Packages changed: apparmor at-spi2-core (2.40.2 -> 2.40.3) btrfsprogs (5.12.1 -> 5.13) curl (7.77.0 -> 7.78.0) ethtool (5.12 -> 5.13) glib2 gobject-introspection gpgme (1.15.1 -> 1.16.0) grub2 (2.04 -> 2.06) gtk3 (3.24.29 -> 3.24.30) haproxy (2.4.1+git0.1ce7d4925 -> 2.4.2+git0.553dee326) harfbuzz (2.8.0 -> 2.8.2) health-checker (1.4 -> 1.5) helm (3.6.1 -> 3.6.2) irqbalance (1.8.0 -> 1.8.0.8.gbd5aaf5) kernel-firmware (20210629 -> 20210716) kernel-source (5.13.0 -> 5.13.2) keylime kubernetes (1.21.1 -> 1.21.3) kubernetes1.20 (1.20.7 -> 1.20.9) kubernetes1.21 (1.21.1 -> 1.21.3) less libapparmor libcap (2.49 -> 2.51) libdrm (2.4.106 -> 2.4.107) libeconf (0.4.0+git20210413.fdb8025 -> 0.4.1+git20210709.cf671f2) libhugetlbfs (2.22 -> 2.23.0.g6b126a4) libidn2 (2.3.1 -> 2.3.2) libproxy libslirp (4.4.0 -> 4.6.0) libxcrypt (4.4.19 -> 4.4.23) lsof (4.93.2 -> 4.94.0) lvm2 lvm2-device-mapper makedumpfile (1.6.8 -> 1.6.9) mokutil (0.4.0 -> 0.5.0) mozjs78 ncurses (6.2.20210626 -> 6.2.20210718) numactl (2.0.14 -> 2.0.14.17.g498385e) nvme-cli open-iscsi openssh openssl-1_1 pam pango (1.48.5 -> 1.48.7) patterns-base patterns-microos pkgconf (1.7.3 -> 1.7.4) polkit python-SQLAlchemy (1.4.15 -> 1.4.20) python-cffi (1.14.5 -> 1.14.6) python-pytz python-setuptools (44.1.1 -> 57.0.0) python-simplejson (3.17.2 -> 3.17.3) python-urllib3 (1.26.4 -> 1.26.6) python-zipp (3.4.1 -> 3.5.0) runc (1.0.0 -> 1.0.1) selinux-policy sssd (2.5.1 -> 2.5.2) suse-module-tools (16.0.5 -> 16.0.6) systemd sysuser-tools timezone tpm2-0-tss (3.0.3 -> 3.1.0) tpm2.0-tools xkeyboard-config (2.32 -> 2.33) yast2 (4.4.14 -> 4.4.16) === Details === ==== apparmor ==== Subpackages: apparmor-abstractions apparmor-parser apparmor-profiles apparmor-utils python3-apparmor - added apparmor-dovecot-stats-metrics.diff to allow Prometheus metrics end-point ==== at-spi2-core ==== Version update (2.40.2 -> 2.40.3) Subpackages: libatspi0 - Update to version 2.40.3 + Bugfix: Use abstract sockets if libdbus is older than 1.12.0 ==== btrfsprogs ==== Version update (5.12.1 -> 5.13) Subpackages: btrfsprogs-udev-rules libbtrfs0 - Update to 5.13 * restore: remove loop checks for extent count and directory scan * inspect dump-tree: new options to print node (--csum-headers) and data checksums (--csum-items) * fi usage: * print stripe count for striped profiles * print zoned information: size, total unusable * mkfs: print note about sha256 accelerated module loading issue * check: ability to reset dev_item::bytes_used * fixes * detect zoned kernel support at run time too * exclusive op running check return value * fi resize: support cancel (kernel 5.14) * device remove: support cancel (kernel 5.14) * documentation about general topics * compression * zoned mode * storage model * hardware considerations * other * libbtrfsutil API overview * help text fixes and updates * hash speedtest measure time, cycles using perf and print throughput ==== curl ==== Version update (7.77.0 -> 7.78.0) Subpackages: libcurl4 - Update to 7.78.0: [bsc#1188217, CVE-2021-22922][bsc#1188218, CVE-2021-22923] [bsc#1188219, CVE-2021-22924][bsc#1188220, CVE-2021-22925] * Changes: - curl_url_set: reject spaces in URLs w/o CURLU_ALLOW_SPACE - CURLE_SETOPT_OPTION_SYNTAX: new error name for wrong setopt syntax - hostip: make 'localhost' return fixed values - mbedtls: add support for cert and key blob options - metalink: remove all support for it - mqtt: add support for username and password * Bugfixes: - ares: always store IPv6 addresses first - c-hyper: abort CONNECT response reading early on non 2xx responses - c-hyper: add support for transfer-encoding in the request - c-hyper: bail on too long response headers - c-hyper: clear NTLM auth buffer when request is issued - c-hyper: fix NTLM on closed connection tested with test159 - conncache: lowercase the hash key for better match - curl_multibyte: Remove local encoding fallbacks - Curl_ntlm_core_mk_nt_hash: fix OOM in error path - Curl_ssl_getsessionid: fail if no session cache exists - easy: during upkeep, attach Curl_easy to connections in the cache - gnutls: set the preferred TLS versions in correct order - hsts: ignore numberical IP address hosts - HSTS: not experimental anymore - http2: init recvbuf struct for pushed streams - http: fix crash in rate-limited upload - http: make the haproxy support work with unix domain sockets - http_proxy: deal with non-200 CONNECT response with Hyper - lib: don't compare fd to FD_SETSIZE when using poll - lib: fix compiler warnings with CURL_DISABLE_NETRC - lib: fix type of len passed to *printf's %*s - lib: more %u for port and int for %*s fixes - lib: use %u instead of %ld for port number printf - libssh2: limit time a disconnect can take to 1 second - mqtt: detect illegal and too large file size - msnprintf: return number of printed characters excluding null byte - multi: add scan-build-6 work-around in curl_multi_fdset - multi: alter transfer timeout ordering - multi: do not switch off connect_only flag when closing - multi: fix crash in curl_multi_wait / curl_multi_poll - ngtcp2: disable TLSv1.3 compatible mode when using GnuTLS - openssl: avoid static variable for seed flag - openssl: don't remove session id entry in disassociate - socketpair: fix potential hangs - socks4: scan for the IPv4 address in resolve results - ssl: read pending close notify alert before closing the connection - telnet: fix option parser to not send uninitialized contents - TLS: prevent shutdown loops to get stuck - vtls: exit addsessionid if no cache is inited - vtls: fix connection reuse checks for issuer cert and case sensitivity ==== ethtool ==== Version update (5.12 -> 5.13) - update to new upstream release 5.13 * Feature: netlink handler for FEC (--show-fec and --set-fec) * Feature: FEC stats support (--show-fec) * Feature: standard based stats support (-S) * Feature: netlink handler for module EEPROM dump (-m) * Feature: page, bank and i2c selection in module dump (-m) ==== glib2 ==== Subpackages: glib2-tools libgio-2_0-0 libglib-2_0-0 libgmodule-2_0-0 libgobject-2_0-0 - Silence output in libgio-2_0-0 post scriptlet in case the ENV-mimeapps.list files do not exist: we are ready to create them in this case. An error message is only confusing. ==== gobject-introspection ==== Subpackages: girepository-1_0 libgirepository-1_0-1 - Revert back o HOSTTYPE: RPM_ARCH is not available to the dep scanners. ==== gpgme ==== Version update (1.15.1 -> 1.16.0) - gpgme 1.16.0: * New context flag "cert-expire" * New data flags "io-buffer-size" and "sensitive" * cpp,qt: Add support for trust signatures * qt: Add support for flags in LDAP server options * qt: Fix too high memory consumption due to QProcess * qt: Do not set empty base DN as query of keyserver URL * qt: Extend SignKeyJob to create signatures with expiration date * python: New optional parameter filter_signatures for decrypt - run all tests again - add patches to fix tests: * gpgme-1.16.0-Use-after-free-in-t-edit-sign-test.patch * gpgme-1.16.0-t-various-testSignKeyWithExpiration-32-bit.patch ==== grub2 ==== Version update (2.04 -> 2.06) Subpackages: grub2-arm64-efi grub2-snapper-plugin - Fix error not a btrfs filesystem on s390x (bsc#1187645) * 80_suse_btrfs_snapshot - Fix error gfxterm isn't found with multiple terminals (bsc#1187565) * grub2-fix-error-terminal-gfxterm-isn-t-found.patch - Fix boot failure after kdump due to the content of grub.cfg is not completed with pending modificaton in xfs journal (bsc#1186975) * grub-install-force-journal-draining-to-ensure-data-i.patch - Patch refreshed * grub2-mkconfig-default-entry-correction.patch - Version bump to 2.06 * rediff - 0001-add-support-for-UEFI-network-protocols.patch - 0002-net-read-bracketed-ipv6-addrs-and-port-numbers.patch - 0003-Make-grub_error-more-verbose.patch - 0003-bootp-New-net_bootp6-command.patch - 0005-grub.texi-Add-net_bootp6-doument.patch - 0006-bootp-Add-processing-DHCPACK-packet-from-HTTP-Boot.patch - 0006-efi-Set-image-base-address-before-jumping-to-the-PE-.patch - 0008-efinet-Setting-DNS-server-from-UEFI-protocol.patch - 0046-squash-verifiers-Move-verifiers-API-to-kernel-image.patch - grub-install-force-journal-draining-to-ensure-data-i.patch - grub2-btrfs-01-add-ability-to-boot-from-subvolumes.patch - grub2-diskfilter-support-pv-without-metadatacopies.patch - grub2-efi-HP-workaround.patch - grub2-efi-xen-cfg-unquote.patch - grub2-efi-xen-chainload.patch - grub2-fix-menu-in-xen-host-server.patch - grub2-gfxmenu-support-scrolling-menu-entry-s-text.patch - grub2-install-remove-useless-check-PReP-partition-is-empty.patch - grub2-lvm-allocate-metadata-buffer-from-raw-contents.patch - grub2-mkconfig-default-entry-correction.patch - grub2-pass-corret-root-for-nfsroot.patch - grub2-s390x-03-output-7-bit-ascii.patch - grub2-s390x-04-grub2-install.patch - grub2-secureboot-install-signed-grub.patch - grub2-setup-try-fs-embed-if-mbr-gap-too-small.patch - use-grub2-as-a-package-name.patch * update by patch squashed: - 0001-Add-support-for-Linux-EFI-stub-loading-on-aarch64.patch - grub2-efi-chainload-harder.patch - grub2-secureboot-no-insmod-on-sb.patch - grub2-secureboot-chainloader.patch - grub2-secureboot-add-linuxefi.patch * remove squashed patches: - 0008-squash-Add-support-for-Linux-EFI-stub-loading-on-aar.patch - 0009-squash-Add-support-for-linuxefi.patch - 0041-squash-Add-secureboot-support-on-efi-chainloader.patch - 0042-squash-grub2-efi-chainload-harder.patch - 0043-squash-Don-t-allow-insmod-when-secure-boot-is-enable.patch - 0045-squash-Add-support-for-Linux-EFI-stub-loading-on-aar.patch * drop upstream patches: - 0001-Warn-if-MBR-gap-is-small-and-user-uses-advanced-modu.patch - 0001-include-grub-i386-linux.h-Include-missing-grub-types.patch - 0001-kern-efi-sb-Add-chainloaded-image-as-shim-s-verifiab.patch - 0001-mdraid1x_linux-Fix-gcc10-error-Werror-array-bounds.patch - 0001-normal-Move-common-datetime-functions-out-of-the-nor.patch - 0001-yylex-Make-lexer-fatal-errors-actually-be-fatal.patch - 0002-efi-Make-shim_lock-GUID-and-protocol-type-public.patch - 0002-grub-install-Avoid-incompleted-install-on-i386-pc.patch - 0002-kern-Add-X-option-to-printf-functions.patch - 0002-safemath-Add-some-arithmetic-primitives-that-check-f.patch - 0002-zfs-Fix-gcc10-error-Werror-zero-length-bounds.patch - 0003-calloc-Make-sure-we-always-have-an-overflow-checking.patch - 0003-efi-Return-grub_efi_status_t-from-grub_efi_get_varia.patch - 0003-normal-main-Search-for-specific-config-files-for-net.patch - 0004-calloc-Use-calloc-at-most-places.patch - 0004-datetime-Enable-the-datetime-module-for-the-emu-plat.patch - 0004-efi-Add-a-function-to-read-EFI-variables-with-attrib.patch - 0005-Make-linux_arm_kernel_header.hdr_offset-be-at-the-ri.patch - 0005-efi-Add-secure-boot-detection.patch - 0005-malloc-Use-overflow-checking-primitives-where-we-do-.patch - 0006-efi-Only-register-shim_lock-verifier-if-shim_lock-pr.patch - 0006-iso9660-Don-t-leak-memory-on-realloc-failures.patch - 0007-font-Do-not-load-more-than-one-NAME-section.patch - 0007-verifiers-Move-verifiers-API-to-kernel-image.patch - 0008-efi-Move-the-shim_lock-verifier-to-the-GRUB-core.patch - 0008-script-Remove-unused-fields-from-grub_script_functio.patch - 0009-kern-Add-lockdown-support.patch - 0009-script-Avoid-a-use-after-free-when-redefining-a-func.patch - 0010-kern-lockdown-Set-a-variable-if-the-GRUB-is-locked-d.patch - 0010-linux-Fix-integer-overflows-in-initrd-size-handling.patch - 0011-efi-Lockdown-the-GRUB-when-the-UEFI-Secure-Boot-is-e.patch - 0012-efi-Use-grub_is_lockdown-instead-of-hardcoding-a-dis.patch - 0013-acpi-Don-t-register-the-acpi-command-when-locked-dow.patch - 0014-mmap-Don-t-register-cutmem-and-badram-commands-when-.patch - 0015-commands-Restrict-commands-that-can-load-BIOS-or-DT-.patch - 0016-commands-setpci-Restrict-setpci-command-when-locked-.patch - 0017-commands-hdparm-Restrict-hdparm-command-when-locked-.patch - 0018-gdb-Restrict-GDB-access-when-locked-down.patch - 0019-loader-xnu-Don-t-allow-loading-extension-and-package.patch - 0020-dl-Only-allow-unloading-modules-that-are-not-depende.patch - 0021-usb-Avoid-possible-out-of-bound-accesses-caused-by-m.patch - 0022-lib-arg-Block-repeated-short-options-that-require-an.patch - 0023-commands-menuentry-Fix-quoting-in-setparams_prefix.patch - 0024-kern-parser-Fix-resource-leak-if-argc-0.patch - 0025-kern-parser-Fix-a-memory-leak.patch - 0026-kern-parser-Introduce-process_char-helper.patch - 0027-kern-parser-Introduce-terminate_arg-helper.patch - 0028-kern-parser-Refactor-grub_parser_split_cmdline-clean.patch - 0029-kern-buffer-Add-variable-sized-heap-buffer.patch - 0030-kern-parser-Fix-a-stack-buffer-overflow.patch - 0031-util-mkimage-Remove-unused-code-to-add-BSS-section.patch - 0032-util-mkimage-Use-grub_host_to_target32-instead-of-gr.patch - 0033-util-mkimage-Always-use-grub_host_to_target32-to-ini.patch - 0034-util-mkimage-Unify-more-of-the-PE32-and-PE32-header-.patch - 0035-util-mkimage-Reorder-PE-optional-header-fields-set-u.patch - 0036-util-mkimage-Improve-data_size-value-calculation.patch - 0037-util-mkimage-Refactor-section-setup-to-use-a-helper.patch - 0038-util-mkimage-Add-an-option-to-import-SBAT-metadata-i.patch - 0039-grub-install-common-Add-sbat-option.patch - 0040-shim_lock-Only-skip-loading-shim_lock-verifier-with-.patch - grub-install-define-default-platform-for-risc-v.patch - grub2-editenv-add-warning-message.patch - grub2-efi-gop-add-blt.patch - grub2-efi-uga-64bit-fb.patch - grub2-verifiers-fix-system-freeze-if-verify-failed.patch - risc-v-add-clzdi2-symbol.patch - risc-v-fix-computation-of-pc-relative-relocation-offset.patch - Add grub2-instdev-fixup.pl for correcting /etc/default/grub_installdevice to use disk devie if grub has been installed to it - Add 0001-30_uefi-firmware-fix-printf-format-with-null-byte.patch to fix detection of efi fwsetup support ==== gtk3 ==== Version update (3.24.29 -> 3.24.30) Subpackages: gtk3-data gtk3-schema gtk3-tools libgtk-3-0 - Update to version 3.24.30: + Input: - Ignore NoSymbol key events (happens with some XKB options). - Fix incomplete reset in some cases. + GtkEmojiChooser: - Update data from CLDR 39. - Support translated keywords for multiple languages. - Allow inserting multiple Emoji with Ctrl. - Match keywords for search. - Fix a memory leak. + GtkFileChooser: Accessibility improvements. + GtkTreeView: - Fix an accessibility-related memory leak. - Fix assertion failures in some cases. + Printing: Remove the Google Cloud Print backend, since the service was shut down. + Wayland: Work with pointer-gestures v1 protocol. + Updated translations. ==== haproxy ==== Version update (2.4.1+git0.1ce7d4925 -> 2.4.2+git0.553dee326) - Update to version 2.4.2+git0.553dee326: * [RELEASE] Released version 2.4.2 * REGTESTS: add http scheme-based normalization test * MEDIUM: h2: apply scheme-based normalization on h2 requests * MEDIUM: h1-htx: apply scheme-based normalization on h1 requests * MEDIUM: http: implement scheme-based normalization * MINOR: http: implement http_get_scheme * Revert "MINOR: tcp-act: Add set-src/set-src-port for "tcp-request content" rules" * BUG/MINOR: cli: fix server name output in "show fd" * BUG/MEDIUM: sock: make sure to never miss early connection failures * DOC: stick-table: add missing documentation about gpt0 stored type * BUG/MINOR: peers: fix data_type bit