Packages changed: aaa_base (84.87+git20191206.1cb88e3 -> 84.87+git20200116.59482ba) audit (2.8.4 -> 2.8.5) audit-secondary (2.8.4 -> 2.8.5) bcache-tools (1.0.8+suse5 -> 1.1) blog (2.19 -> 2.20) boost-base ca-certificates-mozilla (2.34 -> 2.40) checkpolicy cloud-init (19.2 -> 19.4) dbus-1 dracut (049+git116.e9995c78 -> 049+git118.a6090e2f) e2fsprogs (1.45.4 -> 1.45.5) file (5.37 -> 5.38) fillup fuse-overlayfs (0.7.3 -> 0.7.5) gcc9 (9.2.1+r279103 -> 9.2.1+r280037) gdbm gettext-runtime (0.19.8.1 -> 0.20.1) glib2-branding-openSUSE gmp (6.1.2 -> 6.2.0) gpg2 health-checker (1.2.3 -> 1.3) hwinfo (21.67 -> 21.68) installation-images-MicroOS (14.451 -> 14.453) ipset (7.4 -> 7.5) kbd kernel-64kb (5.4.10 -> 5.4.13) kernel-firmware (20200107 -> 20200114) kernel-source (5.4.10 -> 5.4.13) kexec-tools (2.0.19 -> 2.0.20) ldb (2.0.7 -> 2.0.8) libtirpc (1.1.4 -> 1.2.5) libzypp (17.20.0 -> 17.21.0) lvm2-device-mapper multipath-tools (0.8.3+9+suse.f6f2a52 -> 0.8.3+10+suse.86684b9) nghttp2 (1.39.2 -> 1.40.0) numactl (2.0.12 -> 2.0.13) python-Babel (2.7.0 -> 2.8.0) python-PyYAML (5.2 -> 5.3) python-asn1crypto (1.0.0 -> 1.3.0) python-importlib-metadata (0.21 -> 1.4.0) python-more-itertools (8.0.2 -> 8.1.0) python-py (1.8.0 -> 1.8.1) python-rpm-macros (20191104.08e6493 -> 20200117.8e39013) python-setuptools (41.2.0 -> 41.6.0) python-six (1.12.0 -> 1.14.0) read-only-root-fs (1.0+git20191203.3f7cc07 -> 1.0+git20200121.5ed8d15) restorecond runc sed (4.7 -> 4.8) shadow (4.7 -> 4.8) sqlite3 (3.29.0 -> 3.30.1) sssd suse-module-tools (15.2.7 -> 15.2.10) systemd (243 -> 244) sysuser-tools yast2 (4.2.53 -> 4.2.59) === Details === ==== aaa_base ==== Version update (84.87+git20191206.1cb88e3 -> 84.87+git20200116.59482ba) - Update to version 84.87+git20200116.59482ba: * drop dev.cdrom.autoclose = 0 from sysctl config (bsc#1160970) * Call binaries in /usr only, /bin is legacy - Update to version 84.87+git20200108.0da43d3: * generalize testing for JVMs when creating the java path to support sapjvm and others (boo#1157794) ==== audit ==== Version update (2.8.4 -> 2.8.5) Subpackages: libaudit1 libauparse0 - Update to version 2.6.5: * Fix segfault on shutdown * Fix hang on startup (#1587995) * Add sleep to script to dump state so file is ready when needed * Add auparse_normalizer support for SOFTWARE_UPDATE event * Mark netlabel events as simple events so that get processed quicker * When audispd is reconfiguring, only SIGHUP plugins with valid pid (#1614833) * Add 30-ospp-v42.rules to meet new Common Criteria requirements * Update lookup tables for the 4.18 kernel * In aureport, fix segfault in file report * Add auparse_normalizer support for labeled networking events * Fix memory leak in audisp-remote plugin when using krb5 transport. (#1622194) * Event aging is off by a second * In ausearch/auparse, correct event ordering to process oldest first * auparse_reset was not clearing everything it should * Add support for AUDIT_MAC_CALIPSO_ADD, AUDIT_MAC_CALIPSO_DEL events * In ausearch/report, lightly parse selinux portion of USER_AVC events * In ausearch/report, limit record size when malformed * In auditd, fix extract_type function for network originating events * In auditd, calculate right size and location for network originating events * Treat all network originating events as VER2 so dispatcher doesn't format it * In audisp-remote do an initial connection attempt (#1625156) * In auditd, allow expression of space left as a percentage (#1650670) * On PPC64LE systems, only allow 64 bit rules (#1462178) * Make some parts of auditd state report optional based on config * Fix ausearch when checkpointing a single file (Burn Alting) * Fix scripting in 31-privileged.rules wrt filecap (#1662516) * In ausearch, do not checkpt if stdin is input source * In libev, remove __cold__ attribute for functions to allow proper hardening * Add tests to configure.ac for openldap support * Make systemd support files use /run rather than /var/run (Christian Hesse) * Fix minor memory leak in auditd kerberos credentials code * Fix auditd regression where keep_logs is limited by rotate_logs 2 file test * In ausearch/report fix --end to use midnight time instead of now (#1671338) - Remote zos building is now a configurable option. It should be disabled in audit (and left enabled in audit-secondary). ==== audit-secondary ==== Version update (2.8.4 -> 2.8.5) Subpackages: audit python3-audit - Update to version 2.6.5: * Fix segfault on shutdown * Fix hang on startup (#1587995) * Add sleep to script to dump state so file is ready when needed * Add auparse_normalizer support for SOFTWARE_UPDATE event * Mark netlabel events as simple events so that get processed quicker * When audispd is reconfiguring, only SIGHUP plugins with valid pid (#1614833) * Add 30-ospp-v42.rules to meet new Common Criteria requirements * Update lookup tables for the 4.18 kernel * In aureport, fix segfault in file report * Add auparse_normalizer support for labeled networking events * Fix memory leak in audisp-remote plugin when using krb5 transport. (#1622194) * Event aging is off by a second * In ausearch/auparse, correct event ordering to process oldest first * auparse_reset was not clearing everything it should * Add support for AUDIT_MAC_CALIPSO_ADD, AUDIT_MAC_CALIPSO_DEL events * In ausearch/report, lightly parse selinux portion of USER_AVC events * In ausearch/report, limit record size when malformed * In auditd, fix extract_type function for network originating events * In auditd, calculate right size and location for network originating events * Treat all network originating events as VER2 so dispatcher doesn't format it * In audisp-remote do an initial connection attempt (#1625156) * In auditd, allow expression of space left as a percentage (#1650670) * On PPC64LE systems, only allow 64 bit rules (#1462178) * Make some parts of auditd state report optional based on config * Fix ausearch when checkpointing a single file (Burn Alting) * Fix scripting in 31-privileged.rules wrt filecap (#1662516) * In ausearch, do not checkpt if stdin is input source * In libev, remove __cold__ attribute for functions to allow proper hardening * Add tests to configure.ac for openldap support * Make systemd support files use /run rather than /var/run (Christian Hesse) * Fix minor memory leak in auditd kerberos credentials code * Fix auditd regression where keep_logs is limited by rotate_logs 2 file test * In ausearch/report fix --end to use midnight time instead of now (#1671338) - Fix build errors when using gcc-10 no-common default (bsc#1160384) New patch: audit-fno-common.patch - Refresh audit-allow-manual-stop.patch ==== bcache-tools ==== Version update (1.0.8+suse5 -> 1.1) - Update to tag 1.1 * add blkdiscard for cache dev * add 'label' field * allow users to set label for device ==== blog ==== Version update (2.19 -> 2.20) Subpackages: libblogger2 - Update to version 2.20 * Silent some gcc warnings, also avoid common variable (boo#1160385) * Include for makedev * sort input files (boo#1041090) * libconsole: never return empty list from getconsoles() * libconsole: Really allow to use /dev/console as a fallback in showconsole * libconsole: Add console into the list only when successfully allocated * libconsole: Correctly ignore early consoles - Remove obsolate patch blog-Remove-unused-header.patch ==== boost-base ==== Subpackages: boost-license1_71_0 libboost_thread1_71_0 - removed hpc bjam package (boo#1160621) - added gnu-hpc-openmpi3 and mpich flavor (boo#1160622) ==== ca-certificates-mozilla ==== Version update (2.34 -> 2.40) - update to 2.40 state of the Mozilla NSS Certificate store (bsc#1160160) - removed: - Certplus Class 2 Primary CA - Deutsche Telekom Root CA 2 - CN=Swisscom Root CA 2 - UTN-USERFirst-Client Authentication and Email - added: - Entrust Root Certification Authority - G4 ==== checkpolicy ==== - Add extern_te_assert_t.patch to mark te_assert_t as extern. Prevents build failures on gcc10 (bsc#1160259) ==== cloud-init ==== Version update (19.2 -> 19.4) - Add cloud-init-no-tempnet-oci.patch (bsc#1161132, bsc#1161133) + Do not attempt to configure an ephemeral network on OCI. We boot off iSCSI and the network is up. Just read the data. - Add patch to build properly with python 3.8: * 0001-Make-tests-work-with-Python-3.8-139.patch - Update to version 19.4 + Remove patches included upstream: - cloud-init-after-wicked.patch - cloud-init-noresolv-merge-no-dns-data.diff - cloud-init-renderer-detect.patch - cloud-init-trigger-udev.patch + Removed patches merged with cloud-init-mix-static-dhcp.patch - cloud-init-proper-ipv6-setting.patch - cloud-init-static-net.patch + Added cloud-init-mix-static-dhcp.patch (bsc#1157894) + Forward port cloud-init-sysconf-path.patch + doc: specify _ over - in cloud config modules + [Joshua Powers] (LP: #1293254) + tools: Detect python to use via env in migrate-lp-user-to-github + [Adam Dobrawy] + Partially revert "fix unlocking method on FreeBSD" (#116) + tests: mock uid when running as root (#113) + [Joshua Powers] (LP: #1856096) + cloudinit/netinfo: remove unused getgateway (#111) + docs: clear up apt config sections (#107) [Joshua Powers] (LP: #1832823) + doc: add kernel command line option to user data (#105) + [Joshua Powers] (LP: #1846524) + config/cloud.cfg.d: update README [Joshua Powers] (LP: #1855006) + azure: avoid re-running cloud-init when instance-id is byte-swapped + (#84) [AOhassan] + fix unlocking method on FreeBSD [Igor Gali?] (LP: #1854594) + debian: add reference to the manpages [Joshua Powers] + ds_identify: if /sys is not available use dmidecode (#42) + [Igor Gali?] (LP: #1852442) + docs: add cloud-id manpage [Joshua Powers] + docs: add cloud-init-per manpage [Joshua Powers] + docs: add cloud-init manpage [Joshua Powers] + docs: add additional details to per-instance/once [Joshua Powers] + Update doc-requirements.txt [Joshua Powers] + doc-requirements: add missing dep [Joshua Powers] + dhcp: Support RedHat dhcp rfc3442 lease format for option 121 (#76) + [Eric Lafontaine] (LP: #1850642) + network_state: handle empty v1 config (#45) (LP: #1852496) + docs: Add document on how to report bugs [Joshua Powers] + Add an Amazon distro in the redhat OS family [Frederick Lefebvre] + removed a couple of "the"s [gaughen] + docs: fix line length and remove highlighting [Joshua Powers] + docs: Add security.md to readthedocs [Joshua Powers] + Multiple file fix for AuthorizedKeysFile config (#60) [Eduardo Otubo] + Revert "travis: only run CI on pull requests" + doc: update links on README.md [Joshua Powers] + doc: Updates to wording of README.md [Joshua Powers] + Add security.md [Joshua Powers] + setup.py: Amazon Linux sets libexec to /usr/libexec (#52) + [Frederick Lefebvre] + Fix linting failure in test_url_helper (#83) [Eric Lafontaine] + url_helper: read_file_or_url should pass headers param into readurl + (#66) (LP: #1854084) + dmidecode: log result *after* stripping n [Igor Gali?] + cloud_tests: add azure platform support to integration tests + [ahosmanmsft] + set_passwords: support for FreeBSD (#46) [Igor Gali?] + tools: migrate-lp-user-to-github removes repo_dir if created (#35) + Correct jumbled documentation for cc_set_hostname module (#64) + [do3meli] (LP: #1853543) + FreeBSD: fix for get_linux_distro() and lru_cache (#59) + [Igor Gali?] (LP: #1815030) + ec2: Add support for AWS IMDS v2 (session-oriented) (#55) + tests: Fix cloudsigma tests when no dmidecode data is present. (#57) + [Scott Moser] + net: IPv6, accept_ra, slaac, stateless (#51) + [Harald] (LP: #1806014, #1808647) + docs: Update the configdrive datasource links (#44) + [Joshua Powers] (LP: #1852461) + distro: correctly set usr_lib_exec path for FreeBSD distro (#40) + [Igor Gali?] (LP: #1852491) + azure: support secondary ipv6 addresses (#33) + Fix metadata check when local-hostname is null (#32) + [Mark Goddard] (LP: #1852100) + switch default FreeBSD salt minion pkg from py27 to py36 + [Dominic Schlegel] + travis: only run CI on pull requests + add data-server dns entry as new metadata server detection [Joshua Hügli] + pycodestyle: remove unused local variable + reporting: Using a uuid to enforce uniqueness on the KVP keys. [momousta] + docs: touchups in rtd intro and README.md + doc: update launchpad git refs to github + github: drop pull-request template to prepare for migration + tools: add migrate-lp-user-to-github script to link LP to github + github: new basic project readme - From 19.3 + azure: support matching dhcp route-metrics for dual-stack ipv4 ipv6 + (LP: #1850308) + configdrive: fix subplatform config-drive for /config-drive source + [David Kindred] (LP: #1849731) + DataSourceSmartOS: reconfigure network on each boot + [Mike Gerdts] (LP: #1765801) + Add config for ssh-key import and consuming user-data [Pavel Zakharov] + net: fix subnet_is_ipv6() for stateless|stateful + [Harald Jensås] (LP: #1848690) + OVF: disable custom script execution by default [Xiaofeng Wang] + cc_puppet: Implement csr_attributes.yaml support [Matthias Baur] + cloud-init.service: on centos/fedora/redhat wait on NetworkManager.service + (LP: #1843334) + azure: Do not lock user on instance id change [Sam Eiderman] (LP: #1849677) + net/netplan: use ipv6-mtu key for specifying ipv6 mtu values + Fix usages of yaml, and move yaml_dump to safeyaml.dumps. (LP: #1849640) + exoscale: Increase url_max_wait to 120s. [Chris Glass] + net/sysconfig: fix available check on SUSE distros + [Robert Schweikert] (LP: #1849378) + docs: Fix incorrect Azure IMDS IP address [Joshua