[sles-beta] [ANNOUNCE] SUSE Linux Enterprise Server 12 SP2 RC 1 is available!

beta-programs at lists.suse.com beta-programs at lists.suse.com
Thu Aug 11 14:19:25 MDT 2016


Dear Beta participants,

we are happy to announce RC1 of

	SUSE Linux Enterprise Server 12 SP2.
and
	SUSE Linux Enterprise Software Development Kit 12 SP2.

=== Download ===

The ISO images are available at:
https://www.suse.com/support/beta-program/secure/beta-sle.html#download

For installation purposes you just need Media 1 for your architecture (ppc64le,
s390x and x86_64).

Please verify the sha256sum of the ISO using the SHA256SUMS file, which can
be found on the download page.

=== Known issues ===

SLE:
	* Registration is not working with your regular SLE key, special Registration
	Code is required. Thus, you don't have access to the SLE online channels and
	Modules without a Beta Registration Code. Please contact us at
	beta-programs at lists.suse.com to request a Beta Registration Code.

SLES:
	* [bsc#992965] - On some machines manual action may be required to boot from iBTF/iscsi systems
	* [bsc#989834] - Network issue while doing SLE11SP4 offline upgrade to SLE12SP2
	* [bsc#988289] - After CPU offline then online, vcpupin KVM guest failed to start

=== ChangeLog ==

- Find attached the changelog differences between SLES 12 SP2 Beta 5 and SLES 12
SP2 RC1 images (Filename: SLE-12-SP2-Server-ChangeLog-Beta5-RC1.txt).

- The complete list of changes between SLES 12 SP1 and SLES 12 SP2 can be found on
DVD1 of SLES 12 SP2 Beta (Filename: ChangeLog).

=== Milestones details ===

With this Release Candidate 1, we have reached several milestones:
	o Only critical or blocker bugfixes allowed.
  o All certification, update and performance tests completed.
  o All documentation available (english only).
  o All security updates integrated.
  o Official partner acceptance starts.

The next release will be Release Candidate 2, and we are targeting these actions
and milestones:
  o Only blocker/showstopper, P1 and security bugfixes allowed.
  o All translations available.
  o Official ISV/IHV (re-)certification/validation starts.
  o Run final stress, certification, performance, update and regression tests.

=== Questions? ===

Please refer to https://www.suse.com/support/beta-program/secure/beta-sle.html
for any general information about the SUSE Linux Enterprise Beta Program.

Do not hesitate to contact us at beta-programs at lists.suse.com if you have any
questions.

Thanks in advance and have fun beta testing!

	Your SUSE Linux Enterprise Team
-------------- next part --------------
o Updated NetworkManager-gnome (security/bugfix/feature)

- Add nm-applet-fix-missing-translation.patch: Fix missing
  translation in ce-page-team.ui.(bsc#988533)

-----------------------------------------------------------------------------

o Updated SUSEConnect (security/bugfix/feature)

- Update to 0.2.38:
  - Fix for bnc#975484: better error message if SMT is too old

-----------------------------------------------------------------------------

o Updated aaa_base (security/bugfix/feature)

- add patch from git master to disabled IPv6 privacy by default
  - git-24-7f4c8c4dc6adaac428c539ebf76410954a0d900d.patch
    switch IPv6 privacy extensions (use_tempaddr) back to 1
    history see bsc#678066,bsc#752842,bsc#988023,bsc#990838
- add patch from git master to fix usage of setenv (bsc#992144)
  - git-23-d026b75b1f95d810c0a0b10cd35845ec50662bbd.patch
    Do not use the = sign for setenv in /etc/profile.d/lang.csh
- add patches from git master for bnc#970395
  - git-20-36aeb3915e52b957f6a4aba57833b0be9898ac64.patch
    Let the ~/.i18n values parsed as well if GDM_LANG is set
    (boo#958295)
  - git-21-52d873754994b203d26a4268993599716607c082.patch
    lang.sh, lang.csh: allow GDM to override locale
  - git-22-ed9debfbf942796f76f6ded8f01002b56b356a74.patch
    lang.sh, lang.csh: if GDM_LANG equals system LANG then use
    system defaults

-----------------------------------------------------------------------------

o Updated apache2 (security/bugfix/feature)

- readd the support of multiple entries in APACHE_ACCESS_LOG
  [bsc#991032]

-----------------------------------------------------------------------------

o Updated at-spi2-atk (security/bugfix/feature)


-----------------------------------------------------------------------------

o Updated at-spi2-core (security/bugfix/feature)

- Update at-spi2-core-session-management.patch: fix uninitialized
  variable (bsc#984109).

-----------------------------------------------------------------------------

o Updated autofs (security/bugfix/feature)

- With modified configure.in, autoreconf must be called (bsc#955477).
- improve scalability of direct mount path component creation (bsc#966573).
  * Added autofs-improve-scalability-of-direct-mount-path-comp.patch
  * Refreshed autofs-5.1.1-dbus-udisks-monitor.patch
- Use libldap_r instead of libldap for thread safety (bsc#955477).
  * Added autofs-use-libldap_r-instead-of-libldap-for-thread-safety.patch

-----------------------------------------------------------------------------

o Updated automake (security/bugfix/feature)

- Add
  automake-1.13.4-init-ensure-ac_aux_dir-is-defined-before-being-used.patch:
  ensure ac_aux_dir is defined before usage, fix building some
  packages (flatpak for instance) (automake#15981) (bsc#986764).

-----------------------------------------------------------------------------

o Updated autoyast2 (security/bugfix/feature)

- Reintroduced autoyast=usb as a valid URL to AutoYaST profile
  (bsc#987858)
- 3.1.144
- Added missed flag "install_recommended" in software section.
  (bnc#990494)
- 3.1.143
- Added new [Stop] button for <ask> dialogs with timeout. The
  button shows the current time in seconds till the automatic
  timeout (bsc#990114).
- More possible user actions can now stop the execution to prevent
  from timeout (bsc#990114).
- 3.1.142
- Check if AutoYaST "script" elements are hashes.
  Other entries will be ignored. (bnc#986049)
- 3.1.141

-----------------------------------------------------------------------------

o Updated bootcycle (security/bugfix/feature)

- Fix halt menuentry syntax error in pygrub (bsc#978413)
  * modified grub_menuentry_halt

-----------------------------------------------------------------------------

o Updated btrfsprogs (security/bugfix/feature)

- update to 4.5.3 (fate#320614)
  * ioctl: fix unaligned access in buffer from TREE_SEARCH; might cause SIGBUS
    on architectures that do not support unaligned access and do not performa
    any fixups
  * improved validation checks of superblock and chunk-related structures
  * subvolume sync: fix handling of -s option
  * balance: adjust timing of safety delay countdown with --full-balance
  * rescue super-recover: fix reversed condition check
  * check: fix bytes_used accounting
  * documentation updates: mount options, scrub, send, receive, select-super,
    check, mkfs
  * testing: new fuzzed images, for superblock and chunks
- update to 4.5.2
  * new/moved command: btrfs-calc-stats -> btrfs inspect tree-stats
  * check: fix false alert for metadata blocks crossing stripe boundary
  * check: catch when qgroup numbers mismatch
  * check: detect running quota rescan and report mismatches
  * balance start: add safety delay before doing a full balance
  * fi sync: is now silent
  * fi show: don't miss filesystems with partially matching uuids
  * dev ready: accept only one argument for device
  * dev stats: print "devid:N" for a missing device instead of "(null)"
  * other:
  * lowest supported version of e2fsprogs is 1.41
  * minor cleanups, test updates
- update wording of dracut-fsck-help.txt
- Removed patches:
  * 2000-btrfs-full-balance-warning.diff
  * 0100-btrfs-progs-Fix-return-value-bug-of-qgroups-check.patch
  * 0101-btrfs-progs-Fix-an-extent-buffer-leak-in-qgroups-che.patch
  * 0102-btrfs-progs-Read-qgroup-status-for-qgroup-verify.patch

-----------------------------------------------------------------------------

o Updated cairo (security/bugfix/feature)

- Add back cairo-bsc958844-deadlock-on-scaled-font-cache-reset.patch
  (bsc#958844). This is still not fixed upstream.

-----------------------------------------------------------------------------

o Updated cairomm (security/bugfix/feature)

- Remove unnecessary INSTALL file (resolves rpmlint warning)

-----------------------------------------------------------------------------

o Updated ceph (security/bugfix/feature)

- Update to version 10.2.2+git.1470653938.8b5c353:
  + ceph.spec.in: remove conditional block around --disable-static
  + rpm: add udev BuildRequires to provide /usr/lib/udev directory
- _constraints: increase disk space constraint for ceph package to address
  "No space left on device" build failures in OBS
- Update to version 10.2.2+git.1470069142.b15328c:
  + rpm: remove newline from configure command
- Update to version 10.2.2+git.1470063368.e6786e8:
  + rpm: simplify openSUSE conditional
- Update to version 10.2.2+git.1470061991.d6904b4:
  + rpm: build with --disable-static on openSUSE
    (encloses --disable-static in appropriate distro conditional)
- Pass --disable-static to configure: Let's save the time and
  resources by not building the static libraries instead of
  deleting them in the install section again.
- Drop required disk limit for ceph to from 28GB 20GB.
- Raised ceph package _constraints to 28G disk and 11G memory
  (previous setting was valid only for "with minimal_debugging_information")
- pre_checkin.sh: copy ceph.changes to ceph-test.changes
- _constraints: set separate constraints for ceph.spec and ceph-test.spec
- Split ceph.spec into ceph.spec + ceph-test.spec
  + Added pre_checkin.sh script to generate ceph-test.spec
  + Reduced the constraints on resources required to build ceph and ceph-test packages
- Update to version 10.2.2+git.1469189740.b62fb63:
  + build: Added new configure option --with-tests
  + build: Use WITH_TESTS flag to guard the build of ceph-test scripts/binaries
  + rpm: Moved ceph-client-debug from ceph-base to ceph-test package
  + rpm: Renamed bcond tests flag to make_check
  + rpm: Added ceph_test_package bcond flag to control the build of ceph-test package
- Update to version 10.2.2+git.1468935528.7232e18:
  + rpm: Fix creation of mount.ceph symbolic link for SUSE distros (bsc#987594)
- Update to version 10.2.2+git.1468923564.55149c4:
  + fix bsc#989512
  - Revert "ceph.spec.in: add ExcludeArch: i586"
  - Revert "Revert "ceph.spec.in: add ExclusiveArch: x86_64 aarch64""
- Update to version 10.2.2+git.1468914912.5a3ea0a:
  + makefile: install mount.fuse.ceph,mount.ceph into /usr/sbin
- Update to version 10.2.2+git.1468852657.c7d4fc3:
  + rpm: create mount.ceph symlink in /sbin

-----------------------------------------------------------------------------

o Updated cpupower (security/bugfix/feature)

fate#315666
- Provide rapl domain info (cpupower powercap-info cmd)
  * Add: cpupower_rapl.patch
- Provide rapl power monitoring
  * Add: rapl_monitor.patch

-----------------------------------------------------------------------------

o Updated dbus-1 (security/bugfix/feature)

- Added patches:
  * fix-timeout-reset.patch
    + Correctly reset timeouts for pending file descriptors
    (bsc#978477)
  * increase-backlog.patch
    + increase listen() backlog of AF_UNIX sockets to SOMAXCONN
    (bsc#980928)
- Account for openSUSE:Leap in the conditional for chosing right
  local state directories (boo#941352)

-----------------------------------------------------------------------------

o Updated dconf-editor (security/bugfix/feature)

- Recommends lang package for translations (bsc#988528).

-----------------------------------------------------------------------------

o Updated dconf (security/bugfix/feature)

- Add dconf-use-g_settings_get_default_value.patch: Display correct
  default value when a custom database is in use (bnc#873225).

-----------------------------------------------------------------------------

o Updated ding-libs (security/bugfix/feature)

- Introduce patch 0003-increase-ini-max-value-length.patch
  to support longer values in INI file parser. bsc#989488

-----------------------------------------------------------------------------

o Updated dracut (security/bugfix/feature)

- Fix DASD SSID handling (bsc#989313)
  * Add 0501-dasd_fix_ssid_bigger_zero.patch

-----------------------------------------------------------------------------

o Updated fwupdate (security/bugfix/feature)

- Amend the spec file to detect SLE/openSUSE (bsc#990228)

-----------------------------------------------------------------------------

o Updated gcc48 (security/bugfix/feature)

- Add patch gcc48-bnc981311.diff for fixing a kernel
  miscompile on aarch64.  [bnc #981311]
- Add patch gcc48-bnc976627.patch for fixing a ppc64le
  ICE. [bnc #976627]
- Add gcc48-bnc977654.patch to fix issue with using gcov and #pragma pack.
  [bnc#977654]
  handling on PPC64 with -mprofile-kernel.  [bsc#947791]
- Add patch gcc48-pr66306.patch for reload issue on S390.
- Add patch to keep functions leaf when they are instrumented for
  profiling on s390[x].  [bnc#899871]
- Add patch gcc48-bnc922534.patch to avoid accessing invalid memory
  when passing aggregates by value.  [bnc#922534]
- Add patch gcc48-s390x-keep-leaf-when-profiled.diff for
  kgraft.  [bnc #899871]
- Build s390[x] with --with-tune=z9-109 --with-arch=z900 on SLE11
  again.  [bnc#927993]
- Remove obsolete libsanitizer-tsan-res-state.patch
- Update to gcc-4_8-branch head (r221715).
  * Includes GCC 4.8.4 release.
  * Includes fix for -imacros bug.  [bnc#917169]
  * Includes fix for incorrect -Warray-bounds warnings.  [bnc#919274]
  * Includes updated -mhotpatch for s390x.  [bnc#924525]
  * Includes fix for ppc64le issue with doubleword vector extract.
    [bnc#924687]
- libsanitizer-tsan-res-state.patch: Remove invalid use of glibc internals
- Update to gcc-4_8-branch head (r218481).
  * Includes patches to allow building against ISL 0.14.
  * Includes patches gcc48-bnc887141.patch, gcc48-ppc64le-abi-warnings.diff,
  gcc48-ppc64le-abi-warnings-fix.diff and gcc48-libgfortran-CVE-2014-5044.diff.
- add aarch64-vmlaq-lane-s32.diff

-----------------------------------------------------------------------------

o Updated gdm (security/bugfix/feature)

- Add gdm-always-send-xdmcp-keep-alive.patch (bsc#984620).
  Always claim session running when sending back keepalive packets,
  this is a hack because gdm 3.10 doesn't implement the
  GDM_DISPLAY_MANAGED status yet.
- Add gdm-tcp-listen.patch
  bnc#981296 -- Use -listen instead of -nolisten for new Xorg.