computation more than 32 data_types * BUG/MINOR: stick-table: fix several printf sign errors dumping tables * DOC: config: use CREATE USER for mysql-check * BUG/MEDIUM: resolvers: Make 1st server of a template take part to SRV resolution * BUG/MINOR: mqtt: Support empty client ID in CONNECT message * BUG/MINOR: mqtt: Fix parser for string with more than 127 characters * BUG/MINOR: tcpcheck: Fix numbering of implicit HTTP send/expect rules * BUILD: Makefile: fix linkage for Haiku. * BUG/MINOR: checks: return correct error code for srv_parse_agent_check * MINOR: resolvers: Reset server IP on error in resolv_get_ip_from_response() * BUG/MINOR: resolvers: Reset server IP when no ip is found in the response * BUG/MINOR: resolvers: Always attach server on matching record on resolution * CLEANUP: dns: Remove a forgotten debug message * DOC: config: Add missing actions in "tcp-request session" documentation * MINOR: tcp-act: Add set-src/set-src-port for "tcp-request content" rules * REGTESTS: fix maxconn update with agent-check * BUG/MAJOR: server: fix deadlock when changing maxconn via agent-check * BUG/MINOR: cache: Correctly handle existing-but-empty 'accept-encoding' header * BUG/MINOR: server/cli: Fix locking in function processing "set server" command * BUG/MINOR: resolvers: Use resolver's lock in resolv_srvrq_expire_task() * BUG/MEDIUM: resolvers: Add a task on servers to check SRV resolution status * MINOR: resolvers: Remove server from named_servers tree when removing a SRV item * MINOR: resolvers: Clean server in a dedicated function when removing a SRV item * BUG/MEDIUM: server/cli: Fix ABBA deadlock when fqdn is set from the CLI * BUG/MINOR: server: Forbid to set fqdn on the CLI if SRV resolution is enabled * BUG/MINOR: server-state: load SRV resolution only if params match the config ==== harfbuzz ==== Version update (2.8.0 -> 2.8.2) - Drop pkgconfig(chafa) BuildRequires for now: causes a cycle between chafa and harfbuzz, and disable it in meson - Update to version 2.8.2: + Shaping LTR digits for RTL scripts now makes the native direction of the digits LTR, applying shaping and positioning rules on the same glyph order as Uniscribe + Subsetting COLR v1 and CPAL tables is now supported + Various fixes and improvements to the subsetter + When applying morx table, mark glyph widths should not be zeroed + GPOS is preferred over kerx, if GSUB was applied + Regional_Indicator pairs are grouped together when clustering - Update to version 2.8.1: + Subsetter now fully supports GSUB/GPOS/GDEF tables (including variations); as such, layout tables are retained by subsetter by default + hb-view supports iTerm2 and kitty inline image protocols it can also use Chafa for terminal graphics if available - Add pkgconfig(chafa): new, optional depdency. ==== health-checker ==== Version update (1.4 -> 1.5) Subpackages: health-checker-plugins-MicroOS health-checker-plugins-kubic - Added /usr/local/libexec/health-checker for user defined plugins. ==== helm ==== Version update (3.6.1 -> 3.6.2) - Update to version 3.6.2: * Fix the url being set by WithURL on the getters * Adding test for user/pass without repo on Helm install ==== irqbalance ==== Version update (1.8.0 -> 1.8.0.8.gbd5aaf5) - Update to version 1.8.0.8.gbd5aaf5 (jsc#SLE-17697): * Fix comma typo in ui.c * drop NoNewPrivs from irqbalance service * remove no existing irq in banned_irqs * Fix compile issue with none AARCH64 builds * Fix irqbalance cannot obtain the full name of irq - Enhance _service magic and add git hashtag to version ==== kernel-firmware ==== Version update (20210629 -> 20210716) Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-ath11k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-prestera kernel-firmware-qcom kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network - Update to version 20210716 (git commit b7c134f0d349): * linux-firmware: update NXP 8897/8997 firmware images * rtlwifi: de-dupe rtl8723b WiFi firmware * rtlwifi: de-dupe rtl8192e WiFi firmware * linux-firmware: update frimware for mediatek bluetooth chip (MT7921) * cxgb4: Update firmware to revision 1.26.0.0 * firmware/i915/guc: Add HuC v7.9.3 for TGL & DG1 * firmware/i915/guc: Add GuC v62.0.3 for ADL-P * firmware/i915/guc: Add GuC v62.0.0 for all platforms - Make TW packages only installable on post-UsrMerge systems; the packages for Leap are found in OBS Kernel:stable:Backport repo, instead - Update aliases from 5.14-rc1 ==== kernel-source ==== Version update (5.13.0 -> 5.13.2) - armv6hl/v7hl: disable FIPS (bsc#1188327) This avoids a crash on boot as the ECDSA code relies on unaligned accesses. - commit e581a4a - Linux 5.13.2 (bsc#1012628). - Bluetooth: hci_qca: fix potential GPF (bsc#1012628). - Bluetooth: Remove spurious error message (bsc#1012628). - ALSA: bebob: fix rx packet format for Yamaha GO44/GO46, Terratec Phase 24/x24 (bsc#1012628). - ALSA: usb-audio: fix rate on Ozone Z90 USB headset (bsc#1012628). - ALSA: usb-audio: Fix OOB access at proc output (bsc#1012628). - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire (bsc#1012628). - ALSA: usb-audio: scarlett2: Fix wrong resume call (bsc#1012628). - ALSA: intel8x0: Fix breakage at ac97 clock measurement (bsc#1012628). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8 (bsc#1012628). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8 (bsc#1012628). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8 (bsc#1012628). - ALSA: hda/realtek: Add another ALC236 variant support (bsc#1012628). - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8 (bsc#1012628). - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx (bsc#1012628). - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D (bsc#1012628). - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too (bsc#1012628). - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC (bsc#1012628). - ALSA: hda/realtek: fix mute led of the HP Pavilion 15-eh1xxx series (bsc#1012628). - media: dvb-usb: fix wrong definition (bsc#1012628). - Input: usbtouchscreen - fix control-request directions (bsc#1012628). - net: can: ems_usb: fix use-after-free in ems_usb_disconnect() (bsc#1012628). - usb: gadget: eem: fix echo command packet response issue (bsc#1012628). - usb: renesas-xhci: Fix handling of unknown ROM state (bsc#1012628). - USB: cdc-acm: blacklist Heimann USB Appset device (bsc#1012628). - usb: dwc3: Fix debugfs creation flow (bsc#1012628). - usb: typec: tcpci: Fix up sink disconnect thresholds for PD (bsc#1012628). - usb: typec: tcpm: Relax disconnect threshold during power negotiation (bsc#1012628). - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (bsc#1012628). - xhci: solve a double free problem while doing s4 (bsc#1012628). - mm/page_alloc: fix memory map initialization for descending nodes (bsc#1012628). - gfs2: Fix underflow in gfs2_page_mkwrite (bsc#1012628). - gfs2: Fix error handling in init_statfs (bsc#1012628). - ntfs: fix validity check for file name attribute (bsc#1012628). - selftests/lkdtm: Avoid needing explicit sub-shell (bsc#1012628). - copy_page_to_iter(): fix ITER_DISCARD case (bsc#1012628). - teach copy_page_to_iter() to handle compound pages (bsc#1012628). - iov_iter_fault_in_readable() should do nothing in xarray case (bsc#1012628). - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl (bsc#1012628). - crypto: nx - Fix memcpy() over-reading in nonce (bsc#1012628). - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode (bsc#1012628). - ARM: dts: ux500: Fix LED probing (bsc#1012628). - ARM: dts: at91: sama5d4: fix pinctrl muxing (bsc#1012628). - btrfs: zoned: print message when zone sanity check type fails (bsc#1012628). - btrfs: zoned: bail out if we can't read a reliable write pointer (bsc#1012628). - btrfs: send: fix invalid path for unlink operations after parent orphanization (bsc#1012628). - btrfs: compression: don't try to compress if we don't have enough pages (bsc#1012628). - btrfs: fix unbalanced unlock in qgroup_account_snapshot() (bsc#1012628). - btrfs: clear defrag status of a root if starting transaction fails (bsc#1012628). - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle (bsc#1012628). - ext4: fix kernel infoleak via ext4_extent_header (bsc#1012628). - ext4: fix overflow in ext4_iomap_alloc() (bsc#1012628). - ext4: return error code when ext4_fill_flex_info() fails (bsc#1012628). - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit (bsc#1012628). - ext4: remove check for zero nr_to_scan in ext4_es_scan() (bsc#1012628). - ext4: fix avefreec in find_group_orlov (bsc#1012628). - ext4: use ext4_grp_locked_error in mb_find_extent (bsc#1012628). - can: bcm: delay release of struct bcm_op after synchronize_rcu() (bsc#1012628). - can: gw: synchronize rcu operations before removing gw job entry (bsc#1012628). - can: isotp: isotp_release(): omit unintended hrtimer restart on socket release (bsc#1012628). - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done (bsc#1012628). - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path (bsc#1012628). - mac80211: remove iwlwifi specific workaround that broke sta NDP tx (bsc#1012628). - mac80211: fix NULL ptr dereference during mesh peer connection for non HE devices (bsc#1012628). - SUNRPC: Fix the batch tasks count wraparound (bsc#1012628). - SUNRPC: Should wake up the privileged task firstly (bsc#1012628). - bus: mhi: core: Fix power down latency (bsc#1012628). - bus: mhi: Wait for M2 state during system resume (bsc#1012628). - bus: mhi: pci-generic: Add missing 'pci_disable_pcie_error_reporting()' calls (bsc#1012628). - mm/gup: fix try_grab_compound_head() race with split_huge_page() (bsc#1012628). - perf/smmuv3: Don't trample existing events with global filter (bsc#1012628). - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2 (bsc#1012628). - KVM: PPC: Book3S HV: Workaround high stack usage with clang (bsc#1012628). - KVM: x86/mmu: Remove broken WARN that fires on 32-bit KVM w/ nested EPT (bsc#1012628). - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs (bsc#1012628). - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk (bsc#1012628). - KVM: x86: Properly reset MMU context at vCPU RESET/INIT (bsc#1012628). - KVM: x86: Force all MMUs to reinitialize if guest CPUID is modified (bsc#1012628). - s390/cio: dont call css_wait_for_slow_path() inside a lock (bsc#1012628). - s390: mm: Fix secure storage access exception handling (bsc#1012628). - f2fs: Advertise encrypted casefolding in sysfs (bsc#1012628). - f2fs: Prevent swap file in LFS mode (bsc#1012628). - clk: k210: Fix k210_clk_set_parent() (bsc#1012628). - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled (bsc#1012628). - clk: agilex/stratix10: remove noc_clk (bsc#1012628). - clk: agilex/stratix10: fix bypass representation (bsc#1012628). - clk: agilex/stratix10: add support for the 2nd bypass (bsc#1012628). - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path (bsc#1012628). - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe() (bsc#1012628). - iio: light: tcs3472: do not free unallocated IRQ (bsc#1012628). - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too (bsc#1012628). - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR (bsc#1012628). - iio: ltr501: ltr501_read_ps(): add missing endianness conversion (bsc#1012628). - iio: accel: bma180: Fix BMA25x bandwidth register values (bsc#1012628). - iio: accel: bmc150: Fix bma222 scale unit (bsc#1012628). - iio: accel: bmc150: Fix dereferencing the wrong pointer in bmc150_get/set_second_device (bsc#1012628). - iio: accel: bmc150: Don't make the remove function of the second accelerometer unregister itself (bsc#1012628). - serial: mvebu-uart: fix calculation of clock divisor (bsc#1012628). - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx() (bsc#1012628). - serial_cs: Add Option International GSM-Ready 56K/ISDN modem (bsc#1012628). - serial_cs: remove wrong GLOBETROTTER.cis entry (bsc#1012628). - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() (bsc#1012628). - ssb: sdio: Don't overwrite const buffer if block_write fails (bsc#1012628). - rsi: Assign beacon rate settings to the correct rate_info descriptor field (bsc#1012628). - rsi: fix AP mode with WPA failure due to encrypted EAPOL (bsc#1012628). - selftests/resctrl: Fix incorrect parsing of option "-t" (bsc#1012628). - tracing/histograms: Fix parsing of "sym-offset" modifier (bsc#1012628). - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing (bsc#1012628). - seq_buf: Make trace_seq_putmem_hex() support data longer than 8 (bsc#1012628). - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi() (bsc#1012628). - x86/gpu: add JasperLake to gen11 early quirks (bsc#1012628). - perf/x86/intel: Fix fixed counter check warning for some Alder Lake (bsc#1012628). - perf/x86/intel: Add more events requires FRONTEND MSR on Sapphire Rapids (bsc#1012628). - perf/x86/intel: Fix instructions:ppp support in Sapphire Rapids (bsc#1012628). - loop: Fix missing discard support when using LOOP_CONFIGURE (bsc#1012628). - evm: Execute evm_inode_init_security() only when an HMAC key is loaded (bsc#1012628). - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded (bsc#1012628). - fuse: Fix crash in fuse_dentry_automount() error path (bsc#1012628). - fuse: Fix crash if superblock of submount gets killed early (bsc#1012628). - fuse: Fix infinite loop in sget_fc() (bsc#1012628). - fuse: ignore PG_workingset after stealing (bsc#1012628). - fuse: check connected before queueing on fpq->io (bsc#1012628). - fuse: reject internal errno (bsc#1012628). - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure (bsc#1012628). - spi: Make of_register_spi_device also set the fwnode (bsc#1012628). - Add a reference to ucounts for each cred (bsc#1012628). - staging: media: rkvdec: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: i2c: imx334: fix the pm runtime get logic (bsc#1012628). - media: marvel-ccic: fix some issues when getting pm_runtime (bsc#1012628). - media: mdk-mdp: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: s5p: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: am437x: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: sh_vou: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: mtk-vcodec: fix PM runtime get logic (bsc#1012628). - media: s5p-jpeg: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: sunxi: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: sti/bdisp: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: exynos4-is: fix pm_runtime_get_sync() usage count (bsc#1012628). - media: exynos-gsc: fix pm_runtime_get_sync() usage count (bsc#1012628). - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf' (bsc#1012628). - spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages() (bsc#1012628). - spi: omap-100k: Fix the length judgment problem (bsc#1012628). - regulator: uniphier: Add missing MODULE_DEVICE_TABLE (bsc#1012628). - sched/core: Initialize the idle task with preemption disabled (bsc#1012628). - hwrng: exynos - Fix runtime PM imbalance on error (bsc#1012628). - crypto: nx - add missing MODULE_DEVICE_TABLE (bsc#1012628). - media: sti: fix obj-$(config) targets (bsc#1012628). - sched: Make the idle task quack like a per-CPU kthread (bsc#1012628). - media: cpia2: fix memory leak in cpia2_usb_probe (bsc#1012628). - media: cobalt: fix race condition in setting HPD (bsc#1012628). - media: hevc: Fix dependent slice segment flags (bsc#1012628). - media: pvrusb2: fix warning in pvr2_i2c_core_done (bsc#1012628). - media: imx: imx7_mipi_csis: Fix logging of only error event counters (bsc#1012628). - crypto: qat - check return code of qat_hal_rd_rel_reg() (bsc#1012628). - crypto: qat - remove unused macro in FW loader (bsc#1012628). - crypto: qce: skcipher: Fix incorrect sg count for dma transfers (bsc#1012628). - crypto: ecdh - fix ecdh-nist-p192's entry in testmgr (bsc#1012628). - crypto: ecdh - fix 'ecdh_init' (bsc#1012628). - arm64: perf: Convert snprintf to sysfs_emit (bsc#1012628). - sched/fair: Fix ascii art by relpacing tabs (bsc#1012628). - ima: Don't remove security.ima if file must not be appraised (bsc#1012628). - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set xvclk on/off (bsc#1012628). - media: bt878: do not schedule tasklet when it is not setup (bsc#1012628). - media: em28xx: Fix possible memory leak of em28xx struct (bsc#1012628). - media: hantro: Fix .buf_prepare (bsc#1012628). - media: cedrus: Fix .buf_prepare (bsc#1012628). - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release (bsc#1012628). - media: bt8xx: Fix a missing check bug in bt878_probe (bsc#1012628). - media: st-hva: Fix potential NULL pointer dereferences (bsc#1012628). - crypto: hisilicon/sec - fixup 3des minimum key size declaration (bsc#1012628). - arm64: entry: don't instrument entry code with KCOV (bsc#1012628). - Makefile: fix GDB warning with CONFIG_RELR (bsc#1012628). - media: dvd_usb: memory leak in cinergyt2_fe_attach (bsc#1012628). - memstick: rtsx_usb_ms: fix UAF (bsc#1012628). - mmc: sdhci-sprd: use sdhci_sprd_writew (bsc#1012628). - mmc: via-sdmmc: add a check against NULL pointer dereference (bsc#1012628). - mmc: sdhci-of-aspeed: Turn down a phase correction warning (bsc#1012628). - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak (bsc#1012628). - spi: meson-spicc: fix memory leak in meson_spicc_probe (bsc#1012628). - regulator: mt6315: Fix checking return value of devm_regmap_init_spmi_ext (bsc#1012628). - crypto: shash - avoid comparing pointers to exported functions under CFI (bsc#1012628). - media: dvb_net: avoid speculation from net slot (bsc#1012628). - media: dvbdev: fix error logic at dvb_register_device() (bsc#1012628). - media: siano: fix device register error path (bsc#1012628). - media: imx-csi: Skip first few frames from a BT.656 source (bsc#1012628). - hwmon: (max31790) Report correct current pwm duty cycles (bsc#1012628). - hwmon: (max31790) Fix pwmX_enable attributes (bsc#1012628). - sched/fair: Take thermal pressure into account while estimating energy (bsc#1012628). - perf/x86: Reset the dirty counter to prevent the leak for an RDPMC task (bsc#1012628). - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe() (bsc#1012628). - KVM: arm64: Restore PMU configuration on first run (bsc#1012628). - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors (bsc#1012628). - btrfs: fix error handling in __btrfs_update_delayed_inode (bsc#1012628). - btrfs: abort transaction if we fail to update the delayed inode (bsc#1012628). - btrfs: always abort the transaction if we abort a trans handle (bsc#1012628). - btrfs: sysfs: fix format string for some discard stats (bsc#1012628). - btrfs: don't clear page extent mapped if we're not invalidating the full page (bsc#1012628). - btrfs: disable build on platforms having page size 256K (bsc#1012628). - locking/lockdep: Fix the dep path printing for backwards BFS (bsc#1012628). - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage() (bsc#1012628). - KVM: s390: get rid of register asm usage (bsc#1012628). - regulator: mt6358: Fix vdram2 .vsel_mask (bsc#1012628). - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel (bsc#1012628). - media: Fix Media Controller API config checks (bsc#1012628). - seccomp: Support atomic "addfd + send reply" (bsc#1012628). - HID: do not use down_interruptible() when unbinding devices (bsc#1012628). - EDAC/ti: Add missing MODULE_DEVICE_TABLE (bsc#1012628). - ACPI: scan: Rearrange dep_unmet initialization (bsc#1012628). - hv_utils: Fix passing zero to 'PTR_ERR' warning (bsc#1012628). - lib: vsprintf: Fix handling of number field widths in vsscanf (bsc#1012628). - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to touchscreen_dmi.c (bsc#1012628). - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix touchscreen on Teclast X89 tablets (bsc#1012628). - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of TM800A550L tablets (bsc#1012628). - ACPI: EC: Make more Asus laptops use ECDT _GPE (bsc#1012628). - block_dump: remove block_dump feature in mark_inode_dirty() (bsc#1012628). - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1012628). - blk-mq: clear stale request in tags->rq[] before freeing one request pool (bsc#1012628). - fs: dlm: fix srcu read lock usage (bsc#1012628). - fs: dlm: reconnect if socket error report occurs (bsc#1012628). - fs: dlm: cancel work sync othercon (bsc#1012628). - fs: dlm: fix connection tcp EOF handling (bsc#1012628). - random32: Fix implicit truncation warning in prandom_seed_state() (bsc#1012628). - open: don't silently ignore unknown O-flags in openat2() (bsc#1012628). - drivers: hv: Fix missing error code in vmbus_connect() (bsc#1012628). - fs: dlm: fix lowcomms_start error case (bsc#1012628). - fs: dlm: fix memory leak when fenced (bsc#1012628). - ACPICA: Fix memory leak caused by _CID repair function (bsc#1012628). - ACPI: bus: Call kobject_put() in acpi_init() error path (bsc#1012628). - ACPI: resources: Add checks for ACPI IRQ override (bsc#1012628). - HID: hid-input: add Surface Go battery quirk (bsc#1012628). - HID: sony: fix freeze when inserting ghlive ps3/wii dongles (bsc#1012628). - block: fix race between adding/removing rq qos and normal IO (bsc#1012628). - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures" (bsc#1012628). - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and G15" (bsc#1012628). - platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard() (bsc#1012628). - nvme-pci: fix var. type for increasing cq_head (bsc#1012628). - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst() (bsc#1012628). - EDAC/Intel: Do not load EDAC driver when running as a guest (bsc#1012628). - tools/power/x86/intel-speed-select: Fix uncore memory frequency display (bsc#1012628). - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (bsc#1012628). - cifs: improve fallocate emulation (bsc#1012628). - cifs: fix check of dfs interlinks (bsc#1012628). - cifs: retry lookup and readdir when EAGAIN is returned (bsc#1012628). - smb3: fix uninitialized value for port in witness protocol move (bsc#1012628). - cifs: fix SMB1 error path in cifs_get_file_info_unix (bsc#1012628). - ACPI: EC: trust DSDT GPE for certain HP laptop (bsc#1012628). - block, bfq: fix delayed stable merge check (bsc#1012628). - clocksource: Retry clock read if long delays detected (bsc#1012628). - clocksource: Check per-CPU clock synchronization when marked unstable (bsc#1012628). - tpm_tis_spi: add missing SPI device ID entries (bsc#1012628). - ACPI: tables: Add custom DSDT file as makefile prerequisite (bsc#1012628). - smb3: fix possible access to uninitialized pointer to DACL (bsc#1012628). - HID: wacom: Correct base usage for capacitive ExpressKey status bits (bsc#1012628). - cifs: fix missing spinlock around update to ses->status (bsc#1012628). - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device (bsc#1012628). - block: fix discard request merge (bsc#1012628). - kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1012628). - ia64: mca_drv: fix incorrect array size calculation (bsc#1012628). - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode (bsc#1012628). - mm: define default MAX_PTRS_PER_* in include/pgtable.h (bsc#1012628). - kbuild: skip per-CPU BTF generation for pahole v1.18-v1.21 (bsc#1012628). - spi: Allow to have all native CSs in use along with GPIOs (bsc#1012628). - spi: Avoid undefined behaviour when counting unused native CSs (bsc#1012628). - media: venus: Rework error fail recover logic (bsc#1012628). - media: s5p_cec: decrement usage count if disabled (bsc#1012628). - media: i2c: ccs-core: return the right error code at suspend (bsc#1012628). - media: hantro: do a PM resume earlier (bsc#1012628). - crypto: ixp4xx - dma_unmap the correct address (bsc#1012628). - crypto: ixp4xx - update IV after requests (bsc#1012628). - crypto: ux500 - Fix error return code in hash_hw_final() (bsc#1012628). - sata_highbank: fix deferred probing (bsc#1012628). - pata_rb532_cf: fix deferred probing (bsc#1012628). - media: I2C: change 'RST' to "RSET" to fix multiple build errors (bsc#1012628). - sched/uclamp: Fix wrong implementation of cpu.uclamp.min (bsc#1012628). - sched/uclamp: Fix locking around cpu_util_update_eff() (bsc#1012628). - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_ := n' (bsc#1012628). - pata_octeon_cf: avoid WARN_ON() in ata_host_activate() (bsc#1012628). - evm: fix writing /evm overflow (bsc#1012628). - crypto: testmgr - fix initialization of 'secret_size' (bsc#1012628). - crypto: hisilicon/hpre - fix unmapping invalid dma address (bsc#1012628). - x86/elf: Use _BITUL() macro in UAPI headers (bsc#1012628). - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init() (bsc#1012628). - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe() (bsc#1012628). - crypto: sa2ul - Use of_device_get_match_data() helper (bsc#1012628). - crypto: ccp - Fix a resource leak in an error handling path (bsc#1012628). - media: rc: i2c: Fix an error message (bsc#1012628). - regulator: bd71815: add select to fix build (bsc#1012628). - pata_ep93xx: fix deferred probing (bsc#1012628). - locking/lockdep: Reduce LOCKDEP dependency list (bsc#1012628). - sched: Don't defer CPU pick to migration_cpu_stop() (bsc#1012628). - media: ipu3-cio2: Fix reference counting when looping over ACPI devices (bsc#1012628). - media: venus: hfi_cmds: Fix conceal color property (bsc#1012628). - media: rkvdec: Fix .buf_prepare (bsc#1012628). - media: exynos4-is: Fix a use after free in isp_video_release (bsc#1012628). - media: au0828: fix a NULL vs IS_ERR() check (bsc#1012628). - media: tc358743: Fix error return code in tc358743_probe_of() (bsc#1012628). - media: vicodec: Use _BITUL() macro in UAPI headers (bsc#1012628). - media: gspca/gl860: fix zero-length control requests (bsc#1012628). - regulator: fan53555: Fix missing slew_reg/mask/shift settings for FAN53526 (bsc#1012628). - drivers/perf: hisi: Fix data source control (bsc#1012628). - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning (bsc#1012628). - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() (bsc#1012628). - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK (bsc#1012628). - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts (bsc#1012628). - crypto: omap-sham - Fix PM reference leak in omap sham ops (bsc#1012628). - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit (bsc#1012628). - crypto: sm2 - fix a memory leak in sm2 (bsc#1012628). - mmc: usdhi6rol0: fix error return code in usdhi6_probe() (bsc#1012628). - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan (bsc#1012628). - media: v4l2-core: ignore native time32 ioctls on 64-bit (bsc#1012628). - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling (bsc#1012628). - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx (bsc#1012628). - media: i2c: rdacm21: Fix OV10640 powerup (bsc#1012628). - media: i2c: rdacm21: Power up OV10640 before OV490 (bsc#1012628). - hwmon: (pmbus/bpa-rs600) Handle Vin readings >= 256V (bsc#1012628). - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI" (bsc#1012628). - hwmon: (max31722) Remove non-standard ACPI device IDs (bsc#1012628). - hwmon: (max31790) Fix fan speed reporting for fan7..12 (bsc#1012628). - KVM: nVMX: Add a return code to vmx_complete_nested_posted_interrupt (bsc#1012628). - KVM: nVMX: Sync all PGDs on nested transition with shadow paging (bsc#1012628). - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap (bsc#1012628). - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch (bsc#1012628). - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level() (bsc#1012628). - KVM: x86/mmu: Fix pf_fixed count in tdp_mmu_map_handle_target_level() (bsc#1012628). - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same IRQ number (bsc#1012628). - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set (bsc#1012628). - regulator: hi655x: Fix pass wrong pointer to config.driver_data (bsc#1012628). - regulator: qcom-rpmh: Add terminator at the end of pm7325x_vreg_data[] array (bsc#1012628). - regulator: hi6421v600: Fix setting idle mode (bsc#1012628). - regulator: bd9576: Fix the driver name in id table (bsc#1012628). - btrfs: clear log tree recovering status if starting transaction fails (bsc#1012628). - x86/sev: Make sure IRQs are disabled while GHCB is active (bsc#1012628). - x86/sev: Split up runtime #VC handler for correct state tracking (bsc#1012628). - sched/rt: Fix RT utilization tracking during policy change (bsc#1012628). - sched/rt: Fix Deadline utilization tracking during policy change (bsc#1012628). - sched/uclamp: Fix uclamp_tg_restrict() (bsc#1012628). - lockdep: Fix wait-type for empty stack (bsc#1012628). - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING (bsc#1012628). - x86/sev: Use "SEV: " prefix for messages from sev.c (bsc#1012628). - spi: spi-sun6i: Fix chipselect/clock bug (bsc#1012628). - perf: Fix task context PMU for Hetero (bsc#1012628). - crypto: nx - Fix RCU warning in nx842_OF_upd_status (bsc#1012628). - objtool: Don't make .altinstructions writable (bsc#1012628). - psi: Fix race between psi_trigger_create/destroy (bsc#1012628). - KVM: selftests: fix triple fault if ept=0 in dirty_log_test (bsc#1012628). - KVM: selftests: Remove errant asm/barrier.h include to fix arm64 build (bsc#1012628). - media: video-mux: Skip dangling endpoints (bsc#1012628). - media: mtk-vpu: on suspend, read/write regs only if vpu is running (bsc#1012628). - media: s5p-mfc: Fix display delay control creation (bsc#1012628). - EDAC/aspeed: Use proper format string for printing resource (bsc#1012628). - PM / devfreq: Add missing error code in devfreq_add_device() (bsc#1012628). - ACPI: PM / fan: Put fan device IDs into separate header file (bsc#1012628). - block: avoid double io accounting for flush request (bsc#1012628). - x86/hyperv: fix logical processor creation (bsc#1012628). - nvme-pci: look for StorageD3Enable on companion ACPI device instead (bsc#1012628). - ACPI: tables: FPDT: Add missing acpi_put_table() in acpi_init_fpdt() (bsc#1012628). - ACPI: sysfs: Fix a buffer overrun problem with description_show() (bsc#1012628). - mark pstore-blk as broken (bsc#1012628). - md: revert io stats accounting (bsc#1012628). - HID: surface-hid: Fix get-report request (bsc#1012628). - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG (bsc#1012628). - nvme-tcp: fix error codes in nvme_tcp_setup_ctrl() (bsc#1012628). - extcon: extcon-max8997: Fix IRQ freeing at error path (bsc#1012628). - ACPI: APEI: fix synchronous external aborts in user-mode (bsc#1012628). - EDAC/igen6: fix core dependency (bsc#1012628). - blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled() (bsc#1012628). - blk-wbt: make sure throttle is enabled properly (bsc#1012628). - block, bfq: avoid delayed merge of async queues (bsc#1012628). - block, bfq: reset waker pointer with shared queues (bsc#1012628). - ACPI: bgrt: Fix CFI violation (bsc#1012628). - cpufreq: Make cpufreq_online() call driver->offline() on errors (bsc#1012628). - PM / devfreq: passive: Fix get_target_freq when not using required-opp (bsc#1012628). - block: fix trace completion for chained bio (bsc#1012628). - blk-mq: update hctx->dispatch_busy in case of real scheduler (bsc#1012628). - ocfs2: fix snprintf() checking (bsc#1012628). - dax: fix ENOMEM handling in grab_mapping_entry() (bsc#1012628). - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage() (bsc#1012628). - mm: mmap_lock: use local locks instead of disabling preemption (bsc#1012628). - swap: fix do_swap_page() race with swapoff (bsc#1012628). - mm/shmem: fix shmem_swapin() race with swapoff (bsc#1012628). - mm: memcg/slab: properly set up gfp flags for objcg pointer array (bsc#1012628). - mm/page_alloc: fix counting of managed_pages (bsc#1012628). - xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1012628). - drm/bridge/sii8620: fix dependency on extcon (bsc#1012628). - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable() (bsc#1012628). - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect() (bsc#1012628). - drm/ast: Fix missing conversions to managed API (bsc#1012628). - drm/bridge: anx7625: Fix power on delay (bsc#1012628). - drm/bridge: fix LONTIUM_LT8912B dependencies (bsc#1012628). - video: fbdev: imxfb: Fix an error message (bsc#1012628). - drm/imx: ipuv3-plane: do not advertise YUV formats on planes without CSC (bsc#1012628). - drm/imx: ipuv3-plane: fix PRG modifiers after drm managed resource conversion (bsc#1012628). - rtnetlink: avoid RCU read lock when holding RTNL (bsc#1012628). - net: mvpp2: Put fwnode in error case during ->probe() (bsc#1012628). - net: pch_gbe: Propagate error from devm_gpio_request_one() (bsc#1012628). - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin (bsc#1012628). - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities (bsc#1012628). - RDMA/hns: Remove the condition of light load for posting DWQE (bsc#1012628). - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command (bsc#1012628). - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces (bsc#1012628). - libbpf: Fix ELF symbol visibility update logic (bsc#1012628). - drm/i915: Merge fix for "drm: Switch to %p4cc format modifier" (bsc#1012628). - net: qrtr: ns: Fix error return code in qrtr_ns_init() (bsc#1012628). - clk: meson: g12a: fix gp0 and hifi ranges (bsc#1012628). - drm/amd/display: fix potential gpu reset deadlock (bsc#1012628). - drm/amd/display: Avoid HPD IRQ in GPU reset state (bsc#1012628). - drm/amd/display: take dc_lock in short pulse handler only (bsc#1012628). - net: ftgmac100: add missing error return code in ftgmac100_probe() (bsc#1012628). - clk: rockchip: fix rk3568 cpll clk gate bits (bsc#1012628). - clk: sunxi-ng: v3s: fix incorrect postdivider on pll-audio (bsc#1012628). - drm/vc4: crtc: Pass the drm_atomic_state to config_pv (bsc#1012628). - drm/vc4: crtc: Fix vc4_get_crtc_encoder logic (bsc#1012628). - drm/vc4: crtc: Lookup the encoder from the register at boot (bsc#1012628). - drm: rockchip: set alpha_en to 0 if it is not used (bsc#1012628). - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() (bsc#1012628). - drm/rockchip: dsi: move all lane config except LCDC mux to bind() (bsc#1012628). - drm/rockchip: lvds: Fix an error handling path (bsc#1012628). - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result (bsc#1012628). - mptcp: fix pr_debug in mptcp_token_new_connect (bsc#1012628). - mptcp: generate subflow hmac after mptcp_finish_join() (bsc#1012628). - mptcp: make sure flag signal is set when add addr with port (bsc#1012628). - RDMA/hns: Fix wrong timer context buffer page size (bsc#1012628). - RDMA/srp: Fix a recently introduced memory leak (bsc#1012628). - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats (bsc#1012628). - RDMA/rtrs: Do not reset hb_missed_max after re-connection (bsc#1012628). - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object (bsc#1012628). - RDMA/rtrs-srv: Fix memory leak when having multiple sessions (bsc#1012628). - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection (bsc#1012628). - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and stats->pcpu_stats (bsc#1012628). - ehea: fix error return code in ehea_restart_qps() (bsc#1012628). - clk: tegra30: Use 300MHz for video decoder by default (bsc#1012628). - xfrm: remove the fragment check for ipv6 beet mode (bsc#1012628). - net/sched: act_vlan: Fix modify to allow 0 (bsc#1012628). - RDMA/core: Sanitize WQ state received from the userspace (bsc#1012628). - IB/cm: Pair cm_alloc_response_msg() with a cm_free_response_msg() (bsc#1012628). - IB/cm: Split cm_alloc_msg() (bsc#1012628). - Revert "IB/cm: Mark stale CM id's whenever the mad agent was unregistered" (bsc#1012628). - IB/cm: Improve the calling of cm_init_av_for_lap and cm_init_av_by_path (bsc#1012628). - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG (bsc#1012628). - RDMA/rxe: Fix failure during driver load (bsc#1012628). - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends (bsc#1012628). - drm/vc4: hdmi: Fix error path of hpd-gpios (bsc#1012628). - clk: vc5: fix output disabling when enabling a FOD (bsc#1012628). - drm: qxl: ensure surf.data is ininitialized (bsc#1012628). - stmmac: prefetch right address (bsc#1012628). - net: stmmac: Fix potential integer overflow (bsc#1012628). - tools/bpftool: Fix error return code in do_batch() (bsc#1012628). - ath10k: go to path err_unsupported when chip id is not supported (bsc#1012628). - ath10k: add missing error return code in ath10k_pci_probe() (bsc#1012628). - wireless: carl9170: fix LEDS build errors & warnings (bsc#1012628). - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others (bsc#1012628). - clk: imx8mq: remove SYS PLL 1/2 clock gates (bsc#1012628). - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe (bsc#1012628). - net: wwan: Fix WWAN config symbols (bsc#1012628). - drm/i915/selftests: Reorder tasklet_disable vs local_bh_disable (bsc#1012628). - ssb: Fix error return code in ssb_bus_scan() (bsc#1012628). - brcmfmac: fix setting of station info chains bitmask (bsc#1012628). - brcmfmac: correctly report average RSSI in station info (bsc#1012628). - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset (bsc#1012628). - brcmsmac: mac80211_if: Fix a resource leak in an error handling path (bsc#1012628). - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs (bsc#1012628). - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n() (bsc#1012628). - ath10k: Fix an error code in ath10k_add_interface() (bsc#1012628). - ath11k: send beacon template after vdev_start/restart during csa (bsc#1012628). - wil6210: remove erroneous wiphy locking (bsc#1012628). - netlabel: Fix memory leak in netlbl_mgmt_add_common (bsc#1012628). - RDMA/mlx5: Don't add slave port to unaffiliated list (bsc#1012628). - netfilter: nft_exthdr: check for IPv6 packet before further processing (bsc#1012628). - netfilter: nft_osf: check for TCP packet before further processing (bsc#1012628). - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols (bsc#1012628). - RDMA/rxe: Fix qp reference counting for atomic ops (bsc#1012628). - selftests/bpf: Whitelist test_progs.h from .gitignore (bsc#1012628). - selftests/bpf: Fix ringbuf test fetching map FD (bsc#1012628). - xsk: Fix missing validation for skb and unaligned mode (bsc#1012628). - xsk: Fix broken Tx ring validation (bsc#1012628). - bpf: Fix libelf endian handling in resolv_btfids (bsc#1012628). - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr (bsc#1012628). - RDMA/hns: Clear extended doorbell info before using (bsc#1012628). - samples/bpf: Fix Segmentation fault for xdp_redirect command (bsc#1012628). - samples/bpf: Fix the error return code of xdp_redirect's main() (bsc#1012628). - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove (bsc#1012628). - mt76: mt7915: fix a signedness bug in mt7915_mcu_apply_tx_dpd() (bsc#1012628). - mt76: fix possible NULL pointer dereference in mt76_tx (bsc#1012628). - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb() (bsc#1012628). - mt76: mt7921: fix mt7921_wfsys_reset sequence (bsc#1012628). - mt76: mt7921: Don't alter Rx path classifier (bsc#1012628). - mt76: connac: fw_own rely on all packet memory all being free (bsc#1012628). - mt76: connac: fix WoW with disconnetion and bitmap pattern (bsc#1012628). - mt76: mt7921: consider the invalid value for to_rssi (bsc#1012628). - mt76: mt7921: add back connection monitor support (bsc#1012628). - mt76: mt7921: fix invalid register access in wake_work (bsc#1012628). - mt76: mt7921: fix OMAC idx usage (bsc#1012628). - mt76: mt7921: avoid unnecessary consecutive WiFi resets (bsc#1012628). - mt76: mt7921: do not schedule hw reset if the device is not running (bsc#1012628). - mt76: testmode: fix memory leak in mt76_testmode_alloc_skb (bsc#1012628). - mt76: testmode: remove undefined behaviour in mt76_testmode_alloc_skb (bsc#1012628). - mt76: mt7615: fix potential overflow on large shift (bsc#1012628). - mt76: mt7915: fix MT_EE_CAL_GROUP_SIZE (bsc#1012628). - mt76: mt7921: wake the device before dumping power table (bsc#1012628). - mt76: mt7915: fix rx fcs error count in testmode (bsc#1012628). - mt76: mt7921: fix kernel warning when reset on vif is not sta (bsc#1012628). - mt76: mt7921: fix the coredump is being truncated (bsc#1012628). - net: ethernet: aeroflex: fix UAF in greth_of_remove (bsc#1012628). - net: ethernet: ezchip: fix UAF in nps_enet_remove (bsc#1012628). - net: ethernet: ezchip: fix error handling (bsc#1012628). - selftests/bpf: Retry for EAGAIN in udp_redir_to_connected() (bsc#1012628). - udp: Fix a memory leak in udp_read_sock() (bsc#1012628). - skmsg: Clear skb redirect pointer before dropping it (bsc#1012628). - skmsg: Fix a memory leak in sk_psock_verdict_apply() (bsc#1012628). - skmsg: Teach sk_psock_verdict_apply() to return errors (bsc#1012628). - vrf: do not push non-ND strict packets with a source LLA through packet taps again (bsc#1012628). - net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1012628). - selftests: tls: clean up uninitialized warnings (bsc#1012628). - selftests: tls: fix chacha+bidir tests (bsc#1012628). - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE (bsc#1012628). - netfilter: nf_tables: memleak in hw offload abort path (bsc#1012628). - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN transfer logic (bsc#1012628). - mptcp: fix bad handling of 32 bit ack wrap-around (bsc#1012628). - mptcp: fix 32 bit DSN expansion (bsc#1012628). - net: mana: Fix a memory leak in an error handling path in 'mana_create_txq()' (bsc#1012628). - net: dsa: mv88e6xxx: Fix adding vlan 0 (bsc#1012628). - pkt_sched: sch_qfq: fix qfq_change_class() error path (bsc#1012628). - xfrm: Fix xfrm offload fallback fail case (bsc#1012628). - netfilter: nf_tables: skip netlink portID validation if zero (bsc#1012628). - netfilter: nf_tables: do not allow to delete table with owner by handle (bsc#1012628). - iwlwifi: increase PNVM load timeout (bsc#1012628). - bpf: Fix regression on BPF_OBJ_GET with non-O_RDWR flags (bsc#1012628). - rtw88: 8822c: fix lc calibration timing (bsc#1012628). - vxlan: add missing rcu_read_lock() in neigh_reduce() (bsc#1012628). - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc (bsc#1012628). - mptcp: avoid race on msk state changes (bsc#1012628). - ip6_tunnel: fix GRE6 segmentation (bsc#1012628). - net/ipv4: swap flow ports when validating source (bsc#1012628). - net: broadcom: bcm4908_enet: reset DMA rings sw indexes properly (bsc#1012628). - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues (bsc#1012628). - tc-testing: fix list handling (bsc#1012628). - RDMA/hns: Force rewrite inline flag of WQE (bsc#1012628). - RDMA/hns: Fix uninitialized variable (bsc#1012628). - ieee802154: hwsim: Fix memory leak in hwsim_add_one (bsc#1012628). - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl() (bsc#1012628). - bpf: Fix null ptr deref with mixed tail calls and subprogs (bsc#1012628). - drm/msm/dp: handle irq_hpd with sink_count = 0 correctly (bsc#1012628). - drm/msm/disp/dpu1: avoid perf update in frame done event (bsc#1012628). - drm/msm: Fix error return code in msm_drm_init() (bsc#1012628). - drm/msm/dpu: Fix error return code in dpu_mdss_init() (bsc#1012628). - mac80211: remove iwlwifi specific workaround NDPs of null_response (bsc#1012628). - net: bcmgenet: Fix attaching to PYH failed on RPi 4B (bsc#1012628). - ipv6: exthdrs: do not blindly use init_net (bsc#1012628). - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for optlen == 0 (bsc#1012628). - bpf: Do not change gso_size during bpf_skb_change_proto() (bsc#1012628). - i40e: Fix error handling in i40e_vsi_open (bsc#1012628). - i40e: Fix autoneg disabling for non-10GBaseT links (bsc#1012628). - i40e: Fix missing rtnl locking when setting up pf switch (bsc#1012628). - RDMA/hns: Add a check to ensure integer mtu is positive (bsc#1012628). - RDMA/hns: Add window selection field of congestion control (bsc#1012628). - Revert "ibmvnic: simplify reset_long_term_buff function" (bsc#1012628). - Revert "ibmvnic: remove duplicate napi_schedule call in open function" (bsc#1012628). - ibmvnic: clean pending indirect buffs during reset (bsc#1012628). - ibmvnic: account for bufs already saved in indir_buf (bsc#1012628). - ibmvnic: set ltb->buff to NULL after freeing (bsc#1012628). - ibmvnic: free tx_pool if tso_pool alloc fails (bsc#1012628). - RDMA/cma: Protect RMW with qp_mutex (bsc#1012628). - net: macsec: fix the length used to copy the key for offloading (bsc#1012628). - net: phy: mscc: fix macsec key length (bsc#1012628). - net: atlantic: fix the macsec key length (bsc#1012628). - ipv6: fix out-of-bound access in ip6_parse_tlv() (bsc#1012628). - e1000e: Check the PCIm state (bsc#1012628). - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs() (bsc#1012628). - bpfilter: Specify the log level for the kmsg message (bsc#1012628). - RDMA/cma: Fix incorrect Packet Lifetime calculation (bsc#1012628). - gve: Fix swapped vars when fetching max queues (bsc#1012628). - Revert "be2net: disable bh with spin_lock in be_process_mcc" (bsc#1012628). - clk: zynqmp: fix compile testing without ZYNQMP_FIRMWARE (bsc#1012628). - Bluetooth: virtio_bt: add missing null pointer check on alloc_skb call return (bsc#1012628). - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (bsc#1012628). - Bluetooth: Fix Set Extended (Scan Response) Data (bsc#1012628). - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event (bsc#1012628). - clk: qcom: gcc: Add support for a new frequency for SC7280 (bsc#1012628). - clk: actions: Fix UART clock dividers on Owl S500 SoC (bsc#1012628). - clk: actions: Fix SD clocks factor table on Owl S500 SoC (bsc#1012628). - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC (bsc#1012628). - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC (bsc#1012628). - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare (bsc#1012628). - clk: si5341: Wait for DEVICE_READY on startup (bsc#1012628). - clk: si5341: Avoid divide errors due to bogus register contents (bsc#1012628). - clk: si5341: Check for input clock presence and PLL lock on startup (bsc#1012628). - clk: si5341: Update initialization magic (bsc#1012628). - bpf, x86: Fix extable offset calculation (bsc#1012628). - writeback: fix obtain a reference to a freeing memcg css (bsc#1012628). - net: lwtunnel: handle MTU calculation in forwading (bsc#1012628). - net: sched: fix warning in tcindex_alloc_perfect_hash (bsc#1012628). - net: tipc: fix FB_MTU eat two pages (bsc#1012628). - RDMA/mlx5: Don't access NULL-cleared mpi pointer (bsc#1012628). - RDMA/core: Always release restrack object (bsc#1012628). - MIPS: Fix PKMAP with 32-bit MIPS huge page support (bsc#1012628). - staging: rtl8712: Fix some tests against some 'data' subtype frames (bsc#1012628). - staging: fbtft: Rectify GPIO handling (bsc#1012628). - staging: fbtft: Don't spam logs when probe is deferred (bsc#1012628). - ASoC: rt5682: Disable irq on shutdown (bsc#1012628). - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread() (bsc#1012628). - serial: fsl_lpuart: don't modify arbitrary data on lpuart32 (bsc#1012628). - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl() (bsc#1012628). - serial: 8250_omap: fix a timeout loop condition (bsc#1012628). - tty: nozomi: Fix a resource leak in an error handling function (bsc#1012628). - phy: ralink: phy-mt7621-pci: properly print pointer address (bsc#1012628). - mwifiex: re-fix for unaligned accesses (bsc#1012628). - iio: adis_buffer: do not return ints in irq handlers (bsc#1012628). - iio: adis16400: do not return ints in irq handlers (bsc#1012628). - iio: adis16475: do not return ints in irq handlers (bsc#1012628). - iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: accel: mxc4005: Fix overread of data and alignment issue (bsc#1012628). - iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: chemical: atlas: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (bsc#1012628). - ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe() (bsc#1012628). - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() (bsc#1012628). - backlight: lm3630a_bl: Put fwnode in error case during ->probe() (bsc#1012628). - usb: typec: tcpm: Fix up PR_SWAP when vsafe0v is signalled (bsc#1012628). - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query() (bsc#1012628). - Input: hil_kbd - fix error return code in hil_dev_connect() (bsc#1012628). - perf scripting python: Fix tuple_set_u64() (bsc#1012628). - mtd: partitions: redboot: seek fis-index-block in the right node (bsc#1012628). - mtd: parsers: qcom: Fix leaking of partition name (bsc#1012628). - mtd: rawnand: arasan: Ensure proper configuration for the asserted target (bsc#1012628). - staging: mmal-vchiq: Fix incorrect static vchiq_instance (bsc#1012628). - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() (bsc#1012628). - misc/pvpanic-pci: Fix error handling in 'pvpanic_pci_probe()' (bsc#1012628). - misc/pvpanic-mmio: Fix error handling in 'pvpanic_mmio_probe()' (bsc#1012628). - firmware: stratix10-svc: Fix a resource leak in an error handling path (bsc#1012628). - tty: nozomi: Fix the error handling path of 'nozomi_card_init()' (bsc#1012628). - leds: class: The -ENOTSUPP should never be seen by user space (bsc#1012628). - leds: lgm-sso: Fix clock handling (bsc#1012628). - leds: lm3532: select regmap I2C API (bsc#1012628). - leds: lm36274: Put fwnode in error case during ->probe() (bsc#1012628). - leds: lm3692x: Put fwnode in any case during ->probe() (bsc#1012628). - leds: lm3697: Don't spam logs when probe is deferred (bsc#1012628). - leds: lp50xx: Put fwnode in error case during ->probe() (bsc#1012628). - scsi: FlashPoint: Rename si_flags field (bsc#1012628). - scsi: iscsi: Stop queueing during ep_disconnect (bsc#1012628). - scsi: iscsi: Force immediate failure during shutdown (bsc#1012628). - scsi: iscsi: Use system_unbound_wq for destroy_work (bsc#1012628). - scsi: iscsi: Rel ref after iscsi_lookup_endpoint() (bsc#1012628). - scsi: iscsi: Fix in-kernel conn failure handling (bsc#1012628). - scsi: iscsi: Flush block work before unblock (bsc#1012628). - mfd: mp2629: Select MFD_CORE to fix build error (bsc#1012628). - mfd: Remove software node conditionally and locate at right place (bsc#1012628). - mfd: rn5t618: Fix IRQ trigger by changing it to level mode (bsc#1012628). - fsi: core: Fix return of error values on failures (bsc#1012628). - fsi: scom: Reset the FSI2PIB engine for any error (bsc#1012628). - fsi: occ: Don't accept response from un-initialized OCC (bsc#1012628). - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE (bsc#1012628). - fsi/sbefifo: Fix reset timeout (bsc#1012628). - visorbus: fix error return code in visorchipset_init() (bsc#1012628). - iommu/amd: Fix extended features logging (bsc#1012628). - iommu/amd: Tidy up DMA ops init (bsc#1012628). - s390: enable HAVE_IOREMAP_PROT (bsc#1012628). - s390: appldata depends on PROC_SYSCTL (bsc#1012628). - selftests: splice: Adjust for handler fallback removal (bsc#1012628). - iommu/dma: Fix IOVA reserve dma ranges (bsc#1012628). - ASoC: max98373-sdw: add missing memory allocation check (bsc#1012628). - ASoC: max98373-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt1308-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt1316-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt5682-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt700-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt711-sdca-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt711-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt715-sdca-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt715-sdw: use first_hw_init flag on resume (bsc#1012628). - ASoC: rt715-sdca: fix clock stop prepare timeout issue (bsc#1012628). - ASoC: rt5682: Fix a problem with error handling in the io init function of the soundwire (bsc#1012628). - ASoC: rt5682-sdw: set regcache_cache_only false before reading RT5682_DEVICE_ID (bsc#1012628). - ASoC: rt711-sdca-sdw: add readable for SDW_SDCA_CTL() registers (bsc#1012628). - ASoC: rt711-sdca: handle mbq_regmap in rt711_sdca_io_init (bsc#1012628). - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()' (bsc#1012628). - usb: gadget: f_fs: Fix setting of device and driver data cross-references (bsc#1012628). - usb: dwc2: Don't reset the core after setting turnaround time (bsc#1012628). - eeprom: idt_89hpesx: Put fwnode in matching case during - >probe() (bsc#1012628). - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name (bsc#1012628). - mtd: spi-nor: otp: fix access to security registers in 4 byte mode (bsc#1012628). - mtd: spi-nor: otp: return -EROFS if region is read-only (bsc#1012628). - thunderbolt: Bond lanes only when dual_link_port != NULL in alloc_dev_default() (bsc#1012628). - mtd: spinand: Fix double counting of ECC stats (bsc#1012628). - kunit: Fix result propagation for parameterised tests (bsc#1012628). - iio: dummy: Fix build error when CONFIG_IIO_TRIGGERED_BUFFER is not set (bsc#1012628). - iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: light: vcnl4000: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable (bsc#1012628). - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() (bsc#1012628). - staging: gdm724x: check for overflow in gdm_lte_netif_rx() (bsc#1012628). - staging: rtl8712: fix error handling in r871xu_drv_init (bsc#1012628). - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb (bsc#1012628). - coresight: core: Fix use of uninitialized pointer (bsc#1012628). - staging: mt7621-dts: fix pci address for PCI memory range (bsc#1012628). - usb: phy: tegra: Wait for VBUS wakeup status deassertion on suspend (bsc#1012628). - usb: phy: tegra: Correct definition of B_SESS_VLD_WAKEUP_EN bit (bsc#1012628). - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates (bsc#1012628). - iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (bsc#1012628). - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (bsc#1012628). - of: Fix truncation of memory sizes on 32-bit platforms (bsc#1012628). - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume() (bsc#1012628). - habanalabs: Fix an error handling path in 'hl_pci_probe()' (bsc#1012628). - scsi: mpt3sas: Fix error return value in _scsih_expander_add() (bsc#1012628). - soundwire: stream: Fix test for DP prepare complete (bsc#1012628). - phy: uniphier-pcie: Fix updating phy parameters (bsc#1012628). - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe() (bsc#1012628). - extcon: sm5502: Drop invalid register write in sm5502_reg_data (bsc#1012628). - extcon: max8997: Add missing modalias string (bsc#1012628). - powerpc/powernv: Fix machine check reporting of async store errors (bsc#1012628). - ASoC: atmel-i2s: Set symmetric sample bits (bsc#1012628). - ASoC: atmel-i2s: Fix usage of capture and playback at the same time (bsc#1012628). - ASoC: fsl_xcvr: disable all interrupts when suspend happens (bsc#1012628). - configfs: fix memleak in configfs_release_bin_file (bsc#1012628). - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake (bsc#1012628). - ASoC: fsl_spdif: Fix unexpected interrupt after suspend (bsc#1012628). - leds: as3645a: Fix error return code in as3645a_parse_node() (bsc#1012628). - leds: ktd2692: Fix an error handling path (bsc#1012628). - selftests/ftrace: fix event-no-pid on 1-core machine (bsc#1012628). - selftests/sgx: remove checks for file execute permissions (bsc#1012628). - staging: rtl8723bs: Fix an error handling path (bsc#1012628). - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs (bsc#1012628). - powerpc: Offline CPU in stop_this_cpu() (bsc#1012628). - powerpc/papr_scm: Properly handle UUID types and API (bsc#1012628). - powerpc/64s: Fix copy-paste data exposure into newly created tasks (bsc#1012628). - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable (bsc#1012628). - powerpc: Fix is_kvm_guest() / kvm_para_available() (bsc#1012628). - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM stream is found (bsc#1012628). - serial: mvebu-uart: do not allow changing baudrate when uartclk is not available (bsc#1012628). - serial: mvebu-uart: correctly calculate minimal possible baudrate (bsc#1012628). - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART (bsc#1012628). - powerpc/64s: fix hash page fault interrupt handler (bsc#1012628). - powerpc/64s/interrupt: preserve regs->softe for NMI interrupts (bsc#1012628). - vfio/pci: Handle concurrent vma faults (bsc#1012628). - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK (bsc#1012628). - mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled() (bsc#1012628). - mm/huge_memory.c: don't discard hugepage if other processes are mapping it (bsc#1012628). - hugetlb: remove prep_compound_huge_page cleanup (bsc#1012628). - mm/z3fold: fix potential memory leak in z3fold_destroy_pool() (bsc#1012628). - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page (bsc#1012628). - mm: migrate: fix missing update page_private to hugetlb_page_subpool (bsc#1012628). - mm/zswap.c: fix two bugs in zswap_writeback_entry() (bsc#1012628). - kfence: unconditionally use unbound work queue (bsc#1012628). - lib/math/rational.c: fix divide by zero (bsc#1012628). - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random (bsc#1012628). - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code (bsc#1012628). - selftests/vm/pkeys: refill shadow register after implicit kernel write (bsc#1012628). - perf llvm: Return -ENOMEM when asprintf() fails (bsc#1012628). - i2c: mpc: Restore reread of I2C status register (bsc#1012628). - csky: syscache: Fixup duplicate cache flush (bsc#1012628). - exfat: handle wrong stream entry size in exfat_readdir() (bsc#1012628). - scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through firmware (bsc#1012628). - scsi: fc: Correct RHBA attributes length (bsc#1012628). - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd() (bsc#1012628). - scsi: lpfc: Fix unreleased RPIs when NPIV ports are created (bsc#1012628). - scsi: lpfc: Fix Node recovery when driver is handling simultaneous PLOGIs (bsc#1012628). - scsi: libfc: Correct the condition check and invalid argument passed (bsc#1012628). - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion (bsc#1012628). - fscrypt: don't ignore minor_hash when hash is 0 (bsc#1012628). - fscrypt: fix derivation of SipHash keys on big endian CPUs (bsc#1012628). - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status() (bsc#1012628). - erofs: fix error return code in erofs_read_superblock() (bsc#1012628). - block: return the correct bvec when checking for gaps (bsc#1012628). - io_uring: fix blocking inline submission (bsc#1012628). - io_uring: add IOPOLL and reserved field checks to IORING_OP_RENAMEAT (bsc#1012628). - io_uring: add IOPOLL and reserved field checks to IORING_OP_UNLINKAT (bsc#1012628). - mmc: block: Disable CMDQ on the ioctl path (bsc#1012628). - mmc: vub3000: fix control-request direction (bsc#1012628). - media: exynos4-is: remove a now unused integer (bsc#1012628). - scsi: core: Retry I/O for Notify (Enable Spinup) Required error (bsc#1012628). - crypto: qce - fix error return code in qce_skcipher_async_req_handle() (bsc#1012628). - s390: preempt: Fix preempt_count initialization (bsc#1012628). - sched: Stop PF_NO_SETAFFINITY from being inherited by various init system threads (bsc#1012628). - cred: add missing return error code when set_cred_ucounts() failed (bsc#1012628). - iommu/dma: Fix compile warning in 32-bit builds (bsc#1012628). - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug (bsc#1012628). - Update config files. WWAN_CORE is gone by 89212e160b81. PSTORE_BLK is broken by d07f3b081ee6. - commit 89416ca - Revert "UsrMerge the kernel (boo#1184804)" This reverts commit 6f5ed044f52ae3de78db9492d404f9c88d29b938 as it: 1) breaks installation in Leap/SLE -- no initrd is generated. 