autofs
- Update pidfile path to /run from /var/run (bsc#1185155)
autoyast2
- Import the security settings after importing the bootloader
  configuration (bsc#1183042).
- 4.2.50
- Execute the security client even when the given profile
  does not have a security section (bsc#1182543).
- 4.2.49
- Select patterns during auto installation even when not using the
  confirm mode (related to jsc#SMO-20 and bsc#1182543).
- 4.2.48
- Upgrade: Checking if a valid base product has been selected for
  upgrade and if not asking the user to check the product entry
  in the AY configuration file (bsc#1175876).
- 4.2.47
- Drop the 'general/mouse' element from the schema. It has been
  unsupported since version 3.0.3, FATE#313101 (bsc#1176973).
- 4.2.46
avahi
- Add avahi-CVE-2021-3468.patch: avoid infinite loop by handling
  HUP event in client_work (boo#1184521 CVE-2021-3468).
  https://github.com/lathiat/avahi/pull/330
azure-cli
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Remove bogus python-mock dependency from Requires
- New upstream release
  + Version 2.14.2
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Remove bogus dependencies from BuildRequires
- Update Requires from setup.py
- Remove trailing .sh suffix from bash-completion to make sure
  az is actually recognized as a command with completions
  Drop also the string 'completion' from resulting filename
- New upstream release
  + Version 2.13.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.12.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- New upstream release (bsc#1176784, bsc#1176785)
  + Version 2.12.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.11.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Set version dependency for azure-cli-core to %{version}
- Update BuildRequires and Requires from setup.py
- New upstream release (boo#1175289)
  + Version 2.10.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.9.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.7.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.5.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.3.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- Update in SLE-15 (bsc#1140565, jsc#ECO-1257, jsc#PM-1598)
- Remove unsupported component package from Requires
  + azure-cli-taskhelp
- New upstream release
  + Version 2.2.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.0.80
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.0.79
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.0.78
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- Remove namespace files provided by azure-cli-command-modules-nspkg
- New upstream release
  + Version 2.0.77
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Consolidate azure-cli command module packages into single
  azure-cli package
  + Add Provides and Obsoletes for consolidated packages
  + Stop deleting command modules from build tree in %install section
- Update BuildRequires and Requires from setup.py
- New upstream release
  + Version 2.0.75 (boo#1154393)
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Add additional azure-cli component packages to Requires
  + azure-cli-deploymentmanager
  + azure-cli-natgateway
  + azure-cli-privatedns
- Remove command_modules in %install section as these
  are installed as separate RPM packages
- Update Requires from setup.py
- Remove unneccesary %python_expand prefix from %fdupes call
- New upstream release
  + Version 2.0.58
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Add additional azure-cli component packages to Requires
  + azure-cli-botservice
  + azure-cli-hdinsight
  + azure-cli-iotcentral
  + azure-cli-kusto
  + azure-cli-maps
  + azure-cli-policyinsights
  + azure-cli-relay
  + azure-cli-security
  + azure-cli-signalr
  + azure-cli-sqlvm
- Bump minimum version for Python Azure SDK namespace
  packages to 3.0.0 in BuildRequires and Requires
- Move /etc/bash_completion.d/az.completion.sh to
  %{_datadir}/bash-completion/completions/
- Remove python3-devel package from BuildRequires
- Remove unzip package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update Requires from setup.py
- Add multibuild package self-test
azure-cli-command-modules-nspkg
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 2.0.3
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Remove unneccesary %python_expand prefix from %fdupes call
- New upstream release
  + Version 2.0.2
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Bump minimum version for Python Azure SDK namespace
  packages to 3.0.0 in BuildRequires and Requires
- Remove python3-devel package from BuildRequires
- Remove unzip package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update Requires from setup.py
azure-cli-core
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Lower version dependency for python-azure-mgmt-resource to >= 10.0.0
- New upstream release
  + Version 2.14.2
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- New upstream release
  + Version 2.13.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Override upstream version in Requires for python-azure-mgmt-resource
- New upstream release
  + Version 2.12.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Add patch to disable automatic check for updates (boo#1175289)
  + acc_disable-update-check.patch
- New upstream release (bsc#1176784, bsc#1176785)
  + Version 2.12.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.11.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release (boo#1175289)
  + Version 2.10.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.9.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.7.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.5.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.3.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update BuildRequires and Requires from setup.py
- Update in SLE-15 (bsc#1140565, jsc#ECO-1257, jsc#PM-1598)
- New upstream release
  + Version 2.2.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Relax version dependency for python-humanfriendly in Requires
- Update Requires from setup.py
  + Version 2.0.80
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- New upstream release
  + Version 2.0.79
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.0.78
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.0.77
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 2.0.75
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + acc_drop-compatible-releases-operator.patch
- Drop patch to relax version requires in setup.py, it's
  not required as the dependencies are managed by RPM
  + acc_relax-requires-versions.patch
- Update Requires from setup.py
- Add missing python-rpm-macros package to BuildRequires
- Remove unneccesary %python_expand prefix from %fdupes call
- New upstream release
  + Version 2.0.64
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Add patch to drop compatible releases operator from setup.py,
  required for SLES12 as the setuptools version is too old
  + acc_drop-compatible-releases-operator.patch
- Refresh patches for new version
  + acc_relax-requires-versions.patch
- Update Requires from setup.py
- New upstream release
  + Version 2.0.58
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Bump minimum version for Python Azure SDK namespace
  packages to 3.0.0 in BuildRequires and Requires
- Relax upper version for python-tabulate build dependency (boo#1125671)
  + Cherry-pick fix from upstream to patch setup.py
  * acc_relax-requires-versions.patch
  + Remove upper version constraint in BuildRequires for python-tabulate
- Remove python3-devel package from BuildRequires
- Remove unzip package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update Requires from setup.py
- Relax version requirement of tabluate, accept up to next minor version
- New upstream release
azure-cli-nspkg
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Update in SLE-15 (bsc#1140565, jsc#ECO-1257, jsc#PM-1598)
- New upstream release
  + Version 3.0.4
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Remove unneccesary %python_expand prefix from %fdupes call
- New upstream release
  + Version 3.0.3
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Bump minimum version for Python Azure SDK namespace
  packages to 3.0.0 in BuildRequires and Requires
- Remove python3-devel package from BuildRequires
- Remove unzip package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
azure-cli-telemetry
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 1.0.6
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Include in SLE-15 (bsc#1140565, jsc#ECO-1257, jsc#PM-1598)
- New upstream release
  + Version 1.0.4
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Drop patch to relax version requires in setup.py, it's
  not required as the dependencies are managed by RPM
  + act_relax-requires-versions.patch
- Update Requires from setup.py
- Remove unneccesary %python_expand prefix from %fdupes call
- New upstream release
  + Version 1.0.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Bump minimum version for Python Azure SDK namespace
  packages to 3.0.0 in BuildRequires and Requires
- Remove python3-devel package from BuildRequires
- Remove unzip package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
bash
- Add patch bsc1183064.patch
  * Fix bug bsc#1183064: Segfault from reading a history file not
    starting with # with HISTTIMEFORMAT set and history_multiline_entries
    nonzero and with the history cleared and read on the same input line.
bind
- * A broken inbound incremental zone update (IXFR)
    can cause named to terminate unexpectedly
    [CVE-2021-25214, bind-CVE-2021-25214.patch]
  * An assertion check can fail while answering queries
    for DNAME records that require the DNAME to be processed to resolve
    itself
    [CVE-2021-25215, bind-CVE-2021-25215.patch]
  * A second vulnerability in BIND's GSSAPI security
    policy negotiation can be targeted by a buffer overflow attack
    This does not affect this package as the affected code is
    disabled.
    [CVE-2021-25216]
  [bsc#1185345]
- pass PIE compiler and linker flags via environment variables to make
  /usr/bin/delv in bind-tools also position independent (bsc#1183453).
- drop pie_compile.diff: no longer needed, this patch is difficult to
  maintain, the environment variable approach is less error prone.
  [bsc#1183453, bind.spec, pie_compile.diff]
chrony
- boo#1162964, clknetsim-glibc-2.31.patch:
  Fix build with glibc-2.31
- bsc#1184400, chrony-pidfile.patch:
  Use /run instead of /var/run for PIDFile in chronyd.service.
cifs-utils
- cifs.upcall: fix regression in kerberos mount; (bsc#1184815).
  * add 0015-cifs.upcall-fix-regression-in-kerberos-mount.patch
- CVE-2021-20208: cifs-utils: cifs.upcall kerberos auth leak in
  container; (bsc#1183239); CVE-2021-20208.
cloud-init
- Add cloud-init-bonding-opts.patch (bsc#1184085)
  + Write proper bonding option configuration for SLE/openSUSE
- Fix application and inclusion of
  use_arroba_to_include_sudoers_directory-bsc_1181283.patchfix (bsc#1181283)
- Add use_arroba_to_include_sudoers_directory-bsc_1181283.patchfix (bsc#1181283)
  - Do not including sudoers.d directory twice
cups
- When cupsd creates directories with specific owner group
  and permissions (usually owner is 'root' and group matches
  "/configure --with-cups-group=lp"/) specify same owner group and
  permissions in the RPM spec file to ensure those directories
  are installed by RPM with the right settings because if those
  directories were installed by RPM with different settings then
  cupsd would use them as is and not adjust its specific owner
  group and permissions which could lead to privilege escalation
  from 'lp' user to 'root' via symlink attacks e.g. if owner is
  falsely 'lp' instead of 'root' CVE-2021-25317 (bsc#1184161)
- cups-2.2.7-web-ui-kerberos-authentication.patch (bsc#1175960)
  Fix web UI kerberos authentication
curl
- Security fix: [bsc#1186114, CVE-2021-22898]
  * TELNET stack contents disclosure
- Add curl-CVE-2021-22898.patch
- Allow partial chain verification [jsc#SLE-17956]
  * Have intermediate certificates in the trust store be treated
    as trust-anchors, in the same way as self-signed root CA
    certificates are. This allows users to verify servers using
    the intermediate cert only, instead of needing the whole chain.
  * Set FLAG_TRUSTED_FIRST unconditionally.
  * Do not check partial chains with CRL check.
- Add curl-X509_V_FLAG_PARTIAL_CHAIN.patch
- Security fix: [bsc#1183934, CVE-2021-22890]
  * When using a HTTPS proxy and TLS 1.3, libcurl can confuse
    session tickets arriving from the HTTPS proxy but work as
    if they arrived from the remote server and then wrongly
    "/short-cut"/ the host handshake.
- Add curl-CVE-2021-22890.patch
- Security fix: [bsc#1183933, CVE-2021-22876]
  * The automatic referer leaks credentials
- Add curl-CVE-2021-22876.patch
dhcp
- Oops, when upgrading to 4.3.6-P1 in 2018 only isc_version was
  bumped, but not the RPM package version.
- CVE-2021-25217, bsc#1186382, dhcp-CVE-2021-25217.patch: A buffer
  overrun in lease file parsing code can be used to exploit a
  common vulnerability shared by dhcpd and dhclient.
- bsc#1185157:
  Use /run instead of /var/run for PIDFile in dhcrelay.service.
dracut
- Update to version 049.1+suse.188.gbf445638:
  * 90kernel-modules-extra: don't resolve symlinks before instmod (bsc#1185277)
- Update to version 049.1+suse.187.g63c1504f:
  * fix(shutdown): add timeout to umount calls (bsc#1178219)
- Update to version 049.1+suse.186.g320cc3d1:
  * network-legacy: fix route parsing issues in ifup (bsc#1182688)
  * 90kernel-modules: arm/arm64: Add reset controllers
  * Prevent creating unexpected files on the host when running dracut
  * As of v246 of systemd "/syslog"/ and "/syslog-console"/ switches have been deprecated
e2fsprogs
- Remove autoreconf call from e2fsprogs.spec (bsc#1183791)
efivar
- Add efivar-bsc1181967-fix-nvme-parsing.patch to fix the NVME
  path parsing (bsc#1181967)
expect
- bsc#1183904, expect-errorfd.patch:
  errorfd file descriptors should be closed when forking
- fix previous change regarding PIE linking. Passing SHLIB_CFLAGS="/-shared"/
  causes /usr/bin/expect to become a shared library that SEGFAULTs upon
  execution. Instead use SHLIB_LD to pass -shared only to shared library
  linking.
- pass explicit -pie flag to CFLAGS and hack `make` invocation so that
  /usr/bin/expect actually becomes a PIE binary. This is especially awkard
  since the expect build system implicitly passes -fPIC which breaks our
  gcc-PIE package, but does not pass -pie while linking the executable.
  Shared libraries are also not linked with -shared so we need to explicitly
  pass this, too, to avoid build breakage (bsc#1184122).
- Add an unversioned symlink to make linking easier for
  applications that use libexpect without Tcl (boo#1172681).
- New version 5.45.4:
  * Fix two bugs in EOF handling.
filesystem
- Remove duplicate line due to merge error
- add /etc/skel/.cache with perm 0700 (bsc#1181011)
- Set correct permissions when creating /proc and /sys
- Ignore postfix user (pulled in from buildsystem)
- /proc and /sys should be %ghost to allow filesystem package updates in
  rootless container environments (rh#1548403) (bsc#1146705)
- Split /var/tmp out of fs-var.conf, new file is fs-var-tmp.conf.
  Allows to override config to add cleanup options of /var/tmp
  [bsc#1078466]
- Create fs-tmp.conf to cleanup /tmp regular (required with tmpfs)
  [bsc#1175519]
- Fix bug about missing group in tmpfiles.d files
- Generic cleanup:
  - Remove /usr/local/games
gcc10
- Update to GCC 10.3.0 release (63fa67847628e5f358e7e2e7e), git1587
- Disable nvptx offloading for aarch64 again since it doesn't work
- Update to gcc-10 branch head (892024d4af83b258801ff7484), git1574
  * Includes GCC 10.3 RC1
- Update to gcc-10 branch head (592388d4f6e8a6adb470428fe), git1450
- Update to gcc-10 branch head (85977f624a34eac309f9d77a5), git1331
  * Includes fix for [bsc#1182016]
- The 32bit nvptx libgomp plugin is no longer built, do not attempt
  to package it.
- Remove include-fixed/pthread.h
- Change GCC exception licenses to SPDX format
- Update to gcc-10 branch head (e563687cf9d3d1278f45aaebd), git1030
  * Includes fix for firefox build [gcc#97918]
- Do not specify alternate offload compiler location at
  configure time.
- Update README.First-for.SuSE.packagers
- Install offload compilers for gcc10-testresults build
- Enable fortran for offload compilers.
- Add gcc10-amdgcn-llvm-as.patch to fix build of amdgcn offload
  compiler with llvm11.
- Update to gcc-10 branch head (98ba03ffe0b9f37b4916ce6238), git958.
  * Includes fix for memcpy miscompilation on aarch64.
    [bsc#1178624, bsc#1178577]
- Fix 32bit libgnat.so link.  [bsc#1178675]
- prepare usrmerge: Install libgcc_s into %_libdir. ABI wise it
  stays /%lib. (boo#1029961)
- Update to gcc-10 branch head (a78cd759754c92cecbf235ac9b), git872.
- Build complete set of multilibs for arm-none target [bsc#1106014]
  * Fixes inadvertant mixture of ARM and Thumb instructions in linker output
glib2
- Add glib2-CVE-2021-27218.patch: g_byte_array_new_take takes a
  gsize as length but stores in a guint, this patch will refuse if
  the length is larger than guint. (bsc#1182328,
  glgo#GNOME/glib!1944)
- Add glib2-CVE-2021-27219-add-g_memdup2.patch: g_memdup takes a
  guint as parameter and sometimes leads into an integer overflow,
  so add a g_memdup2 function which uses gsize to replace it.
  (bsc#1182362, glgo#GNOME/glib!1927, glgo#GNOME/glib!1933,
  glgo#GNOME/glib!1943)
gnutls
- Security fix: [bsc#1183456, CVE-2021-20232]
  * A use after free issue in client_send_params
    in lib/ext/pre_shared_key.c may lead to memory
    corruption and other potential consequences.
- Add gnutls-CVE-2021-20232.patch
- Security fix: [bsc#1183457, CVE-2021-20231]
  * A use after free issue in client sending key_share extension
    may lead to memory corruption and other consequences.
- Add gnutls-CVE-2021-20231.patch
gpgme
- Fix t-json test in SP3: https://dev.gnupg.org/T4820 [bsc#1183801]
  * tests/json: Bravo key does not have secret key material
  * tests/json: Do not check for keygrip of pubkeys
  * core: Make sure the keygrip is available in WITH_SECRET mode
- Add gpgme-test-json.patch
grub2
- Fix error shim_lock protocol not found on aarch64 (bsc#1185580)
  * 0001-Make-disable-shim-lock-work-with-lockdown-verifier.patch
- Fix error grub_file_filters not found in Azure virtual machine (bsc#1182012)
  * 0001-Workaround-volatile-efi-boot-variable.patch
- Fix executable stack in grub-emu (bsc#1181696)
  * 0001-emu-fix-executable-stack-marking.patch
- No 95_textmode for PowerPC (boo#1174166)
- Fix chainloading windows on dual boot machine (bsc#1183073)
  * 0001-kern-efi-sb-Add-chainloaded-image-as-shim-s-verifiab.patch
gzip
- fix DFLTCC segfault [bsc#1177047]
- added patches
  fix https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc
  + gzip-1.10-fix-DFLTCC-segfault.patch
- gzip.spec: move %patch10 from the ifarch condition (mistake)
- add gzip-1.10-fix_count_of_lines_to_skip.patch to fix count
  of lines to skip [bsc#1180713]
ibutils
- Hardening: Link ibis executable with -pie (bsc#1184123).
  * Added patch: ibutils-ibis-PIE.patch
irqbalance
- not balancing interrupts in Xen guests (bsc#1178477, bsc#1183405)
  A procinterrupts-check-xen-dyn-event-more-flexible.patch
- Adapt also-fetch-node-info-for-non-PCI-devices.patch to v1.4.0, and
  backport process_one_line() and get_int() which is required for it
  to work.
- Correctly detect the NUMA node of non-PCI devices.
  (bsc#1156315 bsc#1183157)
- add also-fetch-node-info-for-non-PCI-devices.patch
- Due to a bug in irqbalance's parsing of /sys/devices/system/cpu/cpu*/node*
  entries, all CPUs is considered to be on NUMA node 0. Backport fix for
  ambiguous parsing of *node* entries in /sys from upstream to fix this issue.
  (bsc#1156315, bsc#1182254)
- add fix-ambiguous-parsing-of-node-entries-in-sys.patch
kernel-default
- rtc: ds1307: Fix wday settings for rx8130 (git-fixes).
- mmc: sdhci-of-dwcmshc: fix rpmb access (git-fixes).
- commit d21fbb6
- blacklist.conf: Add ppc kuap/uaccess fixes not applicable to SP2
- commit 4b4ca8e
- powerpc/eeh: Fix EEH handling for hugepages in ioremap space
  (bsc#1156395).
- powerpc/time: Enable sched clock for irqtime (bsc#1156395).
- commit 5ee4c93
- powerpc/perf: Fix PMU constraint check for EBB events
  (bsc#1065729).
- powerpc/64s: Fix pte update for kernel memory on radix
  (bsc#1055117 git-fixes).
- powerpc/asm-offsets: GPR14 is not needed either (bsc#1065729).
- powerpc/prom: Mark identical_pvr_fixup as __init (bsc#1065729).
- powerpc/fadump: Mark fadump_calculate_reserve_size as __init
  (bsc#1065729).
- commit e08fbf4
- KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
  (bsc#1156395).
- KVM: PPC: Make the VMX instruction emulation routines static
  (bsc#1156395).
- commit 66099c4
- btrfs: fix race between swap file activation and snapshot
  creation (bsc#1185587).
- btrfs: fix race between writes to swap files and scrub
  (bsc#1185586).
- commit 517921a
- series.conf: cleanup
- move into "/almost mainline"/ section
  patches.suse/rtc-fsl-ftm-alarm-add-MODULE_TABLE.patch
- commit 75e25e9
- fix patch metadata
- fix Patch-mainline:
  patches.suse/x86-platform-uv-set-section-block-size-for-hubless-architectures.patch
- commit 5cf9a28
- series.conf: cleanup
- update upstream references and resort
  patches.suse/powerpc-mm-Add-cond_resched-while-removing-hpte-mapp.patch
  patches.suse/powerpc-papr_scm-Fix-build-error-due-to-wrong-printf.patch
  patches.suse/powerpc-papr_scm-Implement-support-for-H_SCM_FLUSH-h.patch
  patches.suse/powerpc-pseries-Add-shutdown-to-vio_driver-and-vio_b.patch
  patches.suse/scsi-lpfc-Change-wording-of-invalid-pci-reset-log-me.patch
  patches.suse/scsi-lpfc-Correct-function-header-comments-related-t.patch
  patches.suse/scsi-lpfc-Fix-ADISC-handling-that-never-frees-nodes.patch
  patches.suse/scsi-lpfc-Fix-FLOGI-failure-due-to-accessing-a-freed.patch
  patches.suse/scsi-lpfc-Fix-PLOGI-ACC-to-be-transmit-after-REG_LOG.patch
  patches.suse/scsi-lpfc-Fix-crash-caused-by-switch-reboot.patch
  patches.suse/scsi-lpfc-Fix-dropped-FLOGI-during-pt2pt-discovery-r.patch
  patches.suse/scsi-lpfc-Fix-incorrect-dbde-assignment-when-buildin.patch
  patches.suse/scsi-lpfc-Fix-lpfc_els_retry-possible-null-pointer-d.patch
  patches.suse/scsi-lpfc-Fix-nodeinfo-debugfs-output.patch
  patches.suse/scsi-lpfc-Fix-null-pointer-dereference-in-lpfc_prep_.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-connection-does-not-recover-afte.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-state-transition-causing-rmmod-h.patch
  patches.suse/scsi-lpfc-Fix-reftag-generation-sizing-errors.patch
  patches.suse/scsi-lpfc-Fix-stale-node-accesses-on-stale-RRQ-reque.patch
  patches.suse/scsi-lpfc-Fix-status-returned-in-lpfc_els_retry-erro.patch
  patches.suse/scsi-lpfc-Fix-unnecessary-null-check-in-lpfc_release.patch
  patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_els_free_iocb.patch
  patches.suse/scsi-lpfc-Fix-vport-indices-in-lpfc_find_vport_by_vp.patch
  patches.suse/scsi-lpfc-Reduce-LOG_TRACE_EVENT-logging-for-vports.patch
  patches.suse/scsi-lpfc-Update-copyrights-for-12.8.0.7-and-12.8.0..patch
  patches.suse/scsi-lpfc-Update-lpfc-version-to-12.8.0.8.patch
  patches.suse/scsi-qla2xxx-Reserve-extra-IRQ-vectors.patch
  patches.suse/selftests-powerpc-Fix-L1D-flushing-tests-for-Power10.patch
- commit e03aa0a
- ibmvnic: queue reset work in system_long_wq (bsc#1152457
  ltc#174432 git-fixes).
- ibmvnic: improve failover sysfs entry (bsc#1043990 ltc#155681
  git-fixes).
- ibmvnic: print adapter state as a string (bsc#1152457 ltc#174432
  git-fixes).
- ibmvnic: print reset reason as a string (bsc#1152457 ltc#174432
  git-fixes).
- ibmvnic: clean up the remaining debugfs data structures
  (bsc#1065729).
- ibmvnic: remove duplicate napi_schedule call in open function
  (bsc#1065729).
- ibmvnic: remove duplicate napi_schedule call in do_reset
  function (bsc#1065729).
- ibmvnic: avoid calling napi_disable() twice (bsc#1065729).
- commit 5d92f24
- ima: Free IMA measurement buffer after kexec syscall
  (git-fixes).
- commit 2cf366a
- btrfs: fix qgroup data rsv leak caused by falloc failure
  (bsc#1185549).
- commit 210f7a5
- btrfs: track qgroup released data in own variable in
  insert_prealloc_file_extent (bsc#1185549).
- commit 4d34a1c
- ALSA: hda/realtek: Remove redundant entry for ALC861
  Haier/Uniwill devices (git-fixes).
- ALSA: hda/realtek: Re-order ALC662 quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx (git-fixes).
- ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on
  Bullseye (git-fixes).
- ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB
  (git-fixes).
- ALSA: sb: Fix two use after free in snd_sb_qsound_build
  (git-fixes).
- ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup
  function (git-fixes).
- ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
  (git-fixes).
- ALSA: hda/realtek - Headset Mic issue on HP platform
  (git-fixes).
- ALSA: usb-audio: DJM-750: ensure format is set (git-fixes).
- ALSA: hda/realtek: GA503 use same quirks as GA401 (git-fixes).
- ALSA: hda/realtek: fix mic boost on Intel NUC 8 (git-fixes).
- ALSA: usb-audio: Explicitly set up the clock selector
  (git-fixes).
- ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX (git-fixes).
- ALSA: hda/cirrus: Make CS8409 driver more generic by using
  fixups (git-fixes).
- ALSA: hda/cirrus: Fix CS42L42 Headset Mic volume control name
  (git-fixes).
- ALSA: hda/cirrus: Cleanup patch_cirrus.c code (git-fixes).
- ALSA: hda/cirrus: Add error handling into CS8409 I2C functions
  (git-fixes).
- ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
  (git-fixes).
- ALSA: hda/cirrus: Add jack detect interrupt support from
  CS42L42 companion codec (git-fixes).
- ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42
  companion codec (git-fixes).
- ALSA: usb-audio: Configure Pioneer DJM-850 samplerate
  (git-fixes).
- ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request
  direction to set samplerate (git-fixes).
- ALSA: usb-audio: Add DJM450 to Pioneer format quirk (git-fixes).
- commit 82d06eb
- i2c: sh7760: fix IRQ error path (git-fixes).
- commit e315f49
- pinctrl: core: Fix kernel doc string for pin_get_name()
  (git-fixes).
- pinctrl: Ingenic: Add missing pins to the JZ4770 MAC MII group
  (git-fixes).
- i2c: sh7760: add IRQ check (git-fixes).
- i2c: jz4780: add IRQ check (git-fixes).
- i2c: emev2: add IRQ check (git-fixes).
- commit da2180a
- i2c: cadence: add IRQ check (git-fixes).
- i2c: sprd: fix reference leak when pm_runtime_get_sync fails
  (git-fixes).
- i2c: omap: fix reference leak when pm_runtime_get_sync fails
  (git-fixes).
- i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync
  fails (git-fixes).
- i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
  (git-fixes).
- HID: plantronics: Workaround for double volume key presses
  (git-fixes).
- ASoC: ak5558: correct reset polarity (git-fixes).
- ASoC: simple-card: fix possible uninitialized single_cpu local
  variable (git-fixes).
- ASoC: ak5558: Fix s/show/slow/ typo (git-fixes).
- ASoC: samsung: tm2_wm5110: check of of_parse return value
  (git-fixes).
- ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
  (git-fixes).
- ALSA: usb-audio: Fix implicit sync clearance at stopping stream
  (git-fixes).
- ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check
  fails (git-fixes).
- ALSA: usb-audio: Add error checks for
  usb_driver_claim_interface() calls (git-fixes).
- ALSA: core: remove redundant spin_lock pair in
  snd_card_disconnect (git-fixes).
- drm/i915/gvt: Fix error code in intel_gvt_init_device()
  (git-fixes).
- commit 2b66742
- net: geneve: modify IP header check in geneve6_xmit_skb and
  geneve_xmit_skb (git-fixes).
- commit f8b6668
- net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
  (git-fixes).
- net: phy: marvell: fix m88e1111_set_downshift (git-fixes).
- net: phy: marvell: fix m88e1011_set_downshift (git-fixes).
- net: phy: intel-xway: enable integrated led functions
  (git-fixes).
- ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock
  without lock (git-fixes).
- ath9k: Fix error check in ath9k_hw_read_revisions() for PCI
  devices (git-fixes).
- mac80211: bail out if cipher schemes are invalid (git-fixes).
- rtw88: Fix array overrun in rtw_get_tx_power_params()
  (git-fixes).
- rsi: Use resume_noirq for SDIO (git-fixes).
- ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
  (git-fixes).
- rtlwifi: 8821ae: upgrade PHY and RF parameters (git-fixes).
- mt7601u: fix always true expression (git-fixes).
- liquidio: Fix unintented sign extension of a left shift of a
  u16 (git-fixes).
- nfc: pn533: prevent potential memory corruption (git-fixes).
- commit 4c3b252
- rpm/constraints.in: bump disk space to 45GB on riscv64
- commit f8b883f
- scsi: qla2xxx: Reuse existing error handling path (bsc#1185491).
- scsi: qla2xxx: Remove unneeded if-null-free check (bsc#1185491).
- scsi: qla2xxx: Update version to 10.02.00.106-k (bsc#1185491).
- scsi: qla2xxx: Do logout even if fabric scan retries got
  exhausted (bsc#1185491).
- scsi: qla2xxx: Update default AER debug mask (bsc#1185491).
- scsi: qla2xxx: Fix mailbox recovery during PCIe error
  (bsc#1185491).
- scsi: qla2xxx: Fix crash in PCIe error handling (bsc#1185491).
- scsi: qla2xxx: Fix RISC RESET completion polling (bsc#1185491).
- scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
  (bsc#1185491).
- scsi: qla2xxx: Fix use after free in bsg (bsc#1185491).
- scsi: qla2xxx: Consolidate zio threshold setting for both FCP &
  NVMe (bsc#1185491).
- scsi: qla2xxx: Fix stuck session (bsc#1185491).
- scsi: qla2xxx: Add H:C:T info in the log message for fc ports
  (bsc#1185491).
- scsi: qla2xxx: Fix IOPS drop seen in some adapters
  (bsc#1185491).
- scsi: qla2xxx: Check kzalloc() return value (bsc#1185491).
- scsi: qla2xxx: Always check the return value of
  qla24xx_get_isp_stats() (bsc#1185491).
- scsi: qla2xxx: Simplify qla8044_minidump_process_control()
  (bsc#1185491).
- scsi: qla2xxx: Suppress Coverity complaints about dseg_r*
  (bsc#1185491).
- scsi: qla2xxx: Fix endianness annotations (bsc#1185491).
- scsi: qla2xxx: Constify struct qla_tgt_func_tmpl (bsc#1185491).
- scsi: qla2xxx: Use dma_pool_zalloc() (bsc#1185491).
- scsi: qla2xxx: Fix a couple of misdocumented functions
  (bsc#1185491).
- scsi: qla2xxx: Fix incorrectly named function
  qla8044_check_temp() (bsc#1185491).
- scsi: qla2xxx: Fix a couple of misnamed functions (bsc#1185491).
- scsi: qla2xxx: Fix some incorrect formatting/spelling issues
  (bsc#1185491).
- scsi: qla2xxx: Replace __qla2x00_marker()'s missing underscores
  (bsc#1185491).
- scsi: qla2xxx: Fix broken #endif placement (bsc#1185491).
- scsi: qla2xxx: Simplify if statement (bsc#1185491).
- scsi: qla2xxx: Simplify the calculation of variables
  (bsc#1185491).
- scsi: qla2xxx: Fix some memory corruption (bsc#1185491).
- scsi: qla2xxx: Remove redundant NULL check (bsc#1185491).
- scsi: qla2xxx: Remove unnecessary NULL check (bsc#1185491).
- scsi: qla2xxx: Assign boolean values to a bool variable
  (bsc#1185491).
- scsi: qla2xxx: fc_remote_port_chkready() returns a SCSI result
  value (bsc#1185491).
- scsi: qla2xxx: Update version to 10.02.00.105-k (bsc#1185491).
- scsi: qla2xxx: Enable NVMe CONF (BIT_7) when enabling SLER
  (bsc#1185491).
- scsi: qla2xxx: Fix mailbox Ch erroneous error (bsc#1185491).
- scsi: qla2xxx: Wait for ABTS response on I/O timeouts for NVMe
  (bsc#1185491).
- scsi: qla2xxx: Move some messages from debug to normal log level
  (bsc#1185491).
- scsi: qla2xxx: Add error counters to debugfs node (bsc#1185491).
- scsi: qla2xxx: Implementation to get and manage host, target
  stats and initiator port (bsc#1185491).
- commit db29123
- Remove patches.suse/scsi-qla2xxx-Make-sure-that-aborted-commands-are-fre.patch
  Upstream commit 39c0c8553bfb ("/scsi: Revert "/qla2xxx: Make sure that
  aborted commands are freed"/"/) reverts the patch.
- commit 311c2c6
- scsi: lpfc: Fix DMA virtual address ptr assignment in bsg
  (bsc#1185365).
- scsi: lpfc: Fix illegal memory access on Abort IOCBs
  (bsc#1183203).
- scsi: lpfc: Copyright updates for 12.8.0.9 patches
  (bsc#1185472).
- scsi: lpfc: Update lpfc version to 12.8.0.9 (bsc#1185472).
- scsi: lpfc: Eliminate use of LPFC_DRIVER_NAME in lpfc_attr.c
  (bsc#1185472).
- scsi: lpfc: Standardize discovery object logging format
  (bsc#1185472).
- scsi: lpfc: Fix various trivial errors in comments and log
  messages (bsc#1185472).
- scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
  (bsc#1185472).
- scsi: lpfc: Fix lpfc_hdw_queue attribute being ignored
  (bsc#1185472).
- scsi: lpfc: Fix missing FDMI registrations after Mgmt Svc login
  (bsc#1185472).
- scsi: lpfc: Fix silent memory allocation failure in
  lpfc_sli4_bsg_link_diag_test() (bsc#1185472).
- scsi: lpfc: Fix use-after-free on unused nodes after port swap
  (bsc#1185472).
- scsi: lpfc: Fix error handling for mailboxes completed in
  MBX_POLL mode (bsc#1185472).
- scsi: lpfc: Fix lack of device removal on port swaps with PRLIs
  (bsc#1185472).
- scsi: lpfc: Fix NMI crash during rmmod due to circular hbalock
  dependency (bsc#1185472).
- scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
  (bsc#1185472).
- scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering
  a LOGO response (bsc#1185472).
- scsi: lpfc: Fix rmmod crash due to bad ring pointers to
  abort_iotag (bsc#1185472).
- scsi: lpfc: Fix gcc -Wstringop-overread warning (bsc#1185472).
- scsi: lpfc: Fix a typo (bsc#1185472).
- scsi: lpfc: Fix kernel-doc formatting issue (bsc#1185472).
- scsi: lpfc: Fix a few incorrectly named functions (bsc#1185472).
- scsi: lpfc: Fix incorrectly documented function
  lpfc_debugfs_commonxripools_data() (bsc#1185472).
- scsi: lpfc: Fix a bunch of misnamed functions (bsc#1185472).
- scsi: lpfc: Fix a bunch of kernel-doc misdemeanours
  (bsc#1185472).
- scsi: lpfc: Fix incorrect naming of __lpfc_update_fcf_record()
  (bsc#1185472).
- scsi: lpfc: Fix formatting and misspelling issues (bsc#1185472).
- scsi: lpfc: Fix a bunch of kernel-doc issues (bsc#1185472).
- scsi: lpfc: Fix some error codes in debugfs (bsc#1185472).
- commit a4fa91e
- series.conf: Resort and update meta data
-  meta data refreshed:
  patches.suse/scsi-lpfc-Change-wording-of-invalid-pci-reset-log-me.patch
  patches.suse/scsi-lpfc-Correct-function-header-comments-related-t.patch
  patches.suse/scsi-lpfc-Fix-ADISC-handling-that-never-frees-nodes.patch
  patches.suse/scsi-lpfc-Fix-FLOGI-failure-due-to-accessing-a-freed.patch
  patches.suse/scsi-lpfc-Fix-PLOGI-ACC-to-be-transmit-after-REG_LOG.patch
  patches.suse/scsi-lpfc-Fix-crash-caused-by-switch-reboot.patch
  patches.suse/scsi-lpfc-Fix-dropped-FLOGI-during-pt2pt-discovery-r.patch
  patches.suse/scsi-lpfc-Fix-incorrect-dbde-assignment-when-buildin.patch
  patches.suse/scsi-lpfc-Fix-lpfc_els_retry-possible-null-pointer-d.patch
  patches.suse/scsi-lpfc-Fix-nodeinfo-debugfs-output.patch
  patches.suse/scsi-lpfc-Fix-null-pointer-dereference-in-lpfc_prep_.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-connection-does-not-recover-afte.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-state-transition-causing-rmmod-h.patch
  patches.suse/scsi-lpfc-Fix-reftag-generation-sizing-errors.patch
  patches.suse/scsi-lpfc-Fix-stale-node-accesses-on-stale-RRQ-reque.patch
  patches.suse/scsi-lpfc-Fix-status-returned-in-lpfc_els_retry-erro.patch
  patches.suse/scsi-lpfc-Fix-unnecessary-null-check-in-lpfc_release.patch
  patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_els_free_iocb.patch
  patches.suse/scsi-lpfc-Fix-vport-indices-in-lpfc_find_vport_by_vp.patch
  patches.suse/scsi-lpfc-Reduce-LOG_TRACE_EVENT-logging-for-vports.patch
  patches.suse/scsi-lpfc-Update-copyrights-for-12.8.0.7-and-12.8.0..patch
  patches.suse/scsi-lpfc-Update-lpfc-version-to-12.8.0.8.patch
  patches.suse/scsi-qla2xxx-Reserve-extra-IRQ-vectors.patch
- commit 27785f8
- x86/platform/uv: Set section block size for hubless
  architectures (bsc#1152489).
