openSUSE-2020-859 Recommended update for festival moderate openSUSE Leap 15.2 Update This update for festival fixes the following issues: - Fixed NULL dereference problem (EST_Item's method may be called even though "this" is NULL); it causes SIGSEGV in text2wave (boo#1173193). festival-2.5.0-lp152.3.3.1.src.rpm festival-2.5.0-lp152.3.3.1.x86_64.rpm festival-debuginfo-2.5.0-lp152.3.3.1.x86_64.rpm festival-debugsource-2.5.0-lp152.3.3.1.x86_64.rpm festival-devel-2.5.0-lp152.3.3.1.x86_64.rpm openSUSE-2020-860 Recommended update for jq moderate openSUSE Leap 15.2 Update This update for jq fixes the following issues: jq was updated to version 1.6: * Destructuring Alternation * many new builtins (see docs) * Add support for ASAN and UBSAN * Make it easier to use jq with shebangs * Add $ENV builtin variable to access environment * Add JQ_COLORS env var for configuring the output colors * change: Calling jq without a program argument now always assumes "." for the program, regardless of stdin/stdout * fix: Make sorting stable regardless of qsort. - Make jq depend on libjq1, so upgrading jq upgrades both This update was imported from the SUSE:SLE-15:Update update project. jq-1.6-lp152.4.3.1.src.rpm jq-1.6-lp152.4.3.1.x86_64.rpm jq-debuginfo-1.6-lp152.4.3.1.x86_64.rpm jq-debugsource-1.6-lp152.4.3.1.x86_64.rpm libjq-devel-1.6-lp152.4.3.1.x86_64.rpm libjq1-1.6-lp152.4.3.1.x86_64.rpm libjq1-debuginfo-1.6-lp152.4.3.1.x86_64.rpm jq-1.6-lp152.4.3.1.i586.rpm jq-debuginfo-1.6-lp152.4.3.1.i586.rpm jq-debugsource-1.6-lp152.4.3.1.i586.rpm libjq-devel-1.6-lp152.4.3.1.i586.rpm libjq1-1.6-lp152.4.3.1.i586.rpm libjq1-debuginfo-1.6-lp152.4.3.1.i586.rpm openSUSE-2020-861 Security update for rubygem-bundler moderate openSUSE Leap 15.2 Update This update for rubygem-bundler fixes the following issue: - CVE-2019-3881: Fixed insecure permissions on a directory in /tmp/ that allowed malicious code execution (bsc#1143436). This update was imported from the SUSE:SLE-15:Update update project. ruby2.5-rubygem-bundler-1.16.1-lp152.4.3.1.x86_64.rpm ruby2.5-rubygem-bundler-doc-1.16.1-lp152.4.3.1.x86_64.rpm rubygem-bundler-1.16.1-lp152.4.3.1.src.rpm openSUSE-2020-863 Recommended update for git moderate openSUSE Leap 15.2 Update This update for git to version 2.26.2 fixes the following issues: - Fixed git-daemon not starting after conversion from sysvinit to systemd service (bsc#1169605). - Enabled access for git-daemon in firewall configuration (bsc#1170302). - Fixed problems with recent switch to protocol v2, which caused fetches transferring unreasonable amount of data (bsc#1170741). git-2.26.2-lp152.2.3.1.src.rpm git-2.26.2-lp152.2.3.1.x86_64.rpm git-arch-2.26.2-lp152.2.3.1.x86_64.rpm git-core-2.26.2-lp152.2.3.1.x86_64.rpm git-core-debuginfo-2.26.2-lp152.2.3.1.x86_64.rpm git-credential-gnome-keyring-2.26.2-lp152.2.3.1.x86_64.rpm git-credential-gnome-keyring-debuginfo-2.26.2-lp152.2.3.1.x86_64.rpm git-credential-libsecret-2.26.2-lp152.2.3.1.x86_64.rpm git-credential-libsecret-debuginfo-2.26.2-lp152.2.3.1.x86_64.rpm git-cvs-2.26.2-lp152.2.3.1.x86_64.rpm git-daemon-2.26.2-lp152.2.3.1.x86_64.rpm git-daemon-debuginfo-2.26.2-lp152.2.3.1.x86_64.rpm git-debuginfo-2.26.2-lp152.2.3.1.x86_64.rpm git-debugsource-2.26.2-lp152.2.3.1.x86_64.rpm git-doc-2.26.2-lp152.2.3.1.noarch.rpm git-email-2.26.2-lp152.2.3.1.x86_64.rpm git-gui-2.26.2-lp152.2.3.1.x86_64.rpm git-p4-2.26.2-lp152.2.3.1.x86_64.rpm git-svn-2.26.2-lp152.2.3.1.x86_64.rpm git-svn-debuginfo-2.26.2-lp152.2.3.1.x86_64.rpm git-web-2.26.2-lp152.2.3.1.x86_64.rpm gitk-2.26.2-lp152.2.3.1.x86_64.rpm git-2.26.2-lp152.2.3.1.i586.rpm git-arch-2.26.2-lp152.2.3.1.i586.rpm git-core-2.26.2-lp152.2.3.1.i586.rpm git-core-debuginfo-2.26.2-lp152.2.3.1.i586.rpm git-credential-gnome-keyring-2.26.2-lp152.2.3.1.i586.rpm git-credential-gnome-keyring-debuginfo-2.26.2-lp152.2.3.1.i586.rpm git-credential-libsecret-2.26.2-lp152.2.3.1.i586.rpm git-credential-libsecret-debuginfo-2.26.2-lp152.2.3.1.i586.rpm git-cvs-2.26.2-lp152.2.3.1.i586.rpm git-daemon-2.26.2-lp152.2.3.1.i586.rpm git-daemon-debuginfo-2.26.2-lp152.2.3.1.i586.rpm git-debuginfo-2.26.2-lp152.2.3.1.i586.rpm git-debugsource-2.26.2-lp152.2.3.1.i586.rpm git-email-2.26.2-lp152.2.3.1.i586.rpm git-gui-2.26.2-lp152.2.3.1.i586.rpm git-p4-2.26.2-lp152.2.3.1.i586.rpm git-svn-2.26.2-lp152.2.3.1.i586.rpm git-svn-debuginfo-2.26.2-lp152.2.3.1.i586.rpm git-web-2.26.2-lp152.2.3.1.i586.rpm gitk-2.26.2-lp152.2.3.1.i586.rpm openSUSE-2020-862 Recommended update for susefirewall2-to-firewalld moderate openSUSE Leap 15.2 Update This update for susefirewall2-to-firewalld fixes the following issues: - Fixed "INVALID_PORT" error message with certain SuSEfirewall2 configurations (bsc#1170461). This update was imported from the SUSE:SLE-15:Update update project. susefirewall2-to-firewalld-0.0.4-lp152.3.3.1.noarch.rpm susefirewall2-to-firewalld-0.0.4-lp152.3.3.1.src.rpm openSUSE-2020-1248 Recommended update for inkscape moderate openSUSE Leap 15.2 Update This update for inkscape fixes the following issue: - Remove inkscape-extension-skencil completely for Leap 15.2 by now. (jsc#SLE-12254, bsc#1171258) The extension was built only on openSUSE in the past, nowadays: * Tumbleweed does not build it since skencil does not support python 3. * SLE has never built and shipped the extension. Hence this submission actually disables the extension on Leap 15.2 and above to keep it consistent with SLE and TW. The stub for packaging the extension is still kept in the spec for future needs when we bring skencil back to the release. inkscape-0.92.2-lp152.8.3.1.src.rpm inkscape-0.92.2-lp152.8.3.1.x86_64.rpm inkscape-debuginfo-0.92.2-lp152.8.3.1.x86_64.rpm inkscape-debugsource-0.92.2-lp152.8.3.1.x86_64.rpm inkscape-extensions-dia-0.92.2-lp152.8.3.1.x86_64.rpm inkscape-extensions-extra-0.92.2-lp152.8.3.1.x86_64.rpm inkscape-extensions-fig-0.92.2-lp152.8.3.1.x86_64.rpm inkscape-extensions-gimp-0.92.2-lp152.8.3.1.x86_64.rpm inkscape-lang-0.92.2-lp152.8.3.1.noarch.rpm openSUSE-2020-871 Recommended update for sar2 moderate openSUSE Leap 15.2 Update This update for sar2 fixes the following issues: Update to version 2.5.0: * Add preliminary OSX support. * Improve lagging on touch-down event. * Fix crash when loading Free Flight mode. * Add wind support and aerodynamic drag. * Add 2 training missions in windy weather. * Add support for wind gusts. * Rework airplane physics and stalling conditions. * Adjust models for more realistic speed and service ceiling conditions. * Allow a minimum helicopter throotle to 25% (previously it was 50%). * Let smoke be carried by the wind. * Add a switch in simulation options to enable/disable Wind. * Add wind conditions to all Guadarrama missions. * Honor wheel brake coefficient. sar2-2.5.0-lp152.2.3.1.src.rpm sar2-2.5.0-lp152.2.3.1.x86_64.rpm sar2-data-2.5.0-lp152.2.3.1.noarch.rpm sar2-debuginfo-2.5.0-lp152.2.3.1.x86_64.rpm sar2-debugsource-2.5.0-lp152.2.3.1.x86_64.rpm openSUSE-2020-1151 Recommended update