openSUSE Kubic
Threads by month
- ----- 2025 -----
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
October 2021
- 7 participants
- 42 discussions
Please note that this mail was generated by a script.
The described changes are computed based on the aarch64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=microos&groupid=3&version…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
kernel-default-base (5.14.6 -> 5.14.9)
kernel-source (5.14.6 -> 5.14.9)
libjpeg-turbo
suse-module-tools (16.0.10+7 -> 16.0.11)
=== Details ===
==== kernel-default-base ====
Version update (5.14.6 -> 5.14.9)
- Add nls_utf8 module (boo#1190797)
==== kernel-source ====
Version update (5.14.6 -> 5.14.9)
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- Update
patches.kernel.org/5.14.9-147-Revert-drm-vc4-hdmi-runtime-PM-changes.patch
(bsc#1012628 bsc#1190469).
- Delete patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch.
The former superseded the latter.
- commit 2bc4ba2
- Linux 5.14.9 (bsc#1012628).
- mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable()
(bsc#1012628).
- ocfs2: drop acl cache for directories too (bsc#1012628).
- mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN
(bsc#1012628).
- mm: fix uninitialized use in overcommit_policy_handler
(bsc#1012628).
- usb: gadget: r8a66597: fix a loop in set_feature()
(bsc#1012628).
- usb: gadget: u_audio: EP-OUT bInterval in fback frequency
(bsc#1012628).
- usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
(bsc#1012628).
- usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
(bsc#1012628).
- usb: musb: tusb6010: uninitialized data in
tusb_fifo_write_unaligned() (bsc#1012628).
- cifs: Not to defer close on file when lock is set (bsc#1012628).
- cifs: Fix soft lockup during fsstress (bsc#1012628).
- cifs: fix incorrect check for null pointer in header_assemble
(bsc#1012628).
- xen/x86: fix PV trap handling on secondary processors
(bsc#1012628).
- usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
(bsc#1012628).
- USB: serial: cp210x: add ID for GW Instek GDM-834x Digital
Multimeter (bsc#1012628).
- USB: cdc-acm: fix minor-number release (bsc#1012628).
- Revert "USB: bcma: Add a check for devm_gpiod_get"
(bsc#1012628).
- binder: make sure fd closes complete (bsc#1012628).
- binder: fix freeze race (bsc#1012628).
- staging: greybus: uart: fix tty use after free (bsc#1012628).
- usb: isp1760: do not sleep in field register poll (bsc#1012628).
- Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
(bsc#1012628).
- usb: dwc3: core: balance phy init and exit (bsc#1012628).
- usb: cdns3: fix race condition before setting doorbell
(bsc#1012628).
- usb: core: hcd: Add support for deferring roothub registration
(bsc#1012628).
- USB: serial: mos7840: remove duplicated 0xac24 device ID
(bsc#1012628).
- USB: serial: option: add Telit LN920 compositions (bsc#1012628).
- USB: serial: option: remove duplicate USB device ID
(bsc#1012628).
- USB: serial: option: add device id for Foxconn T99W265
(bsc#1012628).
- misc: bcm-vk: fix tty registration race (bsc#1012628).
- misc: genwqe: Fixes DMA mask setting (bsc#1012628).
- mcb: fix error handling in mcb_alloc_bus() (bsc#1012628).
- KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer
to KVM guest (bsc#1012628).
- erofs: fix up erofs_lookup tracepoint (bsc#1012628).
- nexthop: Fix division by zero while replacing a resilient group
(bsc#1012628).
- btrfs: prevent __btrfs_dump_space_info() to underflow its free
space (bsc#1012628).
- xhci: Set HCD flag to defer primary roothub registration
(bsc#1012628).
- serial: 8250: 8250_omap: Fix RX_LVL register offset
(bsc#1012628).
- serial: mvebu-uart: fix driver's tx_empty callback
(bsc#1012628).
- scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
(bsc#1012628).
- drm/amd/pm: Update intermediate power state for SI
(bsc#1012628).
- net: hso: fix muxed tty registration (bsc#1012628).
- platform/x86: amd-pmc: Increase the response register timeout
(bsc#1012628).
- arm64: Restore forced disabling of KPTI on ThunderX
(bsc#1012628).
- arm64: Mitigate MTE issues with str{n}cmp() (bsc#1012628).
- comedi: Fix memory leak in compat_insnlist() (bsc#1012628).
- regulator: qcom-rpmh-regulator: fix pm8009-1 ldo7 resource name
(bsc#1012628).
- afs: Fix page leak (bsc#1012628).
- afs: Fix incorrect triggering of sillyrename on 3rd-party
invalidation (bsc#1012628).
- afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS
server (bsc#1012628).
- afs: Fix updating of i_blocks on file/dir extension
(bsc#1012628).
- platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
(bsc#1012628).
- regulator: max14577: Revert "regulator: max14577: Add proper
module aliases strings" (bsc#1012628).
- NLM: Fix svcxdr_encode_owner() (bsc#1012628).
- virtio-net: fix pages leaking when building skb in big mode
(bsc#1012628).
- enetc: Fix illegal access when reading affinity_hint
(bsc#1012628).
- enetc: Fix uninitialized struct dim_sample field usage
(bsc#1012628).
- net: dsa: tear down devlink port regions when tearing down
the devlink port on error (bsc#1012628).
- net: bgmac-bcma: handle deferred probe error due to mac-address
(bsc#1012628).
- napi: fix race inside napi_enable (bsc#1012628).
- bnxt_en: Fix TX timeout when TX ring size is set to the smallest
(bsc#1012628).
- net: hns3: fix change RSS 'hfunc' ineffective issue
(bsc#1012628).
- net: hns3: fix inconsistent vf id print (bsc#1012628).
- net: hns3: fix misuse vf id and vport id in some logs
(bsc#1012628).
- net: hns3: check queue id range before using (bsc#1012628).
- net: hns3: check vlan id before using it (bsc#1012628).
- net: hns3: fix a return value error in hclge_get_reset_status()
(bsc#1012628).
- net/smc: add missing error check in smc_clc_prfx_set()
(bsc#1012628).
- net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
(bsc#1012628).
- net: dsa: fix dsa_tree_setup error path (bsc#1012628).
- net: dsa: don't allocate the slave_mii_bus using devres
(bsc#1012628).
- net: dsa: realtek: register the MDIO bus under devres
(bsc#1012628).
- platform/x86: dell: fix DELL_WMI_PRIVACY dependencies & build
error (bsc#1012628).
- kselftest/arm64: signal: Add SVE to the set of features we
can check for (bsc#1012628).
- kselftest/arm64: signal: Skip tests if required features are
missing (bsc#1012628).
- spi: Revert modalias changes (bsc#1012628).
- s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
(bsc#1012628).
- gpiolib: acpi: Make set-debounce-timeout failures non fatal
(bsc#1012628).
- gpio: uniphier: Fix void functions to remove return value
(bsc#1012628).
- qed: rdma - don't wait for resources under hw error recovery
flow (bsc#1012628).
- mptcp: ensure tx skbs always have the MPTCP ext (bsc#1012628).
- nexthop: Fix memory leaks in nexthop notification chain
listeners (bsc#1012628).
- nfc: st-nci: Add SPI ID matching DT compatible (bsc#1012628).
- net: ethernet: mtk_eth_soc: avoid creating duplicate offload
entries (bsc#1012628).
- net: mscc: ocelot: fix forwarding from BLOCKING ports remaining
enabled (bsc#1012628).
- net/mlx4_en: Don't allow aRFS for encapsulated packets
(bsc#1012628).
- atlantic: Fix issue in the pm resume flow (bsc#1012628).
- drm/amdkfd: map SVM range with correct access permission
(bsc#1012628).
- drm/amdkfd: fix dma mapping leaking warning (bsc#1012628).
- scsi: iscsi: Adjust iface sysfs attr detection (bsc#1012628).
- scsi: target: Fix the pgr/alua_support_store functions
(bsc#1012628).
- tty: synclink_gt: rename a conflicting function name
(bsc#1012628).
- fpga: machxo2-spi: Return an error on failure (bsc#1012628).
- fpga: machxo2-spi: Fix missing error code in
machxo2_write_complete() (bsc#1012628).
- x86/fault: Fix wrong signal when vsyscall fails with pkey
(bsc#1012628).
- nvme-tcp: fix incorrect h2cdata pdu offset accounting
(bsc#1012628).
- nvme: keep ctrl->namespaces ordered (bsc#1012628).
- thermal/core: Potential buffer overflow in
thermal_build_list_of_policies() (bsc#1012628).
- cifs: fix a sign extension bug (bsc#1012628).
- scsi: sd_zbc: Support disks with more than 2**32 logical blocks
(bsc#1012628).
- scsi: ufs: Revert "Utilize Transfer Request List Completion
Notification Register" (bsc#1012628).
- scsi: ufs: Retry aborted SCSI commands instead of completing
these successfully (bsc#1012628).
- scsi: ufs: core: Unbreak the reset handler (bsc#1012628).
- scsi: qla2xxx: Restore initiator in dual mode (bsc#1012628).
- scsi: lpfc: Use correct scnprintf() limit (bsc#1012628).
- irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
(bsc#1012628).
- irqchip/gic-v3-its: Fix potential VPE leak on error
(bsc#1012628).
- md: fix a lock order reversal in md_alloc (bsc#1012628).
- x86/asm: Fix SETZ size enqcmds() build failure (bsc#1012628).
- io_uring: fix race between poll completion and cancel_hash
insertion (bsc#1012628).
- io_uring: fix missing set of EPOLLONESHOT for CQ ring overflow
(bsc#1012628).
- io_uring: put provided buffer meta data under memcg accounting
(bsc#1012628).
- io_uring: don't punt files update to io-wq unconditionally
(bsc#1012628).
- blktrace: Fix uaf in blk_trace access after removing by sysfs
(bsc#1012628).
- net: phylink: Update SFP selected interface on advertising
changes (bsc#1012628).
- net: macb: fix use after free on rmmod (bsc#1012628).
- net: stmmac: allow CSR clock of 300MHz (bsc#1012628).
- blk-mq: avoid to iterate over stale request (bsc#1012628).
- m68k: Double cast io functions to unsigned long (bsc#1012628).
- ipv6: delay fib6_sernum increase in fib6_add (bsc#1012628).
- dma-debug: prevent an error message from causing runtime
problems (bsc#1012628).
- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
(bsc#1012628).
- bpf: Add oversize check before call kvcalloc() (bsc#1012628).
- xen/balloon: use a kernel thread instead a workqueue
(bsc#1012628).
- nvme-multipath: fix ANA state updates when a namespace is not
present (bsc#1012628).
- nvme-rdma: destroy cm id before destroy qp to avoid use after
free (bsc#1012628).
- sparc32: page align size in arch_dma_alloc (bsc#1012628).
- amd/display: downgrade validation failure log level
(bsc#1012628).
- drm/ttm: fix type mismatch error on sparc64 (bsc#1012628).
- block: check if a profile is actually registered in
blk_integrity_unregister (bsc#1012628).
- block: flush the integrity workqueue in blk_integrity_unregister
(bsc#1012628).
- blk-cgroup: fix UAF by grabbing blkcg lock before destroying
blkg pd (bsc#1012628).
- compiler.h: Introduce absolute_pointer macro (bsc#1012628).
- net: i825xx: Use absolute_pointer for memcpy from fixed memory
location (bsc#1012628).
- sparc: avoid stringop-overread errors (bsc#1012628).
- qnx4: avoid stringop-overread errors (bsc#1012628).
- parisc: Use absolute_pointer() to define PAGE0 (bsc#1012628).
- drm/amdkfd: make needs_pcie_atomics FW-version dependent
(bsc#1012628).
- drm/amd/display: Fix unstable HPCP compliance on Chrome Barcelo
(bsc#1012628).
- drm/amd/display: Link training retry fix for abort case
(bsc#1012628).
- amd/display: enable panel orientation quirks (bsc#1012628).
- arm64: Mark __stack_chk_guard as __ro_after_init (bsc#1012628).
- alpha: Declare virt_to_phys and virt_to_bus parameter as
pointer to volatile (bsc#1012628).
- net: 6pack: Fix tx timeout and slot time (bsc#1012628).
- spi: Fix tegra20 build with CONFIG_PM=n (bsc#1012628).
- libperf evsel: Make use of FD robust (bsc#1012628).
- Revert drm/vc4 hdmi runtime PM changes (bsc#1012628).
- EDAC/synopsys: Fix wrong value type assignment for edac_mode
(bsc#1012628).
- EDAC/dmc520: Assign the proper type to dimm->edac_mode
(bsc#1012628).
- x86/setup: Call early_reserve_memory() earlier (bsc#1012628).
- thermal/drivers/int340x: Do not set a wrong tcc offset on resume
(bsc#1012628).
- irqchip/armada-370-xp: Fix ack/eoi breakage (bsc#1012628).
- arm64: add MTE supported check to thread switching and syscall
entry/exit (bsc#1012628).
- USB: serial: cp210x: fix dropped characters with CP2102
(bsc#1012628).
- software node: balance refcount for managed software nodes
(bsc#1012628).
- xen/balloon: fix balloon kthread freezing (bsc#1012628).
- qnx4: work around gcc false positive warning bug (bsc#1012628).
- usb: gadget: f_uac2: Add missing companion descriptor for
feedback EP (bsc#1012628).
- usb: gadget: f_uac2: Populate SS descriptors' wBytesPerInterval
(bsc#1012628).
- Refresh patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch.
- commit 85f5318
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- blacklist.conf: add idxd commit
- commit 06dbf6b
- nvmet: fix a width vs precision bug in
nvmet_subsys_attr_serial_show() (git-fixes).
- commit fef4ef0
- Linux 5.14.8 (bsc#1012628).
- drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV (bsc#1012628).
- selinux,smack: fix subjective/objective credential use mixups
(bsc#1012628).
- io_uring: fix off-by-one in BUILD_BUG_ON check of
__REQ_F_LAST_BIT (bsc#1012628).
- cifs: properly invalidate cached root handle when closing it
(bsc#1012628).
- sched/idle: Make the idle timer expire in hard interrupt context
(bsc#1012628).
- rtc: rx8010: select REGMAP_I2C (bsc#1012628).
- blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for
multiple_queues (bsc#1012628).
- blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
(bsc#1012628).
- block: genhd: don't call blkdev_show() with major_names_lock
held (bsc#1012628).
- nvmet: fixup buffer overrun in nvmet_subsys_attr_serial()
(bsc#1012628).
- pwm: stm32-lp: Don't modify HW state in .remove() callback
(bsc#1012628).
- pwm: rockchip: Don't modify HW state in .remove() callback
(bsc#1012628).
- pwm: img: Don't modify HW state in .remove() callback
(bsc#1012628).
- habanalabs: cannot sleep while holding spinlock (bsc#1012628).
- habanalabs: add "in device creation" status (bsc#1012628).
- habanalabs: fix mmu node address resolution in debugfs
(bsc#1012628).
- habanalabs: add validity check for event ID received from F/W
(bsc#1012628).
- drm/amdgpu: fix fdinfo race with process exit (bsc#1012628).
- drm/amd/display: Fix memory leak reported by coverity
(bsc#1012628).
- drm/amdgpu: Fixes to returning VBIOS RAS EEPROM address
(bsc#1012628).
- habanalabs: fix nullifying of destroyed mmu pgt pool
(bsc#1012628).
- thermal/drivers/rcar_gen3_thermal: Store TSC id as unsigned int
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
(bsc#1012628).
- nilfs2: fix NULL pointer in nilfs_##name##_attr_release
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_create_device_group
(bsc#1012628).
- btrfs: fix lockdep warning while mounting sprout fs
(bsc#1012628).
- btrfs: delay blkdev_put until after the device remove
(bsc#1012628).
- btrfs: update the bdev time directly when closing (bsc#1012628).
- s390/unwind: use current_frame_address() to unwind current task
(bsc#1012628).
- ceph: lockdep annotations for try_nonblocking_invalidate
(bsc#1012628).
- ceph: remove the capsnaps when removing caps (bsc#1012628).
- ceph: request Fw caps before updating the mtime in
ceph_write_iter (bsc#1012628).
- ceph: fix memory leak on decode error in ceph_handle_caps
(bsc#1012628).
- ACPI: PM: s2idle: Run both AMD and Microsoft methods if both
are supported (bsc#1012628).
- ASoC: audio-graph: respawn Platform Support (bsc#1012628).
- s390: add kmemleak annotation in stack_alloc() (bsc#1012628).
- dmaengine: xilinx_dma: Set DMA mask for coherent APIs
(bsc#1012628).
- dmaengine: ioat: depends on !UML (bsc#1012628).
- cxl/pci: Introduce cdevm_file_operations (bsc#1012628).
- cxl: Move cxl_core to new directory (bsc#1012628).
- dmaengine: sprd: Add missing MODULE_DEVICE_TABLE (bsc#1012628).
- dmaengine: idxd: depends on !UML (bsc#1012628).
- riscv: dts: microchip: mpfs-icicle: Fix serial console
(bsc#1012628).
- of: property: Disable fw_devlink DT support for X86
(bsc#1012628).
- drm/ttm: Fix a deadlock if the target BO is not idle during swap
(bsc#1012628).
- arm64: mm: limit linear region to 51 bits for KVM in nVHE mode
(bsc#1012628).
- iommu/vt-d: Fix a deadlock in intel_svm_drain_prq()
(bsc#1012628).
- iommu/vt-d: Fix PASID leak in intel_svm_unbind_mm()
(bsc#1012628).
- iommu/amd: Relocate GAMSup check to early_enable_iommus
(bsc#1012628).
- parisc: Move pci_dev_is_behind_card_dino to where it is used
(bsc#1012628).
- dma-buf: DMABUF_DEBUG should depend on DMA_SHARED_BUFFER
(bsc#1012628).
- Update config files.
- dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
(bsc#1012628).
- Update config files.
- drivers: base: cacheinfo: Get rid of
DEFINE_SMP_CALL_CACHE_FUNCTION() (bsc#1012628).
- drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
(bsc#1012628).
- thermal/core: Fix thermal_cooling_device_register() prototype
(bsc#1012628).
- tracing/boot: Fix to loop on only subkeys (bsc#1012628).
- tools/bootconfig: Fix tracing_on option checking in
ftrace2bconf.sh (bsc#1012628).
- Kconfig.debug: drop selecting non-existing
HARDLOCKUP_DETECTOR_ARCH (bsc#1012628).
- init: move usermodehelper_enable() to populate_rootfs()
(bsc#1012628).
- math: RATIONAL_KUNIT_TEST should depend on RATIONAL instead
of selecting it (bsc#1012628).
- SUNRPC: don't pause on incomplete allocation (bsc#1012628).
- s390/entry: make oklabel within CHKSTG macro local
(bsc#1012628).
- platform/chrome: cros_ec_trace: Fix format warnings
(bsc#1012628).
- platform/chrome: sensorhub: Add trace events for sample
(bsc#1012628).
- dmaengine: idxd: clear block on fault flag when clear wq
(bsc#1012628).
- dmaengine: idxd: fix abort status check (bsc#1012628).
- dmaengine: idxd: fix wq slot allocation index check
(bsc#1012628).
- dmaengine: idxd: have command status always set (bsc#1012628).
- dmanegine: idxd: cleanup all device related bits after disabling
device (bsc#1012628).
- pwm: mxs: Don't modify HW state in .probe() after the PWM chip
was registered (bsc#1012628).
- pwm: lpc32xx: Don't modify HW state in .probe() after the PWM
chip was registered (bsc#1012628).
- ceph: cancel delayed work instead of flushing on mdsc teardown
(bsc#1012628).
- thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a
sensor is not used (bsc#1012628).
- PM: sleep: core: Avoid setting power.must_resume to false
(bsc#1012628).
- profiling: fix shift-out-of-bounds bugs (bsc#1012628).
- nilfs2: use refcount_dec_and_lock() to fix potential UAF
(bsc#1012628).
- prctl: allow to setup brk for et_dyn executables (bsc#1012628).
- pwm: ab8500: Fix register offset calculation to not depend on
probe order (bsc#1012628).
- 9p/trans_virtio: Remove sysfs file on probe failure
(bsc#1012628).
- thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
(bsc#1012628).
- n64cart: fix return value check in n64cart_probe()
(bsc#1012628).
- staging: rtl8723bs: fix wpa_set_auth_algs() function
(bsc#1012628).
- perf tools: Allow build-id with trailing zeros (bsc#1012628).
- perf symbol: Look for ImageBase in PE file to compute .text
offset (bsc#1012628).
- perf test: Fix bpf test sample mismatch reporting (bsc#1012628).
- dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
(bsc#1012628).
- RDMA/mlx5: Fix xlt_chunk_align calculation (bsc#1012628).
- RDMA/hns: Enable stash feature of HIP09 (bsc#1012628).
- um: virtio_uml: fix memory leak on init failures (bsc#1012628).
- coredump: fix memleak in dump_vma_snapshot() (bsc#1012628).
- um: fix stub location calculation (bsc#1012628).
- staging: rtl8192u: Fix bitwise vs logical operator in
TranslateRxSignalStuff819xUsb() (bsc#1012628).
- console: consume APC, DM, DCS (bsc#1012628).
- PCI: aardvark: Fix reporting CRS value (bsc#1012628).
- PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
(bsc#1012628).
- commit 94242c6
- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as
well.
Fixes: e98096d5cf85 ("rpm: Abolish scritplet templating (bsc#1189841).")
- commit e082fbf
- Linux 5.14.7 (bsc#1012628).
- net: stmmac: fix MAC not working when system resume back with
WoL active (bsc#1012628).
- io_uring: ensure symmetry in handling iter types in
loop_rw_iter() (bsc#1012628).
- swiotlb-xen: avoid double free (bsc#1012628).
- swiotlb-xen: fix late init retry (bsc#1012628).
- xen: reset legacy rtc flag for PV domU (bsc#1012628).
- xen: fix usage of pmd_populate in mremap for pv guests
(bsc#1012628).
- bnx2x: Fix enabling network interfaces without VFs
(bsc#1012628).
- arm64/sve: Use correct size when reinitialising SVE state
(bsc#1012628).
- PM: base: power: don't try to use non-existing RTC for storing
data (bsc#1012628).
- PCI: Add AMD GPU multi-function power dependencies
(bsc#1012628).
- drm/amd/display: Get backlight from PWM if DMCU is not
initialized (bsc#1012628).
- drm/amd/display: dsc mst 2 4K displays go dark with 2 lane HBR3
(bsc#1012628).
- drm/amd/display: Fix white screen page fault for gpuvm
(bsc#1012628).
- drm/amd/pm: fix runpm hang when amdgpu loaded prior to sound
driver (bsc#1012628).
- drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10 (bsc#1012628).
- drm/amdgpu: use IS_ERR for debugfs APIs (bsc#1012628).
- drm/amdgpu: fix use after free during BO move (bsc#1012628).
- drm/amdgpu: add amdgpu_amdkfd_resume_iommu (bsc#1012628).
- drm/amdgpu: move iommu_resume before ip init/resume
(bsc#1012628).
- drm/amd/pm: fix the issue of uploading powerplay table
(bsc#1012628).
- drm/amdkfd: separate kfd_iommu_resume from kfd_resume
(bsc#1012628).
- drm/radeon: pass drm dev radeon_agp_head_init directly
(bsc#1012628).
- io_uring: allow retry for O_NONBLOCK if async is supported
(bsc#1012628).
- drm/etnaviv: return context from etnaviv_iommu_context_get
(bsc#1012628).
- drm/etnaviv: put submit prev MMU context when it exists
(bsc#1012628).
- drm/etnaviv: stop abusing mmu_context as FE running marker
(bsc#1012628).
- drm/etnaviv: keep MMU context across runtime suspend/resume
(bsc#1012628).
- drm/etnaviv: exec and MMU state is lost when resetting the GPU
(bsc#1012628).
- drm/etnaviv: fix MMU context leak on GPU reset (bsc#1012628).
- drm/etnaviv: reference MMU context when setting up hardware
state (bsc#1012628).
- drm/etnaviv: add missing MMU context put when reaping MMU
mapping (bsc#1012628).
- s390/sclp: fix Secure-IPL facility detection (bsc#1012628).
- net: qrtr: revert check in qrtr_endpoint_post() (bsc#1012628).
- x86/pat: Pass valid address to sanitize_phys() (bsc#1012628).
- x86/mm: Fix kern_addr_valid() to cope with existing but not
present entries (bsc#1012628).
- x86/mce: Avoid infinite loop for copy from user recovery
(bsc#1012628).
- net: remove the unnecessary check in cipso_v4_doi_free
(bsc#1012628).
- net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
(bsc#1012628).
- net-caif: avoid user-triggerable WARN_ON(1) (bsc#1012628).
- ptp: dp83640: don't define PAGE0 (bsc#1012628).
- dccp: don't duplicate ccid when cloning dccp sock (bsc#1012628).
- net/l2tp: Fix reference count leak in l2tp_udp_recv_core
(bsc#1012628).
- r6040: Restore MDIO clock frequency after MAC reset
(bsc#1012628).
- tipc: increase timeout in tipc_sk_enqueue() (bsc#1012628).
- drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume
__maybe_unused (bsc#1012628).
- rtc: cmos: Disable irq around direct invocation of
cmos_interrupt() (bsc#1012628).
- drm/i915/dp: return proper DPRX link training result
(bsc#1012628).
- perf machine: Initialize srcline string member in add_location
struct (bsc#1012628).
- net/mlx5: FWTrace, cancel work on alloc pd error flow
(bsc#1012628).
- net/mlx5: Fix potential sleeping in atomic context
(bsc#1012628).
- net: stmmac: fix system hang caused by eee_ctrl_timer during
suspend/resume (bsc#1012628).
- igc: fix tunnel offloading (bsc#1012628).
- nvme-tcp: fix io_work priority inversion (bsc#1012628).
- powerpc/64s: system call scv tabort fix for corrupt irq
soft-mask state (bsc#1012628).
- events: Reuse value read using READ_ONCE instead of re-reading
it (bsc#1012628).
- net: ipa: initialize all filter table slots (bsc#1012628).
- gen_compile_commands: fix missing 'sys' package (bsc#1012628).
- vhost_net: fix OoB on sendmsg() failure (bsc#1012628).
