Packages changed: MozillaFirefox (95.0.1 -> 95.0.2) alsa-ucm-conf (1.2.6.2 -> 1.2.6.3) apr-util bind (9.16.23 -> 9.16.24) brltty chrony (4.1 -> 4.2) clutter expat (2.4.1 -> 2.4.2) f2fs-tools (1.14.0 -> 1.14.0.g67) fetchmail (6.4.25 -> 6.4.26) gimp (2.10.28 -> 2.10.30) gnome-software gpg2 (2.3.3 -> 2.3.4) gpgme gpgmeqt grub2 kernel-64kb (5.15.8 -> 5.15.12) kernel-source (5.15.8 -> 5.15.12) libcamera libcap (2.61 -> 2.62) libgsf (1.14.47 -> 1.14.48) libgusb (0.3.5 -> 0.3.9) libical (3.0.11 -> 3.0.12) libical-glib (3.0.11 -> 3.0.12) libopenmpt (0.5.13 -> 0.5.14) libqt5-qtbase (5.15.2+kde254 -> 5.15.2+kde268) libthai (0.1.28 -> 0.1.29) libxmlb (0.2.1 -> 0.3.6) llvm13 mozilla-nspr (4.32 -> 4.33) mozilla-nss (3.73 -> 3.73.1) netpbm (10.93.0 -> 10.96.4) ovmf (202108 -> 202111) pango (1.50.2 -> 1.50.3) plasma5-desktop poppler poppler-qt5 pulseaudio python-SQLAlchemy (1.4.27 -> 1.4.29) python-aiohttp (3.7.4 -> 3.8.1) python-async_timeout (3.0.1 -> 4.0.1) python-fsspec (2021.8.1 -> 2021.11.1) python-incremental python-ipython (7.29.0 -> 7.30.1) python-ordered-set python-psycopg2 (2.9.2 -> 2.9.3) python-pytest python-qt5 python-setuptools qemu (6.1.0 -> 6.2.0) raspberrypi-firmware (2021.11.16 -> 2021.12.01) raspberrypi-firmware-config (2021.11.16 -> 2021.12.01) ruby (2.7 -> 3.0) rubygem-i18n (1.8.10 -> 1.8.11) rubygem-jbuilder (2.11.2 -> 2.11.5) rubygem-loofah (2.12.0 -> 2.13.0) rubygem-passenger (6.0.8 -> 6.0.12) rubygem-sprockets-rails (3.2.2 -> 3.4.2) rubygem-zeitwerk (2.5.1 -> 2.5.2) simple-scan (40.6 -> 40.7) sssd (2.6.1 -> 2.6.2) utf8proc (2.6.1 -> 2.7.0) wicked (0.6.67 -> 0.6.68) yast2 (4.4.31 -> 4.4.32) yast2-bootloader (4.4.10 -> 4.4.11) yast2-installation (4.4.30 -> 4.4.31) yast2-schema (4.4.6 -> 4.4.7) yast2-security (4.4.1 -> 4.4.3) yast2-trans (84.87.20211219.ed0ba1e469 -> 84.87.20211227.623da84d84) === Details === ==== MozillaFirefox ==== Version update (95.0.1 -> 95.0.2) Subpackages: MozillaFirefox-translations-common - Add upstream patches: * mozilla-bmo1745560.patch: Fix build against wayland 1.20. * mozilla-bmo1744896.patch: Create WaylandVsyncSource on window creation - Mozilla Firefox 95.0.2 * Addresses frequent crashes experienced by users with C/E/Z-Series "Bobcat" CPUs running on Windows 7, 8, and 8.1. - updated constraints for ppc and x86-64 ==== alsa-ucm-conf ==== Version update (1.2.6.2 -> 1.2.6.3) - Fix a regression in HDA-DualCodecs: 0001-HDA-DualCodecs-fix-typo-in-Speaker-condition.patch - Update to version 1.2.6.3: * ucm2/Qualcomm/apq8096: Change plughw to hw to access card * ucm2/Qualcomm/apq8016-sbc: Change plughw to hw to access card * ucm2: Add support for RT5650 on MediaTek SoCs * sof-soundwire: use absolute path in SectionUseCase ==== apr-util ==== - add upstream signing key (taken from apr package) and validate source signature - run spec-cleaner and mark license files as %license ==== bind ==== Version update (9.16.23 -> 9.16.24) Subpackages: bind-doc bind-utils python3-bind - Upgrade to release 9.16.24 This upgrade fixes the following bugs: * mdig now honors the operating system's preferred ephemeral port range. * Fix a "named" crash related to removing and restoring a `catalog-zone` entry in the configuration file and running `rndc reconfig`. * dns_sdlz_putrr failed to process some valid resource records. * dnssec-dsfromkey failed to omit revoked keys. Functional change: * Change the message when accepting TCP connection has failed to say "Accepting TCP connection failed" and change the log level for ISC_R_NOTCONNECTED, ISC_R_QUOTA and ISC_R_SOFTQUOTA results codes from ERROR to INFO. [bind-9.16.24.tar.xz] ==== brltty ==== Subpackages: brltty-driver-at-spi2 brltty-driver-brlapi brltty-driver-speech-dispatcher brltty-driver-xwindow libbrlapi0_8 python3-brlapi system-user-brltty xbrlapi - Add python-rpm-macros (bsc#1180125) ==== chrony ==== Version update (4.1 -> 4.2) Subpackages: chrony-pool-openSUSE - Update to 4.2 * Add support for NTPv4 extension field improving synchronisation stability and resolution of root delay and dispersion (experimental) * Add support for NTP over PTP (experimental) * Add support for AES-CMAC and hash functions in GnuTLS * Improve server interleaved mode to be more reliable and support multiple clients behind NAT * Update seccomp filter * Fix RTC support with 64-bit time_t on 32-bit Linux * Fix seccomp filter to work correctly with bind*device directives - Obsoleted patches: * chrony-refid-internal-md5.patch * harden_chrony-wait.service.patch * harden_chronyd.service.patch - Update clknetsim to snapshot 470b5e9. - Add chrony-htonl.patch to work around undocumented behaviour of htonl() in older glibc versions (SLE-12) on 64 bit big endian architectures (s390x). - SLE bugs that have been fixed in openSUSE up to this point without explicit references: bsc#1183783, bsc#1184400, bsc#1171806, bsc#1161119, bsc#1159840. - Obsoleted SLE patches: * chrony-fix-open.patch * chrony-gettimeofday.patch * chrony-ntp-era-split.patch * chrony-pidfile.patch * chrony-select-timeout.patch * chrony-urandom.patch * chrony.sysconfig * clknetsim-glibc-2.31.patch ==== clutter ==== Subpackages: libclutter-1_0-0 typelib-1_0-Clutter-1_0 - Add cd4c50db38ea9421deb83f25935a27531aa756a9.patch: wayland: Protect against enter events for empty surfaces. ==== expat ==== Version update (2.4.1 -> 2.4.2) Subpackages: libexpat-devel libexpat1 - update to 2.4.2: * Link againgst libm for function "isnan" * Include expat_config.h as early as possible * Autotools: Include files with release archives: - buildconf.sh - fuzz/*.c * Autotools: Sync CMake templates * docs: Document that function XML_GetBuffer may return NULL when asking for a buffer of 0 (zero) bytes size * docs: Fix return value docs for both XML_SetBillionLaughsAttackProtection* functions * Version info bumped from 9:1:8 to 9:2:8 ==== f2fs-tools ==== Version update (1.14.0 -> 1.14.0.g67) Subpackages: libf2fs8 - Update to snapshot 1.14.0+g67 (972d7107) [boo#1191235] ==== fetchmail ==== Version update (6.4.25 -> 6.4.26) Subpackages: fetchmailconf - update to 6.5.26: * When using wolfSSL 5.0.0, work around a bug that appears to hit wolfSSL when receiving handshake records while still in SSL_peek(). Workaround is to read 1 byte and cache it, then call SSL_peek() again. This affects only some servers. * New serbian translation. ==== gimp ==== Version update (2.10.28 -> 2.10.30) Subpackages: gimp-plugin-aa gimp-plugins-python libgimp-2_0-0 libgimpui-2_0-0 - Update to 2.10.30 - Core: - Do not follow subpixel font rendering choice from system settings for text layer rendering. These systems are useful for GUI rendering on a screen of a specific type and pixel order. Yet when rendering an image which can be zoomed in or out, showed on various screens or even printed, subpixel font rendering doesn't make sense. - Rewrite the core selection drawing logics so that it works on macOS Big Sur and over. This is a backport (adapted to GTK+2) of the fix brought in GIMP 2.99.8 for Wayland and macOS. - Ignore MakerNote metadata tag at export and only store the tags that go in it, hence avoiding partial invalid metadata. - Color picking from Colors dockable can now use the Freedesktop portal. - On Windows, move from GetICMProfile() to WcsGetDefaultColorProfile() because the former is broken in Windows 11. - Plug-ins: - metadata-viewer: improve how XMP tags with multiple values are handled and shown (now each value on a separate line for better readability). - metadata-editor: * XMP array tags of type BAG and SEQ are now on separate lines. * Comparing XMP tags with equivalent IPTC tags with multiple values, each value is compared individually, instead of comparing the list as a whole. - Many robustness improvements and other fixes to the metadata plug-ins. - AVIF: prefer AOM encoder for export. - PSD: * Skip sanity check for mask of rendered layers as some layer mask have invalid dimensions in such cases. They will now be loaded correctly. * Fixed loading of CMYK PSD files without alpha. * Fixed loading of CMYK images without layers. * Fixed loading of merged image of a 16 bit per channel RGBA PSD file with the alpha channel opaque. - PBM: large file export now always works and does not depend anymore on the platform's long int size. - Screenshot: * GNOME shell implementation dropped because the D-Bus API has been restricted to core components for security reasons, thus our plug-in was failing. * KDE portal moved as last fallback after the X implementation (when running on X) and Freedesktop portal, because KDE is also starting to block API calls for security reasons. - drop 0001-Issue-6210-Subpixel-font-rendering-system-settings-s.patch included in update ==== gnome-software ==== - Add gnome-software-flatpak-refresh-no-interaction.patch: flatpak: Set no-interaction correctly when refreshing(bsc#1123722, glgo#GNOME/gnome-software!1145). ==== gpg2 ==== Version update (2.3.3 -> 2.3.4) Subpackages: dirmngr - GnuPG 2.3.4: * gpg: New option --min-rsa-length * gpg: New option --forbid-gen-key * gpg: New option --override-compliance-check * gpgconf: New command --show-configs * agent,dirmngr,keyboxd: New option --steal-socket * gpg: Fix printing of binary notations * gpg: Remove stale ultimately trusted keys from the trustdb * gpg: Fix indentation of --print-mds and --print-md sha512 * gpg: Emit gpg 2.2 compatible Ed25519 signature * gpgsm: Detect circular chains in --list-chain * dirmngr: Make reading resolv.conf more robust * dirmngr: Ask keyservers to provide the key fingerprints * gpgconf: Allow changing gpg's deprecated keyserver option * gpg-wks-server: Fix created file permissions * scd: Support longer data for ssh-agent authentication with openpgp cards * scd: Modify DEVINFO behavior to support looping forever * Silence warning about the rootdir under Unices w/o a mounted /proc file system * Fix possible build problems about missing include files ==== gpgme ==== Subpackages: libgpgme11 libgpgmepp6 - Add patches to support building bindings packages for Python 3.10 * gpgme-D545-python310.patch -- https://dev.gnupg.org/D545 * gpgme-D546-python310.patch -- https://dev.gnupg.org/D546 ==== gpgmeqt ==== - Add patches to support building bindings packages for Python 3.10 * gpgme-D545-python310.patch -- https://dev.gnupg.org/D545 * gpgme-D546-python310.patch -- https://dev.gnupg.org/D546 ==== grub2 ==== Subpackages: grub2-arm64-efi grub2-snapper-plugin grub2-systemd-sleep-plugin - Fix CVE-2021-3981 (bsc#1189644) * 0001-grub-mkconfig-restore-umask-for-grub.cfg.patch - Fix can't allocate initrd error (bsc#1191378) * 0001-Factor-out-grub_efi_linux_boot.patch * 0002-Fix-race-in-EFI-validation.patch * 0003-Handle-multi-arch-64-on-32-boot-in-linuxefi-loader.patch * 0004-Try-to-pick-better-locations-for-kernel-and-initrd.patch * 0005-x86-efi-Use-bounce-buffers-for-reading-to-addresses-.patch * 0006-x86-efi-Re-arrange-grub_cmd_linux-a-little-bit.patch * 0007-x86-efi-Make-our-own-allocator-for-kernel-stuff.patch * 0008-x86-efi-Allow-initrd-params-cmdline-allocations-abov.patch * 0009-x86-efi-Reduce-maximum-bounce-buffer-size-to-16-MiB.patch * 0010-efilinux-Fix-integer-overflows-in-grub_cmd_initrd.patch * 0011-Also-define-GRUB_EFI_MAX_ALLOCATION_ADDRESS-for-RISC.patch ==== kernel-64kb ==== Version update (5.15.8 -> 5.15.12) - Update config files. - commit 375fcb8 - Linux 5.15.12 (bsc#1012628). - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd (bsc#1012628). - net: usb: lan78xx: add Allied Telesis AT29M2-AF (bsc#1012628). - ext4: prevent partial update of the extent blocks (bsc#1012628). - ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1012628). - ext4: check for inconsistent extents between index and leaf block (bsc#1012628). - selftests: KVM: Fix non-x86 compiling (bsc#1012628). - HID: holtek: fix mouse probing (bsc#1012628). - HID: potential dereference of null pointer (bsc#1012628). - NFSD: Fix READDIR buffer overflow (bsc#1012628). - PM: sleep: Fix error handling in dpm_prepare() (bsc#1012628). - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (bsc#1012628). - bus: sunxi-rsb: Fix shutdown (bsc#1012628). - spi: change clk_disable_unprepare to clk_unprepare (bsc#1012628). - ucounts: Fix rlimit max values check (bsc#1012628). - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf (bsc#1012628). - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent() (bsc#1012628). - RDMA/hns: Fix RNR retransmission issue for HIP08 (bsc#1012628). - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (bsc#1012628). - RDMA/hns: Replace kfree() with kvfree() (bsc#1012628). - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy() (bsc#1012628). - netfilter: fix regression in looped (broad|multi)cast's MAC handling (bsc#1012628). - ARM: dts: imx6qdl-wandboard: Fix Ethernet support (bsc#1012628). - ice: Use xdp_buf instead of rx_buf for xsk zero-copy (bsc#1012628). - ice: xsk: return xsk buffers back to pool when cleaning the ring (bsc#1012628). - net: marvell: prestera: fix incorrect return of port_find (bsc#1012628). - net: marvell: prestera: fix incorrect structure access (bsc#1012628). - qlcnic: potential dereference null pointer of rx_queue->page_ring (bsc#1012628). - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex (bsc#1012628). - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie (bsc#1012628). - inet: fully convert sk->sk_rx_dst to RCU rules (bsc#1012628). - net: accept UFOv6 packages in virtio_net_hdr_to_skb (bsc#1012628). - net: skip virtio_net_hdr_set_proto if protocol already set (bsc#1012628). - igb: fix deadlock caused by taking RTNL in RPM resume path (bsc#1012628). - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (bsc#1012628). - gpio: virtio: remove timeout (bsc#1012628). - bonding: fix ad_actor_system option setting to default (bsc#1012628). - fjes: Check for error irq (bsc#1012628). - drivers: net: smc911x: Check for error irq (bsc#1012628). - net: ks8851: Check for error irq (bsc#1012628). - sfc: Check null pointer of rx_queue->page_ring (bsc#1012628). - sfc: falcon: Check null pointer of rx_queue->page_ring (bsc#1012628). - asix: fix uninit-value in asix_mdio_read() (bsc#1012628). - asix: fix wrong return value in asix_check_host_enable() (bsc#1012628). - io_uring: zero iocb->ki_pos for stream file types (bsc#1012628). - veth: ensure skb entering GRO are not cloned (bsc#1012628). - net: stmmac: ptp: fix potentially overflowing expression (bsc#1012628). - net: bridge: Use array_size() helper in copy_to_user() (bsc#1012628). - net: bridge: fix ioctl old_deviceless bridge argument (bsc#1012628). - r8152: fix the force speed doesn't work for RTL8156 (bsc#1012628). - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M (bsc#1012628). - Input: elantech - fix stack out of bound access in elantech_change_report_id() (bsc#1012628). - pinctrl: bcm2835: Change init order for gpio hogs (bsc#1012628). - hwmon: (lm90) Fix usage of CONFIG2 register in detect function (bsc#1012628). - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations (bsc#1012628). - hwmon: (lm90) Introduce flag indicating extended temperature support (bsc#1012628). - hwmon: (lm90) Add basic support for TI TMP461 (bsc#1012628). - hwmon: (lm90) Drop critical attribute support for MAX6654 (bsc#1012628). - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC (bsc#1012628). - uapi: Fix undefined __always_inline on non-glibc systems (bsc#1012628). - compiler.h: Fix annotation macro misplacement with Clang (bsc#1012628). - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL (bsc#1012628). - kernel/crash_core: suppress unknown crashkernel parameter warning (bsc#1012628). - Revert "x86/boot: Pull up cmdline preparation and early param parsing" (bsc#1012628). - x86/boot: Move EFI range reservation after cmdline parsing (bsc#1012628). - ALSA: jack: Check the return value of kstrdup() (bsc#1012628). - ALSA: drivers: opl3: Fix incorrect use of vp->state (bsc#1012628). - ALSA: rawmidi - fix the uninitalized user_pversion (bsc#1012628). - ALSA: hda/hdmi: Disable silent stream on GLK (bsc#1012628). - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 (bsc#1012628). - ALSA: hda/realtek: Add new alc285-hp-amp-init model (bsc#1012628). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (bsc#1012628). - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU (bsc#1012628). - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s (bsc#1012628). - ASoC: tegra: Add DAPM switches for headphones and mic jack (bsc#1012628). - ASoC: tegra: Restore headphones jack name on Nyan Big (bsc#1012628). - Input: atmel_mxt_ts - fix double free in mxt_read_info_block (bsc#1012628). - ipmi: bail out if init_srcu_struct fails (bsc#1012628). - ipmi: ssif: initialize ssif_info->client early (bsc#1012628). - ipmi: fix initialization when workqueue allocation fails (bsc#1012628). - parisc: Correct completer in lws start (bsc#1012628). - parisc: Fix mask used to select futex spinlock (bsc#1012628). - tee: handle lookup of shm with reference count 0 (bsc#1012628). - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT (bsc#1012628). - platform/x86: amd-pmc: only use callbacks for suspend (bsc#1012628). - platform/x86: intel_pmc_core: fix memleak on registration failure (bsc#1012628). - KVM: x86: Always set kvm_run->if_flag (bsc#1012628). - KVM: x86/mmu: Don't advance iterator after restart due to yielding (bsc#1012628). - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required (bsc#1012628). - KVM: VMX: Always clear vmx->fail on emulation_required (bsc#1012628). - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU (bsc#1012628). - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines (bsc#1012628). - gpio: dln2: Fix interrupts when replugging the device (bsc#1012628). - mmc: sdhci-tegra: Fix switch to HS400ES mode (bsc#1012628). - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands (bsc#1012628). - mmc: core: Disable card detect during shutdown (bsc#1012628). - mmc: mmci: stm32: clear DLYB_CR after sending tuning command (bsc#1012628). - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling (bsc#1012628). - ksmbd: fix error code in ndr_read_int32() (bsc#1012628). - ksmbd: fix uninitialized symbol 'pntsd_size' (bsc#1012628). - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1 (bsc#1012628). - mac80211: fix locking in ieee80211_start_ap error path (bsc#1012628). - mm: mempolicy: fix THP allocations escaping mempolicy restrictions (bsc#1012628). - mm, hwpoison: fix condition in free hugetlb page path (bsc#1012628). - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() (bsc#1012628). - mm/damon/dbgfs: protect targets destructions with kdamond_lock (bsc#1012628). - tee: optee: Fix incorrect page free bug (bsc#1012628). - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() (bsc#1012628). - netfs: fix parameter of cleanup() (bsc#1012628). - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state (bsc#1012628). - arm64: dts: lx2160a: fix scl-gpios property name (bsc#1012628). - kfence: fix memory leak when cat kfence objects (bsc#1012628). - Input: iqs626a - prohibit inlining of channel parsing functions (bsc#1012628). - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312 (bsc#1012628). - Input: goodix - add id->model mapping for the "9111" model (bsc#1012628). - ASoC: tas2770: Fix setting of high sample rates (bsc#1012628). - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant (bsc#1012628). - ASoC: SOF: Intel: pci-tgl: add ADL-N support (bsc#1012628). - ASoC: rt5682: fix the wrong jack type detected (bsc#1012628). - pinctrl: mediatek: fix global-out-of-bounds issue (bsc#1012628). - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (bsc#1012628). - hwmon: (lm90) Do not report 'busy' status bit as alarm (bsc#1012628). - r8152: sync ocp base (bsc#1012628). - ax25: NPD bug when detaching AX25 device (bsc#1012628). - hamradio: defer ax25 kfree after unregister_netdev (bsc#1012628). - hamradio: improve the incomplete fix to avoid NPD (bsc#1012628). - tun: avoid double free in tun_free_netdev (bsc#1012628). - phonet/pep: refuse to enable an unbound pipe (bsc#1012628). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 202eb92 - Disable patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch (bsc#1194007) Better to disable it completely. - commit 730a488 - Linux 5.15.11 (bsc#1012628). - xen/netback: don't queue unlimited number of packages (bsc#1012628). - xen/netback: fix rx queue stall detection (bsc#1012628). - xen/console: harden hvc_xen against event channel storms (bsc#1012628). - xen/netfront: harden netfront against event channel storms (bsc#1012628). - xen/blkfront: harden blkfront against event channel storms (bsc#1012628). - Revert "xsk: Do not sleep in poll() when need_wakeup set" (bsc#1012628). - selftests/damon: test debugfs file reads/writes with huge count (bsc#1012628). - bus: ti-sysc: Fix variable set but not used warning for reinit_modules (bsc#1012628). - io-wq: drop wqe lock before creating new worker (bsc#1012628). - rcu: Mark accesses to rcu_state.n_force_qs (bsc#1012628). - io-wq: check for wq exit after adding new worker task_work (bsc#1012628). - io-wq: remove spurious bit clear on task_work addition (bsc#1012628). - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (bsc#1012628). - scsi: scsi_debug: Fix type in min_t to avoid stack OOB (bsc#1012628). - scsi: scsi_debug: Don't call kcalloc() if size arg is zero (bsc#1012628). - ovl: fix warning in ovl_create_real() (bsc#1012628). - fuse: annotate lock in fuse_reverse_inval_entry() (bsc#1012628). - media: mxl111sf: change mutex_init() location (bsc#1012628). - USB: core: Make do_proc_control() and do_proc_bulk() killable (bsc#1012628). - bpf: Fix extable address check (bsc#1012628). - bpf, x64: Factor out emission of REX byte in more cases (bsc#1012628). - mptcp: add missing documented NL params (bsc#1012628). - xsk: Do not sleep in poll() when need_wakeup set (bsc#1012628). - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name (bsc#1012628). - can: m_can: pci: use custom bit timings for Elkhart Lake (bsc#1012628). - can: m_can: make custom bittiming fields const (bsc#1012628). - Revert "can: m_can: remove support for custom bit timing" (bsc#1012628). - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC (bsc#1012628). - drm/amdgpu: don't override default ECO_BITs setting (bsc#1012628). - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE (bsc#1012628). - powerpc/module_64: Fix livepatching for RO modules (bsc#1012628). - libata: if T_LENGTH is zero, dma direction should be DMA_NONE (bsc#1012628). - perf inject: Fix segfault due to perf_data__fd() without open (bsc#1012628). - perf inject: Fix segfault due to close without open (bsc#1012628). - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot (bsc#1012628). - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot (bsc#1012628). - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner() (bsc#1012628). - cifs: sanitize multiple delimiters in prepath (bsc#1012628). - timekeeping: Really make sure wall_to_monotonic isn't positive (bsc#1012628). - serial: 8250_fintek: Fix garbled text for console (bsc#1012628). - iocost: Fix divide-by-zero on donation from low hweight cgroup (bsc#1012628). - zonefs: add MODULE_ALIAS_FS (bsc#1012628). - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device() (bsc#1012628). - btrfs: check WRITE_ERR when trying to read an extent buffer (bsc#1012628). - btrfs: fix double free of anon_dev after failure to create subvolume (bsc#1012628). - Refresh patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch. - btrfs: fix memory leak in __add_inode_ref() (bsc#1012628). - selinux: fix sleeping function called from invalid context (bsc#1012628). - USB: serial: option: add Telit FN990 compositions (bsc#1012628). - USB: serial: cp210x: fix CP2105 GPIO registration (bsc#1012628). - usb: gadget: u_ether: fix race in setting MAC address in setup phase (bsc#1012628). - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer (bsc#1012628). - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore (bsc#1012628). - usb: cdnsp: Fix issue in cdnsp_log_ep trace event (bsc#1012628). - usb: cdnsp: Fix incorrect calling of cdnsp_died function (bsc#1012628). - usb: cdnsp: Fix incorrect status for control request (bsc#1012628). - usb: xhci: Extend support for runtime power management for AMD's Yellow carp (bsc#1012628). - usb: xhci-mtk: fix list_del warning when enable list debug (bsc#1012628). - PCI/MSI: Mask MSI-X vectors only on success (bsc#1012628). - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (bsc#1012628). - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe (bsc#1012628). - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04) (bsc#1012628). - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous (bsc#1012628). - KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES (bsc#1012628). - Revert "usb: early: convert to readl_poll_timeout_atomic()" (bsc#1012628). - USB: gadget: bRequestType is a bitfield, not a enum (bsc#1012628). - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n (bsc#1012628). - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test (bsc#1012628). - bpf: Fix extable fixup offset (bsc#1012628). - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments() (bsc#1012628). - afs: Fix mmap (bsc#1012628). - sit: do not call ipip6_dev_free() from sit_init_net() (bsc#1012628). - net: systemport: Add global locking for descriptor lifecycle (bsc#1012628). - net/smc: Prevent smc_release() from long blocking (bsc#1012628). - net: Fix double 0x prefix print in SKB dump (bsc#1012628). - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED (bsc#1012628). - sfc_ef100: potential dereference of null pointer (bsc#1012628). - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup (bsc#1012628). - net/packet: rx_owner_map depends on pg_vec (bsc#1012628). - netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (bsc#1012628). - ixgbe: set X550 MDIO speed before talking to PHY (bsc#1012628). - ixgbe: Document how to enable NBASE-T support (bsc#1012628). - igc: Fix typo in i225 LTR functions (bsc#1012628). - igbvf: fix double free in `igbvf_probe` (bsc#1012628). - igb: Fix removal of unicast MAC filters of VFs (bsc#1012628). - soc/tegra: fuse: Fix bitwise vs. logical OR warning (bsc#1012628). - mptcp: fix deadlock in __mptcp_push_pending() (bsc#1012628). - mptcp: clear 'kern' flag from fallback sockets (bsc#1012628). - mptcp: remove tcp ulp setsockopt support (bsc#1012628). - drm/amd/pm: fix a potential gpu_metrics_table memory leak (bsc#1012628). - drm/amd/display: Set exit_optimized_pwr_state for DCN31 (bsc#1012628). - ice: Don't put stale timestamps in the skb (bsc#1012628). - ice: Use div64_u64 instead of div_u64 in adjfine (bsc#1012628). - rds: memory leak in __rds_conn_create() (bsc#1012628). - flow_offload: return EOPNOTSUPP for the unsupported mpls action type (bsc#1012628). - net: stmmac: fix tc flower deletion for VLAN priority Rx steering (bsc#1012628). - mac80211: fix lookup when adding AddBA extension element (bsc#1012628). - cfg80211: Acquire wiphy mutex on regulatory work (bsc#1012628). - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock (bsc#1012628). - drm/i915/display: Fix an unsigned subtraction which can never be negative (bsc#1012628). - drm/ast: potential dereference of null pointer (bsc#1012628). - mptcp: never allow the PM to close a listener subflow (bsc#1012628). - selftest/net/forwarding: declare NETIFS p9 p10 (bsc#1012628). - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down() (bsc#1012628). - selftests/net: toeplitz: fix udp option (bsc#1012628). - net/sched: sch_ets: don't remove idle classes from the round-robin list (bsc#1012628). - drm: simpledrm: fix wrong unit with pixel clock (bsc#1012628). - dmaengine: st_fdma: fix MODULE_ALIAS (bsc#1012628). - dmaengine: idxd: fix missed completion on abort path (bsc#1012628). - selftests: Fix IPv6 address bind tests (bsc#1012628). - selftests: Fix raw socket bind tests with VRF (bsc#1012628). - selftests: Add duplicate config only for MD5 VRF tests (bsc#1012628). - net: hns3: fix race condition in debugfs (bsc#1012628). - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (bsc#1012628). - selftests: icmp_redirect: pass xfail=0 to log_test() (bsc#1012628). - netdevsim: don't overwrite read only ethtool parms (bsc#1012628). - inet_diag: fix kernel-infoleak for UDP sockets (bsc#1012628). - sch_cake: do not call cake_destroy() from cake_init() (bsc#1012628). - s390/kexec_file: fix error handling when applying relocations (bsc#1012628). - selftests: net: Correct ping6 expected rc from 2 to 1 (bsc#1012628). - Revert "drm/fb-helper: improve DRM fbdev emulation device names" (bsc#1012628). - vdpa: Consider device id larger than 31 (bsc#1012628). - virtio/vsock: fix the transport to work with VMADDR_CID_ANY (bsc#1012628). - virtio: always enter drivers/virtio/ (bsc#1012628). - iwlwifi: mvm: don't crash on invalid rate w/o STA (bsc#1012628). - soc: imx: Register SoC device only on i.MX boards (bsc#1012628). - clk: Don't parent clks until the parent is fully