for icewm, icewm-theme-branding moderate openSUSE Leap 15.2 Update This update for icewm, icewm-theme-branding fixes the following issues: Changes in icewm: - Explicitly require icewm-theme-branding on SLE and Leap. (jsc#SLE-11888, bsc#1170420). - Add Conflicts between icewm-config-upstream and icewm-theme-branding. - Improve build tag consistency between SLE and Leap. (jsc#SLE-11888, bsc#1170420). * Recommend polkit-gnome to both Leap and SLE. Changes in icewm-theme-branding: - Improve build tag consistency between SLE and Leap. (jsc#SLE-11888, bsc#1170420). * Build the branding package separately for openSUSE and SLE, like most of other branding packages did. - Fix the "zypper dup" issue on Leap by explicitly obsoleting icewm-config-upstream. (bsc#1170420) This update was imported from the SUSE:SLE-15:Update update project. icewm-theme-branding-1.2.4-lp152.6.5.1.noarch.rpm icewm-theme-branding-1.2.4-lp152.6.5.1.src.rpm icewm-1.4.2-lp152.12.3.1.src.rpm icewm-1.4.2-lp152.12.3.1.x86_64.rpm icewm-config-upstream-1.4.2-lp152.12.3.1.noarch.rpm icewm-debuginfo-1.4.2-lp152.12.3.1.x86_64.rpm icewm-debugsource-1.4.2-lp152.12.3.1.x86_64.rpm icewm-default-1.4.2-lp152.12.3.1.x86_64.rpm icewm-default-debuginfo-1.4.2-lp152.12.3.1.x86_64.rpm icewm-lang-1.4.2-lp152.12.3.1.noarch.rpm icewm-lite-1.4.2-lp152.12.3.1.x86_64.rpm icewm-lite-debuginfo-1.4.2-lp152.12.3.1.x86_64.rpm icewm-1.4.2-lp152.12.3.1.i586.rpm icewm-debuginfo-1.4.2-lp152.12.3.1.i586.rpm icewm-debugsource-1.4.2-lp152.12.3.1.i586.rpm icewm-default-1.4.2-lp152.12.3.1.i586.rpm icewm-default-debuginfo-1.4.2-lp152.12.3.1.i586.rpm icewm-lite-1.4.2-lp152.12.3.1.i586.rpm icewm-lite-debuginfo-1.4.2-lp152.12.3.1.i586.rpm openSUSE-2020-872 Security update for bluez moderate openSUSE Leap 15.2 Update This update for bluez fixes the following issues: - CVE-2020-0556: Fixed an improper access control which could have allowed an unauthenticated user to potentially enable escalation of privilege and denial of service (bsc#1166751). This update was imported from the SUSE:SLE-15:Update update project. bluez-5.48-lp152.12.3.1.src.rpm bluez-5.48-lp152.12.3.1.x86_64.rpm bluez-auto-enable-devices-5.48-lp152.12.3.1.noarch.rpm bluez-cups-5.48-lp152.12.3.1.x86_64.rpm bluez-cups-debuginfo-5.48-lp152.12.3.1.x86_64.rpm bluez-debuginfo-5.48-lp152.12.3.1.x86_64.rpm bluez-debugsource-5.48-lp152.12.3.1.x86_64.rpm bluez-devel-5.48-lp152.12.3.1.x86_64.rpm bluez-test-5.48-lp152.12.3.1.x86_64.rpm bluez-test-debuginfo-5.48-lp152.12.3.1.x86_64.rpm libbluetooth3-5.48-lp152.12.3.1.x86_64.rpm libbluetooth3-debuginfo-5.48-lp152.12.3.1.x86_64.rpm bluez-5.48-lp152.12.3.1.i586.rpm bluez-cups-5.48-lp152.12.3.1.i586.rpm bluez-cups-debuginfo-5.48-lp152.12.3.1.i586.rpm bluez-debuginfo-5.48-lp152.12.3.1.i586.rpm bluez-debugsource-5.48-lp152.12.3.1.i586.rpm bluez-devel-32bit-5.48-lp152.12.3.1.x86_64.rpm bluez-devel-5.48-lp152.12.3.1.i586.rpm bluez-test-5.48-lp152.12.3.1.i586.rpm bluez-test-debuginfo-5.48-lp152.12.3.1.i586.rpm libbluetooth3-32bit-5.48-lp152.12.3.1.x86_64.rpm libbluetooth3-32bit-debuginfo-5.48-lp152.12.3.1.x86_64.rpm libbluetooth3-5.48-lp152.12.3.1.i586.rpm libbluetooth3-debuginfo-5.48-lp152.12.3.1.i586.rpm openSUSE-2020-873 Recommended update for python-paramiko moderate openSUSE Leap 15.2 Update This update for python-paramiko fixes the following issues: - Fixed a problem from the last fix that caused Vorta to fail (bsc#1169489) This update was imported from the SUSE:SLE-15-SP1:Update update project. python-paramiko-2.4.2-lp152.3.3.1.src.rpm python-paramiko-doc-2.4.2-lp152.3.3.1.noarch.rpm python2-paramiko-2.4.2-lp152.3.3.1.noarch.rpm python3-paramiko-2.4.2-lp152.3.3.1.noarch.rpm openSUSE-2020-874 Recommended update for golang-packaging moderate openSUSE Leap 15.2 Update This update for golang-packaging fixes the following issues: - Fix for an issue when go installation fails due missing permissions. (bsc#776058) This update was imported from the SUSE:SLE-15:Update update project. golang-packaging-15.0.12-lp152.3.3.1.noarch.rpm golang-packaging-15.0.12-lp152.3.3.1.src.rpm openSUSE-2020-876 Security update for graphviz moderate openSUSE Leap 15.2 Update This update for graphviz fixes the following issues: Security issue fixed: - CVE-2019-11023: Fixed a denial of service vulnerability, which was caused by a NULL pointer dereference in agroot() (bsc#1132091). This update was imported from the SUSE:SLE-15:Update update project. graphviz-addons-2.40.1-lp152.7.3.1.src.rpm graphviz-addons-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-addons-debugsource-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-doc-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-gd-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-gd-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-gnome-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-gnome-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-guile-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-guile-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-gvedit-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-gvedit-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-java-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-java-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-lua-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-lua-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-perl-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-perl-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-php-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-php-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-python-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-python-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-ruby-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-ruby-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-smyrna-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-smyrna-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-tcl-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-tcl-debuginfo-2.40.1-lp152.7.3.1.x86_64.rpm graphviz-2.40.1-lp152.7.2.1.src.rpm graphviz-2.40.1-lp152.7.2.1.x86_64.rpm graphviz-debuginfo-2.40.1-lp152.7.2.1.x86_64.rpm graphviz-debugsource-2.40.1-lp152.7.2.1.x86_64.rpm graphviz-devel-2.40.1-lp152.7.2.1.x86_64.rpm graphviz-plugins-core-2.40.1-lp152.7.2.1.x86_64.rpm graphviz-plugins-core-debuginfo-2.40.1-lp152.7.2.1.x86_64.rpm libgraphviz6-2.40.1-lp152.7.2.1.x86_64.rpm libgraphviz6-debuginfo-2.40.1-lp152.7.2.1.x86_64.rpm graphviz-addons-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-addons-debugsource-2.40.1-lp152.7.3.1.i586.rpm graphviz-doc-2.40.1-lp152.7.3.1.i586.rpm graphviz-gd-2.40.1-lp152.7.3.1.i586.rpm graphviz-gd-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-gnome-2.40.1-lp152.7.3.1.i586.rpm graphviz-gnome-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-guile-2.40.1-lp152.7.3.1.i586.rpm graphviz-guile-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-gvedit-2.40.1-lp152.7.3.1.i586.rpm