- net/af_unix: fix a data-race in unix_dgram_poll (bsc#1012628).
- net: dsa: destroy the phylink instance on any error in
dsa_slave_phy_setup (bsc#1012628).
- x86/uaccess: Fix 32-bit __get_user_asm_u64() when
CC_HAS_ASM_GOTO_OUTPUT=y (bsc#1012628).
- tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
(bsc#1012628).
- selftest: net: fix typo in altname test (bsc#1012628).
- qed: Handle management FW error (bsc#1012628).
- udp_tunnel: Fix udp_tunnel_nic work-queue type (bsc#1012628).
- dt-bindings: arm: Fix Toradex compatible typo (bsc#1012628).
- ibmvnic: check failover_pending in login response (bsc#1012628).
- KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode
changing registers (bsc#1012628).
- powerpc/64s: system call rfscv workaround for TM bugs
(bsc#1012628).
- powerpc/mce: Fix access error in mce handler (bsc#1012628).
- s390/pci_mmio: fully validate the VMA before calling
follow_pte() (bsc#1012628).
- bnxt_en: make bnxt_free_skbs() safe to call after
bnxt_free_mem() (bsc#1012628).
- net: hns3: pad the short tunnel frame before sending to hardware
(bsc#1012628).
- net: hns3: change affinity_mask to numa node range
(bsc#1012628).
- net: hns3: disable mac in flr process (bsc#1012628).
- net: hns3: fix the timing issue of VF clearing interrupt sources
(bsc#1012628).
- net: stmmac: platform: fix build warning when with
!CONFIG_PM_SLEEP (bsc#1012628).
- Drivers: hv: vmbus: Fix kernel crash upon unbinding a device
from uio_hv_generic driver (bsc#1012628).
- net/mlx5e: Fix mutual exclusion between CQE compression and
HW TS (bsc#1012628).
- ice: Correctly deal with PFs that do not support RDMA
(bsc#1012628).
- net: dsa: qca8k: fix kernel panic with legacy mdio mapping
(bsc#1012628).
- net: dsa: lantiq_gswip: Add 200ms assert delay (bsc#1012628).
- net: hns3: fix the exception when query imp info (bsc#1012628).
- nvme: avoid race in shutdown namespace removal (bsc#1012628).
- blkcg: fix memory leak in blk_iolatency_init (bsc#1012628).
- net: dsa: flush switchdev workqueue before tearing down CPU/DSA
ports (bsc#1012628).
- mlxbf_gige: clear valid_polarity upon open (bsc#1012628).
- dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
(bsc#1012628).
- remoteproc: qcom: wcnss: Fix race with iris probe (bsc#1012628).
- mfd: db8500-prcmu: Adjust map to reality (bsc#1012628).
- PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
(bsc#1012628).
- fuse: fix use after free in fuse_read_interrupt() (bsc#1012628).
- PCI: tegra194: Fix handling BME_CHGED event (bsc#1012628).
- PCI: tegra194: Fix MSI-X programming (bsc#1012628).
- PCI: tegra: Fix OF node reference leak (bsc#1012628).
- mfd: Don't use irq_create_mapping() to resolve a mapping
(bsc#1012628).
- PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
(bsc#1012628).
- riscv: fix the global name pfn_base confliction error
(bsc#1012628).
- KVM: arm64: Make hyp_panic() more robust when protected mode
is enabled (bsc#1012628).
- tracing/probes: Reject events which have the same name of
existing one (bsc#1012628).
- PCI: cadence: Use bitfield for *quirk_retrain_flag* instead
of bool (bsc#1012628).
- PCI: cadence: Add quirk flag to set minimum delay in LTSSM
Detect.Quiet state (bsc#1012628).
- PCI: j721e: Add PCIe support for J7200 (bsc#1012628).
- PCI: j721e: Add PCIe support for AM64 (bsc#1012628).
- PCI: Add ACS quirks for Cavium multi-function devices
(bsc#1012628).
- watchdog: Start watchdog in watchdog_set_last_hw_keepalive
only if appropriate (bsc#1012628).
- octeontx2-af: Add additional register check to rvu_poll_reg()
(bsc#1012628).
- Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6 (bsc#1012628).
- flow: fix object-size-mismatch warning in
flowi{4,6}_to_flowi_common() (bsc#1012628).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
(bsc#1012628).
- block, bfq: honor already-setup queue merges (bsc#1012628).
- PCI: ibmphp: Fix double unmap of io_mem (bsc#1012628).
- loop: reduce the loop_ctl_mutex scope (bsc#1012628).
- ethtool: Fix an error code in cxgb2.c (bsc#1012628).
- NTB: Fix an error code in ntb_msit_probe() (bsc#1012628).
- NTB: perf: Fix an error code in perf_setup_inbuf()
(bsc#1012628).
- stmmac: dwmac-loongson:Fix missing return value (bsc#1012628).
- net: phylink: add suspend/resume support (bsc#1012628).
- mfd: axp20x: Update AXP288 volatile ranges (bsc#1012628).
- backlight: ktd253: Stabilize backlight (bsc#1012628).
- PCI: controller: PCI_IXP4XX should depend on ARCH_IXP4XX
(bsc#1012628).
- PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing
'ranges' (bsc#1012628).
- PCI: iproc: Fix BCMA probe resource handling (bsc#1012628).
- netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with
mutex (bsc#1012628).
- KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and
16K page size (bsc#1012628).
- PCI: Fix pci_dev_str_match_path() alloc while atomic bug
(bsc#1012628).
- mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
(bsc#1012628).
- tracing/boot: Fix a hist trigger dependency for boot time
tracing (bsc#1012628).
- mtd: mtdconcat: Judge callback existence based on the master
(bsc#1012628).
- mtd: mtdconcat: Check _read, _write callbacks existence before
assignment (bsc#1012628).
- KVM: arm64: Fix read-side race on updates to vcpu reset state
(bsc#1012628).
- KVM: arm64: Handle PSCI resets before userspace touches vCPU
state (bsc#1012628).
- PCI/PTM: Remove error message at boot (bsc#1012628).
- PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
(bsc#1012628).
- mtd: rawnand: cafe: Fix a resource leak in the error handling
path of 'cafe_nand_probe()' (bsc#1012628).
- ARC: export clear_user_page() for modules (bsc#1012628).
- perf config: Fix caching and memory leak in
perf_home_perfconfig() (bsc#1012628).
- perf unwind: Do not overwrite
FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64} (bsc#1012628).
- perf bench inject-buildid: Handle writen() errors (bsc#1012628).
- gpio: mpc8xxx: Fix a resources leak in the error handling path
of 'mpc8xxx_probe()' (bsc#1012628).
- gpio: mpc8xxx: Fix a potential double iounmap call in
'mpc8xxx_probe()' (bsc#1012628).
- gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the
code and avoid a leak (bsc#1012628).
- io_uring: retry in case of short read on block device
(bsc#1012628).
- net: dsa: tag_rtl4_a: Fix egress tags (bsc#1012628).
- tools build: Fix feature detect clean for out of source builds
(bsc#1012628).
- mptcp: fix possible divide by zero (bsc#1012628).
- selftests: mptcp: clean tmp files in simult_flows (bsc#1012628).
- net: hso: add failure handler for add_net_device (bsc#1012628).
- net: dsa: b53: Fix calculating number of switch ports
(bsc#1012628).
- net: dsa: b53: Set correct number of ports in the DSA struct
(bsc#1012628).
- mptcp: Only send extra TCP acks in eligible socket states
(bsc#1012628).
- netfilter: socket: icmp6: fix use-after-scope (bsc#1012628).
- fq_codel: reject silly quantum parameters (bsc#1012628).
- qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
(bsc#1012628).
- iwlwifi: move get pnvm file name to a separate function
(bsc#1012628).
- iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()'
(bsc#1012628).
- ip_gre: validate csum_start only on pull (bsc#1012628).
- net: dsa: b53: Fix IMP port setup on BCM5301x (bsc#1012628).
- bnxt_en: fix stored FW_PSID version masks (bsc#1012628).
- bnxt_en: Fix asic.rev in devlink dev info command (bsc#1012628).
- bnxt_en: Fix possible unintended driver initiated error recovery
(bsc#1012628).
- ip6_gre: Revert "ip6_gre: add validation for csum_start"
(bsc#1012628).
- mfd: lpc_sch: Rename GPIOBASE to prevent build error
(bsc#1012628).
- cxgb3: fix oops on module removal (bsc#1012628).
- net: renesas: sh_eth: Fix freeing wrong tx descriptor
(bsc#1012628).
- bnxt_en: Fix error recovery regression (bsc#1012628).
- net: dsa: bcm_sf2: Fix array overrun in
bcm_sf2_num_active_ports() (bsc#1012628).
- s390/bpf: Fix optimizing out zero-extensions (bsc#1012628).
- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
(bsc#1012628).
- s390/bpf: Fix branch shortening during codegen pass
(bsc#1012628).
- Update config files.
- commit aa9b3e1
- Revert "Revert "rpm: Abolish scritplet templating (bsc#1189841).""
This reverts commit f924054cc523527b52203e352adb073db0962f5f.
New suse-module-tools were accepted to factory:
https://build.opensuse.org/request/show/919089
- commit 6abad1e
==== libjpeg-turbo ====
- previous version updates fixes following bugs:
CVE-2014-9092, CVE-2018-14498, CVE-2019-2201, CVE-2020-17541
(bsc#1128712, bsc#1186764, bsc#807183, bsc#906761)
==== suse-module-tools ====
Version update (16.0.10+7 -> 16.0.11)
- Update to version 16.0.11:
* inkmp-script(postun): don't pass existing files to weak-modules2
(boo#1191200)
* kernel-scriptlets: skip cert scriptlet on non-UEFI systems
(boo#1191260)
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the aarch64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=kubic&groupid=3&version=T…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
kernel-default-base (5.14.6 -> 5.14.9)
kernel-source (5.14.6 -> 5.14.9)
libjpeg-turbo
suse-module-tools (16.0.10+7 -> 16.0.11)
=== Details ===
==== kernel-default-base ====
Version update (5.14.6 -> 5.14.9)
- Add nls_utf8 module (boo#1190797)
==== kernel-source ====
Version update (5.14.6 -> 5.14.9)
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- Update
patches.kernel.org/5.14.9-147-Revert-drm-vc4-hdmi-runtime-PM-changes.patch
(bsc#1012628 bsc#1190469).
- Delete patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch.
The former superseded the latter.
- commit 2bc4ba2
- Linux 5.14.9 (bsc#1012628).
- mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable()
(bsc#1012628).
- ocfs2: drop acl cache for directories too (bsc#1012628).
- mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN
(bsc#1012628).
- mm: fix uninitialized use in overcommit_policy_handler
(bsc#1012628).
- usb: gadget: r8a66597: fix a loop in set_feature()
(bsc#1012628).
- usb: gadget: u_audio: EP-OUT bInterval in fback frequency
(bsc#1012628).
- usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
(bsc#1012628).
- usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
(bsc#1012628).
- usb: musb: tusb6010: uninitialized data in
tusb_fifo_write_unaligned() (bsc#1012628).
- cifs: Not to defer close on file when lock is set (bsc#1012628).
- cifs: Fix soft lockup during fsstress (bsc#1012628).
- cifs: fix incorrect check for null pointer in header_assemble
(bsc#1012628).
- xen/x86: fix PV trap handling on secondary processors
(bsc#1012628).
- usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
(bsc#1012628).
- USB: serial: cp210x: add ID for GW Instek GDM-834x Digital
Multimeter (bsc#1012628).
- USB: cdc-acm: fix minor-number release (bsc#1012628).
- Revert "USB: bcma: Add a check for devm_gpiod_get"
(bsc#1012628).
- binder: make sure fd closes complete (bsc#1012628).
- binder: fix freeze race (bsc#1012628).
- staging: greybus: uart: fix tty use after free (bsc#1012628).
- usb: isp1760: do not sleep in field register poll (bsc#1012628).
- Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
(bsc#1012628).
- usb: dwc3: core: balance phy init and exit (bsc#1012628).
- usb: cdns3: fix race condition before setting doorbell
(bsc#1012628).
- usb: core: hcd: Add support for deferring roothub registration
(bsc#1012628).
- USB: serial: mos7840: remove duplicated 0xac24 device ID
(bsc#1012628).
- USB: serial: option: add Telit LN920 compositions (bsc#1012628).
- USB: serial: option: remove duplicate USB device ID
(bsc#1012628).
- USB: serial: option: add device id for Foxconn T99W265
(bsc#1012628).
- misc: bcm-vk: fix tty registration race (bsc#1012628).
- misc: genwqe: Fixes DMA mask setting (bsc#1012628).
- mcb: fix error handling in mcb_alloc_bus() (bsc#1012628).
- KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer
to KVM guest (bsc#1012628).
- erofs: fix up erofs_lookup tracepoint (bsc#1012628).
- nexthop: Fix division by zero while replacing a resilient group
(bsc#1012628).
- btrfs: prevent __btrfs_dump_space_info() to underflow its free
space (bsc#1012628).
- xhci: Set HCD flag to defer primary roothub registration
(bsc#1012628).
- serial: 8250: 8250_omap: Fix RX_LVL register offset
(bsc#1012628).
- serial: mvebu-uart: fix driver's tx_empty callback
(bsc#1012628).
- scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
(bsc#1012628).
- drm/amd/pm: Update intermediate power state for SI
(bsc#1012628).
- net: hso: fix muxed tty registration (bsc#1012628).
- platform/x86: amd-pmc: Increase the response register timeout
(bsc#1012628).
- arm64: Restore forced disabling of KPTI on ThunderX
(bsc#1012628).
- arm64: Mitigate MTE issues with str{n}cmp() (bsc#1012628).
- comedi: Fix memory leak in compat_insnlist() (bsc#1012628).
- regulator: qcom-rpmh-regulator: fix pm8009-1 ldo7 resource name
(bsc#1012628).
- afs: Fix page leak (bsc#1012628).
- afs: Fix incorrect triggering of sillyrename on 3rd-party
invalidation (bsc#1012628).
- afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS
server (bsc#1012628).
- afs: Fix updating of i_blocks on file/dir extension
(bsc#1012628).
- platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
(bsc#1012628).
- regulator: max14577: Revert "regulator: max14577: Add proper
module aliases strings" (bsc#1012628).
- NLM: Fix svcxdr_encode_owner() (bsc#1012628).
- virtio-net: fix pages leaking when building skb in big mode
(bsc#1012628).
- enetc: Fix illegal access when reading affinity_hint
(bsc#1012628).
- enetc: Fix uninitialized struct dim_sample field usage
(bsc#1012628).
- net: dsa: tear down devlink port regions when tearing down
the devlink port on error (bsc#1012628).
- net: bgmac-bcma: handle deferred probe error due to mac-address
(bsc#1012628).
- napi: fix race inside napi_enable (bsc#1012628).
- bnxt_en: Fix TX timeout when TX ring size is set to the smallest
(bsc#1012628).
- net: hns3: fix change RSS 'hfunc' ineffective issue
(bsc#1012628).
- net: hns3: fix inconsistent vf id print (bsc#1012628).
- net: hns3: fix misuse vf id and vport id in some logs
(bsc#1012628).
- net: hns3: check queue id range before using (bsc#1012628).
- net: hns3: check vlan id before using it (bsc#1012628).
- net: hns3: fix a return value error in hclge_get_reset_status()
(bsc#1012628).
- net/smc: add missing error check in smc_clc_prfx_set()
(bsc#1012628).
- net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
(bsc#1012628).
- net: dsa: fix dsa_tree_setup error path (bsc#1012628).
- net: dsa: don't allocate the slave_mii_bus using devres
(bsc#1012628).
- net: dsa: realtek: register the MDIO bus under devres
(bsc#1012628).
- platform/x86: dell: fix DELL_WMI_PRIVACY dependencies & build
error (bsc#1012628).
- kselftest/arm64: signal: Add SVE to the set of features we
can check for (bsc#1012628).
- kselftest/arm64: signal: Skip tests if required features are
missing (bsc#1012628).
- spi: Revert modalias changes (bsc#1012628).
- s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
(bsc#1012628).
- gpiolib: acpi: Make set-debounce-timeout failures non fatal
(bsc#1012628).
- gpio: uniphier: Fix void functions to remove return value
(bsc#1012628).
- qed: rdma - don't wait for resources under hw error recovery
flow (bsc#1012628).
- mptcp: ensure tx skbs always have the MPTCP ext (bsc#1012628).
- nexthop: Fix memory leaks in nexthop notification chain
listeners (bsc#1012628).
- nfc: st-nci: Add SPI ID matching DT compatible (bsc#1012628).
- net: ethernet: mtk_eth_soc: avoid creating duplicate offload
entries (bsc#1012628).
- net: mscc: ocelot: fix forwarding from BLOCKING ports remaining
enabled (bsc#1012628).
- net/mlx4_en: Don't allow aRFS for encapsulated packets
(bsc#1012628).
- atlantic: Fix issue in the pm resume flow (bsc#1012628).
- drm/amdkfd: map SVM range with correct access permission
(bsc#1012628).
- drm/amdkfd: fix dma mapping leaking warning (bsc#1012628).
- scsi: iscsi: Adjust iface sysfs attr detection (bsc#1012628).
- scsi: target: Fix the pgr/alua_support_store functions
(bsc#1012628).
- tty: synclink_gt: rename a conflicting function name
(bsc#1012628).
- fpga: machxo2-spi: Return an error on failure (bsc#1012628).
- fpga: machxo2-spi: Fix missing error code in
machxo2_write_complete() (bsc#1012628).
- x86/fault: Fix wrong signal when vsyscall fails with pkey
(bsc#1012628).
- nvme-tcp: fix incorrect h2cdata pdu offset accounting
(bsc#1012628).
- nvme: keep ctrl->namespaces ordered (bsc#1012628).
- thermal/core: Potential buffer overflow in
thermal_build_list_of_policies() (bsc#1012628).
- cifs: fix a sign extension bug (bsc#1012628).
- scsi: sd_zbc: Support disks with more than 2**32 logical blocks
(bsc#1012628).
- scsi: ufs: Revert "Utilize Transfer Request List Completion
Notification Register" (bsc#1012628).
- scsi: ufs: Retry aborted SCSI commands instead of completing
these successfully (bsc#1012628).
- scsi: ufs: core: Unbreak the reset handler (bsc#1012628).
- scsi: qla2xxx: Restore initiator in dual mode (bsc#1012628).
- scsi: lpfc: Use correct scnprintf() limit (bsc#1012628).
- irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
(bsc#1012628).
- irqchip/gic-v3-its: Fix potential VPE leak on error
(bsc#1012628).
- md: fix a lock order reversal in md_alloc (bsc#1012628).
- x86/asm: Fix SETZ size enqcmds() build failure (bsc#1012628).
- io_uring: fix race between poll completion and cancel_hash
insertion (bsc#1012628).
- io_uring: fix missing set of EPOLLONESHOT for CQ ring overflow
(bsc#1012628).
- io_uring: put provided buffer meta data under memcg accounting
(bsc#1012628).
- io_uring: don't punt files update to io-wq unconditionally
(bsc#1012628).
- blktrace: Fix uaf in blk_trace access after removing by sysfs
(bsc#1012628).
- net: phylink: Update SFP selected interface on advertising
changes (bsc#1012628).
- net: macb: fix use after free on rmmod (bsc#1012628).
- net: stmmac: allow CSR clock of 300MHz (bsc#1012628).
- blk-mq: avoid to iterate over stale request (bsc#1012628).
- m68k: Double cast io functions to unsigned long (bsc#1012628).
- ipv6: delay fib6_sernum increase in fib6_add (bsc#1012628).
- dma-debug: prevent an error message from causing runtime
problems (bsc#1012628).
- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
(bsc#1012628).
- bpf: Add oversize check before call kvcalloc() (bsc#1012628).
- xen/balloon: use a kernel thread instead a workqueue
(bsc#1012628).
- nvme-multipath: fix ANA state updates when a namespace is not
present (bsc#1012628).
- nvme-rdma: destroy cm id before destroy qp to avoid use after
free (bsc#1012628).
- sparc32: page align size in arch_dma_alloc (bsc#1012628).
- amd/display: downgrade validation failure log level
(bsc#1012628).
- drm/ttm: fix type mismatch error on sparc64 (bsc#1012628).
- block: check if a profile is actually registered in
blk_integrity_unregister (bsc#1012628).
- block: flush the integrity workqueue in blk_integrity_unregister
(bsc#1012628).
- blk-cgroup: fix UAF by grabbing blkcg lock before destroying
blkg pd (bsc#1012628).
- compiler.h: Introduce absolute_pointer macro (bsc#1012628).
- net: i825xx: Use absolute_pointer for memcpy from fixed memory
location (bsc#1012628).
- sparc: avoid stringop-overread errors (bsc#1012628).
- qnx4: avoid stringop-overread errors (bsc#1012628).
- parisc: Use absolute_pointer() to define PAGE0 (bsc#1012628).
- drm/amdkfd: make needs_pcie_atomics FW-version dependent
(bsc#1012628).
- drm/amd/display: Fix unstable HPCP compliance on Chrome Barcelo
(bsc#1012628).
- drm/amd/display: Link training retry fix for abort case
(bsc#1012628).
- amd/display: enable panel orientation quirks (bsc#1012628).
- arm64: Mark __stack_chk_guard as __ro_after_init (bsc#1012628).
- alpha: Declare virt_to_phys and virt_to_bus parameter as
pointer to volatile (bsc#1012628).
- net: 6pack: Fix tx timeout and slot time (bsc#1012628).
- spi: Fix tegra20 build with CONFIG_PM=n (bsc#1012628).
- libperf evsel: Make use of FD robust (bsc#1012628).
- Revert drm/vc4 hdmi runtime PM changes (bsc#1012628).
- EDAC/synopsys: Fix wrong value type assignment for edac_mode
(bsc#1012628).
- EDAC/dmc520: Assign the proper type to dimm->edac_mode
(bsc#1012628).
- x86/setup: Call early_reserve_memory() earlier (bsc#1012628).
- thermal/drivers/int340x: Do not set a wrong tcc offset on resume
(bsc#1012628).
- irqchip/armada-370-xp: Fix ack/eoi breakage (bsc#1012628).
- arm64: add MTE supported check to thread switching and syscall
entry/exit (bsc#1012628).
- USB: serial: cp210x: fix dropped characters with CP2102
(bsc#1012628).
- software node: balance refcount for managed software nodes
(bsc#1012628).
- xen/balloon: fix balloon kthread freezing (bsc#1012628).
- qnx4: work around gcc false positive warning bug (bsc#1012628).
- usb: gadget: f_uac2: Add missing companion descriptor for
feedback EP (bsc#1012628).
- usb: gadget: f_uac2: Populate SS descriptors' wBytesPerInterval
(bsc#1012628).
- Refresh patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch.
- commit 85f5318
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- blacklist.conf: add idxd commit
- commit 06dbf6b
- nvmet: fix a width vs precision bug in
nvmet_subsys_attr_serial_show() (git-fixes).
- commit fef4ef0
- Linux 5.14.8 (bsc#1012628).
- drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV (bsc#1012628).
- selinux,smack: fix subjective/objective credential use mixups
(bsc#1012628).
- io_uring: fix off-by-one in BUILD_BUG_ON check of
__REQ_F_LAST_BIT (bsc#1012628).
- cifs: properly invalidate cached root handle when closing it
(bsc#1012628).
- sched/idle: Make the idle timer expire in hard interrupt context
(bsc#1012628).
- rtc: rx8010: select REGMAP_I2C (bsc#1012628).
- blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for
multiple_queues (bsc#1012628).
- blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
(bsc#1012628).
- block: genhd: don't call blkdev_show() with major_names_lock
held (bsc#1012628).
- nvmet: fixup buffer overrun in nvmet_subsys_attr_serial()
(bsc#1012628).
- pwm: stm32-lp: Don't modify HW state in .remove() callback
(bsc#1012628).
- pwm: rockchip: Don't modify HW state in .remove() callback
(bsc#1012628).
- pwm: img: Don't modify HW state in .remove() callback
(bsc#1012628).
- habanalabs: cannot sleep while holding spinlock (bsc#1012628).
- habanalabs: add "in device creation" status (bsc#1012628).
- habanalabs: fix mmu node address resolution in debugfs
(bsc#1012628).
- habanalabs: add validity check for event ID received from F/W
(bsc#1012628).
- drm/amdgpu: fix fdinfo race with process exit (bsc#1012628).
- drm/amd/display: Fix memory leak reported by coverity
(bsc#1012628).
- drm/amdgpu: Fixes to returning VBIOS RAS EEPROM address
(bsc#1012628).
- habanalabs: fix nullifying of destroyed mmu pgt pool
(bsc#1012628).
- thermal/drivers/rcar_gen3_thermal: Store TSC id as unsigned int
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
(bsc#1012628).
- nilfs2: fix NULL pointer in nilfs_##name##_attr_release
(bsc#1012628).
- nilfs2: fix memory leak in nilfs_sysfs_create_device_group
(bsc#1012628).
- btrfs: fix lockdep warning while mounting sprout fs
(bsc#1012628).
- btrfs: delay blkdev_put until after the device remove
(bsc#1012628).
- btrfs: update the bdev time directly when closing (bsc#1012628).
- s390/unwind: use current_frame_address() to unwind current task
(bsc#1012628).
- ceph: lockdep annotations for try_nonblocking_invalidate
(bsc#1012628).
- ceph: remove the capsnaps when removing caps (bsc#1012628).
- ceph: request Fw caps before updating the mtime in
ceph_write_iter (bsc#1012628).
- ceph: fix memory leak on decode error in ceph_handle_caps
(bsc#1012628).
- ACPI: PM: s2idle: Run both AMD and Microsoft methods if both
are supported (bsc#1012628).
- ASoC: audio-graph: respawn Platform Support (bsc#1012628).
- s390: add kmemleak annotation in stack_alloc() (bsc#1012628).
- dmaengine: xilinx_dma: Set DMA mask for coherent APIs
(bsc#1012628).
- dmaengine: ioat: depends on !UML (bsc#1012628).
- cxl/pci: Introduce cdevm_file_operations (bsc#1012628).
- cxl: Move cxl_core to new directory (bsc#1012628).
- dmaengine: sprd: Add missing MODULE_DEVICE_TABLE (bsc#1012628).