Powers] (LP: #1849508) + introduce .travis.yml + net: enable infiniband support in eni and sysconfig renderers + [Darren Birkett] (LP: #1847114) + guestcust_util: handle special characters in config file [Xiaofeng Wang] + fix some more typos in comments [Dominic Schlegel] + replace any deprecated log.warn with log.warning + [Dominic Schlegel] (LP: #1508442) + net: handle openstack dhcpv6-stateless configuration + [Harald Jensås] (LP: #1847517) + Add .venv/ to .gitignore [Dominic Schlegel] + Small typo fixes in code comments. [Dominic Schlegel] + cloud_test/lxd: Retry container delete a few times + Add Support for e24cloud to Ec2 datasource. (LP: #1696476) + Add RbxCloud datasource [Adam Dobrawy] + get_interfaces: don't exclude bridge and bond members (LP: #1846535) + Add support for Arch Linux in render-cloudcfg [Conrad Hoffmann] + util: json.dumps on python 2.7 will handle UnicodeDecodeError on binary + (LP: #1801364) + debian/ubuntu: add missing word to netplan/ENI header (LP: #1845669) + ovf: do not generate random instance-id for IMC customization path + sysconfig: only write resolv.conf if network_state has DNS values + (LP: #1843634) + sysconfig: use distro variant to check if available (LP: #1843584) + systemd/cloud-init.service.tmpl: start after wicked.service + [Robert Schweikert] + docs: fix zstack documentation lints + analyze/show: remove trailing space in output + Add missing space in warning: "not avalid seed" [Brian Candler] + pylintrc: add 'enter_context' to generated-members list + Add datasource for ZStack platform. [Shixin Ruan] (LP: #1841181) + docs: organize TOC and update summary of project [Joshua Powers] + tools: make clean now cleans the dev directory, not the system + docs: create cli specific page [Joshua Powers] + docs: added output examples to analyze.rst [Joshua Powers] + docs: doc8 fixes for instancedata page [Joshua Powers] + docs: clean up formatting, organize boot page [Joshua Powers] + net: add is_master check for filtering device list (LP: #1844191) + docs: more complete list of availability [Joshua Powers] + docs: start FAQ page [Joshua Powers] + docs: cleanup output & order of datasource page [Joshua Powers] + Brightbox: restrict detection to require full domain match .brightbox.com + VMWware: add option into VMTools config to enable/disable custom script. + [Xiaofeng Wang] + net,Oracle: Add support for netfailover detection + atomic_helper: add DEBUG logging to write_file (LP: #1843276) + doc: document doc, create makefile and tox target [Joshua Powers] + .gitignore: ignore files produced by package builds + docs: fix whitespace, spelling, and line length [Joshua Powers] + docs: remove unnecessary file in doc directory [Joshua Powers] + Oracle: Render secondary vnic IP and MTU values only + exoscale: fix sysconfig cloud_config_modules overrides (LP: #1841454) + net/cmdline: refactor to allow multiple initramfs network config sources + ubuntu-drivers: call db_x_loadtemplatefile to accept NVIDIA EULA + (LP: #1840080) + Add missing #cloud-config comment on first example in documentation. + [Florian Müller] + ubuntu-drivers: emit latelink=true debconf to accept nvidia eula + (LP: #1840080) + DataSourceOracle: prefer DS network config over initramfs + format.rst: add text/jinja2 to list of content types (+ cleanups) + Add GitHub pull request template to point people at hacking doc + cloudinit/distros/parsers/sys_conf: add docstring to SysConf + pyflakes: remove unused variable [Joshua Powers] + Azure: Record boot timestamps, system information, and diagnostic events + [Anh Vo] + DataSourceOracle: configure secondary NICs on Virtual Machines + distros: fix confusing variable names + azure/net: generate_fallback_nic emits network v2 config instead of v1 + Add support for publishing host keys to GCE guest attributes [Rick Wright] + New data source for the Exoscale.com cloud platform [Chris Glass] + doc: remove intersphinx extension + cc_set_passwords: rewrite documentation (LP: #1838794) + net/cmdline: split interfaces_by_mac and init network config determination + stages: allow data sources to override network config source order + cloud_tests: updates and fixes + Fix bug rendering MTU on bond or vlan when input was netplan. (LP: #1836949) + net: update net sequence, include wait on netdevs, opensuse netrules path (LP: #1817368) ==== dbus-1 ==== Subpackages: libdbus-1-3 - Remove left overs from blocking restart on update from May 29th 2019 - Use sysusers.d to create messagebus user ==== dracut ==== Version update (049+git116.e9995c78 -> 049+git118.a6090e2f) Subpackages: dracut-ima - Update to version 049+git118.a6090e2f: * Implement support for verifying the boot with fipscheck (bsc#1158530) - Update to version 049+git117.d3206e79: * Remove purge-kernels scripts and service (jsc#SLE-10162) ==== e2fsprogs ==== Version update (1.45.4 -> 1.45.5) Subpackages: libcom_err2 libext2fs2 - Update to 1.45.5: * Fix out of bounds write when checking maliciously corrupted filesystem * Remove unnecessary sleep in e2scrub * Fix spurious emails from e2scrub_all * Fix crash in e2fsck when rebuilding very large directories * Improve resize2fs minimum fs size estimates when the fs is mounted * Fix UBSAN failures when fuzzing filesystem images * Fix potential memory leak in read_bitmap() in libext2fs * Speedup e2fsck on file systems with a very large number of inodes * fuse2fs fixes ==== file ==== Version update (5.37 -> 5.38) Subpackages: file-magic libmagic1 - Looks like libseccomp filter stumble over decompressors like xz (without liblmza) or zstd hence disable it (boo#1160649) - Require at build devel packages for liblzma and libbz2 - file-5.38-allow-readlinkat.dif: allow readlinkat() systemcall, reenable sandboxing. (bsc#1160303) - Currently file command receives SIGSYS/31 with sandboxing enabled via libseccomp - Require pkgconfig(libseccomp) to enable the sandboxing feature - Update to file version 5.38 * Always accept -S (no sandbox) even if we don't support sandboxing * More syscalls elided for sandboxiing * For ELF dynamic means having an interpreter not just PT_DYNAMIC * Check for large ELF session header offset * When saving and restoring a locale, keep the locale name in our own storage. * Add a flag to disable CSV file detection. * Don't pass NULL/0 to memset to appease sanitizers. * Avoid spurious prints when looks for extensions or apple strings in fsmagic. * Add builtin decompressors for xz and and bzip. * Add a limit for the number of CDF elements. * More checks for overflow in CDF. - Removed patches fixed upstream * CVE-2019-18218-46a8443f.patch * file-5.15-clear-invalid.patch * file-upstream.patch - Modify patches * file-5.12-zip.dif * file-5.16-ocloexec.patch * file-5.17-option.dif * file-5.19-biorad.dif * file-5.19-printf.dif * file-5.19-zip2.0.dif * file-5.23-endian.patch * file-5.24-nitpick.dif * file-5.28-btrfs-image.dif * file-secure_getenv.patch - Modify and rename patch file-5.37.dif which becomes now file-5.38.dif ==== fillup ==== - fillup-fno-common.patch: fix compilation on Tumbleweed (boo#1160871) ==== fuse-overlayfs ==== Version update (0.7.3 -> 0.7.5) - Update to v0.7.5 - do not expose internal xattrs through listxattr and getxattr - Update to v0.7.4 - fix fallocate for deleted files. - ignore O_DIRECT. It causes issues with libfuse not using an aligned buffer, causing write(2) to fail with EINVAL. - on copyup, do not copy the opaque xattr. - fix a wrong lookup for whiteout files, that could happen on a double unlink. ==== gcc9 ==== Version update (9.2.1+r279103 -> 9.2.1+r280037) Subpackages: libgcc_s1 libstdc++6 - Update to gcc-9-branch head (r280037). * Includes fix for [gcc#92154] ==== gdbm ==== Subpackages: libgdbm6 libgdbm_compat4 - added patches Build with -no-common, [bsc#1160872] + gdbm-no-common.patch ==== gettext-runtime ==== Version update (0.19.8.1 -> 0.20.1) - Add libtextstyle0 to baselibs.conf: gettext-runtime-32bit has a dependency on it, so we also need the library built as -32bit. - Add missing Requires: libtextstyle0 in corresponding devel package, drop gettext-runtime Requires. - Skip creation of shared libtextstyle in -mini flavor. - Statically link to libtextstyle in -mini flavor, fixes broken bootstrap of gettext. - Add -lm to LDFLAGS (boo#1138806) - Added xz to requires (boo#1141380) - The previous update to 0.20.1 also fixes (boo#1113719) - Remove autoreconf call (not required), and drop the no longer required libtool build dependency. - Heed SLPP by placing libtextstyle.so.0 in the right package. - Drop documentation from libtextstyle0, no one will read it there. - Drop static library. - Remove pointless ldconfig calls for libtextstyle-devel. - Avoid pointless sh invocation of libtextstyle0 scriptlets. - Avoid unnecessary |xargs rm. - Remove redundant %clean section. ==== glib2-branding-openSUSE ==== - Update .gschema.override.in: + Delete unused settings-daemon.plugins.power keys. + Set sleep-inactive-ac-timeout, sleep-inactive-battery-timeout to 0 for SLE to be consistent with old versions (bsc#1158497). ==== gmp ==== Version update (6.1.2 -> 6.2.0) - GMP 6.2.0: * New C++ functions factorial, primorial and fibonacci for mpz_class * Functions to detect primality now substitute the first 24 Miller-Rabin iterations with the BPSW test * Mini-GMP: new functions mpz_2fac_ui and mpz_mfac_uiui. * Mini-GMP: mpz_sizeinbase, mpz_get_str, and mpz_set_str now support bases up to 62. * various bug fixes * Major speedup on AMD Ryzen and Epyc, IBM POWER9, 64-bit ARM CPUs from assembly code * Speedups from reimplementations - drop patches: * gmp-6.1.2-conftest.patch, upstream * gmp-noexec.diff, upstream * floating-point-format-no-lto.patch, similar change - Move prominent summary from description to the summary field, and update the main description. ==== gpg2 ==== - Accept key updates even without UIDs [bsc#1143158] - Add patches: * gnupg-allow-import-of-previously-known-keys-even-without-UIDs.patch * gnupg-accept_subkeys_with_a_good_revocation_but_no_self-sig_during_import.patch * gnupg-add-test-cases-for-import-without-uid.patch ==== health-checker ==== Version update (1.2.3 -> 1.3) Subpackages: health-checker-plugins-MicroOS - Update to version 1.3 * Support /var on non-root device for reading health data * Avoid GRUB error message if env_block is not set [boo#1151072] * Don't show message on manual emergency shell invocation * Fix handling when booting a non-default snapshot ==== hwinfo ==== Version update (21.67 -> 21.68) - BuildRequire pkgconfig(udev) instead of udev: allow OBS to shortcut through the -mini flavor. - merge gh#openSUSE/hwinfo#84 - the /sbin/udevadm compat symlink is gone - 21.68 ==== installation-images-MicroOS ==== Version update (14.451 -> 14.453) - merge gh#openSUSE/installation-images#352 - s390x: I/O device pre-configuration (jsc#SLE-7396) - 14.453 - merge gh#openSUSE/installation-images#350 - udevd compat symlink has been removed from udev package - 14.452 ==== ipset ==== Version update (7.4 -> 7.5) Subpackages: libipset13 - Update to release 7.5 * netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present. * netfilter: xt_set: Do not restrict --map-set to the mangle table. ==== kbd ==== Subpackages: kbd-legacy - Use a UTF-8 capable locale, otherwise ckbcomp will not not able to do proper uppercase/lowercase conversions. - Rebase cz-map.patch after UTF-8 changes. - Skip compression/decompression of maps which are about to be discarded later (~30%). Avoid zgrep, which is a shell script spawning grep and gunzip for each input file. ==== kernel-64kb ==== Version update (5.4.10 -> 5.4.13) - drm/amdgpu: remove redundant variable r and redundant return statement (git-fixes). - Revert "rsi: fix potential null dereference in rsi_probe()" (git-fixes). - bpf: Force .BTF section start to zero when dumping from vmlinux (git-fixes). - commit 9294bb2 - Linux 5.4.13 (bnc#1012628). - rtc: mt6397: fix alarm register overwrite (bnc#1012628). - phy: mapphone-mdm6600: Fix uninitialized status value regression (bnc#1012628). - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails (bnc#1012628). - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (bnc#1012628). - IB/hfi1: Don't cancel unused work item (bnc#1012628). - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus (bnc#1012628). - i2c: bcm2835: Store pointer to bus clock (bnc#1012628). - ASoC: SOF: imx8: fix memory allocation failure check on priv->pd_dev (bnc#1012628). - ASoC: soc-core: Set dpcm_playback / dpcm_capture (bnc#1012628). - ASoC: stm32: spdifrx: fix inconsistent lock state (bnc#1012628). - ASoC: stm32: spdifrx: fix race condition in irq handler (bnc#1012628). - ASoC: stm32: spdifrx: fix input pin state management (bnc#1012628). - pinctrl: lochnagar: select GPIOLIB (bnc#1012628). - netfilter: nft_flow_offload: fix underflow in flowtable reference counter (bnc#1012628). - ASoC: SOF: imx8: Fix dsp_box offset (bnc#1012628). - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy (bnc#1012628). - gpio: zynq: Fix for bug in zynq_gpio_restore_context API (bnc#1012628). - pinctrl: meson: Fix wrong shift value when get drive-strength (bnc#1012628). - selftests: loopback.sh: skip this test if the driver does not support (bnc#1012628). - iommu/vt-d: Unlink device if failed to add to group (bnc#1012628). - iommu: Remove device link to group on failure (bnc#1012628). - bpf: cgroup: prevent out-of-order release of cgroup bpf (bnc#1012628). - fs: move guard_bio_eod() after bio_set_op_attrs (bnc#1012628). - scsi: mpt3sas: Fix double free in