- commit 47e611e
- rtc: fsl-ftm-alarm: add MODULE_TABLE() (bsc#1185454).
- rtc: fsl-ftm-alarm: update acpi device id (bsc#1185454).
- rtc: fsl-ftm-alarm: fix freeze(s2idle) failed to wake
  (bsc#1185454).
- rtc: fsl-ftm-alarm: report alarm to core (bsc#1185454).
- rtc: fsl-ftm-alarm: enable acpi support (bsc#1185454).
- rtc: fsl-ftm-alarm: avoid struct rtc_time conversions
  (bsc#1185454).
- rtc: fsl-ftm-alarm: switch to rtc_time64_to_tm/rtc_tm_to_time64
  (bsc#1185454).
- rtc: fsl-ftm-alarm: switch to ktime_get_real_seconds
  (bsc#1185454).
- commit 10147b2
- reintroduce cqhci_suspend for kABI (git-fixes).
- commit eb30081
- media: staging/intel-ipu3: Fix race condition during set_fmt
  (git-fixes).
- commit 7053b04
- mmc: mmc_spi: Drop unused NO_IRQ definition (git-fixes).
- mmc: core: Correct descriptions in mmc_of_parse() (git-fixes).
- sata_mv: add IRQ checks (git-fixes).
- pata_ipx4xx_cf: fix IRQ check (git-fixes).
- pata_arasan_cf: fix IRQ check (git-fixes).
- rsxx: remove extraneous 'const' qualifier (git-fixes).
- pinctrl: lewisburg: Update number of pins in community
  (git-fixes).
- net: geneve: check skb is large enough for IPv4/IPv6 header
  (git-fixes).
- commit 8cd08fd
- mfd: lpc_sch: Partially revert "/Add support for Intel Quark
  X1000"/ (git-fixes).
- mfd: stm32-timers: Avoid clearing auto reload register
  (git-fixes).
- mmc: uniphier-sd: Fix a resource leak in the remove function
  (git-fixes).
- mmc: uniphier-sd: Fix an error handling path in
  uniphier_sd_probe() (git-fixes).
- media: staging/intel-ipu3: Fix memory leak in imu_fmt
  (git-fixes).
- media: v4l2-ctrls.c: fix race condition in hdl->requests list
  (git-fixes).
- media: staging/intel-ipu3: Fix set_fmt error handling
  (git-fixes).
- media: dvbdev: Fix memory leak in dvb_media_device_free()
  (git-fixes).
- media: m88rs6000t: avoid potential out-of-bounds reads on arrays
  (git-fixes).
- commit e24fcb3
- drm/omap: fix misleading indentation in pixinc() (git-fixes).
- drm/amdkfd: fix build error with AMD_IOMMU_V2=m (git-fixes).
- media: mantis: remove orphan mantis_core.c (git-fixes).
- media: platform: sunxi: sun6i-csi: fix error return code of
  sun6i_video_start_streaming() (git-fixes).
- media: omap4iss: return error code when omap4iss_get() failed
  (git-fixes).
- gpio: omap: Save and restore sysconfig (git-fixes).
- HID: wacom: Assign boolean values to a bool variable
  (git-fixes).
- HID: alps: fix error return code in alps_input_configured()
  (git-fixes).
- HID: google: add don USB id (git-fixes).
- commit 20a3b3a
- clk: uniphier: Fix potential infinite loop (git-fixes).
- clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
  (git-fixes).
- clk: exynos7: Mark aclk_fsys1_200 as critical (git-fixes).
- clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE (git-fixes).
- backlight: journada720: Fix Wmisleading-indentation warning
  (git-fixes).
- ata: libahci_platform: fix IRQ check (git-fixes).
- drm/radeon: fix copy of uninitialized variable back to userspace
  (git-fixes).
- commit f116afa
- scsi: smartpqi: Update version to 1.2.16-012 (bsc#1178089).
- scsi: smartpqi: Correct pqi_sas_smp_handler busy condition
  (bsc#1178089).
- scsi: smartpqi: Correct driver removal with HBA disks
  (bsc#1178089).
- commit 1fed21d
- fix patch metadata
- fix Patch-mainline:
  patches.suse/x86-microcode-check-for-offline-cpus-before-requesting-new-microcode.patch
- commit 86da738
- x86/microcode: Check for offline CPUs before requesting new
  microcode (bsc#1152489).
- commit 720943a
- mmc: cqhci: Add cqhci_deactivate() (git-fixes).
- commit e46a789
- mmc: sdhci-of-dwcmshc: implement specific set_uhs_signaling
  (git-fixes).
- commit 78a20b1
- mmc: sdhci-of-esdhc: make sure delay chain locked for HS400
  (git-fixes).
- commit b9124c1
- mmc: sdhci-of-esdhc: set timeout to max before tuning
  (git-fixes).
- commit 3690227
- mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
  (git-fixes).
- commit 23cd005
- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel
  GLK-based controllers (git-fixes).
- Refresh
  patches.suse/mmc-sdhci-pci-Prefer-SDR25-timing-for-High-Speed-mod.patch.
- commit 9dd1a55
- blacklist.conf: prerequisites break kABI
- commit 2c4445c
- mmc: sdhci-of-arasan: Add missed checks for devm_clk_register()
  (git-fixes).
- commit 72c0b64
- blacklist.conf: fixes a compiler warning only
- commit 2e1acc1
- blacklist.conf: fixes a compiler warning only
- commit 0566d04
- rpm/constraints.in: remove aarch64 disk size exception
  obs://Kernel:stable/kernel-default/ARM/aarch64 currrently fails:
  installing package kernel-default-livepatch-devel-5.12.0-3.1.g6208a83.aarch64 needs 3MB more space on the / filesystem
  The stats say:
  Maximal used disk space: 31799 Mbyte
  By default, we require 35G. For aarch64 we had an exception to lower
  this limit to 30G there. Drop this exception as it is obviously no
  longer valid.
- commit ee00b50
- x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
  (bsc#1152489).
- commit 542e5a3
- mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
  (bsc#1167260).
- mtd: spi-nor: Rename "/n25q512a"/ to "/mt25qu512a (n25q512a)"/
  (bsc#1167260).
- commit 2c1a6eb
- spi: fsl-dspi: fix wrong pointer in suspend/resume
  (bsc#1167260).
- spi: spi-fsl-dspi: use XSPI mode instead of DMA for DPAA2 SoCs
  (bsc#1167260).
- spi: spi-fsl-dspi: delete EOQ transfer mode (bsc#1167260).
- spi: spi-fsl-dspi: set ColdFire to DMA mode (bsc#1167260).
- spi: fsl-dspi: fix NULL pointer dereference (bsc#1167260).
- spi: fsl-dspi: fix use-after-free in remove path (bsc#1167260).
- spi: spi-fsl-dspi: Initialize completion before possible
  interrupt (bsc#1167260).
- spi: spi-fsl-dspi: Fix external abort on interrupt in resume
  or exit paths (bsc#1167260).
- spi: spi-fsl-dspi: Fix lockup if device is shutdown during
  SPI transfer (bsc#1167260).
- spi: spi-fsl-dspi: Fix lockup if device is removed during SPI
  transfer (bsc#1167260).
- spi: spi-fsl-dspi: Free DMA memory with matching function
  (bsc#1167260).
- spi: spi-fsl-dspi: fix native data copy (bsc#1167260).
- spi: spi-fsl-dspi: Adding shutdown hook (bsc#1167260).
- spi: spi-fsl-dspi: Add support for LS1028A (bsc#1167260).
- commit e0a1590
- blacklist.conf: cosmetic fix
- commit 501d484
- blacklist.conf: breaks kABI
- commit 25e087f
- blacklist.conf: patch is a kABI cleanup
- commit dc817ec
- spi: spi-fsl-dspi: Move invariant configs out of
  dspi_transfer_one_message (bsc#1167260).
- spi: spi-fsl-dspi: Fix interrupt-less DMA mode taking an XSPI
  code path (bsc#1167260).
- spi: spi-fsl-dspi: Avoid NULL pointer in dspi_slave_abort for
  non-DMA mode (bsc#1167260).
- spi: spi-fsl-dspi: Replace interruptible wait queue with a
  simple completion (bsc#1167260).
- spi: spi-fsl-dspi: Protect against races on
  dspi->words_in_flight (bsc#1167260).
- spi: spi-fsl-dspi: Avoid reading more data than written in
  EOQ mode (bsc#1167260).
- spi: spi-fsl-dspi: Fix bits-per-word acceleration in DMA mode
  (bsc#1167260).
- spi: spi-fsl-dspi: Fix little endian access to PUSHR CMD and
  TXDATA (bsc#1167260).
- spi: spi-fsl-dspi: Don't access reserved fields in SPI_MCR
  (bsc#1167260).
- spi: spi-fsl-dspi: fix DMA mapping (bsc#1167260).
- spi: spi-fsl-dspi: Take software timestamp in dspi_fifo_write
  (bsc#1167260).
- spi: spi-fsl-dspi: Use EOQ for last word in buffer even for
  XSPI mode (bsc#1167260).
- spi: spi-fsl-dspi: Optimize dspi_setup_accel for lowest
  interrupt count (bsc#1167260).
- spi: spi-fsl-dspi: Accelerate transfers using larger word size
  if possible (bsc#1167260).
- spi: spi-fsl-dspi: Convert TCFQ users to XSPI FIFO mode
  (bsc#1167260).
- spi: spi-fsl-dspi: Implement .max_message_size method for EOQ
  mode (bsc#1167260).
- spi: spi-fsl-dspi: Rename fifo_{read,write} and
  {tx,cmd}_fifo_write (bsc#1167260).
- spi: spi-fsl-dspi: Add comments around dspi_pop_tx and
  dspi_push_rx functions (bsc#1167260).
- spi: spi-fsl-dspi: Don't mask off undefined bits (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused chip->void_write_data
  (bsc#1167260).
- spi: spi-fsl-dspi: Simplify bytes_per_word gymnastics
  (bsc#1167260).
- spi: spi-fsl-dspi: Make bus-num property optional (bsc#1167260).
- spi: spi-fsl-dspi: Convert the instantiations that support it
  to DMA (bsc#1167260).
- commit 7e2481c
- USB: CDC-ACM: fix poison/unpoison imbalance (bsc#1184984).
- commit 264efc3
- usb: dwc2: Fix hibernation between host and device modes
  (git-fixes).
- usb: dwc2: Fix host mode hibernation exit with remote wakeup
  flow (git-fixes).
- USB: serial: fix return value for unsupported ioctls
  (git-fixes).
- USB: serial: usb_wwan: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: serial: usb_wwan: fix unprivileged TIOCCSERIAL (git-fixes).
- USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
  (git-fixes).
- USB: serial: ssu100: fix TIOCGSERIAL implementation (git-fixes).
- commit 4c3112d
- USB: serial: quatech2: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: serial: opticon: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: serial: mos7720: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: serial: f81534: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: f81232: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: ark3116: fix TIOCGSERIAL implementation
  (git-fixes).
- USB: CDC-ACM: fix poison/unpoison imbalance (git-fixes).
- usb: dwc3: gadget: Fix START_TRANSFER link state check
  (git-fixes).
- usb: gadget: Fix double free of device descriptor pointers
  (git-fixes).
- usb: typec: tcpm: Honour pSnkStdby requirement during
  negotiation (git-fixes).
- commit 5c40ba7
- USB: cdc-acm: fix TIOCGSERIAL implementation (git-fixes).
- USB: cdc-acm: fix unprivileged TIOCCSERIAL (git-fixes).
- Revert "/USB: cdc-acm: fix rounding error in TIOCSSERIAL"/
  (git-fixes).
- usb: gadget: r8a66597: Add missing null check on return from
  platform_get_resource (git-fixes).
- usb: typec: tcpm: Address incorrect values of tcpm psy for
  fixed supply (git-fixes).
- usb: dwc2: Fix session request interrupt handler (git-fixes).
- USB: gadget: udc: fix wrong pointer passed to IS_ERR() and
  PTR_ERR() (git-fixes).
- usb: gadget: aspeed: fix dma map failure (git-fixes).
- usb: gadget: pch_udc: Revert d3cb25a12138 completely
  (git-fixes).
- usb: gadget: pch_udc: Move pch_udc_init() to satisfy kernel doc
  (git-fixes).
- commit fb519e4
- spi: fsl-lpspi: Fix PM reference leak in
  lpspi_prepare_xfer_hardware() (git-fixes).
- spi: spi-ti-qspi: Free DMA resources (git-fixes).
- soc: aspeed: fix a ternary sign expansion bug (git-fixes).
- usb: gadget: pch_udc: Check for DMA mapping error (git-fixes).
- usb: gadget: pch_udc: Check if driver is present before calling
  - >setup() (git-fixes).
- usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
  (git-fixes).
- usb: typec: tcpci: Check ROLE_CONTROL while interpreting
  CC_STATUS (git-fixes).
- soundwire: stream: fix memory leak in stream config error path
  (git-fixes).
- soundwire: bus: Fix device found flag correctly (git-fixes).
- commit d16f444
- regulator: Avoid a double 'of_node_get' in
  'regulator_of_get_init_node()' (git-fixes).
- regmap: set debugfs_name to NULL after it is freed (git-fixes).
- mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
  (git-fixes).
- PM: runtime: Add documentation for pm_runtime_resume_and_get()
  (git-fixes).
- soc: qcom: mdt_loader: Detect truncated read of segments
  (git-fixes).
- soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
  (git-fixes).
- staging: rtl8192u: Fix potential infinite loop (git-fixes).
- node: fix device cleanups in error handling code (git-fixes).
- phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
  unconditionally (git-fixes).
- platform/x86: pmc_atom: Match all Beckhoff Automation baytrail
  boards with critclk_systems DMI table (git-fixes).
- commit ab0d991
- mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
  (git-fixes).
- mtd: rawnand: atmel: Update ecc_stats.corrected counter
  (git-fixes).
- mtd: rawnand: qcom: Return actual error code instead of -ENODEV
  (git-fixes).
- mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
  (git-fixes).
- mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
  (git-fixes).
- mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
  (git-fixes).
- mtd: require write permissions for locking and badblock ioctls
  (git-fixes).
- misc: vmw_vmci: explicitly initialize vmci_datagram payload
  (git-fixes).
- misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg
  struct (git-fixes).
- misc: lis3lv02d: Fix false-positive WARN on various HP models
  (git-fixes).
- commit e422d77
- memory: pl353: fix mask of ECC page_size config register
  (git-fixes).
- memory: gpmc: fix out of bounds read and dereference on
  gpmc_cs[] (git-fixes).
- fotg210-udc: Complete OUT requests on short packets (git-fixes).
- fotg210-udc: Don't DMA more than the buffer can take
  (git-fixes).
- staging: fwserial: fix TIOCGSERIAL implementation (git-fixes).
- staging: fwserial: fix TIOCSSERIAL implementation (git-fixes).
- staging: fwserial: fix TIOCSSERIAL permission check (git-fixes).
- staging: fwserial: fix TIOCSSERIAL jiffies conversions
  (git-fixes).
- iio:accel:adis16201: Fix wrong axis assignment that prevents
  loading (git-fixes).
- commit b5d6098
- cpufreq: Kconfig: fix documentation links (git-fixes).
- cpufreq: armada-37xx: Fix determining base CPU frequency
  (git-fixes).
- fotg210-udc: Mask GRP2 interrupts we don't handle (git-fixes).
- fotg210-udc: Remove a dubious condition leading to fotg210_done
  (git-fixes).
- fotg210-udc: Fix EP0 IN requests bigger than two packets
  (git-fixes).
- fotg210-udc: Fix DMA on EP0 for length > max packet size
  (git-fixes).
- firmware: qcom-scm: Fix QCOM_SCM configuration (git-fixes).
- crypto: arm/curve25519 - Move '.fpu' after '.arch' (git-fixes).
- crypto: rng - fix crypto_rng_reset() refcounting when
  !CRYPTO_STATS (git-fixes).
- commit 781f7bc
- cpufreq: armada-37xx: Fix driver cleanup when registration
  failed (git-fixes).
- clk: mvebu: armada-37xx-periph: Fix workaround for switching
  from L1 to L0 (git-fixes).
- clk: mvebu: armada-37xx-periph: Fix switching CPU freq from
  250 Mhz to 1 GHz (git-fixes).
- cpufreq: armada-37xx: Fix the AVS value for load L1 (git-fixes).
- clk: mvebu: armada-37xx-periph: remove .set_parent method for
  CPU PM clock (git-fixes).
- cpufreq: armada-37xx: Fix setting TBG parent for load levels
  (git-fixes).
- ACPI: CPPC: Replace cppc_attr with kobj_attribute (git-fixes).
- bus: qcom: Put child node before return (git-fixes).
- bluetooth: eliminate the potential race condition when removing
  the HCI controller (git-fixes).
- commit d53d421
- spi: spi-fsl-dspi: LS2080A and LX2160A support XSPI mode
  (bsc#1167260).
- spi: spi-fsl-dspi: Parameterize the FIFO size and DMA buffer
  size (bsc#1167260).
- spi: spi-fsl-dspi: Use specific compatible strings for all
  SoC instantiations (bsc#1167260).
- spi: spi-fsl-dspi: Use dma_request_chan() instead
  dma_request_slave_channel() (bsc#1167260).
- spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
  (bsc#1167260).
- spi: spi-fsl-dspi: Always use the TCFQ devices in poll mode
  (bsc#1167260).
- spi: Introduce dspi_slave_abort() function for NXP's dspi SPI
  driver (bsc#1167260).
- spi: spi-fsl-dspi: Fix race condition in TCFQ/EOQ interrupt
  (bsc#1167260).
- spi: spi-fsl-dspi: Use poll mode in case the platform IRQ is
  missing (bsc#1167260).
- spi: spi-fsl-dspi: Remove impossible to reach error check
  (bsc#1167260).
- spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours
  (bsc#1167260).
- spi: spi-fsl-dspi: Reduce indentation level in dspi_interrupt
  (bsc#1167260).
- spi: spi-fsl-dspi: Move dspi_interrupt above
  dspi_transfer_one_message (bsc#1167260).
- spi: spi-fsl-dspi: Fix typos (bsc#1167260).
- spi: spi-fsl-dspi: Use reverse Christmas tree declaration order
  (bsc#1167260).
- spi: spi-fsl-dspi: Replace legacy spi_master names with
  spi_controller (bsc#1167260).
- spi: spi-fsl-dspi: Remove pointless assignment of
  master->transfer to NULL (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused initialization of 'ret'
  in dspi_probe (bsc#1167260).
- spi: spi-fsl-dspi: Reduce indentation in dspi_release_dma()
  (bsc#1167260).
- spi: spi-fsl-dspi: Change usage pattern of SPI_MCR_* and
  SPI_CTAR_* macros (bsc#1167260).
- spi: spi-fsl-dspi: Demistify magic value in SPI_SR_CLEAR
  (bsc#1167260).
- spi: spi-fsl-dspi: Use BIT() and GENMASK() macros (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused defines and includes
  (bsc#1167260).
- spi: spi-fsl-dspi: Fix code alignment (bsc#1167260).
- commit 9437971
- spi: spi-fsl-dspi: remove git-fixes
  Remove git-fixes. Prepare to update the driver.
  References: bsc#1167260
- commit 47a4219
- netfilter: x_tables: Use correct memory barriers (bsc#1184208
  CVE-2021-29650).
- commit a2dbe0f
- libnvdimm/region: Fix nvdimm_has_flush() to handle
  ND_REGION_ASYNC (bsc#1184969 git-fixes).
- libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
  (bsc#1185269).
- libnvdimm/namespace: Fix reaping of invalidated
  block-window-namespace labels (bsc#1185269).
- libnvdimm/security: ensure sysfs poll thread woke up and fetch
  updated attr (FATE#325581 git-fixes).
- commit d1f996e
- arm: dts: add imx7d pcf2127 fix to blacklist
- commit d57b89d
- locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (bsc#1185041).
- commit 06bc03e
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
- net: ll_temac: Handle DMA halt condition caused by buffer
  underrun (git-fixes).
- commit 2c8041a
- net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC
  pressure (git-fixes).
- commit d2da394
- net: ll_temac: Add more error handling of dma_map_single()
  calls (git-fixes).
- commit d046726
- net: ll_temac: Fix race condition causing TX hang (git-fixes).
- commit a6721f5
- net: atlantic: fix out of range usage of active_vlans array
  (git-fixes).
- commit 4472105
- net: atlantic: fix potential error handling (git-fixes).
- commit 972b18c
- net: atlantic: fix use after free kasan warn (git-fixes).
- commit e77e662
- net: stmmac: xgmac: fix missing IFF_MULTICAST checki in
  dwxgmac2_set_filter (git-fixes).
- commit cc72eca
- net: stmmac: fix missing IFF_MULTICAST check in
  dwmac4_set_filter (git-fixes).
- commit 65142f9
- drivers: net: xgene: Fix the order of the arguments of
  'alloc_etherdev_mqs()' (git-fixes).
- commit 96e1f9b
- net: smc911x: Adjust indentation in smc911x_phy_configure
  (git-fixes).
- commit 4801107
- net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
  (git-fixes).
- commit deb82c3
- Refresh patches.kabi/0001-kABI-Fix-kABI-after-EDR-backport.patch.
- commit 79c9348
- rtc: pcf2127: properly set flag WD_CD for rtc chips(pcf2129, pca2129) (bsc#1185233).
- irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags (bsc#1185233).
- rtc: pcf2127: only use watchdog when explicitly available (bsc#1185233).
- rtc: pcf2127: fix pcf2127_nvmem_read/write() returns (bsc#1185233).
- rtc: pcf2127: move watchdog initialisation to a separate function (bsc#1185233).
- irqchip/ls-extirq: Add LS1043A, LS1088A external interrupt support (bsc#1185233).
- rtc: pcf2127: fix a bug when not specify interrupts property (bsc#1185233).
- rtc: pcf2127: fix alarm handling (bsc#1185233).
- rtc: pcf2127: add alarm support (bsc#1185233).
- rtc: pcf2127: add pca2129 device id (bsc#1185233).
- rtc: pcf2127: watchdog: handle nowayout feature (bsc#1185233).
- rtc: pcf2127: set regmap max_register (bsc#1185233).
- rtc: pcf2127: remove unnecessary #ifdef (bsc#1185233).
- rtc: pcf2127: let the core handle rtc range (bsc#1185233).
- rtc: pcf2127: handle boot-enabled watchdog feature (bsc#1185233).
- irqchip: Add support for Layerscape external interrupt lines (bsc#1185233).
- rtc: pcf2127: bugfix: watchdog build dependency (bsc#1185233).
- rtc: pcf2127: add tamper detection support (bsc#1185233).
- rtc: pcf2127: add watchdog feature support (bsc#1185233).
- rtc: pcf2127: cleanup register and bit defines (bsc#1185233).
- rtc: pcf2127: convert to devm_rtc_allocate_device (bsc#1185233).
- commit cdccb34
- nvme-fabrics: reject I/O to offline device (bsc#1181161).
- Refresh patches.suse/nvme-fabrics-fix-kato-initialization.patch.
- Refresh
  patches.suse/nvme-fabrics-only-reserve-a-single-tag.patch.
  Context adjustment on the refreshed patches.
- commit a68e30b
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
  Previously essiv was part of dm-crypt but now it is separate.
  Include the module in kernel-obs-build when available.
  Fixes: 7cf5b9e26d87 ("/rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup"/)
- commit fe15b78
- powerpc/papr_scm: Fix build error due to wrong printf specifier
  (bsc#1184969).
- commit 546dd4c
- kABI: powerpc/pseries: Add shutdown() to vio_driver and vio_bus
  (bsc#1184209 ltc#190917).
- commit 7b3a736
- x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
  (bsc#1152489).
- commit 7205cf8
- net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
  (jsc#SLE-8464).
- commit 43af4d2
- i40e: fix the panic when running bpf in xdpdrv mode (git-fixes).
- i40e: Fix sparse warning: missing error code 'err' (git-fixes).
- i40e: Fix sparse errors in i40e_txrx.c (git-fixes).
- net: hns3: clear VF down state bit before request link status
  (git-fixes).
- net: hns3: Remove un-necessary 'else-if' in the
  hclge_reset_event() (git-fixes).
- i40e: Fix display statistics for veb_tc (git-fixes).
- net/mlx5: Don't request more than supported EQs (git-fixes).
- net/mlx5e: Fix ethtool indication of connector type (git-fixes).
- nfp: flower: ignore duplicate merge hints from FW (git-fixes).
- ethernet/netronome/nfp: Fix a use after free in
  nfp_bpf_ctrl_msg_rx (git-fixes).
- ice: Cleanup fltr list in case of allocation issues (git-fixes).
- ice: Fix for dereference of NULL pointer (git-fixes).
- ice: prevent ice_open and ice_stop during reset (git-fixes).
- ice: Increase control queue timeout (git-fixes).
- cxgb4: avoid collecting SGE_QBASE regs during traffic
  (git-fixes).
- i40e: Fix kernel oops when i40e driver removes VF's (git-fixes).
- i40e: Added Asym_Pause to supported link modes (git-fixes).
- net/mlx5e: Fix error path for ethtool set-priv-flag (git-fixes).
- igb: check timestamp validity (git-fixes).
- igb: Fix duplicate include guard (git-fixes).
- e1000e: Fix duplicate include guard (git-fixes).
- net/qlcnic: Fix a use after free in
  qlcnic_83xx_get_minidump_template (git-fixes).
- e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
  (git-fixes).
- e1000e: add rtnl_lock() to e1000_reset_task (git-fixes).
- igc: Fix Supported Pause Frame Link Setting (git-fixes).
- igc: Fix Pause Frame Advertising (git-fixes).
- igc: reinit_locked() should be called with rtnl_lock
  (git-fixes).
- net/mlx5e: Don't match on Geneve options in case option masks
  are all zero (git-fixes).
- macvlan: macvlan_count_rx() needs to be aware of preemption
  (git-fixes).
- veth: Store queue_mapping independently of XDP prog presence
  (git-fixes).
- net/mlx4_en: update moderation when config reset (git-fixes).
- ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
  (git-fixes).
- net: hns3: fix bug when calculating the TCAM table info
  (git-fixes).
- net: hns3: fix query vlan mask value error for flow director
  (git-fixes).
- ice: Account for port VLAN in VF max packet size calculation
  (git-fixes).
- vxlan: move debug check after netdev unregister (git-fixes).
- i40e: Fix endianness conversions (git-fixes).
- i40e: Fix add TC filter for IPv6 (git-fixes).
- i40e: Fix addition of RX filters after enabling FW LLDP agent
  (git-fixes).
- i40e: Fix overwriting flow control settings during driver
  loading (git-fixes).
- i40e: Add zero-initialization of AQ command structures
  (git-fixes).
- i40e: Fix flow for IPv6 next header (extension header)
  (git-fixes).
- net/mlx4_core: Add missed mlx4_free_cmd_mailbox() (git-fixes).
- cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size
  same in cxgb4 and ulds (git-fixes).
- bnxt_en: reverse order of TX disable and carrier off
  (git-fixes).
- commit 1b80b7a
- series.conf: cleanup
- move into correct directory and series.conf section:
  patches.suse/kABI-cover-up-change-in-struct-kvm_arch.patch -> patches.kabi/
- commit 7ead145
- Revert "/rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package (bsc#1184514)"/
  This turned out to be a bad idea: the kernel-$flavor-devel package
  must be usable without kernel-$flavor, e.g. at the build of a KMP.
  And this change brought superfluous installation of kernel-preempt
  when a system had kernel-syms (bsc#1185113).
- commit d771304
- virt_wifi: Return micros for BSS TSF values (git-fixes).
- mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
  (git-fixes).
- drm/msm: Fix a5xx/a6xx timestamps (git-fixes).
- commit 0abe8be
- drm/ast: Add 25MHz refclk support (bsc#1174416).
- drm/ast: Add support for 1152x864 mode (bsc#1174416).
- drm/ast: Add support for AIP200 (bsc#1174416).
- drm/ast: Correct mode table for AST2500 precatch (bsc#1174416).
- drm/ast: AST2500 fixups (bsc#1174416).
- drm/ast: Fix P2A config detection (bsc#1174416).
- drm/ast: Fix register access in non-P2A mode for DP501
  (bsc#1174416).
- drm/ast: drm/ast: Fix boot address for AST2500 (bsc#1174416).
- drm/ast: Disable screen on register init (bsc#1174416).
- drm/ast: Keep MISC fields when enabling VGA (bsc#1174416).
- drm/ast: Disable VGA decoding while driver is active
  (bsc#1174416).
- commit f478032
- powerpc/pseries: Add shutdown() to vio_driver and vio_bus
  (bsc#1184209 ltc#190917).
- commit 218a8c4
- rpm/check-for-config-changes: add AS_HAS_* to ignores
  arch/arm64/Kconfig defines a lot of these. So far our current compilers
  seem to support them all. But it can quickly change with SLE later.
- commit a4d8194
- kABI: cover up change in struct kvm_arch (bsc#1184969).
- commit 3e9476f
- scsi: core: Only return started requests from
  scsi_host_find_tag() (bsc#1179851).
- commit 49d7a00
- bpf: Tighten speculative pointer arithmetic mask (bsc#1184942
  CVE-2021-29155).
- bpf: Move sanitize_val_alu out of op switch (bsc#1184942
  CVE-2021-29155).
- bpf: Refactor and streamline bounds check into helper
  (bsc#1184942 CVE-2021-29155).
- bpf: Improve verifier error messages for users (bsc#1184942
  CVE-2021-29155).
- bpf: Rework ptr_limit into alu_limit and add common error path
  (bsc#1184942 CVE-2021-29155).
- bpf: Ensure off_reg has no mixed signed bounds for all types
  (bsc#1184942 CVE-2021-29155).
- bpf: Move off_reg into sanitize_ptr_alu (bsc#1184942
  CVE-2021-29155).
- commit bc2237a
- net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
  (git-fixes).
- net: enetc: take the MDIO lock only once per NAPI poll cycle
  (git-fixes).
- commit 2704809
- scsi: qla2xxx: Reserve extra IRQ vectors (bsc#1184436).
- commit bf4edb3
- selftests/powerpc: Fix exit status of pkey tests (bsc#1184934
  ltc#191460).
- selftests/powerpc: Add test for pkey siginfo verification
  (bsc#1184934 ltc#191460).
- commit 7ac835e
- x86/reboot: Force all cpus to exit VMX root if VMX is supported
  (bsc#1152489).
- commit 9520307
- powerpc/papr_scm: Implement support for H_SCM_FLUSH hcall
  (bsc#1184969).
- commit 878daaa
- powerpc/mm: Add cond_resched() while removing hpte mappings
  (bsc#1183289 ltc#191637).
- powerepc/book3s64/hash: Align start/end address correctly with
  bolt mapping (bsc#1184957).
- commit 4735c17
- Refresh patches.suse/powerpc-pseries-extract-host-bridge-from-pci_bus-pri.patch.
  Update patch metadata.
- commit 2060b77
- selftests/powerpc: Fix L1D flushing tests for Power10
  (bsc#1184934 ltc#191460).
- selftests/powerpc: refactor entry and rfi_flush tests
  (bsc#1184934 ltc#191460).
- selftests/powerpc: Fix pkey syscall redefinitions (bsc#1184934
  ltc#191460).
- selftests/powerpc: Add wrapper for gettid (bsc#1184934
  ltc#191460).
- selftests/powerpc: Add pkey helpers for rights (bsc#1184934
  ltc#191460).
- selftests/powerpc: Move pkey helpers to headers (bsc#1184934
  ltc#191460).
- selftests/powerpc: Add test for execute-disabled pkeys
  (bsc#1184934 ltc#191460).
- commit c89a30c
- ibmvnic: correctly use dev_consume/free_skb_irq (jsc#SLE-17268
  jsc#SLE-17043 bsc#1179243 ltc#189290 git-fixes).
- commit 93dc507
- Update kabi files.
- update from April 2021 maintenance update (commit c41a65cc53c7)
- commit 7bc7f17
- interconnect: core: fix error return code of icc_link_destroy()
  (git-fixes).
- drm/imx: imx-ldb: fix out of bounds array access warning
  (git-fixes).
- drm/tegra: dc: Don't set PLL clock to 0Hz (git-fixes).
- commit 90bbfcf
- workqueue: Move the position of debug_work_activate() in
  __queue_work() (bsc#1184893).
- commit eb68ae8
- kABI: Fix kABI caused by fixes for bsc#1174426 (bsc#1174426).
- commit 4ef9359
- PCI/AER: Use "/aer"/ variable for capability offset (bsc#1174426).
- Refresh
  patches.kabi/0001-kABI-Fix-kABI-after-EDR-backport.patch.
- commit 2c4de88
- PCI/portdrv: Report reset for frozen channel (bsc#1174426).
- PCI/AER: Specify the type of Port that was reset (bsc#1174426).
- PCI/ERR: Retain status from error notification (bsc#1174426).
- PCI/AER: Clear AER status from Root Port when resetting
  Downstream Port (bsc#1174426).
- PCI/ERR: Clear status of the reporting device (bsc#1174426).
- PCI/AER: Add RCEC AER error injection support (bsc#1174426).
- PCI/PME: Add pcie_walk_rcec() to RCEC PME handling
  (bsc#1174426).
- PCI/AER: Add pcie_walk_rcec() to RCEC AER handling
  (bsc#1174426).
- PCI/ERR: Recover from RCiEP AER errors (bsc#1174426).
- PCI/ERR: Add pcie_link_rcec() to associate RCiEPs (bsc#1174426).
- PCI/ERR: Recover from RCEC AER errors (bsc#1174426).
- PCI/ERR: Clear AER status only when we control AER
  (bsc#1174426).
- PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery()
  (bsc#1174426).
- PCI/ERR: Avoid negated conditional for clarity (bsc#1174426).
- PCI/ERR: Use "/bridge"/ for clarity in pcie_do_recovery()
  (bsc#1174426).
- PCI/ERR: Simplify by computing pci_pcie_type() once
  (bsc#1174426).
- PCI/ERR: Simplify by using pci_upstream_bridge() (bsc#1174426).
- PCI/ERR: Rename reset_link() to reset_subordinates()
  (bsc#1174426).
- PCI/ERR: Cache RCEC EA Capability offset in
  pci_init_capabilities() (bsc#1174426).
- PCI/ERR: Bind RCEC devices to the Root Port driver
  (bsc#1174426).
- PCI/AER: Write AER Capability only when we control it
  (bsc#1174426).
- PCI/ERR: Clear PCIe Device Status errors only if OS owns AER
  (bsc#1174426).
- commit cf4418f
- dpaa_eth: Use random MAC address when none is given
  (bsc#1184811).
- fsl/fman: tolerate missing MAC address in device tree
  (bsc#1184811).
- fsl/fman: reuse set_mac_address() in dtsec init() (bsc#1184811).
- commit 40e0790
- gpio: sysfs: Obey valid_mask (git-fixes).
- HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC
  type of devices (git-fixes).
- Input: nspire-keypad - enable interrupts only when opened
  (git-fixes).
- Input: i8042 - fix Pegatron C15B ID entry (git-fixes).
- Input: s6sy761 - fix coordinate read bit shift (git-fixes).
- commit 0ad8d52
- x86/insn: Add some more Intel instructions to the opcode map
  (bsc#1184760).
- commit 1d99542
- x86/insn: Add some Intel instructions to the opcode map
  (bsc#1184760).
- commit 7c194e1
- iopoll: introduce read_poll_timeout macro (git-fixes).
- commit 3398015
- dmaengine: dw: Make it dependent to HAS_IOMEM (git-fixes).
- vfio/pci: Add missing range check in vfio_pci_mmap (git-fixes).
- cfg80211: remove WARN_ON() in cfg80211_sme_connect (git-fixes).
- ASoC: SOF: Intel: HDA: fix core status verification (git-fixes).
- ASoC: SOF: Intel: hda: remove unnecessary parentheses
  (git-fixes).
- commit 9608bf3
- Move upstreamed i915 fix into sorted section
- commit c0cf502
- mm/rmap: fix potential pte_unmap on an not mapped pte
  (git-fixes).
- dm era: only resize metadata in preresume (git-fixes).
- dm era: Use correct value size in equality function of writeset
  tree (git-fixes).
- dm era: Fix bitset memory leaks (git-fixes).
- dm era: Verify the data block size hasn't changed (git-fixes).
- dm era: Reinitialize bitset cache before digesting a new
  writeset (git-fixes).
- dm era: Update in-core bitset after committing the metadata
  (git-fixes).
- dm era: Recover committed writeset after crash (git-fixes).
- Revert "/bcache: Kill btree_io_wq"/ (git-fixes).
- bsg: free the request before return error code (git-fixes).
- dm: eliminate potential source of excessive kernel log noise
  (git-fixes).
- dm zoned: select CONFIG_CRC32 (git-fixes).