registered (bsc#1012628). - arm64: dts: imx8mq: remove interconnect property from lcdif (bsc#1012628). - ARM: socfpga: dts: fix qspi node compatible (bsc#1012628). - ceph: initialize pathlen variable in reconnect_caps_cb (bsc#1012628). - ceph: fix duplicate increment of opened_inodes metric (bsc#1012628). - tee: amdtee: fix an IS_ERR() vs NULL bug (bsc#1012628). - mac80211: track only QoS data frames for admission control (bsc#1012628). - dmaengine: idxd: fix calling wq quiesce inside spinlock (bsc#1012628). - dmaengine: idxd: add halt interrupt support (bsc#1012628). - arm64: dts: rockchip: fix poweroff on helios64 (bsc#1012628). - arm64: dts: rockchip: fix audio-supply for Rock Pi 4 (bsc#1012628). - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply (bsc#1012628). - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply (bsc#1012628). - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge (bsc#1012628). - pinctrl: amd: Fix wakeups when IRQ is shared with SCI (bsc#1012628). - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown() (bsc#1012628). - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915 (bsc#1012628). - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION (bsc#1012628). - btrfs: remove stale comment about the btrfs_show_devname (bsc#1012628). - btrfs: update latest_dev when we create a sprout device (bsc#1012628). - btrfs: use latest_dev in btrfs_show_devname (bsc#1012628). - btrfs: convert latest_bdev type to btrfs_device and rename (bsc#1012628). - audit: improve robustness of the audit queue handling (bsc#1012628). - dm btree remove: fix use after free in rebalance_children() (bsc#1012628). - ceph: fix up non-directory creation in SGID directories (bsc#1012628). - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys (bsc#1012628). - recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1012628). - s390/entry: fix duplicate tracking of irq nesting level (bsc#1012628). - vdpa: check that offsets are within bounds (bsc#1012628). - virtio_ring: Fix querying of maximum DMA mapping size for virtio device (bsc#1012628). - vduse: check that offset is within bounds in get_config() (bsc#1012628). - vduse: fix memory corruption in vduse_dev_ioctl() (bsc#1012628). - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer (bsc#1012628). - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg (bsc#1012628). - bpf, selftests: Add test case trying to taint map value pointer (bsc#1012628). - bpf: Make 32->64 bounds propagation slightly more robust (bsc#1012628). - bpf: Fix signed bounds propagation after mov32 (bsc#1012628). - bpf, selftests: Add test case for atomic fetch on spilled pointer (bsc#1012628). - bpf: Fix kernel address leakage in atomic fetch (bsc#1012628). - firmware: arm_scpi: Fix string overflow in SCPI genpd driver (bsc#1012628). - mac80211: validate extended element ID is present (bsc#1012628). - mac80211: send ADDBA requests using the tid/queue of the aggregation session (bsc#1012628). - mac80211: mark TX-during-stop for TX in in_reconfig (bsc#1012628). - mac80211: fix regression in SSN handling of addba tx (bsc#1012628). - mac80211: fix rate control for retransmitted frames (bsc#1012628). - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid() (bsc#1012628). - x86/kvm: remove unused ack_notifier callbacks (bsc#1012628). - KVM: downgrade two BUG_ONs to WARN_ON_ONCE (bsc#1012628). - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE (bsc#1012628). - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1012628). - reset: tegra-bpmp: Revert Handle errors in BPMP response (bsc#1012628). - commit 9903b31 - Linux 5.15.10 (bsc#1012628). - perf inject: Fix itrace space allowed for new attributes (bsc#1012628). - fuse: make sure reclaim doesn't write the inode (bsc#1012628). - staging: most: dim2: use device release method (bsc#1012628). - tracing: Fix a kmemleak false positive in tracing_map (bsc#1012628). - drm/amdkfd: process_info lock not needed for svm (bsc#1012628). - drm/amd/display: add connector type check for CRC source set (bsc#1012628). - drm/amdkfd: fix double free mem structure (bsc#1012628). - drm/amd/display: Fix for the no Audio bug with Tiled Displays (bsc#1012628). - drm/amdgpu: check atomic flag to differeniate with legacy path (bsc#1012628). - drm/amdgpu: cancel the correct hrtimer on exit (bsc#1012628). - net: netlink: af_netlink: Prevent empty skb by adding a check on len (bsc#1012628). - i2c: rk3x: Handle a spurious start completion interrupt flag (bsc#1012628). - parisc/agp: Annotate parisc agp init functions with __init (bsc#1012628). - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P (bsc#1012628). - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid (bsc#1012628). - loop: Use pr_warn_once() for loop_control_remove() warning (bsc#1012628). - net/mlx4_en: Update reported link modes for 1/10G (bsc#1012628). - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP" (bsc#1012628). - s390/test_unwind: use raw opcode instead of invalid instruction (bsc#1012628). - KVM: arm64: Save PSTATE early on exit (bsc#1012628). - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes (bsc#1012628). - drm/msm/dsi: set default num_data_lanes (bsc#1012628). - drm/msm/a6xx: Fix uinitialized use of gpu_scid (bsc#1012628). - drm/msm: Fix null ptr access msm_ioctl_gem_submit() (bsc#1012628). - i2c: virtio: fix completion handling (bsc#1012628). - vmxnet3: fix minimum vectors alloc issue (bsc#1012628). - ice: fix FDIR init missing when reset VF (bsc#1012628). - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ (bsc#1012628). - RDMA/irdma: Report correct WC errors (bsc#1012628). - RDMA/irdma: Fix a potential memory allocation issue in 'irdma_prm_add_pble_mem()' (bsc#1012628). - RDMA/irdma: Fix a user-after-free in add_pble_prm (bsc#1012628). - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1012628). - perf bpf_skel: Do not use typedef to avoid error on old clang (bsc#1012628). - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1 (bsc#1012628). - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema (bsc#1012628). - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently (bsc#1012628). - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface (bsc#1012628). - mtd: rawnand: Fix nand_erase_op delay (bsc#1012628). - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow (bsc#1012628). - RDMA: Fix use-after-free in rxe_queue_cleanup (bsc#1012628). - hwmon: (corsair-psu) fix plain integer used as NULL pointer (bsc#1012628). - nfc: fix segfault in nfc_genl_dump_devices_done (bsc#1012628). - commit 85804f3 - Linux 5.15.9 (bsc#1012628). - netfilter: selftest: conntrack_vrf.sh: fix file permission (bsc#1012628). - commit edf812e ==== kernel-source ==== Version update (5.15.8 -> 5.15.12) Subpackages: kernel-default kernel-docs - Update config files. - commit 375fcb8 - Linux 5.15.12 (bsc#1012628). - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd (bsc#1012628). - net: usb: lan78xx: add Allied Telesis AT29M2-AF (bsc#1012628). - ext4: prevent partial update of the extent blocks (bsc#1012628). - ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1012628). - ext4: check for inconsistent extents between index and leaf block (bsc#1012628). - selftests: KVM: Fix non-x86 compiling (bsc#1012628). - HID: holtek: fix mouse probing (bsc#1012628). - HID: potential dereference of null pointer (bsc#1012628). - NFSD: Fix READDIR buffer overflow (bsc#1012628). - PM: sleep: Fix error handling in dpm_prepare() (bsc#1012628). - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (bsc#1012628). - bus: sunxi-rsb: Fix shutdown (bsc#1012628). - spi: change clk_disable_unprepare to clk_unprepare (bsc#1012628). - ucounts: Fix rlimit max values check (bsc#1012628). - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf (bsc#1012628). - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent() (bsc#1012628). - RDMA/hns: Fix RNR retransmission issue for HIP08 (bsc#1012628). - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (bsc#1012628). - RDMA/hns: Replace kfree() with kvfree() (bsc#1012628). - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy() (bsc#1012628). - netfilter: fix regression in looped (broad|multi)cast's MAC handling (bsc#1012628). - ARM: dts: imx6qdl-wandboard: Fix Ethernet support (bsc#1012628). - ice: Use xdp_buf instead of rx_buf for xsk zero-copy (bsc#1012628). - ice: xsk: return xsk buffers back to pool when cleaning the ring (bsc#1012628). - net: marvell: prestera: fix incorrect return of port_find (bsc#1012628). - net: marvell: prestera: fix incorrect structure access (bsc#1012628). - qlcnic: potential dereference null pointer of rx_queue->page_ring (bsc#1012628). - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex (bsc#1012628). - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie (bsc#1012628). - inet: fully convert sk->sk_rx_dst to RCU rules (bsc#1012628). - net: accept UFOv6 packages in virtio_net_hdr_to_skb (bsc#1012628). - net: skip virtio_net_hdr_set_proto if protocol already set (bsc#1012628). - igb: fix deadlock caused by taking RTNL in RPM resume path (bsc#1012628). - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (bsc#1012628). - gpio: virtio: remove timeout (bsc#1012628). - bonding: fix ad_actor_system option setting to default (bsc#1012628). - fjes: Check for error irq (bsc#1012628). - drivers: net: smc911x: Check for error irq (bsc#1012628). - net: ks8851: Check for error irq (bsc#1012628). - sfc: Check null pointer of rx_queue->page_ring (bsc#1012628). - sfc: falcon: Check null pointer of rx_queue->page_ring (bsc#1012628). - asix: fix uninit-value in asix_mdio_read() (bsc#1012628). - asix: fix wrong return value in asix_check_host_enable() (bsc#1012628). - io_uring: zero iocb->ki_pos for stream file types (bsc#1012628). - veth: ensure skb entering GRO are not cloned (bsc#1012628). - net: stmmac: ptp: fix potentially overflowing expression (bsc#1012628). - net: bridge: Use array_size() helper in copy_to_user() (bsc#1012628). - net: bridge: fix ioctl old_deviceless bridge argument (bsc#1012628). - r8152: fix the force speed doesn't work for RTL8156 (bsc#1012628). - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M (bsc#1012628). - Input: elantech - fix stack out of bound access in elantech_change_report_id() (bsc#1012628). - pinctrl: bcm2835: Change init order for gpio hogs (bsc#1012628). - hwmon: (lm90) Fix usage of CONFIG2 register in detect function (bsc#1012628). - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations (bsc#1012628). - hwmon: (lm90) Introduce flag indicating extended temperature support (bsc#1012628). - hwmon: (lm90) Add basic support for TI TMP461 (bsc#1012628). - hwmon: (lm90) Drop critical attribute support for MAX6654 (bsc#1012628). - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC (bsc#1012628). - uapi: Fix undefined __always_inline on non-glibc systems (bsc#1012628). - compiler.h: Fix annotation macro misplacement with Clang (bsc#1012628). - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL (bsc#1012628). - kernel/crash_core: suppress unknown crashkernel parameter warning (bsc#1012628). - Revert "x86/boot: Pull up cmdline preparation and early param parsing" (bsc#1012628). - x86/boot: Move EFI range reservation after cmdline parsing (bsc#1012628). - ALSA: jack: Check the return value of kstrdup() (bsc#1012628). - ALSA: drivers: opl3: Fix incorrect use of vp->state (bsc#1012628). - ALSA: rawmidi - fix the uninitalized user_pversion (bsc#1012628). - ALSA: hda/hdmi: Disable silent stream on GLK (bsc#1012628). - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 (bsc#1012628). - ALSA: hda/realtek: Add new alc285-hp-amp-init model (bsc#1012628). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (bsc#1012628). - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU (bsc#1012628). - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s (bsc#1012628). - ASoC: tegra: Add DAPM switches for headphones and mic jack (bsc#1012628). - ASoC: tegra: Restore headphones jack name on Nyan Big (bsc#1012628). - Input: atmel_mxt_ts - fix double free in mxt_read_info_block (bsc#1012628). - ipmi: bail out if init_srcu_struct fails (bsc#1012628). - ipmi: ssif: initialize ssif_info->client early (bsc#1012628). - ipmi: fix initialization when workqueue allocation fails (bsc#1012628). - parisc: Correct completer in lws start (bsc#1012628). - parisc: Fix mask used to select futex spinlock (bsc#1012628). - tee: handle lookup of shm with reference count 0 (bsc#1012628). - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT (bsc#1012628). - platform/x86: amd-pmc: only use callbacks for suspend (bsc#1012628). - platform/x86: intel_pmc_core: fix memleak on registration failure (bsc#1012628). - KVM: x86: Always set kvm_run->if_flag (bsc#1012628). - KVM: x86/mmu: Don't advance iterator after restart due to yielding (bsc#1012628). - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required (bsc#1012628). - KVM: VMX: Always clear vmx->fail on emulation_required (bsc#1012628). - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU (bsc#1012628). - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines (bsc#1012628). - gpio: dln2: Fix interrupts when replugging the device (bsc#1012628). - mmc: sdhci-tegra: Fix switch to HS400ES mode (bsc#1012628). - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands (bsc#1012628). - mmc: core: Disable card detect during shutdown (bsc#1012628). - mmc: mmci: stm32: clear DLYB_CR after sending tuning command (bsc#1012628). - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling (bsc#1012628). - ksmbd: fix error code in ndr_read_int32() (bsc#1012628). - ksmbd: fix uninitialized symbol 'pntsd_size' (bsc#1012628). - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1 (bsc#1012628). - mac80211: fix locking in ieee80211_start_ap error path (bsc#1012628). - mm: mempolicy: fix THP allocations escaping mempolicy restrictions (bsc#1012628). - mm, hwpoison: fix condition in free hugetlb page path (bsc#1012628). - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() (bsc#1012628). - mm/damon/dbgfs: protect targets destructions with kdamond_lock (bsc#1012628). - tee: optee: Fix incorrect page free bug (bsc#1012628). - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() (bsc#1012628). - netfs: fix parameter of cleanup() (bsc#1012628). - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state (bsc#1012628). - arm64: dts: lx2160a: fix scl-gpios property name (bsc#1012628). - kfence: fix memory leak when cat kfence objects (bsc#1012628). - Input: iqs626a - prohibit inlining of channel parsing functions (bsc#1012628). - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312 (bsc#1012628). - Input: goodix - add id->model mapping for the "9111" model (bsc#1012628). - ASoC: tas2770: Fix setting of high sample rates (bsc#1012628). - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant (bsc#1012628). - ASoC: SOF: Intel: pci-tgl: add ADL-N support (bsc#1012628). - ASoC: rt5682: fix the wrong jack type detected (bsc#1012628). - pinctrl: mediatek: fix global-out-of-bounds issue (bsc#1012628). - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (bsc#1012628). - hwmon: (lm90) Do not report 'busy' status bit as alarm (bsc#1012628). - r8152: sync ocp base (bsc#1012628). - ax25: NPD bug when detaching AX25 device (bsc#1012628). - hamradio: defer ax25 kfree after unregister_netdev (bsc#1012628). - hamradio: improve the incomplete fix to avoid NPD (bsc#1012628). - tun: avoid double free in tun_free_netdev (bsc#1012628). - phonet/pep: refuse to enable an unbound pipe (bsc#1012628). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 202eb92 - Disable patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch (bsc#1194007) Better to disable it completely. - commit 730a488 - Linux 5.15.11 (bsc#1012628). - xen/netback: don't queue unlimited number of packages (bsc#1012628). - xen/netback: fix rx queue stall detection (bsc#1012628). - xen/console: harden hvc_xen against event channel storms (bsc#1012628). - xen/netfront: harden netfront against event channel storms (bsc#1012628). - xen/blkfront: harden blkfront against event channel storms (bsc#1012628). - Revert "xsk: Do not sleep in poll() when need_wakeup set" (bsc#1012628). - selftests/damon: test debugfs file reads/writes with huge count (bsc#1012628). - bus: ti-sysc: Fix variable set but not used warning for reinit_modules (bsc#1012628). - io-wq: drop wqe lock before creating new worker (bsc#1012628). - rcu: Mark accesses to rcu_state.n_force_qs (bsc#1012628). - io-wq: check for wq exit after adding new worker task_work (bsc#1012628). - io-wq: remove spurious bit clear on task_work addition (bsc#1012628). - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (bsc#1012628). - scsi: scsi_debug: Fix type in min_t to avoid stack OOB (bsc#1012628). - scsi: scsi_debug: Don't call kcalloc() if size arg is zero (bsc#1012628). - ovl: fix warning in ovl_create_real() (bsc#1012628). - fuse: annotate lock in fuse_reverse_inval_entry() (bsc#1012628). - media: mxl111sf: change mutex_init() location (bsc#1012628). - USB: core: Make do_proc_control() and do_proc_bulk() killable (bsc#1012628). - bpf: Fix extable address check (bsc#1012628). - bpf, x64: Factor out emission of REX byte in more cases (bsc#1012628). - mptcp: add missing documented NL params (bsc#1012628). - xsk: Do not sleep in poll() when need_wakeup set (bsc#1012628). - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name (bsc#1012628). - can: m_can: pci: use custom bit timings for Elkhart Lake (bsc#1012628). - can: m_can: make custom bittiming fields const (bsc#1012628). - Revert "can: m_can: remove support for custom bit timing" (bsc#1012628). - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC (bsc#1012628). - drm/amdgpu: don't override default ECO_BITs setting (bsc#1012628). - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE (bsc#1012628). - powerpc/module_64: Fix livepatching for RO modules (bsc#1012628). - libata: if T_LENGTH is zero, dma direction should be DMA_NONE (bsc#1012628). - perf inject: Fix segfault due to perf_data__fd() without open (bsc#1012628). - perf inject: Fix segfault due to close without open (bsc#1012628). - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot (bsc#1012628). - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot (bsc#1012628). - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner() (bsc#1012628). - cifs: sanitize multiple delimiters in prepath (bsc#1012628). - timekeeping: Really make sure wall_to_monotonic isn't positive (bsc#1012628). - serial: 8250_fintek: Fix garbled text for console (bsc#1012628). - iocost: Fix divide-by-zero on donation from low hweight cgroup (bsc#1012628). - zonefs: add MODULE_ALIAS_FS (bsc#1012628). - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device() (bsc#1012628). - btrfs: check WRITE_ERR when trying to read an extent buffer (bsc#1012628). - btrfs: fix double free of anon_dev after failure to create subvolume (bsc#1012628). - Refresh patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch. - btrfs: fix memory leak in __add_inode_ref() (bsc#1012628). - selinux: fix sleeping function called from invalid context (bsc#1012628). - USB: serial: option: add Telit FN990 compositions (bsc#1012628). - USB: serial: cp210x: fix CP2105 GPIO registration (bsc#1012628). - usb: gadget: u_ether: fix race in setting MAC address in setup phase (bsc#1012628). - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer (bsc#1012628). - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore (bsc#1012628). - usb: cdnsp: Fix issue in cdnsp_log_ep trace event (bsc#1012628). - usb: cdnsp: Fix incorrect calling of cdnsp_died function (bsc#1012628). - usb: cdnsp: Fix incorrect status for control request (bsc#1012628). - usb: xhci: Extend support for runtime power management for AMD's Yellow carp (bsc#1012628). - usb: xhci-mtk: fix list_del warning when enable list debug (bsc#1012628). - PCI/MSI: Mask MSI-X vectors only on success (bsc#1012628). - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (bsc#1012628). - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe (bsc#1012628). - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04) (bsc#1012628). - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous (bsc#1012628). - KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES (bsc#1012628). - Revert "usb: early: convert to readl_poll_timeout_atomic()" (bsc#1012628). - USB: gadget: bRequestType is a bitfield, not a enum (bsc#1012628). - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n (bsc#1012628). - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test (bsc#1012628). - bpf: Fix extable fixup offset (bsc#1012628). - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments() (bsc#1012628). - afs: Fix mmap (bsc#1012628). - sit: do not call ipip6_dev_free() from sit_init_net() (bsc#1012628). - net: systemport: Add global locking for descriptor lifecycle (bsc#1012628). - net/smc: Prevent smc_release() from long blocking (bsc#1012628). - net: Fix double 0x prefix print in SKB dump (bsc#1012628). - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED (bsc#1012628). - sfc_ef100: potential dereference of null pointer (bsc#1012628). - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup (bsc#1012628). - net/packet: rx_owner_map depends on pg_vec (bsc#1012628). - netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (bsc#1012628). - ixgbe: set X550 MDIO speed before talking to PHY (bsc#1012628). - ixgbe: Document how to enable NBASE-T support (bsc#1012628). - igc: Fix typo in i225 LTR functions (bsc#1012628). - igbvf: fix double free in `igbvf_probe` (bsc#1012628). - igb: Fix removal of unicast MAC filters of VFs (bsc#1012628). - soc/tegra: fuse: Fix bitwise vs. logical OR warning (bsc#1012628). - mptcp: fix deadlock in __mptcp_push_pending() (bsc#1012628). - mptcp: clear 'kern' flag from fallback sockets (bsc#1012628). - mptcp: remove tcp ulp setsockopt support (bsc#1012628). - drm/amd/pm: fix a potential gpu_metrics_table memory leak (bsc#1012628). - drm/amd/display: Set exit_optimized_pwr_state for DCN31 (bsc#1012628). - ice: Don't put stale timestamps in the skb (bsc#1012628). - ice: Use div64_u64 instead of div_u64 in adjfine (bsc#1012628). - rds: memory leak in __rds_conn_create() (bsc#1012628). - flow_offload: return EOPNOTSUPP for the unsupported mpls action type (bsc#1012628). - net: stmmac: fix tc flower deletion for VLAN priority Rx steering (bsc#1012628). - mac80211: fix lookup when adding AddBA extension element (bsc#1012628). - cfg80211: Acquire wiphy mutex on regulatory work (bsc#1012628). - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock (bsc#1012628). - drm/i915/display: Fix an unsigned subtraction which can never be negative (bsc#1012628). - drm/ast: potential dereference of null pointer (bsc#1012628). - mptcp: never allow the PM to close a listener subflow (bsc#1012628). - selftest/net/forwarding: declare NETIFS p9 p10 (bsc#1012628). - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down() (bsc#1012628). - selftests/net: toeplitz: fix udp option (bsc#1012628). - net/sched: sch_ets: don't remove idle classes from the round-robin list (bsc#1012628). - drm: simpledrm: fix wrong unit with pixel clock (bsc#1012628). - dmaengine: st_fdma: fix MODULE_ALIAS (bsc#1012628). - dmaengine: idxd: fix missed completion on abort path (bsc#1012628). - selftests: Fix IPv6 address bind tests (bsc#1012628). - selftests: Fix raw socket bind tests with VRF (bsc#1012628). - selftests: Add duplicate config only for MD5 VRF tests (bsc#1012628). - net: hns3: fix race condition in debugfs (bsc#1012628). - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (bsc#1012628). - selftests: icmp_redirect: pass xfail=0 to log_test() (bsc#1012628). - netdevsim: don't overwrite read only ethtool parms (bsc#1012628). - inet_diag: fix kernel-infoleak for UDP sockets (bsc#1012628). - sch_cake: do not call cake_destroy() from cake_init() (bsc#1012628). - s390/kexec_file: fix error handling when applying relocations (bsc#1012628). - selftests: net: Correct ping6 expected rc from 2 to 1 (bsc#1012628). - Revert "drm/fb-helper: improve DRM fbdev emulation device names" (bsc#1012628). - vdpa: Consider device id larger than 31 (bsc#1012628). - virtio/vsock: fix the transport to work with VMADDR_CID_ANY (bsc#1012628). - virtio: always enter drivers/virtio/ (bsc#1012628). - iwlwifi: mvm: don't crash on invalid rate w/o STA (bsc#1012628). - soc: imx: Register SoC device only on i.MX boards (bsc#1012628). - clk: Don't parent clks until the parent is fully registered (bsc#1012628). - arm64: dts: imx8mq: remove interconnect property from lcdif (bsc#1012628). - ARM: socfpga: dts: fix qspi node compatible (bsc#1012628). - ceph: initialize pathlen variable in reconnect_caps_cb (bsc#1012628). - ceph: fix duplicate increment of opened_inodes metric (bsc#1012628). - tee: amdtee: fix an IS_ERR() vs NULL bug (bsc#1012628). - mac80211: track only QoS data frames for admission control (bsc#1012628). - dmaengine: idxd: fix calling wq quiesce inside spinlock (bsc#1012628). - dmaengine: idxd: add halt interrupt support (bsc#1012628). - arm64: dts: rockchip: fix poweroff on helios64 (bsc#1012628). - arm64: dts: rockchip: fix audio-supply for Rock Pi 4 (bsc#1012628). - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply (bsc#1012628). - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply (bsc#1012628). - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge (bsc#1012628). - pinctrl: amd: Fix wakeups when IRQ is shared with SCI (bsc#1012628). - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown() (bsc#1012628). - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915 (bsc#1012628). - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION (bsc#1012628). - btrfs: remove stale comment about the btrfs_show_devname (bsc#1012628). - btrfs: update latest_dev when we create a sprout device (bsc#1012628). - btrfs: use latest_dev in btrfs_show_devname (bsc#1012628). - btrfs: convert latest_bdev type to btrfs_device and rename (bsc#1012628). - audit: improve robustness of the audit queue handling (bsc#1012628). - dm btree remove: fix use after free in rebalance_children() (bsc#1012628). - ceph: fix up non-directory creation in SGID directories (bsc#1012628). - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys (bsc#1012628). - recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1012628). - s390/entry: fix duplicate tracking of irq nesting level (bsc#1012628). - vdpa: check that offsets are within bounds (bsc#1012628). - virtio_ring: Fix querying of maximum DMA mapping size for virtio device (bsc#1012628). - vduse: check that offset is within bounds in get_config() (bsc#1012628). - vduse: fix memory corruption in vduse_dev_ioctl() (bsc#1012628). - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer (bsc#1012628). - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg (bsc#1012628). - bpf, selftests: Add test case trying to taint map value pointer (bsc#1012628). - bpf: Make 32->64 bounds propagation slightly more robust (bsc#1012628). - bpf: Fix signed bounds propagation after mov32 (bsc#1012628). - bpf, selftests: Add test case for atomic fetch on spilled pointer (bsc#1012628). - bpf: Fix kernel address leakage in atomic fetch (bsc#1012628). - firmware: arm_scpi: Fix string overflow in SCPI genpd driver (bsc#1012628). - mac80211: validate extended element ID is present (bsc#1012628). - mac80211: send ADDBA requests using the tid/queue of the aggregation session (bsc#1012628). - mac80211: mark TX-during-stop for TX in in_reconfig (bsc#1012628). - mac80211: fix regression in SSN handling of addba tx (bsc#1012628). - mac80211: fix rate control for retransmitted frames (bsc#1012628). - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid() (bsc#1012628). - x86/kvm: remove unused ack_notifier callbacks (bsc#1012628). - KVM: downgrade two BUG_ONs to WARN_ON_ONCE (bsc#1012628). - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE (bsc#1012628). - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (bsc#1012628). - reset: tegra-bpmp: Revert Handle errors in BPMP response (bsc#1012628). - commit 9903b31 - Linux 5.15.10 (bsc#1012628). - perf inject: Fix itrace space allowed for new attributes (bsc#1012628). - fuse: make sure reclaim doesn't write the inode (bsc#1012628). - staging: most: dim2: use device release method (bsc#1012628). - tracing: Fix a kmemleak false positive in tracing_map (bsc#1012628). - drm/amdkfd: process_info lock not needed for svm (bsc#1012628). - drm/amd/display: add connector type check for CRC source set (bsc#1012628). - drm/amdkfd: fix double free mem structure (bsc#1012628). - drm/amd/display: Fix for the no Audio bug with Tiled Displays (bsc#1012628). - drm/amdgpu: check atomic flag to differeniate with legacy path (bsc#1012628). - drm/amdgpu: cancel the correct hrtimer on exit (bsc#1012628). - net: netlink: af_netlink: Prevent empty skb by adding a check on len (bsc#1012628). - i2c: rk3x: Handle a spurious start completion