Packages changed: 389-ds (1.4.3.3~git0.776c6edf5 -> 1.4.3.4~git0.3422d6574) ImageMagick (7.0.10.0 -> 7.0.10.2) Mesa (20.0.1 -> 20.0.2) Mesa-drivers (20.0.1 -> 20.0.2) MozillaFirefox MozillaFirefox-branding-openSUSE MozillaThunderbird (68.5.0 -> 68.6.0) OpenPrintingPPDs armagetron (0.2.8.3.4 -> 0.2.8.3.5) bash-completion bind (9.16.0 -> 9.16.1) bison (3.5.2 -> 3.5.3) blueberry (1.3.5 -> 1.3.6) bluez (5.52 -> 5.54) coreutils (8.31 -> 8.32) corosync crda dracut (049.1+git135.46dceb02 -> 049.1+suse.138.g9068a629) elementary-xfce-icon-theme (0.14+git30.e40a2684 -> 0.15+git0.6fc555d6) fuse3 (3.9.0 -> 3.9.1) fwupd (1.3.6 -> 1.3.9) gdbm git (2.25.1 -> 2.26.0) gmime (3.2.6 -> 3.2.7) gnome-disk-utility (3.34.4 -> 3.34.5) grub2 gutenprint hwinfo (21.68 -> 21.69) inxi (3.0.32 -> 3.0.38) java-11-openjdk kernel-64kb (5.5.9 -> 5.5.13) kernel-firmware (20200302 -> 20200316) kernel-source (5.5.9 -> 5.5.13) kyotocabinet (1.2.76 -> 1.2.77) ldb (2.0.8 -> 2.1.1) libdbusmenu-gtk2 libdbusmenu-gtk3 libimobiledevice (1.2.0+git20180427.26373b3 -> 1.2.0+git20200220.3d8d13f) libinput (1.15.3 -> 1.15.4) libkate libplist (2.0.0 -> 2.1.0) libproxy libproxy-plugins libstorage-ng (4.2.68 -> 4.2.71) libvirt libyui-qt (2.52.2 -> 2.52.3) libyui-qt-graph (2.46.0 -> 2.46.1) libyui-qt-pkg (2.47.3 -> 2.47.5) libzypp (17.23.1 -> 17.23.2) llvm9 mariadb mercurial (5.3 -> 5.3.1) mozjs60 mtools mutter nano (4.8 -> 4.9) obs-service-tar_scm (0.10.11.1579870213.888e79c -> 0.10.14.1584463383.06b0455) openslp patterns-server (20180718 -> 20200312) perl-Apache-AuthCookie (3.28 -> 3.29) perl-Config-IniFiles (3.000002 -> 3.000003) perl-DBD-Pg (3.10.4 -> 3.10.5) perl-Mojolicious (8.34 -> 8.35) perl-Net-DNS (1.22 -> 1.23) perl-XML-LibXML (2.0203 -> 2.0204) php7 (7.4.3 -> 7.4.4) pipewire (0.2.7 -> 0.3.1+48) polkit-default-privs (1550+20200310.cdde967 -> 1550+20200325.f1362c4) python-PyYAML (5.3 -> 5.3.1) python-SQLAlchemy (1.3.13 -> 1.3.15) python-alembic (1.4.1 -> 1.4.2) python-argcomplete python-brotlipy python-decorator (4.4.1 -> 4.4.2) python-entrypoints python-gssapi python-h2 python-jedi (0.16.0 -> 0.16.0+git55.17b3611c) python-msgpack python-packaging (20.1 -> 20.3) python-pbr python-pexpect python-pip python-psutil (5.6.7 -> 5.7.0) python-pybind11 python-pycares (3.0.0 -> 3.1.1) python-pycryptodome (3.9.2 -> 3.9.7) python-pysmbc (1.0.18 -> 1.0.19) python-scipy python-service_identity python-setuptools python-tornado4 python-typing_extensions python-zope.configuration (4.3.1 -> 4.4.0) python-zope.hookable (5.0.0 -> 5.0.1) python-zope.i18nmessageid (5.0.0 -> 5.0.1) python-zope.interface (4.7.1 -> 5.0.1) python-zope.proxy (4.3.3 -> 4.3.5) python-zope.schema (5.0.1 -> 6.0.0) python2-pycairo python3 python3-base qemu qemu-linux-user redis (5.0.7 -> 5.0.8) rpm rpm-config-SUSE (0.g52 -> 0.g56) rubygem-mustermann (1.0.3 -> 1.1.1) rubygem-rails-6.0 rubygem-rest-client (2.0.2 -> 2.1.0) samba (4.11.6+git.120.e474a78db08 -> 4.12.0+git.132.199dc21ab22) spec-cleaner (1.1.8 -> 1.1.9) spice-gtk (0.37 -> 0.38) sssd (2.2.2 -> 2.2.3) suitesparse sysfsutils systemd-presets-branding-MicroOS (20190219 -> 20200323) talloc (2.3.0 -> 2.3.1) tdb (1.4.2 -> 1.4.3) tevent (0.10.1 -> 0.10.2) thunar (1.8.12 -> 1.8.14) tracker transactional-update (2.20.3 -> 2.20.4) valgrind vhba-kmp (20190410_k5.5.9_1 -> 20200106_k5.5.13_1) virt-manager wireguard (0.0.20200215_k5.5.9_1 -> 0.0.20200318_k5.5.13_1) wireless-regdb (2019.06.03 -> 20191029) xdg-desktop-portal xdm xen (4.13.0_10 -> 4.13.0_11) xfce4-panel xfce4-screensaver (0.1.8 -> 0.1.9) xinit yast2 (4.2.73 -> 4.2.78) yast2-bootloader (4.2.17 -> 4.2.20) yast2-firewall (4.2.3 -> 4.2.4) yast2-firstboot (4.2.12 -> 4.2.13) yast2-installation (4.2.37 -> 4.2.40) yast2-ntp-client (4.2.9 -> 4.2.11) yast2-packager (4.2.58 -> 4.2.60) yast2-storage-ng (4.2.97 -> 4.2.104) yast2-theme (4.2.8 -> 4.2.9) zypper (1.14.34 -> 1.14.35) === Details === ==== 389-ds ==== Version update (1.4.3.3~git0.776c6edf5 -> 1.4.3.4~git0.3422d6574) Subpackages: lib389 libsvrcore0 - Remove 0001-fix-cargo-build.patch as it has been included upstream - Update to version 1.4.3.4~git0.3422d6574: * Bump version to 1.4.3.4 * Issue 50954 - Port buildnum.pl to python(part 2) * Issue 50955 - Fix memory leaks in chaining plugin * Issue 50954 - Port buildnum.pl to python * Ticket 50947 - change 00core.ldif objectClasses for openldap migration * Ticket: 50755 - setting nsslapd-db-home-directory is overriding db_directory * Issue 50937 - Update CLI for new backend split configuration * Issue: 50860 - Port Password Policy test cases from TET to python3 pwp.sh * Ticket 50945 - givenname alias of gn from openldap * Ticket 50935 - systemd override in lib389 for dscontainer * Issue 50499 - Fix npm audit issues * Issue 49761 - Fix CI test suite issues * Ticket 50618 - clean compiler warning and log level * Ticket 50889 - fix compiler issues * Issue 50884 - Health check tool DSEldif check fails * Issue 50926 - Remove dual spinner and other UI fixes * Issue 50928 - Unable to create a suffix with countryName * Issue 50758 - Only Recommend bash-completion, not Require * Issue 50923 - Fix a test regression * Issue 50904 - Connect All React Components And Refactor the Main Navigation Tab Code * Issue 50920 - cl-dump exit code is 0 even if command fails with invalid arguments * Issue 50923 - Add test - dsctl fails to remove instances with dashes in the name * Issue 50919 - Backend delete fails using dsconf * Issue 50872 - dsconf can't create GSSAPI replication agreements * Issue 50912 - RFE - add password policy attribute pwdReset * Ticket 50914 - No error returned when adding an entry matching filters for a non existing automember group * Ticket 50889 - Extract pem files into a private namespace * Issue 50909 - nsDS5ReplicaId cant be set to the old value it had before * Issue: 50686 - Port fractional replication test cases from TET to python3 final * Issue 49845 - Remove pkgconfig check for libasan * Issue:50860 - Port Password Policy test cases from TET to python3 bug624080 * Issue:50860 - Port Password Policy test cases from TET to python3 series of bugs * Ticket 50786 - connection table freelist * Ticket 50618 - support cgroupv2 * Ticket 50900 - Fix cargo offline build * Ticket 50898 - ldclt core dumped when run with -e genldif option ==== ImageMagick ==== Version update (7.0.10.0 -> 7.0.10.2) Subpackages: ImageMagick-config-7-SUSE ImageMagick-extra libMagick++-7_Q16HDRI4 libMagickCore-7_Q16HDRI7 libMagickWand-7_Q16HDRI7 perl-PerlMagick - version update to 7.0.10.2 * Fixed another sizing issue with the label coder when pointsize is set. * Respect explicit image filename modified (e.g. png24:im.png) (reference https://github.com/ImageMagick/ImageMagick/issues/1835). * Add support for returning the minimum bounding box of an image with the %[minimum-bounding-box] property. * Stroked dash array render properly again. - version update to 7.0.10.1 * Add support for returning the convex hull of an image with the %[canvas-hull] property. * Added option to specify the preferred version when writing a PDF file with - define pdf:version=version (e.g. 1.7). * Do not throw exception on empty draw path (reference https://github.com/ImageMagick/ImageMagick/issues/974). * Fix possible buffer overflow in ComplexImages(). * SVG to MVG requires transforms to appear before clipping paths (reference https://github.com/ImageMagick/ImageMagick/issues/1860). ==== Mesa ==== Version update (20.0.1 -> 20.0.2) Subpackages: Mesa-dri-devel Mesa-libEGL1 Mesa-libGL1 Mesa-libglapi0 libgbm1 - update to Mesa 20.0.2 * bugfix release: fixes all over the code base ==== Mesa-drivers ==== Version update (20.0.1 -> 20.0.2) Subpackages: Mesa-dri Mesa-dri-nouveau Mesa-gallium Mesa-libva libvdpau_nouveau libvdpau_r300 libvdpau_r600 - update to Mesa 20.0.2 * bugfix release: fixes all over the code base ==== MozillaFirefox ==== - mozilla-sandbox-fips.patch: allow /proc/sys/crypto/fips_enabled to be read, as openssl 1.1.1 FIPS aborts if it cannot access it (bsc#1167132) ==== MozillaFirefox-branding-openSUSE ==== - Update the default homepage and the bookmark icons ==== MozillaThunderbird ==== Version update (68.5.0 -> 68.6.0) - Mozilla Thunderbird 68.6.0 MFSA 2020-10 (bsc#1166238) * CVE-2020-6805 (bmo#1610880) Use-after-free when removing data about origins * CVE-2020-6806 (bmo#1612308) BodyStream::OnInputStreamReady was missing protections against state confusion * CVE-2020-6807 (bmo#1614971) Use-after-free in cubeb during stream destruction * CVE-2020-6811 (bmo#1607742) Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection * CVE-2019-20503 (bmo#1613765) Out of bounds reads in sctp_load_addresses_from_init * CVE-2020-6812 (bmo#1616661) The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission * CVE-2020-6814 (bmo#1592078, bmo#1604847, bmo#1608256, bmo#1612636, bmo#1614339) Memory safety bugs fixed in Thunderbird 68.6 - requires NSS >= 3.44.3 ==== OpenPrintingPPDs ==== Subpackages: OpenPrintingPPDs-ghostscript OpenPrintingPPDs-hpijs OpenPrintingPPDs-postscript - Switch to python3-cups to generate the metadata as python2 is being disabled ==== armagetron ==== Version update (0.2.8.3.4 -> 0.2.8.3.5) - Update to 0.2.8.3.5. No changelog. - Drop fix-segv.patch. Merged upstream. ==== bash-completion ==== - Add patch to also complete qdbus-qt5: * qdbus-qt5.patch ==== bind ==== Version update (9.16.0 -> 9.16.1) Subpackages: bind-chrootenv bind-doc bind-utils libbind9-1600 libirs1600 libisccc1600 libisccfg1600 python3-bind - Use sysusers.d to create named user - Have only one package creating the user - coreutils are not used in %post, remove Requires. - Use systemd_ordering instead of hard requiring systemd - Upgrade to version 9.16.1 * UDP network ports used for listening can no longer simultaneously be used for sending traffic. * The system-provided POSIX Threads read-write lock implementation is now used by default instead of the native BIND 9 implementation. * Fixed re-signing issues with inline zones which resulted in records being re-signed late or not at all. [bind-9.16.1.tar.xz] ==== bison ==== Version update (3.5.2 -> 3.5.3) Subpackages: bison-lang - Update to version 3.5.3 * minor fixes ==== blueberry ==== Version update (1.3.5 -> 1.3.6) Subpackages: blueberry-lang - Update to version 1.3.6 * tray: Switch to symbolic icons (#100) * Lower min requirement to GTK 3.22 * Update tranlsations ==== bluez ==== Version update (5.52 -> 5.54) Subpackages: libbluetooth3 - update to bluez-5.54: * Fix issue with HOGP to accept data only from bonded devices. * Fix issue with A2DP sessions being connected at the same time. * Fix issue with class UUID matches before connecting profile. * Add support for handling MTU auto-tuning option for AVDTP. * Add support for new policy for Just-Works repairing. * Add support for Enhanced ATT bearer (EATT). - bluez-5.53: * Fix issue with handling unregistration for advertisment. * Fix issue with A2DP and handling recovering process. * Fix issue with udpating input device information. * Add support for loading blocked keys. - remove obsolete upstreamed patches: * HOGP-must-only-accept-data-from-bonded-devices.patch * HID-accepts-bonded-device-connections-only.patch - refresh other patches - Add HOGP-must-only-accept-data-from-bonded-devices.patch HOGP 1.0 Section 6.1 establishes that the HOGP must require bonding.(bsc#1166751)(CVE-2020-0556) HID-accepts-bonded-device-connections-only.patch This change adds a configuration for platforms to choose a more secure posture for the HID profile.(bsc#1166751)(CVE-2020-0556) input-hog-Attempt-to-set-security-level-if-not-bonde.patch Attempt to set security level if not bonded. (bsc#1166751)(CVE-2020-0556) input-Add-LEAutoSecurity-setting-to-input.conf.patch Add LEAutoSecurity setting to input.conf. (bsc#1166751)(CVE-2020-0556) ==== coreutils ==== Version update (8.31 -> 8.32) Subpackages: coreutils-doc - Update to 8.32: * Noteworthy changes in release 8.32 (2020-03-05) [stable] * * Bug fixes cp now copies /dev/fd/N correctly on platforms like Solaris where it is a character-special file whose minor device number is N. [bug introduced in fileutils-4.1.6] dd conv=fdatasync no longer reports a "Bad file descriptor" error when fdatasync is interrupted, and dd now retries interrupted calls to close, fdatasync, fstat and fsync instead of incorrectly reporting an "Interrupted system call" error. [bugs introduced in coreutils-6.0] df now correctly parses the /proc/self/mountinfo file for unusual entries like ones with '\r' in a field value ("mount -t tmpfs tmpfs /foo$'\r'bar"), when the source field is empty ('mount -t tmpfs "" /mnt'), and when the filesystem type contains characters like a blank which need escaping. [bugs introduced in coreutils-8.24 with the introduction of reading the /proc/self/mountinfo file] factor again outputs immediately when stdout is a tty but stdin is not. [bug introduced in coreutils-8.24] ln works again on old systems without O_DIRECTORY support (like Solaris 10), and on systems where symlink ("x", ".") fails with errno == EINVAL (like Solaris 10 and Solaris 11). [bug introduced in coreutils-8.31] rmdir --ignore-fail-on-non-empty now works correctly for directories that fail to be removed due to permission issues. Previously the exit status was reversed, failing for non empty and succeeding for empty directories. [bug introduced in coreutils-6.11] 'shuf -r -n 0 file' no longer mistakenly reads from standard input. [bug introduced with the --repeat feature in coreutils-8.22] split no longer reports a "output file suffixes exhausted" error when the specified number of files is evenly divisible by 10, 16, 26, for --numeric, --hex, or default alphabetic suffixes respectively. [bug introduced in coreutils-8.24] seq no longer prints an extra line under certain circumstances (such as 'seq -f "%g " 1000000 1000000'). [bug introduced in coreutils-6.10] * * Changes in behavior Several programs now check that numbers end properly. For example, 'du -d 1x' now reports an error instead of silently ignoring the 'x'. Affected programs and options include du -d, expr's numeric operands on non-GMP builds, install -g and -o, ls's TABSIZE environment variable, mknod b and c, ptx -g and -w, shuf -n, and sort --batch-size and --parallel. date now parses military time zones in accordance with common usage: "A" to "M" are equivalent to UTC+1 to UTC+12 "N" to "Y" are equivalent to UTC-1 to UTC-12 "Z" is "zulu" time (UTC). For example, 'date -d "09:00B" is now equivalent to 9am in UTC+2 time zone. Previously, military time zones were parsed according to the obsolete rfc822, with their value negated (e.g., "B" was equivalent to UTC-2). [The old behavior was introduced in sh-utils 2.0.15 ca. 1999, predating coreutils package.] ls issues an error message on a removed directory, on GNU/Linux systems. Previously no error and no entries were output, and so indistinguishable from an empty directory, with default ls options. uniq no longer uses strcoll() to determine string equivalence, and so will operate more efficiently and consistently. * * New Features ls now supports the --time=birth option to display and sort by file creation time, where available. od --skip-bytes now can use lseek even if the input is not a regular file, greatly improving performance in some cases. stat(1) supports a new --cached= option, used on systems with statx(2) to control cache coherency of file system attributes, useful on network file systems. * * Improvements stat and ls now use the statx() system call where available, which can operate more efficiently by only retrieving requested attributes. stat and tail now know about the "binderfs", "dma-buf-fs", "erofs", "ppc-cmm-fs", and "z3fold" file systems. stat -f -c%T now