Hello community,

here is the log from the commit of package virtualbox for openSUSE:Leap:15.2 
checked in at 2020-01-30 15:47:09
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Leap:15.2/virtualbox (Old)
 and      /work/SRC/openSUSE:Leap:15.2/.virtualbox.new.26092 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "virtualbox"

Thu Jan 30 15:47:09 2020 rev:78 rq:768511 version:6.1.2

Changes:
--------
--- /work/SRC/openSUSE:Leap:15.2/virtualbox/virtualbox.changes  2020-01-15 
16:28:17.560749029 +0100
+++ /work/SRC/openSUSE:Leap:15.2/.virtualbox.new.26092/virtualbox.changes       
2020-01-30 15:47:31.941301869 +0100
@@ -1,0 +2,129 @@
+Fri Jan 17 22:56:58 UTC 2020 - Larry Finger <larry.fin...@gmail.com>
+
+- Version update to 6.1.2 (released January 14 2020i by Oracle)
+
+  18 Vulnerabilities fixed: CVE-2020-2674 CVE-2020-2682 CVE-2020-2698 
CVE-2020-2701 CVE-2020-2702 CVE-2020-2726
+                           CVE-2020-2681 CVE-2020-2689 CVE-2020-2690 
CVE-2020-2691 CVE-2020-2692 CVE-2020-2703
+                           CVE-2020-2704 CVE-2020-2705 CVE-2020-2725 
CVE-2020-2678 CVE-2020-2727 CVE-2020-2693
+                           See bsc#1161050
+  File "fixes_for_leap15.2.patch" added to fix build for Leap 15.2.
+  File "vbox_fix_for_gcc7.patch" is deleted - fixed upstream.
+  File "fixes_for_5.4.patch" is deleted - fixed upstream.
+  Exclude 32-bit builds
+  Update so the openSUSE Leap 42.3 builds OK.
+
+  As announced earlier by Oracle, 32-bit builds are no longer supported.
+
+  This is a maintenance release. The following items were fixed and/or added:
+
+  Virtualization core: fixed performance issue observed with Windows XP guests 
on AMD hosts (6.0.0 regression; bug #19152)
+  Virtualization core: consistent IBRS/IBPB CPUID feature reporting, avoids 
crash of NetBSD 9.0 RC1 installer (bug #19146)
+  GUI: fixed updating of runtime info
+  GUI: in Display settings, do not show "2D video acceleration" checkbox if it 
is meaningless for the selected graphics adapter
+  Audio: fixed audio input handling when VRDE is enabled
+  Audio: fixed crash in the HDA emulation when using multi-speaker 
configurations
+  Storage: fixed use of encrypted disks with snapshots involved (6.1.0 
regression; bug #19160)
+  Storage: improve performance of virtio-scsi
+  Storage: read-only support for compressed clusters in QCOW2 images
+  Linux host: Support Linux 5.5 (guest additions not yet)
+  Windows guest: accelerate 2D video decoding (scaling and color space 
conversion) if the VM is configured to use VBoxSVGA with 3D enabled
+  Windows guest: fix guest additions installer to upgrade the mouse filter 
driver reliably
+  Windows guest: when uninstalling older Guest Additions with old 3D support 
enabled try restoring original Direct3D files
+  Linux guest: improve resize and multi-monitor handling for VMs using VMSVGA 
(known remaining issue: do not disable a monitor "in the middle", causes 
confusion)
+
+-------------------------------------------------------------------
+Tue Dec 24 21:59:07 UTC 2019 - Larry Finger <larry.fin...@gmail.com>
+
+- Version update to 6.1.0 (released December 10 2019 by Oracle)
+  - Fixes bsc#1132102.
+  - Removed file "set_graphics_type.patch" as the problem is fixed upstream.
+
+  This is a major update. The following major new features were added:
+
+  - Implemented support for importing a virtual machine from Oracle Cloud 
Infrastructure
+  - Extended support for exporting a virtual machine to Oracle Cloud 
Infrastructure, allowing the creation
+       of multiple virtual machines without re-uploading. Also added option to 
export a VM to the cloud using the more efficient
+       variant "paravirtialized", and to specify free-form tags for cloud 
images
+  - Virtualization core: Support for nested hardware-virtualization on Intel 
CPUs (starting with 5th generation Core i,
+       codename Broadwell), so far tested only with guest running VirtualBox
+  - Graphics: New style 3D support (with VBoxSVGA and VMSVGA) remains, old 
style 3D support (with VBoxVGA) has been completely removed
+  - Shared Clipboard: Implemented experimental support for file transfers 
(Windows hosts/guests only at the moment).
+       Needs to be enabled via VBoxManage (disabled by default). In addition, 
the following items were fixed and/or added:
+
+  In addition, the following items were fixed and/or added:
+
+  - Virtualization core: Drop recompiler, i.e. running VMs now needs a CPU 
supporting hardware virtualization
+  - Runtime: Works now on hosts with many CPUs (limit now 1024)
+  - Appliance and Cloud Import: Add field for defining firmware type (not part 
of OVF spec and thus manual in the Appliance case,
+       for OCI it is automatically taken from the instance information)
+  - GUI: Improved the VISO creation and file manager dialogs
+  - GUI: Virtual machine list of VirtualBox Manager was improved. Machine 
groups are now more obvious visually and VM
+       search functionality has been improved. Global Tools element can now be 
pinned in place, to avoid scrolling it with rest of machine list
+  - GUI: Virtual machine details pane is now extended with embedded editors 
for selected VM attributes, allowing user to edit them
+       on-the-fly byi clicking corresponding hyper-links without opening VM 
settings dialog
+  - GUI: Details pane provides more complete information
+  - GUI: Internal medium enumeration routines were optimized to reduce the 
load and optimize the performance in cases when
+       user have lots of media registered. Also, we again allowed to add 
existing media (and create new) via Virtual Media Manager
+  - GUI: More consistent medium selection (both showing known images and 
allowing to select using the file picker)
+  - GUI: VM storage settings page was adjusted a bit in usability regard. User 
is now allowed to change controller bus type
+       and can move attachments between the controllers by using drag and drop
+  - GUI: Storage and Network settings pages bug-fixes and usability 
optimization
+  - GUI: Added a new soft (virtual) keyboard enabling arbitrary keyboard input 
to guests, including multimedia keys
+  - GUI: Fixed crash in cloud related wizards when accessibility functionality 
was enabled
+  - GUI: Show VM CPU load as part of status bar CPU indicator
+  - GUI: Improved and extended the Session Information dialog
+  - GUI: Fixed/improved mouse pointer scaling
+  - GUI: Some issues related to mouse integration cursor scaling were 
addressed (bug #14366), more to go
+  - GUI: Fix and unify geometry save/restore in various dialogs
+  - GUI: Added the missing restriction options for disabling new functionality 
such as the VISO creator
+  - GUI: Popup messages mouse click fix
+  - Graphics: Remove 3D support for VBoxVGA (old one deprecated with 6.0)
+  - Graphics: Additional texture format support on Windows host
+  - Graphics: Improved fix for flickering on Windows host
+  - Input: Added support for horizontal scrolling in the PS/2 mouse device 
using the IntelliMouse Explorer protocol.
+       Note that this support is automatically used by Linux guests but not by 
Windows guests
+  - vboximg-mount: Experimental support for direct read-only access to NTFS, 
FAT and ext2/3/4 filesystems inside a disk
+       image without the need for support on the host
+  - vboximg-mount: Now also available on Linux host
+  - Storage: Experimental support for virtio-scsi, for both hard disks and 
optical drives (including boot support in BIOS)
+  - Storage: For optical drive emulation fix empty host drive crash
+  - USB: Improvements for EHCI controller implementation
+  - USB: Filter can now specify port path, uniquely identifying a port in a 
system
+  - NAT: Fix TFTP OACK response, send only if request has options
+  - NAT Network: Use non-blocking sockets on Linux for accepted incoming 
connections (port forwarding)
+  - PCnet-ISA: Added new network adapter type, currently CLI only
+  - Audio: Allow changing the host audio backend while the VM is in saved state
+  - ACPI: Report NVMe controller
+  - VGA: Improve hardware and BIOS compatibility
+  - VBoxSVGA/VMSVGA: Support YUV2 and related texture formats with hosts using 
OpenGL (macOS and Linux),
+        which accelerates video playback when 3D is enabled by delegating the 
color space conversion to the host GPU
+  - VBoxSVGA/VMSVGA: Several drawing fixes for the 3D case
+  - VMSVGA 3D: Fixed OpenGL compressed textures
+  - VBoxManage: More cloud functionality coverage, e.g. starting a cloud 
instance
+  - VBoxManage: As part of the guest control feature support moving multiple 
source files/directories to a target directory
+  - Guest Control/VBoxManage: Added support for specifying multiple sources 
when renaming guest files
+  - VBoxManage: Show "unrestricted guest" and "nested HW virtualization" CPU 
features when listing the host information
+  - API: Reduce the amount of leftovers from Move VM function
+  - Shared Clipboard: Implemented experimental support for file transfers for 
Linux hosts on Windows guests (disabled by default)
+  - SMBIOS: Store system UUID in little endian format which is the default for 
new VMs, while existing VMs stick to the old VirtualBox
+        behavior of storing them in big endian format for backwards 
compatibility to avoid breaking the activation status of Windows VMs
+  - VBoxSDL frontend: Fixed running on Windows hosts
+  - Linux host: Improve vboxweb systemd service dependency information
+  - Linux host: Drop PCI passthrough, the current code is too incomplete 
(cannot handle PCIe devices at all), i.e. not useful enough
+  - Linux host and guest: Support Linux 5.4 (bug #18945)
+  - Linux host and guest: Force disabling of kernel module signing during 
build (user can do it afterwards)
+  - Windows Guest Additions: Many fixes for drawing problems in the driver for 
VBoxSVGA
+  - Windows Guest Additions: Fixes for legacy VBoxVGA adapter, restore 
previously working cases
+  - Windows Guest Additions: Restore VHWA functionality for VBoxSVGA
+  - Windows guest: DXVA implementation for WDDM driver
+  - Documentation: Updated supported host operating systems, added few new 
manual pages (more to come later)
+  - EFI: Switch to newer firmware code base and add NVRAM support, should 
improve compatibility with OSes significantly
+  - EFI: Added support for booting from APFS
+  - EFI: Added support for non-standard SATA and NVMe boot device paths 
created by OS X
+
+Tue Dec 24 01:49:21 UTC 2019 - Larry Finger <larry.fin...@gmail.com>
+
+  - Turn build of vboxvideo back on just in case VB is used with an older 
kernel,
+       and make the necessary fixes for kernel v5.5.
+
+-------------------------------------------------------------------

Old:
----
  VirtualBox-6.0.14-patched.tar.bz2
  fixes_for_5.4.patch
  set_graphics_type.patch
  vbox_fix_for_gcc7.patch

New:
----
  VirtualBox-6.1.2-patched.tar.bz2
  fixes_for_leap15.2.patch

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ virtualbox.spec ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.149303135 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.157303137 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package virtualbox
 #
-# Copyright (c) 2019 SUSE LLC
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -46,8 +46,8 @@
 %define _vbox_instdir  %{_libexecdir}/virtualbox
 %define _udevrulesdir /usr/lib/udev/rules.d
 Name:           virtualbox
-# ********* If the VB version exceeds 6.0.x, notify the libvirt maintainer!!
-Version:        6.0.14
+# ********* If the VB version exceeds 6.1.x, notify the libvirt maintainer!!
+Version:        6.1.2
 Release:        0
 Summary:        VirtualBox is an Emulator
 License:        GPL-2.0-or-later
@@ -98,8 +98,6 @@
 #fix failed linking process during build - this patch is just quick workaround
 Patch10:        vbox-gsoapssl-deps.diff
 #PATCH-FIX-OPENSUSE implement messagebox (VBoxPermissionMessage app), which is 
displayed, when user
-# Set graphics adapter type to VBoxVGA boo#1151896
-Patch98:        set_graphics_type.patch
 #try to start VirtualBox and is not member of vboxusers group
 Patch99:        vbox-permissions_warning.diff
 #PATCH-FIX-OPENSUSE Do not include build dates on binaries, makes 
build-compare happier
@@ -129,8 +127,6 @@
 Patch112:       modify_for_4_8_bo_move.patch
 # Remove all mention of _smp_mflags
 Patch113:       vbox_remove_smp_mflags.patch
-# Allow use of gcc7
-Patch115:       vbox_fix_for_gcc7.patch
 # Fix for missing include needed for server 1.19
 Patch116:       Fix_for_server_1.19.patch
 # Fix invalid use of internal headers
@@ -149,14 +145,12 @@
 Patch130:       fixes_for_Leap42.3.patch
 # Fixes for Qt5.13 on 32-bit systems
 Patch132:       fixes_for_qt5.13.patch
-#endif
-# Fixes for API changes in kernel 5.4
-Patch133:       fixes_for_5.4.patch
+# Fixes for openSUSE Leap 15.2
+Patch133:       fixes_for_leap15.2.patch
 # Fixes for API changes in kernel 5.5
 Patch134:       fixes_for_5.5.patch
 Patch999:       virtualbox-fix-ui-background-color.patch
 #
-BuildRequires:  %{python_module devel}
 BuildRequires:  LibVNCServer-devel
 BuildRequires:  SDL-devel
 BuildRequires:  acpica
@@ -181,7 +175,7 @@
 BuildRequires:  gsoap-devel >= 2.8.50
 BuildRequires:  java-devel >= 1.6.0
 BuildRequires:  kbuild >= 0.1.9998svn3101
-BuildRequires:  kernel-syms
+#BuildRequires:  kernel-syms
 BuildRequires:  libcap-devel
 BuildRequires:  libcurl-devel
 BuildRequires:  libelf-devel
@@ -217,7 +211,6 @@
 BuildRequires:  pkgconfig(xau)
 BuildRequires:  pkgconfig(xcomposite)
 BuildRequires:  pkgconfig(xcursor)
-BuildRequires:  pkgconfig(xdamage)
 BuildRequires:  pkgconfig(xdmcp)
 BuildRequires:  pkgconfig(xext)
 BuildRequires:  pkgconfig(xextproto)
@@ -242,7 +235,7 @@
 Obsoletes:      %{name}-ose < %{version}
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 %(sed -e '/^Provides: multiversion(kernel)/d' 
%{_libexecdir}/rpm/kernel-module-subpackage > 
%{_builddir}/virtualbox-kmp-template)
-ExclusiveArch:  %ix86 x86_64
+ExclusiveArch:  x86_64
 %ifarch amd64 x86_64 ia32e em64t
 BuildRequires:  gcc-32bit
 BuildRequires:  gcc-c++-32bit
@@ -425,7 +418,6 @@
 %patch8 -p1
 %patch9 -p1
 %patch10 -p1
-%patch98 -p1
 %patch99 -p1
 %patch100 -p1
 %patch101 -p1
@@ -441,7 +433,6 @@
 %patch111 -p1
 %patch112 -p1
 %patch113 -p1
-%patch115 -p1
 %patch116 -p1
 %patch118 -p1
 %patch120 -p1
@@ -449,7 +440,6 @@
 %patch123 -p1
 %patch125 -p1
 %patch128 -p1
-echo "sle_version " %{?sle_version}", is_opensuse " %{?is_opensuse}", 
suse_version " %{?suse_version}
 # Adjustments that are version dependent
 %if 0%{?sle_version} == 120300 && 0%{?is_opensuse} 
 # Patch for Leap 42.3
@@ -464,7 +454,6 @@
 