-----------------------------------------------------------------------------

o Updated gfxboot (security/bugfix/feature)

- fix boot-label redrawing after language change (bsc#988392)
- 4.5.14

-----------------------------------------------------------------------------

o Updated gnome-control-center (security/bugfix/feature)

- Add gnome-control-center-disable-error-message-for-NM.patch:
  Improve the check whether NM or wicked is running, so it won't
  show an error about NM on systems where wicked instead of NM is
  being used (bsc#989801).
  gnome-online-accounts is installed. (FATE#318572)
- Add gnome-control-center-display-login-region.patch:
  Fix bug login language button in region list disappear.
- Rename gnome-control-center-allow-yast-in-shell.patch to
  gnome-control-center-allow-extra-tools-in-shell.patch
  (bnc#866235). Add dconf-editor, gnome-tweak-tool, pkg-prefs and
  tracker-preferences, alongside yast, to the patch so that g-c-c
  shell show them all.
  %suse_update_desktop_file are meanwhile added to specfiles of the
  added tools with category X-GNOME-PersonalSettings and/or
  X-GNOME-SystemSettings to make this patch properly taking effect.

-----------------------------------------------------------------------------

o Updated gnome-nettool (security/bugfix/feature)

- Add gnome-nettool-bsc977225-Infiniband.patch: Add new network
  type: infiniband (bsc#977225, bgo#768235).

-----------------------------------------------------------------------------

o Updated gnome-online-accounts (security/bugfix/feature)

- Update to version 3.20.3:
  + Bugs fixed: bgo#756431, bgo#762155, bgo#766733, bgo#768808,
    bgo#768845.
  + Updated translations.

-----------------------------------------------------------------------------

o Updated gnome-power-manager (security/bugfix/feature)

- Add gnome-power-manager-new-upower-api.patch: port to UPower
  0.99.

-----------------------------------------------------------------------------

o Updated gnome-session (security/bugfix/feature)

- Add gnome-session-logging-to-systemd-journal-configurable.patch:
  Add an autoconf switch to control if the logs of gnome-session
  and its child processes should be sent to systemd journal or to
  the legacy ~/.xsession-errors-$DISPLAY when disabled (bsc#979498,
  bgo#768982).
- For SLE, disable logging to systemd journal: pass
  - -disable-systemd-journal to configure.
- Replace gnome-common BuildRequires with autoconf: this is
  sufficient to bootstrap gnome-session.
- Unconditionally call autoconf, as the newly added patch touches
  the build system.
- Drop gnome-session-disable-logging-to-systemd-journal.patch
  (bsc#979498). Function replaced by the more robust
  gnome-session-logging-to-systemd-journal-configurable.patch.
  (bnc#979498) and also update it responding to the change
  introduced by upstream commit 5449174.
- Drop gnome-session-disable-logging-to-systemd-journal.patch
  (bnc#876685): fixed upstream
  mandatory, it 'slipped', resulting in bnc#862331 and bnc#867772
  (gnome-session listens on remote TCP sockets).

-----------------------------------------------------------------------------

o Updated gnome-shell (security/bugfix/feature)

- Fix gs-fate318433-prevent-same-account-multi-logins.patch (bnc#991051)
  (fate#318433)
  Make cancel button usable after login forbidden.

-----------------------------------------------------------------------------

o Updated gnome-terminal (security/bugfix/feature)

- Add gnome-terminal-notebook-avoid-crash-on-tab-DND.patch and
  gnome-terminal-profile-editor-initialize-palette.patch: Two
  cherrypicked bugfix commits from upstream stable branch
  (bgo#768850, bgo#769161, boo#980474).
- Update gnome-terminal-resize-fix.patch with latest revision of
  the patches, still not accepted upstream (bgo#760944 bsc#987859).
- Add gnome-terminal-resize-fix.patch: Fix resizing of
  gnome-terminal, patches from upstream bug (bgo#760944).
- Remove gnome-core obsoletes; it is from 2002 or so and not
  relevant now.
- Drop gnome-terminal-transparency-fix-for-broken-themes.patch and
  gnome-terminal-transparency.patch: We will not be bringing these
  back into the package as they brought various issues, and we do
  not want to chase upstreams releases for rebaseing.
- Following the above: Drop libtool BuildRequires and disabled
  autreconf call: no longer needed since the patch needing it in
  the past is already dropped.

-----------------------------------------------------------------------------

o Updated grub2 (security/bugfix/feature)

- grub.default: Empty GRUB_CMDLINE_LINUX_DEFAULT, the value will be fully
  taken from YaST settings. (bsc#989803)
- Cherrypick upstream patches for bug fixes (bsc#990086)
  * 0001-Initialized-initrd_ctx-so-we-don-t-free-a-random-poi.patch
  * 0002-grub-core-disk-lzopio.c-fix-double-free-in-error-pat.patch
  * 0003-fix-double-free-in-grub_net_recv_tcp_packet.patch
  * 0004-arm64-setjmp-Add-missing-move-for-arg1-0-case.patch
  * 0005-tftp-fix-memory-leaks-in-open.patch
  * 0006-Remove-the-variable-oldname-which-is-attempting-to-f.patch
- Upstream patch to fix GRUB2 clock too slow on RPI3 (bsc#990604)
  * grub2-arm64-Use-cpu-timer-for-timekeeping.patch
- add grub2-mkstandalone-out-of-bound-access-to-tar-header-.patch,
  grub2-efi-check-path-non-null-before-grub_strrchr.patch
  grub2-efidisk-Respect-block_io_protocol-buffer-alignment.patch (bsc#990086)
- Add patches from Roberto Sassu <rsassu at suse.de>
- Fix grub2-10_linux-avoid-multi-device-root-kernel-argument.patch,
  device path is not tested if GRUB_DISABLE_LINUX_UUID="true"
  - added grub2-fix-multi-device-root-kernel-argument.patch
  (bsc#960776)
- grub2-zipl-setup: avoid multi-device root= kernel argument
  * added grub2-zipl-setup-fix-btrfs-multipledev.patch
  (bsc#960776)
- Add SUSE_REMOVE_LINUX_ROOT_PARAM configuration option
  to /etc/default/grub, to remove root= and rootflags= from the
  kernel command line in /boot/grub2/grub.cfg and /boot/zipl/config
  - added grub2-suse-remove-linux-root-param.patch
  (bsc#962585)

-----------------------------------------------------------------------------

o Updated gstreamer-0_10-plugins-base (security/bugfix/feature)

- Add gstreamer-0_10-plugins-base-gcc6-fixes.patch: Fix header
  files to now fail when being used with gcc 6 (boo#985251).
- Add gstreamer-0_10-plugins-base-gtk-1.25.patch: Fix build with
  gtk-doc 1.25. index.sgml is an internal file and must not be
  messed with (and with gtk-doc 1.25 it is no longer created).
  (Fate#318572)
- Add gstreamer-0_10-plugins-base-gcc5-fix-on-i586.patch: Fixes
  build on i586 with gcc >= 5.

-----------------------------------------------------------------------------

o Updated gstreamer-0_10 (security/bugfix/feature)

- Add gstreamer-0_10-gtk-doc-1.25.patch: Fix build with gtk-doc
  1.25. index.sgml is an internal file and must not be messed with
  (and with gtk-doc 1.25 it is no longer created).
  (Fate#318572)
- Fix filelist for SLE_11
- Remove self-obsoletes in utils-unversioned
- fix pre_checkin.sh script that was broken in previous commit
- fix bashisms in gstreamer.prov and pre_checkin.sh scripts

-----------------------------------------------------------------------------

o Updated gtk-vnc (security/bugfix/feature)

- Drop gtk-vnc-Enable-double-buffering-on-GTK3.patch: fixed
  upstream.

-----------------------------------------------------------------------------

o Updated gtk-vnc2 (security/bugfix/feature)

- Drop gtk-vnc-Enable-double-buffering-on-GTK3.patch: fixed
  upstream.
- Update to version 0.5.4:
  + Fix auth when using PLAIN SASL method.
  + Fix introspection build support on FreeBSD.
  + Remove use of deprecated GTK_STOCK_* constants.
  + Fix parallel build for introspection files.
  + Add mising dep on Gtk introspection file.
  + Release held keys when getting grab notify.
  + Don't call into GDK if no GdkWindow is realized.
  + Chain up parent realize_event vfunc.
  + Fix colourmap mode by always sending pixel format message.
  + Update GCC compiler warning flags used.
  + Enable double buffering on Gtk3 to fix child widget clipping.
  + Disable -Wbad-function-cast to avoid glib header warnings.
  + Don't set thread callbacks on gcrypt >= 1.6 or gnutls >= 2.12.
  + Do explicit check for gcrypt since gnutls might use nettle.
  + Add support for Wayland & Xwayland keymaps.
  + Add support for Gtk Broadway backend keymaps.
  + Fix AltGr handling on Windows displays.
  + Fix virtual keycode conversion on Win32.
  + Fix USB/HID scsancodes for volume keys.
  + Updated translations.

-----------------------------------------------------------------------------

o Updated gtk3 (security/bugfix/feature)

- Update to version 3.20.8:
  + Revert an unintentional bump of the GLib requirement in 3.20.7.
- Update to version 3.20.7:
  + Bugs fixed: bgo#118959, bgo#674215, bgo#708148, bgo#745622,
    bgo#747206, bgo#764060, bgo#764203, bgo#765924, bgo#766120,
    bgo#766122, bgo#766341, bgo#766643, bgo#766782, bgo#767058,
    bgo#767468, bgo#767705, bgo#767766, bgo#767795, bgo#767848,
    bgo#767851, bgo#768016, bgo#768025, bgo#768082, bgo#768142,
    bgo#768177, bgo#768485, bgo#768657, bgo#768930, bgo#769003,
    bgo#769047.
  + Updated translations.
- Drop gtk3-gtkwindow-realize-toplevel-before-popover.patch: fixed
  upstream.

-----------------------------------------------------------------------------

o Updated hdparm (security/bugfix/feature)

- remove 56-idedma.rules and idedma.sh as none of these scripts
  have any function whatsoever. They rely on the obsolete IDE
  drivers which are not even compiled for SLES12 [bsc#991898]
- remove /etc/sysconfig/ide file [bsc#922659]

-----------------------------------------------------------------------------

o Updated hwinfo (security/bugfix/feature)

- fix input device name detection for usb devices (bsc#989633)
- 21.30

-----------------------------------------------------------------------------

o Updated inst-source-utils (security/bugfix/feature)

- ABXML: add diskusage data to susedata xml structure
  (fate#320517)
- RPMQ: add infrastructure for HEADERSTART and EXTRA
- create_package_descr: use infrastucture to allow running with
  only rpm headers instead of full rpms (bnc#978085)
- update rezip_repo_rsyncable again: fix up filenames if they
  are checksum prefixed, do not change timestamps of the
  files recompressed (bnc#958511)
- rezip_repo_rsyncable: add "-n" option for gzip

-----------------------------------------------------------------------------

o Updated installation-images-SLES (security/bugfix/feature)

- update module.config to match 4.7
- 14.264
- adjust to recent package changes
- 14.263
- fix hyperv_fb.ko location (bsc#989351)
- adjust powerpc-utils paths (bsc#989706)
- 14.262
- exclude kmod-compat (bsc#989706)
- 14.261
- Include perl-XML-Simple again in inst-sys (bsc#989702)
- 14.260

-----------------------------------------------------------------------------

o Updated ipmitool (security/bugfix/feature)

- Re-introduce dependency (Requires:) to OpenIPMI package.
  /etc/sysconfig/ipmi is needed. (bsc#989985, bsc#988443).
  This should stay SLE12 SP2 only for now, hopefully we get rid
  of the dependency properly in factory and merge it back at some point of
  time.

