Packages changed: akonadi-calendar (20.04.0 -> 20.04.1) akonadi-calendar-tools (20.04.0 -> 20.04.1) akonadi-contact (20.04.0 -> 20.04.1) akonadi-import-wizard (20.04.0 -> 20.04.1) akonadi-mime (20.04.0 -> 20.04.1) akonadi-notes (20.04.0 -> 20.04.1) akonadi-search (20.04.0 -> 20.04.1) akonadi-server (20.04.0 -> 20.04.1) akregator (20.04.0 -> 20.04.1) ark (20.04.0 -> 20.04.1) baloo5-widgets (20.04.0 -> 20.04.1) calendarsupport (20.04.0 -> 20.04.1) calligra (3.2.0 -> 3.2.1) cpupower dolphin (20.04.0 -> 20.04.1) eventviews (20.04.0 -> 20.04.1) file gnuhealth (3.6.3 -> 3.6.4) gnuhealth-client (3.6.8 -> 3.6.9) gnutls grantlee5 grantleetheme (20.04.0 -> 20.04.1) gwenview5 (20.04.0 -> 20.04.1) hwdata (0.320 -> 0.334) icewm-theme-branding incidenceeditor (20.04.0 -> 20.04.1) kaccounts-integration (20.04.0 -> 20.04.1) kaccounts-providers (20.04.0 -> 20.04.1) kaddressbook (20.04.0 -> 20.04.1) kalarmcal (20.04.0 -> 20.04.1) kamera (20.04.0 -> 20.04.1) kate (20.04.0 -> 20.04.1) kcalc (20.04.0 -> 20.04.1) kcalutils (20.04.0 -> 20.04.1) kcharselect (20.04.0 -> 20.04.1) kcolorchooser (20.04.0 -> 20.04.1) kdav (20.04.0 -> 20.04.1) kdenetwork-filesharing (20.04.0 -> 20.04.1) kdepim-addons (20.04.0 -> 20.04.1) kdepim-apps-libs (20.04.0 -> 20.04.1) kdepim-runtime (20.04.0 -> 20.04.1) kdialog (20.04.0 -> 20.04.1) kernel-preempt kernel-source khelpcenter5 (20.04.0 -> 20.04.1) kidentitymanagement (20.04.0 -> 20.04.1) kimap (20.04.0 -> 20.04.1) kio kio-extras5 (20.04.0 -> 20.04.1) kio_audiocd (20.04.0 -> 20.04.1) kitinerary (20.04.0 -> 20.04.1) kldap (20.04.0 -> 20.04.1) kleopatra (20.04.0 -> 20.04.1) kmag (20.04.0 -> 20.04.1) kmail (20.04.0 -> 20.04.1) kmail-account-wizard (20.04.0 -> 20.04.1) kmailtransport (20.04.0 -> 20.04.1) kmbox (20.04.0 -> 20.04.1) kmime (20.04.0 -> 20.04.1) kmousetool (20.04.0 -> 20.04.1) knotes (20.04.0 -> 20.04.1) kompare (20.04.0 -> 20.04.1) konsole (20.04.0 -> 20.04.1) kontact (20.04.0 -> 20.04.1) kontactinterface (20.04.0 -> 20.04.1) korganizer (20.04.0 -> 20.04.1) kpimtextedit (20.04.0 -> 20.04.1) kpkpass (20.04.0 -> 20.04.1) kqtquickcharts (20.04.0 -> 20.04.1) ksmtp (20.04.0 -> 20.04.1) ktexteditor (5.70.0 -> 5.70.1) ktnef (20.04.0 -> 20.04.1) kwalletmanager5 (20.04.0 -> 20.04.1) libbsd libgravatar (20.04.0 -> 20.04.1) libkcddb (20.04.0 -> 20.04.1) libkcompactdisc (20.04.0 -> 20.04.1) libkdcraw (20.04.0 -> 20.04.1) libkdepim (20.04.0 -> 20.04.1) libkexiv2 (20.04.0 -> 20.04.1) libkgapi (20.04.0 -> 20.04.1) libkipi (20.04.0 -> 20.04.1) libkleo (20.04.0 -> 20.04.1) libkolabxml libkomparediff2 (20.04.0 -> 20.04.1) libksane (20.04.0 -> 20.04.1) libksieve (20.04.0 -> 20.04.1) libvpx libyui-ncurses-pkg (2.50.6 -> 2.50.7) libyui-qt-graph (2.46.1 -> 2.46.2) libyui-qt-pkg (2.47.4 -> 2.47.5) lvm2 lvm2-device-mapper mailcommon (20.04.0 -> 20.04.1) mailimporter (20.04.0 -> 20.04.1) marble (20.04.0 -> 20.04.1) messagelib (20.04.0 -> 20.04.1) mobipocket (20.04.0 -> 20.04.1) okular (20.04.0 -> 20.04.1) openexr php7 (7.3.15 -> 7.4.6) pimcommon (20.04.0 -> 20.04.1) plasma-framework plasma-nm5 plasma5-desktop plasma5-workspace psmisc python-ldap3 (2.7 -> 2.6.1) python-pycha python-watchdog python3 python3-base signon-kwallet-extension (20.04.0 -> 20.04.1) spectacle (20.04.0 -> 20.04.1) sysconfig (0.85.2 -> 0.85.4) timezone (2019c -> 2020a) timezone-java (2019c -> 2020a) trytond_account (5.0.12 -> 5.0.13) trytond_purchase (5.0.3 -> 5.0.4) vlc (3.0.9.2 -> 3.0.10) webkit2gtk3 (2.26.4 -> 2.28.2) xfconf (4.14.1 -> 4.14.3) yast2-bootloader (4.2.21 -> 4.2.23) yast2-nfs-client (4.2.7 -> 4.2.8) yast2-storage-ng (4.2.108 -> 4.2.109) yast2-users (4.2.10 -> 4.2.11) === Details === ==== akonadi-calendar ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-calendar-lang akonadi-plugin-calendar libKF5AkonadiCalendar5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== akonadi-calendar-tools ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-calendar-tools-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== akonadi-contact ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-contact-lang akonadi-plugin-contacts libKF5AkonadiContact5 libKF5ContactEditor5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== akonadi-import-wizard ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-import-wizard-lang libKPimImportWizard5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== akonadi-mime ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-mime-lang akonadi-plugin-mime libKF5AkonadiMime5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== akonadi-notes ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-notes-lang libKF5AkonadiNotes5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== akonadi-search ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-search-lang libKF5AkonadiSearch - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Use get_description() instead of get_error_message() to obtain Xapian DatabaseError exception string. ==== akonadi-server ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-server-lang akonadi-server-sqlite libKF5AkonadiAgentBase5 libKF5AkonadiCore5 libKF5AkonadiPrivate5 libKF5AkonadiWidgets5 libKF5AkonadiXml5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Fix potential double-free corruption in RemoteLog * Windows: Handle QLocalSocket behavior gracefully * Save configuration when creating resources for new user ==== akregator ==== Version update (20.04.0 -> 20.04.1) Subpackages: akregator-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== ark ==== Version update (20.04.0 -> 20.04.1) Subpackages: ark-lang libkerfuffle20 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * libarchive: Improve error-handling when loading archive ==== baloo5-widgets ==== Version update (20.04.0 -> 20.04.1) Subpackages: baloo5-widgets-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Remove too-strict deprecation, just in case ==== calendarsupport ==== Version update (20.04.0 -> 20.04.1) Subpackages: calendarsupport-lang libKF5CalendarSupport5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== calligra ==== Version update (3.2.0 -> 3.2.1) - Update to 3.2.1: * Fix canvas event handling (kde#421083) * Fix QCommandLineParser warnings with Qt 5.14 ==== cpupower ==== Subpackages: libcpupower0 - Update to latest: turbostat 20.03.20 intel-speed-select 1.3 (bsc#1171810) verions - Adjust needed kernel and userspace requirements in: cpupower_export_tarball_from_git.sh and BuildRequires: libcap-devel A remove_bits_h.patch ==== dolphin ==== Version update (20.04.0 -> 20.04.1) Subpackages: dolphin-part dolphin-part-lang libdolphinvcs5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Don't update preferred search action on window activation * Don't use local URL for KMoreTool (kde#420911) * Fixes Dolphin crash on "Defocus Terminal Panel" menu click if no Konsole is installed. * Dolphin Service Installer: Run uninstall scripts, rename methods * Dolphin Service Menu installer cleanup ==== eventviews ==== Version update (20.04.0 -> 20.04.1) Subpackages: eventviews-lang libKF5EventViews5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Fix warning about index outside the valid range ==== file ==== Subpackages: file-magic libmagic1 libmagic1-32bit - file-5.24-nitpick.dif: remove obsolete patch (bsc#1169512) - file-secure_getenv.patch: refresh - Add temporary patch CVE-2019-18218-46a8443f.patch from upstream to fix bsc#1154661 -- heap-based buffer overflow in cdf_read_property_info in cdf.c ==== gnuhealth ==== Version update (3.6.3 -> 3.6.4) - version 3.6.4 of gnuhealth-control - python3-matplotlib got lost.....added - Version 3.6.4 additional functionality for COVID-19 and epidemiology tracing new epidemiology evaluations lab1.diff and lab2.diff removed, included in new version ==== gnuhealth-client ==== Version update (3.6.8 -> 3.6.9) - version 3.6.9 various bugfixes (including boo#1170553) ==== gnutls ==== Subpackages: libgnutls-dane0 libgnutls30 libgnutls30-32bit - Add RSA 4096 key generation support in FIPS mode (bsc#1171422) * add gnutls-3.6.7-fips-rsa-4096.patch ==== grantlee5 ==== - Don't ignore the exit code of make test ==== grantleetheme ==== Version update (20.04.0 -> 20.04.1) Subpackages: grantleetheme-lang libKF5GrantleeTheme5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== gwenview5 ==== Version update (20.04.0 -> 20.04.1) Subpackages: gwenview5-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== hwdata ==== Version update (0.320 -> 0.334) - Fix previous changelog entries - Update to version 0.334 (bsc#1168806): * Updated pci, usb and vendor ids. - Update to version 0.333: * Updated pci, usb and vendor ids. - Update to version 0.332: * Updated pci, usb and vendor ids. - Update to version 0.331: * Updated pci, usb and vendor ids. - Update to version 0.330: * Updated pci, usb and vendor ids. - Update to version 0.329: * Updated pci, usb and vendor ids. - Update to version 0.328: * Updated pci, usb and vendor ids. - Update to version 0.326: * Updated pci, usb and vendor ids. - Update to version 0.325: * Updated pci, usb and vendor ids. - Update to version 0.324: * Updated pci, usb and vendor ids. - Update to version 0.323: * Updated pci, usb and vendor ids. - Update to version 0.322: * Updated pci, usb and vendor ids. - Update to version 0.321: * Updated pci, usb and vendor ids. - Replace pciutils-ids package * Provide compat symlink ==== icewm-theme-branding ==== - Improve build tag consistency between SLE and Leap (jsc#SLE-11888, bsc#1170420). * Build the branding package separately for openSUSE and SLE, like most of other branding packages did. ==== incidenceeditor ==== Version update (20.04.0 -> 20.04.1) Subpackages: incidenceeditor-lang libKF5IncidenceEditor5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kaccounts-integration ==== Version update (20.04.0 -> 20.04.1) Subpackages: kaccounts-integration-lang libkaccounts1 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kaccounts-providers ==== Version update (20.04.0 -> 20.04.1) Subpackages: kaccounts-providers-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kaddressbook ==== Version update (20.04.0 -> 20.04.1) Subpackages: kaddressbook-doc kaddressbook-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kalarmcal ==== Version update (20.04.0 -> 20.04.1) Subpackages: akonadi-plugin-kalarmcal kalarmcal-lang libKF5AlarmCalendar5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kamera ==== Version update (20.04.0 -> 20.04.1) Subpackages: kamera-lang kio_kamera - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kate ==== Version update (20.04.0 -> 20.04.1) Subpackages: kate-lang kate-plugins - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Properly port away from deprecated QProcess::start() (kde#420794) ==== kcalc ==== Version update (20.04.0 -> 20.04.1) Subpackages: kcalc-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kcalutils ==== Version update (20.04.0 -> 20.04.1) Subpackages: kcalutils-lang libKF5CalendarUtils5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kcharselect ==== Version update (20.04.0 -> 20.04.1) Subpackages: kcharselect-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kcolorchooser ==== Version update (20.04.0 -> 20.04.1) Subpackages: kcolorchooser-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kdav ==== Version update (20.04.0 -> 20.04.1) Subpackages: kdav-lang libKF5DAV5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kdenetwork-filesharing ==== Version update (20.04.0 -> 20.04.1) Subpackages: kdenetwork-filesharing-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kdepim-addons ==== Version update (20.04.0 -> 20.04.1) Subpackages: kdepim-addons-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kdepim-apps-libs ==== Version update (20.04.0 -> 20.04.1) Subpackages: kdepim-apps-libs-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kdepim-runtime ==== Version update (20.04.0 -> 20.04.1) Subpackages: kdepim-runtime-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * [resources/maildir] Reload configuraton on configuration change (kde#416287) * IMAP: fix use-after free in ChangeItemTask ==== kdialog ==== Version update (20.04.0 -> 20.04.1) Subpackages: kdialog-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kernel-preempt ==== - netfilter: ctnetlink: netns exit must wait for callbacks (bsc#1169795). - commit 1367464 - Update upstream reference and move to sorted section: patches.suse/x86-sched-Don-t-enable-static-key-when-starting-seco.patch. - commit 286ea13 - Update upstream reference and move to sorted section: patches.suse/x86-sched-Account-for-CPUs-with-less-than-4-cores-in.patch. - commit 806c75b - Update upstream reference and move to sorted section: patches.suse/x86-sched-Bail-out-of-frequency-invariance-if-.patch. - commit debf0d3 - fix patch metadata - fix Patch-mainline: patches.suse/NFSv3-fix-rpc-receive-buffer-size-for-MOUNT-call.patch - commit c8d32f9 - NFSv3: fix rpc receive buffer size for MOUNT call (bsc#1171849). - commit 4832c5f - scsi: mptfusion: Fix double fetch bug in ioctl (bsc#1171218 CVE-2020-12652). - commit d61daf3 - Update patch reference for ipv6 security fix (CVE-2020-1749 bsc#1165629) - commit b65b793 - KVM: SVM: Fix potential memory leak in svm_cpu_init() (bsc#1171736). - commit 010dbdc - scripts/dtc: Remove redundant YYLOC global declaration (bsc#1160388). - commit 40e5eca - bdi: Fix up kabi for dev_name addition (bsc#1171844). - commit 4d83bb4 - x86/unwind/orc: Fix error handling in __unwind_start() (bsc#1058115). - commit ad0fbff - platform/x86: ISST: Fix wrong unregister type (bsc#1171810). - platform/x86: ISST: Allow additional core-power mailbox commands (bsc#1171810). - platform/x86: ISST: Use dev_get_drvdata (bsc#1171810). - commit 6bfd9ca - Move two upstreamed IMA patches into sorted section - commit caf8825 - bpf: Fix error return code in map_lookup_and_delete_elem() (bsc#1155518). - bpf: Fix sk_psock refcnt leak when receiving message (bsc#1155518). - commit d621e20 - perf/x86/intel/uncore: Add Ice Lake server uncore support (jsc#SLE-8898). - perf/x86/intel/uncore: Factor out __snr_uncore_mmio_init_box (jsc#SLE-8898). - perf/x86/intel/uncore: Add box_offsets for free-running counters (jsc#SLE-8898). - commit 093dafa - vt: fix unicode console freeing with a common interface (git-fixes). - commit 4d7b8d6 - s390/kexec_file: fix initrd location for kdump kernel (bsc#1166340 ltc#184171). - commit d2b5550 - block: Fix writeback throttling W=1 compiler warnings (bsc#1171844). - blacklist.conf: Remove the commit - commit 2a895f4 - bdi: add a ->dev_name field to struct backing_dev_info (bsc#1171844). - commit 1e675b2 - bdi: move bdi_dev_name out of line (bsc#1171844). - commit 8c98f9b - bdi: use bdi_dev_name() to get device name (bsc#1171844). - commit 2f2a729 - propagate_one(): mnt_set_mountpoint() needs mount_lock (bsc#1171843). - commit d12939e - vt: don't hardcode the mem allocation upper bound (git-fixes). - commit cef46bf - vt: don't use kmalloc() for the unicode screen buffer (git-fixes). - commit 4fd1f99 - rcu: Add *_ONCE() for grace-period progress indicators (bsc#1171828). - rcu: Add READ_ONCE() to rcu_segcblist ->tails (bsc#1171828). - rcu: Add WRITE_ONCE() to rcu_node ->qsmaskinitnext (bsc#1171828). - rcu: Add WRITE_ONCE() to rcu_state ->gp_req_activity (bsc#1171828). - rcu: Add WRITE_ONCE to rcu_node ->exp_seq_rq store (bsc#1171828). - rcu: Add WRITE_ONCE() to rcu_node ->qsmask update (bsc#1171828). - rcu: Provide debug symbols and line numbers in KCSAN runs (bsc#1171828). - rcu: Fix exp_funnel_lock()/rcu_exp_wait_wake() datarace (bsc#1171828). - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() (bsc#1171828). - srcu: Apply *_ONCE() to ->srcu_last_gp_end (bsc#1171828). - commit a409a59 - blacklist.conf: Blacklist c4b4c2a78a9f - commit 7d1f234 - ext4: use non-movable memory for superblock readahead (bsc#1171842). - commit cc13e88 - ocfs2: no need try to truncate file beyond i_size (bsc#1171841). - commit 4ea0462 - USB: uas: add quirk for LaCie 2Big Quadra (git-fixes). - commit 827d447 - io_uring: remove bogus RLIMIT_NOFILE check in file registration (bsc#1171840). - commit 2d64873 - io_uring: honor original task RLIMIT_FSIZE (bsc#1171839). - commit c77337d - USB: serial: qcserial: Add DW5816e support (git-fixes). - commit aa6d686 - mm/swapfile.c: move inode_lock out of claim_swapfile (git-fixes, bsc#1171730). - commit e2fed77 - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list (git-fixes). - commit 25bbbc6 - blacklist.conf: Blacklist ce623f89872d - commit 1a198c3 - blacklist.conf: Blacklist 02f03c4206c1 - commit 2d8e6ba - ext4: fix a data race at inode->i_blocks (bsc#1171835). - commit 3a01d10 - block, bfq: invoke flush_idle_tree after reparent_active_queues in pd_offline (bsc#1171834). - commit 2f6d8ec - block, bfq: make reparent_leaf_entity actually work only on leaf entities (bsc#1171833). - commit d07ba45 - block, bfq: turn put_queue into release_process_ref in __bfq_bic_change_cgroup (bsc#1171832). - commit 8dc34a5 - rcu: Remove rcu_swap_protected() (bsc#1171827). - wireless/mediatek: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - fs/afs: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - drivers/scsi: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - drm/i915: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - x86/kvm/pmu: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - mt76: drop rcu read lock in mt76_rx_aggr_stop (bsc#1171827). - commit a6fb099 - blacklist.conf: Append "ARM: dts: bcm283x: Disable dsi0 node" It's a device tree change, we don't maintain device trees. - commit 2f253e6 - blacklist.conf: add 5a57c05b56b6e - commit a97a544 - blacklist.conf: add 71912e08e06b7 - commit e4cf882 - net: broadcom: Select BROADCOM_PHY for BCMGENET (git-fixes). - commit 45f06fc - bpf: Enforce returning 0 for fentry/fexit progs (bsc#1154353). - bpf: Fix bug in mmap() implementation for BPF array map (bsc#1154353). - ionic: call ionic_port_init after fw-upgrade (bsc#1167773). - ionic: leave netdev mac alone after fw-upgrade (bsc#1167773). - RDMA/uverbs: Move IB_EVENT_DEVICE_FATAL to destroy_uobj (jsc#SLE-8449). - RDMA/uverbs: Do not discard the IB_EVENT_DEVICE_FATAL event (jsc#SLE-8449). - ipv6: fix restrict IPV6_ADDRFORM operation (bsc#1171662). - selftests/bpf: Validate frozen map contents stays frozen (bsc#1154353). - ipv6: restrict IPV6_ADDRFORM operation (bsc#1171662). - commit b0eba11 - wireguard: send/receive: cond_resched() when processing worker ringbuffers (bsc#1169021 jsc#SLE-12250). - wireguard: socket: remove errant restriction on looping to self (bsc#1169021 jsc#SLE-12250). - wireguard: receive: use tunnel helpers for decapsulating ECN markings (bsc#1169021 jsc#SLE-12250). - wireguard: queueing: cleanup ptr_ring in error path of packet_queue_init (bsc#1169021 jsc#SLE-12250). - commit 3b1c8e3 - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks (git-fixes). - clk: Unlink clock if failed to prepare or enable (git-fixes). - commit 1326aea - net: ipv4: really enforce backoff for redirects (git-fixes). - commit 439f9a6 - series.conf: cleanup - move kabi workaround to the right section: patches.kabi/snd-rawmidi-buffer_ref-kABI-workaround.patch - commit 6394f10 - ima: Set again build_ima_appraise variable (bsc#1171709). - ima: Remove redundant policy rule set in add_rules() (bsc#1171709). - ima: Fix ima digest hash table key calculation (bsc#1171709). - ima: Fix return value of ima_write_policy() (bsc#1171709). - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash() (bsc#1171709). - commit 9bfa29c - series.conf: cleanup Drop unneeded comment. - commit c7bd9f9 - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index (bsc#1171236). - kernel/gcov/fs.c: gcov_seq_next() should increase position index (bsc#1171236). - fs/seq_file.c: seq_read(): add info message about buggy .next functions (bsc#1171236). - selinux: sel_avc_get_stat_idx should increase position index (bsc#1171236). - mm/swapfile.c: swap_next should increase position index (bsc#1171236). - commit 02aa5d8 - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler (git-fixes). - pinctrl: baytrail: Enable pin configuration setting for GPIO chip (git-fixes). - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H (git-fixes). - pinctrl: qcom: fix wrong write in update_dual_edge (git-fixes). - pinctrl: actions: fix function group name for i2c0_group (git-fixes). - commit 47ce68c - scsi: sg: add sg_remove_request in sg_common_write (bsc#1171790). - commit 6f665e2 - Blacklist git-fix that uses kABI not present yet in SLE. This uses get_unaligned_be24(), which isn't in our kernel yet, to clean up debug code, but it does not fix anything. - commit 0389ede - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (bsc#1171783). - scsi: ufs: Clean up ufshcd_scale_clks() and clock scaling error out path (bsc#1171792). - scsi: aha1740: Fix an errro handling path in aha1740_probe() (bsc#1171774). - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic (bsc#1171795). - scsi: ufs: fix Auto-Hibern8 error detection (bsc#1171794). - block/drbd: delete invalid function drbd_md_mark_dirty_ (bsc#1171773). - scsi: sd: Fix optimal I/O size for devices that change reported values (bsc#1171789). - scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails (bsc#1171796). - scsi: csiostor: Adjust indentation in csio_device_reset (bsc#1171777). - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free (bsc#1171784). - scsi: ufs: Recheck bkops level if bkops is disabled (bsc#1171798). - scsi: fnic: fix invalid stack access (bsc#1171780). - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI (bsc#1171787). - scsi: iscsi: Fix a potential deadlock in the timeout handler (bsc#1171781). - scsi: ufs: Disable autohibern8 feature in Cadence UFS (bsc#1171793). - scsi: iscsi: qla4xxx: fix double free in probe (bsc#1171782). - scsi: ufs: Give an unique ID to each ufs-bsg (bsc#1171797). - scsi: scsi_transport_sas: Fix memory leak when removing devices (bsc#1171786). - scsi: bnx2i: fix potential use after free (bsc#1171775). - scsi: qla4xxx: fix double free bug (bsc#1171785). - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane) (bsc#1171799). - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) (bsc#1171791). - scsi: core: scsi_trace: Use get_unaligned_be*() (bsc#1171776). - scsi: esas2r: unlock on error in esas2r_nvram_read_direct() (bsc#1171779). - scsi: csiostor: Don't enable IRQs too early (bsc#1171778). - scsi: sd: enable compat ioctls for sed-opal (bsc#1171788). - commit f218358 - umh: fix memory leak on execve failure (git-fixes). - r8169: re-establish support for RTL8401 chip version (git-fixes). - hwmon: (da9052) Synchronize access with mfd (git-fixes). - commit c93a77b - kABI workaround for snd_rawmidi buffer_ref field addition (git-fixes). - commit a26b757 - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 (git-fixes bsc#1171293). - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA (git-fixes). - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295 (git-fixes). - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295 (git-fixes). - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295 (git-fixes). - ALSA: hda/realtek: Add quirk for Samsung Notebook (git-fixes). - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses (git-fixes). - ALSA: usb-audio: add mapping for ASRock TRX40 Creator (git-fixes). - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse (git-fixes). - Revert "ALSA: hda/realtek: Fix pop noise on ALC225" (git-fixes). - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints format (git-fixes). - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset (git-fixes). - commit 1c282f0 - s390/qeth: refactor buffer pool code (git-fixes). - s390/qeth: use page pointers to manage RX buffer pool (git-fixes). - commit 78b8e17 - s390/qdio: fill SBALEs with absolute addresses (git-fixes). - commit 3a84ac3 - blacklist.conf: Add unimportant S390 fixes. - commit da76ba0 - s390: Keep kABI after adding fields to struct lowcore (git-fixes). - s390: prevent leaking kernel address in BEAR (git-fixes). - commit 2432c42 - Update upstream references and move to sorted section: patches.suse/s390-mm-fix-page-table-upgrade-vs-2ndary-address-mode - commit 5b70b1c - s390/protvirt: fix compilation issue (git-fixes). - s390/pci: do not set affinity for floating irqs (git-fixes). - KVM: s390: Fix PV check in deliverable_irqs() (git-fixes). - s390/cio: generate delayed uevent for vfio-ccw subchannels (git-fixes). - s390/cio: avoid duplicated 'ADD' uevents (git-fixes). - KVM: s390: vsie: Fix possible race when shadowing region 3 tables (git-fixes). - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks (git-fixes). - s390/diag: fix display of diagnose call statistics (git-fixes). - s390/cpuinfo: fix wrong output when CPU0 is offline (git-fixes). - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point (git-fixes). - s390/gmap: return proper error code on ksm unsharing (git-fixes). - s390/qeth: support net namespaces for L3 devices (git-fixes). - s390/qeth: implement smarter resizing of the RX buffer pool (git-fixes). - s390/qeth: cancel RX reclaim work earlier (git-fixes). - s390/qeth: handle error when backing RX buffer (git-fixes). - s390/qeth: don't reset default_out_queue (git-fixes). - s390/qeth: fix off-by-one in RX copybreak check (git-fixes). - s390/qeth: don't warn for napi with 0 budget (git-fixes). - s390/qeth: vnicc Fix EOPNOTSUPP precedence (git-fixes). - commit f4042da - s390/uv: Fix handling of length extensions (git-fixes). - Refresh patches.suse/0008-s390-protvirt-introduce-host-side-setup. - commit b147e1a - s390/qeth: consolidate QDIO queue setup (git-fixes). - s390/startup: round down "mem" option to page boundary (git-fixes). - commit 1751aa6 - s390/cpum_cf: Add new extended counters for IBM z15 (bsc#1169763 LTC#185290). - commit 7b5f7a7 - s390/ftrace: fix potential crashes when switching tracers (bsc#1171242 LTC#185786). - commit 4872847 - fnic: to not call 'scsi_done()' for unhandled commands (bsc#1168468, bsc#1171675). - commit ab83c6a - ima: Use ima_hash_algo for collision detection in the measurement list (bsc#1171709). - ima: Calculate and extend PCR with digests in ima_template_entry (bsc#1171709). - ima: Allocate and initialize tfm for each PCR bank (bsc#1171709). - ima: Switch to dynamically allocated buffer for template digests (bsc#1171709). - ima: Store template digest directly in ima_template_entry (bsc#1171709). - ima: Evaluate error in init_ima() (bsc#1171709). - ima: Switch to ima_hash_algo for boot aggregate (bsc#1171709). - commit b14498d - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040 (git-fixes). - mmc: block: Fix request completion in the CQE timeout path (git-fixes). - mmc: core: Fix recursive locking issue in CQE recovery path (git-fixes). - mmc: core: Check request type before completing the request (git-fixes). - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10 (git-fixes). - mmc: alcor: Fix a resource leak in the error path for ->probe() (git-fixes). - mmc: sdhci-pci-gli: Fix no irq handler from suspend (git-fixes). - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT (git-fixes). - commit c8b265a - ext4: do not zeroout extents beyond i_disksize (bsc#1167851). - commit af137fd - x86/smpboot: Remove the last ICPU() macro (bsc#1171644). - commit 363d04a - ceph: demote quotarealm lookup warning to a debug message (jsc#SES-1134). - ceph: fix double unlock in handle_cap_export() (jsc#SES-1134). - ceph: fix special error code in ceph_try_get_caps() (jsc#SES-1134). - ceph: fix endianness bug when handling MDS session feature bits (jsc#SES-1134). - commit f1fae63 - ACPI: Convert to new X86 CPU match macros (bsc#1171644). - ASoC: Intel: Convert to new X86 CPU match macros (bsc#1171644). - cpufreq: Convert to new X86 CPU match macros (bsc#1171644). - cpufreq/intel_pstate: Fix wrong macro conversion (bsc#1171644). - crypto: Convert to new CPU match macros (bsc#1171644). - EDAC: Convert to new X86 CPU match macros (bsc#1171644). - extcon: axp288: Convert to new X86 CPU match macros (bsc#1171644). - hwmon: Convert to new X86 CPU match macros (bsc#1171644). - hwrng: via_rng: Convert to new X86 CPU match macros (bsc#1171644). - intel_idle: Convert to new X86 CPU match macros (bsc#1171644). - mmc: sdhci-acpi: Convert to new X86 CPU match macros (bsc#1171644). - PCI: intel-mid: Convert to new X86 CPU match macros (bsc#1171644). - platform/x86: Convert to new CPU match macros (bsc#1171644). - powercap/intel_rapl: Convert to new X86 CPU match macros (bsc#1171644). - thermal: Convert to new X86 CPU match macros (bsc#1171644). - x86/cpu/bugs: Convert to new matching macros (bsc#1171644). - x86/cpu: Cleanup the now unused CPU match macros (bsc#1171644). - x86/intel: Aggregate big core client naming (bsc#1171644). - x86/intel: Aggregate big core graphics naming (bsc#1171644). - x86/intel: Aggregate big core mobile naming (bsc#1171644). - x86/intel: Aggregate microserver naming (bsc#1171644). - x86/kernel: Convert to new CPU match macros (bsc#1171644). - x86/kvm: Convert to new CPU match macros (bsc#1171644). - x86/perf/events: Convert to new CPU match macros (bsc#1171644). - x86/platform: Convert to new CPU match macros (bsc#1171644). - Refresh patches.suse/edac-i10nm-update-driver-to-support-different-bus-number-config-register-offsets.patch. - Refresh patches.suse/edac-skx-i10nm-make-some-configurations-cpu-model-specific.patch. - Refresh patches.suse/perf-x86-cstate-add-comet-lake-cpu-support.patch. - Refresh patches.suse/perf-x86-cstate-update-c-state-counters-for-ice-lake.patch. - Refresh patches.suse/perf-x86-intel-add-comet-lake-cpu-support.patch. - Refresh patches.suse/perf-x86-msr-add-comet-lake-cpu-support.patch. - Refresh patches.suse/platform-x86-intel_pmc_core-Add-Comet-Lake-CML-platf.patch. - Refresh patches.suse/platform-x86-intel_pmc_core-update-Comet-Lake-platfo.patch. - Refresh patches.suse/powercap-intel_rapl-add-support-for-CometLake-Mobile. - Refresh patches.suse/powercap-intel_rapl-add-support-for-Cometlake-desktop. - Refresh patches.suse/powercap-intel_rapl-add-support-for-TigerLake-Mobile.patch. - Refresh patches.suse/x86-bugs-Add-ITLB_MULTIHIT-bug-infrastructure.patch. - Refresh patches.suse/x86-cpu-Add-Tiger-Lake-to-Intel-family.patch. - Refresh patches.suse/x86-cpu-Add-Tremont-to-the-cpu-vulnerability-whiteli.patch. - Refresh patches.suse/x86-cpu-add-a-steppings-field-to-struct-x86_cpu_id.patch. - Refresh patches.suse/x86-sched-Add-support-for-frequency-invariance.patch. - commit 424d9a3 - Update patches.suse/pci-aer-add-pci_aer_raw_clear_status-to-unconditionally-clear-error-status (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-aer-rationalize-error-status-register-clearing (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-dpc-add-error-disconnect-recover-edr-support (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-dpc-cache-dpc-capabilities-in-pci_init_capabilities (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-dpc-expose-dpc_process_error-dpc_reset_link-for-use-by-edr (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-dpc-move-dpc-data-into-struct-pci_dev (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-err-remove-service-dependency-in-pcie_do_recovery (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-err-return-status-of-pcie_do_recovery (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - commit dbc15d0 - rpm/check-for-config-changes: Ignore CONFIG_CC_VERSION_TEXT - commit 8e6b05f - Update kabi files. - update to "Snapshot 16" submission (commit 2c1dc3e59ade) - commit 5277b75 - fanotify: merge duplicate events on parent and child (bsc#1171285). - commit 31ead62 - blacklist.conf: 81b67439d147 ("x86/unwind/orc: Fix premature unwind stoppage due to IRET frames") Breaks kABI. SLE15-SP3 is the target. - commit 9871f13 - series.conf: whitespace cleanup No functional change. - commit 2c1dc3e - x86/unwind/orc: Fix error path for bad ORC entry type (bsc#1058115). - commit 031383f - x86/unwind/orc: Prevent unwinding before ORC initialization (bsc#1058115). - commit d558feb - x86/unwind/orc: Don't skip the first frame for inactive tasks (bsc#1058115). - commit aa72d5b - x86/unwind: Prevent false warnings for non-current tasks (bsc#1058115). - commit 00ea671 - Dropped jsc#PM and jsc#ECO references. - Update patches.suse/Doc-networking-device_drivers-pensando-fix-ionic.rst.patch (bsc#1167773). - Update patches.suse/Documentation-networking-device-drivers-Remove-stray.patch (bsc#1167773). - Update patches.suse/dynamic_debug-provide-dynamic_hex_dump-stub.patch (bsc#1167773). - Update patches.suse/ionic-Add-RSS-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-Rx-filter-and-rx_mode-ndo-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-Tx-and-Rx-handling.patch (bsc#1167773). - Update patches.suse/ionic-Add-adminq-action.patch (bsc#1167773). - Update patches.suse/ionic-Add-async-link-status-check-and-basic-stats.patch (bsc#1167773). - Update patches.suse/ionic-Add-basic-adminq-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-basic-framework-for-IONIC-Network-device-d.patch (bsc#1167773). - Update patches.suse/ionic-Add-basic-lif-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-coalesce-and-other-features.patch (bsc#1167773). - Update patches.suse/ionic-Add-driver-stats.patch (bsc#1167773). - Update patches.suse/ionic-Add-hardware-init-and-device-commands.patch (bsc#1167773). - Update patches.suse/ionic-Add-initial-ethtool-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-interrupts-and-doorbells.patch (bsc#1167773). - Update patches.suse/ionic-Add-management-of-rx-filters.patch (bsc#1167773). - Update patches.suse/ionic-Add-netdev-event-handling.patch (bsc#1167773). - Update patches.suse/ionic-Add-notifyq-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-port-management-commands.patch (bsc#1167773). - Update patches.suse/ionic-Add-the-basic-NDO-callbacks-for-netdev-support.patch (bsc#1167773). - Update patches.suse/ionic-Fix-an-error-code-in-ionic_lif_alloc.patch (bsc#1167773). - Update patches.suse/ionic-Remove-set-but-not-used-variable-sg_desc.patch (bsc#1167773). - Update patches.suse/ionic-Remove-unnecessary-ternary-operator-in-ionic_d.patch (bsc#1167773). - Update patches.suse/ionic-Remove-unused-including-linux-version.h.patch (bsc#1167773). - Update patches.suse/ionic-add-Rx-dropped-packet-counter.patch (bsc#1167773). - Update patches.suse/ionic-add-a-watchdog-timer-to-monitor-heartbeat.patch (bsc#1167773). - Update patches.suse/ionic-add-decode-for-IONIC_RC_ENOSUPP.patch (bsc#1167773). - Update patches.suse/ionic-add-dynamic_debug-header.patch (bsc#1167773). - Update patches.suse/ionic-add-heartbeat-check.patch (bsc#1167773). - Update patches.suse/ionic-add-lif_quiesce-to-wait-for-queue-activity-to-.patch (bsc#1167773). - Update patches.suse/ionic-add-support-for-device-id-0x1004.patch (bsc#1167773). - Update patches.suse/ionic-add-timeout-error-checking-for-queue-disable.patch (bsc#1167773). - Update patches.suse/ionic-check-for-NULL-structs-on-teardown.patch (bsc#1167773). - Update patches.suse/ionic-check-for-linkup-in-watchdog.patch (bsc#1167773). - Update patches.suse/ionic-check-for-queues-before-deleting.patch (bsc#1167773). - Update patches.suse/ionic-clean-irq-affinity-on-queue-deinit.patch (bsc#1167773). - Update patches.suse/ionic-clean-tx-queue-of-unfinished-requests.patch (bsc#1167773). - Update patches.suse/ionic-clean-up-bitflag-usage.patch (bsc#1167773). - Update patches.suse/ionic-clear-compiler-warning-on-hb-use-before-set.patch (bsc#1167773). - Update patches.suse/ionic-decouple-link-message-from-netdev-state.patch (bsc#1167773). - Update patches.suse/ionic-deinit-rss-only-if-selected.patch (bsc#1167773). - Update patches.suse/ionic-disable-the-queues-on-link-down.patch (bsc#1167773). - Update patches.suse/ionic-drop-use-of-subdevice-tags.patch (bsc#1167773). - Update patches.suse/ionic-fix-fw_status-read.patch (bsc#1167773). - Update patches.suse/ionic-fix-rxq-comp-packet-type-mask.patch (bsc#1167773). - Update patches.suse/ionic-fix-stats-memory-dereference.patch (bsc#1167773). - Update patches.suse/ionic-fix-unused-assignment.patch (bsc#1167773). - Update patches.suse/ionic-fix-up-struct-name-comments.patch (bsc#1167773). - Update patches.suse/ionic-fix-vf-op-lock-usage.patch (bsc#1167773). - Update patches.suse/ionic-ignore-eexist-on-rx-filter-add.patch (bsc#1167773). - Update patches.suse/ionic-implement-ethtool-set-fec.patch (bsc#1167773). - Update patches.suse/ionic-implement-support-for-rx-sgl.patch (bsc#1167773). - Update patches.suse/ionic-improve-irq-numa-locality.patch (bsc#1167773). - Update patches.suse/ionic-ionic_if-bits-for-sr-iov-support.patch (bsc#1167773). - Update patches.suse/ionic-keep-ionic-dev-on-lif-init-fail.patch (bsc#1167773). - Update patches.suse/ionic-keep-users-rss-hash-across-lif-reset.patch (bsc#1167773). - Update patches.suse/ionic-leave-dev-cmd-request-contents-alone-on-FW-tim.patch (bsc#1167773). - Update patches.suse/ionic-make-spdxcheck.py-happy.patch (bsc#1167773). - Update patches.suse/ionic-move-debugfs-add-delete-to-match-alloc-free.patch (bsc#1167773). - Update patches.suse/ionic-move-irq-request-to-qcq-alloc.patch (bsc#1167773). - Update patches.suse/ionic-only-save-good-lif-dentry.patch (bsc#1167773). - Update patches.suse/ionic-print-data-for-unknown-xcvr-type.patch (bsc#1167773). - Update patches.suse/ionic-print-pci-bus-lane-info.patch (bsc#1167773). - Update patches.suse/ionic-remove-adminq-napi-instance.patch (bsc#1167773). - Update patches.suse/ionic-remove-lifs-on-fw-reset.patch (bsc#1167773). - Update patches.suse/ionic-remove-pragma-packed.patch (bsc#1167773). - Update patches.suse/ionic-replay-filters-after-fw-upgrade.patch (bsc#1167773). - Update patches.suse/ionic-report-users-coalesce-request.patch (bsc#1167773). - Update patches.suse/ionic-restrict-received-packets-to-mtu-size.patch (bsc#1167773). - Update patches.suse/ionic-reverse-an-interrupt-coalesce-calculation.patch (bsc#1167773). - Update patches.suse/ionic-select-CONFIG_NET_DEVLINK.patch (bsc#1167773). - Update patches.suse/ionic-set-station-addr-only-if-needed.patch (bsc#1167773). - Update patches.suse/ionic-simplify-returns-in-devlink-info.patch (bsc#1167773). - Update patches.suse/ionic-stop-devlink-warn-on-mgmt-device.patch (bsc#1167773). - Update patches.suse/ionic-support-ethtool-rxhash-disable.patch (bsc#1167773). - Update patches.suse/ionic-support-sr-iov-operations.patch (bsc#1167773). - Update patches.suse/ionic-update-driver-version.patch (bsc#1167773). - Update patches.suse/ionic-use-wait_on_bit_lock-rather-than-open-code.patch (bsc#1167773). - Update patches.suse/net-ionic-Use-scnprintf-for-avoiding-potential-buffe.patch (bsc#1167773). - commit cd1780f - update metadata of nvme patches and move them out from sorted section The nvme-5.8 branch in nvme repository got rebased fourth time in three weeks. Update Git-commit tags again and move the patches out of sorted section as keeping them there makes more harm than good. - update upstream reference and move to "almost mainline" section: patches.suse/lpfc-Commonize-lpfc_async_xchg_ctx-state-and-flag-de.patch patches.suse/lpfc-Refactor-NVME-LS-receive-handling.patch patches.suse/lpfc-Refactor-Send-LS-Abort-support.patch patches.suse/lpfc-Refactor-Send-LS-Request-support.patch patches.suse/lpfc-Refactor-Send-LS-Response-support.patch patches.suse/lpfc-Refactor-lpfc-nvme-headers.patch patches.suse/lpfc-Refactor-nvmet_rcv_ctx-to-create-lpfc_async_xch.patch patches.suse/lpfc-nvme-Add-Receive-LS-Request-and-Send-LS-Respons.patch patches.suse/lpfc-nvmet-Add-Send-LS-Request-and-Abort-LS-Request-.patch patches.suse/lpfc-nvmet-Add-support-for-NVME-LS-request-hosthandl.patch patches.suse/nvme-fc-Add-Disconnect-Association-Rcv-support.patch patches.suse/nvme-fc-Ensure-private-pointers-are-NULL-if-no-data.patch patches.suse/nvme-fc-Sync-header-to-FC-NVME-2-rev-1.08.patch patches.suse/nvme-fc-Update-header-and-host-for-common-definition.patch patches.suse/nvme-fc-and-nvmet-fc-revise-LLDD-api-for-LS-receptio.patch patches.suse/nvme-fc-convert-assoc_active-flag-to-bit-op.patch patches.suse/nvme-fc-nvmet-fc-refactor-for-common-LS-definitions.patch patches.suse/nvme-fcloop-add-target-to-host-LS-request-support.patch patches.suse/nvme-fcloop-refactor-to-enable-target-to-host-LS.patch patches.suse/nvmet-fc-Add-Disconnect-Association-Xmt-support.patch patches.suse/nvmet-fc-Better-size-LS-buffers.patch patches.suse/nvmet-fc-Update-target-for-common-definitions-for-LS.patch patches.suse/nvmet-fc-add-LS-failure-messages.patch patches.suse/nvmet-fc-perform-small-cleanups-on-unneeded-checks.patch patches.suse/nvmet-fc-rename-ls_list-to-ls_rcv_list.patch patches.suse/nvmet-fc-track-hostport-handle-for-associations.patch - commit 63b19d5 - Fix hv_alloc_hyperv_zeroed_page to actually return something (bsc#1171507) Refresh patches.suse/suse-hv-kabi.patch. - commit 2870dc6 - iwlwifi: mvm: fix non-ACPI function (git-fixes). - commit 676dedd - x86/entry/64: Fix unwind hints in rewind_stack_do_exit() (bsc#1058115). - commit 3901d59 - pinctrl: denverton: Update pin names according to v1.08 (bsc#1171514). - commit 2f0f43d - pinctrl: denverton: Provide Interrupt Status register offset (bsc#1171514). - commit 60af7d7 - x86/entry/64: Fix unwind hints in __switch_to_asm() (bsc#1058115). - commit 9d0fdcf - x86/entry/64: Fix unwind hints in kernel exit path (bsc#1058115). - commit 5322f7b - x86/entry/64: Fix unwind hints in register clearing code (bsc#1058115). - commit 74bcafb - objtool: Fix stack offset tracking for indirect CFAs (bsc#1169514). - commit bcaa294 - blacklist.conf: add one net entry - commit 8a6918a - net: macb: Fix runtime PM refcounting (git-fixes). - selftests: Fix suppress test in fib_tests.sh (git-fixes). - commit b936936 - Refresh patches.suse/net-mlx5-Remove-redundant-NULL-initializations.patch. Folded in merge commit 95e6ba5133163f8241c9ea2439369cec0452fec6 from Linus: [ Did an evil merge to silence a warning introduced by this pull - Linus ] - commit 6693a9f - cxgb4: fix EOTID leak when disabling TC-MQPRIO offload (jsc#SLE-8389). - ionic: refresh devinfo after fw-upgrade (bsc#1167773). - ionic: no link check until after probe (bsc#1167773). - net/mlx5e: Fix q counters on uplink representors (jsc#SLE-8464). - net/mlx5: DR, On creation set CQ's arm_db member to right value (jsc#SLE-8464). - net/mlx5: Expose port speed when possible (bsc#1171117). - net/mlx5: Expose link speed directly (bsc#1171117). - commit 0b73846 - tracing/kprobes: Fix a double initialization typo (git-fixes). - commit 84310a8 - tracing: Add a vmalloc_sync_mappings() for safe measure (git-fixes). - commit 2019d7b - clocksource/drivers/hyper-v: Set TSC clocksource as default w/ InvariantTSC (bsc#1170621). - x86/hyperv: Allow guests to enable InvariantTSC (bsc#1170621). - commit 16f337f - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission() (bsc#1159886). - vdso/datapage: Use correct clock mode name in comment (bsc#1164648,jsc#SLE-11493). - time/namespace: Fix time_for_children symlink (bsc#1164648,jsc#SLE-11493). - ipc/util.c: sysvipc_find_ipc() should increase position index (bsc#1171236). - ipc/shm.c: make compat_ksys_shmctl() static (bsc#1159886). - ipc/mqueue.c: fix a brace coding style issue (bsc#1159886). - epoll: fix possible lost wakeup on epoll_ctl() path. - commit dbaec66 - usb: dwc3: gadget: Properly set maxpacket limit (git-fixes). - wimax/i2400m: Fix potential urb refcnt leak (git-fixes). - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay table v0 (e.g Hawaii) (git-fixes). - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe() (git-fixes). - drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event (git-fixes). - mac80211: add ieee80211_is_any_nullfunc() (git-fixes). - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of range (git-fixes). - PM / devfreq: Add missing locking while setting suspend_freq (git-fixes). - remoteproc: Fix wrong rvring index computation (git-fixes). - commit 4da097b - PCI/DPC: Add Error Disconnect Recover (EDR) support (bsc#1169263). - Update config files. - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. - commit dc2f3a4 - x86/asm/64: Align start of __clear_user() loop to 16-bytes (bsc#1168461) - commit 1bafa6b - kABI: Fix kABI after EDR backport (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - commit 3c954c1 - xhci: Fix handling halted endpoint even if endpoint ring appears empty (git-fixes). - Refresh patches.suse/xhci-Don-t-clear-hub-TT-buffer-on-ep0-protocol-stall.patch. - commit 6ca613f - net: dsa: bcm_sf2: Ensure correct sub-node is parsed (networking-stable-20_04_09). - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE (networking-stable-20_04_09). - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF (networking-stable-20_04_09). - net_sched: fix a missing refcnt in tcindex_init() (networking-stable-20_04_09). - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (networking-stable-20_04_09). - cxgb4: fix MPS index overwrite when setting MAC address (networking-stable-20_04_09). - ipv6: don't auto-add link-local address to lag ports (networking-stable-20_04_09). - net_sched: add a temporary refcnt for struct tcindex_data (networking-stable-20_04_09). - commit 964e915 - clk: qoriq: add cpufreq platform device (bsc#1165455). - cpufreq: qoriq: convert to a platform driver (bsc#1165455). - commit e0e9680 - asm-generic/tlb: add missing CONFIG symbol (bsc#1156395). - commit ee4dbba - supported.conf: cleanup - fix path of wireguard module - fix sort order - commit 5ca7d5d - series.conf: refresh - update upstream references and resort: patches.suse/scsi-ibmvfc-Don-t-send-implicit-logouts-prior-to-NPI.patch patches.suse/scsi-ibmvscsi-Fix-WARN_ON-during-event-pool-release.patch - commit 7f02596 - update metadata of nvme patches The nvme-5.8 branch in nvme repository got rebased again, update Git-commit tags: patches.suse/lpfc-Commonize-lpfc_async_xchg_ctx-state-and-flag-de.patch patches.suse/lpfc-Refactor-NVME-LS-receive-handling.patch patches.suse/lpfc-Refactor-Send-LS-Abort-support.patch patches.suse/lpfc-Refactor-Send-LS-Request-support.patch patches.suse/lpfc-Refactor-Send-LS-Response-support.patch patches.suse/lpfc-Refactor-lpfc-nvme-headers.patch patches.suse/lpfc-Refactor-nvmet_rcv_ctx-to-create-lpfc_async_xch.patch patches.suse/lpfc-nvme-Add-Receive-LS-Request-and-Send-LS-Respons.patch patches.suse/lpfc-nvmet-Add-Send-LS-Request-and-Abort-LS-Request-.patch patches.suse/lpfc-nvmet-Add-support-for-NVME-LS-request-hosthandl.patch patches.suse/nvme-fc-Add-Disconnect-Association-Rcv-support.patch patches.suse/nvme-fc-Ensure-private-pointers-are-NULL-if-no-data.patch patches.suse/nvme-fc-Sync-header-to-FC-NVME-2-rev-1.08.patch patches.suse/nvme-fc-Update-header-and-host-for-common-definition.patch patches.suse/nvme-fc-and-nvmet-fc-revise-LLDD-api-for-LS-receptio.patch patches.suse/nvme-fc-convert-assoc_active-flag-to-bit-op.patch patches.suse/nvme-fc-nvmet-fc-refactor-for-common-LS-definitions.patch patches.suse/nvme-fcloop-add-target-to-host-LS-request-support.patch patches.suse/nvme-fcloop-refactor-to-enable-target-to-host-LS.patch patches.suse/nvmet-fc-Add-Disconnect-Association-Xmt-support.patch patches.suse/nvmet-fc-Better-size-LS-buffers.patch patches.suse/nvmet-fc-Update-target-for-common-definitions-for-LS.patch patches.suse/nvmet-fc-add-LS-failure-messages.patch patches.suse/nvmet-fc-perform-small-cleanups-on-unneeded-checks.patch patches.suse/nvmet-fc-rename-ls_list-to-ls_rcv_list.patch patches.suse/nvmet-fc-track-hostport-handle-for-associations.patch - commit 0113fce - btrfs: relocation: Work around dead relocation stage loop (bsc#1171417). - commit f418462 - btrfs: relocation: Check cancel request after each extent found (bsc#1171417). - commit 9d1084e - btrfs: relocation: Check cancel request after each data page read (bsc#1171417). - commit 6e7cf97 - btrfs: relocation: add error injection points for cancelling balance (bsc#1171417). - commit ef70462 - staging: gasket: Check the return value of gasket_get_bar_index() (git-fixes). - Revert "tty: serial: bcm63xx: fix missing clk_put() in bcm63xx_uart" (git-fixes). - USB: serial: garmin_gps: add sanity checking for data length (git-fixes). - drm: ingenic-drm: add MODULE_DEVICE_TABLE (git-fixes). - commit e8b3583 - build tegra186 as a module (bsc#1171156) - export MODULE_DEVICE_TABLE to allow building as module: add patches.suse/gpio-tegra186-export-MODULE_DEVICE_TABLE.patch - update arm64 configs (GPIO_TEGRA186 y->m) - add gpio-tegra186 entry to supported.conf - soc/tegra: pmc: Enable PMIC wake event on Tegra186. - commit 70ad6b5 - Update patches.suse/net-dsa-felix-Use-PHY_INTERFACE_MODE_INTERNAL-instea.patch upstream reference and move to sorted section. - commit c046bd4 - Update patches.suse/net-mscc-fix-in-frame-extraction.patch upstream reference and move to sorted section. - commit 28974d3 ==== kernel-source ==== - netfilter: ctnetlink: netns exit must wait for callbacks (bsc#1169795). - commit 1367464 - Update upstream reference and move to sorted section: patches.suse/x86-sched-Don-t-enable-static-key-when-starting-seco.patch. - commit 286ea13 - Update upstream reference and move to sorted section: patches.suse/x86-sched-Account-for-CPUs-with-less-than-4-cores-in.patch. - commit 806c75b - Update upstream reference and move to sorted section: patches.suse/x86-sched-Bail-out-of-frequency-invariance-if-.patch. - commit debf0d3 - fix patch metadata - fix Patch-mainline: patches.suse/NFSv3-fix-rpc-receive-buffer-size-for-MOUNT-call.patch - commit c8d32f9 - NFSv3: fix rpc receive buffer size for MOUNT call (bsc#1171849). - commit 4832c5f - scsi: mptfusion: Fix double fetch bug in ioctl (bsc#1171218 CVE-2020-12652). - commit d61daf3 - Update patch reference for ipv6 security fix (CVE-2020-1749 bsc#1165629) - commit b65b793 - KVM: SVM: Fix potential memory leak in svm_cpu_init() (bsc#1171736). - commit 010dbdc - scripts/dtc: Remove redundant YYLOC global declaration (bsc#1160388). - commit 40e5eca - bdi: Fix up kabi for dev_name addition (bsc#1171844). - commit 4d83bb4 - x86/unwind/orc: Fix error handling in __unwind_start() (bsc#1058115). - commit ad0fbff - platform/x86: ISST: Fix wrong unregister type (bsc#1171810). - platform/x86: ISST: Allow additional core-power mailbox commands (bsc#1171810). - platform/x86: ISST: Use dev_get_drvdata (bsc#1171810). - commit 6bfd9ca - Move two upstreamed IMA patches into sorted section - commit caf8825 - bpf: Fix error return code in map_lookup_and_delete_elem() (bsc#1155518). - bpf: Fix sk_psock refcnt leak when receiving message (bsc#1155518). - commit d621e20 - perf/x86/intel/uncore: Add Ice Lake server uncore support (jsc#SLE-8898). - perf/x86/intel/uncore: Factor out __snr_uncore_mmio_init_box (jsc#SLE-8898). - perf/x86/intel/uncore: Add box_offsets for free-running counters (jsc#SLE-8898). - commit 093dafa - vt: fix unicode console freeing with a common interface (git-fixes). - commit 4d7b8d6 - s390/kexec_file: fix initrd location for kdump kernel (bsc#1166340 ltc#184171). - commit d2b5550 - block: Fix writeback throttling W=1 compiler warnings (bsc#1171844). - blacklist.conf: Remove the commit - commit 2a895f4 - bdi: add a ->dev_name field to struct backing_dev_info (bsc#1171844). - commit 1e675b2 - bdi: move bdi_dev_name out of line (bsc#1171844). - commit 8c98f9b - bdi: use bdi_dev_name() to get device name (bsc#1171844). - commit 2f2a729 - propagate_one(): mnt_set_mountpoint() needs mount_lock (bsc#1171843). - commit d12939e - vt: don't hardcode the mem allocation upper bound (git-fixes). - commit cef46bf - vt: don't use kmalloc() for the unicode screen buffer (git-fixes). - commit 4fd1f99 - rcu: Add *_ONCE() for grace-period progress indicators (bsc#1171828). - rcu: Add READ_ONCE() to rcu_segcblist ->tails (bsc#1171828). - rcu: Add WRITE_ONCE() to rcu_node ->qsmaskinitnext (bsc#1171828). - rcu: Add WRITE_ONCE() to rcu_state ->gp_req_activity (bsc#1171828). - rcu: Add WRITE_ONCE to rcu_node ->exp_seq_rq store (bsc#1171828). - rcu: Add WRITE_ONCE() to rcu_node ->qsmask update (bsc#1171828). - rcu: Provide debug symbols and line numbers in KCSAN runs (bsc#1171828). - rcu: Fix exp_funnel_lock()/rcu_exp_wait_wake() datarace (bsc#1171828). - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() (bsc#1171828). - srcu: Apply *_ONCE() to ->srcu_last_gp_end (bsc#1171828). - commit a409a59 - blacklist.conf: Blacklist c4b4c2a78a9f - commit 7d1f234 - ext4: use non-movable memory for superblock readahead (bsc#1171842). - commit cc13e88 - ocfs2: no need try to truncate file beyond i_size (bsc#1171841). - commit 4ea0462 - USB: uas: add quirk for LaCie 2Big Quadra (git-fixes). - commit 827d447 - io_uring: remove bogus RLIMIT_NOFILE check in file registration (bsc#1171840). - commit 2d64873 - io_uring: honor original task RLIMIT_FSIZE (bsc#1171839). - commit c77337d - USB: serial: qcserial: Add DW5816e support (git-fixes). - commit aa6d686 - mm/swapfile.c: move inode_lock out of claim_swapfile (git-fixes, bsc#1171730). - commit e2fed77 - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list (git-fixes). - commit 25bbbc6 - blacklist.conf: Blacklist ce623f89872d - commit 1a198c3 - blacklist.conf: Blacklist 02f03c4206c1 - commit 2d8e6ba - ext4: fix a data race at inode->i_blocks (bsc#1171835). - commit 3a01d10 - block, bfq: invoke flush_idle_tree after reparent_active_queues in pd_offline (bsc#1171834). - commit 2f6d8ec - block, bfq: make reparent_leaf_entity actually work only on leaf entities (bsc#1171833). - commit d07ba45 - block, bfq: turn put_queue into release_process_ref in __bfq_bic_change_cgroup (bsc#1171832). - commit 8dc34a5 - rcu: Remove rcu_swap_protected() (bsc#1171827). - wireless/mediatek: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - fs/afs: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - drivers/scsi: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - drm/i915: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - x86/kvm/pmu: Replace rcu_swap_protected() with rcu_replace_pointer() (bsc#1171827). - mt76: drop rcu read lock in mt76_rx_aggr_stop (bsc#1171827). - commit a6fb099 - blacklist.conf: Append "ARM: dts: bcm283x: Disable dsi0 node" It's a device tree change, we don't maintain device trees. - commit 2f253e6 - blacklist.conf: add 5a57c05b56b6e - commit a97a544 - blacklist.conf: add 71912e08e06b7 - commit e4cf882 - net: broadcom: Select BROADCOM_PHY for BCMGENET (git-fixes). - commit 45f06fc - bpf: Enforce returning 0 for fentry/fexit progs (bsc#1154353). - bpf: Fix bug in mmap() implementation for BPF array map (bsc#1154353). - ionic: call ionic_port_init after fw-upgrade (bsc#1167773). - ionic: leave netdev mac alone after fw-upgrade (bsc#1167773). - RDMA/uverbs: Move IB_EVENT_DEVICE_FATAL to destroy_uobj (jsc#SLE-8449). - RDMA/uverbs: Do not discard the IB_EVENT_DEVICE_FATAL event (jsc#SLE-8449). - ipv6: fix restrict IPV6_ADDRFORM operation (bsc#1171662). - selftests/bpf: Validate frozen map contents stays frozen (bsc#1154353). - ipv6: restrict IPV6_ADDRFORM operation (bsc#1171662). - commit b0eba11 - wireguard: send/receive: cond_resched() when processing worker ringbuffers (bsc#1169021 jsc#SLE-12250). - wireguard: socket: remove errant restriction on looping to self (bsc#1169021 jsc#SLE-12250). - wireguard: receive: use tunnel helpers for decapsulating ECN markings (bsc#1169021 jsc#SLE-12250). - wireguard: queueing: cleanup ptr_ring in error path of packet_queue_init (bsc#1169021 jsc#SLE-12250). - commit 3b1c8e3 - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks (git-fixes). - clk: Unlink clock if failed to prepare or enable (git-fixes). - commit 1326aea - net: ipv4: really enforce backoff for redirects (git-fixes). - commit 439f9a6 - series.conf: cleanup - move kabi workaround to the right section: patches.kabi/snd-rawmidi-buffer_ref-kABI-workaround.patch - commit 6394f10 - ima: Set again build_ima_appraise variable (bsc#1171709). - ima: Remove redundant policy rule set in add_rules() (bsc#1171709). - ima: Fix ima digest hash table key calculation (bsc#1171709). - ima: Fix return value of ima_write_policy() (bsc#1171709). - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash() (bsc#1171709). - commit 9bfa29c - series.conf: cleanup Drop unneeded comment. - commit c7bd9f9 - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index (bsc#1171236). - kernel/gcov/fs.c: gcov_seq_next() should increase position index (bsc#1171236). - fs/seq_file.c: seq_read(): add info message about buggy .next functions (bsc#1171236). - selinux: sel_avc_get_stat_idx should increase position index (bsc#1171236). - mm/swapfile.c: swap_next should increase position index (bsc#1171236). - commit 02aa5d8 - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler (git-fixes). - pinctrl: baytrail: Enable pin configuration setting for GPIO chip (git-fixes). - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H (git-fixes). - pinctrl: qcom: fix wrong write in update_dual_edge (git-fixes). - pinctrl: actions: fix function group name for i2c0_group (git-fixes). - commit 47ce68c - scsi: sg: add sg_remove_request in sg_common_write (bsc#1171790). - commit 6f665e2 - Blacklist git-fix that uses kABI not present yet in SLE. This uses get_unaligned_be24(), which isn't in our kernel yet, to clean up debug code, but it does not fix anything. - commit 0389ede - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (bsc#1171783). - scsi: ufs: Clean up ufshcd_scale_clks() and clock scaling error out path (bsc#1171792). - scsi: aha1740: Fix an errro handling path in aha1740_probe() (bsc#1171774). - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic (bsc#1171795). - scsi: ufs: fix Auto-Hibern8 error detection (bsc#1171794). - block/drbd: delete invalid function drbd_md_mark_dirty_ (bsc#1171773). - scsi: sd: Fix optimal I/O size for devices that change reported values (bsc#1171789). - scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails (bsc#1171796). - scsi: csiostor: Adjust indentation in csio_device_reset (bsc#1171777). - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free (bsc#1171784). - scsi: ufs: Recheck bkops level if bkops is disabled (bsc#1171798). - scsi: fnic: fix invalid stack access (bsc#1171780). - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI (bsc#1171787). - scsi: iscsi: Fix a potential deadlock in the timeout handler (bsc#1171781). - scsi: ufs: Disable autohibern8 feature in Cadence UFS (bsc#1171793). - scsi: iscsi: qla4xxx: fix double free in probe (bsc#1171782). - scsi: ufs: Give an unique ID to each ufs-bsg (bsc#1171797). - scsi: scsi_transport_sas: Fix memory leak when removing devices (bsc#1171786). - scsi: bnx2i: fix potential use after free (bsc#1171775). - scsi: qla4xxx: fix double free bug (bsc#1171785). - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane) (bsc#1171799). - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) (bsc#1171791). - scsi: core: scsi_trace: Use get_unaligned_be*() (bsc#1171776). - scsi: esas2r: unlock on error in esas2r_nvram_read_direct() (bsc#1171779). - scsi: csiostor: Don't enable IRQs too early (bsc#1171778). - scsi: sd: enable compat ioctls for sed-opal (bsc#1171788). - commit f218358 - umh: fix memory leak on execve failure (git-fixes). - r8169: re-establish support for RTL8401 chip version (git-fixes). - hwmon: (da9052) Synchronize access with mfd (git-fixes). - commit c93a77b - kABI workaround for snd_rawmidi buffer_ref field addition (git-fixes). - commit a26b757 - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 (git-fixes bsc#1171293). - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA (git-fixes). - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295 (git-fixes). - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295 (git-fixes). - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295 (git-fixes). - ALSA: hda/realtek: Add quirk for Samsung Notebook (git-fixes). - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses (git-fixes). - ALSA: usb-audio: add mapping for ASRock TRX40 Creator (git-fixes). - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse (git-fixes). - Revert "ALSA: hda/realtek: Fix pop noise on ALC225" (git-fixes). - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints format (git-fixes). - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset (git-fixes). - commit 1c282f0 - s390/qeth: refactor buffer pool code (git-fixes). - s390/qeth: use page pointers to manage RX buffer pool (git-fixes). - commit 78b8e17 - s390/qdio: fill SBALEs with absolute addresses (git-fixes). - commit 3a84ac3 - blacklist.conf: Add unimportant S390 fixes. - commit da76ba0 - s390: Keep kABI after adding fields to struct lowcore (git-fixes). - s390: prevent leaking kernel address in BEAR (git-fixes). - commit 2432c42 - Update upstream references and move to sorted section: patches.suse/s390-mm-fix-page-table-upgrade-vs-2ndary-address-mode - commit 5b70b1c - s390/protvirt: fix compilation issue (git-fixes). - s390/pci: do not set affinity for floating irqs (git-fixes). - KVM: s390: Fix PV check in deliverable_irqs() (git-fixes). - s390/cio: generate delayed uevent for vfio-ccw subchannels (git-fixes). - s390/cio: avoid duplicated 'ADD' uevents (git-fixes). - KVM: s390: vsie: Fix possible race when shadowing region 3 tables (git-fixes). - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks (git-fixes). - s390/diag: fix display of diagnose call statistics (git-fixes). - s390/cpuinfo: fix wrong output when CPU0 is offline (git-fixes). - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point (git-fixes). - s390/gmap: return proper error code on ksm unsharing (git-fixes). - s390/qeth: support net namespaces for L3 devices (git-fixes). - s390/qeth: implement smarter resizing of the RX buffer pool (git-fixes). - s390/qeth: cancel RX reclaim work earlier (git-fixes). - s390/qeth: handle error when backing RX buffer (git-fixes). - s390/qeth: don't reset default_out_queue (git-fixes). - s390/qeth: fix off-by-one in RX copybreak check (git-fixes). - s390/qeth: don't warn for napi with 0 budget (git-fixes). - s390/qeth: vnicc Fix EOPNOTSUPP precedence (git-fixes). - commit f4042da - s390/uv: Fix handling of length extensions (git-fixes). - Refresh patches.suse/0008-s390-protvirt-introduce-host-side-setup. - commit b147e1a - s390/qeth: consolidate QDIO queue setup (git-fixes). - s390/startup: round down "mem" option to page boundary (git-fixes). - commit 1751aa6 - s390/cpum_cf: Add new extended counters for IBM z15 (bsc#1169763 LTC#185290). - commit 7b5f7a7 - s390/ftrace: fix potential crashes when switching tracers (bsc#1171242 LTC#185786). - commit 4872847 - fnic: to not call 'scsi_done()' for unhandled commands (bsc#1168468, bsc#1171675). - commit ab83c6a - ima: Use ima_hash_algo for collision detection in the measurement list (bsc#1171709). - ima: Calculate and extend PCR with digests in ima_template_entry (bsc#1171709). - ima: Allocate and initialize tfm for each PCR bank (bsc#1171709). - ima: Switch to dynamically allocated buffer for template digests (bsc#1171709). - ima: Store template digest directly in ima_template_entry (bsc#1171709). - ima: Evaluate error in init_ima() (bsc#1171709). - ima: Switch to ima_hash_algo for boot aggregate (bsc#1171709). - commit b14498d - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040 (git-fixes). - mmc: block: Fix request completion in the CQE timeout path (git-fixes). - mmc: core: Fix recursive locking issue in CQE recovery path (git-fixes). - mmc: core: Check request type before completing the request (git-fixes). - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10 (git-fixes). - mmc: alcor: Fix a resource leak in the error path for ->probe() (git-fixes). - mmc: sdhci-pci-gli: Fix no irq handler from suspend (git-fixes). - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT (git-fixes). - commit c8b265a - ext4: do not zeroout extents beyond i_disksize (bsc#1167851). - commit af137fd - x86/smpboot: Remove the last ICPU() macro (bsc#1171644). - commit 363d04a - ceph: demote quotarealm lookup warning to a debug message (jsc#SES-1134). - ceph: fix double unlock in handle_cap_export() (jsc#SES-1134). - ceph: fix special error code in ceph_try_get_caps() (jsc#SES-1134). - ceph: fix endianness bug when handling MDS session feature bits (jsc#SES-1134). - commit f1fae63 - ACPI: Convert to new X86 CPU match macros (bsc#1171644). - ASoC: Intel: Convert to new X86 CPU match macros (bsc#1171644). - cpufreq: Convert to new X86 CPU match macros (bsc#1171644). - cpufreq/intel_pstate: Fix wrong macro conversion (bsc#1171644). - crypto: Convert to new CPU match macros (bsc#1171644). - EDAC: Convert to new X86 CPU match macros (bsc#1171644). - extcon: axp288: Convert to new X86 CPU match macros (bsc#1171644). - hwmon: Convert to new X86 CPU match macros (bsc#1171644). - hwrng: via_rng: Convert to new X86 CPU match macros (bsc#1171644). - intel_idle: Convert to new X86 CPU match macros (bsc#1171644). - mmc: sdhci-acpi: Convert to new X86 CPU match macros (bsc#1171644). - PCI: intel-mid: Convert to new X86 CPU match macros (bsc#1171644). - platform/x86: Convert to new CPU match macros (bsc#1171644). - powercap/intel_rapl: Convert to new X86 CPU match macros (bsc#1171644). - thermal: Convert to new X86 CPU match macros (bsc#1171644). - x86/cpu/bugs: Convert to new matching macros (bsc#1171644). - x86/cpu: Cleanup the now unused CPU match macros (bsc#1171644). - x86/intel: Aggregate big core client naming (bsc#1171644). - x86/intel: Aggregate big core graphics naming (bsc#1171644). - x86/intel: Aggregate big core mobile naming (bsc#1171644). - x86/intel: Aggregate microserver naming (bsc#1171644). - x86/kernel: Convert to new CPU match macros (bsc#1171644). - x86/kvm: Convert to new CPU match macros (bsc#1171644). - x86/perf/events: Convert to new CPU match macros (bsc#1171644). - x86/platform: Convert to new CPU match macros (bsc#1171644). - Refresh patches.suse/edac-i10nm-update-driver-to-support-different-bus-number-config-register-offsets.patch. - Refresh patches.suse/edac-skx-i10nm-make-some-configurations-cpu-model-specific.patch. - Refresh patches.suse/perf-x86-cstate-add-comet-lake-cpu-support.patch. - Refresh patches.suse/perf-x86-cstate-update-c-state-counters-for-ice-lake.patch. - Refresh patches.suse/perf-x86-intel-add-comet-lake-cpu-support.patch. - Refresh patches.suse/perf-x86-msr-add-comet-lake-cpu-support.patch. - Refresh patches.suse/platform-x86-intel_pmc_core-Add-Comet-Lake-CML-platf.patch. - Refresh patches.suse/platform-x86-intel_pmc_core-update-Comet-Lake-platfo.patch. - Refresh patches.suse/powercap-intel_rapl-add-support-for-CometLake-Mobile. - Refresh patches.suse/powercap-intel_rapl-add-support-for-Cometlake-desktop. - Refresh patches.suse/powercap-intel_rapl-add-support-for-TigerLake-Mobile.patch. - Refresh patches.suse/x86-bugs-Add-ITLB_MULTIHIT-bug-infrastructure.patch. - Refresh patches.suse/x86-cpu-Add-Tiger-Lake-to-Intel-family.patch. - Refresh patches.suse/x86-cpu-Add-Tremont-to-the-cpu-vulnerability-whiteli.patch. - Refresh patches.suse/x86-cpu-add-a-steppings-field-to-struct-x86_cpu_id.patch. - Refresh patches.suse/x86-sched-Add-support-for-frequency-invariance.patch. - commit 424d9a3 - Update patches.suse/pci-aer-add-pci_aer_raw_clear_status-to-unconditionally-clear-error-status (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-aer-rationalize-error-status-register-clearing (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-dpc-add-error-disconnect-recover-edr-support (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-dpc-cache-dpc-capabilities-in-pci_init_capabilities (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-dpc-expose-dpc_process_error-dpc_reset_link-for-use-by-edr (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-dpc-move-dpc-data-into-struct-pci_dev (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-err-remove-service-dependency-in-pcie_do_recovery (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - Update patches.suse/pci-err-return-status-of-pcie_do_recovery (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - commit dbc15d0 - rpm/check-for-config-changes: Ignore CONFIG_CC_VERSION_TEXT - commit 8e6b05f - Update kabi files. - update to "Snapshot 16" submission (commit 2c1dc3e59ade) - commit 5277b75 - fanotify: merge duplicate events on parent and child (bsc#1171285). - commit 31ead62 - blacklist.conf: 81b67439d147 ("x86/unwind/orc: Fix premature unwind stoppage due to IRET frames") Breaks kABI. SLE15-SP3 is the target. - commit 9871f13 - series.conf: whitespace cleanup No functional change. - commit 2c1dc3e - x86/unwind/orc: Fix error path for bad ORC entry type (bsc#1058115). - commit 031383f - x86/unwind/orc: Prevent unwinding before ORC initialization (bsc#1058115). - commit d558feb - x86/unwind/orc: Don't skip the first frame for inactive tasks (bsc#1058115). - commit aa72d5b - x86/unwind: Prevent false warnings for non-current tasks (bsc#1058115). - commit 00ea671 - Dropped jsc#PM and jsc#ECO references. - Update patches.suse/Doc-networking-device_drivers-pensando-fix-ionic.rst.patch (bsc#1167773). - Update patches.suse/Documentation-networking-device-drivers-Remove-stray.patch (bsc#1167773). - Update patches.suse/dynamic_debug-provide-dynamic_hex_dump-stub.patch (bsc#1167773). - Update patches.suse/ionic-Add-RSS-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-Rx-filter-and-rx_mode-ndo-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-Tx-and-Rx-handling.patch (bsc#1167773). - Update patches.suse/ionic-Add-adminq-action.patch (bsc#1167773). - Update patches.suse/ionic-Add-async-link-status-check-and-basic-stats.patch (bsc#1167773). - Update patches.suse/ionic-Add-basic-adminq-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-basic-framework-for-IONIC-Network-device-d.patch (bsc#1167773). - Update patches.suse/ionic-Add-basic-lif-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-coalesce-and-other-features.patch (bsc#1167773). - Update patches.suse/ionic-Add-driver-stats.patch (bsc#1167773). - Update patches.suse/ionic-Add-hardware-init-and-device-commands.patch (bsc#1167773). - Update patches.suse/ionic-Add-initial-ethtool-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-interrupts-and-doorbells.patch (bsc#1167773). - Update patches.suse/ionic-Add-management-of-rx-filters.patch (bsc#1167773). - Update patches.suse/ionic-Add-netdev-event-handling.patch (bsc#1167773). - Update patches.suse/ionic-Add-notifyq-support.patch (bsc#1167773). - Update patches.suse/ionic-Add-port-management-commands.patch (bsc#1167773). - Update patches.suse/ionic-Add-the-basic-NDO-callbacks-for-netdev-support.patch (bsc#1167773). - Update patches.suse/ionic-Fix-an-error-code-in-ionic_lif_alloc.patch (bsc#1167773). - Update patches.suse/ionic-Remove-set-but-not-used-variable-sg_desc.patch (bsc#1167773). - Update patches.suse/ionic-Remove-unnecessary-ternary-operator-in-ionic_d.patch (bsc#1167773). - Update patches.suse/ionic-Remove-unused-including-linux-version.h.patch (bsc#1167773). - Update patches.suse/ionic-add-Rx-dropped-packet-counter.patch (bsc#1167773). - Update patches.suse/ionic-add-a-watchdog-timer-to-monitor-heartbeat.patch (bsc#1167773). - Update patches.suse/ionic-add-decode-for-IONIC_RC_ENOSUPP.patch (bsc#1167773). - Update patches.suse/ionic-add-dynamic_debug-header.patch (bsc#1167773). - Update patches.suse/ionic-add-heartbeat-check.patch (bsc#1167773). - Update patches.suse/ionic-add-lif_quiesce-to-wait-for-queue-activity-to-.patch (bsc#1167773). - Update patches.suse/ionic-add-support-for-device-id-0x1004.patch (bsc#1167773). - Update patches.suse/ionic-add-timeout-error-checking-for-queue-disable.patch (bsc#1167773). - Update patches.suse/ionic-check-for-NULL-structs-on-teardown.patch (bsc#1167773). - Update patches.suse/ionic-check-for-linkup-in-watchdog.patch (bsc#1167773). - Update patches.suse/ionic-check-for-queues-before-deleting.patch (bsc#1167773). - Update patches.suse/ionic-clean-irq-affinity-on-queue-deinit.patch (bsc#1167773). - Update patches.suse/ionic-clean-tx-queue-of-unfinished-requests.patch (bsc#1167773). - Update patches.suse/ionic-clean-up-bitflag-usage.patch (bsc#1167773). - Update patches.suse/ionic-clear-compiler-warning-on-hb-use-before-set.patch (bsc#1167773). - Update patches.suse/ionic-decouple-link-message-from-netdev-state.patch (bsc#1167773). - Update patches.suse/ionic-deinit-rss-only-if-selected.patch (bsc#1167773). - Update patches.suse/ionic-disable-the-queues-on-link-down.patch (bsc#1167773). - Update patches.suse/ionic-drop-use-of-subdevice-tags.patch (bsc#1167773). - Update patches.suse/ionic-fix-fw_status-read.patch (bsc#1167773). - Update patches.suse/ionic-fix-rxq-comp-packet-type-mask.patch (bsc#1167773). - Update patches.suse/ionic-fix-stats-memory-dereference.patch (bsc#1167773). - Update patches.suse/ionic-fix-unused-assignment.patch (bsc#1167773). - Update patches.suse/ionic-fix-up-struct-name-comments.patch (bsc#1167773). - Update patches.suse/ionic-fix-vf-op-lock-usage.patch (bsc#1167773). - Update patches.suse/ionic-ignore-eexist-on-rx-filter-add.patch (bsc#1167773). - Update patches.suse/ionic-implement-ethtool-set-fec.patch (bsc#1167773). - Update patches.suse/ionic-implement-support-for-rx-sgl.patch (bsc#1167773). - Update patches.suse/ionic-improve-irq-numa-locality.patch (bsc#1167773). - Update patches.suse/ionic-ionic_if-bits-for-sr-iov-support.patch (bsc#1167773). - Update patches.suse/ionic-keep-ionic-dev-on-lif-init-fail.patch (bsc#1167773). - Update patches.suse/ionic-keep-users-rss-hash-across-lif-reset.patch (bsc#1167773). - Update patches.suse/ionic-leave-dev-cmd-request-contents-alone-on-FW-tim.patch (bsc#1167773). - Update patches.suse/ionic-make-spdxcheck.py-happy.patch (bsc#1167773). - Update patches.suse/ionic-move-debugfs-add-delete-to-match-alloc-free.patch (bsc#1167773). - Update patches.suse/ionic-move-irq-request-to-qcq-alloc.patch (bsc#1167773). - Update patches.suse/ionic-only-save-good-lif-dentry.patch (bsc#1167773). - Update patches.suse/ionic-print-data-for-unknown-xcvr-type.patch (bsc#1167773). - Update patches.suse/ionic-print-pci-bus-lane-info.patch (bsc#1167773). - Update patches.suse/ionic-remove-adminq-napi-instance.patch (bsc#1167773). - Update patches.suse/ionic-remove-lifs-on-fw-reset.patch (bsc#1167773). - Update patches.suse/ionic-remove-pragma-packed.patch (bsc#1167773). - Update patches.suse/ionic-replay-filters-after-fw-upgrade.patch (bsc#1167773). - Update patches.suse/ionic-report-users-coalesce-request.patch (bsc#1167773). - Update patches.suse/ionic-restrict-received-packets-to-mtu-size.patch (bsc#1167773). - Update patches.suse/ionic-reverse-an-interrupt-coalesce-calculation.patch (bsc#1167773). - Update patches.suse/ionic-select-CONFIG_NET_DEVLINK.patch (bsc#1167773). - Update patches.suse/ionic-set-station-addr-only-if-needed.patch (bsc#1167773). - Update patches.suse/ionic-simplify-returns-in-devlink-info.patch (bsc#1167773). - Update patches.suse/ionic-stop-devlink-warn-on-mgmt-device.patch (bsc#1167773). - Update patches.suse/ionic-support-ethtool-rxhash-disable.patch (bsc#1167773). - Update patches.suse/ionic-support-sr-iov-operations.patch (bsc#1167773). - Update patches.suse/ionic-update-driver-version.patch (bsc#1167773). - Update patches.suse/ionic-use-wait_on_bit_lock-rather-than-open-code.patch (bsc#1167773). - Update patches.suse/net-ionic-Use-scnprintf-for-avoiding-potential-buffe.patch (bsc#1167773). - commit cd1780f - update metadata of nvme patches and move them out from sorted section The nvme-5.8 branch in nvme repository got rebased fourth time in three weeks. Update Git-commit tags again and move the patches out of sorted section as keeping them there makes more harm than good. - update upstream reference and move to "almost mainline" section: patches.suse/lpfc-Commonize-lpfc_async_xchg_ctx-state-and-flag-de.patch patches.suse/lpfc-Refactor-NVME-LS-receive-handling.patch patches.suse/lpfc-Refactor-Send-LS-Abort-support.patch patches.suse/lpfc-Refactor-Send-LS-Request-support.patch patches.suse/lpfc-Refactor-Send-LS-Response-support.patch patches.suse/lpfc-Refactor-lpfc-nvme-headers.patch patches.suse/lpfc-Refactor-nvmet_rcv_ctx-to-create-lpfc_async_xch.patch patches.suse/lpfc-nvme-Add-Receive-LS-Request-and-Send-LS-Respons.patch patches.suse/lpfc-nvmet-Add-Send-LS-Request-and-Abort-LS-Request-.patch patches.suse/lpfc-nvmet-Add-support-for-NVME-LS-request-hosthandl.patch patches.suse/nvme-fc-Add-Disconnect-Association-Rcv-support.patch patches.suse/nvme-fc-Ensure-private-pointers-are-NULL-if-no-data.patch patches.suse/nvme-fc-Sync-header-to-FC-NVME-2-rev-1.08.patch patches.suse/nvme-fc-Update-header-and-host-for-common-definition.patch patches.suse/nvme-fc-and-nvmet-fc-revise-LLDD-api-for-LS-receptio.patch patches.suse/nvme-fc-convert-assoc_active-flag-to-bit-op.patch patches.suse/nvme-fc-nvmet-fc-refactor-for-common-LS-definitions.patch patches.suse/nvme-fcloop-add-target-to-host-LS-request-support.patch patches.suse/nvme-fcloop-refactor-to-enable-target-to-host-LS.patch patches.suse/nvmet-fc-Add-Disconnect-Association-Xmt-support.patch patches.suse/nvmet-fc-Better-size-LS-buffers.patch