- dmaengine: idxd: depends on !UML (bsc#1012628).
- riscv: dts: microchip: mpfs-icicle: Fix serial console
(bsc#1012628).
- of: property: Disable fw_devlink DT support for X86
(bsc#1012628).
- drm/ttm: Fix a deadlock if the target BO is not idle during swap
(bsc#1012628).
- arm64: mm: limit linear region to 51 bits for KVM in nVHE mode
(bsc#1012628).
- iommu/vt-d: Fix a deadlock in intel_svm_drain_prq()
(bsc#1012628).
- iommu/vt-d: Fix PASID leak in intel_svm_unbind_mm()
(bsc#1012628).
- iommu/amd: Relocate GAMSup check to early_enable_iommus
(bsc#1012628).
- parisc: Move pci_dev_is_behind_card_dino to where it is used
(bsc#1012628).
- dma-buf: DMABUF_DEBUG should depend on DMA_SHARED_BUFFER
(bsc#1012628).
- Update config files.
- dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
(bsc#1012628).
- Update config files.
- drivers: base: cacheinfo: Get rid of
DEFINE_SMP_CALL_CACHE_FUNCTION() (bsc#1012628).
- drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
(bsc#1012628).
- thermal/core: Fix thermal_cooling_device_register() prototype
(bsc#1012628).
- tracing/boot: Fix to loop on only subkeys (bsc#1012628).
- tools/bootconfig: Fix tracing_on option checking in
ftrace2bconf.sh (bsc#1012628).
- Kconfig.debug: drop selecting non-existing
HARDLOCKUP_DETECTOR_ARCH (bsc#1012628).
- init: move usermodehelper_enable() to populate_rootfs()
(bsc#1012628).
- math: RATIONAL_KUNIT_TEST should depend on RATIONAL instead
of selecting it (bsc#1012628).
- SUNRPC: don't pause on incomplete allocation (bsc#1012628).
- s390/entry: make oklabel within CHKSTG macro local
(bsc#1012628).
- platform/chrome: cros_ec_trace: Fix format warnings
(bsc#1012628).
- platform/chrome: sensorhub: Add trace events for sample
(bsc#1012628).
- dmaengine: idxd: clear block on fault flag when clear wq
(bsc#1012628).
- dmaengine: idxd: fix abort status check (bsc#1012628).
- dmaengine: idxd: fix wq slot allocation index check
(bsc#1012628).
- dmaengine: idxd: have command status always set (bsc#1012628).
- dmanegine: idxd: cleanup all device related bits after disabling
device (bsc#1012628).
- pwm: mxs: Don't modify HW state in .probe() after the PWM chip
was registered (bsc#1012628).
- pwm: lpc32xx: Don't modify HW state in .probe() after the PWM
chip was registered (bsc#1012628).
- ceph: cancel delayed work instead of flushing on mdsc teardown
(bsc#1012628).
- thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a
sensor is not used (bsc#1012628).
- PM: sleep: core: Avoid setting power.must_resume to false
(bsc#1012628).
- profiling: fix shift-out-of-bounds bugs (bsc#1012628).
- nilfs2: use refcount_dec_and_lock() to fix potential UAF
(bsc#1012628).
- prctl: allow to setup brk for et_dyn executables (bsc#1012628).
- pwm: ab8500: Fix register offset calculation to not depend on
probe order (bsc#1012628).
- 9p/trans_virtio: Remove sysfs file on probe failure
(bsc#1012628).
- thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
(bsc#1012628).
- n64cart: fix return value check in n64cart_probe()
(bsc#1012628).
- staging: rtl8723bs: fix wpa_set_auth_algs() function
(bsc#1012628).
- perf tools: Allow build-id with trailing zeros (bsc#1012628).
- perf symbol: Look for ImageBase in PE file to compute .text
offset (bsc#1012628).
- perf test: Fix bpf test sample mismatch reporting (bsc#1012628).
- dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
(bsc#1012628).
- RDMA/mlx5: Fix xlt_chunk_align calculation (bsc#1012628).
- RDMA/hns: Enable stash feature of HIP09 (bsc#1012628).
- um: virtio_uml: fix memory leak on init failures (bsc#1012628).
- coredump: fix memleak in dump_vma_snapshot() (bsc#1012628).
- um: fix stub location calculation (bsc#1012628).
- staging: rtl8192u: Fix bitwise vs logical operator in
TranslateRxSignalStuff819xUsb() (bsc#1012628).
- console: consume APC, DM, DCS (bsc#1012628).
- PCI: aardvark: Fix reporting CRS value (bsc#1012628).
- PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
(bsc#1012628).
- commit 94242c6
- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as
well.
Fixes: e98096d5cf85 ("rpm: Abolish scritplet templating (bsc#1189841).")
- commit e082fbf
- Linux 5.14.7 (bsc#1012628).
- net: stmmac: fix MAC not working when system resume back with
WoL active (bsc#1012628).
- io_uring: ensure symmetry in handling iter types in
loop_rw_iter() (bsc#1012628).
- swiotlb-xen: avoid double free (bsc#1012628).
- swiotlb-xen: fix late init retry (bsc#1012628).
- xen: reset legacy rtc flag for PV domU (bsc#1012628).
- xen: fix usage of pmd_populate in mremap for pv guests
(bsc#1012628).
- bnx2x: Fix enabling network interfaces without VFs
(bsc#1012628).
- arm64/sve: Use correct size when reinitialising SVE state
(bsc#1012628).
- PM: base: power: don't try to use non-existing RTC for storing
data (bsc#1012628).
- PCI: Add AMD GPU multi-function power dependencies
(bsc#1012628).
- drm/amd/display: Get backlight from PWM if DMCU is not
initialized (bsc#1012628).
- drm/amd/display: dsc mst 2 4K displays go dark with 2 lane HBR3
(bsc#1012628).
- drm/amd/display: Fix white screen page fault for gpuvm
(bsc#1012628).
- drm/amd/pm: fix runpm hang when amdgpu loaded prior to sound
driver (bsc#1012628).
- drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10 (bsc#1012628).
- drm/amdgpu: use IS_ERR for debugfs APIs (bsc#1012628).
- drm/amdgpu: fix use after free during BO move (bsc#1012628).
- drm/amdgpu: add amdgpu_amdkfd_resume_iommu (bsc#1012628).
- drm/amdgpu: move iommu_resume before ip init/resume
(bsc#1012628).
- drm/amd/pm: fix the issue of uploading powerplay table
(bsc#1012628).
- drm/amdkfd: separate kfd_iommu_resume from kfd_resume
(bsc#1012628).
- drm/radeon: pass drm dev radeon_agp_head_init directly
(bsc#1012628).
- io_uring: allow retry for O_NONBLOCK if async is supported
(bsc#1012628).
- drm/etnaviv: return context from etnaviv_iommu_context_get
(bsc#1012628).
- drm/etnaviv: put submit prev MMU context when it exists
(bsc#1012628).
- drm/etnaviv: stop abusing mmu_context as FE running marker
(bsc#1012628).
- drm/etnaviv: keep MMU context across runtime suspend/resume
(bsc#1012628).
- drm/etnaviv: exec and MMU state is lost when resetting the GPU
(bsc#1012628).
- drm/etnaviv: fix MMU context leak on GPU reset (bsc#1012628).
- drm/etnaviv: reference MMU context when setting up hardware
state (bsc#1012628).
- drm/etnaviv: add missing MMU context put when reaping MMU
mapping (bsc#1012628).
- s390/sclp: fix Secure-IPL facility detection (bsc#1012628).
- net: qrtr: revert check in qrtr_endpoint_post() (bsc#1012628).
- x86/pat: Pass valid address to sanitize_phys() (bsc#1012628).
- x86/mm: Fix kern_addr_valid() to cope with existing but not
present entries (bsc#1012628).
- x86/mce: Avoid infinite loop for copy from user recovery
(bsc#1012628).
- net: remove the unnecessary check in cipso_v4_doi_free
(bsc#1012628).
- net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
(bsc#1012628).
- net-caif: avoid user-triggerable WARN_ON(1) (bsc#1012628).
- ptp: dp83640: don't define PAGE0 (bsc#1012628).
- dccp: don't duplicate ccid when cloning dccp sock (bsc#1012628).
- net/l2tp: Fix reference count leak in l2tp_udp_recv_core
(bsc#1012628).
- r6040: Restore MDIO clock frequency after MAC reset
(bsc#1012628).
- tipc: increase timeout in tipc_sk_enqueue() (bsc#1012628).
- drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume
__maybe_unused (bsc#1012628).
- rtc: cmos: Disable irq around direct invocation of
cmos_interrupt() (bsc#1012628).
- drm/i915/dp: return proper DPRX link training result
(bsc#1012628).
- perf machine: Initialize srcline string member in add_location
struct (bsc#1012628).
- net/mlx5: FWTrace, cancel work on alloc pd error flow
(bsc#1012628).
- net/mlx5: Fix potential sleeping in atomic context
(bsc#1012628).
- net: stmmac: fix system hang caused by eee_ctrl_timer during
suspend/resume (bsc#1012628).
- igc: fix tunnel offloading (bsc#1012628).
- nvme-tcp: fix io_work priority inversion (bsc#1012628).
- powerpc/64s: system call scv tabort fix for corrupt irq
soft-mask state (bsc#1012628).
- events: Reuse value read using READ_ONCE instead of re-reading
it (bsc#1012628).
- net: ipa: initialize all filter table slots (bsc#1012628).
- gen_compile_commands: fix missing 'sys' package (bsc#1012628).
- vhost_net: fix OoB on sendmsg() failure (bsc#1012628).
- net/af_unix: fix a data-race in unix_dgram_poll (bsc#1012628).
- net: dsa: destroy the phylink instance on any error in
dsa_slave_phy_setup (bsc#1012628).
- x86/uaccess: Fix 32-bit __get_user_asm_u64() when
CC_HAS_ASM_GOTO_OUTPUT=y (bsc#1012628).
- tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
(bsc#1012628).
- selftest: net: fix typo in altname test (bsc#1012628).
- qed: Handle management FW error (bsc#1012628).
- udp_tunnel: Fix udp_tunnel_nic work-queue type (bsc#1012628).
- dt-bindings: arm: Fix Toradex compatible typo (bsc#1012628).
- ibmvnic: check failover_pending in login response (bsc#1012628).
- KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode
changing registers (bsc#1012628).
- powerpc/64s: system call rfscv workaround for TM bugs
(bsc#1012628).
- powerpc/mce: Fix access error in mce handler (bsc#1012628).
- s390/pci_mmio: fully validate the VMA before calling
follow_pte() (bsc#1012628).
- bnxt_en: make bnxt_free_skbs() safe to call after
bnxt_free_mem() (bsc#1012628).
- net: hns3: pad the short tunnel frame before sending to hardware
(bsc#1012628).
- net: hns3: change affinity_mask to numa node range
(bsc#1012628).
- net: hns3: disable mac in flr process (bsc#1012628).
- net: hns3: fix the timing issue of VF clearing interrupt sources
(bsc#1012628).
- net: stmmac: platform: fix build warning when with
!CONFIG_PM_SLEEP (bsc#1012628).
- Drivers: hv: vmbus: Fix kernel crash upon unbinding a device
from uio_hv_generic driver (bsc#1012628).
- net/mlx5e: Fix mutual exclusion between CQE compression and
HW TS (bsc#1012628).
- ice: Correctly deal with PFs that do not support RDMA
(bsc#1012628).
- net: dsa: qca8k: fix kernel panic with legacy mdio mapping
(bsc#1012628).
- net: dsa: lantiq_gswip: Add 200ms assert delay (bsc#1012628).
- net: hns3: fix the exception when query imp info (bsc#1012628).
- nvme: avoid race in shutdown namespace removal (bsc#1012628).
- blkcg: fix memory leak in blk_iolatency_init (bsc#1012628).
- net: dsa: flush switchdev workqueue before tearing down CPU/DSA
ports (bsc#1012628).
- mlxbf_gige: clear valid_polarity upon open (bsc#1012628).
- dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
(bsc#1012628).
- remoteproc: qcom: wcnss: Fix race with iris probe (bsc#1012628).
- mfd: db8500-prcmu: Adjust map to reality (bsc#1012628).
- PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
(bsc#1012628).
- fuse: fix use after free in fuse_read_interrupt() (bsc#1012628).
- PCI: tegra194: Fix handling BME_CHGED event (bsc#1012628).
- PCI: tegra194: Fix MSI-X programming (bsc#1012628).
- PCI: tegra: Fix OF node reference leak (bsc#1012628).
- mfd: Don't use irq_create_mapping() to resolve a mapping
(bsc#1012628).
- PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
(bsc#1012628).
- riscv: fix the global name pfn_base confliction error
(bsc#1012628).
- KVM: arm64: Make hyp_panic() more robust when protected mode
is enabled (bsc#1012628).
- tracing/probes: Reject events which have the same name of
existing one (bsc#1012628).
- PCI: cadence: Use bitfield for *quirk_retrain_flag* instead
of bool (bsc#1012628).
- PCI: cadence: Add quirk flag to set minimum delay in LTSSM
Detect.Quiet state (bsc#1012628).
- PCI: j721e: Add PCIe support for J7200 (bsc#1012628).
- PCI: j721e: Add PCIe support for AM64 (bsc#1012628).
- PCI: Add ACS quirks for Cavium multi-function devices
(bsc#1012628).
- watchdog: Start watchdog in watchdog_set_last_hw_keepalive
only if appropriate (bsc#1012628).
- octeontx2-af: Add additional register check to rvu_poll_reg()
(bsc#1012628).
- Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6 (bsc#1012628).
- flow: fix object-size-mismatch warning in
flowi{4,6}_to_flowi_common() (bsc#1012628).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
(bsc#1012628).
- block, bfq: honor already-setup queue merges (bsc#1012628).
- PCI: ibmphp: Fix double unmap of io_mem (bsc#1012628).
- loop: reduce the loop_ctl_mutex scope (bsc#1012628).
- ethtool: Fix an error code in cxgb2.c (bsc#1012628).
- NTB: Fix an error code in ntb_msit_probe() (bsc#1012628).
- NTB: perf: Fix an error code in perf_setup_inbuf()
(bsc#1012628).
- stmmac: dwmac-loongson:Fix missing return value (bsc#1012628).
- net: phylink: add suspend/resume support (bsc#1012628).
- mfd: axp20x: Update AXP288 volatile ranges (bsc#1012628).
- backlight: ktd253: Stabilize backlight (bsc#1012628).
- PCI: controller: PCI_IXP4XX should depend on ARCH_IXP4XX
(bsc#1012628).
- PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing
'ranges' (bsc#1012628).
- PCI: iproc: Fix BCMA probe resource handling (bsc#1012628).
- netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with
mutex (bsc#1012628).
- KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and
16K page size (bsc#1012628).
- PCI: Fix pci_dev_str_match_path() alloc while atomic bug
(bsc#1012628).
- mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
(bsc#1012628).
- tracing/boot: Fix a hist trigger dependency for boot time
tracing (bsc#1012628).
- mtd: mtdconcat: Judge callback existence based on the master
(bsc#1012628).
- mtd: mtdconcat: Check _read, _write callbacks existence before
assignment (bsc#1012628).
- KVM: arm64: Fix read-side race on updates to vcpu reset state
(bsc#1012628).
- KVM: arm64: Handle PSCI resets before userspace touches vCPU
state (bsc#1012628).
- PCI/PTM: Remove error message at boot (bsc#1012628).
- PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
(bsc#1012628).
- mtd: rawnand: cafe: Fix a resource leak in the error handling
path of 'cafe_nand_probe()' (bsc#1012628).
- ARC: export clear_user_page() for modules (bsc#1012628).
- perf config: Fix caching and memory leak in
perf_home_perfconfig() (bsc#1012628).
- perf unwind: Do not overwrite
FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64} (bsc#1012628).
- perf bench inject-buildid: Handle writen() errors (bsc#1012628).
- gpio: mpc8xxx: Fix a resources leak in the error handling path
of 'mpc8xxx_probe()' (bsc#1012628).
- gpio: mpc8xxx: Fix a potential double iounmap call in
'mpc8xxx_probe()' (bsc#1012628).
- gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the
code and avoid a leak (bsc#1012628).
- io_uring: retry in case of short read on block device
(bsc#1012628).
- net: dsa: tag_rtl4_a: Fix egress tags (bsc#1012628).
- tools build: Fix feature detect clean for out of source builds
(bsc#1012628).
- mptcp: fix possible divide by zero (bsc#1012628).
- selftests: mptcp: clean tmp files in simult_flows (bsc#1012628).
- net: hso: add failure handler for add_net_device (bsc#1012628).
- net: dsa: b53: Fix calculating number of switch ports
(bsc#1012628).
- net: dsa: b53: Set correct number of ports in the DSA struct
(bsc#1012628).
- mptcp: Only send extra TCP acks in eligible socket states
(bsc#1012628).
- netfilter: socket: icmp6: fix use-after-scope (bsc#1012628).
- fq_codel: reject silly quantum parameters (bsc#1012628).
- qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
(bsc#1012628).
- iwlwifi: move get pnvm file name to a separate function
(bsc#1012628).
- iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()'
(bsc#1012628).
- ip_gre: validate csum_start only on pull (bsc#1012628).
- net: dsa: b53: Fix IMP port setup on BCM5301x (bsc#1012628).
- bnxt_en: fix stored FW_PSID version masks (bsc#1012628).
- bnxt_en: Fix asic.rev in devlink dev info command (bsc#1012628).
- bnxt_en: Fix possible unintended driver initiated error recovery
(bsc#1012628).
- ip6_gre: Revert "ip6_gre: add validation for csum_start"
(bsc#1012628).
- mfd: lpc_sch: Rename GPIOBASE to prevent build error
(bsc#1012628).
- cxgb3: fix oops on module removal (bsc#1012628).
- net: renesas: sh_eth: Fix freeing wrong tx descriptor
(bsc#1012628).
- bnxt_en: Fix error recovery regression (bsc#1012628).
- net: dsa: bcm_sf2: Fix array overrun in
bcm_sf2_num_active_ports() (bsc#1012628).
- s390/bpf: Fix optimizing out zero-extensions (bsc#1012628).
- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
(bsc#1012628).
- s390/bpf: Fix branch shortening during codegen pass
(bsc#1012628).
- Update config files.
- commit aa9b3e1
- Revert "Revert "rpm: Abolish scritplet templating (bsc#1189841).""
This reverts commit f924054cc523527b52203e352adb073db0962f5f.
New suse-module-tools were accepted to factory:
https://build.opensuse.org/request/show/919089
- commit 6abad1e
==== libjpeg-turbo ====
- previous version updates fixes following bugs:
CVE-2014-9092, CVE-2018-14498, CVE-2019-2201, CVE-2020-17541
(bsc#1128712, bsc#1186764, bsc#807183, bsc#906761)
==== suse-module-tools ====
Version update (16.0.10+7 -> 16.0.11)
- Update to version 16.0.11:
* inkmp-script(postun): don't pass existing files to weak-modules2
(boo#1191200)
* kernel-scriptlets: skip cert scriptlet on non-UEFI systems
(boo#1191260)
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the aarch64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=microos&groupid=3&version…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
Mesa (21.2.2 -> 21.2.3)
Mesa-drivers (21.2.2 -> 21.2.3)
audit (3.0.3 -> 3.0.5)
audit-secondary (3.0.3 -> 3.0.5)
blog (2.20 -> 2.21)
btrfsprogs (5.14 -> 5.14.1)
codec2 (1.0.0 -> 1.0.1)
crypto-policies (20210225.05203d2 -> 20210917.c9d86d1)
desktop-file-utils
diffutils
dracut (055+suse.117.ge5fc2048 -> 055+suse.119.g6c4187af)
ffmpeg-4
fuse-overlayfs (1.4.0 -> 1.7.1)
gamin
gcc
gd
iio-sensor-proxy (3.1 -> 3.3)
kernel-firmware (20210901 -> 20210928)
knewstuff
libinput (1.19.0 -> 1.19.1)
libmtp (1.1.18 -> 1.1.19)
libnss_usrfiles
libsoup
libsrtp2 (2.4.1 -> 2.4.2)
libva
mozjs78 (78.13.0 -> 78.14.0)
open-iscsi
openSUSE-build-key
perl-libwww-perl (6.56 -> 6.57)
portaudio (190600_20161030 -> 190700_20210406)
rav1e
selinux-policy
systemd
sysvinit (2.99 -> 3.00)
tdb (1.4.3 -> 1.4.4)
tevent (0.10.2 -> 0.11.0)
xrdb
xwayland
=== Details ===
==== Mesa ====
Version update (21.2.2 -> 21.2.3)
Subpackages: Mesa-libEGL1 Mesa-libGL1 Mesa-libglapi0 libgbm1
- update to 21.2.3
* third bugfix release
==== Mesa-drivers ====
Version update (21.2.2 -> 21.2.3)
Subpackages: Mesa-dri Mesa-gallium
- update to 21.2.3
* third bugfix release
==== audit ====
Version update (3.0.3 -> 3.0.5)
Subpackages: libaudit1 libauparse0
- Update to version 3.0.5:
* In auditd, flush uid/gid caches when user/group added/deleted/modified
* Fixed various issues when dealing with corrupted logs
* In auditd, check if log_file is valid before closing handle
- Include fixed from 3.0.4:
* Apply performance speedups to auparse library
* Optimize rule loading in auditctl
* Fix an auparse memory leak caused by glibc-2.33 by replacing realpath
* Update syscall table to the 5.14 kernel
* Fixed various issues when dealing with corrupted logs
==== audit-secondary ====
Version update (3.0.3 -> 3.0.5)
Subpackages: audit python3-audit system-group-audit
- Fix hardened auditd.service (bsc#1181400)
* add fix-hardened-service.patch
Make /etc/audit read-write from the service.
Remove PrivateDevices=true to expose /dev/* to auditd.service.
- Enable stop rules for audit.service (cf. bsc#1190227)
* add enable-stop-rules.patch
- Change default log_format from ENRICHED to RAW (bsc#1190500):
* add change-default-log_format.patch (SUSE-specific patch)
- Update to version 3.0.5:
* In auditd, flush uid/gid caches when user/group added/deleted/modified
* Fixed various issues when dealing with corrupted logs
* In auditd, check if log_file is valid before closing handle
- Include fixed from 3.0.4:
* Apply performance speedups to auparse library
* Optimize rule loading in auditctl
* Fix an auparse memory leak caused by glibc-2.33 by replacing realpath
* Update syscall table to the 5.14 kernel
* Fixed various issues when dealing with corrupted logs
==== blog ====
Version update (2.20 -> 2.21)
Subpackages: libblogger2
- Move to /usr for UsrMerge (boo#1191057)
==== btrfsprogs ====
Version update (5.14 -> 5.14.1)
Subpackages: btrfsprogs-udev-rules libbtrfs0
- Update to 5.14.1
* fixes:
* defrag: fix parsing of compression (option -c)
* add workaround for old kernels when reading zone sizes
* let only check and restore open the fs with transid failures, namely
preventing btrfstune to do so
* convert: --uuid copy does not fail on duplicate uuids
==== codec2 ====
Version update (1.0.0 -> 1.0.1)
- Update to version 1.0.1:
* Release to support freedv-gui 1.6.1
==== crypto-policies ====
Version update (20210225.05203d2 -> 20210917.c9d86d1)
- Remove the scripts and documentation regarding
fips-finish-install and test-fips-setup
* Add crypto-policies-FIPS.patch
- Update to version 20210917.c9d86d1:
* openssl: fix disabling ChaCha20
* pacify pylint 2.11: use format strings
* pacify pylint 2.11: specify explicit encoding
* fix minor things found by new pylint
* update-crypto-policies: --check against regenerated
* update-crypto-policies: fix --check's walking order
* policygenerators/gnutls: revert disabling DTLS0.9...
* policygenerators/java: add javasystem backend
* LEGACY: bump 1023 key size to 1024
* cryptopolicies: fix 'and' in deprecation warnings
* *ssh: condition ecdh-sha2-nistp384 on SECP384R1
* nss: hopefully the last fix for nss sigalgs check
* cryptopolicies: Python 3.10 compatibility
* nss: postponing check + testing at least something
* Rename 'policy modules' to 'subpolicies'
* validation.rules: fix a missing word in error
* cryptopolicies: raise errors right after warnings
* update-crypto-policies: capitalize warnings
* cryptopolicies: syntax-precheck scope errors
* .gitlab-ci.yml, Makefile: enable codespell
* all: fix several typos
* docs: don't leave zero TLS/DTLS protocols on
* openssl: separate TLS/DTLS MinProtocol/MaxProtocol
* alg_lists: order protocols new-to-old for consistency
* alg_lists: max_{d,}tls_version
* update-crypto-policies: fix pregenerated + local.d
* openssh: allow validation with pre-8.5
* .gitlab-ci.yml: run commit-range against upstream
* openssh: Use the new name for PubkeyAcceptedKeyTypes
* sha1_in_dnssec: deprecate
* .gitlab-ci.yml: test commit ranges
* FIPS:OSPP: sign = -*-SHA2-224
* scoped policies: documentation update
* scoped policies: use new features to the fullest...
* scoped policies: rewrite + minimal policy changes
* scoped policies: rewrite preparations
* nss: postponing the version check again, to 3.64
- Remove patches fixed upstream: crypto-policies-typos.patch
- Rebase: crypto-policies-test_supported_modules_only.patch
- Merge crypto-policies-asciidoc.patch into
crypto-policies-no-build-manpages.patch
==== desktop-file-utils ====
- suse-update-mime-defaults: add Pantheon desktop environment
==== diffutils ====
- Skip stack overflow tests under qemu emulation (bsc#1190046)
==== dracut ====
Version update (055+suse.117.ge5fc2048 -> 055+suse.119.g6c4187af)
Subpackages: dracut-ima dracut-mkinitrd-deprecated
- Update to version 055+suse.119.g6c4187af:
* fix(suse-initrd): handle cases with zero modprobe.d files (bsc#1189895)
==== ffmpeg-4 ====
Subpackages: libavcodec58_134 libavformat58_76 libavutil56_70 libswresample3_9
- Add ffmpeg-CVE-2020-22037.patch: Backport from upstream to fix
denial of service vulnerability exists due to a memory leak in
avcodec_alloc_context3 at options.c (bsc#1186756).