attach error handling (bnc#1012628). - gpio: Fix error message on out-of-range GPIO in lookup table (bnc#1012628). - PM / devfreq: tegra: Add COMMON_CLK dependency (bnc#1012628). - PCI: amlogic: Fix probed clock names (bnc#1012628). - drm/tegra: Fix ordering of cleanup code (bnc#1012628). - hsr: add hsr root debugfs directory (bnc#1012628). - hsr: rename debugfs file when interface name is changed (bnc#1012628). - hsr: reset network header when supervision frame is created (bnc#1012628). - s390/qeth: fix qdio teardown after early init error (bnc#1012628). - s390/qeth: fix false reporting of VNIC CHAR config failure (bnc#1012628). - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set (bnc#1012628). - s390/qeth: vnicc Fix init to default (bnc#1012628). - s390/qeth: fix initialization on old HW (bnc#1012628). - cifs: Adjust indentation in smb2_open_file (bnc#1012628). - scsi: smartpqi: Update attribute name to `driver_version` (bnc#1012628). - MAINTAINERS: Append missed file to the database (bnc#1012628). - ath9k: use iowrite32 over __raw_writel (bnc#1012628). - can: j1939: fix address claim code example (bnc#1012628). - dt-bindings: reset: Fix brcmstb-reset example (bnc#1012628). - reset: brcmstb: Remove resource checks (bnc#1012628). - afs: Fix missing cell comparison in afs_test_super() (bnc#1012628). - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description (bnc#1012628). - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0 (bnc#1012628). - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn (bnc#1012628). - syscalls/x86: Use the correct function type for sys_ni_syscall (bnc#1012628). - syscalls/x86: Fix function types in COND_SYSCALL (bnc#1012628). - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename() (bnc#1012628). - btrfs: simplify inode locking for RWF_NOWAIT (bnc#1012628). - netfilter: nf_tables_offload: release flow_rule on error from commit path (bnc#1012628). - netfilter: nft_meta: use 64-bit time arithmetic (bnc#1012628). - ASoC: dt-bindings: mt8183: add missing update (bnc#1012628). - ASoC: simple_card_utils.h: Add missing include (bnc#1012628). - ASoC: fsl_esai: Add spin lock to protect reset, stop and start (bnc#1012628). - ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver (bnc#1012628). - ASoC: core: Fix compile warning with CONFIG_DEBUG_FS=n (bnc#1012628). - ASoC: rsnd: fix DALIGN register for SSIU (bnc#1012628). - RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (bnc#1012628). - RDMA/hns: remove a redundant le16_to_cpu (bnc#1012628). - RDMA/hns: Modify return value of restrack functions (bnc#1012628). - RDMA/counter: Prevent QP counter manual binding in auto mode (bnc#1012628). - RDMA/siw: Fix port number endianness in a debug message (bnc#1012628). - RDMA/hns: Fix build error again (bnc#1012628). - RDMA/hns: Release qp resources when failed to destroy qp (bnc#1012628). - xprtrdma: Add unique trace points for posting Local Invalidate WRs (bnc#1012628). - xprtrdma: Connection becomes unstable after a reconnect (bnc#1012628). - xprtrdma: Fix MR list handling (bnc#1012628). - xprtrdma: Close window between waking RPC senders and posting Receives (bnc#1012628). - RDMA/hns: Fix to support 64K page for srq (bnc#1012628). - RDMA/hns: Bugfix for qpc/cqc timer configuration (bnc#1012628). - rdma: Remove nes ABI header (bnc#1012628). - RDMA/mlx5: Return proper error value (bnc#1012628). - RDMA/srpt: Report the SCSI residual to the initiator (bnc#1012628). - uaccess: Add non-pagefault user-space write function (bnc#1012628). - bpf: Make use of probe_user_write in probe write helper (bnc#1012628). - bpf: skmsg, fix potential psock NULL pointer dereference (bnc#1012628). - bpf: Support pre-2.25-binutils objcopy for vmlinux BTF (bnc#1012628). - libbpf: Fix Makefile' libbpf symbol mismatch diagnostic (bnc#1012628). - afs: Fix use-after-loss-of-ref (bnc#1012628). - afs: Fix afs_lookup() to not clobber the version on a new dentry (bnc#1012628). - keys: Fix request_key() cache (bnc#1012628). - scsi: enclosure: Fix stale device oops with hot replug (bnc#1012628). - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI (bnc#1012628). - platform/mellanox: fix potential deadlock in the tmfifo driver (bnc#1012628). - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 (bnc#1012628). - platform/x86: GPD pocket fan: Use default values when wrong modparams are given (bnc#1012628). - asm-generic/nds32: don't redefine cacheflush primitives (bnc#1012628). - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs interfaces (bnc#1012628). - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces (bnc#1012628). - xprtrdma: Fix create_qp crash on device unload (bnc#1012628). - xprtrdma: Fix completion wait during device removal (bnc#1012628). - xprtrdma: Fix oops in Receive handler after device removal (bnc#1012628). - dm: add dm-clone to the documentation index (bnc#1012628). - scsi: ufs: Give an unique ID to each ufs-bsg (bnc#1012628). - crypto: cavium/nitrox - fix firmware assignment to AE cores (bnc#1012628). - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig (bnc#1012628). - crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in __xts_crypt() (bnc#1012628). - crypto: virtio - implement missing support for output IVs (bnc#1012628). - crypto: algif_skcipher - Use chunksize instead of blocksize (bnc#1012628). - crypto: geode-aes - convert to skcipher API and make thread-safe (bnc#1012628). - NFSv2: Fix a typo in encode_sattr() (bnc#1012628). - nfsd: Fix cld_net->cn_tfm initialization (bnc#1012628). - nfsd: v4 support requires CRYPTO_SHA256 (bnc#1012628). - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process() (bnc#1012628). - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn (bnc#1012628). - iio: imu: st_lsm6dsx: fix gyro gain definitions for LSM9DS1 (bnc#1012628). - iio: imu: adis16480: assign bias value only if operation succeeded (bnc#1012628). - mei: fix modalias documentation (bnc#1012628). - clk: meson: axg-audio: fix regmap last register (bnc#1012628). - clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume (bnc#1012628). - clk: Fix memory leak in clk_unregister() (bnc#1012628). - dmaengine: dw: platform: Mark 'hclk' clock optional (bnc#1012628). - clk: imx: pll14xx: Fix quick switch of S/K parameter (bnc#1012628). - rsi: fix potential null dereference in rsi_probe() (bnc#1012628). - affs: fix a memory leak in affs_remount (bnc#1012628). - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args call (bnc#1012628). - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR (bnc#1012628). - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts (bnc#1012628). - pinctrl: lewisburg: Update pin list according to v1.1v6 (bnc#1012628). - PCI: pciehp: Do not disable interrupt twice on suspend (bnc#1012628). - Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper." (bnc#1012628). - drm/amdgpu: cleanup creating BOs at fixed location (v2) (bnc#1012628). - drm/amdgpu/discovery: reserve discovery data at the top of VRAM (bnc#1012628). - scsi: sd: enable compat ioctls for sed-opal (bnc#1012628). - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD (bnc#1012628). - gfs2: add compat_ioctl support (bnc#1012628). - af_unix: add compat_ioctl support (bnc#1012628). - compat_ioctl: handle SIOCOUTQNSD (bnc#1012628). - PCI: aardvark: Use LTSSM state to build link training flag (bnc#1012628). - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration (bnc#1012628). - PCI: dwc: Fix find_next_bit() usage (bnc#1012628). - PCI: Fix missing bridge dma_ranges resource list cleanup (bnc#1012628). - PCI/PM: Clear PCIe PME Status even for legacy power management (bnc#1012628). - tools: PCI: Fix fd leakage (bnc#1012628). - PCI/PTM: Remove spurious "d" from granularity message (bnc#1012628). - powerpc/powernv: Disable native PCIe port management (bnc#1012628). - MIPS: PCI: remember nasid changed by set interrupt affinity (bnc#1012628). - MIPS: Loongson: Fix return value of loongson_hwmon_init (bnc#1012628). - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter (bnc#1012628). - tty: serial: imx: use the sg count from dma_map_sg (bnc#1012628). - tty: serial: pch_uart: correct usage of dma_unmap_sg (bnc#1012628). - ARM: 8943/1: Fix topology setup in case of CPU hotplug for CONFIG_SCHED_MC (bnc#1012628). - media: ov6650: Fix incorrect use of JPEG colorspace (bnc#1012628). - media: ov6650: Fix some format attributes not under control (bnc#1012628). - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support (bnc#1012628). - media: ov6650: Fix default format not applied on device probe (bnc#1012628). - media: rcar-vin: Fix incorrect return statement in rvin_try_format() (bnc#1012628). - media: hantro: h264: Fix the frame_num wraparound case (bnc#1012628). - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()' (bnc#1012628). - media: exynos4-is: Fix recursive locking in isp_video_release() (bnc#1012628). - media: coda: fix deadlock between decoder picture run and start command (bnc#1012628). - media: cedrus: Use correct H264 8x8 scaling list (bnc#1012628). - media: hantro: Do not reorder H264 scaling list (bnc#1012628). - media: aspeed-video: Fix memory leaks in aspeed_video_probe (bnc#1012628). - media: hantro: Set H264 FIELDPIC_FLAG_E flag correctly (bnc#1012628). - iommu/mediatek: Correct the flush_iotlb_all callback (bnc#1012628). - iommu/mediatek: Add a new tlb_lock for tlb_flush (bnc#1012628). - memory: mtk-smi: Add PM suspend and resume ops (bnc#1012628). - Revert "ubifs: Fix memory leak bug in alloc_ubifs_info() error path" (bnc#1012628). - ubifs: Fixed missed le64_to_cpu() in journal (bnc#1012628). - ubifs: do_kill_orphans: Fix a memory leak bug (bnc#1012628). - spi: sprd: Fix the incorrect SPI register (bnc#1012628). - mtd: spi-nor: fix silent truncation in spi_nor_read() (bnc#1012628). - mtd: spi-nor: fix silent truncation in spi_nor_read_raw() (bnc#1012628). - spi: pxa2xx: Set controller->max_transfer_size in dma mode (bnc#1012628). - spi: atmel: fix handling of cs_change set on non-last xfer (bnc#1012628). - spi: rspi: Use platform_get_irq_byname_optional() for optional irqs (bnc#1012628). - spi: lpspi: fix memory leak in fsl_lpspi_probe (bnc#1012628). - iwlwifi: mvm: consider ieee80211 station max amsdu value (bnc#1012628). - rtlwifi: Remove unnecessary NULL check in rtl_regd_init (bnc#1012628). - iwlwifi: mvm: fix support for single antenna diversity (bnc#1012628). - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO (bnc#1012628). - f2fs: fix potential overflow (bnc#1012628). - NFSD fixing possible null pointer derefering in copy offload (bnc#1012628). - rtc: msm6242: Fix reading of 10-hour digit (bnc#1012628). - rtc: brcmstb-waketimer: add missed clk_disable_unprepare (bnc#1012628). - rtc: bd70528: Add MODULE ALIAS to autoload module (bnc#1012628). - gpio: mpc8xxx: Add platform device to gpiochip->parent (bnc#1012628). - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy() (bnc#1012628). - scsi: target/iblock: Fix protection error with blocks greater than 512B (bnc#1012628). - selftests: firmware: Fix it to do root uid check and skip (bnc#1012628). - rseq/selftests: Turn off timeout setting (bnc#1012628). - riscv: export flush_icache_all to modules (bnc#1012628). - mips: cacheinfo: report shared CPU map (bnc#1012628). - mips: Fix gettimeofday() in the vdso library (bnc#1012628). - tomoyo: Suppress RCU warning at list_for_each_entry_rcu() (bnc#1012628). - MIPS: Prevent link failure with kcov instrumentation (bnc#1012628). - drm/arm/mali: make malidp_mw_connector_helper_funcs static (bnc#1012628). - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller (bnc#1012628). - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call() (bnc#1012628). - rxrpc: Fix missing security check on incoming calls (bnc#1012628). - dmaengine: k3dma: Avoid null pointer traversal (bnc#1012628). - s390/qeth: lock the card while changing its hsuid (bnc#1012628). - ioat: ioat_alloc_ring() failure handling (bnc#1012628). - drm/amdgpu: enable gfxoff for raven1 refresh (bnc#1012628). - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes (bnc#1012628). - kbuild/deb-pkg: annotate libelf-dev dependency as :native (bnc#1012628). - hexagon: parenthesize registers in asm predicates (bnc#1012628). - hexagon: work around compiler crash (bnc#1012628). - ocfs2: call journal flush to mark journal as empty after journal recovery when mount (bnc#1012628). - Update config files. - commit 5fa871d - Update config files: disable CONFIG_SND_HDA_INTEL_DETECT_DMIC (bsc#1160914) SOF driver still doesn't work properly for most of HD-audio devices on 5.4.y without the current firmware, so better to disable it to make the driver behavior compatible with older kernels. - commit 4c4d6ee - rtw88: fix potential NULL skb access in TX ISR (bsc#1160730). - commit 5cf5394 - HID: hidraw, uhid: Always report EPOLLOUT (git-fixes). - commit 7f4459b - Linux 5.4.12 (bnc#1012628). - chardev: Avoid potential use-after-free in 'chrdev_open()' (bnc#1012628). - i2c: fix bus recovery stop mode timing (bnc#1012628). - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online() (bnc#1012628). - usb: chipidea: host: Disable port power only if previously enabled (bnc#1012628). - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 (bnc#1012628). - ALSA: hda/realtek - Add new codec supported for ALCS1200A (bnc#1012628). - ALSA: hda/realtek - Set EAPD control to default for ALC222 (bnc#1012628). - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen (bnc#1012628). - tpm: Handle negative