Packages changed: Mesa Mesa-drivers MozillaFirefox (96.0.1 -> 96.0.2) alsa-ucm-conf alsa-utils apparmor autofs (5.1.7 -> 5.1.8) autoyast2 (4.4.25 -> 4.4.26) avahi bind (9.16.24 -> 9.16.25) btrfsprogs calligra chrony cifs-utils (6.13 -> 6.14) codec2 (1.0.1 -> 1.0.3) cryptsetup (2.4.1 -> 2.4.3) dhcp dracut (055+suse.179.g3cf989c2 -> 055+suse.194.gdd41932a) exim expat (2.4.2 -> 2.4.3) fdk-aac-free ffmpeg-4 fftw3 file-roller (3.40.0 -> 3.40.0+51) flatpak (1.12.3 -> 1.12.4) folks (0.15.3 -> 0.15.4) glusterfs gnome-photos gnutls (3.7.2 -> 3.7.3) gstreamer-editing-services gstreamer-plugins-bad gstreamer-plugins-rs gvfs inkscape iso-codes (4.8.0 -> 4.9.0) kbd kconfigwidgets kdump (0.9.2 -> 1.0) kernel-firmware (20211123 -> 20220119) kernel-source (5.16.0 -> 5.16.1) ldb libapparmor libblockdev libchamplain libcontainers-common libfido2 libglvnd libjansson (2.13.1 -> 2.14) libndp (1.7 -> 1.8) libnettle libnma (1.8.32 -> 1.8.34) libpwquality librdkafka (1.8.0 -> 1.8.2) libreoffice libsmi libspf2 (1.2.10 -> 1.2.11) libvirt (7.10.0 -> 8.0.0) ncurses (6.3.20220101 -> 6.3.20220115) nvme-cli (1.16 -> 2.0~0) openSUSE-build-key perl-JSON (4.04 -> 4.05) perl-MRO-Compat (0.13 -> 0.15) perl-Net-SSLeay (1.90 -> 1.92) pipewire psmisc (23.3 -> 23.4) python-async_timeout (4.0.1 -> 4.0.2) python-google-resumable-media (2.0.0 -> 2.1.0) python-ipython (7.30.1 -> 8.0.1) python-libvirt-python (7.10.0 -> 8.0.0) python-pyftpdlib python-pyudev (0.22.0 -> 0.22.0+git.1642212208.d5630bf) python-s3fs (2021.7.0 -> 2021.11.1) python-tqdm ristretto (0.12.1 -> 0.12.2) rpm-config-SUSE (0.g89 -> 0.g93) samba (4.15.2+git.193.a4d6307f1fd -> 4.15.3+git.219.40cc1cd8591) selinux-policy simple-scan spamassassin sqlite3 (3.37.1 -> 3.37.2) sssd systemd (249.7 -> 249.9) systemd-rpm-macros (14 -> 15) u-boot-rpiarm64 (2021.10 -> 2022.01) virglrenderer virt-manager webkit2gtk3 (2.34.3 -> 2.34.4) webkit2gtk3-soup2 (2.34.3 -> 2.34.4) wicked xdg-desktop-portal (1.10.1 -> 1.12.1) xdg-desktop-portal-gtk (1.10.0 -> 1.12.0) yast2-bootloader (4.4.11 -> 4.4.13) yast2-firstboot (4.4.6 -> 4.4.7) yast2-packager (4.4.19 -> 4.4.20) yast2-ruby-bindings (4.4.6 -> 4.4.7) yast2-trans (84.87.20220109.a8187edd75 -> 84.87.20220116.6b981cb0d7) === Details === ==== Mesa ==== Subpackages: Mesa-dri-devel Mesa-libEGL1 Mesa-libGL1 Mesa-libglapi0 libgbm1 - using memory-constraints on ppc64 for trying to avoid OOM during build (boo#1194739) ==== Mesa-drivers ==== Subpackages: Mesa-dri Mesa-gallium Mesa-libva libvdpau_r300 libvdpau_r600 libvdpau_radeonsi libvulkan_radeon - using memory-constraints on ppc64 for trying to avoid OOM during build (boo#1194739) ==== MozillaFirefox ==== Version update (96.0.1 -> 96.0.2) Subpackages: MozillaFirefox-translations-common - Mozilla Firefox 96.0.2 * Fix an issue that caused tab height to display inconsistently on Linux when audio was played (bmo#1714276) * Fix an issue that caused Lastpass dropdowns to appear blank in Private Browsing mode (bmo#1748158) * Fix a crash encountered when resizing a Facebook app (bmo#1746084) ==== alsa-ucm-conf ==== - Fix regression for AMD ACP LED control: 0002-HDA-acp-avoid-to-create-Mic-ACP-LED-control-for-the-.patch ==== alsa-utils ==== - Fix alsamixer color config regression: 0001-alsamixer-Fix-regression-in-color-setup.patch ==== apparmor ==== Subpackages: apparmor-abstractions apparmor-docs apparmor-parser apparmor-profiles apparmor-utils pam_apparmor python3-apparmor - add update-samba-abstractions-ldb2.diff: Cater for changes to ldb packaging to allow parallel installation with libldb; (bsc#1192684). ==== autofs ==== Version update (5.1.7 -> 5.1.8) - update to 5.1.8: * add xdr_exports(). * remove mount.x and rpcgen dependencies. * dont use realloc in host exports list processing. * use sprintf() when constructing hosts mapent. * fix mnts_remove_amdmount() uses wrong list. * Fix option for master read wait. * eliminate cache_lookup_offset() usage. * fix is mounted check on non existent path. * simplify cache_get_parent(). * set offset parent in update_offset_entry(). * remove redundant variables from mount_autofs_offset(). * remove unused parameter form do_mount_autofs_offset(). * refactor umount_multi_triggers(). * eliminate clean_stale_multi_triggers(). * simplify mount_subtree() mount check. * fix mnts_get_expire_list() expire list construction. * fix inconsistent locking in umount_subtree_mounts(). * fix return from umount_subtree_mounts() on offset list delete. * pass mapent_cache to update_offset_entry(). * fix inconsistent locking in parse_mount(). * remove unused mount offset list lock functions. * eliminate count_mounts() from expire_proc_indirect(). * eliminate some strlen calls in offset handling. * don't add offset mounts to mounted mounts table. * reduce umount EBUSY check delay. * cleanup cache_delete() a little. * rename path to m_offset in update_offset_entry(). * don't pass root to do_mount_autofs_offset(). * rename tree implementation functions. * add some multi-mount macros. * remove unused functions cache_dump_multi() and cache_dump_cache(). * add a len field to struct autofs_point. * make tree implementation data independent. * add mapent tree implementation. * add tree_mapent_add_node(). * add tree_mapent_delete_offsets(). * add tree_mapent_traverse_subtree(). * fix mount_fullpath(). * add tree_mapent_cleanup_offsets(). * add set_offset_tree_catatonic(). * add mount and umount offsets functions. * switch to use tree implementation for offsets. * remove obsolete functions. * remove redundant local var from sun_mount(). * use mount_fullpath() in one spot in parse_mount(). * pass root length to mount_fullpath(). * remove unused function master_submount_list_empty(). * move amd mounts removal into lib/mounts.c. * check for offset with no mount location. * remove mounts_mutex. * remove unused variable from get_exports(). * add missing free in handle_mounts(). * remove redundant if check. * fix possible memory leak in master_parse(). * fix possible memory leak in mnts_add_amdmount(). * fix double unlock in parse_mount(). * add length check in umount_subtree_mounts(). * fix flags check in umount_multi(). * dont try umount after stat() ENOENT fail. * remove redundant assignment in master_add_amd_mount_section_mounts(). * fix dead code in mnts_add_mount(). * fix arg not used in error print. * fix missing lock release in mount_subtree(). * fix double free in parse_mapent(). * refactor lookup_prune_one_cache() a bit. * cater for empty mounts list in mnts_get_expire_list(). * add ext_mount_hash_mutex lock helpers. * fix amd section mounts map reload. * fix dandling symlink creation if nis support is not available. * dont use AUTOFS_DEV_IOCTL_CLOSEMOUNT. * fix lookup_prune_one_cache() refactoring change. * fix amd hosts mount expire. * fix offset entries order. * use mapent tree root for tree_mapent_add_node(). * eliminate redundant cache lookup in tree_mapent_add_node(). * fix hosts map offset order. * fix direct mount deadlock. * add missing description of null map option. * fix nonstrict offset mount fail handling. * fix concat_options() error handling. * eliminate some more alloca usage. * use default stack size for threads. * fix use of possibly NULL var in lookup_program.c:match_key(). * fix incorrect print format specifiers in get_pkt(). * add mapent path length check in handle_packet_expire_direct(). * add copy length check in umount_autofs_indirect(). * add some buffer length checks to master map parser. * add buffer length check to rmdir_path(). * eliminate buffer usage from handle_mounts_cleanup(). * add buffer length checks to autofs mount_mount(). * make NFS version check flags consistent. * refactor get_nfs_info(). - drop autofs-5.1.7-Fix-option-for-master_read_wait.patch, autofs-5.1.7-use-default-stack-size-for-threads.patch: upstream ==== autoyast2 ==== Version update (4.4.25 -> 4.4.26) Subpackages: autoyast2-installation - Fix handling of add-on signature settings, introduced when fixing bsc#1192437 (bsc#1194881). - 4.4.26 ==== avahi ==== Subpackages: libavahi-client3 libavahi-common3 libavahi-core7 - Reinstate avahi-0.6.31-systemd-order.patch (boo#1194561). This can probably go away if/when gh#lathiat/avahi#118 is fixed. - Drop avahi-0.6.32-suppress-resolv-conf-warning.patch: we should no longer need this given the above patch. - Add several patches from git: 0001-man-fix-reference-to-avahi-autoipd.action-8-in-avahi.patch 0005-avahi-dnsconfd.service-Drop-Also-avahi-daemon.socket.patch 0006-man-add-missing-bshell.1-symlink.patch 0007-Ship-avahi-discover-1-bssh-1-and-bvnc-1-also-for-GTK.patch 0009-fix-bytestring-decoding-for-proper-display.patch 0010-avahi_dns_packet_consume_uint32-fix-potential-undefi.patch - Build manpages with xmltoman. Currently needed for bssh. - Minor spec file clean-up. - Require python-rpm-macros for all builds (boo#1194744 boo#1194745). ==== bind ==== Version update (9.16.24 -> 9.16.25) Subpackages: bind-doc bind-utils python3-bind - Upgrade to release 9.16.25 This upgrade fixes the following bugs: * Enforce enqueuing TCP resumeread to prevent the next read callback from being executed before the current read callback has finished, and the worker receive buffer has been marked as "freed". * Allow replacing expired zone signatures with signatures created by the KSK. * An assertion could occur if a catalog zone event was scheduled while the task manager was being shut down. * Defer detaching from zone->raw in zone_shutdown() if the zone is in the process of being dumped to disk, to ensure that the unsigned serial number information is always written in the raw-format header of the signed version on an inline-signed zone. * named could leak memory when two dnssec-policy clauses had the same name. named failed to log this error. * Add a missing isc_condition_destroy() for nmsocket condition variable and add missing isc_mutex_destroy() for nmworker lock. [bind-9.16.25.tar.xz, bind-9.16.25.tar.xz.sha512.asc] - Added /var/log to the ReadWritePaths as some log files are written there: * dump-file "/var/log/named_dump.db" * statistics-file "/var/log/named.stats" [bsc#1194721, vendor-files.tar.bz2] ==== btrfsprogs ==== Subpackages: btrfsprogs-udev-rules libbtrfs0 - add python-rpm-macros (bsc#1194748) - spec: also provide btrfs-progs as it's common package name in other distros - spec: clean up conditionals for < 12 versions - spec: let SLE12 build again (conditional dependency of libreiserfscore) - Removed patches: sles11-defaults.h (no SLE11 compatibility anymore) - Added patches: btrfs-progs-kerncompat-add-local-definition-for-alig.patch (fix build on SLE12/SLE15) - Update to 5.16 * rescue: new subcommand clear-uuid-tree to fix failed mount due to bad uuid subvolume keys, caught by tree-checker * fi du: skip inaccessible files * prop: properly resolve to symlink targets * send, receive: fix crash after parent subvolume lookup errors * build: * fix build on 5.12+ kernels due to changes in linux/kernel.h * fix build on musl with old kernel headers * other: * error handling fixes, cleanups, refactoring * extent tree v2 preparatory work * lots of RST documentation updates (last release with asciidoc sources), https://btrfs.readthedocs.io - Update to 5.15.1 * fi usage: fix wrongly reported space of used or unallocated space * fix detection of block device discard capability * check: add more sanity checks for checksum items * build: make sphinx optional backend for documentation - Update to 5.15 * mkfs: new defaults! * no-holes * free-space-tree * DUP for metadata unconditionally * libbtrfsutil: add missing profile defines * libbtrfs: minimize its impact on the other code, refactor and separate implementation where needed, cleanup afterwards, reduced header exports * documentation: introduce sphinx build and RST versions of manual pages, will become the new format and replace asciidoc * fixes: warning regarding v1 space cache when only v2 (free space tree) is enabled - Update to 5.14.1 * fixes * zoned mode * properly detect non-zoned devices in emulation mode * properly create quota tree * raid1c3/4 also excluded from unsupported profiles * use sysfs-based detection of device discard capability, fix mkfs-time trim for non-standard devices * mkfs: fix creation of populated filesystem with free space tree * detect multipath devices (needs libudev) * replace start: add option -K/--nodiscard, similar to what mkfs or device add has * dump-tree: print complete root_item * mkfs: add option --verbose * sb-mod: better help, no checksum calculation on read-only actions * subvol show: * print more information (regarding send and receive) * print warning if read-write subvolume has received_uuid set * property set: * add parameter -f to force changes * changing ro->rw switch now needs -f if subvolume has received_uuid set, (see documentation) * build: optional libudev (on by default) * other * remove deprecated support for CREATE_ASYNC bit for subvolume ioctl * CI updates * new and updated tests - Update patch: mkfs-default-features.patch (add stub define for new defaults) - Update to 5.14.1 * fixes: * defrag: fix parsing of compression (option -c) * add workaround for old kernels when reading zone sizes * let only check and restore open the fs with transid failures, namely preventing btrfstune to do so * convert: --uuid copy does not fail on duplicate uuids - Update to 5.14 * convert: * new option --uuid to copy, generate or set a given uuid * improve output * mkfs: * allow to create degenerate raid0 (on 1 device) and raid10 (on 2 devices) * image: * improved error messages * fix some alignment of restored image * subvol delete: allow to delete by id when path is not resolvable * check: * require alignment of nodesize for 64k page systems * detect and fix invalid block groups * libbtrfs (deprecated): * remove most exported symbols, leave only a few that are used by snapper * no version change (still 0.1) * remove btrfs-list.h, btrfsck.h * fixes: * reset generation of space v1 if v2 is used * fi us: don't wrongly report missing device size when partition is not readable * other: * build: experimental features * build: better detection of 64bit timestamp support for ext4 * corrupt-block: block group items * new and updated tests * refactoring * experimental features: * new image dump format, with data - Update to 5.13.1 * build: fix build on musl libc due to missing definition of NAME_MAX * check: * batch more work into one transaction when clearing v1 free space inodes * detect directoris with wrong number of links * libbtrfsutil: fix race between subvolume iterator and deletion * mkfs: be more specific about supported profiles for zoned device * other: * documentation updates - Update to 5.13 * restore: remove loop checks for extent count and directory scan * inspect dump-tree: new options to print node (--csum-headers) and data checksums (--csum-items) * fi usage: * print stripe count for striped profiles * print zoned information: size, total unusable * mkfs: print note about sha256 accelerated module loading issue * check: ability to reset dev_item::bytes_used * fixes * detect zoned kernel support at run time too * exclusive op running check return value * fi resize: support cancel (kernel 5.14) * device remove: support cancel (kernel 5.14) * documentation about general topics * compression * zoned mode * storage model * hardware considerations * other * libbtrfsutil API overview * help text fixes and updates * hash speedtest measure time, cycles using perf and print throughput - Add --disable-zoned for leap - revert previous change, unintentionally disables zstd on tumbleweed - Fix build for leap * --disable-zstd if leap < 42.3 * --disable-zoned for leap - Update to 5.12.1 * build: fix missing symbols in libbtrfs * mkfs: check for minimal number of zones * check: fix warning about cache generation when free space tree is enabled * fix superblock write in zoned mode on 16K pages - Update to 5.12 * libbtrfsutil: relicensed to LGPL v2.1+ * mkfs: zoned mode support (kernel 5.12+) * fi df: show zone_unusable per profile type in zoned mode * fi usage: show total amount of zone_unusable * fi resize: fix message for exact size * image: fix warning and enlarge output file if necessary * core * refactor chunk allocator for more modes * implement zoned mode support: allocation and writes, sb log * crypto/hash refactoring and cleanups * refactoring and cleanups * other * test updates * CI updates * travis-ci integration disabled * docker images updated, more coverage * incomplete build support for Android removed * doc updates * chattr mode m for 'NOCOMPRESS" * swapfile used from fstab * how to add a new export to libbtrfsutil * update status of mount options since 5.9 - Update to 5.11.1 * properly format checksums when a mismatch is reported * check: fix false alert on tree block crossing 64K page boundary * convert: * refuse to convert filesystem with 'needs_recovery' * update documentation to require fsck before conversion * balance convert: fix raid56 warning when converting other profiles * fi resize: improved summary * other * build: fix checks and autoconf defines * fix symlink paths for CI support scripts * updated tests - Update to 5.11 * fix device path canonicalization for device mapper devices * receive: remove workaround for setting capabilities, all stable kernels have been patched * receive: fix duplicate