==== fuse-overlayfs ====
Version update (1.4.0 -> 1.7.1)
- Update to version 1.7.1
* set FUSE_CAP_POSIX_ACL only when it is supported by FUSE.
* treat statx failure with EINVAL as ENOSYS, so that the fallback
is attempted.
- Update to version 1.7.0
* fix read xattrs for device files
* don't create whiteout files in opaque dirs.
* fix reading files when running with euid != 0.
* enable POSIX ACLs.
- Update to version 1.6.0
* fix an invalid access when filtering internal xattrs that could
deal to a segfault.
- Update to version 1.5.0
* honor FUSE_OVERLAYFS_DISABLE_OVL_WHITEOUT also for renames
* use strncpy instead of strcpy
* fix renameat2(RENAME_NOREPLACE) on older kernels that lack
device whiteouts for unprivileged users.
* fix creating a symlink on top of a removed file.
* fix copyup of xattrs longer than 256 bytes.
==== gamin ====
- Fix source URI.
==== gcc ====
- Move /lib/cpp to /usr/lib/cpp for the usr merge. [bsc#1191060]
==== gd ====
- reenable gd/gd2 legacy formats, was disabled by upstream by
default [bsc#1190762]
==== iio-sensor-proxy ====
Version update (3.1 -> 3.3)
- Update to version 3.3:
* Fix a bug left-over in one of the 3.2 bug fixes where some
accelerometers would fail to initialise.
- Changes from version 3.2:
* Fix problems parsing numbers with decimal separator.
- Require gudev >= 237 for building (for consistency with
upstream).
- Drop the rpmlintrc file and add back appropriate service macros
in pre/post scriptlets.
==== kernel-firmware ====
Version update (20210901 -> 20210928)
Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-ath11k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-prestera kernel-firmware-qcom kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network
- Update to version 20210928 (git commit 7a30050592e2):
* brcm: Add 43455 based AP6255 NVRAM for the ACEPC T8 Mini PC
* linux-firmware: Update firmware file for Intel Bluetooth 9462
* amdgpu: update VCN firmware for dimgrey cavefish
* amdgpu: update VCN firmware for navy flounder
* amdgpu: update VCN firmware for sienna cichlid
* amdgpu: update VCN firmware for vangogh
* amdgpu: update VCN firmware for renoir
* amdgpu: update VCN firmware for picasso
* amdgpu: update VCN firmware for raven2
* amdgpu: update VCN firmware for raven
* amdgpu: Add initial firmware for Beige Goby
* cxgb4: Update firmware to revision 1.26.2.0
* linux-firmware: update frimware for mediatek bluetooth chip (MT7921)
* linux-firmware: Update firmware file for Intel Bluetooth AX211
* linux-firmware: Update firmware file for Intel Bluetooth AX201
* linux-firmware: Update firmware file for Intel Bluetooth 9560
* qed: Add firmware 8.59.1.0
* linux-firmware: Update firmware file for Intel Bluetooth AX211
* linux-firmware: Update firmware file for Intel Bluetooth AX210
* linux-firmware: Update firmware file for Intel Bluetooth AX200
* linux-firmware: Update firmware file for Intel Bluetooth AX201
* linux-firmware: Update firmware file for Intel Bluetooth 9560
* linux-firmware: Update firmware file for Intel Bluetooth 9260
* linux-firmware: Update firmware file for Intel Bluetooth 8265
* iwlwifi: add FWs for new So device types with multiple RF modules
* amdgpu: add initial firmware for Yellow Carp
* i915: Update ADLP DMC v2.12
* linux-firmware: add frimware for mediatek bluetooth chip (MT7922)
* linux-firmware: Update AMD SEV firmware (bsc#1186938)
* Revert "iwlwifi: add FW for new So/Gf device type"
- Update aliases
==== knewstuff ====
Subpackages: knewstuff-imports libKF5NewStuff5 libKF5NewStuffCore5
- Add upstream patch:
* 0001-Include-a-user-agent-on-KNS-requests.patch
- Add fix-crash.patch. This patch fixes a crash in DownloadWidget.
(kde#443025)
==== libinput ====
Version update (1.19.0 -> 1.19.1)
- Update to release 1.19.1
* New: Detects (and works around) buggy devices that claim to
have a high-resolution scroll wheel but which do not actually
send events.
* New assumption that any non-bluetooth touchpad is internal.
* Jumping cursor warning has been reduced once again.
==== libmtp ====
Version update (1.1.18 -> 1.1.19)
Subpackages: libmtp-udev libmtp9
- updated to 1.1.19 release
- Lots of USB ids added, especially Garmin devices
- use a local libusb context, not the global one
- various bugfixes
==== libnss_usrfiles ====
- Install into _libdir [bsc#1191070]
==== libsoup ====
Subpackages: libsoup-3_0-0 typelib-1_0-Soup-3_0
- Ignore test failure on 32-bit arm, as it is done for 32-bit x86
https://gitlab.gnome.org/GNOME/libsoup/-/issues/236
==== libsrtp2 ====
Version update (2.4.1 -> 2.4.2)
- Update to release 2.4.2
* Fixes an unspecified regression introduced in 2.4.1
==== libva ====
Subpackages: libva-drm2 libva2
- fixed JIRA number in previous changelog
==== mozjs78 ====
Version update (78.13.0 -> 78.14.0)
- Update to version 78.14.0esr.
==== open-iscsi ====
Subpackages: iscsiuio libopeniscsiusr0_2_0
- Update to latest from upstream, fixing:
* Moving the executables from /sbin to /usr/sbin (bsc#1191054)
* Remove default dependencies from iscsi-init.service
(bsc#1187190)
==== openSUSE-build-key ====
- Only add openSUSE Backports key when building for a Leap system
(sle_version > 0). Tumbleweed does not use Backports.
==== perl-libwww-perl ====
Version update (6.56 -> 6.57)
- updated to 6.57
see /usr/share/doc/packages/perl-libwww-perl/Changes
6.57 2021-09-20 20:20:14Z
- Update docs for protocols_allowed and protocols forbidden (GH#386) (Olaf Alders)
==== portaudio ====
Version update (190600_20161030 -> 190700_20210406)
- Correct download source URL
- Update to version v190700_20210406
- removed patch `0001-Merge-branch-ticket_275_pass_void-into-master.patch`
as it is included in this release.
==== rav1e ====
- Replace rust-packaging with cargo-packaging
==== selinux-policy ====
Subpackages: selinux-policy-targeted
- Fix auditd service start with systemd hardening directives (boo#1190918)
* add fix_auditd.patch
==== systemd ====
Subpackages: libsystemd0 libudev1 systemd-sysvinit udev
- Work around rpmlint complaining about /var/log/journal shipped with setgid bit
This setgid bit has been already reviewed in the past and wasn't a
concern. However we want the mode/ownership adjusted by tmpfiles and
avoid the duplication of these info in rpm.
- Don't ghost own any directories created dynamically by tmpfiles
Again rpmlint complains but it doesn't seem to make sense to try to
track all paths (including theirs perms, ownerships...) created
dynamically. And 'rpm -V' is likely to report issues later with
these paths anyway.
This effectively partially reverts the two previous commits.
- Make sure the build process won't create /var/log/journal
- /var/log/journal/remote is owned by systemd-journal-remote
- systemd.spec: fix a bunch of rpmlint errors/warnings
- Drop systemd-logger
This sub package was introduced in order to configure persistent
journal and also to make sure that another syslog provider (such as
rsyslog) couldn't be installed at the same time: each syslog
provider conflicts with each others.
However this mechanism didn't work since uninstalling systemd-logger
wasn't magically turning off persistent logging because
/var/log/journal is likely to be populated hence not removed.
Moreover using a subpackage to configure the mode of journald was
overkill and the usual ways (main conf file or drop-ins) should be
preferred.
- Import commit 7a5801342fe2f53e5c2a8578d6db132c0eca2d97
8d65ec4a66 test: wc is needed by test/units/testsuite-50.sh
1527bcc5dd test: make the installation of the debug tools optional in the image
f4e6bf0b37 journalctl: never fail at flushing when the flushed flag is set (bsc#1188588)
- Update the dependencies of the testsuite package
The debug tools are optional thus no more required.
OTOH strip(1) is needed when building the test image and nc(1) is
needed by some tests.
- Drop git internal files from the testsuite sub-package
- Adjust pam macros
==== sysvinit ====
Version update (2.99 -> 3.00)
- Update to sysvinit 3.00:
* Better device detection of bootlogd
==== tdb ====
Version update (1.4.3 -> 1.4.4)
- Update to version 1.4.4
+ Fix a memory leak on error
+ python: remove all 'from __future__ import print_function'
+ Fix CID 1471761 String not null terminated
+ Use hex_byte() in parse_hex()
+ Use hex_byte() in read_data()
+ fix studio compiler build
+ Fix some signed/unsigned comparisons
+ also use __has_attribute macro to check for attribute support
+ Fix clang 9 missing-field-initializer warnings
+ pytdb tests: add test for storev()
+ pytdb: add python binding for storev()
+ tdbtorture: Use ARRAY_DEL_ELEMENT()
+ py3: Remove #define PyInt_FromLong PyLong_FromLong
+ py3: Remove #define PyInt_AsLong PyLong_AsLong
+ py3: Remove #define PyInt_Check PyLong_Check
+ tdb: Align integer types
- Drop obsolete patch ignore-tdb1-run-transaction-expand.diff
- Fix header file using undefined function visibility macro;
Add patch 0001-tdb-Fix-invalid-syntax-in-tdb.h.patch; (bso#14762);
==== tevent ====
Version update (0.10.2 -> 0.11.0)
- Update to version 0.11.0
+ Other minor build fixes; (bso#14526);
+ Add custom tag to events
+ Add event trace api
==== xrdb ====
- Remove fallback to /lib/cpp, it's the same package as /usr/bin/cpp
anyway (boo#1191060).
==== xwayland ====
- U_glamor-Fix-handling-of-1-bit-pixmaps.patch
* glamor: Fix handling of 1-bit pixmaps; fixes e.g. issues with
gimp on Wayland (which needs Xwayland) (boo#1189310)
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the aarch64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=kubic&groupid=3&version=T…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
audit (3.0.3 -> 3.0.5)
audit-secondary (3.0.3 -> 3.0.5)
btrfsprogs (5.14 -> 5.14.1)
crypto-policies (20210225.05203d2 -> 20210917.c9d86d1)
diffutils
dracut (055+suse.117.ge5fc2048 -> 055+suse.119.g6c4187af)
fuse-overlayfs (1.4.0 -> 1.7.1)
kernel-firmware (20210901 -> 20210928)
libnss_usrfiles
mozjs78 (78.13.0 -> 78.14.0)
open-iscsi
openSUSE-build-key
salt (3002.2 -> 3003.3)
selinux-policy
systemd
tdb (1.4.3 -> 1.4.4)
tevent (0.10.2 -> 0.11.0)
=== Details ===
==== audit ====
Version update (3.0.3 -> 3.0.5)
Subpackages: libaudit1 libauparse0
- Update to version 3.0.5:
* In auditd, flush uid/gid caches when user/group added/deleted/modified
* Fixed various issues when dealing with corrupted logs
* In auditd, check if log_file is valid before closing handle
- Include fixed from 3.0.4:
* Apply performance speedups to auparse library
* Optimize rule loading in auditctl
* Fix an auparse memory leak caused by glibc-2.33 by replacing realpath
* Update syscall table to the 5.14 kernel
* Fixed various issues when dealing with corrupted logs
==== audit-secondary ====
Version update (3.0.3 -> 3.0.5)
Subpackages: audit python3-audit system-group-audit
- Fix hardened auditd.service (bsc#1181400)
* add fix-hardened-service.patch
Make /etc/audit read-write from the service.
Remove PrivateDevices=true to expose /dev/* to auditd.service.
- Enable stop rules for audit.service (cf. bsc#1190227)
* add enable-stop-rules.patch
- Change default log_format from ENRICHED to RAW (bsc#1190500):
* add change-default-log_format.patch (SUSE-specific patch)
- Update to version 3.0.5:
* In auditd, flush uid/gid caches when user/group added/deleted/modified
* Fixed various issues when dealing with corrupted logs
* In auditd, check if log_file is valid before closing handle
- Include fixed from 3.0.4:
* Apply performance speedups to auparse library
* Optimize rule loading in auditctl
* Fix an auparse memory leak caused by glibc-2.33 by replacing realpath
* Update syscall table to the 5.14 kernel
* Fixed various issues when dealing with corrupted logs
==== btrfsprogs ====
Version update (5.14 -> 5.14.1)
Subpackages: btrfsprogs-udev-rules libbtrfs0
- Update to 5.14.1
* fixes:
* defrag: fix parsing of compression (option -c)
* add workaround for old kernels when reading zone sizes
* let only check and restore open the fs with transid failures, namely
preventing btrfstune to do so
* convert: --uuid copy does not fail on duplicate uuids
==== crypto-policies ====
Version update (20210225.05203d2 -> 20210917.c9d86d1)
- Remove the scripts and documentation regarding
fips-finish-install and test-fips-setup
* Add crypto-policies-FIPS.patch
- Update to version 20210917.c9d86d1:
* openssl: fix disabling ChaCha20
* pacify pylint 2.11: use format strings
* pacify pylint 2.11: specify explicit encoding
* fix minor things found by new pylint
* update-crypto-policies: --check against regenerated
* update-crypto-policies: fix --check's walking order
* policygenerators/gnutls: revert disabling DTLS0.9...
* policygenerators/java: add javasystem backend
* LEGACY: bump 1023 key size to 1024
* cryptopolicies: fix 'and' in deprecation warnings
* *ssh: condition ecdh-sha2-nistp384 on SECP384R1
* nss: hopefully the last fix for nss sigalgs check
* cryptopolicies: Python 3.10 compatibility
* nss: postponing check + testing at least something
* Rename 'policy modules' to 'subpolicies'
* validation.rules: fix a missing word in error
* cryptopolicies: raise errors right after warnings
* update-crypto-policies: capitalize warnings
* cryptopolicies: syntax-precheck scope errors
* .gitlab-ci.yml, Makefile: enable codespell
* all: fix several typos
* docs: don't leave zero TLS/DTLS protocols on
* openssl: separate TLS/DTLS MinProtocol/MaxProtocol
* alg_lists: order protocols new-to-old for consistency
* alg_lists: max_{d,}tls_version
* update-crypto-policies: fix pregenerated + local.d
* openssh: allow validation with pre-8.5
* .gitlab-ci.yml: run commit-range against upstream
* openssh: Use the new name for PubkeyAcceptedKeyTypes
* sha1_in_dnssec: deprecate
* .gitlab-ci.yml: test commit ranges
* FIPS:OSPP: sign = -*-SHA2-224
* scoped policies: documentation update
* scoped policies: use new features to the fullest...
* scoped policies: rewrite + minimal policy changes
* scoped policies: rewrite preparations
* nss: postponing the version check again, to 3.64
- Remove patches fixed upstream: crypto-policies-typos.patch
- Rebase: crypto-policies-test_supported_modules_only.patch
- Merge crypto-policies-asciidoc.patch into
crypto-policies-no-build-manpages.patch
==== diffutils ====
- Skip stack overflow tests under qemu emulation (bsc#1190046)
==== dracut ====
Version update (055+suse.117.ge5fc2048 -> 055+suse.119.g6c4187af)
Subpackages: dracut-ima dracut-mkinitrd-deprecated
- Update to version 055+suse.119.g6c4187af:
* fix(suse-initrd): handle cases with zero modprobe.d files (bsc#1189895)
==== fuse-overlayfs ====
Version update (1.4.0 -> 1.7.1)
- Update to version 1.7.1
* set FUSE_CAP_POSIX_ACL only when it is supported by FUSE.
* treat statx failure with EINVAL as ENOSYS, so that the fallback
is attempted.
- Update to version 1.7.0
* fix read xattrs for device files
* don't create whiteout files in opaque dirs.
* fix reading files when running with euid != 0.
* enable POSIX ACLs.
- Update to version 1.6.0
* fix an invalid access when filtering internal xattrs that could
deal to a segfault.
- Update to version 1.5.0
* honor FUSE_OVERLAYFS_DISABLE_OVL_WHITEOUT also for renames
* use strncpy instead of strcpy
* fix renameat2(RENAME_NOREPLACE) on older kernels that lack
device whiteouts for unprivileged users.
* fix creating a symlink on top of a removed file.
* fix copyup of xattrs longer than 256 bytes.
==== kernel-firmware ====
Version update (20210901 -> 20210928)
Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-ath11k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-prestera kernel-firmware-qcom kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network
- Update to version 20210928 (git commit 7a30050592e2):
* brcm: Add 43455 based AP6255 NVRAM for the ACEPC T8 Mini PC
* linux-firmware: Update firmware file for Intel Bluetooth 9462
* amdgpu: update VCN firmware for dimgrey cavefish
* amdgpu: update VCN firmware for navy flounder
* amdgpu: update VCN firmware for sienna cichlid
* amdgpu: update VCN firmware for vangogh
* amdgpu: update VCN firmware for renoir
* amdgpu: update VCN firmware for picasso
* amdgpu: update VCN firmware for raven2
* amdgpu: update VCN firmware for raven
* amdgpu: Add initial firmware for Beige Goby
* cxgb4: Update firmware to revision 1.26.2.0
* linux-firmware: update frimware for mediatek bluetooth chip (MT7921)
* linux-firmware: Update firmware file for Intel Bluetooth AX211
* linux-firmware: Update firmware file for Intel Bluetooth AX201
* linux-firmware: Update firmware file for Intel Bluetooth 9560
* qed: Add firmware 8.59.1.0
* linux-firmware: Update firmware file for Intel Bluetooth AX211
* linux-firmware: Update firmware file for Intel Bluetooth AX210
* linux-firmware: Update firmware file for Intel Bluetooth AX200
* linux-firmware: Update firmware file for Intel Bluetooth AX201
* linux-firmware: Update firmware file for Intel Bluetooth 9560
* linux-firmware: Update firmware file for Intel Bluetooth 9260
* linux-firmware: Update firmware file for Intel Bluetooth 8265
* iwlwifi: add FWs for new So device types with multiple RF modules
* amdgpu: add initial firmware for Yellow Carp
* i915: Update ADLP DMC v2.12
* linux-firmware: add frimware for mediatek bluetooth chip (MT7922)
* linux-firmware: Update AMD SEV firmware (bsc#1186938)
* Revert "iwlwifi: add FW for new So/Gf device type"
- Update aliases
==== libnss_usrfiles ====
- Install into _libdir [bsc#1191070]
==== mozjs78 ====
Version update (78.13.0 -> 78.14.0)
- Update to version 78.14.0esr.
==== open-iscsi ====
Subpackages: iscsiuio libopeniscsiusr0_2_0
- Update to latest from upstream, fixing:
* Moving the executables from /sbin to /usr/sbin (bsc#1191054)
* Remove default dependencies from iscsi-init.service
(bsc#1187190)
==== openSUSE-build-key ====
- Only add openSUSE Backports key when building for a Leap system
(sle_version > 0). Tumbleweed does not use Backports.
==== salt ====
Version update (3002.2 -> 3003.3)
Subpackages: python3-salt salt-master salt-minion salt-standalone-formulas-configuration salt-transactional-update
- Do not break master_tops for minion with version lower to 3003
- Added:
* do-not-break-master_tops-for-minion-with-version-low.patch
- Support querying for JSON data in external sql pillar
- Added:
* 3003.3-postgresql-json-support-in-pillar-423.patch
- Update to Salt release version 3003.3
- See release notes: https://docs.saltstack.com/en/latest/topics/releases/3003.3.html
- Added:
* allow-vendor-change-option-with-zypper.patch
* support-transactional-systems-microos.patch
* virt-enhancements.patch
- Modified:
* adds-explicit-type-cast-for-port.patch
* use-adler32-algorithm-to-compute-string-checksums.patch
* do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch
* fixes-56144-to-enable-hotadd-profile-support.patch
* include-aliases-in-the-fqdns-grains.patch
* implementation-of-held-unheld-functions-for-state-pk.patch
* add-alibaba-cloud-linux-2-by-backporting-upstream-s-.patch
* debian-info_installed-compatibility-50453.patch
* fix-wrong-test_mod_del_repo_multiline_values-test-af.patch
* update-target-fix-for-salt-ssh-to-process-targets-li.patch
* x509-fixes-111.patch
* prevent-logging-deadlock-on-salt-api-subprocesses-bs.patch
* restore-default-behaviour-of-pkg-list-return.patch
* adding-preliminary-support-for-rocky.-59682-391.patch
* add-astra-linux-common-edition-to-the-os-family-list.patch
* templates-move-the-globals-up-to-the-environment-jin.patch
* fix-bsc-1065792.patch
* add-migrated-state-and-gpg-key-management-functions-.patch
* zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch
* improvements-on-ansiblegate-module-354.patch
* add-custom-suse-capabilities-as-grains.patch
* return-the-expected-powerpc-os-arch-bsc-1117995.patch
* revert-fixing-a-use-case-when-multiple-inotify-beaco.patch
* enhance-openscap-module-add-xccdf_eval-call-386.patch
* implementation-of-suse_ip-execution-module-bsc-10999.patch
* add-missing-aarch64-to-rpm-package-architectures-405.patch
* async-batch-implementation.patch
* temporary-fix-extend-the-whitelist-of-allowed-comman.patch
* do-not-crash-when-unexpected-cmd-output-at-listing-p.patch
* figure-out-python-interpreter-to-use-inside-containe.patch
* better-handling-of-bad-public-keys-from-minions-bsc-.patch
* early-feature-support-config.patch
* do-not-monkey-patch-yaml-bsc-1177474.patch
- Removed:
* fix-memory-leak-produced-by-batch-async-find_jobs-me.patch
* fix-regression-on-cmd.run-when-passing-tuples-as-cmd.patch
* fix-for-log-checking-in-x509-test.patch
* do-not-make-ansiblegate-to-crash-on-python3-minions.patch
* prevent-race-condition-on-sigterm-for-the-minion-bsc.patch
* remove-msgpack-1.0.0-requirement-in-the-installed-me.patch
* move-server_id-deprecation-warning-to-reduce-log-spa.patch
* re-adding-function-to-test-for-root.patch
* make-profiles-a-package.patch
* handle-master-tops-data-when-states-are-applied-by-t.patch
* fix-unit-tests-for-batch-async-after-refactor.patch
* prevent-test_mod_del_repo_multiline_values-to-fail.patch
* prevent-import-errors-when-running-test_btrfs-unit-t.patch
* fix-failing-unit-tests-for-batch-async.patch
* remove-unnecessary-yield-causing-badyielderror-bsc-1.patch
* virt-use-dev-kvm-to-detect-kvm-383.patch
* 3002.2-xen-spicevmc-dns-srv-records-backports-314.patch
* add-docker-logout-237.patch
* drop-wrong-mock-from-chroot-unit-test.patch
* fix-async-batch-multiple-done-events.patch
* fix-unit-test-for-grains-core.patch
* remove-arch-from-name-when-pkg.list_pkgs-is-called-w.patch
* pkgrepo-support-python-2.7-function-call-295.patch
* opensuse-3000-virt-defined-states-222.patch
* open-suse-3002.2-xen-grub-316.patch
* add-patch-support-for-allow-vendor-change-option-wit.patch
* fix-the-removed-six.itermitems-and-six.-_type-262.patch
* fix-aptpkg-systemd-call-bsc-1143301.patch
* add-almalinux-and-alibaba-cloud-linux-to-the-os-fami.patch
* fix-cve-2020-25592-and-add-tests-bsc-1178319.patch
* regression-fix-of-salt-ssh-on-processing-targets-353.patch
* do-not-break-repo-files-with-multiple-line-values-on.patch
* 3002-set-distro-requirement-to-oldest-supported-vers.patch
* integration-of-msi-authentication-with-azurearm-clou.patch
* zypperpkg-filter-patterns-that-start-with-dot-244.patch
* fix-for-temp-folder-definition-in-loader-unit-test.patch
* fix-novendorchange-option-284.patch
* backport-virt-patches-from-3001-256.patch
* allow-passing-kwargs-to-pkg.list_downloaded-bsc-1140.patch
* path-replace-functools.wraps-with-six.wraps-bsc-1177.patch
* virt-uefi-fix-backport-312.patch
* add-all_versions-parameter-to-include-all-installed-.patch
* add-pkg.services_need_restart-302.patch
* add-batch_presence_ping_timeout-and-batch_presence_p.patch
* allow-vendor-change-option-with-zypper-313.patch
* avoid-traceback-when-http.query-request-cannot-be-pe.patch
* changed-imports-to-vendored-tornado.patch
* fix-issue-parsing-errors-in-ansiblegate-state-module.patch
* sanitize-grains-loaded-from-roster_grains.json.patch
* handle-volumes-on-stopped-pools-in-virt.vm_info-373.patch
* add-multi-file-support-and-globbing-to-the-filetree-.patch
* loosen-azure-sdk-dependencies-in-azurearm-cloud-driv.patch
* backport-thread.is_alive-fix-390.patch
* get-os_arch-also-without-rpm-package-installed.patch
* python3.8-compatibility-pr-s-235.patch
* fixed-bug-lvm-has-no-parttion-type.-the-scipt-later-.patch
* ensure-virt.update-stop_on_reboot-is-updated-with-it.patch
* xfs-do-not-fails-if-type-is-not-present.patch
* grains-master-can-read-grains.patch
* invalidate-file-list-cache-when-cache-file-modified-.patch
* move-vendor-change-logic-to-zypper-class-355.patch
* implement-network.fqdns-module-function-bsc-1134860-.patch
* opensuse-3000.2-virt-backports-236-257.patch
* prevent-ansiblegate-unit-tests-to-fail-on-ubuntu.patch
* batch_async-avoid-using-fnmatch-to-match-event-217.patch
* provide-the-missing-features-required-for-yomi-yet-o.patch
* fix-__mount_device-wrapper-254.patch
* fix-ipv6-scope-bsc-1108557.patch
* fix-failing-unit-tests-for-systemd.patch
* use-current-ioloop-for-the-localclient-instance-of-b.patch
* revert-add-patch-support-for-allow-vendor-change-opt.patch
* remove-deprecated-warning-that-breaks-miniion-execut.patch
* prevent-systemd-run-description-issue-when-running-a.patch
* fix-grains.test_core-unit-test-277.patch
* prevent-command-injection-in-the-snapper-module-bsc-.patch
* backport-of-upstream-pr59492-to-3002.2-404.patch
* use-threadpool-from-multiprocessing.pool-to-avoid-le.patch
* reintroducing-reverted-changes.patch
* add-cpe_name-for-osversion-grain-parsing-u-49946.patch
* add-hold-unhold-functions.patch
* virt._get_domain-don-t-raise-an-exception-if-there-i.patch
* fix-error-handling-in-openscap-module-bsc-1188647-40.patch
* apply-patch-from-upstream-to-support-python-3.8.patch
* remove-deprecated-usage-of-no_mock-and-no_mock_reaso.patch
* add-supportconfig-module-for-remote-calls-and-saltss.patch
* allow-extra_filerefs-as-sanitized-kwargs-for-ssh-cli.patch
* fall-back-to-pymysql.patch
* fixes-cve-2018-15750-cve-2018-15751.patch
* do-not-crash-when-there-are-ipv6-established-connect.patch
* improve-batch_async-to-release-consumed-memory-bsc-1.patch
* support-config-non-root-permission-issues-fixes-u-50.patch
* transactional_update-detect-recursion-in-the-executo.patch
* open-suse-3002.2-virt-network-311.patch
* option-to-en-disable-force-refresh-in-zypper-215.patch
* do-noop-for-services-states-when-running-systemd-in-.patch
* exclude-the-full-path-of-a-download-url-to-prevent-i.patch
* fix-a-wrong-rebase-in-test_core.py-180.patch
* add-new-custom-suse-capability-for-saltutil-state-mo.patch
* opensuse-3000-libvirt-engine-fixes-251.patch
* accumulated-changes-from-yomi-167.patch
* fix-async-batch-race-conditions.patch
* fix-onlyif-unless-when-multiple-conditions-bsc-11808.patch
* loop-fix-variable-names-for-until_no_eval.patch
* batch-async-catch-exceptions-and-safety-unregister-a.patch
* grains.extra-support-old-non-intel-kernels-bsc-11806.patch
* backport-a-few-virt-prs-272.patch
* fix-git_pillar-merging-across-multiple-__env__-repos.patch
* drop-wrong-virt-capabilities-code-after-rebasing-pat.patch
* virt-adding-kernel-boot-parameters-to-libvirt-xml-55.patch
* async-batch-implementation-fix-320.patch
* support-for-btrfs-and-xfs-in-parted-and-mkfs.patch
* support-transactional-systems-microos-271.patch
* strip-trailing-from-repo.uri-when-comparing-repos-in.patch
* opensuse-3000.3-spacewalk-runner-parse-command-250.patch
* calculate-fqdns-in-parallel-to-avoid-blockings-bsc-1.patch
* add-virt.all_capabilities.patch
* ansiblegate-take-care-of-failed-skipped-and-unreacha.patch
* virt-pass-emulator-when-getting-domain-capabilities-.patch
* fixing-streamclosed-issue.patch
* fix-for-some-cves-bsc1181550.patch
* transactional_update-unify-with-chroot.call.patch
* do-not-raise-streamclosederror-traceback-but-only-lo.patch
* fix-batch_async-obsolete-test.patch
* fix-zypper-pkg.list_pkgs-expectation-and-dpkg-mockin.patch
* fix-zypper.list_pkgs-to-be-aligned-with-pkg-state.patch
* accumulated-changes-required-for-yomi-165.patch
* fix-virt.update-with-cpu-defined-263.patch
* remove-vendored-backports-abc-from-requirements.patch
* open-suse-3002.2-bigvm-310.patch
* xen-disk-fixes-264.patch
* virt.network_update-handle-missing-ipv4-netmask-attr.patch
* add-saltssh-multi-version-support-across-python-inte.patch
==== selinux-policy ====
Subpackages: selinux-policy-targeted
- Fix auditd service start with systemd hardening directives (boo#1190918)
* add fix_auditd.patch
==== systemd ====
Subpackages: libsystemd0 libudev1 systemd-sysvinit udev
- Work around rpmlint complaining about /var/log/journal shipped with setgid bit
This setgid bit has been already reviewed in the past and wasn't a
concern. However we want the mode/ownership adjusted by tmpfiles and
avoid the duplication of these info in rpm.