graphviz-gvedit-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-java-2.40.1-lp152.7.3.1.i586.rpm graphviz-java-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-lua-2.40.1-lp152.7.3.1.i586.rpm graphviz-lua-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-perl-2.40.1-lp152.7.3.1.i586.rpm graphviz-perl-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-php-2.40.1-lp152.7.3.1.i586.rpm graphviz-php-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-python-2.40.1-lp152.7.3.1.i586.rpm graphviz-python-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-ruby-2.40.1-lp152.7.3.1.i586.rpm graphviz-ruby-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-smyrna-2.40.1-lp152.7.3.1.i586.rpm graphviz-smyrna-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-tcl-2.40.1-lp152.7.3.1.i586.rpm graphviz-tcl-debuginfo-2.40.1-lp152.7.3.1.i586.rpm graphviz-2.40.1-lp152.7.2.1.i586.rpm graphviz-debuginfo-2.40.1-lp152.7.2.1.i586.rpm graphviz-debugsource-2.40.1-lp152.7.2.1.i586.rpm graphviz-devel-2.40.1-lp152.7.2.1.i586.rpm graphviz-plugins-core-2.40.1-lp152.7.2.1.i586.rpm graphviz-plugins-core-debuginfo-2.40.1-lp152.7.2.1.i586.rpm libgraphviz6-2.40.1-lp152.7.2.1.i586.rpm libgraphviz6-debuginfo-2.40.1-lp152.7.2.1.i586.rpm openSUSE-2020-880 Security update for mercurial low openSUSE Leap 15.2 Update This update for mercurial fixes the following issues: Security issue fixed: - CVE-2019-3902: Fixed incorrect patch-checking with symlinks and subrepos (bsc#1133035). This update was imported from the SUSE:SLE-15:Update update project. mercurial-4.5.2-lp152.7.3.1.src.rpm mercurial-4.5.2-lp152.7.3.1.x86_64.rpm mercurial-debuginfo-4.5.2-lp152.7.3.1.x86_64.rpm mercurial-debugsource-4.5.2-lp152.7.3.1.x86_64.rpm mercurial-lang-4.5.2-lp152.7.3.1.noarch.rpm mercurial-4.5.2-lp152.7.3.1.i586.rpm mercurial-debuginfo-4.5.2-lp152.7.3.1.i586.rpm mercurial-debugsource-4.5.2-lp152.7.3.1.i586.rpm openSUSE-2020-881 Recommended update for python-pyroute2 moderate openSUSE Leap 15.2 Update This update provides python-pyroute2 for use by the gcp-vpc-move-route agent in resource-agents. This update was imported from the SUSE:SLE-15:Update update project. python-pyroute2-0.5.10-lp152.4.3.1.src.rpm python2-pyroute2-0.5.10-lp152.4.3.1.noarch.rpm python3-pyroute2-0.5.10-lp152.4.3.1.noarch.rpm openSUSE-2020-882 Recommended update for python-M2Crypto moderate openSUSE Leap 15.2 Update This update for python-M2Crypto fixes the following issues: - Release python3-M2crypto to LTSS channels, to allow using salt even when the Server Applications Module is not used. (bsc#1172226) This update was imported from the SUSE:SLE-15:Update update project. python-M2Crypto-0.35.2-lp152.2.3.1.src.rpm python-M2Crypto-debuginfo-0.35.2-lp152.2.3.1.x86_64.rpm python-M2Crypto-debugsource-0.35.2-lp152.2.3.1.x86_64.rpm python-M2Crypto-doc-0.35.2-lp152.2.3.1.noarch.rpm python2-M2Crypto-0.35.2-lp152.2.3.1.x86_64.rpm python2-M2Crypto-debuginfo-0.35.2-lp152.2.3.1.x86_64.rpm python3-M2Crypto-0.35.2-lp152.2.3.1.x86_64.rpm python3-M2Crypto-debuginfo-0.35.2-lp152.2.3.1.x86_64.rpm python-M2Crypto-debuginfo-0.35.2-lp152.2.3.1.i586.rpm python-M2Crypto-debugsource-0.35.2-lp152.2.3.1.i586.rpm python2-M2Crypto-0.35.2-lp152.2.3.1.i586.rpm python2-M2Crypto-debuginfo-0.35.2-lp152.2.3.1.i586.rpm python3-M2Crypto-0.35.2-lp152.2.3.1.i586.rpm python3-M2Crypto-debuginfo-0.35.2-lp152.2.3.1.i586.rpm openSUSE-2020-878 Recommended update for xkeyboard-config moderate openSUSE Leap 15.2 Update This update for xkeyboard-config fixes the following issues: - Fix capslock in Old Hungarian layout (bsc#1153774) This update was imported from the SUSE:SLE-15:Update update project. xkeyboard-config-2.23.1-lp152.5.3.1.noarch.rpm xkeyboard-config-2.23.1-lp152.5.3.1.src.rpm xkeyboard-config-lang-2.23.1-lp152.5.3.1.noarch.rpm openSUSE-2020-879 Recommended update for growpart moderate openSUSE Leap 15.2 Update This update for growpart fixes the following issues: - Operation system disk is not automatically resized beyond 2TB on Azure hosts. (bsc#1164736) This update was imported from the SUSE:SLE-15:Update update project. growpart-0.31-lp152.8.3.1.noarch.rpm growpart-0.31-lp152.8.3.1.src.rpm openSUSE-2020-884 Recommended update for nodejs10 moderate openSUSE Leap 15.2 Update This update for nodejs10 fixes the following issues: - Added Require for nodejs10 when intalling npm10 (bsc#1172728) This update was imported from the SUSE:SLE-15:Update update project. nodejs10-10.21.0-lp152.2.3.1.src.rpm nodejs10-10.21.0-lp152.2.3.1.x86_64.rpm nodejs10-debuginfo-10.21.0-lp152.2.3.1.x86_64.rpm nodejs10-debugsource-10.21.0-lp152.2.3.1.x86_64.rpm nodejs10-devel-10.21.0-lp152.2.3.1.x86_64.rpm nodejs10-docs-10.21.0-lp152.2.3.1.noarch.rpm npm10-10.21.0-lp152.2.3.1.x86_64.rpm nodejs10-10.21.0-lp152.2.3.1.i586.rpm nodejs10-debuginfo-10.21.0-lp152.2.3.1.i586.rpm nodejs10-debugsource-10.21.0-lp152.2.3.1.i586.rpm nodejs10-devel-10.21.0-lp152.2.3.1.i586.rpm npm10-10.21.0-lp152.2.3.1.i586.rpm openSUSE-2020-906 Security update for graphviz moderate openSUSE Leap 15.2 Update This update for graphviz fixes the following issues: Security issue fixed: - CVE-2019-11023: Fixed a denial of service vulnerability, which was caused by a NULL pointer dereference in agroot() (bsc#1132091). This update was imported from the SUSE:SLE-15:Update update project. graphviz-addons-2.40.1-lp152.7.4.2.src.rpm graphviz-addons-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-addons-debugsource-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-doc-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-gd-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-gd-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-gnome-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-gnome-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-guile-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-guile-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-gvedit-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-gvedit-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-java-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-java-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-lua-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-lua-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-perl-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-perl-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-php-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-php-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-python-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-python-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-ruby-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-ruby-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-smyrna-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-smyrna-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-tcl-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-tcl-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-2.40.1-lp152.7.4.2.src.rpm