c: indicate all memory blocks as removable
  (bsc#1180264).
- commit 64673b1
- mm,memory_failure: always pin the page in madvise_inject_error
  (bsc#1180258).
- commit 7fb306a
- x86/mm/ident_map: Check for errors from ident_pud_init()
  (bsc#1152489).
- commit 37afaed
- fix patches metadata
- fix Patch-mainline:
  patches.suse/IB-isert-Fix-unaligned-immediate-data-handling.patch
  patches.suse/IB-mthca-fix-return-value-of-error-branch-in-mthca_i.patch
  patches.suse/IB-rdmavt-Fix-sizeof-mismatch.patch
  patches.suse/IB-srpt-Fix-memory-leak-in-srpt_add_one.patch
  patches.suse/IB-uverbs-Set-IOVA-on-IB-MR-in-uverbs-layer.patch
  patches.suse/RDMA-bnxt_re-Do-not-add-user-qps-to-flushlist.patch
  patches.suse/RDMA-core-Fix-bogus-WARN_ON-during-ib_unregister_dev.patch
  patches.suse/RDMA-core-Fix-reported-speed-and-width.patch
  patches.suse/RDMA-core-Fix-return-error-value-in-_ib_modify_qp-to.patch
  patches.suse/RDMA-core-Free-DIM-memory-in-error-unwind.patch
  patches.suse/RDMA-core-Stop-DIM-before-destroying-CQ.patch
  patches.suse/RDMA-counter-Allow-manually-bind-QPs-with-different-.patch
  patches.suse/RDMA-counter-Only-bind-user-QPs-in-auto-mode.patch
  patches.suse/RDMA-hns-Bugfix-for-memory-window-mtpt-configuration.patch
  patches.suse/RDMA-netlink-Remove-CAP_NET_RAW-check-when-dump-a-ra.patch
  patches.suse/RDMA-pvrdma-Fix-missing-kfree-in-pvrdma_register_dev.patch
  patches.suse/RDMA-qedr-Endianness-warnings-cleanup.patch
  patches.suse/RDMA-qedr-Fix-memory-leak-in-iWARP-CM.patch
  patches.suse/RDMA-qedr-SRQ-s-bug-fixes.patch
  patches.suse/RDMA-rxe-Drop-pointless-checks-in-rxe_init_ports.patch
  patches.suse/RDMA-rxe-Fix-memleak-in-rxe_mem_init_user.patch
  patches.suse/RDMA-rxe-Fix-skb-lifetime-in-rxe_rcv_mcast_pkt.patch
  patches.suse/RDMA-rxe-Fix-the-parent-sysfs-read-when-the-interfac.patch
  patches.suse/RDMA-rxe-Handle-skb_clone-failure-in-rxe_recv.c.patch
  patches.suse/RDMA-rxe-Prevent-access-to-wr-next-ptr-afrer-wr-is-p.patch
  patches.suse/RDMA-rxe-Remove-unused-rxe_mem_map_pages.patch
  patches.suse/RDMA-rxe-Return-void-from-rxe_init_port_param.patch
  patches.suse/RDMA-rxe-Return-void-from-rxe_mem_init_dma.patch
  patches.suse/RDMA-rxe-Skip-dgid-check-in-loopback-mode.patch
  patches.suse/RDMA-srpt-Fix-typo-in-srpt_unregister_mad_agent-docs.patch
- commit 2dad798
- fix patches metadata
- fix Patch-mainline:
  patches.suse/scsi-mpt3sas-add-bypass_dirty_port_flag-parameter
  patches.suse/scsi-mpt3sas-add-module-parameter-multipath_on_hba
  patches.suse/scsi-mpt3sas-allocate-memory-for-hba_port-objects
  patches.suse/scsi-mpt3sas-bump-driver-version-to-35-101-00-00
  patches.suse/scsi-mpt3sas-define-hba_port-structure
  patches.suse/scsi-mpt3sas-get-device-objects-using-sas_address-portid
  patches.suse/scsi-mpt3sas-get-sas_device-objects-using-device-s-rphy
  patches.suse/scsi-mpt3sas-handle-vses-vphy-object-during-hba-reset
  patches.suse/scsi-mpt3sas-handling-hba-vses-device
  patches.suse/scsi-mpt3sas-rearrange-scsih_mark_responding_sas_device
  patches.suse/scsi-mpt3sas-rename-transport_del_phy_from_an_existing_port
  patches.suse/scsi-mpt3sas-set-valid-physicalport-in-smppassthrough
  patches.suse/scsi-mpt3sas-update-hba_port-objects-after-host-reset
  patches.suse/scsi-mpt3sas-update-hba_port-s-sas_address-phy_mask
- commit a2950eb
- EDAC/i10nm: Use readl() to access MMIO registers (bsc#1152489).
- commit a3a0100
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/powerpc-perf-Fix-crash-with-is_sier_available-when-p.patch
- commit adb35a0
- rtc: ep93xx: Fix NULL pointer dereference in
  ep93xx_rtc_read_time (git-fixes).
- rtc: hym8563: enable wakeup when applicable (git-fixes).
- commit 52e449a
- power: supply: bq24190_charger: fix reference leak (git-fixes).
- power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI
  matching (git-fixes).
- HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
  (git-fixes).
- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
- pwm: zx: Add missing cleanup in error path (git-fixes).
- commit 22a0fb4
- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049).
- commit efdf30e
- scsi: mpt3sas: Bump driver version to 35.101.00.00
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add module parameter multipath_on_hba
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handle vSES vphy object during HBA reset
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add bypass_dirty_port_flag parameter
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handling HBA vSES device (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update hba_port objects after host reset
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Get sas_device objects using device's rphy
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port()
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Get device objects using sas_address & portID
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update hba_port's sas_address & phy_mask
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device()
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Allocate memory for hba_port objects
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Define hba_port structure (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: A small correction in _base_process_reply_queue
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix sync irqs (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Detect tampered Aero and Sea adapters
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Remove pci-dma-compat wrapper API (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Remove superfluous memset() (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Update driver version to 35.100.00.00
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Postprocessing of target and LUN reset
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add functions to check if any cmd is outstanding
  on Target and LUN (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename and export interrupt mask/unmask functions
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Cancel the running work during host reset
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Dump system registers for debugging
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Memset config_cmds.reply buffer with zeros
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Don't call disable_irq from IRQ poll handler
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix set but unused variable (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Fix error returns in BRM_status_show
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix unlock imbalance (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Fix memset() in non-RDPQ mode (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Fix reply queue count in non RDPQ mode
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix double free warnings (jsc#SLE-16914,
  bsc#1177733).
- scsi: mpt3sas: Disable DIF when prot_mask set to zero
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Capture IOC data for debugging purposes
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Use true, false for ioc->use_32bit_dma
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Remove NULL check before freeing function
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update mpt3sas version to 33.101.00.00
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Separate out RDPQ allocation to new function
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename function name is_MSB_are_same
  (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Don't change the DMA coherent mask after
  allocations (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: use true,false for bool variables (jsc#SLE-16914,
  bsc#1177733).
- commit 5bf7889
- tracing: Fix race in trace_open and buffer resize call
  (CVE-2020-27825 bsc#1179960).
- commit c590ed4
- ring-buffer: speed up buffer resets by avoiding synchronize_rcu
  for each CPU (CVE-2020-27825 bsc#1179960).
- commit d308278
- ring-buffer: Make resize disable per cpu buffer instead of
  total buffer (CVE-2020-27825 bsc#1179960).
- commit 95e9004
- Drop a backported uvcvideo patch that caused a regression (bsc#1180117)
  Also blacklisting the commit
- commit b185b93
- x86/resctrl: Fix incorrect local bandwidth when mba_sc is
  enabled (bsc#1152489).
- x86/resctrl: Remove unused struct mbm_state::chunks_bw
  (bsc#1152489).
- commit b4996a1
- nvmet-fc: fix missing check for no hostport struct
  (bsc#1176942).
- commit 7fab8fc
- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: If fcport is undergoing deletion complete I/O
  with retry (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix the call trace for flush workqueue
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian
  machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Handle aborts correctly for port undergoing
  deletion (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix FW initialization error on big endian
  machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix crash during driver load on big endian
  machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Don't check for fw_started while posting NVMe
  command (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Tear down session if FW say it is down
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Limit interrupt vectors to number of CPUs
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Change post del message from debug level to
  log level (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code
  (bsc#1171688 bsc#1172733).
- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt())
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code
  (bsc#1171688 bsc#1172733).
- commit 298833c
- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1171688
  bsc#1172733).
  Replace patches.suse/qla2xxx-return-ebusy-on-fcport-deletion.patch
  with upstream version.
- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Fix return of uninitialized value in rval
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Initialize variable in qla8044_poll_reg()
  (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Do not consume srb greedily (bsc#1171688
  bsc#1172733).
- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688
  bsc#1172733).
- commit 3c29fc6
- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
  (bsc#1152489).
- commit 994c3ae
- scsi: qla2xxx: Use constant when it is known (bsc#1171688
  bsc#1172733).
  Refresh:
  - patches.suse/qla2xxx-return-ebusy-on-fcport-deletion.patch
- commit cfc1ae5
- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Correct null ndlp reference on routine exit
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Use generic power management (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix variable 'vport' set but not used in
  lpfc_sli4_abts_err_handler() (bsc#1175480 bsc#1176396
  bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix missing prototype for
  lpfc_nvmet_prep_abort_wqe() (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix set but unused variables
  in lpfc_dev_loss_tmo_handler() (bsc#1175480 bsc#1176396
  bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix set but not used warnings from Rework remote
  port lock handling (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix missing prototype warning for
  lpfc_fdmi_vendor_attr_mi() (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix memory leak on lcb_context (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix pointer defereference before it is null checked
  issue (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4
  handlers (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert SCSI path to use common I/O submission path
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Enable common send_io interface for SCSI and NVMe
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Enable common wqe_template support for both SCSI
  and NVMe (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Refactor WQE structure definitions for common use
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix NPIV discovery and Fabric Node detection
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while
  dropping it (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI
  ultimately fails (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Rework remote port lock handling (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix removal of SCSI transport device get and put on
  dev structure (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Rework locations of ndlp reference taking
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Rework remote port ref counting and node freeing
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvmet: Fix-up some formatting and doc-rot
  issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvme: Fix some kernel-doc related issues
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvme: Remove unused variable 'phba'
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_bsg: Provide correct documentation for a bunch
  of functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation
  issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc
  misdemeanours (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined
  functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Reject CT request for MIB commands (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1175480 bsc#1176396
  bsc#1176942 bsc#1177500).
- scsi: lpfc: Enlarge max_sectors in scsi host templates
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix scheduling call while in softirq context
  in lpfc_unreg_rpi (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix invalid sleeping context in
  lpfc_sli4_nvmet_alloc() (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: Remove unneeded break statements (bsc#1175480 bsc#1176396
  bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove unneeded variable 'status' in
  lpfc_fcp_cpu_map_store() (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req()
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove set but not used 'qp' (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix spelling mistake "/Cant"/ -> "/Can't"/ (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported
  (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1175480
  bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Extend the RDF FPIN Registration descriptor
  for additional events (bsc#1175480 bsc#1176396 bsc#1176942
  bsc#1177500).
- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt
  discovery (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- commit 6c7ebde
- soc: amlogic: canvas: add missing put_device() call in
  meson_canvas_get() (git-fixes).
- drivers: soc: ti: knav_qmss_queue: Fix error return code in
  knav_queue_probe (git-fixes).
- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe
  (git-fixes).
- soc: qcom: smp2p: Safely acquire spinlock without IRQs
  (git-fixes).
- soc: mediatek: Check if power domains can be powered on at
  boot time (git-fixes).
- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
- soc: renesas: rmobile-sysc: Fix some leaks in
  rmobile_init_pm_domains() (git-fixes).
- soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
  (git-fixes).
- spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
  (git-fixes).
- commit 37de46f
- platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion
  13 x360 PC (git-fixes).
- Refresh
  patches.suse/platform-x86-intel-vbtn-Allow-switch-events-on-Acer-.patch.
- commit b789099
- pinctrl: falcon: add missing put_device() call in
  pinctrl_falcon_probe() (git-fixes).
- mtd: rawnand: gpmi: Fix the random DMA timeout issue
  (git-fixes).
- mtd: rawnand: meson: Fix a resource leak in init (git-fixes).
- pinctrl: amd: remove debounce filter setting in IRQ type setting
  (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Irbis TW118
  tablet (git-fixes).
- platform/x86: acer-wmi: add automatic keyboard background
  light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).
- platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk
  for Thinkpad Yoga 11e 4th gen (git-fixes).
- platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on
  Yoga 11e (git-fixes).
- commit 3fd302b
- mtd: rawnand: gpmi: fix reference count leak in gpmi ops
  (git-fixes).
- mtd: rawnand: meson: fix meson_nfc_dma_buffer_release()
  arguments (git-fixes).
- mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
  (git-fixes).
- mtd: spinand: Fix OOB read (git-fixes).
- mfd: rt5033: Fix errorneous defines (git-fixes).
- Input: cm109 - do not stomp on control URB (git-fixes).
- Input: i8042 - add Acer laptops to the i8042 reset list
  (git-fixes).
- iwlwifi: mvm: fix kernel panic in case of assert during CSA
  (git-fixes).
- iwlwifi: pcie: limit memory read spin time (git-fixes).
- commit d3789b9
- series.conf: refresh
- update upstream references and resort:
  patches.suse/scsi-fnic-avoid-looping-in-trans-eth-on-unload
  patches.suse/scsi-fnic-change-shost_printk-to-fnic_fcs_dbg
  patches.suse/scsi-fnic-change-shost_printk-to-fnic_main_dbg
  patches.suse/scsi-fnic-set-scsi_set_resid-only-for-underflow
  patches.suse/scsi-fnic-validate-io_req-before-others
- commit 3190615
- series.conf: refresh
- update upstream reference and resort:
  patches.suse/ibmvnic-add-some-debugs.patch
- commit 5542884
- fix regression in "/epoll: Keep a reference on files added to the check list"/  (bsc#1180031, git-fixes).
- commit 775fe31
- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1152489)
- commit b808e1d
- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (bsc#1152489)
- commit ad662c6
- RDMA/qedr: Endianness warnings cleanup (bsc#1152489)
- commit c3cca6a
- do_epoll_ctl(): clean the failure exits up a bit
  (bsc#1180031,CVE-2020-0466).
- epoll: Keep a reference on files added to the check list
  (bsc#1180031).
- commit 5e9b787
- blacklist.conf: bcee52789588 ("/tracing: Fix userstacktrace option for instances"/)
  The kernel is missing many prerequisities. It is not worth it as it is.
- commit e39f16a
- Update patch reference for wireless fix (CVE-2020-27068 bsc#1180086)
- commit 170f743
- platform/x86: mlx-platform: remove an unused variable
  (git-fixes).
- USB: serial: option: add interface-number sanity check to flag
  handling (git-fixes).
- commit bff4f99
- USB: serial: mos7720: fix parallel-port state restore
  (git-fixes).
- xhci-pci: Allow host runtime PM as default for Intel Alpine
  Ridge LP (git-fixes).
- commit f265436
- USB: serial: digi_acceleport: fix write-wakeup deadlocks
  (git-fixes).
- USB: serial: keyspan_pda: fix write unthrottling (git-fixes).
- USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
  (git-fixes).
- USB: serial: keyspan_pda: fix write-wakeup use-after-free
  (git-fixes).
- USB: serial: keyspan_pda: fix stalled writes (git-fixes).
- USB: serial: keyspan_pda: fix write deadlock (git-fixes).
- USB: serial: keyspan_pda: fix dropped unthrottle interrupts
  (git-fixes).
- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
- usb: ehci-omap: Fix PM disable depth umbalance in
  ehci_hcd_omap_probe (git-fixes).
- usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
  (git-fixes).
- commit 7596d48
- spi: atmel-quadspi: Fix AHB memory accesses (git-fixes).
- spi: mt7621: Disable clock in probe error path (git-fixes).
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag
  to imx6ul (git-fixes).
- usb/max3421: fix return error code in max3421_probe()
  (git-fixes).
- commit 6c576b3
- spi: davinci: Fix use-after-free on unbind (git-fixes).
- spi: fix resource leak for drivers without .remove callback
  (git-fixes).
- spi: mxs: fix reference leak in mxs_spi_probe (git-fixes).
- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe
  error path (git-fixes).
- spi: pic32: Don't leak DMA channels in probe error path
  (git-fixes).
- spi: synquacer: Disable clock in probe error path (git-fixes).
- wimax: fix duplicate initializer warning (git-fixes).
- commit 51e204b
- spi: sprd: fix reference leak in sprd_spi_remove (git-fixes).
- spi: atmel-quadspi: Disable clock in probe error path
  (git-fixes).
- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on
  error in bcm63xx_hsspi_resume (git-fixes).
- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
  (git-fixes).
- spi: tegra20-slink: fix reference leak in slink ops of tegra20
  (git-fixes).
- spi: mt7621: fix missing clk_disable_unprepare() on error in
  mt7621_spi_probe (git-fixes).
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
  (git-fixes).
- spi: stm32: fix reference leak in stm32_spi_resume (git-fixes).
- spi: spi-mem: fix reference leak in spi_mem_access_start
  (git-fixes).
- commit 51236be
- soc: qcom: geni: More properly switch to DMA mode (git-fixes).
- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
- spi: img-spfi: fix reference leak in img_spfi_resume
  (git-fixes).
- regulator: mcp16502: add linear_min_sel (git-fixes).
- regulator: axp20x: Fix DLDO2 voltage control register mask
  for AXP22x (git-fixes).
- speakup: fix uninitialized flush_lock (git-fixes).
- slimbus: qcom-ngd-ctrl: Avoid sending power requests without
  QMI (git-fixes).
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
  (git-fixes).
- rsi: fix error return code in rsi_reset_card() (git-fixes).
- commit 8a400aa
- PCI: iproc: Fix out-of-bound array accesses (git-fixes).
- platform/x86: mlx-platform: Fix item counter assignment for
  MSN2700, MSN24xx systems (git-fixes).
- platform/x86: dell-smbios-base: Fix error return code in
  dell_smbios_init (git-fixes).
- platform/x86: intel-vbtn: Allow switch events on Acer Switch
  Alpha 12 (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x
  platform configuration (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from default
  platform configuration (git-fixes).
- Revert "/platform/x86: wmi: Destroy on cleanup rather than
  unregister"/ (git-fixes).
- platform/chrome: cros_ec_spi: Don't overwrite spi::mode
  (git-fixes).
- regmap: Remove duplicate `type` field from regmap
  `regcache_sync` trace event (git-fixes).
- qtnfmac: fix error return code in qtnf_pcie_probe() (git-fixes).
- commit 4690027
- PCI: brcmstb: Initialize "/tmp"/ before use (git-fixes).
- PCI: Fix pci_slot_release() NULL pointer dereference
  (git-fixes).
- memstick: r592: Fix error return in r592_probe() (git-fixes).
- mmc: pxamci: Fix error return code in pxamci_probe (git-fixes).
- memstick: fix a double-free bug in memstick_check (git-fixes).
- staging: olpc_dcon: Do not call platform_device_unregister()
  in dcon_probe() (git-fixes).