interrupt flag (bsc#1012628). - parisc/agp: Annotate parisc agp init functions with __init (bsc#1012628). - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P (bsc#1012628). - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid (bsc#1012628). - loop: Use pr_warn_once() for loop_control_remove() warning (bsc#1012628). - net/mlx4_en: Update reported link modes for 1/10G (bsc#1012628). - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP" (bsc#1012628). - s390/test_unwind: use raw opcode instead of invalid instruction (bsc#1012628). - KVM: arm64: Save PSTATE early on exit (bsc#1012628). - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes (bsc#1012628). - drm/msm/dsi: set default num_data_lanes (bsc#1012628). - drm/msm/a6xx: Fix uinitialized use of gpu_scid (bsc#1012628). - drm/msm: Fix null ptr access msm_ioctl_gem_submit() (bsc#1012628). - i2c: virtio: fix completion handling (bsc#1012628). - vmxnet3: fix minimum vectors alloc issue (bsc#1012628). - ice: fix FDIR init missing when reset VF (bsc#1012628). - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ (bsc#1012628). - RDMA/irdma: Report correct WC errors (bsc#1012628). - RDMA/irdma: Fix a potential memory allocation issue in 'irdma_prm_add_pble_mem()' (bsc#1012628). - RDMA/irdma: Fix a user-after-free in add_pble_prm (bsc#1012628). - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1012628). - perf bpf_skel: Do not use typedef to avoid error on old clang (bsc#1012628). - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1 (bsc#1012628). - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema (bsc#1012628). - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently (bsc#1012628). - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface (bsc#1012628). - mtd: rawnand: Fix nand_erase_op delay (bsc#1012628). - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow (bsc#1012628). - RDMA: Fix use-after-free in rxe_queue_cleanup (bsc#1012628). - hwmon: (corsair-psu) fix plain integer used as NULL pointer (bsc#1012628). - nfc: fix segfault in nfc_genl_dump_devices_done (bsc#1012628). - commit 85804f3 - Linux 5.15.9 (bsc#1012628). - netfilter: selftest: conntrack_vrf.sh: fix file permission (bsc#1012628). - commit edf812e ==== libcamera ==== - Add optional pkgconfig(libtiff-4) BuildRequires. ==== libcap ==== Version update (2.61 -> 2.62) - update to 2.62: * Bug fix for Go package "cap" and launching * Build cleanups * Documentation updates: cap_max_bits has a man page entry * Recognize default securebits as a libcap mode: HYBRID ==== libgsf ==== Version update (1.14.47 -> 1.14.48) Subpackages: gsf-office-thumbnailer libgsf-1-114 - Update to version 1.14.48: + Add "zip64" readable property of GsfInfileZip. ==== libgusb ==== Version update (0.3.5 -> 0.3.9) - Update to version 0.3.9: - Add g_usb_device_get_string_descriptor_bytes() - Do not double-reference USB devices - Fix hotplug handling and signal emission during enumerate - Add the GUsbEndpoint methods to the docs - Add g_usb_device_get_string_descriptor_bytes_full - Fix hotplug after threaded device removal - Don't hard-code the list of OS supporting --version-script ==== libical ==== Version update (3.0.11 -> 3.0.12) - update to 3.0.12: * Fix a libicalval crash in cleanVObject * METHOD:DECLINECOUNTER must have DTEND or DURATION * Handle if DTEND and DURATION are both missing * Improved FindICU (copied from official CMake) * Buildsystem fixes (especially for the Ninja generator) * Built-in timezones updated to tzdata2021e ==== libical-glib ==== Version update (3.0.11 -> 3.0.12) - update to 3.0.12: * Fix a libicalval crash in cleanVObject * METHOD:DECLINECOUNTER must have DTEND or DURATION * Handle if DTEND and DURATION are both missing * Improved FindICU (copied from official CMake) * Buildsystem fixes (especially for the Ninja generator) * Built-in timezones updated to tzdata2021e ==== libopenmpt ==== Version update (0.5.13 -> 0.5.14) - Update to 0.5.14: * [Sec] Possible out-of-bounds read in Chorus plugin with NaN plugin parameters. Most implementations of the ?fast math? compiler optimizations will prevent this crash but it is not guaranteed. (r16096) * [Bug] Fixed undefined behaviour with custom tunings found with ubsan. * OPL: Improved channel allocation strategy when there are lots of faded-out notes. * MOD: Digital Tracker MODs have four unknown bytes right after the magic bytes which seem to be ignored even by Digital Tracker itself. Just skip over them. * The logic when to turn off the resonant filter was broken in some edge cases since libopenmpt 0.5.1. * IMF: Implemented XE1-XE3 commands, which disable individual envelopes. Command Nxy (cutoff slide + resonance) is now also partially supported (only resonance for now). * IMF: Filter envelopes were upside down. * MTM: Omitting pattern loading through the load.skip_patterns ctl caused sample data to be corrupted. * S3M: Ignore O00 commands in files created with Scream Tracker 3.00 and 3.01, as this command only gained effect memory in version 3.03. * STM: Use S3M-like sample swap behaviour. * XM: Disable arpeggio quirk for XMs made with Skale Tracker. Fixes KAPTENFL.XM. ==== libqt5-qtbase ==== Version update (5.15.2+kde254 -> 5.15.2+kde268) Subpackages: libQt5Concurrent5 libQt5Core5 libQt5DBus5 libQt5Gui5 libQt5Network5 libQt5OpenGL5 libQt5PrintSupport5 libQt5Sql5 libQt5Sql5-mysql libQt5Sql5-sqlite libQt5Test5 libQt5Widgets5 libQt5Xml5 libqt5-qtbase-platformtheme-gtk3 - Update to version 5.15.2+kde268: * Adapt for q_EVP_PKEY_base_id ? q_EVP_PKEY_get_base_id rename in OpenSSL 3 * Don't use a deprecated function if built/linked with OpenSSL v3 * Diffie-Hellman parameters: remove useless 'fix' * Dont's use DTLS_MAX_VERSION when setting SSL_CTX * Avoid mixing atomic futex changes and QAtomic * Fix qtdeclarative baseline test failure for text tables * Don't let text table cells shrink below their minimum width (boo#1176530) * Don't shrink a column when it spans multiple columns * Use icon themes in QPrintPreviewDialog [if they exist] * QAbstractFileEngine: fix UB (data race) on qt_file_engine_handlers_in_use * Increment reference count when restoring reference * Reject truncated and corrupt ascii pnm images * Fix handling of Sunday in POSIX time-zone rules * Fix developer build - Drop patches, support for OpenSSL < 1.1.0 is no longer necessary: * 0001-Lower-required-version-of-OpenSSL-to-1.1.0.patch * fix-build-openssl-1.1.0.patch ==== libthai ==== Version update (0.1.28 -> 0.1.29) Subpackages: libthai-data libthai0 - Update to version 0.1.29. * Rewritten thbrk test. * More compliance with UAX#14 (Unicode Line Breaking Algorithm) for thbrk. * Fix a typo in TIS-620 character name in tis.h. * Updated word break dictionary. ==== libxmlb ==== Version update (0.2.1 -> 0.3.6) - Update to version 0.3.6: - Add support for LZMA decompression - Add locking for file monitors - Modernise property declaration - Add iterator for XbNode attributes and children - Put tail after the node when exporting XbBuilderNode - Ensure _IS_TOKENIZED is set if tokens are added manually - Ensure we never add too many tokens to the silo - Remove the G_ALIGNOF checks to fix compile with old GLib versions - Use the correct pkgconfig export package name in the GIR file - Add pkgconfig(liblzma) BuildRequires: new dependency. ==== llvm13 ==== Subpackages: clang-tools clang13 clang13-doc libLLVM13 libLTO13 libc++-devel libc++1 libc++abi-devel libc++abi1 libclang13 - BuildRequires: python-rpm-macros to fix Leap 15.3 build. - More memory for GCC compile jobs. ==== mozilla-nspr ==== Version update (4.32 -> 4.33) - update to 4.33: * fixes to build system and export of private symbols ==== mozilla-nss ==== Version update (3.73 -> 3.73.1) Subpackages: libfreebl3 libfreebl3-hmac libsoftokn3 libsoftokn3-hmac mozilla-nss-certs mozilla-nss-tools - update to NSS 3.73.1: * Add SHA-2 support to mozilla::pkix's OSCP implementation ==== netpbm ==== Version update (10.93.0 -> 10.96.4) Subpackages: libnetpbm11 - signed-char.patch: fix bad use of plain char - version update to 10.96.4 palmtopnm: Fix bug: fails with PackBits input on platform with default unsigned char, such as ppc64. Always broken. (Ability to convert PackBits input was new in Netpbm 10.27 (March 2005). sunicontopnm, escp2topbm, mgrtopbm, ybmtopbm, pamcut, pbmpscale, pnmcat, pnmpad: Fix arithmetic overrun with ridiculously large image. pamrubber: Fix bug: random behavior with -quad when you specify both points for source or target and the second one is lower in the image than the first. Always broken (Pamrubber was new in Netpbm 10.54 (March 2011)). libnetpbm: When validating computable size of width and height, allow for adding up to 10 instead of 2, to account for rounding up to a multiple of 8 in processing bit maps. pamtogif: Fix bug: doesn't ignore the input alpha mask when user specified -transparent. Broken in Netpbm 10.37 (December 2006). pgmtoppm: Eliminate dependency on color dictionary when user does not specify any colors by name. pamstereogram: Fix crash with -xbegin=0. Thanks Scott Pakin. Introduced in Netpbm 10.94. pamtopng: Fix rejection of all BLACKANDWHITE_ALPHA images with message about wrong depth. Always broken (pamtopng was new in Netpbm 10.71 (June 2015)). Thanks Karol Kosek . pamtopng: Fix failure with GRAYSCALE_ALPHA images with maxval less than 255. Always broken (pamtopng was new in Netpbm 10.71 (June 2015)). Thanks Karol Kosek . pamtopng: Fix: treats all tuple types that start with BLA as BLACKANDWHITE. Always broken (pamtopng was new in Netpbm 10.71 (June 2015)). pamtopng: Fix -transparent option - program recognized - transparency instead. Always broken (pamtopng was new in Netpbm 10.71 (June 2015)). pamtogif: Fix failure with bogus message about wrong depth with grayscale and black and white PAM images with transparency. Always broken (pamtogif was new in Netpbm 10.37 (December 2006)). Thanks Karol Kosek . ppmtogif: Same as 'pamtogif' fix above, but with -alpha option. Build: Fix build failure due to missing 'random' function on Mingw platform. Bug introduced in Netpbm 10.94 (March 2021). Build: Don't attempt to build 'pamexec' on systems without Unix process management. Bug introduced in Netpbm 10.94 (March 2021). Build: Make it work on systems that don't have date +%s. Broken in Netpbm 10.78 (March 2017). Thanks Claes Nästén (pekdon@gmail.com). Build: Fix for MacOS build failures with missing sprintf and vasprintf in broken build environment. Mkdeb: fix failure with message about unrecognized format of VERSION file. Introduced in Netpbm 10.90 (March 2020). Add pamhomography: Thanks Scott Pakin. pamstereogram: Add -yfillshift . pamtowinicon: Add BMP/PNG encoding to verbose output. Use internal random number generator everywhere random numbers are used except ppmtoilbm, so seeded results are the same on all platforms. pamexec: Issue message instead of being killed by a signal when the exec'ed program does not read the whole image" ppmforge: Fail if -dimension is greater than 5, which is useless. pamscale: Fix bogus "bad magic number" or similar failure most of the time with -nomix. Broken since Netpbm 10.49 (December 2009). pnmtopng: Fix incorrect transparency in output when requesting transparency. Introduced after Netpbm 10.35 (August 2006) but not after Netpbm 10.47 (June 2009). pnmtopng: Fix buffer overrun or bogus "too many color/ transparency pairs" failure when requesting transparency. Introduced after Netpbm 10.26 (January 2005) but not after Netpbm 10.35 (August 2006). pamtojpeg2k: Fix constant failure with message about file close failing. libnetpbm: pm_system: Fix bug: standard input feeder process repositions unrelated files. Always broken (pm_system was new in Netpbm 10.13 (September 2003). Pamtowinicon: Fix crash or incorrect output with PNG encoding (result of pm_system bug above). Always broken (Pamtowinicon was new in Netpbm 10.63 (June 2013). pnmtopng: Fix trivial memory leaks. pnmtops: Fix incorrect output (arithmetic overflow) when bounding box is exactly INT_MAX high or wide. Always broken. Pnmtops was in primordial Netpbm. - modified patches % netpbm-gcc-warnings.patch (refreshed) % netpbm-security-code.patch (refreshed) - deleted patches - signed-char.patch (upstreamed) ==== ovmf ==== Version update (202108 -> 202111) Subpackages: qemu-ovmf-x86_64 qemu-uefi-aarch64 - Removed useless patch files because they are merged to edk2-stable202111 - ovmf-OvmfPkg-OvmfXen-Fix-build-with-QemuKernelLoaderFsDxe.patch - ovmf-OvmfPkg-OvmfXen-add-QemuKernelLoaderFsDxe.patch - ovmf-OvmfPkg-OvmfXen-set-PcdAcpiS3Enable-at-initializatio.patch - Updated URL to the edk2 repo on github - Use downloaded edk2-edk2-stable%{version}.tar.gz instead of the URL for Source0 because the edk2-edk2-stable202111 tarball is broken in tianocore repo which can not pass the "osc service runall download_files" testing. - We ill change it back to the following setting when upstream fixed tarball: Source0: https://github.com/tianocore/edk2/releases/download/edk2-stable%{version}/edk2-edk2-stable%{version}.tar.gz - Update to edk2-stable202111 - Features (https://github.com/tianocore/edk2/releases): Add SSDT CPU topology generator Support ACPI 6.4 in GTDT parser and generator Support ACPI 6.4 in DynamicTables FADT parser Support ACPI 6.4 in Acpiview PCCT parser Support ACPI 6.4 in Acpiview HMAT parser Add support for the microvm machine type (qemu) OVMF/ArmVirt: add support for virtio-mmio 1.0 IntelFsp2Pkg: adopt FSP 2.3 specification UefiCpuPkg VTF0 X64: Build page tables using Linear-Address Translation to a 1-GByte Page Enable wildcard host name matching in HTTPS/TLS implementation Add QuickSort function into BaseLib Add SMM NV variable support in universal UEFI payload Add TDVF to OvmfPkg Make package and platform builds reproducible across source format changes - Patches (git log --oneline --reverse edk2-stable202105~..edk2-stable202108): 7b4a99be8a CryptoPkg: BaseCryptLib fix incorrect param order 82f7e315d6 MdeModulePkg/PeiCore: Remove MigrateSecModulesInFv() 8b15024dc7 Maintainers: Add kraxel as Reviewer to ArmVirtPkg and OvmfPkg 80e67af9af OvmfPkg: introduce a common work area ab77b6031b OvmfPkg/ResetVector: update SEV support to use new work area format b9af5037b2 OvmfPkg/ResetVector: move the GHCB page setup in AmdSev.asm a82bad9730 ArmPkg/GicV3Dxe: Don't signal EOI on arbitrary interrupts 94e465e5cb OvmfPkg/Virtio10: Add virtio-mmio 1.0 defines 08293e43da OvmfPkg/VirtioMmioDeviceLib: Add virtio 1.0 detection. 212a2b9bb8 OvmfPkg/VirtioMmioDeviceLib: virtio 1.0: Fix SetPageSize. 