 # make VB UI background colors look sane again
 %patch999 -p1
-echo "sle_version $(0%{?sle_version})" 
 
 #copy user manual
 cp %{SOURCE1} UserManual.pdf
@@ -544,12 +533,11 @@
 
 #
 # build kernel modules for guest and host (check novel-kmp package as example)
-# host  modules : vboxdrv,vboxnetflt,vboxnetadp,vboxpci
+# host  modules : vboxdrv,vboxnetflt,vboxnetadp
 # guest modules : vboxguest,vboxsf vboxvideo (for Leap 15.1 and older)
 echo "build kernel modules"
-#%if 0%{?suse_version} < 1550
-for vbox_module in out/linux.*/release/bin/src/vbox{drv,netflt,netadp,pci} \
-           out/linux.*/release/bin/additions/src/vbox{guest,sf}; do
+for vbox_module in out/linux.*/release/bin/src/vbox{drv,netflt,netadp} \
+           out/linux.*/release/bin/additions/src/vbox{guest,sf,video}; do
     #get the module name from path
     module_name=$(basename "$vbox_module")
 
@@ -570,8 +558,7 @@
 
        # copy vboxdrv (for host) module symbols which are used by vboxnetflt 
and vboxnetadp km's:
        if [ "$module_name" = "vboxnetflt" -o \
-            "$module_name" = "vboxnetadp" -o \
-            "$module_name" = "vboxpci" ] ; then
+            "$module_name" = "vboxnetadp" ] ; then
            cp $PWD/modules_build_dir/$flavor/vboxdrv/Module.symvers    \
                  $PWD/modules_build_dir/$flavor/$module_name
            SYMBOLS="$PWD/modules_build_dir/$flavor/vboxdrv/Module.symvers"
@@ -599,9 +586,6 @@
 install -d -m 755 %{buildroot}%{_sbindir}
 install -d -m 755 %{buildroot}%{_datadir}/virtualbox/nls
 install -d -m 755 %{buildroot}%{_datadir}/pixmaps
-%if 0%{?sle_version} != 120300 
-install -d -m 755 %{buildroot}%{_datadir}/metainfo
-%endif
 install -d -m 755 %{buildroot}%{_datadir}/applications
 install -d -m 755 %{buildroot}%{_vbox_instdir}/sdk/bindings/xpcom
 install -d -m 755 %{buildroot}%{_vbox_instdir}/components
@@ -625,11 +609,7 @@
 export INITRD_IN_POSTTRANS=1
 export KMP_NEEDS_MKINITRD=0
 #to install modules we use here similar steps like in build phase, go through 
all the modules :
-#%if 0%{?suse_version} < 1550
-for module_name in vbox{drv,netflt,pci,netadp,guest,sf,video}
-#%else
-#for module_name in vbox{drv,netflt,pci,netadp,guest,sf}
-#%endif
+for module_name in vbox{drv,netflt,netadp,guest,sf,video}
 do
        #and through the all flavors
        for flavor in %{flavors_to_build}; do
@@ -658,12 +638,6 @@
 #VBoxClient daemon (support for clipboard,autoresize,seamless windows)
 install -m 755 VBoxClient      %{buildroot}%{_bindir}
 popd
-# VBoxOGL* libs for guest-x11 subpackage
-install -m 644 out/linux.*/release/bin/additions/VBoxOGL*.so \
-                                               %{buildroot}%{_libdir}
-# VBoxEGL* libs for guest-x11 subpackage
-install -m 755 out/linux.*/release/bin/additions/VBoxEGL*.so \
-                                               %{buildroot}%{_libdir}
 # install init script which start VBoxClient daemon (support for 
clipboard,autoresize,seamless windows)
 install -m 755 src/VBox/Additions/x11/Installer/98vboxadd-xclient 
%{buildroot}%{_sysconfdir}/X11/xinit/xinitrc.d/vboxadd-xclient.sh
 
@@ -684,7 +658,8 @@
 install -m 755 webtest                         %{buildroot}%{_vbox_instdir}
 install -m 755 VBoxDTrace                      %{buildroot}%{_vbox_instdir}
 install -m 755 VBoxDbg.so                      %{buildroot}%{_vbox_instdir}
-install -m 755 VBoxSDL.so                      %{buildroot}%{_vbox_instdir}
+install -m 755 VBoxDbg.so                      %{buildroot}%{_vbox_instdir}
+install -m 755 UICommon.so                     %{buildroot}%{_vbox_instdir}
 # create links to vbox tools in PATH - they could be usefull for controlling 
vbox from command line
 ln -s %{_vbox_instdir}/VBoxManage              
%{buildroot}%{_bindir}/VBoxManage
 ln -s %{_vbox_instdir}/VBoxHeadless            
%{buildroot}%{_bindir}/VBoxHeadless
@@ -706,8 +681,8 @@
 install -m 755 VBoxEFI*.fd                     %{buildroot}%{_vbox_instdir}
 install -m 755 VBoxSysInfo.sh                  %{buildroot}%{_vbox_instdir}
 install -m 644 *.so                            %{buildroot}%{_vbox_instdir}
-install -m 644 *.rc                            %{buildroot}%{_vbox_instdir}
 install -m 644 *.r0                            %{buildroot}%{_vbox_instdir}
+rm components/VBoxREM.so
 install -m 644 components/*                    
%{buildroot}%{_vbox_instdir}/components/
 # install languages
 install -m 644 nls/*                           
%{buildroot}%{_datadir}/virtualbox/nls/
@@ -730,7 +705,6 @@
 %endif
 
 # create a menu entry
-mkdir -p %{buildroot}%{_datadir}/pixmaps
 install -m 644 out/linux.*/release/bin/VBox.png 
%{buildroot}%{_datadir}/pixmaps/virtualbox.png
 # install config with session shutdown defs
 install -m 644 %{SOURCE4}                      
%{buildroot}%{_sysconfdir}/default/virtualbox
@@ -964,14 +938,11 @@
 %{_vbox_instdir}/VBoxHeadless.so
 %{_vbox_instdir}/VBoxNetDHCP.so
 %{_vbox_instdir}/VBoxNetNAT.so
-%{_vbox_instdir}/VBoxREM*.so
 %{_vbox_instdir}/VBoxRT.so
 %{_vbox_instdir}/VBoxSharedFolders.so
 %{_vbox_instdir}/VBoxVMM.so
 %{_vbox_instdir}/VBoxXPCOMC.so
 %{_vbox_instdir}/VBoxXPCOM.so
-%{_vbox_instdir}/VBoxDDRC.rc
-%{_vbox_instdir}/VMMRC.rc
 %{_vbox_instdir}/VBox*.r0
 %{_vbox_instdir}/VMMR0.r0
 %{_vbox_instdir}/VBoxEFI*.fd
@@ -986,6 +957,7 @@
 %{_vbox_instdir}/VBoxDragAndDropSvc.so
 %{_vbox_instdir}/VBoxVMMPreload.so
 #todo:double check - if this file should be assigned to the host side
+%{_vbox_instdir}/UICommon.so
 %{_vbox_instdir}/VBoxHostChannel.so
 %dir %{_vbox_instdir}/components
 %{_vbox_instdir}/components/*.so
@@ -1005,10 +977,10 @@
 %{_sbindir}/rcvboxautostart
 /sbin/vboxconfig
 %{_vbox_instdir}/VBoxCreateUSBNode.sh
-%verify(not mode) %attr(0750,root,vboxusers) %{_vbox_instdir}/VBoxNetNAT
-%verify(not mode) %attr(0750,root,vboxusers) %{_vbox_instdir}/VBoxNetDHCP
-%verify(not mode) %attr(0750,root,vboxusers) %{_vbox_instdir}/VBoxNetAdpCtl
-%verify(not mode) %attr(0750,root,vboxusers) %{_vbox_instdir}/VBoxHeadless
+%verify(not mode) %attr(0755,root,vboxusers) %{_vbox_instdir}/VBoxNetNAT
+%verify(not mode) %attr(0755,root,vboxusers) %{_vbox_instdir}/VBoxNetDHCP
+%verify(not mode) %attr(0755,root,vboxusers) %{_vbox_instdir}/VBoxNetAdpCtl
+%verify(not mode) %attr(0755,root,vboxusers) %{_vbox_instdir}/VBoxHeadless
 %dir %{_sysconfdir}/vbox
 %attr(1775,root,vboxusers) %{_sysconfdir}/vbox
 %config %attr(644,root,vboxusers) %{_sysconfdir}/vbox/vbox.cfg
@@ -1020,8 +992,8 @@
 %attr(0755,root,vboxusers) %{_vbox_instdir}/VBoxSUIDMessage
 %attr(0755,root,vboxusers) %{_vbox_instdir}/VBoxUSB_DevRules
 %attr(0755,root,vboxusers) %{_vbox_instdir}/VirtualBox6
-%verify(not mode) %attr(0750,root,vboxusers) %{_vbox_instdir}/VirtualBoxVM
-%verify(not mode) %attr(0750,root,vboxusers) %{_vbox_instdir}/VBoxSDL
+%verify(not mode) %attr(0755,root,vboxusers) %{_vbox_instdir}/VirtualBoxVM
+%verify(not mode) %attr(0755,root,vboxusers) %{_vbox_instdir}/VBoxSDL
 %{_vbox_instdir}/VirtualBox
 #wrapper script is in bindir
 %attr(0755,root,root) %{_bindir}/VirtualBox
@@ -1031,13 +1003,11 @@
 %{_vbox_instdir}/VBoxTestOGL
 #qm's translations
 %{_datadir}/virtualbox/nls
-%{_vbox_instdir}/VBoxGlobal.so
 %{_vbox_instdir}/VBoxSVGA3D.so
 %{_vbox_instdir}/VirtualBoxVM.so
 %{_vbox_instdir}/VBoxDbg.so
 %{_bindir}/VBoxSDL
 %{_vbox_instdir}/VBoxSDL.so
-%{_vbox_instdir}/VBoxSharedCrOpenGL.so
 %{_vbox_instdir}/VBoxKeyboard.so
 %{_vbox_instdir}/VBoxSharedClipboard.so
 %{_datadir}/pixmaps/virtualbox.png
@@ -1053,8 +1023,6 @@
 %dir %{_libdir}/xorg/modules/input
 %dir %{_libdir}/dri/
 %{_bindir}/VBoxClient
-%{_libdir}/VBoxOGL*.so
-%{_libdir}/VBoxEGL*.so
 %{_sysconfdir}/X11/xinit/xinitrc.d/vboxadd-xclient.sh
 
 %files guest-tools

++++++ UserManual.pdf ++++++
(binary differes)

++++++ VirtualBox-6.0.14-patched.tar.bz2 -> VirtualBox-6.1.2-patched.tar.bz2 
++++++
/work/SRC/openSUSE:Leap:15.2/virtualbox/VirtualBox-6.0.14-patched.tar.bz2 
/work/SRC/openSUSE:Leap:15.2/.virtualbox.new.26092/VirtualBox-6.1.2-patched.tar.bz2
 differ: char 11, line 1

++++++ fix_lib_search.patch ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.229303160 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.229303160 +0100
@@ -19,23 +19,3 @@
          if test_compile "$LIBQT5 $LIBPTHREAD $I_INCQT5 $FLGQT5" qt5 qt5 
nofatal &&
              test_execute_path "`L_to_PATH "$LIBQT5"`" nofatal; then
            foundqt5=1 # no pkg-config, Qt directory
-Index: VirtualBox-6.0.12/src/VBox/Additions/common/crOpenGL/Makefile.kmk
-===================================================================
---- VirtualBox-6.0.12.orig/src/VBox/Additions/common/crOpenGL/Makefile.kmk
-+++ VirtualBox-6.0.12/src/VBox/Additions/common/crOpenGL/Makefile.kmk
-@@ -224,15 +224,7 @@ VBoxOGL_LIBS.win += \
-       $(PATH_STAGE_LIB)/additions/VBoxCrHgsmi$(VBOX_SUFF_LIB)
- 
- if1of ($(KBUILD_TARGET), linux solaris freebsd)
-- ifdef VBOX_USE_SYSTEM_GL_HEADERS
-   VBoxOGL_LIBS += Xcomposite Xdamage Xfixes Xext
-- else
--  VBoxOGL_LIBS += \
--      $(PATH_STAGE_LIB)/libXcomposite.so \
--      $(PATH_STAGE_LIB)/libXdamage.so \
--      $(PATH_STAGE_LIB)/libXfixes.so \
--      $(PATH_STAGE_LIB)/libXext.so
-- endif
-  ifdef VBoxOGL_FAKEDRI
-   ifeq ($(KBUILD_TARGET), freebsd)
-     VBoxOGL_LIBS += \

++++++ fixes_for_5.5.patch ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.237303162 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.237303162 +0100
@@ -1,17 +1,33 @@
-Index: VirtualBox-6.0.14/src/VBox/HostDrivers/linux/Makefile
+Index: VirtualBox-6.1.2/src/VBox/HostDrivers/linux/Makefile
 ===================================================================
---- VirtualBox-6.0.14.orig/src/VBox/HostDrivers/linux/Makefile
-+++ VirtualBox-6.0.14/src/VBox/HostDrivers/linux/Makefile
-@@ -45,6 +45,8 @@ else # ! KERNELRELEASE
+--- VirtualBox-6.1.2.orig/src/VBox/HostDrivers/linux/Makefile
++++ VirtualBox-6.1.2/src/VBox/HostDrivers/linux/Makefile
+@@ -35,9 +35,6 @@ endif
+ ifneq ($(wildcard $(CURDIR)/vboxnetadp/Makefile),)
+  obj-m += vboxnetadp/
+ endif
+-ifneq ($(wildcard $(CURDIR)/vboxpci/Makefile),)
+- obj-m += vboxpci/
+-endif
+ 
+ else # ! KERNELRELEASE
+ 
+@@ -45,10 +42,11 @@ else # ! KERNELRELEASE
  
