Packages changed: audit audit-secondary busybox (1.32.0 -> 1.32.1) busybox-links (1.32.0 -> 1.32.1) cloud-init containers-systemd (0.0+git20201208.1b4413e -> 0.0+git20201220.ed8a6b2) curl (7.73.0 -> 7.74.0) cyrus-sasl dracut (050+suse.250.ge6b6e843 -> 051+suse.84.gc6bd70b8) ethtool (5.9 -> 5.10) fuse fuse3 (3.10.0 -> 3.10.1) glib2 (2.66.3 -> 2.66.4) glibc gmp (6.2.0 -> 6.2.1) haveged (1.9.13 -> 1.9.14) installation-images-MicroOS (16.27 -> 16.28) ipset (7.9 -> 7.10) kernel-firmware (20201130 -> 20201218) kernel-source (5.9.14 -> 5.10.4) keyutils (1.6 -> 1.6.3) krb5 (1.18.2 -> 1.18.3) kubernetes (1.20.0 -> 1.20.1) kubernetes1.19 (1.19.4 -> 1.19.6) kubernetes1.20 (1.20.0 -> 1.20.1) kustomize (3.9.0 -> 3.9.1) libproxy (0.4.15 -> 0.4.17) libtirpc (1.2.6 -> 1.3.1) libusb-1_0 (1.0.23 -> 1.0.24) libxml2 mozilla-nss (3.58 -> 3.59.1) multipath-tools (0.8.4+192+suse.1bc10ad -> 0.8.5+12+suse.3b0e9ca) ncurses (6.2.20201031 -> 6.2.20201205) nghttp2 (1.41.0 -> 1.42.0) numactl oath-toolkit (2.6.2 -> 2.6.5) open-iscsi openldap2 openssh openssl-1_1 patterns-base pcre2 (10.35 -> 10.36) podman (2.2.0 -> 2.2.1) polkit python-Babel (2.8.0 -> 2.9.0) python-certifi (2020.11.8 -> 2020.12.5) python-cffi (1.14.3 -> 1.14.4) python-chardet (3.0.4 -> 4.0.0) python-cryptography (3.3 -> 3.3.1) python-dbus-python python-ecdsa (0.16.0 -> 0.16.1) python-importlib-metadata (2.0.0 -> 3.3.0) python-jsonpatch (1.26 -> 1.28) python-more-itertools (8.5.0 -> 8.6.0) python-msgpack (1.0.0 -> 1.0.2) python-notify2 python-pyOpenSSL (19.1.0 -> 20.0.0) python-pytz (2020.4 -> 2020.5) python-requests (2.25.0 -> 2.25.1) python-setuptools python-urllib3 (1.25.10 -> 1.26.2) raspberrypi-firmware (2020.12.08 -> 2020.12.15) raspberrypi-firmware-config (2020.12.08 -> 2020.12.15) readline snapper (0.8.14 -> 0.8.15) sudo (1.9.4 -> 1.9.4p2) supportutils (3.1.9 -> 3.1.13) system-users systemd (246.7 -> 246.9) sysuser-tools timezone (2020d -> 2020f) u-boot-rpiarm64 vim (8.2.2105 -> 8.2.2129) wget (1.20.3 -> 1.21) yast2 (4.3.45 -> 4.3.46) yomi-formula zchunk zstd (1.4.5 -> 1.4.8) === Details === ==== audit ==== Subpackages: libaudit1 libauparse0 - Enable Aarch64 processor support. (bsc#1179515 bsc#1179806) ==== audit-secondary ==== Subpackages: audit python3-audit - Enable Aarch64 processor support. (bsc#1179515 bsc#1179806) ==== busybox ==== Version update (1.32.0 -> 1.32.1) - Update to version 1.32.1 - fixes a case where in ash, "wait" never finishes. - sendmail-ignore-F-option.patch: ignore -F option as used by cron (workaround for [bbn#13426]) - Don't require nogroup for adduser command, as this can lead to a dependency cycle with sysusers-tools. ==== busybox-links ==== Version update (1.32.0 -> 1.32.1) Subpackages: busybox-coreutils busybox-gawk busybox-grep busybox-gzip busybox-sed - busybox-sendmail also conflicts with the postfix-bdb flavor. ==== cloud-init ==== - Update cloud-init-write-routes.patch (bsc#1180176) + Follow up to previous changes. Fix order of operations error to make gateway comparison between subnet configuration and route configuration valuable rather than self-comparing. - Add cloud-init-sle12-compat.patch (jsc#PM-2335) - Python 3.4 compatibility in setup.py - Disable some test for mock version compatibility ==== containers-systemd ==== Version update (0.0+git20201208.1b4413e -> 0.0+git20201220.ed8a6b2) - Update to version 0.0+git20201220.ed8a6b2: * Add default for FETCHMAILRC - Update to version 0.0+git20201220.0fae7ba: * Add service for fetchmail container - Update to version 0.0+git20201220.69a11d7: * Document spamassassin support * Add support for a spamassassin container - LDAP_MAIL_READER_PASSWORD was renamed to LDAP_BIND_PASSWORD - Update to version 0.0+git20201217.a84253d: * Allow to overwrite TLS key location ==== curl ==== Version update (7.73.0 -> 7.74.0) Subpackages: libcurl4 - Enable zstd and brotli support - Update to 7.74.0 * Changes: hsts: add experimental support for Strict-Transport-Security * Bugfixes: - Inferior OCSP verification [bsc#1179593, CVE-2020-8286] - FTP wildcard stack overflow [bsc#1179399, CVE-2020-8285] - trusting FTP PASV responses [bsc#1179398, CVE-2020-8284] - Revert "multi: implement wait using winsock events" - openssl: free mem_buf in error path - ntlm: avoid malloc(0) on zero length user and domain - ngtcp2: use the minimal version of QUIC supported by ngtcp2 - ngtcp2: advertise h3 ALPN unconditionally - file: avoid duplicated code sequence - openssl: guard against OOM on context creation - docs: document the 8MB input string limit for curl_easy_escape and curl_easy_setopt() - hsts: add read/write callbacks - hsts: add support for Strict-Transport-Security - alt-svc: enable by default - checksrc: warn on empty line before open brace - connect: repair build without ipv6 availability - curl.se: new home - ftp: retry getpeername for FTP with TCP_FASTOPEN - gnutls: fix memory leaks (certfields memory wasn't released) - http: pass correct header size to debug callback for chunked post - libssh2: fix transport over HTTPS proxy - openssl: guard against OOM on context creation - openssl: use OPENSSL_init_ssl() with >= 1.1.0 - Revert "multi: implement wait using winsock events" - socks: check for DNS entries with the right port number - tool_operate: --retry for HTTP 408 responses too - tool_operate: bail out proper on errors during parallel transfers - urlapi: don't accept blank port number field without scheme - urlapi: URL encode a '+' in the query part - vquic/ngtcp2.h: define local_addr as sockaddr_storage - Update check section: * runtests now supports dynamically base64 encoded sections in tests * Replace env interpreter for perl and python3 - Remove curl-use_OPENSSL_config.patch since the OpenSSL initialization has been updated to use OPENSSL_init_ssl() with >= 1.1.0 - Update patches to fix compiling warnings: * curl-disabled-redirect-protocol-message.patch * libcurl-ocloexec.patch - Enable test 1165 ==== cyrus-sasl ==== Subpackages: cyrus-sasl-gssapi libsasl2-3 - Remove Berkeley DB dependency (JIRA#SLE-12190) The pacakges cyrus-sasl and cyrus-sasl-saslauthd are build without Berkely DB support. gdbm will be used instead of BDB. The pacakges cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are build with Berkely DB support. - Update to 2.1.27 * Added support for OpenSSL 1.1 * Added support for lmdb * Lots of build fixes * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech * DIGEST-MD5 plugin: Fixed memory leaks Fixed a segfault when looking for non-existent reauth cache Prevent client from going from step 3 back to step 2 Allow cmusaslsecretDIGEST-MD5 property to be disabled * GSSAPI plugin: Added support for retrieving negotiated SSF Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF Properly compute maxbufsize AFTER security layers have been set * SCRAM plugin: Added support for SCRAM-SHA-256 * LOGIN plugin: Don?t prompt client for password until requested by server * NTLM plugin: Fixed crash due to uninitialized HMAC context - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - bsc#983938 `After=syslog.target` left-overs in several unit files - added patches: fix_libpq-fe_include.diff for fixing including libpq-fe.h - removed patches obsoleted by upstream changes: * shared_link_on_ppc.patch * cyrus-sasl-2.1.27-openssl-1.1.0.patch * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * 0003-Check-return-error-from-gss_wrap_size_limit.patch * 0004-Add-support-for-retrieving-the-mech_ssf.patch * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch * cyrus-sasl-fix-logging-in-gssapi.patch - Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch ==== dracut ==== Version update (050+suse.250.ge6b6e843 -> 051+suse.84.gc6bd70b8) Subpackages: dracut-ima - Update to version 051 (051+suse.84.gc6bd70b8): * suse.spec: add 051 modules dbus, wicked * Update AUTHORS, NEWS * Drop 51-dracut-rescue-postinst.sh entirely * Revert "Retrieve service, rpc and protcol entries via getent in hostonly mode" * Adding stalebot file * Revert "Add --uefi-output for custom output filename" * Improve documentation of iso-scan/filename feature * multipathd: fix the comparison * 06dbus: consider dbus-broker * 06dbus: Add busctl as a more useful tool * 06dbus: Include dbus or messagebus group and user, depending on distro * 35network-wicked: openSUSE Factory has reintroduced libexec * 35network-wicked: install ip utility anyway * 35network-wicked: Run wicked early enough to unlock block devices * 06dbus: Do not install superfluous services * 40network: introduce wicked option * 35network-wicked: introduce wicked support module * 06dbus: introduce dbus support * Add --uefi-output for custom output filename * 95fcoe: don't install if there is no FCoE hostonly devices * 95fcoe: ensure needed modules are installed * dracut-install: Globbing support for resolving "firmware:" * dracut-bash-completion.sh: add positional argument completion * Prevent creating unexpected files on the host when running dracut * configure: Find FTS library with --as-needed - Update to version 050+suse.275.gc9639522: * Don't print when a module is explicitly omitted (by default) * 95nfs: /var/lib/nfs/statd/sm is /var/lib/nfs/sm on SUSE (boo#1177462) * Retrieve service, rpc and protcol entries via getent in hostonly mode (boo#1177461) * Remove uses of bash (and bash specific syntax) in runtime scripts * 90crypt: pull in remote-cryptsetup.target enablement * 90multipath: install kpartx's 11-dm-parts.rules * Revert "90crypt: ship initrd-cryptsetup.target" * 90qemu-net: install less module for strict hostonly mode * 90qemu-net: in hostonly mode, only install if network is needed * 95nfs: Install less module if hostonly mode is strict * 90kernel-modules: Install less modules for hostonly mode * 90kernel-modules: install block drivers more strictly * 04watchdog-modules: Simplify install_kernel using new added helper * dracut-init.sh: Add a helper for detect device kernel modules * dracut-functions.sh: Fix check_block_and_slaves_all * 90kernel-network-modules: Don't install iscsi related module * Add a --hostonly-nics option * Configure the runner for team interfaces * 99squash: Check require module earlier, and properly * dracut-functions: add a helper to check if kernel module is available * 90crypt: ship initrd-cryptsetup.target * Revert "90crypt: pull in remote-cryptsetup.target enablement" * dmsquash-live/iso-scan: Provide an easy reference to iso-scan device. * 99memstrack: use /bin/bash ==== ethtool ==== Version update (5.9 -> 5.10) - update to new upstream release 5.10 * infrastructure for JSON output * separate FLAGS in -h output * use policy dumps to check flags support * show pause stats (-a) * pretty printing of policy dumps * improve error message when SFP module is missing * fix use after free in netlink_run_handler() * fix leaked instances of struct nl_socket * improve compatibility between netlink and ioctl (-s) - drop patches present in 5.10 release: * ethtool-Improve-compatibility-between-netlink-and-io.patch * netlink-do-not-send-messages-and-process-replies-in-.patch * netlink-fix-leaked-instances-of-struct-nl_socket.patch * netlink-fix-use-after-free-in-netlink_run_handler.patch ==== fuse ==== - Enable LTO (boo#1133101) and use -ffat-lto-objects. - Modernize some older specfile constructs. Rediff patch4 as -p1. - Update descriptions. ==== fuse3 ==== Version update (3.10.0 -> 3.10.1) - Update to release 3.10.1 * Unspecified "various minor fixes" ==== glib2 ==== Version update (2.66.3 -> 2.66.4) Subpackages: glib2-tools libgio-2_0-0 libglib-2_0-0 libgmodule-2_0-0 libgobject-2_0-0 - Update to version 2.66.4: + Fix some issues in parsing floating point seconds in `GDateTime` + Fix some issues in handling invalid UTF-8 when parsing for `GDate` + Bugs fixed: glgo#GNOME/GLib#2264, glgo#GNOME/GLib!1774, glgo#GNOME/GLib!1790, glgo#GNOME/GLib!1793, glgo#GNOME/GLib!1799, glgo#GNOME/GLib!1805. ==== glibc ==== Subpackages: glibc-locale glibc-locale-base - aarch64-static-pie.patch: fix static PIE start code for BTI (bsc#1179450, BZ #27068) - iconv-redundant-shift.patch: iconv: Accept redundant shift sequences in IBM1364 (CVE-2020-27618, bsc#1178386, BZ #26224) - iconv-ucs4-loop-bounds.patch: iconv: Fix incorrect UCS4 inner loop bounds (CVE-2020-29562, bsc#1179694, BZ #26923) - printf-long-double-non-normal.patch: x86: Harden printf against non-normal long double values (CVE-2020-29573, bsc#1179721, BZ #26649) - get-nprocs-cpu-online-parsing.patch: Fix parsing of /sys/devices/system/cpu/online (bsc#1180038, BZ #25859) ==== gmp ==== Version update (6.2.0 -> 6.2.1) - Add gmp-6.2.1-arm64-invert_limb.patch [bsc#1179751] - GMP 6.2.1: * A possible overflow of type int is avoided for mpz_cmp on huge operands * Overflows are more carefully detected and reported for mpz_pow_ui * Fix a bug in longlong.h for aarch64 sub_ddmmss * mini-gmp: mpz_out_str and mpq_out_str now correctly handle out of range bases * C90 compliance * Support for more processors ==== haveged ==== Version update (1.9.13 -> 1.9.14) Subpackages: libhavege2 - Update to 1.9.14: * made enttest configurable * havegecmd.c - new command added to close the communication socket - Drop haveged-conditional-enttest.patch ==== installation-images-MicroOS ==== Version update (16.27 -> 16.28) - merge gh#openSUSE/installation-images#440 - add system-group-kvm explicitly - 16.28 ==== ipset ==== Version update (7.9 -> 7.10) Subpackages: libipset13 - Update to release 7.10 * Fix shift-out-of-bounds in htable_bits() ==== kernel-firmware ==== Version update (20201130 -> 20201218) Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-ath11k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-prestera kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network - Update to version 20201218 (git commit 646f159690e2): * make AP6212 in bananpi m2 plus/zero work * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9260 * linux-firmware: add firmware for Lontium LT9611UXC DSI to HDMI bridge * mediatek: update