graphviz-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-debugsource-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-devel-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-plugins-core-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-plugins-core-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm libgraphviz6-2.40.1-lp152.7.4.2.x86_64.rpm libgraphviz6-debuginfo-2.40.1-lp152.7.4.2.x86_64.rpm graphviz-addons-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-addons-debugsource-2.40.1-lp152.7.4.2.i586.rpm graphviz-doc-2.40.1-lp152.7.4.2.i586.rpm graphviz-gd-2.40.1-lp152.7.4.2.i586.rpm graphviz-gd-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-gnome-2.40.1-lp152.7.4.2.i586.rpm graphviz-gnome-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-guile-2.40.1-lp152.7.4.2.i586.rpm graphviz-guile-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-gvedit-2.40.1-lp152.7.4.2.i586.rpm graphviz-gvedit-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-java-2.40.1-lp152.7.4.2.i586.rpm graphviz-java-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-lua-2.40.1-lp152.7.4.2.i586.rpm graphviz-lua-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-perl-2.40.1-lp152.7.4.2.i586.rpm graphviz-perl-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-php-2.40.1-lp152.7.4.2.i586.rpm graphviz-php-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-python-2.40.1-lp152.7.4.2.i586.rpm graphviz-python-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-ruby-2.40.1-lp152.7.4.2.i586.rpm graphviz-ruby-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-smyrna-2.40.1-lp152.7.4.2.i586.rpm graphviz-smyrna-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-tcl-2.40.1-lp152.7.4.2.i586.rpm graphviz-tcl-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-2.40.1-lp152.7.4.2.i586.rpm graphviz-debuginfo-2.40.1-lp152.7.4.2.i586.rpm graphviz-debugsource-2.40.1-lp152.7.4.2.i586.rpm graphviz-devel-2.40.1-lp152.7.4.2.i586.rpm graphviz-plugins-core-2.40.1-lp152.7.4.2.i586.rpm graphviz-plugins-core-debuginfo-2.40.1-lp152.7.4.2.i586.rpm libgraphviz6-2.40.1-lp152.7.4.2.i586.rpm libgraphviz6-debuginfo-2.40.1-lp152.7.4.2.i586.rpm openSUSE-2020-883 Security update for curl important openSUSE Leap 15.2 Update This update for curl fixes the following issues: - CVE-2020-8177: Fixed an issue where curl could have been tricked by a malicious server to overwrite a local file when using the -J option (bsc#1173027). - CVE-2020-8169: Fixed an issue where could have led to partial password leak over DNS on HTTP redirect (bsc#1173026). This update was imported from the SUSE:SLE-15-SP2:Update update project. curl-mini-7.66.0-lp152.3.3.1.src.rpm curl-mini-7.66.0-lp152.3.3.1.x86_64.rpm curl-mini-debuginfo-7.66.0-lp152.3.3.1.x86_64.rpm curl-mini-debugsource-7.66.0-lp152.3.3.1.x86_64.rpm libcurl-mini-devel-7.66.0-lp152.3.3.1.x86_64.rpm libcurl4-mini-7.66.0-lp152.3.3.1.x86_64.rpm libcurl4-mini-debuginfo-7.66.0-lp152.3.3.1.x86_64.rpm curl-7.66.0-lp152.3.3.1.src.rpm curl-7.66.0-lp152.3.3.1.x86_64.rpm curl-debuginfo-7.66.0-lp152.3.3.1.x86_64.rpm curl-debugsource-7.66.0-lp152.3.3.1.x86_64.rpm libcurl-devel-7.66.0-lp152.3.3.1.x86_64.rpm libcurl4-7.66.0-lp152.3.3.1.x86_64.rpm libcurl4-debuginfo-7.66.0-lp152.3.3.1.x86_64.rpm curl-mini-7.66.0-lp152.3.3.1.i586.rpm curl-mini-debuginfo-7.66.0-lp152.3.3.1.i586.rpm curl-mini-debugsource-7.66.0-lp152.3.3.1.i586.rpm libcurl-mini-devel-7.66.0-lp152.3.3.1.i586.rpm libcurl4-mini-7.66.0-lp152.3.3.1.i586.rpm libcurl4-mini-debuginfo-7.66.0-lp152.3.3.1.i586.rpm curl-7.66.0-lp152.3.3.1.i586.rpm curl-debuginfo-7.66.0-lp152.3.3.1.i586.rpm curl-debugsource-7.66.0-lp152.3.3.1.i586.rpm libcurl-devel-32bit-7.66.0-lp152.3.3.1.x86_64.rpm libcurl-devel-7.66.0-lp152.3.3.1.i586.rpm libcurl4-32bit-7.66.0-lp152.3.3.1.x86_64.rpm libcurl4-32bit-debuginfo-7.66.0-lp152.3.3.1.x86_64.rpm libcurl4-7.66.0-lp152.3.3.1.i586.rpm libcurl4-debuginfo-7.66.0-lp152.3.3.1.i586.rpm openSUSE-2020-891 Recommended update for nodejs8 moderate openSUSE Leap 15.2 Update This update for nodejs8 fixes the following issues: - Added Require for nodejs8 when intalling npm8 (bsc#1172728) This update was imported from the SUSE:SLE-15:Update update project. nodejs8-8.17.0-lp152.3.4.1.src.rpm nodejs8-8.17.0-lp152.3.4.1.x86_64.rpm nodejs8-debuginfo-8.17.0-lp152.3.4.1.x86_64.rpm nodejs8-debugsource-8.17.0-lp152.3.4.1.x86_64.rpm nodejs8-devel-8.17.0-lp152.3.4.1.x86_64.rpm nodejs8-docs-8.17.0-lp152.3.4.1.noarch.rpm npm8-8.17.0-lp152.3.4.1.x86_64.rpm nodejs8-8.17.0-lp152.3.4.1.i586.rpm nodejs8-debuginfo-8.17.0-lp152.3.4.1.i586.rpm nodejs8-debugsource-8.17.0-lp152.3.4.1.i586.rpm nodejs8-devel-8.17.0-lp152.3.4.1.i586.rpm npm8-8.17.0-lp152.3.4.1.i586.rpm openSUSE-2020-885 Recommended update for profanity moderate openSUSE Leap 15.2 Update This update for profanity fixes the following issues: profanity was updated to 0.9.4: * Fix NULL terminated list (#1367) * Add missing string.h (#1372) * Fix gcc warnings for cygwin (#1373) Update to 0.9.3: * Fix expansion in eval_password (#1364) Update to 0.9.2: * Dont manipulate pointer from getenv (#1357) * Fix reading/writing linked files (#1362) * Use gnu99 C standard (#1357) Update to 0.9.1: * Make legacy auth optional (#1360) (@pasis) Update to 0.9.0: * Support for XEP-0308: Last Message Correction (#805) See `/correction` and `/correct`. * Code cleanup of UI and Message functions * Always send delivery receipts if they are enabled (#1268) * By default don't allow sending unencrypted files in an encrypted chat session (#1270) (@moppman and @jubalh) See `/omemo|otr|pgp sendfile`. * Add CI for OpenBSD via sr.ht (@wstrm) * OMEMO: switch to 12 byte IV for sending (#1272) * Allow UTF-8 symbols as OMEMO/OTR/PGP indicator char (#1264) * Make color of the trackbar configurable Use `main.trackbar` in themes. * Allow setting custom log file `profanity -f TEST` will log to `~/.local/share/profanity/logs/TEST.log`. * Send proper OS names for OpenBSD and NetBSD if `/os` is enabled * Fix plenty memory leaks (@pasis and @jubalh) * XEP-0084: Add option to open avatars directly (#1281) `/avatar odin@valhalla.org` became `/avatar get odin@valhalla.org` New is: `/executable avatar feh` `/avatar open odin@valhalla.org` xdg-open is used by default. So it will take your default application. * Enable popular features by default. For a nicer out of the box experience we enable: - allow message correction - sending receipts - enabling carbons - type/chat states * Add slashguard feature to prevent sending commands with typos Should protect against `q/uit` or ` /quit`. See `/slashguard`. * Optionally display both MUC name and MUC JID in titlebar (#1284) `/titlebar use name|jid` -> `/titlebar show|hide name|jid`. * Add option to define a theme at startup (#1286) `/profanity -t bios` * Add setting to not colorize own nick if XEP-0392 is enabled (#1288) `/color