2) breaks installation-images -- expecting kernel in /boot and modules in /lib. - commit b6ab3de - config: riscv64: enable DRM_I2C_NXP_TDA998X This also selects SND_SOC_HDMI_CODEC, SND_PCM_ELD, SND_PCM_IEC958. - commit d56d022 - config: riscv64: enable MFD_TPS65086 Also enable the related drivers GPIO_TPS65086 and REGULATOR_TPS65086. - commit ce26f32 - rpm/kernel-binary.spec.in: Remove zdebug define used only once. - commit 85a9fc2 - Update config files (boo#1187824). CRYPTO_FIPS=y CRYPTO_MANAGER_DISABLE_TESTS=n - commit c81d16b - kernel-binary.spec: Exctract s390 decompression code (jsc#SLE-17042). - commit 7f97df2 - kernel-binary.spec: Fix up usrmerge for non-modular kernels. - commit d718cd9 - Linux 5.13.1 (bsc#1012628). - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack" (bsc#1012628). - commit bfd7864 - config: riscv64: enable MFD_DA9063 Also enable the related drivers DA9063_WATCHDOG, REGULATOR_DA9063, RTC_DRV_DA9063. - commit 40fb687 - update upstream references - update upstream references of patches added in 5.14 merge window: - patches.suse/pinctrl-bcm2835-accept-fewer-than-expected-irqs.patch - patches.suse/proc-Avoid-mixing-integer-types-in-mem_rw.patch - commit 9510801 ==== keylime ==== Subpackages: keylime-agent keylime-config keylime-firewalld keylime-registrar keylime-tpm_cert_store keylime-verifier python38-keylime - Add tenant-do_cvdelete-wait-until-404.patch to fix the update command - Adjust the default revocation notifier binding IP - Default to CFSSL in keylime.conf - Add config-libefivars.diff to adjust the path of the library - Add check_pcrs-match-PCR-if-no-mb_refstate-is-provided.patch (gh#keylime/keylime!695) - Recommends CFSSL in the registrar (actually should be the CA) - Change default value for require_ek_cert to False - Reorder the patches to separate upstream fixes from openSUSE ones ==== kubernetes ==== Version update (1.21.1 -> 1.21.3) Subpackages: kubernetes-client kubernetes-kubeadm kubernetes-kubelet - Bump kubernetes-* to 1.21.3 and kubernetes-*-minus1 to 1.20.9 ==== kubernetes1.20 ==== Version update (1.20.7 -> 1.20.9) - Update to version 1.20.9: * Bump to golang 1.15.14 in build/** * Bump to golang 1.15.14 in cluster/** and staging/** * Bump to golang 1.15.14 in test/** * Update debian-iptables image to buster-v1.6.5 * Update debian-base image to buster-v1.8.0 * Bump SMD to v4.1.2 to pick up #102749 fix * generate scheduler merge patches on the pod status instead of the full pod * p&f e2e test: log response header for better troubleshooting * Loadbalancer IngressIP policy should be configured as non-DSR to enable routing mesh by default * Do not throw error when we can't get canonical path * Fix Node Resources plugins score when there are pods with no requests * Update CHANGELOG/CHANGELOG-1.20.md for v1.20.8 * Remove error wrap from logs * staging/publishing: Set default go version to go1.15.13 * build: Update to k/repo-infra@v0.1.8 (supports go1.15.13) * Use go-runner:v2.3.1-go1.15.13-buster.0 image (built on go1.15.13) * Update to go1.15.13 * feat: remove ephemeral-storage etcd requirement * endpointslicemirroring controller mirror address status * sched: fix a bug that a preemptor pod exists as a phantom * Revert "Cleanup portforward streams after their usage" * Remove unnecessary snapshot ability check * serviceOwnsFrontendIP shouldn't report error when the public IP doesn't match * Fix VolumeAttachment garbage collection for migrated PVs * Return UnschedulableAndUnresolvable when looking up volume-related resources returns NotFound error * Return UnschedulableAndUnresolvable instead of Error when failing to lookup pvc or storageclass in VolumeZone plugin * Ignore transient errors when gather stats * Speed up PV provisioning for vsphere driver * fix error of setting negative value for containerLogMaxSize * Upgrade konnectivity-client for GRPC connection fixes * Update etcd image revision * Update debian-base to buster-v1.7.0 * Update debian-iptables to buster-v1.6.1 * Respect annotation size limit for SSA last-applied. * Remove unnecessary quotes from get-kube scripts * Fix expired unit test certs * fix: delete non existing disk issue * Azure: avoid setting cached Sku when updating VMSS and VMSS instances * Update cos-gpu-installer image * Ref counting is only applicable to Remote endpoints * Make watch order conformance test reliable * Update CHANGELOG/CHANGELOG-1.20.md for v1.20.7 * fix removing pods from podTopologyHints mapping * fix: avoid nil-pointer panic when checking the frontend IP configuration * Use CSI driver to determine unique name for migrated in-tree plugins * Add jitter to lease controller * Avoid caching the VMSS instances whose network profile is nil * chunk target operatation for aws targetGroup * Fix watchForLockfileContention memory leak * Fix cleanupMountpoint issue for Windows * Fixed the Dockerfile for the build-image to build from KUBE_BASE_IMAGE_REGISTRY ==== kubernetes1.21 ==== Version update (1.21.1 -> 1.21.3) Subpackages: kubernetes1.21-client kubernetes1.21-client-common kubernetes1.21-kubeadm kubernetes1.21-kubelet kubernetes1.21-kubelet-common - Introduce revert-coredns-image-renaming.patch to correct new upstream behaviour - Drop kubeadm-opensuse-corednsimage.patch: fixed upstream. - Update to version 1.21.3: * move upgrade test frameworks closer to Describe * Update setcap image to buster-v2.0.3 * Update debian-iptables image to buster-v1.6.5 * Update debian-base image to buster-v1.8.0 * Update to go1.16.6 * Bump SMD to v4.1.2 to pick up #102749 fix * generate scheduler merge patches on the pod status instead of the full pod * Loadbalancer IngressIP policy should be configured as non-DSR to enable routing mesh by default * Fix race in attachdetach tests * Fix Node Resources plugins score when there are pods with no requests * Do not throw error when we can't get canonical path * Update CHANGELOG/CHANGELOG-1.21.md for v1.21.2 * Remove error wrap from logs * client-go: reduce log level of reflector again * Update to go1.16.5 * feat: remove ephemeral-storage etcd requirement * endpointslicemirroring controller mirror address status * sched: fix a bug that a preemptor pod exists as a phantom * Revert "Cleanup portforward streams after their usage" * serviceOwnsFrontendIP shouldn't report error when the public IP doesn't match * Return UnschedulableAndUnresolvable when looking up volume-related resources returns NotFound error * Return UnschedulableAndUnresolvable instead of Error when failing to lookup pvc or storageclass in VolumeZone plugin * use subpath for coredns only for default repository * (scheduler e2e) Create balanced pods in parallel * Fix VolumeAttachment garbage collection for migrated PVs * fix error of setting negative value for containerLogMaxSize * Update setcap to buster-v2.0.1 and add setcap to dependencies.yaml * kubeadm: remove e2e test for ClusterStatus * Update etcd image revision * Update debian-base to buster-v1.7.0 * Update debian-iptables to buster-v1.6.1 * Upgrade konnectivity-client for GRPC connection fixes * Respect annotation size limit for SSA last-applied. * Remove unnecessary quotes from get-kube scripts * Fix expired unit test certs * Set cgroups via opencontainer * vendor: bump runc to rc95 * pkg/kubelet/nodeshutdown/systemd: fix for dbus 5.0.4 * kubelet: reuse manager * Azure: avoid setting cached Sku when updating VMSS and VMSS instances * Ref counting is only applicable to Remote endpoints * Make watch order conformance test reliable * Add missing clientset to EBS storage e2e test * Update CHANGELOG/CHANGELOG-1.21.md for v1.21.1 * fixed wrong warning in kube-proxy regarding topology aware hints * fix removing pods from podTopologyHints mapping * Update cos-gpu-installer image * fix: avoid nil-pointer panic when checking the frontend IP configuration * Add jitter to lease controller * Avoid caching the VMSS instances whose network profile is nil * fix: not tagging static public IP * Use CSI driver to determine unique name for migrated in-tree plugins * chunk target operatation for aws targetGroup * Fix watchForLockfileContention memory leak ==== less ==== - Fix build on Leap: Account for distinction in confdir after UsrMerge. ==== libapparmor ==== - added apparmor-dovecot-stats-metrics.diff to allow Prometheus metrics end-point ==== libcap ==== Version update (2.49 -> 2.51) - update to 2.51: * Fix capsh installation * Add an autoauth module flag to pam_cap.so * Unified libcap/cap (Go) and libcap (C) default generation of external format binary data * API enhancement cap_fill() and (*cap.Set).Fill() - to permit copying one capability flag to another. * --explain=cap_foo: describe what cap_foo does * --suggest=phrase: search all the cap descriptions and describe those that match the phrase * Add "keepcaps" module argument support to pam_cap.so (reported by Zoltan Fridrich. Bug 212945) * extend libcap to include cap_prctl() and cap_prctlw() functions to regain feature parity with Go "cap" package. These are only needed when linking against -lpsx for keepcaps POSIX semantics. * this likely requires substantial application changes to make Ambient capability support usable in general, but doing our part for the admin. * Add a test case for recent kernel fix * Go pragma fix for convenience functions in "cap" module ==== libdrm ==== Version update (2.4.106 -> 2.4.107) - Update to version 2.4.107: * amdgpu: update marketing names * tests/amdgpu: Fix valgrind warning * test/amdgpu: Add helper functions for hot unplug * test/amdgpu/hotunplug: Add test suite for GPU unplug * tests/amdgpu/hotunplug: Add unplug with cs test. * tests/amdgpu/hotunplug: Add hotunplug with exported bo test * tests/amdgpu/hotunplug: Add hotunplug with exported fence * amdgpu: Add vamgr for capture/replay. * include in xf86drmMode when the OS is FreeBSD * _WANT_KERNEL_ERRNO must be defined in FreeBSD for ERESTART to be used * Conditionally include and on Linux, BSD * Revert "tests/amdgpu: fix bo eviction test issue" * xf86drm: Add a human readable representation for format modifiers * xf86drm: Add a vendor function to decode the format modifier * xf86drm: Add support for decoding Nvidia format modifiers * xf86drm: Add support for decoding AMD format modifiers * xf86drm: Add support for decoding AMLOGIC format modifiers * README.rst: Include some notes about syncing uapi headers * amdgpu: Added product name for E9390,E9560 and E9565 dgpu * intel: Add support for ADLP ==== libeconf ==== Version update (0.4.0+git20210413.fdb8025 -> 0.4.1+git20210709.cf671f2) - Update to version 0.4.1+git20210709.cf671f2: * CMake fixes regarding installation of econftool and man pages. - Update to version 0.4.0+git20210708.6918ea1: * Fixed covscan FORWARD_NULL_issues warnings - Update to version 0.4.0+git20210707.537a8a: * Fixed resource leaks found by Iker Pedrosa. ==== libhugetlbfs ==== Version update (2.22 -> 2.23.0.g6b126a4) - Update to version 2.23.0.g6b126a4: * Update NEWS for 2.23 release * Wait child with os.wait() * Makefile: add MANDIR variable * Makefile: skip LIB resolve check if NATIVEONLY * Introduce basic riscv64 support * ld.hugetlbfs: fix -Ttext-segment argument on AArch64 * tests: add explicit permissions to open() call * Update NEWS for 2.22 release * Convert setup script to python3 * Clean up error checking in dump_proc_pid_maps() - Enhance _service magic - Update to version 2.23.0.g6b126a4: * Wait child with os.wait() * Makefile: add MANDIR variable * Makefile: skip LIB resolve check if NATIVEONLY * Introduce basic riscv64 support * ld.hugetlbfs: fix -Ttext-segment argument on AArch64 - Remove unsupported arch patch (does not patch clean anymore): D libhugetlbfs.s390.patch ==== libidn2 ==== Version update (2.3.1 -> 2.3.2) - Update to 2.3.2: * Upgrade TR46 tables from Unicode 11 to Unicode 13. - Refresh libidn2.keyring ==== libproxy ==== - Do no longer BuildRequire libmodman-devel: libproxy 0.4.17 was changed upstream to only support to internal version (no other consumer of libmodman exists). - No longer pass -DFORCE_SYSTEM_LIBMODMAN=ON to cmake: not understood anymore (boo#1188265). ==== libslirp ==== Version update (4.4.0 -> 4.6.0) - Update to version 4.6.0: * build-sys: forgot to bump version to 4.6.0 * changelog: post-release * Release v4.6.0 * udp: check upd_input buffer size * tftp: introduce a header structure * tftp: check tftp_input buffer size * upd6: check udp6_input buffer size * bootp: check bootp_input buffer size * bootp: limit vendor-specific area to input packet memory buffer * Revert "Set macOS deployment target to macOS 10.4" ==== libxcrypt ==== Version update (4.4.19 -> 4.4.23) - Update to 4.4.23 * Fix output calculation for gensalt_yescrypt_rn(). * Fix -Werror=conversion in lib/crypt-des-obsolete.c, test/des-obsolete.c, and test/des-obsolete_r.c. * The crypt_checksalt() function has been fixed to correctly return with 'CRYPT_SALT_INVALID', in case the setting, that is passed to be checked, represents an empty passphrase or an uncomputed setting for descrypt without any salt characters. * The crypt_checksalt() function will now return the value 'CRYPT_SALT_METHOD_LEGACY' in case the setting, that is passed to be checked, uses a hashing method, which is considered to be too weak for use with new passphrases. * Fix build when the CFLAGS variable, that is passed into the configure script, has a leading whitespace character in it (issue #123). ==== lsof ==== Version update (4.93.2 -> 4.94.0) - Update to 4.94.0: * Fix various bugs * Display more information for eventfd and other objects - Remove lsof-glibc-linux-5.0.patch as it has been fixed upstream - Remove lsof_4.81-include.patch as it is not needed anymore - Remove lsof_4.81-perl.patch as this change is now done inside the spec file - Remove lsof_4.81-fmt.patch as it is not needed anymore ==== lvm2 ==== Subpackages: liblvm2cmd2_03 - lvm2: double free or corruption with invalid LVM_SYSTEM_DIR breaks guestfs-tools (bsc#1188141) + bug-1188141_toolcontext-fix-double-free-core-dumped-issue.patch - replace exist patch with bug fixed patches - (remove) fate-31841_fsadm-add-support-for-btrfs.patch + (add) fate-31841-01_fsadm-add-support-to-resize-check-btrfs-filesystem.patch + (add) fate-31841-02_man-add-support-for-btrfs.patch + (add) fate-31841-03_tests-new-test-suite-of-fsadm-for-btrfs.patch ==== lvm2-device-mapper ==== Subpackages: device-mapper libdevmapper-event1_03 libdevmapper1_03 - lvm2: double free or corruption with invalid LVM_SYSTEM_DIR breaks guestfs-tools (bsc#1188141) + bug-1188141_toolcontext-fix-double-free-core-dumped-issue.patch - replace exist patch with bug fixed patches - (remove) fate-31841_fsadm-add-support-for-btrfs.patch + (add) fate-31841-01_fsadm-add-support-to-resize-check-btrfs-filesystem.patch + (add) fate-31841-02_man-add-support-for-btrfs.patch + (add) fate-31841-03_tests-new-test-suite-of-fsadm-for-btrfs.patch ==== makedumpfile ==== Version update (1.6.8 -> 1.6.9) - Update to 1.6.9 * Add initial mips64 support * Support newer kernels up to v5.12 * x86_64: fix a use-after-free bug in -e option * arm64: support flipped VA and 52-bit kernel VA * Add shorthand --show-stats option to show report stats * Add --dry-run option to prevent writing the dumpfile * printk: add support for lockless ringbuffer - Fix rpmlintrc to not be version agnostic - Refresh makedumpfile-override-libtinfo.patch - Drop upstream merged * makedumpfile-printk-add-support-for-lockless-ringbuffer.patch * makedumpfile-printk-use-committed-finalized-state-value.patch * makedumpfile-use-uts_namespace.name-offset-VMCOREINFO.patch * makedumpfile-1-3-Use-vmcoreinfo-note-in-proc-kcore-for-mem-.patch * makedumpfile-2-3-arm64-Make-use-of-NUMBER-VA_BITS-in-vmcore.patch * makedumpfile-3-3-arm64-support-flipped-VA-and-52-bit-kernel.patch ==== mokutil ==== Version update (0.4.0 -> 0.5.0) - Update to 0.5.0 + mokutil: delete key/hash from the reverse request + efi_x509: fix an error handling in is_immediate_ca() + efi_x509: fix certificates fingerprint calculation + efi_x509: use EVP_Digest()* functions instead of the deprecated SHA1_*() + src/util.c: fix NULL pointer dereference in mok_get_variable + mokutil: Read the SbatLevelRT variable to get the SBAT entries + mokutil: add mok-variables parsing support + mokutil: Add option to print the UEFI SBAT variable content + mokutil: only check for Secure Boot support in options that need it + efi_x509: add the function to fetch SKID + keyring: add the function to check kernel keyring + mokutil: initialize data for efi_get_variable() + mokutil: correct the data for efi_set_variable() in set_password() + mokutil: improve the readability of issue_mok_request() + mokutil: drop the checks for PK and KEK + mokutil: check the blocklists before enrolling a key + mokutil: adjust the command bits + mokutil: remove "--simple-hash" + make CA check non-fatal + mokutil: close file in the error path + mokutil: do the CA check + efi_x509: add the function to check immediate CA + efi_x509: use d2i_X509() to create X509 handling + mokutil: rename hash_file as pw_hash_file + password-crypt: update the function names + password-crypt: fix the types of several functions + mokutil: fix the error message in sb_state() + mokutil: move x509 functions to efi_x509.c + mokutil: move the hash functions to efi_hash.c + util: add functions for db_var_name and db_friendly_name + Remove the SHA1 code from identify_hash_type() + Map the UEFI variable names with a function + Fix -Wcast-align warnings + Fix 32 bit build + Add --timeout to manpage and other corrections. + mokutil.c: fix typo enrollement -> enrollment + Avoid taking pointer to packed struct + Fix name of --enable-validation in the description + Remove shebang from bash-completion/mokutil - Add mokutil-fix-missing-header.patch to fix the compilation error due to the missing header - Refresh mokutil-remove-libkeyutils-check.patch and only apply it to openSUSE Leap 15.