- Don't ghost own any directories created dynamically by tmpfiles
Again rpmlint complains but it doesn't seem to make sense to try to
track all paths (including theirs perms, ownerships...) created
dynamically. And 'rpm -V' is likely to report issues later with
these paths anyway.
This effectively partially reverts the two previous commits.
- Make sure the build process won't create /var/log/journal
- /var/log/journal/remote is owned by systemd-journal-remote
- systemd.spec: fix a bunch of rpmlint errors/warnings
- Drop systemd-logger
This sub package was introduced in order to configure persistent
journal and also to make sure that another syslog provider (such as
rsyslog) couldn't be installed at the same time: each syslog
provider conflicts with each others.
However this mechanism didn't work since uninstalling systemd-logger
wasn't magically turning off persistent logging because
/var/log/journal is likely to be populated hence not removed.
Moreover using a subpackage to configure the mode of journald was
overkill and the usual ways (main conf file or drop-ins) should be
preferred.
- Import commit 7a5801342fe2f53e5c2a8578d6db132c0eca2d97
8d65ec4a66 test: wc is needed by test/units/testsuite-50.sh
1527bcc5dd test: make the installation of the debug tools optional in the image
f4e6bf0b37 journalctl: never fail at flushing when the flushed flag is set (bsc#1188588)
- Update the dependencies of the testsuite package
The debug tools are optional thus no more required.
OTOH strip(1) is needed when building the test image and nc(1) is
needed by some tests.
- Drop git internal files from the testsuite sub-package
- Adjust pam macros
==== tdb ====
Version update (1.4.3 -> 1.4.4)
- Update to version 1.4.4
+ Fix a memory leak on error
+ python: remove all 'from __future__ import print_function'
+ Fix CID 1471761 String not null terminated
+ Use hex_byte() in parse_hex()
+ Use hex_byte() in read_data()
+ fix studio compiler build
+ Fix some signed/unsigned comparisons
+ also use __has_attribute macro to check for attribute support
+ Fix clang 9 missing-field-initializer warnings
+ pytdb tests: add test for storev()
+ pytdb: add python binding for storev()
+ tdbtorture: Use ARRAY_DEL_ELEMENT()
+ py3: Remove #define PyInt_FromLong PyLong_FromLong
+ py3: Remove #define PyInt_AsLong PyLong_AsLong
+ py3: Remove #define PyInt_Check PyLong_Check
+ tdb: Align integer types
- Drop obsolete patch ignore-tdb1-run-transaction-expand.diff
- Fix header file using undefined function visibility macro;
Add patch 0001-tdb-Fix-invalid-syntax-in-tdb.h.patch; (bso#14762);
==== tevent ====
Version update (0.10.2 -> 0.11.0)
- Update to version 0.11.0
+ Other minor build fixes; (bso#14526);
+ Add custom tag to events
+ Add event trace api
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the x86_64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=microos&groupid=1&version…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
Mesa (21.2.2 -> 21.2.3)
Mesa-drivers (21.2.2 -> 21.2.3)
blog (2.20 -> 2.21)
btrfsprogs (5.14 -> 5.14.1)
desktop-file-utils
dracut (055+suse.117.ge5fc2048 -> 055+suse.119.g6c4187af)
fuse-overlayfs (1.4.0 -> 1.7.1)
gamin
gcc
iio-sensor-proxy (3.1 -> 3.3)
kernel-firmware (20210901 -> 20210928)
knewstuff
libinput (1.19.0 -> 1.19.1)
libmfx (21.3.3 -> 21.3.4)
libnss_usrfiles
libsoup
libsrtp2 (2.4.1 -> 2.4.2)
libva
open-iscsi
pipewire (0.3.37 -> 0.3.38)
portaudio (190600_20161030 -> 190700_20210406)
rav1e
systemd
sysvinit (2.99 -> 3.00)
tdb (1.4.3 -> 1.4.4)
tevent (0.10.2 -> 0.11.0)
xrdb
xwayland
=== Details ===
==== Mesa ====
Version update (21.2.2 -> 21.2.3)
Subpackages: Mesa-libEGL1 Mesa-libGL1 Mesa-libglapi0 libgbm1
- update to 21.2.3
* third bugfix release
==== Mesa-drivers ====
Version update (21.2.2 -> 21.2.3)
Subpackages: Mesa-dri Mesa-gallium
- update to 21.2.3
* third bugfix release
==== blog ====
Version update (2.20 -> 2.21)
Subpackages: libblogger2
- Move to /usr for UsrMerge (boo#1191057)
==== btrfsprogs ====
Version update (5.14 -> 5.14.1)
Subpackages: btrfsprogs-udev-rules libbtrfs0
- Update to 5.14.1
* fixes:
* defrag: fix parsing of compression (option -c)
* add workaround for old kernels when reading zone sizes
* let only check and restore open the fs with transid failures, namely
preventing btrfstune to do so
* convert: --uuid copy does not fail on duplicate uuids
==== desktop-file-utils ====
- suse-update-mime-defaults: add Pantheon desktop environment
==== dracut ====
Version update (055+suse.117.ge5fc2048 -> 055+suse.119.g6c4187af)
Subpackages: dracut-ima dracut-mkinitrd-deprecated
- Update to version 055+suse.119.g6c4187af:
* fix(suse-initrd): handle cases with zero modprobe.d files (bsc#1189895)
==== fuse-overlayfs ====
Version update (1.4.0 -> 1.7.1)
- Update to version 1.7.1
* set FUSE_CAP_POSIX_ACL only when it is supported by FUSE.
* treat statx failure with EINVAL as ENOSYS, so that the fallback
is attempted.
- Update to version 1.7.0
* fix read xattrs for device files
* don't create whiteout files in opaque dirs.
* fix reading files when running with euid != 0.
* enable POSIX ACLs.
- Update to version 1.6.0
* fix an invalid access when filtering internal xattrs that could
deal to a segfault.
- Update to version 1.5.0
* honor FUSE_OVERLAYFS_DISABLE_OVL_WHITEOUT also for renames
* use strncpy instead of strcpy
* fix renameat2(RENAME_NOREPLACE) on older kernels that lack
device whiteouts for unprivileged users.
* fix creating a symlink on top of a removed file.
* fix copyup of xattrs longer than 256 bytes.
==== gamin ====
- Fix source URI.
==== gcc ====
- Move /lib/cpp to /usr/lib/cpp for the usr merge. [bsc#1191060]
==== iio-sensor-proxy ====
Version update (3.1 -> 3.3)
- Update to version 3.3:
* Fix a bug left-over in one of the 3.2 bug fixes where some
accelerometers would fail to initialise.
- Changes from version 3.2:
* Fix problems parsing numbers with decimal separator.
- Require gudev >= 237 for building (for consistency with
upstream).
- Drop the rpmlintrc file and add back appropriate service macros
in pre/post scriptlets.
==== kernel-firmware ====
Version update (20210901 -> 20210928)
Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-ath11k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-prestera kernel-firmware-qcom kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network ucode-amd
- Update to version 20210928 (git commit 7a30050592e2):
* brcm: Add 43455 based AP6255 NVRAM for the ACEPC T8 Mini PC
* linux-firmware: Update firmware file for Intel Bluetooth 9462
* amdgpu: update VCN firmware for dimgrey cavefish
* amdgpu: update VCN firmware for navy flounder
* amdgpu: update VCN firmware for sienna cichlid
* amdgpu: update VCN firmware for vangogh
* amdgpu: update VCN firmware for renoir
* amdgpu: update VCN firmware for picasso
* amdgpu: update VCN firmware for raven2
* amdgpu: update VCN firmware for raven
* amdgpu: Add initial firmware for Beige Goby
* cxgb4: Update firmware to revision 1.26.2.0
* linux-firmware: update frimware for mediatek bluetooth chip (MT7921)
* linux-firmware: Update firmware file for Intel Bluetooth AX211
* linux-firmware: Update firmware file for Intel Bluetooth AX201
* linux-firmware: Update firmware file for Intel Bluetooth 9560
* qed: Add firmware 8.59.1.0
* linux-firmware: Update firmware file for Intel Bluetooth AX211
* linux-firmware: Update firmware file for Intel Bluetooth AX210
* linux-firmware: Update firmware file for Intel Bluetooth AX200
* linux-firmware: Update firmware file for Intel Bluetooth AX201
* linux-firmware: Update firmware file for Intel Bluetooth 9560
* linux-firmware: Update firmware file for Intel Bluetooth 9260
* linux-firmware: Update firmware file for Intel Bluetooth 8265
* iwlwifi: add FWs for new So device types with multiple RF modules
* amdgpu: add initial firmware for Yellow Carp
* i915: Update ADLP DMC v2.12
* linux-firmware: add frimware for mediatek bluetooth chip (MT7922)
* linux-firmware: Update AMD SEV firmware (bsc#1186938)
* Revert "iwlwifi: add FW for new So/Gf device type"
- Update aliases
==== knewstuff ====
Subpackages: knewstuff-imports libKF5NewStuff5 libKF5NewStuffCore5
- Add upstream patch:
* 0001-Include-a-user-agent-on-KNS-requests.patch
- Add fix-crash.patch. This patch fixes a crash in DownloadWidget.
(kde#443025)
==== libinput ====
Version update (1.19.0 -> 1.19.1)
- Update to release 1.19.1
* New: Detects (and works around) buggy devices that claim to
have a high-resolution scroll wheel but which do not actually
send events.
* New assumption that any non-bluetooth touchpad is internal.
* Jumping cursor warning has been reduced once again.
==== libmfx ====
Version update (21.3.3 -> 21.3.4)
- fixed JIRA number in previous changelog
- Update to 21.3.4
* Fixed VPL run-time loading by MediaSDK dispatcher
VPL doesn't provide libmfx-gen.so.1
In VPL Gen run-time we have libmfx-gen.so.1.2 as SONAME and
use libmfx-gen.so.1.2.x as a full name.
* [VPP] Fix increasing num of input channels doesn't work
* maximum and minmum qp setting for HEVC encoder.
* Removed multiple calls vaGetConfigAttributes (github
issue#2417)
* [Jpeg]modify color range on Linux
* [Jpegd] Enable HW to decode JPEG RGB444 on Linux
==== libnss_usrfiles ====
- Install into _libdir [bsc#1191070]
==== libsoup ====
Subpackages: libsoup-3_0-0 typelib-1_0-Soup-3_0
- Ignore test failure on 32-bit arm, as it is done for 32-bit x86
https://gitlab.gnome.org/GNOME/libsoup/-/issues/236
==== libsrtp2 ====
Version update (2.4.1 -> 2.4.2)
- Update to release 2.4.2
* Fixes an unspecified regression introduced in 2.4.1
==== libva ====
Subpackages: libva-drm2 libva2
- fixed JIRA number in previous changelog
==== open-iscsi ====
Subpackages: iscsiuio libopeniscsiusr0_2_0
- Update to latest from upstream, fixing:
* Moving the executables from /sbin to /usr/sbin (bsc#1191054)
* Remove default dependencies from iscsi-init.service
(bsc#1187190)
==== pipewire ====
Version update (0.3.37 -> 0.3.38)
Subpackages: gstreamer-plugin-pipewire libpipewire-0_3-0 pipewire-alsa pipewire-media-session pipewire-modules pipewire-pulseaudio pipewire-spa-plugins-0_2 pipewire-spa-tools pipewire-tools
- Update to version 0.3.38:
* Highlights
- Topic based logging was added to improve debugging.
- An off-by-one error was fixed in the audio resampler that could
cause distortion when downsampling.
- Various bluetooth compatibility improvements.
- More fixes and improvements.
* PipeWire
- module-pulse-tunnel now has better default latency to make it work
better in more cases. There is also an option to configure the
desired latency.
- pw-cli now has readline support.
- Topic based logging was added. Log lines can now be filtered by
topic using wildcards. This should improve debugging.
- The systemd service files should now have better descriptions.
- Fix a crash in module-zeroconf-discover when unloading.
- Fix a crash in filter-chain when using unaligned memory.
* ALSA
- Sync the udev rules and profiles with pulseaudio.
- Fix a memory leak.
* SPA plugins
- An off-by-one error was fixed in the resampler that could cause
distortion when downsampling. (#1646)
* Bluetooth
- Avoid probing the native backend because it might block for DBus
activation. This fixes some long startup times.
- Fix the kernel version check, 5.14.x kernels should also support
mSBC.
- Fix FastStream microphone support in more cases.
- Add workaround for Intel AX200.
- SCO sink should now also work in follower mode.
* PulseAudio server
- Make the service file require a session manager.
- Add BuildRequires: pkgconfig(readline) so pw-cli is built with
readline support
==== portaudio ====
Version update (190600_20161030 -> 190700_20210406)
- Correct download source URL
- Update to version v190700_20210406
- removed patch `0001-Merge-branch-ticket_275_pass_void-into-master.patch`
as it is included in this release.
==== rav1e ====
- Replace rust-packaging with cargo-packaging
==== systemd ====
Subpackages: libsystemd0 libudev1 systemd-sysvinit udev
- Work around rpmlint complaining about /var/log/journal shipped with setgid bit
This setgid bit has been already reviewed in the past and wasn't a
concern. However we want the mode/ownership adjusted by tmpfiles and
avoid the duplication of these info in rpm.
- Don't ghost own any directories created dynamically by tmpfiles
Again rpmlint complains but it doesn't seem to make sense to try to
track all paths (including theirs perms, ownerships...) created
dynamically. And 'rpm -V' is likely to report issues later with
these paths anyway.
This effectively partially reverts the two previous commits.
- Make sure the build process won't create /var/log/journal
- /var/log/journal/remote is owned by systemd-journal-remote
- systemd.spec: fix a bunch of rpmlint errors/warnings
- Drop systemd-logger
This sub package was introduced in order to configure persistent
journal and also to make sure that another syslog provider (such as
rsyslog) couldn't be installed at the same time: each syslog
provider conflicts with each others.
However this mechanism didn't work since uninstalling systemd-logger
wasn't magically turning off persistent logging because
/var/log/journal is likely to be populated hence not removed.
Moreover using a subpackage to configure the mode of journald was
overkill and the usual ways (main conf file or drop-ins) should be
preferred.
- Import commit 7a5801342fe2f53e5c2a8578d6db132c0eca2d97
8d65ec4a66 test: wc is needed by test/units/testsuite-50.sh
1527bcc5dd test: make the installation of the debug tools optional in the image
f4e6bf0b37 journalctl: never fail at flushing when the flushed flag is set (bsc#1188588)
- Update the dependencies of the testsuite package
The debug tools are optional thus no more required.
OTOH strip(1) is needed when building the test image and nc(1) is
needed by some tests.
- Drop git internal files from the testsuite sub-package
- Adjust pam macros
==== sysvinit ====
Version update (2.99 -> 3.00)
- Update to sysvinit 3.00:
* Better device detection of bootlogd
==== tdb ====
Version update (1.4.3 -> 1.4.4)
- Update to version 1.4.4
+ Fix a memory leak on error
+ python: remove all 'from __future__ import print_function'
+ Fix CID 1471761 String not null terminated
+ Use hex_byte() in parse_hex()
+ Use hex_byte() in read_data()
+ fix studio compiler build
+ Fix some signed/unsigned comparisons
+ also use __has_attribute macro to check for attribute support
+ Fix clang 9 missing-field-initializer warnings
+ pytdb tests: add test for storev()
+ pytdb: add python binding for storev()
+ tdbtorture: Use ARRAY_DEL_ELEMENT()
+ py3: Remove #define PyInt_FromLong PyLong_FromLong
+ py3: Remove #define PyInt_AsLong PyLong_AsLong
+ py3: Remove #define PyInt_Check PyLong_Check
+ tdb: Align integer types
- Drop obsolete patch ignore-tdb1-run-transaction-expand.diff
- Fix header file using undefined function visibility macro;
Add patch 0001-tdb-Fix-invalid-syntax-in-tdb.h.patch; (bso#14762);
==== tevent ====
Version update (0.10.2 -> 0.11.0)
- Update to version 0.11.0
+ Other minor build fixes; (bso#14526);
+ Add custom tag to events
+ Add event trace api
==== xrdb ====
- Remove fallback to /lib/cpp, it's the same package as /usr/bin/cpp
anyway (boo#1191060).
==== xwayland ====
- U_glamor-Fix-handling-of-1-bit-pixmaps.patch
* glamor: Fix handling of 1-bit pixmaps; fixes e.g. issues with
gimp on Wayland (which needs Xwayland) (boo#1189310)
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the x86_64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=kubic&groupid=1&version=T…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
btrfsprogs (5.14 -> 5.14.1)
dracut (055+suse.117.ge5fc2048 -> 055+suse.119.g6c4187af)
fuse-overlayfs (1.4.0 -> 1.7.1)
kernel-firmware (20210901 -> 20210928)
libnss_usrfiles
open-iscsi
salt
systemd
tdb (1.4.3 -> 1.4.4)
tevent (0.10.2 -> 0.11.0)
=== Details ===
==== btrfsprogs ====
Version update (5.14 -> 5.14.1)
Subpackages: btrfsprogs-udev-rules libbtrfs0
- Update to 5.14.1
* fixes:
* defrag: fix parsing of compression (option -c)
* add workaround for old kernels when reading zone sizes
* let only check and restore open the fs with transid failures, namely
preventing btrfstune to do so
* convert: --uuid copy does not fail on duplicate uuids
==== dracut ====
Version update (055+suse.117.ge5fc2048 -> 055+suse.119.g6c4187af)
Subpackages: dracut-ima dracut-mkinitrd-deprecated
- Update to version 055+suse.119.g6c4187af:
* fix(suse-initrd): handle cases with zero modprobe.d files (bsc#1189895)
==== fuse-overlayfs ====
Version update (1.4.0 -> 1.7.1)
- Update to version 1.7.1
* set FUSE_CAP_POSIX_ACL only when it is supported by FUSE.
* treat statx failure with EINVAL as ENOSYS, so that the fallback
is attempted.
- Update to version 1.7.0
* fix read xattrs for device files
* don't create whiteout files in opaque dirs.
* fix reading files when running with euid != 0.
* enable POSIX ACLs.
- Update to version 1.6.0
* fix an invalid access when filtering internal xattrs that could
deal to a segfault.
- Update to version 1.5.0
* honor FUSE_OVERLAYFS_DISABLE_OVL_WHITEOUT also for renames
* use strncpy instead of strcpy
* fix renameat2(RENAME_NOREPLACE) on older kernels that lack
device whiteouts for unprivileged users.
* fix creating a symlink on top of a removed file.
* fix copyup of xattrs longer than 256 bytes.
==== kernel-firmware ====
Version update (20210901 -> 20210928)
Subpackages: kernel-firmware-all kernel-firmware-amdgpu kernel-firmware-ath10k kernel-firmware-ath11k kernel-firmware-atheros kernel-firmware-bluetooth kernel-firmware-bnx2 kernel-firmware-brcm kernel-firmware-chelsio kernel-firmware-dpaa2 kernel-firmware-i915 kernel-firmware-intel kernel-firmware-iwlwifi kernel-firmware-liquidio kernel-firmware-marvell kernel-firmware-media kernel-firmware-mediatek kernel-firmware-mellanox kernel-firmware-mwifiex kernel-firmware-network kernel-firmware-nfp kernel-firmware-nvidia kernel-firmware-platform kernel-firmware-prestera kernel-firmware-qcom kernel-firmware-qlogic kernel-firmware-radeon kernel-firmware-realtek kernel-firmware-serial kernel-firmware-sound kernel-firmware-ti kernel-firmware-ueagle kernel-firmware-usb-network ucode-amd
- Update to version 20210928 (git commit 7a30050592e2):
* brcm: Add 43455 based AP6255 NVRAM for the ACEPC T8 Mini PC
* linux-firmware: Update firmware file for Intel Bluetooth 9462
* amdgpu: update VCN firmware for dimgrey cavefish
* amdgpu: update VCN firmware for navy flounder
* amdgpu: update VCN firmware for sienna cichlid
* amdgpu: update VCN firmware for vangogh
* amdgpu: update VCN firmware for renoir
* amdgpu: update VCN firmware for picasso
* amdgpu: update VCN firmware for raven2
* amdgpu: update VCN firmware for raven
* amdgpu: Add initial firmware for Beige Goby
* cxgb4: Update firmware to revision 1.26.2.0
* linux-firmware: update frimware for mediatek bluetooth chip (MT7921)
* linux-firmware: Update firmware file for Intel Bluetooth AX211
* linux-firmware: Update firmware file for Intel Bluetooth AX201
* linux-firmware: Update firmware file for Intel Bluetooth 9560
* qed: Add firmware 8.59.1.0
* linux-firmware: Update firmware file for Intel Bluetooth AX211
* linux-firmware: Update firmware file for Intel Bluetooth AX210
* linux-firmware: Update firmware file for Intel Bluetooth AX200
* linux-firmware: Update firmware file for Intel Bluetooth AX201
* linux-firmware: Update firmware file for Intel Bluetooth 9560
* linux-firmware: Update firmware file for Intel Bluetooth 9260
* linux-firmware: Update firmware file for Intel Bluetooth 8265
* iwlwifi: add FWs for new So device types with multiple RF modules
* amdgpu: add initial firmware for Yellow Carp
* i915: Update ADLP DMC v2.12
* linux-firmware: add frimware for mediatek bluetooth chip (MT7922)
* linux-firmware: Update AMD SEV firmware (bsc#1186938)
* Revert "iwlwifi: add FW for new So/Gf device type"
- Update aliases
==== libnss_usrfiles ====
- Install into _libdir [bsc#1191070]
==== open-iscsi ====
Subpackages: iscsiuio libopeniscsiusr0_2_0
- Update to latest from upstream, fixing:
* Moving the executables from /sbin to /usr/sbin (bsc#1191054)
* Remove default dependencies from iscsi-init.service
(bsc#1187190)
==== salt ====
Subpackages: python3-salt salt-master salt-minion salt-standalone-formulas-configuration salt-transactional-update
- Do not break master_tops for minion with version lower to 3003
- Added:
* do-not-break-master_tops-for-minion-with-version-low.patch
==== systemd ====
Subpackages: libsystemd0 libudev1 systemd-sysvinit udev
- Work around rpmlint complaining about /var/log/journal shipped with setgid bit
This setgid bit has been already reviewed in the past and wasn't a
concern. However we want the mode/ownership adjusted by tmpfiles and
avoid the duplication of these info in rpm.