- nfc: s3fwrn5: Release the nfc firmware (git-fixes).
- orinoco: Move context allocation after processing the skb
  (git-fixes).
- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
  (git-fixes).
- commit e021aed
- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
- Input: omap4-keypad - fix runtime PM error handling (git-fixes).
- Input: ads7846 - fix unaligned access on 7845 (git-fixes).
- Input: ads7846 - fix integer overflow on Rt calculation
  (git-fixes).
- Input: ads7846 - fix race that causes missing releases
  (git-fixes).
- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare()
  on error in rockchip_saradc_resume (git-fixes).
- iio:adc:ti-ads124s08: Fix alignment and data leak issues
  (git-fixes).
- iio:adc:ti-ads124s08: Fix buffer being too long (git-fixes).
- iwlwifi: mvm: hook up missing RX handlers (git-fixes).
- mac80211: don't set set TDLS STA bandwidth wider than possible
  (git-fixes).
- commit 2fd9b35
- cpufreq: vexpress-spc: Add missing MODULE_ALIAS (git-fixes).
- Revert "/i2c: i2c-qcom-geni: Fix DMA transfer race"/ (git-fixes).
- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
- iio:magnetometer:mag3110: Fix alignment and data leak issues
  (git-fixes).
- iio:light:st_uvis25: Fix timestamp alignment and prevent data
  leak (git-fixes).
- iio:light:rpr0521: Fix timestamp alignment and prevent data leak
  (git-fixes).
- iio: buffer: Fix demux update (git-fixes).
- extcon: max77693: Fix modalias string (git-fixes).
- cw1200: fix missing destroy_workqueue() on error in
  cw1200_init_common (git-fixes).
- commit 59cf4f4
- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (git-fixes).
- staging: comedi: mf6x4: Fix AI end-of-conversion detection
  (git-fixes).
- bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
  (git-fixes).
- commit 172d8d6
- Bluetooth: btmtksdio: Add the missed release_firmware() in
  mtk_setup_firmware() (git-fixes).
- Bluetooth: btusb: Add the missed release_firmware() in
  btusb_mtk_setup_firmware() (git-fixes).
- Bluetooth: hci_h5: fix memory leak in h5_close (git-fixes).
- Bluetooth: Fix slab-out-of-bounds read in
  hci_le_direct_adv_report_evt() (git-fixes).
- Bluetooth: Fix null pointer dereference in hci_event_packet()
  (git-fixes).
- ath10k: Release some resources in an error handling path
  (git-fixes).
- ath10k: Fix an error handling path (git-fixes).
- ath6kl: fix enum-conversion warning (git-fixes).
- commit 35aef63
- Revert "/ACPI / resources: Use AE_CTRL_TERMINATE to terminate
  resources walks"/ (git-fixes).
- commit 2779aa4
- IB/srpt: Fix memory leak in srpt_add_one (bsc#1152489)
- commit da75bee
- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1152489)
- commit 4f3475b
- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1152489)
- commit c98a089
- RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() (bsc#1152489)
- commit baad43e
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1152489)
- commit db44ceb
- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (bsc#1152489)
- commit 1de4514
- IB/rdmavt: Fix sizeof mismatch (bsc#1152489)
- commit 677c5ba
- inet_ecn: Fix endianness of checksum update when setting ECT(1)
  (git-fixes).
- commit 492cf46
- ASoC: amd: change clk_get() to devm_clk_get() and add missed
  checks (git-fixes).
- ASoC: cx2072x: Fix doubly definitions of Playback and Capture
  streams (git-fixes).
- ASoC: meson: fix COMPILE_TEST error (git-fixes).
- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
- ASoC: wm8998: Fix PM disable depth imbalance on error
  (git-fixes).
- ASoC: pcm: DRAIN support reactivation (git-fixes).
- ASoC: ti: davinci-mcasp: remove always zero of
  davinci_mcasp_get_dt_params (git-fixes).
- ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified
  mode (git-fixes).
- ASoC: tegra20-spdif: remove "/default m"/ (git-fixes).
- ASoC: wm_adsp: remove "/ctl"/ from list on error in
  wm_adsp_create_control() (git-fixes).
- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
- ASoC: SOF: control: fix size checks for ext_bytes control .get()
  (git-fixes).
- commit 8f99a8a
- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
- commit 4d4db90
- ALSA: hda: Fix regressions on clear and reconfig sysfs
  (git-fixes).
- commit f6ae090
- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
- ALSA: rawmidi: Access runtime->avail always in spinlock
  (git-fixes).
- ALSA: seq: remove useless function (git-fixes).
- commit 87f324b
- ALSA: hda/realtek - Add supported for more Lenovo ALC285
  Headset Button (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with
  ALC255 (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS X430UN with
  ALC256 (git-fixes).
- ALSA: hda/realtek: make bass spk volume adjustable on a yoga
  laptop (git-fixes).
- ALSA: hda/hdmi: packet buffer index must be set before reading
  value (git-fixes).
- ALSA: hda/hdmi: always print pin NIDs as hexadecimal
  (git-fixes).
- ALSA: hda/proc - print DP-MST connections (git-fixes).
- commit b46aa44
- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
- ALSA: usb-audio: Fix control 'access overflow' errors from chmap
  (git-fixes).
- ALSA: usb-audio: Add implicit fb support for Steinberg UR22
  (git-fixes).
- ALSA: usb-audio: Add quirk for Pioneer DJ DDJ-SR2 (git-fixes).
- ALSA: usb-audio: Add support for Pioneer DJ DDJ-RR controller
  (git-fixes).
- commit cbe79ef
- Move upstreamed USB-audio patches into sorted section
- commit 6078fcf
- scsi: fnic: Validate io_req before others (bsc#1175079).
- scsi: fnic: Set scsi_set_resid() only for underflow
  (bsc#1175079).
- scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG()
  (bsc#1175079).
- scsi: fnic: Avoid looping in TRANS ETH on unload (bsc#1175079).
- scsi: fnic: Change shost_printk() to FNIC_FCS_DBG()
  (bsc#1175079).
- commit 140fd58
- sched/fair: Fix overutilized update in enqueue_task_fair() (git-fixes)
- commit aad16e5
- sched: correct SD_flags returned by tl->sd_flags() (git-fixes)
- commit 323fa02
- sched/fair: Refill bandwidth before scaling (git-fixes)
- commit 6f148d9
- sched/fair: Fix race between runtime distribution and (git-fixes)
- commit 73cd7f5
- sched/fair: Fix wrong cpu selecting from isolated domain (git-fixes)
- commit c4c367e
- Update
  patches.suse/HID-Fix-slab-out-of-bounds-read-in-hid_field_extract.patch
  (bsc#1180052).
  Patch identified as security issue. bsc added.
- commit 88ee41b
- mm: memcg: fix memcg reclaim soft lockup (VM Functionality,
  bsc#1180056).
- commit 3a73547
- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
  (git-fixes).
- commit e1943c2
- Update patch reference for audit security fix (CVE-2020-0444 bsc#1180027)
- commit 8236de7
- Update patch reference for HID security fix (CVE-2020-0465 bsc#1180029)
- commit c0d38cb
- btrfs: qgroup: don't try to wait flushing if we're already holding a transaction (bsc#1179575).
- commit 7eae617
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: delay draining the TX buffers (git-fixes).
- s390: add 3f program exception handler (git-fixes).
- s390/cpuinfo: show processor physical address (git-fixes).
- commit 15840e9
- s390/qeth: make af_iucv TX notification call more robust
  (bsc#1179604 LTC#190151).
- commit 1d3596d
- x86/apic/vector: Fix ordering in vector assignment (bsc#1156315).
- genirq/matrix: Deal with the sillyness of for_each_cpu() on UP (bsc#1156315).
- commit 108604c
- blacklist.conf: two git-fixes that break kabi too much
- commit 7df1e74
- blacklist.conf: Add a duplicate
- commit 5592171
- ALSA: usb-audio: workaround for iface reset issue (bsc#1178203).
- commit 4121b01
- mmc: block: Fixup condition for CMD13 polling for RPMB requests
  (git-fixes).
- pinctrl: aspeed: Fix GPIO requests on pass-through banks
  (git-fixes).
- pinctrl: baytrail: Avoid clearing debounce value when turning
  it off (git-fixes).
- pinctrl: merrifield: Set default bias in case no particular
  value given (git-fixes).
- gpio: mvebu: fix potential user-after-free on probe (git-fixes).
- clk: renesas: r9a06g032: Drop __packed for portability
  (git-fixes).
- USB: serial: ch341: sort device-id entries (git-fixes).
- USB: serial: ch341: add new Product ID for CH341A (git-fixes).
- USB: serial: option: add support for Thales Cinterion EXS82
  (git-fixes).
- USB: serial: option: add Fibocom NL668 variants (git-fixes).
- commit 4d00577
- btrfs: fix readahead hang and use-after-free after removing
  a device (bsc#1179963).
- commit 170193e
- btrfs: fix use-after-free on readahead extent after failure
  to create it (bsc#1179963).
- commit 1429b0b
- series.conf: cleanup
- update upstream repository URL:
  patches.suse/ibmvnic-add-some-debugs.patch
- move unsortable patches out of sorted section:
  patches.suse/cifs-set_root_ses-ipc.patch
  patches.suse/powerpc-rtas-fix-typo-of-ibm-open-errinjct-in-rtas-f.patch
- commit 059dfec
- series.conf: cleanup
- update upstream reference and move into "/almost mainline"/ section:
  patches.suse/nvme-fc-avoid-calling-_nvme_fc_abort_outstanding_ios-from-interrupt-context.patch
- commit e446234
- mm/memory_hotplug: shrink zones when offlining memory
  (bsc#1177679).
- commit ffb1814
- Revert "/geneve: pull IP header before ECN decapsulation"/
  (git-fixes).
- can: softing: softing_netdev_open(): fix error handling
  (git-fixes).
- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
- commit dff69af
- drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel (bsc#1152489)
- commit 68423a3
- Update patches.suse/tty-Fix-pgrp-locking-in-tiocspgrp.patch
  (git-fixes bsc#1179745 CVE-2020-29661).
- Update patches.suse/tty-Fix-session-locking.patch (bsc#1179745
  CVE-2020-29660).
  Add CVE numbers.
- commit 034f28b
- fail_function: Remove a redundant mutex unlock (bsc#1149032).
- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count
  (bsc#1149032).
- commit 7d88c68
- blacklist.conf: Blacklist some lockdep updates
- commit 2f42c43
- kABI: genirq: add back irq_create_mapping (bsc#1065729).
- commit 0788f47
- genirq/irqdomain: Add an irq_create_mapping_affinity() function
  (bsc#1065729).
- commit 1e1b021
- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117
  ltc#159753 git-fixes bsc#1179888 ltc#190253).
- kernel/cpu: add arch override for clear_tasks_mm_cpumask()
  mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888
  ltc#190253).
- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest
  kernels (bsc#1179888 ltc#190253).
- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation
  (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- commit 8cba4ab
- powerpc/64s/powernv: Fix memory corruption when saving SLB
  entries on MCE (jsc#SLE-9246 git-fixes).
- commit a63cfa4
- powerpc/pseries: Pass MSI affinity to irq_create_mapping()
  (bsc#1065729).
- ibmvnic: delay next reset if hard reset fails (bsc#1094840
  ltc#167098 git-fixes).
- ibmvnic: restore adapter state on failed reset (bsc#1152457
  ltc#174432 git-fixes).
- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231
  git-fixes).
- ibmvnic: enhance resetting status check during module exit
  (bsc#1065729).
- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
  (FATE#322021 bsc#1040855 ltc#155067 git-fixes).
- ibmvnic: notify peers when failover and migration happen
  (bsc#1044120 ltc#155423 git-fixes).
- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431
  ltc#171853 git-fixes).
- commit 00d731f
- powerpc/64s: Fix allnoconfig build since uaccess flush
  (bsc#1177666 git-fixes).
- commit 87d1aa2
- KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing
  ESB page (bsc#1156395).
- commit be0ace4
- ibmvnic: add some debugs (bsc#1179896 ltc#190255).
- commit 0ec6de5
- powerpc/rtas: fix typo of ibm,open-errinjct in rtas filter
  (CVE-2020-27777 bsc#1179107 bsc#1179887 ltc#190092).
- commit 8fcc087
- nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from
  interrupt context (bsc#1177326).
- commit c6fa2f3
- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).
- commit e552615
- blacklist.conf: 310e3a4b5a4f ("/tracing: Remove WARN_ON in start_thread()"/)
  Not really necessary. Just a WARN_ON(). We may reevaluate if someone
  reports it.
- commit b62e034
- fix patches metadata
- fix Patch-mainline:
  patches.suse/0001-HMAT-Register-memory-side-cache-after-parsing.patch
  patches.suse/0001-HMAT-Skip-publishing-target-info-for-nodes-with-no-o.patch
  patches.suse/0001-mm-userfaultfd-do-not-access-vma-vm_mm-after-calling.patch
- commit 35937c0
- iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
  (bsc#1179652).
- commit fc46361
- nvme-fabrics: allow to queue requests for live queues
  (git-fixes).
- nvme-tcp: cancel async events before freeing event struct
  (git-fixes).
- nvme-rdma: cancel async events before freeing event struct
  (git-fixes).
- nvme-fc: cancel async events before freeing event struct
  (git-fixes).
- commit bd7db2d
- nvme: Revert: Fix controller creation races with teardown
  (git-fixes).
- Delete patches.kabi/nvme-kABI-fixes-for-nvme_ctrl.patch.
- commit 6f82fb0
- nvme-multipath: fix deadlock due to head->lock (git-fixes).
- nvme: don't protect ns mutation with ns->head->lock (git-fixes).
- nvme-multipath: fix deadlock between ana_work and scan_work
  (git-fixes).
- commit d1a90c1
- nvme-fc: remove nvme_fc_terminate_io() (bsc#1177326).
- nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery
  (bsc#1177326).
- nvme-fc: remove err_work work item (bsc#1177326).
- nvme-fc: track error_recovery while connecting (bsc#1177326).
- nvme-fc: shorten reconnect delay if possible for FC (git-fixes).
- nvme-fc: wait for queues to freeze before calling (git-fixes).
- nvme-fc: fix error loop in create_hw_io_queues (git-fixes).
- nvme-fc: fix io timeout to abort I/O (bsc#1177326).
- nvme-pci: properly print controller address (git-fixes).
- commit 42e24bd
- nvme-tcp: optimize queue io_cpu assignment for multiple queue
  (git-fixes).
- Refresh
  patches.suse/nvme-tcp-have-queue-prod-cons-send-list-become-a-lli.patch.
- commit b1bde16
- nvme-tcp: fix possible leakage during error flow (git-fixes).
- commit a68cfb4
- Input: xpad - support Ardwiino Controllers (git-fixes).
- Input: i8042 - add ByteSpeed touchpad to noloop table
  (git-fixes).
- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
- commit 8f84738
- x86/insn-eval: Use new for_each_insn_prefix() macro to loop
  over prefixes bytes (bsc#1152489).
- commit 73ffec0
- x86/uprobes: Do not use prefixes.nbytes when looping over
  prefixes.bytes (bsc#1152489).
- commit 0b28903
- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1152489).
- commit d839ba5
- io_uring: grab ->fs as part of async offload (bsc#1179434
  CVE-2020-29373).
- commit b260e71
- blacklist.conf: Append 'drm/i915: Avoid mixing integer types during batch copies'
- commit 7318e0c
- blacklist.conf: Append 'drm/i915: Clear the repeater bit on HDCP disable'
- commit c9b3793
- blacklist.conf: Append 'drm/i915: Fix sha_text population code'
- commit 3c40ed1
- blacklist.conf: Append 'drm/i915/gem: Delay tracking the GEM context until it is registered'
- commit 57a9af9
- blacklist.conf: Append 'drm/amd/powerplay: Fix hardmins not being sent to SMU for RV'
- commit 3708b97
- blacklist.conf: Append 'drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl()'
- commit 13ab26a
- Update
  patches.suse/media-xirlink_cit-add-missing-descriptor-sanity-chec.patch
  (bsc#1168952 CVE-2020-11668).
  Added CVE number
- commit a0ec304
- blacklist.conf: Append 'drm/i915/gem: Delay tracking the GEM context until it is registered'
- commit b9b8698
- drm/imx: tve remove extraneous type qualifier (bsc#1152489)
- commit ef93a79
- drm/vc4: hdmi: Avoid sleeping in atomic context (bsc#1152489)
  Backporting changes:
  * context fixes
- commit 507bd66
- drm/panfrost: increase readl_relaxed_poll_timeout values (bsc#1152472)
  Backporting changes:
  * context fixes
- commit c82949a
- drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (bsc#1152489)
  Backporting changes:
  * context fixes
- commit 56c13b8
- drm/vc4: crtc: Rework a bit the CRTC state code (bsc#1152472)
  Backporting changes:
  * context fixes
- commit e8c9179
- drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (bsc#1152489)
  Backporting changes:
  * context fixes
- commit 620be39
- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1152489)
- commit fa753cd
- drm: mxsfb: check framebuffer pitch (bsc#1152472)
  Backporting changes:
  * context fixes
- commit 0dd9c60
- drm/panfrost: Ensure GPU quirks are always initialised (bsc#1152489)
- commit c088e37
- drm/crc-debugfs: Fix memleak in crc_control_write (bsc#1152472)
- commit 7cf7f8b
- drm: rcar-du: Put reference to VSP device (bsc#1152489)
- commit 3aca956
- drm/radeon: Prefer lower feedback dividers (bsc#1152489)
- commit 7479884
- drm/amdgpu: pass NULL pointer instead of 0 (bsc#1152489)
  Backporting changes:
  * context fixes
- commit 7cc3993
- drm/amd/display: Fix wrong return value in dm_update_plane_state() (bsc#1152489)
- commit 7638845
- drm/gma500: fix error check (bsc#1152472)
  Backporting changes:
  * context fixes
- commit e0b3dc4
- drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel (bsc#1152472)
  Backporting changes:
  * context fixes
- commit aaeda6a
- drm/vkms: fix xrgb on compute crc (bsc#1152472)
  Backporting changes:
  * changed filename from vkms_composer.c to vkms_crc.c
  * context fixes
- commit 84538b3
- drm: mxsfb: Remove fbdev leftovers (bsc#1152472)
  Backporting changes:
  * context fixes
- commit 7b29584
- drm/sun4i: sun8i-csc: Secondary CSC register correction (bsc#1152489)
- commit c09dba1
- drm/vc4/vc4_hdmi: fill ASoC card owner (bsc#1152489)
- commit afa801d
- drm/mediatek: Add missing put_device() call in (bsc#1152472)
- commit 2465a49
- drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (bsc#1152472)
  Backporting changes:
  * context fixes
  * adapted to function layout
- commit 187e3d3
- drm/mediatek: Add exception handing in mtk_drm_probe() if component (bsc#1152472)
- commit 39014a3
- drm/i915: Fix sha_text population code (bsc#1152489)
  Backporting changes:
  * context fixes
  * adapted I/O functions to old driver
- commit d501c26
- fbcon: Remove the superfluous break (bsc#1152472)
- commit e00dc98
- video: fbdev: radeon: Fix memleak in radeonfb_pci_register (bsc#1152472)
- commit 9657792
- video: fbdev: sis: fix null ptr dereference (bsc#1152472)
- commit d833a20
- speakup: Reject setting the speakup line discipline outside
  of speakup (CVE-2020-27830 bsc#1179656).