537a724421 OvmfPkg/VirtioMmioDeviceLib: virtio 1.0: Fix SetQueueAddress 6a3e9576b8 OvmfPkg/VirtioMmioDeviceLib: virtio 1.0: Add default QueueNum ae12188cf8 OvmfPkg/VirtioMmioDeviceLib: virtio 1.0: Adapt feature bit handling 77d5fa8024 OvmfPkg/VirtioMmioDeviceLib: enable virtio 1.0 b04453d36b MdeModulePkg/EbcDxe: Mitigate memcpy intrinsics dc995ce906 MdeModulePkg: Add BootDiscoveryPolicyOld variable. 443300be46 MdePkg:Update IndustryStandard/Nvme.h with Nvme amdin controller data 0f11537548 MdeModulePkg:Increase Nvme capacity display cae735f613 ArmPkg: Enable boot discovery policy for ARM package. cb0d24637d OvmfPkg/OvmfXen: set PcdAcpiS3Enable at initialization 28152333bc OvmfPkg/LockBoxLib: use PcdAcpiS3Enable to detect S3 support 52e2dabc0f OvmfPkg/PlatformBootManagerLib: use PcdAcpiS3Enable to detect S3 support 5b5f10d746 OvmfPkg/SmmControl2Dxe: use PcdAcpiS3Enable to detect S3 support 9f3eda177a OvmfPkg/OvmfXen: add QemuKernelLoaderFsDxe f0fe55bca4 UefiPayloadPkg: Fix the build error when enable Core ci for UefiPayloadPkg 5d34cc49d5 UefiCpuPkg/PiSmmCpuDxeSmm: Update mPatchCetSupported set condition cdda3f74a1 UefiPayloadPkg/UefiPayloadEntry: Fix memory corruption 3b3f882288 MdeModulePkg/PiSmmCore: Drop deprecated image profiling commands b170806518 UefiCpuPkg: Clean up save state boundary checks and comments. 12e33dca4c IntelFsp2Pkg: Support Config File and Binary delta comparison 63fddc98e0 UefiPayloadPkg: Create .yaml file in UefiPayloadPkg e3ee8c8dbd .azurepipelines: Add UefiPayloadPkg in gate-build-job.yml and CISetting.py b6bc203375 MdeModulePkg/HiiDatabaseDxe:remove dead code block c5e805ffe1 MdeModulePkg: Fix typo of "memory" in RamDiskDxe debug message 81d71fb86e Maintainers.txt: Update maintainer/reviewer roles in MdeModulePkg edf8bc6d24 SecurityPkg/MemoryOverwriteControl: Add missing argument to DEBUG print 4473834e7d OvmfPkg/OvmfXen: Fix build with QemuKernelLoaderFsDxe a7cf2c5664 RedfishPkg: Fix various typos 851785ea67 UefiPayloadPkg: Include more modules in UefiPayloadPkg. d248516b3a UefiPayloadPkg: Include Network modules in UefiPayloadPkg. 6c7d6d4a5e UefiCpuPkg: ResetVector Tool Support for Python 3 cf7c650592 UefiCpuPkg: ResetVector Tool additional debug prints d96df7e993 UefiPayloadPkg: Fix the bug in dump guid HOB info functions dcd3d63f4f UefiPayloadPkg: Dump hob info from gEdkiiBootManagerMenuFileGuid 610d8073f2 SecurityPkg/TPM: Import PeiDxeTpmPlatformHierarchyLib.c from edk2-platforms 4d5f39cd22 SecurityPkg/TPM: Fix bugs in imported PeiDxeTpmPlatformHierarchyLib ebbc8ab2cd SecrutiyPkg/Tcg: Import Tcg2PlatformDxe from edk2-platforms 2906e572c6 SecurityPkg/Tcg: Make Tcg2PlatformDxe buildable and fix style issues f108178c56 SecurityPkg: Introduce new PCD PcdRandomizePlatformHierarchy a4867dea2a SecurityPkg/Tcg: Import Tcg2PlatformPei from edk2-platforms 2fa89c8e11 SecurityPkg/Tcg: Make Tcg2PlatformPei buildable and fix style issues 3b69fcf5f8 SecurityPkg: Add references to header and inf files to SecurityPkg 6c80564b89 MdeModulePkg/Core/Pei: Fix typo in function descriptions 6f501a7c9b MdeModulePkg/Core/Pei: Make migrated PEIM message verbose c19d18136e MdeModulePkg/Core/Pei: Fix pointer size mismatch in EvacuateTempRam() f4e72cf9d6 UefiPayloadPkg: Add script to build UniversalPayload in UefiPayloadPkg bda3546c55 UefiPayloadPkg: Fix the warning when building UefiPayloadPkg with IA32+X64 010753b7e7 UefiCpuPkg: Refactor initialization of CPU features during S3 resume 89f7ed8b29 UefiCpuPkg: Prevent from re-initializing CPU features during S3 resume 60d8bb9f28 UefiCpuPkg: VTF0 Linear-Address Translation to a 1-GByte Page till 512GB ac6388add4 ArmPkg/ProcessorSubClassDxe: Fix the format of ProcessorId e3e47d7963 UefiCpuPkg: SecCoreNative without ResetVector 542cba73d2 SecurityPkg: Add debug log for indicating IBB verified OBB successfully f334c5a41d IntelFsp2WrapperPkg: Make PcdFspModeSelection dynamic 79019c7a42 OvmfPkg: set a default value for the WorkAreaHeader PCD fdeff3fdae EmbeddedPkg: Remove duplicate libfdt.h include f2a7e24e38 EmbeddedPkg: AndroidBootImgBoot error handling updates c0cd26f43c EmbeddedPkg: Install FDT if UpdateDtb is not present 7ea7f9c077 EmbeddedPkg: Add LoadFile2 for linux initrd d60915b751 UefiPayloadPkg: Add Macro to enable or disable some drivers. 46b4606ba2 MdeModulePkg/PciBusDxe: Improve the flow of testing support attributes f57040b038 MdeModulePkg/BootManagerMenuApp: Limit string drawing within one line b0f1b1c5fd MdePkg: Fix DEVICE_SECURITY_EVENT_DATA_HEADER version definition cc5a67269e UefiPayloadPkg: Build a HOB from bootloader ACPI table dc430ccf3f UefiPayloadPkg: Use dummy constructor for PlatformHookLib 4a1899dd79 UefiPayloadPkg: Add ".upld_info" in universal payload 2ea0a0a414 BaseTools: Switch to downloading the ARM compiler from Arm's site 1ce6ceb75b BaseTools: Switch to downloading the AARCH64 compiler from Arm's site c214128a38 BaseTools/GenMake: Use ToolDefinition as fallback option 259c184c8f BaseTools/build: Set MakefileName 445c39f757 BaseTools: Remove Makefile/MakefileName fields c7d5b046d9 BaseTools: Remove hard-coded strings for target and tools_def 442e46d3b6 UefiPayloadPkg: Update maximum logic processor to 256 499c4608b1 OvmfPkg/TPM PPI: Connect default consoles for user interaction b8675deaa8 OvmfPkg: Handle TPM 2 physical presence opcodes much earlier 8ab8fbc016 OvmfPkg: Reference new Tcg2PlatformDxe in the build system for compilation bd298d7593 OvmfPkg: Reference new Tcg2PlatformPei in the build system f86de75862 MdePkg: MmCommunication: Added definition of MM Communication PPI 8b4bb94f64 MdePkg: CI YAML: Added new GUID to ignore duplicate list 9e950cda6a MdeModulePkg: CI YAML: Added new GUID to ignore duplicate list 2273799677 SecurityPkg: Fix SecureBootDefaultKeysDxe failed to start 422e5d2f7f UefiPayloadPkg: Remove asm code and sharing libraries 0875443f7e DynamicTablesPkg: Extract AcpiHelperLib from TableHelperLib 20775950c6 DynamicTablesPkg: Update TableHelperLib.inf 1ad5182500 DynamicTablesPkg: Rename single char input parameter 653113412f DynamicTablesPkg: Add HexFromAscii() to AcpiHelperLib 72ab552554 DynamicTablesPkg: Add AmlGetEisaIdFromString() to AcpiHelperLib 96e006b37e DynamicTablesPkg: Add Configuration Manager Object parser 235ff9fcd1 DynamicTablesPkg: Use %a formatter in AmlDbgPrint 7a8c037e9e DynamicTablesPkg: Update DynamicTablesPkg.ci.yaml 691c5f7762 DynamicTablesPkg: Deprecate Crs specific methods in AmlLib 22873f58c4 DynamicTablesPkg: Rework AmlResourceDataCodegen.c/h 4cc1458dbe IntelFsp2Pkg: Adopt FSP 2.3 specification. c49cb8f30e ArmPkg: SmbiosMiscDxe: Don't populate ExtendedBiosSize when size < 16MB 282122ec5f ArmVirtPkg/TPM: Add a NULL implementation of TpmPlatformHierarchyLib b3685956d2 ArmVirtPkg: Reference new TPM classes in the build system for compilation c806b76865 ArmVirtPkg: Disable the TPM2 platform hierarchy 606340fba3 OvmfPkg/Microvm: copy OvmfPkgX64 files as-is 4932f05a00 OvmfPkg/Microvm: rename output files, fix includes 2a49c19b9e OvmfPkg/Microvm: no smm 60d55c4156 OvmfPkg/Microvm: no secure boot 0569c52b15 OvmfPkg/Microvm: no tpm 06fa1f1931 OvmfPkg/Microvm: no sev 6073bf6cd8 OvmfPkg/Microvm: no csm b9dd64b80e OvmfPkg/Microvm: no emulated scsi 27de86ae41 OvmfPkg/Microvm: use MdePkg/Library/SecPeiDxeTimerLibCpu 76602f45dc OvmfPkg/Microvm: use XenTimerDxe (lapic timer) 6a8e9ad24b OvmfPkg/Microvm: PlatformPei/MemDetect tweaks 8583b57c5c OvmfPkg/Microvm: PlatformPei/Platform memory map tweaks bf02d73e74 OvmfPkg/Microvm: PlatformPei/Platform: add id. 1d3e89f349 OvmfPkg/ResetSystemLib: add driver for microvm 2c467c9be2 OvmfPkg/Microvm: BdsPlatform: PciAcpiInitialization tweak. 8456785986 OvmfPkg/Microvm: use PciHostBridgeLibNull 55f47d2299 OvmfPkg/Microvm: wire up serial console, drop super-io 862e814de4 OvmfPkg/Microvm: add Maintainers.txt entry 06a326caf1 DynamicTablesPkg: Update FADT generator to ACPI 6.4 f09dbf20b9 DynamicTablesPkg: Rename SBSA generic watchdog 942c9bd357 ShellPkg: Update Acpiview GTDT parser to ACPI 6.4 80e67bcb23 ShellPkg: Update Acpiview PCCT parser to ACPI 6.4 b4da6c29f1 ShellPkg: Add Type 5 PCC Subspace Structure parser 5ece2ad36c MdeModulePkg/Core/Dxe: Add lock protection in CoreLocateHandleBuffer() 30400318a2 ShellPkg: Update Acpiview HMAT parser to ACPI spec version 6.4 71c3c9c0c4 DynamicTablesPkg: Remove unnecessary includes 25cf58a163 DynamicTablesPkg: Add missing parameter check bfaf7c8b9e DynamicTablesPkg: Add AddSsdtAcpiHeader() 28b2df475f DynamicTablesPkg: Add AmlRdSetEndTagChecksum() 74addfeab6 DynamicTablesPkg: Add AmlSetRdListCheckSum() 7b2022d39e DynamicTablesPkg: Set EndTag's Checksum if RdList is modified 2dd7dd3952 DynamicTablesPkg: Clear pointer in node creation fcts 37bd08176c DynamicTablesPkg: Update error handling for node creation 6d2777d85f DynamicTablesPkg: Make AmlNodeGetIntegerValue public f995f8672b DynamicTablesPkg: AML Code generation for Register() 9454d1ebcb DynamicTablesPkg: AML Code generation for Resource data EndTag 1e33479b39 DynamicTablesPkg: AML code generation for a Package 12e65fd258 DynamicTablesPkg: Helper function to compute package length ce15936f2f DynamicTablesPkg: AML code generation for a ResourceTemplate de62ccbf4f DynamicTablesPkg: AML code generation for a Method e2d7b4950b DynamicTablesPkg: AML code generation to Return a NameString 3e958e93ce DynamicTablesPkg: AML code generation for a Method returning a NS 018a962d92 DynamicTablesPkg: AML code generation for a _LPI object a5e36ad9bc DynamicTablesPkg: AML code generation to add an _LPI state f17ef10e63 DynamicTablesPkg: Add CM_ARM_LPI_INFO object 769e63999f DynamicTablesPkg: SSDT CPU topology and LPI state generator 19ee56c4b3 UefiPayloadPkg: Add a macro to select the SecurityStubDxe driver. 782d018703 MdePkg: Add ProcessorUpgradeSocketLGA4677 from SMBIOS 3.5.0 ba4ae92234 ShellPkg: Support ProcessorUpgradeSocketLGA4677 from SMBIOS 3.5.0 f22feb0e3b CryptoPkg/BaseCryptLib: Eliminate extra buffer copy in Pkcs7Verify() 4225a464c6 MdePkg/BaseLib: Add QuickSort function on BaseLib 6ed6abd6c1 BaseTools: Change RealPath to AbsPath 978d428ec3 UefiPayloadPkg: Add PCI root bridge info hob support for SBL 43b3840873 MdeModulePkg/Sd: Corrections for Extra.uni files a7fcab7aa3 MdeModulePkg/Core/Dxe: Acquire a lock when iterating gHandleList e40fefafa9 ArmVirtPkg/FdtClintDxe: Move FdtClientDxe to EmbeddedPkg fb759b8b73 MdePkg: Add PcdPciIoTranslation PCD 7d78a86ecf ArmPkg: Use PcdPciIoTranslation PCD from MdePkg 77e9b3a7c6 ArmVirtPkg/FdtPciPcdProducerLib: Relocate PciPcdProducerLib to OvmfPkg d881c6ddf5 ArmVirtPkg/HighMemDxe: Relocate HighMemDxe to OvmfPkg 47bd85e9f9 OvmfPkg/HighMemDxe: Add RISC-V in the supported arch. f8d0501ded ArmVirtPkg/QemuFwCfgLib: Relocate QemuFwCfgLib to OvmfPkg 26aa241d2f OvmfPkg/QemuFwCfgLibMmio: Add RISC-V arch support c6770f4b88 MdePkg: Add PcdPciMmio32(64)Translation PCDs 9a7509e465 ArmVirtPkg/FdtPciHostBridgeLib: Relocate FdtPciHostBridgeLib to OvmfPkg/Fdt b21c6794de OvmfPkg/FdtPciHostBridgeLib: Add RISC-V in the supported arch. e0c23cba5e ArmVirtPkg/VirtioFdtDxe: Relocate VirtioFdtDxe to OvmfPkg/Fdt f2400e06db BaseTools: add edk2-test repo to SetupGit.py 785cfd3305 UefiPayloadPkg: Use SECURITY_STUB_ENABLE to control the SecurityStubDxe 7e43d3e086 ArmPkg/Smbios: Fix max cache size 2 wrong issue f10a112f08 UefiPayloadPkg: Fix the build issue for coreboot 2108698346 StandaloneMmPkg: Support CLANGPDB builds 11a4af85a4 Ovmfpkg: update Ia32 build to use new work area 36b561623a OvmfPkg/AmdSev: update the fdf to use new workarea PCD 91a978ce7e UefiPayloadPkg: Replace MEMROY_ENTRY by MEMORY_ENTRY 6ef5797447 UefiPayloadPkg: Fix ECC reported issues 90246a6d9f UefiPayloadPkg: Fix the build failure for non-universal payload 37a33f02aa UefiCpuPkg: Cpu feature data stored in memory may be migrated 4fdf843c75 DynamicTablesPkg: Fix unitialized variable use 6893865b30 DynamicTablesPkg: Fix void pointer arithmetic 99325a8b65 MdeModulePkg/SortLib: Add QuickSort function on BaseLib 305fd6bee0 UefiCpuPkg/CpuCacheInfoLib: Add QuickSort function on BaseLib 2f286930a8 ShellPkg: Parse I/O APIC and x2APIC structure bd5ec03d87 NetworkPkg/HttpBootDxe: make file extension check case-insensitive 6254037223 ArmPkg: Implement PlatformBootManagerLib for LinuxBoot f079e9b450 OvmfPkg: Copy Main.asm from UefiCpuPkg to OvmfPkg's ResetVector 5a2411784b OvmfPkg: Clear WORK_AREA_GUEST_TYPE in Main.asm c9ec74a198 OvmfPkg: Add IntelTdxMetadata.asm 8b76f23534 OvmfPkg: Enable TDX in ResetVector 87a34ca0cf UefiPayloadPkg: Add a common SmmAccessDxe module e7e8ea27d4 UefiPayloadPkg: Add a common SMM control Runtime DXE module bed990aae6 UefiPayloadPkg: Add bootloader SMM support module 1d66480aa4 UefiPayloadPkg: Add SpiFlashLib 04714cef46 UefiPayloadPkg: Add FlashDeviceLib ae8acce8ae UefiPayloadPkg: Add a common FVB SMM module 242dcfe30f UefiPayloadPkg: Add a SMM dispatch module b80c17b62d UefiPayloadPkg: Add SMM support and SMM variable support 2f6f3329ad FmpDevicePkg/FmpDxe: Use new Variable Lock interface 9a95d11023 IntelFsp2Pkg/SplitFspBin.py: adopt FSP 2.3 specification. bb146ce32d MdePkg Cpuid.h: Define CPUID.