* - Drop upstreamed patches: + mokutil-remove-shebang-from-bash-completion-file.patch + mokutil-bsc1173115-add-ca-and-keyring-checks.patch - Drop mokutil-support-revoke-builtin-cert.patch since we don't use the builtin cert prompt patch in shim anymore. ==== mozjs78 ==== - Update the icu-i18n BuildRequires to version 67.1. ==== ncurses ==== Version update (6.2.20210626 -> 6.2.20210718) Subpackages: libncurses6 ncurses-utils terminfo-base - Add ncurses patch 20210718 + correct typo in "vip" comments (report by Nick Black), reviewed this against Glink manual -TD + fill in some missing pieces for pccons, to make it comparable to the vt220 entry -TD + modify mk-1st.awk to account for extra-suffix configure option (report by Juergen Pfeifer). + change default for --disable-wattr-macros option to help packagers who reuse wide ncursesw header file with non-wide ncurses library. + build-fix for test/test_opaque.c, for configurations without opaque curses structs. - Add ncurses patch 20210710 + improve history section for tset manpage based on the 1BSD tarball, which preceded BSD's SCCS checkins by more than three years. + improve CF_XOPEN_CURSES macro used in test/configure (report by Urs Jansen). + further improvement of libtool configuration, adding a dependency of the install.tic rule, etc., on the library in the build-tree. + update config.sub ==== numactl ==== Version update (2.0.14 -> 2.0.14.17.g498385e) - Update to version 2.0.14.17.g498385e: * numactl.c: fix use after free * sysfs.c: prevent mem leak in sysfs_node_read() * sysfs.c: don't leak fd if fail in sysfs_read() * shm.c: fix memleak in verify_shm() * shm.c: fix memleak in dump_shm() * fix description for numa_node_size64 in man as well * fix numa_node_size definition in manpage numa.3 * link with -latomic if needed * libnuma: make numa_police_memory() free of race * numademo: Use first two nodes instead of node 0 and 1 - Enhance _service magic - Enable automake ==== nvme-cli ==== - install bash-completion file in correct directory - recommend bash-completion ==== open-iscsi ==== Subpackages: iscsiuio libopeniscsiusr0_2_0 - Merge latest upstream, which includeds: * Support the "qede" CMA-card driver. (bsc#1188579) * iscsistart: fix null pointer deref before exit ==== openssh ==== Subpackages: openssh-clients openssh-common openssh-server - The linux kernel has close_range(2) syscall which current glibc uses to implement closefrom(3) which will be then used by openssh. whitelist the new system call so closefrom does not fail or fallback to iterating proc/self/fd (openssh-whitelist-syscalls.patch) ==== openssl-1_1 ==== Subpackages: libopenssl1_1 - Added openssl-add_rfc3526_rfc7919.patch * Genpkey: "-pkeyopt dh_param:" can now choose modp_* (rfc3526) and ffdhe* (rfc7919) groups. Example: $ openssl genpkey -genparam -algorithm DH -pkeyopt dh_param:ffdhe4096 * DH_new_by_nid(), DH_get_nid(), and EVP_PKEY_CTX_set_dh_nid(): NID_modp_* groups are now available, similar to NID_ffdhe*. * Fixes bsc#1180995 - openssl s_server fails when FIPS is enabled ==== pam ==== Subpackages: pam_unix - revert-check_shadow_expiry.diff: revert wrong CRYPT_SALT_METHOD_LEGACY check. ==== pango ==== Version update (1.48.5 -> 1.48.7) - Add 3ff6365.patch, reverse applied: fix build of e.g. g-c-c. This commit introduced a requirement to run X. - Update to version 1.48.7: + Fix a thread-safety issue in fontmap initialization. + Small documentation improvements. - Update to version 1.48.6: + Avoid attribute index overflow. + Add a new pango-segmentation utility. + Documentation cleanups and fixes. + Update script property data for gravity. + Bring back careful glyph position rounding. + Add a few missing bidi types. + Add more tests. ==== patterns-base ==== Subpackages: patterns-base-apparmor patterns-base-bootloader patterns-base-minimal_base - Suggest libjack-devel so it's preferred to pipewire-libjack-0_3-devel since both provide pkgconfig(jack). ==== patterns-microos ==== Subpackages: patterns-microos-alt_onlyDVD patterns-microos-apparmor patterns-microos-base patterns-microos-base-microdnf patterns-microos-base-packagekit patterns-microos-base-zypper patterns-microos-basesystem patterns-microos-cloud patterns-microos-cockpit patterns-microos-defaults patterns-microos-hardware patterns-microos-ima_evm patterns-microos-onlyDVD patterns-microos-ra_agent patterns-microos-ra_verifier patterns-microos-selinux patterns-microos-sssd_ldap - Requires CFSSL for the verifier pattern ==== pkgconf ==== Version update (1.7.3 -> 1.7.4) Subpackages: libpkgconf3 pkgconf-m4 pkgconf-pkg-config - Update to 1.7.4 + Add PKG_CONFIG_DONT_DEFINE_PREFIX environment variable + Handle platforms where realpath(3) requires a pre-allocated buffer + Fix null-dereference crash when pulling a malformed 'uninstalled' .pc file into a dependency tree. ==== polkit ==== Subpackages: libpolkit0 - Change to using systemd-sysusers - Remove unneeded shadow dependency, no longer required due to systemd-sysusers - Fix 50-default.rules file-parent-ownership-mismatch warning - Remove --with-pic, no effect with --disable-static - Move /etc/polkit-1/rules.d/50-default.rules to /usr/share/polkit-1/rules.d/50-default.rules. The first location is only for admin changes. ==== python-SQLAlchemy ==== Version update (1.4.15 -> 1.4.20) - update to version 1.4.20: * orm + [orm] [bug] [regression] Fixed regression in ORM regarding an internal reconstitution step for the with_polymorphic() construct, when the user-facing object is garbage collected as the query is processed. The reconstitution was not ensuring the sub-entities for the ?polymorphic? case were handled, leading to an AttributeError. References: #6680 + [orm] [bug] [regression] Adjusted Query.union() and similar set operations to be correctly compatible with the new capabilities just added in #6661, with SQLAlchemy 1.4.19, such that the SELECT statements rendered as elements of the UNION or other set operation will include directly mapped columns that are mapped as deferred; this both fixes a regression involving unions with multiple levels of nesting that would produce a column mismatch, and also allows the undefer() option to be used at the top level of such a Query without having to apply the option to each of the elements within the UNION. References: #6678 + [orm] [bug] Adjusted the check in the mapper for a callable object that is used as a @validates validator function or a @reconstructor reconstruction function, to check for ?callable? more liberally such as to accommodate objects based on fundamental attributes like __func__ and __call___, rather than testing for MethodType / FunctionType, allowing things like cython functions to work properly. Pull request courtesy Mi?osz Stypi?ski. References: #6538 * engine + [engine] [bug] Fixed an issue in the C extension for the Row class which could lead to a memory leak in the unlikely case of a Row object which referred to an ORM object that then was mutated to refer back to the Row itself, creating a cycle. The Python C APIs for tracking GC cycles has been added to the native Row implementation to accommodate for this case. References: #5348 + [engine] [bug] Fixed old issue where a select() made against the token ?*?, which then yielded exactly one column, would fail to correctly organize the cursor.description column name into the keys of the result object. References: #6665 * sql + [sql] [usecase] Add a impl parameter to PickleType constructor, allowing any arbitary type to be used in place of the default implementation of LargeBinary. Pull request courtesy jason3gb. References: #6646 + [sql] [bug] [orm] Fixed the class hierarchy for the Sequence and the more general DefaultGenerator base, as these are ?executable? as statements they need to include Executable in their hierarchy, not just StatementRole as was applied arbitrarily to Sequence previously. The fix allows Sequence to work in all .execute() methods including with Session.execute() which was not working in the case that a SessionEvents.do_orm_execute() handler was also established. References: #6668 * schema + [schema] [bug] Fixed issue where passing None for the value of Table.prefixes would not store an empty list, but rather the constant None, which may be unexpected by third party dialects. The issue is revealed by a usage in recent versions of Alembic that are passing None for this value. Pull request courtesy Kai Mueller. References: #6685 * mysql + [mysql] [usecase] Made a small adjustment in the table reflection feature of the MySQL dialect to accommodate for alternate MySQL-oriented databases such as TiDB which include their own ?comment? directives at the end of a constraint directive within ?CREATE TABLE? where the format doesn?t have the additional space character after the comment, in this case the TiDB ?clustered index? feature. Pull request courtesy Daniël van Eeden. References: #6659 * misc + [bug] [ext] [regression] Fixed regression in sqlalchemy.ext.automap extension such that the use case of creating an explicit mapped class to a table that is also the relationship.secondary element of a relationship() that automap will be generating would emit the ?overlaps? warnings introduced in 1.4 and discussed at relationship X will copy column Q to column P, which conflicts with relationship(s): ?Y?. While generating this case from automap is still subject to the same caveats that the ?overlaps? warning refers towards, as automap is intended for more ad-hoc use cases, the condition which produces the warning is disabled when a many-to-many relationship with this particular pattern is generated. References: #6679 - changes from version 1.4.19: * orm + [orm] [bug] [regression] Fixed further regressions in the same area as that of #6052 where loader options as well as invocations of methods like Query.join() would fail if the left side of the statement for which the option/join depends upon were replaced by using the Query.with_entities() method, or when using 2.0 style queries when using the Select.with_only_columns() method. A new set of state has been added to the objects which tracks the ?left? entities that the options / join were made against which is memoized when the lead entities are changed. References: #6253, #6503 + [orm] [bug] Refined the behavior of ORM subquery rendering with regards to deferred columns and column properties to be more compatible with that of 1.3 while also providing for 1.4?s newer features. As a subquery in 1.4 does not make use of loader options, including undefer(), a subquery that is against an ORM entity with deferred attributes will now render those deferred attributes that refer directly to mapped table columns, as these are needed in the outer SELECT if that outer SELECT makes use of these columns; however a deferred attribute that refers to a composed SQL expression as we normally do with column_property() will not be part of the subquery, as these can be selected explicitly if needed in the subquery. If the entity is being SELECTed from this subquery, the column expression can still render on ?the outside? in terms of the derived subquery columns. This produces essentially the same behavior as when working with 1.3. However in this case the fix has to also make sure that the .selected_columns collection of an ORM-enabled select() also follows these rules, which in particular allows recursive CTEs to render correctly in this scenario, which were previously failing to render correctly due to this issue. References: #6661 * sql + [sql] [bug] Fixed issue in CTE constructs mostly relevant to ORM use cases where a recursive CTE against ?anonymous? labels such as those seen in ORM column_property() mappings would render in the WITH RECURSIVE xyz(...) section as their raw internal label and not a cleanly anonymized name. References: #6663 * mypy + [mypy] [bug] Fixed issue in mypy plugin where class info for a custom declarative base would not be handled correctly on a cached mypy pass, leading to an AssertionError being raised. References: #6476 * asyncio + [asyncio] [usecase] Implemented async_scoped_session to address some asyncio-related incompatibilities between scoped_session and AsyncSession, in which some methods (notably the async_scoped_session.remove() method) should be used with the await keyword. References: #6583 + [asyncio] [bug] [postgresql] Fixed bug in asyncio implementation where the greenlet adaptation system failed to propagate BaseException subclasses, most notably including asyncio.CancelledError, to the exception handling logic used by the engine to invalidate and clean up the connection, thus preventing connections from being correctly disposed when a task was cancelled. References: #6652 * postgresql + [postgresql] [bug] [oracle] Fixed issue where the INTERVAL datatype on PostgreSQL and Oracle would produce an AttributeError when used in the context of a comparison operation against a timedelta() object. Pull request courtesy MajorDallas. References: #6649 + [postgresql] [bug] Fixed issue where the pool ?pre ping? feature would implicitly start a transaction, which would then interfere with custom transactional flags such as PostgreSQL?s ?read only? mode when used with the psycopg2 driver. References: #6621 * mysql + [mysql] [usecase] Added new construct match, which provides for the full range of MySQL?s MATCH operator including multiple column support and modifiers. Pull request courtesy Anton Kovalevich. References: #6132 * mssql + [mssql] [change] Made improvements to the server version regexp used by the pymssql dialect to prevent a regexp overflow in case of an invalid version string. References: #6253, #6503 + [mssql] [bug] Fixed bug where the ?schema_translate_map? feature would fail to function correctly in conjunction with an INSERT into a table that has an IDENTITY column, where the value of the IDENTITY column were specified in the values of the INSERT thus triggering SQLAlchemy?s feature of setting IDENTITY INSERT to ?on?; it?s in this directive where the schema translate map would fail to be honored. References: #6658 - changes from version 1.4.18: * orm + [orm] [performance] [bug] [regression] Fixed regression involving how the ORM would resolve a given mapped column to a result