- Don't ghost own any directories created dynamically by tmpfiles
Again rpmlint complains but it doesn't seem to make sense to try to
track all paths (including theirs perms, ownerships...) created
dynamically. And 'rpm -V' is likely to report issues later with
these paths anyway.
This effectively partially reverts the two previous commits.
- Make sure the build process won't create /var/log/journal
- /var/log/journal/remote is owned by systemd-journal-remote
- systemd.spec: fix a bunch of rpmlint errors/warnings
- Drop systemd-logger
This sub package was introduced in order to configure persistent
journal and also to make sure that another syslog provider (such as
rsyslog) couldn't be installed at the same time: each syslog
provider conflicts with each others.
However this mechanism didn't work since uninstalling systemd-logger
wasn't magically turning off persistent logging because
/var/log/journal is likely to be populated hence not removed.
Moreover using a subpackage to configure the mode of journald was
overkill and the usual ways (main conf file or drop-ins) should be
preferred.
- Import commit 7a5801342fe2f53e5c2a8578d6db132c0eca2d97
8d65ec4a66 test: wc is needed by test/units/testsuite-50.sh
1527bcc5dd test: make the installation of the debug tools optional in the image
f4e6bf0b37 journalctl: never fail at flushing when the flushed flag is set (bsc#1188588)
- Update the dependencies of the testsuite package
The debug tools are optional thus no more required.
OTOH strip(1) is needed when building the test image and nc(1) is
needed by some tests.
- Drop git internal files from the testsuite sub-package
- Adjust pam macros
==== tdb ====
Version update (1.4.3 -> 1.4.4)
- Update to version 1.4.4
+ Fix a memory leak on error
+ python: remove all 'from __future__ import print_function'
+ Fix CID 1471761 String not null terminated
+ Use hex_byte() in parse_hex()
+ Use hex_byte() in read_data()
+ fix studio compiler build
+ Fix some signed/unsigned comparisons
+ also use __has_attribute macro to check for attribute support
+ Fix clang 9 missing-field-initializer warnings
+ pytdb tests: add test for storev()
+ pytdb: add python binding for storev()
+ tdbtorture: Use ARRAY_DEL_ELEMENT()
+ py3: Remove #define PyInt_FromLong PyLong_FromLong
+ py3: Remove #define PyInt_AsLong PyLong_AsLong
+ py3: Remove #define PyInt_Check PyLong_Check
+ tdb: Align integer types
- Drop obsolete patch ignore-tdb1-run-transaction-expand.diff
- Fix header file using undefined function visibility macro;
Add patch 0001-tdb-Fix-invalid-syntax-in-tdb.h.patch; (bso#14762);
==== tevent ====
Version update (0.10.2 -> 0.11.0)
- Update to version 0.11.0
+ Other minor build fixes; (bso#14526);
+ Add custom tag to events
+ Add event trace api
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the x86_64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=microos&groupid=1&version…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
audit (3.0.3 -> 3.0.5)
audit-secondary (3.0.3 -> 3.0.5)
codec2 (1.0.0 -> 1.0.1)
crypto-policies (20210225.05203d2 -> 20210917.c9d86d1)
diffutils
ffmpeg-4
gd
libmtp (1.1.18 -> 1.1.19)
mozjs78 (78.13.0 -> 78.14.0)
openSUSE-build-key
perl-libwww-perl (6.56 -> 6.57)
selinux-policy
=== Details ===
==== audit ====
Version update (3.0.3 -> 3.0.5)
Subpackages: libaudit1 libauparse0
- Update to version 3.0.5:
* In auditd, flush uid/gid caches when user/group added/deleted/modified
* Fixed various issues when dealing with corrupted logs
* In auditd, check if log_file is valid before closing handle
- Include fixed from 3.0.4:
* Apply performance speedups to auparse library
* Optimize rule loading in auditctl
* Fix an auparse memory leak caused by glibc-2.33 by replacing realpath
* Update syscall table to the 5.14 kernel
* Fixed various issues when dealing with corrupted logs
==== audit-secondary ====
Version update (3.0.3 -> 3.0.5)
Subpackages: audit python3-audit system-group-audit
- Fix hardened auditd.service (bsc#1181400)
* add fix-hardened-service.patch
Make /etc/audit read-write from the service.
Remove PrivateDevices=true to expose /dev/* to auditd.service.
- Enable stop rules for audit.service (cf. bsc#1190227)
* add enable-stop-rules.patch
- Change default log_format from ENRICHED to RAW (bsc#1190500):
* add change-default-log_format.patch (SUSE-specific patch)
- Update to version 3.0.5:
* In auditd, flush uid/gid caches when user/group added/deleted/modified
* Fixed various issues when dealing with corrupted logs
* In auditd, check if log_file is valid before closing handle
- Include fixed from 3.0.4:
* Apply performance speedups to auparse library
* Optimize rule loading in auditctl
* Fix an auparse memory leak caused by glibc-2.33 by replacing realpath
* Update syscall table to the 5.14 kernel
* Fixed various issues when dealing with corrupted logs
==== codec2 ====
Version update (1.0.0 -> 1.0.1)
- Update to version 1.0.1:
* Release to support freedv-gui 1.6.1
==== crypto-policies ====
Version update (20210225.05203d2 -> 20210917.c9d86d1)
- Remove the scripts and documentation regarding
fips-finish-install and test-fips-setup
* Add crypto-policies-FIPS.patch
- Update to version 20210917.c9d86d1:
* openssl: fix disabling ChaCha20
* pacify pylint 2.11: use format strings
* pacify pylint 2.11: specify explicit encoding
* fix minor things found by new pylint
* update-crypto-policies: --check against regenerated
* update-crypto-policies: fix --check's walking order
* policygenerators/gnutls: revert disabling DTLS0.9...
* policygenerators/java: add javasystem backend
* LEGACY: bump 1023 key size to 1024
* cryptopolicies: fix 'and' in deprecation warnings
* *ssh: condition ecdh-sha2-nistp384 on SECP384R1
* nss: hopefully the last fix for nss sigalgs check
* cryptopolicies: Python 3.10 compatibility
* nss: postponing check + testing at least something
* Rename 'policy modules' to 'subpolicies'
* validation.rules: fix a missing word in error
* cryptopolicies: raise errors right after warnings
* update-crypto-policies: capitalize warnings
* cryptopolicies: syntax-precheck scope errors
* .gitlab-ci.yml, Makefile: enable codespell
* all: fix several typos
* docs: don't leave zero TLS/DTLS protocols on
* openssl: separate TLS/DTLS MinProtocol/MaxProtocol
* alg_lists: order protocols new-to-old for consistency
* alg_lists: max_{d,}tls_version
* update-crypto-policies: fix pregenerated + local.d
* openssh: allow validation with pre-8.5
* .gitlab-ci.yml: run commit-range against upstream
* openssh: Use the new name for PubkeyAcceptedKeyTypes
* sha1_in_dnssec: deprecate
* .gitlab-ci.yml: test commit ranges
* FIPS:OSPP: sign = -*-SHA2-224
* scoped policies: documentation update
* scoped policies: use new features to the fullest...
* scoped policies: rewrite + minimal policy changes
* scoped policies: rewrite preparations
* nss: postponing the version check again, to 3.64
- Remove patches fixed upstream: crypto-policies-typos.patch
- Rebase: crypto-policies-test_supported_modules_only.patch
- Merge crypto-policies-asciidoc.patch into
crypto-policies-no-build-manpages.patch
==== diffutils ====
- Skip stack overflow tests under qemu emulation (bsc#1190046)
==== ffmpeg-4 ====
Subpackages: libavcodec58_134 libavformat58_76 libavutil56_70 libswresample3_9
- Add ffmpeg-CVE-2020-22037.patch: Backport from upstream to fix
denial of service vulnerability exists due to a memory leak in
avcodec_alloc_context3 at options.c (bsc#1186756).
==== gd ====
- reenable gd/gd2 legacy formats, was disabled by upstream by
default [bsc#1190762]
==== libmtp ====
Version update (1.1.18 -> 1.1.19)
Subpackages: libmtp-udev libmtp9
- updated to 1.1.19 release
- Lots of USB ids added, especially Garmin devices
- use a local libusb context, not the global one
- various bugfixes
==== mozjs78 ====
Version update (78.13.0 -> 78.14.0)
- Update to version 78.14.0esr.
==== openSUSE-build-key ====
- Only add openSUSE Backports key when building for a Leap system
(sle_version > 0). Tumbleweed does not use Backports.
==== perl-libwww-perl ====
Version update (6.56 -> 6.57)
- updated to 6.57
see /usr/share/doc/packages/perl-libwww-perl/Changes
6.57 2021-09-20 20:20:14Z
- Update docs for protocols_allowed and protocols forbidden (GH#386) (Olaf Alders)
==== selinux-policy ====
Subpackages: selinux-policy-targeted
- Fix auditd service start with systemd hardening directives (boo#1190918)
* add fix_auditd.patch
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the x86_64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=kubic&groupid=1&version=T…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
audit (3.0.3 -> 3.0.5)
audit-secondary (3.0.3 -> 3.0.5)
crypto-policies (20210225.05203d2 -> 20210917.c9d86d1)
diffutils
mozjs78 (78.13.0 -> 78.14.0)
openSUSE-build-key
salt (3002.2 -> 3003.3)
selinux-policy
=== Details ===
==== audit ====
Version update (3.0.3 -> 3.0.5)
Subpackages: libaudit1 libauparse0
- Update to version 3.0.5:
* In auditd, flush uid/gid caches when user/group added/deleted/modified
* Fixed various issues when dealing with corrupted logs
* In auditd, check if log_file is valid before closing handle
- Include fixed from 3.0.4:
* Apply performance speedups to auparse library
* Optimize rule loading in auditctl
* Fix an auparse memory leak caused by glibc-2.33 by replacing realpath
* Update syscall table to the 5.14 kernel
* Fixed various issues when dealing with corrupted logs
==== audit-secondary ====
Version update (3.0.3 -> 3.0.5)
Subpackages: audit python3-audit system-group-audit
- Fix hardened auditd.service (bsc#1181400)
* add fix-hardened-service.patch
Make /etc/audit read-write from the service.
Remove PrivateDevices=true to expose /dev/* to auditd.service.
- Enable stop rules for audit.service (cf. bsc#1190227)
* add enable-stop-rules.patch
- Change default log_format from ENRICHED to RAW (bsc#1190500):
* add change-default-log_format.patch (SUSE-specific patch)
- Update to version 3.0.5:
* In auditd, flush uid/gid caches when user/group added/deleted/modified
* Fixed various issues when dealing with corrupted logs
* In auditd, check if log_file is valid before closing handle
- Include fixed from 3.0.4:
* Apply performance speedups to auparse library
* Optimize rule loading in auditctl
* Fix an auparse memory leak caused by glibc-2.33 by replacing realpath
* Update syscall table to the 5.14 kernel
* Fixed various issues when dealing with corrupted logs
==== crypto-policies ====
Version update (20210225.05203d2 -> 20210917.c9d86d1)
- Remove the scripts and documentation regarding
fips-finish-install and test-fips-setup
* Add crypto-policies-FIPS.patch
- Update to version 20210917.c9d86d1:
* openssl: fix disabling ChaCha20
* pacify pylint 2.11: use format strings
* pacify pylint 2.11: specify explicit encoding
* fix minor things found by new pylint
* update-crypto-policies: --check against regenerated
* update-crypto-policies: fix --check's walking order
* policygenerators/gnutls: revert disabling DTLS0.9...
* policygenerators/java: add javasystem backend
* LEGACY: bump 1023 key size to 1024
* cryptopolicies: fix 'and' in deprecation warnings
* *ssh: condition ecdh-sha2-nistp384 on SECP384R1
* nss: hopefully the last fix for nss sigalgs check
* cryptopolicies: Python 3.10 compatibility
* nss: postponing check + testing at least something
* Rename 'policy modules' to 'subpolicies'
* validation.rules: fix a missing word in error
* cryptopolicies: raise errors right after warnings
* update-crypto-policies: capitalize warnings
* cryptopolicies: syntax-precheck scope errors
* .gitlab-ci.yml, Makefile: enable codespell
* all: fix several typos
* docs: don't leave zero TLS/DTLS protocols on
* openssl: separate TLS/DTLS MinProtocol/MaxProtocol
* alg_lists: order protocols new-to-old for consistency
* alg_lists: max_{d,}tls_version
* update-crypto-policies: fix pregenerated + local.d
* openssh: allow validation with pre-8.5
* .gitlab-ci.yml: run commit-range against upstream
* openssh: Use the new name for PubkeyAcceptedKeyTypes
* sha1_in_dnssec: deprecate
* .gitlab-ci.yml: test commit ranges
* FIPS:OSPP: sign = -*-SHA2-224
* scoped policies: documentation update
* scoped policies: use new features to the fullest...
* scoped policies: rewrite + minimal policy changes
* scoped policies: rewrite preparations
* nss: postponing the version check again, to 3.64
- Remove patches fixed upstream: crypto-policies-typos.patch
- Rebase: crypto-policies-test_supported_modules_only.patch
- Merge crypto-policies-asciidoc.patch into
crypto-policies-no-build-manpages.patch
==== diffutils ====
- Skip stack overflow tests under qemu emulation (bsc#1190046)
==== mozjs78 ====
Version update (78.13.0 -> 78.14.0)
- Update to version 78.14.0esr.
==== openSUSE-build-key ====
- Only add openSUSE Backports key when building for a Leap system
(sle_version > 0). Tumbleweed does not use Backports.
==== salt ====
Version update (3002.2 -> 3003.3)
Subpackages: python3-salt salt-master salt-minion salt-standalone-formulas-configuration salt-transactional-update
- Support querying for JSON data in external sql pillar
- Added:
* 3003.3-postgresql-json-support-in-pillar-423.patch
- Update to Salt release version 3003.3
- See release notes: https://docs.saltstack.com/en/latest/topics/releases/3003.3.html
- Added:
* allow-vendor-change-option-with-zypper.patch
* support-transactional-systems-microos.patch
* virt-enhancements.patch
- Modified:
* adds-explicit-type-cast-for-port.patch
* use-adler32-algorithm-to-compute-string-checksums.patch
* do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch
* fixes-56144-to-enable-hotadd-profile-support.patch
* include-aliases-in-the-fqdns-grains.patch
* implementation-of-held-unheld-functions-for-state-pk.patch
* add-alibaba-cloud-linux-2-by-backporting-upstream-s-.patch
* debian-info_installed-compatibility-50453.patch
* fix-wrong-test_mod_del_repo_multiline_values-test-af.patch
* update-target-fix-for-salt-ssh-to-process-targets-li.patch
* x509-fixes-111.patch
* prevent-logging-deadlock-on-salt-api-subprocesses-bs.patch
* restore-default-behaviour-of-pkg-list-return.patch
* adding-preliminary-support-for-rocky.-59682-391.patch
* add-astra-linux-common-edition-to-the-os-family-list.patch
* templates-move-the-globals-up-to-the-environment-jin.patch
* fix-bsc-1065792.patch
* add-migrated-state-and-gpg-key-management-functions-.patch
* zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch
* improvements-on-ansiblegate-module-354.patch
* add-custom-suse-capabilities-as-grains.patch
* return-the-expected-powerpc-os-arch-bsc-1117995.patch
* revert-fixing-a-use-case-when-multiple-inotify-beaco.patch
* enhance-openscap-module-add-xccdf_eval-call-386.patch
* implementation-of-suse_ip-execution-module-bsc-10999.patch
* add-missing-aarch64-to-rpm-package-architectures-405.patch
* async-batch-implementation.patch
* temporary-fix-extend-the-whitelist-of-allowed-comman.patch
* do-not-crash-when-unexpected-cmd-output-at-listing-p.patch
* figure-out-python-interpreter-to-use-inside-containe.patch
* better-handling-of-bad-public-keys-from-minions-bsc-.patch
* early-feature-support-config.patch
* do-not-monkey-patch-yaml-bsc-1177474.patch
- Removed:
* fix-memory-leak-produced-by-batch-async-find_jobs-me.patch
* fix-regression-on-cmd.run-when-passing-tuples-as-cmd.patch
* fix-for-log-checking-in-x509-test.patch
* do-not-make-ansiblegate-to-crash-on-python3-minions.patch
* prevent-race-condition-on-sigterm-for-the-minion-bsc.patch
* remove-msgpack-1.0.0-requirement-in-the-installed-me.patch
* move-server_id-deprecation-warning-to-reduce-log-spa.patch
* re-adding-function-to-test-for-root.patch
* make-profiles-a-package.patch
* handle-master-tops-data-when-states-are-applied-by-t.patch
* fix-unit-tests-for-batch-async-after-refactor.patch
* prevent-test_mod_del_repo_multiline_values-to-fail.patch
* prevent-import-errors-when-running-test_btrfs-unit-t.patch
* fix-failing-unit-tests-for-batch-async.patch
* remove-unnecessary-yield-causing-badyielderror-bsc-1.patch
* virt-use-dev-kvm-to-detect-kvm-383.patch
* 3002.2-xen-spicevmc-dns-srv-records-backports-314.patch
* add-docker-logout-237.patch
* drop-wrong-mock-from-chroot-unit-test.patch
* fix-async-batch-multiple-done-events.patch
* fix-unit-test-for-grains-core.patch
* remove-arch-from-name-when-pkg.list_pkgs-is-called-w.patch
* pkgrepo-support-python-2.7-function-call-295.patch
* opensuse-3000-virt-defined-states-222.patch
* open-suse-3002.2-xen-grub-316.patch
* add-patch-support-for-allow-vendor-change-option-wit.patch
* fix-the-removed-six.itermitems-and-six.-_type-262.patch
* fix-aptpkg-systemd-call-bsc-1143301.patch
* add-almalinux-and-alibaba-cloud-linux-to-the-os-fami.patch
* fix-cve-2020-25592-and-add-tests-bsc-1178319.patch
* regression-fix-of-salt-ssh-on-processing-targets-353.patch
* do-not-break-repo-files-with-multiple-line-values-on.patch
* 3002-set-distro-requirement-to-oldest-supported-vers.patch
* integration-of-msi-authentication-with-azurearm-clou.patch
* zypperpkg-filter-patterns-that-start-with-dot-244.patch
* fix-for-temp-folder-definition-in-loader-unit-test.patch
* fix-novendorchange-option-284.patch
* backport-virt-patches-from-3001-256.patch
* allow-passing-kwargs-to-pkg.list_downloaded-bsc-1140.patch
* path-replace-functools.wraps-with-six.wraps-bsc-1177.patch
* virt-uefi-fix-backport-312.patch
* add-all_versions-parameter-to-include-all-installed-.patch
* add-pkg.services_need_restart-302.patch
* add-batch_presence_ping_timeout-and-batch_presence_p.patch
* allow-vendor-change-option-with-zypper-313.patch
* avoid-traceback-when-http.query-request-cannot-be-pe.patch
* changed-imports-to-vendored-tornado.patch
* fix-issue-parsing-errors-in-ansiblegate-state-module.patch
* sanitize-grains-loaded-from-roster_grains.json.patch
* handle-volumes-on-stopped-pools-in-virt.vm_info-373.patch
* add-multi-file-support-and-globbing-to-the-filetree-.patch
* loosen-azure-sdk-dependencies-in-azurearm-cloud-driv.patch
* backport-thread.is_alive-fix-390.patch
* get-os_arch-also-without-rpm-package-installed.patch
* python3.8-compatibility-pr-s-235.patch
* fixed-bug-lvm-has-no-parttion-type.-the-scipt-later-.patch
* ensure-virt.update-stop_on_reboot-is-updated-with-it.patch
* xfs-do-not-fails-if-type-is-not-present.patch
* grains-master-can-read-grains.patch
* invalidate-file-list-cache-when-cache-file-modified-.patch
* move-vendor-change-logic-to-zypper-class-355.patch
* implement-network.fqdns-module-function-bsc-1134860-.patch
* opensuse-3000.2-virt-backports-236-257.patch
* prevent-ansiblegate-unit-tests-to-fail-on-ubuntu.patch
* batch_async-avoid-using-fnmatch-to-match-event-217.patch
* provide-the-missing-features-required-for-yomi-yet-o.patch
* fix-__mount_device-wrapper-254.patch
* fix-ipv6-scope-bsc-1108557.patch
* fix-failing-unit-tests-for-systemd.patch
* use-current-ioloop-for-the-localclient-instance-of-b.patch
* revert-add-patch-support-for-allow-vendor-change-opt.patch
* remove-deprecated-warning-that-breaks-miniion-execut.patch
* prevent-systemd-run-description-issue-when-running-a.patch
* fix-grains.test_core-unit-test-277.patch
* prevent-command-injection-in-the-snapper-module-bsc-.patch
* backport-of-upstream-pr59492-to-3002.2-404.patch
* use-threadpool-from-multiprocessing.pool-to-avoid-le.patch
* reintroducing-reverted-changes.patch
* add-cpe_name-for-osversion-grain-parsing-u-49946.patch
* add-hold-unhold-functions.patch
* virt._get_domain-don-t-raise-an-exception-if-there-i.patch
* fix-error-handling-in-openscap-module-bsc-1188647-40.patch
* apply-patch-from-upstream-to-support-python-3.8.patch
* remove-deprecated-usage-of-no_mock-and-no_mock_reaso.patch
* add-supportconfig-module-for-remote-calls-and-saltss.patch
* allow-extra_filerefs-as-sanitized-kwargs-for-ssh-cli.patch
* fall-back-to-pymysql.patch
* fixes-cve-2018-15750-cve-2018-15751.patch
* do-not-crash-when-there-are-ipv6-established-connect.patch
* improve-batch_async-to-release-consumed-memory-bsc-1.patch
* support-config-non-root-permission-issues-fixes-u-50.patch
* transactional_update-detect-recursion-in-the-executo.patch
* open-suse-3002.2-virt-network-311.patch
* option-to-en-disable-force-refresh-in-zypper-215.patch
* do-noop-for-services-states-when-running-systemd-in-.patch
* exclude-the-full-path-of-a-download-url-to-prevent-i.patch
* fix-a-wrong-rebase-in-test_core.py-180.patch
* add-new-custom-suse-capability-for-saltutil-state-mo.patch
* opensuse-3000-libvirt-engine-fixes-251.patch
* accumulated-changes-from-yomi-167.patch
* fix-async-batch-race-conditions.patch
* fix-onlyif-unless-when-multiple-conditions-bsc-11808.patch
* loop-fix-variable-names-for-until_no_eval.patch
* batch-async-catch-exceptions-and-safety-unregister-a.patch
* grains.extra-support-old-non-intel-kernels-bsc-11806.patch
* backport-a-few-virt-prs-272.patch
* fix-git_pillar-merging-across-multiple-__env__-repos.patch
* drop-wrong-virt-capabilities-code-after-rebasing-pat.patch
* virt-adding-kernel-boot-parameters-to-libvirt-xml-55.patch
* async-batch-implementation-fix-320.patch
* support-for-btrfs-and-xfs-in-parted-and-mkfs.patch
* support-transactional-systems-microos-271.patch
* strip-trailing-from-repo.uri-when-comparing-repos-in.patch
* opensuse-3000.3-spacewalk-runner-parse-command-250.patch
* calculate-fqdns-in-parallel-to-avoid-blockings-bsc-1.patch
* add-virt.all_capabilities.patch
* ansiblegate-take-care-of-failed-skipped-and-unreacha.patch
* virt-pass-emulator-when-getting-domain-capabilities-.patch
* fixing-streamclosed-issue.patch
* fix-for-some-cves-bsc1181550.patch
* transactional_update-unify-with-chroot.call.patch
* do-not-raise-streamclosederror-traceback-but-only-lo.patch
* fix-batch_async-obsolete-test.patch
* fix-zypper-pkg.list_pkgs-expectation-and-dpkg-mockin.patch
* fix-zypper.list_pkgs-to-be-aligned-with-pkg-state.patch
* accumulated-changes-required-for-yomi-165.patch
* fix-virt.update-with-cpu-defined-263.patch
* remove-vendored-backports-abc-from-requirements.patch
* open-suse-3002.2-bigvm-310.patch
* xen-disk-fixes-264.patch
* virt.network_update-handle-missing-ipv4-netmask-attr.patch
* add-saltssh-multi-version-support-across-python-inte.patch
==== selinux-policy ====
Subpackages: selinux-policy-targeted
- Fix auditd service start with systemd hardening directives (boo#1190918)
* add fix_auditd.patch
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the aarch64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=microos&groupid=3&version…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
adwaita-icon-theme (40.1.1 -> 41.0)
at-spi2-core (2.40.3 -> 2.42.0)
cheese (3.38.0 -> 41.0)
curl (7.79.0 -> 7.79.1)
evolution-data-server (3.40.4 -> 3.42.0)
gdm (3.38.2 -> 41.0)
gjs (1.68.4 -> 1.70.0)
glib-networking (2.68.1 -> 2.70.0)
glib2 (2.68.4 -> 2.70.0)
glibmm2_4 (2.66.0 -> 2.66.1)
gnome-control-center (40.1 -> 41.0)
gnome-desktop (40.4 -> 41.0)
gnome-disk-utility (40.2 -> 41.0)
gnome-settings-daemon (40.0.1 -> 41.0)
gnome-shell (40.5 -> 41.0)
gnome-shell-extensions (40.4 -> 41.0)
gnome-software (40.4 -> 41.0)
gnome-system-monitor (40.1 -> 41.0)
gnome-terminal (3.40.3 -> 3.42.0)
gnome-user-docs (40.5 -> 41.0)
gobject-introspection (1.68.0 -> 1.70.0)
gsettings-desktop-schemas (40.0 -> 41.0)
gssdp (1.2.3 -> 1.4.0.1)
gtk4
gtkmm3 (3.24.4 -> 3.24.5)
gupnp (1.2.7 -> 1.4.0)
kmod
libdazzle (3.40.0 -> 3.42.0)
libhandy (1.2.3 -> 1.4.0)
libpwquality
librsvg (2.50.7 -> 2.52.0)
libsoup2 (2.72.0 -> 2.74.0)
malcontent
mutter (40.5 -> 41.0)
nautilus (40.2 -> 41.0)
pangomm1_4 (2.46.0 -> 2.46.1)
python-gobject (3.40.1 -> 3.42.0)
seahorse-nautilus
shared-mime-info
tracker (3.1.2 -> 3.2.0)
tracker-miners (3.1.3 -> 3.2.0)
upower (0.99.11 -> 0.99.13)
vte (0.64.2 -> 0.66.0)
webkit2gtk3-soup2 (2.32.4 -> 2.34.0)
xdg-desktop-portal-gtk (1.8.0 -> 1.10.0)
yelp (40.3 -> 41.1)
yelp-xsl (40.2 -> 41.0)
zenity (3.32.0 -> 3.41.0)
=== Details ===
==== adwaita-icon-theme ====
Version update (40.1.1 -> 41.0)
- Update to version 41.0:
+ fullcolor network server and workgroup.