- dm raid: fix discard limits for raid1 (git-fixes).
- block: rsxx: select CONFIG_CRC32 (git-fixes).
- scsi: block: Fix a race in the runtime power management code
  (git-fixes).
- dm ioctl: fix error return code in target_message (git-fixes).
- dm: remove invalid sparse __acquires and __releases annotations
  (git-fixes).
- dm writecache: remove BUG() and fail gracefully instead
  (git-fixes).
- dm: fix bug with RCU locking in dm_blk_report_zones (git-fixes).
- Revert "/dm cache: fix arm link errors with inline"/ (git-fixes).
- dm writecache: fix the maximum number of arguments (git-fixes).
- nbd: fix a block_device refcount leak in nbd_release
  (git-fixes).
- dm integrity: fix error reporting in bitmap mode after creation
  (git-fixes).
- dm mpath: fix racey management of PG initialization (git-fixes).
- dm writecache: handle DAX to partitions on persistent memory
  correctly (git-fixes).
- null_blk: fix passing of REQ_FUA flag in null_handle_rq
  (git-fixes).
- blkcg: fix memleak for iolatency (git-fixes).
- commit b8efea4
- usb: dwc3: Update soft-reset wait polling rate (git-fixes).
- commit 54f493a
- usb: dwc3: keystone: use devm_platform_ioremap_resource()
  to simplify code (git-fixes).
- commit caa2253
- KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
  (bsc#1152489).
- commit d511393
- usb: dwc3: meson-g12a: use devm_platform_ioremap_resource()
  to simplify code (git-fixes).
- commit c2f56d9
- block, bfq: set next_rq to waker_bfqq->next_rq in waker
  injection (bsc#1168838).
  Drop patches.suse/bfq-Fix-check-detecting-whether-waker-queue-should-b.patch
  as the upstream patch replaces is.
- commit bfcf868
- patches.suse/bfq-Use-only-idle-IO-periods-for-think-time-calculat.patch:
  Update tags
- commit ebb3c4a
- patches.suse/bfq-Use-ttime-local-variable.patch: Update tags
- commit 83db8f6
- ext4: find old entry again if failed to rename whiteout
  (bsc#1184742).
- commit 7f9cb02
- blacklist.conf: Blacklist 163f0ec1df33
- commit 742fb7c
- isofs: release buffer head before return (bsc#1182613).
- commit eeef088
- patches.suse/bfq-Avoid-false-bfq-queue-merging.patch: Refresh with
  upstream version
- commit c0f05bc
- fs/jfs: fix potential integer overflow on shift of a int
  (bsc#1184741).
- commit d0e76e8
- jffs2: fix use after free in jffs2_sum_write_data()
  (bsc#1184740).
- commit 6b24b69
- ocfs2: fix a use after free on error (bsc#1184738).
- commit bbc04e0
- reiserfs: update reiserfs_xattrs_initialized() condition
  (bsc#1184737).
- commit 0099e39
- fs: direct-io: fix missing sdio->boundary (bsc#1184736).
- commit 4c56c6a
- ext4: fix potential error in ext4_do_update_inode (bsc#1184731).
- commit 3990053
- ext4: do not try to set xattr into ea_inode if value is empty
  (bsc#1184730).
- commit b98639e
- ext4: fix potential htree index checksum corruption
  (bsc#1184728).
- commit 21d8b4d
- usb: Remove dev_err() usage after platform_get_irq()
  (git-fixes).
- commit a9d64cb
- usb: dwc3: Switch to use device_property_count_u32()
  (git-fixes).
- commit 58512a7
- block: recalculate segment count for multi-segment discards
  correctly (bsc#1184724).
- commit 7146c5e
- Update patches.suse/fuse-fix-bad-inode.patch (bsc#1184211
  CVE-2020-36322).
  Updated patch metadata to include CVE number.
- commit 6ecd48e
- rpm/check-for-config-changes: remove stale comment
  It is stale since 8ab393bf905a committed in 2005 :).
- commit c9f9f5a
- dm mpath: switch paths in dm_blk_ioctl() code path (bsc#1167574,
  bsc#1175995, bsc#1184485).
- commit 981c2ae
- blacklist.conf: 66c1b6d74cd7 x86: Move TS_COMPAT back to asm/thread_info.h
- commit 3533f06
- update patch metadata
- update upstream references and move out of sorted section:
  patches.suse/scsi-ibmvfc-Fix-invalid-state-machine-BUG_ON.patch
- commit f170d23
- rpm/mkspec: Use tilde instead of dot for version string with rc (bsc#1184650)
- commit f37613f
- Update patches.suse/fuse-fix-live-lock-in-fuse_iget.patch
  (bsc#1184211 CVE-2021-28950).
  Updated patch metadata to include CVE number.
- commit 610fdaf
- libbpf: Only create rx and tx XDP rings when necessary
  (bsc#1155518).
- commit 02ec945
- x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
  (bsc#1152489).
- commit 6cf26f2
- i40e: Fix sparse error: 'vsi->netdev' could be null
  (jsc#SLE-8025).
- i40e: Fix parameters in aq_get_phy_register() (jsc#SLE-8025).
- net/mlx5: Fix PPLM register mapping (jsc#SLE-8464).
- net: hns3: Remove the left over redundant check & assignment
  (bsc#1154353).
- ice: remove DCBNL_DEVRESET bit from PF state (jsc#SLE-7926).
- commit 1626bf4
- scsi: ibmvfc: Fix invalid state machine BUG_ON() (bsc#1184647
  ltc#191231).
- commit 069588f
- iommu/vt-d: Use device numa domain if RHSA is missing (bsc#1184585).
- Refresh patches.suse/iommu-vt-d-fix-ineffective-devtlb-invalidation-for-subdevices.
- commit 6ad821c
- enetc: Fix reporting of h/w packet counters (git-fixes).
- commit 2b6231d
- net: pasemi: fix error return code in pasemi_mac_open() (git-fixes).
- commit 9f74d4a
- atl1e: fix error return code in atl1e_probe() (git-fixes).
- commit 9030b22
- atl1c: fix error return code in atl1c_probe() (git-fixes).
- commit 138f514
- net: atheros: switch from 'pci_' to 'dma_' API (git-fixes).
- commit 9d0c126
- bpf, sockmap: Fix sk->prot unhash op reset (bsc#1155518).
- bpf: Fix verifier jsgt branch analysis on max bound
  (bsc#1155518).
- samples/bpf: Fix possible hang in xdpsock with multiple threads
  (bsc#1155518).
- commit 50946be
- net: b44: fix error return code in b44_init_one() (git-fixes).
- commit 405f041
- net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup (git-fixes).
- commit 418a7e1
- net: ethernet: ti: cpsw: fix error return code in cpsw_probe() (git-fixes).
- commit bbd1c86
- qlcnic: fix error return code in qlcnic_83xx_restart_hw() (git-fixes).
- commit 4792038
- net: lantiq: Wait for the GPHY firmware to be ready (git-fixes).
- commit d0452d2
- Documentation/ABI: sysfs-platform-ideapad-laptop: update device
  attribute paths (git-fixes).
- commit 2559651
- KVM: SVM: avoid infinite loop on NPF from bad address (CVE-2020-36310 bsc#1184512).
- commit 3916df4
- rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package (bsc#1184514)
  The devel package requires the kernel binary package itself for building
  modules externally.
- commit 794be7b
- blacklist.conf: dd926880da8d x86/apic/of: Fix CPU devicetree-node lookups
- commit 92f0632
- RAS/CEC: Correct ce_add_elem()'s returned values (bsc#1152489).
- commit 1be7dba
- KVM: fix memory leak in kvm_io_bus_unregister_dev() (CVE-2020-36312 bsc#1184509).
- commit 631bb65
- xen/events: fix setting irq affinity (bsc#1184583 XSA-332
  CVE-2020-27673).
- commit e88a4fe
- bpf, x86: Validate computation of branch displacements for
  x86-32 (bsc#1184391 CVE-2021-29154).
- bpf, x86: Validate computation of branch displacements for
  x86-64 (bsc#1184391 CVE-2021-29154).
- libbpf: Fix INSTALL flag order (bsc#1155518).
- bpf: Remove MTU check in __bpf_skb_max_len (bsc#1155518).
- commit 3cfc764
- clk: fix invalid usage of list cursor in unregister (git-fixes).
- clk: fix invalid usage of list cursor in register (git-fixes).
- clk: socfpga: fix iomem pointer cast on 64-bit (git-fixes).
- mac80211: fix TXQ AC confusion (git-fixes).
- batman-adv: initialize "/struct
  batadv_tvlv_tt_vlan_data"/->reserved field (git-fixes).
- net: phy: broadcom: Only advertise EEE for supported modes
  (git-fixes).
- gianfar: Handle error code at MAC address change (git-fixes).
- drm/msm: Set drvdata to NULL when msm_drm_init() fails
  (git-fixes).
- bus: ti-sysc: Fix warning on unbind if reset is not deasserted
  (git-fixes).
- drm/msm: Ratelimit invalid-fence message (git-fixes).
- drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other
  GPUs (git-fixes).
- mac80211: choose first enabled channel for monitor (git-fixes).
- mISDN: fix crash in fritzpci (git-fixes).
- platform/x86: thinkpad_acpi: Allow the FnLock LED to change
  state (git-fixes).
- platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
  (git-fixes).
- commit a1094b1
- nfc: Avoid endless loops caused by repeated llcp_sock_connect()
  (CVE-2020-25673 bsc#1178181).
- nfc: fix memory leak in llcp_sock_connect() (CVE-2020-25672
  bsc#1178181).
- nfc: fix refcount leak in llcp_sock_connect() (CVE-2020-25671
  bsc#1178181).
- nfc: fix refcount leak in llcp_sock_bind() (CVE-2020-25670
  bsc#1178181).
- commit ee06cff
- KVM: SVM: Periodically schedule when unregistering regions on
  destroy (bsc#1184511 CVE-2020-36311).
- commit 4a629fb
- rpm/check-for-config-changes: Also ignore AS_VERSION added in 5.12.
- commit bd64cb2
- ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
  (git-fixes).
- ASoC: fsl_esai: Fix TDM slot setup for I2S mode (git-fixes).
- commit cf1864e
- ASoC: sunxi: sun4i-codec: fill ASoC card owner (git-fixes).
- ASoC: cygnus: fix for_each_child.cocci warnings (git-fixes).
- ASoC: max98373: Added 30ms turn on/off time delay (git-fixes).
- ASoC: intel: atom: Remove 44100 sample-rate from the media
  and deep-buffer DAI descriptions (git-fixes).
- ASoC: intel: atom: Stop advertising non working S24LE support
  (git-fixes).
- commit c53d82c
- ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for
  some chips (git-fixes).
- ALSA: aloop: Fix initialization of controls (git-fixes).
- commit 71addac
- post.sh: Return an error when module update fails (bsc#1047233 bsc#1184388).
- commit 18f65df
- fix patch metadata
- fix Patch-mainline:
  patches.suse/cifs_debug-use-pd-instead-of-messing-with-d_name.patch
- commit 27776f2
- cifs: do not send close in compound create+close requests
  (bsc#1181507).
- commit d97055c
- cifs: New optype for session operations (bsc#1181507).
- commit d9ec8fd
- smb3: fix crediting for compounding when only one request in
  flight (bsc#1181507).
- commit 598fa94
- cifs: Tracepoints and logs for tracing credit changes
  (bsc#1181507).
- commit 1eadfe8
- smb3: add dynamic trace point to trace when credits obtained
  (bsc#1181507).
- commit bef40ec
- cifs: return proper error code in statfs(2) (bsc#1181507).
- commit c4b8c95
- cifs: change noisy error message to FYI (bsc#1181507).
- commit 569c695
- cifs: print MIDs in decimal notation (bsc#1181507).
- commit 59ea5c8
- cifs_debug: use %pd instead of messing with ->d_name
  (bsc#1181507).
- commit 11a6a1c
- x86/ioapic: Ignore IRQ2 again (bsc#1152489).
- commit a2a38c4
- thermal/core: Add NULL pointer check before using cooling
  device stats (git-fixes).
- commit 4299a85
- soc/fsl: qbman: fix conflicting alignment attributes
  (git-fixes).
- regulator: bd9571mwv: Fix AVS and DVFS voltage range
  (git-fixes).
- drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
  (git-fixes).
- usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
  (git-fixes).
- USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
  (git-fixes).
- USB: cdc-acm: downgrade message to debug (git-fixes).
- USB: cdc-acm: untangle a circular dependency between callback
  and softint (git-fixes).
- PM: runtime: Fix ordering in pm_runtime_get_suppliers()
  (git-fixes).
- drm/amdgpu: check alignment on CPU page for bo map (git-fixes).
- drm/amdgpu: fix offset calculation in
  amdgpu_vm_bo_clear_mappings() (git-fixes).
- staging: comedi: cb_pcidas64: fix request_irq() warn
  (git-fixes).
- staging: comedi: cb_pcidas: fix request_irq() warn (git-fixes).
- net: wan/lmc: unregister device when no matching device is found
  (git-fixes).
- appletalk: Fix skb allocation size in loopback case (git-fixes).
- ath10k: hold RCU lock when calling
  ieee80211_find_sta_by_ifaddr() (git-fixes).
- brcmfmac: clear EAP/association status bits on linkdown events
  (git-fixes).
- commit cb365ba
- blacklist.conf: 04b38d012556 seccomp: Add missing return in non-void function
- commit 0d7b046
- x86/mem_encrypt: Correct physical address calculation in
  __set_clr_pte_enc() (bsc#1152489).
- commit 5c288fb
- kABI: powerpc/pmem: Include pmem prototypes (bsc#1113295
  git-fixes).
- commit c94e7f1
- net: dsa: felix: implement port flushing on
  .phylink_mac_link_down (git-fixes).
- PCI: tegra: Fix ASPM-L1SS advertisement disable code
  (git-fixes).
- PCI: tegra: Move "/dbi"/ accesses to post common DWC
  initialization (git-fixes).
- thermal/drivers/cpufreq_cooling: Update cpufreq_state only if
  state has changed (git-fixes).
- coresight: tmc-etr: Fix barrier packet insertion for perf buffer
  (git-fixes).
- dpaa_eth: copy timestamp fields to new skb in A-050385
  workaround (git-fixes).
- enetc: Let the hardware auto-advance the taprio base-time of 0
  (git-fixes).
- enetc: Workaround for MDIO register access issue (git-fixes).
- dpaa_eth: fix the RX headroom size alignment (git-fixes).
- dpaa_eth: update the buffer layout for non-A050385 erratum
  scenarios (git-fixes).
- PCI: designware-ep: Fix the Header Type check (git-fixes).
- coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register
  (git-fixes).
- coresight: etm4x: Fix issues on trcseqevr access (git-fixes).
- dpaa_eth: Remove unnecessary boolean expression in
  dpaa_get_headroom (git-fixes).
- commit 5b9762c
- fuse: fix live lock in fuse_iget() (bsc#1184211).
- fuse: fix bad inode (bsc#1184211).
- commit 8283ce1
- powerpc/sstep: Fix darn emulation (bsc#1156395).
- powerpc/sstep: Fix incorrect return from analyze_instr()
  (bsc#1156395).
- powerpc/sstep: Check instruction validity against ISA version
  before emulation (bsc#1156395).
- commit 7671d9d
- powerpc/pmem: Include pmem prototypes (bsc#1113295 git-fixes).
- commit aa380dd
- blacklist.conf: Add c420644c0a8f powerpc: Use mm_context vas_windows
  counter to issue CP_ABORT
- commit c75afe3
- powerpc/sstep: Fix load-store and update emulation
  (bsc#1156395).
- powerpc/64s: Fix instruction encoding for lis in
  ppc_function_entry() (bsc#1065729).
- powerpc/pseries/ras: Remove unused variable 'status'
  (bsc#1065729).
- commit 9c1ced3
- Update kabi files.
- update from April 2021 maintenance update submission (commit fe55a5cff456)
- commit c1ea1f7
- locking/mutex: Fix non debug version of mutex_lock_io_nested() (git-fixes).
- commit 3bace53
- firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
  (CVE-2021-3483 bsc#1184393).
- commit 3abcfe1
- media: v4l: ioctl: Fix memory leak in video_usercopy
  (bsc#1184120 CVE-2021-30002).
- commit 968da96
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 7bfde57
- fix patch metadata
- fix Patch-mainline:
  patches.suse/completion-Drop-init_completion-define.patch
- commit 33fba8d
- libbpf: Fix BTF dump of pointer-to-array-of-struct
  (bsc#1155518).
- libbpf: Use SOCK_CLOEXEC when opening the netlink socket
  (bsc#1155518).
- selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
  (bsc#1155518).
- libbpf: Clear map_info before each bpf_obj_get_info_by_fd
  (bsc#1155518).
- samples, bpf: Add missing munmap in xdpsock (bsc#1155518).
- selftests/bpf: Mask bpf_csum_diff() return value to 16 bits
  in test_verifier (bsc#1155518).
- selftests/bpf: No need to drop the packet when there is no
  geneve opt (bsc#1155518).
- commit 8d0ef1a
- video: hyperv_fb: Fix a double free in hvfb_probe (git-fixes).
- commit c457d1d
- selinux: fix inode_doinit_with_dentry() LABEL_INVALID error
  handling (git-fixes).
- commit fa2b85d
- include/linux/sched/mm.h: use rcu_dereference in in_vfork()
  (git-fixes).
- stop_machine: mark helpers __always_inline (git-fixes).
- selinux: fix error initialization in inode_doinit_with_dentry()
  (git-fixes).
- completion: Drop init_completion define (git-fixes).
- lib/syscall: fix syscall registers retrieval on 32-bit platforms
  (git-fixes).
- selinux: Fix error return code in sel_ib_pkey_sid_slow()
  (git-fixes).
- commit 3909dc1
- extcon: Fix error handling in extcon_dev_register (git-fixes).
- extcon: Add stubs for extcon_register_notifier_all() functions
  (git-fixes).
- staging: rtl8192e: Change state information from u16 to u8
  (git-fixes).
- staging: rtl8192e: Fix incorrect source in memcpy() (git-fixes).
- usb: dwc2: Prevent core suspend when port connection flag is 0
  (git-fixes).
- usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board
  (git-fixes).
- usb: musb: Fix suspend with devices connected for a64
  (git-fixes).
- usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
  (git-fixes).
- USB: cdc-acm: fix use-after-free after probe failure
  (git-fixes).
- USB: cdc-acm: fix double free on probe failure (git-fixes).
- cdc-acm: fix BREAK rx code path adding necessary calls
  (git-fixes).
- usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
  (git-fixes).
- commit 7e1215f
- powerpc/pseries/mobility: handle premature return from H_JOIN
  (bsc#1181674 ltc#189159 git-fixes bsc#1183662 ltc#191922).
- powerpc/pseries/mobility: use struct for shared state
  (bsc#1181674 ltc#189159 git-fixes bsc#1183662 ltc#191922).
- commit e22e432
- net: sched: disable TCQ_F_NOLOCK for pfifo_fast (bsc#1183405)
- commit 3aa0c01
- ACPICA: Enable sleep button on ACPI legacy wake (bsc#1181383).
- commit 0d9d4e6
- PM: runtime: Fix race getting/putting suppliers at probe
  (git-fixes).
- drm/tegra: sor: Grab runtime PM reference across reset
  (git-fixes).
- commit 064f8f4
- ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
  (git-fixes).
- ALSA: hda/realtek: call alc_update_headset_mode() in
  hp_automute_hook (git-fixes).
- ALSA: hda/realtek: fix a determine_headset_type issue for a
  Dell AIO (git-fixes).
- commit e6c8166
- Update
  patches.suse/btrfs-fix-race-when-cloning-extent-buffer-during-rew.patch
  (bsc#1184193 CVE-2021-28964).
- commit 2c0102a
- Update references of patches.suse/edac-amd64-set-grain-per-dimm.patch
- commit 881829d
- bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
  (bsc#1155518).
- commit 5d2df4e
- pinctrl: rockchip: fix restore error in resume (git-fixes).
- commit 55f3605
- fix patch metadata
- fix Patch-mainline:
  patches.suse/mm-numa-fix-bad-pmd-by-atomically-check-for-pmd_trans_huge-when-marking-page-tables-prot_numa.patch
- commit e108d2c
- perf/x86/intel: Fix a crash caused by zero PEBS status
  (CVE-2021-28971 bsc#1184196).
- commit fbc79f5
- xen-blkback: don't leak persistent grants from xen_blkbk_map()
  (bsc#1183646, CVE-2021-28688, XSA-371).
- commit f0c74da
- blacklist.conf: Add qspinlock commit revert.
- commit fbfdb5d
- btrfs: fix exhaustion of the system chunk array due to
  concurrent allocations (bsc#1183386).
- commit 419a4b8
- btrfs: fix subvolume/snapshot deletion not triggered on mount
  (bsc#1184219).
- btrfs: always pin deleted leaves when there are active tree
  mod log users (bsc#1184224).
- btrfs: fix race when cloning extent buffer during rewind of
  an old root (bsc#1184193).
- btrfs: fix stale data exposure after cloning a hole with
  NO_HOLES enabled (bsc#1184220).
- btrfs: fix extent buffer leak on failure to copy root
  (bsc#1184218).
- btrfs: abort the transaction if we fail to inc ref in
  btrfs_copy_root (bsc#1184217).
- commit ed1e8cf
- blacklist.conf: breaks kABI
- commit 7450a15
- media: vicodec: add missing v4l2_ctrl_request_hdl_put()
  (git-fixes).
- commit 1714c92
- blacklist.conf: cosmetic fix
- commit 1478eb5
- media: cros-ec-cec: do not bail on device_init_wakeup failure
  (git-fixes).
- commit 5533664
- PM: EM: postpone creating the debugfs dir till fs_initcall
  (git-fixes).
- bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD (git-fixes).
- net: cdc-phonet: fix data-interface release on probe failure
  (git-fixes).
- mac80211: fix double free in ibss_leave (git-fixes).
- mac80211: fix rate mask reset (git-fixes).
- platform/x86: intel-vbtn: Stop reporting SW_DOCK events
  (git-fixes).
- drm/radeon: fix AGP dependency (git-fixes).
- gpiolib: acpi: Add missing IRQF_ONESHOT (git-fixes).
- ACPI: scan: Rearrange memory allocation in acpi_device_add()
  (git-fixes).
- gianfar: Account for Tx PTP timestamp in the skb headroom
  (git-fixes).
- gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
  (git-fixes).
- net: gianfar: Add of_node_put() before goto statement
  (git-fixes).
- gianfar: Fix TX timestamping with a stacked DSA driver
  (git-fixes).
- commit dbf2451
- blacklist.conf: the fix is cosmetic
- commit 5c3f4dc
- bpf: Fix truncation handling for mod32 dst reg wrt zero
  (bsc#1184170 CVE-2021-3444).
- bpf: Fix 32 bit src register truncation on div/mod
  (bsc#1184170).
- commit af158b0
- Update patch reference for a usbip fix (CVE-2021-29265 bsc#1184167)
- commit 6988aeb
- gianfar: fix jumbo packets+napi+rx overrun crash (CVE-2021-29264
  bsc#1184168).
- commit 9ae0342
- Update patch reference of a PCI fix (CVE-2021-28972 bsc#1184198)
- commit dc7fd0e
- mm, numa: fix bad pmd by atomically check for pmd_trans_huge
  when marking page tables prot_numa (bsc#1168777).
- commit c5a52b2
- net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
  (CVE-2021-29647 bsc#1184192).
- commit f71857e
- ovl: fix dentry leak in ovl_get_redirect (bsc#1184176).
- ovl: fix unneeded call to ovl_change_flags() (bsc#1184176).
- ovl: fix regression with re-formatted lower squashfs
  (bsc#1184176).
- ovl: relax WARN_ON() when decoding lower directory file handle
  (bsc#1184176).
- ovl: initialize error in ovl_copy_xattr (bsc#1184176).
- ovl: fix out of date comment and unreachable code (bsc#1184176).
- ovl: fix value of i_ino for lower hardlink corner case
  (bsc#1184176).
- commit 6ae489b
- ionic: linearize tso skb with too many frags (bsc#1167773).
- nfp: flower: fix pre_tun mask id allocation (bsc#1154353).
- flow_dissector: fix byteorder of dissected ICMP ID
  (bsc#1154353).
- Revert "/net: bonding: fix error return code of
  bond_neigh_init()"/ (bsc#1154353).
- igc: Fix igc_ptp_rx_pktstamp() (bsc#1160634).
- net/mlx5e: E-switch, Fix rate calculation division
  (jsc#SLE-8464).
- commit dcb0376
- Replace ANA log reread patch
  Replace the fix with a simpler version. The upstream community
  has agreed on the simpler version after the ECN has been ratified.
  deleted:    patches.suse/nvme-re-read-ana-log-on-ns-changed-aen.patch
  new file:   patches.suse/nvme-retrigger-ana-log-update-if-group-descriptor-isn-t.patch
- commit 391a31f
- nvme-fc: fix racing controller reset and create association
  (bsc#1183048).
- commit 69b4441
- Move patches.suse/nvme-fc-avoid-calling-_nvme_fc_abort_outstanding_ios-from-interrupt-context.patch
  Move the patch into the sorted section.
- commit d6d55ac
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/scsi-lpfc-Change-wording-of-invalid-pci-reset-log-me.patch
  patches.suse/scsi-lpfc-Correct-function-header-comments-related-t.patch
  patches.suse/scsi-lpfc-Fix-ADISC-handling-that-never-frees-nodes.patch
  patches.suse/scsi-lpfc-Fix-FLOGI-failure-due-to-accessing-a-freed.patch
  patches.suse/scsi-lpfc-Fix-PLOGI-ACC-to-be-transmit-after-REG_LOG.patch
  patches.suse/scsi-lpfc-Fix-crash-caused-by-switch-reboot.patch
  patches.suse/scsi-lpfc-Fix-dropped-FLOGI-during-pt2pt-discovery-r.patch
  patches.suse/scsi-lpfc-Fix-incorrect-dbde-assignment-when-buildin.patch
  patches.suse/scsi-lpfc-Fix-lpfc_els_retry-possible-null-pointer-d.patch
  patches.suse/scsi-lpfc-Fix-nodeinfo-debugfs-output.patch
  patches.suse/scsi-lpfc-Fix-null-pointer-dereference-in-lpfc_prep_.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-connection-does-not-recover-afte.patch
  patches.suse/scsi-lpfc-Fix-pt2pt-state-transition-causing-rmmod-h.patch
  patches.suse/scsi-lpfc-Fix-reftag-generation-sizing-errors.patch
  patches.suse/scsi-lpfc-Fix-stale-node-accesses-on-stale-RRQ-reque.patch
  patches.suse/scsi-lpfc-Fix-status-returned-in-lpfc_els_retry-erro.patch
  patches.suse/scsi-lpfc-Fix-unnecessary-null-check-in-lpfc_release.patch
  patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_els_free_iocb.patch
  patches.suse/scsi-lpfc-Fix-vport-indices-in-lpfc_find_vport_by_vp.patch
  patches.suse/scsi-lpfc-Reduce-LOG_TRACE_EVENT-logging-for-vports.patch
  patches.suse/scsi-lpfc-Update-copyrights-for-12.8.0.7-and-12.8.0..patch
  patches.suse/scsi-lpfc-Update-lpfc-version-to-12.8.0.8.patch
- commit 9b02aba
- bpf: Add sanity check for upper ptr_limit (bsc#1183686
  bsc#1183775).
- bpf: Simplify alu_limit masking for pointer arithmetic
  (bsc#1183686 bsc#1183775).
- bpf: Fix off-by-one for area size in creating mask to left
  (bsc#1183775 CVE-2020-27171).
- bpf: Prohibit alu ops for pointer types not defining ptr_limit
  (bsc#1183686 CVE-2020-27170).
- commit d95f56b
- scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
  (bsc#1183843).
- commit 1af614d
- scsi: target: pscsi: Avoid OOM in pscsi_map_sg() (bsc#1183843).
- commit 036f522
- blacklist.conf: Add 5ae5fbd21079 powerpc/perf: Fix handling of privilege
  level checks in perf interrupt context
- commit a7c4b4d
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/netsec-restore-phy-power-state-after-controller-rese.patch
- commit a6a1fc0
- can: peak_usb: Revert "/can: peak_usb: add forgotten supported
  devices"/ (git-fixes).
- commit ab32250
- ACPI: video: Add missing callback back for Sony VPCEH3U1E
  (git-fixes).
- ACPICA: Always create namespace nodes using
  acpi_ns_create_node() (git-fixes).
- drm/msm: fix shutdown hook in case GPU components failed to bind
  (git-fixes).
- can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
  (git-fixes).
- can: c_can: move runtime PM enable/disable to c_can_platform
  (git-fixes).
- can: c_can_pci: c_can_pci_remove(): fix use-after-free
  (git-fixes).
- can: flexcan: flexcan_chip_freeze(): fix chip freeze for
  missing bitrate (git-fixes).
- can: peak_usb: add forgotten supported devices (git-fixes).
- commit 54aa0c3
- nvme-tcp: fix possible hang when failing to set io queues
  (bsc#1181161).
- commit 7c2d106
- kernel/smp: make csdlock timeout depend on boot parameter
  (bsc#1180846).
  Explanation: this patch is meant to enable customers who encounter "/lost
  IPI"/ issue to adjust the timeout to match their environment. The root
  cause is being investigated and we hope to drop it in the future.
- commit 8e8af38
- s390/vtime: fix increased steal time accounting (bsc#1183859).
- commit c966973
- usb: typec: tcpm: Invoke power_supply_changed for
  tcpm-source-psy- (git-fixes).
- usb-storage: Add quirk to defeat Kindle's automatic unload
  (git-fixes).
- usb: gadget: configfs: Fix KASAN use-after-free (git-fixes).
- USB: replace hardcode maximum usb string length by definition
  (git-fixes).
- commit fe3af72
- Revert "/PM: runtime: Update device status before letting
  suppliers suspend"/ (git-fixes).
- commit cc82105
- net: korina: cast KSEG0 address to pointer in kfree (git-fixes).
- commit cfb1933
- net: core: introduce __netdev_notify_peers (bsc#1183871
  ltc#192139).
- commit 5f42996
- ibmvnic: prefer strscpy over strlcpy (bsc#1183871 ltc#192139).
- ibmvnic: remove unused spinlock_t stats_lock definition
  (bsc#1183871 ltc#192139).
- ibmvnic: add comments for spinlock_t definitions (bsc#1183871
  ltc#192139).
- Refresh patches.suse/ibmvnic-serialize-access-to-work-queue-on-remove.patch
- Refresh patches.suse/net-re-solve-some-conflicts-after-net-net-next-merge.patch
- ibmvnic: fix miscellaneous checks (bsc#1183871 ltc#192139).
- ibmvnic: avoid multiple line dereference (bsc#1183871
  ltc#192139).
- ibmvnic: fix braces (bsc#1183871 ltc#192139).
- ibmvnic: fix block comments (bsc#1183871 ltc#192139).
- Refresh patches.suse/ibmvnic-fix-a-race-between-open-and-reset.patch.
- Refresh patches.suse/ibmvnic-serialize-access-to-work-queue-on-remove.patch.
- Refresh patches.suse/net-re-solve-some-conflicts-after-net-net-next-merge.patch.
- ibmvnic: prefer 'unsigned long' over 'unsigned long int'
  (bsc#1183871 ltc#192139).
- ibmvnic: remove unnecessary rmb() inside ibmvnic_poll
  (bsc#1183871 ltc#192139).
- ibmvnic: rework to ensure SCRQ entry reads are properly ordered
  (bsc#1183871 ltc#192139).
- net: ethernet: ibm: ibmvnic: Fix some kernel-doc misdemeanours
  (bsc#1183871 ltc#192139).
- ibmvnic: merge do_change_param_reset into do_reset (bsc#1183871
  ltc#192139).
- Refresh patches.suse/ibmvnic-fix-a-race-between-open-and-reset.patch
- use __netdev_notify_peers in ibmvnic (bsc#1183871 ltc#192139).
- commit ca7d43b
- series.conf: cleanup
- move unsortable patches out of sorted section
  patches.suse/0001-squashfs-fix-inode-lookup-sanity-checks.patch
  patches.suse/0002-squashfs-fix-xattr-id-and-id-lookup-sanity-checks.patch
- commit 1d6e2f2
- series.conf: cleanup
- update upstream references and resort:
  patches.suse/PCI-rpadlpar-Fix-potential-drc_name-corruption-in-st.patch
  patches.suse/nvme-allocate-the-keep-alive-request-using-BLK_MQ_RE.patch
  patches.suse/nvme-fabrics-only-reserve-a-single-tag.patch
  patches.suse/nvme-merge-nvme_keep_alive-into-nvme_keep_alive_work.patch
- commit 2e4b640
- iio: gyro: mpu3050: Fix error handling in
  mpu3050_trigger_handler (git-fixes).
- iio: hid-sensor-temperature: Fix issues of timestamp channel
  (git-fixes).
- iio: hid-sensor-humidity: Fix alignment issue of timestamp
  channel (git-fixes).
- iio: adis16400: Fix an error code in adis16400_initial_setup()
  (git-fixes).
- iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
  (git-fixes).
- iio: hid-sensor-prox: Fix scale not correct issue (git-fixes).
- iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID
  channel (git-fixes).
- usbip: Fix incorrect double assignment to udc->ud.tcp_rx
  (git-fixes).
- efi: use 32-bit alignment for efi_guid_t literals (git-fixes).
- firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
  (git-fixes).
- commit 5066b61
- ASoC: rt5659: Update MCLK rate in set_sysclk() (git-fixes).
- ASoC: simple-card-utils: Do not handle device clock (git-fixes).
- commit f987c3c
- ASoC: cs42l42: Always wait at least 3ms after reset (git-fixes).
- ASoC: cs42l42: Don't enable/disable regulator at Bias Level
  (git-fixes).
- ASoC: cs42l42: Fix mixer volume control (git-fixes).
- ASoC: cs42l42: Fix channel width support (git-fixes).
- commit 61d6928
- ASoC: cs42l42: Fix Bitclock polarity inversion (git-fixes).
- ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by
  a factor of 10 (git-fixes).
- ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by
  a factor of 10 (git-fixes).
- ASoC: es8316: Simplify adc_pga_gain_tlv table (git-fixes).
- ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default
  value on probe (git-fixes).
- commit 629faf0
- ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD
  current threshold (git-fixes).
- ASoC: rt5670: Add emulated 'DAC1 Playback Switch' control
  (git-fixes).
- ASoC: rt5670: Remove ADC vol-ctrl mute bits poking from Sto1
  ADC mixer settings (git-fixes).
- ASoC: rt5670: Remove 'HP Playback Switch' control (git-fixes).
- ASoC: rt5670: Remove 'OUT Channel Switch' control (git-fixes).
- ASoC: ak5558: Add MODULE_DEVICE_TABLE (git-fixes).
- ASoC: ak4458: Add MODULE_DEVICE_TABLE (git-fixes).
- ASoC: fsl_ssi: Fix TDM slot setup for I2S mode (git-fixes).
- commit 01440d8
- ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
  (git-fixes).
- ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook
  Air (git-fixes).
- ALSA: hda: generic: Fix the micmute led init state (git-fixes).
- commit fc72277
- s390/qeth: fix notification for pending buffers during teardown
  (git-fixes).
- s390/qeth: schedule TX NAPI on QAOB completion (git-fixes).
- s390/qeth: improve completion of pending TX buffers (git-fixes).
- s390/qeth: fix memory leak after failed TX Buffer allocation
  (git-fixes).
- commit ffdf1ba
- s390/dasd: fix hanging IO request during DASD driver unbind
  (git-fixes).
- commit 77e1a65
- s390/cio: return -EFAULT if copy_to_user() fails (git-fixes).
- s390/crypto: return -EFAULT if copy_to_user() fails (git-fixes).
- s390/cio: return -EFAULT if copy_to_user() fails (git-fixes).
- commit 86038a4
- squashfs: fix xattr id and id lookup sanity checks (bsc#1183750).
- commit 8006352
- squashfs: fix inode lookup sanity checks (bsc#1183750).
- commit cd40a2e
- netsec: restore phy power state after controller reset
  (bsc#1183757).
- commit 05da5bc
- blacklist.conf: Append 'drm/amdgpu: Add missing BOOTUP_DEFAULT to profile_name[]'
- commit 82b8ebe
- drm/msm: Fix races managing the OOB state for timestamp vs (bsc#1152489)
  Backporting notes:
  * context changes
- commit 58990b2
- blacklist.conf: Append 'drm/msm: Fix race of GPU init vs timestamp power management.'
- commit 5232b67
- drm/vc4: hdmi: Restore cec physical address on reconnect (bsc#1152472)
  Backporting notes:
  * context changes
  * change vc4_hdmi to vc4->hdmi
  * removed references to encoder->hdmi_monitor
- commit 7cd936b
- blacklist.conf: Append 'drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()'
- commit 6048fb7
- drm/mediatek: Fix aal size config (bsc#1152489)
  Backporting notes:
  * replaced mtk_ddp_write() with writel()
- commit 5d50b21
- drm/nouveau: bail out of nouveau_channel_new if channel init fails (bsc#1152489)
  Backporting notes:
  * replaces patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- commit b88077f
- drm/sun4i: tcon: fix inverted DCLK polarity (bsc#1152489)
  Backporting notes:
  * context changes
- commit 0c124bb
- nvmet-rdma: Fix list_del corruption on queue establishment
  failure (bsc#1183501).
