[sles-beta] [ANNOUNCE] SUSE Linux Enterprise Server 12 SP2 RC 3 is available!

beta-programs at lists.suse.com beta-programs at lists.suse.com
Fri Sep 23 16:13:39 MDT 2016


o Updated Mesa (security/bugfix/feature)

- U_r300g-Set-R300_VAP_CNTL-on-RSxxx-to-avoid-triangle-flickering.patch:
  Initialize RSxxx chipsets correctly (bsc#985650)
- baselibs.conf:
  Remove libwayland-egl1 and Mesa-libOpenCL as they are not being
  built.
- Add u_add_llvm_codegen_dependencies.patch to link to
  libLLVMCodegen to fix cyclic linking problems. bsc#981975

-----------------------------------------------------------------------------

o Updated MozillaFirefox (security/bugfix/feature)

- Fix for aarch64 Firefox startup crash (bsc#991344)

-----------------------------------------------------------------------------

o Updated NetworkManager-gnome (security/bugfix/feature)

- Add nm-applet-migration-tool.patch: Build and autostart migration
  tool in SLED to migrate old VPN settings (bsc#952123).
- Drop nm-applet-fix-missing-translation.patch: This patch leads to
  conflict between accelerate keys. And it won't fix the missing
  translations, since the problem comes from those untranslated
  POs.
- Drop nm-applet-build-don-t-try-to-build-bluetooth-widget-with-bluez5.patch:
  Fixed in upstream.
  translation in ce-page-team.ui(bsc#988533).
    + Since the plugin API no longer exists(bnc#876552).
    disable the bluetooth plugin when BlueZ 5 is used(bnc#876552).

-----------------------------------------------------------------------------

o Updated NetworkManager (security/bugfix/feature)

- Modify
  nm-don-t-consider-not-needed-secrets-for-has_system_secr.diff:
  Remove two assertions that brings error message (bsc#882801).
  clickable (bsc#985332).

-----------------------------------------------------------------------------

o Updated OpenIPMI (security/bugfix/feature)

- Update spec file to properly install sysconfig.ipmi (bsc#989985, bsc#988443)

-----------------------------------------------------------------------------

o Updated PackageKit (security/bugfix/feature)

- Drop PackageKit-1.0.1-fix-bashisms.patch: this patch has been
  submitted upstream for discussion (gh#hughsie/PackageKit#162). If
  accepted, we'll inherit with a future update, if declined, it is
  not important enough to carry around. The code it touches is only
  used by the internal test suite.
- Drop PackageKit-fix-offline-trigger.patch: in line with upstreams
  expectation we package /var/cache/PackageKit. With this present
  the symlink produced for offline update can correctly symlink
  to an existing directory.
- Stop Providing/Obsoleting opensuse-codecs-installer, it was
  dropped more than 5 years ago.
- Add
  0001-zypp-Return-error-if-invalid-package-IDs-are-detecte.patch:
  Fix segfaults when detecting invalid package IDs
  (gh#hughsie/PackageKit#148).
- Add bsc#951592-zypp-Raise-priority-of-ZYPP-stack-updates-if-a-secur.patch:
  zypp: Raise priority of ZYPP stack updates if a security patch
  is shadowed. (bsc#951592)
- Add PackageKit-gstreamer1.patch: Build against gstreamer 1.0, not
  0.10.

-----------------------------------------------------------------------------

o Updated aaa_base (security/bugfix/feature)

- fix regression introduced by fix for bnc#971567 (bnc#996442)

-----------------------------------------------------------------------------

o Updated accountsservice (security/bugfix/feature)

- Update accountsservice-sysconfig.patch:
  Flush the buffer before shut down the GIOChannel, otherwise we
  get a truncated setting file. The problem has caused the
  switching autologin in gnome-control-center breaking
  /etc/sysconfig/displaymanager (bsc#998107).

-----------------------------------------------------------------------------

o Updated apache2-mod_nss (security/bugfix/feature)

- update to 1.0.14 (fate#320764, bsc#979688)
  OpenSSL ciphers stopped parsing at +, CVE-2016-3099
  Created valgrind suppression files to ease debugging
  Implement SSL_PPTYPE_FILTER to call executables to get
  the key password pins. Can be used to prompt with systemd.
  Improvements to migrate.pl
  Update default ciphers to something more modern and secure
  Check for host and netstat commands in gencert before trying to use them
  Add server support for DHE ciphers
  Extract SAN from server/client certificates into env
  Fix memory leaks and other coding issues caught by clang analyzer
  Add support for Server Name Indication (SNI) (#1010751)
  Add support for SNI for reverse proxy connections
  Add RenegBufferSize? option
  Add support for TLS Session Tickets (RFC 5077)
  Fix logical AND support in OpenSSL cipher compatibility
  Correctly handle disabled ciphers (CVE-2015-5244)
  Implement a slew more OpenSSL cipher macros
  Fix a number of illegal memory accesses and memory leaks
  Support for SHA384 ciphers if they are available in NSS
  Add compatibility for mod_ssl-style cipher definitions (#862938)
  Add TLSv1.2-specific ciphers
  Completely remove support for SSLv2
  Add support for sqlite NSS databases (#1057650)
  Compare subject CN and VS hostname during server start up
  Add support for enabling TLS v1.2
  Don't enable SSL 3 by default (CVE-2014-3566)
  Fix CVE-2013-4566
  Move nss_pcache to /usr/libexec
  Support httpd 2.4+
- drop mod_nss_migrate.pl and use upstream migrate script instead
  * add mod_nss-migrate.patch
- drop almost all our patches (upstream)
  * 0001-SNI-check-with-NameVirtualHosts.patch
  * mod_nss-CVE-2013-4566-NSSVerifyClient.diff
  * mod_nss-PK11_ListCerts_2.patch
  * mod_nss-add_support_for_enabling_TLS_v1.2.patch
  * mod_nss-array_overrun.patch
  * mod_nss-cipherlist_update_for_tls12-doc.diff
  * mod_nss-cipherlist_update_for_tls12.diff
  * mod_nss-clientauth.patch
  * mod_nss-compare_subject_CN_and_VS_hostname.patch
  * mod_nss-gencert.patch
  * mod_nss-httpd24.patch
  * mod_nss-lockpcache.patch
  * mod_nss-negotiate.patch
  * mod_nss-no_shutdown_if_not_init_2.patch
  * mod_nss-overlapping_memcpy.patch
  * mod_nss-pcachesignal.h
  * mod_nss-proxyvariables.patch
  * mod_nss-reseterror.patch
  * mod_nss-reverse_proxy_send_SNI.patch
  * mod_nss-reverseproxy.patch
  * mod_nss-sslmultiproxy.patch
  * mod_nss-tlsv1_1.patch
  * mod_nss-wouldblock.patch
  * update-ciphers.patch
- add automake and libtool to BuildRequires
- use systemd-ask-password to prompt for a certificate passphrase
  (bsc#972968)
  * drop obsolete mod_nss-bnc863518-reopen_dev_tty.diff

-----------------------------------------------------------------------------

o Updated apache2 (security/bugfix/feature)

- add NotifyAccess=all to service files [bsc#980663]

-----------------------------------------------------------------------------

o Updated apparmor (security/bugfix/feature)

- update apparmor-profiles-samba4.4.diff to deny net_admin
  thus squashing benign DENIED messages. (boo#991901)
- add apparmor-profiles-samba4.4.diff to provide changes needed
  for samba4.4 versions (bsc#990006)

-----------------------------------------------------------------------------

o Updated autofs (security/bugfix/feature)

- Rebuild against SLE 12-SP2's libtirpc. (fate#320393)

-----------------------------------------------------------------------------

o Updated autoyast2 (security/bugfix/feature)

- Adding an missing PREP partition for PPC, BUT not for
  Power8 system (powerNV). PowerNV do not have PREP partitions
  and do not need any because they do not call grub2-install
  (bnc#989392).
- 3.1.151
- Fix IP detection in AutoYaST installation rules
  in order to find the correct profile when "ip route"
  mentions "metric" (bnc#997548).
- 3.1.150

-----------------------------------------------------------------------------

o Updated bluez (security/bugfix/feature)

- Add patches:
  Fix build with GLib 2.48: Since GLib 2.39 calling g_source_remove
  on already removed source is causing critical warning.
  * unit-Fix-test-failures-with-glib-2.39.0.patch
  Fix /gobex/test_header_encode_connid test name was duplicated.
  * unit-Fix-gobex-unit-tests.patch
  Add new hciattach_bcm43xx in Makefile.in
  * built_fixed.patch
- Add patches for RPi3 bluetooth support(bsc#995059)
  * 0001-tools-add-bcm43xx-specific-init-in-hciattach.patch
  * 0002-tools-fix-headers-for-bcm43xx.patch
  * 0003-hciattach-bcm43xx-Use-final-baudrate-to-download-the.patch
  * 0004-bcm43xx-The-UART-speed-must-be-reset-after-the-firmw.patch
  * 0005-Move-the-43xx-firmware-into-lib-firmware.patch

-----------------------------------------------------------------------------

o Updated brltty (security/bugfix/feature)

- Install polkit file (bsc#930242).
- Add brltty-5.3.1-udev-systemd.patch: fix udev rules to work with
  systemd. From upstream.
- Add missing service_add_pre call. Add missing argument to fdupes.
- Fix misplacement of /69-brltty.rules in the root directory
  because pkgconfig(udev) was not requested, which led to _udevdir
  being the empty string.
- Modify systemd service file to correct brltty path (boo#917176).

-----------------------------------------------------------------------------

o Updated cairo (security/bugfix/feature)

- Add cairo-xlib-double-free.patch to fix double free in
  _get_image_surface(); patch taken from upstream git (fdo#91967,
  boo#997189).

-----------------------------------------------------------------------------

o Removed check (XXX)


-----------------------------------------------------------------------------

o Updated cmake (security/bugfix/feature)

- Allow definition of builddir and builder to be overridable
  bnc#995752
- Update to cmake 3.5.2 as it is last of 3.5 series and contains
  bugfixes for ninja

-----------------------------------------------------------------------------

o Updated cogl (security/bugfix/feature)

- Add 0001-fix-build-failure-with-Werror-undef.patch:
  Fix build failure for SLE (bgo#770533).
- Update to version 1.22.2:
  + Skip journal dumping if not supported (bgo#728355).
  + Support glMapBufferRange from ES3 (bgo#728355).
  + Improvements in the KMS winsys (bgo#756926, bgo#758073).
  + Require gettext 0.19 to avoid hacks (bgo#760285).
  + Respect the Wayland spec for EGL surface creation (bgo#765351).
  + Updated translations.
- Drop cogl-GLES-Support-glMapBufferRange.patch and
  cogl-fix-black-login-screen.patch: Fixed upstream.

-----------------------------------------------------------------------------

o Updated curl (security/bugfix/feature)

- Update curl-CVE-2016-5420.patch to fix incorrect reuse of client
  certificates with NSS (bsc#997420 CVE-2016-7141)
- Add curl-bsc991746.patch (bsc#991746) fixing a performance
  regression with FTP
- Add curl-CVE-2016-5419.patch (bsc#991389 CVE-2016-5419)
- Add curl-CVE-2016-5420.patch (bsc#991390 CVE-2016-5420)
- Add curl-CVE-2016-5421.patch (bsc#991391 CVE-2016-5421)

-----------------------------------------------------------------------------

o Updated desktop-file-utils (security/bugfix/feature)

- Fix suse-update-mime-defaults: Ensure the directory structure to
  write the cache info to is in place (boo#976973).

-----------------------------------------------------------------------------

o Updated dracut (security/bugfix/feature)

- rd.iscsi.waitnet should default to false in order for dracut to
  wait for the network devices (bsc#997598)
  * add 0199-rd-iscsi-waitnet-default-false.patch
- 95multipath: Replace 'grep' with 'sed' for shutdown scripts
  (bsc#999220)
  * modify 0306-90multipath-add-shutdown-script.patch
- Add missing whitespace for md raid suse kernel param parsing (bsc#970215)
  * modify: 0059-99suse-Add-SUSE-specific-initrd-parsing.patch
- Fix IFS separater in net-lib.sh (bsc#996141)
  * modify: 0125-40network-separate-mask-and-prefix.patch

-----------------------------------------------------------------------------

o Updated fetchmail (security/bugfix/feature)

- Made the helper script introduced in last change return exit status
  5 on configuration errors instead of 1, which should make it a bit
  less confusing (bsc#979534)

-----------------------------------------------------------------------------

o Updated file-roller (security/bugfix/feature)

- Drop genisoimage Requires: We no longer want to hard require it.

-----------------------------------------------------------------------------

o Added gcc6 (feature)

## WARNING - the following diff is a head -20 proposal
* Fri Aug 26 2016 rguenther at suse.com
- Update to gcc-6-branch head (r239768).
  * Includes GCC 6.2 release.
* Wed Aug 17 2016 jslaby at suse.com
- gcc6-devel: require gmp-devel and mpc-devel
* Wed Aug 17 2016 mliska at suse.cz
- Update HSA_RUNTINE_LIB in gcc6-hsa-enablement.patch
* Mon Aug 15 2016 rguenther at suse.com
- Update to gcc-6-branch head (r239476).
  * includes GCC 6.2 RC1
- Make sure newlib crosses for the same target conflict
* Fri Aug 12 2016 afaerber at suse.de
- Clean up newlib handling in spec files

-----------------------------------------------------------------------------

o Updated gcr (security/bugfix/feature)

- Add openSUSE conditional macro and description tag for existing
  patches in specfile.

-----------------------------------------------------------------------------

o Updated gd (security/bugfix/feature)

- security update:
  * CVE-2016-6905 [bsc#995034]
    + gd-CVE-2016-6905.patch
- security update:
  * CVE-2016-6214 [bsc#991436]
    + gd-CVE-2016-6214.patch
  * CVE-2016-6132 [bsc#987577]
    + gd-CVE-2016-6132.patch
  * CVE-2016-6128 [bsc#991710]
    + gd-CVE-2016-6128.patch
  * CVE-2016-6207 [bsc#991622]
    + gd-CVE-2016-6207.patch
  * CVE-2016-6161 [bsc#988032]
    + gd-CVE-2016-6161.patch
- security update:
  * CVE-2016-5116 [bsc#982176]
    + gd-CVE-2016-5116.patch

-----------------------------------------------------------------------------

o Updated gdb (security/bugfix/feature)

- Add gdb-fix-bnc-994537.diff for ppc64le, fixing
  two testcases.  [bnc#994537]
- Add gdb-libiberty-demangler-fuzz.diff for fixing infinite
  recursion in demangler.  [bnc#987637]
- Amend gdb-glibc-vdso-workaround.patch to ignore further
  vdso filenames on ppc64 and s390x.  [bnc#944105]

-----------------------------------------------------------------------------

o Updated gdk-pixbuf (security/bugfix/feature)

- Add fixes for some crashes, taken from upstream git (bsc#988745
  bsc#991450 CVE-2016-6352):
  gdk-pixbuf-bgo768688-bmp-overflow.patch
  gdk-pixbuf-bgo768484-ico-set-errors.patch
  gdk-pixbuf-bgo769738-bmp-overflow.patch
  gdk-pixbuf-bgo769170-ico-headers.patch
- Remove upstreamed patches: gdk-pixbuf-bgo758991.patch,
  0001-pixops-Don-t-overflow-variables-when-shifting-them.patch,
  0001-ico-Protect-against-overflow.patch,
  gdk-pixbuf-bsc960155-divide-by-zero.patch,
  gdk-pixbuf-bsc948790-tga-dos.patch and
  gdk-pixbuf-2-32-overflow-fixes.patch.

-----------------------------------------------------------------------------

o Updated gdm (security/bugfix/feature)

- Add gdm-xsync-warnings.patch
  bsc#984103 -- Stop showing the warning message for user

-----------------------------------------------------------------------------

o Updated gjs (security/bugfix/feature)

- Update to version 1.45.4:
  + Release out args before freeing caller-allocated structs
    (bgo#768413).
  + Marshal variable array-typed signal arguments (bgo#761659).
  + Marshal all structs in out arrays correctly (bgo#761658).
  + Call setlocale() before processing arguments (bgo#760424).
  + Build fixes and improvements: bgo#737702, bgo#761072,
    bgo#761366, bgo#765905, bgo#767368.

-----------------------------------------------------------------------------

o Updated glib2-branding-SLE (security/bugfix/feature)

- Set default power button action to "shutdown" for consistency
  with SLE12SP1 (bsc#996342).