-----------------------------------------------------------------------------

o Updated kernel-source (security/bugfix/feature)

- iommu/amd: Update Alias-DTE in update_device_table()
  (bsc#975772).
- commit 6084b3c
- Enforce module signatures when securelevel is greater than 0
  (fate#320387, bsc#992522).
- commit 7a1fa80
- Revert
  patches.kernel.org/perf-test-ignore-kcore-files-in-the-vmlinux-matches-kallsyms-test.patch.
  Without associated fix e02092b9a922f17e951b2df5f12f4aafe7383a21 it breaks perf
  tools build
- commit f01ecda
- ext4: Avoid deadlock when expanding inode size (bsc#991671).
- ext4: Properly align shifted xattrs when expanding inodes
  (bsc#991671).
- ext4: Fix xattr shifting when expanding inodes (2) (bsc#991671).
- ext4: Fix xattr shifting when expanding inodes (bsc#991671).
- commit bfd4ccc
- Set CONFIG_PANIC_TIMEOUT=0 to restore SP1 behavior (bsc#992368)
- commit 2d1840e
- ipr: Fix error return code in ipr_probe_ioa() (bsc#992207).
- ipr: Wait to do async scan until scsi host is initialized
  (bsc#992207).
- ipr: Increase MSIX vectors number (bsc#992207).
- ipr: Add new CCIN for new adapters support (bsc#992207).
- commit 89730f1
- hpsa: Fix type ZBC conditional checks (bsc#972413).
- commit 88ebbb3
- arch/powerpc/kernel/fadump.c: register the memory reserved by
  fadump (VM Functionality, bsc#989618).
- mm/page_alloc.c: replace set_dma_reserve to set_memory_reserve
  (VM Functionality, bsc#989618).
- commit 3c90395
- 9p: use file_dentry().
- ARC: unwind: ensure that .debug_frame is generated
  (vs. .eh_frame).
- arc: unwind: warn only once if DW2_UNWIND is disabled.
- block: fix use-after-free in sys_ioprio_get().
- cgroup: set css->id to -1 during init.
- clk: rockchip: initialize flags of clk_init_data in mmc-phase
  clock.
- dmaengine: at_xdmac: align descriptors on 64 bits.
- dmaengine: at_xdmac: double FIFO flush needed to compute
  residue.
- dmaengine: at_xdmac: fix residue corruption.
- ecryptfs: don't allow mmap when the lower fs doesn't support it
  (bsc#983143 CVE-2016-1583).
- ext4: verify extent header depth.
- fs/nilfs2: fix potential underflow in call to crc32_le.
- Input: elantech - add more IC body types to the list.
- Input: tsc200x - report proper input_dev name.
- Input: vmmouse - remove port reservation.
- Input: wacom_w8001 - w8001_MAX_LENGTH should be 13.
- Input: xpad - fix oops when attaching an unknown Xbox One
  gamepad.
- Input: xpad - validate USB endpoint count during probe.
- kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs
  while processing sysrq-w.
- locks: use file_inode().
- mm, meminit: always return a valid node from early_pfn_to_nid
  (bnc#988344).
- mm, meminit: ensure node is online before checking whether
  pages are uninitialised.
- mm, slb: add __GFP_ATOMIC to the GFP reclaim mask (bnc#971975).
- mmc: block: fix packed command header endianness.
- namespace: update event counter when umounting a deleted dentry.
- ovl: handle ATTR_KILL*.
- perf test: Ignore kcore files in the "vmlinux matches kallsyms"
  test.
- pinctrl: imx: Do not treat a PIN without MUX register as
  an error.
- pinctrl: single: Fix missing flush of posted write for
  a wakeirq.
- platform/chrome: cros_ec_dev - double fetch bug in ioctl.
- power_supply: power_supply_read_temp only if use_cnt > 0.
- pvclock: Add CPU barriers to get correct version value.
- qeth: delete napi struct when removing a qeth device
  (bnc#988217, LTC#143590).
- spi: sun4i: fix FIFO limit.
- spi: sunxi: fix transfer timeout.
- vmlinux.lds: account for destructor sections.
- x86/quirks: Add early quirk to reset Apple AirPort card.
- x86/quirks: Apply nvidia_bugs quirk only on root bus.
- x86/quirks: Reintroduce scanning of secondary buses.
- xen/pciback: Fix conf_space read/write overlap check.
- xenbus: don't bail early from xenbus_dev_request_and_reply().
- xenbus: don't BUG() on user mode induced condition.
- Refresh
  patches.suse/sched-fair-Initiate-a-new-task-s-util-avg-to-a-bound.patch.
- Delete patches.arch/s390-sles12sp2-03-02-qeth-napi-del.patch.
- Delete
  patches.fixes/0001-ecryptfs-don-t-allow-mmap-when-the-lower-file-system.patch.
- Delete
  patches.suse/mm-meminit-always-return-a-valid-node-from-early_pfn_to_nid.patch.
- Delete
  patches.suse/mm-slaub-Add-__GFP_ATOMIC-to-the-GFP-reclaim-mask.patch.
  4.4.17 stable queue.
- commit ebbeb3d
- dm mpath: fix potential for dropping queue_if_no_path due to
  multiple path failures (bsc#992073).
- target: work around data corruption issue in tfc_io
  (bsc#990245).
- commit 789322b
- net/mlx5e: Fix del vxlan port command buffer memset (bsc#966170
  FATE#320225 bsc#966172 FATE#320226).
- net/mlx5e: Validate BW weight values of ETS (bsc#966170
  FATE#320225 bsc#966172 FATE#320226).
- net/mlx5e: Fix select queue callback (bsc#966170 FATE#320225
  bsc#966172 FATE#320226).
- net/mlx5e: Use ndo_stop explicitly at shutdown flow (bsc#966170
  FATE#320225 bsc#966172 FATE#320226).
- IB/core: Fix false search of the IB_SA_WELL_KNOWN_GUID
  (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5e: Prevent adding the same vxlan port (bsc#966170
  FATE#320225 bsc#966172 FATE#320226).
- net/mlx5e: Check for BlueFlame capability before allocating
  SQ uar (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- IB/mlx5: Fix wrong naming of port_rcv_data counter (bsc#966170
  FATE#320225 bsc#966172 FATE#320226).
- IB/mlx5: Limit query HCA clock (bsc#966170 FATE#320225
  bsc#966172 FATE#320226).
- IB/core: Fix bit curruption in ib_device_cap_flags structure
  (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- IB/core: Fix query port failure in RoCE (bsc#966170 FATE#320225
  bsc#966172 FATE#320226).
- net/mlx5: E-Switch, Modify node guid on vf set MAC (bsc#966170
  FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: E-Switch, Use the correct error check on returned
  pointers (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: E-Switch, Use the correct free() function (bsc#966170
  FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: Fix flow steering NIC capabilities check (bsc#966170
  FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: Fix root flow table update (bsc#966170 FATE#320225
  bsc#966172 FATE#320226).
- net/mlx5: Fix MLX5_CMD_OP_MAX to be defined correctly
  (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- commit 5da8722
- qed: Fix removal of spoof checking for VFs (bsc#966318
  FATE#320158 bsc#966316 FATE#320159).
- qede: Don't try removing unconfigured vlans (bsc#966318
  FATE#320158 bsc#966316 FATE#320159).
- commit 8b2575a
- bnxt: fix a condition (bsc#963575 FATE#320144).
- commit 3f87816
- be2net: signedness bug in be_msix_enable() (bsc#963844
  FATE#320192).
- commit 0625c5a
- IB/core: Fix RoCE v1 multicast join logic issue (bsc#973818
  FATE#319242).
- IB/hfi1: Fix hard lockup due to not using save/restore spin lock
  (bsc#973818 FATE#319242).
- commit c5c7737
- Refresh
  patches.arch/arm64-thd-pmu-1-5-arm64-perf-Rename-Cortex-A57-events.patch.
- Refresh
  patches.arch/arm64-thd-pmu-3-5-arm64-dts-Add-Cavium-ThunderX-specific-PMU.patch.
- Refresh
  patches.arch/arm64-thd-pmu-4-5-arm64-perf-Enable-PMCR-long-cycle-counter-bit.patch.
- Refresh
  patches.arch/arm64-thd-pmu-5-5-arm64-perf-Extend-event-mask-for-ARMv8.1.patch.
- Refresh
  patches.arch/arm64-xgene-get_phy_device-doesn-t-return-NULL-anymore.patch.
- commit 1c05920
- Refresh
  patches.suse/btrfs-log-error-when-an-extent-item-is-not-found-for.patch.
- commit f3c14d2
- arm64: Add workaround for Cavium erratum 26026 (bsc#986099).
- Update config files.
- KVM: arm/arm64: Check for broadcast TLBI support (bsc#986099).
- arm64: Implement IPI based TLB invalidation (bsc#986099).
- arm64: insn: Do not disable irqs during patching (bsc#986099).
- commit 50bfa2c
- aacraid: prevent out-of-bounds access due to changing fip
  header sizes (bsc#991608, CVE-2016-6480).
- commit b098f85
- Btrfs: log error when an extent item is not found for update
  (bsc#990384).
- commit 19108df
- raid1/raid10: slow down resync if there is non-resync activity
  pending (bsc#985199).
- commit 84b5b6b
- Revert "SUNRPC: xs_sock_mark_closed() does not need to trigger
  socket autoclose" (bsc#990356).
- commit d8ef88e
- Refresh
  patches.arch/arm64-0001-Documentation-EDAC-Update-xgene-binding-for-missing-.patch.
- Refresh
  patches.arch/arm64-0001-staging-fsl-mc-update-dpmcp-binary-interface-to-v3.0.patch.
- Refresh
  patches.arch/arm64-0002-staging-fsl-mc-add-dprc-version-check.patch.
- Refresh
  patches.arch/arm64-0003-staging-fsl-mc-add-dpmcp-version-check.patch.
- Refresh
  patches.arch/arm64-0003-staging-fsl-mc-update-dprc-binary-interface-to-v5.1.patch.
- Refresh
  patches.arch/arm64-0004-staging-fsl-mc-return-EINVAL-for-all-fsl_mc_portal_a.patch.
- Refresh
  patches.arch/arm64-0005-staging-fsl-mc-set-up-coherent-dma-ops-for-added-dev.patch.
- Refresh
  patches.arch/arm64-0006-staging-fsl-mc-set-cacheable-flag-for-added-devices-.patch.
- commit a7fa2c5
- cpuidle: menu: use high confidence factors only when considering
  polling (bnc#969297 PM performance -- cpu idle).
- commit 9973229
- fcoe: Use kfree_skb() instead of kfree().
- fcoe: Add FIP responder on the real network device (bsc#989133).
- fcoe: set default TC priority (bnc#990245).
- commit 8e0b312
- libfc: reset timeout on queue full (bnc#990245).
- libfc: Do not drop out-of-order frames (bnc#990245).
- libfc: Implement RTV responder (bnc#990245).
- libfc: don't advance state machine for incoming FLOGI
  (bnc#990245).
- libfc: Send LS_RJT responses on frame allocation (bnc#990245).
- fc: add missing ELS explanation values (bnc#990245).
- libfc: frame alloc failure messages (bnc#990245).
- libfc: use error code for fc_rport_error() (bnc#990245).
- libfc: do not overwrite DID_TIME_OUT status (bnc#990245).
- libfc: don't fail sequence abort for completed (bnc#990245).
- fcoe: inhibit writing invalid values into the 'enabled'
  (bnc#990245).
- libfc: use configured e_d_tov for remote port state
  (bnc#990245).
- libfc: use configured lport R_A_TOV when sending (bnc#990245).
- fcoe: make R_A_TOV and E_D_TOV configurable (bnc#990245).
- fcoe: filter out frames from invalid vlans (bnc#990245).
- libfc: Debug PRLI failures (bnc#990245).
- libfc: Do not attempt to login if the port is already
  (bnc#990245).
- libfc: spurious I/O error under high load (bnc#990245).
- fcoe: FIP debugging (bnc#990245).
- libfc: additional debugging messages (bnc#990245).
- libfc: Revisit kref handling (bnc#990245).
- commit c14e62d
- drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail
  (bsc#991038).
- drm/ttm: add ttm_bo_move_to_lru_tail function v2 (bsc#991038).
- drm: add drm_pcie_get_max_link_width helper (v2) (bsc#991038).
- commit c4f48d5
- ratelimit: fix bug in time interval by resetting right begin
  time (bsc#979928).
- ratelimit: extend to print suppressed messages on release
  (bsc#979928).
- printk: add kernel parameter to control writes to /dev/kmsg
  (bsc#979928).
- Delete patches.suse/printk-kmsg-Ratelimit-it.patch.
- commit 0794975
- locking: avoid passing around 'thread_info' in mutex debugging code (bsc#96975).
- commit 41f8f0e
- IB/core: Fix no default GIDs when netdevice reregisters
  (bsc#991597).
- IB/core: Fix removal of default GID cache entry (bsc#991597).
- commit ed2418b
- lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from lpfc_send_taskmgmt() (bsc#990511).
- commit 923bbee
- x86: Removed the free memblock of hibernat keys to avoid memory
  corruption (bsc#990058).
- commit aa8c395
- af_iucv: use paged SKBs for big outbound messages (bnc#988934,
  LTC#143715).
- af_iucv: remove fragment_skb() to use paged SKBs (bnc#988934,
  LTC#143715).
- af_iucv: use paged SKBs for big inbound messages (bnc#988934,
  LTC#143715).
- Revert "s390/kdump: Clear subchannel ID to signal non-CCW/SCSI
  IPL" (bnc#988934, LTC#143668).
- commit 17a0f29
- KVM: PPC: Book3S HV: Save/restore TM state in H_CEDE
  (bsc#991065, CVE-2016-5412).
- KVM: PPC: Book3S HV: Pull out TM state save/restore into
  separate procedures (bsc#991065, CVE-2016-5412).
- commit 7667f27
- cxlflash: Verify problem state area is mapped before notifying
  shutdown (bsc#991173).
- cxlflash: Shutdown notify support for CXL Flash cards
  (bsc#991173).