mount path detection * rescue: new subcommand create-control-device * device stats: minor fix for plain text format output * build: detect if e2fsprogs support 64bit timestamps * build: drop libmount, required functionality has been reimplemented * mkfs: warn when raid56 is used * balance convert: warn when raid56 is used * other * new and updated tests * documentation updates * seeding device * raid56 status * CI updates * docker images for various distros - Update to 5.10.1 * static build works again * other: * add a way to test static binaries with the testsuite * clarify scrub docs * update dependencies, minimum version for libmount is 2.24, this may change in the future - Update to 5.10 * scrub status: * print percentage of progress * add size unit options * fi usage: also print free space from statfs * convert: copy full 64 bit timestamp from ext4 if availalble * check: * add ability to repair extent item generation * new option to remove leftovers from inode number cache (-o inode_cache) * check for already running exclusive operation (balance, device add/...) when starting one * preliminary json output support for 'device stats' * fixes: * subvolume set-default: id 0 correctly falls back to toplevel * receive: align internal buffer to allow fast CRC calculation * logical-resolve: distinguish -o subvol and bind mounts * build: new dependency libmount * other * doc fixes and updates * new tests * ci on gitlab temporarily disabled * debugging output enhancements - prepare usrmerge (boo#1029961) - Update to 5.9: * mkfs: * switch default to single profile for multi-device filesystem, up to now it was raid0 that may not be simple to convert to some other profile as raid0 needs a workspace on all device for that * new option -R for run-time options (eg. mount time enabled), now understands free-space-tree * subvolume delete: * refuse to delete the default subvolume (kernel will not allow that but the error reason is not obvious) * warn on EPERM, eg. if send is on progress on the subvolume * convert: * fix 32bit overflows on large filesystems * improved error handling and error messages * check free space taking fragmentation into account * check: * detect and repair wrong inode generation * minor improvement in error reporting on roots * libbtrfsutils: follow main package versioning (5.9) * add pkg-config file definitions * python-btrfsutil: follow main package versioning (5.9) * inspect tree-stats: print node counts for each level, fanout * other: * docs: * remove obsolete mount options (alloc_start, subvolrootid) * deleting default subvolume is not permitted * updated or fixed tests * .editorconfig updates * move files to kernel-shared/ * CI: * updated to use zstd 1.4.5 * fix reiserfs build * more builds with asan, ubsan * sb-mod updates * build: * print .so versions of libraries in configure summary - Update to 5.7: * mkfs: * new option to enable features otherwise enabled at runtime, now implemented for quotas, 'mkfs.btrfs -R quota' * fix space accounting for small image, DUP and --rootdir * option -A removed * check: detect ranges with overlapping csum items * fi usage: report correct numbers when plain RAID56 profiles are used * convert: ensure the data chunks size never exceed device size * libbtrfsutil: update documentation regarding subvolume deletion * build: support libkcapi as implementation backend for cryptographic primitives * core: global options for verbosity (-v, -q), subcommands -v or -q are aliases and will continue to work but are considered deprecated, current command output is preserved to keep scripts working * other: * build warning fixes * btrfs-debugfs ported to python 3 - Update to 5.6.1: * print warning when multiple block group profiles exist, update 'fi usage' summary, add docs to maual page explaining the situation * build: optional support for libgcrypt or libsodium, providing hash implementations * updated docs - Fix content of _dracutmodulesdir variable: this definitively does not belong to libexecdir. - Update to 5.6: * inspect logical-resolve: support LOGICAL_INO_V2 as new option '-o', helps advanced dedupe tools * inspect: user larger buffer (64K) for results * subvol delete: support deletion by id (requires kernel 5.7+) * dump-tree: new option --hide-names, replace any names (file, directory, subvolume, xattr) in the output with stubs * various fixes - Update to 5.4.1 * build: fix docbook5 build * check: do extra verification of extent items, inode items and chunks * qgroup: return ENOTCONN if quotas not running (needs updated kernel) * other: various test fixups - BuildRequire pkgconfig(udev) instead of udev: Allow OBS to shortcut through the -mini flavor. - Use pkg-config --modversion udev to identify the current udev version. This is more portable and supports the -mini flavors. - Update to 5.4 * support new hash algorithms (kernel 5.5): * mkfs.btrfs and btrfs-convert with --csum, crc32c, xxhash, sha256, blake2 * mkfs: support new raid1c3 and raid1c4 block group profiles (kernel 5.5) * check: * --repair delays start with a warning, can be skipped using --force * enhanced detetion of inode types from partial data, more options for repair * receive: fix quiet option * image: speed up chunk loading * fi usage: * sort devices by id * print ratio of used/total per block group type * rescue zero-log: reset the log pointers directly, avoid reading some other potentially damaged structures * new make target install-static to install only static binaries/libraries * other * docs updates * new tests * cleanups and refactoring - Update to 5.3.1: * libbtrfs: fix link breakage due to missing symbols - Updaet to 5.3: * mkfs: * new option to specify checksum algorithm (only crc32c) * fix xattr enumeration * dump-tree: BFS (breadth-first) traversal now default * libbtrfsutil: remove stale BTRFS_DEV_REPLACE_ITEM_STATE_x defines * ci: add support for gitlab * other: * preparatory work for more checksum algorithms * docs update * switch to docbook5 backend for asciidoc * fix build on uClibc due to missing backtrace() * lots of printf format fixups - Enable build of python-bindings for libbtrfsutil - Update to 5.2.2: * check: * fix false report of wrong byte count for orphan inodes * option -E was not handled correctly * new check and repair for root item generation * balance: check for full-balance before background fork * mkfs: check that total device size does not overflow 16EiB * dump-tree: print DEV_STATS key type * other: * new and updated tests * doc fixups and updates - update to 5.2.1 * scrub status: fix ETA calculation after resume * check: fix crash when using -Q * restore: fix symlink owner restoration * mkfs: fix regression with mixed block groups * core: fix commit to process all delayed refs * other: * minor cleanups * test updates - update to 5.2 * subvol show: print qgroup information when available * scrub: * status: show ETA, revamp the whole output * fix reading/writing of last position on resume/cancel, potentially skipping part of the filesystem on next resume * dump-tree: add new option --noscan to use only devices given on the commandline * all-in-one binary (busybox style) with mkfs.btrfs, btrfs-image, btrfs-convert, btrfstune * image: fix hang when there are more than 32 cpus online and compression is requested * convert: fix some false ENOSPC errors when --rootdir is used * build: fix gcc9 warnings * core changes * command handling cleanups * dead code removal * cmds-* files moved to cmds/ * other shared userspace files moved to common/ * utils.c split into more files * preparatory work for more output formats * libbtrfsutil: fix unaligned access * other * new and updated tests * fix tests so CI passes again * sb-mod can modify more superblock items - update to version 5.1 * repair: flush/FUA support to avoid breaking metadata COW * file extents repair no longer relies on data in extent tree * lowmem: fix false error reports about gaps between extents * add inode mode check and repair for various objects * add check for invalid combination of nocow/compressed extents * device scan option to forget scanned devices [new] * mkfs: use same chunk size as kernel for initial creation * dev-repace: better report when other exclusive operation runs * help for sntax errors on command lines, print relevant msgs * defrag: able to open files in RO mode * dump-tree: --block can be specified multiple times - update to version 4.20.2 * dump-super: minor output fixup * revert fix for prefix detection of receive path, this is temporary and unbreaks existing user setups - Use correct path for dracut-fsck-help.txt in module-setup.sh (bsc#1122539) * Remove module-setup.sh * Add module-setup.sh.in - Advise user of fs recovery options when we fail to mount (fate#320443, bsc#1122539) * Add dracut-fsck-help.txt * Add module-setup.sh - update to version 4.20.1 * libbtrfs: fix build of external tools due to missing symbols * ci: enable library test - update to version 4.20 * new feature: metadata uuid * lightweight change of UUID without rewriting all metadata (incompatible change) * done by btrfstune -m/-M, needs kernel support, 5.0+ * image: * fix block groups when restoring from multi-device image * only enlarge result image if it's a regular file * check * more device extent checks and fixes * can repair dir item with mismatched hash * mkfs: uuid tree created with proper contents * fix mount point detection due to partial prefix match * other: * new tests, build fixes, doc updates * libbtrfsutil: fix tests if kernel lacks support for new subvolume ioctls - partial cleanup with spec-cleaner - drop 0001-btrfs-progs-Add-support-for-metadata_uuid-field.patch - drop 0002-btrfs-progs-btrfstune-Add-support-for-changing-the-u.patch - drop 0003-btrfs-progs-Remove-fsid-metdata_uuid-fields-from-fs_.patch - drop 0004-btrfs-progs-Remove-btrfs_fs_info-new_fsid.patch - drop 0005-btrfs-progs-Directly-pass-root-to-change_devices_uui.patch - Use %license instead of %doc [bsc#1082318] - Implement fate#325871 * Added 0001-btrfs-progs-Add-support-for-metadata_uuid-field.patch * Added 0002-btrfs-progs-btrfstune-Add-support-for-changing-the-u.patch * Added 0003-btrfs-progs-Remove-fsid-metdata_uuid-fields-from-fs_.patch * Added 0004-btrfs-progs-Remove-btrfs_fs_info-new_fsid.patch * Added 0005-btrfs-progs-Directly-pass-root-to-change_devices_uui.patch - update to version 4.19.1 * check * many lowmem mode improvements * properly report qgroup mismatch errors * check symlinks with append/immutable flags * fi usage * correctly calculate allocated/unallocated for raid10 * minor output updates * mkfs * detect ENOSPC on thinly provisioned devices * fix spurious EEXIST during directory traversal * restore: fix relative path for restore target * dump-tree: print symbolic tree names for backrefs * send: fix regression preventing send -p with subvolumes mounted on "/" * corrupt-tree: refactoring and command line updates * build * make it work with e2fsprogs < 1.42 again * restore support for autoconf 2.63 * detect if -std=gnu90 is supported * other * new tests * cleanups - update to version 4.19 * check: support repair of fs with free-space-tree feature * core: * port delayed ref infrastructure from kernel * support write to free space tree * dump-tree: new options for BFS and DFS enumeration of b-trees * quota: rescan is now done automatically after 'assign' * btrfstune: incomplete fix to uuid change * subvol: fix 255 char limit checks * completion: complete block devices and now regular files too * docs: * ship uncompressed manual pages * btrfsck uses a manual page link instead of symlink * other * improved error handling * docs * new tests - update to version 4.17.1 * check: * add ability to fix wrong ram_bytes for compressed inline files * beautify progress output * btrfstune: allow to continue uuid change after unclean interruption * several fuzz fixes: * detect overalpping chunks * chunk loading error handling * don't crash with unexpected root refs to extents * relax option parsing again to allow mixing options and non-options arguments * fix qgroup rescan status reporting * build: * drop obsolete dir-test * new configure option to disable building of tools * add compatibility options --disable-static and --disable-shared * other: * cleanups and preparatory work * new test images - spec cleanup - update to version 4.17 * check * many lowmem mode improvements * properly report qgroup mismatch errors * check symlinks with append/immutable flags * fi usage * correctly calculate allocated/unallocated for raid10 * minor output updates * mkfs * detect ENOSPC on thinly provisioned devices * fix spurious EEXIST during directory traversal * restore: fix relative path for restore target * dump-tree: print symbolic tree names for backrefs * send: fix regression preventing send -p with subvolumes mounted on "/" * corrupt-tree: refactoring and command line updates * build * make it work with e2fsprogs < 1.42 again * restore support for autoconf 2.63 * detect if -std=gnu90 is supported - Removed patches (upstreamed): * 0001-btrfs-progs-convert-fix-support-for-e2fsprogs-1.42.patch * 0002-btrfs-progs-build-autoconf-2.63-compatibility.patch * 0003-btrfs-progs-build-detect-whether-std-gnu90-is-suppor.patch - Don't require libzstd-devel-static on builds that don't use it. - fix installation of btrfs.5.gz - Fix building on SLE11: * btrfs-progs: convert: fix support for e2fsprogs < 1.42 * btrfs-progs: build: detect whether -std=gnu90 is supported * btrfs-progs: build: autoconf 2.63 compatibility * Fixed mismerged addition of libbtrfsutil1 package description - Added patches: * 0001-btrfs-progs-convert-fix-support-for-e2fsprogs-1.42.patch * 0002-btrfs-progs-build-autoconf-2.63-compatibility.patch * 0003-btrfs-progs-build-detect-whether-std-gnu90-is-suppor.patch - update to version 4.16.1 * remove obsolete tools: btrfs-debug-tree, btrfs-zero-log, btrfs-show-super, btrfs-calc-size * sb-mod: new debugging tool to edit superblock items * mkfs: detect if thin-provisioned device does not have enough space * check: don't try to verify checksums on metadata dump images * build: fail documentation build if xmlto is not found * build: fix build of btrfs.static - Remove patch: 0001-btrfs-progs-build-fix-static-build.patch (upstream) - Update initrd script - update to version 4.16 * libbtrfsutil - new LGPL library to wrap userspace functionality * several 'btrfs' commands converted to use it: * properties * filesystem sync * subvolume set-default/get-default/delete/show/sync * python bindings, tests * build * use configured pkg-config path * CI: add python, musl/clang, built dependencies caching * convert: build fix for e2fsprogs 1.44+ * don't install library links with wrong permissions * fixes * prevent incorrect use of subvol_strip_mountpoint * dump-super: don't verify csum for unknown type * convert: fix inline extent creation condition * check: * lowmem: fix false alert for 'data extent backref lost for snapshot' * lowmem: fix false alert for orphan inode * lowmem: fix false alert for shared prealloc extents * mkfs: * add UUID and otime to root of FS_TREE - with the uuid, snapshots will be now linked to the toplevel subvol by the parent UUID * don't follow symlinks when calculating size * pre-create the UUID tree * fix --rootdir with selinux enabled * dump-tree: add option to print only children nodes of a given block * image: handle missing device for RAID1 * other * new tests * test script cleanups (quoting, helpers) * tool to edit superblocks * updated docs - Add patch: 0001-btrfs-progs-build-fix-static-build.patch - Add new library packages: libbtrfsutil - use documentation shipped by upstream tar, reduce dependencies - enable static build again, zstd now has static version - update to version 4.15 * mkfs --rootdir reworked, does not minimize the final image but can be still done using a new option --shrink * fix allocation of system chunk, don't allocate from the reserved area * other * new and updated tests * cleanups, refactoring * doc updates - spec: fix distro version condition - update to version 4.14.1 * dump-tree: print times of root items * check: fix several lowmem mode bugs * convert: fix rollback after balance * other * new and updated tests, enabled lowmem mode in CI * docs updates * fix travis CI build * build fixes * cleanups - update to version 4.14 * build: libzstd now required by default * check: more lowmem mode repair enhancements * subvol set-default: also accept path * prop set: compression accepts no/none, same as "" * filesystem usage: enable for filesystem on top of a seed device * rescue: new command fix-device-size * other * new tests * cleanups and refactoring * doc updates - Removed patches: - rollback-regression-fix.patch - upstreamed - spec: disable static build, missing libzstd-devel-static - spec: disable zstd support for non-Tumbleweed distros - Fix rollback regression which can lead to data corruption Added patches: rollback-regression-fix.patch (bsc#1069478) - Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'. - Add dependencies for libreiserfscore0 3.6.27 or newer (bsc#1071085). - update to version 4.13.3: * check: fix --force, wrong check for a mounted block device * build: fix --with-convert parsing * subvol list: don't list TOPLEVEL * other: update tests - update to version 4.13.2: * subvol list: * don't list