MT8173 VPU firmware to v1.1.6 * QCA : Updated firmware files for WCN3991 - Remove the already upstreamed extrawhence entry - Update topic entry for lt9611uxc - Update aliases from 5.10.x kernels - add banana pi brcm wireless symlinks to extrawhence ==== kernel-source ==== Version update (5.9.14 -> 5.10.4) - drm/panfrost: Remove unused variables in panfrost_job_close() (git-fixes). - commit 4169c1f - drm/panfrost: Don't corrupt the queue mutex on open/close (git-fixes). - RDMA/hns: Avoid filling sl in high 3 bits of vlan_id (git-fixes). - scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (git-fixes). - commit 77d98b1 - Linux 5.10.4 (bsc#1012628). - hwmon: (k10temp) Remove support for displaying voltage and current on Zen CPUs (bsc#1012628). - drm/gma500: fix double free of gma_connector (bsc#1012628). - iio: adc: at91_adc: add Kconfig dep on the OF symbol and remove of_match_ptr() (bsc#1012628). - drm/aspeed: Fix Kconfig warning & subsequent build errors (bsc#1012628). - drm/mcde: Fix handling of platform_get_irq() error (bsc#1012628). - drm/tve200: Fix handling of platform_get_irq() error (bsc#1012628). - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node (bsc#1012628). - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node (bsc#1012628). - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains() (bsc#1012628). - soc: mediatek: Check if power domains can be powered on at boot time (bsc#1012628). - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value (bsc#1012628). - arm64: dts: ipq6018: update the reserved-memory node (bsc#1012628). - arm64: dts: qcom: sc7180: Fix one forgotten interconnect reference (bsc#1012628). - soc: qcom: geni: More properly switch to DMA mode (bsc#1012628). - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race" (bsc#1012628). - RDMA/bnxt_re: Set queue pair state when being queried (bsc#1012628). - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns (bsc#1012628). - RDMA/bnxt_re: Fix entry size during SRQ create (bsc#1012628). - selinux: fix error initialization in inode_doinit_with_dentry() (bsc#1012628). - ARM: dts: aspeed-g6: Fix the GPIO memory size (bsc#1012628). - ARM: dts: aspeed: s2600wf: Fix VGA memory region location (bsc#1012628). - RDMA/core: Fix error return in _ib_modify_qp() (bsc#1012628). - RDMA/rxe: Compute PSN windows correctly (bsc#1012628). - x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1012628). - ARM: p2v: fix handling of LPAE translation in BE mode (bsc#1012628). - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed (bsc#1012628). - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established (bsc#1012628). - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex (bsc#1012628). - x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1012628). - ASoC: qcom: fix unsigned int bitwidth compared to less than zero (bsc#1012628). - sched/deadline: Fix sched_dl_global_validate() (bsc#1012628). - sched: Reenable interrupts in do_sched_yield() (bsc#1012628). - drm/amdgpu: fix incorrect enum type (bsc#1012628). - crypto: talitos - Endianess in current_desc_hdr() (bsc#1012628). - crypto: talitos - Fix return type of current_desc_hdr() (bsc#1012628). - crypto: inside-secure - Fix sizeof() mismatch (bsc#1012628). - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode (bsc#1012628). - drm/msm: Add missing stub definition (bsc#1012628). - ARM: dts: aspeed: tiogapass: Remove vuart (bsc#1012628). - drm/amdgpu: fix build_coefficients() argument (bsc#1012628). - powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1012628). - spi: img-spfi: fix reference leak in img_spfi_resume (bsc#1012628). - f2fs: call f2fs_get_meta_page_retry for nat page (bsc#1012628). - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (bsc#1012628). - perf test: Use generic event for expand_libpfm_events() (bsc#1012628). - drm/msm/dp: DisplayPort PHY compliance tests fixup (bsc#1012628). - drm/msm/dsi_pll_7nm: restore VCO rate during restore_state (bsc#1012628). - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state (bsc#1012628). - drm/msm/dpu: fix clock scaling on non-sc7180 board (bsc#1012628). - spi: spi-mem: fix reference leak in spi_mem_access_start (bsc#1012628). - scsi: aacraid: Improve compat_ioctl handlers (bsc#1012628). - pinctrl: core: Add missing #ifdef CONFIG_GPIOLIB (bsc#1012628). - ASoC: pcm: DRAIN support reactivation (bsc#1012628). - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe (bsc#1012628). - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update (bsc#1012628). - crypto: arm/aes-neonbs - fix usage of cbc(aes) fallback (bsc#1012628). - crypto: caam - fix printing on xts fallback allocation error path (bsc#1012628). - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling (bsc#1012628). - nl80211/cfg80211: fix potential infinite loop (bsc#1012628). - spi: stm32: fix reference leak in stm32_spi_resume (bsc#1012628). - bpf: Fix tests for local_storage (bsc#1012628). - x86/mce: Correct the detection of invalid notifier priorities (bsc#1012628). - drm/edid: Fix uninitialized variable in drm_cvt_modes() (bsc#1012628). - ath11k: Initialize complete alpha2 for regulatory change (bsc#1012628). - ath11k: Fix number of rules in filtered ETSI regdomain (bsc#1012628). - ath11k: fix wmi init configuration (bsc#1012628). - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free} (bsc#1012628). - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7 (bsc#1012628). - arm64: dts: exynos: Correct psci compatible used on Exynos7 (bsc#1012628). - drm/panel: simple: Add flags to boe_nv133fhm_n61 (bsc#1012628). - Bluetooth: Fix null pointer dereference in hci_event_packet() (bsc#1012628). - Bluetooth: Fix: LL PRivacy BLE device fails to connect (bsc#1012628). - Bluetooth: hci_h5: fix memory leak in h5_close (bsc#1012628). - spi: stm32-qspi: fix reference leak in stm32 qspi operations (bsc#1012628). - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (bsc#1012628). - spi: mt7621: fix missing clk_disable_unprepare() on error in mt7621_spi_probe (bsc#1012628). - spi: tegra20-slink: fix reference leak in slink ops of tegra20 (bsc#1012628). - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (bsc#1012628). - spi: tegra114: fix reference leak in tegra spi ops (bsc#1012628). - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (bsc#1012628). - spi: imx: fix reference leak in two imx operations (bsc#1012628). - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of() (bsc#1012628). - ath11k: Handle errors if peer creation fails (bsc#1012628). - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (bsc#1012628). - drm/msm/a6xx: Clear shadow on suspend (bsc#1012628). - drm/msm/a5xx: Clear shadow on suspend (bsc#1012628). - firmware: tegra: fix strncpy()/strncat() confusion (bsc#1012628). - drm/msm/dp: return correct connection status after suspend (bsc#1012628). - drm/msm/dp: skip checking LINK_STATUS_UPDATED bit (bsc#1012628). - drm/msm/dp: do not notify audio subsystem if sink doesn't support audio (bsc#1012628). - selftests/run_kselftest.sh: fix dry-run typo (bsc#1012628). - selftest/bpf: Add missed ip6ip6 test back (bsc#1012628). - ASoC: wm8994: Fix PM disable depth imbalance on error (bsc#1012628). - ASoC: wm8998: Fix PM disable depth imbalance on error (bsc#1012628). - spi: sprd: fix reference leak in sprd_spi_remove (bsc#1012628). - virtiofs fix leak in setup (bsc#1012628). - ASoC: arizona: Fix a wrong free in wm8997_probe (bsc#1012628). - RDMa/mthca: Work around -Wenum-conversion warning (bsc#1012628). - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG (bsc#1012628). - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node (bsc#1012628). - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA (bsc#1012628). - drm/amdgpu: fix compute queue priority if num_kcq is less than 4 (bsc#1012628). - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted (bsc#1012628). - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager (bsc#1012628). - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (bsc#1012628). - firmware: arm_scmi: Fix missing destroy_workqueue() (bsc#1012628). - drm/udl: Fix missing error code in udl_handle_damage() (bsc#1012628). - staging: greybus: codecs: Fix reference counter leak in error handling (bsc#1012628). - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in gasket_interrupt.c (bsc#1012628). - scripts: kernel-doc: Restore anonymous enum parsing (bsc#1012628). - drm/amdkfd: Put ACPI table after using it (bsc#1012628). - ionic: use mc sync for multicast filters (bsc#1012628). - ionic: flatten calls to ionic_lif_rx_mode (bsc#1012628). - ionic: change set_rx_mode from_ndo to can_sleep (bsc#1012628). - media: tm6000: Fix sizeof() mismatches (bsc#1012628). - media: platform: add missing put_device() call in mtk_jpeg_clk_init() (bsc#1012628). - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm() (bsc#1012628). - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (bsc#1012628). - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm() (bsc#1012628). - media: v4l2-fwnode: Return -EINVAL for invalid bus-type (bsc#1012628). - media: v4l2-fwnode: v4l2_fwnode_endpoint_parse caller must init vep argument (bsc#1012628). - media: ov5640: fix support of BT656 bus mode (bsc#1012628). - media: staging: rkisp1: cap: fix runtime PM imbalance on error (bsc#1012628). - media: cedrus: fix reference leak in cedrus_start_streaming (bsc#1012628). - media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (bsc#1012628). - media: venus: core: change clk enable and disable order in resume and suspend (bsc#1012628). - media: venus: core: vote for video-mem path (bsc#1012628). - media: venus: core: vote with average bandwidth and peak bandwidth as zero (bsc#1012628). - RDMA/cma: Add missing error handling of listen_id (bsc#1012628). - ASoC: meson: fix COMPILE_TEST error (bsc#1012628). - spi: dw: fix build error by selecting MULTIPLEXER (bsc#1012628). - scsi: core: Fix VPD LUN ID designator priorities (bsc#1012628). - media: venus: put dummy vote on video-mem path after last session release (bsc#1012628). - media: solo6x10: fix missing snd_card_free in error handling case (bsc#1012628). - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init() (bsc#1012628). - mmc: sdhci: tegra: fix wrong unit with busy_timeout (bsc#1012628). - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (bsc#1012628). - drm/meson: Free RDMA resources after tearing down DRM (bsc#1012628). - drm/meson: Unbind all connectors on module removal (bsc#1012628). - drm/meson: dw-hdmi: Register a callback to disable the regulator (bsc#1012628). - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP registers (bsc#1012628). - ASoC: intel: SND_SOC_INTEL_KEEMBAY should depend on ARCH_KEEMBAY (bsc#1012628). - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM (bsc#1012628). - Input: ads7846 - fix race that causes missing releases (bsc#1012628). - Input: ads7846 - fix integer overflow on Rt calculation (bsc#1012628). - Input: ads7846 - fix unaligned access on 7845 (bsc#1012628). - bus: mhi: core: Remove double locking from mhi_driver_remove() (bsc#1012628). - bus: mhi: core: Fix null pointer access when parsing MHI configuration (bsc#1012628). - usb/max3421: fix return error code in max3421_probe() (bsc#1012628). - spi: mxs: fix reference leak in mxs_spi_probe (bsc#1012628). - selftests/bpf: Fix broken riscv build (bsc#1012628). - powerpc: Avoid broken GCC __attribute__((optimize)) (bsc#1012628). - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32 (bsc#1012628). - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory (bsc#1012628). - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path" (bsc#1012628). - powerpc/powernv/sriov: fix unsigned int win compared to less than zero (bsc#1012628). - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in htcpld_register_chip_i2c() (bsc#1012628). - mfd: MFD_SL28CPLD should depend on ARCH_LAYERSCAPE (bsc#1012628). - mfd: stmfx: Fix dev_err_probe() call in stmfx_chip_init() (bsc#1012628). - mfd: cpcap: Fix interrupt regression with regmap clear_ack (bsc#1012628). - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId (bsc#1012628). - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF (bsc#1012628). - scsi: ufs: Fix clkgating on/off (bsc#1012628). - rcu: Allow rcu_irq_enter_check_tick() from NMI (bsc#1012628). - rcu,ftrace: Fix ftrace recursion (bsc#1012628). - rcu/tree: Defer kvfree_rcu() allocation to a clean context (bsc#1012628). - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd (bsc#1012628). - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (bsc#1012628). - crypto: sun8i-ce - fix two error path's memory leak (bsc#1012628). - spi: fix resource leak for drivers without .remove callback (bsc#1012628). - drm/meson: dw-hdmi: Disable clocks on driver teardown (bsc#1012628). - drm/meson: dw-hdmi: Enable the iahb clock early enough (bsc#1012628). - PCI: Disable MSI for Pericom PCIe-USB adapter (bsc#1012628). - PCI: brcmstb: Initialize "tmp" before use (bsc#1012628). - soc: ti: knav_qmss: fix reference leak in knav_queue_probe (bsc#1012628). - soc: ti: Fix reference imbalance in knav_dma_probe (bsc#1012628). - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (bsc#1012628). - soc: qcom: initialize local variable (bsc#1012628). - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp (bsc#1012628). - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias (bsc#1012628). - Input: omap4-keypad - fix runtime PM error handling (bsc#1012628). - clk: meson: Kconfig: fix dependency for G12A (bsc#1012628). - staging: mfd: hi6421-spmi-pmic: fix error return code in hi6421_spmi_pmic_probe() (bsc#1012628). - ath11k: Fix the rx_filter flag setting for peer rssi stats (bsc#1012628). - RDMA/cxgb4: Validate the number of CQEs (bsc#1012628). - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute (bsc#1012628). - pinctrl: sunxi: fix irq bank map for the Allwinner A100 pin controller (bsc#1012628). - memstick: fix a double-free