- cxlflash: Add device dependent flags (bsc#991173).
- cxlflash: Fix to drain operations from previous reset
  (bsc#991173).
- cxl: Make vPHB device node match adapter's (bsc#991173).
- cxlflash: Fix to resolve dead-lock during EEH recovery
  (bsc#991173).
- cxlflash: Move to exponential back-off when cmd_room is not
  available (bsc#991173).
- cxlflash: Fix regression issue with re-ordering patch
  (bsc#991173).
- cxlflash: Increase cmd_per_lun for better throughput
  (bsc#991173).
- cxlflash: Fix to avoid unnecessary scan with internal LUNs
  (bsc#991173).
- commit 95ee809
- ibmvnic: Fix passive VNIC server login process (bsc#990776).
- ibmvnic: simplify and improve driver probe function
  (bsc#990776).
- ibmvnic: dispose irq mappings (bsc#990776).
- ibmvnic: properly start and stop tx queues (bsc#990776).
- ibmvnic: fix to use list_for_each_safe() when delete items
  (bsc#990776).
- commit 3cb8110
- fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681)
- commit e65f576
- exportfs: be careful to only return expected errors
  (bsc#989116).
- commit 9103bb3
- be2net: perform temperature query in adapter regardless of
  its interface state (bsc#990973).
- commit 35b0a59
- md-cluster: remove EXPERIMENTAL info (fate#316335).
- md-cluster: clean related infos of cluster (fate#316335).
- md-cluster: make resync lock also could be interruptted
  (fate#316335 bsc#986923).
- md: changes for MD_STILL_CLOSED flag (fate#316335).
- md-cluster: introduce dlm_lock_sync_interruptible to fix tasks
  hang (fate#316335 bsc#980489).
- md-cluster: remove some unnecessary dlm_unlock_sync
  (fate#316335).
- md-cluster: use FORCEUNLOCK in lockres_free (fate#316335).
- md-cluster: call md_kick_rdev_from_array once ack failed
  (fate#316335).
- commit 2fe5ca3
- audit: fix a double fetch in audit_log_single_execve_arg()
  (bsc#988153, CVE#2016-6136).
- commit a825aa9
- cxgb4: Force cxgb4 driver as MASTER in kdump kernel
  (bsc#990987).
- cxgb4: Add device id of T540-BT adapter (bsc#990987).
- cxgb4: Avoids race and deadlock while freeing tx descriptor
  (bsc#990987).
- commit 2f418aa
- mpt3sas: Ensure the connector_name string is NUL-terminated
  (bsc#989113).
- ses: Fix racy cleanup of /sys in remove_dev() (bsc#989094).
- commit 4049024
- Update config files.
  Disable deprecated KVM_DEVICE_ASSIGNMENT (fate#320350)
- commit 58f34eb
- mm: Export nr_swap_pages (bsc#991038).
- drm: fix potential dangling else problems in for_each_ macros
  (bsc#991038).
- drm/edid: Fix DMT 1024x768 at 43Hz (interlaced) timings
  (bsc#991038).
- drm/edid: Fix parsing of EDID 1.4 Established Timings III
  descriptor (bsc#991038).
- drm/edid: Fix EDID Established Timings I and II (bsc#991038).
- drm/atomic: Allow for holes in connector state, v2 (bsc#991038).
- drm/core: Add drm_for_each_encoder_mask, v2 (bsc#991038).
- drm/atomic: Add encoder_mask to crtc_state, v3 (bsc#991038).
- drm/i915: Update connector_mask during readout, v2 (bsc#991038).
- drm/atomic: Do not unset crtc when an encoder is stolen
  (bsc#991038).
- drm/i915: Do not touch best_encoder for load detect
  (bsc#991038).
- drm/core: Add drm_encoder_index (bsc#991038).
- drm/mst: Add range check for max_payloads during init
  (bsc#991038).
- drm: initialize default rotation value to DRM_ROTATE_0
  (bsc#991038).
- drm/edid: index CEA/HDMI mode tables using the VIC (bsc#991038).
- drm/atomic-helper: Reject legacy flips on a disabled pipe
  (bsc#991038).
- drm/atomic: add connector mask to drm_crtc_state (bsc#991038).
- drm/i915: Set connector_state->connector using the helper
  (bsc#991038).
- drm/atomic: Add __drm_atomic_helper_connector_reset, v2
  (bsc#991038).
- drm/fb-helper: Use proper plane mask for fb cleanup
  (bsc#991038).
- drm/dp/mst: save vcpi with payloads (bsc#991038).
- drm/dp/mst: reply with ACK for UP reqs (bsc#991038).
- drm: Only merge mode type bits between new probed modes
  (bsc#991038).
- drm: Flatten drm_mode_connector_list_update() a bit
  (bsc#991038).
- drm: Rename MODE_UNVERIFIED to MODE_STALE (bsc#991038).
- drm/atomic-helper: Reject attempts at re-stealing encoders
  (bsc#991038).
- drm/atomic-helper: Implement subsystem-level suspend/resume
  (bsc#991038).
- drm: Add helper for DP++ adaptors (bsc#991038).
- drm: Implement drm_modeset_lock_all_ctx() (bsc#991038).
- drm/edid: Make the detailed timing CEA/HDMI mode fixup accept
  up to 5kHz clock difference (bsc#991038).
- drm: Serialise multiple event readers (bsc#991038).
- drm: Drop dev->event_lock spinlock around faulting
  copy_to_user() (bsc#991038).
- commit f2e84f3
- bnxt_en: Add new NPAR and dual media device IDs (bsc#963575
  FATE#320144).
- Delete
  patches.drivers/bnxt-0099-bnxt_en-Add-BCM58700-PCI-device-ID-for-NS2-Nitro.patch.
- Delete
  patches.drivers/bnxt-0100-bnxt_en-Add-new-NPAR-and-dual-media-device-IDs.patch.
- commit 3306c78
- Linux 4.4.16 (CVE-2016-1237 CVE-2016-4470 CVE-2016-4794
  CVE-2016-5828 CVE-2016-5829 CVE-2016-6197 LTC#143138
  bnc#980265 bnc#981051 bnc#983977 bnc#988217 bnc#988552
  bsc#969756 bsc#975772 bsc#981825 bsc#983907 bsc#984658
  bsc#984755 bsc#984993 bsc#985936 bsc#986569 bsc#986570
  bsc#986572 bsc988708 bsc#983619).
- Refresh
  patches.arch/arm64-bcm2837-0169-usb-dwc2-host-Add-scheduler-tracing.patch.
- Refresh
  patches.suse/mm-page_owner-copy-page-owner-info-during-migration.patch.
- Refresh
  patches.suse/overlayfs-add-compatibility-mode-for-historical-format.
- Delete patches.arch/s390-sles12sp2-03-01-test-fp-ctl.patch.
- Delete
  patches.drivers/0001-cdc_ncm-workaround-for-EM7455-silent-data-interface.patch.
- Delete
  patches.drivers/drm-mgag200-Black-screen-fix-for-G200e-rev-4.patch.
- Delete
  patches.drivers/iommu-amd-fix-unity-mapping-initialization-race.
- Delete
  patches.drivers/iommu-vt-d-enable-qi-on-all-iommus-before-setting-root-entry.
- Delete
  patches.drivers/virtio_balloon-fix-pfn-format-for-virtio-1.patch.
- Delete
  patches.fixes/0001-KEYS-potential-uninitialized-variable.patch.
- Delete
  patches.fixes/0001-locking-qspinlock-Fix-spin_unlock_wait-some-more.patch.
- Delete patches.fixes/0001-posix_acl-Add-set_posix_acl.patch.
- Delete
  patches.fixes/0002-nfsd-check-permissions-when-setting-ACLs.patch.
- Delete
  patches.fixes/base-make-module_create_drivers_dir-race-free.patch.
- Delete patches.fixes/hid-hiddev-validate-num_values.patch.
- Delete
  patches.fixes/ovl-verify-upper-dentry-before-unlink-and-rename.patch.
- Delete
  patches.fixes/percpu-fix-synchronization-between-chunk-map_extend_work-and-chunk-destruction.patch.
- Delete
  patches.fixes/percpu-fix-synchronization-between-synchronous-map-extension-and-chunk-destruction.patch.
- Delete
  patches.fixes/powerpc-iommu-Remove-the-dependency-on-EEH-struct-in-DDW-mechanism.
- Delete
  patches.fixes/powerpc-pseries-Fix-PCI-config-address-for-DDW.
- Delete
  patches.fixes/powerpc-tm-Always-reclaim-in-start_thread-for-exec-class-syscalls.
- Delete
  patches.fixes/tty-vt-Fix-soft-lockup-in-fbcon-cursor-blink-timer.patch.
- Delete
  patches.suse/0001-btrfs-account-for-non-CoW-d-blocks-in-btrfs_abort_tr.patch.
- Delete
  patches.suse/0001-locking-ww_mutex-Report-recursive-ww_mutex-locking-e.patch.
- Delete
  patches.suse/sched-fair-Fix-cfs_rq-avg-tracking-underflow.patch.
- commit 53ee7c8
- drm/i915: Setup DDI clk for MST on SKL (bsc#990203).
- commit 355f129
- Btrfs: add warning on failure to do delayed update of inodes
  (bsc#990384).
- commit f8df460
- config: arm64: Disable LIQUIDIO
  Cavium LiquidIO PCIe NICs are unrelated to the ThunderX NIC (fate#319484)
  and not enabled for other architectures such as x86_64 or ppc64le.
  Let's clean this up for now by dropping it from both supported.conf and
  arm64 default config.
- commit dd40c56
- powerpc/pci: Assign fixed PHB number based on device-tree
  properties (bsc#989311).
- commit 9f32a4f
- powerpc/eeh: Fix invalid cached PE primary bus (bsc#988332).
- commit e35138a
- Update
  patches.fixes/netfilter-x_tables-speed-up-jump-target-validation.patch
  references (add CVE-2016-4998 bsc#986365).
- Update patches.kernel.org/patch-4.4.13-14
  references (add CVE-2016-4998 bsc#986365).
- commit 88a4b0c
- Update headers:
- patches.drivers/DAX-move-RADIX_DAX_-definitions-to-dax.c.patch.
- patches.drivers/dax-Allow-DAX-code-to-replace-exceptional-entries.patch.
- patches.drivers/dax-Define-DAX-lock-bit-for-radix-tree-exceptional-e.patch.
- patches.drivers/dax-Fix-condition-for-filling-of-PMD-holes.patch.
- patches.drivers/dax-Make-huge-page-handling-depend-of-CONFIG_BROKEN.patch.
- patches.drivers/dax-New-fault-locking.patch.
- patches.drivers/dax-Remove-complete_unwritten-argument.patch.
- patches.drivers/dax-Remove-dead-zeroing-code-from-fault-handlers.patch.
- patches.drivers/dax-Remove-i_mmap_lock-protection.patch.
- patches.drivers/dax-Remove-pointless-writeback-from-dax_do_io.patch.
- patches.drivers/dax-Remove-redundant-inode-size-checks.patch.
- patches.drivers/dax-Remove-unused-variable-in-__dax_pmd_fault.patch.
- patches.drivers/dax-Remove-zeroing-from-dax_io.patch.
- patches.drivers/dax-Use-radix-tree-entry-lock-to-protect-cow-faults.patch.
- patches.drivers/ext2-Avoid-DAX-zeroing-to-corrupt-data.patch.
- patches.drivers/ext2-Fix-block-zeroing-in-ext2_get_blocks-for-DAX.patch.
- commit be8fc9a
- kabi: Add placeholder into struct vm_fault (fate#319256).
- commit 3584a56
- tcp: enable per-socket rate limiting of all 'challenge acks'
  (bsc#989152).
- tcp: make challenge acks less predictable (CVE-2016-5696
  bsc#989152).
- commit cd31dd5
- ppp: defer netns reference release for ppp channel (bsc#980371).
- commit f729fbe
- bnxt_en: Add new NPAR and dual media device IDs (bsc#963575
  FATE#320144).
- bnxt_en: Add BCM58700 PCI device ID for NS2 Nitro (bsc#963575
  FATE#320144).
- commit a30a5e8
- powerpc: Increase RMA size (bsc#984530).
- commit fc40475
- pps: do not crash when failed to register (bnc#983513).
- commit 6d791be
- nfit: make DIMM DSMs optional (bsc#989647).
- commit 83533e7
- increase AF_MAX (bnc#978258, fate#320295).
- commit e8582be
- bridge: remove br_netfilter warning (bsc#937216).
- commit b3de0c1
- netfilter: x_tables: speed up jump target validation
  (CVE-2016-4997 bsc#986362).
- commit 0eab033
- Disable all ARMv8.1 features (bsc#981051)
- commit b243992
- devm_mmremap_pages: fix vmem_altmap lifetime + alignment handling (bsc#989781).
- commit 7efdd39
- /dev/dax, core: file operations and dax-mmap (FATE#319858).
- nfit: cleanup acpi_nfit_init calling convention (FATE#320897).
- nfit: fix _FIT evaluation memory leak + use after free
  (FATE#320897).
- commit ad6ba42
- Refresh
  patches.fixes/mei-me-disable-driver-on-SPT-SPS-firmware.patch.
  Update patch reference.
- commit 122c127
- mei: me: disable driver on SPT SPS firmware (bsc#980531).
- commit f0b8426
- Don't built ceph on ppc64 and s390x
  These were enabled by mistake.  Only arm64 and x86_64 were intended.
  (bsc#989514)
- commit 5499b73
- nfit: add Microsoft NVDIMM DSM command set to white list (FATE#320897).
- commit a08501b
- nvme: Remove RCU namespace protection (bsc#964944,FATE#319965).
- commit a6b4ac3
- arm64/efi: Don't truncate frame buffer address to 32-bits
  (bsc#986987).
- commit e82ecbf
- arm64/efi: mark UEFI reserved regions as MEMBLOCK_NOMAP
  (bsc#986987).
- arm64: only consider memblocks with NOMAP cleared for linear
  mapping (bsc#986987).
- mm/memblock: add MEMBLOCK_NOMAP attribute to memblock memory
  table (bsc#986987).
- commit ad3088f
- arm64: Update numa patches to mainline version
- Refresh
  patches.arch/arm64-0002-arm64-mm-specialise-pagetable-allocators.patch.
- Refresh
  patches.arch/arm64-0003-arm64-mm-place-empty_zero_page-in-bss.patch.
- Refresh patches.arch/arm64-0005-arm64-unmap-idmap-earlier.patch.
- Refresh
  patches.arch/arm64-0018-arm64-mm-create-new-fine-grained-mappings-at-boot.patch.
- efi: ARM/arm64: ignore DT memory nodes instead of removing them
  (fate#319973).
- Documentation, dt, numa: dt bindings for NUMA (fate#319973).
- of, numa: Add NUMA of binding implementation (fate#319973).
- arm64: Move unflatten_device_tree() call earlier (fate#319973).
- arm64, mm, numa: Add NUMA balancing support for arm64
  (fate#319973).
- arm64, numa: Add NUMA support for arm64 platforms (fate#319973).
- commit 4ba587c