  KBUILD_VERBOSE ?=
  KERN_VER ?= $(shell uname -r)
+-.PHONY: all install clean check unload load vboxdrv vboxnetflt vboxnetadp \
+-    vboxpci
 +PWD ?= $(shell pwd)
 +
- .PHONY: all install clean check unload load vboxdrv vboxnetflt vboxnetadp \
-     vboxpci
++.PHONY: all install clean check unload load vboxdrv vboxnetflt vboxnetadp
+ 
+-all: vboxdrv vboxnetflt vboxnetadp vboxpci
++all: vboxdrv vboxnetflt vboxnetadp
  
-@@ -64,6 +66,7 @@ vboxnetflt: vboxdrv
+ # We want to build on Linux 2.6.18 and later kernels.
+ ifneq ($(filter-out 1.% 2.0.% 2.1.% 2.2.% 2.3.% 2.4.% 2.5.%,$(KERN_VER)),)
+@@ -64,6 +62,7 @@ vboxnetflt: vboxdrv
            if [ -f vboxdrv/Module.symvers ]; then \
                cp vboxdrv/Module.symvers vboxnetflt; \
            fi; \
@@ -19,7 +35,7 @@
            echo "=== Building 'vboxnetflt' module ==="; \
            $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxnetflt || exit 1; \
            cp vboxnetflt/vboxnetflt.ko .; \
-@@ -75,8 +78,9 @@ vboxnetadp: vboxdrv
+@@ -75,41 +74,29 @@ vboxnetadp: vboxdrv
            if [ -f vboxdrv/Module.symvers ]; then \
                cp vboxdrv/Module.symvers vboxnetadp; \
            fi; \
@@ -30,15 +46,18 @@
            cp vboxnetadp/vboxnetadp.ko .; \
            echo; \
        fi
-@@ -86,6 +90,7 @@ vboxpci: vboxdrv
-           if [ -f vboxdrv/Module.symvers ]; then \
-               cp vboxdrv/Module.symvers vboxpci; \
-           fi; \
-+          export KBUILD_EXTRA_SYMBOLS=${PWD}/vboxpci/Module.symvers; \
-           echo "=== Building 'vboxpci' module ==="; \
-           $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxpci || exit 1; \
-           cp vboxpci/vboxpci.ko .; \
-@@ -95,12 +100,15 @@ vboxpci: vboxdrv
+ 
+-vboxpci: vboxdrv
+-      @if [ -d vboxpci ]; then \
+-          if [ -f vboxdrv/Module.symvers ]; then \
+-              cp vboxdrv/Module.symvers vboxpci; \
+-          fi; \
+-          echo "=== Building 'vboxpci' module ==="; \
+-          $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxpci || exit 1; \
+-          cp vboxpci/vboxpci.ko .; \
+-          echo; \
+-      fi
+-
  install:
        @$(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxdrv install
        @if [ -d vboxnetflt ]; then \
@@ -49,8 +68,237 @@
 +          export KBUILD_EXTRA_SYMBOLS=${PWD}/vboxnetadp/Module.symvers; \
            $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxnetadp install; \
        fi
-       @if [ -d vboxpci ]; then \
-+          export KBUILD_EXTRA_SYMBOLS=${PWD}/vboxpci/Module.symvers; \
-           $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxpci install; \
+-      @if [ -d vboxpci ]; then \
+-          $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxpci install; \
+-      fi
+ 
+ else
+ 
+ vboxdrv:
+ vboxnetflt:
+ vboxnetadp:
+-vboxpci:
+ install:
+ 
+ endif
+@@ -122,16 +109,13 @@ clean:
+       @if [ -d vboxnetadp ]; then \
+           $(MAKE) -C vboxnetadp clean; \
        fi
+-      @if [ -d vboxpci ]; then \
+-          $(MAKE) -C vboxpci clean; \
+-      fi
+-      rm -f vboxdrv.ko vboxnetflt.ko vboxnetadp.ko vboxpci.ko
++      rm -f vboxdrv.ko vboxnetflt.ko vboxnetadp.ko
+ 
+ check:
+       @$(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxdrv check
+ 
+ unload:
+-      @for module in vboxpci vboxnetadp vboxnetflt vboxdrv; do \
++      @for module in vboxnetadp vboxnetflt vboxdrv; do \
+               if grep "^$$module " /proc/modules >/dev/null; then \
+                       echo "Removing previously installed $$module module"; \
+                       /sbin/rmmod $$module; \
+@@ -139,7 +123,7 @@ unload:
+       done
+ 
+ load: unload
+-      @for module in vboxdrv vboxnetflt vboxnetadp vboxpci; do \
++      @for module in vboxdrv vboxnetflt vboxnetadp; do \
+               if test -f $$module.ko; then \
+                       echo "Installing $$module module"; \
+                       /sbin/insmod $$module.ko; \
+Index: VirtualBox-6.1.2/src/VBox/Additions/linux/Makefile
+===================================================================
+--- VirtualBox-6.1.2.orig/src/VBox/Additions/linux/Makefile
++++ VirtualBox-6.1.2/src/VBox/Additions/linux/Makefile
+@@ -24,6 +24,7 @@ obj-m = vboxguest/ vboxsf/ vboxvideo/
+ else # ! KERNELRELEASE
+ 
+ KBUILD_VERBOSE =
++PWD ?= $(shell pwd)
+  ifeq ($(KBUILD_VERBOSE),)
+ VBOX_QUIET    := @
+ VBOX_QUIET_SH := @
+@@ -49,6 +50,7 @@ vboxsf: vboxguest
+           if [ -f vboxguest/Module.symvers ]; then \
+               cp vboxguest/Module.symvers vboxsf; \
+           fi; \
++          export KBUILD_EXTRA_SYMBOLS=${PWD}/vboxsf/Module.symvers; \
+           echo "=== Building 'vboxsf' module ==="; \
+           $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) 
KBUILD_EXTRA_SYMBOLS=$(abspath vboxsf/Module.symvers) -C vboxsf || exit 1; \
+           if [ -f vboxsf/vboxsf.ko ]; then \
+@@ -64,6 +66,7 @@ vboxvideo:
+           if [ -f vboxguest/Module.symvers ]; then \
+               cp vboxguest/Module.symvers vboxvideo; \
+           fi; \
++          export KBUILD_EXTRA_SYMBOLS=${PWD}/vboxvideo/Module.symvers; \
+           echo "=== Building 'vboxvideo' module ==="; \
+           $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) 
KBUILD_EXTRA_SYMBOLS=$(abspath vboxvideo/Module.symvers) -C vboxvideo || exit 
1; \
+           if [ -f vboxvideo/vboxvideo.ko ]; then \
+@@ -77,9 +80,11 @@ vboxvideo:
+ install:
+       $(VBOX_QUIET)$(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxguest 
install
+       $(VBOX_QUIET_SH)if [ -d vboxsf ]; then \
++          export KBUILD_EXTRA_SYMBOLS=${PWD}/vboxsf/Module.symvers; \
+           $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxsf install; \
+       fi
+       $(VBOX_QUIET_SH)if [ -d vboxvideo ]; then \
++          export KBUILD_EXTRA_SYMBOLS=${PWD}/vboxvideo/Module.symvers; \
+           $(MAKE) KBUILD_VERBOSE=$(KBUILD_VERBOSE) -C vboxvideo install; \
+       fi
+ 
+Index: VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_drv.c
+===================================================================
+--- VirtualBox-6.1.2.orig/src/VBox/Additions/linux/drm/vbox_drv.c
++++ VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_drv.c
+@@ -35,8 +35,18 @@
+ #include <linux/module.h>
+ #include <linux/console.h>
+ #include <linux/vt_kern.h>
++#include <linux/version.h>
+ 
++#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0))
++#include <drm/drm_file.h>
++#include <drm/drm_drv.h>
++#include <drm/drm_device.h>
++#include <linux/pci.h>
++#include <drm/drm_ioctl.h>
++#include <drm/drm_pci.h>
++#else
+ #include <drm/drmP.h>
++#endif
+ #include <drm/drm_crtc_helper.h>
+ 
+ #include "vbox_drv.h"
+Index: VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_drv.h
+===================================================================
+--- VirtualBox-6.1.2.orig/src/VBox/Additions/linux/drm/vbox_drv.h
++++ VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_drv.h
+@@ -103,7 +103,13 @@
+ #define S64_MIN         ((s64)(-S64_MAX - 1))
+ #endif
+ 
++#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0))
++#include <drm/drm_file.h>
++#include <drm/drm_drv.h>
++#include <drm/drm_device.h>
++#else
+ #include <drm/drmP.h>
++#endif
+ #if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 11, 0) || defined(RHEL_75)
+ #include <drm/drm_encoder.h>
+ #endif
+Index: VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_fb.c
+===================================================================
+--- VirtualBox-6.1.2.orig/src/VBox/Additions/linux/drm/vbox_fb.c
++++ VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_fb.c
+@@ -42,7 +42,19 @@
+ #include <linux/fb.h>
+ #include <linux/init.h>
+ 
++#include <linux/version.h>
++#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0))
++#include <drm/drm_file.h>
++#include <drm/drm_drv.h>
++#include <drm/drm_device.h>
++#include <linux/pci.h>
++#include <drm/drm_fourcc.h>
++#include <drm/drm_pci.h>
++#include <drm/drm_ioctl.h>
++#define drm_compat_ioctl NULL
++#else
+ #include <drm/drmP.h>
++#endif
+ #include <drm/drm_crtc.h>
+ #include <drm/drm_fb_helper.h>
+ #include <drm/drm_crtc_helper.h>
+Index: VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_mode.c
+===================================================================
+--- VirtualBox-6.1.2.orig/src/VBox/Additions/linux/drm/vbox_mode.c
++++ VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_mode.c
+@@ -45,6 +45,14 @@
+ #if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 1, 0) || defined(RHEL_81)
+ #include <drm/drm_probe_helper.h>
+ #endif
++#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0)
++#include <drm/drm_fourcc.h>
++#endif
++#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 5, 0)
++#include <drm/drm_vblank.h>
++#else
++#include <drm/drmP.h>
++#endif
+ 
+ #include "VBoxVideo.h"
+ 
+@@ -398,6 +406,13 @@ static struct drm_encoder *drm_encoder_f
+ static struct drm_encoder *vbox_best_single_encoder(struct drm_connector
+                                                   *connector)
+ {
++#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0)
++      struct drm_encoder *encoder;
++
++      /* There is only one encoder per connector */
++      drm_connector_for_each_possible_encoder(connector, encoder)
++              return encoder;
++#else
+       int enc_id = connector->encoder_ids[0];
+ 
+       /* pick the encoder ids */
+@@ -410,6 +425,7 @@ static struct drm_encoder *vbox_best_sin
+ #else
+               return drm_encoder_find(connector->dev, enc_id);
+ #endif
++#endif
+ 
+       return NULL;
+ }
+Index: VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_ttm.c
+===================================================================
+--- VirtualBox-6.1.2.orig/src/VBox/Additions/linux/drm/vbox_ttm.c
++++ VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_ttm.c
+@@ -34,6 +34,10 @@
+  */
+ #include "vbox_drv.h"
+ #include <drm/ttm/ttm_page_alloc.h>
++#include <linux/pci.h>
++#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0)
++#include <drm/drm_fourcc.h>
++#endif
+ 
+ #if LINUX_VERSION_CODE < KERNEL_VERSION(3, 18, 0) && !defined(RHEL_72)
+ #define PLACEMENT_FLAGS(placement) (placement)
+@@ -310,11 +314,12 @@ int vbox_mm_init(struct vbox_private *vb
+ #if LINUX_VERSION_CODE >= KERNEL_VERSION(3, 15, 0) || defined(RHEL_71)
+                                dev->anon_inode->i_mapping,
+ #endif
+-#if LINUX_VERSION_CODE < KERNEL_VERSION(5, 2, 0)
+-                               DRM_FILE_PAGE_OFFSET, true);
+-#else
+-                               true);
++#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0)
++                               bdev->vma_manager,
++#elif LINUX_VERSION_CODE < KERNEL_VERSION(5, 2, 0)
++                               DRM_FILE_PAGE_OFFSET,
+ #endif
++                               true);
+       if (ret) {
+               DRM_ERROR("Error initialising bo driver; %d\n", ret);
+ #if LINUX_VERSION_CODE < KERNEL_VERSION(5, 0, 0) && !defined(RHEL_77) && 
!defined(RHEL_81)
+Index: VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_irq.c
+===================================================================
+--- VirtualBox-6.1.2.orig/src/VBox/Additions/linux/drm/vbox_irq.c
++++ VirtualBox-6.1.2/src/VBox/Additions/linux/drm/vbox_irq.c
+@@ -42,6 +42,10 @@
+ #include <drm/drm_probe_helper.h>
+ #endif
+ #include <VBoxVideo.h>
++#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 5, 0)
++#include <drm/drm_irq.h>
++#include <linux/pci.h>
++#endif
  
+ static void vbox_clear_irq(void)
+ {

++++++ fixes_for_leap15.2.patch ++++++
Index: 
VirtualBox-6.1.0_RC1/src/VBox/HostDrivers/VBoxNetFlt/linux/VBoxNetFlt-linux.c
===================================================================
--- 
VirtualBox-6.1.0_RC1.orig/src/VBox/HostDrivers/VBoxNetFlt/linux/VBoxNetFlt-linux.c
+++ 
VirtualBox-6.1.0_RC1/src/VBox/HostDrivers/VBoxNetFlt/linux/VBoxNetFlt-linux.c
@@ -73,6 +73,10 @@
 #define VBOXNETFLT_OS_SPECFIC 1
 #include "../VBoxNetFltInternal.h"
 