patches.suse/nvmet-fc-Update-target-for-common-definitions-for-LS.patch patches.suse/nvmet-fc-add-LS-failure-messages.patch patches.suse/nvmet-fc-perform-small-cleanups-on-unneeded-checks.patch patches.suse/nvmet-fc-rename-ls_list-to-ls_rcv_list.patch patches.suse/nvmet-fc-track-hostport-handle-for-associations.patch - commit 63b19d5 - Fix hv_alloc_hyperv_zeroed_page to actually return something (bsc#1171507) Refresh patches.suse/suse-hv-kabi.patch. - commit 2870dc6 - iwlwifi: mvm: fix non-ACPI function (git-fixes). - commit 676dedd - x86/entry/64: Fix unwind hints in rewind_stack_do_exit() (bsc#1058115). - commit 3901d59 - pinctrl: denverton: Update pin names according to v1.08 (bsc#1171514). - commit 2f0f43d - pinctrl: denverton: Provide Interrupt Status register offset (bsc#1171514). - commit 60af7d7 - x86/entry/64: Fix unwind hints in __switch_to_asm() (bsc#1058115). - commit 9d0fdcf - x86/entry/64: Fix unwind hints in kernel exit path (bsc#1058115). - commit 5322f7b - x86/entry/64: Fix unwind hints in register clearing code (bsc#1058115). - commit 74bcafb - objtool: Fix stack offset tracking for indirect CFAs (bsc#1169514). - commit bcaa294 - blacklist.conf: add one net entry - commit 8a6918a - net: macb: Fix runtime PM refcounting (git-fixes). - selftests: Fix suppress test in fib_tests.sh (git-fixes). - commit b936936 - Refresh patches.suse/net-mlx5-Remove-redundant-NULL-initializations.patch. Folded in merge commit 95e6ba5133163f8241c9ea2439369cec0452fec6 from Linus: [ Did an evil merge to silence a warning introduced by this pull - Linus ] - commit 6693a9f - cxgb4: fix EOTID leak when disabling TC-MQPRIO offload (jsc#SLE-8389). - ionic: refresh devinfo after fw-upgrade (bsc#1167773). - ionic: no link check until after probe (bsc#1167773). - net/mlx5e: Fix q counters on uplink representors (jsc#SLE-8464). - net/mlx5: DR, On creation set CQ's arm_db member to right value (jsc#SLE-8464). - net/mlx5: Expose port speed when possible (bsc#1171117). - net/mlx5: Expose link speed directly (bsc#1171117). - commit 0b73846 - tracing/kprobes: Fix a double initialization typo (git-fixes). - commit 84310a8 - tracing: Add a vmalloc_sync_mappings() for safe measure (git-fixes). - commit 2019d7b - clocksource/drivers/hyper-v: Set TSC clocksource as default w/ InvariantTSC (bsc#1170621). - x86/hyperv: Allow guests to enable InvariantTSC (bsc#1170621). - commit 16f337f - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission() (bsc#1159886). - vdso/datapage: Use correct clock mode name in comment (bsc#1164648,jsc#SLE-11493). - time/namespace: Fix time_for_children symlink (bsc#1164648,jsc#SLE-11493). - ipc/util.c: sysvipc_find_ipc() should increase position index (bsc#1171236). - ipc/shm.c: make compat_ksys_shmctl() static (bsc#1159886). - ipc/mqueue.c: fix a brace coding style issue (bsc#1159886). - epoll: fix possible lost wakeup on epoll_ctl() path. - commit dbaec66 - usb: dwc3: gadget: Properly set maxpacket limit (git-fixes). - wimax/i2400m: Fix potential urb refcnt leak (git-fixes). - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay table v0 (e.g Hawaii) (git-fixes). - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe() (git-fixes). - drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event (git-fixes). - mac80211: add ieee80211_is_any_nullfunc() (git-fixes). - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of range (git-fixes). - PM / devfreq: Add missing locking while setting suspend_freq (git-fixes). - remoteproc: Fix wrong rvring index computation (git-fixes). - commit 4da097b - PCI/DPC: Add Error Disconnect Recover (EDR) support (bsc#1169263). - Update config files. - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. - commit dc2f3a4 - x86/asm/64: Align start of __clear_user() loop to 16-bytes (bsc#1168461) - commit 1bafa6b - kABI: Fix kABI after EDR backport (bsc#1169263, jsc#SLE-10700, jsc#SLE-9457, jsc#SLE-12300). - commit 3c954c1 - xhci: Fix handling halted endpoint even if endpoint ring appears empty (git-fixes). - Refresh patches.suse/xhci-Don-t-clear-hub-TT-buffer-on-ep0-protocol-stall.patch. - commit 6ca613f - net: dsa: bcm_sf2: Ensure correct sub-node is parsed (networking-stable-20_04_09). - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE (networking-stable-20_04_09). - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF (networking-stable-20_04_09). - net_sched: fix a missing refcnt in tcindex_init() (networking-stable-20_04_09). - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (networking-stable-20_04_09). - cxgb4: fix MPS index overwrite when setting MAC address (networking-stable-20_04_09). - ipv6: don't auto-add link-local address to lag ports (networking-stable-20_04_09). - net_sched: add a temporary refcnt for struct tcindex_data (networking-stable-20_04_09). - commit 964e915 - clk: qoriq: add cpufreq platform device (bsc#1165455). - cpufreq: qoriq: convert to a platform driver (bsc#1165455). - commit e0e9680 - asm-generic/tlb: add missing CONFIG symbol (bsc#1156395). - commit ee4dbba - supported.conf: cleanup - fix path of wireguard module - fix sort order - commit 5ca7d5d - series.conf: refresh - update upstream references and resort: patches.suse/scsi-ibmvfc-Don-t-send-implicit-logouts-prior-to-NPI.patch patches.suse/scsi-ibmvscsi-Fix-WARN_ON-during-event-pool-release.patch - commit 7f02596 - update metadata of nvme patches The nvme-5.8 branch in nvme repository got rebased again, update Git-commit tags: patches.suse/lpfc-Commonize-lpfc_async_xchg_ctx-state-and-flag-de.patch patches.suse/lpfc-Refactor-NVME-LS-receive-handling.patch patches.suse/lpfc-Refactor-Send-LS-Abort-support.patch patches.suse/lpfc-Refactor-Send-LS-Request-support.patch patches.suse/lpfc-Refactor-Send-LS-Response-support.patch patches.suse/lpfc-Refactor-lpfc-nvme-headers.patch patches.suse/lpfc-Refactor-nvmet_rcv_ctx-to-create-lpfc_async_xch.patch patches.suse/lpfc-nvme-Add-Receive-LS-Request-and-Send-LS-Respons.patch patches.suse/lpfc-nvmet-Add-Send-LS-Request-and-Abort-LS-Request-.patch patches.suse/lpfc-nvmet-Add-support-for-NVME-LS-request-hosthandl.patch patches.suse/nvme-fc-Add-Disconnect-Association-Rcv-support.patch patches.suse/nvme-fc-Ensure-private-pointers-are-NULL-if-no-data.patch patches.suse/nvme-fc-Sync-header-to-FC-NVME-2-rev-1.08.patch patches.suse/nvme-fc-Update-header-and-host-for-common-definition.patch patches.suse/nvme-fc-and-nvmet-fc-revise-LLDD-api-for-LS-receptio.patch patches.suse/nvme-fc-convert-assoc_active-flag-to-bit-op.patch patches.suse/nvme-fc-nvmet-fc-refactor-for-common-LS-definitions.patch patches.suse/nvme-fcloop-add-target-to-host-LS-request-support.patch patches.suse/nvme-fcloop-refactor-to-enable-target-to-host-LS.patch patches.suse/nvmet-fc-Add-Disconnect-Association-Xmt-support.patch patches.suse/nvmet-fc-Better-size-LS-buffers.patch patches.suse/nvmet-fc-Update-target-for-common-definitions-for-LS.patch patches.suse/nvmet-fc-add-LS-failure-messages.patch patches.suse/nvmet-fc-perform-small-cleanups-on-unneeded-checks.patch patches.suse/nvmet-fc-rename-ls_list-to-ls_rcv_list.patch patches.suse/nvmet-fc-track-hostport-handle-for-associations.patch - commit 0113fce - btrfs: relocation: Work around dead relocation stage loop (bsc#1171417). - commit f418462 - btrfs: relocation: Check cancel request after each extent found (bsc#1171417). - commit 9d1084e - btrfs: relocation: Check cancel request after each data page read (bsc#1171417). - commit 6e7cf97 - btrfs: relocation: add error injection points for cancelling balance (bsc#1171417). - commit ef70462 - staging: gasket: Check the return value of gasket_get_bar_index() (git-fixes). - Revert "tty: serial: bcm63xx: fix missing clk_put() in bcm63xx_uart" (git-fixes). - USB: serial: garmin_gps: add sanity checking for data length (git-fixes). - drm: ingenic-drm: add MODULE_DEVICE_TABLE (git-fixes). - commit e8b3583 - build tegra186 as a module (bsc#1171156) - export MODULE_DEVICE_TABLE to allow building as module: add patches.suse/gpio-tegra186-export-MODULE_DEVICE_TABLE.patch - update arm64 configs (GPIO_TEGRA186 y->m) - add gpio-tegra186 entry to supported.conf - soc/tegra: pmc: Enable PMIC wake event on Tegra186. - commit 70ad6b5 - Update patches.suse/net-dsa-felix-Use-PHY_INTERFACE_MODE_INTERNAL-instea.patch upstream reference and move to sorted section. - commit c046bd4 - Update patches.suse/net-mscc-fix-in-frame-extraction.patch upstream reference and move to sorted section. - commit 28974d3 ==== khelpcenter5 ==== Version update (20.04.0 -> 20.04.1) Subpackages: khelpcenter5-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kidentitymanagement ==== Version update (20.04.0 -> 20.04.1) Subpackages: kidentitymanagement-lang libKF5IdentityManagement5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kimap ==== Version update (20.04.0 -> 20.04.1) Subpackages: kimap-lang libKF5IMAP5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kio ==== Subpackages: kio-core kio-lang - Add kded as a required package since kio calls org.kde.kded5 via dbus - Add Fix-service-file-specifying-Run-in-terminal-giving-error.patch to fix starting services that use "Run in terminal" (kde#421374) - Add CopyJob-Check-if-destination-dir-is-a-symlink.patch to fix copying files to symlinked folders (kde#421213) ==== kio-extras5 ==== Version update (20.04.0 -> 20.04.1) Subpackages: kio-extras5-lang libkioarchive5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Only store password in KWallet if the user asked for it * smb: resolve potential dnssd names via kdnssd * sftp: successfully write files to proftpd servers (kde#419999) * smb: put unmapped errno value into error message * smb: accurately attempt to resolve the correct WSD host (kde#420578) - Dropped patches, now upstream: * smb-accurately-attempt-to-resolve-the-correct-WSD-host.patch - Add smb-accurately-attempt-to-resolve-the-correct-WSD-host.patch to fix some problems connecting to hosts found via the new WS-Discovery method (kde#420578) ==== kio_audiocd ==== Version update (20.04.0 -> 20.04.1) Subpackages: kio_audiocd-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kitinerary ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKPimItinerary5 libKPimItinerary5-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Fix includes. Try to make it compile under windows ==== kldap ==== Version update (20.04.0 -> 20.04.1) Subpackages: kldap-lang libKF5Ldap5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Use certificate handling code for both SSL and TLS ==== kleopatra ==== Version update (20.04.0 -> 20.04.1) Subpackages: kleopatra-lang - Recommend paperkey. Kleopatra uses this tool to export GnuPG keys on paper. - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kmag ==== Version update (20.04.0 -> 20.04.1) Subpackages: kmag-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kmail ==== Version update (20.04.0 -> 20.04.1) Subpackages: kmail-application-icons kmail-lang ktnef - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Fix Bug 420327 reload email after changing html preference for contact (kde#420327) * Fix compile * Fix Bug 420327 - reload email after changing html preference for contact (kde#420327) ==== kmail-account-wizard ==== Version update (20.04.0 -> 20.04.1) Subpackages: kmail-account-wizard-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kmailtransport ==== Version update (20.04.0 -> 20.04.1) Subpackages: kmailtransport-lang libKF5MailTransport5 libKF5MailTransportAkonadi5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kmbox ==== Version update (20.04.0 -> 20.04.1) - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kmime ==== Version update (20.04.0 -> 20.04.1) Subpackages: kmime-lang libKF5Mime5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Add test case about bug 421251 * Fix Bug 362650 - an extra space character in attached file names the UTF-8 encoded (kde#362650) * Disable code for the moment. It breaks some email address ==== kmousetool ==== Version update (20.04.0 -> 20.04.1) Subpackages: kmousetool-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== knotes ==== Version update (20.04.0 -> 20.04.1) Subpackages: knotes-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kompare ==== Version update (20.04.0 -> 20.04.1) Subpackages: kompare-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== konsole ==== Version update (20.04.0 -> 20.04.1) Subpackages: konsole-part konsole-part-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Use Qurl::fromPercentEncoding for bookmarks (kde#420791) * [TerminalDisplay] Change the mouse cursor shape back to beam on leaveEvent * Do not show "Search for" if web shortcuts are disabled (kde#417048) * Remove unneeded include ==== kontact ==== Version update (20.04.0 -> 20.04.1) Subpackages: kontact-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kontactinterface ==== Version update (20.04.0 -> 20.04.1) Subpackages: kontactinterface-lang libKF5KontactInterface5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== korganizer ==== Version update (20.04.0 -> 20.04.1) Subpackages: korganizer-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kpimtextedit ==== Version update (20.04.0 -> 20.04.1) Subpackages: kpimtextedit-lang libKF5PimTextEdit5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Make it compile against qt < 5.14 * Add more autotest * Add autotest * Add missing file * Backport fix grantlee support * Install MarkupDirector ==== kpkpass ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKPimPkPass5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kqtquickcharts ==== Version update (20.04.0 -> 20.04.1) - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== ksmtp ==== Version update (20.04.0 -> 20.04.1) Subpackages: ksmtp-lang libKPimSMTP5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== ktexteditor ==== Version update (5.70.0 -> 5.70.1) Subpackages: ktexteditor-lang - Update to 5.70.1 * Revert "Store and fetch complete view config in and from session config" (kde#421375) ==== ktnef ==== Version update (20.04.0 -> 20.04.1) Subpackages: ktnef-lang libKF5Tnef5 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== kwalletmanager5 ==== Version update (20.04.0 -> 20.04.1) Subpackages: kwalletmanager5-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libbsd ==== - bsc#1160551 (CVE-2019-20367): Fix out-of-bounds read during a comparison for a symbol name from the string table. - Add libbsd-0.8.7-CVE-2019-20367.patch ==== libgravatar ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5Gravatar5 libgravatar-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libkcddb ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5Cddb5 libkcddb-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libkcompactdisc ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5CompactDisc5 libkcompactdisc-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libkdcraw ==== Version update (20.04.0 -> 20.04.1) - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libkdepim ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5Libkdepim5 libKF5LibkdepimAkonadi5 libkdepim-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Fix warning about index outside the valid range * Return display value too * Send signal only if job doesn't have error * Rename variable so it's more easy for reading code * Fix KMail crash when adding too many recipients ==== libkexiv2 ==== Version update (20.04.0 -> 20.04.1) - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libkgapi ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKPimGAPICalendar5 libKPimGAPIContacts5 libKPimGAPICore5 libKPimGAPITasks5 libkgapi-lang sasl2-kdexoauth2 - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libkipi ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5Kipi32_0_0 libkipi-data - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libkleo ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5Libkleo5 libkleo-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libkolabxml ==== - Disable mono bindings by default, broken with latest mono changes in TW and not used by anything currently - Remove more obsolete conditions. ==== libkomparediff2 ==== Version update (20.04.0 -> 20.04.1) Subpackages: libkomparediff2-5 libkomparediff2-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Do not crash if real files have less lines than what the patch claims (kde#420771) * Fix KompareModelList::openDirAndDiff/openFileAndDiff to find the real files ==== libksane ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5Sane5 libksane-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== libksieve ==== Version update (20.04.0 -> 20.04.1) Subpackages: libksieve-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Fix linking on windows * Make autotest compile on windows * Add missing Q_REQUIRED_RESULT ==== libvpx ==== - backport security fix: CVE-2020-0034.patch: bsc#1166066: out-of-bounds read on truncated key frames ==== libyui-ncurses-pkg ==== Version update (2.50.6 -> 2.50.7) - Allow vendor change also for distribution upgrade (bsc#1170521) - 2.50.7 ==== libyui-qt-graph ==== Version update (2.46.1 -> 2.46.2) - handle multi-line labels (bsc#1171700) - 2.46.2 ==== libyui-qt-pkg ==== Version update (2.47.4 -> 2.47.5) - Allow vendor change also for distribution upgrade (bsc#1170521) - 2.47.5 ==== lvm2 ==== Subpackages: liblvm2cmd2_03 - Add missing patch, which mistakenly removed in lvm2 update + bug-998893_make_pvscan_service_after_multipathd.patch - Change lvm2.spec for fixing build error + lvm2.spec ==== lvm2-device-mapper ==== Subpackages: device-mapper libdevmapper-event1_03 libdevmapper1_03 libdevmapper1_03-32bit - Add missing patch, which mistakenly removed in lvm2 update + bug-998893_make_pvscan_service_after_multipathd.patch - Change lvm2.spec for fixing build error + lvm2.spec ==== mailcommon ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5MailCommon5 mailcommon-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== mailimporter ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5MailImporter5 libKF5MailImporterAkonadi5 mailimporter-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== marble ==== Version update (20.04.0 -> 20.04.1) Subpackages: libastro1 libmarblewidget-qt5-28 marble-data marble-doc marble-kde marble-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== messagelib ==== Version update (20.04.0 -> 20.04.1) Subpackages: messagelib-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Store infoResult too * Fix Bug 420766 - Envelope From is empty on outgoing mails (kde#420766) * Fix display correct charset * Fix Bug 420740 - adding of inline images broken (kde#420740) * Don't duplicate text in tooltip * Fix minimum size in warning message. Otherwise in hdpi we can have icon which is too big for red rect. ==== mobipocket ==== Version update (20.04.0 -> 20.04.1) - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== okular ==== Version update (20.04.0 -> 20.04.1) Subpackages: okular-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Fix File menu structure (kde#421004) * Fix scroll speed with free-spinning mouse wheels (kde#420492) * Fix action collection names of Facing Pages [Center First Page] and Overview ==== openexr ==== - security update - added patches fix CVE-2020-11762 [bsc#1169549], out-of-bounds