-----------------------------------------------------------------------------

o Updated kmod (security/bugfix/feature)

- Regenerate initrd on kmod update (bsc#989788)
- Sync specfile with openSUSE:Factory

-----------------------------------------------------------------------------

o Updated krb5 (security/bugfix/feature)

- Fix CVE-2016-3120 (bsc#991088) with patch:
  0108-Fix-S4U2Self-KDC-crash-when-anon-is-restricted.patch

-----------------------------------------------------------------------------

o Updated libarchive (security/bugfix/feature)

- Adding more security fixes:
  CVE-2015-8924.patch: bsc#985609, upstream issue 515
  CVE-2015-8932.patch: bsc#985665, upstream issue 547
  CVE-2015-8929.patch: bsc#985669, upstream issue 517
  CVE-2015-8934.patch: bsc#985673, upstream issue 521
  CVE-2015-8920.patch: bsc#985675, upstream issue 511
  CVE-2015-8928.patch: bsc#985679, upstream issue 550
  CVE-2015-8921.patch: bsc#985682, upstream issue 512
  CVE-2015-8922.patch: bsc#985685, upstream issue 513
  CVE-2015-8933.patch: bsc#985688, upstream issue 548 & 582
  - lacks test cases since they need new support functions
  CVE-2015-8931.patch: bsc#985689, upstream issue 539
  CVE-2015-8918.patch. bsc#985698, upstream issue 506
  CVE-2015-8919.patch: bsc#985697, upstream issue 510
  CVE-2015-8930.patch: bsc#985700, upstream issue 522
  CVE-2015-8923.patch: bsc#985703, upstream issue 514
  CVE-2015-8926.patch: bsc#985704, upstream issue 518
  CVE-2015-8925.patch: bsc#985706, upstream issue 516
  CVE-2016-4300.patch: bsc#985832
  CVE-2016-4301.patch, CVE-2016-4301-base.patch: bsc#985826, upstream issue 523
  CVE-2016-4302.patch: bsc#985835, upstream issue 718
- limit size of symlinks in cpio archives (CVE-2016-4809, bsc#984990)
  CVE-2016-4809.patch

-----------------------------------------------------------------------------

o Updated libgnome-keyring (security/bugfix/feature)

- Add baselibs.conf to source list.

-----------------------------------------------------------------------------

o Updated libgnomeui (security/bugfix/feature)

- Drop --with-pic, it is only relevant for static libs (which
  are not built). Trim trailing dots from summary. Drop redundant
  %clean section. Use %_smp_mflags for parallel building.

-----------------------------------------------------------------------------

o Updated libguestfs (security/bugfix/feature)

- Fix dependencies (fate#316274)
- appliance fixes (fate#316274):
  * re-add helper script mount-rootfs-and-chroot.sh for virt-rescue
    appliance.patch
  * make guestfs-data a requirement of guestfs-tools
- v2v: add support for win2k16.
  Backport commit e93d4ea3, fate#316274

-----------------------------------------------------------------------------

o Updated libi40iw-rdmav2 (security/bugfix/feature)

- Download URI chnged so fix spec.
- Block building static library (bsc#990473).
- Drop devel-static package as this is a plugin for libibverbs
  and thus needs to be dynamically loaded.

-----------------------------------------------------------------------------

o Updated libibverbs (security/bugfix/feature)

Update to 1.2.0 (bsc#966196).
  Changes since rc1:
  * libibverbs.spec.in: Use config.h substitution.
  * Makefile.am: Don't allow strict aliasing by default
  * Makefile.am: Fix "make distcheck"
- Add libibverbs-aarch64.patch to add macro definitions for memory
  barriers.

-----------------------------------------------------------------------------

o Updated libmlx5-rdmav2 (security/bugfix/feature)

- Add missing modalias entries to spec file (bsc#985747).

-----------------------------------------------------------------------------

o Updated librdmacm (security/bugfix/feature)

- Update to 1.2.0 (bsc#966194):
  * rstream: Allow user to set inline size
  * Adjust the default inline size from 384 down to 64.
  * Add an option to allow the user to specify a different value.
  * examples/r[io]stream.c: Better handling of rpoll errors during client async rconnect
    Rather than silently exiting when connection is refused by server,
    print error message (Connection refused) during async rconnect at client.
  * rstream.c: Use proper define for ai_flags before getaddrinfo call in client_connect
  even though both have same value
  * examples: Use gai_strerror rather than perror for [rdma_]getaddrinfo failures
    [rdma_]getaddrinfo error codes are decoded by gai_strerror (and not
    set in errno) so replace perror calls following these failed calls.
  * Add parens to sizeof operator to clarify usage. Convert sizeof *ptr
  - > sizeof(*ptr) to avoid confusion.  This is in response to a (false)
    bug report.
- Drop the static libraries.
- Update to latest git version 1.0.21 (fate#319917)

-----------------------------------------------------------------------------

o Updated libselinux-bindings (security/bugfix/feature)

- Update RPM groups, trim description and combine filelist entries.

-----------------------------------------------------------------------------

o Updated libselinux (security/bugfix/feature)

- -devel static subpackage requires libpcre-devel and libsepol-devel
- Avoid mounting /proc outside of selinux_init_load_policy().
  (Stephen Smalley) reverts upstream 5a8d8c4, 9df4988, fixes
  among other things systemd seccomp sandboxing otherwise all
  filters must allow mount(2)
  (libselinux-proc-mount-only-if-needed.patch)
- Update RPM groups, trim description and combine filelist entries.

-----------------------------------------------------------------------------

o Updated libsigc++2 (security/bugfix/feature)

- No longer apply libsigc++-std-c11.patch for Tumbleweed, not
  needed anymore since GCC 6.

-----------------------------------------------------------------------------

o Updated libsolv (security/bugfix/feature)

- also scan /usr/share/metainfo for appdata files [bnc#989830]
- support tri-state product-endoflife [fate#320699]
- take lockstep into account when calculating unneeded packages
- ignore appplication extensions for now in appdata parser
  [bnc#984332]
- add enabled features to solvversion.h
- take disfavors into account when auto-minimizing for recommended
  packages
- change cleandeps code so that it keeps all providers
- make sure that all repos have different names in a testcase
- bump version to 0.6.23

-----------------------------------------------------------------------------

o Updated libstorage (security/bugfix/feature)

- fixed removing volume groups with encrypted physical volumes
  (bsc#989750)
- 2.26.5

-----------------------------------------------------------------------------

o Updated libvirt (security/bugfix/feature)

- cpu_x86: fix libvirtd segfault when host cpu is 'qemu64'
  cpumodel-vendor-crash-fix.patch
  bsc#992425
- bsc#988279. Move the qemu-bridge-helper apparmor profile from the
  qemu abstraction to the usr.sbin.libvirtd profile.
  apparmor-qemu-bridge-helper.patch
- spec: minor improvements to logic enabling numactl and numad
  support and fix nested if indentation
  FATE#319979
- Update patches providing support for driver_override sysfs
  interface with latest upstream variant. Dropped
  pci-simplify-stub.patch and updated
  pci-use-driver-override-sysfs.patch
  bsc#986718
- spec: enable numactl and numad support for aarch64
  FATE#319979, bsc#991377

-----------------------------------------------------------------------------

o Updated libxcb (security/bugfix/feature)

- U_Force-XCB-event-structures-with-64-bit-extended-fields-to-be-packed.patch
  Fix encoding of 64-bit elements in PRESENT extension (bsc#984368).

-----------------------------------------------------------------------------

o Updated libzypp (security/bugfix/feature)

- Rebuild .solv-files not matching the parsers LIBSOLV_TOOLVERSION
- BuildRequires:  libsolv-devel >= 0.6.23
- version 16.2.1 (0)
- Product: Offer tri-state hasEndOfLife details (FATE#320699)
- version 16.2.0 (0)

-----------------------------------------------------------------------------

o Updated lvm2 (security/bugfix/feature)

- Fix lvm2-{clvmd, cmirrord}.service cannot find binaries path. (bsc#991181)
  Add soft link to /usr/sbin/{clvmd, cmirrord} in spec
- Lvchange improve refresh by trying to deactivate snapshot thinLV
  in case it's preventing merge process. (bsc#984321)
  Add: lvchange-improve-refresh-for-merging-thin-volume.patch

-----------------------------------------------------------------------------

o Updated mdadm (security/bugfix/feature)

- 0001-Remove-container-should-wait-for-an-array-to-release.patch
  Avoid race when removign drive from container
  (bsc#989373)
- 0001-mdadm-add-clustered-in-typo-prompt-when-specify-wron.patch
  'clustered' bitmap has already supported, thus add the
  prompt if users specify wrong value for bitmap param.
  (bsc#991861)

-----------------------------------------------------------------------------

o Updated multipath-tools (security/bugfix/feature)

- Include fixes from upstream:
  * memory leak in orphan_paths
  * More hardware table cleanups
  * Add 'serial' keyword to weightedpath prioritizer
- Set timeout for CLI commands correctly (bsc#990265)
- Start daemon after udev trigger (bsc#991742,bsc#986734,bsc#990538)
- multipathd.service: Fixup Wants= and Before= statements
  (bsc#991742, bsc#986734)
- Include patches from upstream:
  * Cleanup hardware tables by removing default entries
  * More formatting fixes
  * Order keywords in multipath.conf.5
  * Change default pgpolicy from 'failover' to 'group_by_prio'
  * kpartx: Fix check whether to detach a loop device
  * Fix partly traversed loop in coalesce_paths()
  * Fix memory leak in reconfigure()
  * Cleanup include header files
  * Bump version code to 0.6.2
- Fix multipath -l <devmap> without output (bsc#990480)
- Fix spelling in a log message
- Fix type of rcu_unregister()
- Do not perform POSIX mutex operations inside a signal handler
- Ensure that signals are delivered to the uxsock thread
- Fix memory leak in path group policies
- Update tarball to 0.6.2+suse20160728.d96f423
- Remove obsoletes spec sections

-----------------------------------------------------------------------------

o Updated mutter (security/bugfix/feature)

- Add mutter-bsc984738-grab-display.patch (bsc#984738).

-----------------------------------------------------------------------------

o Removed nautilus-open-terminal (XXX)


-----------------------------------------------------------------------------

o Updated nautilus (security/bugfix/feature)

  smashed together at the fist start time (bsc#979072, bgo#765601).
- Update to version 3.20.2:
  + Fix white desktop background after changing themes.
  + Improve double click detection.
  + Fix path bar menu on wayland appearing on random places.
  + Only save zoom level if the level has changed.
  + Fix date difference calculation for attributes like Modified
    Date.
  + Hide floating bar on hover.
  + Fix detection of remote systems for not thumbnailing.
  + Fix sorting on Japanese locale.
  + Fix gnome shell search provider not being recursive.
  + Fix copy operation lags.
  + Avoid unresponsiveness when file chooser is opened.
  + Fix renaming duplicated logic on search and recent.
  + Fix trash handling to delete files if disk is full.
- Drop nautilus-adjust-style-priority.patch and
  nautilus-bsc979947.patch: Fixed upstream.
- Add nautilus-enable-eject-option-on-selection-menu.patch
  Enable eject option on selection menu (bsc#981950, bgo#768355).
- Drop patches:
  + 0001-application-add-force-desktop-action.patch
  + 0001-dnd-fix-dnd-issues-with-Type-Link-desktop-files.patch
  + 0001-NautilusPropertyDialog-Fix-user-list-for-owner-chang.patch
  + 0001-window-sync-initial-state-for-start-with-sidebar-act.patch
  + nautilus-bgo711115-format-item-for-volumes-disappeared.patch
  + nautilus-bgo711583-crash-modify-link-hash-table.patch
  + nautilus-bgo722616-check-for-valid-location-entry-widget.patch
  + nautilus-bnc872820-gtkheaderbar.patch
  + nautilus-desktop-icon-name.patch
  + nautilus-rename-background.patch
  + nautilus-drives-and-volumes-on-desktop.diff
  Fix the bug about USB issue (bsc#892725).
  Fix the bug about sftp bookmark crash issue (bsc#873210).
  desktop icon name translation issue (bsc#870384).

-----------------------------------------------------------------------------

o Updated nfs-utils (security/bugfix/feature)

- Remove
  0001-mountd-remove-dev_missing-checks.patch
  0002-mountd-cause-attempted-to-access-unmounted-export-po.patch
  0004-mountd-don-t-add-paths-to-non-mounted-export-points-.patch
  Not needed and not accepted upsteam.
  (bsc#985845)
- nfs-utils_env.sh
  Fix typo which stopped correct version flags
  being passed to rpc.mountd when NFSv3 service
  is disabled.

-----------------------------------------------------------------------------

o Updated numactl (security/bugfix/feature)

- enable build for aarch64 (fate#319973) (bsc#976199)

-----------------------------------------------------------------------------

o Updated opa-ff (security/bugfix/feature)

- create sym link only if /etc/sysconfig/opa dir doesn't exist (bsc#989135).