-----------------------------------------------------------------------------

o Updated glib2 (security/bugfix/feature)

- Update to version 2.48.2:
  + Bugs fixed: bgo#547200, bgo#673101, bgo#700756, bgo#725902,
    bgo#728207, bgo#730187, bgo#746685, bgo#750257, bgo#753231,
    bgo#755439, bgo#760115, bgo#760423, bgo#761810, bgo#766211,
    bgo#766899, bgo#766933, bgo#767172, bgo#767218, bgo#767824,
    bgo#767949, bgo#768453, bgo#768504, bgo#768551, bgo#768560,
    bgo#768806, bgo#769027.
  + Updated translations.
  glib2-missing-annotations.patch.

-----------------------------------------------------------------------------

o Updated glibc (security/bugfix/feature)

- resolv-assertion-failure.patch: resolv: Always set *resplen2 out
  parameter in send_dg (bsc#994576, BZ #19791)

-----------------------------------------------------------------------------

o Updated gnome-calculator (security/bugfix/feature)

- Add history-entry.ui and history-view.ui as sources: they were
  missing in the tarball.
- Update to version 3.20.2:
  + lib: prevents segfault when elements of division to zero have
    null assigned tokens (bgo#769364).
  + Updated translations.

-----------------------------------------------------------------------------

o Updated gnome-control-center (security/bugfix/feature)

- Add gnome-control-center-info-never-use-gnome-software.patch:
  On SLE12-SP2 and Leap42.2, never search for gnome-software as an
  option when checking for updates in info panel, because we use
  gpk-update-viewer (bsc#999336).
- Update gnome-control-center-add-alacarte-for-sle.patch:
  Rebase on top of rebased
  gnome-control-center-allow-extra-tools-in-shell.patch.
- Update gnome-control-center-allow-extra-tools-in-shell.patch:
  + Fix leak of strings.
  + Add tools with category X-GNOME-DesktopSettings into the
    personal g-c-c category to enable itweb-settings.
  + Disable logspam in absence of optional components (bnc#866235
    bsc#952008).
- Drop Mesa-demo-x Requires: No longer needed. Fixes boo#996633.
- Drop gnome-control-center-bnc862415-timezone.patch:
  Fixed upstream (bnc#862415).
- Drop gnome-control-center-bnc865632-disable-popup-for-NM.patch:
  Fixed upstream (bnc#865632).
- Drop
  gnome-control-center-bnc894394-hide-firewall-zone-entry.patch:
  Fixed upstream (bnc#894394).
- Drop gnome-control-center-bnc947761-fix-color-dialog-translations.patch:
  Fixed upstream (bnc#947761).
- Drop gnome-control-center-change-password-i18n.patch:
  Fixed upstream (bnc#880303).
- Drop gnome-control-center-datetime-i18n.patch:
  Fixed upstream (bnc#884425 bgo#732585).
- Drop gnome-control-center-display-login-region.patch:
  Fixed upstream (bsc#955322).
- Drop gnome-control-center-fix-wifi-list.patch:
  Replaced by 0001-network-Fix-empty-Wifi-list.patch (bsc#870322).
- Rebase gcc-private-connection.patch (bnc#751211).
- Rebase gnome-control-center-allow-extra-tools-in-shell.patch
  (bnc#866235).
- Rebase gnome-control-center-probe-radius-server-cert.patch:
  Toggle with_cacert_patch to 1 to enable it (bnc#574266).
- Set define with_cacert_patch to 0, needed now since we have
  non-rebased patches in NetworkManager.
- Add gnome-control-center-fix-wifi-list.patch:
  Fix Wifi list not showing APs correctly (bsc#870322).
  Fix bug login language button in region list disappear
  (bsc#955322).
- Add gnome-control-center-bnc947761-fix-color-dialog-translations.patch
  Fix the unlocalised heading on the Add Profile dialog on Color
  panel (bnc#947761).
- Add gnome-control-center-Pyongyang-Time.patch:
  North Korea changed its timezone to UTC+08:30.
- Add timezone_8.5.png, timezone_8.5_dim.png, timezone_9.png and
  timezone_9_dim.png as source files: patch is not willing to patch
  binary files (bsc#951590 boo#941290 bgo#753643).
- Add gnome-control-center-890979-change-remote-passwd.patch:
  Enable remote user to change password in user panel (bsc#890979).
- Add gnome-control-center-bnc894394-hide-firewall-zone-entry.patch
  Hide Firewall zone entry in Network panel (bnc#894394).
- Add gnome-control-center-bnc862415-timezone.patch:
  Allow changing timezone without root privs (bnc#862415).
- Add gnome-control-center-datetime-i18n.patch:
  Make punctuation translatable in datetime preferences (bnc#884425
  bgo#732585).
- Update gnome-control-center-bnc865632-disable-popup-for-NM.patch:
  Remove the device add / remove button in Network panel when NM is
  not running (bnc#865632).
- Add gnome-control-center-bnc865632-disable-popup-for-NM.patch:
  Remove the popup error message in Network (bnc#865632).
  + gnome-control-center-upower-changed-signal.patch -- update for
    libupower-glib API changes, from 3.11.
- Up libupower-glib dependency

-----------------------------------------------------------------------------

o Updated gnome-menus (security/bugfix/feature)

- Add
  0001-desktop-entries-support-multiple-desktops-in-XDG_CUR.patch,
  0001-desktop-entries-fix-trivial-bug-in-handling-of-multi.patch:
  Backport upstream commit b4546ab and 4befe76. Parse
  XDG_CURRENT_DESKTOP correctly when it specifies multiple desktops
  (bsc#988595, bgo#741505).

-----------------------------------------------------------------------------

o Updated gnome-online-accounts (security/bugfix/feature)

- Update to version 3.20.4:
  + Fix a few leaks in goa-identity-service (bgo#756431).
  + Updated translations.

-----------------------------------------------------------------------------

o Updated gnome-packagekit (security/bugfix/feature)

- Installation of local files has been removed from gpk, avoid
  registration of bad rpm mime handler. See boo#941862, bgo#766896
  ensure gpk-update-viewer is restarted when restart_suggested is
  part of the update flags. Initial patch by Roy Ley Mu
  (bnc#881245).

-----------------------------------------------------------------------------

o Updated gnome-settings-daemon (security/bugfix/feature)

- Rename gnome-settings-daemon-shutdown-with-power-button.patch to
  gnome-settings-daemon-more-power-button-actions.patch:
  Also add back the "interactive" power button action for
  consistency with SLES11 behavior (bsc#996342).
- Also apply gnome-settings-daemon-shutdown-with-power-button.patch
  on openSUSE (boo#993381).
- Add gnome-settings-daemon-shutdown-with-power-button.patch:
  Bring back "shutdown" as a configurable choice for power button.
  Even though upstream removed it due to "too destructive" and
  recommends using a custom shortcut, we still need it for bare
  metal servers without keyboards attched (bsc#996342).
  Check bgo#753713, bgo#755953 to learn why upstream removed the
  power button actions.

-----------------------------------------------------------------------------

o Updated gnome-shell-extensions (security/bugfix/feature)

- Enable SLE-Classic for Leap 42.2 bnc#999655
  + modify SPEC to re-enable SLE-Classic for Leap 42.2
- Add bnc947381-Application-menu-selections-stop-working.patch:
  Fix application menu open issue. Upstream has this fixed but no
  related bug report (bnc947381).
  + There was a mismatch between the available space and declared
    icon size.
  + SPECFILE: a minor fix to avoid double unpacking the first
    source tarball.
- Fix multiple issues related to windows grouping (bnc#933183) in
  SLE Classic
  + The old code contains multiple bugs for windows grouping
    display.
  + Fix missing AppButton for applications without desktop file
    in SLE Classic.
- Fix click event "missing" for window buttons in SLE Classic (bnc#913204)
  + No separate patch file, changes are in sle-classic.tar.bz2
  + "clicked" event in St.Button is not compatible with Clutter's event model.
    Though an upstream bug, but the exact cause is still unknown yet. Resort back
    to Clutter's native "button-press-event" to fix this for SLE Classic.
  + (bnc#899923). A dangled open menu would grab the focus and
    leave the system in a useless state. Close any open menus
    before any other action.
  + (bnc#862615) Thanks Marcus Moeller (m.moeller at opensuse.org)
    for offering highlighting patch.
  + (bnc#891919) Use Nautilus for all links in places menu and
    such avoids all unnecessary issues.
  + (bnc#877898) move notifications above the panel such that it
    doesn't cover part of the main panel.
  + Add callbacks for overview, fullscreen, monitor change event,
    such that the positioning&visibility of on-screen keyboard,
    message tray&widgets and panels are adapted accordingly
    (bnc#891560).
  + Offer a hack for restoring of xsettings.overrides. The
    counterpart is installed in Main._sessionLoaded (bnc#894048).
  + Hide the bottom panel so that the overview hiding animation
    works smoothly now. At least before we figure out why it
    doesn't work with the bottom panel. (improvement)
- Add place-menu-handle-special-user-dirs-update.patch:
  Let place menu handles changes of special user directories
  properly (bnc#885490).
- Add sle-classic-favorites-menu-at-end.patch:
  put the favorites at the end of the app catogories for
  accessibility reason (bnc#890989).
- Remove Avatar symbol from system indicators (bnc#886569)
  + No separate patch file, changes are in sle-classic.tar.bz2
  + It's not considered a good indication for log out
- Add Logout symbol into system indicators, using 'sle-avatar' in SLE theme.
  (bnc#862615)
  + No separate patch file, changes are in sle-classic.tar.bz2
- Update gnome-shell-add-app-to-desktop.patch:
  add translate-update-upstream (bnc#882421).
- Add gnome-shell-add-app-to-desktop.patch:
  Add 'open' 'Add to Favoriate' 'Add to Desktop' menu item to the
  app-menu (bnc#870580).
  + SLE Classic is now implemented as a separate extension +
    session mode files.
    A fork of 'window-list' extension combined with other SLE
    specific tweaks.
  + GNOME Classic is now in vanilla state and can be selected in
    Login.
  + NOTE: this depends on SLE Classic extension patch for GNOME
    Shell, see (request#35065).
  + add gnome-classic-exts-arrow-fix.patch
- Add gnome-shell-use-env-var-for-mode.patch:
  use environment variable instead of command line to specify
  mode so that the session saving can work as expected (bnc#863709,
  bgo#720894).
  + Application menus, workspace&message indicators, window list
    switcher are all integrated on this panel.

-----------------------------------------------------------------------------

o Updated gnome-shell (security/bugfix/feature)

- Enable SLE-Classic for Leap 42.2 bnc#999655
  + modify SPEC to re-enable SLE-Classic for Leap 42.2
- Fix gnome-shell-gdm-login-applet.patch (boo#995296)
  + Fix aboutMenu's distribution name to be more general, like openSUSE Leap
  support.
- Update to version 3.20.4:
  + Free old backgrounds immediately (bgo#766353).
  + Adjust to flatpak PermissionStore API changes (bgo#766598).
  + calendar: Only hide dismissed occurrence of recurring event
    (bgo#748226).
  + Updated translations.
- Drop gnome-shell-background-free-MetaBackground.patch: Fixed
  upstream.
- Add gnome-shell-fix-missing-return.patch: Fix build, add missing
  return value in gnome-calendar.
- Update gs-fate318433-prevent-same-account-multi-logins.patch:
  Make cancel button usable after login forbidden (bnc#991051,
  fate#318433).
- Add gs-fate318433-prevent-same-account-multi-logins.patch:
  Prevent multiple simultaneous logins (Requires patched
  accountsservice)(fate#318433).
- Add gnome-shell-970480-authprompt-wrapping-message.patch:
  operation fails in gdm greeter (bnc#970480).
- Update gnome-shell-878951-hide-list-with-no-user.patch:
  Disable the user list if there is only root created (bnc#878951,
  bnc#980451)
  + Enable window-list extension in SLE Classic (fix for previous
    negligence)
  + RENAMED&UPDATED sle-classic-ext.patch to
    gs-sle-classic-ext.patch.
  + UPDATED SLEClassicExt.js.
  + gnome-shell-use-env-var-for-mode.patch
  - bnc948802-fix-user-logout-dialog-icon.patch
- Add bnc963119-sle-fix-menu-navigation.patch:
  Fix the missing initial keyboard navigation for panel menus like
  application menu (bnc#963119).
  Do not manage the modal dialog positions on login screen to avoid
  the power dialog from disappearing (bnc#961920).
  1. Disable most keys (including lock screen) for
    "endSessionDialog", e.g.  logout, power off and etc.
- Add gnome-shell-933768-fix-leaked-signals-in-login-screen.patch:
  Fix leaked signals which also causes login screen hangs after 3
  failed user verifications (bsc#933768, bgo#738256).
- Add background-image-caching-fix.patch:
  Fix a bug in image caching that results in malfunction in
  background update (bnc#926800).
- Add dont-start-searchprovider-at-login.patch:
  + Inhibit autostart for search providers at login to have correct
    process hierarchy for Nautilus, which is essential for various
    environment vars and CWD setup (bnc#897153 bgo#708830).
- Add gnome-shell-lock-bg-on-primary.patch:
  primary screen (bnc#894050).
  + NOTE: this commit work with relevant changes in
    'gnome-shell-extensions'.
  + Restoring xsettings.overrides, which get set by SLE-Classic
    extension (bnc#894048).
  + Change the message tray positioning to adapt to fullscreen
    situation (bnc#891560).
- Add vpn-indicator-and-menu-general-fix.patch:
  + Fix crash issue (bnc#890855).
  + Fix menu status and indicator: they behave very weird under
    some circumstances. The patch offers a solution, though it
    somehow limits user actions.
- Add gnome-shell-hostname-refresh.patch:
  keep tracking of the hostname change (bnc#888806).
  + add animation list to cache animiations
  + use collect image when resolution changes
  + update time label every second in end session dialog
    (bnc#886132).
  + Preserve user-chosen session while in the same verification
    session (bnc#870560)
- Move some development tools to devel subpackage (bnc#881020).
    NOTE: small modifications are made when applying these patche
    s. Also this "backport" has the following differences from
    GNOME 3.12:
    1. Use the 3.8-version wired connection icons as they are
    already in the system.
    2. Without other network connections, disconnected wired is
    always displayed instead of hiding it as in 3.12.
    3. Cable unplugged as a status is shown explicitly in system
    menu instead of hiding the whole wired section as in
    upstream. The status text is also changed to be "cable
    unplugged" instead of the generic "unavailable".
  + Change the place where SLEClassicExt.js is loaded to avoid
    dependency issue.
  Mainly implements conditional arrow directions and conditional
  task panel positioning atm.
  Needed for the SLE Classic Mode to work in
  "gnome-shell-extension".
  + Add SLEClassicExt.js
  + Add sle-classic-ext.patch
- Add gnome-shell-defer-loading-userlist.patch:
  load the user list until it is needed (bnc#869127, bgo#725905).
- Update gnome-shell-gdm-login-applet.patch:
  remove the 'Welcome' prefix.
- Add gnome-shell-use-env-var-for-mode.patch:
  Use Environment variable instead of command line to specify mode
  so that the session saving can work as expected (bnc#863709,
  bgo#720894).
- Add gnome-shell-864872-unlock-by-mouse-motion.patch:
  when mouse moved over 100 pixels (bnc#864672).
  product name, hostname on an applet in the login interface
  (bnc#855739, fate#314545).
  + Misc bug fixes: bgo#709034, bgo#709263, bgo#698486,
  + Misc bug fixes: bgo#706542, bgo#706654, bgo#706005,
  + Other fixed bugs: bgo#698863, bgo#699799, bgo#699800,
  + Add shortcut to open application view directly (bgo#685738)

-----------------------------------------------------------------------------

o Updated gnome-vfs2 (security/bugfix/feature)

  Porting some missing patches from SLE to openSUSE (bnc#832381).
- Patch tagging: use valid tags.