bug in memstick_check (bsc#1012628). - ARM: dts: at91: sam9x60: add pincontrol for USB Host (bsc#1012628). - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host (bsc#1012628). - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host (bsc#1012628). - mmc: pxamci: Fix error return code in pxamci_probe (bsc#1012628). - brcmfmac: fix error return code in brcmf_cfg80211_connect() (bsc#1012628). - orinoco: Move context allocation after processing the skb (bsc#1012628). - qtnfmac: fix error return code in qtnf_pcie_probe() (bsc#1012628). - rsi: fix error return code in rsi_reset_card() (bsc#1012628). - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (bsc#1012628). - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe() (bsc#1012628). - arm64: dts: qcom: sdm845: Limit ipa iommu streams (bsc#1012628). - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata() (bsc#1012628). - leds: lp50xx: Fix an error handling path in 'lp50xx_probe_dt()' (bsc#1012628). - leds: turris-omnia: check for LED_COLOR_ID_RGB instead LED_COLOR_ID_MULTI (bsc#1012628). - arm64: tegra: Fix DT binding for IO High Voltage entry (bsc#1012628). - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind (bsc#1012628). - soundwire: qcom: Fix build failure when slimbus is module (bsc#1012628). - drm/imx/dcss: fix rotations for Vivante tiled formats (bsc#1012628). - media: siano: fix memory leak of debugfs members in smsdvb_hotplug (bsc#1012628). - platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (bsc#1012628). - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (bsc#1012628). - arm64: dts: qcom: sc7180: limit IPA iommu streams (bsc#1012628). - RDMA/hns: Only record vlan info for HIP08 (bsc#1012628). - RDMA/hns: Fix missing fields in address vector (bsc#1012628). - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac (bsc#1012628). - serial: 8250-mtk: Fix reference leak in mtk8250_probe (bsc#1012628). - samples: bpf: Fix lwt_len_hist reusing previous BPF map (bsc#1012628). - media: imx214: Fix stop streaming (bsc#1012628). - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover (bsc#1012628). - media: max2175: fix max2175_set_csm_mode() error code (bsc#1012628). - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI (bsc#1012628). - RDMA/core: Track device memory MRs (bsc#1012628). - drm/mediatek: Use correct aliases name for ovl (bsc#1012628). - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller() (bsc#1012628). - ARM: dts: Remove non-existent i2c1 from 98dx3236 (bsc#1012628). - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name (bsc#1012628). - power: supply: bq25890: Use the correct range for IILIM register (bsc#1012628). - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc (bsc#1012628). - power: supply: max17042_battery: Fix current_{avg,now} hiding with no current sense (bsc#1012628). - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching (bsc#1012628). - power: supply: bq24190_charger: fix reference leak (bsc#1012628). - genirq/irqdomain: Don't try to free an interrupt that has no mapping (bsc#1012628). - arm64: dts: ls1028a: fix ENETC PTP clock input (bsc#1012628). - arm64: dts: ls1028a: fix FlexSPI clock input (bsc#1012628). - arm64: dts: freescale: sl28: combine SPI MTD partitions (bsc#1012628). - phy: tegra: xusb: Fix usb_phy device driver field (bsc#1012628). - arm64: dts: qcom: c630: Polish i2c-hid devices (bsc#1012628). - arm64: dts: qcom: c630: Fix pinctrl pins properties (bsc#1012628). - PCI: Bounds-check command-line resource alignment requests (bsc#1012628). - PCI: Fix overflow in command-line resource alignment requests (bsc#1012628). - PCI: iproc: Fix out-of-bound array accesses (bsc#1012628). - PCI: iproc: Invalidate correct PAXB inbound windows (bsc#1012628). - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2 (bsc#1012628). - arm64: dts: meson-sm1: fix typo in opp table (bsc#1012628). - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get() (bsc#1012628). - scsi: hisi_sas: Fix up probe error handling for v3 hw (bsc#1012628). - scsi: pm80xx: Do not sleep in atomic context (bsc#1012628). - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set SPI_MCR (bsc#1012628). - ARM: dts: at91: at91sam9rl: fix ADC triggers (bsc#1012628). - RDMA/hns: Fix 0-length sge calculation error (bsc#1012628). - RDMA/hns: Bugfix for calculation of extended sge (bsc#1012628). - mailbox: arm_mhu_db: Fix mhu_db_shutdown by replacing kfree with devm_kfree (bsc#1012628). - soundwire: master: use pm_runtime_set_active() on add (bsc#1012628). - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (bsc#1012628). - ASoC: Intel: Boards: tgl_max98373: update TDM slot_width (bsc#1012628). - media: max9271: Fix GPIO enable/disable (bsc#1012628). - media: rdacm20: Enable GPIO1 explicitly (bsc#1012628). - media: i2c: imx219: Selection compliance fixes (bsc#1012628). - ath11k: Don't cast ath11k_skb_cb to ieee80211_tx_info.control (bsc#1012628). - ath11k: Reset ath11k_skb_cb before setting new flags (bsc#1012628). - ath11k: Fix an error handling path (bsc#1012628). - ath10k: Fix the parsing error in service available event (bsc#1012628). - ath10k: Fix an error handling path (bsc#1012628). - ath10k: Release some resources in an error handling path (bsc#1012628). - SUNRPC: rpc_wake_up() should wake up tasks in the correct order (bsc#1012628). - NFSv4.2: condition READDIR's mask for security label based on LSM state (bsc#1012628). - SUNRPC: xprt_load_transport() needs to support the netid "rdma6" (bsc#1012628). - NFSv4: Fix the alignment of page data in the getdeviceinfo reply (bsc#1012628). - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' (bsc#1012628). - lockd: don't use interval-based rebinding over TCP (bsc#1012628). - NFS: switch nfsiod to be an UNBOUND workqueue (bsc#1012628). - selftests/seccomp: Update kernel config (bsc#1012628). - vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1012628). - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable (bsc#1012628). - f2fs: fix double free of unicode map (bsc#1012628). - media: tvp5150: Fix wrong return value of tvp5150_parse_dt() (bsc#1012628). - media: saa7146: fix array overflow in vidioc_s_audio() (bsc#1012628). - powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1012628). - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S (bsc#1012628). - powerpc/xmon: Fix build failure for 8xx (bsc#1012628). - powerpc/perf: Fix to update radix_scope_qual in power10 (bsc#1012628). - powerpc/perf: Update the PMU group constraints for l2l3 events in power10 (bsc#1012628). - powerpc/perf: Fix the PMU group constraints for threshold events in power10 (bsc#1012628). - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path (bsc#1012628). - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent() (bsc#1012628). - clocksource/drivers/ingenic: Fix section mismatch (bsc#1012628). - clocksource/drivers/riscv: Make RISCV_TIMER depends on RISCV_SBI (bsc#1012628). - arm64: mte: fix prctl(PR_GET_TAGGED_ADDR_CTRL) if TCF0=NONE (bsc#1012628). - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context (bsc#1012628). - libbpf: Sanitise map names before pinning (bsc#1012628). - ARM: dts: at91: sam9x60ek: remove bypass property (bsc#1012628). - ARM: dts: at91: sama5d2: map securam as device (bsc#1012628). - scripts: kernel-doc: fix parsing function-like typedefs (bsc#1012628). - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() (bsc#1012628). - selftests/bpf: Fix invalid use of strncat in test_sockmap (bsc#1012628). - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (bsc#1012628). - soc: rockchip: io-domain: Fix error return code in rockchip_iodomain_probe() (bsc#1012628). - arm64: dts: rockchip: Fix UART pull-ups on rk3328 (bsc#1012628). - memstick: r592: Fix error return in r592_probe() (bsc#1012628). - MIPS: Don't round up kernel sections size for memblock_add() (bsc#1012628). - mt76: mt7663s: fix a possible ple quota underflow (bsc#1012628). - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE (bsc#1012628). - mt76: set fops_tx_stats.owner to THIS_MODULE (bsc#1012628). - mt76: dma: fix possible deadlock running mt76_dma_cleanup (bsc#1012628). - net/mlx5: Properly convey driver version to firmware (bsc#1012628). - mt76: fix memory leak if device probing fails (bsc#1012628). - mt76: fix tkip configuration for mt7615/7663 devices (bsc#1012628). - ASoC: jz4740-i2s: add missed checks for clk_get() (bsc#1012628). - ASoC: q6afe-clocks: Add missing parent clock rate (bsc#1012628). - dm ioctl: fix error return code in target_message (bsc#1012628). - ASoC: cros_ec_codec: fix uninitialized memory read (bsc#1012628). - ASoC: atmel: mchp-spdifrx needs COMMON_CLK (bsc#1012628). - ASoC: qcom: fix QDSP6 dependencies, attempt #3 (bsc#1012628). - phy: mediatek: allow compile-testing the hdmi phy (bsc#1012628). - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure (bsc#1012628). - memory: ti-emif-sram: only build for ARMv7 (bsc#1012628). - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe() (bsc#1012628). - drm/msm: a5xx: Make preemption reset case reentrant (bsc#1012628). - drm/msm: add IOMMU_SUPPORT dependency (bsc#1012628). - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne (bsc#1012628). - clocksource/drivers/arm_arch_timer: Correct fault programming of CNTKCTL_EL1.EVNTI (bsc#1012628). - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (bsc#1012628). - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (bsc#1012628). - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (bsc#1012628). - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE (bsc#1012628). - cpufreq: st: Add missing MODULE_DEVICE_TABLE (bsc#1012628). - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE (bsc#1012628). - cpufreq: loongson1: Add missing MODULE_ALIAS (bsc#1012628). - cpufreq: scpi: Add missing MODULE_ALIAS (bsc#1012628). - cpufreq: vexpress-spc: Add missing MODULE_ALIAS (bsc#1012628). - cpufreq: imx: fix NVMEM_IMX_OCOTP dependency (bsc#1012628). - macintosh/adb-iop: Always wait for reply message from IOP (bsc#1012628). - macintosh/adb-iop: Send correct poll command (bsc#1012628). - staging: bcm2835: fix vchiq_mmal dependencies (bsc#1012628). - staging: greybus: audio: Fix possible leak free widgets in gbaudio_dapm_free_controls (bsc#1012628). - spi: dw: Fix error return code in dw_spi_bt1_probe() (bsc#1012628). - Bluetooth: btusb: Add the missed release_firmware() in btusb_mtk_setup_firmware() (bsc#1012628). - Bluetooth: btmtksdio: Add the missed release_firmware() in mtk_setup_firmware() (bsc#1012628). - Bluetooth: sco: Fix crash when using BT_SNDMTU/BT_RCVMTU option (bsc#1012628). - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name (bsc#1012628). - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name (bsc#1012628). - Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (bsc#1012628). - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on some HP x360 models (bsc#1012628). - adm8211: fix error return code in adm8211_probe() (bsc#1012628). - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C (bsc#1012628). - mtd: spi-nor: ignore errors in spi_nor_unlock_all() (bsc#1012628). - mtd: spi-nor: atmel: remove global protection flag (bsc#1012628). - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040 (bsc#1012628). - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements (bsc#1012628). - arm64: dts: meson: fix PHY deassert timing requirements (bsc#1012628). - ARM: dts: meson: fix PHY deassert timing requirements (bsc#1012628). - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements (bsc#1012628). - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements (bsc#1012628). - clk: fsl-sai: fix memory leak (bsc#1012628). - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1012628). - scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1012628). - scsi: iscsi: Fix inappropriate use of put_device() (bsc#1012628). - seq_buf: Avoid type mismatch for seq_buf_init (bsc#1012628). - scsi: fnic: Fix error return code in fnic_probe() (bsc#1012628). - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (bsc#1012628). - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx system (bsc#1012628). - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel mode (bsc#1012628). - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1012628). - powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1012628). - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK (bsc#1012628). - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message (bsc#1012628). - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks (bsc#1012628). - coresight: remove broken __exit annotations (bsc#1012628). - ASoC: max98390: Fix error codes in max98390_dsm_init() (bsc#1012628). - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S (bsc#1012628). - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (bsc#1012628). - usb: oxu210hp-hcd: Fix memory leak in oxu_create (bsc#1012628). - speakup: fix uninitialized flush_lock (bsc#1012628). - nfsd: Fix message level for normal termination (bsc#1012628). - NFSD: Fix 5 seconds delay when doing inter server copy (bsc#1012628). - nfs_common: need lock during iterate through the list (bsc#1012628). - x86/kprobes: Restore BTF if the single-stepping is cancelled (bsc#1012628). - scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1012628). - scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1012628). - platform/chrome: cros_ec_spi: Don't overwrite spi::mode (bsc#1012628). - misc: pci_endpoint_test: fix return value of error branch (bsc#1012628). - bus: fsl-mc: add back accidentally dropped error check (bsc#1012628). - bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (bsc#1012628). - fsi: Aspeed: Add mutex to protect HW access (bsc#1012628). - s390/cio: fix use-after-free in ccw_device_destroy_console (bsc#1012628). - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained() (bsc#1012628). - iwlwifi: mvm: hook up missing RX handlers (bsc#1012628). - erofs: avoid using generic_block_bmap (bsc#1012628). - clk: renesas: r8a779a0: Fix R and OSC clocks (bsc#1012628). - can: m_can: m_can_config_endisable(): remove double clearing of clock stop request bit (bsc#1012628). - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is set (bsc#1012628). - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX (bsc#1012628). - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew() (bsc#1012628). - ALSA: hda/hdmi: fix silent stream for first playback to DP (bsc#1012628). - RDMA/core: Do not indicate device ready when device enablement fails (bsc#1012628). - RDMA/uverbs: Fix incorrect variable type (bsc#1012628). - remoteproc/mediatek: change MT8192 CFG register base (bsc#1012628). - remoteproc/mtk_scp: surround DT device IDs with CONFIG_OF (bsc#1012628). - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable (bsc#1012628). - remoteproc: qcom: fix reference leak in adsp_start (bsc#1012628). - remoteproc: qcom: pas: fix error handling in adsp_pds_enable (bsc#1012628). - remoteproc: k3-dsp: Fix return value check in k3_dsp_rproc_of_get_memories() (bsc#1012628). - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio() (bsc#1012628). - remoteproc/mediatek: unprepare clk if scp_before_load fails (bsc#1012628). - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks (bsc#1012628). - clk: tegra: Fix duplicated SE clock entry (bsc#1012628). - mtd: rawnand: gpmi: fix reference count leak in gpmi ops (bsc#1012628). - mtd: rawnand: meson: Fix a resource leak in init (bsc#1012628). - mtd: rawnand: gpmi: Fix the random DMA timeout issue (bsc#1012628). - samples/bpf: Fix possible hang in xdpsock with multiple threads (bsc#1012628). - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode() (bsc#1012628). - extcon: max77693: Fix modalias string (bsc#1012628). - crypto: atmel-i2c - select CONFIG_BITREVERSE (bsc#1012628). - mac80211: don't set set TDLS STA bandwidth wider than possible (bsc#1012628). - mac80211: fix a mistake check for rx_stats update (bsc#1012628). - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control() (bsc#1012628). - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (bsc#1012628). - irqchip/ti-sci-inta: Fix printing of inta id on probe success (bsc#1012628). - irqchip/ti-sci-intr: Fix freeing of irqs (bsc#1012628). - dmaengine: ti: k3-udma: Correct normal channel offset when uchan_cnt is not 0 (bsc#1012628). - RDMA/hns: Limit the length of data copied between kernel and userspace (bsc#1012628). - RDMA/hns: Normalization the judgment of some features (bsc#1012628). - RDMA/hns: Do shift on traffic class when using RoCEv2 (bsc#1012628). - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask (bsc#1012628). - ath11k: Fix incorrect tlvs in scan start command (bsc#1012628). - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling (bsc#1012628). - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM (bsc#1012628). - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (bsc#1012628). - watchdog: sprd: remove watchdog disable from resume fail path (bsc#1012628). - watchdog: sprd: check busy bit before new loading rather than after that (bsc#1012628). - watchdog: Fix potential dereferencing of null pointer (bsc#1012628). - ubifs: Fix error return code in ubifs_init_authentication() (bsc#1012628). - um: Monitor error events in IRQ controller (bsc#1012628). - um: tty: Fix handling of close in tty lines (bsc#1012628). - um: chan_xterm: Fix fd leak (bsc#1012628). - sunrpc: fix xs_read_xdr_buf for partial pages receive (bsc#1012628). - RDMA/mlx5: Fix MR cache memory leak (bsc#1012628). - RDMA/cma: Don't overwrite sgid_attr after device is released (bsc#1012628). - nfc: s3fwrn5: Release the nfc firmware (bsc#1012628). - drm: mxsfb: Silence -EPROBE_DEFER while waiting for bridge (bsc#1012628). - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10 (bsc#1012628). - powerpc/ps3: use dma_mapping_error() (bsc#1012628). - perf test: Fix metric parsing test (bsc#1012628). - drm/amdgpu: fix regression in vbios reservation handling on headless (bsc#1012628). - mm/gup: reorganize internal_get_user_pages_fast() (bsc#1012628). - mm/gup: prevent gup_fast from racing with COW during fork (bsc#1012628). - mm/gup: combine put_compound_head() and unpin_user_page() (bsc#1012628). - mm: memcg/slab: fix return of child memcg objcg for root memcg (bsc#1012628). - mm: memcg/slab: fix use after free in obj_cgroup_charge (bsc#1012628). - mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1012628). - sparc: fix handling of page table constructor failure (bsc#1012628). - mm/vmalloc: Fix unlock order in s_stop() (bsc#1012628). - mm/vmalloc.c: fix kasan shadow poisoning size (bsc#1012628). - mm,memory_failure: always pin the page in madvise_inject_error (bsc#1012628). - hugetlb: fix an error code in hugetlb_reserve_pages() (bsc#1012628). - mm: don't wake kswapd prematurely when watermark boosting is disabled (bsc#1012628). - proc: fix lookup in /proc/net subdirectories after setns(2) (bsc#1012628). - checkpatch: fix unescaped left brace (bsc#1012628). - s390/test_unwind: fix CALL_ON_STACK tests (bsc#1012628). - lan743x: fix rx_napi_poll/interrupt ping-pong (bsc#1012628). - ice, xsk: clear the status bits for the next_to_use descriptor (bsc#1012628). - i40e, xsk: clear the status bits for the next_to_use descriptor (bsc#1012628). - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug (bsc#1012628). - dpaa2-eth: fix the size of the mapped SGT buffer (bsc#1012628). - net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (bsc#1012628). - net: mscc: ocelot: Fix a resource leak in the error handling path of the probe function (bsc#1012628). - net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (bsc#1012628). - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy (bsc#1012628). - block/rnbd-clt: Fix possible memleak (bsc#1012628). - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (bsc#1012628). - net: korina: fix return value (bsc#1012628). - devlink: use _BITUL() macro instead of BIT() in the UAPI header (bsc#1012628). - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update (bsc#1012628). - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug (bsc#1012628). - watchdog: qcom: Avoid context switch in restart handler (bsc#1012628). - watchdog: coh901327: add COMMON_CLK dependency (bsc#1012628). - clk: ti: Fix memleak in ti_fapll_synth_setup (bsc#1012628). - pwm: zx: Add missing cleanup in error path (bsc#1012628). - pwm: lp3943: Dynamically allocate PWM chip base (bsc#1012628). - pwm: imx27: Fix overflow for bigger periods (bsc#1012628). - pwm: sun4i: Remove erroneous else branch (bsc#1012628). - io_uring: cancel only requests of current task (bsc#1012628). - tools build: Add missing libcap to test-all.bin target (bsc#1012628). - =?UTF-8?q?perf=20record:=20Fix=20memory=20leak=20when=20u?= =?UTF-8?q?sing=20'--user-regs=3D=3F'=20to=20list=20registers?= (bsc#1012628). - qlcnic: Fix error code in probe (bsc#1012628). - nfp: move indirect block cleanup to flower app stop callback (bsc#1012628). - vdpa/mlx5: Use write memory barrier after updating CQ index (bsc#1012628). - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed() (bsc#1012628). - virtio_net: Fix error code in probe() (bsc#1012628). - virtio_ring: Fix two use after free bugs (bsc#1012628). - vhost scsi: fix error return code in vhost_scsi_set_endpoint() (bsc#1012628). - epoll: check for events when removing a timed out thread from the wait queue (bsc#1012628). - clk: at91: sama7g5: fix compilation error (bsc#1012628). - clk: at91: sam9x60: remove atmel,osc-bypass support (bsc#1012628). - clk: s2mps11: Fix a resource leak in error handling paths in the probe function (bsc#1012628). - clk: sunxi-ng: Make sure divider tables have sentinel (bsc#1012628). - clk: vc5: Use "idt,voltage-microvolt" instead of "idt,voltage-microvolts" (bsc#1012628). - kconfig: fix return value of do_error_if() (bsc#1012628). - powerpc/boot: Fix build of dts/fsl (bsc#1012628). - powerpc/smp: Add __init to init_big_cores() (bsc#1012628). - ARM: 9044/1: vfp: use undef hook for VFP support detection (bsc#1012628). - ARM: 9036/1: uncompress: Fix dbgadtb size parameter name (bsc#1012628). - perf probe: Fix memory leak when synthesizing SDT probes (bsc#1012628). - io_uring: fix racy IOPOLL flush overflow (bsc#1012628). - io_uring: cancel reqs shouldn't kill overflow list (bsc#1012628). - Smack: Handle io_uring kernel thread privileges (bsc#1012628). - proc mountinfo: make splice available again (bsc#1012628). - io_uring: fix io_cqring_events()'s noflush (bsc#1012628). - io_uring: fix racy IOPOLL completions (bsc#1012628). - io_uring: always let io_iopoll_complete() complete polled io (bsc#1012628). - vfio/pci: Move dummy_resources_list init in vfio_pci_probe() (bsc#1012628). - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1012628). - media: gspca: Fix memory leak in probe (bsc#1012628). - io_uring: fix io_wqe->work_list corruption (bsc#1012628). - io_uring: fix 0-iov read buffer select (bsc#1012628). - io_uring: hold uring_lock while completing failed polled io in io_wq_submit_work() (bsc#1012628). - io_uring: fix ignoring xa_store errors (bsc#1012628). - io_uring: fix double io_uring free (bsc#1012628). - io_uring: make ctx cancel on exit targeted to actual ctx (bsc#1012628). - media: sunxi-cir: ensure IR is handled when it is continuous (bsc#1012628). - media: netup_unidvb: Don't leak SPI master in probe error path (bsc#1012628). - media: ipu3-cio2: Remove traces of returned buffers (bsc#1012628). - media: ipu3-cio2: Return actual subdev format (bsc#1012628). - media: ipu3-cio2: Serialise access to pad format (bsc#1012628). - media: ipu3-cio2: Validate mbus format in setting subdev format (bsc#1012628). - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE (bsc#1012628). - Input: cyapa_gen6 - fix out-of-bounds stack access (bsc#1012628). - ALSA: hda/ca0132 - Change Input Source enum strings (bsc#1012628). - ACPI: NFIT: Fix input validation of bus-family (bsc#1012628). - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup() (bsc#1012628). - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources walks" (bsc#1012628). - ACPI: PNP: compare the string length in the matching_id() (bsc#1012628). - ALSA: hda: Fix regressions on clear and reconfig sysfs (bsc#1012628). - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (bsc#1012628). - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop (bsc#1012628). - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 (bsc#1012628). - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (bsc#1012628). - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button (bsc#1012628). - ALSA: pcm: oss: Fix a few more UBSAN fixes (bsc#1012628). - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G (bsc#1012628). - ALSA: hda/realtek: Add quirk for MSI-GP73 (bsc#1012628). - ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (bsc#1012628). - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 (bsc#1012628). - ALSA: hda/realtek - Supported Dell fixed type headset (bsc#1012628). - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices (bsc#1012628). - ALSA: usb-audio: Disable sample read check if firmware doesn't give back (bsc#1012628). - ALSA: usb-audio: Add alias entry for ASUS PRIME TRX40 PRO-S (bsc#1012628). - ALSA: core: memalloc: add page alignment for iram (bsc#1012628). - s390/smp: perform initial CPU reset also for SMT siblings (bsc#1012628). - s390/kexec_file: fix diag308 subcode when loading crash kernel (bsc#1012628). - s390/idle: add missing mt_cycles calculation (bsc#1012628). - s390/idle: fix accounting with machine checks (bsc#1012628). - s390/dasd: fix hanging device offline processing (bsc#1012628). - s390/dasd: prevent inconsistent LCU device data (bsc#1012628). - s390/dasd: fix list corruption of pavgroup group list (bsc#1012628). - s390/dasd: fix list corruption of lcu list (bsc#1012628). - binder: add flag to clear buffer on txn complete (bsc#1012628). - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (bsc#1012628). - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS) (bsc#1012628). - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision) (bsc#1012628). - staging: comedi: mf6x4: Fix AI end-of-conversion detection (bsc#1012628). - z3fold: simplify freeing slots (bsc#1012628). - z3fold: stricter locking and more careful reclaim (bsc#1012628). - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY (bsc#1012628). - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake (bsc#1012628). - perf/x86/intel/lbr: Fix the return type of get_lbr_cycles() (bsc#1012628). - powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1012628). - cpufreq: intel_pstate: Use most recent guaranteed performance values (bsc#1012628). - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() (bsc#1012628). - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata (bsc#1012628). - m68k: Fix WARNING splat in pmac_zilog driver (bsc#1012628). - Documentation: seqlock: s/LOCKTYPE/LOCKNAME/g (bsc#1012628). - EDAC/i10nm: Use readl() to access MMIO registers (bsc#1012628). - EDAC/amd64: Fix PCI component registration (bsc#1012628). - cpuset: fix race between hotplug work and later CPU offline (bsc#1012628). - dyndbg: fix use before null check (bsc#1012628). - USB: serial: mos7720: fix parallel-port state restore (bsc#1012628). - USB: serial: digi_acceleport: fix write-wakeup deadlocks (bsc#1012628). - USB: serial: keyspan_pda: fix dropped unthrottle interrupts (bsc#1012628). - USB: serial: keyspan_pda: fix write deadlock (bsc#1012628). - USB: serial: keyspan_pda: fix stalled writes (bsc#1012628). - USB: serial: keyspan_pda: fix write-wakeup use-after-free (bsc#1012628). - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free (bsc#1012628). - USB: serial: keyspan_pda: fix write unthrottling (bsc#1012628). - btrfs: do not shorten unpin len for caching block groups (bsc#1012628). - btrfs: update last_byte_to_unpin in switch_commit_roots (bsc#1012628). - btrfs: fix race when defragmenting leads to unnecessary IO (bsc#1012628). - ext4: fix an IS_ERR() vs NULL check (bsc#1012628). - ext4: fix a memory leak of ext4_free_data (bsc#1012628). - ext4: fix deadlock with fs freezing and EA inodes (bsc#1012628). - ext4: don't remount read-only with errors=continue on reboot (bsc#1012628). - RISC-V: Fix usage of memblock_enforce_memory_limit (bsc#1012628). - arm64: dts: ti: k3-am65: mark dss as dma-coherent (bsc#1012628). - arm64: dts: marvell: keep SMMU disabled by default for Armada 7040 and 8040 (bsc#1012628). - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps (bsc#1012628). - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1012628). - KVM: SVM: Remove the call to sev_platform_status() during setup (bsc#1012628). - iommu/arm-smmu: Allow implementation specific write_s2cr (bsc#1012628). - iommu/arm-smmu-qcom: Read back stream mappings (bsc#1012628). - iommu/arm-smmu-qcom: Implement S2CR quirk (bsc#1012628). - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES (bsc#1012628). - ARM: dts: at91: sama5d2: fix CAN message ram offset and size (bsc#1012628). - ARM: tegra: Populate OPP table for Tegra20 Ventana (bsc#1012628). - xprtrdma: Fix XDRBUF_SPARSE_PAGES support (bsc#1012628). - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on syscall too (bsc#1012628). - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1012628). - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter (bsc#1012628). - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64() (bsc#1012628). - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE (bsc#1012628). - powerpc/xmon: Change printk() to pr_cont() (bsc#1012628). - powerpc/8xx: Fix early debug when SMC1 is relocated (bsc#1012628). - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1012628). - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1012628). - powerpc/powernv/memtrace: Don't leak kernel memory to user space (bsc#1012628). - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1012628). - ovl: make ioctl() safe (bsc#1012628). - ima: Don't modify file descriptor mode on the fly (bsc#1012628). - um: Remove use of asprinf in umid.c (bsc#1012628). - um: Fix time-travel mode (bsc#1012628). - ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1012628). - SMB3: avoid confusing warning message on mount to Azure (bsc#1012628). - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp (bsc#1012628). - SMB3.1.1: do not log warning message if server doesn't populate salt (bsc#1012628). - ubifs: wbuf: Don't leak kernel memory to flash (bsc#1012628). - jffs2: Fix GC exit abnormally (bsc#1012628). - jffs2: Fix ignoring mounting options problem during remounting (bsc#1012628). - fsnotify: generalize handle_inode_event() (bsc#1012628). - inotify: convert to handle_inode_event() interface (bsc#1012628). - fsnotify: fix events reported to watching parent and child (bsc#1012628). - jfs: Fix array index bounds check in dbAdjTree (bsc#1012628). - drm/panfrost: Fix job timeout handling (bsc#1012628). - drm/panfrost: Move the GPU reset bits outside the timeout handler (bsc#1012628). - platform/x86: mlx-platform: remove an unused variable (bsc#1012628). - drm/amd/display: Fix memory leaks in S3 resume (bsc#1012628). - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (bsc#1012628). - drm/i915: Fix mismatch between misplaced vma check and vma insert (bsc#1012628). - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack (bsc#1012628). - spi: pxa2xx: Fix use-after-free on unbind (bsc#1012628). - spi: spi-sh: Fix use-after-free on unbind (bsc#1012628). - spi: atmel-quadspi: Fix use-after-free on unbind (bsc#1012628). - spi: spi-mtk-nor: Don't leak SPI master in probe error path (bsc#1012628). - spi: ar934x: Don't leak SPI master in probe error path (bsc#1012628). - spi: davinci: Fix use-after-free on unbind (bsc#1012628). - spi: fsl: fix use of spisel_boot signal on MPC8309 (bsc#1012628). - spi: gpio: Don't leak SPI master in probe error path (bsc#1012628). - spi: mxic: Don't leak SPI master in probe error path (bsc#1012628). - spi: npcm-fiu: Disable clock in probe error path (bsc#1012628). - spi: pic32: Don't leak DMA channels in probe error path (bsc#1012628). - spi: rb4xx: Don't leak SPI master in probe error path (bsc#1012628). - spi: rpc-if: Fix use-after-free on unbind (bsc#1012628). - spi: sc18is602: Don't leak SPI master in probe error path (bsc#1012628). - spi: spi-geni-qcom: Fix use-after-free on unbind (bsc#1012628). - spi: spi-qcom-qspi: Fix use-after-free on unbind (bsc#1012628). - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (bsc#1012628). - spi: synquacer: Disable clock in probe error path (bsc#1012628). - spi: mt7621: Disable clock in probe error path (bsc#1012628). - spi: mt7621: Don't leak SPI master in probe error path (bsc#1012628). - spi: atmel-quadspi: Disable clock in probe error path (bsc#1012628). - spi: atmel-quadspi: Fix AHB memory accesses (bsc#1012628). - soc: qcom: smp2p: Safely acquire spinlock without IRQs (bsc#1012628). - mtd: spinand: Fix OOB read (bsc#1012628). - mtd: parser: cmdline: Fix parsing of part-names with colons (bsc#1012628). - mtd: core: Fix refcounting for unpartitioned MTDs (bsc#1012628). - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read (bsc#1012628). - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments (bsc#1012628). - scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1012628). - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1012628). - scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1012628). - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() (bsc#1012628). - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT (bsc#1012628). - iio: buffer: Fix demux update (bsc#1012628). - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (bsc#1012628). - iio: imu: st_lsm6dsx: fix edge-trigger interrupts (bsc#1012628). - iio:light:rpr0521: Fix timestamp alignment and prevent data leak (bsc#1012628). - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak (bsc#1012628). - iio:magnetometer:mag3110: Fix alignment and data leak issues (bsc#1012628). - iio:pressure:mpl3115: Force alignment of buffer (bsc#1012628). - iio:imu:bmi160: Fix too large a buffer (bsc#1012628). - iio:imu:bmi160: Fix alignment and data leak issues (bsc#1012628). - iio:adc:ti-ads124s08: Fix buffer being too long (bsc#1012628). - iio:adc:ti-ads124s08: Fix alignment and data leak issues (bsc#1012628). - md/cluster: block reshape with remote resync job (bsc#1012628). - md/cluster: fix deadlock when node is doing resync job (bsc#1012628). - pinctrl: sunxi: Always call chained_irq_{enter, exit} in sunxi_pinctrl_irq_handler (bsc#1012628). - clk: ingenic: Fix divider calculation with div tables (bsc#1012628). - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (bsc#1012628). - clk: tegra: Do not return 0 on failure (bsc#1012628). - counter: microchip-tcb-capture: Fix CMR value check (bsc#1012628). - device-dax/core: Fix memory leak when rmmod dax.ko (bsc#1012628). - dma-buf/dma-resv: Respect num_fences when initializing the shared fence list (bsc#1012628). - driver: core: Fix list corruption after device_del() (bsc#1012628). - xen-blkback: set ring->xenblkd to NULL after kthread_stop() (bsc#1012628). - xen/xenbus: Allow watches discard events before queueing (bsc#1012628). - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path() (bsc#1012628). - xen/xenbus/xen_bus_type: Support will_handle watch callback (bsc#1012628). - xen/xenbus: Count pending messages for each watch (bsc#1012628). - xenbus/xenbus_backend: Disallow pending watch messages (bsc#1012628). - memory: jz4780_nemc: Fix an error pointer vs NULL check in probe() (bsc#1012628). - memory: renesas-rpc-if: Fix a node reference leak in rpcif_probe() (bsc#1012628). - memory: renesas-rpc-if: Return correct value to the caller of rpcif_manual_xfer() (bsc#1012628). - memory: renesas-rpc-if: Fix unbalanced pm_runtime_enable in rpcif_{enable,disable}_rpm (bsc#1012628). - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace labels (bsc#1012628). - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12 (bsc#1012628). - tracing: Disable ftrace selftests when any tracer is running (bsc#1012628). - mt76: add back the SUPPORTS_REORDERING_BUFFER flag (bsc#1012628). - of: fix linker-section match-table corruption (bsc#1012628). - PCI: Fix pci_slot_release() NULL pointer dereference (bsc#1012628). - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x (bsc#1012628). - remoteproc: sysmon: Ensure remote notification ordering (bsc#1012628). - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has changed (bsc#1012628). - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time (bsc#1012628). - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS" (bsc#1012628). - null_blk: Fix zone size initialization (bsc#1012628). - null_blk: Fail zone append to conventional zones (bsc#1012628). - drm/edid: fix objtool warning in drm_cvt_modes() (bsc#1012628). - x86/CPU/AMD: Save AMD NodeId as cpu_die_id (bsc#1012628). - Update config files. - commit 84f94bc - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values (bsc#1180117). - commit b9a0c5f - iwlwifi: dbg: Don't touch the tlv data (bsc#1180344). - commit cd8100a - Linux 5.10.3 (bsc#1012628). - md: fix a warning caused by a race between concurrent md_ioctl()s (bsc#1012628). - nl80211: validate key indexes for cfg80211_registered_device (bsc#1012628). - crypto: af_alg - avoid undefined behavior accessing salg_name (bsc#1012628). - media: msi2500: assign SPI bus number dynamically (bsc#1012628). - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to vfs_cleanup_quota_inode() (bsc#1012628). - quota: Sanity-check quota file headers on load (bsc#1012628). - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (bsc#1012628). - f2fs: prevent creating duplicate encrypted filenames (bsc#1012628). - ext4: prevent creating duplicate encrypted filenames (bsc#1012628). - ubifs: prevent creating duplicate encrypted filenames (bsc#1012628). - fscrypt: add fscrypt_is_nokey_name() (bsc#1012628). - fscrypt: remove kernel-internal constants from UAPI header (bsc#1012628). - serial_core: Check for port state when tty is in error state (bsc#1012628). - HID: i2c-hid: add Vero K147 to descriptor override (bsc#1012628). - scsi: megaraid_sas: Check user-provided offsets (bsc#1012628). - f2fs: init dirty_secmap incorrectly (bsc#1012628). - f2fs: fix to seek incorrect data offset in inline data file (bsc#1012628). - coresight: etm4x: Handle TRCVIPCSSCTLR accesses (bsc#1012628). - coresight: etm4x: Fix accesses to TRCPROCSELR (bsc#1012628). - coresight: etm4x: Fix accesses to TRCCIDCTLR1 (bsc#1012628). - coresight: etm4x: Fix accesses to TRCVMIDCTLR1 (bsc#1012628). - coresight: etm4x: Skip setting LPOVERRIDE bit for qcom, skip-power-up (bsc#1012628). - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf() (bsc#1012628). - coresight: tmc-etr: Fix barrier packet insertion for perf buffer (bsc#1012628). - coresight: tmc-etr: Check if page is valid before dma_map_page() (bsc#1012628). - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf() (bsc#1012628). - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU (bsc#1012628). - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on Exynos5410 (bsc#1012628). - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU (bsc#1012628). - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (bsc#1012628). - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above (bsc#1012628). - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus (bsc#1012628). - USB: gadget: f_midi: setup SuperSpeed Plus descriptors (bsc#1012628). - USB: gadget: f_acm: add support for SuperSpeed Plus (bsc#1012628). - USB: serial: option: add interface-number sanity check to flag handling (bsc#1012628). - usb: mtu3: fix memory corruption in mtu3_debugfs_regset() (bsc#1012628). - soc/tegra: fuse: Fix index bug in get_process_id (bsc#1012628). - exfat: Avoid allocating upcase table using kcalloc() (bsc#1012628). - x86/split-lock: Avoid returning with interrupts enabled (bsc#1012628). - net: ipconfig: Avoid spurious blank lines in boot log (bsc#1012628). - commit 246b3e0 - reset: raspberrypi: Don't reset USB if already up (bsc#1180336). - commit cbfc03c - series.conf: cleanup - update upstream reference and move to "almost mainline" section: patches.suse/clk-bcm-dvp-add-module_device_table.patch - commit 24deb54 - config: refresh - drop USB_SISUSBVGA_CON (no longer accessible) - commit c403c88 - Linux 5.10.2 (bsc#1012628). - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (bsc#1012628). - ALSA: pcm: oss: Fix potential out-of-bounds shift (bsc#1012628). - USB: sisusbvga: Make console support depend on BROKEN (bsc#1012628). - USB: UAS: introduce a quirk to set no_write_same (bsc#1012628). - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI (bsc#1012628). - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (bsc#1012628). - usb: xhci: Set quirk for XHCI_SG_TRB_CACHE_SIZE_QUIRK (bsc#1012628). - xhci: Give USB2 ports time to enter U3 in bus suspend (bsc#1012628). - ALSA: usb-audio: Fix control 'access overflow' errors from chmap (bsc#1012628). - ALSA: usb-audio: Fix potential out-of-bounds shift (bsc#1012628). - USB: add RESET_RESUME quirk for Snapscan 1212 (bsc#1012628). - USB: dummy-hcd: Fix uninitialized array use in init() (bsc#1012628). - USB: legotower: fix logical error in recent commit (bsc#1012628). - ktest.pl: Fix the logic for truncating the size of the log file for email (bsc#1012628). - ktest.pl: If size of log is too big to email, email error message (bsc#1012628). - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info() (bsc#1012628). - commit 0c7d1c1 - clk: bcm: dvp: Add MODULE_DEVICE_TABLE() (bsc#1180260). - commit fa7a177 - drm/amdgpu: only set DP subconnector type on DP and eDP connectors (bsc#1180227). - commit 74c3250 - Update config files. Just to match my env. - commit 588066a - Linux 5.10.1 (bsc#1012628). - Revert "dm raid: fix discard limits for raid1 and raid10" (bsc#1012628). - Revert "md: change mddev 'chunk_sectors' from int to unsigned" (bsc#1012628). - commit bc79fb6 - lpae: disable CONFIG_QCOM_PIL_INFO to fix build on armv7 - commit 0c08c2e - Update to 5.10 final - eliminated 1 patch - patches.suse/revert-mm-filemap-add-static-for-function-__add_to_p.patch - update configs - NFS_V4_2_READ_PLUS=n (recommended default, unsafe feature) - commit ff9060b - config.conf: Reenable armv6hl/armv7hl/arm64 - Update config files: * Settings copied from x86_64 update * arm specific options are =m except if debug or test, =y otherwise - commit cc424ba ==== keyutils ==== Version update (1.6 -> 1.6.3) Subpackages: libkeyutils1 - the license of the library and -devel package is LGPL only, the tools are GPL. - update to 1.6.3: * Revert the change notifications that were using /dev/watch_queue. * Apply the change notifications that use pipe2(O_NOTIFICATION_PIPE). * Allow "keyctl supports" to retrieve raw capability data. * Allow "keyctl id" to turn a symbolic key ID into a numeric ID. * Allow "keyctl new_session" to name the keyring. * Allow "keyctl add/padd/etc." to take hex-encoded data. * Add "keyctl watch*" to expose kernel change notifications on keys. * Add caps for namespacing and notifications. * Set a default TTL on keys that upcall for name resolution. * Explicitly clear memory after it's held sensitive information. * Various manual page fixes. * Fix C++-related errors. * Add support for keyctl_move(). * Add support for keyctl_capabilities(). * Make key=val list optional for various public-key ops. * Fix system call signature for KEYCTL_PKEY_QUERY. * Fix 'keyctl pkey_query' argument passing. * Use keyctl_read_alloc() in dump_key_tree_aux(). * Various manual page fixes. - spec-cleaner run (fixup failing homepage url) ==== krb5 ==== Version update (1.18.2 -> 1.18.3) - Update to 1.18.3 * Fix a denial of service vulnerability when decoding Kerberos protocol messages. * Fix a locking issue with the LMDB KDB module which could cause KDC and kadmind processes to lose access to the database. * Fix an assertion failure when libgssapi_krb5 is repeatedly loaded and unloaded while libkrb5support remains loaded. ==== kubernetes ==== Version update (1.20.0 -> 1.20.1) Subpackages: kubernetes-client kubernetes-kubeadm kubernetes-kubelet - Bump kubernetes to 1.20.1 and 1.19.6 ==== kubernetes1.19 ==== Version update (1.19.4 -> 1.19.6) - Update to version 1.19.6: * volumebinding: report UnschedulableAndUnresolvable status instead of an error when PVC not found * E2E stress test suite for VolumeSnapshots * [go1.15] Use go-runner:buster-v2.2.2 image (built on go1.15.5) * [go1.15] staging/publishing: Set default go version to go1.15.5 * [go1.15] Update to go1.15.5 * [go1.15] hack/tools: Update to k/repo-infra@v0.1.3 (supports go1.15.5) * [go1.15] build: Update to k/repo-infra@v0.1.3 (supports go1.15.5) * Flush FibreChannel devices before deleting * Fix FibreChannel volume plugin corrupting filesystem on detach * vendor: update cAdvisor to v0.37.3 * Update CHANGELOG/CHANGELOG-1.19.md for v1.19.5 * fix migration logic * Add AcceleratorStats to cri_stats_provider * coredns dep.Severity is newdefault, not newDefault * Update ingress conformance test for finalizers * bump cadvisor to 0.37.2 * Restore beta os/arch labels on initial node registration * fix bug: concurrent map writes error * range_allocator: Test (lack of) double counting * cidrset: Add test for double counting * Fix double counting of IP addresses * Choosing the right source VIP for local endpoints * Bump node-problem-detector to v0.8.5 * allow configuring ReadIdelTimeout and PingTimeout via env var * Add a unit test testing the HTTP/2 health check help the REST client detects broken TCP connections. * configure the ReadIdleTimeout and PingTimeout of the h2 transport * update golang.org/x/net and golang.org/x/sys, equivalent of #96549 * fix: resize Azure disk issue when it's in attached state * Remove ready directory which created in empty volumeMounter setUp func * Updating to cadvisor v0.37.1 * Fix cacheWatcher leak when time jump to the future and jump back * update e2e kubectl test * prune type in preserve-unknown-fields objects * apiextensions: prune array type without items in published OpenAPI * fix pull image error from multiple ACRs using azure managed identity * fix kube-proxy cleanup * change GetFullQualifiedPluginNameForVolume to distinuish different drivers * Fix a bug that DefaultPreemption plugin is disabled when using scheduler policy * Update CHANGELOG/CHANGELOG-1.19.md for v1.19.4 * use patch instead of replace to test the dry-run option * Fix --dry-run invocation in kubectl e2e * Clean up remaining ns flag * Use namespace flag passed to RunKubectl* methods * Update max data disk count with new instance types * fix the panic when kubelet registers if a node object already exists with no Status.Capacity or Status.Allocatable * report UnschedulableAndUnresolvable status instead of an error when PVCs can't find bound persistent volumes * do not allow inflight watermark histograms to fall too far behind * Fix bug in JSON path parser where an error occurs when a range is empty * Build files * Allow priority to be set for kubelet process on Windows * DelegatingAuthorizationOptions: exposes and sets a default timeout for SubjectAccessReview client * Do not update managedFields timestamp when they don't change * Mask bearer token in logs when logLevel >= 9 ==== kubernetes1.20 ==== Version update (1.20.0 -> 1.20.1) Subpackages: kubernetes1.20-client kubernetes1.20-client-common kubernetes1.20-kubeadm kubernetes1.20-kubelet kubernetes1.20-kubelet-common - Update to version 1.20.1: * Revert "Use host IP instead of localhost for control plane component kubeconfig files." * etcd version for 1.19 is 3.4.13 for cve fixes * Flush FibreChannel devices before deleting * Fix FibreChannel volume plugin corrupting filesystem on detach * vendor: update cAdvisor to v0.38.6 * Update CHANGELOG/CHANGELOG-1.20.md for v1.20.0 * Revert "iAdd host IP to etcd listen client URLs." * fix migration logic * Add AcceleratorStats to cri_stats_provider - Add obsoletes to -client-common to facilitate smooth upgrades from older versions ==== kustomize ==== Version update (3.9.0 -> 3.9.1) - Update to verison 3.9.1 - Pin to api/v0.7.1 (--enableKyaml=true) - Pin to api/v0.6.8 - Pin to cmd/confg v0.8.7 - Pin to kyaml v0.10.5 - Pin to gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c - In module replacements, drop specific version numbers. - Unpin kyaml - Unpin api module. - describe the format of image tag that is allowed - Unpin api - Refresh vendor.tar.xz ==== libproxy ==== Version update (0.4.15 -> 0.4.17) - Update to version 0.4.17: + python bindings: fix "TypeError: argtypes must be a sequence of types". - Drop 147.patch: fixed upstream. - Add 147.patch: python bindings: fix "TypeError: _argtypes_ must be a sequence of types". - Update to version 0.4.16: + Port to, and require, SpiderMonkey 6. + Use closesocket() instead of close() on Windows. + Add symbol versions - be ready to introduce new APIs as needed. + Add public px_proxy_factory_free_proxies function. + Add PacRunner config backend (largely untested; feedback welcome!). + Small performance improvements. + pxgsettings: use the correct syntax to connect to the changed signal (silences annoying output on console). + Support python3 up to version 3.9. + Fix buffer overflow when PAC is enabled (CVE-2020-26154). + Rewrite url::recvline to be nonrecursive (CVE-2020-25219). + Remove nonfunctional and crashy pacrunner caching. + Never use system libmodman (no other consumers, not maintained). - Drop upstream merged patches: + libproxy-python3.7.patch + libproxy-pxgsettings.patch + libproxy-CVE-2020-25219.patch libproxy-fix-pac-buffer-overflow.patch - Create new sub-package libproxy1-config-pacrunner. ==== libtirpc ==== Version update (1.2.6 -> 1.3.1) Subpackages: libtirpc-netconfig libtirpc3 - Fix sed call to fixup libtirpc.pc.in: as we want our tirpc to be a transparent drop-in-replacement for rpc, we move the files from /usr/include/tirpc to /usr/include. Due to an upstream change in libtirpc.pc.in, though, the existing sed call no longer matched and no longer corrected the information according to our package. - Update to libtirpc 1.3.1 - Remove AUTH_DES interfaces from auth_des.h The unsupported AUTH_DES authentication has be compiled out since commit d918e41d889 (Wed Oct 9 2019) replaced by API routines that return errors. - svc_dg: Free xp_netid during destroy - Fix memory management issues of fd locks - libtirpc: replace array with list for per-fd locks - __svc_vc_dodestroy: fix double free of xp_ltaddr.buf - __rpc_dtbsize: rlim_cur instead of rlim_max - pkg-config: use the correct replacements for libdir/includedir ==== libusb-1_0 ==== Version update (1.0.23 -> 1.0.24) - Update to version 1.0.24 * Add new platform abstraction (#252). * Add Null POSIX backend. * Add support for eventfd. * New API libusb_hotplug_get_user_data(). * Linux: Drop support for kernel older than 2.6.32. * Linux: Provide an event thread name. (#689). * Linux: Wait until all USBs have been reaped before freeing them. (#607) * Documentation fixes and improvements. * Various other bug fixes and improvements. ==== libxml2 ==== Subpackages: libxml2-2 libxml2-tools - Security fix: [bsc#1161521, CVE-2019-20388] * Memory leak in xmlSchemaPreRun in xmlschemas.c - Add libxml2-CVE-2019-20388.patch ==== mozilla-nss ==== Version update (3.58 -> 3.59.1) - update to NSS 3.59.1 * bmo#1679290 - Fix potential deadlock with certain third-party PKCS11 modules - update to NSS 3.59 Notable changes * Exported two existing functions from libnss: CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData Bugfixes * bmo#1607449 - Lock cert->nssCertificate to prevent a potential data race * bmo#1672823 - Add Wycheproof test cases for HMAC, HKDF, and DSA * bmo#1663661 - Guard against NULL token in nssSlot_IsTokenPresent * bmo#1670835 - Support enabling and disabling signatures via Crypto Policy * bmo#1672291 - Resolve libpkix OCSP failures on SHA1 self-signed root certs when SHA1 signatures are disabled. * bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to solve some test intermittents * bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in our CVE-2020-25648 fix that broke purple-discord (boo#1179382) * bmo#1666891 - Support key wrap/unwrap with RSA-OAEP * bmo#1667989 - Fix gyp linking on Solaris * bmo#1668123 - Export CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData from libnss * bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA * bmo#1663091 - Remove unnecessary assertions in the streaming ASN.1 decoder that affected decoding certain PKCS8 private keys when using NSS debug builds * bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS. ==== multipath-tools ==== Version update (0.8.4+192+suse.1bc10ad -> 0.8.5+12+suse.3b0e9ca) Subpackages: kpartx libmpath0 - Update to versioni 0.8.5+12+suse.3b0e9ca * libmultipath: force map reload if udev incomplete (bsc#1178662, bsc#1172157, bsc#1175454, bsc#1176406) - Fixes from upstream 0.8.5 * multipath-tools: add MacroSAN arrays to hwtable * libmultipath: Allow discovery of USB devices (add configuration option "allow_usb_devices") - Remove compatibility code for SLE <= 12-SP2 from spec file ==== ncurses ==== Version update (6.2.20201031 -> 6.2.20201205) Subpackages: libncurses6 ncurses-utils terminfo-base - Add ncurses patch 20201205 + amend build-fixes for gnat 10 to work with certain systems lacking gprbuild (cf: 20200627). + eliminate an additional strlen and wsclen. + eliminate an unnecessary strlen in waddnstr() (suggested by Benjamin Abendroth). + modify inopts manpage, separating the items for nodelay and notimeout (patch by Benno Schulenberg). + correct mlterm3 kf1-kf4 (Debian #975322) -TD + add flash to mlterm3 -TD - Add ncurses patch 20201128 + add Smulx to alacritty (Christian Duerr). + add rep to PuTTY -TD + add putty+keypad -TD + add another fflush(stdout) in _nc_flush() to handle time-delays in the middle of strings such as flash when the application uses low-level calls rather than curses (cf: 20161217). + modify configure check for c89/c99 aliases of clang to use its - std option instead, because some platforms, in particular macOS, do not provide workable c89/c99 aliases. - Add ncurses patch 20201121 + fix some compiler-warnings in experimental Windows-10 driver. + add the definitions needed in recent configure-check for clang (report by Steven Pitman). - Add ncurses patch 20201114 + fix some compiler-warnings in experimental Windows-10 driver. + modify a check for parameters in terminfo capabilities to handle the special case where short extended capability strings were not converted from terminfo to termcap format. + modify CF_MIXEDCASE_FILENAMES macro, adding darwin as special case when cross-compiling (report by Eli Rykoff). - Add ncurses patch 20201107 + update kitty+common -TD + add putty+screen and putty-screen (suggested by Alexandre Montaron). + explain in ncurses.3x that functions in the tinfo library do not rely upon wide-characters (prompted by discussion with Reuben Thomas). ==== nghttp2 ==== Version update (1.41.0 -> 1.42.0) - update to 1.42.0: * lib: fix ubsan errors (Patch from Asra Ali) (GH-1468) * lib: Don't send RST_STREAM to idle stream (GH-1477) * lib: nghttp2_map backed by nghttp2_ksl * doc: Update sphinx_rtd_theme * doc: nghttp2_session_send is also affected by max concurrent streams (Patch from Tomas Krizek) (GH-1489) * doc: clarify flow control behaviour for nghttp2_session_send() (Patch from Tomas Krizek) (GH-1488) * build: Add missing cmake/FindSystemd.cmake to dist (GH-1526) * third-party: Bump llhttp to 2.2.0 * third-party: Bump mruby to 2.1.2 * nghttpx: Deal with the case when