reports the file system type, and tail -f uses inotify. * * Build-related gzip-compressed tarballs are distributed once again - Refresh patches: * coreutils-disable_tests.patch * coreutils-getaddrinfo.patch * coreutils-i18n.patch * coreutils-invalid-ids.patch * coreutils-remove_hostname_documentation.patch * coreutils-remove_kill_documentation.patch * coreutils-skip-gnulib-test-tls.patch * coreutils-tests-shorten-extreme-factor-tests.patch - coreutils-i18n.patch: * uniq: remove collation handling as required by newer POSIX; see - https://git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8e81d44b5 - https://www.austingroupbugs.net/view.php?id=963 - coreutils-ls-restore-8.31-behavior-on-removed-dirs.patch: * Add patch for 'ls' to restore 8.31 behavior on removed directories. - coreutils.spec: * Version: bump version. * %check: re-enable regular 'make check' for non-multibuild package. * reference the above new patch. - coreutils.keyring: * Update from upstream (Savannah). ==== corosync ==== Subpackages: libcfg6 libcmap4 libcorosync_common4 libcpg4 libquorum5 - Fix bsc#1163460 Corosync does not support link-local IPv6 addresses Added: bug-1163460-totemip-Add-support-for-sin6_scope_id.patch - Fix bsc#1166899, return value of "corosync-quorumtool -s" was not correct Added: bug-1166899-quorumtool-Fix-exit-status-codes.patch ==== crda ==== - add patch crda-python3.patch to build using python3 it is actually only used for a small helper script splitting pem files to individual keys ==== dracut ==== Version update (049.1+git135.46dceb02 -> 049.1+suse.138.g9068a629) - Update to version 049.1+git138.9068a629: * systemd: install systemd-tty-ask-password-agent systemd-ask-password * Mark interface setup after dhcp (bsc#1167161) * Store nameserver received from wicked dhcp lease (bsc#1167161) - Changed scheme to 049.1+suse.139.g8a7d3d9e to match systemd package * Scheme pattern> +suse..g * No functional change ==== elementary-xfce-icon-theme ==== Version update (0.14+git30.e40a2684 -> 0.15+git0.6fc555d6) - Build using buildsystem to take advantage of the SVG to PNG conversion script. PNG load faster than SVG. - Update to version 0.15+git0.6fc555d6: * Run vacuum-defs * Add 24px clipman icon * Fixed dangling symlinks ==== fuse3 ==== Version update (3.9.0 -> 3.9.1) Subpackages: libfuse3-3 - Update to version 3.9.1 * Fixed memory leak in fuse_session_new(). * Fixed an issue with the linker version script. * Make ioctl prototype conditional on FUSE_USE_VERSION. Define FUSE_USE_VERSION < 35 to get old ioctl prototype with int commands; define FUSE_USE_VERSION >= 35 to get new ioctl prototype with unsigned int commands. * Various small bugfixes. ==== fwupd ==== Version update (1.3.6 -> 1.3.9) Subpackages: libfwupd2 libfwupdplugin1 typelib-1_0-Fwupd-2_0 - Update to version 1.3.9: * Release fwupd 1.3.9 * Always check for PLAIN when doing vercmp() operations * improved fish shell completion * vli: Set the MSP430 version format to pair * added completion script for fish shell * Always return AppStream markup for remote agreements * Do not fail loading in /etc/machine-id is not available * fu-engine: Fixup broken-ness from 0c0fada18fc9cb2a0efec351db67f0867bf045cd * Use xb_builder_source_add_simple_adapter * fu-tool: Correctly append the release to devices in `get-details` * For the `get-details` command make sure to always show devices * fu-engine: Copy the version and format from donor device in get-details * fu-engine: Use unknown for version format by default on get-details * Inihbit all power management actions using logind when updating * fu-device-list: Check protocol before de-duping devices * ata: Switch off the verbose logging by default * Discard the reason upgrades aren't available (Fixes: #1678) * Improve the description of `fwupdtpmevlog` for man page * Move `fwupdtpmevlog` into `bindir` * uefi: Move `fwupdate` into `bindir` * Move `fwupdtool` and `fwupdagent` into `bindir` * ci: use standalone script to generate build dependencies * Move the daemons from /usr/lib/fwupd to /usr/libexec/fwupd * Use the recently released flashrom v1.2 * uefi: Apply capsule update even with single valid capsule * Fix a critical warning when installing some firmware * ebitdo: Fix the endpoint address logged in the error message * fu-util: fix a logic error in report uploading introduced in e076d48afb74d1447936d353f12781755f13b047 * uefi: Find the correct lds and crt name when specifying -Defi_ldsdir * upower: Move battery threshold declaration into a configuration file * upower: Decrease minimum battery requirement to 10% - Update to version 1.3.8: * Release fwupd 1.3.8 * Do not use fu_common_vercmp() when the device verfmt is PLAIN * altos: Output raw buffer data when using FWUPD_ALTOS_VERBOSE * altos: Prefix an error to provide more context * altos: Add a trivial _to_string() implementation * synaptics-cxaudio: Make the verfmt match that of the existing Windows tools * synaptics-mst: Allow MST to fall back if no PCI device is marked as parent * Allow specifying a list of subsystems when setting a physical ID * synaptics-mst: Fix trivial thinko caused by the wrong dock connected * vli: Invert the logic to reboot the parent FuCliUsbhubDevice, not the child * vli: Switch around the hub tier values * uefi: Fix a build regression with Fedora 30 * logitech_hidpp: Ignore detach failures (Fixes: #1183) * logitech_hidpp: When detaching to bootloader use non-blocking IO and wait for timeout * vli: Show erase progress when doing a v2 recovery * uefi: Do not remove the 'Linux Firmware Updater' boot entry before update * uefi: Do not rewrite BootOrder in the EFI helper * vli: Add support for the PS186 device * Set up more parent devices for various Lenovo USB hubs * cxaudio: Set the update protocol to prevent a daemon warning * vli: Add support for Lenovo Modularized dock * Add an extra instance ID to disambiguate USB hubs * vli: Remove the unused tierX custom flags for each device * Revert "Correctly delete UEFI variables" * uefi: make debugging output more readable * vli: Fix a potential buffer-overflow when parsing firmware * tpm: Optimize the string parsing and fix the boolean logic * synaptics-rmi: Add a missing error enum value * synaptics-rmi: Correctly identify a checksum failure * synaptics-rmi: Fix Coverity issue that is impossible to hit in reality * solokeys: Parse old versions of the bootloader string * Add a plugin to update PD controllers by Fresco Logic * vli: Set the device progress correctly when erasing a PD device * vli: Use the correct command to get the device firmware version * vli: Correctly reset all VL100 devices * vli: Set all standalone PD devices to not do SPI auto-detection * vli: Mark standalone PD devices as updatable * vli: Set the protocol for FuVliUsbhubPdDevice types * Support the new gnuefi file locations * Cleanup ancient fwupdate-* EFI variables too (Fixes: #1739) * Detect kernel lockdown status * vli: Add the DEV instance ID to all devices * tpm-eventlog: Replay the TPM event log to get the PCRx values * tpm-eventlog: Store the eventlog hashes in binary form - Update to version 1.3.7: * Release fwupd 1.3.7 * Correctly delete UEFI variables * ci: allow working with podman w/o aliases * ci: fedora: force correct rpm package version * src: fu-engine: check version was updated by checking version * Correctly import PKCS-7 remote metadata * Add 'refresh' to fwupdtool * Add 'get-remotes' to fwupdtool * Generate a win32 setup binary * Fix display of UTF-8 characters on Windows * Move MOTD population into the daemon * fu-util: Discourage metadata refreshes more than once per day * Disable the battery percentage checks if UPower is unavailable * Allow getting the list of updates in JSON format from fwupdagent * Revert "trivial: Attempt to fix Debian CI" * fu-remote-list: emit a changed signal when modifying a remote * synaptics-mst: Skip self tests for systems with amdgpu * Allow applying all releases to get to a target version * Split up fu_engine_install() into two halves * logitech_hidpp: use the correct timeout for IO channel writes * Allow quirking devices that always require a version check * Shut down automatically when there is system memory pressure * Show the device parent if there is an interesting child * Allow the client to get the list of FwupdDevice children * Set the FwupdDevice parents in fwupdtool * Don't always get the vendor ID for udev devices using the parent * Add a runtime warning when adding a device without an vendor-id or protocol set * vli: Set more of the firmware max sizes automatically * vli: Add a SpiAutoDetect quirk for some of the PD devices * vli: Use a different protocol ID for i2c devices * vli: Add support for standalone Single PD devices * vli: Move generic SPI functionality into the FuVliDevice base class * vli: Remove the PD emulation code * vli: Use a more standard GUID for the child i²c and shared SPI devices * vli: Allow setting the device kind from a quirk * vli: Make more function names match the docs * vli: Move the SPI command quirking from FuVliUsbhubDevice down to FuVliDevice * vli: Rename FuVliUsbhubPdFirmware to FuVliPdFirmware * vli: Allow the device to specify the PD firmware header offset * vli: Add a FuVliDevice as a subclass to FuVliUsbhubDevice * vli: Define the device GType in the quirk file * vli: Move the CRC calculations out of usbhub scope * vli: Have one 'DeviceKind' for all objects * vli: Rename the `vli_usbhub` plugin to `vli` * Capitalize GNOME - package has grown a few new binaries: fwupdagent, fwupdate, fwupdtool and a tpm event debugging tool, that is packaged separately: fwupdtpmevlog ==== gdbm ==== Subpackages: gdbm-devel libgdbm6 libgdbm_compat4 - No longer recommend -lang: supplements are in use. Also add a explicit %%{name] = %%{version} Provides to aid supplements to do the right thing. We will lose the lang package Recommends for the compat package, but normally nobody will have only the compat package installed without the current package. ==== git ==== Version update (2.25.1 -> 2.26.0) Subpackages: git-core git-cvs git-daemon git-email git-gui git-svn git-web gitk - git 2.26.0: * "git rebase" now uses a different backend that is based on the 'merge' machinery by default. The 'rebase.backend' configuration variable reverts to old behaviour when set to 'apply' * Improved handling of sparse checkouts * Improvements to many commands and internal features - git 2.25.2: * bug fixes to various subcommands in specific operations ==== gmime ==== Version update (3.2.6 -> 3.2.7) - Update to version 3.2.7: + Added some configure logic to auto-detect the system shift-jis charset alias. + Fixed tests/Makefile.am to exit with a non-negative value. + Fixed logic to skip expired or revoked gpg subkeys when looking for the correct subkey to use for signing or encrypting. + Fixed a regression introduced into 3.2.6 as part of the header parser rewrite that lost the ability to warn about invalid headers for non-toplevel MIME parts. + Fixed S/MIME to always set GPGME_KEYLIST_MODE_VALIDATE when looking up certificates as this is needed in order to correctly populate the GMimeCertificates. ==== gnome-disk-utility ==== Version update (3.34.4 -> 3.34.5) - Update to version 3.34.5: + Wait until UDisks updates the unmounted filesystem. ==== grub2 ==== Subpackages: grub2-arm64-efi grub2-snapper-plugin grub2-systemd-sleep-plugin - Backport to support searching for specific config files for netboot (bsc#1166409) * 0001-normal-Move-common-datetime-functions-out-of-the-nor.patch * 0002-kern-Add-X-option-to-printf-functions.patch * 0003-normal-main-Search-for-specific-config-files-for-net.patch * 0004-datetime-Enable-the-datetime-module-for-the-emu-plat.patch - move *.module files to separate -debug subpackage (boo#1166578) ==== gutenprint ==== - Fix build with no python2 available by pulling in python3-cups ==== hwinfo ==== Version update (21.68 -> 21.69) - merge gh#openSUSE/hwinfo#85 - fix xen detection (bsc#1167561) - add link to cpuid doc - 21.69 ==== inxi ==== Version update (3.0.32 -> 3.0.38) - Update to version 3.0.38: * See /usr/share/doc/packages/inxi/inxi.changelog - Drop support for old openSUSE versions. ==== java-11-openjdk ==== Subpackages: java-11-openjdk-headless - Add gcc-fno-common-fix.patch in order to fix boo#1167462. ==== kernel-64kb ==== Version update (5.5.9 -> 5.5.13) Subpackages: kernel-64kb-devel - Linux 5.5.13 (bnc#1012628). - commit 0af205d - driver core: Add dev_has_sync_state() (bnc#1167245). - commit 9fa62a7 - driver core: Skip unnecessary work when device doesn't have sync_state() (bnc#1167245). - commit 2d483bd - Linux 5.5.12 (bnc#1012628). - locks: fix a potential use-after-free problem when wakeup a waiter (bnc#1012628). - locks: reinstate locks_delete_block optimization (bnc#1012628). - spi: spi-omap2-mcspi: Support probe deferral for DMA channels (bnc#1012628). - drm/mediatek: Find the cursor plane instead of hard coding it (bnc#1012628). - drm/mediatek: Ensure the cursor plane is on top of other overlays (bnc#1012628). - phy: ti: gmii-sel: fix set of copy-paste errors (bnc#1012628). - phy: ti: gmii-sel: do not fail in case of gmii (bnc#1012628). - ARM: dts: dra7-l4: mark timer13-16 as pwm capable (bnc#1012628). - spi: qup: call spi_qup_pm_resume_runtime before suspending (bnc#1012628). - powerpc: Include .BTF section (bnc#1012628). - cifs: fix potential mismatch of UNC paths (bnc#1012628). - cifs: add missing mount option to /proc/mounts (bnc#1012628). - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes (bnc#1012628). - spi: pxa2xx: Add CS control clock quirk (bnc#1012628). - spi/zynqmp: remove entry that causes a cs glitch (bnc#1012628). - ARM: dts: bcm283x: Add missing properties to the PWR LED (bnc#1012628). - drm/exynos: dsi: propagate error value and silence meaningless warning (bnc#1012628). - drm/exynos: dsi: fix workaround for the legacy clock name (bnc#1012628). - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails (bnc#1012628). - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition (bnc#1012628). - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer (bnc#1012628). - io-wq: fix IO_WQ_WORK_NO_CANCEL cancellation (bnc#1012628). - ARM: bcm2835_defconfig: Explicitly restore CONFIG_DEBUG_FS (bnc#1012628). - altera-stapl: altera_get_note: prevent write beyond end of 'key' (bnc#1012628). - dm bio record: save/restore bi_end_io and bi_integrity (bnc#1012628). - dm integrity: use dm_bio_record and dm_bio_restore (bnc#1012628). - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits (bnc#1012628). - ASoC: stm32: sai: manage rebind issue (bnc#1012628). - spi: spi_register_controller(): free bus id on error paths (bnc#1012628). - riscv: Force flat memory model with no-mmu (bnc#1012628). - riscv: Fix range looking for kernel image memblock (bnc#1012628). - drm/amdgpu: clean wptr on wb when gpu recovery (bnc#1012628). - drm/amd/display: Clear link settings on MST disable connector (bnc#1012628). - drm/amd/display: fix dcc swath size calculations on dcn1 (bnc#1012628). - xenbus: req->body should be updated before req->state (bnc#1012628). - xenbus: req->err should be updated before req->state (bnc#1012628). - riscv: fix seccomp reject syscall code path (bnc#1012628). - parse-maintainers: Mark as executable (bnc#1012628). - io_uring: fix lockup with timeouts (bnc#1012628). - binderfs: use refcount for binder control devices too (bnc#1012628). - USB: Disable LPM on WD19's Realtek Hub (bnc#1012628). - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters (bnc#1012628). - USB: serial: option: add ME910G1 ECM composition 0x110b (bnc#1012628). - usb: chipidea: udc: fix sleeping function called from invalid context (bnc#1012628). - usb: host: xhci-plat: add a shutdown (bnc#1012628). - USB: serial: pl2303: add device-id for HP LD381 (bnc#1012628). - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c (bnc#1012628). - usb: typec: ucsi: displayport: Fix NULL pointer dereference (bnc#1012628). - usb: typec: ucsi: displayport: Fix a potential race during registration (bnc#1012628). - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL (bnc#1012628). - USB: cdc-acm: fix rounding error in TIOCSSERIAL (bnc#1012628). - ALSA: line6: Fix endless MIDI read loop (bnc#1012628). - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662 (bnc#1012628). - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662 (bnc#1012628). - ALSA: seq: virmidi: Fix running status after receiving sysex (bnc#1012628). - ALSA: seq: oss: Fix running status after receiving sysex (bnc#1012628). - ALSA: pcm: oss: Avoid plugin buffer overflow (bnc#1012628). - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks (bnc#1012628). - tty: fix compat TIOCGSERIAL leaking uninitialized memory (bnc#1012628). - tty: fix compat TIOCGSERIAL checking wrong function ptr (bnc#1012628). - iio: chemical: sps30: fix missing triggered buffer dependency (bnc#1012628). - iio: st_sensors: remap SMO8840 to LIS2DH12 (bnc#1012628). - iio: trigger: stm32-timer: disable master mode when stopping (bnc#1012628). - iio: accel: adxl372: Set iio_chan BE (bnc#1012628). - iio: magnetometer: ak8974: Fix negative raw values in sysfs (bnc#1012628). - iio: adc: stm32-dfsdm: fix sleep in atomic context (bnc#1012628). - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode (bnc#1012628). - iio: light: vcnl4000: update sampling periods for vcnl4200 (bnc#1012628). - iio: light: vcnl4000: update sampling periods for vcnl4040 (bnc#1012628). - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning (bnc#1012628). - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2 (bnc#1012628). - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier (bnc#1012628). - mmc: sdhci-acpi: Switch signal voltage back to 3.3V on suspend on external microSD on Lenovo Miix 320 (bnc#1012628). - mmc: sdhci-acpi: Disable write protect detection on Acer Aspire Switch 10 (SW5-012) (bnc#1012628). - CIFS: fiemap: do not return EINVAL if get nothing (bnc#1012628). - kbuild: Disable -Wpointer-to-enum-cast (bnc#1012628). - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (bnc#1012628). - staging: greybus: loopback_test: fix poll-mask build breakage (bnc#1012628). - staging/speakup: fix get_word non-space look-ahead (bnc#1012628). - intel_th: msu: Fix the unexpected state warning (bnc#1012628). - intel_th: Fix user-visible error codes (bnc#1012628). - intel_th: pci: Add Elkhart Lake CPU support (bnc#1012628). - modpost: move the namespace field in Module.symvers last (bnc#1012628). - rtc: max8907: add missing select REGMAP_IRQ (bnc#1012628). - arm64: compat: Fix syscall number of compat_clock_getres (bnc#1012628). - xhci: Do not open code __print_symbolic() in xhci trace events (bnc#1012628). - btrfs: fix log context list corruption after rename whiteout error (bnc#1012628). - drm/amd/amdgpu: Fix GPR read from debugfs (v2) (bnc#1012628). - drm/lease: fix WARNING in idr_destroy (bnc#1012628). - stm class: sys-t: Fix the use of time_after() (bnc#1012628). - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event (bnc#1012628). - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling (bnc#1012628). - mm, memcg: throttle allocators based on ancestral memory.high (bnc#1012628). - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case (bnc#1012628). - mm: do not allow MADV_PAGEOUT for CoW pages (bnc#1012628). - epoll: fix possible lost wakeup on epoll_ctl() path (bnc#1012628). - mm: slub: be more careful about the double cmpxchg of freelist (bnc#1012628). - mm, slub: prevent kmalloc_node crashes and memory leaks (bnc#1012628). - page-flags: fix a crash at SetPageError(THP_SWAP) (bnc#1012628). - x86/mm: split vmalloc_sync_all() (bnc#1012628). - io_uring: NULL-deref for IOSQE_{ASYNC,DRAIN} (bnc#1012628). - futex: Fix inode life-time issue (bnc#1012628). - futex: Unbreak futex hashing (bnc#1012628). - ALSA: hda/realtek: Fix pop noise on ALC225 (bnc#1012628). - thunderbolt: Fix error code in tb_port_is_width_supported() (bnc#1012628). - arm64: smp: fix smp_send_stop() behaviour (bnc#1012628). - arm64: smp: fix crash_smp_send_stop() behaviour (bnc#1012628). - nvmet-tcp: set MSG_MORE only if we actually have more to send (bnc#1012628). - modpost: Get proper section index by get_secindex() instead of st_shndx (bnc#1012628). - btrfs: fix removal of raid[56|1c34} incompat flags after removing block group (bnc#1012628). - Revert "drm/i915/tgl: Add extra hdc flush workaround" (bnc#1012628). - drm/bridge: dw-hdmi: fix AVI frame colorimetry (bnc#1012628). - drm/i915/execlists: Track active elements during dequeue (bnc#1012628). - drm/i915: Handle all MCR ranges (bnc#1012628). - staging: greybus: loopback_test: fix potential path truncation (bnc#1012628). - staging: greybus: loopback_test: fix potential path truncations (bnc#1012628). - kconfig: introduce m32-flag and m64-flag (bnc#1012628). - int128: fix __uint128_t compiler test in Kconfig (bnc#1012628). - Refresh patches.suse/supported-flag. - Update config files. - commit 19257da - Linux 5.5.11 (bnc#1012628). - ipv4: ensure rcu_read_lock() in cipso_v4_error() (bnc#1012628). - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin (bnc#1012628). - HID: add ALWAYS_POLL quirk to lenovo pixart mouse (bnc#1012628). - HID: google: add moonball USB id (bnc#1012628). - mm: slub: add missing TID bump in kmem_cache_alloc_bulk() (bnc#1012628). - ARM: 8958/1: rename missed uaccess .fixup section (bnc#1012628). - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional() (bnc#1012628). - blk-mq: insert flush request to the front of dispatch queue (bnc#1012628). - jbd2: fix data races at struct journal_head (bnc#1012628). - net: dsa: mv88e6xxx: Fix masking of egress port (bnc#1012628). - mlxsw: pci: Wait longer before accessing the device after reset (bnc#1012628). - sfc: fix timestamp reconstruction at 16-bit rollover points (bnc#1012628). - net: rmnet: fix packet forwarding in rmnet bridge mode (bnc#1012628). - net: rmnet: fix bridge mode bugs (bnc#1012628). - net: rmnet: use upper/lower device infrastructure (bnc#1012628). - net: rmnet: do not allow to change mux id if mux id is duplicated (bnc#1012628). - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (bnc#1012628). - net: rmnet: fix suspicious RCU usage (bnc#1012628). - net: rmnet: fix NULL pointer dereference in rmnet_changelink() (bnc#1012628). - net: rmnet: fix NULL pointer dereference in rmnet_newlink() (bnc#1012628). - hinic: fix a bug of rss configuration (bnc#1012628). - hinic: fix a bug of setting hw_ioctxt (bnc#1012628). - hinic: fix a irq affinity bug (bnc#1012628). - net: phy: mscc: fix firmware paths (bnc#1012628). - slip: not call free_netdev before rtnl_unlock in slip_open (bnc#1012628). - net: bcmgenet: Clear ID_MODE_DIS in EXT_RGMII_OOB_CTRL when not needed (bnc#1012628). - signal: avoid double atomic counter increments for user accounting (bnc#1012628). - kbuild: add dt_binding_check to PHONY in a correct place (bnc#1012628). - kbuild: add dtbs_check to PHONY (bnc#1012628). - io_uring: pick up link work on submit reference drop (bnc#1012628). - drm/amdgpu: fix memory leak during TDR test(v2) (bnc#1012628). - io_uring: fix poll_list race for SETUP_IOPOLL|SETUP_SQPOLL (bnc#1012628). - blk-mq: insert passthrough request into hctx->dispatch directly (bnc#1012628). - net: ll_temac: Handle DMA halt condition caused by buffer underrun (bnc#1012628). - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure (bnc#1012628). - net: ll_temac: Add more error handling of dma_map_single() calls (bnc#1012628). - net: ll_temac: Fix race condition causing TX hang (bnc#1012628). - mac80211: rx: avoid RCU list traversal under mutex (bnc#1012628). - net: ks8851-ml: Fix IRQ handling and locking (bnc#1012628). - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch (bnc#1012628). - scsi: libfc: free response frame from GPN_ID (bnc#1012628). - cfg80211: check reg_rule for NULL in handle_channel_custom() (bnc#1012628). - tracing: Fix number printing bug in print_synth_event() (bnc#1012628). - selftests/rseq: Fix out-of-tree compilation (bnc#1012628). - kunit: run kunit_tool from any directory (bnc#1012628). - riscv: set pmp configuration if kernel is running in M-mode (bnc#1012628). - HID: hid-bigbenff: fix race condition for scheduled work during removal (bnc#1012628). - HID: hid-bigbenff: call hid_hw_stop() in case of error (bnc#1012628). - HID: hid-bigbenff: fix general protection fault caused by double kfree (bnc#1012628). - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override (bnc#1012628). - ACPI: watchdog: Set default timeout in probe (bnc#1012628). - HID: apple: Add support for recent firmware on Magic Keyboards (bnc#1012628). - ACPI: watchdog: Allow disabling WDAT at boot (bnc#1012628). - pinctrl: qcom: ssbi-gpio: Fix fwspec parsing bug (bnc#1012628). - commit 794b2e9 - Linux 5.5.10 (bnc#1012628). - virtio_balloon: Adjust label in virtballoon_probe (bnc#1012628). - ALSA: hda/realtek - More constifications (bnc#1012628). - ALSA: hda/realtek - Add Headset Mic supported for HP cPC (bnc#1012628). - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported (bnc#1012628). - cgroup, netclassid: periodically release file_lock on classid updating (bnc#1012628). - cxgb4: fix checks for max queues to allocate (bnc#1012628). - gre: fix uninit-value in __iptunnel_pull_header (bnc#1012628). - inet_diag: return classid for all socket types (bnc#1012628). - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface (bnc#1012628). - ipvlan: add cond_resched_rcu() while processing muticast backlog (bnc#1012628). - ipvlan: do not add hardware address of master to its unicast filter list (bnc#1012628). - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast() (bnc#1012628). - ipvlan: don't deref eth hdr before checking it's set (bnc#1012628). - macvlan: add cond_resched() during multicast processing (bnc#1012628). - net: dsa: fix phylink_start()/phylink_stop() calls (bnc#1012628). - net: dsa: mv88e6xxx: fix lockup on warm boot (bnc#1012628). - net: fec: validate the new settings in fec_enet_set_coalesce() (bnc#1012628). - net: hns3: fix a not link up issue when fibre port supports autoneg (bnc#1012628). - net/ipv6: use configured metric when add peer route (bnc#1012628). - netlink: Use netlink header as base to calculate bad attribute offset (bnc#1012628). - net: macsec: update SCI upon MAC address change (bnc#1012628). - net: mscc: ocelot: properly account for VLAN header length when setting MRU (bnc#1012628). - net: nfc: fix bounds checking bugs on "pipe" (bnc#1012628). - net/packet: tpacket_rcv: do not increment ring index on drop (bnc#1012628). - net: phy: bcm63xx: fix OOPS due to missing driver name (bnc#1012628). - net/smc: cancel event worker during device removal (bnc#1012628). - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used (bnc#1012628). - net: systemport: fix index check to avoid an array out of bounds access (bnc#1012628). - r8152: check disconnect status after long sleep (bnc#1012628). - sfc: detach from cb_page in efx_copy_channel() (bnc#1012628). - slip: make slhc_compress() more robust against malicious packets (bnc#1012628). - taprio: Fix sending packets without dequeueing them (bnc#1012628). - bonding/alb: make sure arp header is pulled before accessing it (bnc#1012628). - bnxt_en: reinitialize IRQs when MTU is modified (bnc#1012628). - bnxt_en: fix error handling when flashing from file (bnc#1012628). - cgroup: memcg: net: do not associate sock with unrelated cgroup (bnc#1012628). - net: memcg: late association of sock to memcg (bnc#1012628). - net: memcg: fix lockdep splat in inet_csk_accept() (bnc#1012628). - dt-bindings: net: FMan erratum A050385 (bnc#1012628). - arm64: dts: ls1043a: FMan erratum A050385 (bnc#1012628). - fsl/fman: detect FMan erratum A050385 (bnc#1012628). - dpaa_eth: FMan erratum A050385 workaround (bnc#1012628). - net: hns3: fix "tc qdisc del" failed issue (bnc#1012628). - net: hns3: fix RMW issue for VLAN filter switch (bnc#1012628). - net: hns3: clear port base VLAN when unload PF (bnc#1012628). - devlink: validate length of param values (bnc#1012628). - devlink: validate length of region addr/len (bnc#1012628). - fib: add missing attribute validation for tun_id (bnc#1012628). - nl802154: add missing attribute validation (bnc#1012628). - nl802154: add missing attribute validation for dev_type (bnc#1012628). - can: add missing attribute validation for termination (bnc#1012628). - macsec: add missing attribute validation for port (bnc#1012628). - openvswitch: add missing attribute validation for hash (bnc#1012628). - net: fq: add missing attribute validation for orphan mask (bnc#1012628). - net: taprio: add missing attribute validation for txtime delay (bnc#1012628). - team: add missing attribute validation for port ifindex (bnc#1012628). - team: add missing attribute validation for array index (bnc#1012628). - tipc: add missing attribute validation for MTU property (bnc#1012628). - nfc: add missing attribute validation for SE API (bnc#1012628). - nfc: add missing attribute validation for deactivate target (bnc#1012628). - nfc: add missing attribute validation for vendor subcommand (bnc#1012628). - net: phy: avoid clearing PHY interrupts twice in irq handler (bnc#1012628). - net: phy: fix MDIO bus PM PHY resuming (bnc#1012628). - net/ipv6: need update peer route when modify metric (bnc#1012628). - net/ipv6: remove the old peer route if change it to a new one (bnc#1012628). - selftests/net/fib_tests: update addr_metric_test for peer route testing (bnc#1012628). - s390/qeth: don't reset default_out_queue (bnc#1012628). - s390/qeth: handle error when backing RX buffer (bnc#1012628). - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed (bnc#1012628). - net: dsa: mv88e6xxx: Add missing mask of ATU occupancy register (bnc#1012628). - net: phy: Avoid multiple suspends (bnc#1012628). - cgroup: fix psi_show() crash on 32bit ino archs (bnc#1012628). - cgroup: cgroup_procs_next should increase position index (bnc#1012628). - cgroup: Iterate tasks that did not finish do_exit() (bnc#1012628). - netfilter: nf_tables: fix infinite loop when expr is not available (bnc#1012628). - virtio-blk: fix hw_queue stopped on arbitrary error (bnc#1012628). - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn + add_taint (bnc#1012628). - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index (bnc#1012628). - netfilter: synproxy: synproxy_cpu_seq_next should increase position index (bnc#1012628). - netfilter: xt_recent: recent_seq_next should increase position index (bnc#1012628). - netfilter: x_tables: xt_mttg_seq_next should increase position index (bnc#1012628). - workqueue: don't use wq_select_unbound_cpu() for bound works (bnc#1012628). - drm/amd/display: remove duplicated assignment to grph_obj_type (bnc#1012628). - drm/i915: Actually emit the await_start (bnc#1012628). - drm/i915: Return early for await_start on same timeline (bnc#1012628). - drm/i915: be more solid in checking the alignment (bnc#1012628). - drm/i915: Defer semaphore priority bumping to a workqueue (bnc#1012628). - drm/i915/gt: Close race between cacheline_retire and free (bnc#1012628). - drm/i915/execlists: Enable timeslice on partial virtual engine dequeue (bnc#1012628). - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x (bnc#1012628). - pinctrl: falcon: fix syntax error (bnc#1012628). - pinctrl: qcom: Assign irq_eoi conditionally (bnc#1012628). - ktest: Add timeout for ssh sync