-----------------------------------------------------------------------------

o Updated gobject-introspection (security/bugfix/feature)

- Remove 0001-typelib-compiler-properly-initialise-memory.patch,
  gobject-introspection-bgo729662-ownership-transfer.patch.
- Add 0001-typelib-compiler-properly-initialise-memory.patch:
  typelib compiler writes uninitialised memory to typelib file
  (bnc#930584).
- Add gobject-introspection-bgo729662-ownership-transfer.patch:
  which makes it possible for language bindings to know about
  ownership transfer for instance parameters so memory management
  can be performed correctly (bgo#729662).
  to be able to check files in /usr/bin and want to have them

-----------------------------------------------------------------------------

o Updated grilo (security/bugfix/feature)

- Add grilo-fix-32bit-build.patch: Fix build on i586 (bgo#769331).
- Pass --disable-debug to configure: make use of fortified sources
  as passed in our optflags (-D_FORTIFY_SOURCE=2).
- Update to version 0.3.2:
  + Bugs fixed: bgo#766386, bgo#769331, bgo#769830.
  + Updated translations.

-----------------------------------------------------------------------------

o Updated grub2 (security/bugfix/feature)

- Ignore partition tables on s390x. (bsc#935127)
  * grub2-s390x-08-workaround-part-to-disk.patch
- Drop ethernet-pad-to-minumum-size.patch (bsc#994497)
- Added grub2-s390x-07-add-image-param-for-zipl-setup.patch
  * Add --image switch to force zipl update to specific kernel
    (bsc#928131)

-----------------------------------------------------------------------------

o Updated gsettings-desktop-schemas (security/bugfix/feature)

- Remove gsettings-desktop-schemas-bnc872820-wm-button-layout.patch
  upstreamed.
- Add gsettings-desktop-schemas-bnc872820-wm-button-layout.patch:
  This lets us have the correct defaults for the window manager's
  button layout, for the default session mode (i.e. not Classic)
  (bnc872820).

-----------------------------------------------------------------------------

o Updated gspell (security/bugfix/feature)

    the current word is not checked (bgo#768306).

-----------------------------------------------------------------------------

o Updated gstreamer-plugins-bad (security/bugfix/feature)

- Disable libbs2b support when building on SLE.
- Update to version 1.8.3 (boo#996937):
  + Bugs fixed: bgo#767492, bgo#769376, bgo#736227, bgo#768160,
    bgo#767553, bgo#761260, bgo#763044, bgo#763081, bgo#756866,
    bgo#768771, bgo#766662, bgo#766163, bgo#768146, bgo#766663,
    bgo#767792, bgo#767492, bgo#767635.
  + Updated translations.
- Move libbs2b-devel BuildRequires and corresponding plugin to
  main package. There is no need for this to be in the addon one.

-----------------------------------------------------------------------------

o Updated gstreamer-plugins-base (security/bugfix/feature)

- Update to version 1.8.3 (boo#996937):
  + Bugs fixed: bgo#767689, bgo#768991, bgo#767712, bgo#768566,
    bgo#768249, bgo#766970, bgo#768361, bgo#768178, bgo#757472,
    bgo#767859.
  + Updated translations.

-----------------------------------------------------------------------------

o Updated gstreamer-plugins-good (security/bugfix/feature)

- Update to version 1.8.3 (boo#996937):
  + Bugs fixed: bgo#769773, bgo#762208, bgo#769514, bgo#747275,
    bgo#768509, bgo#768232, bgo#768623, bgo#768195, bgo#768268,
    bgo#753760, bgo#767980, bgo#766025, bgo#767680, bgo#767496.
  + Updated translations.

-----------------------------------------------------------------------------

o Updated gstreamer (security/bugfix/feature)	[x86_64,s390x,ppc64le,aarch64]

- Update to version 1.8.3 (boo#996937):
  + Fix stepping in PAUSED state in certain circumstances.
  + Fix jackaudiosink hang when exiting.
  + Fix udpsrc receiving multicast packets not only from the
    selected multicast group.
  + Fix unnecessary decoding of unselected streams in GES.
  + Fix (multi)udpsink randomly not sending to clients.
  + Fix ALL\_BOTH probes not considering EVENT\_FLUSH.
  + Fix average input rate calculations in queue2.
  + Fix various locking issues causing deadlock in adaptivedemux.
  + Fix gst-libav encoders to correctly produce codec\_data in
    caps.
  + Add Wayland, Windows and Rasberry Pi support to the QML GL
    video sink.
  + Add support for building with OpenH264 1.6.
  + Add support for controlling deinterlacing in GES video sources.
  + Bugs fixed: bgo#769802, bgo#768649, bgo#766970, bgo#768141,
    bgo#767688, bgo#763770, bgo#767413, bgo#739289, bgo#762330.
  + Updated translations.
- Drop separate spec file for gstreamer-doc. Due to this drop all
  conditionals for splitting out doc build. Also drop docbook-toys,
  docbook-utils, texlive-latex, texlive-latex-doc and transfig
  BuildRequires. Add doc subpackage to gstreamer spec and pass
  enable gtk-doc to configure. Note that we are building a much
  leaner doc package now.
- Following the above, drop pre_checkin script,
  gstreamer-no-gtk-doc-for-reals.patch and
  gstreamer-revert-bogus-automake-version.patch and stop passing
  NOCONFIGURE, no longer needed.
- Conditionally apply translations-update-upstream and
  gnome-patch-translation BuildRequires and macro for non-openSUSE
  only.

-----------------------------------------------------------------------------

o Updated gtk-vnc (security/bugfix/feature)

- Update to version 0.6.0:
  + Important changes:
  - Default to build with GTK-3, use --with-gtk=2.0 to override.
  + New features:
  - Add --with-tls-priority configure flag to set default TLS
    priority string.
  - Add a 'vnc-error' signal to report reason for disconnect.
  - Add support for fallback to GNUTLS system trust DB.
  + Bug fixes:
  - Fix crash on Windows with GTK3 checking realized state.
  - Fix XKB detection of keyboard mapping with Xwayland.
  - Switch back to XKB detection for Xwayland.
  - Remove duplicate cert expiry check.
  - Avoid misc compile warnings.
  - Add missing API docs + GObject introspection annotations.
  - Add missing GIO dep on gvnc library GObject introspection
    build.
  - Remove unused code.
  - Fix redraw on Win10.
  - Drop support for gnutls < 2.2.0.
  - Fix path to h2def script.
  - Update compiler warning detection to fix clang build.
  - Ignore cast align warnings to fix clang build.
  - Fix endianess inversion when setting pixel format.

-----------------------------------------------------------------------------

o Updated gtk-vnc2 (security/bugfix/feature)

- Update to version 0.6.0:
  + Important changes:
  - Default to build with GTK-3, use --with-gtk=2.0 to override.
  + New features:
  - Add --with-tls-priority configure flag to set default TLS
    priority string.
  - Add a 'vnc-error' signal to report reason for disconnect.
  - Add support for fallback to GNUTLS system trust DB.
  + Bug fixes:
  - Fix crash on Windows with GTK3 checking realized state.
  - Fix XKB detection of keyboard mapping with Xwayland.
  - Switch back to XKB detection for Xwayland.
  - Remove duplicate cert expiry check.
  - Avoid misc compile warnings.
  - Add missing API docs + GObject introspection annotations.
  - Add missing GIO dep on gvnc library GObject introspection
    build.
  - Remove unused code.
  - Fix redraw on Win10.
  - Drop support for gnutls < 2.2.0.
  - Fix path to h2def script.
  - Update compiler warning detection to fix clang build.
  - Ignore cast align warnings to fix clang build.
  - Fix endianess inversion when setting pixel format.

-----------------------------------------------------------------------------

o Updated gtk2 (security/bugfix/feature)

- Update to version 2.24.31 (CVE-2013-7447, bgo#703220):
  + Backport many file chooser entry fixes and cleanups.
  + Don't crash if invisible files are deleted.
  + Bugs fixed: bgo#555087, bgo#586367, bgo#635287, bgo#640698,
    bgo#648419, bgo#672271, bgo#679333, bgo#687196, bgo#703220
    (CVE-2013-7447), bgo#720330, bgo#729927, bgo#737777,
    bgo#752707, bgo#756450, bgo#765120, bgo#765193, bgo#768163,
    bgo#764996, bgo#769126.
- Rebase gtk2-bgo743166-remember-printing-authentication.patch.
- Drop gtk2-bgo737777-fix-printing-authentication-crash.patch and
  gtk2-bnc957400-filechooserentry-update.patch: fixed upstream.
- Fix update-alterntatives usage.
- Add gtk2-bnc957400-filechooserentry-update.patch. This updates
  the Tab completion code in GtkFileChooser, so it works the same
  as in gtk3 (bnc#957400). The patch was associated with upstream
  commits: 55764ddd, 191d1cd90, 92d45e12, 8f9487f
- Fix memory leak in gtk2-print-to-file.patch (bnc#839089,
  bgo#711177).
- Add gtk2-default-printer.patch: save last-used printer as default
  (bgo#577642).

-----------------------------------------------------------------------------

o Updated gtk3 (security/bugfix/feature)

- Update to version 3.20.9:
  + Fix headerbar size allocation.
  + Use g_snprintf instead of snprintf.
  + Bugs fixed: bgo#769287, bgo#769603.
  + Updated translations.
- Fix update-alternatives usage.
- Add gtk3-bnc872820-headerbar-decoration-layout.patch:
  When applications run in Classic mode, and they use GtkHeaderBar
  for a client-side window's decoration, they lacked
  minimize/maximize buttons like those in "traditional" windows
  which are completely decorated by the window manager.  This patch
  adds support for setting those buttons depending on the mode in
  which the desktop is running (bnc#872820).
- Update to version 3.10.9:
  + Bugs fixed: bgo#495105, bgo#709914, bgo#721119, bgo#727487,
    bgo#728992, bgo#729670, bgo#566945, bgo#591258, bgo#692931,
    bgo#693200, bgo#701884, bgo#704456, bgo#712752, bgo#722058,
    bgo#722722, bgo#723121, bgo#723159, bgo#723183, bgo#723366,
    bgo#723390, bgo#723555, bgo#723621, bgo#723771, bgo#724008,
    bgo#724541, bgo#724631, bgo#724891, bgo#724895, bgo#725089,
    bgo#725172, bgo#725205, bgo#725225, bgo#725754, bgo#725824,
    bgo#725866, bgo#726136, bgo#726476, bgo#726717, bgo#726858,
    bgo#726859, bgo#726871, bgo#726996, bgo#727643
  + Translation updates: Catalan, Kannada, Russian, Scottish Gaelic
- Drop gtk3-gtkwindow-cleanup.patch: fixed upstream.
- Update to version 3.10.7:
  + Bugs fixed: bgo#386569, bgo#709491, bgo#711298, bgo#719314,
    bgo#719970, bgo#719977, bgo#721700.
  + Updated translations.
- No longer delete gtk-shell-client-protocol.h and
  gtk-shell-protocol.c: they are no longer part of the tarball.

-----------------------------------------------------------------------------

o Updated guestfs-winsupport (security/bugfix/feature)

- Fix the mount.ntfs symlinks to work even if ntfs-3g is installed
  on the machine. (fate#316274)
- Cleanup hardcoded link in /sbin/mkfs.ntfs

-----------------------------------------------------------------------------

o Updated harfbuzz (security/bugfix/feature)

- Update to version 1.3.0:
  + Update to Unicode 9.0.0.
  + Move Javanese from Indic shaper to Universal Shaping Engine.
  + Allow MultipleSubst to delete a glyph (matching Windows
    engine).
  + Update Universal Shaping Engine to latest draft from Microsoft.
  + DirectWrite backend improvements.  Note: this backend is for
    testing ONLY.
  + CoreText backend improvements with unreachable fonts.
  + Implement symbol fonts (cmap 3.0.0) in hb-ft and hb-ot-font.
  + Blacklist bad GDEF of more fonts (Tahoma & others).
  + Misc fixes.

-----------------------------------------------------------------------------

o Updated hwinfo (security/bugfix/feature)

- improved comment
- document id data sources
- find parent device
- add support for mmc/sdio devices (bsc#996183)
- add sdio id list
- 21.31

-----------------------------------------------------------------------------

o Updated installation-images-SLES (security/bugfix/feature)

- add iscsiuio (bsc#999658)
- 14.268
- Small fix to IBM and SUSE branding
- 14.267

-----------------------------------------------------------------------------

o Updated json-glib (security/bugfix/feature)

- Update to version 1.2.2:
  + Add support for g_auto* macros.
  + Allow making JSON types optionally immutable, in order to allow
    efficient hashing and equality tests (bgo#756121).
  + Improve the build under MSVC.
  + Updated translations.

-----------------------------------------------------------------------------

o Updated kbd (security/bugfix/feature)

- Fix data/keymaps/i386/querty/br-abnt2.map
  (boo#984958, kbd-1.15.5-br-abnt2-slash-question.patch)

-----------------------------------------------------------------------------

o Updated kdump (security/bugfix/feature)

- kdump-include-hosts-and-nsswitch-in-kdumprd.patch: Refresh
  kdumprd if /etc/hosts or /etc/nsswitch.conf is changed
  (bsc#943214).
- kdump-rebuild-initrd-service.patch: Add a separate systemd
  service to rebuild kdumprd at boot (bsc#943214).
- kdump-net-0001-restore-bridge.patch: Restore bridge devices in
  kdump environment (bsc#980328).
- kdump-net-0002-iface-kind.patch: Add initrd options according to
  interface kind (bsc#980328).
- kdump-net-0003-handle-vlan.patch: Handle VLAN interfaces in
  initrd (bsc#980328).
- kdump-net-0004-handle-iface-renames.patch: Handle interface
  changes for VLAN interfaces (bsc#980328).
- kdump-net-0005-use-permanent-hwaddr.patch: Use the permanent
  hardware address for physical interfaces (bsc#980328).
- kdump-net-0006-handle-bond.patch: Handle bonding interfaces in
  initrd (bsc#980328).
- kdump-net-0007-query-correct-iface.patch: Query the correct
  interface in kdump_ip_config (bsc#980328).
- kdump-net-0008-improve-auto-iface.patch: Use the correct method
  to get desired device mode for "auto" (bsc#980328).
- kdump-net-0009-kind-from-wicked.patch: Get configured interface
  kind using wicked (bsc#980328).
- kdump-net-0010-vlan-from-wicked.patch: Prefer wicked for VLAN
  configuration (bsc#980328).
- kdump-net-0011-general-wicked-conf.patch: Generalize
  kdump_wicked_conf (bsc#980328).
- kdump-net-0012-bridge-from-wicked.patch: Prefer wicked for bridge
  configuration (bsc#980328).
- kdump-net-0013-bond-from-wicked.patch: Prefer wicked
  configuration for bonding interfaces (bsc#980328).
- kdump-net-0014-global-kdump_iface.patch: Add global variable
  kdump_iface (bsc#980328).
- kdump-net-0015-config-in-kdump_netif.patch: Store iface
  configuration in global variable kdump_netif (bsc#980328).
- kdump-net-0016-config-in-check.patch: Determine network
  configuration in dracut's check() function (bsc#980328).
- kdump-net-0017-kernel-mods-for-inactive.patch: Include required
  kernel modules for inactive interfaces (bsc#980328).
- kdump-full-path-to-dracut.patch: Use full path to dracut as
  argument to bash (bsc#989972, bsc#990200, CVE-2016-5759).
- kdump-use-last-entry-get-mountpoints.patch: Use the last mount
  entry in kdump_get_mountpoints() (bsc#951844).
- kdump-kernel-cmdline-filter-notsc.patch: Remove 'notsc' from the
  kdump kernel command line (bsc#973213).
- kdump-ListDirFilter-pass-DIR.patch: Pass dirfd to
  ListDirFilter::test() (bsc#964206).
- kdump-DT_UNKNOWN-fallback-to-stat.patch: Fall back to stat() if
  file type is DT_UNKNOWN (bsc#964206).
- Update kdump-keep-dracut-fstab-generator.patch references (add
  bsc#948913).
- kdump-remove-vm-sysctl.patch: Remove vm. sysctls from kdump
  initrd (bsc#927451, bsc#987862).