priv->response_len in tpm_common_read() (bnc#1012628). - rtc: sun6i: Add support for RTC clocks on R40 (bnc#1012628). - kernel/trace: Fix do not unregister tracepoints when register sched_migrate_task fail (bnc#1012628). - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined (bnc#1012628). - tracing: Change offset type to s32 in preempt/irq tracepoints (bnc#1012628). - HID: Fix slab-out-of-bounds read in hid_field_extract (bnc#1012628). - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll (bnc#1012628). - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll (bnc#1012628). - HID: hid-input: clear unmapped usages (bnc#1012628). - Input: add safety guards to input_set_keycode() (bnc#1012628). - Input: input_event - fix struct padding on sparc64 (bnc#1012628). - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl (bnc#1012628). - Revert "drm/amdgpu: Set no-retry as default." (bnc#1012628). - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model (bnc#1012628). - drm/fb-helper: Round up bits_per_pixel if possible (bnc#1012628). - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ (bnc#1012628). - drm/i915: Add Wa_1407352427:icl,ehl (bnc#1012628). - drm/i915/gt: Mark up virtual engine uabi_instance (bnc#1012628). - IB/hfi1: Adjust flow PSN with the correct resync_psn (bnc#1012628). - can: kvaser_usb: fix interface sanity check (bnc#1012628). - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting (bnc#1012628). - can: tcan4x5x: tcan4x5x_can_probe(): get the device out of standby before register access (bnc#1012628). - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling to irq mode (bnc#1012628). - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing CAN sk_buffs (bnc#1012628). - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (bnc#1012628). - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (bnc#1012628). - pstore/ram: Regularize prz label allocation lifetime (bnc#1012628). - staging: vt6656: set usb_set_intfdata on driver fail (bnc#1012628). - staging: vt6656: Fix non zero logical return of, usb_control_msg (bnc#1012628). - usb: cdns3: should not use the same dev_id for shared interrupt handler (bnc#1012628). - usb: ohci-da8xx: ensure error return on variable error is set (bnc#1012628). - USB-PD tcpm: bad warning+size, PPS adapters (bnc#1012628). - USB: serial: option: add ZLP support for 0x1bc7/0x9010 (bnc#1012628). - usb: musb: fix idling for suspend after disconnect interrupt (bnc#1012628). - usb: musb: Disable pullup at init (bnc#1012628). - usb: musb: dma: Correct parameter passed to IRQ handler (bnc#1012628). - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 (bnc#1012628). - staging: vt6656: correct return of vnt_init_registers (bnc#1012628). - staging: vt6656: limit reg output to block size (bnc#1012628). - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (bnc#1012628). - serdev: Don't claim unsupported ACPI serial devices (bnc#1012628). - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU (bnc#1012628). - tty: link tty and port before configuring it as console (bnc#1012628). - tty: always relink the port (bnc#1012628). - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers (bnc#1012628). - arm64: Implement copy_thread_tls (bnc#1012628). - arm: Implement copy_thread_tls (bnc#1012628). - parisc: Implement copy_thread_tls (bnc#1012628). - riscv: Implement copy_thread_tls (bnc#1012628). - xtensa: Implement copy_thread_tls (bnc#1012628). - clone3: ensure copy_thread_tls is implemented (bnc#1012628). - um: Implement copy_thread_tls (bnc#1012628). - staging: vt6656: remove bool from vnt_radio_power_on ret (bnc#1012628). - mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (bnc#1012628). - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf (bnc#1012628). - rpmsg: char: release allocated memory (bnc#1012628). - scsi: bfa: release allocated memory in case of error (bnc#1012628). - rtl8xxxu: prevent leaking urb (bnc#1012628). - ath10k: fix memory leak (bnc#1012628). - HID: hiddev: fix mess in hiddev_open() (bnc#1012628). - phy: cpcap-usb: Fix error path when no host driver is loaded (bnc#1012628). - phy: cpcap-usb: Fix flakey host idling and enumerating of devices (bnc#1012628). - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct (bnc#1012628). - netfilter: conntrack: dccp, sctp: handle null timeout argument (bnc#1012628). - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present (bnc#1012628). - Update config files. - commit 9cfb8de - drm/i915/gen9: Clear residual context state on context switch (CVE-2019-14615 bsc#1160195). - commit 63e6175 - Revert "iwlwifi: mvm: fix scan config command size" (bsc#1160717). - commit cf0d366 - rpm/kernel-binary.spec.in: Do not obsolete KMPs (boo#1126512). - commit cea1843 - Linux 5.4.11 (bnc#1012628). - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein (bnc#1012628). - bpf: Fix passing modified ctx to ld/abs/ind instruction (bnc#1012628). - ASoC: rt5682: fix i2c arbitration lost issue (bnc#1012628). - spi: pxa2xx: Add support for Intel Jasper Lake (bnc#1012628). - regulator: fix use after free issue (bnc#1012628). - ASoC: max98090: fix possible race conditions (bnc#1012628). - spi: fsl: Fix GPIO descriptor support (bnc#1012628). - gpio: Handle counting of Freescale chipselects (bnc#1012628). - spi: fsl: Handle the single hardwired chipselect case (bnc#1012628). - locking/spinlock/debug: Fix various data races (bnc#1012628). - netfilter: ctnetlink: netns exit must wait for callbacks (bnc#1012628). - x86/intel: Disable HPET on Intel Ice Lake platforms (bnc#1012628). - netfilter: nf_tables_offload: Check for the NETDEV_UNREGISTER event (bnc#1012628). - mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (bnc#1012628). - libtraceevent: Fix lib installation with O= (bnc#1012628). - libtraceevent: Copy pkg-config file to output folder when using O= (bnc#1012628). - regulator: core: fix regulator_register() error paths to properly release rdev (bnc#1012628). - x86/efi: Update e820 with reserved EFI boot services data to fix kexec breakage (bnc#1012628). - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89 (bnc#1012628). - selftests: netfilter: use randomized netns names (bnc#1012628). - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs (bnc#1012628). - efi/gop: Return EFI_SUCCESS if a usable GOP was found (bnc#1012628). - efi/gop: Fix memory leak in __gop_query32/64() (bnc#1012628). - efi/earlycon: Remap entire framebuffer after page initialization (bnc#1012628). - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing (bnc#1012628). - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU (bnc#1012628). - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h (bnc#1012628). - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named sets (bnc#1012628). - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END (bnc#1012628). - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init() (bnc#1012628). - netfilter: nf_tables: skip module reference count bump on object updates (bnc#1012628). - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions (bnc#1012628). - ARM: dts: BCM5301X: Fix MDIO node address/size cells (bnc#1012628). - selftests/ftrace: Fix to check the existence of set_ftrace_filter (bnc#1012628). - selftests/ftrace: Fix ftrace test cases to check unsupported (bnc#1012628). - selftests/ftrace: Do not to use absolute debugfs path (bnc#1012628). - selftests/ftrace: Fix multiple kprobe testcase (bnc#1012628). - selftests: safesetid: Move link library to LDLIBS (bnc#1012628). - selftests: safesetid: Check the return value of setuid/setgid (bnc#1012628). - selftests: safesetid: Fix Makefile to set correct test program (bnc#1012628). - ARM: exynos_defconfig: Restore debugfs support (bnc#1012628). - ARM: dts: Cygnus: Fix MDIO node address/size cells (bnc#1012628). - spi: spi-cavium-thunderx: Add missing pci_release_regions() (bnc#1012628). - reset: Do not register resource data for missing resets (bnc#1012628). - ASoC: topology: Check return value for snd_soc_add_dai_link() (bnc#1012628). - ASoC: topology: Check return value for soc_tplg_pcm_create() (bnc#1012628). - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header (bnc#1012628). - ASoC: SOF: Intel: split cht and byt debug window sizes (bnc#1012628). - ARM: dts: am335x-sancloud-bbe: fix phy mode (bnc#1012628). - ARM: omap2plus_defconfig: Add back DEBUG_FS (bnc#1012628). - ARM: dts: bcm283x: Fix critical trip point (bnc#1012628). - arm64: dts: ls1028a: fix typo in TMU calibration data (bnc#1012628). - bpf, riscv: Limit to 33 tail calls (bnc#1012628). - bpf, mips: Limit to 33 tail calls (bnc#1012628). - bpftool: Don't crash on missing jited insns or ksyms (bnc#1012628). - perf metricgroup: Fix printing event names of metric group with multiple events (bnc#1012628). - perf header: Fix false warning when there are no duplicate cache entries (bnc#1012628). - spi: spi-ti-qspi: Fix a bug when accessing non default CS (bnc#1012628). - ARM: dts: am437x-gp/epos-evm: fix panel compatible (bnc#1012628). - kselftest/runner: Print new line in print of timeout log (bnc#1012628). - kselftest: Support old perl versions (bnc#1012628). - samples: bpf: Replace symbol compare of trace_event (bnc#1012628). - samples: bpf: fix syscall_tp due to unused syscall (bnc#1012628). - arm64: dts: ls1028a: fix reboot node (bnc#1012628). - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS (bnc#1012628). - pinctrl: aspeed-g6: Fix LPC/eSPI mux configuration (bnc#1012628). - bus: ti-sysc: Fix missing reset delay handling (bnc#1012628). - clk: walk orphan list on clock provider registration (bnc#1012628). - mac80211: fix TID field in monitor mode transmit (bnc#1012628). - cfg80211: fix double-free after changing network namespace (bnc#1012628). - pinctrl: pinmux: fix a possible null pointer in pinmux_can_be_used_for_gpio (bnc#1012628). - powerpc: Ensure that swiotlb buffer is allocated from low memory (bnc#1012628). - btrfs: Fix error messages in qgroup_rescan_init (bnc#1012628). - Btrfs: fix cloning range with a hole when using the NO_HOLES feature (bnc#1012628). - powerpc/vcpu: Assume dedicated processors as non-preempt (bnc#1012628). - powerpc/spinlocks: Include correct header for static key (bnc#1012628). - btrfs: handle error in btrfs_cache_block_group (bnc#1012628). - Btrfs: fix hole extent items with a zero size after range cloning (bnc#1012628). - ocxl: Fix potential memory leak on context creation (bnc#1012628). - bpf: Clear skb->tstamp in bpf_redirect when necessary (bnc#1012628). - habanalabs: rate limit error msg on waiting for CS (bnc#1012628). - habanalabs: remove variable 'val' set but not used (bnc#1012628). - bnx2x: Do not handle requests from VFs after parity (bnc#1012628). - bnx2x: Fix logic to get total no. of PFs per engine (bnc#1012628). - cxgb4: Fix kernel panic while accessing sge_info (bnc#1012628). - net: usb: lan78xx: Fix error message format specifier (bnc#1012628). - parisc: fix compilation when KEXEC=n and KEXEC_FILE=y (bnc#1012628). - parisc: add missing __init annotation (bnc#1012628). - rfkill: Fix incorrect check to avoid NULL pointer dereference (bnc#1012628). - ASoC: wm8962: fix lambda value (bnc#1012628). - regulator: rn5t618: fix module aliases (bnc#1012628). - spi: nxp-fspi: Ensure width is respected in spi-mem operations (bnc#1012628). - clk: at91: fix possible deadlock (bnc#1012628). - staging: axis-fifo: add unspecified HAS_IOMEM dependency (bnc#1012628). - iommu/iova: Init the struct iova to fix the possible memleak (bnc#1012628). - kconfig: don't crash on NULL expressions in expr_eq() (bnc#1012628). - scripts: package: mkdebian: add missing rsync dependency (bnc#1012628). - perf/x86: Fix potential out-of-bounds access (bnc#1012628). - perf/x86/intel: Fix PT PMI handling (bnc#1012628). - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high uptime (bnc#1012628). - psi: Fix a division error in psi poll() (bnc#1012628). - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state' (bnc#1012628). - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT (bnc#1012628). - fs: avoid softlockups in s_inodes iterators (bnc#1012628). - fs: call fsnotify_sb_delete after evict_inodes (bnc#1012628). - perf/smmuv3: Remove the leftover put_cpu() in error path (bnc#1012628). - iommu/dma: Relax locking in iommu_dma_prepare_msi() (bnc#1012628). - io_uring: don't wait when under-submitting (bnc#1012628). - clk: Move clk_core_reparent_orphans() under CONFIG_OF (bnc#1012628). - net: stmmac: selftests: Needs to check the number of Multicast regs (bnc#1012628). - net: stmmac: Determine earlier the size of RX buffer (bnc#1012628). - net: stmmac: Do not accept invalid MTU values (bnc#1012628). - net: stmmac: xgmac: Clear previous RX buffer size (bnc#1012628). - net: stmmac: RX buffer size must be 16 byte aligned (bnc#1012628). - net: stmmac: Always arm TX Timer at end of transmission start (bnc#1012628). - s390/purgatory: do not build purgatory with kcov, kasan and friends (bnc#1012628). - drm/exynos: gsc: add missed component_del (bnc#1012628). - tpm/tpm_ftpm_tee: add shutdown call back (bnc#1012628). - xsk: Add rcu_read_lock around the XSK wakeup (bnc#1012628). - net/mlx5e: Fix concurrency issues between config flow and XSK (bnc#1012628). - net/i40e: Fix concurrency issues between config flow and XSK (bnc#1012628). - net/ixgbe: Fix concurrency issues between config flow and XSK (bnc#1012628). - platform/x86: pcengines-apuv2: fix simswap GPIO assignment (bnc#1012628). - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list (bnc#1012628). - block: Fix a lockdep complaint triggered by request queue flushing (bnc#1012628). - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly (bnc#1012628). - s390/dasd: fix memleak in path handling error case (bnc#1012628). - block: fix memleak when __blk_rq_map_user_iov() is failed (bnc#1012628). - parisc: Fix compiler warnings in debug_core.c (bnc#1012628). - sbitmap: only queue kyber's wait callback if not already active (bnc#1012628). - s390/qeth: handle error due to unsupported transport mode (bnc#1012628). - s390/qeth: fix promiscuous mode after reset (bnc#1012628). - s390/qeth: don't return -ENOTSUPP to userspace (bnc#1012628). - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c) (bnc#1012628). - hv_netvsc: Fix unwanted rx_table reset (bnc#1012628). - selftests: pmtu: fix init mtu value in description (bnc#1012628). - tracing: Do not create directories if lockdown is in affect (bnc#1012628). - gtp: fix bad unlock balance in gtp_encap_enable_socket (bnc#1012628). - macvlan: do not assume mac_header is set in macvlan_broadcast() (bnc#1012628). - net: dsa: mv88e6xxx: Preserve priority when setting CPU port (bnc#1012628). - net: freescale: fec: Fix ethtool -d runtime PM (bnc#1012628). - net: stmmac: dwmac-sun8i: Allow all RGMII modes (bnc#1012628). - net: stmmac: dwmac-sunxi: Allow all RGMII modes (bnc#1012628). - net: stmmac: Fixed link does not need MDIO Bus (bnc#1012628). - net: usb: lan78xx: fix possible skb leak (bnc#1012628). - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM (bnc#1012628). - sch_cake: avoid possible divide by zero in cake_enqueue() (bnc#1012628). - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY (bnc#1012628). - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK (bnc#1012628). - vxlan: fix tos value before xmit (bnc#1012628). - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO (bnc#1012628). - net: sch_prio: When ungrafting, replace with FIFO (bnc#1012628). - vlan: fix memory leak in vlan_dev_set_egress_priority (bnc#1012628). - vlan: vlan_changelink() should propagate errors (bnc#1012628). - macb: Don't unregister clks unconditionally (bnc#1012628). - net/mlx5: Move devlink registration before interfaces load (bnc#1012628). - net: dsa: mv88e6xxx: force cmode write on 6141/6341 (bnc#1012628). - net/mlx5e: Always print health reporter message to dmesg (bnc#1012628). - net/mlx5: DR, No need for atomic refcount for internal SW steering resources (bnc#1012628). - net/mlx5e: Fix hairpin RSS table size (bnc#1012628). - net/mlx5: DR, Init lists that are used in rule's member (bnc#1012628). - usb: dwc3: gadget: Fix request complete check (bnc#1012628). - USB: core: fix check for duplicate endpoints (bnc#1012628). - USB: serial: option: add Telit ME910G1 0x110a composition (bnc#1012628). - usb: missing parentheses in USE_NEW_SCHEME (bnc#1012628). - Refresh patches.suse/V4-04-10-ARM-dts-bcm283x-Move-BCM2835-6-7-specific-to-bcm2835-common.dtsi.patch. - commit 2d02eb4 ==== kernel-firmware ==== Version update (20200107 -> 20200114) Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network - Update to version 20200114 (git commit 9c340bd1bdab): * amdgpu: update navi10 firmware for 19.50 * amdgpu: Add navi10 TA ucode * mediatek: update MT8173 VPU firmware to v1.1.3 ==== kernel-source ==== Version update (5.4.10 -> 5.4.13) - drm/amdgpu: remove redundant variable r and redundant return statement (git-fixes). - Revert "rsi: fix potential null dereference in rsi_probe()" (git-fixes). - bpf: Force .BTF section start to zero when dumping from vmlinux (git-fixes). - commit 9294bb2 - Linux 5.4.13 (bnc#1012628). - rtc: mt6397: fix alarm register overwrite (bnc#1012628). - phy: mapphone-mdm6600: Fix uninitialized status value regression (bnc#1012628). - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails (bnc#1012628). - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (bnc#1012628). - IB/hfi1: Don't cancel unused work item (bnc#1012628). - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus (bnc#1012628). - i2c: bcm2835: Store pointer to bus clock (bnc#1012628). - ASoC: SOF: imx8: fix memory allocation failure check on priv->pd_dev (bnc#1012628). - ASoC: soc-core: Set dpcm_playback / dpcm_capture (bnc#1012628). - ASoC: stm32: spdifrx: fix inconsistent lock state (bnc#1012628). - ASoC: stm32: spdifrx: fix race condition in irq handler (bnc#1012628). - ASoC: stm32: spdifrx: fix input pin state management (bnc#1012628). - pinctrl: lochnagar: select GPIOLIB (bnc#1012628). - netfilter: nft_flow_offload: fix underflow in flowtable reference counter (bnc#1012628). - ASoC: SOF: imx8: Fix dsp_box offset (bnc#1012628). - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy (bnc#1012628). - gpio: zynq: Fix for bug in zynq_gpio_restore_context API (bnc#1012628). - pinctrl: meson: Fix wrong shift value when get drive-strength (bnc#1012628). - selftests: loopback.sh: skip this test if the driver does not support (bnc#1012628). - iommu/vt-d: Unlink device if failed to add to group (bnc#1012628). - iommu: Remove device link to group on failure (bnc#1012628). - bpf: cgroup: prevent out-of-order release of cgroup bpf (bnc#1012628). - fs: move guard_bio_eod() after bio_set_op_attrs (bnc#1012628). - scsi: mpt3sas: Fix double free in attach error handling (bnc#1012628). - gpio: Fix error message on out-of-range GPIO in lookup table (bnc#1012628). - PM / devfreq: tegra: Add COMMON_CLK dependency (bnc#1012628). - PCI: amlogic: Fix probed clock names (bnc#1012628). - drm/tegra: Fix ordering of cleanup code (bnc#1012628). - hsr: add hsr root debugfs directory (bnc#1012628). - hsr: rename debugfs file when interface name is changed (bnc#1012628). - hsr: reset network header when supervision frame is created (bnc#1012628). - s390/qeth: fix qdio teardown after early init error (bnc#1012628). - s390/qeth: fix false reporting of VNIC CHAR config failure (bnc#1012628). - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set (bnc#1012628). - s390/qeth: vnicc Fix init to default (bnc#1012628). - s390/qeth: fix initialization on old HW (bnc#1012628). - cifs: Adjust indentation in smb2_open_file (bnc#1012628). - scsi: smartpqi: Update attribute name to `driver_version` (bnc#1012628). - MAINTAINERS: Append missed file to the database (bnc#1012628). - ath9k: use iowrite32 over __raw_writel (bnc#1012628). - can: j1939: fix address claim code example (bnc#1012628). - dt-bindings: reset: Fix brcmstb-reset example (bnc#1012628). - reset: brcmstb: Remove resource checks (bnc#1012628). - afs: Fix missing cell comparison in afs_test_super() (bnc#1012628). - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description (bnc#1012628). - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0 (bnc#1012628). - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn (bnc#1012628). - syscalls/x86: Use the correct function type for sys_ni_syscall (bnc#1012628). - syscalls/x86: Fix function types in COND_SYSCALL (bnc#1012628). - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename() (bnc#1012628). - btrfs: simplify inode locking for RWF_NOWAIT (bnc#1012628). - netfilter: nf_tables_offload: release flow_rule on error from commit path (bnc#1012628). - netfilter: nft_meta: use 64-bit time arithmetic (bnc#1012628). - ASoC: dt-bindings: mt8183: add missing update (bnc#1012628). - ASoC: simple_card_utils.h: Add missing include (bnc#1012628). - ASoC: fsl_esai: Add spin lock to protect reset, stop and start (bnc#1012628). - ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver (bnc#1012628). - ASoC: core: Fix compile warning with CONFIG_DEBUG_FS=n (bnc#1012628). - ASoC: rsnd: fix DALIGN register for SSIU (bnc#1012628). - RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (bnc#1012628). - RDMA/hns: remove a redundant le16_to_cpu (bnc#1012628). - RDMA/hns: Modify return value of restrack functions (bnc#1012628). - RDMA/counter: Prevent QP counter manual binding in auto mode (bnc#1012628). - RDMA/siw: Fix port number endianness in a debug message (bnc#1012628). - RDMA/hns: Fix build error again (bnc#1012628). - RDMA/hns: Release qp resources when failed to destroy qp (bnc#1012628). - xprtrdma: Add unique trace points for posting Local Invalidate WRs (bnc#1012628). - xprtrdma: Connection becomes unstable after a reconnect (bnc#1012628). - xprtrdma: Fix MR list handling (bnc#1012628). - xprtrdma: Close window between waking RPC senders and posting Receives (bnc#1012628). - RDMA/hns: Fix to support 64K page for srq (bnc#1012628). - RDMA/hns: Bugfix for qpc/cqc timer configuration (bnc#1012628). - rdma: Remove nes ABI header (bnc#1012628). - RDMA/mlx5: Return proper error value (bnc#1012628). - RDMA/srpt: Report the SCSI residual to the initiator (bnc#1012628). - uaccess: Add non-pagefault user-space write function (bnc#1012628). - bpf: Make use of probe_user_write in probe write helper (bnc#1012628). - bpf: skmsg, fix potential psock NULL pointer dereference (bnc#1012628). - bpf: Support pre-2.25-binutils objcopy for vmlinux BTF (bnc#1012628). - libbpf: Fix Makefile' libbpf symbol mismatch diagnostic (bnc#1012628). - afs: Fix use-after-loss-of-ref (bnc#1012628). - afs: Fix afs_lookup() to not clobber the version on a new dentry (bnc#1012628). - keys: Fix request_key() cache (bnc#1012628). - scsi: enclosure: Fix stale device oops with hot replug (bnc#1012628). - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI (bnc#1012628). - platform/mellanox: fix potential deadlock in the tmfifo driver (bnc#1012628). - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 (bnc#1012628). - platform/x86: GPD pocket fan: Use default values when wrong modparams are given (bnc#1012628). - asm-generic/nds32: don't redefine cacheflush primitives (bnc#1012628). - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs interfaces (bnc#1012628). - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces (bnc#1012628). - xprtrdma: Fix create_qp crash on device unload (bnc#1012628). - xprtrdma: Fix completion wait during device removal (bnc#1012628). - xprtrdma: Fix oops in Receive handler after device removal (bnc#1012628). - dm: add dm-clone to the documentation index (bnc#1012628). - scsi: ufs: Give an unique ID to each ufs-bsg (bnc#1012628). - crypto: cavium/nitrox - fix firmware assignment to AE cores (bnc#1012628). - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig (bnc#1012628). - crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in __xts_crypt() (bnc#1012628). - crypto: virtio - implement missing support for output IVs (bnc#1012628). - crypto: algif_skcipher - Use chunksize instead of blocksize (bnc#1012628). - crypto: geode-aes - convert to skcipher API and make thread-safe (bnc#1012628). - NFSv2: Fix a typo in encode_sattr() (bnc#1012628). - nfsd: Fix cld_net->cn_tfm initialization (bnc#1012628). - nfsd: v4 support requires CRYPTO_SHA256 (bnc#1012628). - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process() (bnc#1012628). - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn (bnc#1012628). - iio: imu: st_lsm6dsx: fix gyro gain definitions for LSM9DS1 (bnc#1012628). - iio: imu: adis16480: assign bias value only if operation succeeded (bnc#1012628). - mei: fix modalias documentation (bnc#1012628). - clk: meson: axg-audio: fix regmap last register (bnc#1012628). - clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume (bnc#1012628). - clk: Fix memory leak in clk_unregister() (bnc#1012628). - dmaengine: dw: platform: Mark 'hclk' clock optional (bnc#1012628). - clk: imx: pll14xx: Fix quick switch of S/K parameter (bnc#1012628). - rsi: fix potential null dereference in rsi_probe() (bnc#1012628). - affs: fix a memory leak in affs_remount (bnc#1012628). - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args call (bnc#1012628). - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR (bnc#1012628). - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts (bnc#1012628). - pinctrl: lewisburg: Update pin list according to v1.1v6 (bnc#1012628). - PCI: pciehp: Do not disable interrupt twice on suspend (bnc#1012628). - Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper." (bnc#1012628). - drm/amdgpu: cleanup creating BOs at fixed location (v2) (bnc#1012628). - drm/amdgpu/discovery: reserve discovery data at the top of VRAM (bnc#1012628). - scsi: sd: enable compat ioctls for sed-opal (bnc#1012628). - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD (bnc#1012628). - gfs2: add compat_ioctl support (bnc#1012628). - af_unix: add compat_ioctl support (bnc#1012628). - compat_ioctl: handle SIOCOUTQNSD (bnc#1012628). - PCI: aardvark: Use LTSSM state to build link training flag (bnc#1012628). - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration (bnc#1012628). - PCI: dwc: Fix find_next_bit() usage (bnc#1012628). - PCI: Fix missing bridge dma_ranges resource list cleanup (bnc#1012628). - PCI/PM: Clear PCIe PME Status even for legacy power management (bnc#1012628). - tools: PCI: Fix fd leakage (bnc#1012628). - PCI/PTM: Remove spurious "d" from granularity message (bnc#1012628). - powerpc/powernv: Disable native PCIe port management (bnc#1012628). - MIPS: PCI: remember nasid changed by set interrupt affinity (bnc#1012628). - MIPS: Loongson: Fix return value of loongson_hwmon_init (bnc#1012628). - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter (bnc#1012628). - tty: serial: imx: use the sg count from dma_map_sg (bnc#1012628). - tty: serial: pch_uart: correct usage of dma_unmap_sg (bnc#1012628). - ARM: 8943/1: Fix topology setup in case of CPU hotplug