+ symbolic: larger symbolics for headerbar.
+ symbolic: larger notification.
+ updated guidelines.
+ symbolic: ascend/descending sort.
+ symbolic: edit-clear-all new metaphor.
+ fullcolor: application-x-addon and application-x-firmware.
==== at-spi2-core ====
Version update (2.40.3 -> 2.42.0)
Subpackages: libatspi0 typelib-1_0-Atspi-2_0
- Update to version 2.42.0:
+ Set X root property when Xwayland starts on demand.
+ Several dbus introspection fixes.
==== cheese ====
Version update (3.38.0 -> 41.0)
Subpackages: libcheese-common libcheese-gtk25 libcheese8
- Update to version 41.0:
+ Allow headerbar to appear on all desktops.
+ Update to runtime 40 and some meta-data fixes.
+ Reference of [GtkChild] fields is handled by GtkBuilder, type
must be unowned.
+ Change GLib.PtrArray into GLib.GenericArray.
+ libcheese: Fix critical on failing to load cropping cursor.
+ Allow device parameter to understand api.v4l2.path.
+ Update flatpak manifest and appdata.
+ Remember last used camera.
+ Enable cameras with only MJPEG output.
+ Preserve video/x-raw over image/jpeg.
+ Support camera video formats with MJPEG output.
+ Show better error when file info query fails.
+ Fix infinite loop if thumbnailer is not available.
+ Updated translations.
- Rename typelib-1_0-Cheese-3_0 subpackage to
typelib-1_0-Cheese-41_0, following upstream.
- Drop upstream fixed patches:
+ 1c1e7fa0c4608331fd89683ccb342ed3518acccc.patch
+ 5587daca748e9010f59250c5dcb8e8ea42266685.patch
+ 58de82b3d463b69f4c0bef75667e47020924e28b.patch
+ 7cf6268e54620bbbe5e6e61800c50fb0cb4bea57.patch
+ 9f0825c3169047da75d3fe91a3cb02bfe6fb7f25.patch
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Add upstream patches adding support for video MJPEG output:
+ 58de82b3d463b69f4c0bef75667e47020924e28b.patch
+ 1c1e7fa0c4608331fd89683ccb342ed3518acccc.patch
+ 5587daca748e9010f59250c5dcb8e8ea42266685.patch
+ 9f0825c3169047da75d3fe91a3cb02bfe6fb7f25.patch
==== curl ====
Version update (7.79.0 -> 7.79.1)
Subpackages: libcurl4
- Update to 7.79.1:
* Bugfixes:
- Curl_http2_setup: don't change connection data on repeat invokes
- curl_multi_fdset: make FD_SET() not operate on sockets out of range
- dist: provide lib/.checksrc in the tarball
- FAQ: add GOPHERS + curl works on data, not files
- hsts: CURLSTS_FAIL from hsts read callback should fail transfer
- hsts: handle unlimited expiry
- http: fix the broken >3 digit response code detection
- strerror: use sys_errlist instead of strerror on Windows
- test1184: disable: https://github.com/curl/curl/issues/7725
- tests/sshserver.pl: make it work with openssh-8.7p1
==== evolution-data-server ====
Version update (3.40.4 -> 3.42.0)
Subpackages: libebackend-1_2-10 libebook-1_2-20 libebook-contacts-1_2-3 libecal-2_0-1 libedata-book-1_2-26 libedata-cal-2_0-1 libedataserver-1_2-26 libedataserverui-1_2-3
- Replace CMAKE_SKIP_RPATH=OFF with CMAKE_SKIP_INSTALL_RPATH=OFF
as that should be used with the newest cmake macros.
- Update to version 3.42.0:
+ Updated translations.
- Update to version 3.41.3:
+ Slow down automatic background downloads when in power saver
mode.
+ ERemindersWidget: Reverse order of the shown reminders.
+ vala: FolderThreadNode is a compact class.
+ Updated translations.
- Update to version 3.41.2:
+ CamelMimeFilterToHTML: Speed up read of long lines.
+ CamelMimeFilterToHTML: Correct filtering of text without new
line at the end.
+ alarm-notify: Focus window on status icon click when shown.
+ vala: Add support for the auth_type class field of CamelSasl.
+ vala: Properly annotate CamelServiceAuthType.
+ ESoupSession: Let it understand GSSAPI authentication method.
+ Updated translations.
- bump so_camel to 63: follow upstream changes.
- Update to version 3.41.1:
+ EWebDAVCollectionBackend: Preset also auth method on the new
child.
+ Camel: Fails to filter unread junk messages in a virtual Junk
folder.
+ Add Yahoo! OAuth2 service objects into the developer
documentation.
+ ESourceWebDAV: Fallback to SHA1 on SSL trust verification if
needed.
+ ECalBackendSync: Ensure no Recurrence-ID set when removing all
components.
+ PrintableOptions.cmake: Correct variable name comparison.
+ libecal: Fix a warning caught by a gcc static analyzer.
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
==== gdm ====
Version update (3.38.2 -> 41.0)
Subpackages: gdmflexiserver libgdm1 typelib-1_0-Gdm-1_0
- Rebase gdm-disable-gnome-initial-setup.patch.
- Update to version 41.0:
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Add gdm-add-runtime-option-to-disable-starting-X-server-as-u.patch:
Support to start X under root instead of regular user.
(bnc#1188912 jsc#SLE-17880).
- Update X11-displaymanager-gdm file.
- Update to version 41.rc:
+ Fix fallback to Xorg at login screen.
+ Fix SessionType in AccountService user config.
+ Reuse VT on log out.
+ Updated translations.
- Update to version 41.alpha:
+ Allow user session to be Wayland even when login screen is
Xorg.
+ Allow wayland user sessions for single GPU vendor nvidia
machines.
+ Updated translations.
- Rebase patches:
+ gdm-s390-not-require-g-s-d_wacom.patch
+ gdm-disable-gnome-initial-setup.patch
- Rebased gdm-default-wm.patch.
- Drop patches fixed upstream on SLE and Leap 15.4:
+ gdm-enable-Wayland-on-Cirrus.patch
+ gdm-Remove-deprecated-StandardOutput-syslog.patch
+ gdm-fix-crash-when-using-Xvfb.patch
+ gdm-display-Exit-with-failure-if-loading-existing-users-fails.patch
- Update to version 40.1:
+ Better support for unlocking gnome-keyring with disk password
+ Better support for flatpak
+ Misc auth fixes
+ Improved error output in gdm-runtime-config
+ Sort session list on login screen
+ Support Session and SessionType properties from accountsservice
+ Updated translations.
- Rebase gdm-xauthlocalhostname.patch.
- Disable gdm-default-wm.patch, needs reworking.
- Add now working CONFIG parameter to sysusers generator
- Add gdm-Remove-deprecated-StandardOutput-syslog.patch: Remove
deprecated StandardOutput=syslog in gdm.service file
(bsc#1185146, glgo#GNOME/gdm!623).
- Update to version 40.0:
+ 100% CPU fix.
+ Updated translations.
- Update to version 40.rc:
+ Fingerprint auth fixes.
+ Fix timeout handling for graphics bringup.
+ Updated translations.
- Update to version 40.beta:
+ xinit script improvements.
+ Build goo fixes.
+ Support systems that boot before the graphics subsystem fully
loads.
+ Don't overwrite PATH set by user.
+ Generalize gdm-disable-wayland into new gdm-runtime-config
tool.
+ Fail hard if accountsservice fails.
+ PAM integration improvements.
+ Leak fixes.
+ Stop using deprecated systemd functions.
- Changes from version 3.38.2.1:
+ Address autologin unlock bug issue (CVE-2020-27837).
+ Updated translations.
- Rebase gdm-disable-wayland-on-mgag200-chipsets.patch.
- Drop gdm-UsrEtc.patch: merged upstream.
==== gjs ====
Version update (1.68.4 -> 1.70.0)
Subpackages: libgjs0 typelib-1_0-GjsPrivate-1_0
- Update to version 1.70.0:
+ No changes.
- Update to version 1.69.90:
+ Update ESLint to v8.
+ gi: Enable pending tests which are now correctly handled.
+ gi: Return null if return argument is a pointer type.
+ gi: Assume native enums are signed, avoid asserting. [!660, Evan Welsh]
+ Fix cppcheck failure.
+ Strange behavior for strings with NUL character.
+ 64-bit int GObject properties have some problems with
values > G_MAXINT32.
+ Crash on dynamic import in interactive interpreter.
+ 1.69.1: gjs test suite is failing when gjs is build with
- DG_DISABLE_ASSERT.
+ function: Warn about unhandled promise rejections in
System.exit().
+ attempting to wrap a new GObject mid-construction blows up.
+ Fix IWYU CI job.
+ Build fixes.
- Update to version 1.69.2:
+ The TextEncoder and TextDecoder global objects are now
available.
+ The 'console' global object is now available. This is for
compatibility with Node.js and browser environments, and for
familiarity for developers accustomed to them.
+ Cairo.Surface has gained getDeviceScale(), setDeviceScale(),
getDeviceOffset(), and setDeviceOffset() methods.
+ GLib.log_set_writer_func() and
GObject.Object.bind_property_full() now work.
+ There is also a 'console' built-in module which exports
functions setConsoleLogDomain() and getConsoleLogDomain(), for
controlling the GLib log domain that the console methods use.
+ The debugger has gained a 'set ignoreCaughtExceptions
(true/false)' option.
==== glib-networking ====
Version update (2.68.1 -> 2.70.0)
- Update to version 2.70.0:
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 2.70.rc:
+ gnutls:
- revert AuthorityInformationAccess implementation for now.
- fix use of non-default GTlsDatabases, Geary crash on startup.
- fix leak in g_tls_certificate_gnutls_copy.
- Unbreak GTLS_GNUTLS_CHECK_VERSION.
+ openssl: remove openssl-util.
- Update to version 2.70.beta:
+ gnutls: Ensure that PKCS #11 pins are NUL terminated.
+ openssl: Restore OCSP support.
- Update to version 2.70.alpha:
+ Fix TLS channel bindings tests.
+ Require OpenSSL 1.0.2.
+ Fix threadsafety issue in certificate verification.
+ dlopen libsoup for performing HTTP requests.
+ OpenSSL: add DTLS support, plus many related improvements.
+ Implement new GTlsCertificate details APIs.
+ GnuTLS: improve error handling for PIN failures.
+ GnuTLS: expose PIN type on PIN requests.
+ GnuTLS: check cancellable in pull timeout callback.
+ Improve automation of test certificate creation.
+ GnuTLS: use GnuTLS to implement all channel bindings.
+ GnuTLS: rework certificate verification to use TLS session.
+ GnuTLS: improve peer identity verification.
+ Bring back automatic downloading of missing intermediate
certificates (not fixed, may go away again).
==== glib2 ====
Version update (2.68.4 -> 2.70.0)
Subpackages: glib2-tools libgio-2_0-0 libglib-2_0-0 libgmodule-2_0-0 libgobject-2_0-0
- Update to version 2.70.0:
+ Bug fixed: ci: Replace FreeBSD 11 with FreeBSD 13.
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
==== glibmm2_4 ====
Version update (2.66.0 -> 2.66.1)
Subpackages: libgiomm-2_4-1 libglibmm-2_4-1
- Update to version 2.66.1:
+ Glib: Variant: Fix template constructors so they work with
C++20.
+ Build:
- Meson build:
. Use relative paths to untracked/
. examples and tests: Add dependency('threads')
. Make it possible to use glibmm as a subproject
. No implicit_include_directories
. Make quiet installations possible
- MSVC build:
. Export Glib::manage()
. Avoid exporting classes with std::string members
- [gio|glib]mmconfig.h.*: Don't dllimport on MinGW
- Add glibmm2_4-docs-without-timestamp.patch: Do not add timestamps
to generated doc files.
- Add m4 BuildRequires: the generated gmmproc actually stores the
path to m4, as detected during build. Subsequent builds of other
* mm modules from git need a working setup for this.
==== gnome-control-center ====
Version update (40.1 -> 41.0)
Subpackages: gnome-control-center-goa
- Bring back gnome-control-center-disable-error-message-for-NM.patch
and rebase it against latest code base(bsc#1190875).
- Add power-profiles-daemon Recommends: Support the new power
profiles available.
- Refresh patches with quilt.
- Update to version 41.0:
+ Cleanup the development Flatpak manifest.
+ User Accounts: Add parental controls keywords.
+ Updated translations.
- Update to version 41.rc1:
+ Cellular: Various translation fixes.
+ User Accounts: Improve parental controls behavior.
+ Updated translations.
- Update to version 41.beta:
+ Introduce the new Cellular panel.
+ Introduce the new Multitasking panel.
+ About: Fix a crash due to uninitialized variables.
+ Bluetooth: Fix Bluetooth switch transitions.
+ Location: Fix permission store id (again).
+ Power: Polish power profiles section.
- Changes from version 41.alpha:
+ Improve and fix the development Flatpak manifest.
+ Drop dependency on grilo.
+ About:
- Don't show GNOME micro version number.
- Look for dark and text distro logo variants.
+ Accessibility: Add "Enable Animations" option.
+ Location: Fix permission store id.
+ Mouse & Touchpad: Update artwork.
+ Online Accounts: Present all online accounts providers at once.
+ Power:
- Integrate with new power profiles daemon API.
- Show more information about power profiles.
- Cleanup some preferences.
+ Updated translations.
- Drop pkgconfig(grilo-0.3) BuildRequires: no longer needed.
- Add pkgconfig(gcr-3) BuildRequires: dependency for the new
cellular panel.
==== gnome-desktop ====
Version update (40.4 -> 41.0)
Subpackages: gnome-version libgnome-desktop-3-19 libgnome-desktop-3_0-common typelib-1_0-GnomeDesktop-3_0
- Update to version 41.0:
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 41.rc:
+ Updated translations.
- Update to version 41.beta:
+ xkb: Clear cached layouts when necessary.
+ Updated translations.
- Update to version 41.alpha:
+ Stop mounting ld.so.cache on non-glibc systems.
+ Replace usage of non-portable `uselocale` with locale-dependent
functions.
+ Fix starttime hour parsing in animated background.
+ xkbinfo: only insert new layouts, skip over duplicate ones.
+ Updated translations.
==== gnome-disk-utility ====
Version update (40.2 -> 41.0)
- Update to version 41.0:
+ metainfo: Add minimum screen size requirement and input
recommendations
+ desktop-file: Add X-Purism-Form-Factor.
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 41.rc:
+ Updated translations.
- Update to version 41.beta:
+ gducreateformatdialog: Use LUKS2 for new encrypted partitions.
+ volume-menu/gduwindow: Add button and dialog to take filesystem
ownership.
+ ui: Change the icon of the detach loop device button.
+ shortcuts: Add keyboard shortcut for the application menu.
+ gduwindow: Make menus toggleable.
+ ui: Change the icon of the job cancel button.
+ ui: Align job section.
+ ui: Enable ellipsis on the job remaining label.
+ gdubenchmarkdialog: Save benchmark settings.
+ Flatpak build fixes.
+ Updated translations.
- Update to version 41.alpha:
+ UI: Highlight destructive actions.
+ Updated translations.
==== gnome-settings-daemon ====
Version update (40.0.1 -> 41.0)
- Update to version 41.0:
+ USB protection: don't crash when screensaver service is
unavailable.
+ Power: Fix location of comments for translators.
+ Updated translations.
- Remove obsolete translation-update-upstream and
gnome-patch-translation support (jsc#SLE-21105).
- Update to version 41.rc:
+ Power:
- Enable power-saver profile when low on battery.
- Dim the screen quicker by default.
- Generalize laptop battery notifications.
- Refactor battery notifications for external devices.
+ Media-keys:
- Replace deprecated calls.
- Add one second delay between each rfkill event.
+ Housekeeping: Use GRefCount.
+ USB-protection:
- Authorize devices after screen has been locked.
- Improve debug output.
- Misc. fixes.
+ Xsettings: Add support for XFixes ClientDisconnectMode.
+ Updated translations.
- Add pkgconfig(xfixes) BuildRequires: new dependency.
==== gnome-shell ====
Version update (40.5 -> 41.0)
Subpackages: gnome-shell-calendar
- Update to version 41.0:
+ Updated translations.
- Up mutter dependency.
- Update to version 41.rc.1:
+ Make tests optional.
+ Misc. bug fixes.
+ Updated translations.
- Update to version 41.rc:
+ Optimize rendering of fullscreen zoom.
+ Fix glitchy launch animations when leaving overview.
+ Show low priority notifications only in message list.
+ Support Soup 3 instead of 2.4.
+ Set log domain for extensions that use console.log().
+ Fix wrong separator position in dash.
+ Fix OSK not registering button presses on X11.
+ Fix work area getting messed up by hidden panels.
+ Fix IM candidate popover position.
+ Restrict callers of private D-Bus APIs.
+ Support committing preedit string on focus loss.
+ Misc. bug fixes and cleanups.
+ Updated translations.
- Update to version 41.beta:
+ Unbreak Xwayland apps when not using systemd in user session.
+ extension-tool: Always print location on successful creation.
+ Fix distributed man pages.
+ Immediately start app grid drags for non-touch devices.
+ Avoid unnecessary icon shadow changes.
+ Handle screencast failures more gracefully.
+ Use symbolic icons in looking glass toolbar.
+ Allow overriding super+number shortcuts in Settings.
+ Don't include hidden search results in keynav.
+ Use anaccelerated deltas in swipe tracker.
+ status/network: Do not disable on login screen.
+ Always take workarea into account when allocating workspaces.
+ location: Split out geoclue agent from indicator.
+ Add focus indication for switches.
+ Honor switch-user lockdown settings in unlock screen.
+ Fix glitch when dragging window preview in overview.
+ Lock down "Show Text" in password entries.
+ Add power mode selection to status menu.
+ workspace: Handle skip-taskbar changes.
+ status/network: Use WWan settings panel for GSM/LTE modems.
+ extensionUtils: Add gettext convenience helpers.
+ screenShield: Fix suspend inhibitor accounting.
+ Unify app context menus.
+ Use consistent terminology in window menu.
+ Fixed crashes.
+ Misc. bug fixes and cleanups.
+ Updated translations.
- Rebase gnome-shell-private-connection.patch.
==== gnome-shell-extensions ====
Version update (40.4 -> 41.0)
Subpackages: gnome-shell-classic gnome-shell-extensions-common
- Update to version 41.0:
+ No changes.
- Update to version 41.rc.1:
+ Fix pre-generating stylesheets in tarball.
- Changes from version 41.rc:
+ window-list: Adapt to overview-on-startup.
+ apps-menu: Use a custom 'toggle-menu' shortcut.
+ Misc. bug fixes and cleanups.
==== gnome-software ====
Version update (40.4 -> 41.0)
- Update to version 41.0:
+ Instead of showing all package-based apps as "potentially
unsafe", only use that language for 3rd party ones.
+ Fix a bug where the "Show more" button on an app details page
would flicker when the window is resized.
+ Fix a bug where Software sometimes shows an Uninstall button
after uninstalling something.
+ Add GNOME Circle apps to the featured carousel.
+ Fix a bug where Software would sometimes fail to execute an
install/remove operation for PackageKit software rather than
showing a PolicyKit password prompt.
+ Fix a bug where Software would fail to upgrade the distribution
via PackageKit.
+ Fix the hiding of rows on the Updates tab after they have been
updated.
+ Updated translations.
- Update to version 41.rc:
+ Tweaks to the context tiles and dialogs.
+ Fixes to the details page for non-desktop apps.
+ Re-add support for the add-ons categories.
+ Sort new and updated apps by release date on the category page.
+ Updated translations.
- Update to version 41.beta:
+ Many parts of the user interface reworked.
+ Fix when the 'Launch' button is shown after an application
install.
+ Fix appstream:// URL handling.
+ Fix application freeze on Flatpak application
install/remove/update.
+ Disable automatic update downloads when in power saver mode.
+ Updated translations.
- Update to version 41.alpha:
+ Many parts of the user interface reworked.
+ Improve error reporting from flatpak when low on disk space.
+ Fix issues with updating the UI when uninstalling apps with
add-ons.
+ Don?t keep rpm-ostreed alive forever.
+ Prevent polkit checks showing up for background operations.
+ Disallow submitting reviews for an app you haven?t installed.
+ Show download size in the Updates page.
+ Notify when restart is needed when uninstalling an app.
+ Fix some issues with searches not running.
+ Allow non-integer average star ratings for apps.
+ Reduce number of categories in the UI.
+ Improve ?pending updates? notifications.
+ Refine presentation of download and installed size on details
page.
+ Remove left over gnome-online-account dependencies.
+ Updated translations.
- Drop pkgconfig(goa-1.0) BuildRequires: no longer needed.
- Drop gnome-software-no-static-lib.patch: Fixed upstream.
==== gnome-system-monitor ====
Version update (40.1 -> 41.0)
- Update to version 41.0:
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 41.rc:
+ Removed leftover colors
+ Y axis and CPU percentage labels marked as translatable
+ Fix crash when changing the number of points
+ meson checks for itstool
+ Updated translations.
==== gnome-terminal ====
Version update (3.40.3 -> 3.42.0)
Subpackages: nautilus-extension-terminal
- Update to version 3.42.0:
+ metainfo: Remove XML namespaces
+ window: Add close button to info bar
+ Revert "screen: Use clean env when creating new tab"
+ Updated translations.
- Changes from version 3.41.90:
+ app: Remove stray semicolon
+ metainfo: Add keyboard/pointer recommends
+ client: Add more env vars not to forward
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 3.41.0:
+ Port to meson build system.
+ nautilus: Fix extension library name.
+ settings: Fix crash when loading the reference schema source
fails.
+ Updated translations.
- Add meson and gcc-c++ BuildRequires: new dependencies.
- Replace configure/make/make_install macros with
meson/meson_build/meson_install.
==== gnome-user-docs ====
Version update (40.5 -> 41.0)
- Update to version 41.0:
+ Added docs for emoji picker.
+ Updated settings docs.
+ Added Ethernet diagram.
+ Updated translations.
- Update to version 41.rc:
+ Terminology updates for tablets and styluses.
+ Updated to Files documentation.
+ Updated translations.
==== gobject-introspection ====
Version update (1.68.0 -> 1.70.0)
Subpackages: girepository-1_0 libgirepository-1_0-1
- Update to version 1.70.0:
+ Update the GIR data for GLib, GObject, and GIO.
- Update to version 1.69.0:
+ Fix build when gobject-introspection is a subproject,
+ Add more float types,
+ Make test suite work with cross-related options,
+ Fix several leaks found by Coverity,
+ Fix enum member,
+ Add g-ir-doc-tool man page,
+ Export warnlib sources as variables,
+ Update the GLib annotations,
+ Add "final" class attribute,
+ Add option to make .gir files installation paths configurable,
+ Handle constructors with mismatched GTypes,
+ Add property accessors annotations,
==== gsettings-desktop-schemas ====
Version update (40.0 -> 41.0)
- Update to version 41.0:
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 41.rc:
+ Stop setting legacy GNOME 2 shortcut by default.
+ Updated translations.
- Update to version 41.alpha:
+ Add lockdown setting for revealing passwords.
+ Updated translations.
==== gssdp ====
Version update (1.2.3 -> 1.4.0.1)
- Pass -Dsniffer=false to meson: Disable build of sniffer. Allows
to drop pkgconfig(gtk4) BuildRequires and helps eliminate a build
cycle.
- Allow for easy toggling using bcond_with sniffer.
- Update to version 1.4.0.1:
+ Fix building the sniffer when built as subproject
+ Do not build docs by default
- Changes from version 1.3.1:
+ Implement MAC lookup on Windows
+ Implement interface index lookup on Windows
+ Fix distributing docs in the tarball
+ Build docs by default
- Changes from version 1.3.0:
+ Sniffer: Various deprecated function clean-up
+ Sniffer: Port to GTK4
+ Docs: Ported to gi-docgen
+ Docs: Clean-up and other improvements
+ Client: Minor dead code clean-up
+ Build: Make GSSDP usable as a subproject
+ All: Fixes from scan-build
+ All: Minor introspection fixes
- Replace pkgconfig(gtl+-3.0) BuildRequires with pkgconfig(gtk4):
Follow upstreams port to GTK 4.
- Enable test suite: enable meson_test in check section.
==== gtk4 ====
Subpackages: gtk4-schema libgtk-4-1 typelib-1_0-Gtk-4_0
- Add explicit pkgconfig(gstreamer-gl-1.0) BuildRequires: not new,
but tested by meson, so let's be explicit about the dependency.
==== gtkmm3 ====
Version update (3.24.4 -> 3.24.5)
- Update to version 3.24.5:
+ Gtk: TreeValueProxy: Mark the copy assignment operator as
deleted.
+ Build:
- Meson build: Use relative paths to untracked/.
- [gdk|gtk]mmconfig.h.*: Don't dllimport on MinGW.
- Meson build: Make it possible to use gtkmm as a subproject.
- Meson build: No implicit_include_directories.
- MSVC build: Gtk::TreeModelColumnRecord: Export class
selectively.
==== gupnp ====
Version update (1.2.7 -> 1.4.0)
- Update to version 1.4.0:
+ Fix fallback option for GSSDP dependency.
+ Linux CM: Fix address family filtering.
+ Linux CM: Fix a typo.
- Changes from version 1.3.1:
+ Add ContextFilter class, deprecate WhiteList.