-----------------------------------------------------------------------------

o Updated opa-fmgui (security/bugfix/feature)

- Applied patch from Intel and modified the spec file as required(bsc#989769).
  [+opa-fmgui-intel-manifest-license.patch]
  * opa-fmgui/opa-fmgui.spec
  - Updated Version/Release numbers to match opa-fmgui
  - Changed app folder and name to match installed application name "opa-fmgui"
  - Removed references to /usr/local/bin; only using /usr/bin
  - Installed jar files in lib/ folder with correct permissions for all users, not just root
  - Added reference to patch file to make corrections
  * opa-fmgui/install/fmgui.sh
  - Updated to reference the new folder /usr/share/java/opa-fmgui where the fmgui.jar is stored
  * opa-fmgui/src/META-INF/MANIFEST.MF
  - Updated to correct reference to Gritty library (gritty.jar not gritty-0.02.jar)
  * opa-fmgui/util/postsetup.sh
  - Fabric.directory was copied from /usr/local/share/desktop-directories, which doesn't exist. Now copying from /usr/share/desktop-directories
  * License Files
  - Added all 3rd party license files since their jar files are being packaged as required by Intel Legal
    gritty_license.txt
    hibernate_license.txt
    hsqldb_license.txt
    javahelp_license.html
    javamail_license.txt
    jfreechart_license.txt
    jgraphx_license.txt
    jsch_license.txt
    logback_license.txt
    mbassador_license.txt
    slf4j_license.txt
    swingx_license.txt
- Corrected the version in spec file(bsc#989769).

-----------------------------------------------------------------------------

o Updated openCryptoki (security/bugfix/feature)

- Added %doc FAQ to the spec file (bsc#991168).
- Added ocki-3.5-create-missing-tpm-token-lock-directory.patch
  (bsc#989602).

-----------------------------------------------------------------------------

o Updated openmpi (security/bugfix/feature)

- instead of adding to the list of architectures that don't build
  help-opal-timer-linux.txt include it exclusively for ix86 and x86_64
  (bsc#990790).
- Update to 1.10.3, last of the 1.10 releases (bsc#988787) :
  * Fix zero-length datatypes.
  * Minor manpage cleanups
  * Implement atomic support in OSHMEM/UCX
  * Fix support of MPI_COMBINER_RESIZED.
  * Fix computation of #cpus when --use-hwthread-cpus is used
  * Add entry points for Allgatherv, iAllgatherv, Reduce, and iReduce
    for the HCOLL library
  * Fix an HCOLL integration bug that could signal completion of request
    while still being worked
  * Fix computation of cores when SMT is enabled.
  * Various USNIC fixes
  * Create a datafile in the per-proc directory in order to make it
    unique per communicator. Thanks to Peter Wind for the report
  * Fix zero-size malloc in one-sided pt-to-pt code.
  * Fix MPI_Get_address when passed MPI_BOTTOM to not return an error.
  * Fix MPI_TYPE_SET_ATTR with NULL value.
  * Fix various Fortran08 binding issues
  * Fix memchecker no-data case.
  * Fix CUDA support under OS-X
  * Fix various OFI/MTL integration issues
  * Add MPI_T man pages
  * Fix one-sided pt-to-pt issue by preventing communication from happening
    before a target enters a fence, even in the no-precede case
  * Fix a bug that disabled Totalview for MPMD use-case
  * Correctly support MPI_UNWEIGHTED in topo-graph-neighbors.
  * Fix singleton operations under SLURM when PMI2 is enabled
  * Do not use MPI_IN_PLACE in neighborhood collectives for non-blocking
    collectives (libnbc).
  * Silence autogen deprecation warnings for newer versions of Perl
  * Do not return MPI_ERR_PENDING from collectives
  * Use type int* for MPI_WIN_DISP_UNIT, MPI_WIN_CREATE_FLAVOR, and MPI_WIN_MODEL.
  * Fix register_datarep stub function in IO/OMPIO.
  * Fix a bus error on MPI_WIN_[POST,START] in the shared memory one-sided component
  * Add several missing MPI_WIN_FLAVOR constants to the Fortran support
  * Enable connecting processes from different subnets using the openib BTL
  * Fix bug in basic/barrier algorithm in OSHMEM
  * Correct process binding for the --map-by node case
  * Include support for subnet-to-subnet routing over InfiniBand networks
  * Fix usnic resource check
  * AUTHORS: Fix an errant reference to Subversion IDs
  * Fix affinity for MPMD jobs running under LSF
  * Fix many Fortran binding bugs
  * Fix `MPI_IN_PLACE`-related bugs
  * Fix PSM/PSM2 support for singleton operations
  * Ensure MPI transports continue to progress during RTE barriers
  * Update HWLOC to 1.9.1 end-of-series
  * Fix a bug in the Java command line parser when the
  - Djava.library.path options was given by the user
  * Update the MTL/OFI provider selection behavior
  * Add support for clock_gettime on Linux.
  * Correctly compute #slots when -host is used for MPMD case
  * Fix a bug in the hcoll collectives due to an uninitialized field
  * Do not set a binding policy when oversubscribing a node
  * Fix hang in intercommunicator operations when oversubscribed
  * Speed up process termination during MPI_Abort
  * Disable backtrace support by default in the PSM/PSM2 libraries to
    prevent unintentional conflicting behavior.
- Exclude help text for opal-timer which isn't built on s390(x)

-----------------------------------------------------------------------------

o Updated openssl (security/bugfix/feature)

- fix problems with locking in FIPS mode (bsc#992120)
  * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428
    and bsc#990207
  * bring back openssl-fipslocking.patch

-----------------------------------------------------------------------------

o Updated openvswitch-dpdk (security/bugfix/feature)

- Add missing licenses (bsc#988513)
- Misc spec file cleanups highlighted by the spec-cleaner tool.
- Allow aarch64 builds for openvswitch-dpdk
- Allow the OvS daemon to run as non-root (bsc#987545)
- Add missing 'Conflicts' statements to all the subpackages as
  required by the Factory review tools.
- Build a DPDK-enabled Open vSwitch (fate#319170)
  * Apply the following changes to the openvswitch.spec file
  - Add support for building with DPDK capabilities
  - Add conflicts between the two packages.
  - Add new 'open_virtual_switch-*' capabilities for openvswitch,
    openvswitch-switch, openvswitch-test packages which can be used
    by reverse dependencies to select between the two openvswitch
    implementations.
  * Add pre_checkin.sh to generate the openvswitch_dpdk.spec file
    based on the openvswitch.spec one.
  * Add upstream openvswitch-2.5.0-detect-dpdk-installation.patch
    patch to detect and link against a DPDK installation.

-----------------------------------------------------------------------------

o Updated openvswitch (security/bugfix/feature)

- remove aarch from openvswitch-dpdk until we have a dpdk
  that builds for aarch64
- Add missing licenses (bsc#988513)
- Misc spec file cleanups highlighted by the spec-cleaner tool.
- Allow aarch64 builds for openvswitch-dpdk
- Allow the OvS daemon to run as non-root (bsc#987545)
- Add missing 'Conflicts' statements to all the subpackages as
  required by the Factory review tools.
- Build a DPDK-enabled Open vSwitch (fate#319170)
  * Apply the following changes to the openvswitch.spec file
  - Add support for building with DPDK capabilities
  - Add conflicts between the two packages.
  - Add new 'open_virtual_switch-*' capabilities for openvswitch,
    openvswitch-switch, openvswitch-test packages which can be used
    by reverse dependencies to select between the two openvswitch
    implementations.
  * Add pre_checkin.sh to generate the openvswitch_dpdk.spec file
    based on the openvswitch.spec one.
  * Add upstream openvswitch-2.5.0-detect-dpdk-installation.patch
    patch to detect and link against a DPDK installation.

-----------------------------------------------------------------------------

o Updated orca (security/bugfix/feature)

- Update to version 3.20.3:
  + Web: Fix issue updating caret position during structural
    navigation.
  + General:
  - Don't try to catch SIGSEGV; use faulthandler to dump output
    from crash. This is needed to behave (slightly) better when
    AT-SPI2 crashes.
  - Do not supress presentation of locking keys in password
    fields.
  - Don't show desktop file in Unity.
  - Ignore object:state-changed:sensitive events for menu items
    (perf).
  - Handle another case of objects going defunct on us.
  + Updated translations.

-----------------------------------------------------------------------------

o Updated ovmf (security/bugfix/feature)

- Update openssl to 1.0.2h (bsc#990612)
  + Add the patch: ovmf-bsc990612-update-openssl-1.0.2h.patch
  + Update the openssl tarball
- Add ovmf-bsc990773-remove-stale-boot-options.patch to remove the
  stale boot options (bsc#990773)

-----------------------------------------------------------------------------

o Updated parted (security/bugfix/feature)

- Correctly flush caches before reading from the device
  (bsc#989751)
  - amend: libparted-open-the-device-RO-and-lazily-switch-to-RW.patch
  - add: Revert-linux-commit-do-not-unnecessarily-open-partition.patch
  - refresh: libparted-Add-support-for-NVMe-devices.patch

-----------------------------------------------------------------------------

o Updated patterns-sles (security/bugfix/feature)

- Add libmlx5-rdmav2 to patterns-sles-ofed (bsc#985747)

-----------------------------------------------------------------------------

o Updated perl-Bootloader (security/bugfix/feature)

- also clear LC_ALL when setting locale
- run grub in RC_LANG locale taken from sysconfig (bsc#985946)
- 0.915
- ensure trusted boot setting is used (fate#316553)
- 0.914

-----------------------------------------------------------------------------

o Updated permissions (security/bugfix/feature)

- permissions-suexec2-is-symlink.patch: suexec2 is just a symlink
- permissions-shadow-bsc979282.patch:
  * list the newuidmap and newgidmap, currently 0755 until review is done (bsc#979282)
  * root:shadow 0755 for newuidmap/newgidmap
- permissions-qemu-bridge-helper-988279.patch: adding qemu-bridge-helper
  mode 04750 (bsc#988279)
- bsc975352-make-chage-sgid.patch: chage only needs read rights
  for /etc/shadow, so setgid shadow instead of setuid root.
  (bsc#975352)
- permissions-gst-ptp-helper-960173.patch: permissions: adding gstreamer
  ptp file caps (bsc#960173)
- permissions-suexec-bsc962060.patch: the apache folks renamed suexec2
  to suexec with symlink. adjust both (bsc#962060)
- permissions-suexec-bsc951765.patch: add suexec with 0755 to all standard
  profiles. this can and should be overridden in permissions.local if you
  need it setuid root. bsc#951765 bsc#263789

-----------------------------------------------------------------------------

o Updated python-configshell-fb (security/bugfix/feature)

- Updated spec file: added Conflicts for python-configshell
  (bsc#986475)

-----------------------------------------------------------------------------

o Removed python-ldap (XXX)


-----------------------------------------------------------------------------

o Updated python-libmount (security/bugfix/feature)

- Add compatibility for --show-pt-geometry
  (bsc#990531, util-linux-sfdisk-show-pt-geometry.patch).
- Correctly detect mounted cifs subdirectory
  (bsc#987176, util-linux-libmount-cifs-is_mounted.patch).

-----------------------------------------------------------------------------

o Added python-pyldap (feature)

## WARNING - the following diff is a head -20 proposal
* Thu Jul 14 2016 dmueller at suse.com
- fake changelog entry to make people happy (bsc#988796)
* Tue Feb 23 2016 michael at stroeder.com
- Use HTTPS links
* Wed Feb 10 2016 michael at stroeder.com
- Aligned desciption with project's web site
- Removed obsolete stuff:
  * build flag -DLDAP_DEPRECATED
  * outdated URL in package description
  * removing of CVS files
* Mon Jan 18 2016 michael at stroeder.com
- Update to upstream release 2.4.25
* Sat Oct 24 2015 michael at stroeder.com

-----------------------------------------------------------------------------

o Updated python-rtslib-fb (security/bugfix/feature)

- Updated spec file: Removed Provides/Obsoletes for python-rtslib,
  and added Conflicts for same (bsc#986475

-----------------------------------------------------------------------------

o Updated qemu (security/bugfix/feature)