row, where under cases such as joined eager loading, a slightly more expensive ?fallback? could take place to set up this resolution due to some logic that was removed since 1.3. The issue could also cause deprecation warnings involving column resolution to be emitted when using a 1.4 style query with joined eager loading. References: #6596 + [orm] [bug] Clarified the current purpose of the relationship.bake_queries flag, which in 1.4 is to enable or disable ?lambda caching? of statements within the ?lazyload? and ?selectinload? loader strategies; this is separate from the more foundational SQL query cache that is used for most statements. Additionally, the lazy loader no longer uses its own cache for many-to-one SQL queries, which was an implementation quirk that doesn?t exist for any other loader scenario. Finally, the ?lru cache? warning that the lazyloader and selectinloader strategies could emit when handling a wide array of class/relationship combinations has been removed; based on analysis of some end-user cases, this warning doesn?t suggest any significant issue. While setting bake_queries=False for such a relationship will remove this cache from being used, there?s no particular performance gain in this case as using no caching vs. using a cache that needs to refresh often likely still wins out on the caching being used side. References: #6072, #6487 + [orm] [bug] [regression] Adjusted the means by which classes such as scoped_session and AsyncSession are generated from the base Session class, such that custom Session subclasses such as that used by Flask-SQLAlchemy don?t need to implement positional arguments when they call into the superclass method, and can continue using the same argument styles as in previous releases. References: #6285 + [orm] [bug] [regression] Fixed issue where query production for joinedload against a complex left hand side involving joined-table inheritance could fail to produce a correct query, due to a clause adaption issue. References: #6595 + [orm] [bug] Fixed issue in experimental ?select ORM objects from INSERT/UPDATE? use case where an error was raised if the statement were against a single-table-inheritance subclass. References: #6591 + [orm] [bug] The warning that?s emitted for relationship() when multiple relationships would overlap with each other as far as foreign key attributes written towards, now includes the specific ?overlaps? argument to use for each warning in order to silence the warning without changing the mapping. References: #6400 * asyncio + [asyncio] [usecase] Implemented a new registry architecture that allows the Async version of an object, like AsyncSession, AsyncConnection, etc., to be locatable given the proxied ?sync? object, i.e. Session, Connection. Previously, to the degree such lookup functions were used, an Async object would be re-created each time, which was less than ideal as the identity and state of the ?async? object would not be preserved across calls. From there, new helper functions async_object_session(), async_session() as well as a new InstanceState attribute InstanceState.async_session have been added, which are used to retrieve the original AsyncSession associated with an ORM mapped object, a Session associated with an AsyncSession, and an AsyncSession associated with an InstanceState, respectively. This patch also implements new methods AsyncSession.in_nested_transaction(), AsyncSession.get_transaction(), AsyncSession.get_nested_transaction(). References: #6319 + [asyncio] [bug] Fixed an issue that presented itself when using the NullPool or the StaticPool with an async engine. This mostly affected the aiosqlite dialect. References: #6575 + [asyncio] [bug] Added asyncio.exceptions.TimeoutError, asyncio.exceptions.CancelledError as so-called ?exit exceptions?, a class of exceptions that include things like GreenletExit and KeyboardInterrupt, which are considered to be events that warrant considering a DBAPI connection to be in an unusable state where it should be recycled. References: #6592 * postgresql + [postgresql] [bug] [regression] Fixed regression where using the PostgreSQL ?INSERT..ON CONFLICT? structure would fail to work with the psycopg2 driver if it were used in an ?executemany? context along with bound parameters in the ?SET? clause, due to the implicit use of the psycopg2 fast execution helpers which are not appropriate for this style of INSERT statement; as these helpers are the default in 1.4 this is effectively a regression. Additional checks to exclude this kind of statement from that particular extension have been added. References: #6581 * sqlite + [sqlite] [bug] Add note regarding encryption-related pragmas for pysqlcipher passed in the url. This change is also backported to: 1.3.25. References: #6589 + [sqlite] [bug] [regression] The fix for pysqlcipher released in version 1.4.3 #5848 was unfortunately non-working, in that the new on_connect_url hook was erroneously not receiving a URL object under normal usage of create_engine() and instead received a string that was unhandled; the test suite failed to fully set up the actual conditions under which this hook is called. This has been fixed. References: #6586 - changes from version 1.4.17: * orm + [orm] [bug] [regression] Fixed regression caused by just-released performance fix mentioned in #6550 where a query.join() to a relationship could produce an AttributeError if the query were made against non-ORM structures only, a fairly unusual calling pattern. References: #6558 - changes from version 1.4.16: * general + [general] [bug] Resolved various deprecation warnings which were appearing as of Python version 3.10.0b1. References: #6540, #6543 * orm + [orm] [bug] Fixed issue when using relationship.cascade_backrefs parameter set to False, which per cascade_backrefs behavior deprecated for removal in 2.0 is set to become the standard behavior in SQLAlchemy 2.0, where adding the item to a collection that uniquifies, such as set or dict would fail to fire a cascade event if the object were already associated in that collection via the backref. This fix represents a fundamental change in the collection mechanics by introducing a new event state which can fire off for a collection mutation even if there is no net change on the collection; the action is now suited using a new event hook AttributeEvents.append_wo_mutation(). References: #6471 + [orm] [bug] [regression] Fixed regression involving clause adaption of labeled ORM compound elements, such as single-table inheritance discriminator expressions with conditionals or CASE expressions, which could cause aliased expressions such as those used in ORM join / joinedload operations to not be adapted correctly, such as referring to the wrong table in the ON clause in a join. This change also improves a performance bump that was located within the process of invoking Select.join() given an ORM attribute as a target. References: #6550 + [orm] [bug] [regression] Fixed regression where the full combination of joined inheritance, global with_polymorphic, self-referential relationship and joined loading would fail to be able to produce a query with the scope of lazy loads and object refresh operations that also attempted to render the joined loader. References: #6495 + [orm] [bug] Enhanced the bind resolution rules for Session.execute() so that when a non-ORM statement such as an insert() construct nonetheless is built against ORM objects, to the greatest degree possible the ORM entity will be used to resolve the bind, such as for a Session that has a bind map set up on a common superclass without specific mappers or tables named in the map. References: #6484 * engine + [engine] [bug] Fixed issue where an @ sign in the database portion of a URL would not be interpreted correctly if the URL also had a username:password section. References: #6482 + [engine] [bug] Fixed a long-standing issue with URL where query parameters following the question mark would not be parsed correctly if the URL did not contain a database portion with a backslash. References: #6329 * sql + [sql] [bug] [regression] Fixed regression in dynamic loader strategy and relationship() overall where the relationship.order_by parameter were stored as a mutable list, which could then be mutated when combined with additional ?order_by? methods used against the dynamic query object, causing the ORDER BY criteria to continue to grow repetitively. References: #6549 * mssql + [mssql] [usecase] Implemented support for a CTE construct to be used directly as the target of a delete() construct, i.e. ?WITH ? AS cte DELETE FROM cte?. This appears to be a useful feature of SQL Server. References: #6464 * misc + [bug] [ext] Fixed a deprecation warning that was emitted when using automap_base() without passing an existing Base. References: #6529 + [bug] [pep484] Remove pep484 types from the code. Current effort is around the stub package, and having typing in two places makes thing worse, since the types in the SQLAlchemy source were usually outdated compared to the version in the stubs. References: #6461 + [bug] [ext] [regression] Fixed regression in the sqlalchemy.ext.instrumentation extension that prevented instrumentation disposal from working completely. This fix includes both a 1.4 regression fix as well as a fix for a related issue that existed in 1.3 also. As part of this change, the sqlalchemy.ext.instrumentation.InstrumentationManager class now has a new method unregister(), which replaces the previous method dispose(), which was not called as of version 1.4. References: #6390 - Drop patch: * tests_overcome_bpo42967.patch ==== python-cffi ==== Version update (1.14.5 -> 1.14.6) - update to 1.14.6: * Revert "grovel: detect :float and :double in the :auto type" ==== python-pytz ==== - Add %pyunittest shim for platforms where it is missing. ==== python-setuptools ==== Version update (44.1.1 -> 57.0.0) - Add patch to remove a dependency cycle between python-more-itertools and python-setuptools (which requires the former just for one simple function): * remove-more-itertools-dependency-cycle.patch - Update to 57.0.0 * big changelog since 44.1, see CHANGES.rst. - No python2 support anymore. - Refresh sort-for-reproducibility.patch and remove_mock.patch. - Drop importlib.patch, fixed upstream. - Remove testdata.tar.gz, packaged upstream. - Update requirements. * New Ring-1 dep: python-jaraco.path <-- python-singledispatch - Add python dist provides for setuptools, pkg_resources and easy_install: work around boo#1186870 - Dont create a package for -test flavor ==== python-simplejson ==== Version update (3.17.2 -> 3.17.3) - update to 3.17.3: * Replaced Travis-CI and AppVeyor with Github Actions, adding wheels for Python 3.9. ==== python-urllib3 ==== Version update (1.26.4 -> 1.26.6) - update to 1.26.6 * Deprecated the urllib3.contrib.ntlmpool module. * Changed HTTPConnection.request_chunked() to not erroneously emit multiple Transfer-Encoding headers in the case that one is already specified. * Fixed typo in deprecation message to recommend Retry.DEFAULT_ALLOWED_METHODS. - update to 1.26.5 (bsc#1187045, CVE-2021-33503): * Fixed deprecation warnings emitted in Python 3.10. * Updated vendored ``six`` library to 1.16.0. * Improved performance of URL parser when splitting the authority component. ==== python-zipp ==== Version update (3.4.1 -> 3.5.0) - update to 3.5.0: * Added ``.suffix``, ``.suffixes``, and ``.stem`` properties. ==== runc ==== Version update (1.0.0 -> 1.0.1) - Update to runc v1.0.1. Upstream changelog is available from https://github.com/opencontainers/runc/releases/tag/v1.0.1 * Fixed occasional runc exec/run failure ("interrupted system call") on an Azure volume. * Fixed "unable to find groups ... token too long" error with /etc/group containing lines longer than 64K characters. * cgroup/systemd/v1: fix leaving cgroup frozen after Set if a parent cgroup is frozen. This is a regression in 1.0.0, not affecting runc itself but some of libcontainer users (e.g Kubernetes). * cgroupv2: bpf: Ignore inaccessible existing programs in case of permission error when handling replacement of existing bpf cgroup programs. This fixes a regression in 1.0.0, where some SELinux policies would block runc from being able to run entirely. * cgroup/systemd/v2: don't freeze cgroup on Set. * cgroup/systemd/v1: avoid unnecessary freeze on Set. - Remove upstreamed patches: + boo1187704-0001-cgroupv2-ebpf-ignore-inaccessible-existing-programs.patch ==== selinux-policy ==== Subpackages: selinux-policy-targeted - Add tabrmd SELinux modules from upstream (bsc#1187925) https://github.com/tpm2-software/tpm2-abrmd/tree/master/selinux - Automatic spec-cleaner to fix ordering and misaligned spaces ==== sssd ==== Version update (2.5.1 -> 2.5.2) Subpackages: libsss_certmap0 libsss_idmap0 libsss_nss_idmap0 sssd-krb5-common sssd-ldap - Update to release 2.5.2 * originalADgidNumber attribute in the SSSD cache is now indexed. * Add new config option fallback_to_nss. ==== suse-module-tools ==== Version update (16.0.5 -> 16.0.6) - Update to version 16.0.6: * modprobe.d: Remove dma=none setting for parport_pc (bsc#1177695) ==== systemd ==== Subpackages: libsystemd0 libudev1 systemd-logger systemd-sysvinit udev - Added patches to fix CVE-2021-33910 (bsc#1188063) Added 1001-unit-name-generate-a-clear-error-code-when-convertin.patch Added 1002-basic-unit-name-do-not-use-strdupa-on-a-path.patch Added 1003-basic-unit-name-adjust-comments.patch These patches will be moved to the git repo once the bug will become public. - systemd-hwdb-update.service should be shipped by the udev package ==== sysuser-tools ==== - Use /bin/bash for sysusers-generate-pre - Remove usage of grep from sysusers-generate-pre - Add a simple test of sysusers-generate-pre to %check ==== timezone ==== - Install tzdata.zi (bsc#1188127) ==== tpm2-0-tss ==== Version update (3.0.3 -> 3.1.0) Subpackages: libtss2-esys0 libtss2-fapi1 libtss2-mu0 libtss2-rc0 libtss2-sys1 libtss2-tcti-device0 libtss2-tctildr0 - Remove conflicting sysusers.d file - Clean spec file - Add new library libtss2-tcti-pcap0 - Update to 3.1.0: * Fix FAPI PolicyPCR not instatiating correctly (CVE-2020-24455) * Fixed possible access outside the array in ifapi_calculate_tree * Added pcap TCTI * Added GlobalSign TPM Root CA certs to FAPI cert store * Changed EncryptDecrypt mode type to align with TPM2.0 spec 1.59 * Added two new TPM commands TPM2_CC_CertifyX509, and TPM2_CC_ACT_SetTimeout ==== tpm2.0-tools ==== - prepare running the test suite via %check, but leave it commented out, because it is broken due to LTO linking. ==== xkeyboard-config ==== Version update (2.32 -> 2.33) - update to version 2.33 * translation updates * Replaced division slash with fraction slash on Neo2 (de) layout * rules: correct Indic IPA to use iso639 code "eng" * rules: remove two non-existing ISO639 codes * rules: change ISO639 language codes to 639-2/T only * rules: the xkb.dtd file is not an XML document * symbols/nl: Add a "Dutch (US)" variant * Simplify gb(basic) so that Shift+Right Alt behaves the same as Right Alt+Shift. ==== yast2 ==== Version update (4.4.14 -> 4.4.16) - Do not escape "$" in URL paths (bsc#1187581). - 4.4.16 - Don't crash with UI exception in Progress.rb if a popup is in the way (bsc#1187676) - 4.4.15