- commit 8d20dc6
- powerpc/book3s64/radix: Remove WARN_ON in destroy_context()
  (bsc#1183692 ltc#191963).
- commit 418290b
- nvme: allocate the keep alive request using BLK_MQ_REQ_NOWAIT
  (bsc#1182077).
- nvme: merge nvme_keep_alive into nvme_keep_alive_work
  (bsc#1182077).
- nvme-fabrics: only reserve a single tag (bsc#1182077).
- commit c67a454
- Update patch reference of x25 fix (CVE-2020-35519 bsc#1183696)
- commit 6cd53a3
- usbip: fix vudc to check for stream socket (git-fixes).
- Refresh
  patches.suse/usbip-fix-vudc-usbip_sockfd_store-races-leading-to-g.patch.
- commit ecca945
- xhci: Fix repeated xhci wake after suspend due to uncleared
  internal wake state (git-fixes).
- xhci: Improve detection of device initiated wake signal
  (git-fixes).
- commit 594832e
- usbip: fix vhci_hcd to check for stream socket (git-fixes).
- Refresh
  patches.suse/usbip-fix-vhci_hcd-attach_store-races-leading-to-gpf.patch.
- commit a57cde3
- usbip: fix stub_dev to check for stream socket (git-fixes).
- Refresh
  patches.suse/usbip-fix-stub_dev-usbip_sockfd_store-races-leading-.patch.
- commit 2ae7114
- staging: rtl8712: Fix possible buffer overflow in
  r8712_sitesurvey_cmd (git-fixes).
- usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
  (git-fixes).
- USB: serial: ch341: add new Product ID (git-fixes).
- USB: serial: cp210x: add some more GE USB IDs (git-fixes).
- USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
  (git-fixes).
- USB: usblp: fix a hang in poll() if disconnected (git-fixes).
- spi: stm32: make spurious and overrun interrupts visible
  (git-fixes).
- commit bc51b9d
- staging: rtl8192e: Fix possible buffer overflow in
  _rtl92e_wx_set_scan (git-fixes).
- media: v4l: vsp1: Fix uif null pointer access (git-fixes).
- media: v4l: vsp1: Fix bru null pointer access (git-fixes).
- PCI: xgene-msi: Fix race in installing chained irq handler
  (git-fixes).
- PCI: mediatek: Add missing of_node_put() to fix reference leak
  (git-fixes).
- PCI: Fix pci_register_io_range() memory leak (git-fixes).
- Input: applespi - don't wait for responses to commands
  indefinitely (git-fixes).
- mmc: mxs-mmc: Fix a resource leak in an error handling path in
  'mxs_mmc_probe()' (git-fixes).
- Platform: OLPC: Fix probe error handling (git-fixes).
- commit 3f405a7
- Goodix Fingerprint device is not a modem (git-fixes).
- drm/compat: Clear bounce structures (git-fixes).
- ethernet: alx: fix order of calls on resume (git-fixes).
- ath9k: fix transmitting to stations in dynamic SMPS mode
  (git-fixes).
- i2c: rcar: optimize cacheline to minimize HW race condition
  (git-fixes).
- i2c: rcar: faster irq code to minimize HW race condition
  (git-fixes).
- commit 31fcf0f
- blacklist.conf: Add capbilities entry that was reverted
- commit dc865b3
- Update patch reference of r8188eu fix (CVE-2021-28660 bsc#1183593)
- commit fc23dca
- fnic: use scsi_host_busy_iter() to traverse commands
  (bsc#1179851).
- scsi: core: add scsi_host_busy_iter() (bsc#1179851).
- commit 583e298
- Update tags
  patches.suse/ext4-check-journal-inode-extents-more-carefully.patch
  (bsc#1173485 bsc#1183509 CVE-2021-3428).
- commit 41a8fa6
- iommu/qcom: add missing put_device() call in qcom_iommu_of_xlate() (bsc#1183637).
- commit de5577f
- amd/amdgpu: Disable VCN DPG mode for Picasso (git-fixes).
- commit f34c818
- HSI: Fix PM usage counter unbalance in ssi_hw_init (git-fixes).
- hwmon: (ina3221) Fix PM usage counter unbalance in
  ina3221_write_enable (git-fixes).
- gpio: zynq: fix reference leak in zynq_gpio functions
  (git-fixes).
- net: fec: Fix reference count leak in fec series ops
  (git-fixes).
- commit e27c26d
- Update patch reference for fastrpc fix (CVE-2021-28375 bsc#1183596)
- commit 00ee058
- x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task
  (bsc#1152489).
- commit f996a8c
- blacklist.conf: e504e74cc3a2 x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
- commit 12930ec
- Update bug reference for USB-audio fixes (bsc#1182552 bsc#1183598)
- commit cd602fc
- rpadlpar: fix potential drc_name corruption in store functions
  (bsc#1183416 ltc#191079).
- commit cfa810c
- net: stmmac: Use rtnl_lock/unlock on
  netif_set_real_num_rx_queues() call (git-fixes).
- commit aa3dcbf
- drm/panfrost: Remove unused variables in panfrost_job_close() (bsc#1152472)
- commit 1350ad6
- blacklist.conf: Append 'drm/panfrost: Move the GPU reset bits outside the timeout handler'
- commit 5140c1f
- binfmt_misc: fix possible deadlock in bm_register_write
  (git-fixes).
- configfs: fix a use-after-free in __configfs_open_file
  (git-fixes).
- mount: fix mounting of detached mounts onto targets that reside
  on shared mounts  (git-fixes).
- mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
  (git-fixes).
- epoll: check for events when removing a timed out thread from
  the wait queue  (git-fixes).
- proc: fix lookup in /proc/net subdirectories after setns(2)
  (git-fixes).
- apparmor: check/put label on apparmor_sk_clone_security()
  (git-fixes).
- apparmor: Fix aa_label refcnt leak in policy_update
  (git-fixes).
- exec: Move would_dump into flush_old_exec  (git-fixes).
- fuse: verify write return  (git-fixes).
- commit 55b045e
- xfs: group quota should return EDQUOT when prj quota enabled
  (bsc#1180980).
- commit dbe17e3
- Delete patches.suse/sched-Reenable-interrupts-in-do_sched_yield.patch
  (bsc#1183530)
  This patch has been pointed out to break boot on qemu version 3 with
  azure config.
- commit d2d00bd
- smb3: Fix out-of-bounds bug in SMB2_negotiate() (bsc#1183540).
- commit 860b1de
- cifs: check pointer before freeing (bsc#1183534).
- commit 03b0110
- nvme-fabrics: fix kato initialization (bsc#1182591).
- commit 4bcdc01
- Remove patches.suse/nvme-hwmon-Return-error-code-when-registration-fails.patch
  hwmon_init() has no return value, hence we don't need this patch. The
  patch is only relevant for SLE15-SP3.
- commit b165e35
- bnxt_en: Re-write PCI BARs after PCI fatal error (git-fixes). - Refresh patches.suse/bnxt_en-Fix-AER-recovery.patch.
- commit 05952f2
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).
- commit d9b9ce4
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).
- commit 85c34ec
- net: fec: Fix phy_device lookup for phy_reset_after_clk_enable() (git-fixes).
- commit 6a3b52e
- net: korina: fix kfree of rx/tx descriptor array (git-fixes).
- commit f8b10af
- xen/events: avoid handling the same event on two cpus at the
  same time (git-fixes).
- commit d3a2816
- xen/events: don't unmask an event channel when an eoi is pending
  (git-fixes).
- commit 29c2c45
- blacklist.conf: Add an inapplicable etnry for rtw88
- commit 65391e2
- xen/events: reset affinity of 2-level event when tearing it down
  (git-fixes).
- commit 43f9b1d
- net: fec: Fix PHY init after phy_reset_after_clk_enable() (git-fixes).
- commit 93f1c3c
- net: enic: Cure the enic api locking trainwreck (git-fixes).
- commit ee3b02c
- net: dsa: rtl8366rb: Support all 4096 VLANs (git-fixes).
- commit abc3215
- drm/msm: Fix WARN_ON() splat in _free_object() (bsc#1152489)
  Backporting notes:
  * context changes
- commit f2973f5
- drm/panfrost: Don't corrupt the queue mutex on open/close (bsc#1152472)
  Backporting notes:
  * context changes
- commit ab54c88
- Update
  patches.suse/Xen-gnttab-handle-p2m-update-errors-on-a-per-slot-ba.patch
  (bsc#1183022 XSA-367 CVE-2021-28038): added CVE number
- Update
  patches.suse/xen-netback-respect-gnttab_map_refs-s-return-value.patch
  (bsc#1183022 XSA-367 CVE-2021-28038): added CVE number
- commit 91d5751
- net: stmmac: use netif_tx_start|stop_all_queues() function (git-fixes).
- commit 2c830e3
- net: stmmac: Fix incorrect location to set real_num_rx|tx_queues (git-fixes).
- commit 952bf43
- drm/msm/gem: Add obj->lock wrappers (bsc#1152489)
  Backporting notes:
  * taken for 9b73bde39cf2 ("/drm/msm: Fix use-after-free in msm_gem with carveout"/)
  * context changes
- commit 37d3ff2
- net: bonding: fix error return code of bond_neigh_init()
  (bsc#1154353).
- bnxt_en: reliably allocate IRQ table on reset to avoid crash
  (jsc#SLE-8371 bsc#1153274).
- commit f06fb53
- drm: rcar-du: Fix crash when using LVDS1 clock for CRTC (bsc#1152489)
  Backporting notes:
  * context changes
- commit 69d2605
- drm/amd/powerplay: fix spelling mistake "/smu_state_memroy_block"/ -> (bsc#1152489)
  Backporting notes:
  * rename amd/pm to amd/powerplay
  * context changes
- commit 6a3acb4
- drm/amdkfd: Put ACPI table after using it (bsc#1152489)
  Backporting notes:
  * context changes
- commit c115d9f
- drm/msm: Fix use-after-free in msm_gem with carveout (bsc#1152489)
  Backporting notes:
  * context changes
- commit 485d7ba
- drm/panfrost: Fix job timeout handling (bsc#1152472)
  Backporting notes:
  * context changes
- commit ef50c07
- video: fbdev: acornfb: remove free_unused_pages() (bsc#1152489)
- commit 979bc2a
- binfmt_misc: fix possible deadlock in bm_register_write
  (git-fixes).
- misc/pvpanic: Export module FDT device table (git-fixes).
- misc: fastrpc: restrict user apps from sending kernel RPC
  messages (git-fixes).
- staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
  (git-fixes).
- staging: rtl8188eu: fix potential memory corruption in
  rtw_check_beacon_data() (git-fixes).
- staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
  (git-fixes).
- staging: comedi: pcl818: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: pcl711: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: me4000: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: dmm32at: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: das800: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: das6402: Fix endian problem for AI command data
  (git-fixes).
- staging: comedi: adv_pci1710: Fix endian problem for AI command
  data (git-fixes).
- staging: comedi: addi_apci_1500: Fix endian problem for command
  sample (git-fixes).
- staging: comedi: addi_apci_1032: Fix endian problem for COS
  sample (git-fixes).
- staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
  (git-fixes).
- staging: rtl8712: unterminated string leads to read overflow
  (git-fixes).
- usb: xhci: do not perform Soft Retry for some xHCI hosts
  (git-fixes).
- USB: serial: io_edgeport: fix memory leak in edge_startup
  (git-fixes).
- usbip: fix vudc usbip_sockfd_store races leading to gpf
  (git-fixes).
- usbip: fix vhci_hcd attach_store() races leading to gpf
  (git-fixes).
- usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
  (git-fixes).
- usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
  (git-fixes).
- usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with
  other EPNUM (git-fixes).
- usb: dwc3: qcom: Honor wakeup enabled/disabled state
  (git-fixes).
- usb: gadget: f_uac1: stop playback on function disable
  (git-fixes).
- usb: gadget: f_uac2: always increase endpoint max_packet_size
  by one audio slot (git-fixes).
- USB: gadget: u_ether: Fix a configfs return code (git-fixes).
- commit e8f5b15
- ALSA: usb-audio: Fix "/RANGE setting not yet supported"/ errors
  (git-fixes).
- ALSA: usb-audio: Skip the clock selector inquiry for single
  connections (git-fixes).
- ALSA: usb: Use DIV_ROUND_UP() instead of open-coding it
  (git-fixes).
- commit 761b71c
- block: rsxx: fix error return code of rsxx_pci_probe()
  (git-fixes).
- software node: Fix node registration (git-fixes).
- mmc: cqhci: Fix random crash when remove mmc module/card
  (git-fixes).
- mmc: core: Fix partition switch time for eMMC (git-fixes).
- commit c895b3d
- ALSA: hda/hdmi: Cancel pending works before suspend (git-fixes).
- ALSA: hda: Avoid spurious unsol event handling during S3/S4
  (git-fixes).
- ALSA: hda: Drop the BATCH workaround for AMD controllers
  (git-fixes).
- commit dcc7c7c
- Move upstreamed sound fixes into sorted section
- commit 8879ec1
- kABI: repair after "/nVMX: Properly handle userspace interrupt window request"/
  Restore the signature of member function of kvm_x86_ops, which is kABI.
  The implementation does not use the second argument any longer, so mark
  it as __unused.
- commit ac3267f
- jfs: Fix array index bounds check in dbAdjTree  (bsc#1179454 CVE-2020-27815).
- commit 8c97baa
- KVM x86: Extend AMD specific guest behavior to Hygon virtual CPUs
  (bsc#1183447).
- commit 07c11e6
- KVM: x86: Add helpers to perform CPUID-based guest vendor check
  (bsc#1183445).
  Also refreshes:
  patches.suse/kvm-x86-fix-cpuid-range-checks-for-hypervisor-and-centaur-classes.
- commit e678df6
- mwifiex: pcie: skip cancel_work_sync() on reset failure path
  (git-fixes).
- commit c95acf7
- drm: meson_drv add shutdown function (git-fixes).
- qxl: Fix uninitialised struct field head.surface_id (git-fixes).
- media: usbtv: Fix deadlock on suspend (git-fixes).
- media: rc: compile rc-cec.c into rc-core (git-fixes).
- drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
  (git-fixes).
- misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B
  eeprom (git-fixes).
- ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region
  parameter handling (git-fixes).
- HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568
  EC on Voyo Winpad A15 (git-fixes).
- mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
  (git-fixes).
- HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB
  Gamecube Adapter (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA
  controller (git-fixes).
- ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
  (git-fixes).
- platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the
  Aspire Switch 10E SW3-016 (git-fixes).
- platform/x86: acer-wmi: Add support for SW_TABLET_MODE on
  Switch devices (git-fixes).
- platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE
  capability flag (git-fixes).
- platform/x86: acer-wmi: Add new force_caps module parameter
  (git-fixes).
- platform/x86: acer-wmi: Cleanup accelerometer device handling
  (git-fixes).
- platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
  (git-fixes).
- media: cx23885: add more quirks for reset DMA on some AMD IOMMU
  (git-fixes).
- commit f5bb9e4
- gcc-plugins: simplify GCC plugin-dev capability test
  (bsc#1181862).
- update config files
  - GCC_PLUGINS=y
  - GCC_PLUGIN_CYC_COMPLEXITY=n
  - GCC_PLUGIN_LATENT_ENTROPY=n
  - GCC_PLUGIN_RANDSTRUCT=n
  - GCC_PLUGIN_STRUCTLEAK_USER=n
  - GCC_PLUGIN_STRUCTLEAK_BYREF=n
  - GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=n
  - GCC_PLUGIN_STACKLEAK=n
- commit f16b7b9
- KVM: x86: Return -E2BIG when KVM_GET_SUPPORTED_CPUID hits max entries
  (bsc#1183428).
- commit 3773bcc
- KVM: nVMX: Properly handle userspace interrupt window request
  (bsc#1183427).
- commit 3cc1c3a
- patches.suse/0007-block-add-docs-for-gendisk-request_queue-refcount-he.patch:
  (bsc#1171295, git fixes (block drivers)).
- patches.suse/0008-block-revert-back-to-synchronous-request_queue-remov.patch:
  (bsc#1171295, git fixes (block drivers)).
- patches.suse/0009-blktrace-fix-debugfs-use-after-free.patch:
  (bsc#1171295, git fixes (block drivers)).
  Update patches related to bsc#1171295 which were merged sooner due to
  other reasons.
- commit 2cd1e12
- fix patch metadata
- fix Patch-mainline:
  patches.suse/PCI-Add-a-REBAR-size-quirk-for-Sapphire-RX-5600-XT-P.patch
- commit e2c9c81
- series.conf: cleanup
- move mainline patches into sorted section
  patches.suse/btrfs-unlock-extents-in-btrfs_zero_range-in-case-of-errors.patch
  patches.suse/btrfs-free-correct-amount-of-space-in-btrfs_delayed_inode_reserve_metadata.patch
  patches.suse/btrfs-don-t-flush-from-btrfs_delayed_inode_reserve_metadata.patch
  (no effect on expanded tree)
- commit 00edfef
- series.conf: cleanup
- update upstream references and resort:
  patches.suse/ibmvnic-Fix-possibly-uninitialized-old_num_tx_queues.patch
  patches.suse/ibmvnic-always-store-valid-MAC-address.patch
  patches.suse/powerpc-pseries-Don-t-enforce-MSI-affinity-with-kdum.patch
- commit 31cb799
- Update patches.suse/apparmor-Fix-use-after-free-in-aa_audit_rule_init.patch
  (CVE-2019-18814 bsc#1156256).
- commit 7636680
- scsi: lpfc: Update copyrights for 12.8.0.7 and 12.8.0.8 changes
  (bsc#1182574).
- scsi: lpfc: Update lpfc version to 12.8.0.8 (bsc#1182574).
- scsi: lpfc: Correct function header comments related to ndlp
  reference counting (bsc#1182574).
- scsi: lpfc: Reduce LOG_TRACE_EVENT logging for vports
  (bsc#1182574).
- scsi: lpfc: Change wording of invalid pci reset log message
  (bsc#1182574).
- scsi: lpfc: Fix crash caused by switch reboot (bsc#1182574).
- scsi: lpfc: Fix pt2pt state transition causing rmmod hang
  (bsc#1182574).
- scsi: lpfc: Fix nodeinfo debugfs output (bsc#1182574).
- scsi: lpfc: Fix ADISC handling that never frees nodes
  (bsc#1182574).
- scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN
  (bsc#1182574).
- scsi: lpfc: Fix dropped FLOGI during pt2pt discovery recovery
  (bsc#1182574).
- scsi: lpfc: Fix status returned in lpfc_els_retry() error exit
  path (bsc#1182574).
- scsi: lpfc: Fix use after free in lpfc_els_free_iocb
  (bsc#1182574).
- scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
  (bsc#1182574).
- scsi: lpfc: Fix unnecessary null check in lpfc_release_scsi_buf
  (bsc#1182574).
- scsi: lpfc: Fix pt2pt connection does not recover after LOGO
  (bsc#1182574).
- scsi: lpfc: Fix lpfc_els_retry() possible null pointer
  dereference (bsc#1182574).
- scsi: lpfc: Fix FLOGI failure due to accessing a freed node
  (bsc#1182574).
- scsi: lpfc: Fix stale node accesses on stale RRQ request
  (bsc#1182574).
- scsi: lpfc: Fix reftag generation sizing errors (bsc#1182574).
- scsi: lpfc: Fix vport indices in lpfc_find_vport_by_vpid()
  (bsc#1182574).
- scsi: lpfc: Fix incorrect dbde assignment when building target
  abts wqe (bsc#1182574).
- commit 19f4943
- patches.suse/loop-be-paranoid-on-exit-and-prevent-new-additions-r.patch: (bsc#1171295).
- commit e598133
- patches.suse/blktrace-annotate-required-lock-on-do_blk_trace_setu.patch: (bsc#1171295).
- commit b590c4c
- patches.suse/block-clarify-context-for-refcount-increment-helpers.patch: (bsc#1171295).
- commit 252fb3e
- KVM: x86: do not reset microcode version on INIT or RESET
  (bsc#1183412).
- commit 16ce873
- patches.suse/blktrace-Avoid-sparse-warnings-when-assigning-q-blk_.patch: (bsc#1171295).
- commit fbf1322
- patches.suse/blktrace-break-out-of-blktrace-setup-on-concurrent-c.patch: (bsc#1171295).
- commit 3bfed47
- net: mvneta: fix double free of txq->buf (git-fixes).
- commit 1c0789f
- net: mvneta: make tx buffer array agnostic (git-fixes).
- commit 49c79a4
- net: usb: ax88179_178a: fix missing stop entry in driver_info (git-fixes).
- commit c51e8e9
- mdio: fix mdio-thunder.c dependency & build error (git-fixes).
- commit 89b67ef
- net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop (git-fixes).
- commit c74de85
- ice: fix memory leak in ice_vsi_setup (git-fixes).
- commit 7c0d558
- ice: fix memory leak if register_netdev_fails (git-fixes).
- commit 8c0fdc3
- KVM: x86: list MSR_IA32_UCODE_REV as an emulated MSR
  (bsc#1183369).
- commit 3238faa
- PM: runtime: Add pm_runtime_resume_and_get to deal with usage
  counter (bsc#1183366).
- commit a3fe770
- bpf,x64: Pad NOPs to make images converge more easily
  (bsc#1178163).
- commit 9aadbb2
- iavf: Fix incorrect adapter get in iavf_resume (git-fixes).
- commit f71dec5
- iavf: use generic power management (git-fixes).
- commit 23712b8
- net: stmmac: removed enabling eee in EEE set callback (git-fixes).
- commit d783a1f
- nvme: return an error if nvme_set_queue_count() fails
  (bsc#1180197).
- commit a1a57eb
- locks: reinstate locks_delete_block optimization
  (CVE-2019-19769 bsc#1159280).
- locks: fix a potential use-after-free problem when wakeup a
  waiter  (CVE-2019-19769 bsc#1159280).
- commit 4a9973d
- ibmvnic: remove excessive irqsave (bsc#1182485 ltc#191591).
- commit 3c13549
- KVM: x86: Set so called 'reserved CR3 bits in LM mask' at vCPU reset (bsc#1183288).
- Refresh
  patches.kabi/kABI-Fix-kABI-after-AMD-SEV-PCID-fixes.patch.
- commit cb76db4
- iommu/amd: Fix sleeping in atomic in increase_address_space()
  (bsc#1183277).
- KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
  (bsc#1183287).
- iommu/vt-d: Do not use flush-queue when caching-mode is on
  (bsc#1183282).
- iommu/vt-d: Correctly check addr alignment in
  qi_flush_dev_iotlb_pasid() (bsc#1183281).
- iommu/vt-d: Fix unaligned addresses for
  intel_flush_svm_range_dev() (bsc#1183285).
- iommu/vt-d: Fix ineffective devTLB invalidation for subdevices
  (bsc#1183284).
- iommu/vt-d: Fix general protection fault in aux_detach_device()
  (bsc#1183283).
- iommu/vt-d: Move intel_iommu info from struct intel_svm to
  struct intel_svm_dev (bsc#1183286).
- iommu/intel: Fix memleak in intel_irq_remapping_alloc
  (bsc#1183278).
- iommu/vt-d: Avoid panic if iommu init fails in tboot system
  (bsc#1183280).
- iommu/vt-d: Add get_domain_info() helper (bsc#1183279).
- commit b6d08d2
- KVM: SVM: Clear the CR4 register on reset (bsc#1183252).
- commit e6e6e8c
- netdevsim: init u64 stats for 32bit hardware (git-fixes).
- net: usb: qmi_wwan: allow qmimux add/del with master up
  (git-fixes).
- can: skb: can_skb_set_owner(): fix ref counting if socket was
  closed before setting skb ownership (git-fixes).
- can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
  (git-fixes).
- can: flexcan: enable RX FIFO after FRZ/HALT valid (git-fixes).
- can: flexcan: assert FRZ bit in flexcan_chip_freeze()
  (git-fixes).
- mt76: dma: do not report truncated frames to mac80211
  (git-fixes).
- gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
  (git-fixes).
- drm/amdgpu: fix parameter error of RREG32_PCIE() in
  amdgpu_regs_pcie (git-fixes).
- usbip: tools: fix build error for multiple definition
  (git-fixes).
- commit 15f1b1c
- rpm/check-for-config-changes: comment on the list
  To explain what it actually is.
- commit e94bacf
- rpm/check-for-config-changes: define ignores more strictly
  * search for whole words, so make wildcards explicit
  * use ' for quoting
  * prepend CONFIG_ dynamically, so it need not be in the list
- commit f61e954
- rpm/check-for-config-changes: sort the ignores
  They are growing so to make them searchable by humans.
- commit 67c6b55
- rpm/check-for-config-changes: add -mrecord-mcount ignore
  Added by 3b15cdc15956 (tracing: move function tracer options to Kconfig)
  upstream.
- commit 018b013
- scsi: iscsi: Verify lengths on passthrough PDUs (CVE-2021-27365
  bsc#1182715).
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  (CVE-2021-27365 bsc#1182715).
- scsi: iscsi: Restrict sessions and handles to admin capabilities
  (CVE-2021-27363 CVE-2021-27364 bsc#1182716 bsc#1182717).
- commit e5416af
- Refresh patches.suse/powerpc-pseries-Don-t-enforce-MSI-affinity-with-kdum.patch.
  Update patch metadata.
- commit 5b5a037
- Update config files.
- commit a7710ca
- arm64: make STACKPROTECTOR_PER_TASK configurable (bsc#1181862).
- commit e710608
- net: gemini: Fix another missing clk_disable_unprepare()
  in probe (git-fixes).
- commit 6c94cd0
- net: ethernet: ti: cpsw: fix clean up of vlan mc entries for
  host port (git-fixes).
- commit 05decbb
- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).
- commit 5898dda
- net: gemini: Fix missing free_netdev() in error path of
  gemini_ethernet_port_probe() (git-fixes).
- commit a31c30f
- net: qcom/emac: add missed clk_disable_unprepare in error path
  of emac_clks_phase1_init (git-fixes).
- commit 8bcb8c8
- net/mlx5: Delete extra dump stack that gives nothing
  (git-fixes).
- commit 8adc626
- fsl/fman: fix eth hash table allocation (git-fixes).
- commit 888f0c2
- fsl/fman: check dereferencing null pointer (git-fixes).
- commit 8b2d58f
- fsl/fman: fix unreachable code (git-fixes).
- commit 44dfe0c
- fsl/fman: fix dereference null return value (git-fixes).
- commit 54941fb
- fsl/fman: use 32-bit unsigned integer (git-fixes).
- commit b5edb51
- net: spider_net: Fix the size used in a 'dma_free_coherent()'
  call (git-fixes).
- commit 62d1c07
- bpf_lru_list: Read double-checked variable once without lock
  (bsc#1155518).
- bpf: Declare __bpf_free_used_maps() unconditionally
  (bsc#1155518).
- bpf: Avoid warning when re-casting __bpf_call_base into
  __bpf_call_base_args (bsc#1155518).
- commit 30d5020
- ALSA: usb-audio: fix use after free in usb_audio_disconnect
  (bsc#1182552).
- ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe
  (bsc#1182552).
- commit e4781c6
- blacklist.conf: Blacklist CONFIG_UCLAMP_TASK fixes
  dcd6dffb0a75 sched/core: Fix size of rq::uclamp initialization
  eaf5a92ebde5 sched/core: Fix reset-on-fork from RT with uclamp
  d81ae8aac85c sched/uclamp: Fix initialization of struct uclamp_rq
  46609ce22703 sched/uclamp: Protect uclamp fast path code with static key
- commit 04723ee
- net: ethernet: aquantia: Fix wrong return value (git-fixes).
- commit d7e8c64
- net: dsa: rtl8366: Fix VLAN set-up (git-fixes).
- commit 332c76d
- nvme-hwmon: Return error code when registration fails
  (bsc#1177326).
- commit 1f91b69
- net: dsa: rtl8366: Fix VLAN semantics (git-fixes).
- commit eaed13b
- kbuild: improve cc-option to clean up all temporary files
  (bsc#1178330).
- Refresh patches.suse/livepatch-dump-ipa-clones.patch
- kbuild: use -S instead of -E for precise cc-option test in
  Kconfig (bsc#1178330).
- commit 9b47d75
- blacklist.conf: blacklist btrfs subpage RW related fixes
  As btrfs in SLE won't support subpage RW until SLE15-SP4.
- commit 74db4da
- udlfb: Fix memory leak in dlfb_usb_probe (git-fixes).
- vt/consolemap: do font sum unsigned (git-fixes).
- wlcore: Fix command execute failure 19 for wl12xx (git-fixes).
- rsi: Move card interrupt handling to RX thread (git-fixes).
- commit 9236947
- net: usb: qmi_wwan: support ZTE P685M modem (git-fixes).
- crypto: tcrypt - avoid signed overflow in byte count
  (git-fixes).
- drm/amd/display: Guard against NULL pointer deref when
  get_i2c_info fails (git-fixes).
- PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
  (git-fixes).
- drm/amdgpu: Add check to prevent IH overflow (git-fixes).
- drm/hisilicon: Fix use-after-free (git-fixes).
- media: uvcvideo: Allow entities with no pads (git-fixes).
- media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
  (git-fixes).
- media: mceusb: sanity check for prescaler value (git-fixes).
- staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
  (git-fixes).
- staging: most: sound: add sanity check for function argument
  (git-fixes).
- staging: fwserial: Fix error handling in fwserial_create
  (git-fixes).
- brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15
  tablet (git-fixes).
- brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
  (git-fixes).
- ath10k: fix wmi mgmt tx queue full due to race condition
  (git-fixes).
- Bluetooth: Fix null pointer dereference in
  amp_read_loc_assoc_final_data (git-fixes).
- Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for
  btrtl (git-fixes).
- Input: elantech - fix protocol errors for some trackpoints in
  SMBus mode (git-fixes).
- rsi: Fix TX EAPOL packet handling against iwlwifi AP
  (git-fixes).
- commit 2608a34
- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002
  tablet (git-fixes).
- ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7
  tablet (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15
  tablet (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD
  MID 7316R tablet (git-fixes).
- ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
  (git-fixes).
- commit 4e131ac
- Refresh patches.suse/btrfs-don-t-flush-from-btrfs_delayed_inode_reserve_metadata.patch.
- Refresh
  patches.suse/btrfs-free-correct-amount-of-space-in-btrfs_delayed_inode_reserve_metadata.patch.
- Refresh
  patches.suse/btrfs-unlock-extents-in-btrfs_zero_range-in-case-of-errors.patch.
- commit bafd254
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
  (bsc#1181862).
- commit d053b67
- ACPI: bus: Constify is_acpi_node() and friends (part 2)
  (git-fixes).
- commit 5937701
- rsxx: Return -EFAULT if copy_to_user() fails (git-fixes).
- PM: runtime: Update device status before letting suppliers
  suspend (git-fixes).
- commit e05652b
- kbuild: stop filtering out $(GCC_PLUGINS_CFLAGS) from cc-option
  base (bcs#1181862).
- kbuild: include scripts/Makefile.* only when relevant CONFIG
  is enabled (bcs#1181862).
- commit 5819136
- gcc-plugins: drop support for GCC <= 4.7 (bcs#1181862).
- refresh config files (drop PLUGIN_HOSTCC)
- kconfig: introduce m32-flag and m64-flag (bcs#1181862).
- gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS
  again (bcs#1181862).
- kbuild: change *FLAGS_<basetarget>.o to take the path relative
  to $(obj) (bcs#1181862).
- kbuild: Fail if gold linker is detected (bcs#1181862).
- commit 9094f62
- kbuild: simplify GCC_PLUGINS enablement in dummy-tools/gcc
  (bcs#1181862).
- commit 77ad0cc
- kbuild: add dummy toolchains to enable all cc-option etc. in
  Kconfig (bcs#1181862).
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- commit 928cf1d
- wireguard: kconfig: use arm chacha even with no neon
  (git-fixes).
- wireguard: device: do not generate ICMP for non-IP packets
  (git-fixes).
- wireguard: selftests: test multiple parallel streams
  (git-fixes).
- crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the
  manager (git-fixes).
- crypto: arm64/poly1305-neon - reorder PAC authentication with
  SP update (git-fixes).
- commit c931ac8
- objtool: Fix "/.cold"/ section suffix check for newer versions
  of GCC (bsc#1169514).
- commit 4b4e63c
- ibmvnic: always store valid MAC address (bsc#1182011 ltc#191844).
- commit dbe1065
- rpm/check-for-config-changes: declare sed args as an array
  So that we can reuse it in both seds.
  This also introduces IGNORED_CONFIGS_RE array which can be easily
  extended.
- commit a1976d2
- ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike
  X570 board (git-fixes).
- ALSA: hda/realtek: Add quirk for Intel NUC 10 (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NH55RZQ (git-fixes).
- ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
  (git-fixes).
- commit acba99b
- Move upstreamed USB-audio fixes into sorted section
- commit 28c79bd
- ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
  (git-fixes).
- certs: Fix blacklist flag type confusion (git-fixes).
- commit 83ee089
- xen-netback: respect gnttab_map_refs()'s return value
  (bsc#1183022 XSA-367).
- commit 5a927d9
- Xen/gnttab: handle p2m update errors on a per-slot basis
  (bsc#1183022 XSA-367).
- commit b394e32
- watchdog: mei_wdt: request stop on unregister (git-fixes).
- commit 1de5431
- pwm: rockchip: rockchip_pwm_probe(): Remove superfluous
  clk_unprepare() (git-fixes).
- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).
- PCI: Align checking of syscall user config accessors
  (git-fixes).
- random: fix the RNDRESEEDCRNG ioctl (git-fixes).
- VMCI: Use set_page_dirty_lock() when unregistering guest memory
  (git-fixes).
- staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
  (git-fixes).
- USB: serial: option: update interface mapping for ZTE P685M
  (git-fixes).
- USB: serial: ftdi_sio: fix FTX sub-integer prescaler
  (git-fixes).
- usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
  (git-fixes).
- usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
  (git-fixes).
- commit b47408f
- PCI: Decline to resize resources if boot config must be
  preserved (git-fixes).
- drivers/misc/vmw_vmci: restrict too big queue size in
  qp_host_alloc_queue (git-fixes).
- misc: rtsx: init of rts522a add OCP power off when no card is
  present (git-fixes).
- Input: i8042 - add ASUS Zenbook Flip to noselftest list
  (git-fixes).
- Input: raydium_ts_i2c - do not send zero length (git-fixes).
- Input: xpad - add support for PowerA Enhanced Wired Controller
  for Xbox Series X|S (git-fixes).
- mmc: sdhci-esdhc-imx: fix kernel panic when remove module
  (git-fixes).
- fbdev: aty: SPARC64 requires FB_ATY_CT (git-fixes).
- media: mceusb: Fix potential out-of-bounds shift (git-fixes).
- staging: gdm724x: Fix DMA from stack (git-fixes).
- commit 837d6c3
- drm/msm/mdp5: Fix wait-for-commit for cmd panels (git-fixes).
- drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
  (git-fixes).
- crypto: arm64/sha - add missing module aliases (git-fixes).
- crypto: bcm - Rename struct device_private to bcm_device_private
  (git-fixes).
- crypto: aesni - prevent misaligned buffers on the stack
  (git-fixes).
- drm/i915: Reject 446-480MHz HDMI clock on GLK (git-fixes).
- drm/nouveau/kms: handle mDP connectors (git-fixes).
- drm/sched: Cancel and flush all outstanding jobs before finish
  (git-fixes).
- commit d2c4de8
- rpm/check-for-config-changes: ignore more configs
  Specifially, these:
  * CONFIG_CC_HAS_*
  * CONFIG_CC_HAVE_*
  * CONFIG_CC_CAN_*
  * CONFIG_HAVE_[A-Z]*_COMPILER
  * CONFIG_TOOLS_SUPPORT_*
  are compiler specific too. This will allow us to use super configs
  using kernel's dummy-tools.
- commit d12dcbd
- objtool: Fix retpoline detection in asm code (bsc#1169514).
- commit 15a53c5
- ibmvnic: substitute mb() with dma_wmb() for send_*crq* functions
  (bsc#1183023 ltc#191791).
- ibmvnic: simplify reset_long_term_buff function (bsc#1183023
  ltc#191791).
- commit 0960b37
- printk: fix deadlock when kernel panic (bsc#1183018).
- commit 5021e3a
- objtool: Fix error handling for STD/CLD warnings (bsc#1169514).
- commit fb7ed7c
- ALSA: usb-audio: Apply the control quirk to Plantronics headsets
  (bsc#1182552).
- ALSA: usb-audio: Fix "/cannot get freq eq"/ errors on Dell AE515
  sound bar (bsc#1182552).
- ALSA: usb-audio: Disable USB autosuspend properly in
  setup_disable_autosuspend() (bsc#1182552).