toplevel subvolume among deleted (broken since 4.8.3) * minor adjustments of uuid print format * subvol delete: * fix swapped behaviour of --commit-each and --commit-after * fix potentially lost sync if subvolumes are from different filesystems * check: add cache for metadata blocks, should improve performance * other: * new tests, testsuite updates * doc updates * cleanups - update to version 4.13.1: * image: speed up generating the sanitized names, do not generate unprintable chars * completion: add missing commands, better mount point detection * restore: add zstd support; libzstd detected automatically, will be requested by default in the future, or can be configured out * other: * misc fixes found by sparse * doc enhancements, ioctl manual page started * updated and new tests * build fixes - update to version 4.13: * convert: reiserfs support * check: new option --force to allow check of a mounted filesystem (no repair) * mkfs: --rootdir will now copy special files * dump-tree: minor output changes * inspect rootid: accept file as arugment * dev usage: don't calculate slack space for missing devices * fi du: don't print error on EMPTY_SUBVOL (inode number 2) * build: * fixed support for sanitization features on gcc (tsan, asan, ubsan) * fix PIE build * other: * misc cleanups and stability fixes * travis CI enhancements * new tests, fuzzed images * testsuite cleanups - Removed patches: - 0163-btrfs-progs-fsck-fix-segfault.patch - will be upstreamed - local-version-override.patch - not needed anymore - btrfs-support-pie.patch - upstremed - Removed patches: - 0167-Btrfs-progs-make-find_and_setup_root-return-an-error.patch - 0168-Btrfs-progs-don-t-bug-out-if-we-can-t-find-the-last-.patch - update to 4.12.1 * build: * fix cross-compilation * use gnu90 explicitly * dump-tree: more relaxed checks so -b can print block on a damaged fs * convert: fix the 1MB range exclusion * check: more dir_item hash checks * other * added missing getopt spec for some options * doc fixes * cleanups * test updates - update to 4.12 * subvol show: new options --rootid, --uuid to show subvol by the given spec * convert: progress report fixes, found by tsan * image: progress report fixes, found by tsan * fix infinite looping in find-root, or when looking for free extents * other: * code refactoring * docs updates * build: ThreadSanitizer support * tests: stricter checks for mounted filesystem - update to -4.11.1 * image: restoring from multiple devices * dev stats: make --check option work * check: fix false alert with extent hole on a NO_HOLE filesystem * check: lowmem mode, fix false alert in case of mixed inline and compressed extent * convert: work with large filesystems (many TB) * convert: fix overwriting of eb header flags * convert: do not clear NODATASUM flag in inodes when run with --no-datasum * docs updates * build: sync Android.mk with Makefile * tests: * new tests * fix 008 and 009, shell quotation mistake - update to 4.11 * receive: fix handling empty stream with -e (multi-stream) * send dump: fix printing long file names * stability fixes for: dump-super, print-tree, check * option parser updates: global options are parsed before the subcommand name (old xfstests will fail) * new and updated tests * documentation updates - btrfs-support-pie.patch: remove CFLAGS usage from linker lines, this will allow the default PIE support to work. - update to 4.10.2 * check: lowmem mode fix for false alert about lost backrefs * convert: minor bugfix * library: fix build, misisng symbols, added tests - update to 4.10.1 * receive: handle subvolume in path clone * convert: rollback fixed (rewrite was needed to address previous design issues) * build: fix build of 3rd party tools, missing * dump-tree: print log trees * other: new and updated tests - update to 4.10 * send: dump output fixes: missing newlies * check: several fixes for the lowmem mode, improved error reporting * build * removed some library deps for binaries that not use them * ctags, cscope * split Makefile to the autotool generated part and the rest, not needed to autogen.sh after adding a file * shared code: sync easy parts with kernel sources * other * lots of cleanups * source file reorganization: convert, mkfs, utils * lots of spelling fixes in docs, other updates * more tests - update to 4.9.1 * check: * use correct inode number for lost+found files * lowmem mode: fix false alert on dropped leaf * size reports: negative numbers might appear in size reports during device deletes (previously in EiB units) * mkfs: print device being trimmed * defrag: v1 ioctl support dropped * quota: print message before starting to wait for rescan * qgroup show: new option to sync before printing the stats * other: * corrupt-block enhancements * backtrace and co. cleanups * doc fixes - update to 4.9 * check: many lowmem mode updates * send: use splice syscall to copy buffer from kernel * receive: new option to dump the stream in textual form * convert: * move sources to own directory * prevent accounting of blocks beyond end of the device * make it work with 64k sectorsize * mkfs: move sources to own directory * defrag: warns if directory used without -r * dev stats: * new option to check stats for non-zero values * add long option for -z * library: version bump to 0.1.2, added subvol_uuid_search2 * other: * cleanups * docs updates - update to 4.8.5 * receive: fix detection of end of stream (error reported even for valid streams) * other: * added test for the receive bug * fix linking of library-test - update to 4.8.4 * check: support for clearing space cache v2 (free-space-tree) * send: * more sanity checks (with tests), cleanups * fix for fstests/btrfs/038 and btrfs/117 failures * build: * fix compilation of standalone ioctl.h, pull NULL definition * fix library link errors introduced in 4.8.3 * tests: * add more fuzzed images from bugzilla * add bogus send stream checks * fixups and enhancements for CI environment builds * misc refinements and updates of testing framework * other: * move sources for btrfs-image to own directory * deprecated and not build by default: btrfs-calc-size, btrfs-show-super * docs updates - update to 4.8.3 * check: * support for clearing space cache (v1) * size reduction of inode backref structure * send: * fix handling of multiple snapshots (-p and -c options) * transfer buffer increased (should reduce number of context switches) * reuse existing file for output (-f), eg. when root cannot create files (NFS) * dump-tree: * print missing items for various structures * new: dev stats, balance status item * sync key names with kernel (the persistent items) * subvol show: now able to print the toplevel subvolume -- the creation time might be wrong though * mkfs: * store the creation time of toplevel root inode * print UUID in the summary * build: travis CI for devel * other: * lots of cleanups and refactoring * switched to on-stack path structure * fixes from coverity, asan, ubsan * new tests * updates in testing infrastructure * fixed convert test 005 - update to 4.8.2 * convert: also convert file attributes * convert: fix wrong tree block alignment for unalianged block group * check: quota verify fixes, handle reloc tree * build: add stub for FIEMAP_EXTENT_SHARED, compiles on ancient kernels * build: add stub for BUILD_ASSERT when ioctl.h is included * dump-tree: don't crash on unrecognized tree id for -t * tests: * add more ioctl tests * convert: more symlink tests, attribute tests * quota verify for reloc tree * other cleanups - Add ability to provide site specific defaults for mkfs (FATE#320615). * Only used for SLES11 defaults. - Added patch mkfs-default-features.patch - update to 4.8.1 * 32bit builds fixed * build without backtrace support fixed - update to 4.8 * error handling improvements all over the place * new fuzzed images, test updates * doc fixups * minor cleanups and improvements * kernel library helpers moved to own directory * qgroup: fix regression leading to incorrect status after check, introduced in 4.7 - update to 4.7.3 * fixed free space tree compat status * check: low-mem mode: handle partially dropped snapshots * dump-super: consolidate options for superblock copy * tree-stats: check mount status * subvol delete: handle verbosity option * defrag: print correct error string * mkfs: fix reading rotational status * other: * UBSAN build option * documentation updates * enhanced tests: convert, fuzzed images, more tools to run on fuzzed images - removed btrfsprogs-only-install-udev-rules-for-udev-190.patch: fix build - update to 4.7.2 * check: * urgent fix: false report of backref mismatches; do not --repair last unaffected version 4.6.1 (code reverted to that state) * fuzzing and fixes * added more sanity checks for various structures * testing images added * build: udev compatibility: do not install .rules on version < 190 * other: * dump-super: do not crash on garbage value in csum_type * minor improvements in messages and help strings * documentation: * filesystem features - Add new btrfsprogs-udev-rules package to contain the udev rules. - Fix packaging for udev rules: - btrfs builtin didn't exist prior to udev v190, so the rules must depend on that version. - Added patch: * btrfsprogs-only-install-udev-rules-for-udev-190.patch - update to 4.7.1 * check: * new optional mode: optimized for low memory usage (memory/io tradeoff) * --mode=lowmem, not default, still considered experimental * does not work with --repair yet * convert: regression fix, ext2_subvol/image rw permissions * mkfs/convert: * two-staged creation, partially created filesystem will not be recognized * improved error handling (fewer BUG_ONs) * convert: preparation for more filesystems to convert from * documentation updates: quota, qgroup * other * message updates * more tests * more build options, enhanced debugging - update to 4.7 * convert: fix creating discontig extents * check: speed up traversing heavily reflinked extents within a file * check: verify qgroups of higher levels * check: repair can now fix wrong qgroup numbers * balance: new option to run in the background * defrag: default extent target size changed to 32MiB * du: silently skip non-btrfs dirs/files * documentation updates: btrfs(5), btrfs(8), balance, subvolume, scrub, filesystem, convert * bugfixes: * unaligned access (reported for sparc64) in raid56 parity calculations * use /bin/bash * other stability fixes and cleanups * more tests - Removed patches: * 0002-btrfs-progs-btrfsck-verify-qgroups-above-level-0.patch * 0003-btrfs-progs-btrfsck-write-corrected-qgroup-info-to-d.patch - update to 4.6.1 * fi resize: negative resize argument accepted again * qgroup rescan: fix skipping when rescan is in progress * mkfs: initialize stripesize to correct value * testsuite updates, mostly convert tests * documentation updates * btrfs-device, btrfs-restore manual pages enhanced * misc fixups - update to 4.6 * convert - major rewrite: * fix a long-standing bug that led to mixing data blocks into metadata block groups * the workaround was to do full balance after conversion, which was recommended practice anyway * explicitly set the lowest supported version of e2fstools to 1.41 * provide and install udev rules file that addresses problems with device mapper devices, renames after removal * send: new option: quiet * dev usage: report slack space (device size minus filesystem area on the dev) * image: support DUP * build: short options to enable debugging builds * other: * code cleanups * build fixes * more tests and other enhancements * Removed patches: * 0001-btrfs-progs-free-qgroup-counts-in-btrfsck.patch * 0169-btrfs-progs-udev-add-rules-for-dm-devices.patch * btrfs-progs-no-PKG_CHECK_VAR - btrfsck updates for qgroup verification and repair (fate#318144) * We can now check all qgroup levels * btrfsck will write out corrected qgroups when run with --repair - Added patch: 0001-btrfs-progs-free-qgroup-counts-in-btrfsck.patch - Added patch: 0002-btrfs-progs-btrfsck-verify-qgroups-above-level-0.patch - Added patch: 0003-btrfs-progs-btrfsck-write-corrected-qgroup-info-to-d.patch - update to 4.5.3 * ioctl: fix unaligned access in buffer from TREE_SEARCH; might cause SIGBUS on architectures that do not support unaligned access and do not performa any fixups * improved validation checks of superblock and chunk-related structures * subvolume sync: fix handling of -s option * balance: adjust timing of safety delay countdown with --full-balance * rescue super-recover: fix reversed condition check * check: fix bytes_used accounting * documentation updates: mount options, scrub, send, receive, select-super, check, mkfs * testing: new fuzzed images, for superblock and chunks - fix build failure on 13.1: conditional default for udevdir - fix build failure on SLE11SP4: wrong check in makefile - Add udev rules for dm devices (bsc#912170 bsc#888215) - Added patch: 0169-btrfs-progs-udev-add-rules-for-dm-devices.patch - Added patch: btrfs-progs-no-PKG_CHECK_VAR - update to 4.5.2 * new/moved command: btrfs-calc-stats -> btrfs inspect tree-stats * check: fix false alert for metadata blocks crossing stripe boundary * check: catch when qgroup numbers mismatch * check: detect running quota rescan and report mismatches * balance start: add safety delay before doing a full balance * fi sync: is now silent * fi show: don't miss filesystems with partially matching uuids * dev ready: accept only one argument for device * dev stats: print "devid:N" for a missing device instead of "(null)" * other: * lowest supported version of e2fsprogs is 1.41 * minor cleanups, test updates - Removed patch: 2000-btrfs-full-balance-warning.diff - update to 4.5.1 * mkfs: allow DUP on multidev fs * fix static build - update to 4.5 * new/moved commands * btrfs-show-super -> btrfs inspect-internal dump-super * btrfs-debug-tree -> btrfs inspect-internal dump-tree * new commands * btrfs fi du - calculate disk usage, including shared extents * enhancements * device delete - delete by id (needs kernel support, not merged to 4.6) * check - new option to specify chunk root * debug-tree/dump-tree - option -t understands human readable name of the tree (along numerical ids) * btrfs-debugfs - can dump block group information * bugfixes * all commands should accept the option separator "--" * several fixes in device scan * restore works on filesystems with sectorsize > 4k * debug-tree/dump-tree - print compression type as string * subvol sync: fix crash, memory corruption * argument parsing fixes: subvol get-default, qgroup create/destroy/assign, inspect subvolid-resolve * check for block device or regular file in several commands * other * documentation updates * manual pages for the moved tools now point to btrfs-filesystem * testsuite updates - Removed patch (upstream): 0001-btrfs-progs-libbtrfs-remove-max-min-macros-from-API.patch - Recommend btrfsmaintenance - hide min/max macros clashing with gcc 6 (bnc#966257) (0001-btrfs-progs-libbtrfs-remove-max-min-macros-from-API.patch) - update to 4.4.1 * find-root: don't skip the first chunk * free-space-tree compat bits fix * build: target symlinks * documentation updates * test updates - update to 4.4 * mkfs.btrfs --data dup * support balance filters added/enhanced in linux 4.4 * manual pages enhanced (btrfs, mkfs, mount, filesystem, balance) * 'btrfs filesystem usage' works with mixed blockgroups * build: installation to /usr/local * build: the 'ar' tool is properly deteced during cross-compilation * improved stability on fuzzed/crafted images when reading sys array in superblock * debug-tree: option -t understands ids for tree root and chnuk tree * check: properly reset nlink of multi-linked file * chunk recovery: fix floating point exception * chunk recovery: endianity bugfix during rebuild * mkfs with 64K pages and nodesize reported superblock checksum mismatch - Removed patches: * 0001-btrfs-progs-mkfs-use-correct-size-for-superblock-csu.patch * fix-doc-build-on-SLE11SP3.diff - Fix missing dependency on coreutils for initrd macros (boo#958562) - Call missing initrd macro at post / postun (boo#958562) - fix mkfs failure on ppc64 (or with sectorsize > 4k) (bsc#956819) - Added patch: 0001-btrfs-progs-mkfs-use-correct-size-for-superblock-csu.patch - update to 4.3.1 * fixes * device delete: recognize 'missing' again * mkfs: long names are not trimmed when doing ssd check * support partitioned loop devices * other * replace several mallocs with on-stack variables * more memory allocation failure handling * add tests for bugs fixed * cmd-device: switch to new message printing helpers * minor code cleanups - update to 4.3 * mkfs * mixed mode is not forced for filesystems smaller than 1GiB * mixed mode broken with mismatching sectorsize and nodesize, fixed * print version info earlier * print devices sorted by id * do not truncate target image with --rootsize * fi usage: * don't print global block reserve * print device id * minor output tuning * other cleanups * calc-size: * div-by-zero fix on an empty filesystem * fix crash * bugfixes: * more superblock sanity checks * consistently round size of all devices down to sectorsize * misc leak fixes * convert: don't try to rollback with a half-deleted ext2_saved subvolume * other: * check: add progress indicator * scrub: enahced error message * show-super: read superblock from a given offset * add README * docs: update manual page for mkfs.btrfs, btrfstune, balance, convert and inspect-internal * build: optional build with more warnings (W=...) * build: better support for static checkers * build: html output of documentation * pretty-print: last_snapshot for root_item * pretty-print: stripe dev uuid * error reporting wrappers, introduced and example use * refactor open_file_or_dir * other docs and help updates * testing: * test for nodes crossing stripes * test for broken 'subvolume sync' * basic tests for mkfs, raid option combinations * basic tests for fuzzed images (check) * command intrumentation (eg valgrind) * print commands if requested * add README for tests - build btrfsprogs-static package for 13.2 and Factory, package with static versions of the utilities, aimed for rescue environments - update to 4.2.3 - subvol sync: make it actually work again - scanning: do not scan already discovered filesystems (minor optimization) - convert: better error message in case the filesystem is not finalized - restore: off-by-one symlink path check fix - update to 4.2.2 - fi label: use fallback if the label ioctl is not available - convert: check nodesize constraints against commandline features (-O) - scrub: report status 'running' until all devices are finished - device scanning might crash in some scenarios - fi usage: print summary for non-root users - update to 4.2.1 - fix an off-by-one error in cross-stripe boundary check - convert: don't write uninitialized data to image - image: don't loop with option -t0 - image: don't create threads if compression is not requested - Removed patches: * 0001-btrfs-progs-fix-cross-stripe-boundary-check.patch - make mkfs work with 64k nodesize again, notably fixes mkfs on ppc64 (bsc#945229) - Added patch: * 0001-btrfs-progs-fix-cross-stripe-boundary-check.patch - version 4.2 * enhancements: * mkfs: do not create extra single chunks on multiple devices * resize: try to guess the minimal size, 'inspect min-dev-size' * qgroup assign: add option to schedule rescan * chunk-recover: be more verbose about the scanning process * fixes: * check: * find stripes crossing stripe boundary -- created by convert * print correct range for file hole when there are no extents and learn how to fix it * replace: more sanity checks * convert: concurrency fixes related to reporting progress * find-root: option -a will not skip the current root anymore * subvol list: fix occasional crash * do not create stripes crossing stripe boundary * build: * fixes for musl libc * preliminary support for android (not working yet, more code changes needed) * new EXTRA_CFLAGS and EXTRA_LDFLAGS * other: * lots of cleanups * tests: lots of updates, new tests, framework improvements * documentation updates * debugging: print-tree shows stripe length - Removed patches (upstreamed): * 2104-get-min-size-for-resize.patch * 2105-move-min-resize-implementation-to-inspec.patch * 2106-inspect-add-command-min-dev-size.patch - add warning before full balance starts (bsc#940467, fate#319317) - Added patches: 2000-btrfs-full-balance-warning.diff - Add feature to get minimum size a filesystem can be resized to (FATE#317897). - Added patches: * 2104-get-min-size-for-resize.patch * 2105-move-min-resize-implementation-to-inspec.patch * 2106-inspect-add-command-min-dev-size.patch - version 4.1.2 - mkfs: bugfix, previous version does not create entierly correct filesystem (has to be recreated) - version 4.1.1 * bugfixes - defrag: threshold overflow fix - fsck: - check if items fit into the leaf space - fix wrong nbytes - mkfs: - create only desired block groups for single device - preparatory work for fix on multiple devices * enhancements - new alias for 'device delete': 'device remove' * other - fix compilation on old gcc (4.3) - documentation updates - debug-tree: print nbytes - test: image for corrupted nbytes - corupt-block: let it kill nbytes - spec: drop libacl dependency - version 4.1 * bugfixes - fsck.btrfs: no bash-isms - bugzilla 97171: invalid memory access (with tests) - receive: - cloning works with --chroot - capabilities not lost - mkfs: do not try to register bare file images - option --help accepted by the standalone utilities * enhancements - corrupt block: ability to remove csums - mkfs: - warn if metadata redundancy is lower than for data - options to make the output quiet (only errors) - mixed case names of raid profiles accepted - rework the output: - more comprehensive, 'key: value' format - subvol: - show: - print received uuid - update the output - new options to specify size units - sync: - grab all deleted ids and print them as they're removed, previous implementation only checked if there are any to be deleted - change in command semantics - scrub: print timestamps in days HMS format - receive: - can specify mount point, do not rely on /proc - can work inside subvolumes - send: - new option to send stream without data (NO_FILE_DATA) - convert: - specify incompat features on the new fs - qgroup: - show: distinguish no limits and 0 limit value - limit: ability to clear the limit - help for 'btrfs' is shorter, 1st level command overview - debug tree: print key names according to their C name * new - rescure zero-log - btrfsune: - rewrite uuid on a filesystem image - new option to turn on NO_HOLES incompat feature * deprecated - standalone btrfs-zero-log * other - testing framework updates - uuid rewrite test - btrfstune feature setting test - zero-log tests - more testing image formats - manual page updates - ioctl.h synced with current kernel uapi version - convert: preparatory works for more filesystems (reiserfs pending) - use static buffers for path handling where possible - add new helpers for send uilts that check memory allocations, switch all users, deprecate old helpers - Makefile: fix build dependency generation - map-logical: make it work again - Install bash completion for btrfs. - version 4.0 * resize: * don't accept file as an argument (it's confusing) * print better error message in case of an error * restore: optionally restore metadata (time, mode, uid/gid) * receive: optionally enforce chroot * new rescue subcommand 'zero-log', same as btrfs-zero-log, but now also part of the main utility * check: * free space checks match kernel, fixes incorrect reports * convert: fix setting of checksum bit if --no-datasum is used * fsck.btrfs: don't print messages * fix quota rescan on PPC64 (mangled ioctl number) * test updates * documentation: files renamed to .asciidoc, misc fixups - version 3.19.1 - convert: - new option to specify metadata block size - --no-progress actually works - restore: properly handle the page boundary corner case - build fixes: - missing macro from public header, BTRFS_BUILD_VERSION - wrong handling of --enable-convert - fi usage: reports correct space for degraded mounts - other: - mkfs: help string updates - completion: added 'usage' subcommands - cleanups in qgroup code, preparatory work - version 3.19 - btrfs-image - restore can now run in parallel threads - fixed restore of multiple image from multiple devices onto a single dev - introduced metadump v2 - check - make --init-csum-tree and --init-extent-tree work together - find-new - option to search through all metadata even if a root was already found - convert - show progress by default, can be turned off - corrupt-block - option to work on a specific root - bash completion script for all subcommands - spec: convert to autotools Removed patch 0169-btrfs-progs-Check-metadata-mirrors-in-find-root.patch - add COPYING - version 3.18.2 * qgroup show: print human readable sizes, options to say otherwise * check: new option to explicitly say no to writes * mkfs: message about trimming is not printed to stderr * fi show: fixed return value * tests: new infrastructure * btrfstune: force flag can be used together with seeding option * backtrace support is back * getopt cleanups * doc and help updates - version 3.18.1 - minor fixes - documentation updates - version 3.18 - mkfs - skinny-metadata feature is now on by default, first introduced in kernel 3.10 - filesystem usage - give an overview of fs usage in a way that's more comprehensible than existing 'fi df' - device usage - more detailed information about per-device allocations - check: - option to set a different tree root byte number - ability to link lost files to lost+found, caused by a recent kernel bug - repair of severely corrupted fs (use with care) - convert - option to show progress - subvol create - print the commit mode inline, print the global mode only if --verbose - other updates: musl-libc support, coverity bugfixes, new test images, documentation - Removed patches (upstreamed): * 0010-btrfs-progs-move-group-type-and-profile-pretty-print.patch * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0014-btrfs-progs-Add-btrfs-device-disk-usage-command.patch * 0015-btrfs-progs-cleanup-dead-return-after-usage-for-fi-d.patch * 0016-btrfs-progs-Fix-memleak-in-get_raid56_used.patch * 0017-Btrfs-progs-fi-usage-free-memory-if-realloc-fails.patch * 0019-btrfs-progs-add-original-df-and-rename-disk_usage-to.patch * 0020-btrfs-progs-move-device-usage-to-cmds-device-more-cl.patch * 0021-btrfs-progs-check-if-we-can-t-get-info-from-ioctls-d.patch * 0022-btrfs-progs-zero-out-structures-before-calling-ioctl.patch * 0024-btrfs-progs-Print-more-info-about-device-sizes.patch * 0025-btrfs-progs-compare-unallocated-space-against-the-co.patch * 0026-btrfs-progs-add-section-of-overall-filesystem-usage.patch * 0027-btrfs-progs-cleanup-filesystem-device-usage-code.patch * 0028-btrfs-progs-rework-calculations-of-fi-usage.patch * 0029-btrfs-progs-replace-df_pretty_sizes-with-pretty_size.patch * 0030-btrfs-progs-clean-up-return-codes-and-paths.patch * 0031-btrfs-progs-move-global-reserve-to-overall-summary.patch - version 3.17.3 - convert: fix conversion of sparse ext* filesystems - show: resolve to the correct path - fsck: more verbose error for root dir problems - version 3.17.2 - check improvements - add ability to replace missing dir item/dir indexes - fix missing inode items - create missing root dirid - corrupt block: enhancements for testing fsck - zero-log: able to reset a fs with bogus log tree pointer (bko#72151) - package mkinitrd scripts conditionally (bsc#893577) - spec: minor updates - version 3.17.1 - fi df: argument handling - fix linking with libbtrfs - replace: better error reporting - fi show: fixed stall if run concurrently with balance - check: fixed argument parsing for --subvol-extents - fi df: SI prefixes corrected - Added patches: * fix-doc-build-on-SLE11SP3.diff - Removed patches: * 0042-btrfs-progs-fix-linking-with-libbtrfs.patch * 0043-btrfs-progs-libbtrfs-make-exported-headers-compatibl.patch - Modified patches: * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0019-btrfs-progs-add-original-df-and-rename-disk_usage-to.patch - version 3.17 - check: --init-csum-tree acutally does something useful, rebuilds the whole csum tree - /dev scanning for btrfs devices is gone - /proc/partitions scanning is gone, blkid is used exclusively - new subcommand subvolume sync - filesystem df: new options to set unit format - convert: allow to copy label from the origin, or specify a new one - Modified patches: * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0014-btrfs-progs-Add-btrfs-device-disk-usage-command.patch * 0015-btrfs-progs-cleanup-dead-return-after-usage-for-fi-d.patch * 0016-btrfs-progs-Fix-memleak-in-get_raid56_used.patch * 0017-Btrfs-progs-fi-usage-free-memory-if-realloc-fails.patch * 0019-btrfs-progs-add-original-df-and-rename-disk_usage-to.patch * 0020-btrfs-progs-move-device-usage-to-cmds-device-more-cl.patch * 0021-btrfs-progs-check-if-we-can-t-get-info-from-ioctls-d.patch * 0022-btrfs-progs-zero-out-structures-before-calling-ioctl.patch * 0024-btrfs-progs-Print-more-info-about-device-sizes.patch * 0025-btrfs-progs-compare-unallocated-space-against-the-co.patch * 0026-btrfs-progs-add-section-of-overall-filesystem-usage.patch * 0027-btrfs-progs-cleanup-filesystem-device-usage-code.patch * 0029-btrfs-progs-replace-df_pretty_sizes-with-pretty_size.patch * 0030-btrfs-progs-clean-up-return-codes-and-paths.patch * 0031-btrfs-progs-move-global-reserve-to-overall-summary.patch - Added patches: * 0010-btrfs-progs-move-group-type-and-profile-pretty-print.patch * 0028-btrfs-progs-rework-calculations-of-fi-usage.patch * 0042-btrfs-progs-fix-linking-with-libbtrfs.patch * 0043-btrfs-progs-libbtrfs-make-exported-headers-compatibl.patch - Removed patches: * 0006-Btrfs-progs-fsck-clear-out-log-tree-in-repair-mode.patch * 0007-Btrfs-progs-fsck-avoid-pinning-same-block-several-ti.patch * 0008-Btrfs-progs-fsck-add-ability-to-check-reloc-roots.patch * 0018-btrfs-progs-read-global-reserve-size-from-space-info.patch * 0023-btrfs-progs-print-B-for-bytes.patch * 0028-btrfs-progs-extend-pretty-printers-with-unit-mode.patch * 0164-btrfs-progs-convert-set-label-or-copy-from-origin.patch * 0171-btrfs-progs-make-free-space-checker-work-on-non-4k-s.patch - version 3.16.2 - fsck: handle bad extent mapping - image: make it work on a balanced fs - btrfs-show-super: print flags in human readable way - documentation updates - version 3.16.1 - library version defines - subvol list: -R to print received UUID - fixed detection of multiple mounts on the same directory - restore: misc fixes - other fixes - Modified patches (sync with pending upstream versions): * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0018-btrfs-progs-read-global-reserve-size-from-space-info.patch * 0020-btrfs-progs-move-device-usage-to-cmds-device-more-cl.patch * 0024-btrfs-progs-Print-more-info-about-device-sizes.patch * 0025-btrfs-progs-compare-unallocated-space-against-the-co.patch * 0028-btrfs-progs-extend-pretty-printers-with-unit-mode.patch * 0029-btrfs-progs-replace-df_pretty_sizes-with-pretty_size.patch - Removed patch: library-version-defines.patch (upstream) - send-stream API users updatd, drop the workaround - Removed patch: send-stream-api-wokaround.patch - workaround for send api breakage - Added patch: send-stream-api-wokaround.patch - add api versioning and package version.h (now 0.1.1) - Added patches: * library-version-defines.patch - version 3.16 - show-super: skip unrecognized sb, add option to force - debug-tree: print tree by id - mkfs: new option to specify UUID - receive: new option to limit number of errors - check: new option to verify quotas - check: reduced memory requirements - check: new option to print extent sharing - restore: check length before decompression - restore: more error handling - balance: new filter 'limit' - recover: allow to read all sb copies - restore: option to loop during restoring - mkfs: drop experimental notice - btrfstune: new option to force dangerous changes - documentation updates - Deleted patches (upstream): * 0001-btrfs-progs-doc-fix-symlink-target-for-btrfsck.8.patch * 0200-btrfs-progs-print-qgroup-excl-as-unsigned.patch * 0201-btrfs-progs-import-ulist.patch * 0202-btrfs-progs-add-quota-group-verify-code.patch * 0203-btrfs-progs-show-extent-state-for-a-subvolume.patch * 0204-btrfs-progs-ignore-orphaned-qgroups-by-default.patch * btrfs-progs-canonicalize-pathnames-for-device-commands - Refreshed patches: * 0006-Btrfs-progs-fsck-clear-out-log-tree-in-repair-mode.patch * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0028-btrfs-progs-extend-pretty-printers-with-unit-mode.patch * 0164-btrfs-progs-convert-set-label-or-copy-from-origin.patch - refresh references on the following patches: * 0200-btrfs-progs-print-qgroup-excl-as-unsigned.patch * 0201-btrfs-progs-import-ulist.patch * 0202-btrfs-progs-add-quota-group-verify-code.patch * 0203-btrfs-progs-show-extent-state-for-a-subvolume.patch - btrfs-progs: ignore orphaned qgroups by default - Added patch: * 0204-btrfs-progs-ignore-orphaned-qgroups-by-default.patch - btrfs-progs: show extent state for a subvolume (bnc#865621) - Added patch: * 0203-btrfs-progs-show-extent-state-for-a-subvolume.patch - btrfs-progs: canonicalize pathnames for device commands (bnc#880486). - Added patch: * btrfs-progs-canonicalize-pathnames-for-device-commands - fsck: fix checking on filesystems with large sectorsize (bnc#872286) - Added patches: * 0171-btrfs-progs-make-free-space-checker-work-on-non-4k-s.patch - Do not package btrfs-find-root and btrfs-select-super by default. - Removed printing byte number for every slot (bnc#872364). - Removed patch: * 0170-btrfs-progs-In-find-root-dump-bytenr-for-every-slot.patch - update to upstream 3.14.2 - man: separate pages for all subcommands - minor bugfixes - spec: removed upstreamed patches, update build dependencies - Added patches: * 0001-btrfs-progs-doc-fix-symlink-target-for-btrfsck.8.patch - Removed patches: * 0001-Btrfs-progs-fix-check-to-test-trim-support.patch * 0002-Btrfs-progs-fsck-fix-double-free-memory-crash.patch * 0003-Btrfs-progs-mkfs-Remove-zero_end-1-since-it-has-been.patch * 0004-btrfs-progs-fix-wrong-max-system-array-size-check-in.patch * 0005-btrfs-progs-move-arg_strtou64-to-a-separate-file-for.patch * 0009-btrfs-progs-prevent-close_root-if-the-root-to-close-.patch * 0010-btrfs-progs-fix-mkfs.btrfs-segfault-with-features-op.patch - add quota group verify patches, sent to list near end of the week starting 5/4/2014 - updates btrfsck with the ability to verify quota groups - Update