+# if CONFIG_SUSE_VERSION == 15 && CONFIG_SUSE_PATCHLEVEL == 2
+#  define OPENSUSE_152
+# endif
+
 typedef struct VBOXNETFLTNOTIFIER {
     struct notifier_block Notifier;
     PVBOXNETFLTINS pThis;
@@ -924,13 +928,13 @@ static void vboxNetFltLinuxSkBufToSG(PVB
     for (i = 0; i < skb_shinfo(pBuf)->nr_frags; i++)
     {
         skb_frag_t *pFrag = &skb_shinfo(pBuf)->frags[i];
-# if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 4, 0)
+# if (LINUX_VERSION_CODE >= KERNEL_VERSION(5, 4, 0)) || defined(OPENSUSE_152)
         pSG->aSegs[iSeg].cb = pFrag->bv_len;
         pSG->aSegs[iSeg].pv = VBOX_SKB_KMAP_FRAG(pFrag) + pFrag->bv_offset;
-# else /* < KERNEL_VERSION(5, 4, 0) */
+# else /* < KERNEL_VERSION(5, 4, 0) */
         pSG->aSegs[iSeg].cb = pFrag->size;
         pSG->aSegs[iSeg].pv = VBOX_SKB_KMAP_FRAG(pFrag) + pFrag->page_offset;
-# endif /* >= KERNEL_VERSION(5, 4, 0) */
+# endif /* >= KERNEL_VERSION(5, 4, 0) */
         Log6((" %p", pSG->aSegs[iSeg].pv));
         pSG->aSegs[iSeg++].Phys = NIL_RTHCPHYS;
         Assert(iSeg <= pSG->cSegsAlloc);
@@ -945,13 +949,13 @@ static void vboxNetFltLinuxSkBufToSG(PVB
         for (i = 0; i < skb_shinfo(pFragBuf)->nr_frags; i++)
         {
             skb_frag_t *pFrag = &skb_shinfo(pFragBuf)->frags[i];
-# if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 4, 0)
+# if (LINUX_VERSION_CODE >= KERNEL_VERSION(5, 4, 0)) || defined(OPENSUSE_152)
             pSG->aSegs[iSeg].cb = pFrag->bv_len;
             pSG->aSegs[iSeg].pv = VBOX_SKB_KMAP_FRAG(pFrag) + pFrag->bv_offset;
-# else /* < KERNEL_VERSION(5, 4, 0) */
+# else /* < KERNEL_VERSION(5, 4, 0) */
             pSG->aSegs[iSeg].cb = pFrag->size;
             pSG->aSegs[iSeg].pv = VBOX_SKB_KMAP_FRAG(pFrag) + 
pFrag->page_offset;
-# endif /* >= KERNEL_VERSION(5, 4, 0) */
+# endif /* >= KERNEL_VERSION(5, 4, 0) */
             Log6((" %p", pSG->aSegs[iSeg].pv));
             pSG->aSegs[iSeg++].Phys = NIL_RTHCPHYS;
             Assert(iSeg <= pSG->cSegsAlloc);
Index: VirtualBox-6.1.0_RC1/src/VBox/Additions/linux/drm/vbox_drv.c
===================================================================
--- VirtualBox-6.1.0_RC1.orig/src/VBox/Additions/linux/drm/vbox_drv.c
+++ VirtualBox-6.1.0_RC1/src/VBox/Additions/linux/drm/vbox_drv.c
@@ -307,11 +307,13 @@ static void vbox_master_drop(struct drm_
 static struct drm_driver driver = {
 #if LINUX_VERSION_CODE < KERNEL_VERSION(5, 4, 0)
        .driver_features =
-           DRIVER_MODESET | DRIVER_GEM | DRIVER_HAVE_IRQ |
+#if LINUX_VERSION_CODE < KERNEL_VERSION(5, 4, 0)
+           DRIVER_PRIME |
+#endif
 # if LINUX_VERSION_CODE < KERNEL_VERSION(5, 1, 0) && !defined(RHEL_81)
            DRIVER_IRQ_SHARED |
 # endif /* < KERNEL_VERSION(5, 1, 0) && !defined(RHEL_81) */
-           DRIVER_PRIME,
+           DRIVER_MODESET | DRIVER_GEM | DRIVER_HAVE_IRQ,
 #else /* >= KERNEL_VERSION(5, 4, 0) */
         .driver_features = DRIVER_MODESET | DRIVER_GEM | DRIVER_HAVE_IRQ,
 #endif /* < KERNEL_VERSION(5, 4, 0) */
Index: VirtualBox-6.1.0_RC1/src/VBox/Additions/linux/drm/vbox_main.c
===================================================================
--- VirtualBox-6.1.0_RC1.orig/src/VBox/Additions/linux/drm/vbox_main.c
+++ VirtualBox-6.1.0_RC1/src/VBox/Additions/linux/drm/vbox_main.c
@@ -626,8 +626,12 @@ static inline u64 vbox_bo_mmap_offset(st
 #elif LINUX_VERSION_CODE < KERNEL_VERSION(3, 12, 0) && !defined(RHEL_70)
        return bo->bo.addr_space_offset;
 #else
+#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 4, 0)
+       return drm_vma_node_offset_addr(&bo->bo.base.vma_node);
+#else
        return drm_vma_node_offset_addr(&bo->bo.vma_node);
 #endif /* >= KERNEL_VERSION(5, 4, 0) */
+#endif
 }
 
 int
Index: VirtualBox-6.1.0_RC1/include/iprt/cdefs.h
===================================================================
--- VirtualBox-6.1.0_RC1.orig/include/iprt/cdefs.h
+++ VirtualBox-6.1.0_RC1/include/iprt/cdefs.h
@@ -1173,14 +1173,15 @@
  * Tell the compiler that we're falling through to the next case in a switch.
  * @sa RT_FALL_THRU  */
 #if RT_GNUC_PREREQ(7, 0)
-# define RT_FALL_THROUGH()      __attribute__((__fallthrough__))
+# define FALL_THROUGH          __attribute__((__fallthrough__))
 #else
-# define RT_FALL_THROUGH()      (void)0
+# define FALL_THROUGH      (void)0
 #endif
 /** @def RT_FALL_THRU
  * Tell the compiler that we're falling thru to the next case in a switch.
  * @sa RT_FALL_THROUGH */
-#define RT_FALL_THRU()          RT_FALL_THROUGH()
+#define RT_FALL_THRU()          FALL_THROUGH
+#define RT_FALL_THROUGH()      FALL_THROUGH
 
 
 /** @def RT_IPRT_FORMAT_ATTR
++++++ fixes_for_qt5.13.patch ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.253303167 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.253303167 +0100
@@ -1,7 +1,7 @@
-Index: VirtualBox-6.0.6/include/VBox/VBoxGL2D.h
+Index: VirtualBox-6.1.2/include/VBox/VBoxGL2D.h
 ===================================================================
---- VirtualBox-6.0.6.orig/include/VBox/VBoxGL2D.h
-+++ VirtualBox-6.0.6/include/VBox/VBoxGL2D.h
+--- VirtualBox-6.1.2.orig/include/VBox/VBoxGL2D.h
++++ VirtualBox-6.1.2/include/VBox/VBoxGL2D.h
 @@ -113,7 +113,7 @@ typedef GLvoid (APIENTRY *PFNVBOXVHWA_UN
  /* GL_ARB_pixel_buffer_object*/
  #ifndef Q_WS_MAC
@@ -11,25 +11,10 @@
  #endif
  
  #ifndef GL_READ_ONLY
-Index: VirtualBox-6.0.6/include/VBox/HostServices/glext.h
+Index: 
VirtualBox-6.1.2/src/VBox/Additions/3D/mesa/mesa-17.3.9/include/GL/glext.h
 ===================================================================
---- VirtualBox-6.0.6.orig/include/VBox/HostServices/glext.h
-+++ VirtualBox-6.0.6/include/VBox/HostServices/glext.h
-@@ -3395,7 +3395,10 @@ typedef char GLchar;                    /* native 
charact
- #ifndef GL_VERSION_1_5
- /* GL types for handling large vertex buffer objects */
- typedef ptrdiff_t GLintptr;
-+#if __BITS_PER_LONG != 64
- typedef ptrdiff_t GLsizeiptr;
-+#else
-+typedef long int GLsizeiptr;
- #endif
- 
- #ifndef GL_ARB_vertex_buffer_object
-Index: 
VirtualBox-6.0.6/src/VBox/Additions/3D/mesa/mesa-17.3.9/include/GL/glext.h
-===================================================================
---- 
VirtualBox-6.0.6.orig/src/VBox/Additions/3D/mesa/mesa-17.3.9/include/GL/glext.h
-+++ VirtualBox-6.0.6/src/VBox/Additions/3D/mesa/mesa-17.3.9/include/GL/glext.h
+--- 
VirtualBox-6.1.2.orig/src/VBox/Additions/3D/mesa/mesa-17.3.9/include/GL/glext.h
++++ VirtualBox-6.1.2/src/VBox/Additions/3D/mesa/mesa-17.3.9/include/GL/glext.h
 @@ -465,7 +465,12 @@ GLAPI void APIENTRY glBlendEquation (GLe
  #ifndef GL_VERSION_1_5
  #define GL_VERSION_1_5 1
@@ -43,10 +28,10 @@
  typedef ptrdiff_t GLintptr;
  #define GL_BUFFER_SIZE                    0x8764
  #define GL_BUFFER_USAGE                   0x8765
-Index: 
VirtualBox-6.0.6/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glcorearb.h
+Index: 
VirtualBox-6.1.2/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glcorearb.h
 ===================================================================
---- 
VirtualBox-6.0.6.orig/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glcorearb.h
-+++ 
VirtualBox-6.0.6/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glcorearb.h
+--- 
VirtualBox-6.1.2.orig/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glcorearb.h
++++ 
VirtualBox-6.1.2/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glcorearb.h
 @@ -614,7 +614,11 @@ GLAPI void APIENTRY glBlendEquation (GLe
  #ifndef GL_VERSION_1_5
  #define GL_VERSION_1_5 1
@@ -59,10 +44,10 @@
  typedef ptrdiff_t GLintptr;
  #define GL_BUFFER_SIZE                    0x8764
  #define GL_BUFFER_USAGE                   0x8765
-Index: 
VirtualBox-6.0.6/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glext.h
+Index: 
VirtualBox-6.1.2/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glext.h
 ===================================================================
---- 
VirtualBox-6.0.6.orig/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glext.h
-+++ VirtualBox-6.0.6/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glext.h
+--- 
VirtualBox-6.1.2.orig/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glext.h
++++ VirtualBox-6.1.2/src/VBox/Additions/x11/x11include/mesa-11.0.7/GL/glext.h
 @@ -465,7 +465,11 @@ GLAPI void APIENTRY glBlendEquation (GLe
  #ifndef GL_VERSION_1_5
  #define GL_VERSION_1_5 1
@@ -75,10 +60,10 @@
  typedef ptrdiff_t GLintptr;
  #define GL_BUFFER_SIZE                    0x8764
  #define GL_BUFFER_USAGE                   0x8765
-Index: VirtualBox-6.0.6/src/VBox/Additions/x11/x11include/mesa-7.2/GL/glext.h
+Index: VirtualBox-6.1.2/src/VBox/Additions/x11/x11include/mesa-7.2/GL/glext.h
 ===================================================================
---- VirtualBox-6.0.6.orig/src/VBox/Additions/x11/x11include/mesa-7.2/GL/glext.h
-+++ VirtualBox-6.0.6/src/VBox/Additions/x11/x11include/mesa-7.2/GL/glext.h
+--- VirtualBox-6.1.2.orig/src/VBox/Additions/x11/x11include/mesa-7.2/GL/glext.h
++++ VirtualBox-6.1.2/src/VBox/Additions/x11/x11include/mesa-7.2/GL/glext.h
 @@ -3708,7 +3708,11 @@ typedef char GLchar;                    /* native 
charact
  #ifndef GL_VERSION_1_5
  /* GL types for handling large vertex buffer objects */
@@ -91,10 +76,10 @@
  #endif
  
  #ifndef GL_ARB_vertex_buffer_object
-Index: VirtualBox-6.0.6/src/VBox/Devices/Graphics/vmsvga_glext/glext.h
+Index: VirtualBox-6.1.2/src/VBox/Devices/Graphics/vmsvga_glext/glext.h
 ===================================================================
---- VirtualBox-6.0.6.orig/src/VBox/Devices/Graphics/vmsvga_glext/glext.h
-+++ VirtualBox-6.0.6/src/VBox/Devices/Graphics/vmsvga_glext/glext.h
+--- VirtualBox-6.1.2.orig/src/VBox/Devices/Graphics/vmsvga_glext/glext.h
++++ VirtualBox-6.1.2/src/VBox/Devices/Graphics/vmsvga_glext/glext.h
 @@ -6194,7 +6194,11 @@ typedef char GLchar;
  #ifndef GL_VERSION_1_5
  /* GL types for handling large vertex buffer objects */
@@ -107,36 +92,3 @@
  #endif
  
  #ifndef GL_ARB_vertex_buffer_object
-Index: VirtualBox-6.0.6/src/VBox/GuestHost/OpenGL/include/GL/glext.h
-===================================================================
---- VirtualBox-6.0.6.orig/src/VBox/GuestHost/OpenGL/include/GL/glext.h
-+++ VirtualBox-6.0.6/src/VBox/GuestHost/OpenGL/include/GL/glext.h
-@@ -3717,7 +3717,11 @@ typedef char GLchar;                    /* native 
charact
- #ifndef GL_VERSION_1_5
- /* GL types for handling large vertex buffer objects */
- typedef ptrdiff_t GLintptr;
-+#if __BITS_PER_LONG != 64
- typedef ptrdiff_t GLsizeiptr;
-+#else
-+typedef long int GLsizeiptr;
-+#endif
- #endif
- 
- #ifndef GL_ARB_vertex_buffer_object
-Index: VirtualBox-6.0.6/src/VBox/GuestHost/OpenGL/include/chromium.h
-===================================================================
---- VirtualBox-6.0.6.orig/src/VBox/GuestHost/OpenGL/include/chromium.h
-+++ VirtualBox-6.0.6/src/VBox/GuestHost/OpenGL/include/chromium.h
-@@ -506,7 +506,11 @@ PROC WINAPI wglGetProcAddress_prox( LPCS
- #ifndef GL_VERSION_1_5
- 
- typedef ptrdiff_t GLintptr;
-+#if __BITS_PER_LONG != 64
- typedef ptrdiff_t GLsizeiptr;
-+#else
-+typedef long int GLsizeiptr;
-+#endif
- 
- /* prototype these functions for opengl_stub/getprocaddress.c */
- extern void APIENTRY glGenQueries(GLsizei n, GLuint *ids);
-

++++++ remove_vbox_video_build.patch ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.265303170 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.265303170 +0100
@@ -1,20 +1,20 @@
-Index: VirtualBox-5.2.24/Makefile.kmk
+Index: VirtualBox-6.1.0_BETA1/Makefile.kmk
 ===================================================================
---- VirtualBox-5.2.24.orig/Makefile.kmk
-+++ VirtualBox-5.2.24/Makefile.kmk
-@@ -701,7 +701,6 @@ VBOX_CORE_DOXYFILE_INPUT_DIRS = \
+--- VirtualBox-6.1.0_BETA1.orig/Makefile.kmk
++++ VirtualBox-6.1.0_BETA1/Makefile.kmk
+@@ -705,7 +705,6 @@ VBOX_CORE_DOXYFILE_INPUT_DIRS = \
        src/VBox/Additions/x11/vboxmouse \
        src/VBox/Additions/x11/vboxmouse/xorg70 \
        src/VBox/Additions/x11/vboxmouse/xorg71 \
 -      src/VBox/Additions/x11/vboxvideo \
        src/VBox/NetworkServices \
-       src/VBox/NetworkServices/DHCP \
+       src/VBox/NetworkServices/Dhcpd \
        src/VBox/NetworkServices/NAT \
-Index: VirtualBox-5.2.24/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
+Index: VirtualBox-6.1.0_BETA1/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
 ===================================================================
---- VirtualBox-5.2.24.orig/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
-+++ VirtualBox-5.2.24/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
-@@ -398,7 +398,8 @@ vboxvideo_drv_118_INCS += $(PATH_ROOT)/s
+--- VirtualBox-6.1.0_BETA1.orig/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
++++ VirtualBox-6.1.0_BETA1/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
+@@ -395,7 +395,8 @@ vboxvideo_drv_118_INCS += $(PATH_ROOT)/s
  vboxvideo_drv_118_SOURCES := $(vboxvideo_drv_17_SOURCES)
  vboxvideo_drv_118_LIBS += $(vboxvideo_drv_70_LIBS)
  