- commit a815647
- config: net: freescale: change xgmac-mdio to built-in
  References: bsc#1183015,bsc#1182595
- commit b29b589
- Refresh patches.suse/ibmvnic-Fix-possibly-uninitialized-old_num_tx_queues.patch.
  Update patch metadata
- commit d8a9644
- ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
  (bsc#1182552).
- commit 0a8c8cf
- exfat: add the dummy mount options to be backward compatible
  with staging/exfat (bsc#1182989).
- commit d7a202d
- exfat: add missing MODULE_ALIAS_FS() (bsc#1182989).
- commit d9a7a48
- ice: update the number of available RSS queues (jsc#SLE-7926).
- ice: Fix state bits on LLDP mode switch (jsc#SLE-7926).
- net/mlx5: Disable devlink reload for lag devices (jsc#SLE-8464).
- ice: renegotiate link after FW DCB on (jsc#SLE-8464).
- commit 51a1824
- kbuild: dummy-tools, fix inverted tests for gcc (bcs#1181862).
- commit e90afb3
- ice: report correct max number of TCs (jsc#SLE-7926).
- RDMA/hns: Disable RQ inline by default (jsc#SLE-8449).
- RDMA/hns: Fix type of sq_signal_bits (jsc#SLE-8449).
- net/mlx5: Disallow RoCE on lag device (jsc#SLE-8464).
- net/mlx5: Disallow RoCE on multi port slave device
  (jsc#SLE-8464).
- net/mlx5: Disable devlink reload for multi port slave device
  (jsc#SLE-8464).
- net/mlx5e: E-switch, Fix rate calculation for overflow
  (jsc#SLE-8464).
- commit 5c94309
- ALSA: usb-audio: Drop bogus dB range in too low level
  (bsc#1182552).
- ALSA: usb-audio: Don't abort even if the clock rate differs
  (bsc#1182552).
- ALSA: usb-audio: Allow modifying parameters with succeeding
  hw_params calls (bsc#1182552).
- commit 037cfcf
- KVM: x86: Add RIP to the kvm_entry, i.e. VM-Enter, tracepoint
  Needed as a dependency of 0b40723a827 ("/kvm: tracing: Fix unmatched
  kvm_entry and kvm_exit events"/, bsc#1182770).
- commit bca7352
- series.conf: cleanup
- move unsortable patch out of sorted section
  patches.suse/ibmvnic-Fix-possibly-uninitialized-old_num_tx_queues.patch
- commit be18357
- Update kabi files.
- update from March 2021 maintenance update submission (commit c35b1245712f)
- commit ebf0b27
- ibmvnic: Fix possibly uninitialized old_num_tx_queues variable
  warning (jsc#SLE-17268).
- commit 2b2d062
- blacklist.conf: c7ff651960a6 ("/blktrace: fix blk_rq_issue documentation"/)
  Cosmetic.
- commit ee4b49c
- blacklist.conf: 179d16007236 ("/block: remove superfluous param in blk_fill_rwbs()"/)
  Cleanup only.
- commit ed3c6d0
- kernel/smp: add more data to CSD lock debugging (bsc#1180846).
- commit 08badc9
- kernel/smp: prepare more CSD lock debugging (bsc#1180846).
- commit d717867
- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).
- commit f88a325
- kernel/smp: add boot parameter for controlling CSD lock
  debugging (bsc#1180846).
- commit fb4cf71
- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).
- update config files (CSD_LOCK_WAIT_DEBUG=n)
- commit 59bec34
- series.conf: refresh
- update upstream reference and resort:
  patches.suse/ibmvnic-fix-a-race-between-open-and-reset.patch
- commit 9ab8f38
- kABI: Fix kABI after modifying struct __call_single_data
  (bsc#1180846).
- commit 3c0b378
- series.conf: cleanup
- move submitted patches to appropriate section:
  patches.suse/btrfs-free-correct-amount-of-space-in-btrfs_delayed_inode_reserve_metadata.patch
  patches.suse/btrfs-don-t-flush-from-btrfs_delayed_inode_reserve_metadata.patch
  patches.suse/btrfs-cleanup-try_flush_qgroup.patch
  patches.suse/btrfs-remove-btrfs_inode-from-btrfs_delayed_inode_reserve_metadata.patch
  patches.suse/btrfs-simplify-code-flow-in-btrfs_delayed_inode_reserve_metadata.patch
  patches.suse/btrfs-unlock-extents-in-btrfs_zero_range-in-case-of-errors.patch
  (no effect on expanded tree)
- commit d631784
- smp: Add source and destination CPUs to __call_single_data
  (bsc#1180846).
- commit 10244d3
- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477
  ltc#175530).
- commit 2b8436c
- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).
- Refresh patches.suse/powerpc-pseries-group-lmb-operation-and-memblock-s.patch.
- commit 5c9ac54
- powerpc/pseries: Don't enforce MSI affinity with kdump
  (bsc#1181655 ltc#190855).
- commit 1c51dbc
- pseries/drmem: don't cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).
- Refresh patches.suse/powerpc-pseries-group-lmb-operation-and-memblock-s.patch.
- Refresh patches.suse/powerpc-pseries-update-device-tree-before-ejecting-h.patch.
- commit 23f514c
- cifs: fix nodfs mount option (bsc#1181710).
- commit 94844a1
- cifs: introduce helper for finding referral server
  (bsc#1181710).
- commit f74681b
- cifs: check all path components in resolved dfs target
  (bsc#1181710).
- commit 91cd435
- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).
- commit 401e086
- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).
- commit cdc643b
- net: hns3: fix for VLAN config when reset failed (git-fixes).
- commit 4209fa0
- net: hns3: add reset check for VF updating port based VLAN
  (git-fixes).
- commit 9609b2a
- net: ethernet: ave: Fix error returns in ave_init (git-fixes).
- commit 166a8fe
- net: ag71xx: add missed clk_disable_unprepare in error path
  of probe (git-fixes).
- commit cead210
- net: smc91x: Fix possible memory leak in smc_drv_probe()
  (git-fixes).
- commit 342b694
- net: macb: fix call to pm_runtime in the suspend/resume
  functions (git-fixes).
- commit e7fb27b
- net: macb: mark device wake capable when "/magic-packet"/
  property present (git-fixes).
- commit 3e9fa11
- net: macb: fix wakeup test in runtime suspend/resume routines
  (git-fixes).
- commit 0dfe6dc
- net: hns3: fix for mishandle of asserting VF reset fail
  (git-fixes).
- commit 0c2ca01
- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).
- commit 11f5fde
- smsc95xx: check return value of smsc95xx_reset (git-fixes).
- commit 02e26ea
- net: bcmgenet: use hardware padding of runt frames (git-fixes).
- commit b2f215a
- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static
  (FATE#322022, bsc#1065729. git-fixes).
- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device()
  static (FATE#324970, bsc#1078720, git-fixes).
- commit 5742f0f
- docs: filesystems: vfs: correct flag name (bsc#1182856).
- commit 969c3e4
- blacklist.conf: d0995b53130e f2fs: add missing documents of reserve_root/resuid/resgid
- commit 95579b0
- ceph: fix flush_snap logic after putting caps (bsc#1182854).
- commit eacaa0a
- Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() (git-fixes).
- commit a24afd4
- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).
- HID: make arrays usage and value to be the same (git-fixes).
- usb: quirks: add quirk to start video capture on ELMO L-12F
  document camera reliable (git-fixes).
- USB: quirks: sort quirk entries (git-fixes).
- NET: usb: qmi_wwan: Adding support for Cinterion MV31
  (git-fixes).
- commit ae76757
- misc: eeprom_93xx46: Add module alias to avoid breaking support
  for non device tree users (git-fixes).
- commit 761c100
- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
  (bsc#1182801).
- commit 2b89cec
- KVM: x86: Allocate new rmap and large page tracking when moving memslot
  (bsc#1182800).
- commit 4ea5d1c
- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1
  (bsc#1182798).
- commit 41a7998
- net: phy: marvell10g: fix null pointer dereference (git-fixes).
- commit ba9ce5a
- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).
- commit 46d342e
- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).
- commit fc08b49
- kvm: tracing: Fix unmatched kvm_entry and kvm_exit events
  (bsc#1182770).
- commit 0b40723
- net: dsa: lantiq_gswip: fix and improve the unsupported
  interface error (git-fixes).
- commit 966d874
- net: octeon: mgmt: Repair filling of RX ring (git-fixes).
- commit a1726f7
- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).
- commit 7c6d69a
- drivers: net: davinci_mdio: fix potential NULL dereference in
  davinci_mdio_probe() (git-fixes).
- commit aad32ea
- net: lpc-enet: fix error return code in lpc_mii_init()
  (git-fixes).
- commit 023e4aa
- Revert "/net: bcmgenet: remove unused function in bcmgenet.c"/
  (git-fixes).
- commit 6e0622b
- net: bcmgenet: Fix WoL with password after deep sleep
  (git-fixes).
- commit 8a76658
- net: bcmgenet: set Rx mode before starting netif (git-fixes).
- commit 95bbb6f
- net: phy: marvell10g: fix temperature sensor on 2110
  (git-fixes).
- commit 80b675a
- net: re-solve some conflicts after net -> net-next merge
  (bsc#1176855 ltc#187293).
- commit 1277782
- ibmvnic: fix a race between open and reset (bsc#1176855
  ltc#187293).
- commit 1d1c0f0
- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).
- mei: hbm: call mei_set_devstate() on hbm stop response
  (git-fixes).
- virt: vbox: Do not use wait_event_interruptible when called
  from kernel context (git-fixes).
- misc: eeprom_93xx46: Fix module alias to enable module autoprobe
  (git-fixes).
- commit f380250
- dm: fix bio splitting and its bio completion order for regular
  IO (git-fixes).
- bcache: fix overflow in offset_to_stripe() (git-fixes).
- dm crypt: avoid truncating the logical block size (git-fixes).
- include/linux/memremap.h: remove stale comments (git-fixes).
- commit f9b0dc3
- blacklist.conf: Add 8faeb1ffd795 mm: memcg/slab: fix root memcg vmstats
- commit 6424df5
- blacklist:conf: Add 67197a4f28d2 mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary
- commit c6bc092
- cgroup: fix psi monitor for root cgroup (bsc#1182686).
- commit 248e7d8
- cgroup-v1: add disabled controller check in
  cgroup1_parse_param() (bsc#1182684).
- commit 511e4ac
- cgroup: Fix memory leak when parsing multiple source parameters
  (bsc#1182683).
- commit 6c8979b
- cpuset: fix race between hotplug work and later CPU offline
  (bsc#1182676).
- commit dfdcc97
- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672).
  Since rpm 4.16 files installed during build phase are lost.
- commit d0b887e
- Refresh patches.suse/powerpc-Fix-build-error-in-paravirt.h.patch.
  Update patch metadata.
- commit ca12b41
- quota: Fix memory leak when handling corrupted quota file
  (bsc#1182650).
- commit 2543668
- dmaengine: hsu: disable spurious interrupt (git-fixes).
- dmaengine: owl-dma: Fix a resource leak in the remove function
  (git-fixes).
- dmaengine: fsldma: Fix a resource leak in an error handling
  path of the probe function (git-fixes).
- dmaengine: fsldma: Fix a resource leak in the remove function
  (git-fixes).
- Input: joydev - prevent potential read overflow in ioctl
  (git-fixes).
- Input: elo - fix an error code in elo_connect() (git-fixes).
- Input: sur40 - fix an error code in sur40_probe() (git-fixes).
- HID: core: detect and skip invalid inputs to snto32()
  (git-fixes).
- HID: wacom: Ignore attempts to overwrite the touch_max value
  from HID (git-fixes).
- commit 9e6160a
- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).
- commit bd5a9b2
- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- commit bf6dd14
- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- commit fb6d272
- btrfs: Cleanup try_flush_qgroup (bsc#1182047).
- commit 13881b3
- btrfs: Don't flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- commit 942f628
- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- commit 22ecef4
- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)
- commit 260172d
- series.conf: cleanup
- update upstream references and move into sorted section:
  patches.suse/powerpc-perf-hv-24x7-Dont-create-sysfs-event-files-f.patch
  patches.suse/powerpc-pseries-dlpar-handle-ibm-configure-connector.patch
  patches.suse/scsi-lpfc-Enhancements-to-LOG_TRACE_EVENT-for-better.patch
  patches.suse/scsi-lpfc-Fix-FW-reset-action-if-I-Os-are-outstandin.patch
  patches.suse/scsi-lpfc-Fix-NVMe-recovery-after-mailbox-timeout.patch
  patches.suse/scsi-lpfc-Fix-PLOGI-S_ID-of-0-on-pt2pt-config.patch
  patches.suse/scsi-lpfc-Fix-auto-sli_mode-and-its-effect-on-CONFIG.patch
  patches.suse/scsi-lpfc-Fix-crash-when-a-fabric-node-is-released-p.patch
  patches.suse/scsi-lpfc-Fix-crash-when-nvmet-transport-calls-host_.patch
  patches.suse/scsi-lpfc-Fix-error-log-messages-being-logged-follow.patch
  patches.suse/scsi-lpfc-Fix-target-reset-failing.patch
  patches.suse/scsi-lpfc-Fix-vport-create-logging.patch
  patches.suse/scsi-lpfc-Implement-health-checking-when-aborting-I-.patch
  patches.suse/scsi-lpfc-Prevent-duplicate-requests-to-unregister-w.patch
  patches.suse/scsi-lpfc-Refresh-ndlp-when-a-new-PRLI-is-received-i.patch
  patches.suse/scsi-lpfc-Simplify-bool-comparison.patch
  patches.suse/scsi-lpfc-Update-lpfc-version-to-12.8.0.7.patch
  patches.suse/scsi-lpfc-Use-the-nvme-fc-transport-supplied-timeout.patch
- commit ff0a90f
- rcu/nocb: Perform deferred wake up before last idle's (git-fixes)
- commit f0bc502
- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)
- commit 7a90fca
- sched: Reenable interrupts in do_sched_yield() (git-fixes)
- commit 579dc67
- btrfs: run delayed iputs when remounting RO to avoid leaking
  them (bsc#1182626).
- btrfs: add assertion for empty list of transactions at late
  stage of umount (bsc#1182626).
- btrfs: fix race between RO remount and the cleaner task
  (bsc#1182626).
- btrfs: fix transaction leak and crash after cleaning up orphans
  on RO mount (bsc#1182626).
- btrfs: fix transaction leak and crash after RO remount caused
  by qgroup rescan (bsc#1182626).
- btrfs: lift read-write mount setup from mount and remount
  (bsc#1182626).
- commit 2361750
- arm64: Update config file.
  Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)
- commit 0c02797
- blacklist.conf: printk: not critical; allow to use the full buffer
  when using log dumpers
- commit 4e198dc
- Remove debug patch for boot failure (bsc#1182602 ltc#190924).
  Delete patches.suse/prom_init-enable-varbose-prints-bsc-1178142.patch.
- commit 55e7bdd
- Update upstream reference and move into sorted section:
  patches.suse/target-fix-XCOPY-NAA-identifier-lookup.patch
- commit e8f510f
- target: disallow emulate_legacy_capacity with RBD object-map
  (bsc#1177109).
- commit 9e5609a
- powerpc/prom: Fix "/ibm,arch-vec-5-platform-support"/ scan
  (bsc#1182602 ltc#190924).
- commit f6d197a
- lib/vsprintf: no_hash_pointers prints all addresses as unhashed
  (bsc#1182599).
- commit f0a1f3e
- drm/amd/display: Fix HDMI deep color output for DCE 6-11
  (git-fixes).
- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth
  reduction (git-fixes).
- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor
  if condition (git-fixes).
- gma500: clean up error handling in init (git-fixes).
- commit af18775
- rtc: s5m: select REGMAP_I2C (git-fixes).
- spi: stm32: properly handle 0 byte transfer (git-fixes).
- spi: atmel: Put allocated master before return (git-fixes).
- spi: pxa2xx: Fix the controller numbering for Wildcat Point
  (git-fixes).
- spi: spi-synquacer: fix set_cs handling (git-fixes).
- regulator: core: Avoid debugfs: Directory ... already
  present! error (git-fixes).
- crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
  (git-fixes).
- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data
  size error) (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
  (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Free resources in error path
  (git-fixes).
- commit fbcd516
- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).
- regulator: s5m8767: Drop regulators OF node reference
  (git-fixes).
- regulator: s5m8767: Fix reference count leak (git-fixes).
- regulator: axp20x: Fix reference cout leak (git-fixes).
- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from
  8 to 128-bytes (git-fixes).
- mmc: usdhi6rol0: Fix a resource leak in the error handling
  path of the probe (git-fixes).
- mmc: sdhci-sprd: Fix some resource leaks in the remove function
  (git-fixes).
- Revert "/platform/x86: ideapad-laptop: Switch touchpad attribute
  to be RO"/ (git-fixes).
- commit 6d58f6a
- gpio: pcf857x: Fix missing first interrupt (git-fixes).
- i3c: master: dw: Drop redundant disec call (git-fixes).
- linux/clk.h: use correct kernel-doc notation for 2 functions
  (git-fixes).
- mfd: wm831x-auxadc: Prevent use after free in
  wm831x_auxadc_read_irq() (git-fixes).
- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).
- i2c: iproc: update slave isr mask (ISR_MASK_SLAVE) (git-fixes).
- i2c: iproc: handle only slave interrupts which are enabled
  (git-fixes).
- drm/fb-helper: Add missed unlocks in setcmap_legacy()
  (git-fixes).
- drm/gma500: Fix error return code in psb_driver_load()
  (git-fixes).
- commit e10cc76
- amba: Fix resource leak for drivers without .remove (git-fixes).
- clocksource/drivers/ixp4xx: Select TIMER_OF when needed
  (git-fixes).
- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
  (git-fixes).
- clk: meson: clk-pll: propagate the error from
  meson_clk_pll_set_rate() (git-fixes).
- clk: meson: clk-pll: make "/ret"/ a signed integer (git-fixes).
- clk: meson: clk-pll: fix initializing the old rate (fallback)
  for a PLL (git-fixes).
- clk: sunxi-ng: h6: Fix clock divider range on some clocks
  (git-fixes).
- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).
- auxdisplay: ht16k33: Fix refresh rate handling (git-fixes).
- commit 447d390
- libnvdimm/dimm: Avoid race between probe and
  available_slots_show() (bsc#1170442).
- Use the above upstream patch to replace the following in-house patch,
  patches.suse/nvdimm-Avoid-race-between-probe-and-reading-device-a.patch.
- commit ef2652a
- dm thin metadata: Fix use-after-free in dm_bm_set_read_only
  (bsc#1177529).
- dm thin metadata:  Avoid returning cmd->bm wild pointer on error
  (bsc#1177529).
- dm: use noio when sending kobject event (bsc#1177529).
- dm thin metadata: fix lockdep complaint (bsc#1177529).
- dm thin: fix use-after-free in metadata_pre_commit_callback
  (bsc#1177529).
- commit 3e2b6d9
- blacklist.conf: remove the following lines because it is time to have
  them now,
- a4a8d286586d4b28c8517a51db8d86954aadc74b
- 3918e0667bbac99400b44fa5aef3f8be2eeada4a
- commit e7046a1
- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit.
  Pulling in as a dependency of: "/KVM: nVMX: Emulate MTF when performing
  instruction emulation"/ (bsc#1182380).
- commit df4cbaa
- cifs: report error instead of invalid when revalidating a
  dentry fails (bsc#1177440).
- commit 2c3b276
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup
  warning (bsc#1182571 ltc#191345).
- commit a9f0cef
- RDMA/efa: Use the correct current and new states in modify QP
  (git-fixes).
- commit f2d6e28
- net: rmnet: do not allow to add multiple bridge interfaces
  (git-fixes).
- commit 4f39a57
- net: rmnet: fix lower interface leak (git-fixes).
- commit d007718
- net: rmnet: print error message when command fails (git-fixes).
- commit 9543352
- net: qualcomm: rmnet: Allow configuration updates to existing
  devices (git-fixes).
- commit 8b01fa7
- blacklist.conf: update the blacklist
- commit a0ee69e
- x86/alternatives: Sync bp_patching update for avoiding NULL
  pointer exception (bsc#1152489).
- commit 8753fb5
- ibmvnic: Set to CLOSED state even on error (bsc#1084610
  ltc#165122 git-fixes).
- commit 7047a5a
- ibmvnic: serialize access to work queue on remove (bsc#1065729).
- commit 9671154
- mm: proc: Invalidate TLB after clearing soft-dirty page state
  (bsc#1163776 ltc#183929 git-fixes).
- commit c6ee8b1
- xfs: reduce quota reservation when doing a dax unwritten extent
  conversion (git-fixes bsc#1182561).
- commit 229a330
- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).
- RDMA/efa: Remove redundant udata check from alloc ucontext
  response (bsc#1176248).
- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).
- RDMA/efa: User/kernel compatibility handshake mechanism
  (bsc#1176248).
- RDMA/efa: Expose minimum SQ size (bsc#1176248).
- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).
- RDMA/efa: Report host information to the device (bsc#1176248).
- RDMA/efa: Fix setting of wrong bit in get/set_feature commands
  (bsc#1176248).
- RDMA/efa: Count admin commands errors (bsc#1176248).
- RDMA/efa: Count mmap failures (bsc#1176248).
- RDMA/efa: Report create CQ error counter (bsc#1176248).
- RDMA/efa: Use in-kernel offsetofend() to check field
  availability (bsc#1176248).
- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).
- RDMA/efa: Properly document the interrupt mask register
  (bsc#1176248).
- RDMA/efa: Unified getters/setters for device structs bitmask
  access (bsc#1176248).
- commit f3e9801
- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).
- commit 2a9e635
- vmxnet3: Remove buf_info from device accessible structures
  (bsc#1181671).
- commit 7e4ecda
- nvmet-tcp: Fix NULL dereference when a connect data comes in
  h2cdata pdu (bsc#1182547).
- commit 62bcd4c
- rpm/kernel-subpackage-build: Workaround broken bot
  (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)
- commit b74d860
- series.conf: cleanup
- update upstream references and resort:
  patches.suse/nvme-hwmon-rework-to-avoid-devm-allocation.patch
  patches.suse/perf-x86-intel-uncore-Store-the-logical-die-id-inste.patch
  patches.suse/perf-x86-intel-uncore-With-8-nodes-get-pci-bus-die-i.patch
- commit f696cf9
- series.conf: cleanup
- move unsortable patch out of sorted section
  patches.suse/mm-pmem-avoid-inserting-hugepage-pte-entry-with-fsdax-if-hugepage-support-is-disabled.patch
- commit b1cf681
- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10
  (git-fixes).
- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).
- ALSA: hda/hdmi: Drop bogus check at closing a stream
  (git-fixes).
- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).
- commit d3cd0e8
- tpm: Remove tpm_dev_wq_lock (git-fixes).
- tpm_tis: Clean up locality release (git-fixes).
- tpm_tis: Fix check_locality for correct locality acquisition
  (git-fixes).
- USB: serial: mos7720: fix error code in mos7720_write()
  (git-fixes).
- USB: serial: mos7840: fix error code in mos7840_write()
  (git-fixes).
- USB: serial: mos7720: improve OOM-handling in read_mos_reg()
  (git-fixes).
- usb: musb: Fix runtime PM race in musb_queue_resume_work
  (git-fixes).
- usb: dwc2: Make "/trimming xfer length"/ a debug message
  (git-fixes).
- usb: dwc2: Abort transaction after errors with unknown reason
  (git-fixes).
- usb: dwc2: Do not update data length if it is 0 on inbound
  transfers (git-fixes).
- usb: gadget: u_audio: Free requests only after callback
  (git-fixes).
- commit 024918e
- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).
- media: pxa_camera: declare variable when DEBUG is defined
  (git-fixes).
- media: cx25821: Fix a bug when reallocating some dma memory
  (git-fixes).
- media: qm1d1c0042: fix error return code in qm1d1c0042_init()
  (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: software_node: Fix refcounts in
  software_node_get_next_child() (git-fixes).
- media: aspeed: fix error return code in
  aspeed_video_setup_video() (git-fixes).
- media: pwc: Use correct device for DMA (bsc#1181133).
- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).
- media: media/pci: Fix memleak in empress_init (git-fixes).
- media: em28xx: Fix use-after-free in em28xx_alloc_urbs
  (git-fixes).
- media: vsp1: Fix an error handling path in the probe function
  (git-fixes).
- media: camss: missing error code in msm_video_register()
  (git-fixes).
- media: mt9v111: Remove unneeded device-managed puts (git-fixes).
- media: ipu3-cio2: Fix mbus_code processing in
  cio2_subdev_set_fmt() (git-fixes).
- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).
- ata: ahci_brcm: Add back regulators management (git-fixes).
- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of
  regulatory rules (git-fixes).
- ata: sata_nv: Fix retrieving of active qcs (git-fixes).
- commit f91a4d1
- ASoC: simple-card-utils: Fix device module clock (git-fixes).
- ASoC: cs42l56: fix up error handling in probe (git-fixes).
- ASoC: SOF: debug: Fix a potential issue on string buffer
  termination (git-fixes).
- ASoC: cpcap: fix microphone timeslot mask (git-fixes).
- ALSA: pcm: Don't call sync_stop if it hasn't been stopped
  (git-fixes).
- ALSA: pcm: Assure sync with the pending stop operation at
  suspend (git-fixes).
- ALSA: pcm: Call sync_stop at disconnection (git-fixes).
- ALSA: usb-audio: Don't avoid stopping the stream at
  disconnection (git-fixes).
- ALSA: usb-audio: More strict state change in EP (git-fixes).
- ALSA: usb-audio: Handle invalid running state at releasing EP
  (git-fixes).
- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
  (git-fixes).
- ALSA: usb-audio: Correct document for
  snd_usb_endpoint_free_all() (git-fixes).
- ACPI: configfs: add missing check after
  configfs_register_default_group() (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 2)
  (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 1)
  (git-fixes).
- ACPI: property: Fix fwnode string properties matching
  (git-fixes).
- ACPICA: Fix exception code class checks (git-fixes).
- commit 858c1eb
- Move upstreamed uvcvideo fix into sorted esction
- commit e05eaec
- xen-blkback: fix error handling in xen_blkbk_map() (XSA-365
  CVE-2021-26930 bsc#1181843).
- commit e27d769
- xen-scsiback: don't "/handle"/ error by BUG() (XSA-362
  CVE-2021-26931 bsc#1181753).
- commit 0c27363
- xen-netback: don't "/handle"/ error by BUG() (XSA-362
  CVE-2021-26931 bsc#1181753).
- commit b515e6e
- xen-blkback: don't "/handle"/ error by BUG() (XSA-362
  CVE-2021-26931 bsc#1181753).
- commit 092d419
- xen/arm: don't ignore return errors from set_phys_to_machine
  (XSA-361 CVE-2021-26932 bsc#1181747).
- commit 3c70c9d
- Xen/gntdev: correct error checking in gntdev_map_grant_pages()
  (XSA-361 CVE-2021-26932 bsc#1181747).
- commit ee9fcdf
- Xen/gntdev: correct dev_bus_addr handling in
  gntdev_map_grant_pages() (XSA-361 CVE-2021-26932 bsc#1181747).
- commit e4d325f
- Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
  (XSA-361 CVE-2021-26932 bsc#1181747).
- commit c07de95
- Xen/x86: don't bail early from clear_foreign_p2m_mapping()
  (XSA-361 CVE-2021-26932 bsc#1181747).
- commit 488df4e
- xen/netback: fix spurious event detection for common event case
  (bsc#1182175).
- commit 1ecc6fe
- soc: aspeed: snoop: Add clock control logic (git-fixes).
- memory: ti-aemif: Drop child node when jumping out loop
  (git-fixes).
- reset: hisilicon: correct vendor prefix (git-fixes).
- r8169: fix resuming from suspend on RTL8105e if machine runs
  on battery (git-fixes).
- b43: N-PHY: Fix the update of coef for the PHY revision >=
  3case (git-fixes).
- mac80211: fix potential overflow when multiplying to u32
  integers (git-fixes).
- ath9k: fix data bus crash when setting nf_override via debugfs
  (git-fixes).
- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
  (git-fixes).
- Bluetooth: Put HCI device if inquiry procedure interrupts
  (git-fixes).
- Bluetooth: drop HCI device reference before return (git-fixes).
- Bluetooth: Fix initializing response id after clearing struct
  (git-fixes).
- Bluetooth: hci_uart: Fix a race for write_work scheduling
  (git-fixes).
- Bluetooth: btqcomsmd: Fix a resource leak in error handling
  paths in the probe function (git-fixes).
- ath10k: Fix error handling in case of CE pipe init failure
  (git-fixes).
- commit 8d04463
- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).
- commit 8931641
- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).
- commit 1bd8cc0
- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).
- commit 8ecb099
- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).
- commit a6a4d18
- net: rmnet: fix bridge mode bugs (git-fixes).
- commit 6828c73
- net: rmnet: use upper/lower device infrastructure (git-fixes).
- commit 604e5d6
- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).
- commit 358ab29
- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).
- commit 4387992
- net: rmnet: fix suspicious RCU usage (git-fixes).
- commit 5258625
- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).
- commit 8bdc771
- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).
- commit e563469
- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags
  (bsc#1182490).
- commit d0034b8
- KVM: nVMX: don't clear mtf_pending when nested events are blocked
  (bsc#1182489).
- commit c9e5f4e
- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485
  ltc#191591).
- ibmvnic: add memory barrier to protect long term buffer
  (bsc#1182485 ltc#191591).
- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485
  ltc#191591).
- ibmvnic: Ensure that CRQ entry read are correctly ordered
  (bsc#1182485 ltc#191591).
- commit 8ab7740
- kABI: repair, after "/nVMX: Emulate MTF when performinginstruction  emulation"/
  kvm_x86_ops is part of kABI as it's used by LTTng. But it's only read
  and never allocated in there, so growing it (without altering existing
  members' offsets) is fine.
- commit d47d125
- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME
  (bsc#1182446).
- commit 8620c20
- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).
- commit da2337f
- patches.suse/ext4-Avoid-freeing-inodes-on-dirty-list.patch: Move to
  sorted section, update tags
- commit d9f0c0d
- fs: fix lazytime expiration handling in
  __writeback_single_inode() (bsc#1182466).
- commit a4f4504
- ext4: fix superblock checksum failure when setting password salt
  (bsc#1182465).
- commit 1201ea7
- ext4: don't remount read-only with errors=continue on reboot
  (bsc#1182464).
- commit d554ce9
- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).
- commit 2354cfd
- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).
- commit 2c4183a
- quota: Sanity-check quota file headers on load (bsc#1182461).
- commit 5a95e11
- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).
- commit 6f11bc3
- ubifs: Fix error return code in ubifs_init_authentication()
  (bsc#1182459).
- commit 97d2ec0
- ubifs: wbuf: Don't leak kernel memory to flash (bsc#1182458).
- commit bce8f1a
- ubifs: prevent creating duplicate encrypted filenames
  (bsc#1182457).
- commit 80e0969
- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).
- commit bf8f1af
- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug
  (bsc#1182455).
  patches.suse/ubifs-xattr-Fix-some-potential-memory-leaks-while-it.patch:
  Refresh and add now relevant bits.
- commit 0b538c3
- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
  (bsc#1182454).
- commit fdbb549
- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).
- commit 5f81ca3
- ext4: fix a memory leak of ext4_free_data (bsc#1182447).
- commit 798e94c
- mm: thp: kABI: move the added flag to the end of enum
  (bsc#1181896 ltc#191273).
- commit 5a6cff9
- ext4: prevent creating duplicate encrypted filenames
  (bsc#1182446).
- commit ebbed3b
- block: fix inflight statistics of part0 (bsc#1182445).
- commit 3645427
- blk-mq: move cancel of hctx->run_work to the front of
  blk_exit_queue (bsc#1182444).
- commit 25d39da
- blk-mq: insert request not through ->queue_rq into sw/scheduler
  queue (bsc#1182443).
- commit a0c44a1
- blk-mq: call commit_rqs while list empty but error happen
  (bsc#1182442).
- commit bc0709b
- block: respect queue limit of max discard segment (bsc#1182441).
- commit 78f8ad6
- block: virtio_blk: fix handling single range discard request
  (bsc#1182439).
- commit a829826
- xfs: fix the forward progress assertion in
  xfs_iwalk_run_callbacks (git-fixes bsc#1182430).
- commit 251c330
- drm/amd/display: Decrement refcount of dc_sink before
  reassignment (git-fixes).
- drm/amd/display: Free atomic state after drm_atomic_commit
  (git-fixes).
- drm/amd/display: Fix dc_sink kref count in emulated_link_detect
  (git-fixes).
- commit 0a02ed8
- clk: sunxi-ng: mp: fix parent rate change flag check
  (git-fixes).
- firmware_loader: align .builtin_fw to 8 (git-fixes).
- platform/x86: hp-wmi: Disable tablet-mode reporting by default
  (git-fixes).
- commit 3ec7f46
- KVM: nVMX: Emulate MTF when performing instruction emulation
  (bsc#1182380).
- commit d82f9c0
- tracing: Check length before giving out the filter buffer
  (git-fixes).
- commit d3dfea0
- tracing: Do not count ftrace events in top level enable output
  (git-fixes).
- commit 9eb30ee
- tracing/kprobe: Fix to support kretprobe events on unloaded
  modules (git-fixes).
- commit 19d30cc
- KVM: x86: remove stale comment from struct x86_emulate_ctxt
  (bsc#1182406).
- commit 0a00f86
- mm/pmem: avoid inserting hugepage PTE entry with fsdax if
  hugepage support is disabled (bsc#1181896 ltc#191273).
- commit 5527d63
- fgraph: Initialize tracing_graph_pause at task creation
  (git-fixes).
- commit ac6ab62
- RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes (bsc#1169709)
- commit f19dffe
- KVM: x86: clear stale x86_emulate_ctxt->intercept value
  (bsc#1182381).
- commit ffa8b86
- drm/i915/guc: Update to use firmware v49.0.1 (CVE-2020-12362
  CVE-2020-12363 CVE-2020-12364 CVE-2020-12373 bsc#1181720
  bsc#1181735 bsc#1181736 bsc#1181738).
- commit d2373bb
- KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
  (bsc#1182374).
- commit c629183
- tracing/kprobes: Do the notrace functions check without kprobes
  on ftrace (git-fixes).
- Update config files.
- commit dd6e75e
- fix patch metadata
- fix Patch-mainline:
  patches.suse/0003-caif-no-need-to-check-return-value-of-debugfs_create.patch
- commit f7a521f
- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)
- commit acb3f2a
- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)
- commit 039ccc9
- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)
- commit 0e99073
- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)
- commit 03d6bea
- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)
- commit b8a95b9
- drm/meson: Unbind all connectors on module removal (bsc#1152472)
- commit b5e929b
- matroxfb: avoid -Warray-bounds warning (bsc#1152472)
- commit f5716ba
- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
  (git-fixes).
- commit 2c2d766
- net/sonic: Add mutual exclusion for accessing shared state
  (git-fixes).
- commit 52ed672
- net: stmmac: Always arm TX Timer at end of transmission start
  (git-fixes).
- commit 6058ba7
- net: stmmac: Fix the TX IOC in xmit path (git-fixes).
- commit 0d8ff7f
- net: stmmac: Enable 16KB buffer size (git-fixes).
- commit c5a734b
- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).
- commit c88cefc
- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).
- commit d10b760
- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).
- commit 53673df
- net: stmmac: Do not accept invalid MTU values (git-fixes).
- commit ac657b6
- net: stmmac: selftests: Needs to check the number of Multicast
  regs (git-fixes).
- commit 8826854
- net: caif: Fix debugfs on 64-bit platforms (git-fixes).
- commit 7a8758b
- caif: no need to check return value of debugfs_create functions
  (git-fixes).
- commit 756b62e
- net: axienet: Fix error return code in axienet_probe()
  (git-fixes).
- commit 6ec2abe
- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).
- commit 8040572
- net: gro: do not keep too many GRO packets in napi->rx_list
  (bsc#1154353).
- commit 76fde4b
- kernel-binary.spec: Add back initrd and image symlink ghosts to
  filelist (bsc#1182140).
  Fixes: 76a9256314c3 ("/rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082)."/)
- commit 606c9d1
- xfs: ratelimit xfs_discard_page messages (bsc#1182283).
- commit 672719e
- xfs: scrub should mark a directory corrupt if any entries
  cannot be iget'd (git-fixes bsc#1182278).
- commit 55cdbf1
- Drop HID logitech patch that caused a regression (bsc#1182259)
  Delete patches.suse/HID-logitech-dj-add-the-G602-receiver.patch
  blacklist.conf: add the dropped entry
- commit fc205a0
- xfs: fix parent pointer scrubber bailing out on unallocated
  inodes (git-fixes bsc#1182276).
- commit 68a744e
- xfs: return corresponding errcode if xfs_initialize_perag()
  fail (git-fixes bsc#1182275).
- commit adf2653
- xfs: fix the minrecs logic when dealing with inode root child
  blocks (git-fixes bsc#1182273).
- commit 5d5cd17
- xfs: ensure inobt record walks always make forward progress
  (git-fixes bsc#1182272).