read and write in DwaCompressor:uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case fix CVE-2020-11758 [bsc#1169573], out-of-bounds read in ImfOptimizedPixelReading.h. fix CVE-2020-11764 [bsc#1169574], out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp fix CVE-2020-11765 [bsc#1169575], off-by-one error in use of the ImfXdr.h read function by DwaCompressor:Classifier:Classifier fix CVE-2020-11763 [bsc#1169576], out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp fix CVE-2020-11761 [bsc#1169578], out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder:refill in ImfFastHuf.cpp fix CVE-2020-11760 [bsc#1169580], out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp + openexr-CVE-2020-11762,11758,11764,11765,11763,11761,11760.patch - testsuite only for x86_64 [bsc#1146648] - on behalf of Martin Pluskal: - Enable tests on architectures with enough memory - boo#1146648 * disable imffuzztest as it takes to much resources ==== php7 ==== Version update (7.3.15 -> 7.4.6) Subpackages: apache2-mod_php7 php7-ctype php7-dom php7-iconv php7-json php7-mysql php7-pdo php7-pgsql php7-sqlite php7-tokenizer php7-xmlreader php7-xmlwriter - updated to 7.4.6: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.4.6 - added patches build fixes in SLE12 + php7-arm-build-fixes.patch - added to SLE-12 [jsc#SLE-12474] - spec file usable under SLE12 again and better prepared for phpM -> phpMN transition - added to SLE-15-SP2 [jsc#SLE-12482], including fixes for: CVE-2020-7063 [bsc#1165289] CVE-2020-7062 [bsc#1165280] CVE-2019-11046, CVE-2019-11050, CVE-2019-11047, CVE-2019-11045 - updated to 7.4.5: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.4.5 - remove Berkeley DB Database support [jsc#SLE-12210] - build firebird extension in any case - updated to 7.4.4: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.4.4 - Enable LTO as it works now (boo#1133275). - updated to 7.4.3: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.4.3 - add %apache_rex_deps - updated to 7.4.2: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.4.2 - updated to 7.4.1: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.4.1 - deleted patches - php-fix-mysqlnd-compression-library.patch - php-fpm-service-fails-to-start.patch - php7-devel requires glibc-devel, libxml2-devel, pcre2-devel again - relax systemd restrictions for FPM as they were too strict in some applications - change leftover Requires php7- to php- - remove external libraries from -devel subpackage - added patches + php-fpm-service-fails-to-start.patch - update to 7.4.0: * Typed Properties * Arrow Functions * Limited Return Type Covariance and Argument Type Contravariance * Unpacking Inside Arrays * Numeric Literal Separator * Weak References * Allow Exceptions from __toString() * Opcache Preloading * The interbase and wddx extensions are removed and now available through PECL * PEAR is now packaged separately in php7-pear source package (https://externals.io/message/103977) * See https://www.php.net/ChangeLog-7.php#7.4.0 for a complete list of changes - deleted patches - php-suse-addons.tar.bz - php-systzdata-v18.patch - added patches + php-fix-mysqlnd-compression-library.patch + php-systzdata-v19.patch + mod_php7.conf - modified files/patches % php-no-build-date.patch % php-systemd-unit.patch % php7.keyring (use keys of the PHP-7.4 release managers) % php7.rpmlintrc - added to SLE-15-SP2 [SLE-10860], fixes CVE-2019-11043 [bsc#1154999] CVE-2019-11041 [bsc#1146360] CVE-2019-11042 [bsc#1145095] CVE-2019-11039 [bsc#1138173] CVE-2019-11040 [bsc#1138172] CVE-2019-11036 [bsc#1134322] CVE-2019-11034 [bsc#1132838] CVE-2019-11035 [bsc#1132837] CVE-2019-9637 [bsc#1128892] CVE-2019-9675 [bsc#1128886] CVE-2019-9638 [bsc#1128889], CVE-2019-9639 [bsc#1128887] CVE-2019-9640 [bsc#1128883] CVE-2019-9024 [bsc#1126821] CVE-2019-9020 [bsc#1126711] CVE-2018-20783 [bsc#1127122] CVE-2019-9021 [bsc#1126713] CVE-2019-9022 [bsc#1126827] CVE-2019-9023 [bsc#1126823] CVE-2019-9641 [bsc#1128722] CVE-2018-19935 [bsc#1118832] CVE-2018-17082 [bsc#1108753] CVE-2018-1000222 [bsc#1105434] CVE-2018-14851 [bsc#1103659] CVE-2017-9120 [bsc#1103661] CVE-2018-12882 [bsc#1099098] [bsc#1151793] - Do not add the generic provides to the php7-test package. - version update to 7.3.11: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.3.11 - provide test results via multibuild :test - added sources + _multibuild - remove pcre.jit=0 setting default as https://bugs.php.net/bug.php?id=77260 is solved on pcre2 side [bsc#1124446] - modified patches % php-ini.patch (amended) - updated to 7.3.10: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.3.10 - updated to 7.3.9: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.3.9 - updated to 7.3.8: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.3.8 - updated to 7.3.7: This is a bug fix release. See https://www.php.net/ChangeLog-7.php#7.3.7 - updated to 7.3.6: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.3.6 - check via apache-rex - build for 42.3 - updated to 7.3.5: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.3.5 - Disable LTO (boo#1133275). - updated to 7.3.4: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.3.4 - upstream bug #41631 is already fixed [bsc#1129032] - deleted sources - README.default_socket_timeout (not needed) - updated to 7.3.3: This is a security release which also contains several bug fixes. See http://www.php.net/ChangeLog-7.php#7.3.3 - deleted patches - php-systzdata-v17.patch (upstreamed) - added patches + php-systzdata-v18.patch (thanks to remirepo) - asan_build: build ASAN included - debug_build: build more suitable for debugging - Disable tests that do deadlock now with curl update, this is fixed in next release 7.3.3 thus reenable here when released - rename php7-*.patch to more general php-#1.patch why: this aligns with maintenance patch names, which are in changelogs comfortably copied over php72, php7, php5, php53; moreover, php$N prefix causes issues when package is renamed, e. g. php7 to php72 - deleted patches - php7-crypt-tests.patch - php7-date-regenerate-lexers.patch - php7-embed.patch - php7-fix_net-snmp_disable_MD5.patch - php7-ini.patch - php7-no-build-date.patch - php7-odbc-cmp-int-cast.patch - php7-openssl.patch - php7-php-config.patch - php7-phpize.patch - php7-pts.patch - php7-systemd-unit.patch - php7-systzdata-v17.patch - added patches + php-crypt-tests.patch + php-date-regenerate-lexers.patch + php-embed.patch + php-fix_net-snmp_disable_MD5.patch + php-ini.patch + php-no-build-date.patch + php-odbc-cmp-int-cast.patch + php-openssl.patch + php-php-config.patch + php-phpize.patch + php-pts.patch + php-systemd-unit.patch + php-systzdata-v17.patch - fix wrongly ported patch, using the one from remirepo (Thanks!) [bsc#1126449] - modified patches % php7-systzdata-v17.patch - updated to version 7.3.2: This is a bugfix release, with several bug fixes included. See http://php.net/ChangeLog-7.php#7.3.2 - php7-systzdata-v16.patch modified and renamed to php7-systzdata-v17.patch - set pcre.jit=0 until https://bugs.php.net/bug.php?id=77260 is solved [bsc#1124446] - spec file cleanup * add BuildRequires gpg2 * remove outdated README.SUSE-pear - Squirrelmail uses PDO instead of DB now by default * remove outdated php7-depdb-path.patch - Horde packages no longer build so need to be fixed anyway - update php7.rpmlintrc to suppress warnings that aren't fixable and drown out other warnings - provide the version of PEAR, rather than the PHP version in php-pear - configure cache_dir, metadata_dir and sig_bin through PHP_PEAR_* exports - remove install-pear-nozlib.phar (the bundled and tested version from the PHP sources is fresh enough for our purposes) - merge back php7-pear-Archive_Tar in php7-pear - rename cache_dir to pear and create it - fix php7.spec typos - verify install-pear-nozlib.phar - update install-pear-nozlib.phar to version 1.10.10 * switch source to GitHub * provides Archive_Tar 1.4.4 (fixes CVE-2018-1000888) - update to 7.3.1: This is a security release which also contains several bug fixes. See http://php.net/ChangeLog-7.php - remove suhosin stuff - Support LMDB in php7-dba, it is advisable to use it instead of bdb. - Update php7-pts.patch: open slave_pty using TIOCGPTPEER if available instead of the name returned by ptsname() so it is safe to use when interacting with namespaces. - update install-pear-nozlib.phar to its latest version, otherwise pecl stops working due to protocol switch http -> https - Mark testresults package as noarch - Enable testsuite during build time and save log to subpackage testresults (boo#1119396) - update to pcre2 broke building third party modules, php7-devel needs pcre-devel --> pcre2-devel change. - update to 7.3.0: * Improved PHP GC * Add net_get_interfaces() * Implemented flexible heredoc and nowdoc syntax * Added support for references in list() and array destructuring * Added syslog.facility and syslog.ident INI entries for customizing syslog logging * The declaration and use of case-insensitive constants has been deprecated * Added syslog.filter INI entry for syslog filtering * Added the 'add_slashes' sanitization mode * Added support for WebP in imagecreatefromstring() * Export internal structures and accessor helpers for GMP object. * Added gmp_binomial(n, k) * Added gmp_lcm(a, b) * Added gmp_perfect_power(a) * Added gmp_kronecker(a, b) * Added JSON_THROW_ON_ERROR flag * Added ldap_exop_refresh helper for EXOP REFRESH operation with dds overlay * Added full support for sending and parsing ldap controls * Removed support for ODBCRouter * Removed support for Birdstep * Added openssl_pkey_derive function * Add min_proto_version and max_proto_version ssl stream options as well as related constants for possible TLS protocol values * Migrated to PCRE2 * Expose TDS version as \PDO::DBLIB_ATTR_TDS_VERSION attribute on \PDO instance * Treat DATETIME2 columns like DATETIME * Added is_countable() function * Added support for the SameSite cookie directive, including an alternative signature for setcookie(), setrawcookie() and session_set_cookie_params() * Many bugfixes and other changes, see http://php.net/ChangeLog-7.php#7.3.0 - patch changes % php7-ini.patch % php7-no-build-date.patch % php7-odbc-cmp-int-cast.patch - php7-honor-re2c-flags.patch (upstreamed) - update to 7.2.13: This is a security release. http://php.net/ChangeLog-7.php - core package recommends instead of requires smtp_daemon [bsc#1115213] - update to 7.2.12: This is a bugfix release. http://php.net/ChangeLog-7.php - forward ported: % php7-crypt-tests.patch % php7-honor-re2c-flags.patch % php7-odbc-cmp-int-cast.patch - update to 7.2.11: This is a bugfix release. http://php.net/ChangeLog-7.php - updated to 7.2.10: This is a security release which also contains several minor bug fixes. http://php.net/ChangeLog-7.php - reenable php7-dba support of Berkeley DB [bsc#1108554] - remove Supplements: packageand(%{apache_mmn}:%{name}) from Apache httpd module as I do not see the reason why system that have php7 and apache2 installed should get the module automatically as well. This had a drawback of selecting apache2-prefork while [#] zypper in apache2-worker The following 5 NEW packages are going to be installed: apache2 apache2-mod_php7 apache2-prefork apache2-utils apache2-worker [#] because apache2-mod_php7 Requires: apache2-prefork. - updated to 7.2.9: This is a bugfix release. http://php.net/ChangeLog-7.php - updated to 7.2.8: This is a security release which also contains several minor bug fixes. http://php.net/ChangeLog-7.php#7.2.8 - updated to 7.2.7: A Bugfix release which includes a segfault fix for opcache. http://php.net/ChangeLog-7.php#7.2.7 - actually build against system gd for 42.3, made a bold comment [bsc#1074025c#5] - fix build for SLE12, where %license does not exist - updated to 7.2.6: Bugfix release which includes a memory corruption fix for EXIF. http://php.net/ChangeLog-7.php#7.2.6 - Remove php7-freetype-pkgconfig.patch as it seems to break Freetype detection on some systems bsc#1094534 - main package requires wwwrun:www user [bsc#1093025] - better workaround for [bsc#1089487]: build mod_phpN.so instead of libphpN.so - rename freetype-pkgconfig.patch to php7-freetype-pkgconfig.patch to align with the rest of patch names - Add freetype-pkgconfig.patch to fix build with new Freetype: use pkg-config to find Freetype libraries - updated to 7.2.5: This is a security release which also contains several minor bug fixes. http://php.net/ChangeLog-7.php#7.2.5 - build-test.sh: generic spec file name - apache2-mod_php7 does not provide libphp7.so [bsc#1089487] - updated to 7.2.4: This is a security release with also contains several minor bug fixes. http://php.net/ChangeLog-7.php#7.2.4 - php7-no-build-date.patch refreshed - build firebird extension only for openSUSE (sle15 requirement) - Fix build for %arm and aarch64 - drop imap extension [bsc#1084461] - BuildRequire pkgconfig(enchant) instead of enchant-devel: enchant is moving to version 2.2, with an enchant-1 as compatibility package. By using the pkgconfig symbol, we don't have to care for the actual package name. - updated to 7.2.3: This is a security release with also contains several minor bug fixes. http://php.net/ChangeLog-7.php#7.2.3 - removed upstreamed php7-pgsql-memory-leak.patch - php7-systzdata-v15.patch refreshed and renamed to php7-systzdata-v16.patch - php7-honor-re2c-flags.patch: honor RE2C_FLAGS everywhere. - remove generated lexers so they are recreated at build time - php7-date-regenerate-lexers.patch: honor RE2C_FLAGS - Support password_hash("...", PASSWORD_ARGON2I), buildrequire libargon2 in supported products. - Remove buildRequires on: * libevent-devel: php7-fpm does not use it. * pam-devel: not used - Add buildrequire on zlib-devel explicitly. - libvpx is not needed but libwebp is, only when not building against system gd. xft likewise. - fixed memory leak in pgsql extension, php function pg_escape_bytea https://bugs.php.net/bug.php?id=75838 [bsc#1076970] (internal) + php7-pgsql-memory-leak.patch - updated to 7.2.2: This is a bugfix release, with several bug fixes included. http://php.net/ChangeLog-7.php#7.2.2 - do not build against system gd when suse_version < 1500 - fix build for SLE12* - updated to 7.2.1: Several security bugs were fixed in this release. http://php.net/ChangeLog-7.php#7.2.1 - build against newer webp [bsc#1074121] - build with SLE12* - updated to 7.2.0: features and improvements: * Convert numeric keys in object/array casts * Counting of non-countable objects * Object typehint * HashContext as Object * Argon2 in password hash * Improve TLS constants to sane values * Mcrypt extension removed * New sodium extension - patches: . php7-systzdata-v14.patch transformed to php7-systzdata-v15.patch . removed upstreamed php7-aarch64-mult.patch - updated to 7.1.12: This is a bugfix release, with several bug fixes included. - Add php-cli as provides to php7 - updated to 7.1.11: This is a bugfix release, with several bug fixes included. - fixed installation of wrong cli [bsc#1061555] - Update not-so-useful repeated package summaries. Update the descriptions to have a bit more explanation. Replace old tar syntax. - build and ship embed SAPI + php7-embed.patch - updated to 7.1.10: Several bugs have been fixed, see https://secure.php.net/ChangeLog-7.php for details - aarch64-mult.patch renamed to php7-aarch64-mult.patch - php7-devel requires php7-pear [bsc#1057104] - Changes related to boo#1056822 - New packaging macros in macros.php: %php_pearxmldir, %pear_phpdir, %pear_phpdir, %pear_testdir, %pear_datadir, %pear_cfgdir, %pear_wwwdir, %pear_metadir, %pecl_phpdir, %pecl_docdir, %pecl_testdir, %pecl_datadir - Updated packaging documentation in README.macros - Updated to 7.1.9: Several bugs have been fixed. * ChangeLog https://secure.php.net/ChangeLog-7.php#7.1.9 - added /usr/bin/php7 [bsc#734176] - php7-pear should explicitly require php7-pear-Archive_Tar otherwise this dependency must be declared in every php7-pear-* package explicitly. [bnc#1052389] - Updated to 7.1.8: Several bugs have been fixed. * ChangeLog https://secure.php.net/ChangeLog-7.php#7.1.8 - Replace %__-type macro indirections. - date extension: regenerate lexers when needed + php7-date-regenerate-lexers.patch - dropped mcrypt extension [fate#323673] - updated to 7.1.7: This is a security release with several bug fixes included. - Drop sle11 support as we are not building against it anymore - Remove php7-BNC-457056.patch that was applied on sle11 only - Remove dependency on imap-devel, it is not used - Switch spell from aspell to enchant, dropping pspell subpackage - Remove unknown switch options from php cli build - Drop support for berkleydb format, by default there are more supported solutions built in php - Use %configure macro in the build phases - updated to 7.1.6: Several bugs have been fixed. - Updated to 7.1.5: Several bugs have been fixed. * ChangeLog https://secure.php.net/ChangeLog-7.php#7.1.5 - Updated to 7.1.4: Several bugs have been fixed. * ChangeLog https://secure.php.net/ChangeLog-7.php#7.1.4 - Updated to 7.1.3: Several bugs have been fixed. * ChangeLog https://secure.php.net/ChangeLog-7.php#7.1.3 - Don't install the init script if we use systemd - updated to 7.1.2: Several bugs have been fixed. - deleted php7-getrandom-test.patch, upstreamed - updated to 7.1.1: This release is the first point release in the 7.x series. PHP 7.1 comes with numerous improvements and new features such as * Nullable types * Void return type * Iterable pseudo-type * Class constant visiblity modifiers * Square bracket syntax for list() and the ability to specify keys in list() * Catching multiple exceptions types * Many more features and changes? - migration: http://php.net/manual/en/migration71.php - php7-systzdata-v13.patch replaced by php7-systzdata-v14.patch - suggest php7-* instead of php-* [bsc#1022158c#4] - do not suggest php-suhosin at all as we do not build it (not ported to php7 yet) - updated to 7.0.15: Several security bugs were fixed in this release. - Replace pkgconfig(libsystemd-*) with pkgconfig(libsystemd) Nowadays pkgconfig(libsystemd) replaces all libsystemd-* libs, which are obsolete. - updated to 7.0.14: Several security bugs were fixed in this release. - updated to 7.0.13: This is a security release. Several security bugs were fixed in this release. - adjust firebird dependency - updated to 7.0.12: This is a security release. Several security bugs were fixed in this release. - updated to 7.0.11: Several security bugs were fixed in this release. - php7-getrandom-test.patch: Fix incorrect test for the getrandom syscall. - updated to 7.0.10: Several security bugs were fixed in this release. - updated to 7.0.9: Several security bugs were fixed in this release, including the HTTP_PROXY issue. - updated to 7.0.8: This is a security release. Several security bugs were fixed in this release. - removed: php7-mbstring-missing-return.patch (upstreamed) - systemd unit: remove syslog.target from After [bsc#983938] - updated to 7.0.7: This is a security release. Several security bugs were fixed in this release. - updated to 7.0.6: This is a security release. Several security bugs were fixed in this release. * removed upstreamed php7-no-reentrant-crypt.patch - aarch64-mult.patch: fix asm constraints in aarch64 multiply macro - build for sle12 - correct public key - updated to 7.0.5 - firebird builds now - update to 7.0.4 - updated to 7.0.3 - require postgresql-devel < 9.4 for sle12 to fix build - more versioned provides - update to 7.0.2: 31 reported bugs has been fixed, including 6 security related issues. - update to 7.0.1 - php5-pear-Archive_Tar provides 1.4.0 - install .depdb and .depdblock files along metadata * php5-depdb-path.patch - versioned provides in subpackages - Provide obsoletes for sub-packages to improve upgrade process. - Obsolete php5 since php7 conflicts and should replace. - marcello at ceschia.de: fix path php-fpm.conf - set pear's metadata dir to %{peardir} - Spec cleanup * Split Archive_Tar from -pear sub packge to allow updating this part via rpm * Added "Provides: php-firebird" to -firebird sub package * Added "Provides: mod_php_any" to server api module packages - fastcgi and -fpm - test mod_php with %apache_test_module_curl - restart apache during mod_php upgrade - add php5-fix_net-snmp_disable_MD5.patch [bnc#944302] - fixed segfault in odbc extension when result set is containing NULL (php bugs #52554, #53007) [bnc#935074] (internal) + php7-odbc-cmp-int-cast.patch - updated to 7.0.0 * see NEWS for changes * see UPGRADING for 5.6.x -> 7.0.x transition - removed unneded or not upstreamed patches for long time: * php5-cloexec.patch * php5-missing-extdeps.patch * php5-format-string-issues.patch * php5-per-mod-log.patch * php5-apache24-updates.patch * php5-crypto-checks.patch * php5-systzdata-r12.patch (new: php7-systzdata-v13.patch) - updated to 5.6.11: Five security-related issues in PHP were fixed in this release, including CVE-2015-3152. - php5-systemd-unit.patch: set Killmode=mixed in order to ensure fpm and children forked by script can terminate cleanly. - mod_php5.so executable - use apache-rpm-macros - updated to 5.6.10: Several bugs have been fixed as well as several security issues into some bundled libraries (CVE-2015-3414, CVE-2015-3415, CVE-2015-3416, CVE-2015-2325 and CVE-2015-2326). - enable apparmor support: new BR libapparmor-devel - update to 5.6.9: Several bugs have been fixed. - systzdata patch updated to r12 - php5-systzdata-r10.patch + php5-systzdata-r12.patch - update to 5.6.8: Several bugs have been fixed some of them beeing security related, like CVE-2015-1351 and CVE-2015-1352. - refreshed php5-crypto-checks.patch - configure php-fpm with --localstatedir=/var [bnc#927147] - systzdata patch updated to r10 - php5-systzdata-v7.patch + php5-systzdata-r10.patch - build against system gd and libzip only for 13.2 and above - update to 5.6.7: Several bugs have been fixed as well as CVE-2015-0231, CVE-2015-2305 and CVE-2015-2331. - build against system gd [bnc#923946] - build against system libzip [bnc#922894] - update to 5.6.6: fixes several bugs and addresses CVE-2015-0235 and CVE-2015-0273. - added README.default_socket_timeout [bnc#907519] - fix sle_11_sp3 build - update to 5.6.5: This release fixes several bugs as well as CVE-2015-0231, CVE-2014-9427 and CVE-2015-0232. - removed patches: * php-CVE-2014-9426.patch * php-CVE-2014-9427.patch * php-CVE-2015-0231.patch - added php-CVE-2015-0231.patch [bnc#910659] - added php-CVE-2014-9426.patch [bnc#911663] - added php-CVE-2014-9427.patch [bnc#911664] - update to 5.6.4: This release fixes several bugs and one CVE related to unserialization. - update to 5.6.3: This release fixes several bugs and one CVE in the fileinfo extension. - update to 5.6.2: Four security-related bugs were fixed in this release, including fixes for CVE-2014-3668, CVE-2014-3669 and CVE-2014-3670. - upgraded to 5.6.1: * Several bugs were fixed in this release (including CVE-2014-3622). ==== pimcommon ==== Version update (20.04.0 -> 20.04.1) Subpackages: libKF5PimCommon5 libKF5PimCommonAkonadi5 pimcommon-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== plasma-framework ==== Subpackages: libKF5Plasma5 plasma-framework-components plasma-framework-lang - Add Avoid-potential-disconnect-of-all-signals-in-IconItem.patch to fix a possible crash of plasmashell (boo#1171641, kde#421170) ==== plasma-nm5 ==== Subpackages: plasma-nm5-lang plasma-nm5-openconnect plasma-nm5-openvpn plasma-nm5-pptp plasma-nm5-vpnc - Add patches to fix appearance of the KCM (kde#418416): * 0001-Use-system-color-scheme-from-Kirigami-instead-of-Pla.patch * 0002-KCM-restore-original-color.patch ==== plasma5-desktop ==== Subpackages: plasma5-desktop-emojier plasma5-desktop-lang - Leap 15.2 also has ibus-dict-emoji - Add patch to fix animations with Frameworks 5.70: * 0001-Stop-multiplying-duration-values.patch ==== plasma5-workspace ==== Subpackages: gmenudbusmenuproxy plasma5-session plasma5-session-wayland plasma5-workspace-lang plasma5-workspace-libs xembedsniproxy - Add patch to fix animations with Frameworks 5.70: * 0001-Stop-multiplying-duration-values.patch ==== psmisc ==== Subpackages: psmisc-lang - Modify patch 0001-Use-mountinfo-to-be-able-to-use-the-mount-identity.patch * Allow not unique mounts as well as not unique mountpoint (bsc#1170247) ==== python-ldap3 ==== Version update (2.7 -> 2.6.1) - Replace %fdupes -s with plain %fdupes; hardlinks are better. - Update to 2.6.1: - added eDirectory 9.1.4 (EDIR_9_1_4) to offline schemas - added json converter for timedelta (thanks dirkjanm) - strip parameter defaults to False in utils.dn.parse_dn() - escaped space is allowed as trailing character in attribute_value in utils.dn.parse_dn() (thanks phi1010) - connection.extend.standard.paged_search doesn't raise exceptions when raise_exceptions is False - the Search operation returns the entries fetched by the server when size or time limits are reached even if raise_exceptions is set to True - Handle the minimum value that can be stored in an Int64 in format_ad_timedelta (thanks mprahl) - EntryState: `entry_raw_attributes` is populated instead of `raw_attributes` (thanks Christian) - Removed restriction to perform rename and move simultaneously in modify_dn (thanks Fabian) - fixed checking for hexdigits in parse_dn (thanks Michael) - fixed escaping when multiple backslashes are present in parse_dn (thanks Phillip) - fixed multiple NoneType exceptions in entry_to_json() (thanks David and cfelder) - allowing Microsoft specific syntax () for WellKnownObjects in DN (thanks David) - connection.extend.standard.paged_search() now follows referrals when auto_referrals=True (thanks kprativa) - fixed a bug in decoding replica list in connection.extend.novell.list_replicas() - fixed a bug when adding duplicate alias in CaseInsensitiveWithAliasDict() - added ignore_duplicates=False in set_aliases in CaseInsensitiveWithAliasDict() to ignore a duplicate alias (either in aliases or in keys) - Schema info now uses CaseInsensitiveWithAlias dict as default so object and attributes can also be referentiated with OID (thanks ahoffm11) - added block mode and timeout parameters to next() method of persistent_search - when using the pyasn1 decoder raw_dn is not returned as a pyasn1 object anymore but as bytes - Return offset timezone aware datetime for max AD timestamp (thanks Jussi) - update to version 2.6 [#] 2.6 - 2019.03.24 - fixed empty digestMd5.py file in 2.5.2 package - explicitly declare digest module md5 in util.ntlm (thanks adawalli) - change object passed to modify() was unexpectedly mutated (thanks John) - added LDAPInfoError exception - added Server.has_control(control) method to check if a server has a specific control - added Server.has_extension(extension) method to check if a server has a specific extension - added Server.has_feature(feature) method to check if a server has a specific feature - fixed checking of \\ in safe_dn (thanks Maxim) - fixed uuid checking with 5c byte value - added single=True parameter to the ServerPool object definition. Servers state is shared between connections using the same pool - updated copyright notice - Use the actual upstream distributed archive - update to version 2.5.2 [#] 2.5.2 - 2018.12.28 - when starting tls before binding the connection is automatically open - fixed changelog date (thanks Adam) - support for AD timedeltas (thanks mprahl) - fixed WhoAmI in mock strategies (thanks mprahl) - prevent unnecessary exception in extend/standard/ModifyPassword (thanks Johnny) - added support for external gssapi credentials to be passed to the sasl connection (thanks Firstyear) - added support for gssapi store in sasl connection (thanks clhendrick) - fixed LdifProducer (thanks antoinell) - fixed NTLM bind (thanks ribx) - server state in ServerPool is now a namedtuple "ServerState" (thanks Krisztian) - fixed error when adding member to AD group with unsafe DN (thanks Maxim) - properly restore lazy status in reusable strategy (thanks Krisztian) - ServerState namedtuple converted to class in core/pooling (thanks Krisztian) - empty schema doesn't raise exception in Abstraction Layer (thanks ghost) [#] 2.5.1 - 2018.08.01 - connection.result is populated when exception raised with raise_exceptions=True - fixed objectSid in mocking strategies - fixed circular reference in exception history - added objectSid validator - byte values are properly searched in MOCK strategies (thanks dyj216) - exception history refactored (thanks Tamas) - connections in context manager don't bind anymore when auto_bind is set to AUTO_BIND_NONE (Thanks Tim) - Cython compatible build (thanks Pedro) - more detailed exception message in Mock strategy (thanks Janne) - exceptions flow refactored in reusable strategy (thanks kxt) - pwdlastset accept any positive integer (thanks abenbecker) - fixed an exception while logging packet with pyasn1 decoder - fixed importing abc from collections for Python 3.8 - Remove superfluous devel dependency for noarch package - Use real URL, not some inventive lies - update to version 2.5 * abstract layer now handles auxiliary classes * pwdLAstSet in AD is valid for 0 and -1 (thanks Taylor) * fixed extend.novell.get_universal_password (thanks Fernando) * entryUUID is properly validated in search filters (thanks FriedrichI) * custom attribute formatters are properly applied when parsing the search filter * REUSABLE strategy now honours credentials when changed in the original connection (thanks Prof Hase) * add operation doesn't change passed attribute dict anymore (thanks Daniele) * missing entry's attribute return False when searching instead of raising an exception (thanks Maxsond) * fixed ad_timestamp evaluation for integers (thanks Flynn) * wrong exception raised when user name is empty in simple binding (thanks Ivan) * exception is raised if size limit is exceed when searchin in mocking strategies with raise_exceptions=True (thanks David) * fixed validator for novell guid * fixed validator for openldap EntryUUID * fixed validator for AD objectGUID, now follows MS-DTYP * fixed formatter for AD objectGUID * fixed exception when adding binary values (thanks guidow) * added escape_rdn_chars() to ldap3.utils.dn for safe checking untrusted input while building DNs (thanks Alex) * fixed search for binary values in mock strategies * fixed exception with unicode chars in subfilters for python 2 (thanks Friedrich) * connection.extend.paged_search() doens't miss the last entries anymore when size limit is exceeded for the search on the server (thanks Friedrich) * validators are not applied when loading data from json dump in Mock strategies (thanks Derek) * additional validator to check for erroneous bytes to string conversion in Python 3 (thanks Brian) * additional formatter and validator to check for generalizedtime with 0 year (thanks Brian) * added ADDITIONAL_CLIENT_ENCODINGS parameter * fixed AD dir_sync extended operation (thanks Lucas) * ad_unlock_account works properly (thanks Francowxu) * added Microsoft security descriptor control (thanks Dirk-jan) * fixed search in mock strategies when raise_exceptions=True (thanks Derek) * formatters never raise exceptions but returns the raw_value when unable to format * fixed comtrols duplication in paged search (thanks Dirk-jan) - Reenable testsuite * Pass || : as some of the tests fail with UNKNOWN-EDIR this means the testsuite needs localy running ldap server to communicate with as such it does not make sense to fix those FAILED (errors=39) - update to version 2.4.1 * tested against pyasn1 from version 0.1.8 up to version 0.4.2, Python 2.6.6, Python 2.7.14, Python 3.6.4 * auto_encode parameter is honored when binding (thanks jkolo) * fixed organizationalName definition in oid (thanks mingulov) * automatic byte to int conversion working again (thanks Brian) * mock connection searchs correctly escape filters (thanks kiddick) * fixed bind with not unicode characters in Python 2 (thanks jkolo) * extended filter attributes should work again with pyasn1 0.4.1 (thanks Dirk-jan) * fixed error when reading incomplete server info * NOT keyword properly handled in dit_content_rules (thanks Michael) * operational attributes are prorerly returned in Cursor whit get_operational_attributes = True (thanks a23s4a) * start_tls() is properly executed with AD when raise_exceptions=True (thanks Andrew) * reopening a Connection honours auto_bind setting (thanks calken) * an attribute returned with no value from a flaky server doesn't raise exception anymore (thanks Terrence) * pwdLastSet in AD is valid only for -1 (thanks Thane) * fixed docs for ldifProducer (thanks lhoekenga) * fixed monkeypatching of pyasn1 for Boolean Value in BER encoding (thanks tmarlok88) * check_names was not honoured while validating attribute values (thanks ymcymc) * locks refactored in Connection and in Async strategy * socket properly closed when checking availability of an invalid server * security fix in the rebind() method of the Connection object (thanks Daniel) * fix for Sasl credentials in Python 3 (thanks Busuwe) * fixed bug when checking for equality in MockBase * added validator parameter to Server object for custom validators * attribute values are now validated in add/compare/modify operations in the Connection object * Python types can now be used in add/compare/modify operations * compatible with the pyasn1 library from version 0.1.8 up to latest (0.3.3 for now) version * fixed compatibility with Twisted on Windows on Python 2.7 (thanks Pmisik) * fixed paged_search behaviour in Reader object * fixed regression in MockBase (thanks Markus) * fixed invalid filter sequence in MockBase (thanks SignedBit) * added compatibility with Cython (thanks Pedro) * fixed auto_encode check in validate_attribute_value for unknown attrs (thanks CFelder) * don't encode response_value as extended_response_to_dict expects a decoded value (thanks Matthias) * compatible with the pyasn1 library from version 0.1.8 up to latest (0.3.7 for now) version * added LDAPObjectDereferenceError exception * LDAPObjectDereferenceError is raised when an object tries to dereference itself in the Abstraction Layer (thanks Daniele) * async module renamed to asynchronous for compatibility with Python 3.7 (thank Barry) * long integer are properly checked in mocking strategies (thanks gregn610) * NUMERIC_TYPES includes long for Python 2 - update to version 2.3: * compatible with the pyasn1 library from version 0.1.8 up to latest (0.3.1 for now) version * MockAsync strategy is available * added __ne__ method to Attribute in abstraction layer (thank Rodrigo) * added LDAPUserNameIsMandatoryError exception in simple bind when user name is empty * search referrals are properly decoded with fast decoder * paged search works in mock strategies * paged_search in extend.standard namespace raises an exception of class LDAPOperationResult if the search returns an error * search_paged() method of Cursor object now return the whole list of entries if generator=False * updated docs for defaults parameters (thanks Guarnacciaa) * fixed mockBase for integer matching (thanks Jijo) * boolean values are now uppercase in LDIF (thanks Linus) * fixed timeout in ssl connection on Linux and Mac (thanks Allan) * changed some internal functions to private in ldap3.utils.dn * operational attribute entryDN is properly managed in Mock strategies (thanks Mark) * new rdn in renamed entry is properly set in Mock strategies (thanks Mark) * metrics are now updated for Mock strategies, except that for received bytes (thanks joehy) * better managing of missing schema from the server (thanks Deborah) * fixed error while schema is not in string format (thanks Alexandre) * SNI support added when the underlying python library allows it (thanks Edmund) * added pool_keepalive parameter to Connection object for REUSABLE strategy * connection.extend.microsoft.modify_password returns False when change is not successful (thanks Ashley) * added validators for uuid and uuid_le * fixed error while searching for bytes * fixed pickling and unpickling of datetime values (thanks David) * fixed error that resulted in valid generalizedTime strings not being parsed (thanks Busuwe) * fixed error with modify operation on referrals (thanks Busuwe) * fixed error in mockBase add_entry() with raw rdn (thanks Chad) * fixed error when stdin has not encoding in config.py (thanks cronicryo) * fixed error when optional field are not present in pyasn1 requests (thanks Ilya) * added DEFAULT_SERVER_ENCODING config parameter, should always be utf-8 * DEFAULT_ENCODING config parameter renamed to DEFAULT_CLIENT_ENCODING * ADDITIONAL_ENCODINGS config parameter renamed to ADDITIONAL_SERVER_ENCONDINGS * additional encodings are applied to all data received from the server * additional encodings are not applied to client data * added from_server=False parameter to to_unicode() to not try client encoding while decoding data from server - Update to version 2.2.4 - leading and trailing spaces in server name don't raise exception anymore - DitContentRule is properly read from the schema - added validator for Active Directory timestamp - Mock strategies raise an exception if a non-bytes value is added to the schema when no offline schema is provided (str and int are automatically converted) - added custom_validators property to Mock strategies - modifying objectClass with bytes values doesn't raise an exception anymore (but it may fail anyway because of server constraints) - ensure that config sequence parameters are properly set - allow case insensitive attribute and class names in config parameters - added server.schema.is_valid() to check if the schema is available - empty schema properties are set to empty dict() instead of None - schema definitions with traling and leading spaces are now properly parsed and don't raise an LDAPSchemaError exception anymore - fixed error when flaky servers (OpenLDAP) don't return the correct response with StartTls - Update to version 2.2.3 - abstraction layer query converts int values to string (thanks dgadmin) - CaseInsensitiveDictWithAlias doesn't raise an exception anymore if alias is set multiple times to the same key - friendly names in AttrDef are properly managed when performing commits in Writer cursors - no more errors when server returns an empty schema (thanks Glen) - range attributes in entries are properly recognized when auto_range is False - fixed random errors in auto_range searches (thanks James) - fixed checking of