- commit ec50953
- tty: Fix ->session locking (bsc#1179745).
- commit a9a2af9
- Update patches.suse/tty-Fix-pgrp-locking-in-tiocspgrp.patch
  (git-fixes bsc#1179745).
- commit 556ded3
- Update
  patches.suse/mm-slub-add-missing-tid-bump-in-kmem_cache_alloc_bulk.patch
  (CVE-2020-29370, bsc#1179435, bsc#1167657, VM functionality).
- add reference to CVE and its bsc
- commit cc58091
- patches.suse/iommu-amd-Increase-interrupt-remapping-table-limit-t.patch:
  (bsc#1179652).
- commit 34c2dd2
- blacklist.conf: Blacklist fdeb17c70c9e
- commit 392d677
- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
- commit c86f418
- reiserfs: Fix oops during mount (bsc#1179715).
- commit 89f9917
- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
- commit 20af897
- reiserfs: Initialize inode keys properly (bsc#1179713).
- commit 2b68a22
- udf: Fix memory leak when mounting (bsc#1179712).
- commit 816f9a3
- fs: Don't invalidate page buffers in block_write_full_page()
  (bsc#1179711).
- commit 8f6f5ed
- mm/error_inject: Fix allow_error_inject function signatures
  (bsc#1179710).
- commit 2c7612f
- libfs: fix error cast of negative value in simple_attr_write()
  (bsc#1179709).
- commit 246e7d7
- jbd2: fix up sparse warnings in checkpoint code (bsc#1179707).
- commit 15002ce
- ubifs: journal: Make sure to not dirty twice for auth nodes
  (bsc#1179704).
- commit 0185a1d
- ubifs: dent: Fix some potential memory leaks while iterating
  entries (bsc#1179703).
- commit 32b7d27
- ubifs: xattr: Fix some potential memory leaks while iterating
  entries (bsc#1179690).
- commit 950038e
- ubifs: mount_ubifs: Release authentication resource in error
  handling path (bsc#1179689).
- commit 0b68da4
- ubifs: Don't parse authentication mount options in remount
  process (bsc#1179688).
- commit 391f198
- ubifs: Fix a memleak after dumping authentication mount options
  (bsc#1179687).
- commit 3c605f4
- iomap: Set all uptodate bits for an Uptodate page (bsc#1179685).
- commit 8e539c4
- iomap: Mark read blocks uptodate in write_begin (bsc#1179684).
- commit d032f23
- iomap: Clear page error before beginning a write (bsc#1179683).
- commit da58998
- blacklist.conf: Blacklist 50b7d8568008
- commit cc769c4
- fs/ufs: avoid potential u32 multiplication overflow
  (bsc#1179682).
- commit 8289be8
- fs/minix: remove expected error message in block_to_path()
  (bsc#1179681).
- commit 0ea255e
- fs/minix: fix block limit check for V1 filesystems
  (bsc#1179680).
- commit 06199cf
- fs/minix: set s_maxbytes correctly (bsc#1179679).
- commit 69dd22c
- fs/minix: reject too-large maximum file size (bsc#1179678).
- commit c5b4a77
- fs/minix: don't allow getting deleted inodes (bsc#1179677).
- commit cbd9376
- fs/minix: check return value of sb_getblk() (bsc#1179676).
- commit 86706a5
- ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename
  (bsc#1179675).
- commit 7055a2f
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
  (bsc#1179673).
- commit d17d948
- ext4: correctly report "/not supported"/ for {usr,grp}jquota
  when !CONFIG_QUOTA (bsc#1179672).
- commit ace06ac
- ext4: limit entries returned when counting fsmap records
  (bsc#1179671).
- commit 869362f
- ext4: fix leaking sysfs kobject after failed mount
  (bsc#1179670).
- commit 2855c18
- x86/mce: Do not overwrite no_way_out if mce_end() fails
  (bsc#1152489).
- commit 016650c
- net/x25: prevent a couple of overflows (bsc#1178590).
- commit 9618139
- Update patches.suse/xfrm-Fix-memleak-on-xfrm-state-destroy.patch
  references (add bsc#1158775).
- commit f5ca88c
- ethtool: fix error handling in ethtool_phys_id (git-fixes).
- commit 62d5d56
- blacklist.conf: breaks kABI and is only needed on 32 bit
- commit b613713
- blacklist.conf: cleanup, no functional change
- commit f5a48eb
- USB: serial: kl5kusb105: fix memleak on open (git-fixes).
- commit 5939355
- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1152489)
- commit b293ffc
- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1152489)
- commit 2686c41
- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1152489)
- commit e7b302f
- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1152489)
- commit 428c91c
- RDMA/hns: Add check for the validity of sl configuration (bsc#1152489)
- commit 1cb3ce0
- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1152489)
- commit 8c66138
- RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work (bsc#1152489)
- commit a38a25c
- RDMA/hns: Set the unsupported wr opcode (bsc#1152489)
- commit e06fae1
- RDMA/qedr: Fix iWARP active mtu display (bsc#1152489)
- commit d610dee
- qede: Notify qedr when mtu has changed (bsc#1152489)
- commit 98fc763
- RDMA/qedr: Fix resource leak in qedr_create_qp (bsc#1152489)
- commit bdb50f5
- RDMA/qedr: Fix inline size returned for iWARP (bsc#1152489)
- commit 1a57d92
- RDMA/qedr: Fix use of uninitialized field (bsc#1152489)
- commit 6926fdb
- RDMA/qedr: Fix doorbell setting (bsc#1152489)
- commit 7085d43
- RDMA/qedr: Fix qp structure memory leak (bsc#1152489)
- commit 15f0227
- RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() (bsc#1152489)
- commit 6fda3ed
- RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary (bsc#1152489)
- commit e3d4c09
- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1152489)
- commit f007f05
- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1152489)
- commit b4a4680
- IB/mlx4: Add support for MRA (bsc#1152489)
- commit d8e693f
- IB/mlx4: Add and improve logging (bsc#1152489)
- commit d9fbac5
- IB/isert: Fix unaligned immediate-data handling (bsc#1152489)
- commit ff723af
- powerpc/numa: Fix a regression on memoryless node 0 (bsc#1179639
  ltc#189002).
- commit 3324f59
- nvme-rdma: handle unexpected nvme completion data length
  (bsc#1178612).
- commit 302adf9
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- usb: gadget: f_fs: Use local copy of descriptors for userspace
  copy (git-fixes).
- USB: serial: kl5kusb105: fix memleak on open (git-fixes).
- USB: serial: option: fix Quectel BG96 matching (git-fixes).
- thunderbolt: Fix use-after-free in remove_unplugged_switch()
  (git-fixes).
- coredump: fix core_pattern parse error (git-fixes).
- commit c18ac30
- nvme-tcp: avoid repeated request completion (bsc#1179519).
- nvme-rdma: avoid repeated request completion (bsc#1179519).
- nvme-tcp: avoid race between time out and tear down
  (bsc#1179519).
- nvme-rdma: avoid race between time out and tear down
  (bsc#1179519).
- nvme: introduce nvme_sync_io_queues (bsc#1179519).
- nvme-rdma: fix reset hang if controller died in the middle of
  a reset (bsc#1179519).
- nvme-rdma: fix timeout handler (bsc#1179519).
- nvme-rdma: serialize controller teardown sequences
  (bsc#1179519).
- nvme-tcp: fix reset hang if controller died in the middle of
  a reset (bsc#1179519).
- nvme-tcp: fix timeout handler (bsc#1179519).
- nvme-tcp: serialize controller teardown sequences (bsc#1179519).
- nvme: have nvme_wait_freeze_timeout return if it timed out
  (bsc#1179519).
- nvme-fabrics: don't check state NVME_CTRL_NEW for request
  acceptance (bsc#1179519).
- nvme-rdma: fix controller reset hang during traffic
  (bsc#1179519).
- nvme-tcp: fix controller reset hang during traffic
  (bsc#1179519).
- nvme-tcp: optimize network stack with setting msg flags
  (bsc#1179519).
- nvme-tcp: leverage request plugging (bsc#1179519).
- nvme-tcp: have queue prod/cons send list become a llist
  (bsc#1179519).
- commit 2ed3c82
- RDMA/core: Fix reported speed and width (bsc#1152489)
- commit 8c599c6
- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1152489)
- commit cc6aac8
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1152489)
- commit e9e9418
- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1152489)
- commit 940898b
- RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (bsc#1152489)
- commit ccd3388
- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1152489)
- commit 687bd9b
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1152489)
- commit 4299c93
- RDMA/qedr: SRQ's bug fixes (bsc#1152489)
- commit 9e7f793
- nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have
  (bsc#1179519).
- Refresh
  patches.suse/0004-nvme-tcp-check-page-by-sendpage_ok-before-calling-ke.patch.
- commit 32b2bc0
- nvme-tcp: try to send request in queue_rq context (bsc#1179519).
- nvme-tcp: avoid scheduling io_work if we are already polling
  (bsc#1179519).
- nvme-tcp: use bh_lock in data_ready (bsc#1179519).
- commit 0a88b1e
- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1152489)
- commit 3d531e1
- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1152489)
- commit d46a4c5
- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1152489)
- commit 2094aae
- RDMA/counter: Allow manually bind QPs with different pids to same counter (bsc#1152489)
- commit 309f664
- nvme-tcp: fix possible crash in recv error flow (bsc#1179519).
- commit 4c08b72
- RDMA/counter: Only bind user QPs in auto mode (bsc#1152489)
- commit 72cbdac
- RDMA/rxe: Skip dgid check in loopback mode (bsc#1152489)
- commit e2d95da
- IB/uverbs: Set IOVA on IB MR in uverbs layer (bsc#1152489)
- commit b8a964a
- nvme-tcp: don't poll a non-live queue (bsc#1179519).
- Refresh
  patches.suse/net-use-skb_queue_empty_lockless-in-busy-poll-contex.patch.
- commit f682d57
- RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (bsc#1152489)
- commit 3cc3811
- nvme-tcp: break from io_work loop if recv failed (bsc#1179519).
- nvme-tcp: move send failure to nvme_tcp_try_send (bsc#1179519).
- commit c56582a
- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1152489)
- commit e074cd4
- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
- commit 83d54ae
- fix patch metadata
- fix Patch-mainline:
  patches.suse/ALSA-usb-audio-Use-ALC1220-VB-DT-mapping-for-ASUS-RO.patch
- commit 2b35630
- fix patches metadata
- fix Patch-mainline:
  patches.suse/cifs-allow-syscalls-to-be-restarted-in-__smb_send_rqst-.patch
  patches.suse/cifs-fix-potential-use-after-free-in-cifs_echo_request-.patch
- commit f9b149a
- Input: i8042 - fix error return code in i8042_setup_aux()
  (git-fixes).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
  (git-fixes).
- commit 74aa114
- blacklist.conf: 586b58cac8b4 exit: Move preemption fixup up, move blocking operations down
- commit 280ad3c
- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
- commit c824489
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- commit ff315b4
- cifs: Fix an error pointer dereference in cifs_mount()
  (bsc#1178270).
- commit e5a8cdb
- cifs: document and cleanup dfs mount (bsc#1178270).
- commit de6694e
- cifs: only update prefix path of DFS links in
  cifs_tree_connect() (bsc#1178270).
- commit 1f46cb8
- cifs: fix double free error on share and prefix (bsc#1178270).
- commit bf4c8ab
- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect
  (bsc#1178270).
- commit 947bd74
- cifs: handle empty list of targets in cifs_reconnect()
  (bsc#1178270).
- commit 846daee
- cifs: rename reconn_inval_dfs_target() (bsc#1178270).
- commit 12d8cf3
- cifs: reduce number of referral requests in DFS link lookups
  (bsc#1178270).
- commit cc7ec21
- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into
  cifs_tree_connect() (bsc#1178270).
- commit b6f05ac
- cifs: get rid of unused parameter in reconn_setup_dfs_targets()
  (bsc#1178270).
- commit a6a1916
- Update patch reference for rawmidi security fix (CVE-2020-27786 bsc#1179601)
- commit 1c4c1fd
- cifs: handle hostnames that resolve to same ip in failover
  (bsc#1178270).
- commit cd8e61d
- cifs: set up next DFS target before generic_ip_connect()
  (bsc#1178270).
- commit 1099aff
- cifs: fix leaked reference on requeued write (bsc#1178270).
- commit f474970
- cifs: fix uninitialised lease_key in open_shroot()
  (bsc#1178270).
- commit dbce315
- cifs: ensure correct super block for DFS reconnect
  (bsc#1178270).
- commit 5350fc5
- cifs: do not share tcons with DFS (bsc#1178270).
- commit c8f7b47
- powerpc/perf: Fix crash with is_sier_available when pmu is
  not set (bsc#1179578 ltc#189313).
- commit 26fc4d5
- rtw88: debug: Fix uninitialized memory in debugfs code
  (git-fixes).
- geneve: pull IP header before ECN decapsulation (git-fixes).
- can: c_can: c_can_power_up(): fix error handling (git-fixes).
- can: sun4i_can: sun4i_can_err(): don't count arbitration lose
  as an error (git-fixes).
- can: sja1000: sja1000_err(): don't count arbitration lose as
  an error (git-fixes).
- batman-adv: Don't always reallocate the fragmentation skb head
  (git-fixes).
- batman-adv: Reserve needed_*room for fragments (git-fixes).
- batman-adv: Consider fragmentation for needed_headroom
  (git-fixes).
- commit 5d0aad4
- cifs: allow syscalls to be restarted in __smb_send_rqst()
  (bsc#1176956).
- commit 5ae286e
- cifs: fix potential use-after-free in cifs_echo_request()
  (bsc#1139944).
- commit 1723321
- Delete patches.suse/fs-select.c-batch-user-writes-in-do_sys_poll.patch (bsc#1179419)
  This patch causes a regression and while we are not 100% sure it does not
  just trigger a bug somewhere else, as it's only a performance optimization,
  dropping it for now is the safer option.
- commit b48bf35
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- commit 0e24399
- Revert "/xfs: complain if anyone tries to create a too-large buffer"/
  This reverts commit 293e483ad8434ee10a65f76743a0a654e34e76c6.
  References: bsc#1179425, bsc#1179550
- commit d88fa75
- x86/speculation: Fix prctl() when
  spectre_v2_user={seccomp,prctl},ibpb (bsc#1152489).
- commit bc73dfb
- x86/resctrl: Add necessary kernfs_put() calls to prevent
  refcount leak (bsc#1152489).
- commit 506cd70
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent
  refcount leak (bsc#1152489).
- commit 5e0ddcd
- USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo
  A630Z TIO built-in usb-audio card (git-fixes).
- HID: Add Logitech Dinovo Edge battery quirk (git-fixes).
- HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for
  the Dinovo Edge (git-fixes).
- HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice
  devices (git-fixes).
- HID: hid-sensor-hub: Fix issue with devices with no report ID
  (git-fixes).
- HID: add support for Sega Saturn (git-fixes).
- HID: cypress: Support Varmilo Keyboards' media hotkeys
  (git-fixes).
- HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off
  keypresses (git-fixes).
- HID: uclogic: Add ID for Trust Flex Design Tablet (git-fixes).
- Input: i8042 - allow insmod to succeed on devices without an
  i8042 controller (git-fixes).
- commit 79be581
- kABI workaround for HD-audio generic parser (git-fixes).
- commit 233e3cc
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360
  model (git-fixes).
- ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus
  Zephyrus G14 (git-fixes).
- ALSA: hda/generic: Add option to enforce preferred_dacs pairs
  (git-fixes).
- ASoC: wm_adsp: fix error return code in wm_adsp_load()
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
  (git-fixes).
- ALSA: usb-audio: US16x08: fix value count for level meters
  (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897
  (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA
  with ALC294 (git-fixes).
- ALSA: hda/realtek - Fixed Dell AIO wrong sound tone (git-fixes).
- commit c480457
- mm/userfaultfd: do not access vma->vm_mm after calling
  handle_userfault() (bsc#1179204).
- commit 6bb3d8f
- crypto: sun4i-ss - add the A33 variant of SS (git-fixes).
- commit efe059b
- Update kabi files.
- update to December 2020 maintenance update submission (commit 1069cd144905)
- commit 7054e5b
- btrfs: qgroup: don't commit transaction when we already hold
  the handle (bsc#1178634).
- commit a88c82a
- xfs: prohibit fs freezing when using empty transactions
  (bsc#1179442).
- commit e04335b
- patches.suse/nvme-force-complete-cancelled-requests.patch:
  (bsc#1175995,bsc#1178756,jsc#SLE-15608).
  Without this we can end up with a series of nvme QID timeouts,
  regardless of filesystem when fstests is used or any error injection
  mechanism is used. Without this fix, we end up with 9 failures on xfs,
  but due to its generic nature, will likely end up with other failures
  on other filesystems. This does not allow a clean slate reliable
  fstests run. This fixes that issue.
  Through code inspection I found these changes were already present
  on SLE15-SP3 but not on SLE15-SP2.
- commit 9b6b1bb
- patches.suse/blk-mq-blk-mq-provide-forced-completion-method.patch:
  (bsc#1175995,jsc#SLE-15608,bsc#1178756).
- commit 88f0b07
- HMAT: Skip publishing target info for nodes with no online
  memory (bsc#1178660).
- HMAT: Register memory-side cache after parsing (bsc#1178660).
- commit c10070c
- btrfs: allow btrfs_truncate_block() to fallback to nocow for
  data space reservation (bsc#1161099).
- commit 9a9387d
- rpm/kernel-{source,binary}.spec: do not include ghost symlinks
  (boo#1179082).
- commit 76a9256
- blacklist.conf: Remove duplicate entry (git-fixes)
- commit 9169068
- devlink: Make sure devlink instance and port are in same net
  namespace (bsc#1154353).
- net: ena: fix packet's addresses for rx_offset feature
  (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (bsc#1174852).
- RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
  (jsc#SLE-8449).
- RDMA/hns: Fix wrong field of SRQ number the device supports
  (jsc#SLE-8449).
- commit e8d7cf3
- fix patches metadata
- fix Patch-mainline:
  patches.suse/mm-gup-allow-FOLL_FORCE-for-get_user_pages_fast.patch
  patches.suse/mm-ksm-fix-NULL-pointer-dereference-when-KSM-zero-page-is-enabled.patch
  patches.suse/mm-mempolicy-require-at-least-one-nodeid-for-MPOL_PREFERRED.patch
  patches.suse/mm-swap-make-page_evictable-inline.patch
  patches.suse/mm-swap-use-smp_mb__after_atomic-to-order-LRU-bit-set.patch
- commit 6289c65
- Update
  patches.suse/mm-mmap-c-close-race-between-munmap-and-expand_upwards-downwards.patch
  (bsc#1174527, bsc#1179432, CVE-2020-29369).
- commit f55babe
- romfs: fix uninitialized memory leak in romfs_dev_read()
  (CVE-2020-29371 bsc#1179429).
- commit aaf36e7
- patches.suse/block-Fix-use-after-free-in-blkdev_get.patch: Update tags
  (bsc#1173834 bsc#1179141 CVE-2020-15436).