+ Fix several reference leaks.
+ Fix broken boot-id logic.
Changes from version 1.3.0:
+ Service: name Tasks.
+ Doc: Some grammaer fixes.
+ Dead and deprecated code clean-up.
+ Move tests that are actually examples into examples.
+ Move tests from gtest to test.
+ Doc: General clean-up.
+ Fix some introspection annotations.
+ Build: Make gupnp usable as a subproject (more or less).
+ Make it possible to re-use a ServiceProxyAction.
+ Service: Validate "Host" header for GENA actions.
==== kmod ====
Subpackages: libkmod2
- Enable ZSTD on 15.4 (jsc#SLE-21256).
==== libdazzle ====
Version update (3.40.0 -> 3.42.0)
- Add manual libdazzle = %{version} Provides to make the lang pack
auto installable.
- Update to version 3.42.0:
+ Panel fixes.
+ Allow DzlTaskCache to use NULL copy/free funcs.
+ Updated translations.
- Add lang sub-package now that there are translations.
==== libhandy ====
Version update (1.2.3 -> 1.4.0)
Subpackages: libhandy-1-0 typelib-1_0-Handy-1_0
- Update to version 1.4.0:
+ Updated translations.
- Update to version 1.3.90:
+ HdyAvatar: Fix giving it the .image style class when needed.
+ HdyCarousel:
- Add the allow-scroll-wheel property.
- Fix the child size allocation.
+ HdyPreferencesGroup: Add the use-markup property.
+ Deprecate HdySwipeGroup and HdyTitleBar.
+ Fix translations by setting the translation domain in UI files.
+ Updated translations.
- Move to regular tarballs: drop _service file.
==== libpwquality ====
Subpackages: libpwquality-tools libpwquality1 pam_pwquality
- Use %_pam_moduledir instead of hardcoding %{_lib}/security
(boo#1191042).
==== librsvg ====
Version update (2.50.7 -> 2.52.0)
Subpackages: gdk-pixbuf-loader-rsvg librsvg-2-2 rsvg-thumbnailer typelib-1_0-Rsvg-2_0
- Disable testsuite run on ix86 and arm.
- Update to version 2.52.0:
+ The biggest user-visible change is that rsvg-convert has been
ported to Rust.
+ rsvg-convert is now aware of physical units, and fixes a bug
where PDFs were created at the wrong size.
+ Support for Accept-Language.
+ rsvg-convert's default DPI is now 96, to better match W3C
standards.
+ SVG2/CSS3 features:
- Transform property from SVG2; previously librsvg only
supported the transform attribute from SVG1.1, which has
different syntax.
- context-fill and context-stroke for <marker> and <use>
elements.
- markers now support orient="auto-start-reverse".
- paint-order for text elements.
- "auto" values for the width and height attributes of the
<image>, <rect>, and <svg> elements.
- All the <filter-function> types from the Filter Effects
Module Level 1 specification: blur(), brightness(),
contrast(), drop-shadow(), grayscale(), hue-rotate(),
invert(), opacity(), sepia(), saturate().
- The filter property now supports chains of uri() filters or
<filter-function> shortcuts.
- Support CSS selectors for attribute matching, like
rect[attr^="prefix"]
+ New APIs: See the HTML documentation for details.
- Drop -lang package: there are no translations available anymore.
==== libsoup2 ====
Version update (2.72.0 -> 2.74.0)
Subpackages: libsoup-2_4-1 typelib-1_0-Soup-2_4
- Add Provides: libsoup2 to the library, so that the lang package
is installable.
- Remove the left-over provides/obsoltes for libsoup (which is now
libsoup 3).
- Rename source package to libsoup2, as a compatibility package
while the world moves to libsoup3 (with HTTP/2 support).
- Update to version 2.74.0:
+ IMPORTANT: Enable ssl-use-system-ca-file by default on
deprecated Sync and Async sessions.
+ Fix including headers in C++ projects.
+ Fix attempting to resolve relative paths with data URIs.
+ Support Content-Disposition headers without a disposition-type.
+ Fix building VAPI bindings with latest Vala.
+ Fix sending a Content-Length header in a response with status
code of 1xx or 204.
+ Updated translations.
- Drop libsoup-fix-SSL-test.patch: fixed upstream.
==== malcontent ====
Subpackages: libmalcontent-0-0 typelib-1_0-Malcontent-0
- Use %_pam_moduledir instead of harcoding %{_lib}/security
(boo#1191037).
==== mutter ====
Version update (40.5 -> 41.0)
- Update to version 41.0:
+ Avoid race in wl_seat capabilities.
+ Expose option groups/entries to introspection.
+ Updated translations.
- Add pkgconfig(xwayland) and drop xorg-x11-server-wayland
BuildRequires: use standalone xwayland during build and runtime.
- Add explicit gnome-settings-daemon Requires and pass initfd=auto
to meson now that we are using the new standalone xwayland.
- Update to version 41.rc:
+ Add clutter_stage_paint_to_content().
+ Add meta_cursor_tracker_get_scale().
+ wayland: Make each wl_output correspond to one monitor.
+ Expose 'inactive-since' timestamp to uresourced.
+ Pass dirty rects to secondary GPU.
+ Support commiting preedit string on focus loss.
+ Improve auto-rotation support.
+ Add meta_window_actor_paint_to_content().
+ Fixed crashes.
+ Misc. bug fixes and cleanups.
+ Updated translations.
- Add xvfb-run BuildRequires: new dependency for the test suite.
- Update to version 41.beta:
+ Manage idle monitors via MetaIdleManager.
+ Fix VKMS detection.
+ Fix swipe cancellation.
+ Fix mapping tablet to monitor.
+ Fix area screencasts when window is unredirected.
+ Don't require a newly attached buffer to apply state.
+ Close unused mode setting and rendering devices.
+ Only support super+scroll on wayland.
+ Implement the xdg-activation protocol.
+ Reduce input latency by computing max render time
heuristically.
+ Apply dithering to dispatch time when needed.
+ x11: Compute monitor scale per output.
+ Shrink and optimize the rounded-background-clip shader.
+ remote-desktop: Handle non-responding selection owners .
+ Improve sysprof support.
+ Allow clients to delegate titlebar gestures to the compositor.
+ Fix upside-down Xshape surface with EGLstream.
+ Fix 'kms-modifiers' experimental setting.
+ Make default focus window on each workspace appear focused.
+ Plugged memory leaks.
+ Fixed crashes crash.
+ Misc. bug fixes and cleanups.
+ Updated translations.
==== nautilus ====
Version update (40.2 -> 41.0)
Subpackages: gnome-shell-search-provider-nautilus libnautilus-extension1
- Update to version 41.0:
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 41.rc:
+ Disable background "Properties" while searching
+ Don't duplicate set wallpaper when not using portal
+ Updated translations.
- Updtae to version 41.beta:
+ Fix comma placement in the floating status bar.
+ Use standard::edit-name attribute where appropriate.
+ Bring "Open with..." options together in context menu.
+ Fix "Compress..." acting on file that was not the selected one.
+ Redesign "Compress..." dialog.
+ Provide creation of password-protected ZIP archives.
+ Fix search by date not working with Tracker engine'
+ Add link to Privacy Settings from Trash'
+ Indicate whether trash automatic emptying is enabled'
+ Updated translations.
- Update to version 41.alpha:
+ Replace deprecated gexiv2 symbols.
+ Make NautilusWindowSlot non-derivable.
+ Prevent closing popover when "Show Hidden Files" is toggled.
+ Hand preview updating over to FilesView.
+ Provide source .svg icon.
==== pangomm1_4 ====
Version update (2.46.0 -> 2.46.1)
- Add pangomm1_4-docs-without-timestamp.patch: do not add
timestampt to generated doc files.
- Update to version 2.46.1:
+ Meson build:
- Make it possible to use pangomm as a subproject.
- No implicit_include_directories.
- Use relative paths to untracked/.
+ pangommconfig.h.*: Don't dllimport on MinGW.
==== python-gobject ====
Version update (3.40.1 -> 3.42.0)
Subpackages: python38-gobject python38-gobject-Gdk python38-gobject-cairo
- Update to version 3.42.0:
+ meson: Bump minimum meson_version to 0.47.0.
+ Expose GObject.Object.run_dispose().
+ docs: document Gtk.Template.
+ dev: Add poetry support.
+ meson: use main branch for glib subproject.
+ Fix some small memory leaks.
==== seahorse-nautilus ====
- Add 2.3 to the list of accepted GPG versions.
==== shared-mime-info ====
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Do not ghost own %{_datadir}/mime/[a-ms-vxX]*: as those
files/directories do not exist during build, RPM can't expand the
glob and adds it literally to the file list, not having any
effect in the end. A cleanup of the directory structure would not
work anyway, as there are also files generated inside.
==== tracker ====
Version update (3.1.2 -> 3.2.0)
Subpackages: libtracker-sparql-3_0-0 tracker-data-files
- Update to version 3.2.0:
+ Fuller docs, with updated examples
+ Improved developer experience when designing ontologies, better
handling of inconsistent ontologies, and more accurate error
reporting.
+ Added new GDateTime helper API to resources, cursors and
statements.
+ Several fixes to build and run on MacOS, with a brew recipe now
available.
+ Added support for libsoup 3.x.
+ Fresher and more complete documentation, built with hotdoc.
+ Many other code fixes and performance improvements.
+ Updated translations.
- Add pkgconfig(libsoup-3.0) BuildRequires, following upstreams
changes to allow build against multiple versions of libsoup.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 3.2.0.rc:
+ Dropped bogus files from pre-generated documentation.
- Update to version 3.2.0.beta:
+ Improved error reporting when parsing ontologies.
+ Improvements to database rollback on ontology errors.
+ Ontology parsing crash fixes.
+ Make soup 2.x/3.x chosen at runtime.
+ Disable GVFS in functional tests.
+ Check accessible graphs when looking up resource URIs/IDs.
+ Port documentation to hotdoc.
+ Avoid "UPDATE ... FROM ..." SQL syntax only present in
recent SQLite versions.
+ Multiple build, ci, website and maintenance improvements.
+ Updated translations.
- Drop gtk-doc BuildRequires with hotdoc: No longer needed, as
upstream switched to hotdoc and we ship the upstream pre-built
documentation.
- Update to version 3.2.0.alpha.1:
+ Add support for libsoup 3.x.
+ Documentation fixes and updates.
+ Handle arbitrary order of SERVICE and regular graph patterns.
+ Added new GDateTime helper API to resources, cursors and
statements.
+ Implement missing TrackerSparqlConnection methods in bus
connections.
+ Many code cleanups and improvements.
+ Updated translatiosn.
- Add python3-gobject BuildRequires: new dependency.
==== tracker-miners ====
Version update (3.1.3 -> 3.2.0)
Subpackages: tracker-miner-files
- Update to version 3.2.0:
+ Highlighted changes since 3.1:
- File creation time is now part of the stored metadata
- Show additional information in "tracker3 info"
+ Updated translations.
- Update to version 3.2.0.rc:
+ Updated translations.
==== upower ====
Version update (0.99.11 -> 0.99.13)
Subpackages: libupower-glib3 typelib-1_0-UpowerGlib-1_0
- Update to version 0.99.13:
+ Tweak default percentage levels to better match other operating
systems.
+ Support large energy rates seen in some modern laptops.
+ Fix touchpads showing up as mice.
+ Fix composite battery state when multiple batteries are used
and one isn't drawing any power.
+ Make the icon and warning properties respect the "low battery
level" configuration option.
+ Stop the device being suspended during the 20-second "shutdown"
grace period.
- Changes from version 0.99.12:
+ Add a raft of new device types.
+ Add support for iPhone XR, XS and newer models.
+ Work-around incorrect battery percentage reported by MacBooks.
+ Identify keyboard/pointing device combos as keyboards.
+ Fix small memory leak in Bluetooth backend.
+ Fix warning in Bluetooth backend.
+ Set update time in Bluetooth backend.
+ Remove support for obsolete CSR devices.
- Drop upower-build-Use-a-newer-libplist-if-available.patch: fixed
upstream.
==== vte ====
Version update (0.64.2 -> 0.66.0)
- Add vte-silence-COMMAND_PROMPT.patch: Silence warning when
opening terminal about PROMPT_COMMAND being an unknown command.
- Update to version 0.66.0:
+ emulation: Fix xterm window size request response.
+ widget: Adjust preedit position to GtkEntry.
+ vte.sh: Use PROMPT_COMMAND as an array when possible.
+ fonts: More metrics sanity checks.
+ Update translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 0.65.91:
+ Port to GTK 4.
+ all: Remove SIXEL support from stable branch
+ app: Add debug option to track clipboard targets
+ app: Add option to use a GtkScrolledWindow
+ lib: Fix switching encodings
+ parser: Add new OSC command from xterm 367
+ parser: Recognise more commands
+ sixel: Fix pixel aspect calculation
+ sixel: Remove ununused tracking of palette modification
+ sixel: Reset repeat counter when receiving the next command
+ widget: Add API to make adjustment values pixels
+ Updated translations.
==== webkit2gtk3-soup2 ====
Version update (2.32.4 -> 2.34.0)
Subpackages: libjavascriptcoregtk-4_0-18 libwebkit2gtk-4_0-37 webkit2gtk-4_0-injected-bundles
- Add libjavascriptcoregtk-4_0-18 and llibwebkit2gtk-4_0-37 to
baselibs.conf: provide those libraries as multilib version.
- Rename -lang packages to WebKit2GTK-%{_apiver}, making the
translations between the three flavors co-exist.
- Update to version 2.34.0:
+ Fix another regression in JavaScriptCore on 32bit systems.
- Update to version 2.33.91:
+ Use the right display refresh monitor for animations in
accelerated compositng mode.
+ Fix several issues in JavaScriptCore on 32bit systems.
+ Prefer python3 over python2 in CMake.
- Update to version 2.33.90:
+ Show TLS protocol version and ciphersuite name in the
inspector when building with libsoup3.
+ Add multi-track support to media backend.
+ Avoid strong alias computations in font fallback code.
+ Fix deadlock tearing down pipeline when using fallback sink.
+ Fix the build with gtk-doc enabled.
+ Fix several crashes and rendering issues.
- Add fix-warnings.patch: silence return-type warnings.
- Add a 3rd flavor: gtk3 with libsoup2 (which retains compatibility
to the olderversions, identified as API version 4.0).
- Add _multibuild file and enable build of webkit2gtk4.
- Update to version 2.33.3:
+ Add support for display capture.
+ Add new API to access/modify capture devices states.
+ Add new API to configure the memory pressure handler.
+ Add support for client side certifiates authentication.
+ Add support color-schemes CSS property.
+ Add support for dark scrollbars.
+ Keep GtkSettings used by web processes in sync with the
settings set in the UI process.
+ Add support for drawing the scrollbars corner.
+ Allow to opt-out of GL rendering at runtime for media player.
+ Add support for A420 compositing in media player.
+ Improve pinch to zoom gesture in accerlerated compositing mode.
+ Fix cookies configuration after a network process crash.
+ Fix touchscreen navigation swipe when the page scrolls
horizontally.
+ Fix rendering of elliptic radial gradients.
+ Fix several crashes and rendering issues.
+ Updated translations.
- Drop fix-lto.patch: fixed upstream.
- Add pkgconfig(lcms2) BuildRequires: new dependency.
- Replace pkgconfig(libsoup-2.4) BuildRequires with
pkgconfig(libsoup-3.0): Follow upstreams port to Libsoup 3.0.
==== xdg-desktop-portal-gtk ====
Version update (1.8.0 -> 1.10.0)
- Pass --disable-silent-rules, --disable-appchooser,
- -disable-background, --disable-screencast, --disable-screenshot,
- -disable-settings, and --disable-wallpaper to configure, make
use of xdg-desktop-portal-gnome, and more importantly, remove all
gnome-dependencies from this package.
- Following the above, drop pkgconfig(gio-2.0),
pkgconfig(gio-unix-2.0) and pkgconfig(gnome-desktop-3.0)
BuildRequires.
- Add explicit pkgconfig(fontconfig) BuildRequires.
- Add systemd_user_post and systemd_user_preun macros to post/preun
sections.
- Update to version 1.10.0:
+ filechooser: Fix a focus issue
+ inhibit: Autostart org.gnome.ScreenSaver
+ screencast: Force window icon size
+ Make portal backends with GNOME dependencies optional and
disable them by default. Use xdg-desktop-portal-gnome, or use
- -enable-wallpaper to build with the wallpaper backend
- -enable-screenshot to build with the screenshot backend
- -enable-screencast to build with screencast/remoting backends
- -enable-background to build with the background backend
- -enable-settings to build with the settings backend
- -enable-appchooser to build with the appchooser backend
+ Updated translations.
==== yelp ====
Version update (40.3 -> 41.1)
Subpackages: libyelp0
- Update to version 41.1:
+ Fixed validation issues in appdata file.
+ Updated yelp-xsl dependency.
- Replace pkgconfig(webkit2gtk-4.0) and
pkgconfig(webkit2gtk-web-extension-4.0) with
pkgconfig(webkit2gtk-4.1) and
pkgconfig(webkit2gtk-web-extension-4.1) BuildRequires and no
longer pass --with-webkit2gtk-4-0, we now have the new symbols
available.
- Update to version 41.0:
+ No changes.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 41.beta2:
+ Fixed regression when opening document by file path.
+ Added content rating and release info to appdata file.
- Update to version 41.beta:
+ Revamped a lot of color code to avoid deprecated Gtk API.
+ Search results and 'All Help' now use current styling.
+ Fixed aliasing on the icon.
+ Build against webkit2gtk-4.1 by default.
+ Removed calls to deprecated Soup API.
+ Updated translations.
- Remporarily pass --with-webkit2gtk-4-0 to configure: we do not
yet have webkitgtk 4.1.
==== yelp-xsl ====
Version update (40.2 -> 41.0)
- Update to version 41.0:
+ No changes.
- Update to version 41.beta:
+ Loosen CSS match for title/desc in linkdiv.
+ Use better target contrasts for white-on-black.
==== zenity ====
Version update (3.32.0 -> 3.41.0)
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 3.41.0:
+ Port to meson.
+ Code cleanups.
+ Updated translations.
- Add meson BuildRequires and replace configure/make/make_install
with meson/meson_build/meson_install macros.
- Drop zenity-Fix-segfault-on-multiple-lists.patch: fixed
upstream.
1
0
Please note that this mail was generated by a script.
The described changes are computed based on the aarch64 DVD.
The full online repo contains too many changes to be listed here.
Please check the known defects of this snapshot before upgrading:
https://openqa.opensuse.org/tests/overview?distri=kubic&groupid=3&version=T…
https://bugzilla.opensuse.org/buglist.cgi?product=openSUSE%20Tumbleweed&com…
Please do not reply to this email to report issues, rather file a bug on bugzilla.opensuse.org.
For more information on filing bugs please see https://en.opensuse.org/openSUSE:Submitting_bug_reports
Packages changed:
at-spi2-core (2.40.3 -> 2.42.0)
curl (7.79.0 -> 7.79.1)
glib-networking (2.68.1 -> 2.70.0)
glib2 (2.68.4 -> 2.70.0)
gobject-introspection (1.68.0 -> 1.70.0)
gsettings-desktop-schemas (40.0 -> 41.0)
kmod
libpwquality
librsvg (2.50.7 -> 2.52.0)
libsoup2 (2.72.0 -> 2.74.0)
python-gobject (3.40.1 -> 3.42.0)
shared-mime-info
=== Details ===
==== at-spi2-core ====
Version update (2.40.3 -> 2.42.0)
Subpackages: libatspi0
- Update to version 2.42.0:
+ Set X root property when Xwayland starts on demand.
+ Several dbus introspection fixes.
==== curl ====
Version update (7.79.0 -> 7.79.1)
Subpackages: libcurl4
- Update to 7.79.1:
* Bugfixes:
- Curl_http2_setup: don't change connection data on repeat invokes
- curl_multi_fdset: make FD_SET() not operate on sockets out of range
- dist: provide lib/.checksrc in the tarball
- FAQ: add GOPHERS + curl works on data, not files
- hsts: CURLSTS_FAIL from hsts read callback should fail transfer
- hsts: handle unlimited expiry
- http: fix the broken >3 digit response code detection
- strerror: use sys_errlist instead of strerror on Windows
- test1184: disable: https://github.com/curl/curl/issues/7725
- tests/sshserver.pl: make it work with openssh-8.7p1
==== glib-networking ====
Version update (2.68.1 -> 2.70.0)
- Update to version 2.70.0:
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 2.70.rc:
+ gnutls:
- revert AuthorityInformationAccess implementation for now.
- fix use of non-default GTlsDatabases, Geary crash on startup.
- fix leak in g_tls_certificate_gnutls_copy.
- Unbreak GTLS_GNUTLS_CHECK_VERSION.
+ openssl: remove openssl-util.
- Update to version 2.70.beta:
+ gnutls: Ensure that PKCS #11 pins are NUL terminated.
+ openssl: Restore OCSP support.
- Update to version 2.70.alpha:
+ Fix TLS channel bindings tests.
+ Require OpenSSL 1.0.2.
+ Fix threadsafety issue in certificate verification.
+ dlopen libsoup for performing HTTP requests.
+ OpenSSL: add DTLS support, plus many related improvements.
+ Implement new GTlsCertificate details APIs.
+ GnuTLS: improve error handling for PIN failures.
+ GnuTLS: expose PIN type on PIN requests.
+ GnuTLS: check cancellable in pull timeout callback.
+ Improve automation of test certificate creation.
+ GnuTLS: use GnuTLS to implement all channel bindings.
+ GnuTLS: rework certificate verification to use TLS session.
+ GnuTLS: improve peer identity verification.
+ Bring back automatic downloading of missing intermediate
certificates (not fixed, may go away again).
==== glib2 ====
Version update (2.68.4 -> 2.70.0)
Subpackages: glib2-tools libgio-2_0-0 libglib-2_0-0 libgmodule-2_0-0 libgobject-2_0-0
- Update to version 2.70.0:
+ Bug fixed: ci: Replace FreeBSD 11 with FreeBSD 13.
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
==== gobject-introspection ====
Version update (1.68.0 -> 1.70.0)
Subpackages: girepository-1_0 libgirepository-1_0-1
- Update to version 1.70.0:
+ Update the GIR data for GLib, GObject, and GIO.
- Update to version 1.69.0:
+ Fix build when gobject-introspection is a subproject,
+ Add more float types,
+ Make test suite work with cross-related options,
+ Fix several leaks found by Coverity,
+ Fix enum member,
+ Add g-ir-doc-tool man page,
+ Export warnlib sources as variables,
+ Update the GLib annotations,
+ Add "final" class attribute,
+ Add option to make .gir files installation paths configurable,
+ Handle constructors with mismatched GTypes,
+ Add property accessors annotations,
==== gsettings-desktop-schemas ====
Version update (40.0 -> 41.0)
- Update to version 41.0:
+ Updated translations.
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Update to version 41.rc:
+ Stop setting legacy GNOME 2 shortcut by default.
+ Updated translations.
- Update to version 41.alpha:
+ Add lockdown setting for revealing passwords.
+ Updated translations.
==== kmod ====
Subpackages: libkmod2
- Enable ZSTD on 15.4 (jsc#SLE-21256).
==== libpwquality ====
Subpackages: libpwquality-tools libpwquality1 pam_pwquality
- Use %_pam_moduledir instead of hardcoding %{_lib}/security
(boo#1191042).
==== librsvg ====
Version update (2.50.7 -> 2.52.0)
Subpackages: gdk-pixbuf-loader-rsvg librsvg-2-2
- Disable testsuite run on ix86 and arm.
- Update to version 2.52.0:
+ The biggest user-visible change is that rsvg-convert has been
ported to Rust.
+ rsvg-convert is now aware of physical units, and fixes a bug
where PDFs were created at the wrong size.
+ Support for Accept-Language.
+ rsvg-convert's default DPI is now 96, to better match W3C
standards.
+ SVG2/CSS3 features:
- Transform property from SVG2; previously librsvg only
supported the transform attribute from SVG1.1, which has
different syntax.
- context-fill and context-stroke for <marker> and <use>
elements.
- markers now support orient="auto-start-reverse".
- paint-order for text elements.
- "auto" values for the width and height attributes of the
<image>, <rect>, and <svg> elements.
- All the <filter-function> types from the Filter Effects
Module Level 1 specification: blur(), brightness(),
contrast(), drop-shadow(), grayscale(), hue-rotate(),
invert(), opacity(), sepia(), saturate().
- The filter property now supports chains of uri() filters or
<filter-function> shortcuts.
- Support CSS selectors for attribute matching, like
rect[attr^="prefix"]
+ New APIs: See the HTML documentation for details.
- Drop -lang package: there are no translations available anymore.
==== libsoup2 ====
Version update (2.72.0 -> 2.74.0)
- Add Provides: libsoup2 to the library, so that the lang package
is installable.
- Remove the left-over provides/obsoltes for libsoup (which is now
libsoup 3).
- Rename source package to libsoup2, as a compatibility package
while the world moves to libsoup3 (with HTTP/2 support).
- Update to version 2.74.0:
+ IMPORTANT: Enable ssl-use-system-ca-file by default on
deprecated Sync and Async sessions.
+ Fix including headers in C++ projects.
+ Fix attempting to resolve relative paths with data URIs.
+ Support Content-Disposition headers without a disposition-type.
+ Fix building VAPI bindings with latest Vala.
+ Fix sending a Content-Length header in a response with status
code of 1xx or 204.
+ Updated translations.
- Drop libsoup-fix-SSL-test.patch: fixed upstream.
==== python-gobject ====
Version update (3.40.1 -> 3.42.0)
- Update to version 3.42.0:
+ meson: Bump minimum meson_version to 0.47.0.
+ Expose GObject.Object.run_dispose().
+ docs: document Gtk.Template.
+ dev: Add poetry support.
+ meson: use main branch for glib subproject.
+ Fix some small memory leaks.
==== shared-mime-info ====
- Remove obsolete translation-update-upstream support
(jsc#SLE-21105).
- Do not ghost own %{_datadir}/mime/[a-ms-vxX]*: as those
files/directories do not exist during build, RPM can't expand the
glob and adds it literally to the file list, not having any
effect in the end. A cleanup of the directory structure would not
work anyway, as there are also files generated inside.
1
0