-----------------------------------------------------------------------------

o Updated kernel-source (security/bugfix/feature)

- iommu/vt-d: Split up get_domain_for_dev function (bsc#994941).
- iommu/vt-d: Make sure RMRRs are mapped before domain goes public
  (bsc#994941).
- commit f3f95d2
- Delete
  patches.fixes/x86-allow_kernel_map_pages_in_pgd_to_work_when_nx_is_disabled.patch.
- Delete
  patches.fixes/x86-configure_nx_support_earlier_in_setup_arch.patch.
  These two came from bsc#884369.
  Here's the deal: they were supposed to honor the situation where
  eXecuteDisable was cleared in the BIOS, i.e., no NX support. But this is
  not required and even plain wrong on Linux. So it was fixed differently
  upstream:
  04633df0c43d ("x86/cpu: Call verify_cpu() after having entered long mode too")
  which we already have in 12SP2 and this makes those patches a NOP.
  So remove them.
- commit af9594c
- do "fold checks into iterate_and_advance()" right (bsc#972460).
- fold checks into iterate_and_advance() (bsc#972460).
- commit 6d349bd
- kABI workaround for ppc KVM VTB fix (bsc#981367).
- commit 0a5f717
- KVM: PPC: Book3S: Treat VTB as a per-subcore register, not
  per-thread (bsc#981367).
- commit 825f70b
- printk: Fix possible printk recursion during suspend
  (bsc#995541).
- printk: Make printing kthread use default priority (bnc#744692,
  bnc#789311).
- commit 1a1ea62
- Refresh patches.kabi/kabi-Keep-kvm-kabi-stable-across-kvm-arm-vtimer-enab.patch.
- commit acb62c8
- scsi: introduce a quirk for false cache reporting (bsc#979231).
- commit 73fffea
- kabi: Keep kvm kabi stable across kvm arm vtimer enablement (bsc#999212).
- commit 94f61cb
- Update tags:
  patches.fixes/block-Convert-fifo_time-from-ulong-to-u64.patch.
  patches.fixes/cfq-iosched-Charge-at-least-1-jiffie-instead-of-1-ns.patch.
  patches.fixes/cfq-iosched-Convert-from-jiffies-to-nanoseconds.patch.
  patches.fixes/cfq-iosched-Convert-slice_resid-from-u64-to-s64.patch.
  patches.fixes/cfq-iosched-Convert-to-use-highres-timers.patch.
  patches.fixes/cfq-iosched-Expose-microsecond-interfaces.patch.
  patches.fixes/cfq-iosched-Fix-regression-in-bonnie-rewrite-perform.patch.
- commit b8d6a56
- KVM: arm/arm64: Route vtimer events to user space (bsc#999212).
- arm/arm64: KVM: Detect vGIC presence at runtime (bsc#999212).
- commit 4c8cc2d
- hpilo: Add support for iLO5 (bsc#999101).
- commit 896ee75
- s390/pci: remove iomap sanity checks (bnc#998608, LTC#146199).
- commit 32dabf3
- supported.conf: Add nfs modules to -base (bsc#990461)
- commit ddfebc2
- Revert "rpm/config.sh: Build the KOTD against Leap 42.2"
  The openSUSE:Leap:42.2 project does not support the same set of
  architectures. Fix the build issue in the KOTD project instead.
- commit 6eb1797
- HID: wacom: Support switching from vendor-defined device mode
  on G9 and G11 (bsc#981717).
- HID: wacom: Initialize hid_data.inputmode to -1 (bsc#981717).
- HID: wacom: break out parsing of device and registering of input
  (bsc#981717).
- commit 28e2f16
- powerpc: add kernel parameter iommu_alloc_quiet (bsc#998825).
- commit cf4ec19
- block: merge: get the 1st and last bvec via helpers
  (bsc#998863).
- commit ece69c3
- Linux 4.4.21 ((bnc#981795) CVE-2016-0758 CVE-2016-3135
  CVE-2016-5244 FATE#318001 FATE#318444 FATE#319466 FATE#319483
  FATE#319648 FATE#319812 FATE#319813 FATE#319814 FATE#319815
  FATE#319816 FATE#319817 FATE#319819 FATE#319922 FATE#319965
  FATE#319980 FATE#320135 FATE#320138 FATE#320146 FATE#320191
  FATE#320225 FATE#320226 FATE#320634 LTC#139401 bnc#943529
  bnc#949504 bnc#963619 bnc#980892 boo#955096 boo#967938
  bsc#951199 bsc#959364 bsc#963619 bsc#964944 bsc#966170
  bsc#966172 bsc#966272 bsc#966277 bsc#966328 bsc#969468
  bsc#969470 bsc#969471 bsc#969473 bsc#969474 bsc#969475
  bsc#969476 bsc#969477 bsc#969479 bsc#970904 bsc#976560
  bsc#979867 bsc#980657 bsc#983213 bsc#986925 bsc#987542
  bsc#991038 bsc#991173 bsc#996790 fate#319505 fate#319484
  bsc#974622 bsc#991671).
- kABI: protect struct hw_perf_event.
- kABI: protect struct sdhci_host.
- Refresh
  patches.arch/arm64-0005-arm64-Add-workaround-for-Cavium-erratum-26026.patch.
- Refresh
  patches.drivers/0013-block-remove-req_no_timeout-flag.patch.
- Refresh
  patches.drivers/cxlflash-Removed-driver-date-print.patch.
- Refresh patches.drivers/drm-i915-skl-Add-SKL-GT4-PCI-IDs.
- Refresh
  patches.drivers/i40e-0030-i40evf-allocate-ring-structs-dynamically.patch.
- Refresh patches.drivers/i40e-0041-i40e-propagate-properly.patch.
- Refresh
  patches.fixes/0004-fork-free-thread-in-copy_process-on-failure.patch.
- Delete
  patches.arch/arm64-1-2-net-thunderx-Fix-link-status-reporting.patch.
- Delete
  patches.arch/arm64-Add-workaround-for-Cavium-erratum-27456.patch.
- Delete
  patches.arch/arm64-KVM-Add-support-for-48bit-PA-in-EL2.patch.
- Delete
  patches.arch/arm64-clk-xgene-Fix-divider-with-non-zero-shift-value.patch.
- Delete
  patches.arch/arm64-irqchip-gic-v3-Make-sure-read-from-ICC_IAR1_EL1-is-v.patch.
- Delete
  patches.arch/arm64-net-thunderx-Fix-for-Qset-error-due-to-CQ-full.patch.
- Delete
  patches.arch/arm64-net-thunderx-Fix-for-multiqset-not-configured-upon-i.patch.
- Delete
  patches.arch/arm64-net-thunderx-Fix-receive-packet-stats.patch.
- Delete
  patches.arch/arm64-thd-irqchip-gicv3-its-numa-workaround-for-cavium-thunderx-erratum-23144.patch.
- Delete
  patches.arch/cxl-Enable-PCI-device-ID-for-future-IBM-CXL-adapter.patch.
- Delete
  patches.arch/cxl-Fix-DSI-misses-when-the-context-owning-task-exit.patch.
- Delete
  patches.arch/cxl-Fix-possible-idr-warning-when-contexts-are-relea.patch.
- Delete patches.arch/cxl-fix-build-for-GCC-4.6.x.patch.
- Delete
  patches.arch/s390-sclp_ctl-fix-potential-information-leak-with-de.patch.
- Delete
  patches.arch/s390-sles12sp2-01-03-pci_dma-fix-DMA-table-corruption-with-4-TB-main.patch.
- Delete
  patches.drivers/0001-lightnvm-fix-bio-submission-issue.patch.
- Delete
  patches.drivers/0002-lightnvm-fix-incorrect-nr_free_blocks-stat.patch.
- Delete
  patches.drivers/0003-lightnvm-add-check-after-mempool-allocation.patch.
- Delete
  patches.drivers/0004-lightnvm-unlock-rq-and-free-ppa_list-on-submission-f.patch.
- Delete
  patches.drivers/0011-lightnvm-fix-locking-and-mempool-in-rrpc_lun_gc.patch.
- Delete
  patches.drivers/0018-lightnvm-fix-missing-grown-bad-block-type.patch.
- Delete
  patches.drivers/0026-blk-mq-end-unstarted-requests-on-dying-queue.patch.
- Delete
  patches.drivers/0031-qla2xxx-Use-ATIO-type-to-send-correct-tmr-response.patch.
- Delete
  patches.drivers/ALSA-hda-add-codec-support-for-Kabylake-display-audi.
- Delete
  patches.drivers/crypto-nx842-Mask_XERS0_bit_in_return_value.patch.
- Delete
  patches.drivers/cxlflash-01-Fix-to-avoid-unnecessary-scan-with-internal-LUNs.
- Delete
  patches.drivers/cxlflash-04-Move-to-exponential-back-off-when-cmd_room-is-not-available.
- Delete
  patches.drivers/cxlflash-05-Fix-to-resolve-dead-lock-during-EEH-recovery.
- Delete
  patches.drivers/cxlflash-Enable-device-id-for-future-IBM-CXL-adapter.patch.
- Delete
  patches.drivers/cxlflash-Fix-to-avoid-virtual-LUN-failover-failure.patch.
- Delete
  patches.drivers/cxlflash-Fix-to-escalate-LINK_RESET-also-on-port-1.patch.
- Delete
  patches.drivers/cxlflash-Fix-to-resolve-cmd-leak-after-host-reset.patch.
- Delete
  patches.drivers/cxlflash-Resolve-oops-in-wait_port_offline.patch.
- Delete patches.drivers/cxlflash-a-couple-off-by-one-bugs.patch.
- Delete
  patches.drivers/drm-atomic-Do-not-unset-crtc-when-an-encoder-is-stol.
- Delete patches.drivers/drm-radeon-fix-dp-link-rate-selection-v2.
- Delete
  patches.drivers/e1000-0002-e1000-fix-data-race-between-tx_ring-next_to_clean.patch.
- Delete
  patches.drivers/e1000e-0002-e1000e-fix-division-by-zero-on-jumbo-MTUs.patch.
- Delete
  patches.drivers/fm10k-0001-fm10k-do-not-assume-VF-always-has-1-queue.patch.
- Delete
  patches.drivers/fm10k-0002-fm10k-Correct-MTU-for-jumbo-frames.patch.
- Delete
  patches.drivers/fm10k-0003-fm10k-Fix-handling-of-NAPI-budget-when-multiple-queu.patch.
- Delete
  patches.drivers/fm10k-0006-fm10k-reset-max_queues-on-init_hw_vf-failure.patch.
- Delete
  patches.drivers/fm10k-0007-fm10k-always-check-init_hw-for-errors.patch.
- Delete
  patches.drivers/fm10k-0008-fm10k-reinitialize-queuing-scheme-after-calling-init.patch.
- Delete
  patches.drivers/fm10k-0027-fm10k-Cleanup-MSI-X-interrupts-in-case-of-failure.patch.
- Delete
  patches.drivers/fm10k-0028-fm10k-Cleanup-exception-handling-for-mailbox-interru.patch.
- Delete
  patches.drivers/i40e-0007-i40e-Workaround-fix-for-mss-256-issue.patch.
- Delete
  patches.drivers/i40e-0012-i40evf-handle-many-MAC-filters-correctly.patch.
- Delete
  patches.drivers/i40e-0019-i40e-i40evf-Fix-RS-bit-update-in-Tx-path-and-disable.patch.
- Delete
  patches.drivers/i40e-0032-i40e-fix-do-not-sleep-in-netdev_ops.patch.
- Delete
  patches.drivers/i40e-0039-i40e-Fix-memory-leaks-sideband-filter-programming.patch.
- Delete
  patches.drivers/i40e-0052-i40e-properly-delete-VF-MAC-filters.patch.
- Delete
  patches.drivers/i40e-0053-i40e-don-t-add-zero-MAC-filter.patch.
- Delete
  patches.drivers/i40e-0054-i40evf-check-rings-before-freeing-resources.patch.
- Delete
  patches.drivers/i40e-0059-i40e-clean-whole-mac-filter-list.patch.
- Delete
  patches.drivers/i40e-0068-i40e-Fix-Rx-hash-reported-to-the-stack-by-our-driver.patch.
- Delete
  patches.drivers/i40e-0073-i40e-i40evf-Fix-RSS-rx-flow-hash-configuration-throu.patch.
- Delete
  patches.drivers/igb-0002-igb-don-t-unmap-NULL-hw_addr.patch.
- Delete
  patches.drivers/igb-0003-igb-use-the-correct-i210-register-for-EEMNGCTL.patch.
- Delete
  patches.drivers/igb-0004-igb-fix-NULL-derefs-due-to-skipped-SR-IOV-enabling.patch.
- Delete patches.drivers/intel_idle_knights_landing.patch.
- Delete
  patches.drivers/ixgbe-0004-ixgbe-Fix-handling-of-NAPI-budget-when-multiple-queu.patch.
- Delete
  patches.drivers/lpfc-Fix-DMA-faults-observed-upon-plugging-loopback-.patch.
- Delete
  patches.drivers/lpfc-Fix-FCF-Infinite-loop-in-lpfc_sli4_fcf_rr_next_.patch.
- Delete patches.drivers/lpfc-Fix-RDP-Speed-reporting.patch.
- Delete
  patches.drivers/lpfc-Fix-RegLogin-failed-error-seen-on-Lancer-FC-dur.patch.
- Delete
  patches.drivers/lpfc-Fix-crash-in-fcp-command-completion-path.patch.
- Delete
  patches.drivers/lpfc-Fix-driver-crash-when-module-parameter-lpfc_fcp.patch.
- Delete patches.drivers/lpfc-Fix-external-loopback-failure.patch.
- Delete
  patches.drivers/lpfc-Fix-mbox-reuse-in-PLOGI-completion.patch.
- Delete
  patches.drivers/lpfc-Fix-the-FLOGI-discovery-logic-to-comply-with-T1.patch.
- Delete patches.drivers/megaraid_sas-Add-an-i-o-barrier.patch.
- Delete
  patches.drivers/megaraid_sas-Do-not-allow-PCI-access-during-OCR.patch.
- Delete patches.drivers/megaraid_sas-Fix-SMAP-issue.patch.
- Delete
  patches.drivers/mlx5-0146-net-mlx5e-Don-t-try-to-modify-CQ-moderation-if-it-is.patch.
- Delete
  patches.drivers/mlx5-0147-net-mlx5e-Don-t-modify-CQ-before-it-was-created.patch.
- Delete
  patches.drivers/mpt3sas-A-correction-in-unmap_resources.patch.
- Delete
  patches.drivers/mpt3sas-Fix-for-Asynchronous-completion-of-timedout-.patch.
- Delete
  patches.fixes/0001-KEYS-Fix-ASN.1-indefinite-length-object-parsing.patch.
- Delete
  patches.fixes/IB-IPoIB-Do-not-set-skb-truesize-since-using-one-lin.patch.
- Delete patches.fixes/crypto-vmx-IV-size-failing-on-skcipher-API.
- Delete
  patches.fixes/ext4-Avoid-deadlock-when-expanding-inode-size.patch.
- Delete
  patches.fixes/ext4-Fix-xattr-shifting-when-expanding-inodes-2.patch.
- Delete
  patches.fixes/ext4-Fix-xattr-shifting-when-expanding-inodes.patch.
- Delete
  patches.fixes/ext4-Properly-align-shifted-xattrs-when-expanding-in.patch.
- Delete
  patches.fixes/netfilter-x_tables-check-for-size-overflow.patch.
- Delete
  patches.fixes/powerpc-tm-Avoid-SLB-faults-in-treclaim-trecheckpoint-when-RI=0.
- Delete
  patches.fixes/rds-fix-an-infoleak-in-rds_inc_info_copy.patch.
- Delete
  patches.fixes/udp-properly-support-MSG_PEEK-with-truncated-buffers.patch.
- Delete
  patches.suse/msft-hv-0934-Drivers-hv-util-Increase-the-timeout-for-util-servic.patch.
- Delete
  patches.suse/msft-hv-0935-Drivers-hv-utils-run-polling-callback-always-in-inte.patch.
- Delete
  patches.suse/msft-hv-0936-tools-hv-report-ENOSPC-errors-in-hv_fcopy_daemon.patch.
- Delete
  patches.suse/msft-hv-0938-Drivers-hv-util-catch-allocation-errors.patch.
- Delete
  patches.suse/msft-hv-0940-drivers-hv-cleanup-synic-msrs-if-vmbus-connect-faile.patch.
- Delete
  patches.suse/msft-hv-0944-Drivers-hv-vss-run-only-on-supported-host-versions.patch.
- Delete
  patches.suse/msft-hv-0949-Drivers-hv-vmbus-serialize-process_chn_event-and-vmb.patch.
- Delete
  patches.suse/msft-hv-0951-Drivers-hv-vmbus-fix-rescind-offer-handling-for-devi.patch.
- Delete
  patches.suse/msft-hv-0990-Drivers-hv-vmbus-avoid-infinite-loop-in-init_vp_inde.patch.
- Delete
  patches.suse/msft-hv-0991-Drivers-hv-vmbus-avoid-scheduling-in-interrupt-conte.patch.
- Delete
  patches.suse/msft-hv-0992-Drivers-hv-vmbus-don-t-manipulate-with-clocksources-.patch.
- Delete
  patches.suse/msft-hv-1022-x86-hyperv-Avoid-reporting-bogus-NMI-status-for-Gen2.patch.
- Delete
  patches.suse/msft-hv-1032-drivers-hv-Lock-access-to-hyperv_mmio-resource-tree.patch.
- Delete
  patches.suse/sched-numa-Fix-use-after-free-bug-in-the-task_numa_compare.patch.
- commit ec0ea20
- rpm/config.sh: Build the KOTD against Leap 42.2
  SLE12 SP2 is not available in the OBS yet.
- commit 2c9729c
- IB/mlx5: Enable MAD_IFC commands for IB ports only (bsc#996027).
- commit 38fab1a
- Revert: 63a72284 powerpc/pci: Assign fixed PHB number based on device-tree properties
  Disable patch added in 9f32a4f0
  This patch is generally a good thing but can cause Ethernet device
  order to change when applied. Changing device order is not accetable for SP
  upgrade. (bsc#998394)
- commit 1a19d36
- Drivers: hv: utils: Support TimeSync version 4.0 protocol
  samples (fate#320485, bnc#998667).
- Drivers: hv: utils: Use TimeSync samples to adjust the clock
  after boot (fate#320485, bnc#998667).
- Drivers: hv: utils: Rename version definitions to reflect
  protocol version (fate#320485, bnc#998667).
- commit b99e9be
- pci-hyperv: properly handle device eject (fate#320295,
  bnc#998664).
- pci-hyperv: properly handle pci bus remove (fate#320295,
  bnc#998664).
- commit 21baa93
- Btrfs: fix unexpected balance crash due to BUG_ON (bsc#998655).
- commit f02e812
- libfc: Fix PRLI response handling yet again (bsc#998385).
- Delete
  patches.fixes/fc_rport-update-fcp_parm-after-calling-prli-provider.patch.
- commit a8e820d
- rpm/kernel-binary.spec.in: Obsolete xf86-input-vmmouse from SP0/SP1 (bsc#998621)
- commit 79dc53c
- squashfs3: properly handle dir_emit() failures (bsc#998795).
- commit 677f2f1
- Refresh patches.drivers/net-mlx4_en-Avoid-unregister_netdev-at-shutdown-flow.patch. (bsc#998398 bsc#998010)
- commit 7e3564b
- Disable patches.suse/btrfs-relocation-Fix-leaking-qgroups-numbers-on-data-extents.patch temporarily (bsc#997654)
- commit 3db4873
- i40e: don't configure zero-size RSS table (bsc#998216).
- i40e: use configured RSS key and lookup table in i40e_vsi_config_rss (bsc#998216).
- i40e: move i40e_vsi_config_rss below i40e_get_rss_aq (bsc#998216).
- commit 5c5194e
- dax: fix mapping size check (bsc#998395).
- commit d9057c2
- fc_rport: update fcp_parm after calling prli provider (bsc#998385).
- libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846).
- genirq/msi: Fix broken debug output (bsc#998391).
- commit 93e23d1
- Revert "arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO" to fix kABI breakage on aarch64.
- commit 6689a29
- sched,numa,mm: revert to checking pmd/pte_write instead of
  VMA flags (Automatic NUMA Balancing (fate#315482)).
- sched/numa: Spread memory according to CPU and memory use
  (Automatic NUMA Balancing (fate#315482)).
- commit f807f57
- Delete patches.fixes/0001-md-lockless-I-O-submission-for-RAID1.patch.
  This patch turned out to cause a regression and lead to be stuck
  with RAID array (bsc#998106).
- commit d2e08c5
- mpt3sas: Fix panic when aer correct error occurred (bsc#997708).
- commit b4752b6
- Move sched-Further-improve-spurious-CPU_IDLE-active-migrations.patch
  to the -tuning section per Mel, after also adapting it to only affect
  the old HW for which it is a regression fix.
- commit 5098beb
- be2net: Add privilege level check for
  OPCODE_COMMON_GET_EXT_FAT_CAPABILITIES SLI cmd (bsc#963844
  FATE#320192).
- commit ec7b5af
- Linux 4.4.20 (CVE-2016-6480 FATE#319502 FATE#319959 LTC#144640
  bnc#975065 bnc#978907 bnc#991665 bnc#994430 bsc#991608
  bsc#991665 bsc#992712 bsc#989953 bsc#964944 FATE#319965).
- Revert "Input: i8042 - set up shared ps2_cmd_mutex for AUX
  ports".
- Revert "Input: i8042 - break load dependency between
  atkbd/psmouse and i8042".
- Refresh
  patches.drivers/0003-nvme-use-offset-instead-of-a-struct-for-registers.patch.
- Refresh
  patches.drivers/0006-nvme-split-a-new-struct-nvme_ctrl-out-of-struct-nvme_dev.patch.
- Refresh
  patches.drivers/0010-usb-core-lpm-add-sysfs-node-for-usb3-lpm-permit.patch.
- Refresh
  patches.drivers/0014-nvme-move-block_device_operations-and-ns-ctrl-freeing-to-common-code.patch.
- Refresh
  patches.drivers/0017-nvme-move-nvme_-enable-disable-shutdown-ctrl-to-common-code.patch.
- Refresh
  patches.drivers/0021-nvme-move-chardev-and-sysfs-interface-to-common-code.patch.
- Refresh
  patches.drivers/0022-usb-fix-regression-in-SuperSpeed-endpoint-descriptor.patch.
- Refresh
  patches.drivers/0026-nvme-only-add-a-controller-to-dev_list-after-it-s-been-fully-initialized.patch.
- Refresh
  patches.drivers/0027-nvme-protect-against-simultaneous-shutdown-invocations.patch.
- Refresh
  patches.drivers/0033-nvme-merge-probe_work-and-reset_work.patch.
- Refresh patches.drivers/0049-nvme-add-pci-error-handlers.patch.
- Refresh
  patches.drivers/0051-nvme-move-nvme_freeze-unfreeze_queues-to-nvme-core.patch.
- Refresh
  patches.drivers/0057-nvme-remove-queue-freezing-on-resets.patch.
- Refresh
  patches.drivers/0059-nvme-shutdown-controller-only-for-power-off.patch.
- Refresh patches.drivers/0094-nvme-fix-reset-remove-race.patch.
- Refresh
  patches.drivers/0097-NVMe-Only-release-requested-regions.patch.
- Delete
  patches.arch/0001-ACPI-SRAT-fix-SRAT-parsing-order-with-both-LAPIC-and.patch.
- Delete
  patches.arch/s390-sles12sp2-06-02-dasd-fix-hanging-device-after-clear-subchannel.patch.
- Delete
  patches.drivers/0001-USB-fix-typo-in-wMaxPacketSize-validation.patch.
- Delete
  patches.drivers/0001-USB-validate-wMaxPacketValue-entries-in-endpoint-des.patch.
- Delete
  patches.drivers/0014-usb-define-USB_SPEED_SUPER_PLUS-speed-for-SuperSpeed.patch.
- Delete
  patches.drivers/0023-aacraid-check-size-values-after-double-fetch-from-user.patch.
- Delete
  patches.drivers/0023-xhci-Make-sure-xhci-handles-USB_SPEED_SUPER_PLUS-dev.patch.
- Delete
  patches.drivers/0067-nvme-don-t-unmap-controller-registers-on-reset.patch.
- Delete
  patches.suse/btrfs-properly-track-when-rescan-worker-is-running.patch.
- Delete
  patches.suse/btrfs-waiting-on-qgroup-rescan-should-not-always-be-.patch.
- Delete
  patches.suse/sched-nohz-Fix-affine-unpinned-timers-mess.patch.
- commit 6225d0c
- powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb)
  (bsc#996086).
- commit 4210c97
- rhashtable: fix a memory leak in alloc_bucket_locks() (bsc#997456).
- commit a66f331
- rhashtable: fix shift by 64 when shrinking (bsc#997456).
- rhashtable: avoid large lock-array allocations (bsc#997456).
- commit 242243d
- supported.conf: Add iscsi modules to -base (bsc#997299)
- commit 2fbe760
- Refresh
  patches.suse/x86-mm-sched-make-lazy-TLB-mode-even-lazier-kabi.patch.
- commit 5ee2c37
- qla2xxx: Set FLOGI retry in additional firmware options for P2P
  (N2N) mode (bsc#994968).
- commit 957120a
- USB: fix typo in wMaxPacketSize validation (bsc#991665).
- commit 20506ba
- thermal: Add Raspberry Pi BCM2835 thermal driver (bsc#989511).
- Update config files.
- supported.conf: Add bcm2835_thermal and bcm2835_cpufreq (bsc#989511)
- cpufreq: Add Broadcom BCM2835 CPU frequency control driver
  (bsc#989511).
- bcm2835: Add Raspberry Pi thermal sensor to the device tree
  (bsc#989511).
- commit 725b043
- bnx2x: don't reset chip on cleanup if PCI function is offline
  (bsc#997253).
- commit b20cf24
- cxgb4/cxgb4vf: Fixes regression in perf when tx vlan offload
  is disabled (bsc#993256).
- commit 81405db
- cephfs: remove warning when ceph_releasepage() is called on
  dirty page (bsc#995153).
- cephfs: ignore error from invalidate_inode_pages2_range()
  in direct write (bsc#995153).
- commit 2365939
- mm: introduce arch_reserved_kernel_pages() (bnc#989618).
- mm/memblock.c: expose total reserved memory (bnc#989618).
- powerpc: implement arch_reserved_kernel_pages (bnc#989618).
- Refresh
  patches.fixes/mm-page_alloc.c-calculate-available-memory-in-a-sepa.
- Delete
  patches.fixes/fadump-register-the-memory-reserved-by-fadump.patch.
- Delete
  patches.fixes/mm-page_alloc-replace-set_dma_reserve-to-set_memory_reserve.patch.
- commit 2042cf0
- kaweth: fix oops upon failed memory allocation (bsc#993890).
- kaweth: fix firmware download (bsc#993890).
- commit 62c8757
- kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd
  (bnc#941420).
- commit 5ed8e2d
- Build vmx-crypto as a module and put it into -extra (fate#318016)
- commit 0c1f039
- ALSA: hda - add codec support for Kabylake display audio codec
  (bsc#996790).
- commit 086193a
- perf/x86/intel: Change offcore response masks for Knights
  Landing (bsc#980660).
- commit 34b7d66
- IB/core: Fix reading capability mask of the port info class
  (bsc#994770).
- IB/core: sysfs.c: Fix PerfMgt ClassPortInfo handling
  (bsc#994770).
- IB/sysfs: Fix sparse warning on attr_id (bsc#994770).
- IB/core: Display extended counter set if available (bsc#994770).
- IB/core: Specify attribute_id in port_table_attribute
  (bsc#994770).
- IB/core: Create get_perf_mad function in sysfs.c (bsc#994770).
- commit 3c0d48d
- scsi: ibmvfc: add FC Class 3 Error Recovery support
  (bsc#984992).
- scsi: ibmvfc: Set READ FCP_XFER_READY DISABLED bit in PRLI
  (bsc#984992).
- commit 928be2e
- Update kabi files: import RC2 kernel with a pv_mmu_ops update
- commit ccf7e72
- kabi/severities: Clean up a few entries.
  Keep only kvm, s390 and kgr-related items for the beginning.
- commit b5e81a4
- Refresh
  patches.suse/sched-core-Move-task_rq_lock-out-of-line.patch.
  Fix the patch to be applicable via series2git script.
- commit f612b49
- x86,mm,sched: make lazy TLB mode even lazier -kabi (bnc#971975
  VM performance -- TLB flush).
- commit 95c2de7
- IB/core: Fix oops in ib_cache_gid_set_default_gid (bsc#996027).
- commit adf2ba3
- posix_acl: Clear SGID bit when setting file permissions (bsc#995968, CVE-2016-7097).
- commit 13d5925
- sched: Further improve spurious CPU_IDLE active migrations (bnc# 986383).
- commit 256b469
- tags: update patches that have landed in the mainline repository
- commit 7b64931
- raid10: increment write counter after bio is split (bsc#992782).
- commit f169ca3