- commit 6c1fbdb
- cifs: Return the error from crypt_message when enc/dec key
  not found (bsc#1179426).
- commit b7a0fce
- Convert trailing spaces and periods in path components
  (bsc#1179424).
- commit 88891c3
- cifs: remove bogus debug code (bsc#1179427).
- commit 8a0ced9
- blacklist.conf: printk: cosmetic; documentation
- commit 609fe64
- blacklist.conf: printk: just a preparation step for lockless ringbuffer.
- commit 8515274
- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
- commit 965157e
- RDMA/core: Free DIM memory in error unwind (bsc#1152489)
- commit 21b1eaa
- RDMA/core: Stop DIM before destroying CQ (bsc#1152489)
- commit 5bb1399
- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).
- commit 1b3b221
- hv_balloon: disable warning when floor reached (git-fixes).
- commit 09540b9
- mm/ksm: fix NULL pointer dereference when KSM zero page is
  enabled (git fixes (mm/ksm)).
- commit d498a49
- mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
  (git fixes (mm/mempolicy)).
- commit 82f5309
- mm: swap: use smp_mb__after_atomic() to order LRU bit set
  (git fixes (mm/vmscan)).
- mm: swap: make page_evictable() inline (git fixes (mm/vmscan)).
- commit b3e8c49
- blacklist.conf: KASAN is not enabled
- commit b3c7026
- blacklist.conf: Supported arches enable SPARSEMEM_VMEMMAP
- commit 928fb30
- mm/gup: allow FOLL_FORCE for get_user_pages_fast() (git fixes
  (mm/gup)).
- commit b4797b5
- blacklist.conf: GUP benchmark not enabled in Kconfig
- commit d60c94e
- efi/x86: Fix the deletion of variables in mixed mode
  (git-fixes).
- commit dd05038
- efi: EFI_EARLYCON should depend on EFI (git-fixes).
- efivarfs: revert "/fix memory leak in efivarfs_create()"/
  (git-fixes).
- efi/efivars: Set generic ops before loading SSDT (git-fixes).
- efi/x86: Free efi_pgd with free_pages() (git-fixes).
- efi: efibc: check for efivars write capability (git-fixes).
- efi: add missed destroy_workqueue when efisubsys_init fails
  (git-fixes).
- efi: provide empty efi_enter_virtual_mode implementation
  (git-fixes).
- efi/esrt: Fix reference count leak in esre_create_sysfs_entry
  (git-fixes).
- efi/libstub/x86: Work around LLVM ELF quirk build regression
  (git-fixes).
- efi/x86: Ignore the memory attributes table on i386 (git-fixes).
- efi/x86: Handle by-ref arguments covering multiple pages in
  mixed mode (git-fixes).
- efi/x86: Align GUIDs to their size in the mixed mode runtime
  wrapper (git-fixes).
- efi/x86: Don't panic or BUG() on non-critical error conditions
  (git-fixes).
- efi/x86: Map the entire EFI vendor string before copying it
  (git-fixes).
- commit aaf9d90
- fix patches metadata
- fix Patch-mainline:
  patches.suse/s390-cpum_sf-c-fix-file-permission-for-cpum_sfb_size
  patches.suse/s390-dasd-fix-null-pointer-dereference-for-erp-requests
  patches.suse/s390-pkey-fix-paes-selftest-failure-with-paes-and-pkey-static-build
- commit c3e5681
- USB: core: Change %pK for __user pointers to %px (git-fixes).
- USB: core: Fix regression in Hercules audio card (git-fixes).
- usb: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).
- usb: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).
- commit ae495c3
- can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
  (git-fixes).
- can: gs_usb: fix endianess problem with candleLight firmware
  (git-fixes).
- batman-adv: set .owner to THIS_MODULE (git-fixes).
- nfc: s3fwrn5: use signed integer for parsing GPIO numbers
  (git-fixes).
- iwlwifi: mvm: write queue_sync_state only for sync (git-fixes).
- platform/x86: toshiba_acpi: Fix the wrong variable assignment
  (git-fixes).
- platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup
  time (git-fixes).
- commit 767fda0
- xfs: revert "/xfs: fix rmap key and record comparison functions"/
  (git-fixes).
- commit 308ebc7
- ceph: downgrade warning from mdsmap decode to debug
  (bsc#1178653).
- ceph: fix race in concurrent __ceph_remove_cap invocations
  (bsc#1178635).
- commit b0ab459
- s390/dasd: fix null pointer dereference for ERP requests
  (git-fixes).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size
  (git-fixes).
- s390/pkey: fix paes selftest failure with paes and pkey static
  build (git-fixes).
- s390/bpf: Fix multiple tail calls (git-fixes).
- commit d7dbfa4
- powerpc/pseries: new lparcfg key/value pair:
  partition_affinity_score (jsc#SLE-16360 jsc#SLE-16915).
- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h
  (jsc#SLE-16360 jsc#SLE-16915).
- commit 918cff8
- tpm: efi: Don't create binary_bios_measurements file for an
  empty log (git-fixes).
- x86/i8259: Use printk_deferred() to prevent deadlock
  (git-fixes).
- commit 91b284d
- scsi: core: Return BLK_STS_AGAIN for ALUA transitioning
  (bsc#1165933, bsc#1171000).
- commit 56a64e3
- btrfs: fix relocation failure due to race with fallocate
  (bsc#1179217).
- commit e680b1d
- btrfs: rename btrfs_insert_clone_extent() to a more generic name
  (bsc#1179217).
- commit 27c703c
- arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
  (git-fixes).
- commit 36b05ae
- arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
  (git-fixes).
- commit 858be95
- arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX
  delay on PHY (git-fixes).
- commit 5a17bb5
- arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
  (git-fixes).
- commit b4307bb
- arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
  (git-fixes).
- commit dfebf26
- arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
  (git-fixes).
- commit 4eec57a
- arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
  (git-fixes).
- commit 8bd0d47
- arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX
  delay (git-fixes).
- commit 62c9be4
- arm64: dts: fsl: DPAA FMan DMA operations are coherent
  (git-fixes).
- commit b68f0fe
- arm64: dts: zynqmp: Remove additional compatible string for
  i2c IPs (git-fixes).
- commit 99df01c
- arm64: dts: imx8mq: Add missing interrupts to GPC (git-fixes).
- commit 1af8481
- arm64: dts: imx8mq: Fix TMU interrupt property (git-fixes).
- commit de53464
- arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes
  (git-fixes).
- commit 6169028
- btrfs: rename btrfs_punch_hole_range() to a more generic name
  (bsc#1179217).
- commit ae0b28b
- arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes
  (git-fixes).
- commit 044ef73
- arm64: tegra: Add missing timeout clock to Tegra210 SDMMC
  (git-fixes).
- commit f6b3b97
- btrfs: rename struct btrfs_clone_extent_info to a more generic
  name (bsc#1179217).
- commit de43bbe
- arm64: vdso: Add --eh-frame-hdr to ldflags (git-fixes).
- commit 937dc61
- arm64: vdso: Add '-Bsymbolic' to ldflags (git-fixes).
- commit 96e1736
- btrfs: remove item_size member of struct btrfs_clone_extent_info
  (bsc#1179217).
- commit d01ef40
- arm64: kprobe: add checks for ARMv8.3-PAuth combined
  instructions (git-fixes).
- commit c7c922c
- btrfs: fix metadata reservation for fallocate that leads to
  transaction aborts (bsc#1179217).
- commit 68ec4df
- arm64: bpf: Fix branch offset in JIT (git-fixes).
- commit dcf0a55
- btrfs: fix bytes_may_use underflow in prealloc error condtition
  (bsc#1179217).
- commit c6b65e2
- cifs: Fix incomplete memory allocation on setxattr path
  (bsc#1179211).
- commit 17e4326
- Fix wrongly set CONFIG_SOUNDWIRE=y (bsc#1179201)
  CONFIG_SOUNDWIRE was mistakenly set as built-in.  Mark it as module.
- commit 8298c55
- ACPICA: Add NHLT table signature (bsc#1176200).
- commit c68e192
- arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs
  (git-fixes).
- commit 2b0db2e
- arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs
  (git-fixes).
- commit 8d1bf8e
- KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
  SMCCC_RET_NOT_REQUIRED (git-fixes).
- commit 3fc2241
- qla2xxx: Add MODULE_VERSION back to driver (bsc#1179160).
- commit 5e4a1f7
- efivarfs: fix memory leak in efivarfs_create() (git-fixes).
- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
  (git-fixes).
- mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for
  BYT-based Intel controllers (git-fixes).
- hwmon: (pwm-fan) Fix RPM calculation (git-fixes).
- ACPI: button: Add DMI quirk for Medion Akoya E2228T (git-fixes).
- commit 0493181
- Documentation/admin-guide/module-signing.rst: add openssl
  command option example for CodeSign EKU (bsc#1177353,
  bsc#1179076).
- modsign: Add codeSigning EKU when generating X.509 key
  generation config (bsc#1177353, bsc#1179076).
- commit 09c2c7d
- Update patches.suse/icmp-randomize-the-global-rate-limiter.patch
  references (add CVE-2020-25705 bsc#1175721).
- commit 302c097
- fix patches metadata
- fix Patch-mainline:
  patches.suse/sched-Fix-rq-nr_iowait-ordering.patch
  patches.suse/sched-fair-Ensure-tasks-spreading-in-LLC-during-LB.patch
  patches.suse/sched-fair-Fix-unthrottle_cfs_rq-for-leaf_cfs_rq-list.patch
- commit 07cd2c9
- blacklist.conf: Kernel building with clang is not supported
- commit 66e9cbf
- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list
  (git fixes (sched)).
- commit 155f594
- sched: Fix rq->nr_iowait ordering (git fixes (sched)).
- commit 0f2faa6
- sched/fair: Ensure tasks spreading in LLC during LB (git fixes
  (sched)).
- commit f2af668
- blacklist.conf: Alternative KABI-safe fix used instead (bnc#1178227)
- commit 307bf60
- net: sctp: Rename fallthrough label to unhandled (bsc#1178203).
- commit 6ea8e73
- blacklist.conf: breaks kABI
- commit c7c8b0d
- timer: Fix wheel index calculation on last level (git-fixes).
- commit 7f8a2b1
- timer: Prevent base->clk from moving backward (git-fixes).
- commit 48a61b6
- Update patch reference for serial security fix (CVE-2020-15437 bsc#1179140)
- commit 195abfd
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (bsc#1177070
  LTC#188342).
- s390/zcrypt: fix kmalloc 256k failure (bsc#1177066 LTC#188341).
- commit 0bca1b7
- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175918
  LTC#187935).
- commit 142fe1e
- video: hyperv_fb: include vmalloc.h (git-fixes).
- commit 9598448
- compiler_attributes.h: Add 'fallthrough' pseudo keyword for
  switch/case use (bsc#1178203).
- commit 83cd53c
- ALSA: usb-audio: Fix MOTU M-Series quirks (bsc#1178203).
- ALSA: usb-audio: Fix quirks for other BOSS devices
  (bsc#1178203).
- ALSA: usb-audio: Add implicit_fb module option (bsc#1178203).
- ALSA: usb-audio: Add generic implicit fb parsing (bsc#1178203).
- ALSA: usb-audio: Factor out the implicit feedback quirk code
  (bsc#1178203).
- ALSA: usb-audio: Quirk for BOSS GT-001 (bsc#1178203).
- ALSA: usb-audio: Show sync endpoint information in proc outputs
  (bsc#1178203).
- ALSA: usb-audio: Use unsigned char for iface and altsettings
  fields (bsc#1178203).
- ALSA: usb-audio: Replace slave/master terms (bsc#1178203).
- ALSA: usb-audio: Simplify rate_min/max and rates set up
  (bsc#1178203).
- ALSA: usb-audio: Unify the code for the next packet size
  calculation (bsc#1178203).
- ALSA: usb-audio: Drop unneeded snd_usb_substream fields
  (bsc#1178203).
- ALSA: usb-audio: Refactoring endpoint URB deactivation
  (bsc#1178203).
- ALSA: usb-audio: Use atomic_t for endpoint use_count
  (bsc#1178203).
- ALSA: usb-audio: Constify audioformat pointer references
  (bsc#1178203).
- ALSA: usb-audio: Fix possible stall of implicit fb packet
  ring-buffer (bsc#1178203).
- ALSA: usb-audio: Refactor endpoint management (bsc#1178203).
- ALSA: usb-audio: Fix EP matching for continuous rates
  (bsc#1178203).
- ALSA: usb-audio: Always set up the parameters after resume
  (bsc#1178203).
- ALSA: usb-audio: Set callbacks via
  snd_usb_endpoint_set_callback() (bsc#1178203).
- ALSA: usb-audio: Stop both endpoints properly at error
  (bsc#1178203).
- ALSA: usb-audio: Simplify snd_usb_init_pitch() arguments
  (bsc#1178203).
- ALSA: usb-audio: Simplify snd_usb_init_sample_rate() arguments
  (bsc#1178203).
- ALSA: usb-audio: Pass snd_usb_audio object to quirk functions
  (bsc#1178203).
- ALSA: usb-audio: Don't set altsetting before initializing
  sample rate (bsc#1178203).
- ALSA: usb-audio: Add snd_usb_get_host_interface() helper
  (bsc#1178203).
- ALSA: usb-audio: Drop keep_interface flag again (bsc#1178203).
- ALSA: usb-audio: Create endpoint objects at parsing phase
  (bsc#1178203).
- ALSA: usb-audio: Avoid doubly initialization for implicit fb
  (bsc#1178203).
- ALSA: usb-audio: Drop debug.h (bsc#1178203).
- ALSA: usb-audio: Simplify hw_params rules (bsc#1178203).
- ALSA: usb-audio: Add hw constraint for implicit fb sync
  (bsc#1178203).
- ALSA: usb-audio: Move snd_usb_autoresume() call out of
  setup_hw_info() (bsc#1178203).
- ALSA: usb-audio: Track implicit fb sync endpoint in audioformat
  list (bsc#1178203).
- ALSA: usb-audio: Improve some debug prints (bsc#1178203).
- ALSA: usb-audio: Set and clear sync EP link properly
  (bsc#1178203).
- ALSA: usb-audio: Add snd_usb_get_endpoint() helper
  (bsc#1178203).
- ALSA: usb-audio: Check implicit feedback EP generically for UAC2
  (bsc#1178203).
- ALSA: usb-audio: Check valid altsetting at parsing rates for
  UAC2/3 (bsc#1178203).
- ALSA: usb-audio: Don't call usb_set_interface() at trigger
  callback (bsc#1178203).
- ALSA: usb-audio: Handle discrete rates properly in hw
  constraints (bsc#1178203).
- commit 25f15d1
- powerpc/rtas: Restrict RTAS requests from userspace
  (CVE-2020-27777 bsc#1179107).
  Update config files.
- commit 4d9370a
- net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos
  disabled (jsc#SLE-8464).
- net/mlx5: Clear bw_share upon VF disable (jsc#SLE-8464).
- ionic: check port ptr before use (bsc#1167773).
- bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally
  (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Check abort error state in bnxt_open_nic()
  (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Invoke cancel_delayed_work_sync() for PFs also
  (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Fix regression in workqueue cleanup logic in
  bnxt_remove_one() (jsc#SLE-8371 bsc#1153274).
- RDMA/mlx5: Fix devlink deadlock on net namespace deletion
  (jsc#SLE-8464).
- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf()
  (bsc#1154353).
- RDMA/hns: Fix the wrong value of rnr_retry when querying qp
  (jsc#SLE-8449).
- RDMA/hns: Solve the overflow of the calc_pg_sz() (jsc#SLE-8449).
- RDMA/qedr: Fix return code if accept is called on a destroyed qp
  (jsc#SLE-8215).
- RDMA/ucma: Add missing locking around rdma_leave_multicast()
  (git-fixes).
- net: fix pos incrementment in ipv6_route_seq_next (bsc#1154353).
- bnxt_en: return proper error codes in bnxt_show_temp
  (git-fixes).
- igc: Fix not considering the TX delay for timestamps
  (bsc#1160634).
- igc: Fix wrong timestamp latency numbers (bsc#1160634).
- bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task()
  (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Avoid sending firmware messages when AER error is
  detected (jsc#SLE-8371 bsc#1153274).
- commit b757d92
- Update patch reference tag for fbcon fix (CVE-2020-28974 bsc#1178589)
- commit 4526eab
- powerpc/uaccess: Evaluate macro arguments once, before user access is
  allowed (CVE-2020-4788 bsc#1177666).
- commit 3a6dc74
- usb: core: driver: fix stray tabs in error messages (git-fixes).
- commit a37b0ae
- Revert "/cdc-acm: hardening against malicious devices"/
  (git-fixes).
- commit 1bc383a
- x86/microcode/intel: Check patch signature before saving
  microcode for early loading (bsc#1152489).
- commit 8621df1
- powerpc/pseries: Add KVM guest doorbell restrictions
  (jsc#SLE-15869 jsc#SLE-16321).
- powerpc/pseries: Use doorbells even if XIVE is available
  (jsc#SLE-15869 jsc#SLE-16321).
- powerpc: Inline doorbell sending functions (jsc#SLE-15869
  jsc#SLE-16321).
- commit 1caac5a
- x86/speculation: Allow IBPB to be conditionally enabled on
  CPUs with always-on STIBP (bsc#1152489).
- commit 7689d05
- rpm/kernel-binary.spec.in: use grep -E instead of egrep (bsc#1179045)
  egrep is only a deprecated bash wrapper for "/grep -E"/. So use the latter
  instead.
- commit 63d7072
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/scsi-libiscsi-fix-nop-race-condition
- commit 8f31344
- fix patch metadata
- fix Patch-mainline:
  patches.suse/0001-mm-THP-swap-fix-allocating-cluster-for-swapfile-by-m.patch
- commit 47f49e5
- blacklist.conf: ffedeeb780dc linkage: Introduce new macros for assembler symbols
- commit 3f22bb2
- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
- commit adf56a8
- mac80211: free sta in sta_info_insert_finish() on errors
  (git-fixes).
- commit 61bc819
- HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00
  receiver (git-fixes).
- HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
  (git-fixes).
- HID: logitech-dj: Handle quad/bluetooth keyboards with a
  builtin trackpad (git-fixes).
- HID: logitech-hidpp: Add PID for MX Anywhere 2 (git-fixes).
- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for
  setting tablet-mode (git-fixes).
- iio: accel: kxcjk1013: Replace is_smo8500_device with an
  acpi_type enum (git-fixes).
- iio: light: fix kconfig dependency bug for VCNL4035 (git-fixes).
- iio: adc: mediatek: fix unset field (git-fixes).
- tty: serial: imx: keep console clocks always on (git-fixes).
- tty: serial: imx: fix potential deadlock (git-fixes).
- mac80211: always wind down STA state (git-fixes).
- commit 0772cb9
- rpm/kernel-binary.spec.in: avoid using more barewords (bsc#1179014)
  %split_extra still contained two.
- commit d9b4c40
- speakup: Do not let the line discipline be used several times
  (CVE-2020-28941 bsc#1178740).