- commit 5d91094
- x86/apic: Add extra serialization for non-serializing MSRs
  (bsc#1152489).
- commit 52e6a50
- xfs: strengthen rmap record flags checking (git-fixes
  bsc#1182271).
- commit 0a8fcac
- squashfs: add more sanity checks in xattr id lookup (git-fixes
  bsc#1182268).
- commit f6143c2
- squashfs: add more sanity checks in inode lookup (git-fixes
  bsc#1182267).
- commit 81b879a
- squashfs: add more sanity checks in id lookup (git-fixes
  bsc#1182266).
- commit a860e79
- vfs: Convert squashfs to use the new mount API (git-fixes
  bsc#1182265).
- commit 961749a
- mm: thp: fix MADV_REMOVE deadlock on shmem THP (CVE-2020-29368,
  bsc#1179660.).
- commit 9d15b36
- mm: thp: make the THP mapcount atomic against
  __split_huge_pmd_locked() (CVE-2020-29368, bsc#1179660.).
- commit 842b18f
- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)
- commit c29e77d
- blacklist.conf: 20bf2b378729 x86/build: Disable CET instrumentation in the kernel
- commit ae0a855
- fix patch metadata
- fix upstream reference:
  patches.suse/net-hns3-add-a-check-for-queue_id-in-hclge_reset_vf_.patch
- commit 33a1a9d
- series.conf: cleanup
- move unsortable patch out of sorted section
  patches.suse/powerpc-pseries-extract-host-bridge-from-pci_bus-pri.patch
- commit 05c22a3
- regulator: Fix lockdep warning resolving supplies (git-fixes).
- commit 83723b8
- i2c: stm32f7: fix configuration of the digital filter
  (git-fixes).
- i2c: mediatek: Move suspend and resume handling to NOIRQ phase
  (git-fixes).
- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).
- iwlwifi: mvm: guard against device removal in reprobe
  (git-fixes).
- iwlwifi: mvm: invalidate IDs of internal stations at mvm start
  (git-fixes).
- iwlwifi: pcie: fix context info memory leak (git-fixes).
- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
  (git-fixes).
- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
  (git-fixes).
- iwlwifi: mvm: skip power command when unbinding vif during CSA
  (git-fixes).
- regulator: core: avoid regulator_resolve_supply() race condition
  (git-fixes).
- commit c869ffc
- net: mscc: ocelot: fix address ageing time (again) (git-fixes).
- commit 2561722
- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).
- commit 14e0d91
- qlcnic: fix missing release in qlcnic_83xx_interrupt_test
  (git-fixes).
- commit d3915bd
- net: sun: fix missing release regions in cas_init_one()
  (git-fixes).
- commit 5243443
- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in
  seconds, not ms (git-fixes).
- commit 8f77ca6
- net: moxa: Fix a potential double 'free_irq()' (git-fixes).
- commit 6d56ae2
- powerpc/pseries: extract host bridge from pci_bus prior to
  bus removal (bsc#1182171 ltc#190900).
- commit 9deaa93
- cxgb4: fix the panic caused by non smac rewrite (git-fixes).
- commit 0f6aca4
- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).
- commit bc99792
- series.conf: cleanup
- update upstream reference and resort:
  patches.suse/ibmvnic-Clear-failover_pending-if-unable-to-schedule.patch
- commit f78f850
- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy
  events (bsc#1182118 ltc#190624).
- commit 2178630
- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)
- commit e422083
- net: hns3: add a check for queue_id in hclge_reset_vf_queue()
  (git-fixes).
- net/mlx5e: Update max_opened_tc also when channels are closed
  (git-fixes).
- net: mvpp2: TCAM entry enable should be written after SRAM data
  (git-fixes).
- igc: check return value of ret_val in
  igc_config_fc_after_link_up (git-fixes).
- igc: set the default return value to -IGC_ERR_NVM in
  igc_write_nvm_srwr (git-fixes).
- igc: Report speed and duplex as unknown when device is runtime
  suspended (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net/mlx5: Fix memory leak on flow table creation error flow
  (git-fixes).
- igc: fix link speed advertising (git-fixes).
- cxgb4/chtls: Fix tid stuck due to wrong update of qid
  (git-fixes).
- bnxt_en: Improve stats context resource accounting with RDMA
  driver loaded (git-fixes).
- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).
- mlxsw: core: Increase critical threshold for ASIC thermal zone
  (git-fixes).
- mlxsw: core: Add validation of transceiver temperature
  thresholds (git-fixes).
- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups
  (git-fixes).
- net/mlx5e: Fix two double free cases (git-fixes).
- net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address
  (git-fixes).
- chtls: Fix chtls resources release sequence (git-fixes).
- chtls: Added a check to avoid NULL pointer dereference
  (git-fixes).
- chtls: Replace skb_dequeue with skb_peek (git-fixes).
- chtls: Fix panic when route to peer not configured (git-fixes).
- chtls: Remove invalid set_tcb call (git-fixes).
- chtls: Fix hardware tid leak (git-fixes).
- net: hns3: fix the number of queues actually used by ARQ
  (git-fixes).
- qed: select CONFIG_CRC32 (git-fixes).
- net: hns: fix return value check in __lb_other_process()
  (git-fixes).
- net: mvpp2: fix pkt coalescing int-threshold configuration
  (git-fixes).
- tun: fix return value when the number of iovs exceeds
  MAX_SKB_FRAGS (git-fixes).
- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
- net: mvpp2: Fix GoP port 3 Networking Complex Control
  configurations (git-fixes).
- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).
- net: mvpp2: Add TCAM entry to drop flow control pause frames
  (git-fixes).
- net: mvpp2: disable force link UP during port init procedure
  (git-fixes).
- iavf: fix double-release of rtnl_lock (git-fixes).
- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).
- virtio_net: Fix error code in probe() (git-fixes).
- ixgbe: avoid premature Rx buffer reuse (git-fixes).
- i40e: avoid premature Rx buffer reuse (git-fixes).
- net/mlx4_en: Handle TX error CQE (bsc#1181854).
- net/mlx4_en: Avoid scheduling restart task if it is already
  running (bsc#1181854).
- net/mlx5: Fix wrong address reclaim when command interface is
  down (git-fixes).
- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).
- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).
- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).
- net: broadcom CNIC: requires MMU (git-fixes).
- chelsio/chtls: fix panic during unload reload chtls (git-fixes).
- net: ena: set initial DMA width to avoid intel iommu issue
  (git-fixes).
- i40e: Fix removing driver while bare-metal VFs pass traffic
  (git-fixes).
- bnxt_en: Release PCI regions when DMA mask setup fails during
  probe (git-fixes).
- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).
- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).
- net/mlx4_core: Fix init_hca fields offset (git-fixes).
- net/mlx5: Disable QoS when min_rates on all VFs are zero
  (git-fixes).
- net/mlx5: Add handling of port type in rule deletion
  (git-fixes).
- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).
- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).
- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).
- net/mlx5: Fix deletion of duplicate rules (git-fixes).
- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).
- chelsio/chtls: fix memory leaks caused by a race (git-fixes).
- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).
- chelsio/chtls: fix deadlock issue (git-fixes).
- cxgb4: set up filter action after rewrites (git-fixes).
- chelsio/chtls: fix tls record info to user (git-fixes).
- chelsio/chtls: correct function return and return type
  (git-fixes).
- chelsio/chtls: correct netdevice for vlan interface (git-fixes).
- chelsio/chtls: fix socket lock (git-fixes).
- commit f8ae7ea
- blacklist.conf: 9ad22e165994 x86/debug: Fix DR6 handling
- commit b5c23b5
- xen/netback: avoid race in xenvif_rx_ring_slots_available()
  (bsc#1065600).
- commit b061a0d
- series.conf: cleanup
- update upstream references and move to sorted section:
  patches.suse/x86-xen-avoid-warning-in-Xen-pv-guest-with-CONFIG_AM.patch.
  patches.suse/xen-blkfront-allow-discard-nodes-to-be-optional.patch.
- commit 9ed652c
- mt76: dma: fix a possible memory leak in mt76_add_fragment()
  (git-fixes).
- commit 8ae7076
- fix patches metadata
- fix Patch-mainline:
  patches.suse/0002-x86-msi-Only-use-high-bits-of-MSI-address-for-DMAR-u.patch
  patches.suse/0003-x86-ioapic-Handle-Extended-Destination-ID-field-in-R.patch
  patches.suse/0004-x86-apic-Support-15-bits-of-APIC-ID-in-IOAPIC-MSI-wh.patch
  patches.suse/0005-x86-kvm-Add-KVM_FEATURE_MSI_EXT_DEST_ID.patch
- commit e28768c
- USB: serial: option: Adding support for Cinterion MV31
  (git-fixes).
- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).
- USB: serial: cp210x: add new VID/PID for supporting Teraoka
  AD2000 (git-fixes).
- USB: usblp: don't call usb_set_interface if there's a single
  alt (git-fixes).
- Input: xpad - sync supported devices with fork on GitHub
  (git-fixes).
- mmc: core: Limit retries when analyse of SDIO tuples fails
  (git-fixes).
- drm/amd/display: Revert "/Fix EDID parsing after resume from
  suspend"/ (git-fixes).
- mac80211: fix station rate table updates on assoc (git-fixes).
- iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues
  (git-fixes).
- commit 2244f3a
- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).
- commit d65941e
- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite()
  (bsc#1181818).
- KVM: arm64: Assume write fault on S1PTW permission fault on
  instruction fetch (bsc#1181818).
- commit 9e58921
- net: ethernet: ti: fix some return value check of
  cpsw_ale_create() (git-fixes).
- commit c1f82b5
- net/mlx5e: Correctly handle changing the number of queues when
  the interface is down (git-fixes).
- commit 2e18a60
- net: ethernet: ti: ale: fix allmulti for nu type ale
  (git-fixes).
- commit 1455e82
- net: ethernet: ti: ale: ensure vlan/mdb deleted when no members
  (git-fixes).
- commit 6a115f1
- net: ethernet: ti: ale: modify vlan/mdb api for switchdev
  (git-fixes).
- Refresh
  patches.suse/0009-net-ethernet-ti-ale-fix-seeing-unreg-mcast-packets-w.patch.
- commit 0cae8d9
- net: ethernet: ti: cpsw: allow untagged traffic on host port
  (git-fixes).
- commit da85a01
- net: ethernet: ti: ale: fix seeing unreg mcast packets with
  promisc and allmulti disabled (git-fixes).
- commit 6a2d8f8
- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues
  in corner cases (git-fixes).
- Refresh
  patches.suse/net-mlx5e-Fix-CPU-mapping-after-function-reload-to-a.patch.
- commit ae37f4a
- net/mlx5e: Use preactivate hook to set the indirection table
  (git-fixes).
- commit a8003a3
- net/mlx5e: Rename hw_modify to preactivate (git-fixes).
- commit d8b9674
- net/mlx5e: Encapsulate updating netdev queues into a function
  (git-fixes).
- commit 0764cbf
- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers
  (git-fixes).
- commit ccdc470
- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers
  (git-fixes).
- commit 855923f
- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping
  registers (git-fixes).
- commit 1115b43
- net: dsa: mt7530: Change the LINK bit to reflect the link status
  (git-fixes).
- commit 7c5ca65
- powerpc/pseries/dlpar: handle ibm, configure-connector delay
  status (bsc#1181985 ltc#188074).
- commit 418b81d
- series.conf: cleanup
- update upstream reference:
  patches.suse/ibmvnic-Clear-failover_pending-if-unable-to-schedule.patch
- commit 85f2019
- fix patch metadata
- fix upstream reference:
  patches.suse/io_uring-Fix-current-fs-handling-in-io_sq_wq_submit_.patch
- commit 90ec2ae
- scsi: lpfc: Fix EEH encountering oops with NVMe traffic
  (bsc#1181958).
- commit 5afe23b
- powerpc/perf: Exclude kernel samples while counting events in
  user space (bsc#1065729).
- commit 50bd42d
- powerpc: Fix alignment bug within the init sections
  (bsc#1065729).
- commit 7810647
- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
  (bsc#1156395).
- powerpc/powernv/memtrace: Fix crashing the kernel when enabling
  concurrently (bsc#1156395).
- powerpc/powernv/memtrace: Don't leak kernel memory to user space
  (bsc#1156395).
- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).
- powerpc/boot: Delete unneeded .globl _zimage_start
  (bsc#1156395).
- commit 735e425
- ibmvnic: device remove has higher precedence over reset
  (bsc#1065729).
- commit 0b8e9f9
- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).
- commit 5b8c72b
- ibmvnic: Clear failover_pending if unable to schedule
  (bsc#1181960 ltc#190997).
- commit fb1a56e
- phy: cpcap-usb: Fix warning for missing regulator_disable
  (git-fixes).
- platform/x86: intel-vbtn: Support for tablet mode on Dell
  Inspiron 7352 (git-fixes).
- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix
  touchscreen on Estar Beauty HD tablet (git-fixes).
- drm/amd/display: Change function decide_dp_link_settings to
  avoid infinite looping (git-fixes).
- mac80211: fix fast-rx encryption check (git-fixes).
- commit 504e3c0
- blacklist.conf: kABI extreely hard to work around
- commit e1f9604
- objtool: Don't fail on missing symbol table (bsc#1169514).
- commit 1518505
- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).
- commit 98010f2
- series.conf: cleanup
- update upstream references of unsortable patches and sort them properly:
  patches.suse/perf-x86-intel-uncore-Store-the-logical-die-id-inste.patch
  patches.suse/perf-x86-intel-uncore-With-8-nodes-get-pci-bus-die-i.patch
- commit b4f0fcb
- fix patch metadata and move it to correct section
- fix upstream reference of a non-mainline patch and move to correct section:
  patches.suse/net-sctp-filter-remap-copy_from_user-failure-error.patch
- commit fda606d
- usb: dwc2: Fix endpoint direction check in ep_from_windex
  (git-fixes).
- usb: dwc3: fix clock issue during resume in OTG mode
  (git-fixes).
- xhci: fix bounce buffer usage for non-sg list case (git-fixes).
- usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
  (git-fixes).
- USB: gadget: legacy: fix an error code in eth_bind()
  (git-fixes).
- Input: i8042 - unbreak Pegatron C15B (git-fixes).
- commit bcaeec1
- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).
- commit 45b7fef
- net: qca_spi: fix receive buffer size check (git-fixes).
- commit 5cd7e42
- net: stmmac: fix disabling flexible PPS output (git-fixes).
- commit 20dce33
- net: stmmac: fix length of PTP clock's name string (git-fixes).
- commit 9f89a73
- net: phy: at803x: use operating parameters from PHY-specific
  status (git-fixes).
- commit e91964f
- net: phy: extract pause mode (git-fixes).
- commit c81698a
- net: phy: extract link partner advertisement reading
  (git-fixes).
- commit 18dc97f
- net: phy: read MII_CTRL1000 in genphy_read_status only if needed
  (git-fixes).
- commit d5eb04d
- net: stmmac: selftests: Flow Control test can also run with
  ASYM Pause (git-fixes).
- commit 26dfc56
- cirrus: cs89x0: remove set but not used variable 'lp'
  (git-fixes).
- commit 0385a3f
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify
  code (git-fixes).
- commit f75aac5
- blacklist.conf: update blacklist
- commit ca67b2c
- perf/x86/intel/uncore: With > 8 nodes, get pci bus die id from
  NUMA info (bsc#1180989).
- perf/x86/intel/uncore: Store the logical die id instead of
  the physical die id (bsc#1180989).
- perf/x86/intel/uncore: Generic support for the PCI sub driver
  (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister()
  (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register()
  (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu()
  (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info()
  (bsc#1180989).
- commit 6e81128
- bonding: wait for sysfs kobject destruction before freeing
  struct slave (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching by default
  (git-fixes).
- cxgb4: fix all-mask IP address comparison (git-fixes).
- cxgb4: fix set but unused variable when DCB is disabled
  (git-fixes).
- commit 8f53029
- bpf, cgroup: Fix problematic bounds check (bsc#1155518).
- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).
- commit 3ab5222
- net, sctp, filter: remap copy_from_user failure error
  (bsc#1181637).
- commit 32551e1
- i40e: Revert "/i40e: don't report link up for a VF who hasn't
  enabled queues"/ (jsc#SLE-8025).
- igc: Fix returning wrong statistics (git-fixes).
- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).
- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
  (git-fixes).
- mlxsw: core: Fix memory leak on module removal (git-fixes).
- net/mlx5: Don't call timecounter cyc2time directly from 1PPS
  flow (git-fixes).
- net: ethernet: mlx4: Avoid assigning a value to ring_cons but
  not used it anymore in mlx4_en_xmit() (git-fixes).
- net: team: fix memory leak in __team_options_register
  (git-fixes).
- net/mlx5e: Fix VLAN create flow (git-fixes).
- net/mlx5e: Fix VLAN cleanup flow (git-fixes).
- net/mlx5: Fix request_irqs error flow (git-fixes).
- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error
  path (git-fixes).
- team: set dev->needed_headroom in team_setup_by_port()
  (git-fixes).
- bonding: set dev->needed_headroom in bond_setup_by_slave()
  (git-fixes).
- net: qed: RDMA personality shouldn't fail VF load (git-fixes).
- net: thunderx: initialize VF's mailbox mutex before first usage
  (git-fixes).
- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).
- iavf: Fix updating statistics (git-fixes).
- iavf: fix error return code in iavf_init_get_resources()
  (git-fixes).
- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).
- vxlan: fix memleak of fdb (git-fixes).
- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq
  (git-fixes).
- mlxsw: core: Free EMAD transactions using kfree_rcu()
  (git-fixes).
- mlxsw: core: Increase scope of RCU read-side critical section
  (git-fixes).
- net/mlx5: Query PPS pin operational status before registering it
  (git-fixes).
- net/mlx5: Verify Hardware supports requested ptp function on
  a given pin (git-fixes).
- net/mlx5: Fix a bug of using ptp channel index as pin index
  (git-fixes).
- net/mlx5e: Fix error path of device attach (git-fixes).
- net/mlx5: E-switch, Destroy TSAR after reload interface
  (git-fixes).
- net: hns3: fix aRFS FD rules leftover after add a user FD rule
  (git-fixes).
- net: hns3: fix a TX timeout issue (git-fixes).
- net: hns3: fix desc filling bug when skb is expanded or lineared
  (git-fixes).
- qed: Populate nvm-file attributes while reading nvm config
  partition (git-fixes).
- net: hns3: fix use-after-free when doing self test (git-fixes).
- net: hns3: add a missing uninit debugfs when unload driver
  (git-fixes).
- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).
- cxgb4vf: update kernel-doc line comments (git-fixes).
- cxgb4: update kernel-doc line comments (git-fixes).
- cxgb4: move DCB version extern to header file (git-fixes).
- cxgb4: remove cast when saving IPv4 partial checksum
  (git-fixes).
- cxgb4: fix SGE queue dump destination buffer context
  (git-fixes).
- cxgb4: use correct type for all-mask IP address comparison
  (git-fixes).
- cxgb4: fix endian conversions for L4 ports in filters
  (git-fixes).
- cxgb4: parse TC-U32 key values and masks natively (git-fixes).
- cxgb4: use unaligned conversion for fetching timestamp
  (git-fixes).
- cxgb4: move PTP lock and unlock to caller in Tx path
  (git-fixes).
- cxgb4: move handling L2T ARP failures to caller (git-fixes).
- net: qed: fix "/maybe uninitialized"/ warning (git-fixes).
- net: qede: fix use-after-free on recovery and AER handling
  (git-fixes).
- net: qede: fix PTP initialization on recovery (git-fixes).
- net: qed: fix excessive QM ILT lines consumption (git-fixes).
- net: qed: fix NVMe login fails over VFs (git-fixes).
- net: qede: stop adding events on an already destroyed workqueue
  (git-fixes).
- net: qed: fix async event callbacks unregistering (git-fixes).
- iavf: fix speed reporting over virtchnl (git-fixes).
- net/mlx5e: IPoIB, Drop multicast packets that this interface
  sent (git-fixes).
- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
  (git-fixes).
- veth: Adjust hard_start offset on redirect XDP frames
  (git-fixes).
- net/mlx5e: Set of completion request bit should not clear
  other adjacent bits (git-fixes).
- net/mlx5e: en_accel, Add missing net/geneve.h include
  (git-fixes).
- bonding: Fix reference count leak in bond_sysfs_slave_add
  (git-fixes).
- bnxt_en: Fix accumulation of bp->net_stats_prev (git-fixes).
- net/mlx5: Annotate mutex destroy for root ns (git-fixes).
- net/mlx5: Don't maintain a case of del_sw_func being null
  (git-fixes).
- net/mlx4_core: fix a memory leak bug (git-fixes).
- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set
  in case reload fails (git-fixes).
- net/mlx5e: Get the latest values from counters in switchdev mode
  (git-fixes).
- net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to
  avoid WQ overruns (git-fixes).
- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).
- net/cxgb4: Check the return from t4_query_params properly
  (git-fixes).
- net: hns3: fix set and get link ksettings issue (git-fixes).
- net: hns3: fix RSS config lost after VF reset (git-fixes).
- qed: Fix race condition between scheduling and destroying the
  slowpath workqueue (git-fixes).
- net/mlx5: E-Switch, Hold mutex when querying drop counter in
  legacy mode (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching only when
  mandatory (git-fixes).
- net/liquidio: Delete non-working LIQUIDIO_PACKAGE check
  (git-fixes).
- virtio_net: Keep vnet header zeroed if XDP is loaded for small
  buffer (git-fixes).
- net/mlx5: Clear LAG notifier pointer after unregister
  (git-fixes).
- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).
- net/mlx5e: kTLS, Fix wrong value in record tracker enum
  (git-fixes).
- net: hns3: clear port base VLAN when unload PF (git-fixes).
- net: hns3: fix VF VLAN table entries inconsistent issue
  (git-fixes).
- net: hns3: fix "/tc qdisc del"/ failed issue (git-fixes).
- cxgb4: fix checks for max queues to allocate (git-fixes).
- commit a805d8f
- blacklist.conf: Blacklist two 32-bit only fixes
  50fe7ebb6475 bpf, x86_32: Fix clobbering of dst for BPF_JSET
  5ca1ca01fae1 bpf, x86_32: Fix logic error in BPF_LDX zero-extension
- commit 55cadfc
- nvme-multipath: Early exit if no path is available
  (bsc#1180964).
- commit 1c96465
- kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).
- commit bf72ec9
- mac80211: pause TX while changing interface type (git-fixes).
- wext: fix NULL-ptr-dereference with cfg80211's lack of commit()
  (git-fixes).
- iwlwifi: pcie: reschedule in long-running memory reads
  (git-fixes).
- iwlwifi: pcie: use jiffies for memory read spin time limit
  (git-fixes).
- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3
  modem family (git-fixes).
- drivers: soc: atmel: add null entry at the end of
  at91_soc_allowed_list[] (git-fixes).
- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91
  SoCs (git-fixes).
- commit 023b5c2
- powerpc/mm/pkeys: Make pkey access check work on execute_only_key
  (bsc#1181544 ltc#191080 git-fixes).
- Refresh patches.suse/powerpc-book3s64-pkeys-Fix-pkey_access_permitted-for.patch.
- commit 7508356
- powerpc/pkeys: Check vma before returning key fault error to
  the user (bsc#1181544 ltc#191080).
- powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544
  ltc#191080).
- commit 8cb9fab
- Add no-fix tag to drm cherry-picks
  Add a no-fix tag to drm patches that are cherry-picks and are not
  already blacklisted.
- Refresh
  patches.suse/0001-drm-i915-Preload-LUTs-if-the-hw-isn-t-currently-usin.patch.
- Refresh
  patches.suse/0001-drm-i915-Update-drm-i915-bug-filing-URL.patch.
- Refresh
  patches.suse/0001-drm-i915-execlists-Always-force-a-context-reload-whe.patch.
- Refresh
  patches.suse/0001-drm-i915-icl-Fix-hotplug-interrupt-disabling-after-s.patch.
- Refresh
  patches.suse/0003-drm-i915-Correctly-set-SFC-capability-for-video-engi.patch.
- Refresh
  patches.suse/0029-drm-i915-gem-Avoid-implicit-vmap-for-highmem-on-x86-.patch.
- Refresh
  patches.suse/drm-i915-Perform-GGTT-restore-much-earlier-during-re.patch.
- Refresh
  patches.suse/drm-i915-Whitelist-COMMON_SLICE_CHICKEN2.patch.
- Refresh
  patches.suse/drm-i915-pmu-Frequency-is-reported-as-accumulated-cy.patch.
- Refresh
  patches.suse/drm-i915-to-make-vgpu-ppgtt-notificaiton-as-atomic-o.patch.
- Refresh
  patches.suse/drm-i915-update-rawclk-also-on-resume.patch.
- Refresh
  patches.suse/drm-i915-userptr-Never-allow-userptr-into-the-mappab.patch.
- commit 46ba73b
- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests
  (bsc#1178995).
- KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch
  (bsc#1178995).
- commit 49749c4
- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
  (git-fixes).
- commit ab82b36
- Update kabi files.
- update from February 2021 maintenance update submission (commit 1e925eb08318)
- commit 97b2a1f
- powerpc: kABI: add back suspend_disable_cpu in machdep_calls
  (bsc#1181674 ltc#189159).
- commit 09376cb
- exfat: Avoid allocating upcase table using kcalloc()
  (git-fixes).
- exec: Always set cap_ambient in cap_bprm_set_creds  (git-fixes).
- commit eb2e605
- io_uring: Fix current->fs handling in io_sq_wq_submit_work()
  (bsc#1179434 CVE-2020-29373).
- commit 3f561ee
- blacklist.conf: no change to /sys/firmware/uv/query/max_cpus
- commit 737a803
- s390/vfio-ap: No need to disable IRQ after queue reset
  (git-fixes).
- s390/vfio-ap: clean up vfio_ap resources when KVM pointer
  invalidated (git-fixes).
- commit d91ae22
- powerpc/pseries/mobility: refactor node lookup during DT update
  (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674
  ltc#189159).
- powerpc/pseries/hibernation: remove prepare_late() callback
  (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: perform post-suspend fixups later
  (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674
  ltc#189159).
- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me()
  (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674
  ltc#189159).
- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674
  ltc#189159).
- powerpc/pseries/hibernation: remove pseries_suspend_cpu()
  (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: pass stream id via function
  arguments (bsc#1181674 ltc#189159).
- Refresh patches.suse/powerpc-pseries-hibernation-remove-redundant-cachein.patch
- powerpc/pseries/hibernation: drop pseries_suspend_begin()
  from suspend ops (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674
  ltc#189159).
- powerpc/rtas: dispatch partition migration requests to pseries
  (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: retry partition suspend after error
  (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: signal suspend cancellation to
  platform (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use stop_machine for join/suspend
  (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: extract VASI session polling logic
  (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use rtas_activate_firmware() on resume
  (bsc#1181674 ltc#189159).
- Refresh patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch
- powerpc/pseries/mobility: error message improvements
  (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: add missing break to default case
  (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: don't error on absence of ibm,
  update-nodes (bsc#1181674 ltc#189159).
- powerpc/hvcall: add token and codes for H_VASI_SIGNAL
  (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674
  ltc#189159).
- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674
  ltc#189159).
- powerpc/rtas: rtas_ibm_suspend_me -> rtas_ibm_suspend_me_unsafe
  (bsc#1181674 ltc#189159).
- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674
  ltc#189159).
- powerpc/rtas: prevent suspend-related sys_rtas use on LE
  (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Add pr_debug() for device tree changes
  (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).
- powerpc/pseries: remove obsolete memory hotplug DT notifier code
  (bsc#1181674 ltc#189159).
- Refresh patches.suse/powerpc-pseries-update-device-tree-before-ejecting-h.patch
- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674
  ltc#189159).
- powerpc/pseries: remove memory "/re-add"/ implementation
  (bsc#1181674 ltc#189159).
- powerpc/pseries: remove prrn special case from DT update path
  (bsc#1181674 ltc#189159).
- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674
  ltc#189159).
- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).
- powerpc/rtasd: simplify handle_rtas_event(), emit message on
  events (bsc#1181674 ltc#189159).
- powerpc/numa: remove start/stop_topology_update() (bsc#1181674
  ltc#189159).
- powerpc/numa: remove timed_topology_update() (bsc#1181674
  ltc#189159).
- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674
  ltc#189159).
- powerpc/numa: remove vphn_enabled and prrn_enabled internal
  flags (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology workqueue code
  (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology timer code
  (bsc#1181674 ltc#189159).
- powerpc/numa: make vphn_enabled, prrn_enabled flags const
  (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology update code
  (bsc#1181674 ltc#189159).
- powerpc/numa: remove ability to enable topology updates
  (bsc#1181674 ltc#189159).
- powerpc/numa: Remove late request for home node associativity
  (bsc#1181674 ltc#189159).
- commit 88bd021
- Refresh patches.suse/edac-amd64-set-grain-per-dimm.patch.
  Readd the second hunk which wasn't needed during the original git-fixes
  backport.
- commit 9c3639f
- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353
  bnc#1151927 5.3.9).
- net/mlx5e: E-switch, Fix rate calculation for overflow
  (jsc#SLE-8464).
- i40e: acquire VSI pointer only after VF is initialized
  (jsc#SLE-8025).
- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).
- ice: Don't allow more channels than LAN MSI-X available
  (jsc#SLE-7926).
- Revert "/RDMA/mlx5: Fix devlink deadlock on net namespace
  deletion"/ (jsc#SLE-8464).
- commit 76b9a3a
- kABI: Fix kABI for extended APIC-ID support (bsc#1181259,
  jsc#ECO-3191).
- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259,
  jsc#ECO-3191).
- commit 0e40024
- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where
  available (bsc#1181259, jsc#ECO-3191).
- x86/ioapic: Handle Extended Destination ID field in RTE
  (bsc#1181259, jsc#ECO-3191).
- x86/msi: Only use high bits of MSI address for DMAR unit
  (bsc#1181259, jsc#ECO-3191).
- commit 077256e
- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259
  jsc#ECO-3191).
- commit 0deae09
- ibmvnic: fix rx buffer tracking and index management in
  replenish_rx_pool partial success (bsc#1179929 ltc#189960).
- commit 53d60d5
- ibmvnic: Fix TX completion error handling (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- ibmvnic: Ensure that SCRQ entry reads are correctly ordered
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- Refresh patches.suse/ibmvnic-Correctly-re-enable-interrupts-in-NAPI-polli.patch
- Refresh patches.suse/ibmvnic-Introduce-xmit_more-support-using-batched-su.patch
- commit 02ce2a8
- ibmvnic: reduce wait for completion time (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- ibmvnic: no reset timeout for 5 seconds after reset
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: send_login should check for crq errors (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243
  ltc#189290).
- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- Refresh patches.suse/ibmvnic-restore-adapter-state-on-failed-reset.patch.
- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- commit ce6d916
- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- commit 223af9b
- ibmvnic: Do not replenish RX buffers after every polling loop
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish
  RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Correctly re-enable interrupts in NAPI polling routine
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that device queue memory is cache-line aligned
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243
  ltc#189290).
- ibmvnic: Clean up TX code and TX buffer data structure
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce batched RX buffer descriptor transmission
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce indirect subordinate Command Response Queue
  buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- ibmvnic: create send_control_ip_offload (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243
  ltc#189290).
- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_cap_queries to send_query_cap
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- Revert "/ibmvnic: remove never executed if statement"/
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Harden device Command Response Queue handshake
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- Refresh patches.suse/ibmvnic-restore-adapter-state-on-failed-reset.patch.
- ibmvnic: remove never executed if statement (jsc#SLE-17043
  bsc#1179243 ltc#189290).
- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: compare adapter->init_done_rc with more readable
  ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Fix use-after-free of VNIC login response buffer
  (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter
  struct (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243
  ltc#189290).
- commit a8dadbf
kexec-tools
- Hardening: Link as PIE (bsc#1185020).
krb5
- Use /run instead of /var/run for daemon PID files; (bsc#1185163);
ldb
- CVE-2020-27840: samba: Unauthenticated remote heap corruption
  via bad DNs; (bso#14595); (bsc#1183572).
- CVE-2021-20277: samba: out of bounds read in ldb_handler_fold;
  (bso#14655); (bsc#1183574).
- Add CVE-2020-27840-2.0.12.patch
- Add CVE-2021-20277-2.0.12.patch
libX11
-  p_CVE-2021-31535.patch
  * adds missing request length checks in libX11 (CVE-2021-31535,
    bsc#1182506)
- U_0001-_XIOError-dpy-will-never-return-so-remore-dead.patch
  U_0002-remove-empty-line.patch
  U_0003-poll_for_response-Call-poll_for_event-again-if-xcb_p.patch
  U_0004-poll_for_event-Allow-using-xcb_poll_for_queued_event.patch
  U_0005-Prepare-for-_XIOError-possibly-returning.patch
  U_0006-Fix-poll_for_response-race-condition.patch
  * fixes a race condition in libX11 that causes various
    applications to crash randomly (boo#1181963)
- refreshed U_0001-Fix-an-integer-overflow-in-init_om.patch
libcap
- Add explicit dependency on libcap2 with version to libcap-progs
  and pam_cap (bsc#1184690)
- Update to libcap 2.26 for supporting the ambient capabilities
  (jsc#SLE-17092, jsc#ECO-3460)
- Use "/or"/ in the license tag to avoid confusion (bsc#1180073)
libnettle
- Security fix: [bsc#1184401, CVE-2021-20305]
  * multiply function being called with out-of-range scalars
  * Affects ecc-ecdsa-sign(), ecc_ecdsa_verify() and _eddsa_hash().
- Add libnettle-CVE-2021-20305.patch
libsolv
- fix rare segfault in resolve_jobrules() that could happen
  if new rules are learnt
- fix a couple of memory leaks in error cases
- fix error handling in solv_xfopen_fd()
- bump version to 0.7.19
- fixed regex code on win32
- fixed memory leak in choice rule generation
- repo_add_conda: add flag to skip v2 packages
- bump version to 0.7.18
- repo_write: fix handling of nested flexarray
- improve choicerule generation a bit more to cover more cases
- harden testcase parser against repos being added too late
- support python-3.10
- check %_dbpath macro in rpmdb code
- handle default/visible/langonly attributes in comps parser
- support multiple collections in updateinfo parser
- add '-D' option in rpmdb2solv to set the dbpath
- bump version to 0.7.17
libunwind
- update to 1.5.0:
  * dwarf: clang doesn't respect the static alias
  * Fixed a missing dependency in dwarf-eh.h
  * x86_64: Fix tdep_init_done when built with libatomic_ops
  * mips: make _step_n64 as a static function
  * Added braces to suppress empty if/else warnings
  * Delete hardcode of address size to support MIPS64.
  * Fix format specifier for int64_t:29
  * Add initial support for Solaris x86-64
  * x86_64: Add fixup code if previous RIP was invalid
  * x86-64: make `is_cached_valid_mem` functional
  * arm: clear ip thumb/arm mode bit before move to previous instruction
  * Fix compilation with -fno-common.
  * Fix off-by-one error in x86_64 stack frames
  * aarch64: Fix __sigset build issue on muslC
  * Make SHF_COMPRESSED use contingent on its existence
- remove libunwind_U_dyn_info_list.patch (upstream)
- Enable s390x for building
- Fix compilation with -fno-common [bsc#1171549]
- Add patch libunwind_U_dyn_info_list.patch
- Update to 1.4.0
  - Fix compilation with -fno-common.
  - arm: clear ip thumb/arm mode bit before move to previous instruction (#131)
  - tests: fix test-coredump-unwind without HAVE_EXECINFO_H (#165)
  - There are 20 not 9 failing tests on Solaris (#162)
  - change asm to __asm__ to support -std=c11 or similar (#149)
  - x86-64: make `is_cached_valid_mem` functional (#146)
  - Allow to build without weak `backtrace` symbol. (#142)
  - fix compile issue on SH platform (#137)
  - Add support for zlib compressed elf .debug_frame sections
  - README: add libc requirement description (#121)
  - Older systems (e.g. RHEL5) do not have pipe2(). (#122)
  - x86_64: Add fixup code if previous RIP was invalid (#120)
  - Fix format specifier for int64_t:29 (#117)
  - Delete hardcode of address size to support MIPS64. (#114)
  - Added braces to suppress empty if/else warnings (#112)
  - mips: make _step_n64 as a static function
  - x86_64: Fix tdep_init_done when built with libatomic_ops
  - x86_64: tsan clean (#109)
  - Fixed a missing dependency in dwarf-eh.h
  - dwarf: clang doesn't respect the static alias (#102)
- Update libunwind.keyring
- Remove libunwind-gcc10-build-fno-common.patch fixed upstream
- Fix build with GCC-10: [bsc#1160876]
  * In GCC-10, the default option -fcommon will change to -fno-common
- Add libunwind-gcc10-build-fno-common.patch
- Ensure neutrality of description. Avoid name repetition in
  summaries.