-----------------------------------------------------------------------------

o Updated kiwi (security/bugfix/feature)

- v7.03.94 released
- Follow up fix for setupNetworkWicked
  IP address information from wicked is imported twice.
  However the plain IPv4 address validation happened only
  on the first import. Fixes bnc#992989
- Fixed message typo (bnc#996255)

-----------------------------------------------------------------------------

o Updated libbluray (security/bugfix/feature)

- Add libbluray-stop-showing-error-log.patch
  bnc#981767 -- Don't show some harmless log to stderr

-----------------------------------------------------------------------------

o Updated libcanberra (security/bugfix/feature)

- Split out a new sub-package canberra-gtk-play-gnome: Currently
  there are no desktop-login, desktop-logout or session-ready
  sounds in the freedesktop sound theme, so installing this will
  require a different sound-theme for it to be operational. Having
  this in a own sub-package will avoid logspam about missing files.
  Fixes boo#953862.

-----------------------------------------------------------------------------

o Updated libcroco (security/bugfix/feature)

- Update to version 0.6.11:
  + Fix regression in cr_tknzr_consume_chars.
  + Misc bug fixes.
- Update to version 0.6.10:
  + Misc bug fixes.
- Update to version 0.6.9:
  + Added Visual Studio projects.
  + Lots of warnings fixed.
  + Improve build system.
  + Misc bug fixes.

-----------------------------------------------------------------------------

o Updated libgda (security/bugfix/feature)

- Drop pkgconfig(fbembed) BuildRequires: pkgconfig(fbclient) is
  sufficient (and fbembed no longer exists).
- Re-enable firebird for s390/s390x.
- change getspARCH to ppc64 on ppc64le
  (Introduced with IcedTea 2.5)
  + This is a major re-write of the core parts of Libgda, and is
    API incompatible with the 3.x versions. Changes include:
  - Easier to understand and to use API, with less strange path
    usage - Reduce the size of the library (almost half the
    size, half the symbols) - Easier connection opening (removal
    of the GdaClient object) - Merge of the GdaQuery and
    GdaCommand into only one object to represent statements
  - New adaptative SQL parser (can be adaptated to each DBMS's
    SQL syntax) - New database based dictionary which can
    handle namespaces - Rework of the database adaptators
    (providers) for easier maintenance and more features
  - Sample "skeleton" database adaptators to make it easy to
    write a database adaptator for a new database type
  + Preliminary MacOS X support, and better support for cross
    compilation + New JDBC provider (allows access to any database
    through a JDBC driver) NOTE: This is currently not built.
- remove "la" files, baby step to clean up all references
  to libavahi-*.la

-----------------------------------------------------------------------------

o Updated libgnomecanvas (security/bugfix/feature)

- Do parallel build with %_smp_mflags.
- Remove old specfile section (%clean).
- Remove fdupes call and related fdupes BuildRequires: it is
  currently not deduplicating anything.

-----------------------------------------------------------------------------

o Updated libgnomeprint (security/bugfix/feature)

- Add libgnomeprint-bison-3.0.patch: Fix build with Bison 3.0.

-----------------------------------------------------------------------------

o Updated libgnomeprintui (security/bugfix/feature)

- Drop gnome-icon-theme-devel BuildRequires: not required.
- Add libgnomeprintui-no-g-i_t.patch: Do not check for the presence
  of gnome-icon-theme during build.

-----------------------------------------------------------------------------

o Updated libgnomesu (security/bugfix/feature)


-----------------------------------------------------------------------------

o Updated libgsf (security/bugfix/feature)

- Updated to version 1.14.40:
  + Avoid gnome-common dependency.
- Conditionally apply translations-update-upstream BuildRequires
  and macro for non-openSUSE only.

