openSUSE Recommended Update: Recommended update for sccache
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2108-1
Rating: moderate
References:
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________
An update that has 0 recommended fixes can now be installed.
Description:
This update for sccache fixes the following issues:
Update to version 0.2.13~git474.6628e1f:
* New entry in ServerStartup enum to indicate AddrInUse Error (#840)
* Revert "Bump to tiny-http 0.7.0 (#830)" because it caused a
regression, #846.
* Include -fsanitizer-blacklist in common_args
* Consume sanitizer blacklist as extra hash in msvc (#842)
* In case we fail to read the compressed content from the cache, treat
the failure as a forced recache. This prevents us from failing build
jobs unconditionally if cache entries are corrupt (or in case of other
sporadic failures), in which case we should continue on with
force-recompiling and recaching. (#836)
* Bump to tiny-http 0.7.0 (#830)
* Modify logging to use SCCACHE_LOG. (#822)
* Implement `g++` and `clang++` behavior when used on a `.c` input file.
Fixes #803 (#818)
* clang: Allow chrome plugin arguments (#817)
* Add known caveats section to readme (#815)
- Configure features to generate sccache-dist for distributed builds.
- Add systemd unit files for builder and scheduler and example configs.
- Add --features=all to allow all cache backends to be used.
- Add support for obs cargo vendor to make packaging easier.
* osc service ra - now can update the source files.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP2:
zypper in -t patch openSUSE-2020-2108=1
Package List:
- openSUSE Backports SLE-15-SP2 (x86_64):
sccache-0.2.13~git474.6628e1f-bp152.2.1
References:
openSUSE Recommended Update: Recommended update for libqt4
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2109-1
Rating: moderate
References:
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that has 0 recommended fixes can now be installed.
Description:
This update for libqt4 fixes the following issues:
- no longer use -reduce-relocations, it breaks binary compatibility when
using binutils-2.35 or later for linking (QTBUG-86173).
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2020-2109=1
Package List:
- openSUSE Leap 15.2 (i586 x86_64):
libqt4-4.8.7-lp152.10.6.1
libqt4-debuginfo-4.8.7-lp152.10.6.1
libqt4-debugsource-4.8.7-lp152.10.6.1
libqt4-devel-4.8.7-lp152.10.6.1
libqt4-devel-debuginfo-4.8.7-lp152.10.6.1
libqt4-linguist-4.8.7-lp152.10.6.1
libqt4-linguist-debuginfo-4.8.7-lp152.10.6.1
libqt4-private-headers-devel-4.8.7-lp152.10.6.1
libqt4-qt3support-4.8.7-lp152.10.6.1
libqt4-qt3support-debuginfo-4.8.7-lp152.10.6.1
libqt4-sql-4.8.7-lp152.10.6.1
libqt4-sql-debuginfo-4.8.7-lp152.10.6.1
libqt4-sql-sqlite-4.8.7-lp152.10.6.1
libqt4-sql-sqlite-debuginfo-4.8.7-lp152.10.6.1
libqt4-x11-4.8.7-lp152.10.6.1
libqt4-x11-debuginfo-4.8.7-lp152.10.6.1
- openSUSE Leap 15.2 (x86_64):
libqt4-32bit-4.8.7-lp152.10.6.1
libqt4-32bit-debuginfo-4.8.7-lp152.10.6.1
libqt4-devel-32bit-4.8.7-lp152.10.6.1
libqt4-devel-32bit-debuginfo-4.8.7-lp152.10.6.1
libqt4-qt3support-32bit-4.8.7-lp152.10.6.1
libqt4-qt3support-32bit-debuginfo-4.8.7-lp152.10.6.1
libqt4-sql-32bit-4.8.7-lp152.10.6.1
libqt4-sql-32bit-debuginfo-4.8.7-lp152.10.6.1
libqt4-sql-plugins-debugsource-4.8.7-lp152.10.6.1
libqt4-sql-postgresql-4.8.7-lp152.10.6.1
libqt4-sql-postgresql-debuginfo-4.8.7-lp152.10.6.1
libqt4-sql-sqlite-32bit-4.8.7-lp152.10.6.1
libqt4-sql-sqlite-32bit-debuginfo-4.8.7-lp152.10.6.1
libqt4-sql-unixODBC-4.8.7-lp152.10.6.1
libqt4-sql-unixODBC-debuginfo-4.8.7-lp152.10.6.1
libqt4-x11-32bit-4.8.7-lp152.10.6.1
libqt4-x11-32bit-debuginfo-4.8.7-lp152.10.6.1
References:
openSUSE Recommended Update: Recommended update for cpupower
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2103-1
Rating: moderate
References: #1177394
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for cpupower fixes the following issue:
- Add AMD Family 19h support. (bsc#1177394)
Family 19h processors have the same RAPL (Running average power limit)
hardware register interface as Family 17h processors. Change the family
checks to succeed for Family 17h and above to enable core and package
energy measurement on Family 19h machines.