- commit 94aeaf9
- blacklist.conf: add two more bpf commits
  197afc631413 libbpf: Don‘t attempt to load unused subprog as an entry-point BPF program
  2acc3c1bc8e9 selftests/bpf: Fix error return code in run_getsockopt_test()
- commit d1b0a66
- lib/strncpy_from_user.c: Mask out bytes after NUL terminator (bsc#1155518).
- commit c5101f8
- kABI workaround for USB audio driver (bsc#1178203).
- commit 9a89b5e
- EDAC/amd64: Support asymmetric dual-rank DIMMs (bsc#1179001).
- EDAC/amd64: Cache secondary Chip Select registers (bsc#1179001).
- commit 5ad6aa8
- EDAC/amd64: Find Chip Select memory size using Address Mask
  (bsc#1179001).
- Refresh
  patches.suse/edac-amd64-add-amd-family-17h-model-60h-pci-ids.patch.
- Refresh
  patches.suse/edac-amd64-add-family-ops-for-family-19h-models-00h-0fh.patch.
- Refresh
  patches.suse/edac-amd64-add-pci-device-ids-for-family-17h-model-70h.patch.
- Refresh
  patches.suse/edac-amd64-save-max-number-of-controllers-to-family-type.patch.
- commit 889ea68
- ALSA: usb-audio: Support PCM sync_stop (bsc#1178203).
- Refresh
  patches.suse/ALSA-usb-audio-Fix-potential-use-after-free-of-strea.patch.
- Refresh
  patches.suse/ALSA-usb-audio-set-the-interface-format-after-resume.patch.
- commit 0f18878
- ALSA: usb-audio: Use ALC1220-VB-DT mapping for ASUS ROG Strix
  TRX40 mobo (bsc#1178203).
- ALSA: usb-audio: Correct wrongly matching entries with audio
  class (bsc#1178203).
- ALSA: usb-audio: Properly match with audio interface class
  (bsc#1178203).
- ALSA: usb-audio: Simplify quirk entries with a macro
  (bsc#1178203).
- ALSA: usb-audio: Move device rename and profile quirks to an
  internal table (bsc#1178203).
- ALSA: usb-audio: Use managed buffer allocation (bsc#1178203).
- ALSA: usb-audio: Convert to the common vmalloc memalloc
  (bsc#1178203).
- commit 535b061
- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).
- ALSA: mixart: Fix mutex deadlock (git-fixes).
- ALSA: usb-audio: Add delay quirk for all Logitech USB devices
  (git-fixes).
- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
  (git-fixes).
- ALSA: ctl: fix error path at adding user-defined element set
  (git-fixes).
- ALSA: hda/realtek - HP Headset Mic can't detect after boot
  (git-fixes).
- ALSA: hda/realtek - Add supported mute Led for HP (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
  (git-fixes).
- ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset
  Button (git-fixes).
- commit 55dbb32
- EDAC/amd64: Initialize DIMM info for systems with more than
  two channels (bsc#1179001).
- commit 263a905
- EDAC/amd64: Gather hardware information early (bsc#1179001).
- Refresh
  patches.suse/edac-amd64-save-max-number-of-controllers-to-family-type.patch.
- commit 23c7468
- EDAC/amd64: Save max number of controllers to family type
  (bsc#1179001).
  Refresh patches.suse/edac-amd64-add-family-ops-for-family-19h-models-00h-0fh.patch.
- EDAC/amd64: Make struct amd64_family_type global (bsc#1179001).
- commit 7a2a5fc
- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015).
  RPM_BUILD_ROOT is cleared before %%install. Do the unpack into
  RPM_BUILD_ROOT in %%install
- commit 13bd533
- powerpc/32s: Prepare prevent_user_access() for user_access_end()
  (CVE-2020-4788 bsc#1177666).
- commit 2118998
- powerpc/32s: Drop NULL addr verification (CVE-2020-4788
  bsc#1177666).
- commit 764b74e
- rpm/kernel-binary.spec.in: avoid using barewords (bsc#1179014)
  Author: Dominique Leuenberger <dimstar@opensuse.org>
- commit 21f8205
- rpm/mkspec: do not build kernel-obs-build on x86_32
  We want to use 64bit kernel due to various bugs (bsc#1178762 to name
  one).
  There is:
  ExportFilter: ^kernel-obs-build.*.x86_64.rpm$ . i586
  in Factory's prjconf now. No other actively maintained distro (i.e.
  merging packaging branch) builds a x86_32 kernel, hence pushing to
  packaging directly.
- commit 8099b4b
- fs/select.c: batch user writes in do_sys_poll (CVE-2020-4788
  bsc#1177666).
- commit e2a69e2
- ceph: check session state after bumping session->s_seq
  (bsc#1179012).
- ceph: check the sesion state and return false in case it is
  closed (bsc#1179012).
- ceph: add check_session_state() helper and make it global
  (bsc#1179012).
- commit d99bb08
- Restore the header of series.conf
  The header of series.conf was accidentally changed by abb50be8e6bc
  "/(kABI: revert use_mm name change (MM Functionality, bsc#1178426))"/.
  The scripts/git_sort/lib.py script matches the upper-case "/K"/ in the
  header.
- commit cec3f48
- selftests/powerpc: entry flush test (CVE-2020-4788 bsc#1177666).
- powerpc/64s: flush L1D after user accesses (CVE-2020-4788
  bsc#1177666).
- powerpc/64s: flush L1D on kernel entry (CVE-2020-4788
  bsc#1177666).
- selftests/powerpc: rfi_flush: disable entry flush if present
  (CVE-2020-4788 bsc#1177666).
- commit e2755de
- Fonts: Replace discarded const qualifier (CVE-2020-28915
  bsc#1178886).
- commit 1896c0d
- fbcon: Fix global-out-of-bounds read in fbcon_get_font()
  (CVE-2020-28915 bsc#1178886).
- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
  (CVE-2020-28915 bsc#1178886).
- commit cf5442f
- Refresh patch reference for font fix patch (CVE-2020-28915 bsc#1178886)
- commit 1add793
- selftests/powerpc: Skip security tests on older CPUs
  (CVE-2020-4788 bsc#1177666).
- commit 1bc32c0
- blacklist.conf: add RISC V patch
- commit 42e5de9
- can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
  (git-fixes).
- can: m_can: m_can_stop(): set device to software init mode
  before closing (git-fixes).
- can: m_can: m_can_handle_state_change(): fix state change
  (git-fixes).
- can: flexcan: flexcan_setup_stop_mode(): add missing "/req_bit"/
  to stop mode property comment (git-fixes).
- can: peak_usb: fix potential integer overflow on shift of a int
  (git-fixes).
- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then
  pass to can_put_echo_skb() (git-fixes).
- can: dev: can_restart(): post buffer from the right context
  (git-fixes).
- can: af_can: prevent potential access of uninitialized member
  in canfd_rcv() (git-fixes).
- can: af_can: prevent potential access of uninitialized member
  in can_rcv() (git-fixes).
- lan743x: prevent entire kernel HANG on open, for some platforms
  (git-fixes).
- lan743x: fix issue causing intermittent kernel log warnings
  (git-fixes).
- mac80211: minstrel: fix tx status processing corner case
  (git-fixes).
- mac80211: minstrel: remove deferred sampling code (git-fixes).
- rfkill: Fix use-after-free in rfkill_resume() (git-fixes).
- spi: lpspi: Fix use-after-free on unbind (git-fixes).
- regulator: ti-abb: Fix array out of bound read access on the
  first transition (git-fixes).
- regulator: workaround self-referent regulators (git-fixes).
- regulator: avoid resolve_supply() infinite recursion
  (git-fixes).
- regulator: fix memory leak with repeated
  set_machine_constraints() (git-fixes).
- regulator: pfuze100: limit pfuze-support-disable-sw to
  pfuze{100,200} (git-fixes).
- commit 3d08124
- uio: Fix use-after-free in uio_unregister_device() (git-fixes).
- mei: protect mei_cl_mtu from null dereference (git-fixes).
- usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
  (git-fixes).
- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).
- pinctrl: amd: fix incorrect way to disable debounce filter
  (git-fixes).
- usb: gadget: goku_udc: fix potential crashes in probe
  (git-fixes).
- i2c: sh_mobile: implement atomic transfers (git-fixes).
- i2c: mediatek: move dma reset before i2c reset (git-fixes).
- tpm_tis: Disable interrupts on ThinkPad T490s (git-fixes).
- cfg80211: regulatory: Fix inconsistent format argument
  (git-fixes).
- cfg80211: initialize wdev data earlier (git-fixes).
- mac80211: fix use of skb payload instead of header (git-fixes).
- mfd: sprd: Add wakeup capability for PMIC IRQ (git-fixes).
- commit 0ba4e11
- futex: Don't enable IRQs unconditionally in put_pi_state()
  (bsc#1149032).
- futex: Handle transient "/ownerless"/ rtmutex state correctly
  (bsc#1149032).
- commit 15c899a
- kABI workaround for HD-audio (git-fixes).
- commit 97e2fbf
- ALSA: hda: Reinstate runtime_allow() for all hda controllers
  (git-fixes).
- ALSA: hda: fix jack detection with Realtek codecs when in D3
  (git-fixes).
- commit 6f153b9
- SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
  (git-fixes).
- commit 0640a68
- mm/gup: fix gup_fast with dynamic page table folding
  (bnc#1176586, LTC#188235).
- commit b2a9d8e
- scsi: libiscsi: Fix NOP race condition (bsc#1176481).
- commit ed80277
- intel_idle: Customize IceLake server support (bsc#1178286).
- commit eac5b5e
- mm, THP, swap: fix allocating cluster for swapfile by mistake
  (bsc#1178755).
- commit ba1483e
- Add bug reference to two hv_netvsc patches (bsc#1178853).
- commit 2fdc798
- x86/hyperv: Clarify comment on x2apic mode (git-fixes).
- commit 47d9c63
- hv: clocksource: Add notrace attribute to
  read_hv_sched_clock_*() functions (git-fixes).
- commit 803c2b1
- powerpc/pmem: Initialize pmem device on newer hardware
  (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402
  jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Update ppc64 to use the new barrier instruction
  (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- libnvdimm/nvdimm/flush: Allow architecture to override the flush
  barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add flush routines using new pmem store and sync
  instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add new instructions for persistent storage and
  sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402
  jsc#SLE-16497 bsc#1176109 ltc#187964).
- commit 5a4cff0
- Input: resistive-adc-touch - fix kconfig dependency on
  IIO_BUFFER (git-fixes).
- Input: adxl34x - clean up a data type in adxl34x_probe()
  (git-fixes).
- commit 35dd120
- Input: sunkbd - avoid use-after-free in teardown paths
  (CVE-2020-25669 bsc#1178182).
- commit bafe1db
- docs: ABI: sysfs-c2port: remove a duplicated entry (git-fixes).
- commit 436b016
- kgdb: Fix spurious true from in_dbg_master() (git-fixes).
- commit 1e8d73b
- bpf: Zero-fill re-used per-cpu map element (bsc#1155518).
- libbpf, hashmap: Fix undefined behavior in hash_bits
  (bsc#1155518).
- bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
  (bsc#1155518).
- bpf: Fix comment for helper bpf_current_task_under_cgroup()
  (bsc#1155518).
- commit fb71c62
- sched: Fix loadavg accounting race on arm64 kabi (bnc#1178227).
- commit a595855
- blacklist.conf: 11d6761218d1 mm, memcg: fix error return value of mem_cgroup_css_alloc()
- commit 0ae5ae6
- blacklist.conf: 8380ce479010 mm: fork: fix kernel_stack memcg stats for various stack implementations
- commit 5d6fe57
- blacklist.conf: 4d6ffa27b8e5 x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
- commit 95f1309
- blacklist.conf: e81e07244325 objtool: Support Clang non-section symbols in ORC generation
- commit b650d28
- nvme: do not update disk info for multipathed device
  (bsc#1171558).
- commit 72db678
- xfs: fix a missing unlock on error in xfs_fs_map_blocks
  (git-fixes).
- commit cc2433b
- xfs: fix brainos in the refcount scrubber's rmap fragment
  processor (git-fixes).
- commit 3faadca
- xfs: fix rmap key and record comparison functions (git-fixes).
- commit 7b24498
- xfs: set the unwritten bit in rmap lookup flags in
  xchk_bmap_get_rmapextents (git-fixes).
- commit ac90c4a
- xfs: fix flags argument to rmap lookup when converting shared
  file rmaps (git-fixes).
- commit ed43f56
- drivers/net/ethernet: remove incorrectly formatted doc
  (bsc#1177397).
- net: ena: Fix all static chekers' warnings (bsc#1177397).
- net: ena: Change RSS related macros and variables names
  (bsc#1177397).
- net: ena: Remove redundant print of placement policy
  (bsc#1177397).
- net: ena: Capitalize all log strings and improve code
  readability (bsc#1177397).
- net: ena: Change log message to netif/dev function
  (bsc#1177397).
- net: ena: Change license into format to SPDX in all files
  (bsc#1177397).
- net: ena: xdp: add queue counters for xdp actions (bsc#1177397).
- net: ena: ethtool: add stats printing to XDP queues
  (bsc#1177397).
- net: ena: ethtool: Add new device statistics (bsc#1177397).
- net: ena: ethtool: convert stat_offset to 64 bit resolution
  (bsc#1177397).
- commit 3fe7896
- virtio: virtio_console: fix DMA memory allocation for rproc
  serial (git-fixes).
- xhci: hisilicon: fix refercence leak in xhci_histb_probe
  (git-fixes).
- thunderbolt: Fix memory leak if ida_simple_get() fails in
  enumerate_services() (git-fixes).
- thunderbolt: Add the missed ida_simple_remove() in
  ring_request_msix() (git-fixes).
- kernel/watchdog: fix watchdog_allowed_mask not used warning
  (git-fixes).
- reboot: fix overflow parsing reboot cpu number (git-fixes).
- Revert "/kernel/reboot.c: convert simple_strtoul to kstrtoint"/
  (git-fixes).
- clk: define to_clk_regmap() as inline function (git-fixes).
- xhci: Fix sizeof() mismatch (git-fixes).
- commit a563406
- fix patches metadata
- fix Patch-mainline:
  patches.suse/ACPI-GED-fix-Wformat.patch
  patches.suse/cosa-Add-missing-kfree-in-error-path-of-cosa_write.patch
  patches.suse/gpio-pcie-idio-24-Enable-PEX8311-interrupts.patch
  patches.suse/gpio-pcie-idio-24-Fix-IRQ-Enable-Register-value.patch
  patches.suse/gpio-pcie-idio-24-Fix-irq-mask-when-masking.patch
  patches.suse/lan743x-fix-BUG-invalid-wait-context-when-setting-rx.patch
  patches.suse/mmc-renesas_sdhi_core-Add-missing-tmio_mmc_host_free.patch
  patches.suse/mmc-sdhci-of-esdhc-Handle-pulse-width-detection-erra.patch
  patches.suse/pinctrl-aspeed-Fix-GPI-only-function-problem.patch
  patches.suse/pinctrl-intel-Set-default-bias-in-case-no-particular.patch
- commit e7295f4
- update patch metadata
  patches.suse/SUNRPC-Revert-241b1f419f0e-SUNRPC-Remove-xdr_buf_tri.patch was
  replaced by a no-op stub only preserving kABI but the upstream reference
  was left in place. Our kbuild checks complain because the same commit id is
  also blacklisted. Drop the mainline reference which is no longer
  appropriate and refer to the commit id in commit message instead.
- commit c39115f
- fix patches metadata
- fix Patch-mainline:
  patches.suse/NFSv4-Handle-NFS4ERR_OLD_STATEID-in-CLOSE-OPEN_DOWNG.patch
  patches.suse/NFSv4-Wait-for-stateid-updates-after-CLOSE-OPEN_DOWN.patch
  patches.suse/NFSv4.x-recover-from-pre-mature-loss-of-openstateid.patch
  patches.suse/svcrdma-fix-bounce-buffers-for-unaligned-offsets-and.patch
- commit 6b62933
- series.conf: whitespace cleanup
- commit 3581101
- NFS: only invalidate dentrys that are clearly invalid
  (bsc#1178669 bsc#1170139).
- commit f10a996
- dax: Fix stack overflow when mounting fsdax pmem device
  (bsc#1171073).
- dax: fix detection of dax support for non-persistent memory
  block devices (bsc#1171073).
- commit 91904e0
- libceph: use sendpage_ok() in ceph_tcp_sendpage() (bsc#1172873).
- scsi: libiscsi: use sendpage_ok() in iscsi_tcp_segment_map()
  (bsc#1172873).
- drbd: code cleanup by using sendpage_ok() to check page for
  kernel_sendpage() (bsc#1172873).
- tcp: use sendpage_ok() to detect misused .sendpage
  (bsc#1172873).
- nvme-tcp: check page by sendpage_ok() before calling
  kernel_sendpage() (bsc#1172873).
- net: add WARN_ONCE in kernel_sendpage() for improper zero-copy
  send (bsc#1172873).
- net: introduce helper sendpage_ok() in include/linux/net.h
  (bsc#1172873).
  kABI workaround for including mm.h in include/linux/net.h
  (bsc#1172873).
- commit 5b20669
- pinctrl: intel: Set default bias in case no particular value
  given (git-fixes).
- pinctrl: aspeed: Fix GPI only function problem (git-fixes).
- gpio: pcie-idio-24: Enable PEX8311 interrupts (git-fixes).
- gpio: pcie-idio-24: Fix IRQ Enable Register value (git-fixes).
- gpio: pcie-idio-24: Fix irq mask when masking (git-fixes).
- mmc: sdhci-of-esdhc: Handle pulse width detection erratum for
  more SoCs (git-fixes).
- mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free()
  at remove (git-fixes).
- cosa: Add missing kfree in error path of cosa_write (git-fixes).
- lan743x: fix "/BUG: invalid wait context"/ when setting rx mode
  (git-fixes).
- ACPI: GED: fix -Wformat (git-fixes).
- commit 4dd9cfa
- vt: Disable KD_FONT_OP_COPY (bsc#1178589).
- commit a819dc3
- mm/memory-failure: Add memory_failure_queue_kick()
  (jsc#SLE-16610).
- commit 58bbb5e
- prom_init: enable verbose prints (bsc#1178142 bsc#1180759).
- commit c0bbedb
- powerpc/vnic: Extend "/failover pending"/ window (bsc#1176855
  ltc#187293).
- commit 8c35da0
- mm/memcg: fix refcount error while moving and swapping
  (bsc#1178686).
- commit cbd5a59
- USB: serial: option: add Telit FN980 composition 0x1055
  (git-fixes).
- USB: serial: option: add LE910Cx compositions 0x1203, 0x1230,
  0x1231 (git-fixes).
- USB: serial: option: add Quectel EC200T module support
  (git-fixes).
- USB: Add NO_LPM quirk for Kingston flash drive (git-fixes).
- net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
  (git-fixes).
- kthread_worker: prevent queuing delayed work from timer_fn
  when it is being canceled (git-fixes).
- lib/crc32test: remove extra local_irq_disable/enable
  (git-fixes).
- tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words,
  like LS1028A (git-fixes).
- usb: typec: tcpm: reset hard_reset_count for any disconnect
  (git-fixes).
- usb: host: fsl-mph-dr-of: check return of dma_set_mask()
  (git-fixes).
- ACPI: dock: fix enum-conversion warning (git-fixes).