@@ -24,10 +24,10 @@
   # Build using local X.Org headers.  We assume X.Org Server 1.7 or later.
   DLLS    := $(filter-out vboxvideo_drv_%,$(DLLS)) vboxvideo_drv_system
   SYSMODS := $(filter-out vboxvideo_drv%,$(SYSMODS))
-Index: VirtualBox-5.2.24/src/VBox/Additions/x11/Makefile.kmk
+Index: VirtualBox-6.1.0_BETA1/src/VBox/Additions/x11/Makefile.kmk
 ===================================================================
---- VirtualBox-5.2.24.orig/src/VBox/Additions/x11/Makefile.kmk
-+++ VirtualBox-5.2.24/src/VBox/Additions/x11/Makefile.kmk
+--- VirtualBox-6.1.0_BETA1.orig/src/VBox/Additions/x11/Makefile.kmk
++++ VirtualBox-6.1.0_BETA1/src/VBox/Additions/x11/Makefile.kmk
 @@ -22,7 +22,7 @@ include $(KBUILD_PATH)/subheader.kmk
  if1of ($(KBUILD_TARGET), freebsd linux netbsd openbsd solaris)
   include $(PATH_SUB_CURRENT)/VBoxClient/Makefile.kmk

++++++ switch_to_python3.4+.patch ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.277303174 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.277303174 +0100
@@ -1,47 +1,7 @@
-Index: VirtualBox-6.0.14/configure
+Index: VirtualBox-6.1.0/src/bldprogs/scm.cpp
 ===================================================================
---- VirtualBox-6.0.14.orig/configure
-+++ VirtualBox-6.0.14/configure
-@@ -1977,17 +1977,17 @@ extern "C" int main(void)
- {
-   Py_Initialize();
-   printf("found version %s", PY_VERSION);
--#if PY_VERSION_HEX >= 0x02060000
-+#if PY_VERSION_HEX >= 0x03040000
-   printf(", OK.\n");
-   return 0;
- #else
--  printf(", expected version 2.6 or higher\n");
-+  printf(", expected version 3.4 or higher\n");
-   return 1;
- #endif
- }
- EOF
-   found=
--  SUPPYTHONLIBS="python2.7 python2.6 python3.1 python3.2 python3.3 python3.4 
python3.4m python3.5 python3.5m python3.6 python3.6m"
-+  SUPPYTHONLIBS="python3.4 python3.4m python3.5 python3.5m python3.6m 
python3.6 python3.7m python3.7 python3.8m python3.8"
-   for p in $PYTHONDIR; do
-     for d in $SUPPYTHONLIBS; do
-       for b in lib/x86_64-linux-gnu lib/i386-linux-gnu lib64 lib/64 lib; do
-Index: VirtualBox-6.0.14/src/VBox/Installer/linux/routines.sh
-===================================================================
---- VirtualBox-6.0.14.orig/src/VBox/Installer/linux/routines.sh
-+++ VirtualBox-6.0.14/src/VBox/Installer/linux/routines.sh
-@@ -391,8 +391,8 @@ terminate_proc() {
- maybe_run_python_bindings_installer() {
-     VBOX_INSTALL_PATH="${1}"
- 
--    PYTHON=python
--    if [ "`python -c 'import sys
-+    PYTHON=python3
-+    if [ "`python3 -c 'import sys
- if sys.version_info >= (2, 6):
-     print \"test\"' 2> /dev/null`" != "test" ]; then
-         echo  1>&2 "Python 2.6 or later not available, skipping bindings 
installation."
-Index: VirtualBox-6.0.14/src/bldprogs/scm.cpp
-===================================================================
---- VirtualBox-6.0.14.orig/src/bldprogs/scm.cpp
-+++ VirtualBox-6.0.14/src/bldprogs/scm.cpp
+--- VirtualBox-6.1.0.orig/src/bldprogs/scm.cpp
++++ VirtualBox-6.1.0/src/bldprogs/scm.cpp
 @@ -2206,7 +2206,7 @@ static int scmProcessFileInner(PSCMRWSTA
                              pszTreatAs = "shell";
                          else if (   (cchFirst >= 15 && strncmp(pchFirst, 
"/usr/bin/python", 15) == 0)
@@ -51,10 +11,10 @@
                          else if (   (cchFirst >= 13 && strncmp(pchFirst, 
"/usr/bin/perl", 13) == 0)
                                   || (cchFirst >= 17 && strncmp(pchFirst, 
"/usr/bin/env perl", 17) == 0) )
                              pszTreatAs = "perl";
-Index: VirtualBox-6.0.14/src/libs/libxml2-2.9.4/configure
+Index: VirtualBox-6.1.0/src/libs/libxml2-2.9.4/configure
 ===================================================================
---- VirtualBox-6.0.14.orig/src/libs/libxml2-2.9.4/configure
-+++ VirtualBox-6.0.14/src/libs/libxml2-2.9.4/configure
+--- VirtualBox-6.1.0.orig/src/libs/libxml2-2.9.4/configure
++++ VirtualBox-6.1.0/src/libs/libxml2-2.9.4/configure
 @@ -15153,10 +15153,10 @@ PYTHON_SITE_PACKAGES=
  PYTHON_TESTS=
  pythondir=
@@ -79,10 +39,10 @@
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  $as_echo_n "checking for $ac_word... " >&6; }
  if ${ac_cv_path_PYTHON+:} false; then :
-Index: VirtualBox-6.0.14/src/VBox/ValidationKit/testboxscript/setup.sh
+Index: VirtualBox-6.1.0/src/VBox/ValidationKit/testboxscript/setup.sh
 ===================================================================
---- VirtualBox-6.0.14.orig/src/VBox/ValidationKit/testboxscript/setup.sh
-+++ VirtualBox-6.0.14/src/VBox/ValidationKit/testboxscript/setup.sh
+--- VirtualBox-6.1.0.orig/src/VBox/ValidationKit/testboxscript/setup.sh
++++ VirtualBox-6.1.0/src/VBox/ValidationKit/testboxscript/setup.sh
 @@ -652,7 +652,7 @@ import sys;\
  x = sys.version_info[0] == 2 and (sys.version_info[1] >= 6 or 
(sys.version_info[1] == 5 and sys.version_info[2] >= 1));\
  sys.exit(not x);\
@@ -92,10 +52,10 @@
      do
          python=`which ${python} 2> /dev/null`
          if [ -n "${python}" -a -x "${python}" ]; then
-Index: VirtualBox-6.0.14/src/VBox/Installer/linux/rpm/VirtualBox.tmpl.spec
+Index: VirtualBox-6.1.0/src/VBox/Installer/linux/rpm/VirtualBox.tmpl.spec
 ===================================================================
---- VirtualBox-6.0.14.orig/src/VBox/Installer/linux/rpm/VirtualBox.tmpl.spec
-+++ VirtualBox-6.0.14/src/VBox/Installer/linux/rpm/VirtualBox.tmpl.spec
+--- VirtualBox-6.1.0.orig/src/VBox/Installer/linux/rpm/VirtualBox.tmpl.spec
++++ VirtualBox-6.1.0/src/VBox/Installer/linux/rpm/VirtualBox.tmpl.spec
 @@ -20,7 +20,7 @@
  %define %PYTHON% 1
  %define VBOXDOCDIR %{_defaultdocdir}/%NAME%
@@ -114,10 +74,10 @@
  %endif
  rm -rf sdk/installer
  mv nls $RPM_BUILD_ROOT/usr/share/virtualbox
-Index: VirtualBox-6.0.14/src/libs/libxml2-2.9.4/libxml.spec.in
+Index: VirtualBox-6.1.0/src/libs/libxml2-2.9.4/libxml.spec.in
 ===================================================================
---- VirtualBox-6.0.14.orig/src/libs/libxml2-2.9.4/libxml.spec.in
-+++ VirtualBox-6.0.14/src/libs/libxml2-2.9.4/libxml.spec.in
+--- VirtualBox-6.1.0.orig/src/libs/libxml2-2.9.4/libxml.spec.in
++++ VirtualBox-6.1.0/src/libs/libxml2-2.9.4/libxml.spec.in
 @@ -101,11 +101,11 @@ rm -fr %{buildroot}
  
  make install DESTDIR=%{buildroot}
@@ -133,10 +93,10 @@
  
  
  rm -f $RPM_BUILD_ROOT%{_libdir}/*.la
-Index: VirtualBox-6.0.14/src/libs/libxml2-2.9.4/libxml2.spec
+Index: VirtualBox-6.1.0/src/libs/libxml2-2.9.4/libxml2.spec
 ===================================================================
---- VirtualBox-6.0.14.orig/src/libs/libxml2-2.9.4/libxml2.spec
-+++ VirtualBox-6.0.14/src/libs/libxml2-2.9.4/libxml2.spec
+--- VirtualBox-6.1.0.orig/src/libs/libxml2-2.9.4/libxml2.spec
++++ VirtualBox-6.1.0/src/libs/libxml2-2.9.4/libxml2.spec
 @@ -103,7 +103,7 @@ make install DESTDIR=%{buildroot}
  
  %if 0%{?with_python3}
@@ -146,10 +106,10 @@
  make install DESTDIR=%{buildroot}
  %endif # with_python3
  
-Index: VirtualBox-6.0.14/src/libs/xpcom18a4/python/src/ErrorUtils.cpp
+Index: VirtualBox-6.1.0/src/libs/xpcom18a4/python/src/ErrorUtils.cpp
 ===================================================================
---- VirtualBox-6.0.14.orig/src/libs/xpcom18a4/python/src/ErrorUtils.cpp
-+++ VirtualBox-6.0.14/src/libs/xpcom18a4/python/src/ErrorUtils.cpp
+--- VirtualBox-6.1.0.orig/src/libs/xpcom18a4/python/src/ErrorUtils.cpp
++++ VirtualBox-6.1.0/src/libs/xpcom18a4/python/src/ErrorUtils.cpp
 @@ -439,6 +439,8 @@ char *PyTraceback_AsString(PyObject *exc
        { // a temp scope so I can use temp locals.
  #if PY_MAJOR_VERSION <= 2
@@ -159,10 +119,10 @@
  #else
      /* PyUnicode_AsUTF8() is const char * as of Python 3.7, char * earlier. */
        const char *tempResult = (const char *)PyUnicode_AsUTF8(obResult);
-Index: VirtualBox-6.0.14/src/libs/xpcom18a4/python/src/PyGBase.cpp
+Index: VirtualBox-6.1.0/src/libs/xpcom18a4/python/src/PyGBase.cpp
 ===================================================================
---- VirtualBox-6.0.14.orig/src/libs/xpcom18a4/python/src/PyGBase.cpp
-+++ VirtualBox-6.0.14/src/libs/xpcom18a4/python/src/PyGBase.cpp
+--- VirtualBox-6.1.0.orig/src/libs/xpcom18a4/python/src/PyGBase.cpp
++++ VirtualBox-6.1.0/src/libs/xpcom18a4/python/src/PyGBase.cpp
 @@ -183,7 +183,11 @@ PyG_Base::~PyG_Base()
  // Get the correct interface pointer for this object given the IID.
  void *PyG_Base::ThisAsIID( const nsIID &iid )
@@ -176,24 +136,14 @@
        if (iid.Equals(NS_GET_IID(nsISupports)))
                return (nsISupports *)(nsIInternalPython *)this;
        if (iid.Equals(NS_GET_IID(nsISupportsWeakReference)))
-Index: VirtualBox-6.0.14/src/libs/xpcom18a4/python/Makefile.kmk
+Index: VirtualBox-6.1.0/src/libs/xpcom18a4/python/Makefile.kmk
 ===================================================================
---- VirtualBox-6.0.14.orig/src/libs/xpcom18a4/python/Makefile.kmk
-+++ VirtualBox-6.0.14/src/libs/xpcom18a4/python/Makefile.kmk
-@@ -26,7 +26,7 @@ endif
- 
- #
- # List of supported Python versions, defining a number of
--# 
VBOX_PYTHON[26|27|31|32|32M|33|33M|34|34M|35|35M|36|36M|37|37M|DEF]_[INC|LIB] 
variables
-+# 
VBOX_PYTHON[26|27|31|32|32M|33|33M|34|34M|35|35M|36|36M|37|37M|38|38M|DEF]_[INC|LIB]
 variables
- # which get picked up below.
- #
- ifeq ($(KBUILD_TARGET),darwin) # Relatively predictable, don't script.
-@@ -486,6 +486,52 @@ VBoxPython3_7m_x86_LIBS       = $(VBOX_P
-   endif
+--- VirtualBox-6.1.0.orig/src/libs/xpcom18a4/python/Makefile.kmk
++++ VirtualBox-6.1.0/src/libs/xpcom18a4/python/Makefile.kmk
+@@ -533,6 +533,52 @@ VBoxPython3_8m_x86_LIBS       = $(VBOX_P
   endif
  endif
-+
+ 
 +ifdef VBOX_PYTHON38_INC
 +#
 +# Python 3.8 version
@@ -239,19 +189,20 @@
 +  endif
 + endif
 +endif
- 
++
  ifdef VBOX_PYTHONDEF_INC
  #
-Index: VirtualBox-6.0.14/src/libs/xpcom18a4/python/gen_python_deps.py
+ # Python without versioning
+Index: VirtualBox-6.1.0/src/libs/xpcom18a4/python/gen_python_deps.py
 ===================================================================
---- VirtualBox-6.0.14.orig/src/libs/xpcom18a4/python/gen_python_deps.py
-+++ VirtualBox-6.0.14/src/libs/xpcom18a4/python/gen_python_deps.py
+--- VirtualBox-6.1.0.orig/src/libs/xpcom18a4/python/gen_python_deps.py
++++ VirtualBox-6.1.0/src/libs/xpcom18a4/python/gen_python_deps.py
 @@ -16,7 +16,7 @@ from __future__ import print_function
  import os,sys
  from distutils.version import StrictVersion
  