malformed schema - added configuration parameter IGNORE_MALFORMED_SCHEMA to not raise exception for servers that don't follow the LDAP RFCs (defaults to False) - test config moved to test/config.py - testcase_id generated randomly for each test - added ATTRIBUTES_EXCLUDED_FROM_OBJECT_DEF parmeter to exclude some attribute from automatic populate of ObjectDef in Abstract Layer (helpful for AD) - added IGNORED_MANDATORY_ATTRIBUTES_IN_OBJECT_DEF parmeter to exclude some attribute from mandatory attribute list in ObjectDef in Abstract Layer (helpful for AD) - fixed error when using implicit assigning in WritableEntry - added LDAPInvalidValueError Exception - in Python 3 byte filter are converted to unicode before parsing - RESPONSE_DN_ENCODING parameter renamed to ADDITIONAL_ENCODINGS - to_unicode(value, encoding=None, additional_encodings=False) now checks for additional encoodings in ADDITIONAL_ENCODINGS list if additional_encoding is set to True - Reusable strategy uses not lazy Restartable connections . Reusable strategy doesn't keep requesting the schema - connection pool size in Reusable strategy defaults to 5 - optimized usage of configuration parameters - Update to version 2.2.2 - PLAIN mechanism added to SASL authentication (thanks Janusz) - added RESULT_RESERVED return code (thanks Rak) - added RESPONSE_DN_ENCODING in config for flaky servers that return non utf-8 encoded DN. Set it to a list of encoding to sequentially try for decodign DNs. - removed StopIteration in generators (deprecated by PEP 479) - fixed a bug when converting AD datetimes on Windows systems - added compatibility with pyasn1 0.2.3 - fixed NTLM authentication with pyasn1 0.2.3 - fixed an error when installing via executable on Windows (thanks TrumSteven) - added 'raw_dn' key in search response dictionary. It contains the DN byte value returned for DN by the server - attributes with ";binary" tag can now be retrieved in abstraction layer with the usual entry.atttribute syntax - updated tests for OpenLDAP - fixed error when in add/remove extend operation for case mismatch in user or group dn - integer validator now automatically convert valid string numbers to int - invalid timezone are checked when validating Generalized Time Format - added test cases for validators - Implement single-spec version - Build version 2.2.1 - 2.2.1 2017.02.12 - tested against pyasn1 0.2.2 (thanks Ilya) - get_response() has an optional new parameter "get_request" to return the request too, helpful in asynchronous strategies - connection.request, connection.response and connection result are now properly blanked in async strategies - ldap3.utils.dn.safe_dn() now checks for AD names only if no equal sign is present in the dn - abstraction layer properly works with asynchronous strategies - added a named tuple "Operation" used to store the request, result and response of an LDAP operation in Cursor history - cursors in the Abstraction Layer keep history of executed LDAP operations for the last Cursor operation in the cursor.operation property - Cursors in the Abstraction Layer keep history of errors for the last Cursor operation in the cursor.errors property - if any error has occurred in the last operation of a Cursor the cursor.failed property is set to True - added a named tuple "Operation" for storing request, result and response of an LDAP operation in Cursor history - Cursor honours raise_exception parameter of the Connection. - Cursor commit() return True if operations are successful and False if not. All pending commits are executed even if some fail - new entries that have no additional mandatory attributes other those defined in dn are properly managed in Writers (thanks Matt) - CaseInsensitiveDict now properly strips blanks from keys - updated hashing alghoritm SHA to SHA1 (thanks Satoh) - added match_dn(dn) to Cursor for matching entries with specified text in DN - added match(attributes, value) for matching entries with specified value in one or more attribute values. It checks values and raw_values - Cursors have simple match capability. When key is a string Cursor tries to match it against the DN of entries found. - 2.2.0 2017.01.16 - tested againsts Python 3.6.0, Python 2.7.13 and Python 2.6.6 - updated docs regarding search response attributes (thanks James) - fixed LDIF representation for operation_to_ldif (thanks m7four) - fixed rebind for pooled connections - fixed custom sort order in LDIF representation of entry - added Active Directory GUID syntax for safe_dn() (thanks dinhngtu) - added pre-post read control (thanks Elizabeth) - added add_members_to_groups in microsoft.extend namespace for Active Directory - added remove_members_to_groups in microsoft.extend namespace for Active Directory - refactored internal extend.microsoft and extend.novell structures - fixed auto_escape for extended characters (thanks asand3r) - validators now transform the Python value to a valid LDAP value when appropriate (thanks Sjd-Risca) - added validator for boolean types - added validator for date types - fixed representation of binary data in Abstraction Layer for Python 2 - added auto_encode parameter to Connection object (defaults to True) - limited auto_escape feature only to filter values - escape_filter_chars doens't try anymore to guess if the value is already escaped. - added ldap3.conv.is_filter_safe() (thanks Robert) - added auto_escape parameter to connection.search() to override connection auto_escape behaviour (defaults to None) - auto_escape is not applied to filter value if already escaped - automatically encode output to stdout encoding for repr() and str() (for printing and logging attributes values). - binary data are converted to a hex values string in repr() and str() (for printing and logging attributes values). - auto_encoding is performed only for well known attribute types that use Unicode format in LDAP - CLASSES_EXCLUDED_FROM_CHECK and ATTRIBUTES_EXCLUDED_FROM_CHECK moved to ldap3.utils.config and made available via get_config_parameter() - added UTF8_ENCODED_SYNTAXES in ldap3.config.utils and made available via get_config_parameter() - added UTF8_ENCODED_TYPES in ldap3.config.utils and made available via get_config_parameter() - config parameters made available only via get_config_parameters() - removed to_bytes() and check_escape() from ldap3.utils.conv (ambiguous functions) - added connection.request to MockSync (thanks Fabian) - tags are properly managed in add, compare and modify requests (thanks guidow) - in Mock strategies single-valued attributes are properly managed - in Mock strategies attributes type names are properly managed - implemented extended operation machinery in MockBase - implemented WhoAmI [RFC4532] in Mock strategies - implemented GetBindDn [NOVELL] in Mock strategies - implemented operational attributes machinery in MockBase - implemented entryDN [RFC5020] operational attribute in MockBase - Sphinx updated to 1.5.1 - 2.1.1 2016.11.18 - Mock strategy uses case insensitive matching when appropriate - fixed error when adding a virtual attribute in the abstract Entry object - fixed error messages in Entry moving and renaming - Reverted default connection strategy to SYNC (thanks Mauro) - Fixed tutorials (thanks Mauro) - Fixed checking of schema in ObjectDef (thanks Pierre) - Fixed checking of stdin in config (thanks Oleg) - fixed commit of entry with async strategies - fixed reading of entries in async strategies - added cipher argument to Tls (thanks Nicolas) - fixed bug when using the abstraction layer with lazy connections - fixed case matching while adding new entry in Writer cursor (thanks t0neg) - disabled auto_escape for byte values - fixed auto_escape for python 2 - fixed tutorials (thanks Ivano) - 2.1.0 2016.11.03 - changed default Connection strategy from SYNC to RESTARTABLE - enable automatic escaping of assertion values - fixed decoding error with check_name=False - added auto_escape parameter in connection, for trying automatic filter and attribute values escape - fixed checking of schema in MockBase - SASLBindInProgress doesn't raise an exception anymore with raise_exceptions=True - standard formatters are applied in mocking strategies when serching for exact match - 2.0.9 2016.10.28 - removed sanitization of DN in bind operation because some servers accept non standard DN for Simple Bind - 2.0.8 2016.10.28 - included referral caching (thanks TWAC) - 2.0.7 2016.10.27 - FIRST RELEASE OF LDAP3 V2 - changed signature of ldap3.abstract.Reader object - removed search_size_limit(), search_time_limit() and search_types_only in the Reader cursor - fixed SASL in progress error (thanks Styleex) - fixed ALL_ATTRIBUTES in MOCK_SYNC strategy (thanks Belgarion) - ncorrect attribute type error message now includes the name of the attribute (Thanks Andrej) - relaxed dn checking for Active Directory UserPrincipalName - relaxed dn checking for Active Directory SamAccountName - added checking of attribute name in add, compare and search operations - added checking of class name in add operation - renamed exception LDAPTypeError to LDAPAttributeError - in sync strategies LDAP operations populate the last_error attribute of the connection in case of not RESULT_SUCCESS - connection.return_empty_attributes defaults to True - escaped filter by default - fixed escaping of filter - add move and rename to abstraction layer entry - ldap3 namespace decluttered - RESULT_CODES moved to ldap3.core.results - compatability constants removed - exceptions removed from ldap3 namespace, defined in ldap3.core.exceptions only - ADDRESS_INFO_REFRESH_TIME is now configurable via set_config_parameter - Operational attribute prefix set to 'OA_' - Allows cert and key file in the same file (thanks Jan-Philip) - Removed logging info when logging is disabled (thanks Dan) - Updated copyright notice - Refactored abstraction layer with full support for CRUD (Create, Read, Update, Delete) abstract operations - Added WritableEntry and WritableAttribute to abstraction layer - Added standard validators for attribute types and syntaxes defined in the standard LDAP schema - Added custom validators for attribute values - Added update capability to abstraction layer - Fixed typo in docs (thanks Gerardwx) - Fixed Object and Attribute representation in schema (superior class not shown) - ObjectDef automatically populates attributes from schema, following object_class hierarchy - Added attributes parameter to search* methods of Cursor, so that only needed attributes are read even if attr_defs defines more - Fixed connect_timeout not honored while wrapping socket in tls (thanks Kyle) - Added 'set' to SEQUENCE_TYPES (thanks Christian) - Entries returned by search are now writable via the abstraction layer - LDAPReaderError exception renamed to LDAPCursorError - auto_range parameter in Connection defaults to True (thanks Ashley) - get_info defaults to SCHEMA while defining Server object - Included ordereddict 1.1 (# Copyright (c) 2009 Raymond Hettinger) in ldap3.utils.ordDict for backporting OrderedDict in Python 2.6 - Added config parameter RESET_AVAILABILITY_TIMEOUT to reinsert invalid address in candidate_addresses while checking connection, defaults to 5 seconds - Fixed inability to connect to a server if the connection starts when the server is unavailable and then it becomes available again - All DNs are sanitized if connection.check_names is True - LDAPControlsError exception renamed to LDAPControlError - LDAPChangesError exception renamed to LDAPChangeError - The following older constants in ldap3 have been removed, please use the suggested ones: - AUTH_ANONYMOUS = ANONYMOUS - AUTH_SIMPLE = SIMPLE - AUTH_SASL = SASL - SEARCH_SCOPE_BASE_OBJECT = BASE - SEARCH_SCOPE_SINGLE_LEVEL = LEVEL - SEARCH_SCOPE_WHOLE_SUBTREE = SUBTREE - SEARCH_NEVER_DEREFERENCE_ALIASES = DEREF_NEVER - SEARCH_DEREFERENCE_IN_SEARCHING = DEREF_SEARCH - SEARCH_DEREFERENCE_FINDING_BASE_OBJECT = DEREF_BASE - SEARCH_DEREFERENCE_ALWAYS = DEREF_ALWAYS - STRATEGY_SYNC = SYNC - STRATEGY_ASYNC_THREADED = ASYNC - STRATEGY_LDIF_PRODUCER = LDIF - STRATEGY_SYNC_RESTARTABLE = RESTARTABLE - STRATEGY_REUSABLE_THREADED = REUSABLE - STRATEGY_MOCK_SYNC = MOCK_SYNC - STRATEGY_MOCK_ASYNC = MOCK_SYNC - POOLING_STRATEGY_FIRST = FIRST - POOLING_STRATEGY_ROUND_ROBIN = ROUND_ROBIN - POOLING_STRATEGY_RANDOM = RANDOM - GET_NO_INFO = NONE - GET_DSA_INFO = DSA - GET_SCHEMA_INFO = SCHEMA - GET_ALL_INFO = ALL - Update to version 1.4.0 - upstream does not provide a changelog - Fix source-url - Specfile cleanup - Fix License string to confirm with spdx.org - Initial packaging (version 0.9.8.8) ==== python-pycha ==== - %python3_only -> %python_alternative ==== python-watchdog ==== - %python3_only -> %python_alternative ==== python3 ==== Subpackages: python3-curses python3-dbm - Change name of idle3 icons to idle3.png to avoid collision with Python 2 version (bsc#1165894). ==== python3-base ==== Subpackages: libpython3_6m1_0 - Change name of idle3 icons to idle3.png to avoid collision with Python 2 version (bsc#1165894). ==== signon-kwallet-extension ==== Version update (20.04.0 -> 20.04.1) - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - No code change since 20.04.0 ==== spectacle ==== Version update (20.04.0 -> 20.04.1) Subpackages: spectacle-lang - Update to 20.04.1 * New bugfix release * For more details please see: * https://kde.org/announcements/releases/2020-05-apps-update - Changes since 20.04.0: * Disconnect after receiving screenshot signal (kde#412186) ==== sysconfig ==== Version update (0.85.2 -> 0.85.4) Subpackages: sysconfig-netconfig - version 0.85.4 - Add Upstream First openSUSE Build Service Policy to the spec - Mark /etc/yp.conf as %config(noreplace): this is the same as the file shipped by ypbind has as mode. In sysconfig we create a symlink, in ypbind, the file is actually only owned for reference. Having the same modes allows for the bots to do their work properly (boo#1159566). - version 0.85.3 - boo#1123699: Use systemd's tmpfile mechanism to create the symlink infrastructure for resolv.conf and yp.conf early during boot. ==== timezone ==== Version update (2019c -> 2020a) - timezone update 2020a (bsc#1169582) * Morocco springs forward on 2020-05-31, not 2020-05-24. * Canada's Yukon advanced to -07 year-round on 2020-03-08. * America/Nuuk renamed from America/Godthab. * zic now supports expiration dates for leap second lists. ==== timezone-java ==== Version update (2019c -> 2020a) - timezone update 2020a (bsc#1169582) * Morocco springs forward on 2020-05-31, not 2020-05-24. * Canada's Yukon advanced to -07 year-round on 2020-03-08. * America/Nuuk renamed from America/Godthab. * zic now supports expiration dates for leap second lists. ==== trytond_account ==== Version update (5.0.12 -> 5.0.13) - Version 5.0.13 - Bugfix Release ==== trytond_purchase ==== Version update (5.0.3 -> 5.0.4) - Version 5.0.4 - Bugfix Release ==== vlc ==== Version update (3.0.9.2 -> 3.0.10) Subpackages: libvlc5 libvlccore9 vlc-codec-gstreamer vlc-lang vlc-noX vlc-qt vlc-vdpau - BuildRequires pkgconfig(libprojectM) on Leap 15.2 - Update to version 3.0.10: + Misc: Update Twitch & VLSub scripts. ==== webkit2gtk3 ==== Version update (2.26.4 -> 2.28.2) Subpackages: libjavascriptcoregtk-4_0-18 libwebkit2gtk-4_0-37 libwebkit2gtk3-lang typelib-1_0-JavaScriptCore-4_0 typelib-1_0-WebKit2-4_0 webkit2gtk-4_0-injected-bundles - Update to version 2.28.2 (boo#1170643): + Fix excessive CPU usage due to GdkFrameClock not being stopped. + Fix UI process crash when EGL_WL_bind_wayland_display extension is not available. + Fix position of select popup menus in X11. + Fix playing of Youtube 'live stream'/H264 URLs. + Fix a crash under X11 when cairo uses xcb. + Fix the build in MIPS64. + Fix several crashes and rendering issues. + Security fixes: CVE-2020-3899. - Update to version 2.28.1 (boo#1169658): + Fix position of default option element popup windows under Wayland. + Fix rendering after a cross site navigation with PSON enabled and hardware acceleration forced. + Fix a crash in nested wayland compositor when closing a tab with PSON enabled. + Update Chrome and Firefox versions in user agent quirks. + Fix a crash with bubblewrap sandbox enabled. + Fix a crash in JavaScriptCore in ppc64el. + Fix the build with GStreamer 1.12. + Fix several crashes and rendering issues. + Security fixes: CVE-2020-11793. - Drop webkit2gtk3-gstreamer-build-fix.patch: Fixed upstream. - Add webkit2gtk3-gstreamer-build-fix.patch: fix build with gstreamer 1.12 (webkit#209296). - Rebase webkit-process.patch. - Use WebKit defaults for ENABLE_JIT and USE_SYSTEM_MALLOC, except for aarch64. WebKit now sets reasonable defaults based on architecture. Disable on aarch64 in case a user is still using the kernel-64kb package. - Use bubblewrap, xdg-dbus-proxy, wpe, and wpebackend-fdo on 15.2; they had been unintentionally excluded. - Increase mem_per_process; otherwise fails on SLE/Leap. - Update to version 2.28.0 (boo#1165528): + Add API to enable Process Swap on (Cross-site) Navigation. + Add user messages API for the communication with the web extension. + Add support for same-site cookies. + Service workers are enabled by default. + Add support for Pointer Lock API. + Add flatpak sandbox support. + Make ondemand hardware acceleration policy never leave accelerated compositing mode. + Always use a light theme for rendering form controls. + Add about:gpu to show information about the graphics stack. + Security fixes: CVE-2020-10018, CVE-2020-3885, CVE-2020-3894, CVE-2020-3895, CVE-2020-3897, CVE-2020-3900, CVE-2020-3901, CVE-2020-3902. - Drop webkit2gtk3-ppc-build-fix.patch: Fixed upstream. - Disable webkit-process.patch: Needs rebase, and furthermore it should not be applied for Leap 15.2 as it is today. - Update to version 2.27.91: + Update user agent quirks to fix the unsupported browser message in several google services. + Fix several compile warnings with GCC 10. + Fix the build with GCC 10. + Fix several crashes and rendering issues. + Updated translations. ==== xfconf ==== Version update (4.14.1 -> 4.14.3) Subpackages: libxfconf-0-3 xfconf-lang - Update to version 4.14.3 * Use 'gsettings' as a common channel name for the GSetting backend * bxo#14789: Fix GSettings backend assertion error, when probed but not used. * bxo#15960: Add some missing xfconf_shutdown() in xfconf-query * bxo#15951: Fix 'xfconf_get_error_quark' introspecting warning * Translation updates ==== yast2-bootloader ==== Version update (4.2.21 -> 4.2.23) - add SLE15 SP2 only workaround for ARM to make GRUB2 works for every device. It can potentially break multi-boot (bsc#1167015) - 4.2.23 - update s390x secure boot message (bsc#1168165) - 4.2.22 ==== yast2-nfs-client ==== Version update (4.2.7 -> 4.2.8) - Fixed crash when using [Cancel] in the "Add" dialog (bsc#1170447) - 4.2.8 ==== yast2-storage-ng ==== Version update (4.2.108 -> 4.2.109) - Partitioner: fixed a crash when libstorage-ng fails to report the block device of an LVM PV, which is a consequence of a wrong multipath setup (bsc#1170216). - 4.2.109 ==== yast2-users ==== Version update (4.2.10 -> 4.2.11) - AY proposal: Fixed crash. Showing user settings only because the UI does not fit to the AY settings. The user cannot change these settings anymore (bsc#1170815). - 4.2.11