-----------------------------------------------------------------------------

o Updated libguestfs (security/bugfix/feature)

- Add mount.ntfs alternatives symlink for SLES too (fate#316274)
- Remove obsolete kernel checks from specfile (fate#316274)
- Remove kernel-default and mkinitrd from BuildRequires (fate#316274)
- Clean up dependencies and add recommends for optional packages
  like the ones enabling file system features
  fate#316274, bsc#993501

-----------------------------------------------------------------------------

o Updated libgweather (security/bugfix/feature)

- Update to version 3.20.3:
  + NOAA shut down their METAR provider service, so libgweather
    switched to a different provider (bgo#770321).
  + Updates translations.
- Drop libgweather-change-service-provider.patch: Fixed upstream.
- Add libgweather-change-service-provider.patch: The existing
  weather service provider was expired, replace by a working
  provider instead; patch taken from upstream bug report
  (bgo#770321).
- Spellfix in find_lang macro.
- Drop obsolete clean section.
- Update to version 3.20.2:
  + Fixed NOAA API URL (bgo#765322).
  + Updated translations.

-----------------------------------------------------------------------------

o Updated libical (security/bugfix/feature)

- Drop libical-sle12-abi.patch:
  use standard libical 1.0.1 ABI for SP2.
- add reproducible-generator.patch from debian bug report to
  get reproducible builds (and predicatable API actually)
- Update to version 1.0.1:
- Add libical-sle12-abi.patch:
  use enum values used in prior SLE12 package, for ABI
  compatibility (bsc#954161).
- Drop 941609-typo-fix_icaltime_days_in_year.patch:
  fixed upstream (bsc#941609).
- Add 941609-typo-fix_icaltime_days_in_year.patch:
  Typo fix "icaltime_days_in_year". This bug doesn't affect any
  functionality of SLE-12, backport for code correctness and
  completeness (bsc#941609).
- disable parallel build, too unreliable
  + Allow duration specifications containing week along with day
    and time. even though this is against the RFC, but apparently
    we generate such durations so we need to be able to read them
    back.  + handle the case of the ATTACH type be explicitly set
    to URI + added a lock to avoid threading problems when
    icaltimezone_parse_zone_tab is called on multiple threads
- Use proper RPM macros in the spec file, remove unnecessary
  options passed to the configure script.

-----------------------------------------------------------------------------

o Updated liblouis (security/bugfix/feature)

- Move %install_info_delete from postun to preun.
- Drop makeinfo BuildRequires: it's quite a big dependency and
  the .info file is present in the tarball.
- Install doc directly (make_install -C doc).

-----------------------------------------------------------------------------

o Updated libproxy-plugins (security/bugfix/feature)

- Add libproxy-gnome-waitpid.patch: GNOME3: Wait for pxgsettings to
  vanish while destroying the plugin (boo#967601).

-----------------------------------------------------------------------------

o Updated libproxy (security/bugfix/feature)

- Add libproxy-gnome-waitpid.patch: GNOME3: Wait for pxgsettings to
  vanish while destroying the plugin (boo#967601).

-----------------------------------------------------------------------------

o Updated libqt5-qtquickcontrols (security/bugfix/feature)

- Add 0001-Fix-crash-on-exit-when-using-default-property-aliase.patch
  to fix a crash on apps (like kscreenlocker) that use default property
  aliases with layouts (bnc#999376, qt#51927)

-----------------------------------------------------------------------------

o Updated libqt5-qtwebengine (security/bugfix/feature)	[x86_64]

- Added 0001-Fix-use-after-free-on-Linux-at-shutdown.patch to fix
  a crash on exit of some applications because a libevent event was
  accessed after it was deleted (bsc#1000168).

-----------------------------------------------------------------------------

o Updated libsecret (security/bugfix/feature)

- Add openSUSE conditional macro and description tag for existing
  patches in specfile.

-----------------------------------------------------------------------------

o Updated libspectre (security/bugfix/feature)

- Add fix-bsc975503.diff to fix handling of PostScript files with
  embedded EPS files. The PS file then contains two "%%EOF" DSC comments
  and the first one stopped the parsing of the file as if the real EOF
  was reached (bsc#975503).

-----------------------------------------------------------------------------

o Updated libstorage (security/bugfix/feature)

- Don't suppress subvol commit actions after resize (bsc#1000165)
- 2.26.9
- improved message for creating volumes with a filesystem but
  without a mountpoint (bsc#996208)
- 2.26.8
- merged pull request to not set boot flag on DASDs (see
  bsc#935127)
- 2.26.7

-----------------------------------------------------------------------------

o Updated libtcnative-1-0 (security/bugfix/feature)

- Disable 512-bit export-grade cryptography to prevent Logjam
  vulnerability CVE-2015-4000 (bnc#938945)

-----------------------------------------------------------------------------

o Updated libvirt (security/bugfix/feature)

- libxl: support VIR_MIGRATE_PERSIST_DEST migration flag
  1fc90ae9-libxl-mig-persist.patch
  bsc#996020
- Don't provide empty usb device list to libxl.
  xen-pvusb-hvm.patch
  bsc#998005
- cpu_x86: Fix host-model CPUs on hosts with CMT
  dbb14bb0-cmt-fix1.patch, 1ac897a1-cmt-fix2.patch,
  58ba240d-cmt-fix3.patch, 300f668c-cmt-fix4.patch
  bsc#998389
- libxl: allow libxl to calculate shadow mem requirements
  c0960aab-libxl-shadow-mem.patch
  bsc#997278
- libxl: advertise support for migration V3
  36f57ad-advertise-migv3.patch
  bsc#996020
- Replace pci-use-driver-override-sysfs.patch with upstream variant
  70f83f9d-pci-driver-override.patch
  bsc#986718
- Updated patches with the version accepted upstream. bsc#989646
  * libxl-usb-vendor.patch replaced by
    e01d300b-libxl-usb-vendor.patch
  * virHostdevFindUSBDevice-privsyms.patch replaced by
    ea46e00f-virHostdevFindUSBDevice-privsyms.patch
- Add USB Controller support for libxl driver. bsc#989646
    f820d5bf6-USB-port-path-as-an-array-of-integers.patch
    82c142b3-introduce-virDomainUSBAddressSet.patch
    6b3e4e2b-functions-usb-controllers-to-addr.patch
    44304c6e-libxl-usb-controller-hotplug.patch
    770bf992-libxl-usb-controller-creation.patch
    9a361bbb-xenconfig-usb-controller-conversion.patch
    be146b34-extend-usb-controller-model.patch
    c6f0e177-qusb-qemu-check.patch
    f5359e55-libxl-autocreate-usb-controller.patch
- Reintroduce mistakenly removed virt-create-rootfs.
  virt-create-rootfs.patch. bsc#995981

-----------------------------------------------------------------------------

o Updated libzypp (security/bugfix/feature)

- RepoFileReader: fix parsing of multiline url entries (bsc#964932)
- Allow repo type 'rpm' as alias for 'rpm-md' (fixes openSUSE/zypper#100)
- version 16.2.4 (0)
- xmlout::Node:  Allow adding nore attributes while the start node
  is not closed (FATE#320699)
- Fixes broken XML output introduced by an unwanted change in 16.2.2
  (bsc#998344)
- version 16.2.3 (0)
- Report numeric curl error if code is unrecognized (bsc#992302)
- multicurl: propagate proxy settings stored in repo url (bsc#933839)
- version 16.2.2 (0)

-----------------------------------------------------------------------------

o Updated lsof (security/bugfix/feature)

- modify lsof_4.89-nfs_hanging.patch and add a check for HasNFS
  variable as HasNFS may already have been set to 2 in the
  readmnt() function [bsc#995061]

-----------------------------------------------------------------------------

o Updated lvm2 (security/bugfix/feature)

- Delete the patch since it is not neccessary for the bug fix and has
  the risk to cause regression bug for thin-merge.sh (bsc#984321)
    Delete: activate-Improve-snapshot-merge-initiation.patch
    (Improve snapshot merge initiation (bsc#970943))

-----------------------------------------------------------------------------

o Updated makedumpfile (security/bugfix/feature)

- makedumpfile-open_dump_bitmap-non-cyclic.patch: open_dump_bitmap:
  open bitmap file in non-cyclic case (bsc#992885).
- makedumpfile-call-open_dump_bitmap-after-initial.patch: move call
  to open_dump_bitmap() to after call to initial() (bsc#992885).
- makedumpfile-simplify-close_dump_bitmap-logic.patch:
  close_dump_bitmap: simplify logic (bsc#992885).

-----------------------------------------------------------------------------

o Updated mariadb (security/bugfix/feature)

- update to Mariadb 10.0.26 GA
  * release notes:
  * https://kb.askmonty.org/en/mariadb-10026-release-notes
  * changelog:
  * https://kb.askmonty.org/en/mariadb-10026-changelog
  * fixed CVEs:
    CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440
  * fixes bugs:
    [bsc#991616]
- remove mariadb-10.0.22-mysql-test_main_bootstrap.patch that is no
  longer needed [bsc#984858]
- refresh mariadb-10.0.15-fortify-and-O.patch
- remove the leftovers of "openSUSE" string from specfile and
  my.cnf file [bsc#985217]
- remove unnecessary conditionals from specfile
- add '--ignore-db-dir=lost+found' option to mysql-systemd-helper
  in order not to misinterpret the lost+found directory as a
  database [bsc#986251]

-----------------------------------------------------------------------------

o Updated multipath-tools (security/bugfix/feature)

- libmultipath: Do not crash on empty features (bsc#994812)
- multipathd: Set CLI timeout correctly (bsc#999061)
- Moved multipath-tools repository to
  github.com:/openSUSE/multipath-tools.git
- Fixup glitch from patch 'fixup check from udev rules' (bsc#986734)
- Remove 0001-libmultipath-fall-back-to-search-paths-by-devt.patch;
  integrated into git repository
- libmultipath: fall back to search paths by devt (bsc#995645)

-----------------------------------------------------------------------------

o Updated nautilus (security/bugfix/feature)

- Update to version 3.20.3:
  + Support HDPI in desktop margins.
  + Fix opaque desktop background after changing themes.
  + Fix gnome-shell search not providing results or making the CPU
    at 100% even if closed.
- Drop nautilus-desktop-canvas-view-scale-desktop-workarea.patch:
  fixed upstream.
- Add nautilus-desktop-canvas-view-scale-desktop-workarea.patch:
  The problem is that in the function canvas_container_set_workarea
  the screen width and height are in "application pixels" while the
  workarea ones are in "device pixels" so when the scaling is > 1,
  the margins are not properly setted (bgo#769302).
    of the files.

-----------------------------------------------------------------------------

o Updated nfs-utils (security/bugfix/feature)

- nfs.service: don't fail if "mount" reports
  an error (bsc#997134)
- 0001-Move-export_d_read-to-support-export-export.c.patch
  0002-systemd-improve-ordering-between-nfs-server-and-vari.patch
  Add new systemd "generator" to create proper ordering
  between nfsd startup and mounting different filesystems.
  (bsc at 994468)
- 0001-systemd-ensure-nfs-config-service-is-re-run-as-neede.patch
  Make sure nfs-config is run as required
  (bsc#990356)

-----------------------------------------------------------------------------

o Updated nss-mdns (security/bugfix/feature)

- Fix bashisms in nss-mdns-config.

-----------------------------------------------------------------------------

o Updated openCryptoki (security/bugfix/feature)

- Added ocki-3.5-fix-pkcscca-calls.patch (bsc#996887).

-----------------------------------------------------------------------------

o Updated openssh (security/bugfix/feature)

- FIPS compatibility (no selfchecks, only crypto restrictions)
  [openssh-7.2p2-fips.patch]
- PRNG re-seeding
  [openssh-7.2p2-seed-prng.patch]
- preliminary version of GSSAPI KEX
  [openssh-7.2p2-gssapi_key_exchange.patch]

-----------------------------------------------------------------------------

o Updated openssl (security/bugfix/feature)

- Fix a regression caused by openssl-CVE-2016-2182-2.patch (bsc#995959)
  * add openssl-CVE-2016-2182-3.patch

-----------------------------------------------------------------------------

o Updated openvswitch-dpdk (security/bugfix/feature)	[x86_64]

- Add new DPDK_OPTIONS environment variable to hold the dpdk
  vswitchd options so that the systemd unit files can be used to
  launch an ovs-vswitcd DPDK capable instance instead of doing
  it manually. (bsc#987265)
  * 0001-ovs-ctl-Add-new-DPDK_OPTIONS-environment-variable.patch
  automatically based on %bcond_with* macros (bsc#989335).

-----------------------------------------------------------------------------

o Updated openvswitch (security/bugfix/feature)

- Add new DPDK_OPTIONS environment variable to hold the dpdk
  vswitchd options so that the systemd unit files can be used to
  launch an ovs-vswitcd DPDK capable instance instead of doing
  it manually. (bsc#987265)
  * 0001-ovs-ctl-Add-new-DPDK_OPTIONS-environment-variable.patch
  automatically based on %bcond_with* macros (bsc#989335).

-----------------------------------------------------------------------------

o Updated orca (security/bugfix/feature)

  + Fixes to work with newer Firefox, etc (bnc#932719).
- Update to version 3.10.3:
  + General:
  - Fix for bug 726395 - Sometimes flat review presents
    non-localized rolenames
  - Fix a mysterious Brltty crash triggered by Orca
  - Fix for bug 708664 - Selection and link indicators messing up
    braille
  - Fix the live region announcment review keybindings
  - Fix two hangs when accessing WebKitGtk content
  - Fix two hangs when accessing Gecko content
  - Fix bug in column header labels for the links list dialog
  - Restore the speech server before cleaning up unused servers
    in Preferences
  - Add a sanity check for broken value-interface implementations
  - Fix a possible traceback in eclipse script
  + New and updated translations: fr, hu, zh_CN

-----------------------------------------------------------------------------

o Updated pangomm (security/bugfix/feature)

- Update to version 2.40.1:
  + C++11: Make all operator bool()s explicit.
  + Build: Fix silent builds (bgo#768797).

-----------------------------------------------------------------------------

o Updated perl-Text-Unidecode (security/bugfix/feature)

- updated to 1.27
  see /usr/share/doc/packages/perl-Text-Unidecode/ChangeLog

-----------------------------------------------------------------------------

o Updated perl (security/bugfix/feature)

- add missing lock prototype to the debugger [bnc#932894]
  new patch: perl-dblockproto.diff
- remove base.pm changes from perl-nodotinc.diff
- fix xsloader looking at a "(eval)" directory [bnc#988311]
  [CVE-2016-6185]
  new patch: perl-xsloadereval.diff
- fix searching current directory for optional modules
  [bnc#987887] [CVE-2016-1238]
  new patch: perl-nodotinc.diff
- fix "Insecure dependency in require" error in taint mode
  [bnc#984906]
  new patch: perl-recontextnocurpm.diff
- fix regex engine hanging on bad utf8 [bnc976584] [CVE-2015-8853]
  new patch: perl-badutf8hang.diff
- fix environment dup handling bug [bnc#967082] [CVE-2016-2381]
  new patch: perl-dupenv.diff
- fix memory leak in 'use utf8' handling [bnc#928292]
  new patch: perl-utf8leak.diff

-----------------------------------------------------------------------------

o Updated pixman (security/bugfix/feature)


-----------------------------------------------------------------------------

o Updated polkit-default-privs (security/bugfix/feature)

- another updated from Factory for SUSE Linux Enterprise 12 SP2.
- cleanups as per discussion with Ludwig
- adding rules for sysprof (bsc#996111) and networkmanager (bsc#996110)
- adding ModemManager (bsc#976945)
- added brltty (bsc#967436)

-----------------------------------------------------------------------------

o Updated powerpc-utils (security/bugfix/feature)	[ppc64le]

- Include the following new patches (bsc#998330):
  powerpc-utils-fix_integer_to_float_cast.patch
  powerpc-utils-Include_GPL_header.patch
  powerpc-utils-lparstat_Fix_segfault_when_parsing_proc_interrupts.patch
  powerpc-utils-lparstat_Ignore_whitespace_at_beginning_of_proc_interrupts_SPU_line.patch

-----------------------------------------------------------------------------

o Updated python-louis (security/bugfix/feature)

- Move %install_info_delete from postun to preun.
- Drop makeinfo BuildRequires: it's quite a big dependency and
  the .info file is present in the tarball.
- Install doc directly (make_install -C doc).
- Use %{?_smp_mflags} for parallel build, newer %make_install
  for installation, and remove redundant %clean section.
- Move data from library package to separate subpackage, to ensure
  library package can be safely upgraded.
- Update to version 2.6.4:
  + New features: YAML based harness tests. Harness tests can now
  + Bug fixes:
  + Other changes:
  + Braille table improvements:
- Changes from version 2.6.3:
  + New features:
  + Bug fixes: Fixed a problem in resolveTable when using a Java
  + Other changes: The build dependency on makeinfo is now
  + Braille table improvements.
  + Corrections and improvements made to UEB tables.
- Changes from version 2.6.2:
  + New features: Harness tests now can test for typeform
  + Bug fixes: Fix for emphasis bug.
  + Braille table improvements.
- Changes from version 2.6.1:
  + New features: New Braille tables.
  + Braille table improvements.
  + Bug fixes: Fix a compiler warning in the logging code.
  + Documentation updates: The documentation has been restructured
  + Other changes:
  + Backwards incompatible changes:
- Changes from version 2.6.0:
  + New features:
  + Bug fixes:
  + Braille table improvements.
- Bump soname following upstream changes, leading to rename of
  package liblouis2 to liblouis9.
- Update url and sourceurl to new working ones.
- Add exlicit makeinfo BuildRequires, we want to build
  documentation.