- ACPI: NFIT: Fix comparison to '-ENXIO' (git-fixes).
- 9P: Cast to loff_t before multiplying (git-fixes).
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into
  linux/font.h (git-fixes).
- tty: serial: fsl_lpuart: add LS1028A support (git-fixes).
- commit af1d39a
- hv_netvsc: make recording RSS hash depend on feature flag
  (bsc#1177820).
- commit 84f7284
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. (bsc#1176983)
  It had a missing hunk in prof_namespace.c so simply add it, this fixes
  the issue reported in bsc#1176983
- commit 4999b20
- hv_netvsc: Fix XDP refcnt for synthetic and VF NICs
  (bsc#1177820).
- commit c7e2d68
- mm/memcontrol.c: add missed css_put() (bsc#1178661).
- commit 50e1826
- hv_netvsc: Add XDP support (bsc#1177820).
- refresh patches.suse/msft-hv-2073-hv_netvsc-Fix-netvsc_start_xmit-s-return-type.patch
- commit e1c99b4
- hv_netvsc: record hardware hash in skb (bsc#1177820).
- refresh patches.suse/suse-hv-kabi.patch b/patches.suse/suse-hv-kabi.patch
  (drop chunks which are in patches.suse/msft-hv-1962-hv_netvsc-record-hardware-hash-in-skb.patch)
- commit f89c5c0
- mm, memcg: fix inconsistent oom event behavior (bsc#1178659).
- commit 9f54445
- ring-buffer: Fix recursion protection transitions between
  interrupt context (git-fixes).
- commit 5a991eb
- ftrace: Handle tracing when switching between context
  (git-fixes).
- commit ae03fad
- ftrace: Fix recursion check for NMI test (git-fixes).
- commit 030da09
- tracing: Fix out of bounds write in get_trace_buf (git-fixes).
- commit 67e9ee9
- fix patches metadata
- fix Patch-mainline:
  patches.suse/exfat-fix-name_hash-computation-on-big-endian-systems.patch
  patches.suse/exfat-fix-overflow-issue-in-exfat_cluster_to_sector.patch
  patches.suse/exfat-fix-possible-memory-leak-in-exfat_find.patch
  patches.suse/exfat-fix-use-of-uninitialized-spinlock-on-error-path.patch
  patches.suse/exfat-fix-wrong-hint_stat-initialization-in-exfat_find_dir_entry.patch
  patches.suse/exfat-fix-wrong-size-update-of-stream-entry-by-typo.patch
  patches.suse/mmswapfile.c-fix-potential-memory-leak-in-sys_swapon.patch
- commit 37fd1b5
- mm/swapfile.c: fix potential memory leak in sys_swapon
  (git-fixes).
- exfat: fix use of uninitialized spinlock on error path
  (git-fixes).
- exfat: fix name_hash computation on big endian systems
  (git-fixes).
- exfat: fix wrong size update of stream entry by typo
  (git-fixes).
- exfat: fix wrong hint_stat initialization in
  exfat_find_dir_entry()  (git-fixes).
- exfat: fix overflow issue in exfat_cluster_to_sector()
  (git-fixes).
- exfat: fix possible memory leak in exfat_find()  (git-fixes).
- commit 97624cb
- btrfs: reschedule if necessary when logging directory items
  (bsc#1178585).
- commit 5a09bb7
- btrfs: cleanup cow block on error (bsc#1178584).
- commit 080ee21
- btrfs: send, recompute reference path after orphanization of
  a directory (bsc#1178581).
- commit 1067aa3
- btrfs: send, orphanize first all conflicting inodes when
  processing references (bsc#1178579).
- commit 972ec4e
- perf/core: Fix a memory leak in perf_event_parse_addr_filter()
  (bsc#1178393, CVE-2020-25704).
- commit ec449ad
- Refresh
  patches.suse/x86-unwind-orc-Fix-inactive-tasks-with-stack-pointer.patch.
  "/series_sort -u"/ applied
- commit 3711acc
- arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (jsc#SLE-16610).
- commit 5f689d9
- ACPI: APEI: Kick the memory_failure() queue for synchronous errors (jsc#SLE-16610).
- commit 36dbacd
- firmware: arm_sdei: Document the motivation behind these set_fs() calls (jsc#SLE-16610).
- commit 7d33342
- xfs: fix scrub flagging rtinherit even if there is no rt device
  (git-fixes).
- commit abfd9e4
- xfs: flush new eof page on truncate to avoid post-eof corruption
  (git-fixes).
- commit 8dd6e4b
- xfs: set xefi_discard when creating a deferred agfl free log
  intent item (git-fixes).
- commit 9130952
- serial: txx9: add missing platform_driver_unregister() on
  error in serial_txx9_init (git-fixes).
- serial: 8250_mtk: Fix uart_get_baud_rate warning (git-fixes).
- USB: serial: cyberjack: fix write-URB completion race
  (git-fixes).
- usb: mtu3: fix panic in mtu3_gadget_stop() (git-fixes).
- can: flexcan: flexcan_remove(): disable wakeup completely
  (git-fixes).
- can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for
  LS1021A (git-fixes).
- can: peak_canfd: pucan_handle_can_rx(): fix echo management
  when loopback is on (git-fixes).
- can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
  (git-fixes).
- can: peak_usb: add range checking in decode operations
  (git-fixes).
- can: can_create_echo_skb(): fix echo skb generation: always
  use skb_clone() (git-fixes).
- can: dev: __can_get_echo_skb(): fix real payload length return
  value for RTR frames (git-fixes).
- can: dev: can_get_echo_skb(): prevent call to kfree_skb()
  in hard IRQ context (git-fixes).
- can: rx-offload: don't call kfree_skb() from IRQ context
  (git-fixes).
- commit efd4e46
- ASoC: codecs: wcd9335: Set digital gain range correctly
  (git-fixes).
- ASoC: cs42l51: manage mclk shutdown delay (git-fixes).
- ASoC: qcom: sdm845: set driver name correctly (git-fixes).
- ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup
  function (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Qu-16
  (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for MODX
  (git-fixes).
- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas
  devices (git-fixes).
- ALSA: hda/realtek - Enable headphone for ASUS TM420 (git-fixes).
- ALSA: hda: prevent undefined shift in
  snd_hdac_ext_bus_get_link() (git-fixes).
- ALSA: hda/realtek - Fixed HP headset Mic can't be detected
  (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
  (git-fixes).
- ALSA: fix kernel-doc markups (git-fixes).
- commit 91a799a
- hyperv_fb: Update screen_info after removing old framebuffer
  (bsc#1175306).
- x86/kexec: Use up-to-dated screen_info copy to fill boot params
  (bsc#1175306).
- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV
  Gen 1 VMs (bsc#1175306).
- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V
  frame buffer driver (bsc#1175306).
- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V
  host (bsc#1175306).
- commit 6359015
- memcg: fix NULL pointer dereference in
  __mem_cgroup_usage_unregister_event (bsc#1177703).
- commit 676737e
- regulator: defer probe when trying to get voltage from
  unresolved supply (git-fixes).
- usb: cdc-acm: fix cooldown mechanism (git-fixes).
- drivers: watchdog: rdc321x_wdt: Fix race condition bugs
  (git-fixes).
- power: supply: test_power: add missing newlines when printing
  parameters by sysfs (git-fixes).
- uio: free uio id after uio file node is freed (git-fixes).
- usb: xhci: omit duplicate actions when suspending a runtime
  suspended host (git-fixes).
- USB: adutux: fix debugging (git-fixes).
- usb: typec: tcpm: During PR_SWAP, source caps should be sent
  only after tSwapSourceStart (git-fixes).
- commit 87c92c0
- PM: runtime: Drop runtime PM references to supplier on link
  removal (git-fixes).
- staging: octeon: Drop on uncorrectable alignment or FCS error
  (git-fixes).
- staging: octeon: repair "/fixed-link"/ support (git-fixes).
- power: supply: bq27xxx: report "/not charging"/ on all types
  (git-fixes).
- p54: avoid accessing the data mapped to streaming DMA
  (git-fixes).
- PCI/ACPI: Whitelist hotplug ports for D3 if power managed by
  ACPI (git-fixes).
- media: uvcvideo: Fix dereference of out-of-bound list iterator
  (git-fixes).
- media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any
  effect (git-fixes).
- media: imx274: fix frame interval handling (git-fixes).
- commit abe310e
- staging: comedi: cb_pcidas: Allow 2-channel commands for AO
  subdevice (git-fixes).
- ath10k: fix VHT NSS calculation when STBC is enabled
  (git-fixes).
- ath10k: start recovery process when payload length exceeds
  max htc length for sdio (git-fixes).
- leds: bcm6328, bcm6358: use devres LED registering function
  (git-fixes).
- ACPI / extlog: Check for RDMSR failure (git-fixes).
- ACPI: video: use ACPI backlight for HP 635 Notebook (git-fixes).
- media: tw5864: check status of tw5864_frameinterval_get
  (git-fixes).
- media: platform: Improve queue set up flow for bug fixing
  (git-fixes).
- commit 12c4dfb
- Do not create null.i000.ipa-clones file (bsc#1178330)
  Kbuild cc-option compiles /dev/null file to test for an option
  availability. Filter out -fdump-ipa-clones so that null.i000.ipa-clones
  file is not generated in the process.
- commit 1425d4e
- net: mscc: ocelot: fix race condition with TX timestamping
  (bsc#1178461).
- commit 9045c8f
- xfs: don't update mtime on COW faults (bsc#1167030).
- commit cbce094
- xfs: complain if anyone tries to create a too-large buffer
  log item (bsc#1166146).
- commit 293e483
- kABI: revert use_mm name change (MM Functionality, bsc#1178426).
- commit abb50be
- xfs: remove unused variable 'done' (bsc#1166166).
- commit 61fcffc
- xfs: truncate should remove all blocks, not just to the end
  of the page cache (bsc#1166166).
- commit e2d039c
- xfs: introduce XFS_MAX_FILEOFF (bsc#1166166).
- commit 76c1570
- powerpc/64s/radix: Fix mm_cpumask trimming race vs
  kthread_use_mm (MM Functionality, bsc#1178426).
- commit 7298443
- powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM (MM
  Functionality, bsc#1178426).
- Update config files. Select the new option for ppc64le.
- commit 39e4bbd
- mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching
  race (MM Functionality, bsc#1178426).
- commit bae6aac
- mm: fix kthread_use_mm() vs TLB invalidate (MM Functionality,
  bsc#1178426).
- commit ebe1e96
- kernel: better document the use_mm/unuse_mm API contract
  (MM Functionality, bsc#1178426).
- Refresh patches.suse/amdgpu-a-NULL-mm-does-not-mean-a-thread-is-a-kthread.patch.
- commit e0e83ba
- tty: make FONTX ioctl use the tty pointer they were actually
  passed (bsc#1178123 CVE-2020-25668).
- commit fda631f
- Updated Copyright line in rpm templates with SUSE LLC
- commit 39a1fcf
- rpm/kernel-obs-build.spec.in: Add -q option to modprobe calls (bsc#1178401)
- commit 33ded45
- svcrdma: fix bounce buffers for unaligned offsets and multiple
  pages (git-fixes).
- commit 3c46e04
- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
  (bsc#1176180).
- NFSv4.x recover from pre-mature loss of openstateid
  (bsc#1176180).
- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE
  (bsc#1176180).
- commit ae88090
- blacklist.conf:
- Delete
  patches.suse/SUNRPC-Revert-241b1f419f0e-SUNRPC-Remove-xdr_buf_tri.patch.
  This patch causes a regression - bsc1178304 - and "/fixing"/ it properly
  requires backporting patches which break kabi.  So just drop for now.
- commit 548f6fe
- btrfs: Account for merged patches upstream
  Move below patches to sorted section.
- Refresh patches.suse/btrfs-account-for-trans_block_rsv-in-may_commit_transaction.patch.
- Refresh atches.suse/btrfs-allow-us-to-use-up-to-90-of-the-global-rsv-for-unlink.patch.
- Refresh patches.suse/btrfs-force-chunk-allocation-if-our-global-rsv-is-larger-than-metadata.patch.
- Refresh patches.suse/btrfs-improve-global-reserve-stealing-logic.patch.
- Refresh patches.suse/btrfs-only-check-priority-tickets-for-priority-flushing.patch.
- Refresh patches.suse/btrfs-run-btrfs_try_granting_tickets-if-a-priority-ticket-fails.patch.
  Also add 3 new patches to follow upstream as much as possible, one of
  them is a git-fixes requirements the others are prerequisites for it:
  - patches.suse/btrfs-account-ticket-size-at-add-delete-time.patch
  - patches.suse/btrfs-fix-reclaim-counter-leak-of-space_info-objects.patch
  - patches.suse/btrfs-fix-reclaim_size-counter-leak-after-stealing-from-global-reserve.patch
- commit b193add
- scsi_dh_alua: set 'transitioning' state on unit attention
  (bsc#1171000, bsc#1165933).
- commit cf7ac61
- scsi_dh_alua: return BLK_STS_AGAIN for ALUA transitioning state
  (bsc#1165933, bsc#1171000).
- commit f6e8a74
- block: return status code in blk_mq_end_request() (bsc#1171000,
  bsc#1165933).
- commit 0b97993
- Drop sysctl files for dropped archs, add ppc64le and arm (bsc#1178838).
  Also correct the page size on ppc64.
- commit 7ec816c
kexec-tools
- Remove kexec-tools-xen-balloon-up.patch (bsc#1176606,
  bsc#1174508)
  This patch was introduced to address bsc#694863; it enabled kexec
  for HVM at that time. Meanwhile Xen 4.7 introduced "/soft-reset"/
  for HVM domUs. This host feature removes the requirement to
  un-ballon the domU prior kexec.
  With Xen 4.13 cpuid faulting became the default, which affects
  the approach used in this patch to detect the domU type. As a
  result, invoking kexec in dom0 failed.
keyutils
- adjust the library license to be LPGL-2.1+ only (the tools are GPL2+,
  the library is just LGPL-2.1+) (bsc#1180603)
libidn2
- The library is actually dual licensed, GPL-2.0-or-later or LGPL-3.0-or-later,
  match factory licenses (bsc#1180138)
libsolv
- do not ask the namespace callback for splitprovides when writing
  a testcase
- fix add_complex_recommends() selecting conflicted packages in
  rare cases leading to crashes
- improve choicerule generation so that package updates are
  prefered in more cases
- bump version to 0.7.16
libxml2
- Avoid quadratic checking of identity-constraints: [bsc#1178823]
  * key/unique/keyref schema attributes currently use qudratic loops
    to check their various constraints (that keys are unique and that
    keyrefs refer to existing keys).
  * This fix uses a hash table to avoid the quadratic behaviour.
- Add libxml2-Avoid-quadratic-checking-of-identity-constraints.patch
libzypp
- Rephrase solver problem descriptions (jsc#SLE-8482)
- Adapt to changed gpg2/libgpgme behavior (bsc#1180721)
- Multicurl backend breaks with with unknown filesize (fixes #277)
- version 17.25.6 (22)
- Fix lsof monitoring (bsc#1179909)
- version 17.25.5 (22)
- Prevent librpmDb iterator from accidentally creating an empty
  rpmdb in / (repoened bsc#1178910)
- Fix update of gpg keys with elongated expire date (bsc#1179222)
- needreboot: remove udev from the list (bsc#1179083)
- Prefer /run over /var/run.
- version 17.25.4 (22)
- RepoManager: Carefully tidy up the caches. Remove non-directory
  entries. (bsc#1178966)
- RpmDb: If no database exists use the _dbpath configured in rpm.
  Still makes sure a compat symlink at /var/lib/rpm exists in case
  the configures _dbpath is elsewhere. (bsc#1178910)
- Url: Hide known password entries when writing the query part
  (bsc#1050625 bsc#1177583, CVE-2017-9271)
- adapt testcase to change introduced by libsolv#402.
- RepoManager: Force refresh if repo url has changed (bsc#1174016)
- RepoInfo: ignore legacy type= in a .repo file and let RepoManager
  probe (bsc#1177427, Fixes openSUSE/zypper#357).
- version 17.25.3 (22)
- Bump version to force rebuild against a fixed libsolv.
  (bsc#1177238, bsc#1177275)
- version 17.25.2 (22)
lvm2
- revert commit which caused a regression:
  lvm2 should use 'external_device_info_source="/udev"/' by default (bsc#1179691)
  - change lvm.conf item external_device_info_source from none to udev
- back port lvmlockd adopt orphan locks feature into sles15sp2 (bsc#1181319)
  + bug-1181319_01-Revert-lvmlockd-use-commonly-used-define-NOTIFYDBUS_.patch
  + bug-1181319_02-lvmlockctl-ensure-result-value-is-always-defined.patch
  + bug-1181319_03-lvmlockctl-use-inline-initilizers.patch
  + bug-1181319_04-lvmlockd-replace-lock-adopt-info-source.patch
  + bug-1181319_05-cov-check-sscanf-result.patch
- lvm2 should use 'external_device_info_source="/udev"/' by default (bsc#1179691)
  - change lvm.conf item external_device_info_source from none to udev
- comment out lvm.conf item preferred_names by default (bsc#1179738)
  - comment out preferred_names
- Update lvm2.spec file (bsc#1177533)
  - in %postun, disable restart blk-availability.service & lvm2-monitor.service
- lvcreate not wiping the lvm signature without prompting with --yes parameter (bsc#1177734)
  + bug-1177734_raid-no-wiping-when-zeroing-raid-metadata-device.patch
- Update lvm2.spec file (bsc#1174336)
  - enable lvmlockd remote refresh using libdlmcontrol
  - update libdlm dependency relationship
mgr-libmod
- version 4.1.6-1
- Improve modular dependency resolution algorithm (bsc#1177267)
- version 4.1.5-1
- Fix 'module not found' exception handling (bsc#1179257)
mgr-osad
- version 4.1.4-1
- Change the log file permissions as expected by logrotate (bsc#1177884)
nutch-core
- fix XXE injection in DmozParser CVE-2021-23901 (bsc#1181356)
  Added:
  * fix-XXE-in-DmozParser.patch
open-iscsi
- Updated to upstream version 2.1.3 as 2.1.3-suse, for bsc#1179908,
  including:
  * uip: check for TCP urgent pointer past end of frame
  * uip: check for u8 overflow when processing TCP options
  * uip: check for header length underflow during checksum calculation
  * fwparam_ppc: Fix memory leak in fwparam_ppc.c
  * iscsiuio: Remove unused macro IFNAMSIZ defined in iscsid_ipc.c
  * fwparam_ppc: Fix illegal memory access in fwparam_ppc.c
  * sysfs: Verify parameter of sysfs_device_get()
  * fwparam_ppc: Fix NULL pointer dereference in find_devtree()
  * open-iscsi: Clean user_param list when process exit
  * iscsi_net_util: Fix NULL pointer dereference in find_vlan_dev()
  * open-iscsi: Fix NULL pointer dereference in mgmt_ipc_read_req()
  * open-iscsi: Fix invalid pointer deference in find_initiator()
  * iscsiuio: Fix invalid parameter when call fstat()
  * iscsi-iname: Verify open() return value before calling read()
  * iscsi_sysfs: Fix NULL pointer deference in iscsi_sysfs_read_iface
- Updatged to latest upstream, including:
  * iscsiadm: Optimize the the verification of mode paramters
  * iscsid: Poll timeout value to 1 minute for iscsid
  * iscsiadm: fix host stats mode coredump
  * iscsid: fix logging level when starting and shutting down daemon
  * Updated iscsiadm man page.