- Update to 1.3.1
  * Iteration of unwind register states support
  * Freebsd/Armv6 support
  * Many, many dwarf bugfixes
  * Mips remote unwind support
  * aarch64 ptrace support
- fix_versioning_libunwind_1.2.1.patch: removed
libxml2
- Security fix: [bsc#1185698, CVE-2021-3537]
  * NULL pointer dereference in valid.c:xmlValidBuildAContentModel
  * Add libxml2-CVE-2021-3537.patch
- Security fix: [bsc#1185408, CVE-2021-3518]
  * Fix use-after-free in xinclude.c:xmlXIncludeDoProcess()
  * Add libxml2-CVE-2021-3518.patch
- Security fix: [bsc#1185410, CVE-2021-3517]
  * Fix heap-based buffer overflow in entities.c:xmlEncodeEntitiesInternal()
  * Add libxml2-CVE-2021-3517.patch
- Security fix: [bsc#1185409, CVE-2021-3516]
  * Fix use-after-free in entities.c:xmlEncodeEntitiesInternal()
  * Add libxml2-CVE-2021-3516.patch
libzypp
- Properly handle permission denied when providing optional files
  (bsc#1185239)
- Fix sevice detection with cgroupv2 (bsc#1184997)
- version 17.25.10 (22)
- Add missing includes for GCC 11 (bsc#1181874)
- Fix unsafe usage of static in media verifier.
- Solver: Avoid segfault if no system is loaded (bsc#1183628)
- MediaVerifier: Relax media set verification in case of a single
  not-volatile medium (bsc#1180851)
- Do no cleanup in custom cache dirs (bsc#1182936)
- ZConfig: let pubkeyCachePath follow repoCachePath.
- version 17.25.9 (22)
- Try to provide a mounted /proc in --root installs (bsc#1181328)
  Some systemd tools require /proc to be mounted and fail if it's
  not there.
- Enable release packages to request a releaxed suse/opensuse
  vendorcheck in dup when migrating. (bsc#1182629)
- version 17.25.8 (22)
- Patch: Identify well-known category names (bsc#1179847)
  This allows to use the RH and SUSE patch categrory names
  synonymously:
  (recommendedi = bugfix) and (optional = feature = enhancement).
- Add missing includes for GCC 11 compatibility. (bsc#1181874)
- Fix %posttrans script execution (fixes #265)
  The scripts are execuable. No need to call them through 'sh -c'.
- Commit: Fix rpmdb compat symlink in case rpm got removed.
- Repo: Allow multiple baseurls specified on one line (fixes #285)
- Regex: Fix memory leak and undefined behavior.
- Add rpm buildrequires for test suite (fixes #279)
- Use rpmdb2solv new -D switch to tell the location ob the
  rpmdatabase to use.
- BuildRequires:  libsolv-devel >= 0.7.17.
- version 17.25.7 (22)
lvm2
- Honor lvm.conf event_activation=0 on "/pvscan --cache -aay"/ (bsc#1185190)
  + bug-1185190_01-pvscan-support-disabled-event_activation.patch
  + bug-1185190_02-config-improve-description-for-event_activation.patch
- LVM cannot be disabled on boot (bsc#1184687)
  + bug-1184687_Add-nolvm-for-kernel-cmdline.patch
- Update patch for avoiding apply warning message
  + bug-1012973_simplify-special-case-for-md-in-69-dm-lvm-metadata.patch
- Add metadata-based autoactivation property for VG and LV (bsc#1178680)
  + bug-1178680_add-metadata-based-autoactivation-property-for-VG-an.patch
lz4
- security update
- added patches
  fix CVE-2021-3520 [bsc#1185438], memory corruption due to an integer overflow bug caused by memmove argument
  + lz4-CVE-2021-3520.patch
mpfr
- Add cummulative patch mpfr-4.0.2-p6.patch fixing various bugs.
- Add floating-point-format-no-lto.patch in order to fix assembler scanning
  (boo#1141190).
- Update to mpfr 4.0.2
  * Cummulative bugfix release, includes mpfr-4.0.1-cummulative-patch.patch.
- Fix %install_info_delete usage:
  * It has to be performed in %preun not in %postun.
  * See https://en.opensuse.org/openSUSE:Packaging_Conventions_RPM_Macros#.25install_info_delete.
- Add mpfr-4.0.1-cummulative-patch.patch.  Fixes
  * A subtraction of two numbers of the same sign or addition of two
    numbers of different signs can be rounded incorrectly (and the
    ternary value can be incorrect) when one of the two inputs is
    reused as the output (destination) and all these MPFR numbers
    have exactly GMP_NUMB_BITS bits of precision (typically, 32 bits
    on 32-bit machines, 64 bits on 64-bit machines).
  * The mpfr_fma and mpfr_fms functions can behave incorrectly in case
    of internal overflow or underflow.
  * The result of the mpfr_sqr function can be rounded incorrectly
    in a rare case near underflow when the destination has exactly
    GMP_NUMB_BITS bits of precision (typically, 32 bits on 32-bit
    machines, 64 bits on 64-bit machines) and the input has at most
    GMP_NUMB_BITS bits of precision.
  * The behavior and documentation of the mpfr_get_str function are
    inconsistent concerning the minimum precision (this is related to
    the change of the minimum precision from 2 to 1 in MPFR 4.0.0). The
    get_str patch fixes this issue in the following way: the value 1
    can now be provided for n (4th argument of mpfr_get_str); if n = 0,
    then the number of significant digits in the output string can now
    be 1, as already implied by the documentation (but the code was
    increasing it to 2).
  * The mpfr_cmp_q function can behave incorrectly when the rational
    (mpq_t) number has a null denominator.
  * The mpfr_inp_str and mpfr_out_str functions might behave
    incorrectly when the stream is a null pointer: the stream is
    replaced by stdin and stdout, respectively. This behavior is
    useless, not documented (thus incorrect in case a null pointer
    would have a special meaning), and not consistent with other
    input/output functions.
nfs-utils
- Add 0018-Replace-all-var-run-with-run.patch
  /var/run is long deprecated - switch all relevant paths to /run
  (bsc#1185170)
- 0012-mountd-reject-unknown-client-IP-when-use_ipaddr.patch
  0013-mountd-Don-t-proactively-add-export-info-when-fh-inf.patch
  0014-mountd-add-logging-for-authentication-results-for-ac.patch
  0015-mountd-add-cache-use-ipaddr-option-to-force-use_ipad.patch
  0116-mountd-make-default-ttl-settable-by-option.patch
  Improve logging of authentication (bsc#1181540)
- Add 0011-manpage-Add-a-description-of-the-nconnect-mount-opti.patch
  (bsc#1181651)
- Add 0010-gssd-Fix-locking-for-machine-principal-list.patch
  (bsc#1183194)
nghttp2
- security update
- added patches
  fix CVE-2020-11080 [bsc#1181358], HTTP/2 Large Settings Frame DoS
  + nghttp2-CVE-2020-11080.patch
numactl
- include bugfixes in SLE, to enable 32 bit systems (SLE-17217)
- Enable LTO (boo#1133098) as it works now.
- update to 2.0.14:
  * manpage update
  * numademo: fix issue on 32 bit systems
  * drop custom cflags for libnuma
  * use symvers attribute for symbol versioning
- Update to version 2.0.13:
  * Release numactl 2.0.13
  * Skip `test/move_pages` if we don't have at least two nodes available
  * Add license files: GPLv2 + LGPLv2.1
  * Handle cpu-less node for bind_range test
  * Convert numastat.c to standard numactl coding style
  * Disable clang travis targets for now
  * numastat.8: clarify that information relates to resident pages
  * Fix all declarations to be C prototypes
  * numatopology: Add check for cpu-less nodes
  * Update INSTALL.md
  * numastat: when reading no-exist pid, return EXIT_FAILURE
  * numastat: Add KReclaimable to list of known fields in meminfo
  * numastat: Better diagnostic when find unknown string in meminfo
  * Enable building on s390x
  * Correct sysconf constants
  * Removed unnecessary exit from memhog.c Solves issue #50
  * Synchronized usage function with man page
  * Added memhog.8 to Makefile.am
  * memhog: add man page
  * Allow linking with lld by deduplicating symbols
  * numademo: free the node_to_use on the way out
  * numademo: free test nodemask
  * libnuma: cleanup node cpu mask in destructor
  * numactl: add va_end to usage function
  * travis: add build matrix
  * remove kernel version check
  * add missing linux version header
  * make MPOL_ macros match linux kernel
  * add missing policy
  * Fix: Add ShmemHugePages and ShmemPmdMapped to system_meminfo[]
  * Fix: move_pages test for non-contiguous nodes
  * Correct calculation of nr_nodes and re-enable move_pages test
  * Fix: regress test numastat function and few test fixes
  * Fix: distance test to include all existing nodes
  * numademo: fix wrong node input
  * Fix: node_list with memory-less nodes
- Drop autoconf/libtool BuildRequires and autoreconf invocation,
  bundled configure is up-to-date.
- Drop obsolete revert_date_in_numastat.patch, gcc sets __DATE__
  based on SOURCE_DATE_EPOCH now.
- Correct License for devel subpackage, same as for the library
  (LGPL-2.1-or-later).
- numastat doesn't need perl anymore since 2012
- For obs regression checker, this version includes following SLE
  fixes:
  - enable build for aarch64 (fate#319973) (bsc#976199)
    factory has an extra patch to disable ARM 32 bit archs which
    looks a bit misleading as %arm macro only covers 32 bit ARM.
  - Bug 955334 - numactl/libnuma: add patch for Dynamic Reconfiguration
    bsc#955334
- Disable LTO (boo#1133098).
- Update to version 2.0.12:
  * Release numactl 2.0.12
  * Cleanup whitespace from *.c and *.h files
  * Add Travis build status to numactl README
  * Convert README and INSTALL to Markdown
  * Remove `threadtest.c`
  * Remove `mkolddemo` script
  * Remove file TODO, which has outdated contents
  * Remove file DESIGN, which has no contents
  * Remove changelogs from the repository
  * Revert "/make clearcache work on x86/PIC"/
  * Add "/NAME"/ section to numastat manpage
  * Allow building on ARM systems
  * Add pkg-config file for NUMA library
  * readdir_r(3) is deprecated, use readdir(3) instead
  * Avoid filename truncation in numastat
  * fix coding style in last change
  * Fix: numademo test between sparse nodes
  * Fix: allocation of dynamic array
  * Fix: numactl distance between sparse nodes
  * include sys/sysmacros.h for major/minor
  * make clearcache work on x86/PIC
  * Fix regress test for invalid hard code of nodenames
  * Fix end of line check in distance parsing
  * Optimize numa_distance check
  * affinity: Include sys/sysmacros.h to fix warning
  * numademo: Increase buffer to avoid theoretical buffer overflow
  * Check for invalid nodes in numa_distance
- sysmacros.patch: Include <sys/sysmacros.h> for major/minor (bsc#1181571) (bsc#1183796)
open-iscsi
- Updated to latest upstream 2.1.4 as 2.1.4-suse, which contains
  these changes not already present:
  * Enable iscsi.service asynchronous logins, cleanup services
    (bsc#1183421)
  * libopeniscsiusr: dont error loudly if a session isn't found when
    working through iscsi_sessions_get()
  * libopeniscsiusr: skip over removed sessions
  * libopeniscsiusr: fix error messages
  * Avoid hardcoding pkg-config to fix cross build
  * Fix iscsistart login issue when target is delayed.
- Updated to upstream version 2.1.3 as 2.1.3-suse, for bsc#1179908
  (which addresses CVE-2020-17437, CVE-2020-17438, CVE-2020-13987,
  and CVE-2020-13988), changes include:
openldap2
- bsc#1182791 - improve proxy connection timout options to correctly
  prune connections.
  * 0225-ITS-8625-Separate-Avlnode-and-TAvlnode-types.patch
  * 0226-ITS-9197-back-ldap-added-task-that-prunes-expired-co.patch
  * 0227-ITS-9197-Increase-timeouts-in-test-case-due-to-spora.patch
  * 0228-ITS-9197-fix-typo-in-prev-commit.patch
  * 0229-ITS-9197-Fix-test-script.patch
  * 0230-ITS-9197-fix-info-msg-for-slapd-check.patch
- bsc#1182408 CVE-2020-36230 - an assertion failure in slapd in the
  X.509 DN parsing in decode.c ber_next_element, resulting in denial
  of service.
  * 0220-ITS-9423-ldap_X509dn2bv-check-for-invalid-BER-after-.patch
- bsc#1182411 CVE-2020-36229 - ldap_X509dn2bv crash in the X.509 DN
  parsing in ad_keystring, resulting in denial of service.
  * 0222-ITS-9425-add-more-checks-to-ldap_X509dn2bv.patch
- bsc#1182412 CVE-2020-36228 - integer underflow leading to crash
  in the Certificate List Exact Assertion processing, resulting in
  denial of service.
  * 0223-ITS-9427-fix-issuerAndThisUpdateCheck.patch
- bsc#1182413 CVE-2020-36227 - infinite loop in slapd with the
  cancel_extop Cancel operation, resulting in denial of service.
  * 0224-ITS-9428-fix-cancel-exop.patch
- bsc#1182416 CVE-2020-36225 - double free and slapd crash in the
  saslAuthzTo processing, resulting in denial of service.
  * 0218-ITS-9412-fix-AVA_Sort-on-invalid-RDN.patch
- bsc#1182417 CVE-2020-36224 - invalid pointer free and slapd crash
  in the saslAuthzTo processing, resulting in denial of service.
  * 0217-ITS-9409-saslauthz-use-slap_sl_free-in-prev-commit.patch
  * 0216-ITS-9409-saslauthz-use-ch_free-on-normalized-DN.patch
- bsc#1182415 CVE-2020-36226 - memch->bv_len miscalculation and slapd
  crash in the saslAuthzTo processing, resulting in denial of service.
  * 0219-ITS-9413-fix-slap_parse_user.patch
- bsc#1182419 CVE-2020-36222 - assertion failure in slapd in the
  saslAuthzTo validation, resulting in denial of service.
  * 0213-ITS-9406-9407-remove-saslauthz-asserts.patch
  * 0214-ITS-9406-fix-debug-msg.patch
- bsc#1182420 CVE-2020-36221 - slapd crashes in the Certificate Exact
  Assertion processing, resulting in denial of service (schema_init.c
  serialNumberAndIssuerCheck).
  * 0212-ITS-9404-fix-serialNumberAndIssuerCheck.patch
  * 0221-ITS-9424-fix-serialNumberAndIssuerSerialCheck.patch
- bsc#1182418 CVE-2020-36223 - slapd crash in the Values Return Filter
  control handling, resulting in denial of service (double free and
  out-of-bounds read).
  * 0215-ITS-9408-fix-vrfilter-double-free.patch
- bsc#1182279 CVE-2021-27212 - an assertion failure in slapd can occur
    in the issuerAndThisUpdateCheck function via a crafted packet,
    resulting in a denial of service (daemon exit) via a short timestamp.
    This is related to schema_init.c and checkTime.
  * patch: 0211-ITS-9454-fix-issuerAndThisUpdateCheck.patch
openslp
- Implement automatic active discovery retries so that DAs do
  not get dropped if they are not reachable for some time
  [bnc#1166637] [bnc#1184008]
  new patch: openslp.unicastactivediscovery.diff
openssh
- Add openssh-7.6p1-audit_race_condition.patch, fixing sshd
  termination of multichannel sessions with non-root users
  (error on 'mm_request_receive_expect') (bsc#1115550,
  bsc#1174162).
openssl-1_1
- Don't list disapproved cipher algorithms while in FIPS mode
  * openssl-1.1.1-fips_list_ciphers.patch
  * bsc#1161276
- Fix NULL pointer deref in signature_algorithms
  * CVE-2021-3449
  * bsc#1183852
  * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch
- Security fixes:
  * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback
    protection [bsc#1182333, CVE-2021-23840]
  * Null pointer deref in X509_issuer_and_serial_hash()
    [bsc#1182331, CVE-2021-23841]
- Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch
- Fix unresolved error codes [bsc#1182959]
- Update openssl-1.1.1-fips.patch
pam
- In the 32-bit compatibility package for 64-bit architectures,
  require "/systemd-32bit"/ to be also installed as it contains
  pam_systemd.so for 32 bit applications.
  [bsc#1185562, baselibs.conf]
- If "/LOCAL"/ is configured in access.conf, and a login attempt from
  a remote host is made, pam_access tries to resolve "/LOCAL"/ as
  a hostname and logs a failure.
  Checking explicitly for "/LOCAL"/ and rejecting access in this case
  resolves this issue.
  [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]
- pam_limits: "/unlimited"/ is not a legitimate value for "/nofile"/
  (see setrlimit(2)). So, when "/nofile"/ is set to one of the
  "/unlimited"/ values, it is set to the contents of
  "//proc/sys/fs/nr_open"/ instead.
  Also changed the manpage of pam_limits to express this.
  [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]
- Add a definition for pamdir to pam.spec
  So that a proper contents of macros.pam can be constructed.
  [pam.spec]
permissions
- Update to version 20181225:
  * etc/permissions: remove unnecessary entries (bsc#1182899)
polkit
- CVE-2021-3560: fixed a local privilege escalation using polkit_system_bus_name_get_creds_sync()
  (bsc#1186497)
  CVE-2021-3560.patch
procps
- Add upstream patch procps-vmstat-1b9ea611.patch for bsc#1185417
  * Support up to 2048 CPU as well
- Add upstream patch procps-3.3.17-bsc1181976.patch based on
  commit 3dd1661a to fix bsc#1181976 that is change descripton
  of psr, which is for 39th field of /proc/[pid]/stat
psmisc
- Change patch 0001-Use-mountinfo-to-be-able-to-use-the-mount-identity.patch
  * Fix bsc#1178407: fuser does not show open kvm storage image files
    such as qcow2 files. Patch from Ali Abdallah <ali.abdallah@suse.com>
purge-kernels-service
- Add ZYPP_LOCK_TIMEOUT=-1 to keep waiting for the lock (boo#1184399).
python-PyYAML
- Add pyyaml.CVE-2020-14343.patch (bsc#1174514 CVE-2020-14343)
  Prevents arbitrary code execution during python/object/* constructors
  This patch contains the upstream git commit a001f27 from the 5.4 release.
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- update to 5.3.1
  * fixes boo#1165439 (cve-2020-1747) Prevents arbitrary code execution
  during python/object/new constructor
- update to 5.3
  * Use `is` instead of equality for comparing with `None`
  * fix typos and stylistic nit
  * Fix up small typo
  * Fix handling of __slots__
  * Allow calling add_multi_constructor with None
  * Add use of safe_load() function in README
  * Fix reader for Unicode code points over 0xFFFF
  * Enable certain unicode tests when maxunicode not > 0xffff
  * Use full_load in yaml-highlight example
  * Document that PyYAML is implemented with Cython
  * Fix for Python 3.10
  * increase size of index, line, and column fields
  * remove some unused imports
  * Create timezone-aware datetimes when parsed as such
  * Add tests for timezone
- update to 5.2
  * A more flexible fix for custom tag constructors
  * Change default loader for yaml.add_constructor
  * Change default loader for add_implicit_resolver, add_path_resolver
  * Move constructor for object/apply to UnsafeConstructor
  * Fix logic for quoting special characters
python-Pygments
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Don't use %python3_only command, but properly use alternatives.
- fix the path of non-oss licensed files to remove
- set the minimal version of python to 3.5 to match upstream
  requirement
- update to version 2.6.1:
  * This release fixes a packaging issue. No functional changes.
- additional changes from version 2.6.0:
  * Running Pygments on Python 2.x is no longer supported.
  * Added lexers:
    + Linux kernel logs (PR#1310)
    + LLVM MIR (PR#1361)
    + MiniScript (PR#1397)
    + Mosel (PR#1287, PR#1326)
    + Parsing Expression Grammar (PR#1336)
    + ReasonML (PR#1386)
    + Ride (PR#1319, PR#1321)
    + Sieve (PR#1257)
    + USD (PR#1290)
    + WebIDL (PR#1309)
  * Updated lexers:
    + Apache2 (PR#1378)
    + Chapel (PR#1357)
    + CSound (PR#1383)
    + D (PR#1375, PR#1362)
    + Idris (PR#1360)
    + Perl6/Raku lexer (PR#1344)
    + Python3 (PR#1382, PR#1385)
    + Rust: Updated lexer to cover more builtins (mostly macros)
    and miscellaneous new syntax (PR#1320)
    + SQL: Add temporal support keywords (PR#1402)
  * The 256-color/true-color terminal formatters now support the
    italic attribute in styles (PR#1288)
  * Support HTTP 2/3 header (PR#1308)
  * Support missing reason in HTTP header (PR#1322)
  * Boogie/Silver: support line continuations and triggers, move
    contract keywords to separate category (PR#1299)
  * GAS: support C-style comments (PR#1291)
  * Fix names in S lexer (PR#1330, PR#1333)
  * Fix numeric literals in Ada (PR#1334)
  * Recognize .mjs files as Javascript (PR#1392)
  * Recognize .eex files as Elixir (PR#1387)
  * Fix re.MULTILINE usage (PR#1388)
  * Recognize pipenv and poetry dependency & lock files (PR#1376)
  * Improve font search on Windows (#1247)
  * Remove unused script block (#1401)
- disable python2 build: Pygments is python 3 only now
- remove shebang from pygments/lexers/_usd_builtins.py: unneeded
- update to version 2.5.2:
  * Fix incompatibility with some setuptools versions (PR#1316)
  * Fix lexing of ReST field lists (PR#1279)
  * Fix lexing of Matlab keywords as field names (PR#1282)
  * Recognize double-quoted strings in Matlab (PR#1278)
  * Avoid slow backtracking in Vim lexer (PR#1312)
  * Fix Scala highlighting of types (PR#1315)
  * Highlight field lists more consistently in ReST (PR#1279)
  * Fix highlighting Matlab keywords in field names (PR#1282)
  * Recognize Matlab double quoted strings (PR#1278)
  * Add some Terraform keywords
  * Update Modelica lexer to 3.4
  * Update Crystal examples
- additional changes from version 2.5.1:
  * This release fixes a packaging issue. No functional changes.
- additional changes from version 2.5.0:
  * Added lexers:
    + Email (PR#1246)
    + Erlang, Elxir shells (PR#823, #1521)
    + Notmuch (PR#1264)
    + Scdoc (PR#1268)
    + Solidity (#1214)
    + Zeek (new name for Bro) (PR#1269)
    + Zig (PR#820)
  * Updated lexers:
    + Apache2 Configuration (PR#1251)
    + Bash sessions (#1253)
    + CSound (PR#1250)
    + Dart
    + Dockerfile
    + Emacs Lisp
    + Handlebars (PR#773)
    + Java (#1101, #987)
    + Logtalk (PR#1261)
    + Matlab (PR#1271)
    + Praat (PR#1277)
    + Python3 (PR#1255)
    + Ruby
    + YAML (#1528)
    + Velocity
  * Added styles:
    + Inkpot (PR#1276)
  * The PythonLexer class is now an alias for the former
    Python3Lexer. The old PythonLexer is available as Python2Lexer.
  * Bump NasmLexer priority over TasmLexer for .asm files
    (fixes #1326)
  * Default font in the ImageFormatter has been updated
    (#928, PR#1245)
  * Test suite switched to py.test, removed nose dependency (#1490)
  * Reduce TeraTerm lexer score -- it used to match nearly all
    languages (#1256)
  * Treat Skylark/Starlark files as Python files (PR#1259)
  * Image formatter: actually respect line_number_separator option
  * Add LICENSE file to wheel builds
  * Agda: fix lambda highlighting
  * Dart: support @ annotations
  * Dockerfile: accept FROM ... AS syntax
  * Emacs Lisp: add more string functions
  * GAS: accept registers in directive arguments
  * Java: make structural punctuation (braces, parens, colon,
    comma) Punctuation, not Operator (#987)
  * Java: support var contextual keyword (#1101)
  * Matlab: Fix recognition of function keyword (PR#1271)
  * Python: recognize .jy filenames (#976)
  * Python: recognize f string prefix (#1156)
  * Ruby: support squiggly heredocs
  * Shell sessions: recognize Virtualenv prompt (PR#1266)
  * Velocity: support silent reference syntax
- drop denose.patch: fixed upstream
- fix postuninstall alternative
- Update to 2.4.2:
  - Fix encoding error when guessing lexer with given ``encoding`` option
    (#1438)
  - Updated lexers:
  * Coq (#1430)
  * MSDOS Session (PR#734)
  * NASM (#1517)
  * Objective-C (PR#813, #1508)
  * Prolog (#1511)
  * TypeScript (#1515)
  - Support CSS variables in stylesheets (PR#814, #1356)
  - Fix F# lexer name (PR#709)
  - Fix ``TerminalFormatter`` using bold for bright text (#1480)
- Update to 2.4.0
  * Add solarized style
  * Add support for Markdown reference-style links
  * Add license information to generated HTML/CSS files
  * Change ANSI color names
  * Fix catastrophic backtracking in the bash lexer
  * Fix documentation failing to build using Sphinx 2.0
  * Fix incorrect links in the Lisp and R lexer documentation
  * Fix rare unicode errors on Python 2.7
  * Fix lexers popping from an empty stack
  * TypoScript uses .typoscript now
  * Updated Trove classifiers and pip requirements
- Refresh denose.patch to make whole test suite to pass.
  bt#birkenfeld/pygments-main#1490
- Avoid name in summary (rpmlint).
- Ensure neutrality of description.
- Update to 2.3.1:
  * Update lexers
  * Minimum Python versions changed to 2.7 and 3.5
  * Added support for Python 3.7 generator changes (PR#772)
  * Fix incorrect token type in SCSS for single-quote strings (#1322)
  * Use `terminal256` formatter if `TERM` contains `256` (PR#666)
  * Fix incorrect handling of GitHub style fences in Markdown (PR#741, #1389)
  * Fix `%a` not being highlighted in Python3 strings (PR#727)
- Drop patch python_37.diff which was merged upstream
- Refresh patch denose.patch
- Added denose.patch removing dependency on the nose package.
  https://bitbucket.org/birkenfeld/pygments-main/issues/1490/remove-nose-dependency
- Remove superfluous devel dependency for noarch package
- add python_37.diff  - fixes build with python-3.7+
python-adal
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 1.2.4
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update HISTORY.txt from github releases page
- New upstream release
  + Version 1.2.2
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update HISTORY.txt from github releases page
- New upstream release
  + Version 1.2.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Run %fdupes with %python_expand
- Update Url field to point to actual project homepage
python-applicationinsights
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.11.9
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.11.7
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-batch
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ab_drop-compatible-releases-operator.patch
- New upstream release
  + Version 6.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Refresh patches for new version
  + ab_drop-compatible-releases-operator.patch
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
- Use namespace packages for python2 builds only as the python3
  packages are using Implicit Namespace Packages (PEP 420)
python-azure-common
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 1.1.25
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 1.1.24
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 1.1.23
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 1.1.18
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-datalake-store
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.0.51
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- New upstream release
  + Version 0.0.50
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- New upstream release
  + Version 0.0.49
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Move python-futures from BuildRequires to Requires as it is a runtime dependency
- New upstream release
  + Version 0.0.48
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- New upstream release
  + Version 0.0.47
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Add python-requires to BuildRequires for Python 2.x
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ads_drop-extras-require.patch
- New upstream release
  + Version 0.0.44
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Remove unzip package from BuildRequires
- Refresh patches for new version
  + ads_drop-extras-require.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-graphrbac
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.61.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ag_drop-compatible-releases-operator.patch
  + ag_drop-extras-require.patch
- New upstream release
  + Version 0.53.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ag_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ag_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-keyvault
  + Version 4.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Add CHANGELOG.md and README.md to %doc in %files section
- Update Requires from setup.py
- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update Requires from setup.py
- Update %description from README.rst
- Convert package to use namespace package for keyvault
  + Add python-azure-keyvault-nspkg to BuildRequires and Requires
  + Remove common files from keyvault namespace in %install
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ak_drop-compatible-releases-operator.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- New upstream release
python-azure-mgmt-advisor
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ama_drop-compatible-releases-operator.patch
  + ama_drop-extras-require.patch
- New upstream release
  + Version 2.0.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ama_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ama_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-authorization
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.61.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.60.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ama_drop-compatible-releases-operator.patch
  + ama_drop-extras-require.patch
- New upstream release
  + Version 0.51.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ama_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ama_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-batch
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amb_drop-compatible-releases-operator.patch
  + amb_drop-extras-require.patch
- Remove python-devel package from BuildRequires
- New upstream release
  + Version 6.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amb_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amb_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-batchai
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amb_drop-compatible-releases-operator.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-billing
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amb_drop-compatible-releases-operator.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-cdn
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 5.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 4.1.0rc1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 3.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amc_drop-compatible-releases-operator.patch
- Update %description from setup.py
- Update Requires from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-cognitiveservices
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 6.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 6.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- Update Requires from setup.py
- New upstream release
  + Version 5.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amc_drop-compatible-releases-operator.patch
- Update %description from setup.py
- Update Requires from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-compute
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 13.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 13.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 12.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
  + Version 11.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 10.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 7.0.0
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amc_drop-compatible-releases-operator.patch
  + amc_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 4.4.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amc_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-consumption
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amc_drop-compatible-releases-operator.patch
- Update Summary and %description from setup.py
- Update Requires from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-containerinstance
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 1.5.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amc_drop-compatible-releases-operator.patch
  + amc_drop-extras-require.patch
- Remove python-devel package from BuildRequires
- Update %description from setup.py
- New upstream release
  + Version 1.4.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amc_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ag_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-containerregistry
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.0.0rc15
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 3.0.0rc14
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 3.0.0rc13
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 3.0.0rc11
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 3.0.0rc9
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 3.0.0rc8
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 3.0.0rc7
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 3.0.0rc5
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amc_drop-compatible-releases-operator.patch
  + amc_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 2.7.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amc_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amc_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-containerservice
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 9.4.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 9.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 9.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 9.0.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 8.2.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update %description from setup.py
- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amc_drop-compatible-releases-operator.patch
  + amc_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 4.4.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amc_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amc_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-cosmosdb
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.15.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.14.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.11.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 0.8.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amc_drop-compatible-releases-operator.patch
  + amc_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 0.5.2
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amc_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amc_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-datalake-analytics
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amda_drop-compatible-releases-operator.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-datalake-nspkg
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.0.1
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Switch to implicit namespace packages on Python 3 (PEP 420)
  + Create an empty python_sitelib directory on Python 3
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-datalake-store
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amds_drop-compatible-releases-operator.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-datamigration
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amd_drop-compatible-releases-operator.patch
  + amd_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amd_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amd_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-devtestlabs
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amd_drop-compatible-releases-operator.patch
  + amd_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amd_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amd_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-dns
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amd_drop-compatible-releases-operator.patch
- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-eventgrid
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.0.0rc8
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 2.2.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ame_drop-compatible-releases-operator.patch
  + ame_drop-extras-require.patch
- Remove version override added for version 2.0.0
- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ame_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Override upstream with 2.0.0.0 to ensure proper
  upgrade from previous version 2.0.0rc1
- Refresh patches for new version
  + ame_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-eventhub
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ame_drop-compatible-releases-operator.patch
  + ame_drop-extras-require.patch
- New upstream release
  + Version 2.3.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ame_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ame_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-iothub
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.12.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.11.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.10.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update %description from README.rst
- New upstream release
  + Version 0.8.2
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ami_drop-compatible-releases-operator.patch
  + ami_drop-extras-require.patch
- New upstream release
  + Version 0.7.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ami_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ami_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-iothubprovisioningservices
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ami_drop-compatible-releases-operator.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-keyvault
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Temporarily override package version to 7.0.0.0 to allow
  upgrades from the previous 7.0.0b2 version
- New upstream release
  + Version 7.0.0b2
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 2.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 2.1.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amk_drop-compatible-releases-operator.patch
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-loganalytics
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.7.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.6.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 0.5.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + aml_drop-compatible-releases-operator.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-managementgroups
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.2.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amm_drop-compatible-releases-operator.patch
  + amm_drop-extras-require.patch
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-marketplaceordering
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.2.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amm_drop-compatible-releases-operator.patch
- Update Requires from setup.py
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-media
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 2.2.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update %description from README.rst
- New upstream release
  + Version 1.1.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amm_drop-compatible-releases-operator.patch
  + amm_drop-extras-require.patch
- New upstream release
  + Version 1.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amm_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amm_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-monitor
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 1.0.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 0.11.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 0.9.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.7.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amm_drop-compatible-releases-operator.patch
- Update Requires from setup.py
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-msi
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amm_drop-compatible-releases-operator.patch
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-network
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 16.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 11.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 10.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 10.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update %description from setup.py
- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 5.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amn_drop-compatible-releases-operator.patch
  + amn_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 2.6.0rc1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amn_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amn_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-nspkg
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.0.2
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Switch to implicit namespace packages on Python 3 (PEP 420)
  + Create an empty python_sitelib directory on Python 3
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-rdbms
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.1.0rc1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 3.0.0rc1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 2.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 1.9.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amr_drop-compatible-releases-operator.patch
  + amr_drop-extras-require.patch
- New upstream release
  + Version 1.7.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amr_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amr_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-recoveryservices
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.5.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- Update Requires from setup.py
- New upstream release
  + Version 0.4.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amr_drop-compatible-releases-operator.patch
  + amr_drop-extras-require.patch
- Update Requires from setup.py
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-recoveryservicesbackup
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.8.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.6.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update %description from README.rst
- New upstream release
  + Version 0.5.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 0.4.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amr_drop-compatible-releases-operator.patch
- Update Requires from setup.py
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-redis
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 7.0.0rc1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amr_drop-compatible-releases-operator.patch
  + amr_drop-extras-require.patch
- New upstream release
  + Version 6.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amr_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amr_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-reservations
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.8.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.6.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 0.4.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amr_drop-compatible-releases-operator.patch
  + amr_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 0.3.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amr_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amr_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-resource
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 10.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 10.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 8.0.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amr_drop-compatible-releases-operator.patch
  + amr_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amr_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amr_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-search
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ams_drop-compatible-releases-operator.patch
- Update Requires from setup.py
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-servicebus
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.6.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ams_drop-compatible-releases-operator.patch
  + ams_drop-extras-require.patch
- New upstream release
  + Version 0.5.3
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ams_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ams_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-servicefabric
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.5.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.4.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ams_drop-compatible-releases-operator.patch
  + ams_drop-extras-require.patch
- Update %description from setup.py
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-azure-mgmt-sql
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.24.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.21.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.20.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.19.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.18.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.16.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 0.15.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 0.13.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ams_drop-compatible-releases-operator.patch
  + ams_drop-extras-require.patch
- Update %description from setup.py
- New upstream release
  + Version 0.11.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ams_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ams_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-storage
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 16.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 11.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 11.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 7.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 7.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Update %description from README.rst
- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 6.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ams_drop-compatible-releases-operator.patch
  + ams_drop-extras-require.patch
- New upstream release
  + Version 3.1.1
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + ams_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + ams_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-trafficmanager
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amt_drop-compatible-releases-operator.patch
  + amt_drop-extras-require.patch
- New upstream release
  + Version 0.51.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amt_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amt_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update %description from setup.py
- Update BuildRequires and Requires from setup.py
python-azure-mgmt-web
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.48.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.47.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- New upstream release
  + Version 0.46.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Rename HISTORY.rst to CHANGELOG.md in %files section
- Rename README.rst to README.md in %files section
- New upstream release
  + Version 0.44.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- New upstream release
  + Version 0.42.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + amw_drop-compatible-releases-operator.patch
  + amw_drop-extras-require.patch
- New upstream release
  + Version 0.41.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + amw_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Refresh patches for new version
  + amw_drop-compatible-releases-operator.patch
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-multiapi-storage
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.5.2
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.4.1
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.3.2
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.2.4
  + For detailed information about changes see the
    README.rst file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + ams_drop-extras-require.patch
- New upstream release
  + Version 0.2.3
  + For detailed information about changes see the
    README.rst file provided with this package
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
  + For detailed information about changes see the
    README.rst file provided with this package
python-azure-nspkg
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.0.2
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Switch to implicit namespace packages on Python 3 (PEP 420)
  + Create an empty python_sitelib directory on Python 3
python-azure-storage-common
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    HISTORY.txt file provided with this package
- Drop patch to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + asc_drop-extras-require.patch
- New upstream release
  + Version 1.4.0
- Add patch to drop extras_require field from setup.py,
  required for SLES12 as the setuptools version is too old
  + asc_drop-extras-require.patch
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Remove unzip package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
- Update BuildRequires and Requires from setup.py
python-azure-storage-nspkg
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 3.1.0
- Bump minimum version for namespace packages
  to 3.0.0 in BuildRequires and Requires
- Remove python-devel package from BuildRequires
- Remove unzip package from BuildRequires
- Run fdupes to hardlink duplicate files
  + Add fdupes to BuildRequires
  + Add %fdupes invocation to %install
python-colorama
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- update to 0.4.4:
  * Fixes
- update to version 0.4.3
  * Several documentation & demo fixes.
- update to version 0.4.1:
  * Fix issue #196: prevent exponential number of calls when calling
    'init' multiple times. Reported by bbayles and fixed by Delgan.