testing (bnc#1012628). - block: Fix partition support for host aware zoned block devices (bnc#1012628). - cifs_atomic_open(): fix double-put on late allocation failure (bnc#1012628). - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (bnc#1012628). - KVM: x86: clear stale x86_emulate_ctxt->intercept value (bnc#1012628). - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs (bnc#1012628). - ARC: define __ALIGN_STR and __ALIGN symbols for ARC (bnc#1012628). - fuse: fix stack use after return (bnc#1012628). - MIPS: DTS: CI20: fix PMU definitions for ACT8600 (bnc#1012628). - MIPS: DTS: CI20: fix interrupt for pcf8563 RTC (bnc#1012628). - MIPS: Fix CONFIG_MIPS_CMDLINE_DTB_EXTEND handling (bnc#1012628). - s390/dasd: fix data corruption for thin provisioned devices (bnc#1012628). - ftrace: Return the first found result in lookup_rec() (bnc#1012628). - blk-iocost: fix incorrect vtime comparison in iocg_is_idle() (bnc#1012628). - fscrypt: don't evict dirty inodes after removing key (bnc#1012628). - pid: Fix error return value in some cases (bnc#1012628). - macintosh: windfarm: fix MODINFO regression (bnc#1012628). - x86/ioremap: Map EFI runtime services data as encrypted for SEV (bnc#1012628). - efi: Fix a race and a buffer overflow while reading efivars via sysfs (bnc#1012628). - efi: Add a sanity check to efivar_store_raw() (bnc#1012628). - i2c: designware-pci: Fix BUG_ON during device removal (bnc#1012628). - mt76: fix array overflow on receiving too many fragments for a packet (bnc#1012628). - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag (bnc#1012628). - x86/mce: Fix logic and comments around MSR_PPIN_CTL (bnc#1012628). - iommu/dma: Fix MSI reservation allocation (bnc#1012628). - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint (bnc#1012628). - iommu/vt-d: dmar_parse_one_rmrr: replace WARN_TAINT with pr_warn + add_taint (bnc#1012628). - iommu/vt-d: Fix RCU list debugging warnings (bnc#1012628). - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page (bnc#1012628). - batman-adv: Don't schedule OGM for disabled interface (bnc#1012628). - clk: imx8mn: Fix incorrect clock defines (bnc#1012628). - pinctrl: meson-gxl: fix GPIOX sdio pins (bnc#1012628). - pinctrl: imx: scu: Align imx sc msg structs to 4 (bnc#1012628). - virtio_ring: Fix mem leak with vring_new_virtqueue() (bnc#1012628). - x86/mce/therm_throt: Undo thermal polling properly on CPU offline (bnc#1012628). - drm/i915/gvt: Fix dma-buf display blur issue on CFL (bnc#1012628). - pinctrl: core: Remove extra kref_get which blocks hogs being freed (bnc#1012628). - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits (bnc#1012628). - driver code: clarify and fix platform device DMA mask allocation (bnc#1012628). - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init() (bnc#1012628). - i2c: gpio: suppress error on probe defer (bnc#1012628). - nl80211: add missing attribute validation for critical protocol indication (bnc#1012628). - nl80211: add missing attribute validation for beacon report scanning (bnc#1012628). - nl80211: add missing attribute validation for channel switch (bnc#1012628). - perf bench futex-wake: Restore thread count default to online CPU count (bnc#1012628). - netfilter: nf_tables: free flowtable hooks on hook register error (bnc#1012628). - netfilter: cthelper: add missing attribute validation for cthelper (bnc#1012628). - netfilter: nft_payload: add missing attribute validation for payload csum flags (bnc#1012628). - netfilter: nft_tunnel: add missing attribute validation for tunnels (bnc#1012628). - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute (bnc#1012628). - netfilter: nft_chain_nat: inet family is missing module ownership (bnc#1012628). - iommu/vt-d: Fix the wrong printing in RHSA parsing (bnc#1012628). - iommu/vt-d: Ignore devices with out-of-spec domain number (bnc#1012628). - i2c: acpi: put device when verifying client fails (bnc#1012628). - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bnc#1012628). - ipv6: restrict IPV6_ADDRFORM operation (bnc#1012628). - net/smc: check for valid ib_client_data (bnc#1012628). - Update config files. - commit 3925fb5 - mmc: sdhci: iproc: Add custom set_power() callback for bcm2711 (bsc#1165954). - mmc: sdhci: Introduce sdhci_set_power_and_bus_voltage() (bsc#1165954). - commit e9e359d ==== kernel-firmware ==== Version update (20200302 -> 20200316) Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network - Update to version 20200316 (git commit 8eb0b281511d): * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9260 * amdgpu: update vega20 firmware from 19.50 * amdgpu: update vega12 firmware from 19.50 * amdgpu: update vega10 firmware from 19.50 * rtl_bt: Add firmware and configuration files for RTL8822C BT UART chip * i915: Add DMC firmware v2.06 for TGL * i915: add HuC firmware v7.0.12 for TGL ==== kernel-source ==== Version update (5.5.9 -> 5.5.13) Subpackages: kernel-default kernel-default-devel kernel-devel kernel-docs kernel-macros kernel-syms - Linux 5.5.13 (bnc#1012628). - commit 0af205d - driver core: Add dev_has_sync_state() (bnc#1167245). - commit 9fa62a7 - driver core: Skip unnecessary work when device doesn't have sync_state() (bnc#1167245). - commit 2d483bd - Linux 5.5.12 (bnc#1012628). - locks: fix a potential use-after-free problem when wakeup a waiter (bnc#1012628). - locks: reinstate locks_delete_block optimization (bnc#1012628). - spi: spi-omap2-mcspi: Support probe deferral for DMA channels (bnc#1012628). - drm/mediatek: Find the cursor plane instead of hard coding it (bnc#1012628). - drm/mediatek: Ensure the cursor plane is on top of other overlays (bnc#1012628). - phy: ti: gmii-sel: fix set of copy-paste errors (bnc#1012628). - phy: ti: gmii-sel: do not fail in case of gmii (bnc#1012628). - ARM: dts: dra7-l4: mark timer13-16 as pwm capable (bnc#1012628). - spi: qup: call spi_qup_pm_resume_runtime before suspending (bnc#1012628). - powerpc: Include .BTF section (bnc#1012628). - cifs: fix potential mismatch of UNC paths (bnc#1012628). - cifs: add missing mount option to /proc/mounts (bnc#1012628). - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes (bnc#1012628). - spi: pxa2xx: Add CS control clock quirk (bnc#1012628). - spi/zynqmp: remove entry that causes a cs glitch (bnc#1012628). - ARM: dts: bcm283x: Add missing properties to the PWR LED (bnc#1012628). - drm/exynos: dsi: propagate error value and silence meaningless warning (bnc#1012628). - drm/exynos: dsi: fix workaround for the legacy clock name (bnc#1012628). - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails (bnc#1012628). - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition (bnc#1012628). - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer (bnc#1012628). - io-wq: fix IO_WQ_WORK_NO_CANCEL cancellation (bnc#1012628). - ARM: bcm2835_defconfig: Explicitly restore CONFIG_DEBUG_FS (bnc#1012628). - altera-stapl: altera_get_note: prevent write beyond end of 'key' (bnc#1012628). - dm bio record: save/restore bi_end_io and bi_integrity (bnc#1012628). - dm integrity: use dm_bio_record and dm_bio_restore (bnc#1012628). - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits (bnc#1012628). - ASoC: stm32: sai: manage rebind issue (bnc#1012628). - spi: spi_register_controller(): free bus id on error paths (bnc#1012628). - riscv: Force flat memory model with no-mmu (bnc#1012628). - riscv: Fix range looking for kernel image memblock (bnc#1012628). - drm/amdgpu: clean wptr on wb when gpu recovery (bnc#1012628). - drm/amd/display: Clear link settings on MST disable connector (bnc#1012628). - drm/amd/display: fix dcc swath size calculations on dcn1 (bnc#1012628). - xenbus: req->body should be updated before req->state (bnc#1012628). - xenbus: req->err should be updated before req->state (bnc#1012628). - riscv: fix seccomp reject syscall code path (bnc#1012628). - parse-maintainers: Mark as executable (bnc#1012628). - io_uring: fix lockup with timeouts (bnc#1012628). - binderfs: use refcount for binder control devices too (bnc#1012628). - USB: Disable LPM on WD19's Realtek Hub (bnc#1012628). - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters (bnc#1012628). - USB: serial: option: add ME910G1 ECM composition 0x110b (bnc#1012628). - usb: chipidea: udc: fix sleeping function called from invalid context (bnc#1012628). - usb: host: xhci-plat: add a shutdown (bnc#1012628). - USB: serial: pl2303: add device-id for HP LD381 (bnc#1012628). - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c (bnc#1012628). - usb: typec: ucsi: displayport: Fix NULL pointer dereference (bnc#1012628). - usb: typec: ucsi: displayport: Fix a potential race during registration (bnc#1012628). - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL (bnc#1012628). - USB: cdc-acm: fix rounding error in TIOCSSERIAL (bnc#1012628). - ALSA: line6: Fix endless MIDI read loop (bnc#1012628). - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662 (bnc#1012628). - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662 (bnc#1012628). - ALSA: seq: virmidi: Fix running status after receiving sysex (bnc#1012628). - ALSA: seq: oss: Fix running status after receiving sysex (bnc#1012628). - ALSA: pcm: oss: Avoid plugin buffer overflow (bnc#1012628). - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks (bnc#1012628). - tty: fix compat TIOCGSERIAL leaking uninitialized memory (bnc#1012628). - tty: fix compat TIOCGSERIAL checking wrong function ptr (bnc#1012628). - iio: chemical: sps30: fix missing triggered buffer dependency (bnc#1012628). - iio: st_sensors: remap SMO8840 to LIS2DH12 (bnc#1012628). - iio: trigger: stm32-timer: disable master mode when stopping (bnc#1012628). - iio: accel: adxl372: Set iio_chan BE (bnc#1012628). - iio: magnetometer: ak8974: Fix negative raw values in sysfs (bnc#1012628). - iio: adc: stm32-dfsdm: fix sleep in atomic context (bnc#1012628). - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode (bnc#1012628). - iio: light: vcnl4000: update sampling periods for vcnl4200 (bnc#1012628). - iio: light: vcnl4000: update sampling periods for vcnl4040 (bnc#1012628). - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning (bnc#1012628). - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2 (bnc#1012628). - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier (bnc#1012628). - mmc: sdhci-acpi: Switch signal voltage back to 3.3V on suspend on external microSD on Lenovo Miix 320 (bnc#1012628). - mmc: sdhci-acpi: Disable write protect detection on Acer Aspire Switch 10 (SW5-012) (bnc#1012628). - CIFS: fiemap: do not return EINVAL if get nothing (bnc#1012628). - kbuild: Disable -Wpointer-to-enum-cast (bnc#1012628). - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (bnc#1012628). - staging: greybus: loopback_test: fix poll-mask build breakage (bnc#1012628). - staging/speakup: fix get_word non-space look-ahead (bnc#1012628). - intel_th: msu: Fix the unexpected state warning (bnc#1012628). - intel_th: Fix user-visible error codes (bnc#1012628). - intel_th: pci: Add Elkhart Lake CPU support (bnc#1012628). - modpost: move the namespace field in Module.symvers last (bnc#1012628). - rtc: max8907: add missing select REGMAP_IRQ (bnc#1012628). - arm64: compat: Fix syscall number of compat_clock_getres (bnc#1012628). - xhci: Do not open code __print_symbolic() in xhci trace events (bnc#1012628). - btrfs: fix log context list corruption after rename whiteout error (bnc#1012628). - drm/amd/amdgpu: Fix GPR read from debugfs (v2) (bnc#1012628). - drm/lease: fix WARNING in idr_destroy (bnc#1012628). - stm class: sys-t: Fix the use of time_after() (bnc#1012628). - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event (bnc#1012628). - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling (bnc#1012628). - mm, memcg: throttle allocators based on ancestral memory.high (bnc#1012628). - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case (bnc#1012628). - mm: do not allow MADV_PAGEOUT for CoW pages (bnc#1012628). - epoll: fix possible lost wakeup on epoll_ctl() path (bnc#1012628). - mm: slub: be more careful about the double cmpxchg of freelist (bnc#1012628). - mm, slub: prevent kmalloc_node crashes and memory leaks (bnc#1012628). - page-flags: fix a crash at SetPageError(THP_SWAP) (bnc#1012628). - x86/mm: split vmalloc_sync_all() (bnc#1012628). - io_uring: NULL-deref for IOSQE_{ASYNC,DRAIN} (bnc#1012628). - futex: Fix inode life-time issue (bnc#1012628). - futex: Unbreak futex hashing (bnc#1012628). - ALSA: hda/realtek: Fix pop noise on ALC225 (bnc#1012628). - thunderbolt: Fix error code in tb_port_is_width_supported() (bnc#1012628). - arm64: smp: fix smp_send_stop() behaviour (bnc#1012628). - arm64: smp: fix crash_smp_send_stop() behaviour (bnc#1012628). - nvmet-tcp: set MSG_MORE only if we actually have more to send (bnc#1012628). - modpost: Get proper section index by get_secindex() instead of st_shndx (bnc#1012628). - btrfs: fix removal of raid[56|1c34} incompat flags after removing block group (bnc#1012628). - Revert "drm/i915/tgl: Add extra hdc flush workaround" (bnc#1012628). - drm/bridge: dw-hdmi: fix AVI frame colorimetry (bnc#1012628). - drm/i915/execlists: Track active elements during dequeue (bnc#1012628). - drm/i915: Handle all MCR ranges (bnc#1012628). - staging: greybus: loopback_test: fix potential path truncation (bnc#1012628). - staging: greybus: loopback_test: fix potential path truncations (bnc#1012628). - kconfig: introduce m32-flag and m64-flag (bnc#1012628). - int128: fix __uint128_t compiler test in Kconfig (bnc#1012628). - Refresh patches.suse/supported-flag. - Update config files. - commit 19257da - Linux 5.5.11 (bnc#1012628). - ipv4: ensure rcu_read_lock() in cipso_v4_error() (bnc#1012628). - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin (bnc#1012628). - HID: add ALWAYS_POLL quirk to lenovo pixart mouse (bnc#1012628). - HID: google: add moonball USB id (bnc#1012628). - mm: slub: add missing TID bump in kmem_cache_alloc_bulk() (bnc#1012628). - ARM: 8958/1: rename missed uaccess .fixup section (bnc#1012628). - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional() (bnc#1012628). - blk-mq: insert flush request to the front of dispatch queue (bnc#1012628). - jbd2: fix data races at struct journal_head (bnc#1012628). - net: dsa: mv88e6xxx: Fix masking of egress port (bnc#1012628). - mlxsw: pci: Wait longer before accessing the device after reset (bnc#1012628). - sfc: fix timestamp reconstruction at 16-bit rollover points (bnc#1012628). - net: rmnet: fix packet forwarding in rmnet bridge mode (bnc#1012628). - net: rmnet: fix bridge mode bugs (bnc#1012628). - net: rmnet: use upper/lower device infrastructure (bnc#1012628). - net: rmnet: do not allow to change mux id if mux id is duplicated (bnc#1012628). - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (bnc#1012628). - net: rmnet: fix suspicious RCU usage (bnc#1012628). - net: rmnet: fix NULL pointer dereference in rmnet_changelink() (bnc#1012628). - net: rmnet: fix NULL pointer dereference in rmnet_newlink() (bnc#1012628). - hinic: fix a bug of rss configuration (bnc#1012628). - hinic: fix a bug of setting hw_ioctxt (bnc#1012628). - hinic: fix a irq affinity bug (bnc#1012628). - net: phy: mscc: fix firmware paths (bnc#1012628). - slip: not call free_netdev before rtnl_unlock in slip_open (bnc#1012628). - net: bcmgenet: Clear ID_MODE_DIS in EXT_RGMII_OOB_CTRL when not needed (bnc#1012628). - signal: avoid double atomic counter increments for user accounting (bnc#1012628). - kbuild: add dt_binding_check to PHONY in a correct place (bnc#1012628). - kbuild: add dtbs_check to PHONY (bnc#1012628). - io_uring: pick up link work on submit reference drop (bnc#1012628). - drm/amdgpu: fix memory leak during TDR test(v2) (bnc#1012628). - io_uring: fix poll_list race for SETUP_IOPOLL|SETUP_SQPOLL (bnc#1012628). - blk-mq: insert passthrough request into hctx->dispatch directly (bnc#1012628). - net: ll_temac: Handle DMA halt condition caused by buffer underrun (bnc#1012628). - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure (bnc#1012628). - net: ll_temac: Add more error handling of dma_map_single() calls (bnc#1012628). - net: ll_temac: Fix race condition causing TX hang (bnc#1012628). - mac80211: rx: avoid RCU list traversal under mutex (bnc#1012628). - net: ks8851-ml: Fix IRQ handling and locking (bnc#1012628). - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch (bnc#1012628). - scsi: libfc: free response frame from GPN_ID (bnc#1012628). - cfg80211: check reg_rule for NULL in handle_channel_custom() (bnc#1012628). - tracing: Fix number printing bug in print_synth_event() (bnc#1012628). - selftests/rseq: Fix out-of-tree compilation (bnc#1012628). - kunit: run kunit_tool from any directory (bnc#1012628). - riscv: set pmp configuration if kernel is running in M-mode (bnc#1012628). - HID: hid-bigbenff: fix race condition for scheduled work during removal (bnc#1012628). - HID: hid-bigbenff: call hid_hw_stop() in case of error (bnc#1012628). - HID: hid-bigbenff: fix general protection fault caused by double kfree (bnc#1012628). - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override (bnc#1012628). - ACPI: watchdog: Set default timeout in probe (bnc#1012628). - HID: apple: Add support for recent firmware on Magic Keyboards (bnc#1012628). - ACPI: watchdog: Allow disabling WDAT at boot (bnc#1012628). - pinctrl: qcom: ssbi-gpio: Fix fwspec parsing bug (bnc#1012628). - commit 794b2e9 - Linux 5.5.10 (bnc#1012628). - virtio_balloon: Adjust label in virtballoon_probe (bnc#1012628). - ALSA: hda/realtek - More constifications (bnc#1012628). - ALSA: hda/realtek - Add Headset Mic supported for HP cPC (bnc#1012628). - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported (bnc#1012628). - cgroup, netclassid: periodically release file_lock on classid updating (bnc#1012628). - cxgb4: fix checks for max queues to allocate (bnc#1012628). - gre: fix uninit-value in __iptunnel_pull_header (bnc#1012628). - inet_diag: return classid for all socket types (bnc#1012628). - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface (bnc#1012628). - ipvlan: add cond_resched_rcu() while processing muticast backlog (bnc#1012628). - ipvlan: do not add hardware address of master to its unicast filter list (bnc#1012628). - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast() (bnc#1012628). - ipvlan: don't deref eth hdr before checking it's set (bnc#1012628). - macvlan: add cond_resched() during multicast processing (bnc#1012628). - net: dsa: fix phylink_start()/phylink_stop() calls (bnc#1012628). - net: dsa: mv88e6xxx: fix lockup on warm boot (bnc#1012628). - net: fec: validate the new settings in fec_enet_set_coalesce() (bnc#1012628). - net: hns3: fix a not link up issue when fibre port supports autoneg (bnc#1012628). - net/ipv6: use configured metric when add peer route (bnc#1012628). - netlink: Use netlink header as base to calculate bad attribute offset (bnc#1012628). - net: macsec: update SCI upon MAC address change (bnc#1012628). - net: mscc: ocelot: properly account for VLAN header length when setting MRU (bnc#1012628). - net: nfc: fix bounds checking bugs on "pipe" (bnc#1012628). - net/packet: tpacket_rcv: do not increment ring index on drop (bnc#1012628). - net: phy: bcm63xx: fix OOPS due to missing driver name (bnc#1012628). - net/smc: cancel event worker during device removal (bnc#1012628). - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used (bnc#1012628). - net: systemport: fix index check to avoid an array out of bounds access (bnc#1012628). - r8152: check disconnect status after long sleep (bnc#1012628). - sfc: detach from cb_page in efx_copy_channel() (bnc#1012628). - slip: make slhc_compress() more robust against malicious packets (bnc#1012628). - taprio: Fix sending packets without dequeueing them (bnc#1012628). - bonding/alb: make sure arp header is pulled before accessing it (bnc#1012628). - bnxt_en: reinitialize IRQs when MTU is modified (bnc#1012628). - bnxt_en: fix error handling when flashing from file (bnc#1012628). - cgroup: memcg: net: do not associate sock with unrelated cgroup (bnc#1012628). - net: memcg: late association of sock to memcg (bnc#1012628). - net: memcg: fix lockdep splat in inet_csk_accept() (bnc#1012628). - dt-bindings: net: FMan erratum A050385 (bnc#1012628). - arm64: dts: ls1043a: FMan erratum A050385 (bnc#1012628). - fsl/fman: detect FMan erratum A050385 (bnc#1012628). - dpaa_eth: FMan erratum A050385 workaround (bnc#1012628). - net: hns3: fix "tc qdisc del" failed issue (bnc#1012628). - net: hns3: fix RMW issue for VLAN filter switch (bnc#1012628). - net: hns3: clear port base VLAN when unload PF (bnc#1012628). - devlink: validate length of param values (bnc#1012628). - devlink: validate length of region addr/len (bnc#1012628). - fib: add missing attribute validation for tun_id (bnc#1012628). - nl802154: add missing attribute validation (bnc#1012628). - nl802154: add missing attribute validation for dev_type (bnc#1012628). - can: add missing attribute validation for termination (bnc#1012628). - macsec: add missing attribute validation for port (bnc#1012628). - openvswitch: add missing attribute validation for hash (bnc#1012628). - net: fq: add missing attribute validation for orphan mask (bnc#1012628). - net: taprio: add missing attribute validation for txtime delay (bnc#1012628). - team: add missing attribute validation for port ifindex (bnc#1012628). - team: add missing attribute validation for array index (bnc#1012628). - tipc: add missing attribute validation for MTU property (bnc#1012628). - nfc: add missing attribute validation for SE API (bnc#1012628). - nfc: add missing attribute validation for deactivate target (bnc#1012628). - nfc: add missing attribute validation for vendor subcommand (bnc#1012628). - net: phy: avoid clearing PHY interrupts twice in irq handler (bnc#1012628). - net: phy: fix MDIO bus PM PHY resuming (bnc#1012628). - net/ipv6: need update peer route when modify metric (bnc#1012628). - net/ipv6: remove the old peer route if change it to a new one (bnc#1012628). - selftests/net/fib_tests: update addr_metric_test for peer route testing (bnc#1012628). - s390/qeth: don't reset default_out_queue (bnc#1012628). - s390/qeth: handle error when backing RX buffer (bnc#1012628). - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed (bnc#1012628). - net: dsa: mv88e6xxx: Add missing mask of ATU occupancy register (bnc#1012628). - net: phy: Avoid multiple suspends (bnc#1012628). - cgroup: fix psi_show() crash on 32bit ino archs (bnc#1012628). - cgroup: cgroup_procs_next should increase position index (bnc#1012628). - cgroup: Iterate tasks that did not finish do_exit() (bnc#1012628). - netfilter: nf_tables: fix infinite loop when expr is not available (bnc#1012628). - virtio-blk: fix hw_queue stopped on arbitrary error (bnc#1012628). - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn + add_taint (bnc#1012628). - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index (bnc#1012628). - netfilter: synproxy: synproxy_cpu_seq_next should increase position index (bnc#1012628). - netfilter: xt_recent: recent_seq_next should increase position index (bnc#1012628). - netfilter: x_tables: xt_mttg_seq_next should increase position index (bnc#1012628). - workqueue: don't use wq_select_unbound_cpu() for bound works (bnc#1012628). - drm/amd/display: remove duplicated assignment to grph_obj_type (bnc#1012628). - drm/i915: Actually emit the await_start (bnc#1012628). - drm/i915: Return early for await_start on same timeline (bnc#1012628). - drm/i915: be more solid in checking the alignment (bnc#1012628). - drm/i915: Defer semaphore priority bumping to a workqueue (bnc#1012628). - drm/i915/gt: Close race between cacheline_retire and free (bnc#1012628). - drm/i915/execlists: Enable timeslice on partial virtual engine dequeue (bnc#1012628). - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x (bnc#1012628). - pinctrl: falcon: fix syntax error (bnc#1012628). - pinctrl: qcom: Assign irq_eoi conditionally (bnc#1012628). - ktest: Add timeout for ssh sync testing (bnc#1012628). - block: Fix partition support for host aware zoned block devices (bnc#1012628). - cifs_atomic_open(): fix double-put on late allocation failure (bnc#1012628). - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (bnc#1012628). - KVM: x86: clear stale x86_emulate_ctxt->intercept value (bnc#1012628). - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs (bnc#1012628). - ARC: define __ALIGN_STR and __ALIGN symbols for ARC (bnc#1012628). - fuse: fix stack use after return (bnc#1012628). - MIPS: DTS: CI20: fix PMU definitions for ACT8600 (bnc#1012628). - MIPS: DTS: CI20: fix interrupt for pcf8563 RTC (bnc#1012628). - MIPS: Fix CONFIG_MIPS_CMDLINE_DTB_EXTEND handling (bnc#1012628). - s390/dasd: fix data corruption for thin provisioned devices (bnc#1012628). - ftrace: Return the first found result in lookup_rec() (bnc#1012628). - blk-iocost: fix incorrect vtime comparison in iocg_is_idle() (bnc#1012628). - fscrypt: don't evict dirty inodes after removing key (bnc#1012628). - pid: Fix error return value in some cases (bnc#1012628). - macintosh: windfarm: fix MODINFO regression (bnc#1012628). - x86/ioremap: Map EFI runtime services data as encrypted for SEV (bnc#1012628). - efi: Fix a race and a buffer overflow while reading efivars via sysfs (bnc#1012628). - efi: Add a sanity check to efivar_store_raw() (bnc#1012628). - i2c: designware-pci: Fix BUG_ON during device removal (bnc#1012628). - mt76: fix array overflow on receiving too many fragments for a packet (bnc#1012628). - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag (bnc#1012628). - x86/mce: Fix logic and comments around MSR_PPIN_CTL (bnc#1012628). - iommu/dma: Fix MSI reservation allocation (bnc#1012628). - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint (bnc#1012628). - iommu/vt-d: dmar_parse_one_rmrr: replace WARN_TAINT with pr_warn + add_taint (bnc#1012628). - iommu/vt-d: Fix RCU list debugging warnings (bnc#1012628). - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page (bnc#1012628). - batman-adv: Don't schedule OGM for disabled interface (bnc#1012628). - clk: imx8mn: Fix incorrect clock defines (bnc#1012628). - pinctrl: meson-gxl: fix GPIOX sdio pins (bnc#1012628). - pinctrl: imx: scu: Align imx sc msg structs to 4 (bnc#1012628). - virtio_ring: Fix mem leak with vring_new_virtqueue() (bnc#1012628). - x86/mce/therm_throt: Undo thermal polling properly on CPU offline (bnc#1012628). - drm/i915/gvt: Fix dma-buf display blur issue on CFL (bnc#1012628). - pinctrl: core: Remove extra kref_get which blocks hogs being freed (bnc#1012628). - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits (bnc#1012628). - driver code: clarify and fix platform device DMA mask allocation (bnc#1012628). - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init() (bnc#1012628). - i2c: gpio: suppress error on probe defer (bnc#1012628). - nl80211: add missing attribute validation for critical protocol indication (bnc#1012628). - nl80211: add missing attribute validation for beacon report scanning (bnc#1012628). - nl80211: add missing attribute validation for channel switch (bnc#1012628). - perf bench futex-wake: Restore thread count default to online CPU count (bnc#1012628). - netfilter: nf_tables: free flowtable hooks on hook register error (bnc#1012628). - netfilter: cthelper: add missing attribute validation for cthelper (bnc#1012628). - netfilter: nft_payload: add missing attribute validation for payload csum flags (bnc#1012628). - netfilter: nft_tunnel: add missing attribute validation for tunnels (bnc#1012628). - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute (bnc#1012628). - netfilter: nft_chain_nat: inet family is missing module ownership (bnc#1012628). - iommu/vt-d: Fix the wrong printing in RHSA parsing (bnc#1012628). - iommu/vt-d: Ignore devices with out-of-spec domain number (bnc#1012628). - i2c: acpi: put device when verifying client fails (bnc#1012628). - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bnc#1012628). - ipv6: restrict IPV6_ADDRFORM operation (bnc#1012628). - net/smc: check for valid ib_client_data (bnc#1012628). - Update config files. - commit 3925fb5 - mmc: sdhci: iproc: Add custom set_power() callback for bcm2711 (bsc#1165954). - mmc: sdhci: Introduce sdhci_set_power_and_bus_voltage() (bsc#1165954). - commit e9e359d ==== kyotocabinet ==== Version update (1.2.76 -> 1.2.77) - Update to version 1.2.77: * kcthread.cc (CondVar::wait): a bug on Win32 was fixed. * kcdbext.h (IndexDB::set, IndexDB::replace): a bug of updating existing records was fixed. * kcdb.h (DB::check): new function. - Drop no longer needed gcc6-fix-errors.patch - Modernise spec file ==== ldb ==== Version update (2.0.8 -> 2.1.1) Subpackages: libldb2 python3-ldb - Release ldb 2.1.1 + Samba 4.11 and later give incorrect results for SCOPE_ONE searches; (bso#14270). ==== libdbusmenu-gtk2 ==== - Require the tyeplib packages from the -devel packages: typelibs are shared libraries and consumers of the -devel package have a right to assume the libraries are present. ==== libdbusmenu-gtk3 ==== - Require the tyeplib packages from the -devel packages: typelibs are shared libraries and consumers of the -devel package have a right to assume the libraries are present. ==== libimobiledevice ==== Version update (1.2.0+git20180427.26373b3 -> 1.2.0+git20200220.3d8d13f) - Fix not needed requires - Switch python bindings to base on python3 - Update version to 1.2.0+git20200220.3d8d13f: * Many fixes all around * support for py3 ==== libinput ==== Version update (1.15.3 -> 1.15.4) Subpackages: libinput-udev libinput10 - Update to release 1.15.4 * record: fix dmi recording ==== libkate ==== Subpackages: libkate1 liboggkate1 - Fix build wihtout python2 again, if any py interpreter is found it tries to build with it (here it is pulled by doxygen) ==== libplist ==== Version update (2.0.0 -> 2.1.0) - Update to 2.1.0: * Add new plist_get_data_ptr() and plist_get_string_ptr() for direct access to underlying buffer * Increase precision when converting PLIST_REAL nodes to XML * Fix several issues in libcnary (UaF, segfault, memory leak) * Fix copying of hash table entries when cloning array/dict nodes * cython: Implement load()/loads() and dump()/dumps() to match up with plistlib (Python 3.4) * Add new plist_dict_item_get_key() for retrieving key node of a dict item * Add new plist_array_item_remove() to allow removing an array's child node without relying on the index * Make plist_array_get_item_index() return UINT_MAX instead of 0 when node can't be found * Add index lookup table for large PLIST_ARRAY nodes * Add iterator for array nodes: plist_array_new_iter(), plist_array_next_item() * Improve performance of plist_dict_next_item() drastically * Improve performance and memory usage when writing XML plists * Improve performance and memory usage when writing binary plists * Allow building with sanitizers (without fuzzers) * Prevent store to misaligned address when writing real/date nodes * Work around misaligned reads in binary plist parser * Integrate fuzzing targets (libFuzzer) into project * Add sanitizers (ASAN, UBSAN) when building fuzzers (--with-fuzzers) ==== libproxy ==== - Remove few SLE11 conditions - Fix build without python2 available ==== libproxy-plugins ==== Subpackages: libproxy1-config-gnome3 libproxy1-config-kde libproxy1-networkmanager libproxy1-pacrunner-webkit - Remove few SLE11 conditions - Fix build without python2 available ==== libstorage-ng ==== Version update (4.2.68 -> 4.2.71) Subpackages: libstorage-ng-lang libstorage-ng-ruby libstorage-ng1 - merge gh#openSUSE/libstorage-ng#714 - simplify combining disks with different block sizes into RAID (bsc#1164295) - Revert "add tests for adjust_block_size()" - Revert "add adjust_block_size() method to Region class (bsc#1164295)" - update doc - 4.2.71 - merge gh#openSUSE/libstorage-ng#713 - Make BlkDevice::possible_mount_bys public (for bsc#1166096) - Increase minor so version - 4.2.70 - merge gh#openSUSE/libstorage-ng#712 - update doc on RAID block size - 4.2.69 ==== libvirt ==== Subpackages: libvirt-bash-completion libvirt-client libvirt-daemon libvirt-daemon-driver-interface libvirt-daemon-driver-lxc libvirt-daemon-driver-network libvirt-daemon-driver-nodedev libvirt-daemon-driver-nwfilter libvirt-daemon-driver-qemu libvirt-daemon-driver-secret libvirt-daemon-driver-storage libvirt-daemon-driver-storage-core libvirt-daemon-driver-storage-disk libvirt-daemon-driver-storage-gluster libvirt-daemon-driver-storage-iscsi libvirt-daemon-driver-storage-iscsi-direct libvirt-daemon-driver-storage-logical libvirt-daemon-driver-storage-mpath libvirt-daemon-driver-storage-rbd libvirt-daemon-driver-storage-scsi libvirt-daemon-lxc libvirt-daemon-qemu libvirt-libs - libxl: Bump minimum supported Xen version to 4.9, allowing use of newer libxl APIs for retrieving memory statistics suse-bump-xen-version.patch bsc#1157490, bsc#1167007 - qemu: Create multipath targets for PRs a30078cb-qemu-create-mp-target.patch, aeb909bf-qemu-multipath-fix.patch bsc#1161883 - Xen is not built for armv7 anymore, so do not use it for armv7 ==== libyui-qt ==== Version update (2.52.2 -> 2.52.3) - Fixed Qt 5.15 deprecated warnings (bsc#1165118) - 2.53.3 ==== libyui-qt-graph ==== Version update (2.46.0 -> 2.46.1) - Fixed Qt 5.15 deprecated warnings (bsc#1165118) - 2.46.1 ==== libyui-qt-pkg ==== Version update (2.47.3 -> 2.47.5) - Fixed Qt 5.15-Beta2 deprecated warnings (bsc#1165118) - 2.47.5 - Fixed Qt 5.15 deprecated warnings (bsc#1165118) - 2.47.4 ==== libzypp ==== Version update (17.23.1 -> 17.23.2) - RepoVariables: Add safe guard in case the caller does not own a zypp instance. - Enable c++17. Define libyzpp CXX_STANDARD in ZyppCommon.cmake. - version 17.23.2 (22) ==== llvm9 ==== Subpackages: clang-tools clang9 clang9-doc libLLVM9 libLTO9 libc++-devel libc++1 libc++abi-devel libc++abi1 libclang9 - Remove conflicts of clang-tools with {clang,llvm}{7,8}: the relevant binaries have been removed from those packages. This allows having clang-tools together with older versions of llvm. For a smooth installation we add OrderWithRequires dependencies. - Fix typos in (still inactive) !%{with clang_scripts} part. ==== mariadb ==== Subpackages: libmariadbd19 mariadb-client mariadb-errormessages - Add mariadb-10.5-fix-prevent-optimizing-out-buf-argument-in-ch.patch in order to fix boo#1158405 (MDEV-21248). ==== mercurial ==== Version update (5.3 -> 5.3.1) Subpackages: mercurial-lang - Mercurial 5.3.1 ==== mozjs60 ==== - Fix building with just python2 interpreter available. ==== mtools ==== - require glibc-locale-base instead o glibc-locale [bsc#1165837] [bsc#957007] ==== mutter ==== Subpackages: libmutter-5-0 mutter-data - Add mutter-wayland-fix-keyboard-move-resize-window.patch: move some common code out of X11 only code blocks to fix it (bsc#1159976, glgo#GNOME/mutter!997). - Build with pipewire 0.3.0: * Add 0001-Update-to-PipeWire-0.3-API.patch ==== nano ==== Version update (4.8 -> 4.9) - GNU Nano 4.9: * When justifying a selection, the new paragraph and the succeeding one get the appropriate first-line indent * Trying to justify an empty selection does not crash * Redoing the insertion of an empty file does not crash * DOS line endings in nanorc files are accepted * Option --suspend / 'set suspend' has been renamed to the more logical --suspendable / 'set suspendable' ==== obs-service-tar_scm ==== Version update (0.10.11.1579870213.888e79c -> 0.10.14.1584463383.06b0455) Subpackages: obs-service-obs_scm obs-service-obs_scm-common - Update to version 0.10.14.1584435160.d912143: * [dist] don't install gbp files by default * [dist] remove python-keyring* from dependcies * [dist] make gbp switchable in spec file - Update to version 0.10.14.1583853599.ccbb399: * support server side credentials for SCM repos - Update to version 0.10.12.1582901608.a1c02c1: * simplify osc git update case a lot * fixing revision usage on a commit hash - Update to version 0.10.12.1582709176.d82a692: * fix lost commits on local run * fix breakage when working on a specific tag/commit * git-lfs should not be mandatory as tar_scm will never use it * Allow use of git-lfs only when running obs_scm * Document _none_ special version in .service * Version cleanup: don't strip hyphen when building Debian packages * Add new archive option for Debian: git-buildpackage * call git stash with LANG=C * improved comment for method get_changesrevision * Add debian package dep to git-lfs * Implement git LFS blobs retrieval ==== openslp ==== Subpackages: libslp1 - Add missing openslp requires to the openslp-server package [bnc#1165121] ==== patterns-server ==== Version update (20180718 -> 20200312) Subpackages: patterns-server-dhcp_dns_server patterns-server-directory_server patterns-server-file_server patterns-server-kvm_server patterns-server-lamp_server patterns-server-mail_server patterns-server-printing - fix reordering of pattern() - kvm-server for arm: fix missing qemu-ipxe packages and improve arm detection (bsc#1158430) - version 20200312 ==== perl-Apache-AuthCookie ==== Version update (3.28 -> 3.29) - updated to 3.29 see /usr/share/doc/packages/perl-Apache-AuthCookie/Changes 3.29 2020-03-22 - Add optional support for enforcing a local destination, like so: PerlSetVar MyAuthEnforceLocalDestination 1 - Add optional support for specifying a default destination when the login form's destination argument is unspecified or invalid (including non-local if local destinations are enforced), like this: PerlSetVar MyAuthDefaultDestination /protected/user/ ==== perl-Config-IniFiles ==== Version update (3.000002 -> 3.000003) - updated to 3.000003 see /usr/share/doc/packages/perl-Config-IniFiles/Changes ==== perl-DBD-Pg ==== Version update (3.10.4 -> 3.10.5) - Fix BuildRequires in cpanspec.yml to match what's in the .spec - updated to 3.10.5 see /usr/share/doc/packages/perl-DBD-Pg/Changes Changes for the DBD::Pg module - Build requries postgresql-server-devel on Leap 15.2/SLE15 SP2 ==== perl-Mojolicious ==== Version update (8.34 -> 8.35) - updated to 8.35 see /usr/share/doc/packages/perl-Mojolicious/Changes 8.35 2020-03-20 - Added not_empty filter to Mojolicious::Validator. ==== perl-Net-DNS ==== Version update (1.22 -> 1.23) - updated to 1.23 see /usr/share/doc/packages/perl-Net-DNS/Changes ==== perl-XML-LibXML ==== Version update (2.0203 -> 2.0204) - updated to 2.0204 see /usr/share/doc/packages/perl-XML-LibXML/Changes 2.0204 2020-03-17 - Require a recent Alien::Libxml2. - https://rt.cpan.org/Public/Bug/Display.html?id=132129 - Thanks to SREZIC ==== php7 ==== Version update (7.4.3 -> 7.4.4) Subpackages: apache2-mod_php7 php7-ctype php7-dom php7-gd php7-gettext php7-iconv php7-json php7-mbstring php7-mysql php7-pdo php7-sqlite php7-tokenizer php7-xmlreader php7-xmlwriter - build firebird extension in any case - updated to 7.4.4: This is a security release which also contains several bug fixes. See https://www.php.net/ChangeLog-7.php#7.4.4 ==== pipewire ==== Version update (0.2.7 -> 0.3.1+48) Subpackages: pipewire-modules pipewire-spa-tools pipewire-tools - Update to version 0.3.1+48: + Fix 32bit build. - Switch to source service, update to explicit head, file with non-compliant license replaced. - Switch license to MIT and actually package it. - Add doxygen, graphviz and xmltoman BuildRequires and pass docs and man = true to meson, build documentation. Package docs in a new docs sub-package. - Add check section and run meson_test macro, run tests during build. - Add fdupes BuildRequires and pass fdupes macro, remove duplicate files. - Update to version 0.3.1: + This is a bugfix release that is API and ABI compatible with previous 0.3.x releases. + Don't load the rtkit module by default. It can cause a sigkill, which is not desirable for mutter, for example. Only enable this for the jack library for now. + Don't use pthread cancel by default because it uses a signal that might crash some apps. Only use it for the jack library because jack clients really expect this. + Build fixes for -Werror=suggest-attribute=format + improve error messages, don't report harmless errors and warnings. Try to send error messages to the proxy that started the operation or is the owner of the object. + pw-cat: midi improvement, add midi recording and dump in verbose mode + fix properties when loading spa-nodes from the config + Fix and update some examples + jack: check arguments and don't crash when invalid + Fix buffer memory upload. + jack: fix compatibility with zrythm. Fix timemaster install, improve sample_rate callback. Fix reposition handling. + fix crash in port after buffer negotiation error. + add support for control ports in pw_filter + fix cleanup of the metadata module + improve param enumeration. + Clear stream buffers when the format is cleared. + Add create-object command in the config file to create object from a factory. + Fix crash after the driver was not removed from unassigned nodes. Also properly pause inactive nodes. + Use "true" and "false" in properties when we are talking about a boolean. + pulseaudio: improve compatibility - Add patch to build correctly with glibc < 2.27 (like in SLE/Leap): * fix-memfd_create-call.patch - Add BuildRequires for pkgconfig(sndfile) and pkgconfig(vulkan) so the vulkan plugin is built. - Version the spa-plugins subpackage so different versions of the plugins can be co-installed in the future. - Update to version 0.3.0: + The 0.3 release is a major milestone in the developement of PipeWire. It features a complete redesign of the scheduling mechanisms that make it possible to run a JACK compatibility layer with comparable performance to JACK2. + The API has been reworked and is declared stable now. All developement files and runtime paths are versioned so that future incompatible changes can be done without breaking exising applications. + PipeWire 0.3 also includes a (now mandatory) session manager that populates and controls the PipeWire graph. This example session manager is very simple and not configurable. It is expected that future version will either switch to a more flexible session manager (like WirePlumber) or improve the configuration options of the example session manager. + PipeWire 0.3 includes both PulseAudio, JACK and ALSA compatibility libraries that are known to support a wide range of applications. The ALSA library is pretty complete at this point. The JACK and mostly the PulseAudio compatibility libraries need more work. See the Wiki pages for the current compatibility problems. We do not yet encourage people to switch away from their existing audio solutions (PulseAudio or JACK) but we would love to hear from people who try it anyways. Future versions will mostly focus on improving compatibility further to make PipeWire a drop-in replacement. PipeWire comes with some GStreamer plugins to consume and produce data for PipeWire. The consumer (pipewiresrc) is working well in most cases. The sink (pipewiresink) is known to be somewhat problematic for now. - Add pkgconfig(bluez) and pkgconfig(libpulse) BuildRequires: New dependencies. - Bump libpipewire, apiver and spa_ver define following upstreams changes. Also add a new sover define. - Package new subpackages: libjack-pw0_3_0, libpulse-mainloop-glib-pw0_3_0, libpulse-pw0_3_0 and libpulse-simple-pw0_3_0, as well as handle them in post(un). - Adjust options passed to meson following upstreams changes. ==== polkit-default-privs ==== Version update (1550+20200310.cdde967 -> 1550+20200325.f1362c4) - Update to version 1550+20200325.f1362c4: * whitelist chvt action in logind (bsc#1167542) ==== python-PyYAML ==== Version update (5.3 -> 5.3.1) - update to 5.3.1 * fixes boo#1165439 (cve-2020-1747) Prevents arbitrary code execution during python/object/new constructor ==== python-SQLAlchemy ==== Version update (1.3.13 -> 1.3.15) - update to 1.3.15: * Adjusted the error message emitted by :meth:`.Query.join` when a left hand side can't be located that the :meth:`.Query.select_from` method is the best way to resolve the issue. Also, within the 1.3 series, used a deterministic ordering when determining the FROM clause from a given column entity passed to :class:`.Query` so that the same expression is determined each time. * Fixed regression in 1.3.14 due to :ticket:`4849` where a sys.exc_info() call failed to be invoked correctly when a flush error would occur. Test coverage has been added for this exception case. * Fixed bug where a CTE of an INSERT/UPDATE/DELETE that also uses RETURNING could then not be SELECTed from directly, as the internal state of the compiler would try to treat the outer SELECT as a DELETE statement itself and access nonexistent state. * Fixed regression caused in 1.3.13 by :ticket:`5056` where a refactor of the ORM path registry system made it such that a path could no longer be compared to an empty tuple, which can occur in a particular kind of joined eager loading path. The "empty tuple" use case has been resolved so that the path registry is compared to a path registry in all cases; - Fix build for older distributions by buildrequiring a new-enough pytest - Fix build without python2 ==== python-alembic ==== Version update (1.4.1 -> 1.4.2) - update to version 1.4.2: * bug + Fixed an issue that prevented the test suite from running with the recently released py.test 5.4.0. References: #668 + Fixed more false-positive failures produced by the new ?compare type? logic first added in #605, particularly impacting MySQL string types regarding flags such as ?charset? and ?collation?. References: #671 + Fixed issue in Oracle backend where a table RENAME with a schema-qualified name would include the schema in the ?to? portion, which is rejected by Oracle. References: #670 * usecase + Adjusted autogen comparison to accommodate for backends that support computed column reflection, dependent on SQLAlchemy version 1.3.16 or higher. This emits a warning if the SQL expression inside of a Computed value changes between the metadata and the database, as these expressions can?t be changed without dropping and recreating the column. References: #669 ==== python-argcomplete ==== - Add patch from upstream to fix tests with latest fish version: * 0001-Remove-expected-test-failure-for-new-versions-of-fish.patch ==== python-brotlipy ==== - Fix build without python2 ==== python-decorator ==== Version update (4.4.1 -> 4.4.2) - update to 4.4.2: * removing the usage of `__file__`, that was breaking PyOxidizer. * fixes for the future Python 3.9. * some fixes for the future Python 3.10. ==== python-entrypoints ==== - Fix build without python2 - Really execute tests ==== python-gssapi ==== - Fix build without python2 ==== python-h2 ==== - Fix build without python2 ==== python-jedi ==== Version update (0.16.0 -> 0.16.0+git55.17b3611c) - fix version string to 0.16.0+git55.17b3611c - Update to version v0.16.0+git55.17b3611c: * Included statement as a possible return type for BaseDefinition.type - Disable tests - Update to version v0.16.0+git54.0888dd46: * Fix partialmethod issues * Make sure partialmethod tests are only executed for Python 3 * Refactor stdlib PartialObject * Fix PartialMethodObject (WIP) * Changed semantics of ClassVar attributes in classes, fixes #1502 * Avoid duplicate definitions for goto, fixes #1514 * Merge _remove_statements and infer_expr_stmt, fixes #1504 * Add partialmethod, fixes #1519 * Attempt at a test of completion of filepath after ~. * Complete path after ~. - Remove patches from git in preparation to switch to git service: * delete.patch * typing.patch ==== python-msgpack ==== - Fix build without python2 ==== python-packaging ==== Version update (20.1 -> 20.3) - Update to 20.3 * Fix a bug that caused a 32-bit OS that runs on a 64-bit ARM CPU (e.g. ARM-v8, aarch64), to report the wrong bitness. - Drop already upstreamed patch issue_254.patch ==== python-pbr ==== - Skip temporarily test_requirement_parsing as it requires old virtualenv 16 package, the 20.x changed api and the tests infrastructure would need rewrite ==== python-pexpect ==== - Add patch to build without python2: * no-python-binary.patch ==== python-pip ==== - Skip virtualenv tests that are pinned to old virtualenv 16 ==== python-psutil ==== Version update (5.6.7 -> 5.7.0) - Update to 5.7.0: * Various fixes to build with updated kernel/etc. - Remove merged patch pr_1665.patch and pr_1364.patch - Update patch skip-obs.patch - Remove skip-test-missing-warnings.patch as it can be fixed by properly calling the tests ==== python-pybind11 ==== - Fix build without python2 ==== python-pycares ==== Version update (3.0.0 -> 3.1.1) - Update to 3.1.1 * misc: add Python 3.8 classifier * ci: run tests in Python 3.8 too * test: remove no longer valid test * test: remove empty test * errno: return str from errno.strerror * core: fix crash when processing .onion queries * core: fix support for ARES_OPT_LOOKUPS option * misc: simplify non-ascii txt test example * core: fix long TXT record with non-ascii bytes ==== python-pycryptodome ==== Version update (3.9.2 -> 3.9.7) - Update to 3.9.7 * Align stack of functions using SSE2 intrinsics to avoid crashes, when compiled with gcc on 32-bit x86 platforms. * Prevent key_to_english from creating invalid data when fed with keys of length not multiple of 8. * Fix blocking RSA signing/decryption when key has very small factor. * fixed memory leak for operations that use memoryviews when cffi is not installed. * RSA OAEP decryption was not verifying that all PS bytes are zero. * Fixed wrong ASN.1 OID for HMAC-SHA512 in PBE2. ==== python-pysmbc ==== Version update (1.0.18 -> 1.0.19) - version update to 1.0.19 * no upstream changelog found (NEWS not updated) ==== python-scipy ==== - Add -std=legacy in order to build with GCC10: https://gcc.gnu.org/gcc-10/porting_to.html#argument-mismatch - 'umpfack' is a runtime dependency of scipy. No build time dependency to suitesparse is required (jsc#SLE-11732). - Get rid of site.cfg entirely as it is used nowhwere in scipy. ==== python-service_identity ==== - Fix build without python2 ==== python-setuptools ==== - Fix build without python2 ==== python-tornado4 ==== - Fix build without python2 ==== python-typing_extensions ==== - Fix build without python2 available ==== python-zope.configuration ==== Version update (4.3.1 -> 4.4.0) - version update to 4.4.0 - Ensure a consistent interface resolution order for all objects. See `issue 49 `_. - Drop support for Python 3.4. - Add support for Python 3.8. - deleted sources - pre_checkin.sh (not needed) ==== python-zope.hookable ==== Version update (5.0.0 -> 5.0.1) - version update to 5.0.1 - Stop using the setuptools ``Feature`` class, allowing this project to be built from source with newer versions of setuptools that remove that functionality. ==== python-zope.i18nmessageid ==== Version update (5.0.0 -> 5.0.1) - version update to 5.0.1 - Remove deprecated use of setuptools features. See `issue 22 `_. ==== python-zope.interface ==== Version update (4.7.1 -> 5.0.1) - version update to 5.0.1 * lot of changes, see CHANGES.rst - version update to 4.7.2 - Remove deprecated use of setuptools features. See `issue 30 `_. ==== python-zope.proxy ==== Version update (4.3.3 -> 4.3.5) - version update to 4.3.5 - Stop installing C header files on PyPy (which is what zope.proxy before 4.3.4 used to do), fixes `issue 39 `_. - version update to 4.3.4 - Fix a compilation warning on Python 3.8. The slot ``tp_print`` changed to ``tp_vectorcall_offset`` in 3.8 and must not be set. Prior to 3.8, it was reserved and ignored in all Python 3 versions. See `issue 36 `_. - Remove deprecated use of setuptools features. See `issue 38 `_. ==== python-zope.schema ==== Version update (5.0.1 -> 6.0.0) - version update to 6.0.0 - Require zope.interface 5.0. - Ensure the resolution orders of all fields are consistent and make sense. In particular, ``Bool`` fields now correctly implement ``IBool`` before ``IFromUnicode``. See `issue 80 `_. - Add support for Python 3.8. - Drop support for Python 3.4. - deleted sources - pre_checkin.sh (not needed) ==== python2-pycairo ==== - Use py2 variable as this is not singlespec - Install the fake egg-info folder to work with pip and friends - Rename the common-devel to be prefixed with python2 in order to not be replaced by common-devel from the py3 variant of pycairo - Fix build with py2 build disabled in singlespec - Rename to python2-pycairo, as we still need python-gtk for gimp - Remove patch python38.patch as we don't build against py3 ==== python3 ==== Subpackages: python3-curses python3-dbm - Update list of skipped tests for qemu linux-user build, test_setegid (test.test_os.PosixUidGidTests) is confusing it ==== python3-base ==== Subpackages: libpython3_8-1_0 - Update list of skipped tests for qemu linux-user build, test_setegid (test.test_os.PosixUidGidTests) is confusing it ==== qemu ==== Subpackages: qemu-arm qemu-block-curl qemu-block-dmg qemu-block-gluster qemu-block-iscsi qemu-block-nfs qemu-block-rbd qemu-block-ssh qemu-extra qemu-guest-agent qemu-ipxe qemu-ksm qemu-lang qemu-microvm qemu-ppc qemu-s390 qemu-seabios qemu-sgabios qemu-tools qemu-ui-curses qemu-ui-gtk qemu-ui-sdl qemu-ui-spice-app qemu-vgabios qemu-vhost-user-gpu qemu-x86 - Include upstream patches targeted for the next stable release (bug fixes only) block-io-fix-bdrv_co_do_copy_on_readv.patch compat-disable-edid-on-correct-virtio-gp.patch target-ppc-Fix-rlwinm-on-ppc64.patch vhost-correctly-turn-on-VIRTIO_F_IOMMU_P.patch - s390x Protected Virtualization support - start and control guest in secure mode. (note: binary patch from patch series dropped since for s390x we rebuild the patched binary anyways) (bsc#1167075 jsc#SLE-7407) s390-sclp-improve-special-wait-psw-logic.patch s390x-Add-missing-vcpu-reset-functions.patch s390x-Add-SIDA-memory-ops.patch s390x-Add-unpack-facility-feature-to-GA1.patch s390x-Beautify-diag308-handling.patch s390x-Don-t-do-a-normal-reset-on-the-ini.patch s390x-ipl-Consolidate-iplb-validity-chec.patch s390x-kvm-Make-kvm_sclp_service_call-voi.patch s390x-Move-clear-reset.patch s390x-Move-diagnose-308-subcodes-and-rcs.patch s390x-Move-initial-reset.patch s390x-Move-reset-normal-to-shared-reset-.patch s390x-protvirt-Add-migration-blocker.patch s390x-protvirt-Disable-address-checks-fo.patch s390x-protvirt-Handle-SIGP-store-status-.patch s390x-protvirt-Inhibit-balloon-when-swit.patch s390x-protvirt-KVM-intercept-changes.patch s390x-protvirt-Move-diag-308-data-over-S.patch s390x-protvirt-Move-IO-control-structure.patch s390x-protvirt-Move-STSI-data-over-SIDAD.patch s390x-protvirt-SCLP-interpretation.patch s390x-protvirt-Set-guest-IPL-PSW.patch s390x-protvirt-Support-unpack-facility.patch Sync-pv.patch - Fix the issue that s390x could not read IPL channel program when using dasd as boot device (bsc#1163140) pc-bios-s390x-Save-iplb-location-in-lowc.patch - Fix potential OOB accesses in slirp (CVE-2020-8608 bsc#1163018 bsc#1161066 CVE-2020-7039) slirp-use-correct-size-while-emulating-c.patch slirp-use-correct-size-while-emulating-I.patch tcp_emu-Fix-oob-access.patch tcp_emu-fix-unsafe-snprintf-usages.patch util-add-slirp_fmt-helpers.patch - Replace this patch with upstream version target-arm-monitor-query-cpu-model-expan.patch ==== qemu-linux-user ==== - Include upstream patches targeted for the next stable release (bug fixes only) block-io-fix-bdrv_co_do_copy_on_readv.patch compat-disable-edid-on-correct-virtio-gp.patch target-ppc-Fix-rlwinm-on-ppc64.patch vhost-correctly-turn-on-VIRTIO_F_IOMMU_P.patch - s390x Protected Virtualization support - start and control guest in secure mode. (note: binary patch from patch series dropped since for s390x we rebuild the patched binary anyways) (bsc#1167075 jsc#SLE-7407) s390-sclp-improve-special-wait-psw-logic.patch s390x-Add-missing-vcpu-reset-functions.patch s390x-Add-SIDA-memory-ops.patch s390x-Add-unpack-facility-feature-to-GA1.patch s390x-Beautify-diag308-handling.patch s390x-Don-t-do-a-normal-reset-on-the-ini.patch s390x-ipl-Consolidate-iplb-validity-chec.patch s390x-kvm-Make-kvm_sclp_service_call-voi.patch s390x-Move-clear-reset.patch s390x-Move-diagnose-308-subcodes-and-rcs.patch s390x-Move-initial-reset.patch s390x-Move-reset-normal-to-shared-reset-.patch s390x-protvirt-Add-migration-blocker.patch s390x-protvirt-Disable-address-checks-fo.patch s390x-protvirt-Handle-SIGP-store-status-.patch s390x-protvirt-Inhibit-balloon-when-swit.patch s390x-protvirt-KVM-intercept-changes.patch s390x-protvirt-Move-diag-308-data-over-S.patch s390x-protvirt-Move-IO-control-structure.patch s390x-protvirt-Move-STSI-data-over-SIDAD.patch s390x-protvirt-SCLP-interpretation.patch s390x-protvirt-Set-guest-IPL-PSW.patch s390x-protvirt-Support-unpack-facility.patch Sync-pv.patch - Fix the issue that s390x could not read IPL channel program when using dasd as boot device (bsc#1163140) pc-bios-s390x-Save-iplb-location-in-lowc.patch - Fix potential OOB accesses in slirp (CVE-2020-8608 bsc#1163018 bsc#1161066 CVE-2020-7039) slirp-use-correct-size-while-emulating-c.patch slirp-use-correct-size-while-emulating-I.patch tcp_emu-Fix-oob-access.patch tcp_emu-fix-unsafe-snprintf-usages.patch util-add-slirp_fmt-helpers.patch - Replace this patch with upstream version target-arm-monitor-query-cpu-model-expan.patch ==== redis ==== Version update (5.0.7 -> 5.0.8) - Use the tmpfiles macros instead of calling systemd-tempfiles direct and build wrong macro paths. - Refresh spec-file with spec-cleaner and manual optimizations * Remove Group tag. * Replace make by %make_build macros. - Update to 5.0.8 * https://raw.githubusercontent.com/antirez/redis/5.0.8/00-RELEASENOTES * Fix Pi building needing -latomic, backport. * Fix impl of aof-child whitelist SIGUSR1 feature. * Fix ThreadSafeContext lock/unlock function names. * XREADGROUP should propagate XCALIM/SETID in MULTI/EXEC. * Fix client flags to be int64 in module.c. * Fix small bugs related to replica and monitor ambiguity. * Fix lua related memory leak. * Simplify #6379 changes. * Free allocated sds in pfdebugCommand() to avoid memory leak. * Jump to right label on AOF parsing error. * Free fakeclient argv on AOF error. * Fix potential memory leak of rioWriteBulkStreamID(). * Fix potential memory leak of clusterLoadConfig(). * Fix bug on KEYS command where pattern starts with * followed by \x00. * Blocking XREAD[GROUP] should always reply with valid data. * XCLAIM: Create the consumer only on successful claims. * Stream: Handle streamID-related edge cases. * Fix ip and missing mode in RM_GetClusterNodeInfo(). * Inline protocol: handle empty strings well. * Mark extern definition of SDS_NOINIT in sds.h. * Fix revisit CVE-2015-8080 vulnerability. * Avoid sentinel changes promoted_slave to be its own replica. ==== rpm ==== Subpackages: librpmbuild9 rpm-build rpm-devel - Follow one level of symlink indirection when converting the rpm database [bnc#1167537] * modified patch: db_conversion.diff - Add macro for supported ARM 64bit processors ==== rpm-config-SUSE ==== Version update (0.g52 -> 0.g56) - Update to version 0.g56: * Remove grep and diffutils from fillup_prereq, replace coreutils with file requires * Avoid overwriting files that didn't actually change on disk ==== rubygem-mustermann ==== Version update (1.0.3 -> 1.1.1) - updated to version 1.1.1 no changelog found ==== rubygem-rails-6.0 ==== - Recommend "%{rubygem sqlite3:1.4}": one more missing dependency for boo#1153514. - Recommend more modules that rails would want to download for app development (boo#1153514). ==== rubygem-rest-client ==== Version update (2.0.2 -> 2.1.0) - updated to version 2.1.0 see installed history.md [#] 2.1.0 - Add a dependency on http-accept for parsing Content-Type charset headers. This works around a bad memory leak introduced in MRI Ruby 2.4.0 and fixed in Ruby 2.4.2. (#615) - Use mime/types/columnar from mime-types 2.6.1+, which is leaner in memory usage than the older storage model of mime-types. (#393) - Add `:log` option to individual requests. This allows users to set a log on a per-request / per-resource basis instead of the kludgy global log. (#538) - Log request duration by tracking request start and end times. Make `log_response` a method on the Response object, and ensure the `size` method works on RawResponse objects. (#126) - `# => 200 OK | text/html 1270 bytes, 0.08s` - Also add a new `:stream_log_percent` parameter, which is applicable only when `:raw_response => true` is set. This causes progress logs to be emitted only on every N% (default 10%) of the total download size rather than on every chunk. - Drop custom handling of compression and use built-in Net::HTTP support for supported Content-Encodings like gzip and deflate. Don't set any explicit `Accept-Encoding` header, rely instead on Net::HTTP defaults. (#597) - Note: this changes behavior for compressed responses when using `:raw_response => true`. Previously the raw response would not have been uncompressed by rest-client, but now Net::HTTP will uncompress it. - The previous fix to avoid having Netrc username/password override an Authorization header was case-sensitive and incomplete. Fix this by respecting existing Authorization headers, regardless of letter case. (#550) - Handle ParamsArray payloads. Previously, rest-client would silently drop a ParamsArray passed as the payload. Instead, automatically use Payload::Multipart if the ParamsArray contains a file handle, or use Payload::UrlEncoded if it doesn't. (#508) - Gracefully handle Payload objects (Payload::Base or subclasses) that are passed as a payload argument. Previously, `Payload.generate` would wrap a Payload object in Payload::Streamed, creating a pointlessly nested payload. Also add a `closed?