--versions = ["2.6", "2.7", "3.1", "3.2", "3.2m", "3.3", "3.3m", "3.4", "3.4m", 
"3.5", "3.5m", "3.6", "3.6m", "3.7", "3.7m"]
-+versions = ["2.6", "2.7", "3.1", "3.2", "3.2m", "3.3", "3.3m", "3.4", "3.4m", 
"3.5", "3.5m", "3.6", "3.6m", "3.7", "3.7m", "3.8", "3.8m"]
+-versions = ["2.6", "2.7", "3.1", "3.2", "3.2m", "3.3", "3.3m", "3.4", "3.4m", 
"3.5", "3.5m", "3.6", "3.6m", "3.7", "3.7m", "3.8", "3.8m" ]
++versions = ["2.6", "2.7", "3.1", "3.2", "3.2m", "3.3", "3.3m", "3.4", "3.4m", 
"3.5", "3.5m", "3.6", "3.6m", "3.7", "3.7m", "3.8", "3.8m", "3.8", "3.8m" ]
  prefixes = ["/usr", "/usr/local", "/opt", "/opt/local"]
  known = {}
  

++++++ vbox-no-build-dates.diff ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.293303178 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.293303178 +0100
@@ -1,7 +1,7 @@
-Index: VirtualBox-6.0.0/src/VBox/Frontends/VBoxFB/VBoxFB.cpp
+Index: VirtualBox-6.1.0_BETA2/src/VBox/Frontends/VBoxFB/VBoxFB.cpp
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/Frontends/VBoxFB/VBoxFB.cpp
-+++ VirtualBox-6.0.0/src/VBox/Frontends/VBoxFB/VBoxFB.cpp
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/Frontends/VBoxFB/VBoxFB.cpp
++++ VirtualBox-6.1.0_BETA2/src/VBox/Frontends/VBoxFB/VBoxFB.cpp
 @@ -62,7 +62,7 @@ int main(int argc, char *argv[])
  
      printf("VirtualBox DirectFB GUI built %s %s\n"
@@ -11,10 +11,10 @@
  
      for (;;)
      {
-Index: VirtualBox-6.0.0/src/VBox/Runtime/common/string/uniread.cpp
+Index: VirtualBox-6.1.0_BETA2/src/VBox/Runtime/common/string/uniread.cpp
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/Runtime/common/string/uniread.cpp
-+++ VirtualBox-6.0.0/src/VBox/Runtime/common/string/uniread.cpp
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/Runtime/common/string/uniread.cpp
++++ VirtualBox-6.1.0_BETA2/src/VBox/Runtime/common/string/uniread.cpp
 @@ -1036,7 +1036,7 @@ int PrintHeader(const char *argv0, const
                    " * IPRT - Unicode Tables.\n"
                    " *\n"
@@ -24,10 +24,10 @@
                    " */\n"
                    "\n"
                    "/*\n"
-Index: VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/lib/libc/src/plvrsion.c
+Index: 
VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/lib/libc/src/plvrsion.c
 ===================================================================
---- VirtualBox-6.0.0.orig/src/libs/xpcom18a4/nsprpub/lib/libc/src/plvrsion.c
-+++ VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/lib/libc/src/plvrsion.c
+--- 
VirtualBox-6.1.0_BETA2.orig/src/libs/xpcom18a4/nsprpub/lib/libc/src/plvrsion.c
++++ VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/lib/libc/src/plvrsion.c
 @@ -42,16 +42,13 @@
  /**************************IDENTITY AND VERSIONING***********************/
  /************************************************************************/
@@ -50,10 +50,10 @@
  #if !defined(_PRODUCTION)
  #define _PRODUCTION ""
  #endif
-Index: VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/pr/src/prvrsion.c
+Index: VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/pr/src/prvrsion.c
 ===================================================================
---- VirtualBox-6.0.0.orig/src/libs/xpcom18a4/nsprpub/pr/src/prvrsion.c
-+++ VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/pr/src/prvrsion.c
+--- VirtualBox-6.1.0_BETA2.orig/src/libs/xpcom18a4/nsprpub/pr/src/prvrsion.c
++++ VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/pr/src/prvrsion.c
 @@ -44,16 +44,10 @@
  #ifndef XP_MAC
  #include "_pr_bld.h"
@@ -73,10 +73,10 @@
  #if !defined(_PRODUCTION)
  #define _PRODUCTION ""
  #endif
-Index: VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/lib/prstreams/plvrsion.c
+Index: 
VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/lib/prstreams/plvrsion.c
 ===================================================================
---- VirtualBox-6.0.0.orig/src/libs/xpcom18a4/nsprpub/lib/prstreams/plvrsion.c
-+++ VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/lib/prstreams/plvrsion.c
+--- 
VirtualBox-6.1.0_BETA2.orig/src/libs/xpcom18a4/nsprpub/lib/prstreams/plvrsion.c
++++ VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/lib/prstreams/plvrsion.c
 @@ -42,16 +42,13 @@
  /**************************IDENTITY AND VERSIONING***********************/
  /************************************************************************/
@@ -99,10 +99,10 @@
  #if !defined(_PRODUCTION)
  #define _PRODUCTION ""
  #endif
-Index: VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/lib/ds/plvrsion.c
+Index: VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/lib/ds/plvrsion.c
 ===================================================================
---- VirtualBox-6.0.0.orig/src/libs/xpcom18a4/nsprpub/lib/ds/plvrsion.c
-+++ VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/lib/ds/plvrsion.c
+--- VirtualBox-6.1.0_BETA2.orig/src/libs/xpcom18a4/nsprpub/lib/ds/plvrsion.c
++++ VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/lib/ds/plvrsion.c
 @@ -42,16 +42,13 @@
  /**************************IDENTITY AND VERSIONING***********************/
  /************************************************************************/
@@ -125,11 +125,11 @@
  #if !defined(_PRODUCTION)
  #define _PRODUCTION ""
  #endif
-Index: 
VirtualBox-6.0.0/src/VBox/HostServices/SharedOpenGL/OpenGLTest/OpenGLTestApp.cpp
+Index: 
VirtualBox-6.1.0_BETA2/src/VBox/Main/src-helper-apps/OpenGLTest/OpenGLTestApp.cpp
 ===================================================================
---- 
VirtualBox-6.0.0.orig/src/VBox/HostServices/SharedOpenGL/OpenGLTest/OpenGLTestApp.cpp
-+++ 
VirtualBox-6.0.0/src/VBox/HostServices/SharedOpenGL/OpenGLTest/OpenGLTestApp.cpp
-@@ -147,7 +147,7 @@ static int vboxInitLogging(const char *p
+--- 
VirtualBox-6.1.0_BETA2.orig/src/VBox/Main/src-helper-apps/OpenGLTest/OpenGLTestApp.cpp
++++ 
VirtualBox-6.1.0_BETA2/src/VBox/Main/src-helper-apps/OpenGLTest/OpenGLTestApp.cpp
+@@ -308,7 +308,7 @@ static int vboxInitLogging(const char *p
  #endif
                         "Log opened %s\n",
                         VBOX_VERSION_STRING, RTBldCfgRevision(), 
VBOX_BUILD_TARGET,
@@ -138,10 +138,10 @@
  
          vrc = RTSystemQueryOSInfo(RTSYSOSINFO_PRODUCT, szTmp, sizeof(szTmp));
          if (RT_SUCCESS(vrc) || vrc == VERR_BUFFER_OVERFLOW)
-Index: VirtualBox-6.0.0/src/VBox/Devices/PC/BIOS/bios.c
+Index: VirtualBox-6.1.0_BETA2/src/VBox/Devices/PC/BIOS/bios.c
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/Devices/PC/BIOS/bios.c
-+++ VirtualBox-6.0.0/src/VBox/Devices/PC/BIOS/bios.c
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/Devices/PC/BIOS/bios.c
++++ VirtualBox-6.1.0_BETA2/src/VBox/Devices/PC/BIOS/bios.c
 @@ -143,7 +143,7 @@ void set_mode(uint8_t mode);
  
  #define BX_PCIBIOS  1
@@ -151,11 +151,11 @@
  //--------------------------------------------------------------------------
  // print_bios_banner
  //   displays a the bios version
-Index: VirtualBox-6.0.0/src/VBox/Additions/common/VBoxService/VBoxService.cpp
+Index: 
VirtualBox-6.1.0_BETA2/src/VBox/Additions/common/VBoxService/VBoxService.cpp
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/Additions/common/VBoxService/VBoxService.cpp
-+++ VirtualBox-6.0.0/src/VBox/Additions/common/VBoxService/VBoxService.cpp
-@@ -242,7 +242,7 @@ static DECLCALLBACK(void) vgsvcLogHeader
+--- 
VirtualBox-6.1.0_BETA2.orig/src/VBox/Additions/common/VBoxService/VBoxService.cpp
++++ 
VirtualBox-6.1.0_BETA2/src/VBox/Additions/common/VBoxService/VBoxService.cpp
+@@ -243,7 +243,7 @@ static DECLCALLBACK(void) vgsvcLogHeader
                     "VBoxService %s r%s (verbosity: %u) %s (%s %s) release 
log\n"
                     "Log opened %s\n",
                     RTBldCfgVersion(), RTBldCfgRevisionStr(), g_cVerbosity, 
VBOX_BUILD_TARGET,
@@ -164,10 +164,10 @@
  
              int vrc = RTSystemQueryOSInfo(RTSYSOSINFO_PRODUCT, szTmp, 
sizeof(szTmp));
              if (RT_SUCCESS(vrc) || vrc == VERR_BUFFER_OVERFLOW)
-Index: VirtualBox-6.0.0/src/VBox/ExtPacks/BusMouseSample/Makefile.kmk
+Index: VirtualBox-6.1.0_BETA2/src/VBox/ExtPacks/BusMouseSample/Makefile.kmk
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/ExtPacks/BusMouseSample/Makefile.kmk
-+++ VirtualBox-6.0.0/src/VBox/ExtPacks/BusMouseSample/Makefile.kmk
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/ExtPacks/BusMouseSample/Makefile.kmk
++++ VirtualBox-6.1.0_BETA2/src/VBox/ExtPacks/BusMouseSample/Makefile.kmk
 @@ -187,7 +187,7 @@ $(VBOX_PATH_PACKAGES)/$(VBOX_BUSMOUSE_MA
                $(VBoxBusMouseIns_0_OUTDIR)/Stage/ExtPack.manifest \
                $(VBoxBusMouseIns_0_OUTDIR)/Stage/ExtPack.signature
@@ -177,10 +177,10 @@
  # Clean up
        $(RM) -Rf $(VBoxBusMouseIns_0_OUTDIR)/Stage/
  
-Index: VirtualBox-6.0.0/src/VBox/ExtPacks/Skeleton/Makefile.kmk
+Index: VirtualBox-6.1.0_BETA2/src/VBox/ExtPacks/Skeleton/Makefile.kmk
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/ExtPacks/Skeleton/Makefile.kmk
-+++ VirtualBox-6.0.0/src/VBox/ExtPacks/Skeleton/Makefile.kmk
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/ExtPacks/Skeleton/Makefile.kmk
++++ VirtualBox-6.1.0_BETA2/src/VBox/ExtPacks/Skeleton/Makefile.kmk
 @@ -161,7 +161,7 @@ $(VBOX_PATH_PACKAGES)/$(VBOX_SKELETON_MA
                $(VBoxSkeletonIns_0_OUTDIR)/Stage/ExtPack.manifest \
                $(VBoxSkeletonIns_0_OUTDIR)/Stage/ExtPack.signature
@@ -190,10 +190,10 @@
  # Clean up
        $(RM) -Rf $(VBoxSkeletonIns_0_OUTDIR)/Stage/
  
-Index: VirtualBox-6.0.0/src/VBox/ExtPacks/VBoxDTrace/Makefile.kmk
+Index: VirtualBox-6.1.0_BETA2/src/VBox/ExtPacks/VBoxDTrace/Makefile.kmk
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/ExtPacks/VBoxDTrace/Makefile.kmk
-+++ VirtualBox-6.0.0/src/VBox/ExtPacks/VBoxDTrace/Makefile.kmk
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/ExtPacks/VBoxDTrace/Makefile.kmk
++++ VirtualBox-6.1.0_BETA2/src/VBox/ExtPacks/VBoxDTrace/Makefile.kmk
 @@ -342,7 +342,7 @@ if defined(VBOX_WITH_EXTPACK_VBOXDTRACE)
                $(VBoxDTraceIns_0_OUTDIR)/Stage/ExtPack.manifest \
                $(VBoxDTraceIns_0_OUTDIR)/Stage/ExtPack.signature
@@ -203,10 +203,10 @@
   # Clean up
        $(RM) -Rf $(VBoxDTraceIns_0_OUTDIR)/Stage/
  
-Index: VirtualBox-6.0.0/src/VBox/ExtPacks/VNC/Makefile.kmk
+Index: VirtualBox-6.1.0_BETA2/src/VBox/ExtPacks/VNC/Makefile.kmk
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/ExtPacks/VNC/Makefile.kmk
-+++ VirtualBox-6.0.0/src/VBox/ExtPacks/VNC/Makefile.kmk
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/ExtPacks/VNC/Makefile.kmk
++++ VirtualBox-6.1.0_BETA2/src/VBox/ExtPacks/VNC/Makefile.kmk
 @@ -154,7 +154,7 @@ $(VBOX_PATH_PACKAGES)/$(VBOX_VNC_MANGLED
                $(VBoxVNCIns_0_OUTDIR)/Stage/ExtPack.manifest \
                $(VBoxVNCIns_0_OUTDIR)/Stage/ExtPack.signature
@@ -216,11 +216,11 @@
  # Clean up
        $(RM) -Rf $(VBoxVNCIns_0_OUTDIR)/Stage/
  
-Index: VirtualBox-6.0.0/src/VBox/Additions/common/VBoxGuest/VBoxGuest-win.cpp
+Index: 
VirtualBox-6.1.0_BETA2/src/VBox/Additions/common/VBoxGuest/VBoxGuest-win.cpp
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/Additions/common/VBoxGuest/VBoxGuest-win.cpp
-+++ VirtualBox-6.0.0/src/VBox/Additions/common/VBoxGuest/VBoxGuest-win.cpp
-@@ -316,7 +316,7 @@ NTSTATUS DriverEntry(PDRIVER_OBJECT pDrv
+--- 
VirtualBox-6.1.0_BETA2.orig/src/VBox/Additions/common/VBoxGuest/VBoxGuest-win.cpp
++++ 
VirtualBox-6.1.0_BETA2/src/VBox/Additions/common/VBoxGuest/VBoxGuest-win.cpp
+@@ -318,7 +318,7 @@ NTSTATUS DriverEntry(PDRIVER_OBJECT pDrv
      }
      VGDrvCommonInitLoggers();
  