- Switch to github tarball to get tests
- specfile:
  * update copyright year
  * move from tar.gz to zip on pypi
  * be more specific in %files section
  * remove devel from noarch
- update to version 0.4.0:
  * Fix issue #142: reset LIGHT_EX colors with RESET_ALL. Reported by
    Delgan
  * Fix issue #147: ignore invalid "/erase"/ ANSI codes. Reported by
    shin-
  * Fix issues #163 and #164: fix stream wrapping under
    PyCharm. Contributed by veleek and Delgan.
  * Thanks to jdufresne for various code cleanup and updates to
    documentation and project metadata.  (pull requests #171, #172,
    [#173], #174, #176, #177, #189, #190, #192)
  * #186: added contextlib magic methods to ansitowin32.StreamWrapper.
    Contributed by hoefling.
  * Fix issue #131: don't cache stdio handles, since they might be
    closed/changed by fd redirection. This fixes an issue with pytest.
    Contributed by segevfiner.
  * #146, #157: Drop support for EOL Python 2.5, 2.6, 3.1, 3.2 and
    3.3, and add 3.6. Thanks to hugovk.
python-isodate

      
python-knack
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Update to version 0.7.2
  * [Config] Support listing sections (#217)
- Update to version 0.7.1
  * Rollback `get_config_parser` in `config.py` (#205)
- from version 0.7.0
  * Add a `default_value_source` property in `HelpParameter` (#202)
  * Support removing option/section from config file (#201)
  * Support writing comment to config file (#201)
  * Import `configparser` directly instead of from `six` (#201)
  * Drop `get_config_parser` function from `config.py` (#201)
- Remove workaround for version number in spec file
- Update to 0.7.0rc4
  * Change the timing to raise `EVENT_CLI_POST_EXECUTE` event (#199)
  * Make `CLI.invoke` catch `SystemExit` (#199)
- from version 0.7.0rc3
  * Change experimental tag color to cyan (#196)
- Remove patch as the test fail properly as the pkg does not support
  python2:
  * k_skip-broken-tests.patch
- Fix the version field
- Update to 0.7.0rc1
  * Allow disabling color (#171)
  * Support yaml and yamlc output (#173)
  * Drop support for python 2 and 3.5 (#174)
  * Support --only-show-errors to disable warnings (#179)
  * Add experimental tag (#180)
- Add patch to skip two tests that currently fail on openSUSE
  * k_skip-broken-tests.patch
- Update to 0.6.3:
  * Fixes issue where argument marked is_preview=True would not always be handled correctly.
  * Fixes issue where ensuring a directory exists could cause a race condition.
- version update to 0.6.2
  * Adds ability to declare that command groups, commands, and arguments
  are in a preview status and therefore might change or be removed.
  This is done by passing the kwarg `is_preview=True`.
  * Adds a generic `StatusTag` class to `knack.util` that allows you
  to create your own colorized tags like `[Preview]` and `[Deprecated]`.
  * When an incorrect command name is entered, Knack will now attempt
  to suggest the closest alternative.
- Update to 0.6.1:
  * Always read from local for configured_default
- from version 0.6.0
  * Support local context chained config file
- version update to 0.5.4
  * Allows the loading of text files using @filename syntax.
  * Adds the argument kwarg configured_default to support setting
    argument defaults via the config file's [defaults] section or
    an environment variable.
- Update to 0.5.3:
  * Removes an incorrect check when adding arguments.
  * Updates usages of yaml.load to use yaml.safe_load.
  * Fix issue with some scenarios (no args and --version)
  * Adds support for positional arguments with the .positional helper method on ArgumentsContext.
  * Removes the necessity for the type field in help.py. This information can be inferred from the class, so specifying it causes unnecessary crashes.
  * Adds support for examining the result of a command after a call to invoke. The raw object, error (if any) an exit code are accessible.
  * Fixes an issue with the default config directory. It use to be .cli and is now based on the CLI name.
  * Adds ability to specify line width for help text display.
  * Preserves logging verbosity and output format on the namespace for use by validators.
  * Adds ability to set config file name.
  * Fixes bug with argument deprecations.
- Switch to github archive to run tests
- Remove superfluous devel dependency for noarch package
python-msrest
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.6.19
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.6.18
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.6.16
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.6.11
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.6.10
  + For detailed information about changes see the
    README.rst file provided with this package
- Drop patches to support older versions of setuptools as
  SLE-12 is now shipping with a recent enough version
  + m_drop-compatible-releases-operator.patch
  + m_drop-extras-require.patch
- New upstream release
  + Version 0.6.6
  + No upstream changelog provided
- Refresh patches for new version
  + m_drop-compatible-releases-operator.patch
  + m_drop-extras-require.patch
- Remove python-devel package from BuildRequires
- Add %python_expand to %fdupes invocation
python-msrestazure
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- New upstream release
  + Version 0.6.4
  + For detailed information about changes see the
    README.rst file provided with this package
- Update Requires from setup.py
- New upstream release
  + Version 0.6.3
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.6.2
  + For detailed information about changes see the
    README.rst file provided with this package
- New upstream release
  + Version 0.6.0
  + No upstream changelog provided
- Add %python_expand to %fdupes invocation
- Remove python-devel package from BuildRequires
- Update Requires from setup.py
python-oauthlib

      
python-paramiko
- Add support-cryptography-25-and-above.patch:
  * Since SLE15 SP1 and above have cryptography 2.8, stop using deprecated
    methods, and update the required version. (bsc#1178341)
python-py
- CVE-2020-29651.patch (bsc#1179805, CVE-2020-29651, bsc#1184505)
  * python-py: regular expression denial of service in svnwc.py
python-pydocumentdb
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Use %patch instead %patch0 to fix build on older distributions
- New upstream release
  + Version 2.3.5
  + Updated README regarding package deprecation
- Add patch to disable parsing of changelog.md in setup.py
  + p_disable-changelog-parsing.patch
- New upstream release
  + Version 2.3.3
  + No upstream changelog provided
- Remove python-devel package from BuildRequires
python-pytz
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- update to 2019.1
  * Raise UnknownTimeZoneError if provided timezone name is None
  * Use early python2 compatible str formatting
  * timezone constructor arg is case-insensitive
  * Add _all_timezones_lower_to_standard to gen_tzinfo
- Use more useful and clean https://pythonhosted.org/pytz/ as URL
- Use fdupes
- Add missing dependency on Python runtime, and install using setuptools.
- update to 2018.9
  * IANA 2018i
  * Replace all references to deprecated easy_install with pip
  * Add _all_timezones_lower_to_standard to gen_tzinfo
  * timezone constructor arg is case-insensitive
  * Use early python2 compatible str formatting
  * Raise UnknownTimeZoneError if provided timezone name is None
  * Make timezone lookup case insensitive
- from 2018.7
  * IANA 2018g
- from 2018.6
  * IANA 2018f
  * Promote BaseTzInfo to public API for type checking
  * Update dev notes for Ubuntu 18.04 containers
  * Add warnings to examples showing what not to do
- Replace nose test runner with pytest (py2k stdlib unittest
  runner is not sufficient to run the test suite here).
- Refresh patches fix-tests.patch, system_zoneinfo.patch,
  0001-Fix-tests-for-older-timezone-versions.patch
- Remove superfluous devel dependency for noarch package
python-requests
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- remove patch pr_5251-pytest5.patch, not needed anymore.
- update to version 2.24.0:
  - pyOpenSSL TLS implementation is now only used if Python
  either doesn't have an `ssl` module or doesn't support
  SNI. Previously pyOpenSSL was unconditionally used if available.
  This applies even if pyOpenSSL is installed via the
  `requests[security]` extra (#5443)
  - Redirect resolution should now only occur when
  `allow_redirects` is True. (#5492)
  - No longer perform unnecessary Content-Length calculation for
  requests that won't use it. (#5496)
- update to 2.23.0
- dropped merged_pr_5049.patch
- refreshed requests-no-hardcoded-version.patch
  * Remove defunct reference to prefetch in Session __attrs__
  * Requests no longer outputs password in basic auth usage warning
- Remove python-urllib3, python-certifi and ca-certificates from
  main package BuildRequires, not required for building.
- Do not require full python, (implicit) python-base is sufficient.
- Add two patches only updating test logic to remove pytest 3 pin
  - merged_pr_5049.patch
  - pr_5251-pytest5.patch
- Hardcode pytest 3.x series as upstream even in git does not work
  with newer versions (they pinned the release)
- Update to 2.22.0:
  * Requests now supports urllib3 v1.25.2. (note: 1.25.0 and 1.25.1 are incompatible)
- Rebase requests-no-hardcoded-version.patch
- Do not hardcode version requirements in setup.py allowing us to
  update and verify functionality on our own:
  * requests-no-hardcoded-version.patch
- Skip one more test that is flaky
- Do not depend on python-py
- Update few of the requirements
- update to version 2.21.0:
  * Requests now supports idna v2.8.
- Support older Red Hat platforms that don't offer "/Recommends:"/
- Move name ahead of version in spec file to resolve build issues
  on older distributions
- fdupe more thoroughly.
- update to version 2.20.1:
  * Bugfixes
    + Fixed bug with unintended Authorization header stripping for
    redirects using default ports (http/80, https/443).
python-scp
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- version update to 0.13.2
  * Fix AssertionError in recursive get() when `_rename` is set and
    server sends a POPD at the end (`_depth > 0`)
- Update to 0.13.1:
  * Guard against some malformed messages from the server
  * Remove all introspection logic for progress callback introduced in 0.12
  * progress callback only accept 3 arguments again
  * Introduce progress4 parameter which accepts the peername as 4th argument
  * Fix progress callback failing when it is an instance or class method
  * Fix README.rst for PyPI
  * Add possibility of getting the peer IP and port from the progress callback
  * Make putfo() work with file-like objects that don't provide getvalue()
  * Add putfo() method, allowing one to upload a file-like object
  * Add top-level get() and put() functions for convenience
  * Increase default socket time from 5 to 10 seconds
- Remove superfluous devel dependency for noarch package
python-websocket-client
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Fix build without python2
- update to 0.57.0
  * wsdump: Fix --headers option
  * Fix getting 400 bad request with long proxy authorization string
  * Create dummy `ssl` object
  * Show compressed text messages in wsdump.py
  * Expose http connection header to user
  * fix the compatible issue with gevent+dnspython
  * _handshake: hasattr checks on six before accessing the values
- Update to 0.56.0:
  * Don't retry sockets with timeout set to 0(#536)
  * Add response headers in WebSocketBadStatusException (#501)
  * Manually assigning WebSocket-Version (#506)
  * SSL socket handling fix (#474)
  * Let setup.py use the same license as LICENSE file (#517)
  * Ensure that "/timeout"/ is passed down, when calling WebSocket.connect() (#513)
  * Retry connect on "/Interrupted system call"/ (#528)
- Update to 0.54.0:
  * many fixes all around, see ChangeLog file
- Drop merged use_system_cabundle.patch
- Remove superfluous devel dependency for noarch package
- update to version 0.46.0 (shortened):
  - fixed invalid character (#379)
- update to version 0.45.0 (shortened):
  - change license to LGP v2.1
  - allow reuse of WebsocketApp.run_forever (#365)
  - Parse close frame response correctly when reason present (#354)
  - Wrap socket.gaierror with subclass of WebsocketException (#352)
  - Resolve a proxy issue and a connection error (#345)
  - Allow empty Host header value (#369)
  - Fix undefined variable (#347)
  - fix: getting a value with the key 'ca_certs' in sslopt dict (#326)
- Add use_system_cabundle.patch to use systems ca bundle file by default (bnc#1076519)
python-xmltodict
- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
- Replace nose with pytest
- Add export LANG=en_US.UTF-8 to fix Leap builds
- Use noun phrase in summary.
- version update to 0.12.0
  * Allow force_commits=True for getting all keys as lists (#204)
  * README.md: fix useless uses of cat (#200)
  * Add FreeBSD install instructions (#199)
  * Fix and simplify travis config (#192)
  * Add support for Python 3.7 (#189)
  * Drop support for EOL Python (#191)
  * Use Markdown long_description on PyPI (#190)
  * correct spelling mistake (#165)
  * correctly unparse booleans (#180)
  * Updates README.md with svg badge
- Remove superfluous devel dependency for noarch package
python3
- Make sure to close the import_failed.map file after the exception
  has been raised in order to avoid ResourceWarnings when the
  failing import is part of a try...except block.
- Add CVE-2021-3426-inf-disclosure-pydoc-getfile.patch to remove
  getfile feature from pydoc, which is a security nightmare
  (among other things, CVE-2021-3426, allows disclosure of any
  file on the system; bsc#1183374, bpo#42988).
Update to 3.6.13, final release of 3.6 branch:
  * Security
  - bpo#42967 (bsc#1182379, CVE-2021-23336): Fix web cache
    poisoning vulnerability by defaulting the query args
    separator to &, and allowing the user to choose a custom
    separator.
  - bpo#42938 (bsc#1181126, CVE-2021-3177): Avoid static
    buffers when computing the repr of ctypes.c_double and
    ctypes.c_longdouble values.
  - bpo#42103: Prevented potential DoS attack via CPU and RAM
    exhaustion when processing malformed Apple Property List
    files in binary format.
  - bpo#42051: The plistlib module no longer accepts entity
    declarations in XML plist files to avoid XML
    vulnerabilities. This should not affect users as entity
    declarations are not used in regular plist files.
  - bpo#40791: Add volatile to the accumulator variable in
    hmac.compare_digest, making constant-time-defeating
    optimizations less likely.
  * Core and Builtins
  - bpo#35560: Fix an assertion error in format() in debug
    build for floating point formatting with ā€œnā€ format, zero
    padding and small width. Release build is not impacted.
    Patch by Karthikeyan Singaravelan.
  * Library
  - bpo#42103: InvalidFileException and RecursionError are now
    the only errors caused by loading malformed binary Plist
    file (previously ValueError and TypeError could be raised
    in some specific cases).
  * Tests
  - bpo#42794: Update test_nntplib to use offical group name of
    news.aioe.org for testing. Patch by Dong-hee Na.
  - bpo#41944: Tests for CJK codecs no longer call eval() on
    content received via HTTP.
- Patches removed, because they were included in the upstream
  tarball:
  - CVE-2020-27619-no-eval-http-content.patch
  - CVE-2021-3177-buf_ovrfl_PyCArg_repr.patch
python3-azuremetadata
- Version 5.1.4 (bsc#1184720, bsc#1172581)
- Use versions endpoint to list the available versions
- Add bypass proxy
- Update way to check classic vms
release-notes-sle_hpc
- 15.200000000.20210222 (tracked in bsc#1182567)
- Added notes:
  - Inclusion of SciPy Python library
  - Inclusion of OCR
  - Inclusion of METIS
  - Inclusion of GSL
- Updated notes:
  - MPI libraries
  - Added explanations how to select a toolchain for MPI libraries,
    ADIOS, Boost, FFTW3, HDF5, MPIP, NetCDF, OpenBLAS, PAPI, PETSc,
    PNetCDF, and ScaLAPACK
  - NumPy is available for both Python 2 and 3
  - Added list of master packages for NetCDF
  - Moved ADIOS into File formats section
- Minor document changes:
  - Clarifieed intro text for HPC libraries section
  - Fixed alphabetic sorting of MUMPS/NumPy notes
rsyslog
- fix groupname retrieval for large groups (bsc#1178490)
  * add 0001-rainerscript-call-getgrnam_r-repeatedly-to-get-all-g.patch
ruby2
- Update to 2.5.9 (boo#1184644)
  https://www.ruby-lang.org/en/news/2021/04/05/ruby-2-5-9-released/
  - CVE-2020-25613: Potential HTTP Request Smuggling Vulnerability
    in WEBrick
  - CVE-2021-28965: XML round-trip vulnerability in REXML
  Complete list of changes at
  https://github.com/ruby/ruby/compare/v2_5_8...v2_5_9
- Update suse.patch:
  Remove fix for CVE-2020-25613 as it is included in the update
- Update suse.patch: (boo#1177125)
  Backport fix CVE-2020-25613: Potential HTTP Request Smuggling
  Vulnerability in WEBrick
- replace all patches with suse.patch (v2_5_8..2.5-suse)
  (we keep remove-unneeded-files.patch as it can not be done in our
  backports branch)
- backport patch to enable optimizations also on ARM64
  (boo#1177222)
- make sure that update-alternative weight for the default
  distribution is always greater than our normal weight
- make the update-alternative weight based on the ruby version
salt
- Add core grains support for AlmaLinux
- Allow vendor change option with zypper
- virt: virtual network backports to Salt 3000
- Do not monkey patch yaml loaders: Prevent breaking Ansible filter modules (bsc#1177474)
- Added:
  * do-not-monkey-patch-yaml-bsc-1177474.patch
  * opensuse-3000-virtual-network-backports-329.patch
  * allow-vendor-change-option-with-zypper-313.patch
  * add-almalinux-to-the-os-family-list-340.patch
- Only require python-certifi for CentOS7
- Fix race conditions for corner cases when handling SIGTERM by minion (bsc#1172110)
- Adjust and rename patch files
- Exclude SLE 12 from requiring python-certifi
- Implementation of suse_ip execution module to prevent issues with network.managed (bsc#1099976)
- Fix recursion false detection in payload (bsc#1180101)
- Add sleep on exception handling on minion connection attempt to the master (bsc#1174855)
- Allows for the VMware provider to handle CPU and memory hot-add in newer versions of the software. (bsc#1181347)
- Always require python-certifi (used by salt.ext.tornado)
- Do not crash when unexpected cmd output at listing patches (bsc#1181290)
- Fix behavior for "/onlyif/unless"/ when multiple conditions (bsc#1180818)
- Added:
  * add-sleep-on-exception-handling-minion-connecting-to.patch
  * implementation-of-suse_ip-execution-module-bsc-10999.patch
  * fix-onlyif-unless-when-multiple-conditions-bsc-11808.patch
  * fix-recursion-false-detectioni-in-payload-305.patch
  * do-not-crash-when-unexpected-cmd-output-at-listing-p.patch
  * fixes-56144-to-enable-hotadd-profile-support.patch
  * prevent-race-condition-on-sigterm-for-the-minion-bsc.patch
- Renamed:
  * fix_regression_in_cmd_run_after_cve.patch -> fix-regression-on-cmd.run-when-passing-tuples-as-cmd.patch
- Modified:
  * 3002.2-xen-spicevmc-dns-srv-records-backports-314.patch
  * allow-extra_filerefs-as-sanitized-kwargs-for-ssh-cli.patch
  * fix-for-some-cves-bsc1181550.patch
  * open-suse-3002.2-xen-grub-316.patch
  * virt-uefi-fix-backport-312.patch
samba
-  CVE-2021-20254 Buffer overrun in sids_to_unixids();
  (bnc#14571); (bsc#1184677).
- s3-libads: use dns name to open a ldap session; (bso#13124);
  (bsc#1184310).
- CVE-2020-27840: samba: Unauthenticated remote heap corruption
  via bad DNs; (bso#14595); (bsc#1183572).
- CVE-2021-20277: samba: out of bounds read in ldb_handler_fold;
  (bso#14655); (bsc#1183574).
- Avoid free'ing our own pointer in memcache when memcache_trim
  attempts to reduce cache size; (bso#14625); (bnc#1179156).
- Adjust smbcacls '--propagate-inheritance' feature to align with
  upstream; (bsc#1178469).
sed
- Build fix for the new glibc-2.31 (bsc#1183797,
  sed-tests-build-fix.patch).
shim
- shim-install: instead of assuming "/removable"/ for Azure, remove
  fallback.efi from EFIBoot and copy grub.efi/cfg to EFIBoot
  to make EFIBoot bootable and keep the boot option created by
  efibootmgr (bsc#1185464, bsc#1185961)
- shim-install: always assume "/removable"/ for Azure to avoid the
  endless reset loop (bsc#1185464)
- Also package the debuginfo and debugsource
- Drop COPYRIGHT file since it's already in the shim rpm package
- Update to the unified shim binary from SLE15-SP3 for SBAT support
  (bsc#1182057)
  + Version: 15.4, "/Thu Apr 22 03:26:48 UTC 2021"/
  + Merged EKU codesign check (bsc#1177315)
- Drop merged patches
  + shim-arch-independent-names.patch
  + shim-change-debug-file-path.patch
  + shim-bsc1092000-fallback-menu.patch
  + shim-always-mirror-mok-variables.patch
  + shim-correct-license-in-headers.patch
  + gcc9-fix-warnings.patch
  + shim-fix-gnu-efi-3.0.11.patch
  + shim-bsc1173411-only-check-efi-var-on-sb.patch
- Drop shim-opensuse-cert-prompt.patch since the openSUSE kernel
  enabled lockdown.
snappy
- update to 1.1.8:
  * Small performance improvements.
  * Removed snappy::string alias for std::string.
  * Improved CMake configuration.
- remove snappy-pcfile.patch (never went upstream)
- Better neutrality of from description. Quantify "/Core i7"/.
  Trim description of SRPM and -devel as the user already has an
  idea what to look for.
- Fix RPM groups.
- Version update to 1.1.7:
  * Aarch64 fixes
  * ppc speedups
  * PIE improvements
  * Switch to cmake build system
- Add patch snappy-pcfile.patch:
  * Pull 55 on upstream github, was dropped when moving to cmake
    of course we still need it
- Fix license install wrt bsc#1080040
- Version bump to 1.1.4
  * Fix a 1% performance regression when snappy is used in PIE executables.
  * Improve compression performance by 5%.
  * Improve decompression performance by 20%.
- Use better download url.
sudo
- Tenable Scan reports sudo is still vulnerable to CVE-2021-3156
  [bsc#1183936]
supportutils
- Additions to version 3.1.15
  + Checks package signatures in rpm.txt (bsc#1021918)
  + Optimize find (bsc#1184912)
- Using zypper --xmlout (bsc#1181351)
- Error fix for sysfs.txt (bsc#1089870)
- Additions to version 3.1.15
  + Added drbd-overview to drbd.txt
  + Added list-timers to systemd.txt (bsc#1169348)
  + Including nfs4 in search (bsc#1184829)
- Minor: Fix a typo (executible -> executable) #99
- Changed minor wording to loaded module
- [powerpc] Collect dynamic_debug log files for ibmvNIC #98 (bsc#1183826)
- Fixed mismatched taint flags (bsc#1178491)
- Removed redundant fdisk code that can cause timeout issues (bsc#1181679)
- Supportconfig processes -f without hanging (bsc#1182904)
- Remove net-tools from requires, it does not contain any tool
  anymore used by supportutils pr#96
- Collect logs for power specific components (using iprconfig) pr#94 (bsc#1182950)
  + Additional nvme information
  + Additional kdump configuration and logs
- Additions to version 3.1.14
  + [powerpc] Collect logs for power specific components (HNV) pr#88 (bsc#1181911)
  + Updated pam.txt documentation explaining GDPR
  + ha.txt: Fix pacemaker.log location for SLE15 pr#90
  + supportconfig: use readlink /proc/<pid>/cwd to get cwd list instead of lsof pr#91
  + supportconfig: sssd_info consistency pr#93
  + Includes NVMe information with OPTION_NVME=1 in nvme.txt (bsc#1176370, SLE-15932)
- No longer truncates boot log (bsc#1181610)
- Require the awk, which and sed commands instead of packages to
  allow alternate implementations on embedded/Edge systems
- Additions to version 3.1.13
  + Added update-alternatives to etc.txt #82
  + Collects rotated logs with different compression types (bsc#1180478)
  + Added GPL-2.0-only license tag to spec file
- Additions to version 3.1.12
  + btrfs_info: add -pce argument to qgroup show #80
  + docker: add /etc/docker/daemon.json contents #81
- Additions to version 3.1.12
  + Capture IBM Power bootlist (SLE-15557)
  + Fix spelling typos in man pages #78
  + Collect multipath wwids file #77
  + Removed unnecessary appname parameter from HTTP upload URL
  + added aa-status #74
- Additions to version 3.1.12
  + [powerpc] Collect logs for power specific components #72 (bscn#1176895)
  + supportconfig: fs-btrfs: Add "/btrfs device stats"/ output #73
- Additions to version 3.1.11
  + Changes affecting supportconfig
  - disk_info: Show discard information in lsblk #70
  - memory_info: Show VMware memory balloon infomation #71
- Addition to version 3.1.10
  + Changes affecting analyzevmcore
  - Fixed typo in error message #67
  + Changes affecting supportconfig
  - Fixed btrfs errors (bsc#1168894)
  - Large ntp.txt with binary data (bsc#1169122)
  - Check btrfs balance status #69
systemd
- Import commit a9d8f7b4aa917ad28bc8c2622e77cb10c78b6b64
  1130a2a712 shutdown: bump kmsg log level to LOG_WARNING only
  188fb8b6ed shutdown: rework bump_sysctl_printk_log_level() to use sysctl_writef()
  8f718ea1ea sysctl: add sysctl_writef() helper
  cfaa3afb20 shutdown: use "/int"/ for log level type
  112b8553dc killall: bump log message about unkilled processes to LOG_WARNING
  5a9628e4d9 core/killall: Log the process names not killed after 10s
  26a073c9cf shutdown: Bump sysctl kernel.printk log level in order to see info msg
  a72f23faaa core/killall: Propagate errors and return the number of process left
  13092aa300 shutdown: always pass errno to logging functions
  62f0cbad46 umount: beef up logging when umount/remount child processes fail
  c04232cd6c umount: Try unmounting even if remounting read-only failed
  9cf5376ff5 core: Implement sync_with_progress() (bsc#1178219)
  160ef4200a core: Implement timeout based umount/remount limit (bsc#1178219)
  4a38837448 core: remove "/misuse"/ of getpgid() in systemd-shutdown
  6427ab4adf core: systemd-shutdown: avoid confusingly redundant messages
  c069ee55de core: systemd-shutdown: add missing check for umount_changed
  d28bde105a umount: always use MNT_FORCE in umount_all() (#7213)
  2c592670f0 signal-util: use a slightly less likely to conflict variable name instead of 't'
  b7e22d4712 meson: rename -Ddebug to -Ddebug-extra
  063f26c13b meson: drop misplaced -Wl,--undefined argument
  A bunch of commits which should improve the logs emitted by
  systemd-shutdown during the shutdown process when some badly written
  applications cannot be stopped properly and prevents some mount
  points to be unmounted properly. See bsc#1178219 for an example of
  such case.
- fix-machines-btrfs-subvol.sh is only shipped when machined is built
- Don't use shell redirections when calling a rpm macro (bsc#1183094)
  It's broken since the redirection is expanded where the parameters
  of the macro are, which can be anywhere in the body of macro.
- systemd requires aaa_base >= 13.2
  This dependency is required because 'systemctl
  {is-enabled,enable,disable} [initscript]"/ ends up calling
  systemd-sysv-install which in its turn calls "/chkconfig
  - -no-systemctl"/.
  aaa_base package has a weird versioning but the '--no-systemctl'
  option has been introduced starting from SLE12-SP2-GA, which shipped
  version "/13.2+git20140911.61c1681"/.
  Spotted in bsc#1180083.
- Import commit 05690b706a7c93e595280789f7b066afc1e3dcc4
  963377e674 PATCH] Always free deserialized_subscribed on reload (bsc#1180020)
  c77d75305a core: Fix edge case when processing /proc/self/mountinfo (#7811) (bsc#1180596)
  07a5ede612 cgroup: actually reset the cgroup invalidation mask after we made our changes (bsc#1178775)
- Drop 0001-cgroup-actually-reset-the-cgroup-invalidation-mask-a.patch
  This patch have been imported in SUSE/v234 branch
- Drop most of the tmpfiles that deal with generic paths (bsc#1078466 bsc#1181831)
  They are problematic because some of them conflict with SUSE
  defaults. Therefore it seems better to let the revelant packages
  owning these paths to provide their own definitions instead.
- Create and own /usr/lib/systemd/system-environment-generators
  just like /usr/lib/systemd/user-environment-generators.
systemd-presets-branding-SLE
- Don't enable btrfsmaintenance-refresh.service, btrfsmaintenance is
  managed by systemd-presets-common-SUSE instead (boo#1165780)
systemd-presets-common-SUSE
- Enable hcn-init.service for HNV on POWER (bsc#1184136 ltc#192155).
- Enable user service pipewire-media-session.service (used with
  pipewire >= 0.3.23).
- Enable user services pipewire.socket and pipewire-pulse.socket
  (boo#1183012).
- Enable btrfsmaintenance-refresh.path and disable
  btrfsmaintenance-refresh.service to avoid needless refresh on boot
  (boo#1165780)
- Enable dnf-makecache.timer
- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to
  shortcut the build queues by allowing usage of systemd-mini
- Enable ignition-firstboot-complete.service
- Enable logwatch.timer (bsc#1112500).
- Recent versions of mlocate don't use updatedb.timer any more.
  Instead, the unit is called mlocate.timer. [boo#1115408]
- Add default user preset: currently containing only the new
  pulseaudio.socket (bsc#1083473)
tar
- security update
- added patches
  fix CVE-2021-20193 [bsc#1181131], Memory leak in read_header() in list.c
  + tar-CVE-2021-20193.patch
tcpdump
- Disable 5 regression tests that fail with libpcap > 1.8.1
  * These test pcap files have been updated in later versions:
    arp-too-long-tha, juniper_header-heapoverflow,
    tftp-heapoverflow, relts-0x80000000, stp-v4-length-sigsegv.
- Add tcpdump-disable-failing-tests.patch [bsc#1183800]
tcsh
- Add patch tcsh-6.20.00-toolong.patch which is an upstream commit
  ported back to 6.20.00 to fix bsc#1179316 about history file growing
vim
- install suse vimrc in /usr (boo#1182324, vim-8.0.1568-globalvimrc.patch)
- source correct suse.vimrc file (boo#1182324)
  doesn't leave not owned directories (boo#1173256).
  build against Tumbleweed repo.
xen
- bsc#1177204 - L3-Question: conring size for XEN HV's with huge
  memory to small. Inital Xen logs cut
  5ffc58c4-ACPI-reduce-verbosity-by-default.patch
- Upstream bug fixes (bsc#1027519)
  601d4396-x86-EFI-suppress-ld-2-36-debug-info.patch
  602bd768-page_alloc-only-flush-after-scrubbing.patch
  602cfe3d-IOMMU-check-if-initialized-before-teardown.patch
  602e5a8c-gnttab-never-permit-mapping-transitive-grants.patch
  602e5abb-gnttab-bypass-IOMMU-when-mapping-own-grant.patch
  6037b02e-x86-EFI-suppress-ld-2-36-base-relocs.patch
  60410127-gcc11-adjust-rijndaelEncrypt.patch
  60422428-x86-shadow-avoid-fast-fault-path.patch
- bsc#1183072 - VUL-0: xen: HVM soft-reset crashes toolstack (XSA-368)
  Also resolves,
    bsc#1179148 - kdump of HVM fails, soft-reset not handled by libxl
    bsc#1181989 - openQA job causes libvirtd to dump core when
    running kdump inside domain
  xsa368.patch
- bsc#1182576 - L3: XEN domU crashed on resume when using the xl
  unpause command
  602ffae9-tools-libs-light-fix-xl-save--c-handling.patch
- Upstream bug fixes (bsc#1027519)
  5fd8aebb-x86-replace-reset_stack_and_jump_nolp.patch (Replaces xsa348-1.patch)
  5fd8aee5-x86-fold-guest_idle_loop.patch (Replaces xsa348-2.patch
  5fd8aef3-x86-avoid-calling-do_resume.patch (Replaces xsa348-3.patch)
  5fd8af4b-evtchn-FIFO-add-2nd-smp_rmb.patch (Replaces xsa359.patch)
  5fd8b02d-evtchn-FIFO-reorder-and-synchronize.patch (Replaces xsa358.patch)
  5ff458f2-x86-vPCI-tolerate-disabled-MSI-X-entry.patch
  5ff71655-x86-dpci-EOI-regardless-of-masking.patch
  5ffc58e8-x86-ACPI-dont-overwrite-FADT.patch
  600999ad-x86-dpci-do-not-remove-pirqs-from.patch (Replaces xsa360.patch)
  600ab341-x86-vioapic-EOI-check-IRR-before-inject.patch
  6013e4bd-memory-bail-from-page-scrub-when-CPU-offline.patch
  6013e546-x86-HVM-reorder-domain-init-error-path.patch
- bsc#1181254 - VUL-0: xen: IRQ vector leak on x86 (XSA-360)
  xsa360.patch
- bsc#1180690 - L3-Question: xen: no needsreboot flag set
  Add Provides: installhint(reboot-needed) in xen.spec for libzypp
yast2
- The ShadowConfig module only considers the /etc/login.defs
  file (do not use unsupported /etc/login.defs.d/) (bsc#1184131).
- 4.2.93
yast2-bootloader
- Respect if efivars is mounted read only (bsc#1174111,
  bsc#1182749)
- 4.2.28
- Drop the 'suse_btrfs' element from the AutoYaST schema
  (bsc#1176970).
- 4.2.27
yast2-installation
- Clean-up the unneeded installer updates (bsc#1182928).
- 4.2.51
- Backport: Remove bashism in startup/common/network.sh to be able
  to use newer installation images (bsc#1183188)
- 4.2.50
yast2-iscsi-client
- Add the 'iface' element to the AutoYaST schema (bsc#1182193).
- 4.2.7
yast2-network
- Write IP addresses in order preventing an alias to set the
  primary IP address (bsc#1185967)
- 4.2.99
- Do not crash during an AutoYaST installation when trying to
  update the /etc/hosts using a connection without an IP address
  defined (bsc#1184883)
- 4.2.98
- Always provide the layer2 argument when activating a qeth device
  (bsc#1183639).
- 4.2.97
- Do not consider proposing 'nfsroot' as startmode when running on
  installation (bsc#1182818).
- 4.2.96
- Do not filter ethernet cards when configuring a bond in s390
  (bsc#1182911).
- Only propose a 1492 MTU size when configuring an LCS interface.
- 4.2.95
- bnc#1178260
  - fixed writing a record into /etc/hosts for static ips during
    AY installation
- 4.2.94
- Support both 'bridge_forwarddelay' and 'bridge_forward_delay'.
  The latter takes precedence (bsc#1180944).
- 4.2.93
- Fixes some usability issues (bsc#1177834, bsc#1182781):
  - Disable "/Edit"/ and "/Delete"/ buttons when no interfaces
    are detected.
  - Disable the "/Scan Network"/ button when the interface does not
    exist.
- 4.2.92
yast2-ntp-client
- Adapted proposal client returning the dhcp ntp servers as strings
- 4.2.12 (bsc#1185545)
yast2-pkg-bindings
- Pkg.ProvidePackage() - download the latest package version from
  the repository, this ensures that the installer is updated with
  the latest packages from the installer updates repository
  (bsc#1185240)
- 4.2.16
yast2-samba-client
- Fix joining a domain when running a clustered Samba environment
  (bsc#1181595).
- 4.2.4
yast2-schema
- Add 'bridge_forward_delay' to the interfaces in the networking
  section (bsc#1180944).
- Add 'iface' element to the targets in the iSCSI section
  (bsc#1182193).
- 4.2.13
- Drop the 'suse_btrfs' element from the schema (bsc#1176970).
- 4.2.12
- Drop the 'general/mouse' element from the schema (bsc#1176973).
- 4.2.11
yast2-security
- Write shadow configuration to /etc/login.defs ignoring the
  /etc/login.defs.d (bsc#1184131).
- 4.2.25
- Do not set SELinux mode when it is not configurable (bsc#1182940)
- 4.2.24
- Make SELinux not configurable when running on WSL (bsc#1182940)
- 4.2.23
- Ensure defined SELinux patterns are set (bsc#1182543).
- 4.2.22
- Do not write bootloader in insts-sys (bsc#1182894).
- 4.2.21
- Change the SELinux resolvable unique id used in auto-installation
  to be consistent with the one used by normal installation
  (related to jsc#SLE-17342).
- 4.2.20
yast2-storage-ng
- Improved mechanism to detect whether _netdev is needed for a
  given disk: use its driver as extra criterion (bsc#1176140).
- 4.2.115
zlib
- Fix hw compression on z15 bsc#1176201
- Add zlib-s390x-z15-fix-hw-compression.patch
zstd
- Add 0001-PATCH-Use-umask-to-Constrain-Created-File-Permission.patch
  fixing (CVE-2021-24031, bsc#1183371) and (CVE-2021-24032, bsc#1183370).
  Use umask() to constrain created file permission.
zypper
- Rephrase needs-rebooting help and messages.
  Try to point out that the need to reboot was not necessarily
  triggered by the current transaction.
- man page: Recommend the needs-rebooting command to test whether
  a system reboot is suggested.
- patch: Let a patch's reboot-needed flag overrule included packages
  (bsc#1183268)
- Quickfix setting "/openSUSE_Tumbleweed"/ as default platform for
  "/MicroOS"/ (bsc#1153687)
  This fixes the guessed platform for "/obs://<project>/"/ URLs.
- Protect against strict/relaxed user umask via sudo (bsc#1183589)
- zypper-log: protect against thread name indicators in a log.
- xml summary: add solvables repository alias (bsc#1182372)
- version 1.14.44
- doc: give more details about creating versioned package locks
  (bsc#1181622)
- man: Document synonymously used patch categories (bsc#1179847)
- version 1.14.43