  * Fix memory leak in sysfs_get_str
  * libopeniscsiusr: Compare with max int instead of max long
- Systemd unit files should not depend on network.target (bsc#1179440),
  updating:
  * open-iscsi-SUSE-latest.diff.bz2
- Updated to latest upstream, including async login ability:
  * TODO: Update to todo list.
  * Implement login "/no_wait"/ for iscsiadm NODE mode
  * iscsiadm buffer overflow regression when discovering many targets at once
  * iscsid: Check Invalid Session id for stop connection
  * Add ability to attempt target logins asynchronously
- %service_del_postun_without_restart is now available on SLE
  More accurately it's been introduced in SLE12-SP2+ and SLE15+
  +-------------------------------------------------------------------
openldap2
- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues
    where openldap would crash due to malformed inputs.
  * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch
  * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch
- bsc#1179503 - fix proxy retry binds to a remote server
  * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch
openssh
- Add openssh-CVE-2020-14145-information-leak.patch
  (CVE-2020-14145, bsc#1173513). This partially mitigates a
  potential information leak during host key exchange that could
  be exploited by a man-in-the-middle attacker.
openssl-1_1
- Fix EDIPARTYNAME NULL pointer dereference
  (CVE-2020-1971, bsc#1179491)
  * add openssl-CVE-2020-1971.patch
pam
- Create macros.pam with definition of %_pamdir so packages which
  are commonly shared between Factory and SLE can use this macro
  [pam.spec]
permissions
  * pcp: remove no longer needed / conflicting entries
    (bsc#1171883, CVE-2020-8025)
- Update to version 20181224:
polkit-default-privs
- Update to version 13.2+20201209.4f25b69:
  * libvirt: allow the active session to create read-only connections (bsc#1179126)
postfix
- bsc#1181177 L3: running postfix set-permissions gives error:
  "/cannot access....postfix-ldap.so': No such file or directory"/
- bsc#1176650 L3: What is regularly triggering the "/fillup"/
  command and changing modify-time of /etc/sysconfig/postfix?
  o Remove miss placed fillup_only call from %verifyscript
postgresql
- Bump major version to 13.
- Bump default version to 13 in OBS.
- We also transfer PostgreSQL 9.4.26 to the new package layout in
  SLE12-SP2 and newer. Reflect this in the conflict with
  postgresql94.
- Also conflict with PostgreSQL versions before 9.
- Conflicting with older versions is not limited to SLE.
postgresql-jdbc
- Address CVE-2020-13692 (bsc#1172079)
- Add patch:
  * 0002-CVE-2020-13692-postgresql-jdbc-XML-External-Entity-v.patch
postgresql12
- bsc#1178961: %ghost the symlinks to pg_config and ecpg.
python
- Add CVE-2021-3177-buf_ovrfl_PyCArg_repr.patch fixing
  bsc#1181126 (CVE-2021-3177) buffer overflow in PyCArg_repr in
  _ctypes/callproc.c, which may lead to remote code execution.
- Provide the newest setuptools wheel (bsc#1176262,
  CVE-2019-20916) in their correct form (bsc#1180686).
python-base
- Add CVE-2021-3177-buf_ovrfl_PyCArg_repr.patch fixing
  bsc#1181126 (CVE-2021-3177) buffer overflow in PyCArg_repr in
  _ctypes/callproc.c, which may lead to remote code execution.
- Provide the newest setuptools wheel (bsc#1176262,
  CVE-2019-20916) in their correct form (bsc#1180686).
python-libxml2-python
- Avoid quadratic checking of identity-constraints: [bsc#1178823]
  * key/unique/keyref schema attributes currently use qudratic loops
    to check their various constraints (that keys are unique and that
    keyrefs refer to existing keys).
  * This fix uses a hash table to avoid the quadratic behaviour.
- Add libxml2-Avoid-quadratic-checking-of-identity-constraints.patch
python-urllib3
- Add urllib3-cve-2020-26137.patch. Don't allow control chars in request
  method. (bsc#1177120, CVE-2020-26137)
python-websockify
- Require python-numpy at runtime (boo#1163513)
python3
- readd --with-fpectl (bsc#1180377)
- Adjust sphinx-update-removed-function.patch
- (bsc#1179630) Update sphinx-update-removed-function.patch to
  work with all versions of Sphinx (not binding the Python
  documentation build to the latest verison of Sphinx). Updated
  version mentioned on gh#python/cpython#13236.
- Add CVE-2020-27619-no-eval-http-content.patch fixing
  CVE-2020-27619 (bsc#1178009), where Lib/test/multibytecodec_support
  calls eval() on content retrieved via HTTP.
- Add patch sphinx-update-removed-function.patch to no longer call
  a now removed function (gh#python/cpython#13236). As
  a consequence, no longer pin Sphinx version.
- Pin Sphinx version to fix doc subpackage
- Change setuptools and pip version numbers according to new wheels
- Add ignore_pip_deprec_warn.patch to switch of persistently
  failing test.
- Handful of changes to make python36 compatible with SLE15 and SLE12
  (jsc#ECO-2799, jsc#SLE-13738)
- Rebase bpo23395-PyErr_SetInterrupt-signal.patch
- Fix build with RPM 4.16: error: bare words are no longer
  supported, please use "/..."/:  x86 == ppc.
- Fix installing .desktop file
- Buildrequire timezone only for general flavor. It's used in this
  flavor for the test suite.
- Add faulthandler_stack_overflow_on_GCC10.patch to make build
  working even with GCC10 (bpo#38965).
- Just cleanup and reordering items to synchronize with python38
- Format with spec-cleaner
- riscv64-support.patch: bpo-33377: add triplets for mips-r6 and riscv
  (#6655)
- riscv64-ctypes.patch: bpo-35847: RISC-V needs CTYPES_PASS_BY_REF_HACK
  (GH-11694)
- Update list of tests to exclude under qemu linux-user
- Update the python keyring
- Correct libpython name
- Drop patches which are not mentioned in spec:
  * CVE-2019-5010-null-defer-x509-cert-DOS.patch
  * F00102-lib64.patch
  * F00251-change-user-install-location.patch
  * OBS_dev-shm.patch
  * SUSE-FEDORA-multilib.patch
  * bpo-31046_ensurepip_honours_prefix.patch
  * bpo34022-stop_hash-based_invalidation_w_SOURCE_DATE_EPOCH.patch
  * bpo36302-sort-module-sources.patch
  * bpo40784-Fix-sqlite3-deterministic-test.patch
  * bsc1167501-invalid-alignment.patch
  * python3-imp-returntype.patch
- Working around missing python-packaging dependency in
  python-Sphinx (bsc#1174571) is not necessary anymore.
- Update to 3.6.12 (bsc#1179193)
  * Ensure python3.dll is loaded from correct locations when Python is embedded
  * The __hash__() methods of ipaddress.IPv4Interface and ipaddress.IPv6Interface
    incorrectly generated constant hash values of 32 and 128 respectively. This
    resulted in always causing hash collisions. The fix uses hash() to generate
    hash values for the tuple of (address, mask length, network address).
  * Prevent http header injection by rejecting control characters in
    http.client.putrequest(…).
  * Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now
    UnpicklingError instead of crashing.
  * Avoid infinite loop when reading specially crafted TAR files using the tarfile
    module
- Drop merged fixtures:
  * CVE-2020-14422-ipaddress-hash-collision.patch
  * CVE-2019-20907_tarfile-inf-loop.patch
  * recursion.tar
- This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907 (bsc#1174091).
- Make library names internally consistent
- Disable profile optimalizations as they deadlock in test_faulthandler
- Disable lto as it causes mess and works with 3.7 onwards only
- Sync the test disablements from the python3 in sle15
- Update to 3.6.11:
  - bpo-39073: Disallow CR or LF in email.headerregistry. Address
    arguments to guard against header injection attacks.
  - bpo-38576 (bsc#1155094): Disallow control characters in
    hostnames in http.client, addressing CVE-2019-18348. Such
    potentially malicious header injection URLs now cause
    a InvalidURL to be raised.
  - bpo-39503: CVE-2020-8492: The AbstractBasicAuthHandler class
    of the urllib.request module uses an inefficient regular
    expression which can be exploited by an attacker to cause
    a denial of service. Fix the regex to prevent the
    catastrophic backtracking. Vulnerability reported by Ben
    Caller and Matt Schwager.
  - bpo-39401: Avoid unsafe load of
    api-ms-win-core-path-l1-1-0.dll at startup on Windows 7.
- Remove merged patch CVE-2020-8492-urllib-ReDoS.patch
- Fix minor issues found in the staging.
- Do not set ourselves as a primary interpreter
  - CVE-2019-16935-xmlrpc-doc-server_title.patch (and also
    bpo37614-race_test_docxmlrpc_srv_setup.patch, which was
    resolving bsc#1174701).
release-notes-sles
- 15.2.20210127 (tracked in bsc#1181476)
- Added back OpenLDAP note from SLES 15 GA (jsc#SLE-16552)
- Added note about update of golang-packaging package (jsc#SLE-12475)
- Fixed link to 'seccheck' documentation (bsc#1180078)
- Replaced invalid entity slesa (fixed bsc#1180647)
- 15.2.20201217 (tracked in bsc#1180181)
- Added note about NIVIDA Compute Module (jsc#ECO-2878)
- Added note about Git update (jsc#SLE-12396)
- Added note about kernel time namespaces (jsc#SLE-11439)
- Added note about KubeVirt as technology preview (jsc#SLE-11089)
- Updated Python 2 note: Python 2 is scheduled for removal with
  SLE 15 SP4 (jsc#SLE-16745)
- Updated spice-gtk PulseAudio back-end note: package is scheduled
  for removal with SLE 15 SP3
- Improved terminology, other minor changes
release-notes-susemanager
- Revision 4.1.5
- Bugs mentioned
  bsc#1148357, bsc#1164227, bsc#1176018, bsc#1176411, bsc#1176823,
  bsc#1176906, bsc#1177031, bsc#1177267, bsc#1177756, bsc#1177884,
  bsc#1178483, bsc#1178647, bsc#1178990, bsc#1179087, bsc#1179171,
  bsc#1179273, bsc#1179277, bsc#1179324, bsc#1179410, bsc#1179438,
  bsc#1179485, bsc#1179525, bsc#1179552, bsc#1179555, bsc#1179566,
  bsc#1179589, bsc#1179872, bsc#1179990, bsc#1180001, bsc#1180127,
  bsc#1180285, bsc#1180580, bsc#1180803, bsc#1180893, bsc#1181116,
  bsc#1181129, bsc#1181233, bsc#1181422
- Revision 4.1.4
- Bugs mentioned
  bsc#1172079, bsc#1172287, bsc#1175607, bsc#1175739, bsc#1175987,
  bsc#1176172, bsc#1176417, bsc#1176898, bsc#1177184, bsc#1177336,
  bsc#1177435, bsc#1177704, bsc#1177706, bsc#1177767, bsc#1177975,
  bsc#1178195, bsc#1178303, bsc#1178503, bsc#1178704, bsc#1178839,
  bsc#1179759
- Move release-notes to docs/en
salt
- Revert wrong zypper patch to support vendorchanges flags on pkg.install
- Adjusted python2-cherrypy naming in salt-api. (#40)
- Force zyppnotify to prefer Packages.db than Packages if it exists
- Allow vendor change option with zypper
- Add pkg.services_need_restart
- Bigvm backports
  virt consoles, CPU tuning and topology, and memory tuning.
- Fix for file.check_perms to work with numeric uid/gid
- change 'Requires(pre)' to 'Requires' for salt-minion package (bsc#1083110)
- Added:
  * force-zyppnotify-to-prefer-packages.db-than-packages.patch
  * fix-salt.utils.stringutils.to_str-calls-to-make-it-w.patch
  * opensuse-3000-bigvm-backports-300.patch
  * revert-add-patch-support-for-allow-vendor-change-opt.patch
  * add-patch-support-for-allow-vendor-change-option-wit.patch
  * add-pkg.services_need_restart-302.patch
- Fix syntax error on pkgrepo state with Python 2.7
- transactional_update: unify with chroot.call
- Add "/migrated"/ state and GPG key management functions
- Master can read grains
- Fix for broken psutil (bsc#1102248)
- Fix novendorchange handling in zypperpkg module
- Added:
  * add-migrated-state-and-gpg-key-management-functions-.patch
  * fix-for-bsc-1102248-psutil-is-broken-and-so-process-.patch
  * fix-novendorchange-option-284.patch
  * grains-master-can-read-grains.patch
  * transactional_update-unify-with-chroot.call.patch
  * pkgrepo-support-python-2.7-function-call-294.patch
schily-libs
- fix_junk_in_partition.patch: Initialize memory that created the
  partition table instead of writing random bytes to it (bsc#1178692)
smdba
- Version 1.7.7
- fix smdba throws error on mgr-setup/installation
- Raise an exception on failed external process call
- Fix TablePrint formatting
- Version 1.7.6
- Rename configuration parameter wal_keep_segments to wal_keep_size
  (jsc#SLE-17030)
- Version 1.7.5
- revert modifying cpu_tuple_cost
- Version 1.7.4-1
- Adapted spec file for RHEL8
spacecmd
- version 4.1.10-1
- Fix spacecmd with no parameters produces traceback
  on SLE 11 SP4 (bsc#1176823)
- Added '-r REVISION' option to the 'configchannel_updateinitsls' command (bsc#1179566)
- Fix: internal: workaround for future tee of logs translation
- version 4.1.9-1
- Fix: make spacecmd build on Debian
spacewalk-admin
- version 4.1.8-1
- use the license macro to mark the LICENSE in the package so that
  when installing without docs, it does install the LICENSE file
- prevent javax.net.ssl.SSLHandshakeException after upgrading from
  SUSE Manager 3.2 (bsc#1177435)
spacewalk-backend
- version 4.1.20-1
- Truncate author name in the changelog (bsc#1180285)
- version 4.1.19-1
- Drop Transfer-Encoding header from proxy respone to fix error response messages (bsc#1176906)
- Prevent tracebacks on missing mail configuration (bsc#1179990)
- Fix pycurl.error handling in suseLib.py (bsc#1179990)
- harden extratag key import by execute_values to ignore conflicts
- Fix Debian package version comparison
- Use sanitized repo label to build reposync repo cache path (bsc#1179410)
- Quote the proxy settings to be used by Zypper (bsc#1179087)
- add the VirtualPC as virtualization type (bsc#1178990)
- version 4.1.18-1
- Fix missing 'LiteServer.add_suse_products' method (bsc#1178704)
- version 4.1.17-1
- Do not raise TypeError when processing SUSE products (bsc#1178704)
- Fix spacewalk-repo-sync to successfully manage and sync ULN repositories
- fix errors in spacewalk-debug and align postgresql queries to new DB version
- ISS: Differentiate packages with same nevra but different checksum in the same channel (bsc#1178195)
- Re-enables possibility to use local repos with repo-sync (bsc#1175607)
- add 'allow_vendor_change' option to rhn clients for dist upgrades
spacewalk-certs-tools
- version 4.1.14-1
- improve check for correct CA trust store directory (bsc#1176417)
spacewalk-client-tools
- version 4.1.8-1
- Update translations
spacewalk-java
- version 4.1.28-1
- fix query using old EVR_T constructor (bsc#1181422)
- version 4.1.27-1
- Improve modular dependency resolution algorithm (bsc#1177267)
- version 4.1.26-1
- Fix CVE audit results for affected and patched entries (bsc#1180893)
- version 4.1.25-1
- Replace custom version comparison method with the standard one which also takes debian packages into account
- Fix incorrect password autocompletions (bsc#1148357)
- Improves misleading UI message displayed on systems with modules activated (bsc#1179525)
- fix reboot action race condition (bsc#1177031)
- Fix availability check for debian repositories (bsc#1180127)
- Added 'contents' argument to the 'configchannel.create' XMLRPC API method (bsc#1179566)
- Ignore duplicate NEVRAs in package profile update (bsc#1176018)
- Prevent deletion of CLM environments if they're used in an autoinstallation
  profile (bsc#1179552)
- Fix Debian package version comparison
- Added 'revision' argument to the 'configchannel.updateInitSls' XMLRPC API method (bsc#1179566)
- Fix configuration file download links to actually download files instead of redirecting to the home page (bsc#1179324)
- register saltkey XMLRPC handler and fix behavior of delete salt key (bsc#1179872)
- Add validation for custom repository labels
- Add lang attribute to html tags
- fix expanded support detection based on CentOS installations (bsc#1179589)
- Generalize the reactivation key message (bsc#1178483)
- add translation strings for newly added countries and timezones (jsc#PM-2081)
- add the VirtualPC as virtualization type (bsc#1178990)
- Fix the activation key handling from kickstart profile (bsc#1178647)
- version 4.1.24-1
- Update content sensitive help links
- version 4.1.23-1
- Update exception message in findSyncedMandatoryChannels
- Report resolved module dependencies on CLM project details page
- Allow creating custom ULN repositories with uln:// urls
- Change message "/Minion is down"/ to be more accurate
- Localize documentation links
- Temp: revert Sync state modules when starting action chain execution (bsc#1177336)
- fix check for available products on ISS Slaves (bsc#1177184)
- XMLRPC: Report architecture label in the list of installed packages (bsc#1176898)
- get media.1/products for cloned channels (bsc#1178303)
- calculate size to truncate a history message based on the htmlified version (bsc#1178503)
- Make image pillar visible only in buildhost organization
- Maintain list of synced images in pillar
- Enable validation of Content Lifecycle Management entities in the XMLRPC API (bsc#1177706)
- Fix the order of the arguments in the XMLRPC API doc for contentmanagement.buildProject (bsc#1177704)
- Fix repo url of AppStream in generated RHEL/Centos 8 kickstart file (bsc#1175739)
- log token verify errors and check for expired tokens
- show only kernel options in advanced autoinstallation page when working with
  a salt minion (bsc#1177767)
- Show cluster upgrade plan in the upgrade UI
- Take pool and volume from Salt virt.vm_info for files and blocks disks (bsc#1175987)
- add new allowVendorChange flag for dist upgrades
- Sync state modules when starting action chain execution (bsc#1177336)
- enable redfish power management by default
spacewalk-reports
- version 4.1.3-1
- Fixes no file content in `spacewalk-report config-files`
- Write `<binary data>` placeholder instead of dumping binary data
spacewalk-search
- version 4.1.4-1
- Add multi lang support to the document search
spacewalk-setup
- version 4.1.7-1
- add sock_pool_size setting by default for better performance
spacewalk-utils
- version 4.1.13-1
- Remove Debian 9 and 10 channels for SUSE Manager, now provided by SCC data
spacewalk-web
- version 4.1.22-1
- Fix Package States page display error (bsc#1180580)
- Fix incorrect password autocompletions (bsc#1148357)
- Migrate CommonJS based React components to ES6
- Prevent deletion of CLM environments if they're used in an autoinstallation
  profile (bsc#1179552)
- Fix loading indicator for tables using SimpleDataProvider (bsc#1177756)
- Fix question mark explanations for Recurring States (bsc#1179485)
- Allow specifying both name and label of new Content Environment (bsc#1176411)
- version 4.1.21-1
- Update content sensitive help links
- version 4.1.20-1
- Fix mandatory channels JS API to finish loading in case of error (bsc#1178839)
- Fix the search panel in CLM filters page
- Localize documentation links
- Fix link to documentation in Admin -> Manager Configuration -> Monitoring (bsc#1176172)
- Show cluster upgrade plan in the upgrade UI
- Don't allow selecting spice for Xen PV and PVH guests
sudo
- Fix Heap-based buffer overflow in Sudo [bsc#1181090,CVE-2021-3156]
  * sudo-CVE-2021-3156.patch
- Possible Dir Existence Test due to Race Condition in `sudoedit`
  [bsc#1180684,CVE-2021-23239]
  * sudo-CVE-2021-23239.patch
- Possible Symlink Attack in SELinux Context in `sudoedit` [bsc#1180685,
  CVE-2021-23240]
  * sudo-CVE-2021-23240.patch
- User Could Enable Debug Settings not Intended for it [bsc#1180687]
  * sudo-fix-bsc-1180687.patch
supportutils-plugin-susemanager
- version 4.1.4-1
- remove checks for obsolete packages
- gather new configfiles
- add more important informations
susemanager
- version 4.1.23-1
- Use product IDs for Debian 9 and 10 SUSE Manager bootstrap repo data
- version 4.1.22-1
- Adapt Debian10 bootstrap repository definition for salt on Python 3
- add --force to mgr-create-bootstrap-repo to enforce generation
  even when some products are not synchronized
susemanager-build-keys
- Version 15.2.3
- Add Debian 8 Archive Key - required to verify Debian 9 successfully
  (bsc#1181233)
  Added:
  * debian-archive-key-8-7638D0442B90D010.asc
- Add Debian 9 and Debian 10 keys
  Added:
  * debian-archive-key-10-648ACFD622F3D138.asc
  * debian-archive-key-10-security-112695A0E562B32A.asc
  * debian-release-10-DCC9EFBF77E11517.asc
  * debian-archive-key-9-04EE7237B7D453EC.asc
  * debian-archive-key-9-security-AA8E81B4331F7F50.asc
  * debian-release-9-EF0F382A1A7B6500.asc
susemanager-doc-indexes
- Corrected name of unresolved include (bsc#1181129)
- Fixed error in Create and Replace CA and Server Certificates of
  Administration Guide (bsc#1180001)
- Fixed package name and command in Troubleshooting Renaming Server section
  of the Administration Guide (bsc#1179171)
- Added documentation on replacing a proxy server in the Installation Guide (bsc#1179438)
- Moves and updates advice about modular repositories on RHEL clones in Client
  Configuration Guide (bsc#1179277)
- Adds Debian 9 and 10 on SUSE Manager to Client configuration
- Adds troubleshooting info for ISS caching
- Adds note about Appstream Packages in Channels section of Client
  configuration Guide (bsc#1179525)
- Added warning about local repositories in the Clients Configuration Guide
- Removed duplicate contact method entry in Client Configuration Guide
- Enabled upgrade section for SLE clients on Uyuni in Clients Configuration Guide
- Added a section for working with bootstrap repositories and End of Life products in Client Configuration Guide
- Added Salt Minion file contact method to Client Configuration Guide
- Added Redfish to power management protocols section
- Clarify that port 22 is required for the SUSE Manager server in the installation guide (bsc#1177975)
- Added procedure for adding virtualization guests to the Client Configuration Guide
- New guide added: Quickstart SAP Guide
- Add multilang support
susemanager-docs_en
- Corrected name of unresolved include (bsc#1181129)
- Fixed error in Create and Replace CA and Server Certificates of
  Administration Guide (bsc#1180001)
- Fixed package name and command in Troubleshooting Renaming Server section
  of the Administration Guide (bsc#1179171)
- Added documentation on replacing a proxy server in the Installation Guide (bsc#1179438)
- Moves and updates advice about modular repositories on RHEL clones in Client
  Configuration Guide (bsc#1179277)
- Adds Debian 9 and 10 on SUSE Manager to Client configuration
- Adds troubleshooting info for ISS caching
- Adds note about Appstream Packages in Channels section of Client
  configuration Guide (bsc#1179525)
- Added warning about local repositories in the Clients Configuration Guide
- Removed duplicate contact method entry in Client Configuration Guide
- Enabled upgrade section for SLE clients on Uyuni in Clients Configuration Guide
- Added a section for working with bootstrap repositories and End of Life products in Client Configuration Guide
- Added Salt Minion file contact method to Client Configuration Guide
- Added Redfish to power management protocols section
- Clarify that port 22 is required for the SUSE Manager server in the installation guide (bsc#1177975)
- Added procedure for adding virtualization guests to the Client Configuration Guide
- New guide added: Quickstart SAP Guide
- Add multilang support
susemanager-frontend-libs
- Version 4.1.1
- Update Bootstrap to 3.1.0
susemanager-schema
- version 4.1.18-1
- Improve cleanup time after fixing Debian package version comparison (bsc#1181116)
- Changed to versioned Python3 to SPEC file.