h2 backend is retired before it is initialized * nghttpx: Add accesslog variables to record request path without query (GH-1511) * nghttpx: Fix stall when TLS follows after proxy protocol * nghttpx: Fix logging integer ==== numactl ==== - Enable LTO (boo#1133098) as it works now. ==== oath-toolkit ==== Version update (2.6.2 -> 2.6.5) Subpackages: liboath0 oath-toolkit-xml - Update to version 2.6.5 * oathtool: Support for reading KEY and OTP from standard input or filename. KEY and OTP may now be given as '-' to mean stdin, or @FILE to read from a particular file. This is recommended on multi-user systems, since secrets as command line parameters leak. * pam_oath: Fix unlikely logic fail on out of memory conditions. * Doc fixes. - Update to version 2.6.4 * libpskc: New --with-xmlsec-crypto-engine to hard-code crypto engine. Use it like --with-xmlsec-crypto-engine=gnutls or - -with-xmlsec-crypto-engine=openssl if the default dynamic loading fails because of runtime linker search path issues. * oathtool --totp --verbose now prints TOTP hash mode. * oathtool: Hash names (e.g., SHA256) for --totp are now upper case. Lower/mixed case hash names are supported for compatibility. * pam_oath: Fail gracefully for missing users. This allows you to incrementally add support for OATH authentication instead of forcing it on all users. * Fix libpskc memory corruption bug. * Fix man pages. * Build fixes. - Update to version 2.6.3 * pam_oath: Fix self-tests. - Drop not longer needed patches: * 0001-Fix-no-return-in-nonvoid-function-errors-reported-by.patch * 0003-pam_oath-assign-safe-default-to-alwaysok-config-memb.patch * 0002-update_gnulibs_files.patch * gnulib-libio.patch - Use source verification - Use proper source URLs ==== open-iscsi ==== Subpackages: iscsiuio libopeniscsiusr0_2_0 - Updated to upstream version 2.1.3 as 2.1.3-suse, for bsc#1179908, including: * uip: check for TCP urgent pointer past end of frame * uip: check for u8 overflow when processing TCP options * uip: check for header length underflow during checksum calculation * fwparam_ppc: Fix memory leak in fwparam_ppc.c * iscsiuio: Remove unused macro IFNAMSIZ defined in iscsid_ipc.c * fwparam_ppc: Fix illegal memory access in fwparam_ppc.c * sysfs: Verify parameter of sysfs_device_get() * fwparam_ppc: Fix NULL pointer dereference in find_devtree() * open-iscsi: Clean user_param list when process exit * iscsi_net_util: Fix NULL pointer dereference in find_vlan_dev() * open-iscsi: Fix NULL pointer dereference in mgmt_ipc_read_req() * open-iscsi: Fix invalid pointer deference in find_initiator() * iscsiuio: Fix invalid parameter when call fstat() * iscsi-iname: Verify open() return value before calling read() * iscsi_sysfs: Fix NULL pointer deference in iscsi_sysfs_read_iface ==== openldap2 ==== - added openldap2.keyring and source signature file ==== openssh ==== Subpackages: openssh-clients openssh-common openssh-server - Support /usr/etc/pam.d ==== openssl-1_1 ==== - Use the centralized crypto policy profile (jsc#SLE-15832) * add openssl-1.1.1-system-cipherlist.patch from Fedora ==== patterns-base ==== Subpackages: patterns-base-apparmor patterns-base-base patterns-base-bootloader patterns-base-minimal_base - Remove yast2-qt requires on x11 pattern, there is already an equivalent recommends in the pattern. ==== pcre2 ==== Version update (10.35 -> 10.36) - pcre2 10.36: * add GNU grep's -m (aka --max-count) option to pcre2grep * unify the handling of substitution strings for both -O and callouts in pcre2grep, with the addition of $x{...} and $o{...} to allow for characters whose code points are greater than 255 in Unicode mode ==== podman ==== Version update (2.2.0 -> 2.2.1) Subpackages: podman-cni-config - Update to v2.2.1 * Changes - Due to a conflict with a previously-removed field, we were forced to modify the way image volumes (mounting images into containers using - -mount type=image) were handled in the database. As a result, containers created in Podman 2.2.0 with image volume will not have them in v2.2.1, and these containers will need to be re-created. * Bugfixes - Fixed a bug where rootless Podman would, on systems without the XDG_RUNTIME_DIR environment variable defined, use an incorrect path for the PID file of the Podman pause process, causing Podman to fail to start (#8539). - Fixed a bug where containers created using Podman v1.7 and earlier were unusable in Podman due to JSON decode errors (#8613). - Fixed a bug where Podman could retrieve invalid cgroup paths, instead of erroring, for containers that were not running. - Fixed a bug where the podman system reset command would print a warning about a duplicate shutdown handler being registered. - Fixed a bug where rootless Podman would attempt to mount sysfs in circumstances where it was not allowed; some OCI runtimes (notably crun) would fall back to alternatives and not fail, but others (notably runc) would fail to run containers. - Fixed a bug where the podman run and podman create commands would fail to create containers from untagged images (#8558). - Fixed a bug where remote Podman would prompt for a password even when the server did not support password authentication (#8498). - Fixed a bug where the podman exec command did not move the Conmon process for the exec session into the correct cgroup. - Fixed a bug where shell completion for the ancestor option to podman ps --filter did not work correctly. - Fixed a bug where detached containers would not properly clean themselves up (or remove themselves if --rm was set) if the Podman command that created them was invoked with --log-level=debug. * API - Fixed a bug where the Compat Create endpoint for Containers did not properly handle the Binds and Mounts parameters in HostConfig. - Fixed a bug where the Compat Create endpoint for Containers ignored the Name query parameter. - Fixed a bug where the Compat Create endpoint for Containers did not properly handle the "default" value for NetworkMode (this value is used extensively by docker-compose) (#8544). - Fixed a bug where the Compat Build endpoint for Images would sometimes incorrectly use the target query parameter as the image's tag. * Misc - Podman v2.2.0 vendored a non-released, custom version of the github.com/spf13/cobra package; this has been reverted to the latest upstream release to aid in packaging. - Updated the containers/image library to v5.9.0 ==== polkit ==== Subpackages: libpolkit0 move to libexec dir is still not complete: - add polkit-adjust-libexec-path.patch: There is another hard coded reference of lib/ in the code that this patch addresses. - also adjust invocation of %set_permissions and %verify_permissions to new libexec dir location. - also set libprivdir during build, otherwhise systemd and D-Bus service files contain the wrong path and we'll get runtime errors. - Install private binaries into libexec instead of into lib. For this an override of the custom libprivdir variable is necessary, because upstream explicitly moved away from libexecdir via upstram commit 6fbcc6cd839680fcefd81c4a43676e7c031c9859. ==== python-Babel ==== Version update (2.8.0 -> 2.9.0) - removed obsolete patches * python383.patch * pytest6.patch - update to 2.9.0 * Improvements - CLDR: Use CLDR 37 ? Aarni Koskela (#734) - Dates: Handle ZoneInfo objects in get_timezone_location, get_timezone_name - Alessio Bogon (#741) - Numbers: Add group_separator feature in number formatting - Abdullah Javed Nesar (#726) * Bugfixes - Dates: Correct default Format().timedelta format to 'long' to mute deprecation warnings ? Aarni Koskela - Import: Simplify iteration code in "import_cldr.py" ? Felix Schwarz - Import: Stop using deprecated ElementTree methods "getchildren()" and "getiterator()" ? Felix Schwarz - Messages: Fix unicode printing error on Python 2 without TTY. ? Niklas Hambüchen - Messages: Introduce invariant that _invalid_pofile() takes unicode line. ? Niklas Hambüchen - Tests: fix tests when using Python 3.9 ? Felix Schwarz - Tests: Remove deprecated 'sudo: false' from Travis configuration ? Jon Dufresne - Tests: Support Py.test 6.x ? Aarni Koskela - Utilities: LazyProxy: Handle AttributeError in specified func ? Nikiforov Konstantin (#724) - Utilities: Replace usage of parser.suite with ast.parse ? Miro Hron?ok - Support Py.test 6 - Aarni Koskela (#747, #750, #752) * Documentation - Update parse_number comments ? Brad Martin (#708) - Add __iter__ to Catalog documentation ? @CyanNani123 ==== python-certifi ==== Version update (2020.11.8 -> 2020.12.5) - update to 2020.12.5 ==== python-cffi ==== Version update (1.14.3 -> 1.14.4) - update to 1.14.4: * no upstream changelog provided ==== python-chardet ==== Version update (3.0.4 -> 4.0.0) - Remove now unnecessary pytest4.patch and python-chardet-rpmlintrc - Update to v4.0.0 See https://github.com/chardet/chardet/compare/3.0.4...4.0.0 ==== python-cryptography ==== Version update (3.3 -> 3.3.1) - update to 3.3.1: * Re-added a legacy symbol causing problems for older ``pyOpenSSL`` use ==== python-dbus-python ==== - Support builds with more than one python3 flavor gh#openSUSE/python-rpm-macros#66 - Remove shebang from examples (rpmlint warning, is in common doc) - Clean duplicate python flavor variables for configure - Update the provides/obsoletes tags for old-style dbus-1-$python ==== python-ecdsa ==== Version update (0.16.0 -> 0.16.1) - update to to 0.16.1: * `VerifyingKey.precompute()` supports `lazy` argument to delay precomputation to the first time the key is used to verify a signature. * Make created signatures correct when the hash used is bigger than the curve order bit size and the curve order is not a multiple of 8 * Speed up library load time by calculating the generator point multiplication tables the first time the points are used, not when they are initialised. ==== python-importlib-metadata ==== Version update (2.0.0 -> 3.3.0) - New version requires typing_extensions for Python < 3.8 (Leap and TW python36 flavor) - update to 3.3.0: * * #265: ``EntryPoint`` objects now expose a ``.dist`` object referencing the ``Distribution`` when constructed from a Distribution. * The object returned by ``metadata()`` now has a formally-defined protocol called ``PackageMetadata`` with declared support for the ``.get_all()`` method. Fixes #126. - add typing-extensions dependency for older python versions - Update to 3.1.1 * no changelog, probably just the merge of 2.1.1 - Update in v2.1.1 * #261: Restored compatibility for package discovery for metadata without version in the name and for legacy eggs. - Update in v3.1.0 * Merge with 2.1.0. - Update in v2.1.0 * #253: When querying for package metadata, the lookup now honors package normalization rules. - Update in v3.0.0 * Require Python 3.6 or later. - Upstream switched to pytest, so do we - Revert last change: The condition for **BuildRequires** does not make any sense, as that would also prevent the install of python36-importlib_resources into the build environment. - Make requirement of importlib_resources only for particular versions of Python (< 3.9). ==== python-jsonpatch ==== Version update (1.26 -> 1.28) - update to 1.28: * Make it possible for from_diff to support custom types (issue #107) * Python 3.9 support ==== python-more-itertools ==== Version update (8.5.0 -> 8.6.0) - update to 8.6.0: * :func:`all_unique` (thanks to brianmaissy) * :func:`nth_product` and :func:`nth_permutation` (thanks to N8Brooks) * :func:`chunked` and :func:`sliced` now accept a ``strict`` parameter (thanks to shlomif and jtwool) * Python 3.5 has reached its end of life and is no longer supported. * Python 3.9 is officially supported. ==== python-msgpack ==== Version update (1.0.0 -> 1.0.2) - update to 1.0.2: * Python 3.9 support * bugfixes ==== python-notify2 ==== - Fix Requires of dbus-python so that the macros can work out the correct flavor for multiple python3 flavors gh#openSUSE/python-rpm-macros#66 ==== python-pyOpenSSL ==== Version update (19.1.0 -> 20.0.0) - Adjust metadata for skip-networked-test.patch and refer to the proper upstream ticket gh#pyca/pyopenssl#68. - According to gh#pyca/pyopenssl#684 tests must run with TZ=UTC, also skip test_verify_with_time on %ix86. - Update to v20.0.0 - Backward-incompatible changes: - The minimum cryptography version is now 3.2. - Remove deprecated OpenSSL.tsafe module. - Removed deprecated OpenSSL.SSL.Context.set_npn_advertise_callback, OpenSSL.SSL.Context.set_npn_select_callback, and OpenSSL.SSL.Connection.get_next_proto_negotiated. - Drop support for Python 3.4 - Drop support for OpenSSL 1.0.1 and 1.0.2 - Deprecations: - Deprecated OpenSSL.crypto.loads_pkcs7 and OpenSSL.crypto.loads_pkcs12. - Changes: - Added a new optional chain parameter to OpenSSL.crypto.X509StoreContext() where additional untrusted certificates can be specified to help chain building. #948 - Added OpenSSL.crypto.X509Store.load_locations to set trusted certificate file bundles and/or directories for verification. [#943] - Added Context.set_keylog_callback to log key material. #910 - Added OpenSSL.SSL.Connection.get_verified_chain to retrieve the verified certificate chain of the peer. #894. - Make verification callback optional in Context.set_verify. If omitted, OpenSSL?s default verification is used. #933 - Fixed a bug that could truncate or cause a zero-length key error due to a null byte in private key passphrase in OpenSSL.crypto.load_privatekey and OpenSSL.crypto.dump_privatekey. #947 - drop patch fix-compilation-2020.patch: no longer needed - refreshed patch skip-networked-test.patch ==== python-pytz ==== Version update (2020.4 -> 2020.5) - update to 2020.5: * update to IANA 2020e timezone release ==== python-requests ==== Version update (2.25.0 -> 2.25.1) - update to 2.25.1: - Requests now treats `application/json` as `utf8` by default. Resolving inconsistencies between `r.text` and `r.json` output. (#5673) ==== python-setuptools ==== - Add remove_mock.patch to remove dependency on the external mock package. ==== python-urllib3 ==== Version update (1.25.10 -> 1.26.2) - Skip test for RECENT_DATE. It is a test purely for developers. To maintain reproducibility, keep upstreams possibly outdated RECENT_DATE in the source code. - Add CI variable, which makes timeouts in the test suite longer (gh#urllib3/urllib3#2109, bsc#1176389) and test_timeout_errors_cause_retries should not fail. - If you skip_python2 you don't need mock. - We don't need to break Python 2.7 - Add remove_mock.patch to remove dependency on the external mock package (gh#urllib3/urllib3#2108). - Fixed the testsuite and updated dependencies - update to 1.26.2: * Fixed an issue where ``wrap_socket`` and ``CERT_REQUIRED`` wouldn't be imported properly on Python 2.7.8 and earlier (Pull #2052) * Fixed an issue where two ``User-Agent`` headers would be sent if a ``User-Agent`` header key is passed as ``bytes`` (Pull #2047) * Added support for HTTPS proxies contacting HTTPS servers (Pull #1923, Pull #1806) * Deprecated negotiating TLSv1 and TLSv1.1 by default. Users that still wish to use TLS earlier than 1.2 without a deprecation warning should opt-in explicitly by setting ``ssl_version=ssl.PROTOCOL_TLSv1_1`` (Pull #2002) * *Starting in urllib3 v2.0: Connections that receive a ``DeprecationWarning`` will fail** * Deprecated ``Retry`` options ``Retry.DEFAULT_METHOD_WHITELIST``, ``Retry.DEFAULT_REDIRECT_HEADERS_BLACKLIST`` and ``Retry(method_whitelist=...)