own on|off`. * Add new theme: jubalian * Fix docker related CI tests (#1294) * Fix OMEMO autocompletion (75a43f, df23c3) * Modify our README * Store logs in SQLite backend (#1282) * Request OMEMO device list only for non anon MUCs (#1315) (@DebXWoody) * Don't display MUC history in one uniform colour, instead colour messages like regular ones (#1261) * Fix autocompletion for `/software` in regular chat windows (#1337) * XEP-0092: Make it possible to ask servers for their version (#1338) * Add possibility to easily open URLs (#1340, #1348) `/executable urlopen firefox` `/urlopen <tab>` * Display hint when window is scrolled (#1289) Theme via `titlebar.scrolled` * Add option to hide windows with no new messages in statusbar (#1285) `/statusbar show|hide read` * Support bookmark names (#697) * Preserve Gajims minimize flag in bookmarks (#1326) * Don't show resource in titlebar in narrow windows if it is too long (#715) * Improve autoping (#1333, #1315) (@DebXWoody) * Fix titlebar status display when using PGP (#1327) (@DebXWoody) * OMEMO: Only request "current" item (#1329) (@DebXWoody) * Add feature to ignore the autojoin flag for bookmarks (#1115) Helps users who want to autojoin MUCs with most clients but not with all. `/bookmark ignore` * Fix edge case where contacts get displayed as offline when they are online (3d7a31) * Add option for legacy authentication (#1236) (@pasis) `/connect <account> [auth default|legacy]` `/account <account> set auth default|legacy` * All issues: https://github.com/profanity-im/profanity/milestone/19 profanity-0.9.4-lp152.2.3.1.src.rpm profanity-0.9.4-lp152.2.3.1.x86_64.rpm profanity-debuginfo-0.9.4-lp152.2.3.1.x86_64.rpm profanity-debugsource-0.9.4-lp152.2.3.1.x86_64.rpm profanity-mini-0.9.4-lp152.2.3.1.x86_64.rpm profanity-mini-debuginfo-0.9.4-lp152.2.3.1.x86_64.rpm profanity-standard-0.9.4-lp152.2.3.1.x86_64.rpm profanity-standard-debuginfo-0.9.4-lp152.2.3.1.x86_64.rpm openSUSE-2020-892 Security update for grafana, grafana-piechart-panel, grafana-status-panel moderate openSUSE Leap 15.2 Update This update for grafana, grafana-piechart-panel, grafana-status-panel fixes the following issues: grafana was updated to version 7.0.3: * Features / Enhancements - Stats: include all fields. #24829, @ryantxu - Variables: change VariableEditorList row action Icon to IconButton. #25217, @hshoff * Bug fixes - Cloudwatch: Fix dimensions of DDoSProtection. #25317, @papagian - Configuration: Fix env var override of sections containing hyphen. #25178, @marefr - Dashboard: Get panels in collapsed rows. #25079, @peterholmberg - Do not show alerts tab when alerting is disabled. #25285, @dprokop - Jaeger: fixes cascader option label duration value. #25129, @Estrax - Transformations: Fixed Transform tab crash & no update after adding first transform. #25152, @torkelo Update to version 7.0.2 * Bug fixes - Security: Urgent security patch release to fix CVE-2020-13379 Update to version 7.0.1 * Features / Enhancements - Datasource/CloudWatch: Makes CloudWatch Logs query history more readable. #24795, @kaydelaney - Download CSV: Add date and time formatting. #24992, @ryantxu - Table: Make last cell value visible when right aligned. #24921, @peterholmberg - TablePanel: Adding sort order persistance. #24705, @torkelo - Transformations: Display correct field name when using reduce transformation. #25068, @peterholmberg - Transformations: Allow custom number input for binary operations. #24752, @ryantxu * Bug fixes - Dashboard/Links: Fixes dashboard links by tags not working. #24773, @KamalGalrani - Dashboard/Links: Fixes open in new window for dashboard link. #24772, @KamalGalrani - Dashboard/Links: Variables are resolved and limits to 100. #25076, @hugohaggmark - DataLinks: Bring back variables interpolation in title. #24970, @dprokop - Datasource/CloudWatch: Field suggestions no longer limited to prefix-only. #24855, @kaydelaney - Explore/Table: Keep existing field types if possible. #24944, @kaydelaney - Explore: Fix wrap lines toggle for results of queries with filter expression. #24915, @ivanahuckova - Explore: fix undo in query editor. #24797, @zoltanbedi - Explore: fix word break in type head info. #25014, @zoltanbedi - Graph: Legend decimals now work as expected. #24931, @torkelo - LoginPage: Fix hover color for service buttons. #25009, @tskarhed - LogsPanel: Fix scrollbar. #24850, @ivanahuckova - MoveDashboard: Fix for moving dashboard caused all variables to be lost. #25005, @torkelo - Organize transformer: Use display name in field order comparer. #24984, @dprokop - Panel: shows correct panel menu items in view mode. #24912, @hugohaggmark - PanelEditor Fix missing labels and description if there is only single option in category. #24905, @dprokop - PanelEditor: Overrides name matcher still show all original field names even after Field default display name is specified. #24933, @torkelo - PanelInspector: Makes sure Data display options are visible. #24902, @hugohaggmark - PanelInspector: Hides unsupported data display options for Panel type. #24918, @hugohaggmark - PanelMenu: Make menu disappear on button press. #25015, @tskarhed - Postgres: Fix add button. #25087, @phemmer - Prometheus: Fix recording rules expansion. #24977, @ivanahuckova - Stackdriver: Fix creating Service Level Objectives (SLO) datasource query variable. #25023, @papagian Update to version 7.0.0 * Breaking changes - Removed PhantomJS: PhantomJS was deprecated in Grafana v6.4 and starting from Grafana v7.0.0, all PhantomJS support has been removed. This means that Grafana no longer ships with a built-in image renderer, and we advise you to install the Grafana Image Renderer plugin. - Dashboard: A global minimum dashboard refresh interval is now enforced and defaults to 5 seconds. - Interval calculation: There is now a new option Max data points that controls the auto interval $__interval calculation. Interval was previously calculated by dividing the panel width by the time range. With the new max data points option it is now easy to set $__interval to a dynamic value that is time range agnostic. For example if you set Max data points to 10 Grafana will dynamically set $__interval by dividing the current time range by 10. - Datasource/Loki: Support for deprecated Loki endpoints has been removed. - Backend plugins: Grafana now requires backend plugins to be signed, otherwise Grafana will not load/start them. This is an additional security measure to make sure backend plugin binaries and files haven't been tampered with. Refer to Upgrade Grafana for more information. - @grafana/ui: Forms migration notice, see @grafana/ui changelog - @grafana/ui: Select API change for creating custom values, see @grafana/ui changelog + Deprecation warnings - Scripted dashboards is now deprecated. The feature is not removed but will be in a future release. We hope to address the underlying requirement of dynamic dashboards in a different way. #24059 - The unofficial