the changelog with some sad version of diffstat output to meet requirements. - Added patches: * 0200-btrfs-progs-print-qgroup-excl-as-unsigned.patch * 0201-btrfs-progs-import-ulist.patch * 0202-btrfs-progs-add-quota-group-verify-code.patch - add quota group verify patches, sent to list near end of the week starting 5/4/2014 - updates btrfsck with the ability to verify quota groups - update to upstream 3.14.1 - mkfs: - fix TRIM detection - do not zero-out end of device unconditionally - no crash with --features option - fsck: - clear log tree in repair mode - check reloc roots - btrfs - reworked space reporting (bnc#873106) - btrfs fi usage - new command - btrfs dev usage - new command - btrfs fi df - enhanced output with GlobalReserve - Removed patches: * 0001-btrfs-progs-move-arg_strtou64-to-a-separate-file-for.patch - Added patches: * 0001-Btrfs-progs-fix-check-to-test-trim-support.patch * 0002-Btrfs-progs-fsck-fix-double-free-memory-crash.patch * 0003-Btrfs-progs-mkfs-Remove-zero_end-1-since-it-has-been.patch * 0004-btrfs-progs-fix-wrong-max-system-array-size-check-in.patch * 0005-btrfs-progs-move-arg_strtou64-to-a-separate-file-for.patch * 0006-Btrfs-progs-fsck-clear-out-log-tree-in-repair-mode.patch * 0007-Btrfs-progs-fsck-avoid-pinning-same-block-several-ti.patch * 0008-Btrfs-progs-fsck-add-ability-to-check-reloc-roots.patch * 0009-btrfs-progs-prevent-close_root-if-the-root-to-close-.patch * 0010-btrfs-progs-fix-mkfs.btrfs-segfault-with-features-op.patch * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0014-btrfs-progs-Add-btrfs-device-disk-usage-command.patch * 0015-btrfs-progs-cleanup-dead-return-after-usage-for-fi-d.patch * 0016-btrfs-progs-Fix-memleak-in-get_raid56_used.patch * 0017-Btrfs-progs-fi-usage-free-memory-if-realloc-fails.patch * 0018-btrfs-progs-read-global-reserve-size-from-space-info.patch * 0019-btrfs-progs-add-original-df-and-rename-disk_usage-to.patch * 0020-btrfs-progs-move-device-usage-to-cmds-device-more-cl.patch * 0021-btrfs-progs-check-if-we-can-t-get-info-from-ioctls-d.patch * 0022-btrfs-progs-zero-out-structures-before-calling-ioctl.patch * 0023-btrfs-progs-print-B-for-bytes.patch * 0024-btrfs-progs-Print-more-info-about-device-sizes.patch * 0025-btrfs-progs-compare-unallocated-space-against-the-co.patch * 0026-btrfs-progs-add-section-of-overall-filesystem-usage.patch * 0027-btrfs-progs-cleanup-filesystem-device-usage-code.patch * 0028-btrfs-progs-extend-pretty-printers-with-unit-mode.patch * 0029-btrfs-progs-replace-df_pretty_sizes-with-pretty_size.patch * 0030-btrfs-progs-clean-up-return-codes-and-paths.patch * 0031-btrfs-progs-move-global-reserve-to-overall-summary.patch - own mkinitrd directories - add missing symbol to library (bnc#873164) - add version dependency for devel package - Added patches: * 0001-btrfs-progs-move-arg_strtou64-to-a-separate-file-for.patch - fsck: fixes and enahancements to --init-extent-tree mode - fsck: chunk-recover updates - scrub: add force option -f - send: check if subvolumes are read-only - subvol snapshot: add options to affect commit behaviour - btrfs: add properties command group - restore: add dry-run option - restore: fix restoring of compressed files - mkfs: support for no-holes feature - mkfs: option -r deals with hardlinks and relative paths - mkfs: discard phase is interruptible - documentation updates - cleaned spec file - Removed patches: * 0162-btrfs-progs-fix-loop-device-mount-checks.patch * 0165-Revert-btrfs-progs-update-options-in-find-root.c.patch * 0166-Btrfs-progs-add-some-verbose-output-to-find-root.patch - bump version to 3.12 - update tarball and remove upstreamed patches - fsck, image, restore: various improvements and fixes - btrfs: quota rescan (fate#312751) - fsck updates - more mkfs sanity checks - qgroup rescan wait - Added patches: * 0050-Btrfs-progs-commit-the-csum_root-if-we-do-init-csum-.patch * 0051-btrfs-progs-Fix-getopt-on-arm-ppc-platforms.patch * 0052-btrfs-progs-fix-duplicate-__-su-typedefs-on-ppc64.patch * 0053-btrfs-progs-use-reentrant-localtime.patch * 0054-btrfs-progs-don-t-have-to-report-ENOMEDIUM-error-dur.patch * 0055-Btrfs-progs-added-btrfs-quota-rescan-w-switch-wait.patch * 0056-btrfs-progs-fix-qgroup-realloc-inheritance.patch * 0057-Btrfs-progs-fix-restore-command-leaving-corrupted-fi.patch * 0058-btrfs-progs-avoid-write-to-the-disk-before-sure-to-c.patch * 0059-btrfs-progs-error-if-device-for-mkfs-is-too-small.patch * 0060-btrfs-progs-error-if-device-have-no-space-to-make-pr.patch * 0061-btrfs-progs-calculate-available-blocks-on-device-pro.patch * 0062-Btrfs-progs-keep-track-of-transid-failures-and-fix-t.patch - Change udev rule filename in setup-btrfs.sh to /usr/lib/udev/rules.d/64-btrfs.rules from from /usr/lib/udev/rules.d/80-btrfs.rules (bnc#839960 comment#7) - Remove udev rules file - udev packages one itself (bnc#839960). - update to upstream master (194aa4a1) - btrfs-restore: deal with NULL returns from read_node_slot - btrfs-restore: use the correct leafsize when reading the FS location - btrfs-find-root: Add options to control generation and level - btrfsck: fix incorrect casting on items in the corrupt_blocks tree - Btrfs-progs: fix closing of devices - Btrfs-progs: enhance btrfs-image to restore image onto multiple disks - Btrfs-progs: cleanup btrfs-image usage - Btrfs-progs: delete fs_devices itself from fs_uuid list before freeing - Btrfs-progs: skip open devices which is missing - Btrfs-progs: fix misuse of skinny metadata in btrfs-image - Btrfs-progs: recover raid0/raid10/raid5/raid6 metadata chunk - Btrfs-progs: Add chunk rebuild function for RAID1/SINGLE/DUP - Btrfs-progs: introduce list_{first, next}_entry/list_splice_tail{_init} - Btrfs-progs: Add chunk recover function - using old chunk items - Btrfs-progs: Add block group check funtion - Btrfs-progs: extend the extent cache for the device extent - Btrfs-progs: use rb-tree instead of extent cache tree for fs/file roots - Btrfs-progs: introduce common insert/search/delete functions for rb-tree - Btrfs-progs: cleanup similar code in open_ctree_* and close_ctree - Btrfs-progs: Don't free the devices when close the ctree - Btrfs-progs: don't close the file descriptor 0 when closing a device - Btrfs-progs: fix missing recow roots when making btrfs filesystem - Add fix for passing super_nr while opening ctree - btrfs-progs-mkfs-default-extref.diff: turn on extended refs by default, (aka hardlink count limtitation) (bnc#835695) - added 0040-btrfs-progs-fix-loop-device-mount-checks.patch: fix loop mount detection again (bnc#834173) - Simplify checks in mkinitrd scripts. They are always true because they come from the same package Use relative paths to binaries - Move udev rules to /usr. - Adjust rules to call binary from /usr - Simplify fsck.btrfs, its just a dummy until fixed - update to upstream master (f00dd8386a57d241d0f7c) - Make requirement on libattr-devel explicit - initrd support: add module (bnc#750185, bnc#727383) - set correct file mode if writing replacement fsck - fix build failure - add btrfs-debug-tree to initrd - adjust fs size to correct size (bnc#744593) - man page documentation updates - do not package obsolete utilities - mkfs: store correct size of device in superblock (bnc#730103) - updated restriper/balance commands to match kernel version - place binaries in /usr tree (UsrMerge project) - adjust mkinitrd scrippt accordingly - add btrfsck repair options for: - rebuild extent records - fix block group accounting - reset csums for rescue nodatasum mount - prune corrupt extent allocation tree blocks - device scanning fixes for dm and multipath (bnc#749540) - initrd support: move btrfs device scan after block device setup - documentation updates - add csize for file commpressed size - updated restore utility - patch license to follow spdx.org standard - btrfs-progs-fix-open_ctree_usage_segfaults.patch: fix segfaults from bnc#710486 due to unchecked usage of return value of open_ctree() [fixed compilation warnings] - pull upstream, replace existing patches, spec update - update 'restore' utility - lzo support - tools may now take earlies superblock when opening the fs - other fixes - pull integration-20111030 branch - mkfs: force mkfs if desired - other fixes - add btrfs-dump-super to mkinitrd - other fixes - skip non-existent devices or without media - documentation updates - scrubbing single device - graceful error handling when opening fs fails - updated mkinitrd script to scan devices before mount (bnc#727383) - add several tools to mkinitrd if root fs is btrfs - pull upstream branch and delete local patches - btrfsck: ignore -a (bnc#655906) - btrfsck: fix strerror value - Remove redundant tags/sections from specfile - Use %_smp_mflags for parallel build - add patch for local version override as we do not build from git, and avoid doubled "Btrfs" in output of 'btrfs' - reorder help for 'get-default' right after 'set-default' - add option -p to print parent subvolume - add subvolume 'get-default' subsubcommand - remove debugging printf from 0001-Btrfs-progs-add-a-btrfs-select-super-command-to-over.patch - add support for currently available kernel features: - add scrub subcommand - scan /proc/partitions by default (or use --all-devices for all) - mkfs fixes and improvements - documentation fixes - fix failing on deleted loop mounts (bnc#697671) - update from git: - add btrfs-select-super utility - add btrfs-label utility - allow mixed data+metadata (option --mixed) - allow populating new filesystem with files (option --rootdir) - allow discard support in mkfs - lzo support - deprecate 'btrfsctl' 'btrfs-vol' 'btrfs-show' - other bugfixes and documentation improvements - change to a hardlink - add link for fsck.btrfs (bnc#665899) - update to v0.19-35-g1b444cd: * used space accounting fix for the converter * Add btrfs-list for listing subvolumes * Add new util: 'btrfs' * multidevice support for check_mounted * check slash in deleting subvolumes * Add btrfsck option to select the super block copy * btrfs-debug-tree: add -d option to print only the device mapping - fix crash on creating filesystems (bnc#603620) - revert last change (bnc#599224#c3) - add hardlink from fsck.btrfs (bnc#599224) - fix memory leak (bnc#537633) - Updated to latest repo version. - used space accounting fix for the converter - btrfsctl: add snapshot/subvolume destroy ioctl - btrfsck: check root back/forward references - Add btrfs-map-logical program to map and read logical block numbers - build btfs-convert (bnc#572912) - enable parallel build - added Supplements - move apps to /sbin - update to 0.19: - build with rpm optflags - install man pages - fix leak in extends checking (bnc#523447) - Initial package (0.18) ==== calligra ==== - Add Set-CXX_STANDARD-to-17.patch to set language standard to C++17, poppler 22.01.0 needs that - Add Fix-some-more-warnings.patch to fix build failures with C++17 ==== chrony ==== Subpackages: chrony-pool-openSUSE - boo#1194206: Use /run instead of /var/run throughout. - bsc#1194229: Fix pool package dependencies, so that SLE actually prefers chrony-pool-suse over chrony-pool-empty. ==== cifs-utils ==== Version update (6.13 -> 6.14) - Update cifs-utils.spec: * Remove unused !BuildIgnore: samba-client BuildRequires: libwbclient-devel - Update to cifs-utils 6.14 * smbinfo is enhanced with capability to display alternate data streams * setcifsacl is improved to optionally reorder ACEs in preferred order * cifs.upcall regression in kerberos mount is fixed * remove cifs-utils-6.13.tar.bz2 * remove cifs-utils-6.13.tar.bz2.asc * add cifs-utils-6.14.tar.bz2 * add cifs-utils-6.14.tar.bz2.asc - Drop upstream fixed patches: * 0001-cifs.upcall-fix-regression-in-kerberos-mount.patch ==== codec2 ==== Version update (1.0.1 -> 1.0.3) - Update to version 1.0.3: * Internal changes only - Drop no longer needed patches: * moved-freedv_callback_rx_sym-into-internal-header.patch * codec2-no_return_random.patch - Disable unit tests as they were not run anyways and require octave ==== cryptsetup ==== Version update (2.4.1 -> 2.4.3) Subpackages: libcryptsetup12 libcryptsetup12-hmac - cryptsetup 2.4.3: * Fix possible attacks against data confidentiality through LUKS2 online reencryption extension crash recovery CVE-2021-4122, boo#1194469 * Add configure option --disable-luks2-reencryption to completely disable LUKS2 reencryption code. * Improve internal metadata validation code for reencryption metadata * Add updated documentation for LUKS2 On-Disk Format Specification version 1.1.0 * Fix support for bitlk (BitLocker compatible) startup key with new metadata entry introduced in Windows 11 * Fix space restriction for LUKS2 reencryption with data shift - cryptsetup 2.4.2: * Fix possible large memory allocation if LUKS2 header size is invalid. * Fix memory corruption in debug message printing LUKS2 checksum. * veritysetup: remove link to the UUID library for the static build. * Remove link to pwquality library for integritysetup and veritysetup. These tools do not read passphrases. * OpenSSL3 backend: avoid remaining deprecated calls in API. Crypto backend no longer use API deprecated in OpenSSL 3.0 * Check if kernel device-mapper create device failed in an early phase. This happens when a concurrent creation of device-mapper devices meets in the very early state. * Do not set compiler optimization flag for Argon2 KDF if the memory wipe is implemented in libc. * Do not attempt to unload LUKS2 tokens if external tokens are disabled. This allows building a static binary with - -disable-external-tokens. * LUKS convert: also check sysfs for device activity. If udev symlink is missing, code fallbacks to sysfs scan to prevent data corruption for the active device. ==== dhcp ==== Subpackages: dhcp-client dhcp-doc dhcp-relay dhcp-server - Drop PrivateDevices and ProtectClock hardenings. They clash with the chroot logic (bsc#1194722) - Add now working CONFIG parameter to sysusers generator ==== dracut ==== Version update (055+suse.179.g3cf989c2 -> 055+suse.194.gdd41932a) Subpackages: dracut-mkinitrd-deprecated - Update to version 055+suse.194.gdd41932a: * fix(network-legacy): add wicked as an alternative to arping (bsc#1193670) * fix(network): add wicked as an alternative to arping (bsc#1193670) - Update to version 055+suse.191.g67eb4ea8: * fix(dracut-initramfs-restore.sh): add test for SUSE initrd name (bsc#1194570) * fix(dracut.spec): require util-linux-systemd (bsc#1194162) * fix(network-wicked): multiple path corrections * fix(drm): add privacy screen modules to the initrd (bsc#1193590) * fix(dracut.spec): update usrmerged mkinitrd dir * fix(url-lib): improve ca-bundle detection (bsc#1175892) ==== exim ==== - disable ProtectHome=, it prevents local delivery (bsc#1194810) ==== expat ==== Version update (2.4.2 -> 2.4.3) Subpackages: libexpat-devel libexpat1 - update to 2.4.3 (bsc#1194251, bsc#1194362, bsc#1194474, bsc#1194476, bsc#1194477, bsc#1194478, bsc#1194479, bsc#1194480): * CVE-2021-45960 -- Fix issues with left shifts by >=29 places resulting in a) realloc acting as free b) realloc allocating too few bytes c) undefined behavior depending on architecture and precise value for XML documents with >=2^27+1 prefixed attributes on a single XML tag a la "" where XML_ParserCreateNS is used to create the parser (which needs argument "-n" when running xmlwf). Impact is denial of service, or more. * CVE-2021-46143 (ZDI-CAN-16157) -- Fix integer overflow on variable m_groupSize in function doProlog leading to realloc acting as free. Impact is denial of service or more. * CVE-2022-22822 to CVE-2022-22827 -- Prevent integer overflows near memory allocation at multiple places. Mitre assigned a dedicated CVE for each involved internal C function: - CVE-2022-22822 for function addBinding - CVE-2022-22823 for function build_model - CVE-2022-22824 for function defineAttribute - CVE-2022-22825 for function lookup - CVE-2022-22826 for function nextScaffoldPart - CVE-2022-22827 for function storeAtts Impact is denial of service or more. ==== fdk-aac-free ==== - Add baselibs.conf file since pipewire uses it and fdk-aac-free is a dependency. ==== ffmpeg-4 ==== Subpackages: libavcodec58_134 libavdevice58_13 libavfilter7_110 libavformat58_76 libavresample4_0 libavutil56_70 libpostproc55_9 libswresample3_9 libswscale5_9 - Add ffmpeg-chromium.patch: makes packaging Chromium easier and will allow for an easier migration for Chromium to FFmpeg 5 ==== fftw3 ==== Subpackages: libfftw3-3 libfftw3_threads3 - Don't install half-baked cmake files (bsc#1194728): the files are incomplete and useless with the build using auto-tools ==== file-roller ==== Version update (3.40.0 -> 3.40.0+51) - Update to version 3.40.0+51: + Updated translations. - Switch to git checkout via source service as upstream is not doing releases. We want the updated translations. - Replace p7zip-full with 7zip following packaging changes of 7zip. ==== flatpak ==== Version update (1.12.3 -> 1.12.4) Subpackages: libflatpak0 system-user-flatpak - Update to 1.12.4: + reverting non-backwards-compatible behaviour changes in the solution previously chosen for CVE-2022-21682 (boo#1194611) Fix will be in flatpak-builder 1.2.2. + Clarify documentation of --nofilesystem + Improve unit test coverage around --filesystem and - -nofilesystem + Restore compatibility with older appstream-glib versions, fixing a regression in 1.12.3 ==== folks ==== Version update (0.15.3 -> 0.15.4) Subpackages: folks-data libfolks-eds26 libfolks26 - Update to version 0.15.4: + Bugs fixed: - Fix docs build against newer eds version. - Fix build against newer eds version. - Remove volatile keyword from tests. ==== glusterfs ==== Subpackages: libgfapi0 libgfrpc0 libgfxdr0 libglusterfs0 - add python-rpm-macros as dependency, fix build on on Leap 15.x ==== gnome-photos ==== Subpackages: gnome-shell-search-provider-gnome-photos - Add gnome-photos-fix-vert-align.patch: Fix vertical alignment. (glgo#GNOME/gnome-photos!172). - Add upstream bug fix patches from the stable branch: + 5cafad57982fbef0d02b7ecb0b1a2c9f221de391.patch: indexing-notification: Remove unused variable. + 1d22aac8fd7433cd1319fb2ffea0a1e294609f64.patch: indexing-notification: Handle TrackerMiner proxy being NULL on start-up. - Update our Supplements to current standard. ==== gnutls ==== Version update (3.7.2 -> 3.7.3) Subpackages: libgnutls-dane0 libgnutls30 libgnutls30-hmac - Update to 3.7.3: [bsc#1190698, bsc#1190796] * libgnutls: The allowlisting configuration mode has been added to the system-wide settings. In this mode, all the algorithms are initially marked as insecure or disabled, while the applications can re-enable them either through the [overrides] section of the configuration file or the new API (#1172). * The build infrastructure no longer depends on GNU AutoGen for generating command-line option handling, template file parsing in certtool, and documentation generation (#773, #774). This change also removes run-time or bundled dependency on the libopts library, and requires Python 3.6 or later to regenerate the distribution tarball. Note that this brings in known backward incompatibility in command-line tools, such as long options are now case sensitive, while previously they were treated in a case insensitive manner: for example --RSA is no longer a valid option of certtool. The existing scripts using GnuTLS tools may need adjustment for this change. * libgnutls: The tpm2-tss-engine compatible private blobs can be loaded and used as a gnutls_privkey_t (#594). The code was originally written for the OpenConnect VPN project by David Woodhouse. To generate such blobs, use the tpm2tss-genkey tool from tpm2-tss-engine: https://github.com/tpm2-software/tpm2-tss-engine/#rsa-operations or the tpm2_encodeobject tool from unreleased tpm2-tools. * libgnutls: The library now transparently enables Linux KTLS (kernel TLS) when the feature is compiled in with --enable-ktls configuration option (#1113). If the KTLS initialization fails it automatically falls back to the user space implementation. * certtool: The certtool command can now read the Certificate Transparency (RFC 6962) SCT extension (#232). New API functions are also provided to access and manipulate the extension values. * certtool: The certtool command can now generate, manipulate, and evaluate x25519 and x448 public keys, private keys, and certificates. * libgnutls: Disabling a hashing algorithm through "insecure-hash" configuration directive now also disables TLS ciphersuites that use it as a PRF algorithm. * libgnutls: PKCS#12 files are now created with modern algorithms by default (!1499). Previously certtool used PKCS12-3DES-SHA1 for key derivation and HMAC-SHA1 as an integity measure in PKCS#12. Now it uses AES-128-CBC with PBKDF2 and SHA-256 for both key derivation and MAC algorithms, and the default PBKDF2 iteration count has been increased to 600000. * libgnutls: PKCS#12 keys derived using GOST algorithm now uses HMAC_GOSTR3411_2012_512 instead of HMAC_GOSTR3411_2012_256 for integrity, to conform with the latest TC-26 requirements (#1225). * libgnutls: The library now provides a means to report the status of approved cryptographic operations (!1465). To adhere to the FIPS140-3 IG 2.4.C., this complements the existing mechanism to prohibit the use of unapproved algorithms by making the library unusable state. * gnutls-cli: The gnutls-cli command now provides a --list-config option to print the library configuration (!1508). * libgnutls: Fixed possible race condition in gnutls_x509_trust_list_verify_crt2 when a single trust list object is shared among multiple threads (#1277). [GNUTLS-SA-2022-01-17, CVSS: low] * API and ABI modifications: GNUTLS_PRIVKEY_FLAG_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_privkey_flags_t GNUTLS_VERIFY_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_certificate_verify_flags gnutls_ecc_curve_set_enabled: Added. gnutls_sign_set_secure: Added. gnutls_sign_set_secure_for_certs: Added. gnutls_digest_set_secure: Added. gnutls_protocol_set_enabled: Added. gnutls_fips140_context_init: New function gnutls_fips140_context_deinit: New function gnutls_fips140_push_context: New function gnutls_fips140_pop_context: New function gnutls_fips140_get_operation_state: New function gnutls_fips140_operation_state_t: New enum gnutls_transport_is_ktls_enabled: New function gnutls_get_library_configuration: New function * Remove patches fixed in the update: - gnutls-FIPS-module-version.patch - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch - gnutls-FIPS-RSA-mod-sizes.patch - FIPS: Fix regression tests in fips and non-fips mode [bsc#1194468] * Remove patches: - gnutls-temporarily_disable_broken_guile_reauth_test.patch - disable-psk-file-test.patch - FIPS: Provide module identifier and version [bsc#1190796] * Add configurable options to output the module name/identifier (--with-fips140-module-name) and the module version (--with-fips140-module-version). * Add the CLI option list-config that reports the configuration of the library. * Add gnutls-FIPS-module-version.patch - FIPS: Provide a service-level indicator [bsc#1190698] * Add support for a "service indicator" as required in the FIPS140-3 Implementation Guidance in section 2.4.C * Add patches: - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch - FIPS: RSA KeyGen/SigGen fail with 4096 bit key sizes [bsc#1192008] * fips: allow more RSA modulus sizes * Add gnutls-FIPS-RSA-mod-sizes.patch * Delete gnutls-3.6.7-fips-rsa-4096.patch ==== gstreamer-editing-services ==== Subpackages: libges-1_0-0 typelib-1_0-GES-1_0 - Fix parameters passed to meson: gtk_doc should be doc. Meson 0.60 became strict and no longer accepts invalid parameters. - Drop hotdoc BuildRequires: as we pass -Ddoc=disabled to meson, this dependency is not needed. ==== gstreamer-plugins-bad ==== Subpackages: gstreamer-transcoder libgstadaptivedemux-1_0-0 libgstbadaudio-1_0-0 libgstbasecamerabinsrc-1_0-0 libgstcodecparsers-1_0-0 libgstcodecs-1_0-0 libgstisoff-1_0-0 libgstmpegts-1_0-0 libgstphotography-1_0-0 libgstplayer-1_0-0 libgstsctp-1_0-0 libgsttranscoder-1_0-0 libgsturidownloader-1_0-0 libgstvulkan-1_0-0 libgstwayland-1_0-0 libgstwebrtc-1_0-0 typelib-1_0-GstTranscoder-1_0 - Drop conditionals for fdk_aac, explicitly add fdk-aac-free-devel BuildRequires, and build it for the main package. ==== gstreamer-plugins-rs ==== - Add a BuildRequires: pkgconfig(libwebp) to fix loading libgstrswebp.so which was failing with an `undefined symbol: WebPAnimDecoderDelete` error. ==== gvfs ==== Subpackages: gvfs-backend-afc gvfs-backend-samba gvfs-backends gvfs-fuse - Modernize and fix our Supplements. - Package org.gtk.vfs.file-operations.rules polkit rules file as an example in docs, previously it was just nuked. ==== inkscape ==== Subpackages: inkscape-extensions-extra inkscape-extensions-gimp - Fixed export to DXF14 (boo#1189514). Added missing dxf14_*.txt files. - Removed redundant excludes ==== iso-codes ==== Version update (4.8.0 -> 4.9.0) Subpackages: iso-codes-lang - update to 4.9.0: * ISO 639-3: New translation for Friulian * ISO 639-5: New translations for Esperanto, Hindi, Russian * ISO 4217: New translation for Esperanto * Translation updates for ISO 3166-1 * Translation updates for ISO 3166-2 * Translation updates for ISO 639-2 * Translation updates for ISO 639-3 * Translation updates for ISO 639-5 ==== kbd ==== Subpackages: kbd-legacy - Add patch to fix random doubling of font sizes (bsc#1194698): * 0001-libkfont-Initialize-kfont_context-options.patch ==== kconfigwidgets ==== - Add patch to fix deprecation-induced ABI mismatch (kde#448680): * 0001-Use-BUILD-deprecation-wrapper-for-virtual-method.patch ==== kdump ==== Version update (0.9.2 -> 1.0) - kdump-calibrate-Ignore-malformed-VMCOREINFO.patch: calibrate: Ignore malformed VMCOREINFO lines (address occasional OBS build failures). - Update to 1.0 * Estimate kdump memory requirements at build time (jsc#SLE-18441). - Remove patches that have been upstreamed: * kdump-0.9.2-mkdumprd-properly-pass-compression-params.patch ==== kernel-firmware ==== Version update (20211123 -> 20220119) Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-ath11k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-prestera kernel-firmware-qcom kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network - Update to version 20220119 (git commit 0c6a7b3bf728): * linux-firmware: Update firmware file for Intel Bluetooth 9260 * linux-firmware: Update firmware file for Intel Bluetooth 9462 * linux-firmware: Update firmware file for Intel Bluetooth 9462 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: update firmware for mediatek bluetooth chip(MT7921) * linux-firmware: update firmware for MT7921 WiFi device * Mellanox: Add new mlxsw_spectrum firmware xx.2010.1232 * linux-firmware: add marvell CPT firmware images * QCA: Add Bluetooth nvm file for WCN685x * QCA: Update Bluetooth WCN685x 2.1 firmware to 2.1.0-00324 * QCA: Update Bluetooth WCN685x 2.0 firmware to 2.0.0-00609 * i915: Add GuC v69.0.3 for all platforms - Add entry for rvu_cptpf - Update to version 20220111 (git commit 13dca280f760): * linux-firmware: update firmware for MT7915 * iwlwifi: add new FWs from core63-136 release * iwlwifi: add new FWs from core66-88 release * iwlwifi: update 9000-family firmwares to core66-88 * linux-firmware: add firmware for MT7916 * linux-firmware: Update firmware file for Intel Bluetooth 9462 * linux-firmware: Update firmware file for Intel Bluetooth 9462 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * WHENCE: add missing symlink for NanoPi R1 * amdgpu: update yellow carp dmcub firmware * cxgb4: Update firmware to revision 1.26.6.0 - update aliases from 5.16 final - Update to version 20211229 (git commit 57d6b9507e28): * cnm: add chips&media wave521c firmware. * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * rtw88: 8822c: Update normal firmware to v9.9.11 * QCA: Update Bluetooth WCN685x firmware to 2.1.0-00298 * amdgpu: update green sardine PSP firmware * bnx2x: Add FW 7.13.21.0 * linux-firmware: update frimware for mediatek bluetooth chip (MT7921) * linux-firmware: wilc1000: update WILC1000 firmware to v15.4.1 * rtl_bt: Update RTL8761B BT UART firmware to 0x0CA9_8A6B * rtl_bt: Update RTL8761B BT USB firmware to 0x09A9_8A6B * cxgb4: Update firmware to revision 1.26.4.0 * rtw89: 8852a: update fw to v0.13.33.0 * i915: Add DMC firmware v2.14 for ADL-P * QCA: Add Bluetooth default nvm file for WCN685x ==== kernel-source ==== Version update (5.16.0 -> 5.16.1) Subpackages: kernel-default kernel-docs - Linux 5.16.1 (bsc#1012628). - workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1012628). - workqueue: Fix unbind_workers() VS wq_worker_sleeping() race (bsc#1012628). - staging: r8188eu: switch the led off during deinit (bsc#1012628). - bpf: Fix out of bounds access from invalid *_or_null type verification (bsc#1012628). - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE (bsc#1012628). - Bluetooth: btusb: Fix application of sizeof to pointer (bsc#1012628). - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb() (bsc#1012628). - Bluetooth: btusb: enable Mediatek to support AOSP extension (bsc#1012628). - Bluetooth: btusb: Add the new support IDs for WCN6855 (bsc#1012628). - Bluetooth: btusb: Add one more Bluetooth part for WCN6855 (bsc#1012628). - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855 (bsc#1012628). - Bluetooth: btusb: Add support for Foxconn MT7922A (bsc#1012628). - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices (bsc#1012628). - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0 (bsc#1012628). - Bluetooth: bfusb: fix division by zero in send path (bsc#1012628). - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100 (bsc#1012628). - USB: core: Fix bug in resuming hub's handling of wakeup requests (bsc#1012628). - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status (bsc#1012628). - ath11k: Fix buffer overflow when scanning with extraie (bsc#1012628). - mmc: sdhci-pci: Add PCI ID for Intel ADL (bsc#1012628). - Bluetooth: add quirk disabling LE Read Transmit Power (bsc#1012628). - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security chip (bsc#1012628). - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2 (bsc#1012628). - veth: Do not record rx queue hint in veth_xmit (bsc#1012628). - mfd: intel-lpss: Fix too early PM enablement in the ACPI - >probe() (bsc#1012628). - mfd: intel-lpss-pci: Fix clock speed for 38a8 UART (bsc#1012628). - can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (bsc#1012628). - can: isotp: convert struct tpcon::{idx,len} to unsigned int (bsc#1012628). - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved} (bsc#1012628). - random: fix data race on crng_node_pool (bsc#1012628). - random: fix data race on crng init time (bsc#1012628). - platform/x86/intel: hid: add quirk to support Surface Go 3 (bsc#1012628). - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk() (bsc#1012628). - staging: greybus: fix stack size warning with UBSAN (bsc#1012628). - parisc: Fix pdc_toc_pim_11 and pdc_toc_pim_20 definitions (bsc#1012628). Disabled: patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch as it conflicts with 95655456e7ce. Asked in bsc#1193124. - commit 13f032a - Update patches.suse/vfs-add-super_operations-get_inode_dev Copy an updated version from SLE15-SP4 with one minor refresh. - commit c02e2ab - Refresh patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch. - Refresh patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch. - commit 8950040 - update patches metadata - update upstream references - patches.suse/media-Revert-media-uvcvideo-Set-unique-vdev-name-bas.patch - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch - patches.suse/random-fix-crash-on-multiple-early-calls-to-add_bootloader_randomness.patch - commit 949bbaa ==== ldb ==== Subpackages: libldb2 python3-ldb - Modify packaging to allow parallel installation with libldb1 (bsc#1192684): + Private libraries are installed in %{_libdir}/ldb2/ + Modules are installed in %{_libdir}/ldb2/modules ==== libapparmor ==== - add update-samba-abstractions-ldb2.diff: Cater for changes to ldb packaging to allow parallel installation with libldb; (bsc#1192684). ==== libblockdev ==== Subpackages: libbd_btrfs2 libbd_crypto2 libbd_fs2 libbd_loop2 libbd_lvm2 libbd_mdraid2 libbd_part2 libbd_swap2 libbd_utils2 libblockdev2 - Remove unnecessary dependency of libbd_part2 on multipath-tools (bsc#1194771) ==== libchamplain ==== Subpackages: libchamplain-0_12-0 typelib-1_0-Champlain-0_12 - Add 91a9e41fed6269637da52d5f88699782a940b198.patch: g-i: Annotate champlain_layer_set_view to allow NULL as view. ==== libcontainers-common ==== - Switch registries.conf to v2 format ==== libfido2 ==== - Use BuildRequires: openssl-devel instead of forcing 1.1 since 3.x is now supported. ==== libglvnd ==== - Re-enable asm on aarch64 - Add patch to fix run with BTI enabled on aarch64: * libglvnd-add-bti.patch - boo#1188928 ==== libjansson ==== Version update (2.13.1 -> 2.14) - Update to 2.14: * New Features: + Add `json_object_getn`, `json_object_setn`, `json_object_deln`, and the corresponding `nocheck` functions. * Fixes: + Handle `sprintf` corner cases. * Build: + Symbol versioning for all exported symbols (gh#akheron/jansson#523). + Fix compiler warnings. * Documentation: + Small fixes. + Sphinx 3 compatibility (gh#akheron/jansson#530). - Use GitHub as source URLs: Release hasn't been uploaded to digip.org. - Cleanup with spec-cleaner. - Add check section. ==== libndp ==== Version update (1.7 -> 1.8) - update to 1.8: * libndp,ndptool: use poll() instead of select() * ndptool: avoid static buffer for string in ndptool * libndp: avoid static buffer for debug string in ndp_sock_recv() * libndp: use thread local variables for static return arguments * ndptool: fix printing dnssl lifetime in ndptool * ndptool: fix potential memory leak caused by strdup * libndp: close sockfd after using to avoid handle leak ==== libnettle ==== Subpackages: libhogweed6 libnettle8 - Provide s390x CPACF/SHA/AES Support for Crypto Libraries * Add libnettle-s390x-CPACF-SHA-AES-support.patch [jsc#SLE-20733] ==== libnma ==== Version update (1.8.32 -> 1.8.34) Subpackages: libnma0 typelib-1_0-NMA-1_0 - Update to version 1.8.34: + Add possibility of building libnma-gtk4 library with experimental Gtk4 support. - Add pkgconfig(gtk4) BuildRequires and pass libnma_gtk4=true to meson, build the experimental Gtk4 support. - Following the above, package new sub-packages libnma-gtk4-0 and typelib-1_0-NMA4-1_0 and libnma-gtk4-devel. - Use ldconfig_scriptlets for post(un) handling. - Split out documentation files in own docs sub-package. ==== libpwquality ==== Subpackages: libpwquality1 