@@ -229,10 +229,10 @@
  
      /*
       * Check if the NT version is supported and initialize g_enmVGDrvNtVer.
-Index: 
VirtualBox-6.0.0/src/VBox/Additions/linux/lightdm-greeter/vbox-greeter.cpp
+Index: 
VirtualBox-6.1.0_BETA2/src/VBox/Additions/linux/lightdm-greeter/vbox-greeter.cpp
 ===================================================================
---- 
VirtualBox-6.0.0.orig/src/VBox/Additions/linux/lightdm-greeter/vbox-greeter.cpp
-+++ VirtualBox-6.0.0/src/VBox/Additions/linux/lightdm-greeter/vbox-greeter.cpp
+--- 
VirtualBox-6.1.0_BETA2.orig/src/VBox/Additions/linux/lightdm-greeter/vbox-greeter.cpp
++++ 
VirtualBox-6.1.0_BETA2/src/VBox/Additions/linux/lightdm-greeter/vbox-greeter.cpp
 @@ -872,7 +872,7 @@ static DECLCALLBACK(void) vboxGreeterLog
                     "vbox-greeter %s r%s (verbosity: %d) %s (%s %s) release 
log\n"
                     "Log opened %s\n",
@@ -242,10 +242,10 @@
  
              int vrc = RTSystemQueryOSInfo(RTSYSOSINFO_PRODUCT, szTmp, 
sizeof(szTmp));
              if (RT_SUCCESS(vrc) || vrc == VERR_BUFFER_OVERFLOW)
-Index: VirtualBox-6.0.0/src/VBox/Additions/solaris/Mouse/vboxms.c
+Index: VirtualBox-6.1.0_BETA2/src/VBox/Additions/solaris/Mouse/vboxms.c
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/Additions/solaris/Mouse/vboxms.c
-+++ VirtualBox-6.0.0/src/VBox/Additions/solaris/Mouse/vboxms.c
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/Additions/solaris/Mouse/vboxms.c
++++ VirtualBox-6.1.0_BETA2/src/VBox/Additions/solaris/Mouse/vboxms.c
 @@ -256,7 +256,7 @@ static VBMSSTATE            g_OpenNodeSt
  int _init(void)
  {
@@ -255,36 +255,27 @@
      mutex_init(&g_OpenNodeState.InitMtx, NULL, MUTEX_DRIVER, NULL);
      /*
       * Prevent module autounloading.
-Index: 
VirtualBox-6.0.0/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/GenVtf/GenVtf.h
+Index: 
VirtualBox-6.1.0_BETA2/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/VolInfo/VolInfo.c
 ===================================================================
---- 
VirtualBox-6.0.0.orig/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/GenVtf/GenVtf.h
-+++ 
VirtualBox-6.0.0/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/GenVtf/GenVtf.h
-@@ -102,7 +102,7 @@ WITHOUT WARRANTIES OR REPRESENTATIONS OF
- //
- #define UTILITY_MAJOR_VERSION   0
- #define UTILITY_MINOR_VERSION   1
--#define UTILITY_DATE            __DATE__
-+#define UTILITY_DATE            "no date"
- 
- //
- // The maximum number of arguments accepted from the command line.
-Index: 
VirtualBox-6.0.0/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/VolInfo/VolInfo.c
-===================================================================
---- 
VirtualBox-6.0.0.orig/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/VolInfo/VolInfo.c
-+++ 
VirtualBox-6.0.0/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/VolInfo/VolInfo.c
-@@ -170,7 +170,7 @@ Returns:
+--- 
VirtualBox-6.1.0_BETA2.orig/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/VolInfo/VolInfo.c
++++ 
VirtualBox-6.1.0_BETA2/src/VBox/Devices/EFI/Firmware/BaseTools/Source/C/VolInfo/VolInfo.c
+@@ -247,10 +247,10 @@ Returns:
+     UTILITY_NAME,
      UTILITY_MAJOR_VERSION,
      UTILITY_MINOR_VERSION,
-     __BUILD_VERSION,
--    __DATE__
+-    __BUILD_VERSION
++    __BUILD_VERSION,
 +    "no date"
      );
  
-   //
-Index: VirtualBox-6.0.0/src/VBox/HostDrivers/VBoxUSB/win/dev/VBoxUsbDev.cpp
+-  if (argc == 1) {
+     Usage ();
+     return -1;
+   }
+Index: 
VirtualBox-6.1.0_BETA2/src/VBox/HostDrivers/VBoxUSB/win/dev/VBoxUsbDev.cpp
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/HostDrivers/VBoxUSB/win/dev/VBoxUsbDev.cpp
-+++ VirtualBox-6.0.0/src/VBox/HostDrivers/VBoxUSB/win/dev/VBoxUsbDev.cpp
+--- 
VirtualBox-6.1.0_BETA2.orig/src/VBox/HostDrivers/VBoxUSB/win/dev/VBoxUsbDev.cpp
++++ VirtualBox-6.1.0_BETA2/src/VBox/HostDrivers/VBoxUSB/win/dev/VBoxUsbDev.cpp
 @@ -118,7 +118,7 @@ static NTSTATUS vboxUsbDdiAddDevice(PDRI
  static VOID vboxUsbDdiUnload(PDRIVER_OBJECT pDriverObject)
  {
@@ -303,11 +294,11 @@
  
      NTSTATUS Status = vboxUsbRtGlobalsInit();
      Assert(Status == STATUS_SUCCESS);
-Index: VirtualBox-6.0.0/src/VBox/HostDrivers/VBoxUSB/win/mon/VBoxUsbMon.cpp
+Index: 
VirtualBox-6.1.0_BETA2/src/VBox/HostDrivers/VBoxUSB/win/mon/VBoxUsbMon.cpp
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/HostDrivers/VBoxUSB/win/mon/VBoxUsbMon.cpp
-+++ VirtualBox-6.0.0/src/VBox/HostDrivers/VBoxUSB/win/mon/VBoxUsbMon.cpp
-@@ -1936,7 +1936,7 @@ NTSTATUS _stdcall DriverEntry(PDRIVER_OB
+--- 
VirtualBox-6.1.0_BETA2.orig/src/VBox/HostDrivers/VBoxUSB/win/mon/VBoxUsbMon.cpp
++++ VirtualBox-6.1.0_BETA2/src/VBox/HostDrivers/VBoxUSB/win/mon/VBoxUsbMon.cpp
+@@ -1515,7 +1515,7 @@ NTSTATUS _stdcall DriverEntry(PDRIVER_OB
      RTLogDestinations(0, "debugger");
  #endif
  
@@ -315,11 +306,11 @@
 +    LOGREL(("Built %s %s", "no date", "no time"));
  
      memset (&g_VBoxUsbMonGlobals, 0, sizeof (g_VBoxUsbMonGlobals));
- #ifdef VBOX_USB3PORT
-Index: VirtualBox-6.0.0/src/VBox/Main/glue/VBoxLogRelCreate.cpp
+ 
+Index: VirtualBox-6.1.0_BETA2/src/VBox/Main/glue/VBoxLogRelCreate.cpp
 ===================================================================
---- VirtualBox-6.0.0.orig/src/VBox/Main/glue/VBoxLogRelCreate.cpp
-+++ VirtualBox-6.0.0/src/VBox/Main/glue/VBoxLogRelCreate.cpp
+--- VirtualBox-6.1.0_BETA2.orig/src/VBox/Main/glue/VBoxLogRelCreate.cpp
++++ VirtualBox-6.1.0_BETA2/src/VBox/Main/glue/VBoxLogRelCreate.cpp
 @@ -61,7 +61,7 @@ static DECLCALLBACK(void) vboxHeaderFoot
  #endif
                     "Log opened %s\n",
@@ -329,10 +320,10 @@
  
              pfnLog(pReleaseLogger, "Build Type: %s\n", KBUILD_TYPE);
              int vrc = RTSystemQueryOSInfo(RTSYSOSINFO_PRODUCT, szTmp, 
sizeof(szTmp));
-Index: VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/pr/tests/depend.c
+Index: VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/pr/tests/depend.c
 ===================================================================
---- VirtualBox-6.0.0.orig/src/libs/xpcom18a4/nsprpub/pr/tests/depend.c
-+++ VirtualBox-6.0.0/src/libs/xpcom18a4/nsprpub/pr/tests/depend.c
+--- VirtualBox-6.1.0_BETA2.orig/src/libs/xpcom18a4/nsprpub/pr/tests/depend.c
++++ VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/nsprpub/pr/tests/depend.c
 @@ -141,7 +141,7 @@ int main(int argc, char **argv)
  {
      PRIntn tab = 0;
@@ -342,10 +333,10 @@
  
      printf("Depend.c build time is %s %s\n", buildDate, buildTime);
      
-Index: 
VirtualBox-6.0.0/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/profile_main.cpp
+Index: 
VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/profile_main.cpp
 ===================================================================
---- 
VirtualBox-6.0.0.orig/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/profile_main.cpp
-+++ 
VirtualBox-6.0.0/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/profile_main.cpp
+--- 
VirtualBox-6.1.0_BETA2.orig/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/profile_main.cpp
++++ 
VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/profile_main.cpp
 @@ -458,7 +458,7 @@ int
  main()
    {
@@ -355,10 +346,10 @@
  #ifdef TEST_STD_STRING
      cout << "Testing std::string." << endl;
  #else
-Index: 
VirtualBox-6.0.0/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/test_main.cpp
+Index: 
VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/test_main.cpp
 ===================================================================
---- 
VirtualBox-6.0.0.orig/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/test_main.cpp
-+++ 
VirtualBox-6.0.0/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/test_main.cpp
+--- 
VirtualBox-6.1.0_BETA2.orig/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/test_main.cpp
++++ 
VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/xpcom/tests/StringFactoringTests/test_main.cpp
 @@ -425,7 +425,7 @@ int
  main()
    {   
@@ -368,10 +359,10 @@
  
  #if 0
      {
-Index: VirtualBox-6.0.0/src/libs/xpcom18a4/xpcom/tests/TestCOMPtr.cpp
+Index: VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/xpcom/tests/TestCOMPtr.cpp
 ===================================================================
---- VirtualBox-6.0.0.orig/src/libs/xpcom18a4/xpcom/tests/TestCOMPtr.cpp
-+++ VirtualBox-6.0.0/src/libs/xpcom18a4/xpcom/tests/TestCOMPtr.cpp
+--- VirtualBox-6.1.0_BETA2.orig/src/libs/xpcom18a4/xpcom/tests/TestCOMPtr.cpp
++++ VirtualBox-6.1.0_BETA2/src/libs/xpcom18a4/xpcom/tests/TestCOMPtr.cpp
 @@ -102,7 +102,7 @@ class test_message
      public:
        test_message()
@@ -381,10 +372,10 @@
          }
  
       ~test_message()
-Index: 
VirtualBox-6.0.0/src/VBox/Additions/3D/mesa/mesa-17.3.9/src/util/build_id.c
+Index: 
VirtualBox-6.1.0_BETA2/src/VBox/Additions/3D/mesa/mesa-17.3.9/src/util/build_id.c
 ===================================================================
---- 
VirtualBox-6.0.0.orig/src/VBox/Additions/3D/mesa/mesa-17.3.9/src/util/build_id.c
-+++ VirtualBox-6.0.0/src/VBox/Additions/3D/mesa/mesa-17.3.9/src/util/build_id.c
+--- 
VirtualBox-6.1.0_BETA2.orig/src/VBox/Additions/3D/mesa/mesa-17.3.9/src/util/build_id.c
++++ 
VirtualBox-6.1.0_BETA2/src/VBox/Additions/3D/mesa/mesa-17.3.9/src/util/build_id.c
 @@ -29,9 +29,8 @@
  
  #include "build_id.h"

++++++ vbox-vboxdrv-init-script.diff ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.313303185 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.313303185 +0100
@@ -1,7 +1,7 @@
-Index: VirtualBox-6.0.10/src/VBox/Installer/linux/vboxdrv.sh
+Index: VirtualBox-6.1.0_RC1/src/VBox/Installer/linux/vboxdrv.sh
 ===================================================================
---- VirtualBox-6.0.10.orig/src/VBox/Installer/linux/vboxdrv.sh
-+++ VirtualBox-6.0.10/src/VBox/Installer/linux/vboxdrv.sh
+--- VirtualBox-6.1.0_RC1.orig/src/VBox/Installer/linux/vboxdrv.sh
++++ VirtualBox-6.1.0_RC1/src/VBox/Installer/linux/vboxdrv.sh
 @@ -19,11 +19,12 @@
  #
  ### BEGIN INIT INFO
@@ -19,7 +19,7 @@
  ### END INIT INFO
  
  ## @todo This file duplicates a lot of script with vboxadd.sh.  When making
-@@ -312,13 +313,6 @@ See the documenatation for your Linux di
+@@ -315,13 +316,6 @@ See the documenatation for your Linux di
          fi
      fi
      # ensure permissions
@@ -33,7 +33,7 @@
      if ! $MODPROBE vboxnetflt > /dev/null 2>&1; then
          failure "modprobe vboxnetflt failed. Please use 'dmesg' to find out 
why"
      fi
-@@ -448,48 +442,8 @@ cleanup()
+@@ -451,50 +445,8 @@ cleanup()
  # setup_script
  setup()
  {
@@ -66,14 +66,16 @@
 -        module_build_log "$myerr"
 -        failure "Look at $LOG to find out what went wrong"
 -    fi
--    log "Building the PCI pass-through module."
--    if ! myerr=`$BUILDINTMP \
--        --use-module-symvers /tmp/vboxdrv-Module.symvers \
--        --module-source "$MODULE_SRC/vboxpci" \
--        --no-print-directory install 2>&1`; then
--        log "Error building the module:"
--        module_build_log "$myerr"
--        failure "Look at $LOG to find out what went wrong"
+-    if test -e "$MODULE_SRC/vboxpci"; then
+-        log "Building the PCI pass-through module."
+-        if ! myerr=`$BUILDINTMP \
+-            --use-module-symvers /tmp/vboxdrv-Module.symvers \
+-            --module-source "$MODULE_SRC/vboxpci" \
+-            --no-print-directory install 2>&1`; then
+-            log "Error building the module:"
+-            module_build_log "$myerr"
+-            failure "Look at $LOG to find out what went wrong"
+-        fi
 -    fi
 -    rm -f /etc/vbox/module_not_compiled
 -    depmod -a

++++++ vboxconfig.sh ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.345303194 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.345303194 +0100
@@ -9,8 +9,8 @@
 LOGFILE="/var/log/virtualbox.log"
 INCLUDE="/lib/modules/`uname -r`/build/include"
 #
-# Test if vboxpci module loaded. If it is, skip everything else
-loaded=$(lsmod | grep vboxpci)
+# Test if vboxdrv module loaded. If it is, skip everything else
+loaded=$(lsmod | grep vboxdrv)
 if [ -n "$loaded" ] ; then
        echo "Kernel modules are loaded, unload them via"
        echo "systemctl stop vboxdrv.service if you wish to rebuild them."
@@ -53,7 +53,7 @@
        exit 1
 fi
 depmod -a
-modprobe -av vboxnetflt vboxnetadp vboxpci
+modprobe -av vboxnetflt vboxnetadp
 popd > /dev/null 2>&1
 echo "Kernel modules are installed and loaded."
 exit 0