-----------------------------------------------------------------------------

o Updated python3-gobject (security/bugfix/feature)


-----------------------------------------------------------------------------

o Updated python3-louis (security/bugfix/feature)

- Move %install_info_delete from postun to preun.
- Drop makeinfo BuildRequires: it's quite a big dependency and
  the .info file is present in the tarball.
- Install doc directly (make_install -C doc).
- Use %{?_smp_mflags} for parallel build, newer %make_install
  for installation, and remove redundant %clean section.
- Move data from library package to separate subpackage, to ensure
  library package can be safely upgraded.
- Update to version 2.6.4:
  + New features: YAML based harness tests. Harness tests can now
  + Bug fixes:
  + Other changes:
  + Braille table improvements:
- Changes from version 2.6.3:
  + New features:
  + Bug fixes: Fixed a problem in resolveTable when using a Java
  + Other changes: The build dependency on makeinfo is now
  + Braille table improvements.
  + Corrections and improvements made to UEB tables.
- Changes from version 2.6.2:
  + New features: Harness tests now can test for typeform
  + Bug fixes: Fix for emphasis bug.
  + Braille table improvements.
- Changes from version 2.6.1:
  + New features: New Braille tables.
  + Braille table improvements.
  + Bug fixes: Fix a compiler warning in the logging code.
  + Documentation updates: The documentation has been restructured
  + Other changes:
  + Backwards incompatible changes:
- Changes from version 2.6.0:
  + New features:
  + Bug fixes:
  + Braille table improvements.
- Bump soname following upstream changes, leading to rename of
  package liblouis2 to liblouis9.
- Update url and sourceurl to new working ones.
- Add exlicit makeinfo BuildRequires, we want to build
  documentation.

-----------------------------------------------------------------------------

o Updated qemu (security/bugfix/feature)

- Allow kvm to run on the RPi3 (bsc#999212)
  0071-ARM-KVM-Enable-in-kernel-timers-wit.patch
- Address various security/stability issues
  * Fix potential DOS in virtio via infinite loop (CVE-2016-6490 bsc#991466)
  0062-virtio-check-vring-descriptor-buffe.patch
  * Fix use-after-free issue in vmxnet3 (CVE-2016-6888 bsc#994771)
  0063-net-vmxnet3-check-for-device_active.patch
  * Fix potential DOS in vmxnet (CVE-2016-6833 bsc#994774)
  0064-net-vmxnet-use-g_new-for-pkt-initia.patch
  * Fix directory traversal flaw in 9p virtio backend
  (CVE-2016-7116 bsc#996441)
  0065-9pfs-handle-walk-of-.-in-the-root-d.patch
  * Plug data leak in vmxnet3 emulation (CVE-2016-6836 bsc#994760)
  0066-net-vmxnet-initialise-local-tx-desc.patch
  * Avoid OOB access or DOS in malicious use of Vmware pv scsi interface
  (CVE-2016-7155 bsc#997858)
  0067-scsi-check-page-count-while-initial.patch
  * Avoid DOS potential in Vmware pv scsi interface (CVE-2016-7156 bsc#997859)
  0068-scsi-pvscsi-avoid-infinite-loop-whi.patch
  * Fix OOB access in LSI SAS1068 emulation (CVE-2016-7157 bsc#997860)
  0069-scsi-mptconfig-fix-format-string.patch
  * Fix incorrect assert in LSI SAS1068 emulation (CVE-2016-7157 bsc#997860)
  0070-scsi-mptconfig-fix-an-assert-expres.patch
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP2
- Xen HVM: unplug also SCSI disks (bnc#953518)
  * Patches added:
  0061-xen_platform-unplug-also-SCSI-disks.patch

-----------------------------------------------------------------------------

o Updated release-notes-sles (security/bugfix/feature)

- 12.2.20160916
- Updated template text
  - Fixed section structure of InfraPackArch (bsc#997470)
- Updated release notes from FATE
- New entries:
  - FATE#316136: Nagios Server Now Part of a SUSE Manager Subscription
  - FATE#319143: Partial Memory Mirroring
  - FATE#319461: openldap2-ppolicy-check-password Has Been Added:
    OpenLDAP Password Strength Policy Enforcer
  - FATE#319716: Updating the Installer at the Beginning of the
    Installation or Upgrade
  - FATE#320122: Support for New Intel Processors
  - FATE#320407: Enrolling in a Microsoft Active Directory Domain via
    YaST
  - FATE#321157: SASL Integration in sudo
  - FATE#321358: Network Interfaces Configured via linuxrc Take
    Precendence
  - FATE#321367: Enable Boot Parameter quiet for Better Visibility of
    Password Prompts
- Changed entries:
  - FATE#320305: Incompatible Changes in the New 4.4 Kernel
    [Added information about end_phys_index file.]
- Removed entries:
  - FATE#320535: Virtual Machine Driver Pack 2.4
    [Was in fact not yet ready.]
- 12.2.20160829 (for 12 SP2 RC2)
- Updated release notes from FATE
- New entries:
  - FATE#321181: iSCSI Devices Not Enabled After Installation
    (bnc#993382)

-----------------------------------------------------------------------------

o Updated sg3_utils (security/bugfix/feature)

- using "--lun" now works correctly (bsc#981452), adding patch:
  * add-lunsearch-filter-to-searchexisting.patch

-----------------------------------------------------------------------------

o Updated shadow (security/bugfix/feature)

- boo#994486: Include shadow.5 manpage
  Previously this was provided by man-pages package in
  the man-pages-addons tarball which got removed later on.

-----------------------------------------------------------------------------

o Updated shim (security/bugfix/feature)	[x86_64]

- shim-install : fix regression of password prompt (bsc#993764)

-----------------------------------------------------------------------------

o Updated sles-manuals_en (security/bugfix/feature)

- Update text and image files (git: 2674c68).
  (dummy bsc#933411).
- Update text and image files (git: aad7d84).
  (dummy bsc#933411).
- Update text and image files (git: c28108e).
  (dummy bsc#933411).

-----------------------------------------------------------------------------

o Updated spice-gtk (security/bugfix/feature)

- Move acl helper to a new libspice-client-glib-helper package and
  add a corresponding dependency (bsc#994858)

-----------------------------------------------------------------------------

o Updated spice-vdagent (security/bugfix/feature)

- Fix crash when changing guest display's resolution (bsc#997236)
  8c465007-vdagentd-fixes-small-leak.patch
  f97751fa-revert-uinput-fix-small-leak-of-screen_info.patch

-----------------------------------------------------------------------------

o Updated squid (security/bugfix/feature)

- Update Squid to 3.5.21 (bnc#998595)
  * fix assertion failure in xcalloc when using many cache_dir
    Squid is documented as supporting up to 64 cache directories,
    but would crash with a memory allocation error if more than
    a few were actually configured.
  * fix authentication credentials IP TTL updated incorrectly
    This bug caused error in max_user_ip ACL accounting to allow
    clients to shift IP address more times than configured.
    Fix may have an effect on IPv6 clients using "proviacy adressing"
    to rotate IPs.
  * fix mal-formed Cache-Control:stale-if-error header
    This bug shows up as incorrect stale-if-error values being
    relayed by Squid breaking the use of this feature in the
    recipients. Squid now relays the header values correctly.
  * fix Proxy-Authenticate problem using ICAP server
    With this change Squid now treats the ICAP REQMOD adaptation
    point as a part of itself with regards to proxy authentication.
    The Proxy-Authentication header received from the client is
    delivered as part of the HTTP request headers in expectation
    that the ICAP service may authenticate and/or
    produce 407 response itself.
  * fix HTTP: MUST always revalidate Cache-Control:no-cache responses
    This bug shows up as Squid not revalidating some responses until
    they became stale according to refresh_pattern heuristic rules
    (specifically the minimum caching age). Squid now revalidates
    these objects on every request.
  * fix HTTP: do not allow Proxy-Connection to override Connection
  * fix SSL CN wildcard must only match a single domain fragment
    This bug shows up as incorrect matching (or non-matching) of the
    ss::server_name ACL against TLS certificate values. Squid now
    treats the certificate CN fields according to X.509 domain
    matching requirements instead of HTTP domain matching
    requirements.
- squid-brokenad.patch
  * propertly capitalize option name
  * make the conditional if() not a riddle
- squid-config.patch
  * refresh patch
- squid-rpmlintrc
  * include commented out option from OpenSUSE to sync packages

-----------------------------------------------------------------------------

o Updated sysconfig (security/bugfix/feature)

- version 0.84.0
- netconfig: intoduced a batch mode (bsc#989741)
  It permits to preform multiple modify/remove operations
  and call the effective update at the end of the batch.
- netconfig: use ntpq, as ntpdc is deprecated (bsc#894889),
  lower sleep lock wait granularity and fix NTP_KEYS parsing
- Drop the omc svcinfo data as they are not used anymore
- Run spec-cleaner to remove few obsolete things
- Drop cvs helper files as we are in git
- Rename configure.in to configure.ac

-----------------------------------------------------------------------------

o Updated systemd (security/bugfix/feature)

- Update SLE12-SP2 branch:
  Added:
    0804f77 kbd-model-map: add more mappings offered by Yast (bsc#897803 bsc#996870)
    31ae8c8 rules: block: add support for pmem devices (#3683) (bsc#988119)
- Build require python and python-lxml in order to generate
  systemd.directives man page (bsc#986952)
- Fix is-enabled in systemd-sysv-install (bsc#997268)
- Don't build gnu-efi support for mini package

-----------------------------------------------------------------------------

o Updated systemtap (security/bugfix/feature)

- Blacklist powerpc:hash_fault tracepoint (bsc#982029)
  New patch: systemtap-blacklist-powerpc-hash_fault-tracepoint.patch

-----------------------------------------------------------------------------

o Updated tiff (security/bugfix/feature)

- Added patches:
  * tiff-4.0.6-libtiff-tif_luv.c-validate-that-for-COMPRESSION_SGIL.patch
  * tiff-4.0.6-libtiff-tif_pixarlog.c-fix-potential-buffer-write-ov.patch
  * tiff-4.0.6-libtiff-tif_read.c-make-TIFFReadEncodedStrip-and.patch
  - Upstream commits to fix CVE-2016-5314 [bsc#984831],
    CVE-2016-5316 [bsc#984837], CVE-2016-5317 [bsc#984842],
    CVE-2016-5320 [bsc#984808] and CVE-2016-5875 [bsc#987351]
- Added patch:
  * tiff-4.0.6-CVE-2016-3186.patch
  - fix CVE-2016-3186: buffer overflow in gif2tiff [bsc#973340]
- Added patch:
  * tiff-4.0.6-CVE-2015-8782.patch
  - fix CVE-2015-8781, CVE-2015-8782, CVE-2015-8783: Out-of-bounds
    writes for invalid images (upstream bug #2522) [bsc#964225]

-----------------------------------------------------------------------------

o Updated tomcat (security/bugfix/feature)

- Backport fix for inifinite loop in the jar scanner for 8.0.36. (bnc#993862)
  Added: tomcat-8.0.36-jar-scanner-loop.patch

-----------------------------------------------------------------------------

o Updated tuned (security/bugfix/feature)

- Update tuned-2.4.0-use_cpupower_for_intel_perf_bias.patch (bsc#989329)
  fixed syntax error which is triggered by tuned-gui. Probably existed for
  a longer time.
- Update to version 2.4.1 (bsc#989329)
  + fixed traceback if profile cannot be loaded (rhbz#953128)
  + powertop2tuned: fixed traceback if rewriting file instead of
    dir (rhbz#963441)
  + throughput-performance: altered dirty ratios for better
    performance (rhbz#1043533)
  + latency-performance: leaving THP on its default (rhbz#1064510)
  + used throughput-performance profile on server by default (rhbz#1063481)
  + network-latency: added new profile (rhbz#1052418)
  + network-throughput: added new profile (rhbz#1052421)
  + recommend.conf: fixed config file (rhbz#1069123)
  + systemd: added cpupower.service conflict (rhbz#1073392)
  + balanced: used medium_power ALPM policy
  + added support for >, < assignment modifiers in tuned.conf
  + handled root block devices
  + balanced: used conservative CPU governor (rhbz#1124125)
  + plugins: added selinux plugin
  + plugin_net: added nf_conntrack_hashsize parameter
  + profiles: added atomic-host profile (rhbz#1091977)
  + profiles: added atomic-guest profile (rhbz#1091979)
  + moved profile autodetection from post install script to tuned
    daemon (rhbz#1144067)
  + man: structured profiles manual pages according to sub-packages
  + added missing hdparm dependency (rhbz#1144858)
  + improved error handling of switch_profile (rhbz#1068699)
  + tuned-adm: active: detect whether tuned deamon is running (rhbz#1068699)
  + removed active_profile from RPM verification (rhbz#1104126)
  + plugin_disk: readahead value can be now specified in sectors (rhbz#1127127)
  + plugins: added bootloader plugin (rhbz#1044111)
  + plugin_disk: added error counter to hdparm calls
  + plugins: added scheduler plugin (rhbz#1100826)
  + added tuned-gui
  + plugin_disk: set_spindown and set_APM made independent (rhbz#976725)
  + plugin_bootloader: added check for grub2 (rhbz#1150047)
  + tuned-adm: fixed traceback on "tuned-adm list" (rhbz#1149162)
  + plugin_bootloader: 00_tuned do not return error if there is no
    cmdline (rhbz#1151768, bsc#901180)
  + fixed polkit configuration
  + Added : tuned-2.4.0-use_cpupower_for_intel_perf_bias.patch
- Update use_cpupower_for_intel_perf_bias to upstream changes
  + Deleted: se_cpupower_for_intel_perf_bias
- Update fix_race.patch; to upstream change
- Add tuned-gtk and profiles-atomic subpackages
- Add hdparm and util-linux requirements; new dependencies
- Add bash-completion build requirement to avoid owning standard directory
- Add tuned-powertop2tuned-fix-KeyError-on-id-attribute.patch (bnc#888599)
- Remove fix-new-systemd-tmpfiles.d-path.patch; fixed by upstream
- Remove python-gobject dependency in -gtk subpackage; main package
  already requires python-gobject
- Remove sap profiles
- Fix network race in systemctl service file (bsc#977575)
  * Add tuned_fix_race.patch
- Fix "no newline at end of file" in 2 patches:
  * Modified fix-allow-receive_sender-default.patch
  * Modified fix-new-systemd-tmpfiles.d-path.patch

-----------------------------------------------------------------------------

o Updated u-boot (security/bugfix/feature)	[aarch64]

- Patch queue updated from git://github.com/openSUSE/u-boot.git tumbleweed
- Use OF_CONTROL so that no external device tree is needed (bsc#989513)
  * Patches added:
  0020-bcm2835_gpio-add-device-tree-suppor.patch
  0021-serial-bcm283x_mu-add-device-tree-s.patch
  0022-serial-pl01x-expose-skip_init-platd.patch
  0023-fdt-add-dt-bindings-for-bcm2835.patch
  0024-fdt-import-bcm283x-device-tree-sour.patch
  0025-serial-bcm283x_mu-support-disabling.patch
  0026-board-rpi-move-uart-deactivation-to.patch
  0027-ARM-bcm283x-use-OF_CONTROL-for-bcm2.patch
  0028-Update-bcm283x-DT-to-kernel-source-.patch
  0029-Use-upstream-bcm2835.dtsi-to-fix-rp.patch
  0030-Adjust-bcm283x-DT-to-work-with-uboo.patch
- Patch queue updated from git://github.com/openSUSE/u-boot.git tumbleweed
  * Patches added:
  0019-common-env_nand-Ensure-that-we-have.patch
- Add post-install script for Raspberry Pi to install to /boot/efi
  where needed. (bsc#996064)

-----------------------------------------------------------------------------

o Updated virt-manager (security/bugfix/feature)

- bsc#996020 - L3: Unable to migrate VMs between SLES12 SP1 XEN
  Hosts with virt-manager
  0425975f-use-virDomainMigrate3-API.patch
  561f5cd3-drop-xenmigr-scheme-from-Xen-migration-URI.patch
- fate#319621 - KVM: Provide SMBIOS info to KVM virtual machines
  d8a0a788-xmlbuilder-01.patch
  559e813b-xmlbuilder-02.patch
  a931a1a6-xmlbuilder-03.patch
  835ddc5f-xmlbuilder-04.patch
  b08647c2-xmlbuilder-05.patch
  b31c0b44-Add-classes-for-defining-SMBios-information.patch
  a3206f89-Add-the-sysinfo-option.patch
  63784f4d-document-new-sysinfo-option.patch

-----------------------------------------------------------------------------

o Updated vte (security/bugfix/feature)

- Add vte-widget_get_preferred_height.patch:
  widget_get_preferred_height: use vertical padding, not
  horizontal. Corresponding patches in gnome-terminal. Patch from
  upstream git (bgo#760944).