- use upstream solution for building xen-usb.c correctly
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
  * Patches dropped:
  0063-usb-Fix-conditions-that-xen-usb.c-i.patch
  * Patches added:
  0063-xen-move-xen_sysdev-to-xen_backend..patch
- Fix pvusb not working for HVM guests (bsc#991785)
  * Patches added:
  0081-xen-use-a-common-function-for-pv-an.patch
- Finally get qemu-bridge-helper the permissions it needs for non-
  root usage. The kvm group is leveraged to control access. (boo#988279)
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
  * Patches added:
  0080-qemu-bridge-helper-reduce-security-.patch
- Avoid unneeded flushes in qcow2 which impact performance (bsc#991296)
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
  * Patches added:
  0079-qcow2-avoid-extra-flushes-in-qcow2.patch
- Fix potential crashes in qemu from pvusb bugs (bsc#986156)
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
  * Patches added:
  0077-xen-when-removing-a-backend-don-t-r.patch
  0078-xen-drain-submit-queue-in-xen-usb-b.patch
- Avoid potential for guest initiated OOM condition in qemu through
  virtio interface (CVE-2016-5403 bsc#991080)
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
  * Patches added:
  0076-virtio-error-out-if-guest-exceeds-v.patch
- Fix ARM PCIe DMA coherency bug (bsc#991034)
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
  * Patches added:
  0075-hw-arm-virt-mark-the-PCIe-host-cont.patch
- Fix failure in Xen HVM PCI passthrough (bsc#981925, bsc#989250)
  0072-Xen-PCI-passthrough-fix-passthrough.patch
- Fix OOB access in 53C9X emulation (CVE-2016-6351 bsc#990835)
  0073-scsi-esp-make-cmdbuf-big-enough-for.patch
  0074-scsi-esp-fix-migration.patch
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
- Minor spec file tweaks
- Modify the chroot guard in qemu:post to be more careful (boo#860275)
- Remove deprecated patch "work-around-SA_RESTART-race" (boo#982208)
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
  * Patches dropped:
  0002-XXX-work-around-SA_RESTART-race-wit.patch
  * Patches renamed:
  0003-qemu-0.9.0.cvs-binfmt.patch
  - > 0002-qemu-0.9.0.cvs-binfmt.patch
  0004-qemu-cvs-alsa_bitfield.patch
  - > 0003-qemu-cvs-alsa_bitfield.patch
  0005-qemu-cvs-alsa_ioctl.patch
  - > 0004-qemu-cvs-alsa_ioctl.patch
  0006-qemu-cvs-alsa_mmap.patch
  - > 0005-qemu-cvs-alsa_mmap.patch
  0007-qemu-cvs-gettimeofday.patch
  - > 0006-qemu-cvs-gettimeofday.patch
  0008-qemu-cvs-ioctl_debug.patch
  - > 0007-qemu-cvs-ioctl_debug.patch
  0009-qemu-cvs-ioctl_nodirection.patch
  - > 0008-qemu-cvs-ioctl_nodirection.patch
  0010-block-vmdk-Support-creation-of-SCSI.patch
  - > 0009-block-vmdk-Support-creation-of-SCSI.patch
  0011-linux-user-add-binfmt-wrapper-for-a.patch
  - > 0010-linux-user-add-binfmt-wrapper-for-a.patch
  0012-PPC-KVM-Disable-mmu-notifier-check.patch
  - > 0011-PPC-KVM-Disable-mmu-notifier-check.patch
  0013-linux-user-fix-segfault-deadlock.patch
  - > 0012-linux-user-fix-segfault-deadlock.patch
  0014-linux-user-binfmt-support-host-bina.patch
  - > 0013-linux-user-binfmt-support-host-bina.patch
  0015-linux-user-Ignore-broken-loop-ioctl.patch
  - > 0014-linux-user-Ignore-broken-loop-ioctl.patch
  0016-linux-user-lock-tcg.patch
  - > 0015-linux-user-lock-tcg.patch
  0017-linux-user-Run-multi-threaded-code-.patch
  - > 0016-linux-user-Run-multi-threaded-code-.patch
  0018-linux-user-lock-tb-flushing-too.patch
  - > 0017-linux-user-lock-tb-flushing-too.patch
  0019-linux-user-Fake-proc-cpuinfo.patch
  - > 0018-linux-user-Fake-proc-cpuinfo.patch
  0020-linux-user-implement-FS_IOC_GETFLAG.patch
  - > 0019-linux-user-implement-FS_IOC_GETFLAG.patch
  0021-linux-user-implement-FS_IOC_SETFLAG.patch
  - > 0020-linux-user-implement-FS_IOC_SETFLAG.patch
  0022-linux-user-XXX-disable-fiemap.patch
  - > 0021-linux-user-XXX-disable-fiemap.patch
  0023-slirp-nooutgoing.patch
  - > 0022-slirp-nooutgoing.patch
  0024-vnc-password-file-and-incoming-conn.patch
  - > 0023-vnc-password-file-and-incoming-conn.patch
  0025-linux-user-add-more-blk-ioctls.patch
  - > 0024-linux-user-add-more-blk-ioctls.patch
  0026-linux-user-use-target_ulong.patch
  - > 0025-linux-user-use-target_ulong.patch
  0027-block-Add-support-for-DictZip-enabl.patch
  - > 0026-block-Add-support-for-DictZip-enabl.patch
  0028-block-Add-tar-container-format.patch
  - > 0027-block-Add-tar-container-format.patch
  0029-Legacy-Patch-kvm-qemu-preXX-dictzip.patch
  - > 0028-Legacy-Patch-kvm-qemu-preXX-dictzip.patch
  0030-console-add-question-mark-escape-op.patch
  - > 0029-console-add-question-mark-escape-op.patch
  0031-Make-char-muxer-more-robust-wrt-sma.patch
  - > 0030-Make-char-muxer-more-robust-wrt-sma.patch
  0032-linux-user-lseek-explicitly-cast-no.patch
  - > 0031-linux-user-lseek-explicitly-cast-no.patch
  0033-virtfs-proxy-helper-Provide-__u64-f.patch
  - > 0032-virtfs-proxy-helper-Provide-__u64-f.patch
  0034-configure-Enable-PIE-for-ppc-and-pp.patch
  - > 0033-configure-Enable-PIE-for-ppc-and-pp.patch
  0035-Raise-soft-address-space-limit-to-h.patch
  - > 0034-Raise-soft-address-space-limit-to-h.patch
  0036-increase-x86_64-physical-bits-to-42.patch
  - > 0035-increase-x86_64-physical-bits-to-42.patch
  0037-vnc-provide-fake-color-map.patch
  - > 0036-vnc-provide-fake-color-map.patch
  0038-vga-Raise-VRAM-to-16-MiB-for-pc-0.1.patch
  - > 0037-vga-Raise-VRAM-to-16-MiB-for-pc-0.1.patch
  0039-i8254-Fix-migration-from-SLE11-SP2.patch
  - > 0038-i8254-Fix-migration-from-SLE11-SP2.patch
  0040-acpi_piix4-Fix-migration-from-SLE11.patch
  - > 0039-acpi_piix4-Fix-migration-from-SLE11.patch
  0041-qtest-Increase-socket-timeout-to-ac.patch
  - > 0040-qtest-Increase-socket-timeout-to-ac.patch
  0042-dictzip-Fix-on-big-endian-systems.patch
  - > 0041-dictzip-Fix-on-big-endian-systems.patch
  0043-Fix-tigervnc-long-press-issue.patch
  - > 0042-Fix-tigervnc-long-press-issue.patch
  0044-xen_disk-Add-suse-specific-flush-di.patch
  - > 0043-xen_disk-Add-suse-specific-flush-di.patch
  0045-Split-large-discard-requests-from-b.patch
  - > 0044-Split-large-discard-requests-from-b.patch
  0046-net-mipsnet-check-packet-length-aga.patch
  - > 0045-net-mipsnet-check-packet-length-aga.patch
  0047-i386-kvmvapic-initialise-imm32-vari.patch
  - > 0046-i386-kvmvapic-initialise-imm32-vari.patch
  0048-fix-xen-hvm-direct-kernel-boot.patch
  - > 0047-fix-xen-hvm-direct-kernel-boot.patch
  0049-vga-add-sr_vbe-register-set.patch
  - > 0048-vga-add-sr_vbe-register-set.patch
  0050-esp-check-command-buffer-length-bef.patch
  - > 0049-esp-check-command-buffer-length-bef.patch
  0051-esp-check-dma-length-before-reading.patch
  - > 0050-esp-check-dma-length-before-reading.patch
  0052-scsi-pvscsi-check-command-descripto.patch
  - > 0051-scsi-pvscsi-check-command-descripto.patch
  0053-scsi-mptsas-infinite-loop-while-fet.patch
  - > 0052-scsi-mptsas-infinite-loop-while-fet.patch
  0054-scsi-megasas-use-appropriate-proper.patch
  - > 0053-scsi-megasas-use-appropriate-proper.patch
  0055-scsi-megasas-check-read_queue_head-.patch
  - > 0054-scsi-megasas-check-read_queue_head-.patch
  0056-scsi-megasas-null-terminate-bios-ve.patch
  - > 0055-scsi-megasas-null-terminate-bios-ve.patch
  0057-vmsvga-move-fifo-sanity-checks-to-v.patch
  - > 0056-vmsvga-move-fifo-sanity-checks-to-v.patch
  0058-vmsvga-don-t-process-more-than-1024.patch
  - > 0057-vmsvga-don-t-process-more-than-1024.patch
  0059-block-iscsi-avoid-potential-overflo.patch
  - > 0058-block-iscsi-avoid-potential-overflo.patch
  0060-scsi-esp-check-TI-buffer-index-befo.patch
  - > 0059-scsi-esp-check-TI-buffer-index-befo.patch
  0061-xen-introduce-dummy-system-device.patch
  - > 0060-xen-introduce-dummy-system-device.patch
  0062-xen-write-information-about-support.patch
  - > 0061-xen-write-information-about-support.patch
  0063-xen-add-pvUSB-backend.patch
  - > 0062-xen-add-pvUSB-backend.patch
  0064-usb-Fix-conditions-that-xen-usb.c-i.patch
  - > 0063-usb-Fix-conditions-that-xen-usb.c-i.patch
  0065-vnc-add-configurable-keyboard-delay.patch
  - > 0064-vnc-add-configurable-keyboard-delay.patch
  0066-scsi-megasas-initialise-local-confi.patch
  - > 0065-scsi-megasas-initialise-local-confi.patch
  0067-xen-SUSE-xenlinux-unplug-for-emulat.patch
  - > 0066-xen-SUSE-xenlinux-unplug-for-emulat.patch
  0068-scsi-esp-check-buffer-length-before.patch
  - > 0067-scsi-esp-check-buffer-length-before.patch
  0069-scsi-esp-respect-FIFO-invariant-aft.patch
  - > 0068-scsi-esp-respect-FIFO-invariant-aft.patch
  0070-pci-assign-Move-Invalid-ROM-error-m.patch
  - > 0069-pci-assign-Move-Invalid-ROM-error-m.patch
  0071-configure-add-echo_version-helper.patch
  - > 0070-configure-add-echo_version-helper.patch
  0072-configure-support-vte-2.91.patch
  - > 0071-configure-support-vte-2.91.patch
- Clean up the udev ifdeffery to cover systemd as well
- Also trigger udev rules under systemd (bsc#989655)
- Move s390x sysctl into if

-----------------------------------------------------------------------------

o Updated release-notes-sles (security/bugfix/feature)

- 12.2.20160804 (for SLES 12 SP2 RC1)
- Updated Makefile from repository
- Updated template text
  - Updated support tables
  - Added AArch64 kernel limits (bsc#988955)
- Updated release notes from FATE
- New entries:
  - FATE#316628: Obtaining Addresses with libvirt-nss
  - FATE#318001: Support for CXL Flash Storage Device Driver
  - FATE#318471: Enhanced Support for System Call Filtering on POWER
  - FATE#319935: perf Provides Guest Exit Statistics
  - FATE#319952: Extended CPU Performance Metrics in HYPFS for Linux
    z/VM guests
  - FATE#320350: KVM Legacy Device Assignment Was Disabled
  - FATE#320486: Subset of Scheduler Debugging Statistics Disabled by
    Default
  - FATE#320635: Transparent Huge Page Defragmentation Disabled by
    Default
  - FATE#320870: Root File System Conversion to Btrfs Not Supported
  - FATE#320983: Perl Bindings for Cyrus Have Been Removed
  - FATE#321010: Ceph Client Enablement Has Been Upgraded to Ceph Jewel
  - FATE#321021: Change of OpenMPI Behavor for Plugin Developers
- Removed entries:
  - FATE#316856: Kernel Driver cpqarray Was Removed
    [Change had actually been in SLES 12 GA already]
  - FATE#318032: Support of GPFS Partitions in fdasd
    [Feature deferred]
  - FATE#319593: Exploitation of Shared Memory Communications
    [Feature deferred]
  - FATE#319595: PCI: Function-Measurement-Block Enhancements
    [Feature deferred]
  - FATE#319603: Number of Outstanding I/Os for Flash Express Increased
    [No documentation needed]
  - FATE#320254: Support for "Access IBM"/"ThinkVantage" Button Removed
    [Only relevant x86 computers which are not supported by SLE]

-----------------------------------------------------------------------------

o Updated rpm (security/bugfix/feature)

- fix updating of sources/patches when recursing because of
  a BuildArch [bnc#953532]
  new patch: rpm-sourcespatches.diff

-----------------------------------------------------------------------------

o Updated rsyslog (security/bugfix/feature)

- Added support for  newer json-c (bsc#992146).
  [+rsyslog-8.4.0-json-c-0.12-configure.patch,
  +rsyslog-8.4.0-json-c-0.12.patch]

-----------------------------------------------------------------------------

o Updated sapconf (security/bugfix/feature)

- Put version number in source archive name.
- Fix a race condition during start (bsc#977575).

-----------------------------------------------------------------------------

o Updated shim (security/bugfix/feature)

- Add shim-bsc973496-mokmanager-no-append-write.patch to work
  around the firmware that doesn't support APPEND_WRITE
  (bsc#973496)
- shim-install : remove '\n' from the help message (bsc#991188)
- shim-install : print a message if there is no valid EFI partition
  (bsc#991187)

-----------------------------------------------------------------------------

o Updated smt (security/bugfix/feature)

- version 3.0.17
- Cleanup outdated product to repository references
- Prevent endless loop and cleanup repository entries if migration
  failed (bsc#990861)
- report error if a not available product should be
  registered (bsc#991453)
- version 3.0.16
- increase column size for NAME, VER and REL in Packages table
  (bsc#991439)
- version 3.0.15
- made dependency on perl-DBD-mysql hard (bsc#983755)
- fixed typo in clientSetup4SMT.sh (bsc#989748)
- skipping repos reported with invalid data (bsc#990861)
- version 3.0.14
- order by target product id downwards (bsc#986018)
- add a generic error handler to return json format (bsc#943355)
- do not return incomplete activations (bsc#985396)
- version 3.0.13
- handle release stage of products (FATE#319909)
- implement installer update repos (FATE#319716)
- add regcodes for SLE10/SLE11 products to forwarding call (bsc#990105)
- version 3.0.12
- add credentials info to subscriptions/products API endpoint
  to support auth for docker container (bsc#979459)
- SMT HA functionality for Cloud setup (fate#320820)
  + Enable registration sharing between SMT servers that are configured
    as sibling servers
  + New configuration options
    ~ cloudGuestVerify - enables a verification plugin to check if access
    should be granted
    ~ acceptRegistrationSharing - set IP or DNS name indicating from
    which server sharing requests should be
    accepted
    ~ shareRegistrations - set IP or DNS name indicating the servers that
    should receive shared registration requests
    ~ siblingCertDir - location where the sibling certs may be stored
  + Example implementation of verification code
  + Support deletion of registrations on the sibling server(s) in
    smt-delete-registration
  + HA functionality is encapsulated in -ha sub-package
  + Implement plugin mechanism to allow cloud specific functionality
    to be maintained separately
- Convert Patches table to UTF8 (bsc#977002)
- fix smt-jobqueue-cleanup returning Undefined subroutine isa
  (bsc#974584)
- Fix duplicate ProductCatalogs entries (bsc#973801)
- add shortname to returned product (bsc#949480)
- clientSetup4SMT: fail if machine is already registered and
  suggest to de-register (bsc#962982)
- store host and virttype attribute separate to identify virtual
  machines correctly (bsc#974649)
- prevent listing products as one without subscriptions (bsc#965590)

-----------------------------------------------------------------------------

o Updated snapper (security/bugfix/feature)

- merged SELinux support from Red Hat (disabled at compile-time
  per default) (gh#openSUSE/snapper#239)
- version 0.3.3

-----------------------------------------------------------------------------

o Updated sqlite3 (security/bugfix/feature)

- Fix Tempdir Selection Vulnerability (bsc#987394, CVE-2016-6153,
  sqlite3-CVE-2016-6153.patch).