(EAX=7,ECX=0):EDX[30] 1bc232aae3 RedfishPkg: Update link to staging/RedfishClientPkg in Readme.md e7663fdd82 UefiPayloadPkg: Remove SystemTableInfo GUID. 91b772ab62 RedfishPkg: Add more information to Readme.md c8594a5311 SecurityPkg/FvReportPei: Remove the ASSERT to allow neither M nor V 939c2355da IntelFsp2Pkg SplitFspBin.py: Correct file name in file header 6f9e83f757 NetworkPkg/HttpDxe: Enable wildcard host name matching for HTTP+TLS. b258f12889 BaseTools/VrfCompile: Fix uninitialized field from unnamed field 0f4cdad25b DynamicTablesPkg: Add missing BaseStackCheckLib instance e13e53cb2f NetworkPkg/NetworkPkg.dsc: Add RngLib mapping for ARM and RISCV64 c1f2287635 SecurityPkg/SecurityPkg.dsc: Add missing RngLib for ARM and RISCV64 b0a03ca4a9 SignedCapsulePkg/SignedCapsulePkg.dsc: Add RngLib mapping 15e635d1b5 UefiCpuPkg/MtrrLib/UnitTest: Fix 32-bit GCC build issues 4050c873b5 MdeModulePkg/Variable/RuntimeDxeUnitTest: Fix 32-bit GCC builds d79df34beb BaseTools: Fix StructurePcd offset error. b5d4a35d90 MdeModulePkg/XhciSched: Fix missing DEBUG arguments 48452993ad MdePkg/Include: Enhance DebugLib to support reproduce builds 5948ec3647 MdePkg: Reproduce builds across source format changes f331310a10 ArmPkg: Reproduce builds across source format changes 77dcd03ecf MdeModulePkg: Reproduce builds across source format changes 45137bca2f NetworkPkg: Reproduce builds across source format changes d939a25d41 SecurityPkg: Reproduce builds across source format changes fd42dcb1fc OvmfPkg: Reproduce builds across source format changes 8c1b1fe634 ShellPkg: Add comment that ItemPtr is set after validation d6e6337cd6 MdePkg: Fix ACPI memory aggregator/device type mismatch c974257821 MdeModulePkg AtaAtapiPassThru: Always do S.M.A.R.T. check if device support aab6bb3d32 MdeModulePkg/DxeCapsuleLibFmp: Capsule on Disk file name capsule a7b35aae13 MdeModulePkg\UfsBlockIoPei: UFS MMIO address size support both 32/64 bits f826b20811 UefiCpuPkg/UefiCpuLib: Add GetCpuFamilyModel and GetCpuSteppingId 8c8867c5da MdeModulePkg/DxeCapsuleLibFmp: Use new Variable Lock interface 22c3b5a865 BaseTools: Add authenticated variable store support a92559671a OvmfPkg/Xen: Fix VS2019 build issues 4c495e5e3d OvmfPkg/Bhyve/PlatformPei: Fix VS2019 X64 NOOPT build issue 466ebdd2e0 MdeModulePkg/FPDT: Lock boot performance table address variable at EndOfDxe 455b0347a7 UefiCpuPkg/PiSmmCpuDxeSmm: Use SMM Interrupt Shadow Stack e1e7306b54 OvmfPkg/Library/ResetSystemLib: Fix Microvm VS2019 NOOPT build issue 4c7ce0d285 MdeModulePkg AtaAtapiPassThru: Skip the potential NULL pointer access bb1bba3d77 NetworkPkg: Fix invalid pointer for DNS response token on error - Removed patches which are merged to mainline: - ovmf-OvmfPkg-OvmfXen-set-PcdAcpiS3Enable-at-initializatio.patch to fix the S3 detection in ovmf-xen - cb0d24637d edk2-stable202111-rc1~220 - ovmf-OvmfPkg-OvmfXen-add-QemuKernelLoaderFsDxe.patch to add QemuKernelLoaderFsDxe to ovmf-xen to load kernel from qemu fw_cfg - 9f3eda177a edk2-stable202111-rc1~216 - ovmf-OvmfPkg-OvmfXen-Fix-build-with-QemuKernelLoaderFsDxe.patch - 4473834e7d edk2-stable202111-rc1~203 ==== pango ==== Version update (1.50.2 -> 1.50.3) Subpackages: libpango-1_0-0 typelib-1_0-Pango-1_0 - Update to version 1.50.3: + pango-view: Add --serialize-to option for easy bug reporting. + Revert a transformation change that broke metrics for vertical text. + Handle fonts without space glyph (such as icon fonts) better. + Fix some corner cases of line width accounting. + Fix line height with emulated Small Caps. ==== plasma5-desktop ==== Subpackages: plasma5-desktop-emojier - Add patch to fix empty window appearing on activity switching (kde#443968, boo#1193960): * 0001-SwitcherBackend-Only-create-the-workaround-window-on.patch ==== poppler ==== Subpackages: libpoppler-cpp0 libpoppler-glib8 libpoppler116 poppler-tools - Use gcc11 when building in SLE/Leap since a Qt6 header file includes which was still experimental in gcc7. ==== poppler-qt5 ==== - Use gcc11 when building in SLE/Leap since a Qt6 header file includes which was still experimental in gcc7. ==== pulseaudio ==== Subpackages: libpulse-mainloop-glib0 libpulse0 pulseaudio-bash-completion pulseaudio-gdm-hooks pulseaudio-module-bluetooth pulseaudio-module-gsettings pulseaudio-module-x11 pulseaudio-module-zeroconf pulseaudio-setup pulseaudio-utils pulseaudio-zsh-completion system-user-pulse - Fix a typo in padsp LD_PRELOAD setup (bsc#1194074) ==== python-SQLAlchemy ==== Version update (1.4.27 -> 1.4.29) - Update to 1.4.29: - truly, just plenty of small bugfixes, see the changelog on the Web https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html#change-1.4.29 - update to 1.4.28: Bugfixes, see * https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html#change-1.4.28 ==== python-aiohttp ==== Version update (3.7.4 -> 3.8.1) - Update to version 3.8.1 * Bugfixes * Fix the error in handling the return value of getaddrinfo. getaddrinfo will return an (int, bytes) tuple, if CPython could not handle the address family. It will cause a index out of range error in aiohttp. For example, if user compile CPython with --disable-ipv6 option but his system enable the ipv6. [#5901] * Do not install "examples" as a top-level package. #6189 * Restored ability to connect IPv6-only host. #6195 * Remove Signal from __all__, replace aiohttp.Signal with aiosignal.Signal in docs #6201 * Made chunked encoding HTTP header check stricter. #6305 * Improved Documentation * update quick starter demo codes. #6240 * Added an explanation of how tiny timeouts affect performance to the client reference document. #6274 * Add flake8-docstrings to flake8 configuration, enable subset of checks. #6276 * Added information on running complex applications with additional tasks/processes -- :user:`Dreamsorcerer`. #6278 - Release 3.8.0 (2021-10-31) * Features * Added a GunicornWebWorker feature for extending the aiohttp server configuration by allowing the 'wsgi' coroutine to return web.AppRunner object. #2988 * Switch from http-parser to llhttp #3561 * Use Brotli instead of brotlipy #3803 * Disable implicit switch-back to pure python mode. The build fails loudly if aiohttp cannot be compiled with C Accelerators. Use AIOHTTP_NO_EXTENSIONS=1 to explicitly disable C Extensions complication and switch to Pure-Python mode. Note that Pure-Python mode is significantly slower than compiled one. [#3828] * Make access log use local time with timezone #3853 * Implemented readuntil in StreamResponse #4054 * FileResponse now supports ETag. #4594 * Add a request handler type alias aiohttp.typedefs.Handler. [#4686] * AioHTTPTestCase is more async friendly now. * For people who use unittest and are used to use :py:exc:`~unittest.TestCase` it will be easier to write new test cases like the sync version of the :py:exc:`~unittest.TestCase` class, without using the decorator @unittest_run_loop, just async def test_*. The only difference is that for the people using python3.7 and below a new dependency is needed, it is asynctestcase. #4700 * Add validation of HTTP header keys and values to prevent header injection. #4818 * Add predicate to AbstractCookieJar.clear. Add AbstractCookieJar.clear_domain to clean all domain and subdomains cookies only. #4942 * Add keepalive_timeout parameter to web.run_app. #5094 * Tracing for client sent headers #5105 * Make type hints for http parser stricter #5267 * Add final declarations for constants. #5275 * Switch to external frozenlist and aiosignal libraries. #5293 * Don't send secure cookies by insecure transports. * By default, the transport is secure if https or wss scheme is used. Use CookieJar(treat_as_secure_origin="http://127.0.0.1") to override the default security checker. #5571 * Always create a new event loop in aiohttp.web.run_app(). This adds better compatibility with asyncio.run() or if trying to run multiple apps in sequence. #5572 * Add aiohttp.pytest_plugin.AiohttpClient for static typing of pytest plugin. #5585 * Added a socket_factory argument to BaseTestServer. #5844 * Add compression strategy parameter to enable_compression method. #5909 * Added support for Python 3.10 to Github Actions CI/CD workflows and fix the related deprecation warnings -- :user:`Hanaasagi`. [#5927] * Switched chardet to charset-normalizer for guessing the HTTP payload body encoding -- :user:`Ousret`. #5930 * Added optional auto_decompress argument for HttpRequestParser [#5957] * Added support for HTTPS proxies to the extent CPython's :py:mod:`asyncio` supports it -- by :user:`bmbouter`, :user:`jborean93` and :user:`webknjaz`. #5992 * Added base_url parameter to the initializer of :class:`~aiohttp.ClientSession`. #6013 * Add Trove classifier and create binary wheels for 3.10. -- :user:`hugovk`. #6079 * Started shipping platform-specific wheels with the musl tag targeting typical Alpine Linux runtimes ? :user:`asvetlov`. [#6139] * Started shipping platform-specific arm64 wheels for Apple Silicon ? :user:`asvetlov`. #6139 * Bugfixes * Modify _drain_helper() to handle concurrent await resp.write(...) or ws.send_json(...) calls without race-condition. #2934 * Started using MultiLoopChildWatcher when it's available under POSIX while setting up the test I/O loop. #3450 * Only encode content-disposition filename parameter using percent-encoding. Other parameters are encoded to quoted-string or RFC2231 extended parameter value. #4012 * Fixed HTTP client requests to honor no_proxy environment variables. #4431 * Fix supporting WebSockets proxies configured via environment variables. #4648 * Change return type on URLDispatcher to UrlMappingMatchInfo to improve type annotations. #4748 * Ensure a cleanup context is cleaned up even when an exception occurs during startup. #4799 * Added a new exception type for Unix socket client errors which provides a more useful error message. #4984 * Remove Transfer-Encoding and Content-Type headers for 204 in StreamResponse #5106 * Only depend on typing_extensions for Python <3.8 #5107 * Add ABNORMAL_CLOSURE and BAD_GATEWAY to WSCloseCode #5192 * Fix cookies disappearing from HTTPExceptions. #5233 * StaticResource prefixes no longer match URLs with a non-folder prefix. For example routes.static('/foo', '/foo') no longer matches the URL /foobar. Previously, this would attempt to load the file /foo/ar. #5250 * Acquire the connection before running traces to prevent race condition. #5259 * Add missing slots to `_RequestContextManager and _WSRequestContextManager #5329 * Ensure sending a zero byte file does not throw an exception (round 2) #5380 * Set "text/plain" when data is an empty string in client requests. #5392 * Stop automatically releasing the ClientResponse object on calls to the ok property for the failed requests. #5403 * Include query parameters from params keyword argument in tracing URL. #5432 * Fix annotations #5466 * Fixed the multipart POST requests processing to always release file descriptors for the tempfile.Temporaryfile-created _io.BufferedRandom instances of files sent within multipart request bodies via HTTP POST requests -- by :user:`webknjaz`. [#5494] * Fix 0 being incorrectly treated as an immediate timeout. #5527 * Fixes failing tests when an environment variable _proxy is set. #5554 * Replace deprecated app handler design in tests/autobahn/server.py with call to web.run_app; replace deprecated aiohttp.ws_connect calls in tests/autobahn/client.py with aiohttp.ClienSession.ws_connect. #5606 * Fixed test for HTTPUnauthorized that access the text argument. This is not used in any part of the code, so it's removed now. [#5657] * Remove incorrect default from docs #5727 * Remove external test dependency to http://httpbin.org #5840 * Don't cancel current task when entering a cancelled timer. [#5853] * Added params keyword argument to ClientSession.ws_connect. -- :user:`hoh`. #5868 * Uses :py:class:`~asyncio.ThreadedChildWatcher` under POSIX to allow setting up test loop in non-main thread. #5877 * Fix the error in handling the return value of getaddrinfo. getaddrinfo will return an (int, bytes) tuple, if CPython could not handle the address family. It will cause a index out of range error in aiohttp. For example, if user compile CPython with --disable-ipv6 option but his system enable the ipv6. [#5901] * Removed the deprecated loop argument from the asyncio.sleep/gather calls #5905 * Return None from request.if_modified_since, request.if_unmodified_since, request.if_range and response.last_modified when corresponding http date headers are invalid. #5925 * Fix resetting SIGCHLD signals in Gunicorn aiohttp Worker to fix subprocesses that capture output having an incorrect returncode. #6130 * Raise 400: Content-Length can't be present with Transfer-Encoding if both Content-Length and Transfer-Encoding are sent by peer by both C and Python implementations #6182 * Improved Documentation * Refactored OpenAPI/Swagger aiohttp addons, added aio-openapi [#5326] * Fixed docs on request cookies type, so it matches what is actually used in the code (a read-only dictionary-like object). [#5725] * Documented that the HTTP client Authorization header is removed on redirects to a different host or protocol. #5850 - Drop patches * backport_fix_for_setting_cookies.patch * remove_deprecated_loop_argument.patch * stdlib-typing_extensions.patch * unbundle-http-parser.patch -- replaced by llhttp, nothing else than the bundled llhttp available. - Disable building the docs (no sphinxcontrib-towncrier) - Drop python39-failures.patch, no longer required. ==== python-async_timeout ==== Version update (3.0.1 -> 4.0.1) - Update to 4.0.1 * Fix regression: - Don't raise TimeoutError from timeout object that doesn't enter into async context manager - Use call_soon() for raising TimeoutError if deadline is reached on entering into async context manager (#258) * Make Timeout class available in __all__. - Release 4.0.0 * Implemented timeout_at(deadline) (#117) * Supported timeout.deadline and timeout.expired properties. * Dropped timeout.remaining property: it can be calculated as timeout.deadline - loop.time() * Dropped timeout.timeout property that returns a relative timeout based on the timeout object creation time; the absolute timeout.deadline should be used instead. * Added the deadline modification methods: timeout.reject(), timeout.shift(delay), timeout.update(deadline). * Deprecated synchronous context manager usage ==== python-fsspec ==== Version update (2021.8.1 -> 2021.11.1) - Release 2021.11.1 Enhancements * allow compression for fs.open (#826) * batch more async operations (#824) * allow github backend for alternate URL (#815) * speec up reference filesystem (#811) Fixes * fixes for parquet functionality (#821, 817) * typos and docs (#839, 833, 816) * local root (#829) Other * remove BlockSizeError for http (#830) - Release 2021.11.0 Enhancement * parquet-specific module and cache type (#813, #806) Fixes * empty ranges (#802, 801, 803) * doc typos (#791, 808) * entrypoints processing (#784) * cat in ZIP (#789) Other * move to fsspec org * doc deps (#786, 791) - Release 2021.10.1 Fixes * Removed inaccurate ZipFileSystem.cat() override so that the base class' version is used (#789) * fix entrypoint processing (#784) * case where no blocks of a block-cache have yet been loaded (#801) * don't fetch empty ranges (#802, 803) Other * simplify doc deps (#786, 791) - Release 2021.10.0 Fixes * only close http connector if present (#779) * hdfs strip protocol (#778) * fix filecache with check_files (#772) * put_file to use _parent (#771) Other * add kedro link (#781) - Release 2021.09.0 Enhancement * http put from file-like (#764) * implement webhdfs cp/rm_file (#762) * multiple (and concurrent) cat_ranges (#744) Fixes * sphinx warnings (#769) * lexists for links (#757) * update versioneer (#750) * hdfs updates (#749) * propagate async timeout error (#746) * fix local file seekable (#743) * fix http isdir when does not exist (#741) Other * ocifs, arrow added (#754, #765) * promote url_to_fs to top level (#753) ==== python-incremental ==== - Do not use %{python_module ?