first version of backend plugins together with usage of grafana/grafana-plugin-model is now deprecated and support for that will be removed in a future release. Please refer to backend plugins documentation for information about the new officially supported backend plugins. * Features / Enhancements - Backend plugins: Log deprecation warning when using the unofficial first version of backend plugins. #24675, @marefr - Editor: New line on Enter, run query on Shift+Enter. #24654, @davkal - Loki: Allow multiple derived fields with the same name. #24437, @aocenas - Orgs: Add future deprecation notice. #24502, @torkelo * Bug Fixes - @grafana/toolkit: Use process.cwd() instead of PWD to get directory. #24677, @zoltanbedi - Admin: Makes long settings values line break in settings page. #24559, @hugohaggmark - Dashboard: Allow editing provisioned dashboard JSON and add confirmation when JSON is copied to dashboard. #24680, @dprokop - Dashboard: Fix for strange "dashboard not found" errors when opening links in dashboard settings. #24416, @torkelo - Dashboard: Fix so default data source is selected when data source can't be found in panel editor. #24526, @mckn - Dashboard: Fixed issue changing a panel from transparent back to normal in panel editor. #24483, @torkelo - Dashboard: Make header names reflect the field name when exporting to CSV file from the the panel inspector. #24624, @peterholmberg - Dashboard: Make sure side pane is displayed with tabs by default in panel editor. #24636, @dprokop - Data source: Fix query/annotation help content formatting. #24687, @AgnesToulet - Data source: Fixes async mount errors. #24579, @Estrax - Data source: Fixes saving a data source without failure when URL doesn't specify a protocol. #24497, @aknuds1 - Explore/Prometheus: Show results of instant queries only in table. #24508, @ivanahuckova - Explore: Fix rendering of react query editors. #24593, @ivanahuckova - Explore: Fixes loading more logs in logs context view. #24135, @Estrax - Graphite: Fix schema and dedupe strategy in rollup indicators for Metrictank queries. #24685, @torkelo - Graphite: Makes query annotations work again. #24556, @hugohaggmark - Logs: Clicking "Load more" from context overlay doesn't expand log row. #24299, @kaydelaney - Logs: Fix total bytes process calculation. #24691, @davkal - Org/user/team preferences: Fixes so UI Theme can be set back to Default. #24628, @AgnesToulet - Plugins: Fix manifest validation. #24573, @aknuds1 - Provisioning: Use proxy as default access mode in provisioning. #24669, @bergquist - Search: Fix select item when pressing enter and Grafana is served using a sub path. #24634, @tskarhed - Search: Save folder expanded state. #24496, @Clarity-89 - Security: Tag value sanitization fix in OpenTSDB data source. #24539, @rotemreiss - Table: Do not include angular options in options when switching from angular panel. #24684, @torkelo - Table: Fixed persisting column resize for time series fields. #24505, @torkelo - Table: Fixes Cannot read property subRows of null. #24578, @hugohaggmark - Time picker: Fixed so you can enter a relative range in the time picker without being converted to absolute range. #24534, @mckn - Transformations: Make transform dropdowns not cropped. #24615, @dprokop - Transformations: Sort order should be preserved as entered by user when using the reduce transformation. #24494, @hugohaggmark - Units: Adds scale symbol for currencies with suffixed symbol. #24678, @hugohaggmark - Variables: Fixes filtering options with more than 1000 entries. #24614, @hugohaggmark - Variables: Fixes so Textbox variables read value from url. #24623, @hugohaggmark - Zipkin: Fix error when span contains remoteEndpoint. #24524, @aocenas - SAML: Switch from email to login for user login attribute mapping (Enterprise) This update was imported from the SUSE:SLE-15-SP2:Update update project. grafana-piechart-panel-1.4.0-lp152.2.3.1.noarch.rpm grafana-piechart-panel-1.4.0-lp152.2.3.1.src.rpm grafana-status-panel-1.0.9-lp152.2.3.1.noarch.rpm grafana-status-panel-1.0.9-lp152.2.3.1.src.rpm grafana-7.0.3-lp152.2.3.1.src.rpm grafana-7.0.3-lp152.2.3.1.x86_64.rpm grafana-debuginfo-7.0.3-lp152.2.3.1.x86_64.rpm openSUSE-2020-918 Recommended update for krb5 moderate openSUSE Leap 15.2 Update This update for krb5 contains the following fixes: - Integrate pam_keyinit PAM module, ksu-pam.d. (bsc#1081947) This update was imported from the SUSE:SLE-15-SP1:Update update project. krb5-mini-1.16.3-lp152.5.4.1.src.rpm krb5-mini-1.16.3-lp152.5.4.1.x86_64.rpm krb5-mini-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-mini-debugsource-1.16.3-lp152.5.4.1.x86_64.rpm krb5-mini-devel-1.16.3-lp152.5.4.1.x86_64.rpm krb5-1.16.3-lp152.5.3.1.src.rpm krb5-1.16.3-lp152.5.3.1.x86_64.rpm krb5-client-1.16.3-lp152.5.3.1.x86_64.rpm krb5-client-debuginfo-1.16.3-lp152.5.3.1.x86_64.rpm krb5-debuginfo-1.16.3-lp152.5.3.1.x86_64.rpm krb5-debugsource-1.16.3-lp152.5.3.1.x86_64.rpm krb5-devel-1.16.3-lp152.5.3.1.x86_64.rpm krb5-plugin-kdb-ldap-1.16.3-lp152.5.3.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.16.3-lp152.5.3.1.x86_64.rpm krb5-plugin-preauth-otp-1.16.3-lp152.5.3.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.16.3-lp152.5.3.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.16.3-lp152.5.3.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.16.3-lp152.5.3.1.x86_64.rpm krb5-server-1.16.3-lp152.5.3.1.x86_64.rpm krb5-server-debuginfo-1.16.3-lp152.5.3.1.x86_64.rpm krb5-mini-1.16.3-lp152.5.4.1.i586.rpm krb5-mini-debuginfo-1.16.3-lp152.5.4.1.i586.rpm krb5-mini-debugsource-1.16.3-lp152.5.4.1.i586.rpm krb5-mini-devel-1.16.3-lp152.5.4.1.i586.rpm krb5-1.16.3-lp152.5.3.1.i586.rpm krb5-32bit-1.16.3-lp152.5.3.1.x86_64.rpm krb5-32bit-debuginfo-1.16.3-lp152.5.3.1.x86_64.rpm krb5-client-1.16.3-lp152.5.3.1.i586.rpm krb5-client-debuginfo-1.16.3-lp152.5.3.1.i586.rpm krb5-debuginfo-1.16.3-lp152.5.3.1.i586.rpm krb5-debugsource-1.16.3-lp152.5.3.1.i586.rpm krb5-devel-1.16.3-lp152.5.3.1.i586.rpm krb5-devel-32bit-1.16.3-lp152.5.3.1.x86_64.rpm krb5-plugin-kdb-ldap-1.16.3-lp152.5.3.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.16.3-lp152.5.3.1.i586.rpm krb5-plugin-preauth-otp-1.16.3-lp152.5.3.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.16.3-lp152.5.3.1.i586.rpm krb5-plugin-preauth-pkinit-1.16.3-lp152.5.3.