for CONFIG_SCHED_MC (bnc#1012628). - media: ov6650: Fix incorrect use of JPEG colorspace (bnc#1012628). - media: ov6650: Fix some format attributes not under control (bnc#1012628). - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support (bnc#1012628). - media: ov6650: Fix default format not applied on device probe (bnc#1012628). - media: rcar-vin: Fix incorrect return statement in rvin_try_format() (bnc#1012628). - media: hantro: h264: Fix the frame_num wraparound case (bnc#1012628). - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()' (bnc#1012628). - media: exynos4-is: Fix recursive locking in isp_video_release() (bnc#1012628). - media: coda: fix deadlock between decoder picture run and start command (bnc#1012628). - media: cedrus: Use correct H264 8x8 scaling list (bnc#1012628). - media: hantro: Do not reorder H264 scaling list (bnc#1012628). - media: aspeed-video: Fix memory leaks in aspeed_video_probe (bnc#1012628). - media: hantro: Set H264 FIELDPIC_FLAG_E flag correctly (bnc#1012628). - iommu/mediatek: Correct the flush_iotlb_all callback (bnc#1012628). - iommu/mediatek: Add a new tlb_lock for tlb_flush (bnc#1012628). - memory: mtk-smi: Add PM suspend and resume ops (bnc#1012628). - Revert "ubifs: Fix memory leak bug in alloc_ubifs_info() error path" (bnc#1012628). - ubifs: Fixed missed le64_to_cpu() in journal (bnc#1012628). - ubifs: do_kill_orphans: Fix a memory leak bug (bnc#1012628). - spi: sprd: Fix the incorrect SPI register (bnc#1012628). - mtd: spi-nor: fix silent truncation in spi_nor_read() (bnc#1012628). - mtd: spi-nor: fix silent truncation in spi_nor_read_raw() (bnc#1012628). - spi: pxa2xx: Set controller->max_transfer_size in dma mode (bnc#1012628). - spi: atmel: fix handling of cs_change set on non-last xfer (bnc#1012628). - spi: rspi: Use platform_get_irq_byname_optional() for optional irqs (bnc#1012628). - spi: lpspi: fix memory leak in fsl_lpspi_probe (bnc#1012628). - iwlwifi: mvm: consider ieee80211 station max amsdu value (bnc#1012628). - rtlwifi: Remove unnecessary NULL check in rtl_regd_init (bnc#1012628). - iwlwifi: mvm: fix support for single antenna diversity (bnc#1012628). - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO (bnc#1012628). - f2fs: fix potential overflow (bnc#1012628). - NFSD fixing possible null pointer derefering in copy offload (bnc#1012628). - rtc: msm6242: Fix reading of 10-hour digit (bnc#1012628). - rtc: brcmstb-waketimer: add missed clk_disable_unprepare (bnc#1012628). - rtc: bd70528: Add MODULE ALIAS to autoload module (bnc#1012628). - gpio: mpc8xxx: Add platform device to gpiochip->parent (bnc#1012628). - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy() (bnc#1012628). - scsi: target/iblock: Fix protection error with blocks greater than 512B (bnc#1012628). - selftests: firmware: Fix it to do root uid check and skip (bnc#1012628). - rseq/selftests: Turn off timeout setting (bnc#1012628). - riscv: export flush_icache_all to modules (bnc#1012628). - mips: cacheinfo: report shared CPU map (bnc#1012628). - mips: Fix gettimeofday() in the vdso library (bnc#1012628). - tomoyo: Suppress RCU warning at list_for_each_entry_rcu() (bnc#1012628). - MIPS: Prevent link failure with kcov instrumentation (bnc#1012628). - drm/arm/mali: make malidp_mw_connector_helper_funcs static (bnc#1012628). - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller (bnc#1012628). - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call() (bnc#1012628). - rxrpc: Fix missing security check on incoming calls (bnc#1012628). - dmaengine: k3dma: Avoid null pointer traversal (bnc#1012628). - s390/qeth: lock the card while changing its hsuid (bnc#1012628). - ioat: ioat_alloc_ring() failure handling (bnc#1012628). - drm/amdgpu: enable gfxoff for raven1 refresh (bnc#1012628). - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes (bnc#1012628). - kbuild/deb-pkg: annotate libelf-dev dependency as :native (bnc#1012628). - hexagon: parenthesize registers in asm predicates (bnc#1012628). - hexagon: work around compiler crash (bnc#1012628). - ocfs2: call journal flush to mark journal as empty after journal recovery when mount (bnc#1012628). - Update config files. - commit 5fa871d - Update config files: disable CONFIG_SND_HDA_INTEL_DETECT_DMIC (bsc#1160914) SOF driver still doesn't work properly for most of HD-audio devices on 5.4.y without the current firmware, so better to disable it to make the driver behavior compatible with older kernels. - commit 4c4d6ee - rtw88: fix potential NULL skb access in TX ISR (bsc#1160730). - commit 5cf5394 - HID: hidraw, uhid: Always report EPOLLOUT (git-fixes). - commit 7f4459b - Linux 5.4.12 (bnc#1012628). - chardev: Avoid potential use-after-free in 'chrdev_open()' (bnc#1012628). - i2c: fix bus recovery stop mode timing (bnc#1012628). - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online() (bnc#1012628). - usb: chipidea: host: Disable port power only if previously enabled (bnc#1012628). - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 (bnc#1012628). - ALSA: hda/realtek - Add new codec supported for ALCS1200A (bnc#1012628). - ALSA: hda/realtek - Set EAPD control to default for ALC222 (bnc#1012628). - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen (bnc#1012628). - tpm: Handle negative priv->response_len in tpm_common_read() (bnc#1012628). - rtc: sun6i: Add support for RTC clocks on R40 (bnc#1012628). - kernel/trace: Fix do not unregister tracepoints when register sched_migrate_task fail (bnc#1012628). - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined (bnc#1012628). - tracing: Change offset type to s32 in preempt/irq tracepoints (bnc#1012628). - HID: Fix slab-out-of-bounds read in hid_field_extract (bnc#1012628). - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll (bnc#1012628). - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll (bnc#1012628). - HID: hid-input: clear unmapped usages (bnc#1012628). - Input: add safety guards to input_set_keycode() (bnc#1012628). - Input: input_event - fix struct padding on sparc64 (bnc#1012628). - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl (bnc#1012628). - Revert "drm/amdgpu: Set no-retry as default." (bnc#1012628). - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model (bnc#1012628). - drm/fb-helper: Round up bits_per_pixel if possible (bnc#1012628). - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ (bnc#1012628). - drm/i915: Add Wa_1407352427:icl,ehl (bnc#1012628). - drm/i915/gt: Mark up virtual engine uabi_instance (bnc#1012628). - IB/hfi1: Adjust flow PSN with the correct resync_psn (bnc#1012628). - can: kvaser_usb: fix interface sanity check (bnc#1012628). - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting (bnc#1012628). - can: tcan4x5x: tcan4x5x_can_probe(): get the device out of standby before register access (bnc#1012628). - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling to irq mode (bnc#1012628). - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing CAN sk_buffs (bnc#1012628). - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (bnc#1012628). - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (bnc#1012628). - pstore/ram: Regularize prz label allocation lifetime (bnc#1012628). - staging: vt6656: set usb_set_intfdata on driver fail (bnc#1012628). - staging: vt6656: Fix non zero logical return of, usb_control_msg (bnc#1012628). - usb: cdns3: should not use the same dev_id for shared interrupt handler (bnc#1012628). - usb: ohci-da8xx: ensure error return on variable error is set (bnc#1012628). - USB-PD tcpm: bad warning+size, PPS adapters (bnc#1012628). - USB: serial: option: add ZLP support for 0x1bc7/0x9010 (bnc#1012628). - usb: musb: fix idling for suspend after disconnect interrupt (bnc#1012628). - usb: musb: Disable pullup at init (bnc#1012628). - usb: musb: dma: Correct parameter passed to IRQ handler (bnc#1012628). - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 (bnc#1012628). - staging: vt6656: correct return of vnt_init_registers (bnc#1012628). - staging: vt6656: limit reg output to block size (bnc#1012628). - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (bnc#1012628). - serdev: Don't claim unsupported ACPI serial devices (bnc#1012628). - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU (bnc#1012628). - tty: link tty and port before configuring it as console (bnc#1012628). - tty: always relink the port (bnc#1012628). - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers (bnc#1012628). - arm64: Implement copy_thread_tls (bnc#1012628). - arm: Implement copy_thread_tls (bnc#1012628). - parisc: Implement copy_thread_tls (bnc#1012628). - riscv: Implement copy_thread_tls (bnc#1012628). - xtensa: Implement copy_thread_tls (bnc#1012628). - clone3: ensure copy_thread_tls is implemented (bnc#1012628). - um: Implement copy_thread_tls (bnc#1012628). - staging: vt6656: remove bool from vnt_radio_power_on ret (bnc#1012628). - mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (bnc#1012628). - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf (bnc#1012628). - rpmsg: char: release allocated memory (bnc#1012628). - scsi: bfa: release allocated memory in case of error (bnc#1012628). - rtl8xxxu: prevent leaking urb (bnc#1012628). - ath10k: fix memory leak (bnc#1012628). - HID: hiddev: fix mess in hiddev_open() (bnc#1012628). - phy: cpcap-usb: Fix error path when no host driver is loaded (bnc#1012628). - phy: cpcap-usb: Fix flakey host idling and enumerating of devices (bnc#1012628). - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct (bnc#1012628). - netfilter: conntrack: dccp, sctp: handle null timeout argument (bnc#1012628). - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present (bnc#1012628). - Update config files. - commit 9cfb8de - drm/i915/gen9: Clear residual context state on context switch (CVE-2019-14615 bsc#1160195). - commit 63e6175 - Revert "iwlwifi: mvm: fix scan config command size" (bsc#1160717). - commit cf0d366 - rpm/kernel-binary.spec.in: Do not obsolete KMPs (boo#1126512). - commit cea1843 - Linux 5.4.11 (bnc#1012628). - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein (bnc#1012628). - bpf: Fix passing modified ctx to ld/abs/ind instruction (bnc#1012628). - ASoC: rt5682: fix i2c arbitration lost issue (bnc#1012628). - spi: pxa2xx: Add support for Intel Jasper Lake (bnc#1012628). - regulator: fix use after free issue (bnc#1012628). - ASoC: max98090: fix possible race conditions (bnc#1012628). - spi: fsl: Fix GPIO descriptor support (bnc#1012628). - gpio: Handle counting of Freescale chipselects (bnc#1012628). - spi: fsl: Handle the single hardwired chipselect case (bnc#1012628). - locking/spinlock/debug: Fix various data races (bnc#1012628). - netfilter: ctnetlink: netns exit must wait for callbacks (bnc#1012628). - x86/intel: Disable HPET on Intel Ice Lake platforms (bnc#1012628). - netfilter: nf_tables_offload: Check for the NETDEV_UNREGISTER event (bnc#1012628). - mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (bnc#1012628). - libtraceevent: Fix lib installation with O= (bnc#1012628). - libtraceevent: Copy pkg-config file to output folder when using O= (bnc#1012628). - regulator: core: fix regulator_register() error paths to properly release rdev (bnc#1012628). - x86/efi: Update e820 with reserved EFI boot services data to fix kexec breakage (bnc#1012628). - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89 (bnc#1012628). - selftests: netfilter: use randomized netns names (bnc#1012628). - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs (bnc#1012628). - efi/gop: Return EFI_SUCCESS if a usable GOP was found (bnc#1012628). - efi/gop: Fix memory leak in __gop_query32/64() (bnc#1012628). - efi/earlycon: Remap entire framebuffer after page initialization (bnc#1012628). - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing (bnc#1012628). - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU (bnc#1012628). - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h (bnc#1012628). - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named sets (bnc#1012628). - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END (bnc#1012628). - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init() (bnc#1012628). - netfilter: nf_tables: skip module reference count bump on object updates (bnc#1012628). - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions (bnc#1012628). - ARM: dts: BCM5301X: Fix MDIO node address/size cells (bnc#1012628). - selftests/ftrace: Fix to check the existence of set_ftrace_filter (bnc#1012628). - selftests/ftrace: Fix ftrace test cases to check unsupported (bnc#1012628). - selftests/ftrace: Do not to use absolute debugfs path (bnc#1012628). - selftests/ftrace: Fix multiple kprobe testcase (bnc#1012628). - selftests: safesetid: Move link library to LDLIBS (bnc#1012628). - selftests: safesetid: Check the return value of setuid/setgid (bnc#1012628). - selftests: safesetid: Fix Makefile to set correct test program (bnc#1012628). - ARM: exynos_defconfig: Restore debugfs support (bnc#1012628). - ARM: dts: Cygnus: Fix MDIO node address/size cells (bnc#1012628). - spi: spi-cavium-thunderx: Add missing pci_release_regions() (bnc#1012628). - reset: Do not register resource data for missing resets (bnc#1012628). - ASoC: topology: Check return value for snd_soc_add_dai_link() (bnc#1012628). - ASoC: topology: Check return value for soc_tplg_pcm_create() (bnc#1012628). - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header (bnc#1012628). - ASoC: SOF: Intel: split cht and byt debug window