-----------------------------------------------------------------------------

o Updated webkit2gtk3 (security/bugfix/feature)

- Rebase webkitgtk-disable-gcc-version-checks.patch for 2.12.5
- Update to version 2.12.5:
  + Fix a regression introduced in 2.12.4 that caused a hang in the
    network process after a load failure.
  + Fix several crashes and rendering issues.

-----------------------------------------------------------------------------

o Updated webkitgtk3 (security/bugfix/feature)

- Disable GCC's delete-null-pointer-checks optimization to fix
  various runtime issues (e.g. boo#987596)

-----------------------------------------------------------------------------

o Updated wget (security/bugfix/feature)

- Fix for HTTP to a FTP redirection file name confusion vulnerability
  (bnc#984060, CVE-2016-4971, wget-CVE-2016-4971.patch).
  - Work around a libidn <= 1.30 vulnerability
  (bsc#937096, CVE-2015-2059, wget-CVE-2015-2059.patch).
  - Fix for wget fails with basicauth: Failed writing HTTP request:
  Bad file descriptor
  (bnc#958342, wget-basicauth.patch)

-----------------------------------------------------------------------------

o Updated wpa_supplicant (security/bugfix/feature)

- added patch for bnc#952254 CVE-2015-5310
  0001-WNM-sleep-gtk-CVE-2015-5130.patch
  WNM: Ignore Key Data in WNM Sleep Mode Response frame
  if no PMF in use
- added patch for bnc#937419 CVE-2015-8041
  0001-NFC-Fix-payload-length-validation-in-NDEF-record-par.patch
- added patch for bnc#930077 CVE-2015-4141
  0001-AP-WMM-Fix-integer-underflow-in-WMM-Action-frame-par.patch
- added patch for bnc#930078 CVE-2015-4142
  0001-WPS-Fix-HTTP-chunked-transfer-encoding-parser.patch
- added patches for bnc#930079 CVE-2015-4143
  0001-EAP-pwd-peer-Fix-payload-length-validation-for-Commi.patch
  0002-EAP-pwd-server-Fix-payload-length-validation-for-Com.patch
  0003-EAP-pwd-peer-Fix-Total-Length-parsing-for-fragment-r.patch
  0004-EAP-pwd-server-Fix-Total-Length-parsing-for-fragment.patch
  0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-behavior.patch

-----------------------------------------------------------------------------

o Updated xen (security/bugfix/feature)	[x86_64]

- bsc#995785 - VUL-0: CVE-2016-7092: xen: x86: Disallow L3
  recursive pagetable for 32-bit PV guests (XSA-185)
  57d1563d-x86-32on64-don-t-allow-recursive-page-tables-from-L3.patch
- bsc#995789 - VUL-0: CVE-2016-7093: xen: x86: Mishandling of
  instruction pointer truncation during emulation (XSA-186)
  57d15679-x86-emulate-Correct-boundary-interactions-of-emulated-insns.patch
  57d18642-hvm-fep-Allow-test-insns-crossing-1-0-boundary.patch
- bsc#995792 - VUL-0: CVE-2016-7094: xen: x86 HVM: Overflow of
  sh_ctxt->seg_reg[] (XSA-187)
  57d1569a-x86-shadow-Avoid-overflowing-sh_ctxt-seg_reg.patch
  57d18642-x86-segment-Bounds-check-accesses-to-emulation-ctxt-seg_reg.patch
- bsc#991934 - xen hypervisor crash in csched_acct
  57c96df3-credit1-fix-a-race-when-picking-initial-pCPU.patch
- Upstream patches from Jan
  57c4412b-x86-HVM-add-guarding-logic-for-VMX-specific-code.patch
  57c57f73-libxc-correct-max_pfn-calculation-for-saving-domain.patch
  57c805bf-x86-levelling-restrict-non-architectural-OSXSAVE-handling.patch
  57c805c1-x86-levelling-pass-vcpu-to-ctxt_switch_levelling.patch
  57c805c3-x86-levelling-provide-architectural-OSXSAVE-handling.patch
  57c82be2-x86-32on64-adjust-call-gate-emulation.patch
  57c96e2c-x86-correct-PT_NOTE-file-position.patch
  57cfed43-VMX-correct-feature-checks-for-MPX-and-XSAVES.patch
- bsc#979002 - add 60-persistent-xvd.rules and helper script
  also to initrd, add the relevant dracut helper
- bnc#953518 - unplug also SCSI disks in qemu-xen-traditional for
  upstream unplug protocol
- bsc#989679 - [pvusb feature] USB device not found when
  'virsh detach-device guest usb.xml'
  57c93e52-fix-error-in-libxl_device_usbdev_list.patch

-----------------------------------------------------------------------------

o Updated xerces-c (security/bugfix/feature)

- Add patches for bnc#985860 CVE-2016-4463:
  * xerces-c-CVE-2016-4463-part1.patch
  * xerces-c-CVE-2016-4463-part2.patch
- added xerces-c-CVE-2016-2099.patch
  Exception handling mistake causing use after free
  (bsc#979208, CVE-2016-2099)

-----------------------------------------------------------------------------

o Updated xrdp (security/bugfix/feature)

- Add xrdp-disable-8-bpp-vnc-support.patch:
  Disable 8 bpp vnc support. Xvnc drops support for 8 bpp since
  1.4.0. Trying to launch Xvnc in 8 bpp will cause it to dump core
  (bsc#991059).

-----------------------------------------------------------------------------

o Updated yast2-auth-client (security/bugfix/feature)

- Fix an issue with UI layout after leaving a domain (bsc#997380).
- Make DNS update optional for AD enrollment (bsc#991564).
- Fix inaccurate description of ad_server parameter (bsc#996873).
- Do not allow using hard bind policy in LDAP config (bsc#996538).
  Bump version to 3.3.11.

-----------------------------------------------------------------------------

o Updated yast2-bootloader (security/bugfix/feature)

- import properly device map in autoyast profile (found during
  debugging bnc#995627)
- log device map entries before written them, to allow easier
  debugging of augeas lenses failure (bnc#995627)
- 3.1.203
- fix crash when activating partition on md raid (bnc#995627)
- 3.1.202

-----------------------------------------------------------------------------

o Updated yast2-installation (security/bugfix/feature)

- Fixed crash if one defined proposal module has not been found on
  system while switching back from "Expert" proposal.
  (bnc#999953)
- 3.1.216
- fix skipping of proposal returning empty hash otherwise it
  creates non sense proposal entry in UI (bnc#994127)
- 3.1.215
- Display a warning popup when the installer self-update uses
  the fallback URL instead of the selected SMT or the default SCC
  server (bsc#996179)
- Do not contact the registration server in self-update when
  network is not running, skip self-update completely
- 3.1.214

-----------------------------------------------------------------------------

o Updated yast2-kdump (security/bugfix/feature)

- AutoYaST: Write <general> and <crash_kernel> sections correctly.
  Imported settings will not be overwritten by proposal.
  (bnc#995750)
- 3.1.41

-----------------------------------------------------------------------------

o Updated yast2-network (security/bugfix/feature)

- bnc#993587
  - extended fix from 3.1.168 to cover also virtual interfaces
- 3.1.170
- bnc#988157
  - disable DHCP autoconfiguration in installer when an interface
    configuration is provided via linuxrc
- 3.1.169

-----------------------------------------------------------------------------

o Updated yast2-packager (security/bugfix/feature)

- Fix URLs handling when retrying to load an add-on from a CD/DVD
  through the add_on_products.xml (related to bsc#991935).
- 3.1.117

-----------------------------------------------------------------------------

o Updated yast2-registration (security/bugfix/feature)

- more robust check for installation dark theme (bnc#996258)
- 3.1.188

-----------------------------------------------------------------------------

o Updated yast2-reipl (security/bugfix/feature)	[s390x]

- do not print shutdown message if chreipl succeed, as it do
  reboot (bnc#988379)
- 3.1.12

-----------------------------------------------------------------------------

o Updated yast2-ruby-bindings (security/bugfix/feature)

- Rescue "invalid byte sequence in UTF-8", with a custom message
  (bsc#992821).
- 3.1.51

-----------------------------------------------------------------------------

o Updated yast2-security (security/bugfix/feature)

- mark string "Security" translatable (bnc#988764)
- 3.2.3

-----------------------------------------------------------------------------

o Updated yast2-slp (security/bugfix/feature)

- Align left the labels in the SLP service popup, unify it with the
  other popup dialogs in YaST (bsc#996846)
- 3.1.10

-----------------------------------------------------------------------------

o Updated yast2-storage (security/bugfix/feature)

- Don't try to format a partition with file system type 'unknown'
  (bsc#996007)
- 3.1.103

-----------------------------------------------------------------------------

o Updated yast2-trans (security/bugfix/feature)

- Updated languages: ar cs da de el en_GB en_US es fi fr hu it ja ko nb
  nl pl pt pt_BR ru sv tr uk zh_CN zh_TW (dummy bsc#933411).
- Updated languages: af am ar be bg bn bs ca cs cy da de el eo es et eu
  fa fi fr gl gu he hi hr hu id it ja jv ka km kn ko ku lo lt mk mr ms my
  nb nl nn pa pl pt ro ru si sk sl sr sv sw ta tg th tk tr uk vi wa xh zu
  en_GB en_US pt_BR zh_CN zh_TW ast nds (dummy bsc#933411).

-----------------------------------------------------------------------------

o Updated yast2-users (security/bugfix/feature)

- AutoYaST: Ignore Users without UID while checking for duplicate
  UIDs (bnc#996823)
- 3.1.57
- AutoYaST: Checking users entries for duplicate username/UIDs.
  (bnc#995397)
- 3.1.56

-----------------------------------------------------------------------------

o Updated yast2 (security/bugfix/feature)

- Network: Fix bug introduced during NetworkInterfaces.Read cleanup
  The method Networkinterfaces.Locate now returns the interface
  name of the interfaces that match the given condition instead of
  the type. (bsc#998717)
- 3.1.206

-----------------------------------------------------------------------------

o Updated zlib (security/bugfix/feature)

- Trim descriptions to fit target audience. Update RPM group
  classification.
- Require zlib-devel in zlib-devel-static to fix previous change
- Bring back zlib-devel-static. Needed by binutils
- Remove zlib-devel-static, nothing should use libz.a anyway.
- Package minizip library, everything using it should now pull
  minizip-devel and unbundle it bnc#935864

-----------------------------------------------------------------------------

o Updated zypper-lifecycle-plugin (security/bugfix/feature)

- version 0.4
- handle codestream info (fate#320835)
- clarify help text (bnc#981106)

-----------------------------------------------------------------------------

o Updated zypper-migration-plugin (security/bugfix/feature)

- use the same snapper commandline as yast2 migration (bsc#984324)
- version 0.10

-----------------------------------------------------------------------------

o Updated zypper (security/bugfix/feature)

- products --xmlfwd: Literally forward the XML tags found in a
  product file (FATE#320699)
- BuildRequires:  libzypp-devel >= 16.2.3
- man: enhance install/uninstall section
- version 1.13.10
- --no-recommends: don't make an attempt to show recommends/suggests
  as we know there are none (bsc#958161)
- remove dead code
- version 1.13.9
- locks: add parsable XML output (bsc#985390)
- version 1.13.8
- fixup! info: fix --repo also listing all matching installed
  packages (bsc#981743). Muliple commandline arguments cause
  items to be listed nultiple times.
- Prefer option --not-installed-only over the
  misleading --uninstalled-only (bsc#972997)
- version 1.13.7
- info: fix --repo also listing all matching installed packages
  (bsc#981743)
- version 1.13.6

-----------------------------------------------------------------------------

-------------- next part --------------
<html>
  <head>

    <meta http-equiv="content-type" content="text/html; charset=utf-8">
  </head>
  <body bgcolor="#EDEDED" text="#000000">
    <p>Ahoy Beta tester!<br>
      <br>
we are happy to announce RC3 of<br>
<ul>
	<li>SUSE Linux Enterprise Server 12 SP2,</li>
	<li>SUSE Linux Enterprise Software Development Kit 12 SP2.</li>
</ul>
<h3><font color="#02D35F">Download</font></h3>

The ISO images are available at:<br>
<a href="https://www.suse.com/support/beta-program/secure/beta-sle.html#download">https://www.suse.com/support/beta-program/secure/beta-sle.html#download</a><br>

<p>
For installation purposes you just need Media 1 for your architecture (ppc64le,<br>
s390x and x86_64).<br>
Please verify the sha256sum of the ISO using the SHA256SUMS file, which can be<br>
found on the download page.</p>

<h3><font color="#02D35F">Milestones details</font></h3>
<p>
The Release Candidate 3 is the last beta release per se. <font color="#DE0080">The next version will be<br>
Gold Master Candidate</font> as stated in the <a href="https://www.suse.com/support/beta-program/secure/beta-sle.html#releases">releases schedule plan</a>.
</p>

<h3><font color="#02D35F">Known issues</font></h3>

<b><font color="#00C081">SLE:</font></b><br>
<p><font color="#DE0080">Registration is not working with your regular SLE key, special Registration<br>
Code is required.</font> Thus, you don't have access to the SLE online channels<br>
and Modules without a Beta Registration Code. Please contact us at<br>
<a class="moz-txt-link-abbreviated" href="mailto:beta-programs at lists.suse.com">beta-programs at lists.suse.com</a>
to request a Beta Registration Code.</p>

<b><font color="#00C081">SLED and SLE-WE</font></b><br>
<p>
<font color="#DE0080">SLED and the Workstation Extension releases are delayed!</font><br>
Reason is bsc#1000648, which is about a migration tool for NetworkManager being<br>
a little bit to ecstatic.
</p>
<p>
The issue only appears if you do an upgrade from a previous version, and only on<br>
the two mentioned products, so we decided to release the rest of the family, giving<br>
you time for downloading and tests over the weekend, SLED and SLE-WE will<br>
follow as soon as we have images with a fix and correct behavior of the<br>
migration part.
</p>

<h3><font color="#02D35F">ChangeLog</font></h3>
<p>Find attached the changelog differences between SLES 12 SP2 RC2 and SLES 12<br>
SP2 RC3 images (Filename: SLE-12-SP2-Server-ChangeLog-RC2-RC3.txt).</p>
<p>The complete list of changes between SLES 12 SP1 and SLES 12 SP2 can be found<br>
on DVD1 of SLES 12 SP2 Beta (Filename: ChangeLog).</p>

<h3><font color="#02D35F">Questions?</font></h3>

<p>Please refer to <a href="https://www.suse.com/support/beta-program/secure/beta-sle.html">our dedicated SLE Beta Program webpage</a>
for any general information<br>
about the SUSE Linux Enterprise Beta Program. However, do not hesitate to contact<br>
us at <a class="moz-txt-link-abbreviated" href="mailto:beta-programs at lists.suse.com">beta-programs at lists.suse.com</a>
if you have any questions.</p>

Thanks in advance and have fun beta testing!<br>
<br>
	Your SUSE Linux Enterprise Team<br>
</p>
</body>
</html>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.suse.com/mailman/private/sles-beta/attachments/20160923/d4637743/attachment.htm>


More information about the sles-beta mailing list