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.16.3-lp152.5.3.1.i586.rpm krb5-server-1.16.3-lp152.5.3.1.i586.rpm krb5-server-debuginfo-1.16.3-lp152.5.3.1.i586.rpm openSUSE-2020-893 Security update for chromium important openSUSE Leap 15.2 Update This update for chromium fixes the following issues: Chromium was updated to 83.0.4103.116 (boo#1173251): * CVE-2020-6509: Use after free in extensions Chromium was updated to 83.0.4103.106 (boo#1173029): * CVE-2020-6505: Use after free in speech * CVE-2020-6506: Insufficient policy enforcement in WebView * CVE-2020-6507: Out of bounds write in V8 Other fixes: - Add patch to work with new ffmpeg wrt boo#1173292: - Add multimedia fix for disabled location and also try one additional patch from Debian on the same issue boo#1173107 - Disable wayland integration on 15.x boo#1173187 boo#1173188 boo#1173254 - Enforce to not use system borders boo#1173063 chromedriver-83.0.4103.116-lp152.2.3.1.x86_64.rpm chromedriver-debuginfo-83.0.4103.116-lp152.2.3.1.x86_64.rpm chromium-83.0.4103.116-lp152.2.3.1.src.rpm chromium-83.0.4103.116-lp152.2.3.1.x86_64.rpm chromium-debuginfo-83.0.4103.116-lp152.2.3.1.x86_64.rpm chromium-debugsource-83.0.4103.116-lp152.2.3.1.x86_64.rpm openSUSE-2020-913 Security update for unbound important openSUSE Leap 15.2 Update This update for unbound fixes the following issues: - CVE-2020-12662: Fixed an issue where unbound could have been tricked into amplifying an incoming query into a large number of queries directed to a target (bsc#1171889). - CVE-2020-12663: Fixed an issue where malformed answers from upstream name servers could have been used to make unbound unresponsive (bsc#1171889). - CVE-2019-18934: Fixed a vulnerability in the IPSec module which could have allowed code execution after receiving a special crafted answer (bsc#1157268). This update was imported from the SUSE:SLE-15-SP1:Update update project. libunbound-devel-mini-1.6.8-lp152.9.3.1.src.rpm libunbound-devel-mini-1.6.8-lp152.9.3.1.x86_64.rpm libunbound-devel-mini-debuginfo-1.6.8-lp152.9.3.1.x86_64.rpm libunbound-devel-mini-debugsource-1.6.8-lp152.9.3.1.x86_64.rpm libunbound2-1.6.8-lp152.9.3.1.x86_64.rpm libunbound2-debuginfo-1.6.8-lp152.9.3.1.x86_64.rpm unbound-1.6.8-lp152.9.3.1.src.rpm unbound-1.6.8-lp152.9.3.1.x86_64.rpm unbound-anchor-1.6.8-lp152.9.3.1.x86_64.rpm unbound-anchor-debuginfo-1.6.8-lp152.9.3.1.x86_64.rpm unbound-debuginfo-1.6.8-lp152.9.3.1.x86_64.rpm unbound-debugsource-1.6.8-lp152.9.3.1.x86_64.rpm unbound-devel-1.6.8-lp152.9.3.1.x86_64.rpm unbound-munin-1.6.8-lp152.9.3.1.noarch.rpm unbound-python-1.6.8-lp152.9.3.1.x86_64.rpm unbound-python-debuginfo-1.6.8-lp152.9.3.1.x86_64.rpm libunbound-devel-mini-1.6.8-lp152.9.3.1.i586.rpm libunbound-devel-mini-debuginfo-1.6.8-lp152.9.3.1.i586.rpm libunbound-devel-mini-debugsource-1.6.8-lp152.9.3.1.i586.rpm openSUSE-2020-914 Security update for squid important openSUSE Leap 15.2 Update This update for squid fixes the following issues: squid was updated to version 4.12 Security issue fixed: - CVE-2020-14059: Fixed an issue where a client could potentially deny the service of a server during TLS Handshake (bsc#1173304). Other issues addressed: - Reverted to slow search for new SMP shm pages due to a regression - Fixed an issue where negative responses were never cached - Fixed stall if transaction was overwriting a recently active cache entry This update was imported from the SUSE:SLE-15:Update update project. squid-4.12-lp152.2.3.1.src.rpm squid-4.12-lp152.2.3.1.x86_64.rpm squid-debuginfo-4.12-lp152.2.3.1.x86_64.rpm squid-debugsource-4.12-lp152.2.3.1.x86_64.rpm openSUSE-2020-915 Security update for mutt important openSUSE Leap 15.2 Update This update for mutt fixes the following issues: - CVE-2020-14954: Fixed a response injection due to a STARTTLS buffering issue which was affecting IMAP, SMTP, and POP3 (bsc#1173197). - CVE-2020-14093: Fixed a potential IMAP Man-in-the-Middle attack via a PREAUTH response (bsc#1172906, bsc#1172935). - CVE-2020-14154: Fixed an issue where Mutt was ignoring an expired certificate and was proceeding with a connection (bsc#1172906, bsc#1172935). This update was imported from the SUSE:SLE-15:Update update project. mutt-1.10.1-lp152.3.3.1.src.rpm mutt-1.10.1-lp152.3.3.1.x86_64.rpm mutt-debuginfo-1.10.1-lp152.3.3.1.x86_64.rpm mutt-debugsource-1.10.1-lp152.3.3.1.x86_64.rpm mutt-doc-1.10.1-lp152.3.3.1.noarch.rpm mutt-lang-1.10.1-lp152.3.3.1.noarch.rpm openSUSE-2020-905 Recommended update for krb5 moderate openSUSE Leap 15.2 Update This update for krb5 fixes the following issue: - Call systemd to reload the services instead of init-scripts. (bsc#1169357) This update was imported from the SUSE:SLE-15-SP1:Update update project. krb5-mini-1.16.3-lp152.5.4.1.src.rpm krb5-mini-1.16.3-lp152.5.4.1.x86_64.rpm krb5-mini-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-mini-debugsource-1.16.3-lp152.5.4.1.x86_64.rpm krb5-mini-devel-1.16.3-lp152.5.4.1.x86_64.rpm krb5-1.16.3-lp152.5.4.1.src.rpm krb5-1.16.3-lp152.5.4.1.x86_64.rpm krb5-client-1.16.3-lp152.5.4.1.x86_64.rpm krb5-client-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-debugsource-1.16.3-lp152.5.4.1.x86_64.rpm krb5-devel-1.16.3-lp152.5.4.1.x86_64.rpm krb5-plugin-kdb-ldap-1.16.3-lp152.5.4.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-plugin-preauth-otp-1.16.3-lp152.5.4.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.16.3-lp152.5.4.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-server-1.16.3-lp152.5.4.1.x86_64.rpm krb5-server-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-mini-1.16.3-lp152.5.4.1.i586.rpm krb5-mini-debuginfo-1.16.3-lp152.5.4.1.i586.rpm krb5-mini-debugsource-1.16.3-lp152.5.4.1.i586.rpm krb5-mini-devel-1.16.3-lp152.5.4.1.i586.rpm krb5-1.16.3-lp152.5.4.1.i586.rpm krb5-32bit-1.16.3-lp152.5.4.1.x86_64.rpm krb5-32bit-debuginfo-1.16.3-lp152.5.4.1.x86_64.rpm krb5-client-1.16.3-lp152.5.4.1.i586.rpm krb5-client-debuginfo-1.16.3-lp152.5.4.1.i586.rpm krb5-debuginfo-1.16.3-lp152.5.4.1.i586.rpm krb5-debugsource-1.16.3-lp152.5.4.1.i586.rpm krb5-devel-1.16.3-lp152.5.4.1.i586.rpm krb5-devel-32bit-1.16.3-lp152.5.4.1.x86_64.rpm krb5-plugin-kdb-ldap-1.16.3-lp152.5.4.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.16.3-lp152.5.4.1.i586.rpm krb5-plugin-preauth-otp-1.16.3-lp152.5.4.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.16.3-lp152.5.4.1.i586.rpm krb5-plugin-preauth-pkinit-1.16.3-lp152.5.4.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.16.3-lp152.5.4.1.i586.rpm krb5-server-1.16.3-lp152.5.4.1.i586.rpm krb5-server-debuginfo-1.16.3-lp152.5.4.1.i586.rpm openSUSE-2020-935 Security update for the Linux Kernel important openSUSE Leap 15.2 Update The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-19462: relay_open in kernel/relay.c allowed local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result (bnc#1158265). - CVE-2019-20810: go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c did not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586 (bnc#1172458). - CVE-2019-20812: The prb_calc_retire_blk_tmo() function in net/packet/af_packet.c can result in a denial of service (CPU consumption and soft lockup) in a certain failure case involving TPACKET_V3, aka CID-b43d1f9f7067 (bnc#1172453). - CVE-2020-10711: A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allowed a remote network user to crash the system kernel, resulting in a denial of service (bnc#1171191). - CVE-2020-10732: A flaw was found in the implementation of Userspace core dumps. This flaw allowed an attacker with a local account to crash a trivial program and exfiltrate