sizes (bnc#1012628). - ARM: dts: am335x-sancloud-bbe: fix phy mode (bnc#1012628). - ARM: omap2plus_defconfig: Add back DEBUG_FS (bnc#1012628). - ARM: dts: bcm283x: Fix critical trip point (bnc#1012628). - arm64: dts: ls1028a: fix typo in TMU calibration data (bnc#1012628). - bpf, riscv: Limit to 33 tail calls (bnc#1012628). - bpf, mips: Limit to 33 tail calls (bnc#1012628). - bpftool: Don't crash on missing jited insns or ksyms (bnc#1012628). - perf metricgroup: Fix printing event names of metric group with multiple events (bnc#1012628). - perf header: Fix false warning when there are no duplicate cache entries (bnc#1012628). - spi: spi-ti-qspi: Fix a bug when accessing non default CS (bnc#1012628). - ARM: dts: am437x-gp/epos-evm: fix panel compatible (bnc#1012628). - kselftest/runner: Print new line in print of timeout log (bnc#1012628). - kselftest: Support old perl versions (bnc#1012628). - samples: bpf: Replace symbol compare of trace_event (bnc#1012628). - samples: bpf: fix syscall_tp due to unused syscall (bnc#1012628). - arm64: dts: ls1028a: fix reboot node (bnc#1012628). - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS (bnc#1012628). - pinctrl: aspeed-g6: Fix LPC/eSPI mux configuration (bnc#1012628). - bus: ti-sysc: Fix missing reset delay handling (bnc#1012628). - clk: walk orphan list on clock provider registration (bnc#1012628). - mac80211: fix TID field in monitor mode transmit (bnc#1012628). - cfg80211: fix double-free after changing network namespace (bnc#1012628). - pinctrl: pinmux: fix a possible null pointer in pinmux_can_be_used_for_gpio (bnc#1012628). - powerpc: Ensure that swiotlb buffer is allocated from low memory (bnc#1012628). - btrfs: Fix error messages in qgroup_rescan_init (bnc#1012628). - Btrfs: fix cloning range with a hole when using the NO_HOLES feature (bnc#1012628). - powerpc/vcpu: Assume dedicated processors as non-preempt (bnc#1012628). - powerpc/spinlocks: Include correct header for static key (bnc#1012628). - btrfs: handle error in btrfs_cache_block_group (bnc#1012628). - Btrfs: fix hole extent items with a zero size after range cloning (bnc#1012628). - ocxl: Fix potential memory leak on context creation (bnc#1012628). - bpf: Clear skb->tstamp in bpf_redirect when necessary (bnc#1012628). - habanalabs: rate limit error msg on waiting for CS (bnc#1012628). - habanalabs: remove variable 'val' set but not used (bnc#1012628). - bnx2x: Do not handle requests from VFs after parity (bnc#1012628). - bnx2x: Fix logic to get total no. of PFs per engine (bnc#1012628). - cxgb4: Fix kernel panic while accessing sge_info (bnc#1012628). - net: usb: lan78xx: Fix error message format specifier (bnc#1012628). - parisc: fix compilation when KEXEC=n and KEXEC_FILE=y (bnc#1012628). - parisc: add missing __init annotation (bnc#1012628). - rfkill: Fix incorrect check to avoid NULL pointer dereference (bnc#1012628). - ASoC: wm8962: fix lambda value (bnc#1012628). - regulator: rn5t618: fix module aliases (bnc#1012628). - spi: nxp-fspi: Ensure width is respected in spi-mem operations (bnc#1012628). - clk: at91: fix possible deadlock (bnc#1012628). - staging: axis-fifo: add unspecified HAS_IOMEM dependency (bnc#1012628). - iommu/iova: Init the struct iova to fix the possible memleak (bnc#1012628). - kconfig: don't crash on NULL expressions in expr_eq() (bnc#1012628). - scripts: package: mkdebian: add missing rsync dependency (bnc#1012628). - perf/x86: Fix potential out-of-bounds access (bnc#1012628). - perf/x86/intel: Fix PT PMI handling (bnc#1012628). - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high uptime (bnc#1012628). - psi: Fix a division error in psi poll() (bnc#1012628). - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state' (bnc#1012628). - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT (bnc#1012628). - fs: avoid softlockups in s_inodes iterators (bnc#1012628). - fs: call fsnotify_sb_delete after evict_inodes (bnc#1012628). - perf/smmuv3: Remove the leftover put_cpu() in error path (bnc#1012628). - iommu/dma: Relax locking in iommu_dma_prepare_msi() (bnc#1012628). - io_uring: don't wait when under-submitting (bnc#1012628). - clk: Move clk_core_reparent_orphans() under CONFIG_OF (bnc#1012628). - net: stmmac: selftests: Needs to check the number of Multicast regs (bnc#1012628). - net: stmmac: Determine earlier the size of RX buffer (bnc#1012628). - net: stmmac: Do not accept invalid MTU values (bnc#1012628). - net: stmmac: xgmac: Clear previous RX buffer size (bnc#1012628). - net: stmmac: RX buffer size must be 16 byte aligned (bnc#1012628). - net: stmmac: Always arm TX Timer at end of transmission start (bnc#1012628). - s390/purgatory: do not build purgatory with kcov, kasan and friends (bnc#1012628). - drm/exynos: gsc: add missed component_del (bnc#1012628). - tpm/tpm_ftpm_tee: add shutdown call back (bnc#1012628). - xsk: Add rcu_read_lock around the XSK wakeup (bnc#1012628). - net/mlx5e: Fix concurrency issues between config flow and XSK (bnc#1012628). - net/i40e: Fix concurrency issues between config flow and XSK (bnc#1012628). - net/ixgbe: Fix concurrency issues between config flow and XSK (bnc#1012628). - platform/x86: pcengines-apuv2: fix simswap GPIO assignment (bnc#1012628). - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list (bnc#1012628). - block: Fix a lockdep complaint triggered by request queue flushing (bnc#1012628). - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly (bnc#1012628). - s390/dasd: fix memleak in path handling error case (bnc#1012628). - block: fix memleak when __blk_rq_map_user_iov() is failed (bnc#1012628). - parisc: Fix compiler warnings in debug_core.c (bnc#1012628). - sbitmap: only queue kyber's wait callback if not already active (bnc#1012628). - s390/qeth: handle error due to unsupported transport mode (bnc#1012628). - s390/qeth: fix promiscuous mode after reset (bnc#1012628). - s390/qeth: don't return -ENOTSUPP to userspace (bnc#1012628). - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c) (bnc#1012628). - hv_netvsc: Fix unwanted rx_table reset (bnc#1012628). - selftests: pmtu: fix init mtu value in description (bnc#1012628). - tracing: Do not create directories if lockdown is in affect (bnc#1012628). - gtp: fix bad unlock balance in gtp_encap_enable_socket (bnc#1012628). - macvlan: do not assume mac_header is set in macvlan_broadcast() (bnc#1012628). - net: dsa: mv88e6xxx: Preserve priority when setting CPU port (bnc#1012628). - net: freescale: fec: Fix ethtool -d runtime PM (bnc#1012628). - net: stmmac: dwmac-sun8i: Allow all RGMII modes (bnc#1012628). - net: stmmac: dwmac-sunxi: Allow all RGMII modes (bnc#1012628). - net: stmmac: Fixed link does not need MDIO Bus (bnc#1012628). - net: usb: lan78xx: fix possible skb leak (bnc#1012628). - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM (bnc#1012628). - sch_cake: avoid possible divide by zero in cake_enqueue() (bnc#1012628). - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY (bnc#1012628). - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK (bnc#1012628). - vxlan: fix tos value before xmit (bnc#1012628). - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO (bnc#1012628). - net: sch_prio: When ungrafting, replace with FIFO (bnc#1012628). - vlan: fix memory leak in vlan_dev_set_egress_priority (bnc#1012628). - vlan: vlan_changelink() should propagate errors (bnc#1012628). - macb: Don't unregister clks unconditionally (bnc#1012628). - net/mlx5: Move devlink registration before interfaces load (bnc#1012628). - net: dsa: mv88e6xxx: force cmode write on 6141/6341 (bnc#1012628). - net/mlx5e: Always print health reporter message to dmesg (bnc#1012628). - net/mlx5: DR, No need for atomic refcount for internal SW steering resources (bnc#1012628). - net/mlx5e: Fix hairpin RSS table size (bnc#1012628). - net/mlx5: DR, Init lists that are used in rule's member (bnc#1012628). - usb: dwc3: gadget: Fix request complete check (bnc#1012628). - USB: core: fix check for duplicate endpoints (bnc#1012628). - USB: serial: option: add Telit ME910G1 0x110a composition (bnc#1012628). - usb: missing parentheses in USE_NEW_SCHEME (bnc#1012628). - Refresh patches.suse/V4-04-10-ARM-dts-bcm283x-Move-BCM2835-6-7-specific-to-bcm2835-common.dtsi.patch. - commit 2d02eb4 ==== kexec-tools ==== Version update (2.0.19 -> 2.0.20) - Fix compiling errors of multiboot2_x86_* functions for i586 * kexec-tools-build-multiboot2-for-i386.patch - Bump to version 2.0.20 Changelog: https://git.kernel.org/pub/scm/utils/kernel/kexec/kexec-tools.git/log/?id=refs/tags/v2.0.19..v2.0.20 - Backport a upstream patch series: [jsc#SLE-9943] Subject: [PATCH v2 0/3] arm64: handle "reserved" entries in /proc/iomem * kexec-tools-add-variant-helper-functions.patch * kexec-tools-arm64-kexec-allocate-memory-space-avoiding-reserved-regions.patch * kexec-tools-arm64-kdump-deal-with-resource-entries-in-proc-iomem.patch ==== ldb ==== Version update (2.0.7 -> 2.0.8) ldb: Release ldb 2.0.8 + Upgrade waf to version 2.0.18 to match the rest of Samba 4.11.x (bso#13846) - libldb1 fails to migrate to libldb2 when libldb2 version is less than libldb1 version; (bsc#1160341) ==== libtirpc ==== Version update (1.1.4 -> 1.2.5) Subpackages: libtirpc-netconfig libtirpc3 - Update to libtirpc 1.2.5 - A number resource leaks and other issues were fix which were identified by a Coverity Scan. - The AUTH_DES authentication has been deprecated. If any of those routines are called, they will fail immediately. - numerous bug fixes - Package changes: - Build without AUTH_DES authentication - Add patch from next release 0001-Add-authdes_seccreate-stub.patch (a86b4ff Add authdes_seccreate() stub) - Drop rc patches (libtirpc-1-1-5-rc1.patch, libtirpc-1-1-5-rc2.patch) - Drop patches all patches backported from this release (0001-Makefile.am-Use-LIBADD-instead-of-LDFLAGS-to-link-ag.patch, 0002-man-rpc_secure.3t-Fix-typo-in-manpage.patch, 0003-xdr-add-a-defensive-mask-in-xdr_int64_t-and-xdr_u_in.patch) ==== libzypp ==== Version update (17.20.0 -> 17.21.0) - Selectable: Fix highestAvailableVersionObj if only retracted packages are available. Avoid using retracted items as candidate (jira#SLE-8905) - version 17.21.0 (20) ==== lvm2-device-mapper ==== Subpackages: device-mapper libdevmapper-event1_03 libdevmapper1_03 - Update lvm.conf file (bsc#1159238) - enable issue_discards by default ==== multipath-tools ==== Version update (0.8.3+9+suse.f6f2a52 -> 0.8.3+10+suse.86684b9) Subpackages: kpartx libmpath0 - Update to version 0.8.3+10+suse.86684b9: * libmultipath: fix compilation with -fno-common (boo#1160403) ==== nghttp2 ==== Version update (1.39.2 -> 1.40.0) - Update to version 1.40.0 * lib: Add nghttp2_check_authority as public API * lib: Fix the bug that stream is closed with wrong error code * lib: Faster huffman encoding and decoding * build: Avoid filename collision of static and dynamic lib * build: Add new flag ENABLE_STATIC_CRT for Windows * build: cmake: Support building nghttpx with systemd * third-party: Update neverbleed to fix memory leak * nghttpx: Fix bug that mruby is incorrectly shared between backends * nghttpx: Reconnect h1 backend if it lost connection before sending headers * nghttpx: Returns 408 if backend timed out before sending headers * nghttpx: Fix request stal ==== numactl ==== Version update (2.0.12 -> 2.0.13) - Update to version 2.0.13: * Release numactl 2.0.13 * Skip `test/move_pages` if we don't have at least two nodes available * Add license files: GPLv2 + LGPLv2.1 * Handle cpu-less node for bind_range test * Convert numastat.c to standard numactl coding style * Disable clang travis targets for now * numastat.8: clarify that information relates to resident pages * Fix all declarations to be C prototypes * numatopology: Add check for cpu-less nodes * Update INSTALL.md * numastat: when reading no-exist pid, return EXIT_FAILURE * numastat: Add KReclaimable to list of known fields in meminfo * numastat: Better diagnostic when find unknown string in meminfo * Enable building on s390x * Correct sysconf constants * Removed unnecessary exit from memhog.c Solves issue #50 * Synchronized usage function with man page * Added memhog.8 to Makefile.am * memhog: add man page * Allow linking with lld by deduplicating symbols * numademo: free the node_to_use on the way out * numademo: free test nodemask * libnuma: cleanup node cpu mask in destructor * numactl: add va_end to usage function * travis: add build matrix * remove kernel version check * add missing linux version header * make MPOL_ macros match linux kernel * add missing policy * Fix: Add ShmemHugePages and ShmemPmdMapped to system_meminfo[] * Fix: move_pages test for non-contiguous nodes * Correct calculation of nr_nodes and re-enable move_pages test * Fix: regress test numastat function and few test fixes * Fix: distance test to include all existing nodes * numademo: fix wrong node input * Fix: node_list with memory-less nodes - Drop autoconf/libtool BuildRequires and autoreconf invocation, bundled configure is up-to-date. - Drop obsolete revert_date_in_numastat.patch, gcc sets __DATE__ based on SOURCE_DATE_EPOCH now. - Correct License for devel subpackage, same as for the library (LGPL-2.1-or-later). ==== python-Babel ==== Version update (2.7.0 -> 2.8.0) - update to 2.8.0 * CLDR: Upgrade to CLDR 36.0 * Messages: Don't even open files with the "ignore" extraction method * Numbers: Fix formatting very small decimals when quantization is disabled * Messages: Attempt to sort all messages ==== python-PyYAML ==== Version update (5.2 -> 5.3) - update to 5.3 * Use `is` instead of equality for comparing with `None` * fix typos and stylistic nit * Fix up small typo * Fix handling of __slots__ * Allow calling add_multi_constructor with None * Add use of safe_load() function in README * Fix reader for Unicode code points over 0xFFFF * Enable certain unicode tests when maxunicode not > 0xffff * Use full_load in yaml-highlight example * Document that PyYAML is implemented with Cython * Fix for Python 3.10 * increase size of index, line, and column fields * remove some unused imports * Create timezone-aware datetimes when parsed as such * Add tests for timezone ==== python-asn1crypto ==== Version update (1.0.0 -> 1.3.0) - update to version 1.3.0 * Added encrypt_key_pref to cms.CMSAttributeType(), along with related structures * Added Brainpool curves from RFC 5639 to keys.NamedCurve() * Fixed x509.Certificate().subject_directory_attributes_value * Fixed some incorrectly computed minimum elliptic curve primary key encoding sizes in keys.NamedCurve() * Fixed a TypeError when trying to call .untag() or .copy() on a core.UTCTime() or core.GeneralizedTime(), or a value containing one, when using Python 2 * Added asn1crypto.load_order(), which returns a list of unicode strings of the names of the fully-qualified module names for all of submodules of the package. The module names are listed in their dependency load order. This is primarily intended for the sake of implementing hot reloading. * Added User ID to x509.NameType() * Added various EC named curves to keys.NamedCurve() * Fix an absolute import in keys to a relative import ==== python-importlib-metadata ==== Version update (0.21 -> 1.4.0) - update to 1.4.0 * Renamed package parameter to distribution_name. * For better compatibility with the stdlib implementation and to avoid the same distributions being discovered by the stdlib and backport implementations, the backport now disables the stdlib DistributionFinder during initialization (import time). * Project adopts semver for versioning. * EntryPoints are now pickleable. * Dropped support for Python 3.4. * Fixed repr(EntryPoint) on PyPy. * Repaired project metadata to correctly declare the python_requires directive. * Through careful optimization, distribution() is 3-4x faster. * When searching through sys.path, if any error occurs attempting to list a path entry, that entry is skipped, making the system much more lenient to errors. ==== python-more-itertools ==== Version update (8.0.2 -> 8.1.0) - update to 8.1.0: * Bug fixes :func:`partition` works with pred=None again. (thanks to MSeifert04) * New itertools :func:`sample` (thanks to tommyod) :func:`nth_or_last` (thanks to d-ryzhikov) * Changes to existing itertools: The implementation for :func:`divide` was improved. ==== python-py ==== Version update (1.8.0 -> 1.8.1) - Update to 1.8.1: - Handle ``FileNotFoundError`` when trying to import pathlib in ``path.common`` on Python 3.4 (#207). - ``py.path.local.samefile`` now works correctly in Python 3 on Windows when dealing with symlinks. ==== python-rpm-macros ==== Version update (20191104.08e6493 -> 20200117.8e39013) - Add python-rpm-generators to express setuptools dependency for generator - Update to version 20200117.8e39013: * Add macros related to the Python dist metadata dependency generator ==== python-setuptools ==== Version update (41.2.0 -> 41.6.0) - update to 41.6.0 - add importlib.patch * Replace usage of deprecated imp module with local re-implementation in setuptools._imp * Fix pkg_resources.Requirement hash/equality implementation * Fix tests when running under python3.10. * drop 'deprecated' documentation (test command, ez_setup, EasyInstall) - Remove runtime dependency for the full python3 package, as the actually required SSL module is in python3-base. For python(2), SSL is in the "full" python package. Avoids build loops and shortens the dependency chain for e.g. rust. - Try to use system packages rather than the vendored variants - Add patch to sort outputs for better reproducability: * sort-for-reproducibility.patch - Add missing dep on ordered-set as it is now in the vendored dir too - Update to 41.4.0 * In declarative config, now traps errors when invalid python_requires values are supplied. * When storing extras, rely on OrderedSet to retain order of extras as indicated by the packager, which will also be deterministic on Python 2.7 (with PYTHONHASHSEED unset) and Python 3.6+. * Fixed failing integration test triggered by 'long_description_content_type' in packaging. ==== python-six ==== Version update (1.12.0 -> 1.14.0) - update to 1.14.0 * Add `six.assertNotRegex` * `six.moves._dummy_thread` now points to the `_thread` module on Python 3.9+. Python 3.7 and later requires threading and deprecated the `_dummy_thread` module * Remove support for Python 2.6 and Python 3.2 * `six.wraps` now ignores missing attributes - Pull in dbm/gdbm module from python for testing - update to 0.13.0: - Issue #298, pull request #299: Add `six.moves.dbm_ndbm`. - Issue #155: Add `six.moves.collections_abc`, which aliases the `collections` module on Python 2-3.2 and the `collections.abc` on Python 3.3 and greater. - Pull request #304: Re-add distutils fallback in `setup.py`. - Pull request #305: On Python 3.7, `with_metaclass` supports classes using PEP ==== read-only-root-fs ==== Version update (1.0+git20191203.3f7cc07 -> 1.0+git20200121.5ed8d15) - Update to version 1.0+git20200121.5ed8d15: * Always mount /root during initrd [boo#1161264] ==== restorecond ==== - Added r_opts_global.patch to fix build problems with gcc due to multiple definitions for global symbols (bsc#1160290) ==== runc ==== - Update CVE-2019-19921 patch to match upstream PR. * CVE-2019-19921.patch - Add backported fix for CVE-2019-19921. bsc#1160452 + CVE-2019-19921.patch ==== sed ==== Version update (4.7 -> 4.8) - GNU sed 4.8: * "sed -i" now creates temporary files with correct umask (limited to u=rwx), to avoid prolems with fuse-like file systems * improved DFA performance through gnulib update - drop disable-null-ptr-argument.patch, upstream ==== shadow ==== Version update (4.7 -> 4.8) - Set 0755 for chpasswd, groupadd, groupdel, groupmod, newusers, useradd, userdel, usermod explicitly. - bsc#1160729: Make valid shell check only a warning * Add shadow-4.8-shell-check.patch - Update to 4.8: * Initial optional bcrypt support. * Make build/install of 'su' optional. * Fix for vipw not resuming correctly when suspended * Sync password field descriptions in manpages * Check for valid shell argument in useradd * Allow translation of new strings through POTFILES.in * Migrate to itstool for translations * Migrate to new SELinux api * Support --enable-vendordir * pwck: Only check homedir if set and not a system user * Support nonstandard usernames * sget{pw,gr}ent: check for data at EOL * Add YYY-MM-DD support in chage * Fix failing chmod calls for suidubins * Fix --sbindir and --bindir for binary installations * Fix LASTLOG_UID_MAX in login.defs * Fix configure error with dash - Remove because upstreamed: * libeconf.patch * shadow-usermod-variable.patch - Rebase: * shadow-login_defs-unused-by-pam.patch * chkname-regex.patch * shadow-util-linux.patch * shadow-login_defs-comments.patch - Add shadow-4.8-selinux-include.patch See https://github.com/shadow-maint/shadow/pull/200 ==== sqlite3 ==== Version update (3.29.0 -> 3.30.1) - Fix regression found when running python-Django/Djano1 testsuite: + 7833feecfe-Prevent-SQLite-from-bad-NULL-assumption.patch + 548082dfab-Improvements-to-the-LEFT-JOIN.patch + 8a39167bd2-Further-improvements-to-LEFT-JOIN.patch - Fix check for existing dirs, triggers when running the testsuite on BTRFS or XFS: + fix_dir_exists_on_btrfs.patch - Fix truncation/bad rounding of timestamps in SQLite strftime function, exposed when running testsuite on i586: + sqlite3-avoid-truncation-error.patch - sqlite 3.30.1: * fix a segfault for nested queries that use the FILTER clause ib aggregate functions (introduced in 3.30.0) - update to 3.30.0: * Add support for the FILTER clause on aggregate functions * Add support for the NULLS FIRST and NULLS LAST syntax in ORDER BY clauses * The index_info and index_xinfo pragmas are enhanced to provide information about the on-disk representation of WITHOUT ROWID tables * Add the sqlite3_drop_modules() interface, allowing applications to disable automatically loaded virtual tables that they do not need * Improvements to the .recover dot-command in the CLI so that it recovers more content from corrupt database files * Enhance the RBU extension to support indexes on expressions * Change the schema parser so that it will error out if any of the type, name, and tbl_name columns of the sqlite_master table have been corrupted and the database connection is not in writable_schema mode. * The PRAGMA function_list, PRAGMA module_list, and PRAGMA pragma_list commands are now enabled in all builds by default * Add the SQLITE_DBCONFIG_ENABLE_VIEW option for sqlite3_db_config(). * Added the TCL Interface config method in order to be able to disable SQLITE_DBCONFIG_ENABLE_VIEW as well as control other sqlite3_db_config() options from TCL. * Added the SQLITE_DIRECTONLY flag for application-defined SQL functions to prevent those functions from being used inside triggers and views - drop sqlite3-CVE-2019-16168.patch, upstream ==== sssd ==== Subpackages: libsss_certmap0 libsss_idmap0 libsss_nss_idmap0 sssd-krb5-common sssd-ldap - Remove leftover python2 build dependencies - Remove python3-devel BuildRequires in favor of pkgconfig(python3) - SSSD GPO host entries are ignored if computer cn does not match its samaccountname, add 0001-Resolve-computer-lookup-failure-when-sam-cn.patch; (jsc#SLE-9298); (bsc#1160688) ==== suse-module-tools ==== Version update (15.2.7 -> 15.2.10) - Update to version 15.2.10: * ppc64le: fix dependency of papr_scm (bsc#1142152, ltc#176292, FATE#327775). - Update to version 15.2.9: * 00-system.conf: move br_netfilter softdep to separate file (boo#1158817) - Update to version 15.2.8: * Add modprobe.conf.s390x (bsc#1132798) ==== systemd ==== Version update (243 -> 244) Subpackages: libsystemd0 libudev1 systemd-logger systemd-sysvinit udev - Temporarily restore /sbin/{udevd,udevadm) obsolete symlinks They're restored until YaST stop using them (see boo#1160890) - Import commit 8254b8d9646f3e0f5f8057d1ffb5d6c20f079aaa (merge v244.1) 639dc9f4bf network: set ipv6 mtu after link-up or device mtu change cbced49daa man: fix typo in net-naming-scheme man page 7dd04c99b0 network: tc: drop unused element bf4b7d07ba man: fix typos (#14304) 1ba2e7a730 ipv4ll: do not reset conflict counter on restart 49806bb310 macro: avoid subtraction overflow in ALIGN_POWER2() c4c1600689 test-network: add a test case for SendOption= 6f15b45949 network: fix segfault in parsing SendOption= 2e531b830d seccomp: real syscall numbers are >= 0 f7616ed52b network: fix copy and paste mistake e8b53300c4 network: do not drop foreign config if interface is in initialized state 00f05813bf seccomp: mmap test results depend on kernel/libseccomp/glibc 4de1909e61 seccomp: use per arch shmat_syscall d83010521d seccomp: ensure rules are loaded in seccomp_memory_deny_write_execute 2c6568221a seccomp: fix multiplexed system calls bcf0aa02bf Fix typo (duplicate "or") 96d7083c54 network: if /sys is rw, then udev should be around e874419902 nspawn: do not fail if udev is not running 29c9144655 Create parent directories when creating systemd-private subdirs 9cbb8b5254 network: do not return error but return UINT64_MAX if speed meter is disabled c08429ae33 core: swap priority can be negative f25c0be335 networkctl: fix to show BSSID 65fd2fce59 systemctl: enhance message about kexec missing kernel bdd0af5f81 Fixup typo in NEWS - Manually set system-uid-max and system-gid-max to 499 It used to be detected automatically by meson but it's been broken by the migration of login.defs from /etc to /usr/etc. - Import commit d8f6a204858bff68b8e0e7be86b418c36087ab2e 6c5e492a65 cryptsetup: umount encrypted devices before detaching it during shutdown - Upgrade to v244 (commit 090da85161ceb1ba0b4c208963c7156a8fdf10c6) See https://github.com/openSUSE/systemd/blob/SUSE/v244/NEWS for details. Legacy and obsolete symlinks have been finally dropped. Dropped 0001-logind-keep-backward-compatibility-with-UserTasksMax.patch. Users were notified about the deprecation of UserTasksMax option and how to move to the new mechanism. The dropin replacement for UserTasksMax is therefore no more generated but its use still produces a warning. Added 0001-SUSE-policy-do-not-clean-tmp-by-default.patch and 0001-Fix-run-lock-group-to-follow-openSUSE-policy.patch. These patches were extracted from the git repo because it's not clear where the SUSE tmpfiles specificities should be located. ==== sysuser-tools ==== - Look for /bin/busybox, too - Add special handling for busybox and groups ==== yast2 ==== Version update (4.2.53 -> 4.2.59) - Add an option to enable the online search in the package selector (jsc#SLE-9109). - 4.2.59 - don't use /bin/systemd compat symlink (bsc#1160890) - 4.2.58 - CommandLine: Add ability to actions to skip writing. Useful for more CLI bug fixes e.g. bsc#1160928 - 4.2.57 - Evaluating system release/version in an more understandable form for the user e.g. "15-SP2" (improvement for fate#325834). - 4.2.56 - Add a text helper to strip HTML tags (related bsc#1157780) - Moves text helpers to String refinements, keeping backward compatibility. - 4.2.55