++++++ vboxdrv.sh ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.369303201 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.369303201 +0100
@@ -244,9 +244,6 @@
     if ! $MODPROBE vboxnetadp > /dev/null 2>&1; then
         failure "modprobe vboxnetadp failed. Please use 'dmesg' to find out 
why"
     fi
-    if ! $MODPROBE vboxpci > /dev/null 2>&1; then
-        failure "modprobe vboxpci failed. Please use 'dmesg' to find out why"
-    fi
     # Create the /dev/vboxusb directory if the host supports that method
     # of USB access.  The USB code checks for the existance of that path.
     if grep -q usb_device /proc/devices; then
@@ -260,11 +257,6 @@
 {
     begin_msg "Stopping VirtualBox services" console
 
-    if running vboxpci; then
-        if ! rmmod vboxpci 2>/dev/null; then
-            failure "Cannot unload module vboxpci"
-        fi
-    fi
     if running vboxnetadp; then
         if ! rmmod vboxnetadp 2>/dev/null; then
             failure "Cannot unload module vboxnetadp"
@@ -293,10 +285,9 @@
         # we are sure they were ours, i.e. they had our modules in beforehand.
         if    test -e "${i}/extra/vboxdrv.ko" \
            || test -e "${i}/extra/vboxnetadp.ko" \
-           || test -e "${i}/extra/vboxnetflt.ko" \
-           || test -e "${i}/extra/vboxpci.ko"; then
+           || test -e "${i}/extra/vboxnetflt.ko"; then
             rm -f "${i}/extra/vboxdrv.ko" "${i}/extra/vboxnetadp.ko" \
-                  "${i}/extra/vboxnetflt.ko" "${i}/extra/vboxpci.ko"
+                  "${i}/extra/vboxnetflt.ko"
             # Remove the kernel version folder if it was empty except for us.
             test   "`echo ${i}/extra/* ${i}/extra/.?* ${i}/* ${i}/.?*`" \
                  = "${i}/extra/* ${i}/extra/.. ${i}/extra ${i}/.." &&
@@ -324,9 +315,6 @@
                 str="$str, vboxnetadp"
             fi
         fi
-        if running vboxpci; then
-            str="$str, vboxpci"
-        fi
         echo "VirtualBox kernel modules ($str) are loaded."
         for i in $SHUTDOWN_USERS; do
             # don't create the ipcd directory with wrong permissions!


++++++ virtualbox-fix-ui-background-color.patch ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.421303217 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.421303217 +0100
@@ -1,7 +1,7 @@
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/tools/UITools.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/tools/UITools.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/tools/UITools.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/tools/UITools.cpp
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/tools/UITools.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/tools/UITools.cpp
 @@ -114,10 +114,6 @@ void UITools::preparePalette()
  {
      /* Setup palette: */
@@ -13,11 +13,11 @@
  }
  
  void UITools::prepareLayout()
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManager.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManager.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManager.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManager.cpp
-@@ -1299,7 +1299,7 @@ void UIVirtualBoxManager::prepareMenuBar
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManager.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManager.cpp
+@@ -1328,7 +1328,7 @@ void UIVirtualBoxManager::prepareMenuBar
          /* Make sure menu-bar fills own solid background: */
          menuBar()->setAutoFillBackground(true);
          QPalette pal = menuBar()->palette();
@@ -26,10 +26,10 @@
          pal.setColor(QPalette::Active, QPalette::Button, color);
          menuBar()->setPalette(pal);
      }
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooser.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooser.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooser.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooser.cpp
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooser.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooser.cpp
 @@ -121,10 +121,6 @@ void UIChooser::preparePalette()
  {
      /* Setup palette: */
@@ -41,11 +41,11 @@
  }
  
  void UIChooser::prepareLayout()
-Index: 
b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemMachine.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemMachine.cpp
 ===================================================================
---- 
a/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemMachine.cpp
-+++ 
b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemMachine.cpp
-@@ -1025,7 +1025,7 @@ void UIChooserItemMachine::paintBackgrou
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemMachine.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemMachine.cpp
+@@ -902,7 +902,7 @@ void UIChooserItemMachine::paintBackgrou
      else
      {
          /* Prepare color: */
@@ -54,7 +54,7 @@
          /* Draw gradient: */
          QLinearGradient bgGrad(rectangle.topLeft(), rectangle.bottomLeft());
          bgGrad.setColorAt(0, backgroundColor.lighter(m_iDefaultLightnessMax));
-@@ -1054,7 +1054,7 @@ void UIChooserItemMachine::paintBackgrou
+@@ -931,7 +931,7 @@ void UIChooserItemMachine::paintBackgrou
              /* Default background: */
              else
              {
@@ -63,7 +63,7 @@
                  color1 = backgroundColor.lighter(m_iDefaultLightnessMax);
                  color2 = backgroundColor.lighter(m_iDefaultLightnessMax - 70);
              }
-@@ -1075,7 +1075,7 @@ void UIChooserItemMachine::paintBackgrou
+@@ -952,7 +952,7 @@ void UIChooserItemMachine::paintBackgrou
              /* Default background: */
              else
              {
@@ -72,7 +72,7 @@
                  color1 = backgroundColor.lighter(m_iDefaultLightnessMin);
                  color2 = backgroundColor.lighter(m_iDefaultLightnessMin - 40);
              }
-@@ -1110,7 +1110,7 @@ void UIChooserItemMachine::paintFrame(QP
+@@ -987,7 +987,7 @@ void UIChooserItemMachine::paintFrame(QP
          strokeColor = pal.color(QPalette::Active, 
QPalette::Highlight).lighter(m_iHoverLightnessMin - 50);
      /* Default frame: */
      else
@@ -81,10 +81,10 @@
  
      /* Create/assign pen: */
      QPen pen(strokeColor);
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsItem.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsItem.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsItem.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsItem.cpp
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsItem.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsItem.cpp
 @@ -710,7 +710,7 @@ void UIToolsItem::paintBackground(QPaint
          /* Prepare color: */
          const QColor backgroundColor = isEnabled()
@@ -123,11 +123,11 @@
  
      /* Create/assign pen: */
      QPen pen(strokeColor);
-Index: 
b/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManagerWidget.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManagerWidget.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManagerWidget.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManagerWidget.cpp
-@@ -355,14 +355,6 @@ void UIVirtualBoxManagerWidget::prepare(
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManagerWidget.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/UIVirtualBoxManagerWidget.cpp
+@@ -314,14 +314,6 @@ void UIVirtualBoxManagerWidget::prepare(
  {
      /* Configure palette: */
      setAutoFillBackground(true);
@@ -142,7 +142,7 @@
  
      /* Prepare: */
      prepareWidgets();
-@@ -490,7 +482,7 @@ void UIVirtualBoxManagerWidget::prepareW
+@@ -449,7 +441,7 @@ void UIVirtualBoxManagerWidget::prepareW
              }
  
              /* Adjust splitter colors according to main widgets it splits: */
@@ -151,11 +151,11 @@
              /* Set the initial distribution. The right site is bigger. */
              m_pSplitter->setStretchFactor(0, 2);
              m_pSplitter->setStretchFactor(1, 3);
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItem.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItem.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItem.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItem.cpp
-@@ -642,7 +642,7 @@ void UIChooserItem::paintFlatButton(QPai
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItem.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItem.cpp
+@@ -643,7 +643,7 @@ void UIChooserItem::paintFlatButton(QPai
  
      /* Prepare colors: */
      const QPalette pal = QApplication::palette();
@@ -164,11 +164,11 @@
  
      /* Prepare pen: */
      QPen pen;
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserView.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserView.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserView.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserView.cpp
-@@ -178,10 +178,6 @@ void UIChooserView::prepare()
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserView.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserView.cpp
+@@ -245,10 +245,6 @@ void UIChooserView::prepare()
  void UIChooserView::preparePalette()
  {
      /* Setup palette: */
@@ -179,10 +179,10 @@
  }
  
  void UIChooserView::resizeEvent(QResizeEvent *pEvent)
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsView.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsView.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsView.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsView.cpp
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsView.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/tools/UIToolsView.cpp
 @@ -182,10 +182,6 @@ void UIToolsView::prepare()
  void UIToolsView::preparePalette()
  {
@@ -194,11 +194,11 @@
  }
  
  void UIToolsView::resizeEvent(QResizeEvent *pEvent)
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsElement.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsElement.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsElement.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsElement.cpp
-@@ -667,7 +667,7 @@ void UIDetailsElement::paintBackground(Q
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsElement.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsElement.cpp
+@@ -1183,7 +1183,7 @@ void UIDetailsElement::paintBackground(Q
      const QPalette pal = palette();
  
      /* Paint default background: */
@@ -207,7 +207,7 @@
      const QColor dcTone1 = defaultColor.lighter(m_iDefaultToneFinal);
      const QColor dcTone2 = defaultColor.lighter(m_iDefaultToneStart);
      QLinearGradient gradientDefault(fullRect.topLeft(), 
fullRect.bottomLeft());
-@@ -708,7 +708,7 @@ void UIDetailsElement::paintFrame(QPaint
+@@ -1224,7 +1224,7 @@ void UIDetailsElement::paintFrame(QPaint
                            : optionRect;
  
      /* Paint frame: */
@@ -216,10 +216,10 @@
      QPen pen(strokeColor);
      pen.setWidth(0);
      pPainter->setPen(pen);
-Index: b/src/VBox/Frontends/VirtualBox/src/widgets/UIToolBar.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/widgets/UIToolBar.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/widgets/UIToolBar.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/widgets/UIToolBar.cpp
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/widgets/UIToolBar.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/widgets/UIToolBar.cpp
 @@ -110,7 +110,7 @@ void UIToolBar::paintEvent(QPaintEvent *
          const QRect rectangle = pEvent->rect();
  
@@ -229,10 +229,10 @@
          QLinearGradient gradient(rectangle.topLeft(), rectangle.bottomLeft());
          gradient.setColorAt(0,   backgroundColor.lighter(130));
          gradient.setColorAt(1,   backgroundColor.lighter(125));
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsSet.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsSet.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsSet.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsSet.cpp
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsSet.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsSet.cpp
 @@ -700,7 +700,7 @@ void UIDetailsSet::paintBackground(QPain
      const QRect optionRect = pOptions->rect;
  
@@ -242,11 +242,11 @@
      pPainter->fillRect(optionRect, defaultColor);
  
      /* Restore painter: */
-Index: 
b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGlobal.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGlobal.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGlobal.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGlobal.cpp
-@@ -655,7 +655,7 @@ void UIChooserItemGlobal::paintBackgroun
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGlobal.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGlobal.cpp
+@@ -639,7 +639,7 @@ void UIChooserItemGlobal::paintBackgroun
          pPainter->fillRect(rectangle, bgGrad);
  #else
          /* Prepare color: */
@@ -255,7 +255,7 @@
          /* Draw gradient: */
          pPainter->fillRect(rectangle, backgroundColor);
  #endif
-@@ -686,7 +686,7 @@ void UIChooserItemGlobal::paintFrame(QPa
+@@ -670,7 +670,7 @@ void UIChooserItemGlobal::paintFrame(QPa
          strokeColor = pal.color(QPalette::Active, 
QPalette::Highlight).lighter(m_iHoverLightnessMin - 50);
      /* Default frame: */
      else
@@ -264,11 +264,11 @@
  
      /* Create/assign pen: */
      QPen pen(strokeColor);
-Index: b/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsGroup.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsGroup.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsGroup.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsGroup.cpp
-@@ -288,7 +288,7 @@ void UIDetailsGroup::paintBackground(QPa
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsGroup.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/details/UIDetailsGroup.cpp
+@@ -277,7 +277,7 @@ void UIDetailsGroup::paintBackground(QPa
  #ifdef VBOX_WS_MAC
      const QColor defaultColor = palette().color(QPalette::Active, 
QPalette::Mid).lighter(145);
  #else
@@ -277,23 +277,23 @@
  #endif
      pPainter->fillRect(optionRect, defaultColor);
  
-Index: 
b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGroup.cpp
+Index: 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGroup.cpp
 ===================================================================
---- a/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGroup.cpp
-+++ b/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGroup.cpp
-@@ -1630,7 +1630,7 @@ void UIChooserItemGroup::paintBackground
+--- 
VirtualBox-6.1.0_BETA1.orig/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGroup.cpp
++++ 
VirtualBox-6.1.0_BETA1/src/VBox/Frontends/VirtualBox/src/manager/chooser/UIChooserItemGroup.cpp
+@@ -1499,7 +1499,7 @@ void UIChooserItemGroup::paintBackground
      const QPalette pal = palette();
      const QColor headerColor = pal.color(QPalette::Active,
-                                          
model()->currentItems().contains(this) ?
+                                          
model()->selectedItems().contains(this) ?
 -                                         QPalette::Highlight : 
QPalette::Midlight);
 +                                         QPalette::Highlight : 
QPalette::Button);
  
      /* Root-item: */
      if (isRoot())
-@@ -1714,7 +1714,7 @@ void UIChooserItemGroup::paintFrame(QPai
+@@ -1596,7 +1596,7 @@ void UIChooserItemGroup::paintFrame(QPai
      const QPalette pal = palette();
      const QColor strokeColor = pal.color(QPalette::Active,
-                                          
model()->currentItems().contains(this) ?
+                                          
model()->selectedItems().contains(this) ?
 -                                         QPalette::Highlight : 
QPalette::Midlight).darker(headerDarkness() + 10);
 +                                         QPalette::Highlight : 
QPalette::Button).darker(headerDarkness() + 10);
  

++++++ virtualbox-kmp-files ++++++
--- /var/tmp/diff_new_pack.bQGiIG/_old  2020-01-30 15:47:36.453303226 +0100
+++ /var/tmp/diff_new_pack.bQGiIG/_new  2020-01-30 15:47:36.453303226 +0100
@@ -4,6 +4,6 @@
 /lib/modules/%2-%1/extra/vboxdrv.ko
 /lib/modules/%2-%1/extra/vboxnetadp.ko
 /lib/modules/%2-%1/extra/vboxnetflt.ko
-/lib/modules/%2-%1/extra/vboxpci.ko
 /lib/modules/%2-%1/extra/vboxsf.ko
 /lib/modules/%2-%1/extra/vboxguest.ko
+/lib/modules/%2-%1/extra/vboxvideo.ko


Reply via email to