pam_pwquality - Add python-rpm-macros to BuildRequires (boo#1194757). ==== librdkafka ==== Version update (1.8.0 -> 1.8.2) - update to 1.8.2: * Added ssl.ca.pem to add CA certificate by PEM string * Upon quick repeated leader changes the transactional producer could receive an OUT_OF_ORDER_SEQUENCE error from the broker * The transactional producer could stall during a transaction if the transaction coordinator changed ==== libreoffice ==== Subpackages: libreoffice-base libreoffice-calc libreoffice-draw libreoffice-filters-optional libreoffice-gnome libreoffice-gtk3 libreoffice-icon-themes libreoffice-impress libreoffice-l10n-en libreoffice-mailmerge libreoffice-math libreoffice-pyuno libreoffice-qt5 libreoffice-writer libreofficekit - Fix bsc#1183308: LO-L3: Simple, seven page slide deck of 3.7MB takes looong to open, start presentation mode, or move back to slide 1 * bsc1183308.patch ==== libsmi ==== Subpackages: libsmi2 - spec file cleanup ==== libspf2 ==== Version update (1.2.10 -> 1.2.11) - update to 1.2.11 - no changelog available, bugfixes - Drop 0001-spf_compile.c-Correct-size-of-ds_avail.patch - Remove comment change from libspf2-1.2.10-libreplace.patch ==== libvirt ==== Version update (7.10.0 -> 8.0.0) Subpackages: libvirt-client libvirt-daemon libvirt-daemon-driver-interface libvirt-daemon-driver-lxc libvirt-daemon-driver-network libvirt-daemon-driver-nodedev libvirt-daemon-driver-nwfilter libvirt-daemon-driver-qemu libvirt-daemon-driver-secret libvirt-daemon-driver-storage libvirt-daemon-driver-storage-core libvirt-daemon-driver-storage-disk libvirt-daemon-driver-storage-iscsi libvirt-daemon-driver-storage-iscsi-direct libvirt-daemon-driver-storage-logical libvirt-daemon-driver-storage-mpath libvirt-daemon-driver-storage-rbd libvirt-daemon-driver-storage-scsi libvirt-daemon-lxc libvirt-daemon-qemu libvirt-libs - sysconfig files have not been distributed for many months. Add upstream patches that improve documentation and moves service default settings to the associated systemd service file. 3be5ba11-libvirt-guests-install.patch, 16172741-libvirt-guests-manpage.patch, 8eb44616-remove-sysconfig-files.patch - Update to libvirt 8.0.0 - CVE-2021-4147 - bsc#1191511 - jsc#SLE-11435, jsc#SLE-18354 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v8-0-0-2022-01-14 - Dropped patches: 23b51d7b-libxl-disable-death-event.patch, a4e6fba0-libxl-rename-threadinfo-struct.patch, e4f7589a-libxl-shutdown-thread-name.patch, b9a5faea-libxl-handle-death-thread.patch, 5c5df531-libxl-search-domid-in-thread.patch, a7a03324-libxl-protect-logger-access.patch, cbae4eaa-libxl-add-domainGetMessages.patch ==== ncurses ==== Version update (6.3.20220101 -> 6.3.20220115) Subpackages: libncurses6 ncurses-utils terminfo terminfo-base terminfo-iterm terminfo-screen - Fix boo#1194805 by skipping linker optimizations from final pkgconfig files as well as ncurses-config - Add ncurses patch 20220115 + improve checks for valid mouse events when an intermediate mouse state is not part of the mousemask specified by the caller (report by Anton Vidovic, cf: 20111022). + use newer version 1.36 of gnathtml for generating Ada html files. ==== nvme-cli ==== Version update (1.16 -> 2.0~0) Subpackages: nvme-cli-bash-completion - Fix zsh completion package depenedencies. - Use osc_scm to manage upstream input source. - Fix version string. - Update Source URL and introduce a variable for the release canditate version string. - Update to v2.0-rc0 * Depends on libnvme * rename harden_nvmf-connect@.service.patch to 0100-harden_nvmf-connect@.service.patch * drop 0102-nvme-cli-Add-script-to-determine-host-NQN.patch ==== openSUSE-build-key ==== - refresh the openSUSE Backports key (bsc#1193092) - gpg-pubkey-65176565-59787af5.asc + gpg-pubkey-65176565-61a0ee8f.asc - removed old security key - updated security key to 2020 version ==== perl-JSON ==== Version update (4.04 -> 4.05) - updated to 4.05 see /usr/share/doc/packages/perl-JSON/Changes 4.05 2022-01-14 - removed VERSION section in pod (GH#52, abraxxa++) ==== perl-MRO-Compat ==== Version update (0.13 -> 0.15) - updated to 0.15 see /usr/share/doc/packages/perl-MRO-Compat/Changes 0.15 - 2022-01-06 - fix function prototypes to match core functions 0.14_01 - 2020-11-16 - optimize pure perl DFS inheritance calculation on perl 5.8 - pod formatting fix ==== perl-Net-SSLeay ==== Version update (1.90 -> 1.92) - updated to 1.92 see /usr/share/doc/packages/perl-Net-SSLeay/Changes 1.92 2022-01-12 - New stable release incorporating all changes from developer releases 1.91_01 to 1.91_03. - Summary of major changes since version 1.90: - Net::SSLeay now supports stable releases of OpenSSL 3.0. - OpenSSL 3.0.0 introduces the concept of "providers", which contain cryptographic algorithm implementations. Many outdated, deprecated and/or insecure algorithms have been moved to the "legacy" provider, which may need to be loaded explicitly in order to use them with Net::SSLeay. See "Low level API: OSSL_LIB_CTX and OSSL_PROVIDER related functions" in the Net::SSLeay module documentation for details. - Net::SSLeay's built-in PEM_get_string_PrivateKey() function depends on algorithms that have moved to the legacy provider described above; if OpenSSL has been compiled without the legacy provider, the tests t/local/33_x509_create_cert.t and t/local/63_ec_key_generate_key.t will fail when the test suite is run. - TLS 1.1 and below may only be used at security level 0 as of OpenSSL 3.0.0; if a minimum required security level is imposed (e.g. in an OpenSSL configuration file managed by the operating system), the tests t/local/44_sess.t and t/local/45_exporter.t will fail when the test suite is run. - Net::SSLeay now supports stable releases of LibreSSL from the 3.2 - 3.4 series (with the exception of 3.2.2 and 3.2.3 - see "COMPATIBILITY" in the Net::SSLeay module documentation for details). - The TLS 1.3 implementation in LibreSSL 3.1 - 3.3, parts of which are enabled by default, is not fully compatible with the libssl API and may not function as expected with Net::SSLeay; see "KNOWN BUGS AND CAVEATS" in the Net::SSLeay module documentation for details. - A number of new libcrypto/libssl constants and functions are now exposed, including SSL_CTX_set_keylog_callback() and SSL_CTX_set_msg_callback(), which are helpful when debugging TLS handshakes. See the release notes for the 1.91 developer releases below for a full list of newly-exposed constants and functions. 1.91_03 2022-01-10 - Avoid misclassifying Clang as GCC in Test::Net::SSLeay's can_thread() function. This fixes test failures in 61_threads-cb-crash.t and 62_threads-ctx_new-deadlock.t on OpenBSD and FreeBSD (and possibly other OSes too). Fixes GH-350. - Add the following constants for OpenSSL_version(): - OPENSSL_CPU_INFO - OPENSSL_FULL_VERSION_STRING - OPENSSL_MODULES_DIR - OPENSSL_VERSION_STRING These constants are new in OpenSSL 3.0.0 release. - Update test 03_use.t to print information returned by the new constants. - Add more information to 03_use.t print output, including printing OPENSSL_VERSION_NUMBER as a 32bit hex number. - Add the following constants for OPENSSL_info() added in OpenSSL 3.0.0. - OPENSSL_INFO_CONFIG_DIR - OPENSSL_INFO_CPU_SETTINGS - OPENSSL_INFO_DIR_FILENAME_SEPARATOR - OPENSSL_INFO_DSO_EXTENSION - OPENSSL_INFO_ENGINES_DIR - OPENSSL_INFO_LIST_SEPARATOR - OPENSSL_INFO_MODULES_DIR - OPENSSL_INFO_SEED_SOURCE - Expose OPENSSL_info(), OPENSSL_version_major(), OPENSSL_version_minor(), OPENSSL_version_patch(), OPENSSL_version_pre_release() and OPENSSL_version_build_metadata() added in OpenSSL 3.0.0. Update 03_use.t diagnostics and 04_basic.t tests to use these functions. - Clarify documentation of OpenSSL_version_num(), SSLeay(), SSLeay_version() and OpenSSL_version(). - Add notes to OpenSSL_version_num() and SSLeay() on how to determine if the library is OpenSSL or LibreSSL and how to interpret the version number these functions return. - Add constants OPENSSL_VERSION_MAJOR, OPENSSL_VERSION_MINOR and OPENSSL_VERSION_PATCH. Update OPENSSL_version_major/minor/patch documentation to describe how these library functions relate to Net-SSLeay compile time constants. Add tests to verify the constants and functions return equal values. 1.91_02 2021-12-29 - On OpenVMS, detect vendor SSL111 product based on OpenSSL 1.1.x. - Cast the return value of OCSP_SINGLERESP_get0_id to fix a const/non-const mismatch warning that broke the build on OpenVMS. - Create SSL_CTXs with Test::Net::SSLeay's new_ctx() function for tests that are broken with LibreSSL 3.2. Partially fixes GH-232. - In 36_verify.t, account for the presence of the X509_V_FLAG_LEGACY_VERIFY flag (signalling the use of the legacy X.509 verifier) in LibreSSL 3.2 versions from 3.2.4 onwards. Fixes the remainder of GH-232. - Note in the Net::SSLeay documentation that the TLS 1.3 implementation in LibreSSL 3.1 - 3.3, parts of which are enabled by default, is not libssl-compatible. See the "KNOWN BUGS AND CAVEATS" section of lib/Net/SSLeay.pod for details. - Add constants for, but not limited to, SSL_CTX_set_msg_callback and SSL_set_msg_callback functions: SSL3_RT_* for record content types, SSL3_MT_* for Handshake and ChangeCipherSpec message types, SSL2_VERSION to complement the list of existing SSL and TLS version constants and SSL2_MT_* for SSLv2 Handshake messages. - Expose SSL_CTX_set_keylog_callback and SSL_CTX_get_keylog_callback available with OpenSSL 1.1.1pre1 and later. - Enhance 10_rand.t RAND_file_name tests: tests are no longer affected by the runtime environment variables, HOME and RANDFILE. These variables are insted controlled by the tests with local %ENV. Problems related to RAND_file_name were discussed in Github issue GH-152, and there might still be cases when, for example, setuid is used because of OpenSSL's use of glibc secure_getenv() and related functions. Address RAND_file_name differences between OpenSSL versions. Note in SSLeay.pod that RAND_file_name() can return undef with LibreSSL and recent OpenSSL versions. - Removed the following exportable symbols from SSLeay.pm: - SESSION, clear_error and err have never been defined. - add_session, flush_sessions and remove_session were removed in Net::SSLeay 1.04 - Undocumented X509_STORE_CTX_set_flags() was removed in Net::SSLeay 1.37 when X509_VERIFY_PARAM_* functions were added. These are preferred over directly setting the flags. - Clarified Changes entry for release 1.75 to state that CTX_v2_new is not removed from Net::SSLeay. SSLv2 is completely removed in OpenSSL 1.1.0. - Beginning with OpenSSL 3.0.0-alpha17, SSL_CTX_get_options() and related functions return uint64_t instead of long. For this reason constant() in constant.c and Net::SSLeay must also be able to return 64bit constants. Add uint64_t definitions to typemap file and update constant() and options functions to use uint64_t with OpenSSL 3.0.0 and later when Perl is compiled with 64bit integers. With 32bit integers, the functions remain as they are: constant() functions return double and options functions return long. This partially fixes GH-315, 32bit integer Perls need to be handled separately. - Work around macOS Monterey build failure during 'perl Makefile.PL' that causes perl to exit with 'WARNING: .../perl is loading libcrypto in an unsafe way' or similar message. This fixes GH-329. Thanks to Daniel J. Luke for the report and John Napiorkowski for additional help. 1.91_01 2021-10-24 - Correct X509_STORE_CTX_init() return value to integer. Previous versions of Net::SSLeay return nothing. - Update tests to call close() to avoid problems seen with test 44_sess.t, and possibly other tests, running on older Windows Perl versions. Also add some missing calls in tests to shutdown and free ssl structures. - Fix multiple formatting errors in the documentation for Net::SSLeay. Thanks to John Jetmore. - Check for presence of libssl headers in Makefile.PL, and exit with an error instead of generating an invalid Makefile if they cannot be found. Fixes RT#105189. Thanks to James E Keenan for the report. - Added support for SSL_CTX_set_msg_callback/SSL_set_msg_callback Thanks to Tim Aerts. - Adjust time in ASN1_TIME_timet based on current offset to GMT to address GH-148. Thanks to Steffen Ullrich. - Multiple updates to tests to match OpenSSL 3.0 behaviour. Thanks to Michal Josef ?pa?ek. - OpenSSL 3.0 related changes in tests include: - TLSv1 and TLSv1.1 require security level 0 starting with 3.0 alpha 5. - SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() ignore unknown ciphersuites starting with 3.0 alpha 11. - Error code and error string packing and formatting changes. - PEM_get_string_PrivateKey default algorithm requires legacy provider. - See OpenSSL manual page migration_guide(7) for more information about changes in OpenSSL 3.0. - Automatically detect OpenSSL installed via Homebrew on ARM-based macOS systems. Thanks to Graham Knop for the patch. - Account for the divergence in TLSv1.3 ciphersuite names between OpenSSL and LibreSSL, which was causing failures of some TLSv1.3 tests with LibreSSL. - In 36_verify.t, account for the presence of the X509_V_FLAG_LEGACY_VERIFY flag (signalling the use of the legacy X.509 verifier) in LibreSSL 3.3.2 and above. - In 43_misc_functions.t, account for the fact that LibreSSL 3.2.0 and above implement TLSv1.3 without exposing a TLS1_3_VERSION constant. - Expose OpenSSL 3.0 functions OSSL_LIB_CTX_get0_global_default, OSSL_PROVIDER_load, OSSL_PROVIDER_try_load, OSSL_PROVIDER_unload, OSSL_PROVIDER_available, OSSL_PROVIDER_do_all OSSL_PROVIDER_get0_name and OSSL_PROVIDER_self_test. Add test files 22_provider.t, 22_provider_try_load.t and 22_provider_try_load_zero_retain.t. - With OpenSSL 3.0 and later, the legacy provider is loaded in 33_x509_create_cert.t to allow PEM_get_string_PrivateKey to continue working until its default encryption method is updated. Fixes GH-272 and closes GH-273. - Remove the test suite's optional dependency on the non-core modules Test::Exception, Test::NoWarnings and Test::Warn. Tests that verify Net::SSLeay's behaviour when errors occur are now executed regardless of the availability of these modules. - Fully automate the process of changing the list of constants exported by Net::SSLeay. Fixes GH-313. - Perform function autoloading tests in the test suite. Fixes GH-311. - In 36_verify.t, account for the fact that the X509_V_FLAG_LEGACY_VERIFY flag (signalling the use of the legacy X.509 verifier) is no longer exposed as of LibreSSL 3.4.1. Fixes GH-324. ==== pipewire ==== Subpackages: gstreamer-plugin-pipewire libpipewire-0_3-0 pipewire-modules-0_3 pipewire-pulseaudio pipewire-spa-plugins-0_2 pipewire-spa-tools pipewire-tools - Add several more patches from upstream - BlueZ may be missing adapter information for devices in some cases. Ignore devices without specified adapter: * 0001-bluez5-dont-create-device-if-adapter-is-missing.patch - Fix a case when pipewwire could never call callbacks or even block forever when loop is not running: * 0001-loop-invoke-immediately-when-loop-is-not-running.patch - Reconfigure when monitor changes * 0001-merger-also-reconfigure-when-monitor-changes.patch - Handle NULL props from metadata object * 0001-pw-metadata-handle-NULL-props-from-metadata-object.patch - Improve rate selection so we don't select an invalid rate when the default is set or the card is already opened in an unsupported rate: * 0001-alsa-improve-rate-selection.patch - Add several patches from upstream - Avoid an infinite loop when enumerating params of the converter: * 0001-audioconvert-avoid-infinite-loop.patch - When the device or adapter is NULL, skip the quirk checks instead of crashing: * 0001-bluez5-handle-missing-device-and-adapter-in-quirks.patch - Remember the last returned value from jack_get_buffer_size and only emit a buffersize change event when something new is configured. This fixes startup of jconvolver. * 0001-jack-remember-last-return-from-jack_get_buffer_size.patch - Better emulation of pulseaudio which shows monitor sources with device.class=monitor so now pipewire does that too: * 0001-pulse-server-show-monitor-sources-with-device_class_monitor.patch - Fix an errno check: * 0001-raop-fix-errno-check.patch - Added more baselibs packages and their dependencies ==== psmisc ==== Version update (23.3 -> 23.4) - Update to 23.4: * killall: Dynamically link to selinux and use security attributes * pstree: Do not crash on missing processes !21 * pstree: fix layout when using -C !24 * pstree: add time namespace !25 * pstree: Dynamically link to selinux and use attr * fuser: Get less confused about duplicate dev_id !10 * fuser: Only check pathname on non-block devices !31 - Rebase 0001-Use-mountinfo-to-be-able-to-use-the-mount-identity.patch - Rebase 0002-Use-new-statx-2-system-call-to-avoid-hangs-on-NFS.patch - Port psmisc-22.21-pstree.patch - Delete psmisc-v23.3-selinux.patch as not needed anymore - Rename psmisc-v23.3.dif which is now psmisc-v23.4.dif with correct offsets ==== python-async_timeout ==== Version update (4.0.1 -> 4.0.2) - update to 4.0.2: * Fix annotations on __exit__ and __aexit__ * Use stdlib typing.final in Python 3.8+ ==== python-google-resumable-media ==== Version update (2.0.0 -> 2.1.0) - update to 2.1.0: * add support for Python 3.10 * Include ConnectionError and urllib3 exception as retriable ==== python-ipython ==== Version update (7.30.1 -> 8.0.1) - Update to 8.0.1 * Security fix CVE-2022-21699: change some default values in order to prevent potential Execution with Unnecessary Privileges. * Almost all version of IPython looks for configuration and profiles in current working directory. Since IPython was developed before pip and environments existed it was used a convenient way to load code/packages in a project dependant way. * In 2022, it is not necessary anymore, and can lead to confusing behavior where for example cloning a repository and starting IPython or loading a notebook from any Jupyter-Compatible interface that has ipython set as a kernel can lead to code execution. * The current working directory is not searched anymore for profiles or configurations files. * Added a __patched_cves__ attribute (set of strings) to IPython module that contain the list of fixed CVE. This is informational only. - Fixes boo#1194936, CVE-2022-21699 - Update requirements. - Requires the full stdlib including sqlite3 - Revert some spec-cleaner edits - Update to 8.0.0: - Minimum supported traitlets version if now 5+ - we now require stack_data - Minimal Python is now 3.8 - pytest replaces nose. - iptest/iptest3 cli entrypoints do not exists anymore. - minimum officially support numpy version has been bumped, but this should not have much effect on packaging. - Backport some fixes for Python 3.10 (PR #13412) - use full-alpha transparency on dvipng rendered LaTeX (PR #13372) - Traceback improvements - Autosuggestons - Show pinfo information in ipdb using ??? and ???? - Autoreload 3 feature - Auto formatting with black in the CLI - History Range Glob feature - Don?t start a multi line cell with sunken parenthesis - IPython shell for ipdb interact - Automatic Vi prompt stripping - Empty History Ranges - Windows time-implementation: Switch to process_time - Re-added support for XDG config directories - Add skip-network-test.patch to skip (gh#ipython/ipython#13468). ==== python-libvirt-python ==== Version update (7.10.0 -> 8.0.0) - Update to 8.0.0 - Add all new APIs and constants in libvirt 8.0.0 - jsc#SLE-11435, jsc#SLE-18354 ==== python-pyftpdlib ==== - Switch off the test suite, it just doesn't work reliably (gh#giampaolo/pyftpdlib#540). ==== python-pyudev ==== Version update (0.22.0 -> 0.22.0+git.1642212208.d5630bf) - Update to version 0.22.0+git.1642212208.d5630bf (bsc#1194613): * Remove another flakey test * Remove all traces of tox * Update next Fedora to 35 * Delete a test which is probably flakey for real * Bump recommended development environment to fedora 34 * Use yamllint on all the configuration files * Add annotations to GitHub workflows * No longer use --recursive for isort * Update formatting for new black * Establish a weekly task for future fedora - Remove upstreamed patches: - remove_mock.patch ==== python-s3fs ==== Version update (2021.7.0 -> 2021.11.1) - Update to 2021.11.1 * deal with missing ETag (#557) * ClientPayloadError to retryable (#556) * pin aiobotocore (#555) - Release 2021.11.0 * move to fsspec org * doc tweaks (#546, 540) * redondant argument in _rm_versioned_bucket_contents (#439) * allow client_method in url/sign (POST, etc) (#536) * revert list_v2->head for info (#545) - Release 2021.10.1 * allow other methods than GET to url/sign (#536) - Release 2021.10.0 * No changes (just released to keep pin with fsspec) - Release 2021.09.0 * check for bucket also with get_bucket_location (#533) * update versioneer (#531) - Release 2021.08.1 * retry on IncompleteRead (#525) * fix isdir for missing bucket (#522) * raise for glob("*") (#5167) - Release 2021.08.0 * fix for aiobotocore update (#510) ==== python-tqdm ==== Subpackages: python-tqdm-bash-completion python38-tqdm - Ignore deprecation warnings from pytest-asycio for compatibility with 0.17 ==== ristretto ==== Version update (0.12.1 -> 0.12.2) Subpackages: ristretto-lang - Update to version 0.12.2 * Add support for shared thumbnail repositories (gxo#apps/ristretto#82) * Add thumbnail flavor support (gxo#apps/ristretto#81) * Use TreeModel IFace to walk the image list * Add index and list link to RsttoImageListIter * Switch to GQueue in RsttoImageList * Cleanup and simplifications around thumbnail size * Redistribute thumbnail sizes uniformly * Disable debug checks in release mode * Remove unused APIs in RsttoImageList * Fix and complete file change monitoring * Thumbnailer: Rework queue management * Thumbnailer: Properly set the number of visible items * Take the device scale into account to limit rendering quality * Avoid multi-threading issue with X11 (gxo#apps/ristretto#76) * Translation Updates ==== rpm-config-SUSE ==== Version update (0.g89 -> 0.g93) - Update to version 0.g93: * locale.attr: Match all files inside LC_MESSAGES (boo#1194865) * remove leap_version as it's obsolete ==== samba ==== Version update (4.15.2+git.193.a4d6307f1fd -> 4.15.3+git.219.40cc1cd8591) Subpackages: libsamba-policy0-python3 samba-client samba-doc samba-gpupdate samba-ldb-ldap samba-libs samba-libs-python3 samba-python3 samba-winbind - Use pkgconfig(krb5) as dependency for the -devel package: allow OBS to pick the right flavor of krb5-devel (full vs mini). - Do not require the 'krb5' symbol by samba-client-libs: this package has an automatic dependency due to linkage on libgssapi_krb5.so.2. Automatic deps are always better. - Do not require the 'krb5' symbol from samba-libs: samba-libs requires samba-client-libs, which in turn requires krb5 libraries. Samba-libs itself has no need for krb5 (but get it indirectly anyway). - Reorganize libs packages. Split samba-libs into samba-client-libs, samba-libs, samba-winbind-libs and samba-ad-dc-libs, merging samba public libraries depending on internal samba libraries into these packages as there were dependency problems everytime one of these public libraries changed its version (bsc#1192684). The devel packages are merged into samba-devel. - Rename package samba-core-devel to samba-devel - Add python-rpm-macros to build requirements - Update the symlink create by samba-dsdb-modules to private samba ldb modules following libldb2 changes from /usr/lib64/ldb/samba to /usr/lib64/ldb2/modules/ldb/samba - Update to 4.15.3 * Recursive directory delete with veto files is broken in 4.15.0; (bso#14878); * A directory containing dangling symlinks cannot be deleted by SMB2 alone when they are the only entry in the directory; (bso#14879); * SIGSEGV in rmdir_internals/synthetic_pathref - dirfsp is used uninitialized in rmdir_internals(); (bso#14892); * MaxQueryDuration not honoured in Samba AD DC LDAP; (bso#14694); * The CVE-2020-25717 username map [script] advice has undesired side effects for the local nt token; (bso#14901); (bsc#1192849); * User with multiple spaces (eg FredNurk) become un-deletable; (bso#14902); * Avoid storing NTTIME_THAW (-2) as value on disk; (bso#14127); * smbXsrv_client_global record validation leads to crash if existing record points at non-existing process; (bso#14882); * Crash in vfs_fruit asking for fsp_get_io_fd() for an XATTR call; (bso#14890); * Samba process doesn't log to logfile; (bso#14897); * set_ea_dos_attribute() fallback calling get_file_handle_for_metadata() triggers locking.tdb assert; (bso#14907); * Kerberos authentication on standalone server in MIT realm broken; (bso#14922); * Segmentation fault when joining the domain; (bso#14923); * Support for ROLE_IPA_DC is incomplete; (bso#14903); * rpcclient cannot connect to ncacn_ip_tcp services anymore; (bso#14767); * winexe crashes since 4.15.0 after popt parsing; (bso#14893); * net ads status -P broken in a clustered environment; (bso#14908); * Memory leak if ioctl(FSCTL_VALIDATE_NEGOTIATE_INFO) fails before smbd_smb2_ioctl_send; (bso#14788); * winbindd doesn't start when "allow trusted domains" is off; (bso#14899); * smbclient login without password using '-N' fails with NT_STATUS_INVALID_PARAMETER on Samba AD DC; (bso#14883); * A schannel client incorrectly detects a downgrade connecting to an AES only server; (bso#14912); * Possible null pointer dereference in winbind; (bso#14921); * Fix -k legacy option for client tools like smbclient, rpcclient, net, etc.; (bso#14846); * Add Debian 11 CI bootstrap support; (bso#14872); * Crash in recycle_unlink_internal(); (bso#14888); - Fix dependency problem upgrading from libndr0 to libndr2 and from libsamba-credentials0 to libsamba-credentials1; (bsc#1192684); ==== selinux-policy ==== Subpackages: selinux-policy-targeted - Allow colord to use systemd hardenings (bsc#1194631) ==== simple-scan ==== - Add 200.patch: Fix accessibility conflict of constant and its value. Fixes build with vala 0.55.x. ==== spamassassin ==== Subpackages: perl-Mail-SpamAssassin spamassassin-spamc - Drop ProtectHome from spamd.service and spampd.service. Unfortunately spamassing writes there, so ProtectHome=read-only doesn't work. Whitelisting a specific part has a too high chance of breaking for this package (bsc#1193248) ==== sqlite3 ==== Version update (3.37.1 -> 3.37.2) - update to 3.37.2: * Fix a bug introduced in version 3.35.0 (2021-03-12) that can cause database corruption if a SAVEPOINT is rolled back while in PRAGMA temp_store=MEMORY mode, and other changes are made, and then the outer transaction commits * Fix a long-standing problem with ON DELETE CASCADE and ON UPDATE CASCADE in which a cache of the bytecode used to implement the cascading change was not being reset following a local DDL change ==== sssd ==== Subpackages: libsss_certmap0 libsss_idmap0 libsss_nss_idmap0 sssd-krb5-common sssd-ldap - Upgrade LDB_DIR shell variable to %ldbdir macro. ==== systemd ==== Version update (249.7 -> 249.9) Subpackages: libsystemd0 libudev-devel libudev1 systemd-container systemd-sysvinit udev - Move the systemd-network-generator stuff in udev package This generator can generate .link files and is mainly used in initrd where udev is mandatory. - Restore /sbin/udevadm and /bin/systemctl (obsolete) paths when split_usr is true (bsc#1194519) - Import commit 3743acbce3bd44208af453fc6dc384a1236dc83c (merge of v249.9) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/e2ca79dd775d1f7d39861d57f23c43f6cd85a872...3743acbce3bd44208af453fc6dc384a1236dc83c - Extract bits from 0008-sysv-generator-translate-Required-Start-into-a-Wants.patch which are not specific to the handling of 'Required-Start:' and move them into a new patch 0009-sysv-add-back-support-for-all-virtual-facility-and-f.patch - Import commit e2ca79dd775d1f7d39861d57f23c43f6cd85a872 (merge of v249.8) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/458220239c69b8e5fe7be480929348daeccb70d1...e2ca79dd775d1f7d39861d57f23c43f6cd85a872 - Import commit 458220239c69b8e5fe7be480929348daeccb70d1 e95df40b09 shared/rm-rf: loop over nested directories instead of instead of recursing (CVE-2021-3997 bsc#1194178) 078e04305d shared/rm_rf: refactor rm_rf() to shorten code a bit 6d560d0aca shared/rm_rf: refactor rm_rf_children_inner() to shorten code a bit 6666ff056c localectl: don't omit keymaps files that are symlinks (bsc#1191826) - Drop the following patches as they have been merged into SUSE/v249 branch: 5000-shared-rm_rf-refactor-rm_rf_children_inner-to-shorte.patch 5001-shared-rm_rf-refactor-rm_rf-to-shorten-code-a-bit.patch 5002-shared-rm-rf-loop-over-nested-directories-instead-of.patch ==== systemd-rpm-macros ==== Version update (14 -> 15) - Bump to version 15 - %sysusers_create_inline was wrongly marked as deprecated - %sysusers_create can be useful in certain cases and won't go away until we'll move to file triggers. So don't mark it as deprecated too ==== u-boot-rpiarm64 ==== Version update (2021.10 -> 2022.01) Subpackages: u-boot-rpiarm64-doc - Update to 2022.01 - Update to 2022.01-rc4 - Patch queue updated from https://github.com/openSUSE/u-boot.git tumbleweed-2022.01 * Patches dropped (upstreamed): 0016-Revert-video-backlight-fix-pwm-s-du.patch 0017-rpi-Add-identifier-for-the-new-RPi-.patch ==== virglrenderer ==== - Pick up the full upstream patch for bsc#1194601, so we know from where it comes * No functional change intended - security update - added patches fix CVE-2022-0175 [bsc#1194601], VUL-0: CVE-2022-0175: virglrenderer: Missing initialization of res->ptr + virglrenderer-CVE-2022-0175.patch ==== virt-manager ==== Subpackages: virt-install virt-manager-common - bsc#1194323 - [jsc#SLE-19237][virt-manager] Detected the wrong win2k22 guest system version from the local install media virtinst-windows-server-detection.patch - Upstream bug fixes (bsc#1027942) 8bb64ad5-console-Dont-block-console-reconnect-for-non-error.patch Drop virtman-init-viewer-on-reboot.patch ==== webkit2gtk3 ==== Version update (2.34.3 -> 2.34.4) Subpackages: libjavascriptcoregtk-4_1-0 libwebkit2gtk-4_1-0 typelib-1_0-JavaScriptCore-4_1 typelib-1_0-WebKit2-4_1 webkit2gtk-4_1-injected-bundles - Update to version 2.34.4: + Fix several crashes and rendering issues. + This release fixes numerous security issues, including an especially severe issue that allowed websites to read the names of IndexedDB databases created by other websites. - Update _constraints, needs more disk space to build. ==== webkit2gtk3-soup2 ==== Version update (2.34.3 -> 2.34.4) Subpackages: libjavascriptcoregtk-4_0-18 libwebkit2gtk-4_0-37 typelib-1_0-JavaScriptCore-4_0 typelib-1_0-WebKit2-4_0 webkit2gtk-4_0-injected-bundles - Update to version 2.34.4: + Fix several crashes and rendering issues. + This release fixes numerous security issues, including an especially severe issue that allowed websites to read the names of IndexedDB databases created by other websites. - Update _constraints, needs more disk space to build. ==== wicked ==== Subpackages: wicked-service - fsm: fix device rename via yast (bsc#1194392) Reset worker config instead to reject a NULL/empty config xml node -- introduced in wicked 0.6.67 by commit c2a0385. [+ 0001-fsm-fix-device-rename-via-yast-bsc-1194392.patch] ==== xdg-desktop-portal ==== Version update (1.10.1 -> 1.12.1) - update to version 1.12.1: + Fix a crash in the device portal - includes changes from 1.12.0: + Place portals in the systemd session.slice + settings: Add color-scheme key + open-uri: Avoid a sync call to org.freedesktop.FileManager + screncast: Allow restoring previous sessions + Add a portal for requesting realtime permissions + ci: Many improvements + Publish the docs from a ci job + Translation updates ==== xdg-desktop-portal-gtk ==== Version update (1.10.0 -> 1.12.0) - update to 1.12.0: + settings: Provide org.freedesktop.appearance.color-scheme key + settings: Handle org.gnome.desktop.a11y.interface schema + notification: Handle actions with targets properly + Enable settings and appchooser portals by default + Translation updates ==== yast2-bootloader ==== Version update (4.4.11 -> 4.4.13) - Autoyast: add support for password protection (jsc#SLE-20928) - 4.4.13 - Add support for powerpc secure boot (bsc#1192764 jsc#SLE-18271). - 4.4.12 ==== yast2-firstboot ==== Version update (4.4.6 -> 4.4.7) - Add client to configure settings for WSL images (jsc#SLE-20413). - Provide a yast2-firstboot-wsl subpackage to deploy specific firstboot config for WSL. - 4.4.7 ==== yast2-packager ==== Version update (4.4.19 -> 4.4.20) - Enabled RSpec verifying doubles (bsc#1194784) - 4.4.20 ==== yast2-ruby-bindings ==== Version update (4.4.6 -> 4.4.7) - Added yast/rspec/helpers.rb (related to bsc#1194784) - 4.4.7 ==== yast2-trans ==== Version update (84.87.20220109.a8187edd75 -> 84.87.20220116.6b981cb0d7) Subpackages: yast2-trans-af yast2-trans-ar yast2-trans-bg yast2-trans-bn yast2-trans-bs yast2-trans-ca yast2-trans-cs yast2-trans-cy yast2-trans-da yast2-trans-de yast2-trans-el yast2-trans-en_GB yast2-trans-es yast2-trans-et yast2-trans-fa yast2-trans-fi yast2-trans-fr yast2-trans-gl yast2-trans-gu yast2-trans-hi yast2-trans-hr yast2-trans-hu yast2-trans-id yast2-trans-it yast2-trans-ja yast2-trans-jv yast2-trans-ka yast2-trans-km yast2-trans-ko yast2-trans-lo yast2-trans-lt yast2-trans-mk yast2-trans-mr yast2-trans-nb yast2-trans-nl yast2-trans-pa yast2-trans-pl yast2-trans-pt yast2-trans-pt_BR yast2-trans-ro yast2-trans-ru yast2-trans-si yast2-trans-sk yast2-trans-sl yast2-trans-sr yast2-trans-sv yast2-trans-ta yast2-trans-th yast2-trans-tr yast2-trans-uk yast2-trans-vi yast2-trans-wa yast2-trans-xh yast2-trans-zh_CN yast2-trans-zh_TW yast2-trans-zu - Update to version 84.87.20220116.6b981cb0d7: * Translated using Weblate (Ukrainian) * Translated using Weblate (Russian) * Translated using Weblate (Italian) * Translated using Weblate (Italian) * Translated using Weblate (Italian) * New POT for text domain 'autoinst'. * Translated using Weblate (Italian) * Translated using Weblate (Italian) * New POT for text domain 'packager'. * New POT for text domain 'dhcp-server'. * Translated using Weblate (Slovak) * Translated using Weblate (Dutch) * Translated using Weblate (Japanese) * Translated using Weblate (Catalan) * New POT for text domain 'storage'. * New POT for text domain 'packager'. * New POT for text domain 'installation'. * New POT for text domain 'bootloader'. * New POT for text domain 'base'. * Translated using Weblate (Indonesian) * Translated using Weblate (Indonesian) * Translated using Weblate (Slovak) * Translated using Weblate (Catalan) * Translated using Weblate (Catalan) * Translated using Weblate (Catalan)