` method to Payload objects, and don't error in `short_inspect` if `size` returns nil. (#603) - Test with an image in the public domain to avoid licensing complexity. (#607) ==== samba ==== Version update (4.11.6+git.120.e474a78db08 -> 4.12.0+git.132.199dc21ab22) Subpackages: libdcerpc-binding0 libdcerpc0 libndr-krb5pac0 libndr-nbt0 libndr-standard0 libnetapi0 libsamba-credentials0 libsamba-errors0 libsamba-hostconfig0 libsamba-passdb0 libsamba-policy0-python3 libsamba-util0 libsamdb0 libsmbclient0 libsmbconf0 libsmbldap2 libtevent-util0 libwbclient0 samba-client samba-libs samba-libs-python3 samba-python3 samba-winbind - ndrdump tests: Make the tests less fragile - python/samba/gp_parse: Fix test errors with python3.8 - Starting ctdb node that was powered off hard before results in recovery loop; (bso#14295); (bsc#1162680). - Update to samba 4.12.0 + For details on all items see WHATSNEW.txt in samba-doc package. + Samba 4.12 raises this minimum version to Python 3.5. + Samba now requires GnuTLS 3.4.7 to be installed. + New Spotlight backend for Elasticsearch. + Retiring DES encryption types in Kerberos. With this release, support for DES encryption types has been removed from Samba, and setting DES_ONLY flag for an account will cause Kerberos authentication to fail for that account (see RFC-6649). + Samba-DC: DES keys no longer saved in DB. + The netatalk VFS module has been removed. + The BIND9_FLATFILE DNS backend is deprecated in this release and will be removed in the future. + CTDB changes + The ctdb_mutex_fcntl_helper periodically re-checks the lock file. + Bugs + Retire DES encryption types in Kerberos; (bso#14202); bsc#(1165574). + dsdb: Correctly handle memory in objectclass_attrs; (bso#14258). + s3: DFS: Don't allow link deletion on a read-only share; (bso#14269). + pidl/wscript: configure should insist on Parse::Yapp::Driver; (bso#14284). + smbd fails to handle EINTR from open(2) properly; (bso#14285). + ldb: version 2.1.1; (bso#14270)). + vfs: Set getting and setting of MS-DFS redirects on the filesystem to go through two new VFS functions SMB_VFS_CREATE_DFS_PATHAT() and SMB_VFS_READ_DFS_PATHAT(); (bso#14282). + bootstrap: Remove un-used dependency python3-crypto; (bso#14255) + Fix CID 1458418 and 1458420; (bso#14247). + lib: Fix a shutdown crash with "clustering = yes"; (bso#14281). + Winbind member (source3) fails local SAM auth with empty domain name; (bso#14247). + winbindd: Handle missing idmap in getgrgid(); (bso#14265). + Don't use forward declaration for GnuTLS typedefs; (bso#14271). + Add io_uring vfs module; (bso#14280). + libcli:smb: Improve check for gnutls_aead_cipher_(en|de)cryptv2; (bso#14250). + s3: lib: nmblib. Clean up and harden nmb packet processing; (bso#14239); + lib:util: Log mkdir error on correct debug levels; (bso#14253). ==== spec-cleaner ==== Version update (1.1.8 -> 1.1.9) - Update to 1.1.9 bsc#1099674: * Add builtin and comprehensions to catch tad more issues * Do not add FIXME comments for already commented lines * Add the article to the comment * Exclude mysql_testserver calls from bracketing * Do not curlify systemd_ordering macro * Ignore dephell setup generator macro from bracketing * Use github actions and drop travis and tox * Use pre-commit framework for the project (it runs black, flake8, flake8-docstrings and mypy on every commit) * Update README * Add %{dephell_gensetup} macro instead of the full call to dephell com ==== spice-gtk ==== Version update (0.37 -> 0.38) Subpackages: libspice-client-glib-2_0-8 libspice-client-glib-helper libspice-client-gtk-3_0-5 - Update to version 0.38: - #108 - Add CD/DVD redirection, to allow mounting ISO images from client. - #99 - Fix display scaling with EGL and HiDPI monitors - #19 - Fix display corruption on HiDPI - #82 - Various clipboard fixes & improvements, related to host/guest races & cltipboard managers - [rhbz#1720532] - Fix buffer overflow on sending data with shared-folders - [rhbz#1695618] - Fix hang over failed migration - API: add spice_display_channel_change_preferred_video_codec_types() - Several usbredir related fixes and code improvements - Several video stream related fixes and code improvements - Several shared-folder related fixes and code improvements - file-xfer: fix stuck transfer while transfering multiple big files at once - file-xfer: fix possible crash on Windows - Migration: Fix metadata swap of channels - build-sys: remove autotools (transition to meson completed) - Require spice-protocol >= 0.14.1 - Require libusb >= 1.0.21 - Translations: - Update Italian - Add Russian - Use meson build system - Include a post release patch to compensate for an issue where the build does need to find celt resources even though we build without Celt support. Remove-celt-support.patch ==== sssd ==== Version update (2.2.2 -> 2.2.3) Subpackages: libsss_certmap0 libsss_idmap0 libsss_nss_idmap0 sssd-krb5-common sssd-ldap - Update to 2.2.3 * New features: * allow_missing_name now treats empty strings the same as missing names. * "soft_ocsp" and "soft_crl" options have been added to make the checks for revoked certificates more flexible if the system is offline. * Smart card authentication in polkit is now allowed by default. * Fixes: * Handling of FreeIPA users and groups containing ?@? sign now works. * SSSD was unable to hande ldap_uri containing URIs with different port numbers, which has been rectified. - Add 0001-Fix-build-failure-against-samba-4.12.0rc1.patch ==== suitesparse ==== Subpackages: libamd2 libcamd2 libccolamd2 libcholmod3 libcolamd2 libsuitesparseconfig5 libumfpack5 - Update to SuiteSparse 5.7.1 * GraphBLAS 3.2.0: better performance, new ANY and PAIR operators, structural mask, GrB_DESC_* from 1.3 C API Specification. * CHOLMOD 3.0.14: minor update to cholmod_check to print a matrix ==== sysfsutils ==== - Update sysfsutils-fix-compiler-issues.patch in order to fix boo#1166612. ==== systemd-presets-branding-MicroOS ==== Version update (20190219 -> 20200323) - Enable kubelet by default (as expected by kubeadm) [boo#1167369] ==== talloc ==== Version update (2.3.0 -> 2.3.1) Subpackages: libtalloc2 python3-talloc - Upgrade to 2.3.1 + Upgrade waf to 2.0.18 to fix a cross-compilation issue; (bso#13846). + lib/talloc: clang: Fix 'Value stored during its initialization is never read'. + Spelling fixes s/recieved/received/ + talloc: ASAN fix for test_magic_protection. + talloc: ASAN fix for test_rusty + talloc: ASAN fix for test_pool_nest + talloc: ASAN fix for test_talloc_free_in_destructor + talloc: ASAN fix for test_realloc_on_destructor_parent ==== tdb ==== Version update (1.4.2 -> 1.4.3) Subpackages: libtdb1 python3-tdb - Update to version 1.4.3 + Upgrade waf to version 2.0.18 to fix a cross-compilation issue; (bso#13846). + lib/tdb/docs/tracing.txt: typo fixes ==== tevent ==== Version update (0.10.1 -> 0.10.2) Subpackages: libtevent0 python3-tevent - Update to version 0.10.2 + Upgrade waf to version 2.0.18 to fix a cross-compilation issue; (bso#13846). ==== thunar ==== Version update (1.8.12 -> 1.8.14) Subpackages: libthunarx-3-0 thunar-lang - Update to version 1.8.14 * Revert "Allow opening of multiple file selections (bxo#2487)", because it introduced a regression (Not possible any more to DnD multiple files in icon/compact view) (bxo#16598) * Translation Updates - Update to version 1.8.13 * Use tre-view toplevel path of the cursor, if available, in order to prevent jumping (bxo#16024) * Increase vertical gap between icon and its label slightly (bxo#16041) * Fix crash when inserting USB device in tree-view mode. (bxo#15172) * Fix jump to Home when ejecting a currently viewed device (bxo#16504) * Allow context menu when editing location in pathbar (bxo#16483) * Sort device entries in tree view (bxo#16471) * Allow to open multiple files at once (bxo#2487) * Fix incorrect pathbar autocomplete (bxo#16267) * Avoid unreadable names in detailed view (bxo#16391) * Prevent crash when renaming files (bxo#10805) * Translation Updates ==== tracker ==== Subpackages: libtracker-common-2_0 libtracker-control-2_0-0 libtracker-miner-2_0-0 libtracker-sparql-2_0-0 typelib-1_0-Tracker-2_0 typelib-1_0-TrackerControl-2_0 - Disable tests on %arm as they fail in OBS but succeed in a local osc build ==== transactional-update ==== Version update (2.20.3 -> 2.20.4) Subpackages: transactional-update-zypp-config - Update to version 2.20.4 - Mount efivarfs on EFI systems to make sure the bootloader will be installed correctly [boo#1162320] - Fix removal of existing overlay directories ==== valgrind ==== - Add parallel-lto.patch in order to make LTO LTRANS phase parallel. It will significantly improve build time. - add 0001-Fix-makefile-consistency-check.patch 0001-s390x-Add-models-z14-and-z14-ZR1.patch 0001-s390x-Clean-up-s390-check-opcodes.pl.patch 0001-s390x-Add-CPU-model-for-z15.patch (bsc#1165834) ==== vhba-kmp ==== Version update (20190410_k5.5.9_1 -> 20200106_k5.5.13_1) Subpackages: vhba-kmp-64kb vhba-kmp-default - Update to release 20200106 * Added an ioctl to retrieve the global device number - Update to release 20190831 * Don't try to unload module from running kernel. * Add support for multiple SCSI channels. * Add proper support for scatterlist chaining. ==== virt-manager ==== Subpackages: virt-install virt-manager-common - bsc#1167569 - SLES 15 SP2 RC1 - virt-install: cache=none is ignored (kvm) virtinst-set-cache-mode-unsafe-for-install.patch - bsc#1167202 - SLES 15 SP2 Snapshot8 - virt-install misses module gi virt-manager.spec ==== wireguard ==== Version update (0.0.20200215_k5.5.9_1 -> 0.0.20200318_k5.5.13_1) Subpackages: wireguard-kmp-64kb wireguard-kmp-default - Update to version 0.0.20200318 * compat: RHEL 7 backported skb_ensure_writable() * compat: RHEL 8.2 backported ipv6_dst_lookup_flow * curve25519-x86_64: avoid use of r12 * wireguard: queueing: account for skb->protocol==0 * receive: remove dead code from default packet type case * noise: error out precomputed DH during handshake rather than config * send: use normaler alignment formula from upstream ==== wireless-regdb ==== Version update (2019.06.03 -> 20191029) - Update to version 20191029: * regdb: fix compatibility with python2 * wireless-regdb: Update regulatory rules for Russia (RU) * wireless-regdb: Harmonize ranges of CEPT countries (stand of July 2019) * wireless-regdb: Fix ranges of EU countries as they are harmonized since 2014 * wireless-regdb: Extend 5470-5725 MHz range to 5730 MHz for Taiwan (TW) * wireless-regdb: Fix overlapping ranges for Switzerland and Liechtenstein * wireless-regdb: update regulatory database based on preceding changes - Switch to _service - Update project url ==== xdg-desktop-portal ==== - Add xdg-dp-port-pipewire-3-api.patch: Port to use new pipewire-3.0 api. Following this, replace pkgconfig(libpipewire-2.0) with pkgconfig(libpipewire-3.0) BuildRequires. Also add libtool BuildRequires and pass autoreconf as the patch touches the buildsystem. ==== xdm ==== Subpackages: xdm-xsession - README.security: fixed and improved documentation about how to enable xdmcp for xdm (boo#1167293) ==== xen ==== Version update (4.13.0_10 -> 4.13.0_11) Subpackages: xen-libs xen-tools-domU - bsc#1161480 - Fix xl shutdown for HVM without PV drivers add libxl.libxl__domain_pvcontrol.patch - bsc#1165206 - Xen 4.12 DomU hang / freeze / stall / NMI watchdog bug soft lockup CPU #0 stuck under high load / upstream with workaround. See also bsc#1134506 01-xen-credit2-avoid-vcpus-to.patch ==== xfce4-panel ==== Subpackages: libxfce4panel-1_0-4 libxfce4panel-2_0-4 xfce4-panel-lang xfce4-panel-restore-defaults - Added systray-symbolic-icons.patch. Backport to enable symbolic icons in systray ==== xfce4-screensaver ==== Version update (0.1.8 -> 0.1.9) - Update to version 1.9.0 * Replace deprecated GTimeVal usage * Rebuild windows on monitor reconfiguration * Draw overlays during window reconstruction to protect screen * Do not activate DPMS when screensaver is inactive (bxo#16327) * Better handling of multi-monitor and lid-close events (bxo#16102) * Update LINGUAS (bxo#15949) * Fix decimal properties when running through atof * Return 1 on lock command failure (bxo#15945) * Rename 'Pictures folder' to 'Slideshow' (bxo#15589) * Raise NameError and TypeError (bxo#15830) * Fix float parsing error (bxo#16295) * Fix inhibitor proxying (bxo#16356) * Fix inhibitor listing in xfce4-screensaver-command (bxo#16355) * Add systemd sleep inhibitor (bxo#15929) * Fix dbus inhibition (bxo#16365) * dbus: Prevent overzealous activation (bxo#16365) * Translation Updates ==== xinit ==== - /etc/X11/xinit/xinitrc.common * prevent gnome-session from failing by setting XDG_SESSION_TYPE to 'x11' (boo#1163262) ==== yast2 ==== Version update (4.2.73 -> 4.2.78) Subpackages: yast2-logs - Remove no longer needed multi status selector since it does not work as expected (bsc#1167523). - 4.2.78 - Fixed alignment in the multi selection CWM widget (part of bsc#1167523) - 4.2.77 - Add Popup#SuppressFeedback to allow to hide feedback for certain actions (needed for bsc#1165705) - 4.2.76 - Force a reset of the firewalld API instance before reading the firewalld configuration (bsc#1166698) - 4.2.75 - Fixed CWM::MultiStatusSelector help text icons displayed during installation (related to bsc#1157780, bsc#1161308, bsc#1161200) - 4.2.74 ==== yast2-bootloader ==== Version update (4.2.17 -> 4.2.20) - Reverted the changes to delegate to yast2-storage-ng the calculation of udev links. See previous entries for versions 4.2.16 and 4.2.19. - This fixes bsc#1167779 and is related to bsc#1166096 and bsc#1151075. - 4.2.20 - Fixed the calculation of the udev name used to reference devices that are not formatted, like PReP partitions (bsc#1166096). - 4.2.19 - support s390 secure boot (jsc#SLE-9425, jsc#SLE-9471, bsc#1166736) - 4.2.18 ==== yast2-firewall ==== Version update (4.2.3 -> 4.2.4) - Force a reset of the firewalld API instance after modifying the service state (bsc#1166698) - 4.2.4 ==== yast2-firstboot ==== Version update (4.2.12 -> 4.2.13) - Enable by default registration on SLE (bsc#1162846) - 4.2.13 ==== yast2-installation ==== Version update (4.2.37 -> 4.2.40) - In the proposal runner, restore the scroll only when it was previously saved (bsc#1167248). - 4.2.40 - Verify the package versions before applying the self-update fixes (related to bsc#1163084) - 4.2.39 - Drop few not needed recommends to have identical package on opensuse and SLE (jsc#SLE-11936, jsc#SLE-11851) - 4.2.38 ==== yast2-ntp-client ==== Version update (4.2.9 -> 4.2.11) - Do not write ntp-servers if they have been shown only (more than one ntp-server) (follow up of bsc#1164547). - 4.2.11 - NTP-server-configuration/Time-setting-module in a running system: Do not show check-boxes for saving configuration and starting the deamon (follow up of bsc#1164547). - 4.2.10 ==== yast2-packager ==== Version update (4.2.58 -> 4.2.60) - Reverts changes made in 4.2.59 to improve the addons selection, keeping it as it was (bsc#1167523). - 4.2.60 - Improve the product selection dialog (related to bsc#1157780). - 4.2.59 ==== yast2-storage-ng ==== Version update (4.2.97 -> 4.2.104) - Reverted the changes done to support the calculation of udev links from yast2-bootloader, since the changes in that module were also reverted. See previous entries for versions 4.2.90 and 4.2.102. - Related to bsc#1167779, bsc#1166096 and bsc#1151075. - 4.2.104 - Reanimate saving USED_FS_LIST (bsc#1161533). - 4.2.103 - Extend and improve the API to get udev names for a block device (needed for bsc#1166096). - 4.2.102 - Prevents to put /boot in a bcache (bsc#1165903). - 4.2.101 - AutoYaST: show an error when no suitable components are found for Bcache, Btrfs multi-devices filesystems, and RAID devices (bsc#1167053). - 4.2.100 - Partitioner: do not allow to clone a partition table to another device with a different block size (bsc#1166363) - 4.2.99 - Restricted the scenarios in which software-defined RAIDs are eligible as target devices for the proposal. Do it only in systems with EFI (bsc#1166258). - 4.2.98 ==== yast2-theme ==== Version update (4.2.8 -> 4.2.9) Subpackages: yast2-theme-breeze yast2-theme-oxygen - Uses a transparent background for the YAST_BANNER (jsc#SLE-9424, bsc#1162997) - 4.2.9 ==== zypper ==== Version update (1.14.34 -> 1.14.35) Subpackages: zypper-log zypper-needs-restarting - Tag 'retracted' patch status in info and list-patches (jsc#SLE-8770) - Tag 'R'etracted items in search tabes status columns (jsc#SLE-8770) - Relax 'Do not allow the abbreviation of cli arguments' in legacy distibutions (bsc#1164543) - Correctly detect ambigous switch abbreviations (bsc#1165573) - zypper-aptitude: don't supplement zypper. supplementing zypper means zypper-aptitude gets installed by default and pulls in perl. Neither is desired on small systems. - BuildRequires: libzypp-devel >= 17.23.2. - version 1.14.35