-----------------------------------------------------------------------------

o Updated strace (security/bugfix/feature)

- printflags: handle empty xlats [bsc#983282]
  Patch from upstream to fix strace pagefault

-----------------------------------------------------------------------------

o Updated sudo (security/bugfix/feature)

- add sudo-1.8.10p3-parse_boottime_properly.patch to parse
  /proc/stat for boottime correctly [bsc#899252]
- add "BuildRequires: cyrus-sasl-devel" to enable SASL
  authentication [bsc#979531]
- add sudo-1.8.10p3-user_groups.patch to set user groups in
  exec_setup() if they were not already set by policy_init_session().
  It fixes a bug introduced by sudo-1.8.10p3_pam_groups_upstream.patch
  where the user's groups were not set on systems that don't use
  PAM [bsc#988014]

-----------------------------------------------------------------------------

o Updated supportutils (security/bugfix/feature)

- Support for iSCSI LIO Targets (bsc#968269)
- Fixed docker error (bsc#971778)
- Fixed crash basename extra operand (bsc#968073, bsc#987627)
- supportconfig: 3.0-84

-----------------------------------------------------------------------------

o Updated suse-module-tools (security/bugfix/feature)

- softdep of bridge on br_netfilter (bsc#937216)

-----------------------------------------------------------------------------

o Updated systemd (security/bugfix/feature)

- Fix missing input group in udev rules bsc#982310

-----------------------------------------------------------------------------

o Updated targetcli-fb (security/bugfix/feature)

- updated spec file: removed Provides/Obsoletes of
  targetcli and python-targetcli, and added
  Conflicts with targetcli (bsc#986475)

-----------------------------------------------------------------------------

o Updated tpm2-0-tss (security/bugfix/feature)

- added a systemd unit service file (FATE#315631)

-----------------------------------------------------------------------------

o Updated ucode-intel (security/bugfix/feature)

- Update to version 20160714 (bsc#986034).

-----------------------------------------------------------------------------

o Updated util-linux-systemd (security/bugfix/feature)

- Add compatibility for --show-pt-geometry
  (bsc#990531, util-linux-sfdisk-show-pt-geometry.patch).
- Correctly detect mounted cifs subdirectory
  (bsc#987176, util-linux-libmount-cifs-is_mounted.patch).

-----------------------------------------------------------------------------

o Updated util-linux (security/bugfix/feature)

- Add compatibility for --show-pt-geometry
  (bsc#990531, util-linux-sfdisk-show-pt-geometry.patch).
- Correctly detect mounted cifs subdirectory
  (bsc#987176, util-linux-libmount-cifs-is_mounted.patch).

-----------------------------------------------------------------------------

o Updated virt-manager (security/bugfix/feature)

- bsc#989652 - Cannot create vms with virt-manager after upgrade
  from SLES11SP4 to SLES12SP2
  virtman-show-suse-install-repos.patch

-----------------------------------------------------------------------------

o Updated wicked (security/bugfix/feature)

- version 0.6.37
- auto6: do not apply rdnss/dnssl if autoconf=0 (bsc#984088)
- addrconf: utility to parse string with update flags
- leasefile: added an lease file exists utility
- ifstatus: show IPv6 privacy addresses as autoconf
- updater: adjusted system settings update debug info
- updater: no remove before install on granted lease
- updater: no backup/restore for netconfig, unused
- updater: no warning on unset optional backup/restore
- man: added DHCLIENT_REQUEST_OPTION to ifcfg-dhcp
- leaseinfo: dump other/unknown dhcp options
- dhcp4: initial support to request custom options (bsc#916948,bsc#988954)
- lease: store and load other/unknown dhcp options
- utils: fixed last byte formating in ni_format_hex
- dbus: handle unparsed dhcp options in leases
- dhcp4: store unparsed options in the lease
- addrconf: add generic dhcp options to lease
- dhcp: move specific dhcp.h to dhcp4.h and dhcp6.h
- ovs: use generic ovs type until we can query ovs (bsc#982231)
- dhcp4: send hostname in discover (bsc#985894)
- ifconfig: fixed to apply address preferred_lft 0
- address: apply suse ifcfg IP_OPTIONS (bsc#984088)
- config: add a global LINK_REQUIRED ifcfg default
- client: apply global LINK_REQUIRED setting if any

-----------------------------------------------------------------------------

o Updated xen (security/bugfix/feature)

- spec: to stay compatible with the in-tree qemu-xen binary, use
  /usr/bin/qemu-system-i386 instead of /usr/bin/qemu-system-x86_64
  bsc#986164
- bsc#970135 - new virtualization project clock test randomly fails
  on Xen
  576001df-x86-time-use-local-stamp-in-TSC-calibration-fast-path.patch
  5769106e-x86-generate-assembler-equates-for-synthesized.patch
  57a1e603-x86-time-adjust-local-system-time-initialization.patch
  57a1e64c-x86-time-introduce-and-use-rdtsc_ordered.patch
  57a2f6ac-x86-time-calibrate-TSC-against-platform-timer.patch
- bsc#991934 - xen hypervisor crash in csched_acct
  57973099-have-schedulers-revise-initial-placement.patch
  579730e6-remove-buggy-initial-placement-algorithm.patch
- bsc#988675 - VUL-0: CVE-2016-6258: xen: x86: Privilege escalation
  in PV guests (XSA-182)
  57976073-x86-remove-unsafe-bits-from-mod_lN_entry-fastpath.patch
- bsc#988676 - VUL-0: CVE-2016-6259: xen: x86: Missing SMAP
  whitelisting in 32-bit exception / event delivery (XSA-183)
  57976078-x86-avoid-SMAP-violation-in-compat_create_bounce_frame.patch
- Upstream patches from Jan
  57a30261-x86-support-newer-Intel-CPU-models.patch
- bsc#985503 - vif-route broken
  vif-route.patch
- bsc#978413 - PV guest upgrade from sles11sp4 to sles12sp2 alpha3
  failed on sles11sp4 xen host.
  pygrub-handle-one-line-menu-entries.patch
- bsc#990843 - VUL-1: CVE-2016-6351: xen: qemu: scsi: esp: OOB
  write access in esp_do_dma
  CVE-2016-6351-qemut-scsi-esp-make-cmdbuf-big-enough-for-maximum-CDB-size.patch

-----------------------------------------------------------------------------

o Updated xorg-x11-server (security/bugfix/feature)

- U_glamor-Remove-the-FBO-cache.patch
  Fixes (bsc#983743) by not keeping >1 GB of VRAM busy.

-----------------------------------------------------------------------------

o Updated yast2-add-on (security/bugfix/feature)

- Fix layout of Add-On screen (bsc#951720)
- 3.1.16

-----------------------------------------------------------------------------

o Updated yast2-dns-server (security/bugfix/feature)

- Prevent failures with dejagnu-1.6 (bsc#992333).
- 3.1.24
- Fix an Internal Error 'undefined method DnsSequence' in case
  bind.rpm is not installed (bsc#990453)
- 3.1.23

-----------------------------------------------------------------------------

o Updated yast2-fcoe-client (security/bugfix/feature)

- handle duplicate vlan ids correctly (bsc#988050)
- 3.1.14

-----------------------------------------------------------------------------

o Updated yast2-installation (security/bugfix/feature)

- Fix the registration screen initialization when SCC server
  is used during self-update (FATE#319716)
- 3.1.207
- Retrieve the self-update URL from the registration
  server (SCC/SMT) (FATE#319716)
- 3.1.206
- UI, UX and internal handling for the Welcome screen optimized to
  prevent from not showing that the license needs to be accepted
  (bsc#980374).
- 3.1.205
- If the user has skipped multipath activation, don't ask again
  after installer self-update (bsc#989770)
- 3.1.204
- Don't halt the installation if installer updates server
  cannot be reached when using AutoYaST (bsc#988949)
- 3.1.203
- simplify and speed up inst_finish client (bnc#986649)
- add test suite for inst_finish client
- 3.1.202
- Run extra inst-sys cleanup to free more memory on systems with
  low memory (bsc#974601)
- 3.1.201

-----------------------------------------------------------------------------

o Updated yast2-kdump (security/bugfix/feature)

- Proposing kdump to be disabled by default on ARM64 (bsc#989321)
- 3.1.39

-----------------------------------------------------------------------------

o Updated yast2-network (security/bugfix/feature)

- bnc#991382
  - Do not crash with internal error when using "On Cable
    Connection" device activation mode.
- 3.1.160

-----------------------------------------------------------------------------

o Updated yast2-nis-client (security/bugfix/feature)

- bnc#988928
  - updated translation
- 3.1.14

-----------------------------------------------------------------------------

o Updated yast2-packager (security/bugfix/feature)

- allow KDE to use packager for opening rpms (boo#954143)
  thanks to  Marcelo Junior for patch
- 3.1.109
- Fix layout of Add-On screen (bsc#951720)
- 3.1.108

-----------------------------------------------------------------------------

o Updated yast2-registration (security/bugfix/feature)

- Preselect the add-on products also during installation
  (bsc#992304)
- 3.1.182
- Fix package building in AArch64 (bsc#992341)
- 3.1.181
- Declare textdomain to fix untranslated texts in the previous
  change (related to FATE#319716)
- 3.1.180
- Extract the services selection dialog so it can be used by
  other YaST modules (related to FATE#319716)
- 3.1.179
- Improve certificates handling during registration:
  - Write imported certificates to /etc/pki/trust/anchors
    instead of the /usr/share/pki/trust/anchors counterpart
    (bsc#989787).
  - Prevent removal of installation system CA certificates
    when importing a new one (bsc#981428).
  - Continue the registration after successful import of
    a new certificate (bsc#991028).
- 3.1.178
- Extensions and Modules:
  - do not show beta versions of products (FATE#319909)
  - make many items fit by using a scrollable widget (bsc#967387)
- 3.1.177

-----------------------------------------------------------------------------

o Updated yast2-slp (security/bugfix/feature)

- Add a ServiceSelectionDialog to be used by others YaST2 modules
  (related to fate#319716)
- 3.1.9

-----------------------------------------------------------------------------

o Updated yast2-storage (security/bugfix/feature)

- Fixed installer proposed size of /boot partition for aarch64
  systems using UEFI (bsc#984874)
- 3.1.98
- If the user has skipped LUKS activation, don't ask again after
  installer self-update (bsc#989770)
- 3.1.97

-----------------------------------------------------------------------------

o Updated yast2-trans (security/bugfix/feature)

- Updated languages: af am ar be bg bn bs ca cs cy da de el eo es et eu
  fa fi fr gl gu he hi hr hu id it ja jv ka km kn ko ku lo lt mk mr ms my
  nb nl nn pa pl pt ro ru si sk sl sr sv sw ta tg th tk tr uk vi wa xh zu
  en_GB en_US pt_BR zh_CN zh_TW ast nds.
- Add missing SLE translations such as registration (bsc#988370).
- Updated languages: af am ar be bg bn bs ca cs cy da de el eo es et eu
  fa fi fr gl gu he hi hr hu id it ja jv ka km kn ko ku lo lt mk mr ms my
  nb nl nn pa pl pt ro ru si sk sl sr sv sw ta tg th tk tr uk vi wa xh zu
  en_GB en_US pt_BR zh_CN zh_TW ast nds (bsc#933411).

-----------------------------------------------------------------------------

o Updated yast2-vm (security/bugfix/feature)

- Enable for AArch64 (bsc#989900)
- 3.1.30

-----------------------------------------------------------------------------

o Updated yast2 (security/bugfix/feature)

- Declare textdomain to fix untranslated texts (bsc#992084).
- 3.1.201
- show release notes during package installation even if slide
  show is not available (bsc#978700)
- 3.1.200
- Fixed ArgumentError in Popup.AnyTimedMessage (bsc#988739).
- 3.1.199
- Fixed Yast::NetworkInterfaces.FilterNOT regexp matching
  (bsc#990482) added in previous release.
- 3.1.198
- Clean up of NetworkInterfaces Read method to make it more
  readable (bsc#982850)
- 3.1.197

-----------------------------------------------------------------------------

o Updated zypper-lifecycle-plugin (security/bugfix/feature)

- version 0.3
- use product eol according to FATE#320699
- adjust output

-----------------------------------------------------------------------------

o Updated zypper (security/bugfix/feature)

- Differ between products without end-of-life data and those where
  EOL is not yet known (FATE#320699)
- BuildRequires:  libzypp-devel >= 16.2.1
- version 1.13.5

-----------------------------------------------------------------------------

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.suse.com/mailman/private/sles-beta/attachments/20160811/5be33d52/attachment.htm>


More information about the sles-beta mailing list