} for suggests, as this would suggest all python flavors. Rather rely on the python singlespec macros to rewrite as needed. ==== python-ipython ==== Version update (7.29.0 -> 7.30.1) - Add patches for Python 3.10 * ipython-pr13282-py310-inspect.patch -- gh#ipython/ipython#13282 * ipython-pr13371-py310-oserror.patch -- gh#ipython/ipython#13371 * gh#ipython/ipython#13412 - Update to 7.30.1 * IPython 7.30 fixes a couple of bugs introduce in previous releases (in particular with respect to path handling), and introduce a few features and improvements: * Notably we will highlight PR #13267 ?Document that %run can execute notebooks and ipy scripts.?, which is the first commit of Fernando Pérez since mid 2016 (IPython 5.1). If you are new to IPython, Fernando created IPython in 2001. The other most recent contribution of Fernando to IPython itself was May 2018, by reviewing and merging PRs. I want to note that Fernando is still active but mostly as a mentor and leader of the whole Jupyter organisation, but we?re still happy to see him contribute code ! * PR #13290 ?Use sphinxify (if available) in object_inspect_mime path? should allow richer Repr of docstrings when using jupyterlab inspector. * PR #13311 make the debugger use ThreadPoolExecutor for debugger cmdloop. This should fix some issues/infinite loop, but let us know if you come across any regressions. In particular this fixes issues with kmaork/madbg, a remote debugger for IPython. * Note that this is likely the ante-penultimate release of IPython 7.x as a stable branch, as I hope to release IPython 8.0 as well as IPython 7.31 next month/early 2022. ==== python-ordered-set ==== - Do not disable python36 here. This package is so deep in the dependency tree, you have to do it globally. - Upstream supoorted only python >= 3.5, so disable python 2 and also python 3.6 (End of support). ==== python-psycopg2 ==== Version update (2.9.2 -> 2.9.3) - update to 2.9.3: * Alpine (musl) wheels now available ==== python-pytest ==== - Add patch pytest-pr9173-importlib-py310.patch * gh#pytest-dev/pytest#9173 * refresh pytest-pr9417-py3.10.1-fail.patch * fixes asdf related errors: gh#asdf-format/asdf#1027 ==== python-qt5 ==== - Fix dependencies of python-qt5-remoteobjects: do not require all python flavors (i.e. avoid requires python_module). ==== python-setuptools ==== - Remove unzip BuildRequires: the tarball is proper gz compressed, no zip files to decompress here. ==== qemu ==== Version update (6.1.0 -> 6.2.0) Subpackages: qemu-accel-qtest qemu-accel-tcg-x86 qemu-arm qemu-audio-spice qemu-block-curl qemu-block-dmg qemu-block-gluster qemu-block-iscsi qemu-block-nfs qemu-block-rbd qemu-block-ssh qemu-chardev-baum qemu-chardev-spice qemu-guest-agent qemu-hw-display-qxl qemu-hw-display-virtio-gpu qemu-hw-display-virtio-gpu-pci qemu-hw-display-virtio-vga qemu-hw-usb-host qemu-hw-usb-redirect qemu-hw-usb-smartcard qemu-ipxe qemu-ksm qemu-lang qemu-microvm qemu-ppc qemu-s390x qemu-seabios qemu-sgabios qemu-skiboot qemu-tools qemu-ui-curses qemu-ui-gtk qemu-ui-opengl qemu-ui-spice-app qemu-ui-spice-core qemu-vgabios qemu-vhost-user-gpu qemu-x86 - Fix testsuite failures by not using modules when building tests (and some other, also testsuite related, spec file problems) - [JIRA] (SLE-20965) Make QEMU guests more failsafe when resizing SCSI passthrough disks * Patches added: scsi-generic-replace-logical-block-count.patch - Add an audio-oss sub-package - Add some new (mostly documentation) files in the package - Remove option --audio-drv-list because audio is detected by meson automatically in latest version. - Remove options --disable-jemalloc and --disable-tcmalloc which are changed in v6.2.0. - Update to v 6.2.0. For full release notese, see: * https://wiki.qemu.org/ChangeLog/6.2. Be sure to also check the following pages: * https://qemu-project.gitlab.io/qemu/about/removed-features.html * https://qemu-project.gitlab.io/qemu/about/deprecated.html Some notable changes: * virtio-mem: guest memory dumps are now fully supported, along with pre-copy/post-copy migration and background guest snapshots * QMP: support for nw DEVICE_UNPLUG_GUEST_ERROR to detect guest-reported hotplug failures * TCG: improvements to TCG plugin argument syntax, and multi-core support for cache plugin * 68k: improved support for Apple?s NuBus, including ability to load declaration ROMs, and slot IRQ support * ARM: macOS hosts with Apple Silicon CPUs now support ?hvf? accelerator for AArch64 guests * ARM: emulation support for Fujitsu A64FX processor model * ARM: emulation support for kudo-mbc machine type * ARM: M-profile MVE extension is now supported for Cortex-M55 * ARM: ?virt? machine now supports an emulated ITS (Interrupt Translation Service) and supports more than 123 CPUs in emulation mode * ARM: xlnx-zcu102 and xlnx-versal-virt machines now support BBRAM and eFUSE devices * PowerPC: improved POWER10 support for the ?powernv? machine type * PowerPC: initial support for POWER10 DD2.0 CPU model * PowerPC: support for FORM2 PAPR NUMA descriptions for ?pseries? machine type * RISC-V: support for Zb[abcs] instruction set extensions * RISC-V: support for vhost-user and numa mem options across all boards * RISC-V: SiFive PWM support * x86: support for new Snowridge-v4 CPU model * x86: guest support for Intel SGX * x86: AMD SEV guests now support measurement of kernel binary when doing direct kernel boot (not using a bootloader) * Patches dropped: 9pfs-fix-crash-in-v9fs_walk.patch block-introduce-max_hw_iov-for-use-in-sc.patch hmp-Unbreak-change-vnc.patch hw-acpi-ich9-Add-compat-prop-to-keep-HPC.patch hw-i386-acpi-build-Deny-control-on-PCIe-.patch i386-cpu-Remove-AVX_VNNI-feature-from-Co.patch net-vmxnet3-validate-configuration-value.patch pcie-rename-native-hotplug-to-x-native-h.patch plugins-do-not-limit-exported-symbols-if.patch plugins-execlog-removed-unintended-s-at-.patch qemu-nbd-Change-default-cache-mode-to-wr.patch qemu-sockets-fix-unix-socket-path-copy-a.patch target-arm-Don-t-skip-M-profile-reset-en.patch target-i386-add-missing-bits-to-CR4_RESE.patch tcg-arm-Fix-tcg_out_vec_op-function-sign.patch uas-add-stream-number-sanity-checks.patch vhost-vsock-fix-migration-issue-when-seq.patch virtio-balloon-don-t-start-free-page-hin.patch virtio-mem-pci-Fix-memory-leak-when-crea.patch virtio-net-fix-use-after-unmap-free-for-.patch ==== raspberrypi-firmware ==== Version update (2021.11.16 -> 2021.12.01) - Update to 1a0297bfbf (2021-12-01): * firmware: board_info: Add upstream dtb names for cm1 & 3 * firmware: board_info: Add upstream dtb name for cm4 See: #1660 * firmware: platform: Allow users to disable camera boot HMAC check See: #1657 * firmware: clock: 2711: Fix potential API issue in 2711 VCO setup * firmware: arm_loader: Enable USB MSD boot mode on Zero 2 W * firmware: isp: Fix Rec.709 colour space problems ==== raspberrypi-firmware-config ==== Version update (2021.11.16 -> 2021.12.01) - Update to 1a0297bfbf (2021-12-01): * firmware: board_info: Add upstream dtb names for cm1 & 3 * firmware: board_info: Add upstream dtb name for cm4 See: #1660 * firmware: platform: Allow users to disable camera boot HMAC check See: #1657 * firmware: clock: 2711: Fix potential API issue in 2711 VCO setup * firmware: arm_loader: Enable USB MSD boot mode on Zero 2 W * firmware: isp: Fix Rec.709 colour space problems ==== ruby ==== Version update (2.7 -> 3.0) - switch the default ruby to 3.0 ==== rubygem-i18n ==== Version update (1.8.10 -> 1.8.11) - update to 1.8.11 - Fix typo in documentation by @rkh in #565 - Improve available locale check in Simple backend by @codealchemy in #566 - Fix typo in Simple backend JSON test by @codealchemy in #572 - Fix a build error when using Psych 4.0 by @koic in #569 ==== rubygem-jbuilder ==== Version update (2.11.2 -> 2.11.5) - updated to version 2.11.5 [#] What's Changed * Make sure action_view is loaded before using it. ==== rubygem-loofah ==== Version update (2.12.0 -> 2.13.0) - updated to version 2.13.0 [#]## Bug fixes * Loofah::HTML::DocumentFragment#text no longer serializes top-level comment children. [[#221](https://github.com/flavorjones/loofah/issues/221)] ==== rubygem-passenger ==== Version update (6.0.8 -> 6.0.12) Subpackages: rubygem-passenger-apache2 - updated to version 6.0.12 * [Debian] Fix compilation on 32 bit arm. Contributed by Antonio Terceiro. * [Debian] Add Bullseye Debian packages. * Add formatted error messages to responses. Contributed by Mohammad Aboelnour. * Fixes for running under WSL 1. Contributed by Luke Pearce. Closes GH-2036. * Upgrades Boost to 1.77. To go along with 32 bit arm fix. * [MacOS] Fixes autodetection of openssl lib on apple silicon. Contributed by Taketo Takashima. Closes GH-2389. * Reconnect to mongoid databases after fork, like we do for ActiveRecord. Contributed by Mohammad Aboelnour. * [Ubuntu] add missing apache name in instance registry dir detection. * [Ubuntu] replace hirsute apt packages with impish. * [Nginx] add new config option to choose the status code returned when application spawning fails. (passenger_spawn_exception_status_code). * Updated various library versions used in precompiled binaries (used for e.g. gem installs): - ccache: 4.4.1 ? 4.4.2 - cmake: 3.21.2 ? 3.21.4 - curl: 7.78.0 ? 7.79.1 - git: 2.33.0 ? 2.33.1 - gnupg: 2.3.2 ? 2.3.3 - rubygems: 3.2.27 ? 3.2.30 - s3cmd: 2.1.0 ? 2.2.0 - Updated 0001-suse.patch to let it apply again - updated to version 6.0.11 * Fix compilation on GCC 4.4, fixes a regression in 6.0.8 where Passenger would no longer compiler without a C++11 compiler. * [CentOS] Fix version detection on CentOS Stream. Contributed by Taketo? ==== rubygem-sprockets-rails ==== Version update (3.2.2 -> 3.4.2) - updated to version 3.4.2 [#] What's Changed * Fix protocol relative URLs amended accidentally by @PikachuEXE in #485 * Add assets.resolve_assets_in_css_urls configuration option to allow disabling AssetUrlProcessor by @rmacklin in #489 [#] New Contributors * @PikachuEXE made their first contribution in #485 * @rmacklin made their first contribution in #489 ==== rubygem-zeitwerk ==== Version update (2.5.1 -> 2.5.2) - updated to version 2.5.2 * When `Module#autoload` triggers the autovivification of an implicit namespace, `$LOADED_FEATURES` now gets the correspoding directory pushed. This is just a tweak to Zeitwerk's `Kernel#require` decoration. That way it acts more like the original, and cooperates better with other potential `Kernel#require` wrappers, like Bootsnap's. ==== simple-scan ==== Version update (40.6 -> 40.7) - Update to version 40.7: + Fix replacing underscore with space in scanner names. + Delete autosave records after creating new document. + Add the device name to the label if there are several identical models. + Fix autosave of Page Side property. ==== sssd ==== Version update (2.6.1 -> 2.6.2) Subpackages: libsss_certmap0 libsss_idmap0 libsss_nss_idmap0 sssd-krb5-common sssd-ldap - Update to release 2.6.2 * Quick log out and log in did not correctly refresh user's initgroups in no_session PAM schema due to lingering systemd processes. ==== utf8proc ==== Version update (2.6.1 -> 2.7.0) - update to 2.7.0: - Unicode 14 support - Support `GNUInstallDirs` in CMake build - `cmake` build now installs `pkg-config` file - Various build and portability improvements. ==== wicked ==== Version update (0.6.67 -> 0.6.68) Subpackages: wicked-service - version 0.6.68 - sysctl: process sysctl.d directories as in sysctl --system - sysctl: fix sysctl values for loopback device (bsc#1181163, bsc#1178357) - dhcp4: add option to set route pref-src to dhcp IP (bsc#1192353) - cleanup: warnings, time calculations and dhcp fixes (bsc#1188019) - wireless: reconnect on unexpected wpa_supplicant restart (bsc#1183495) - tuntap: avoid sysfs attr read error (bsc#1192311) - ifstatus: fix warning of unexpected interface flag combination (bsc#1192164) ==== yast2 ==== Version update (4.4.31 -> 4.4.32) Subpackages: yast2-logs - properly pass named arguments in ruby3 (bsc#1193192) - 4.4.32 ==== yast2-bootloader ==== Version update (4.4.10 -> 4.4.11) - Always check tpm device for trusted boot (bsc#1193886) - 4.4.11 ==== yast2-installation ==== Version update (4.4.30 -> 4.4.31) - Add support for selecting and configuring the desired Linux Security Module during installation (jsc#SLE-22069) - 4.4.31 ==== yast2-schema ==== Version update (4.4.6 -> 4.4.7) - Added 'lsm' section to the security schema (jsc#SLE-22069) - 4.4.7 ==== yast2-security ==== Version update (4.4.1 -> 4.4.3) - Added back the selinux boot parameter when selinux is selected and not disabled in order to switch on SELinux (jsc#SLE-22069) - 4.4.3 - Add support for selecting and configuring the desired Linux Security Module (jsc#SLE-22069) - 4.4.2 ==== yast2-trans ==== Version update (84.87.20211219.ed0ba1e469 -> 84.87.20211227.623da84d84) Subpackages: yast2-trans-af yast2-trans-ar yast2-trans-bg yast2-trans-bn yast2-trans-bs yast2-trans-ca yast2-trans-cs yast2-trans-cy yast2-trans-da yast2-trans-de yast2-trans-el yast2-trans-en_GB yast2-trans-es yast2-trans-et yast2-trans-fa yast2-trans-fi yast2-trans-fr yast2-trans-gl yast2-trans-gu yast2-trans-hi yast2-trans-hr yast2-trans-hu yast2-trans-id yast2-trans-it yast2-trans-ja yast2-trans-jv yast2-trans-ka yast2-trans-km yast2-trans-ko yast2-trans-lo yast2-trans-lt yast2-trans-mk yast2-trans-mr yast2-trans-nb yast2-trans-nl yast2-trans-pa yast2-trans-pl yast2-trans-pt yast2-trans-pt_BR yast2-trans-ro yast2-trans-ru yast2-trans-si yast2-trans-sk yast2-trans-sl yast2-trans-sr yast2-trans-sv yast2-trans-ta yast2-trans-th yast2-trans-tr yast2-trans-uk yast2-trans-vi yast2-trans-wa yast2-trans-xh yast2-trans-zh_CN yast2-trans-zh_TW yast2-trans-zu - Update to version 84.87.20211227.623da84d84: * Translated using Weblate (Ukrainian) * Translated using Weblate (Ukrainian) * Translated using Weblate (Ukrainian) * Translated using Weblate (Ukrainian) * Translated using Weblate (Ukrainian) * Translated using Weblate (Slovak) * New POT for text domain 'storage'. * Translated using Weblate (Ukrainian) * Translated using Weblate (Ukrainian) * Translated using Weblate (Ukrainian) * Translated using Weblate (Catalan) * Translated using Weblate (Catalan) * Translated using Weblate (Ukrainian) * Translated using Weblate (Ukrainian) * Translated using Weblate (Ukrainian) * Translated using Weblate (Japanese) * Translated using Weblate (Slovak) * New POT for text domain 'storage'. * New POT for text domain 'base'.