- Python3 port for blend tool
- add missing unique index on suse tables
- Fix Debian package version comparison
- add new valid countries and timezones (jsc#PM-2081)
- add the VirtualPC type in rhnVirtualInstanceType table(bsc#1178990)
- version 4.1.17-1
- Move dist upgrade SQL file to the correct directory so it gets picked up in schema upgrades (bsc#1179759)
- version 4.1.16-1
- Add 'preferred_docs_locale' to UserInfo table
- add new column to rhnactiondup table for allowVendorChange flag
susemanager-sls
- version 4.1.20-1
- fix apt login for similar channel labels (bsc#1180803)
- version 4.1.19-1
- Change behavior of mgrcompat wrapper after deprecation changes on Salt 3002
- Make autoinstallation provisoning compatible with GRUB and ELILO
  in addition to GRUB2 only (bsc#1164227)
- version 4.1.18-1
- Fix: sync before start action chains (bsc#1177336)
- Temp: revert Sync state modules when starting action chain execution (bsc#1177336)
- Handle group- and org-specific image pillars
- use require in reboot trigger (bsc#1177767)
- add pillar option to get allowVendorChange option during dist upgrade
- Sync state modules when starting action chain execution (bsc#1177336)
susemanager-sync-data
- version 4.1.11-1
- change centos 6 URLs to vault.centos.org
- version 4.1.10-1
- add product definitions for Debain 9 AMD64 and Debian 10 AMD64
- version 4.1.9-1
- add SLE15 SP1 LTSS
- version 4.1.8-1
- add new channel families for CAASP on ARM64 and HPC15 SP2 LTSS
- remove duplicate repo definition
systemd
- Add 0001-cgroup-actually-reset-the-cgroup-invalidation-mask-a.patch (bsc#1178775)
  It's been added in quarantine for now on.
- Import commit c720c4d784b85feab124eae39919bec59e061ff5
  bd6bedd353 udev: create /dev/disk/by-label symlink for LUKS2 (#8998) (bsc#1180885)
- Import commit 080062ed5f90b8a4085a89f2ad30ee320fab27c9
  80e37dcacc busctl: add a timestamp to the output of the busctl monitor command (bsc#1180225)
  2ee6877bb3 core: make sure to restore the control command id, too
  d1b9949337 scope: on unified, make sure to unwatch all PIDs once they've been moved to the cgroup scope
  af5945c2f4 fileio: tweak write_string_stream_ts() to write out trailing n in one go even if buffering is off
  a28c165efa fileio: write_string_stream_ts: check for file errors immediately
  dc122eb771 fileio: write_string_stream_ts: return errors from fputs and fputc
  14c89b1424 fileio: make write_string_stream() accept flags parameter
  2959e7dfe6 journal: do not trigger assertion when journal_file_close() get NULL (bsc#1179824)
  08db1ac361 cgroup: drastically simplify caching of cgroups members mask (bsc#1175458)
  bb59042ab4 cgroup: extend comment on what unit_release_cgroup() is for
  ead2955f65 cgroup: document what the various masks variables are used for
  805fe8ecdf cgroup: extend cg_mask_supported() comment a bit
  305806da38 cgroup: tweak log message, so that it doesn't claim we always enable controllers when we actually disable them
  d02ce63463 cgroup-util: disable buffering for cg_enable_everywhere() when writing to cgroup attributes
  b4e9893f5d cgroup-util: fix enabling of controllers (#8816)
  e7dd277c1b cgroup: propagate errors when we cannot open cgroup.subtree_control
  7c8f19714f cgroup-util: optimization — open subtree_control file only once for all controllers
  7999763781 cgroup: add explanatory comment
  2829342e7a cgroup: units that aren't loaded properly should not result in cgroup controllers being pulled in
  48a0d85047 cgroup: make unit_get_needs_bpf_firewall() static too
  888dc39134 cgroup: make some functions static
  6c0efa2f01 cgroup: suffix settings with "/="/ in log messages where appropriate
  e69d9927c6 cgroup: use structured initialization
  5174fb9622 core: fix message about detected memory hierarchy
  3b6443e1ee core: use safe_fclose() where we can
  906dcf1f6b udev: Fix sound.target dependency (bsc#1179363)
  2c9866d55a rules: enable hardware-related targets also for user instances
  127e546608 sd-event: fix delays assert brain-o (#17790)
  b98b6d230c core: serialize u->pids until the processes have been moved to the scope cgroup (bsc#1174436)
  2f50b9ecf1 time-util: treat /etc/localtime missing as UTC (bsc#1141597)
systemd-rpm-macros
- Bump to version 5 (bsc#1179020)
  This milestone makes systemd rpm macros mostly identical between
  SLE12-SP2 and SLE15.
- Rename the tag file used to detect when presets need to be applied
  Rather than placing these tags directly under /run, let's place them
  under /run/systemd/rpm. This also has the benefit to make the
  workaround for bsc#1059627 no more needed.
- Bump version to 4.2
- Deprecate '-f'/'-n' options
  When used with %service_del_preun, support for these options will be
  dropped as DISABLE_STOP_ON_REMOVAL support will be removed on the
  next version of SLE (jsc#SLE-8968)
  When used with %service_del_postun, they should be replaced with
  their counterpart
  %service_del_postun_with_restart/%service_del_postun_without_restart
- Introduce %service_del_postun_with_restart()
  It's the counterpart of %service_del_postun_without_restart() and
  replaces the '-f' option of %service_del_postun().
- Dont apply presets when migrating from a disabled initscript (bsc#1178481)
- Test for the presence of systemctl only once in %service_add_{post,pre}
  No functional changes.
- Make rpmbuild load our own macros.systemd to import %{%_unitdir} properly
  Ideally we should also own other %{_*dir} paths...
- Stop owning /usr/lib/systemd directory as no package other than
  systemd is supposed to put files there.
tcl
- bsc#1179615: TCL_LIBS in tclConfig.sh possibly breaks build on
  newer service packs and is not needed for linking to a dynamic
  libtcl anyway, so make it empty.
timezone
- timezone update 2021a (bsc#1177460)
  * South Sudan changes from +03 to +02 on 2021-02-01 at 00:00.
- timezone update 2020f (bsc#1177460)
  * 'make rearguard_tarballs' no longer generates a bad rearguard.zi,
    fixing a 2020e bug.
- timezone update 2020e (bsc#1177460)
  * Volgograd switches to Moscow time on 2020-12-27 at 02:00.
tomcat
- Fix HTTP/2 request header mix-up: CVE-2020-17527 (bsc#1179602)
- Added patch:
  * tomcat-9.0-CVE-2020-17527.patch
util-linux
- libblkid: Do not trigger CDROM autoclose (bsc#1084671,
  util-linux-libblkid-cdrom-autoclose-1.patch,
  util-linux-libblkid-cdrom-autoclose-2.patch,
  util-linux-libblkid-cdrom-autoclose-3.patch).
- Modernize patch util-linux-sulogin4bsc1175514.patch
  * Try to autoconfigure broken serial lines
- Add patch util-linux-sulogin4bsc1175514.patch
  Avoid sulogin failing on not existing or not functional console
  devices (bsc#1175514)
- Build with libudev support to support non-root users
  (boo#1169006).
- lscpu: avoid segfault on PowerPC systems with valid hardware
  configurations
  (bsc#1175623, bsc#1178554, bsc#1178825,
  lscpu-avoid-segfault-on-PowerPC-systems-with-valid-h.patch)
- Fix for SG#57988, bsc#1174942:
  libmount-fix-mount-a-EBUSY-for-cifs.patch: Fix warning on mounts
  to CIFS with mount –a.
util-linux-systemd
- libblkid: Do not trigger CDROM autoclose (bsc#1084671,
  util-linux-libblkid-cdrom-autoclose-1.patch,
  util-linux-libblkid-cdrom-autoclose-2.patch,
  util-linux-libblkid-cdrom-autoclose-3.patch).
- Modernize patch util-linux-sulogin4bsc1175514.patch
  * Try to autoconfigure broken serial lines
- Add patch util-linux-sulogin4bsc1175514.patch
  Avoid sulogin failing on not existing or not functional console
  devices (bsc#1175514)
- Build with libudev support to support non-root users
  (boo#1169006).
- lscpu: avoid segfault on PowerPC systems with valid hardware
  configurations
  (bsc#1175623, bsc#1178554, bsc#1178825,
  lscpu-avoid-segfault-on-PowerPC-systems-with-valid-h.patch)
- Fix for SG#57988, bsc#1174942:
  libmount-fix-mount-a-EBUSY-for-cifs.patch: Fix warning on mounts
  to CIFS with mount –a.
uyuni-cluster-provider-caasp
- version 4.1.3-1
- Show the cluster upgrade plan in the UI
uyuni-common-libs
- version 4.1.7-1
- Section in Debian packages in now treated as optional (bsc#1179555)
xen
- bsc#1176782 - L3: xl dump-core shows missing nr_pages during
  core. If maxmem and current are the same the issue doesn't happen
  5fca3b32-tools-libs-ctrl-fix-dumping-of-ballooned-guest.patch
- bsc#1179496 - VUL-0: CVE-2020-29480: xen: xenstore: watch
  notifications lacking permission checks (XSA-115)
  xsa115-1.patch
  xsa115-2.patch
  xsa115-3.patch
  xsa115-4.patch
  xsa115-5.patch
  xsa115-6.patch
  xsa115-7.patch
  xsa115-8.patch
  xsa115-9.patch
  xsa115-10.patch
- bsc#1179498 - VUL-0: CVE-2020-29481: xen: xenstore: new domains
  inheriting existing node permissions (XSA-322)
  xsa322.patch
- bsc#1179501 - VUL-0: CVE-2020-29484: xen: xenstore: guests can
  crash xenstored via watchs (XSA-324)
  xsa324.patch
- bsc#1179502 - VUL-0: CVE-2020-29483: xen: xenstore: guests can
  disturb domain cleanup (XSA-325)
  xsa325.patch
- bsc#1179506 - VUL-0: CVE-2020-29566: xen: undue recursion in x86
  HVM context switch code (XSA-348)
  xsa348-1.patch
  xsa348-2.patch
  xsa348-3.patch
- bsc#1179514 - VUL-0: CVE-2020-29570: xen: FIFO event channels
  control block related ordering (XSA-358)
  xsa358.patch
- bsc#1179516 - VUL-0: CVE-2020-29571: xen: FIFO event channels
  control structure ordering (XSA-359)
  xsa359.patch
- Upstream bug fixes (bsc#1027519)
  5faa974f-evtchn-rework-per-channel-lock.patch
  5faa978b-evtchn-revert-52e1fc47abc3a0123.patch
  5faac497-xen-arm-Always-trap-AMU-system-registers.patch (Replaces xsa351-3.patch)
  5fbcdf2e-evtchn-FIFO-access-last.patch
  5fbcdf99-x86-DMI-fix-SMBIOS-pointer-check.patch
  5fbd042b-memory-off-by-one-in-XSA-346.patch (Replaces xsa355.patch)
  5fc4ee23-evtchn-FIFO-queue-locking.patch
yast2
- Fixed Resolvables class to uniqely identify the libzypp objects
  to avoid random failures (related to bsc#1178688)
- 4.2.91
- Keep the libzypp target open to verify other packages
  (bsc#1180858, related to the previous fix bsc#1179773)
- 4.2.90
- Ensure the libzypp target is initialized when downloading
  the skelcd packages (to verify the GPG signatures) (bsc#1179773)
- 4.2.89
- Log more details when several resolvables (instead of a single
  one) are unexpectedely found (related to bsc#1176276)
- 4.2.88
yast2-installation
- Do not cleanup the libzypp cache when the system has low memory,
  incomplete cache confuses libzypp later (bsc#1179415)
- 4.2.48
yast2-network
- Suggest to modify the VLAN interface name when the VLAN ID is
  modified (bsc#1174363)
- 4.2.90
- Fix network configuration progress bar steps (bsc#1180702)
- 4.2.89
- Fix prefix length assignation when the alias netmask uses
  dot notation (bsc#1174766).
- 4.2.88
- Fix bonding slaves sorting (bsc#1178950)
- 4.2.87
- Clean the ifcfg file cached data before the connection
  configuration changes are written (bsc#1178950)
- 4.2.86
yast2-packager
- set zypp release version environment var at the correct place
  (bsc#1172870, bsc#1173712)
- 4.2.67
yast2-pkg-bindings
- Allow filtering resolvables by RPM path, return RPM path
  for the product packages (related to bsc#1178688, bsc#1176276)
- 4.2.15
- Set the previous "/distro_target"/ option when restarting the
  package manager (bsc#1176275), fixes upgrade from SLE12 via SMT
- 4.2.14
- Expand URL when libzypp expects an expanded URL. Fixes weird zypp
  repository name generated during installation. (bsc#1173509)
- 4.2.13
- Removed zypp::IdString conversion from vendor string.
  (Part from jsc#SLE-15184)
- 4.2.12
- Added new call Pkg::SetAdditionalVendors (jsc#SLE-15184).
- 4.2.11
yast2-registration
- Fixed finding the installed base product when doing upgrade
  using the Full installation medium (bsc#1178652)
- 4.2.46
- Fix the latest change to work in firstboot when system is
  registered (bsc#1178128)
- 4.2.45
- Showing add-on selection screen only if they are available
  (bsc#1177292).
- 4.2.44
yast2-tune
- remove elevator settings (bsc#1178797)
- 4.2.5
- add I/O device autoconfig checkbox on s390 (bsc#1168036)
- 4.2.4
yast2-update
- Fixed selecting the base product (e.g. SLES) during upgrade
  (bsc#1176276)
- 4.2.20
- Adding additional compatible vendors which are defined in the
  control file (jsc#SLE-14807).
- 4.2.19
zypper
- Fix source-download commnds help (bsc#1180663)
- man: Recommend to use the --non-interactive global option
  rather than the command option -y (bsc#1179816)
- Extend apt packagemap (fixes #366)
- --quitet: Fix install summary to write nothing if there's
  nothing todo (bsc#1180077)
- Prefer /run over /var/run.
- version 1.14.42
- Avoid translated text in xml attributes ( fixes #361 )
- BuildRequires:  libzypp-devel >= 17.25.3.
  Adapt to new LoadTestcase API.
- version 1.14.41