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2020-2103=1
Package List:
- openSUSE Leap 15.2 (x86_64):
cpupower-5.5-lp152.5.3.1
cpupower-bench-5.5-lp152.5.3.1
cpupower-bench-debuginfo-5.5-lp152.5.3.1
cpupower-debuginfo-5.5-lp152.5.3.1
cpupower-debugsource-5.5-lp152.5.3.1
cpupower-devel-5.5-lp152.5.3.1
libcpupower0-5.5-lp152.5.3.1
libcpupower0-debuginfo-5.5-lp152.5.3.1
References:
https://bugzilla.suse.com/1177394
openSUSE Recommended Update: Recommended update for python-shaptools, salt-shaptools
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2105-1
Rating: moderate
References:
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that has 0 recommended fixes can now be installed.
Description:
This update for python-shaptools, salt-shaptools fixes the following
issues:
python-shaptools:
Update from version 0.3.10+git.1600699158.46fca28 to version
0.3.11+git.1605798399.b036435
- Retrieve the currently installed ENSA version for Netweaver (only for
ASCS and ERS instances) (jsc#SLE-4047)
salt-shaptools:
Update from version 0.3.10+git.1600699854.f5950bc to version
0.3.11+git.1605797958.ae2f08a
- Improve extract_pydbapi to check recursively in subfolders.
(jsc#SLE-4047)
- Implement a new state to set the ENSA version grains data.
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2020-2105=1
Package List:
- openSUSE Leap 15.2 (noarch):
python2-shaptools-0.3.11+git.1605798399.b036435-lp152.2.6.1
python3-shaptools-0.3.11+git.1605798399.b036435-lp152.2.6.1
salt-shaptools-0.3.11+git.1605797958.ae2f08a-lp152.2.6.1
References:
openSUSE Recommended Update: Recommended update for drbd
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2104-1
Rating: moderate
References: #1178388
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for drbd fixes the following issues:
- Fixed an issue when the build procedure returns incompatible output.
(bsc#1178388)
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2020-2104=1
Package List:
- openSUSE Leap 15.2 (x86_64):
drbd-9.0.22~1+git.fe2b5983-lp152.2.5.1
drbd-debugsource-9.0.22~1+git.fe2b5983-lp152.2.5.1
drbd-kmp-default-9.0.22~1+git.fe2b5983_k5.3.18_lp152.50-lp152.2.5.1
drbd-kmp-default-debuginfo-9.0.22~1+git.fe2b5983_k5.3.18_lp152.50-lp152.2.5.1
drbd-kmp-preempt-9.0.22~1+git.fe2b5983_k5.3.18_lp152.50-lp152.2.5.1
drbd-kmp-preempt-debuginfo-9.0.22~1+git.fe2b5983_k5.3.18_lp152.50-lp152.2.5.1
References:
https://bugzilla.suse.com/1178388
openSUSE Recommended Update: Recommended update for gnome-shell-extensions
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2102-1
Rating: moderate
References: #1176911
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for gnome-shell-extensions fixes the following issues:
- Change metadata shell-version to 3.34. (bsc#1176911).
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2020-2102=1
Package List:
- openSUSE Leap 15.2 (x86_64):
gnome-shell-classic-session-3.34.2-lp152.4.9.1
gnome-shell-extension-user-theme-3.34.2-lp152.4.9.1
- openSUSE Leap 15.2 (noarch):
gnome-shell-classic-3.34.2-lp152.4.9.1
gnome-shell-extensions-common-3.34.2-lp152.4.9.1
gnome-shell-extensions-common-lang-3.34.2-lp152.4.9.1
References:
https://bugzilla.suse.com/1176911
openSUSE Recommended Update: Recommended update for strawberry
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2101-1
Rating: moderate
References:
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________
An update that has 0 recommended fixes can now be installed.
Description:
This update for strawberry fixes the following issues:
strawberry was updated to version 0.8.4:
* Bugfixes:
+ Fix preventing session logout when window is maxmimized.
+ Fix empty space in organize window when copying songs/playlists to
devices.
+ Fix crash when opening about dialog in a wayland session.
+ Fix stretched fancy/side tabbar style issue with adwaita style
(Fedora/Gnome).
+ Fix centering star icon on playlist tabbar.
+ Fix network proxy settings for streaming.