`` in favor of ``Retry.DEFAULT_ALLOWED_METHODS``, ``Retry.DEFAULT_REMOVE_HEADERS_ON_REDIRECT``, and ``Retry(allowed_methods=...)`` (Pull #2000) **Starting in urllib3 v2.0: Deprecated options will be removed** * Added default ``User-Agent`` header to every request (Pull #1750) * Added ``urllib3.util.SKIP_HEADER`` for skipping ``User-Agent``, ``Accept-Encoding``, and ``Host`` headers from being automatically emitted with requests (Pull #2018) * Collapse ``transfer-encoding: chunked`` request data and framing into the same ``socket.send()`` call (Pull #1906) * Send ``http/1.1`` ALPN identifier with every TLS handshake by default (Pull #1894) * Properly terminate SecureTransport connections when CA verification fails (Pull #1977) * Don't emit an ``SNIMissingWarning`` when passing ``server_hostname=None`` to SecureTransport (Pull #1903) * Disabled requesting TLSv1.2 session tickets as they weren't being used by urllib3 (Pull #1970) * Suppress ``BrokenPipeError`` when writing request body after the server has closed the socket (Pull #1524) * Wrap ``ssl.SSLError`` that can be raised from reading a socket (e.g. "bad MAC") into an ``urllib3.exceptions.SSLError`` (Pull #1939) * Fix retry backoff time parsed from ``Retry-After`` header when given in the HTTP date format. The HTTP date was parsed as the local timezone rather than accounting for the timezone in the HTTP date (typically UTC) (Pull #1932, Pull #1935, Pull #1938, Pull #1949) ==== raspberrypi-firmware ==== Version update (2020.12.08 -> 2020.12.15) - Update to 8a5549c (2020-12-15): * firmware: dmalib: Allow sdcard to borrow channel 6 See: #1511 See: Hexxeh/rpi-firmware#251 See: https://www.raspberrypi.org/forums/viewtopic.php?f=63&t=294932 - Update to 8cd7665 (2020-12-14): * firmware: Use DMA40 for PWM audio * firmware: imx477: Replace existing 720p120 mode with a new 1332x990 120fps mode * firmware: arm_loader: Allow max_framebuffers=0 to disable framebuffers See: #1507 ==== raspberrypi-firmware-config ==== Version update (2020.12.08 -> 2020.12.15) - Update to 8a5549c (2020-12-15): * firmware: dmalib: Allow sdcard to borrow channel 6 See: #1511 See: Hexxeh/rpi-firmware#251 See: https://www.raspberrypi.org/forums/viewtopic.php?f=63&t=294932 - Update to 8cd7665 (2020-12-14): * firmware: Use DMA40 for PWM audio * firmware: imx477: Replace existing 720p120 mode with a new 1332x990 120fps mode * firmware: arm_loader: Allow max_framebuffers=0 to disable framebuffers See: #1507 ==== readline ==== - get rid of /lib hack and install readline in /usr. Bash is already there anyways (boo#1029961) - remove deprecated %install_info ==== snapper ==== Version update (0.8.14 -> 0.8.15) Subpackages: libsnapper5 - added option to abbreviate columns in table (see gh#openSUSE/snapper#268) - version 0.8.15 - in systemd-helper continue with other configs if one config is broken (gh#openSUSE/snapper#495) - fixed compilation with --disable-btrfs (gh#openSUSE/snapper#505) ==== sudo ==== Version update (1.9.4 -> 1.9.4p2) - Update to 1.9.4p2 * Fixed a bug introduced in sudo 1.9.4p1 which could lead to a crash if the sudoers file contains a runas user-specific Defaults entry. Bug #951. - News in 1.9.4p1 * Fixed a regression introduced in version 1.9.4 where sudo would not build when configured using the --without-sendmail option. Bug #947. * Fixed a problem where if I/O logging was disabled and sudo was unable to connect to sudo_logsrvd, the command would still be allowed to run even when the "ignore_logfile_errors" sudoers option was enabled. * Fixed a crash introduced in version 1.9.4 when attempting to run a command as a non-existent user. Bug #948. * The installed sudo.conf file now has the default sudoers Plugin lines commented out. This fixes a potential conflict when there is both a system-installed version of sudo and a user-installed version. GitHub issue #75. * Fixed a regression introduced in sudo 1.9.4 where sudo would run the command as a child process even when a pseudo-terminal was not in use and the "pam_session" and "pam_setcred" options were disabled. GitHub issue #76. * Fixed a regression introduced in sudo 1.8.9 where the "closefrom" sudoers option could not be set to a value of 3. Bug #950. ==== supportutils ==== Version update (3.1.9 -> 3.1.13) - Additions to version 3.1.13 + Added update-alternatives to etc.txt #82 + Collects rotated logs with different compression types (bsc#1180478) + Added GPL-2.0-only license tag to spec file - Additions to version 3.1.12 + btrfs_info: add -pce argument to qgroup show #80 + docker: add /etc/docker/daemon.json contents #81 - Additions to version 3.1.12 + Capture IBM Power bootlist (SLE-15557) + Fix spelling typos in man pages #78 + Collect multipath wwids file #77 + Removed unnecessary appname parameter from HTTP upload URL + added aa-status #74 - Additions to version 3.1.12 + [powerpc] Collect logs for power specific components #72 + supportconfig: fs-btrfs: Add "btrfs device stats" output #73 - Additions to version 3.1.11 + Changes affecting supportconfig - disk_info: Show discard information in lsblk #70 - memory_info: Show VMware memory balloon infomation #71 - Addition to version 3.1.10 + Changes affecting analyzevmcore - Fixed typo in error message #67 + Changes affecting supportconfig - Fixed btrfs errors (bsc#1168894) - Large ntp.txt with binary data (bsc#1169122) - Check btrfs balance status #69 ==== system-users ==== Subpackages: system-group-hardware system-user-nobody - Add system-user-vscan subpackage with vscan user and group and /var/spool/amavis as home directory - Remove kvm group from hardware subpackage, since kvm is in its own subpackage (jsc#SLE-11629). ==== systemd ==== Version update (246.7 -> 246.9) Subpackages: libsystemd0 libudev1 systemd-logger systemd-sysvinit udev - Import commit 520e53b6d85087b05892ee637ae93f1b269e7e52 (merge of v246.9) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/2401461e5f0e32922823d954c56106f96344070e...520e53b6d85087b05892ee637ae93f1b269e7e52 - Import commit 2401461e5f0e32922823d954c56106f96344070e 6131548b0f udev: link_update() should fail if the entry in symlink dir couldn't have been created f6cb8c7d79 udev: make algorithm that selects highest priority devlink less susceptible to race conditions (bsc#1084748) fc64e47291 basic/stat-util: make mtime check stricter and use entire timestamp ae91d45d3d test/sys-script.py: add missing DEVNAME entries to uevents 09e3473a7a test/udev_test.pl: add "expected good" count fc89379b5b test/udev-test.pl: suppress umount error message at startup d9e114f10d test/sd-script.py: new helper script for udev testing f2672eae66 test/udev-test.pl: generator for large list of block devices 42b68e43e2 test/udev-test.pl: add repeat count eec8ec375a tests/udev-test.pl: add multiple device test 73b8f3cf93 test/udev-test.pl: count "good" results ee04d70bb6 test/udev-test.pl: merge import parent tests into one 03942c8fbc test/udev-test.pl: merge "space and var with space" tests ec95546189 test/udev-test.pl: remove bogus rules from magic subsys test f704429217 test/udev-test.pl: Make some tests a little harder ce1a877dc0 test/udev-test.pl: last_rule is unsupported 913c72ff2d test/udev-test.pl: fix wrong test descriptions eeb25a1be6 test/udev-test.pl: allow checking multiple symlinks 00ab4292da test/udev-test.pl: test correctness of symlink targets 5b71ee2911 test/udev-test.pl: use computed devnode name 2e04bb9ae8 test/udev-test.pl: allow concurrent additions and removals 8816dd593c test/udev-test.pl: create rules only once 214418632d test/udev-test.pl: allow multiple devices per test 1eb6b23f27 udev-test: do not rely on "mail" group being defined 4a0a4dcf10 udev: Fix sound.target dependency (bsc#1179363) - Enable support for zstd compression systemd-journald will now use zstd for compressing large fields in journal files. systemd-coredump will also use this algorithm to compress coredump files. Please note that systemd older than v246 won't be able to read new journal files as zstd algorithm is not supported by these versions. This incompatible change was actually not the only one introduced by v246 since the hash tables in journal files have been hardened against hash collisions too in an incompatible way with older versions. - Explicitly require group(kvm) by udev: the group used to be created by system-users-hardware, but has been split/moved to qemu/kvm, where it is more logical. The file /usr/lib/udev/rules.d/50-udev-default.rules references this group, thus we should make sure the group exists. Otherwise there are errors in the journal in the form of: /usr/lib/udev/rules.d/50-udev-default.rules:86 Unknown group 'kvm', ignoring ==== sysuser-tools ==== - useradd_or_adduser_dep must be PreReq so ordering makes sure it gets installed before. - suggest shadow where useradd_or_adduser_dep is actually required ==== timezone ==== Version update (2020d -> 2020f) - timezone update 2020f (bsc#1177460) * 'make rearguard_tarballs' no longer generates a bad rearguard.zi, fixing a 2020e bug. - timezone update 2020e (bsc#1177460) * Volgograd switches to Moscow time on 2020-12-27 at 02:00. ==== u-boot-rpiarm64 ==== Subpackages: u-boot-rpiarm64-doc - Rename sun50ia64 to sun50i_a64 and sun50ih6 to sun50i_h6 to follow arm-trusted-firmware-* rename - Add rockpro64-rk3399 Enable RPi 4 Compute Module (jsc#SLE-16895). Fix problems with DMA offset after FW update (bsc#1180338) Patch queue updated from git://github.com/openSUSE/u-boot.git tumbleweed-2020.10 * Patches added: 0015-rpi-Add-identifier-for-the-new-RPi4.patch 0016-rpi-Add-identifier-for-the-new-CM4.patch 0017-pci-pcie-brcmstb-Fix-inbound-window.patch 0018-dm-Introduce-xxx_get_dma_range.patch 0019-dm-test-Add-test-case-for-dev_get_d.patch 0020-dm-Introduce-DMA-constraints-into-t.patch 0021-dm-test-Add-test-case-for-dev-dma_o.patch 0022-dm-Introduce-dev_phys_to_bus-dev_bu.patch 0023-dm-test-Add-test-case-for-dev_phys_.patch 0024-xhci-translate-virtual-addresses-in.patch 0025-mmc-Introduce-mmc_phys_to_bus-mmc_b.patch 0026-configs-rpi4-Enable-DM_DMA-across-a.patch 0027-video-arm-rpi-Add-brcm-bcm2711-hdmi.patch 0028-usb-xhci-xhci_bulk_tx-Don-t-BUG-whe.patch ==== vim ==== Version update (8.2.2105 -> 8.2.2129) Subpackages: vim-data-common vim-small - Update to version 8.2.2129, fixes the following problems: * There is no way to do something on CTRL-Z * Vim9: executing user command from Vim9 script not tested * Ruby: missing function prototype * Vim9: leaking memory * Vim9: a range cannot be computed at runtime * After using a complete popup the buffer is listed * Vim9: crash when sourcing vim9script early * Internal error when using \ze before \zs in a pattern * Not all Perl functionality is tested * GTK3: status line background color is wrong * Dead code in the job support * Some functions use any value as a string * Vim9: some errors not tested for; dead code * Vim9: unreachable code in assignment * Running tests may leave some files behind * GTK: menu background is the same color as the main window * Cannot use ":shell" when reading from stdin * "vim -" does not work well when modifyOtherKeys is enabled * Vim9: no test to check for :let error * Vim9: some errors not tested * TOML files are not recognized * Update runtime files. ==== wget ==== Version update (1.20.3 -> 1.21) - GNU wget 1.21: * Improve the number of translated strings * Remove all uses of alloca * Fix buffer overflows in progress bar code in some locales * Fix two null pointer accesses * Amend cookie file header to be recognized by the 'file' command * Post Handshake Authentication for OpenSSL - drop obsolete texinfo packaging macros ==== yast2 ==== Version update (4.3.45 -> 4.3.46) - Removed SCR agent .etc.inittab which is obsolete because SysVinit is no longer supported (bsc#1175494). - 4.3.46 ==== yomi-formula ==== - Run spec-cleaner - Add temporary and explicit dependency to libudev1 ==== zchunk ==== - Add d2eae512bee09a4047cfe586de12f644d73b0736.patch: Fix build with zstd 1.4.7+. ==== zstd ==== Version update (1.4.5 -> 1.4.8) - Update to version 1.4.8 to fix i586+s390x - Update to version 1.4.7 * Improved --long mode * --long now automatically enabled for any window size >= 128MB * Faster decompression of small blocks * CLI improvements + accept parameter through environment variable ZSTD_NBTHREADS + new command --output-dir-mirror + more accurate warning and error messages * New experimental features + Shared Thread Pool + Faster Dictionary Compression + New Sequence Ingestion API * Drop upstream fix-lib-build.patch