+ Fix copy URL to clipboard to handle non-ASCII characters.
+ Fix HiDPI scaling for glow animation and drag over playlist.
+ Fix smart playlist search by filename.
+ Fix single letter collection nodes showing before dividers.
* Enhancements:
+ Add support for native global shortcuts on KDE.
+ Add track progress in system tray icon as an option.
+ Only strip problematic characters in suggested filename when saving a
playlist to file.
+ Change star/unstar playlist to doubleclick instead of singleclick.
+ Don't edit playlist name on doubleclick in playlists view.
+ Make context view top label text selectable.
+ Add setting to change Qt style.
+ Clear ID3v3 tags that are empty, and clear ID3v1 tags when setting
ID3v3 tags.
+ Remove remaining uses of QTextCodec.
+ Remove Core5Compat dependency.
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP2:
zypper in -t patch openSUSE-2020-2101=1
Package List:
- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):
strawberry-0.8.4-bp152.2.12.1
References:
openSUSE Security Update: Security update for LibVNCServer
______________________________________________________________________________
Announcement ID: openSUSE-SU-2020:2097-1
Rating: important
References: #1178682
Cross-References: CVE-2020-25708
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for LibVNCServer fixes the following issues:
- CVE-2020-25708 [bsc#1178682], libvncserver/rfbserver.c has a divide by
zero which could result in DoS
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.1:
zypper in -t patch openSUSE-2020-2097=1
Package List:
- openSUSE Leap 15.1 (i586 x86_64):
LibVNCServer-debugsource-0.9.10-lp151.7.12.1
LibVNCServer-devel-0.9.10-lp151.7.12.1
libvncclient0-0.9.10-lp151.7.12.1
libvncclient0-debuginfo-0.9.10-lp151.7.12.1
libvncserver0-0.9.10-lp151.7.12.1
libvncserver0-debuginfo-0.9.10-lp151.7.12.1
References:
https://www.suse.com/security/cve/CVE-2020-25708.htmlhttps://bugzilla.suse.com/1178682
openSUSE Recommended Update: Recommended update for sccache
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2099-1
Rating: moderate
References:
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that has 0 recommended fixes can now be installed.
Description:
This update for sccache fixes the following issues:
Update to version 0.2.13~git474.6628e1f:
* New entry in ServerStartup enum to indicate AddrInUse Error (#840)
* Revert "Bump to tiny-http 0.7.0 (#830)" because it caused a
regression, #846.
* Include -fsanitizer-blacklist in common_args
* Consume sanitizer blacklist as extra hash in msvc (#842)
* In case we fail to read the compressed content from the cache, treat
the failure as a forced recache. This prevents us from failing build
jobs unconditionally if cache entries are corrupt (or in case of other
sporadic failures), in which case we should continue on with
force-recompiling and recaching. (#836)
* Bump to tiny-http 0.7.0 (#830)
* Modify logging to use SCCACHE_LOG. (#822)
* Implement `g++` and `clang++` behavior when used on a `.c` input file.
Fixes #803 (#818)
* clang: Allow chrome plugin arguments (#817)
* Add known caveats section to readme (#815)
- Configure features to generate sccache-dist for distributed builds.
- Add systemd unit files for builder and scheduler and example configs.
- Add --features=all to allow all cache backends to be used.
- Add support for obs cargo vendor to make packaging easier.
* osc service ra - now can update the source files.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2020-2099=1
Package List:
- openSUSE Leap 15.2 (x86_64):
sccache-0.2.13~git474.6628e1f-lp152.2.1
sccache-debuginfo-0.2.13~git474.6628e1f-lp152.2.1
sccache-debugsource-0.2.13~git474.6628e1f-lp152.2.1
References:
openSUSE Recommended Update: Recommended update for drbd
______________________________________________________________________________
Announcement ID: openSUSE-RU-2020:2100-1
Rating: moderate
References: #1178388
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for drbd fixes the following issues:
- Fixed an issue when the build procedure returns incompatible output.
(bsc#1178388)
This update was imported from the SUSE:SLE-15-SP1:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.1:
zypper in -t patch openSUSE-2020-2100=1
Package List:
- openSUSE Leap 15.1 (x86_64):
drbd-9.0.16+git.ab9777df-lp151.5.15.1
drbd-debugsource-9.0.16+git.ab9777df-lp151.5.15.1
drbd-kmp-default-9.0.16+git.ab9777df_k4.12.14_lp151.28.79-lp151.5.15.1
drbd-kmp-default-debuginfo-9.0.16+git.ab9777df_k4.12.14_lp151.28.79-lp151.5.15.1
References:
https://bugzilla.suse.com/1178388