private kernel data (bnc#1171220). - CVE-2020-10751: SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing (bnc#1171189). - CVE-2020-10766: Fixed rogue cross-process SSBD shutdown. Linux scheduler logical bug allowed an attacker to turn off the SSBD protection. (bnc#1172781). - CVE-2020-10767: Fixed that Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. (bnc#1172782). - CVE-2020-10768: Fixed that indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command (bnc#1172783). - CVE-2020-10773: Fixed a kernel stack information leak on s390/s390x. (bnc#1172999). - CVE-2020-12656: Fixed a memory leak in gss_mech_free in the rpcsec_gss_krb5 implementation due to lack of certain domain_release calls (bnc#1171219). - CVE-2020-12769: An issue was discovered in drivers/spi/spi-dw.c allowed attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka CID-19b61392c5a8 (bnc#1171983). - CVE-2020-12888: The VFIO PCI driver mishandled attempts to access disabled memory space (bnc#1171868). - CVE-2020-13143: gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c relied on kstrdup without considering the possibility of an internal '\0' value, which allowed attackers to trigger an out-of-bounds read, aka CID-15753588bcd4 (bnc#1171982). - CVE-2020-13974: tty/vt/keyboard.c had an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. (bnc#1172775). - CVE-2020-14416: A race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c (bnc#1162002). The following non-security bugs were fixed: - ACPICA: Fixes for acpiExec namespace init file (git-fixes). - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe() (git-fixes). - ACPI: GED: add support for _Exx / _Lxx handler methods (git-fixes). - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling (git-fixes). - ACPI: PM: Avoid using power resources if there are none for D0 (git-fixes). - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile() (git-fixes). - af_unix: add compat_ioctl support (git-fixes). - agp/intel: Reinforce the barrier after GTT updates (git-fixes). - ALSA: emu10k1: delete an unnecessary condition (git-fixes). - ALSA: es1688: Add the missed snd_card_free() (git-fixes). - ALSA: fireface: fix configuration error for nominal sampling transfer frequency (git-fixes). - ALSA: firewire-lib: fix invalid assignment to union data for directional parameter (git-fixes). - ALSA: hda: Add ElkhartLake HDMI codec vid (git-fixes). - ALSA: hda: add member to store ratio for stripe control (git-fixes). - ALSA: hda: add sienna_cichlid audio asic id for sienna_cichlid up (git-fixes). - ALSA: hda: Fix potential race in unsol event handler (git-fixes). - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround (bsc#1172017). - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines (git-fixes). - ALSA: hda/realtek - Add LED class support for micmute LED (git-fixes). - ALSA: hda/realtek - Add more fixup entries for Clevo machines (git-fixes). - ALSA: hda/realtek - Add new codec supported for ALC287 (git-fixes). - ALSA: hda/realtek - Enable micmute LED on and HP system (git-fixes). - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme (git-fixes). - ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO (git-fixes). - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO (git-fixes). - ALSA: hda/tegra: correct number of SDO lines for Tegra194 (git-fixes). - ALSA: hda/tegra: workaround playback failure on Tegra194 (git-fixes). - ALSA: hwdep: fix a left shifting 1 by 31 UB bug (git-fixes). - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio option (git-fixes). - ALSA: pcm: disallow linking stream to itself (git-fixes). - ALSA: pcm: fix incorrect hw_base increase (git-fixes). - ALSA: pcm: fix snd_pcm_link() lockdep splat (git-fixes). - ALSA: usb-audio: Add duplex sound support for USB devices using implicit feedback (git-fixes). - ALSA: usb-audio: Add Pioneer DJ DJM-900NXS2 support (git-fixes). - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt Dock (git-fixes). - ALSA: usb-audio: Clean up quirk entries with macros (git-fixes). - ALSA: usb-audio: Fix a limit check in proc_dump_substream_formats() (git-fixes). - ALSA: usb-audio: Fix inconsistent card PM state after resume (git-fixes). - ALSA: usb-audio: fixing upper volume limit for RME Babyface Pro routing crosspoints (git-fixes). - ALSA: usb-audio: Fixing usage of plain int instead of NULL (git-fixes). - ALSA: usb-audio: Fix racy list management in output queue (git-fixes). - ALSA: usb-audio: Improve frames size computation (git-fixes). - ALSA: usb-audio: Manage auto-pm of all bundled interfaces (git-fixes). - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC (git-fixes). - ALSA: usb-audio: Print more information in stream proc files (git-fixes). - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio (git-fixes). - ALSA: usb-audio: Remove async workaround for Scarlett 2nd gen (git-fixes). - ALSA: usb-audio: RME Babyface Pro mixer patch (git-fixes). - ALSA: usb-audio: Use the new macro for HP Dock rename quirks (git-fixes). - amd-xgbe: Use __napi_schedule() in BH context (networking-stable-20_04_17). - arm64: map FDT as RW for early_init_dt_scan() (jsc#SLE-12424). - ARM: oxnas: make ox820_boot_secondary static (git-fixes). - asm-gemeric/tlb: remove stray function declarations (bsc#1156395). - ASoC: fix incomplete error-handling in img_i2s_in_probe (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet (git-fixes). - ASoC: intel: cht_bsw_max98090_ti: Add all Chromebooks that need pmc_plt_clk_0 quirk (bsc#1171246). - ASoC: intel - fix the card names (git-fixes). - ASoC: max9867: fix volume controls (git-fixes). - ASoC: meson: add missing free_irq() in error path (git-fixes). - ASoC: rt5645: Add platform-data for Asus T101HA (git-fixes). - ASoC: SOF: core: fix error return code in sof_probe_continue() (git-fixes). - ASoC: ux500: mop500: Fix some refcounted resources issues (git-fixes). - ath10k: Remove ath10k_qmi_register_service_notifier() declaration (git-fixes). - ath10k: remove the max_sched_scan_reqs value (git-fixes). - ath10k: Skip handling del_server during driver exit (git-fixes). - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb (git-fixes). - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx (git-fixes). - ath9k: Fix use-after-free Read in htc_connect_service (git-fixes). - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg (git-fixes). - ath9k_htc: Silence undersized packet warnings (git-fixes). - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb (git-fixes). - ax25: fix setsockopt(SO_BINDTODEVICE) (git-fixes). - b43legacy: Fix case where channel status is corrupted (git-fixes). - bfq: Avoid false bfq queue merging (bsc#1171513). - bfq: Fix check detecting whether waker queue should be selected (bsc#1168838). - bfq: Use only idle IO periods for think time calculations (bsc#1171513). - bfq: Use 'ttime' local variable (bsc#1171513). - blk-iocost: Fix error on iocost_ioc_vrate_adj (bsc#1173206). - blk-iocost: fix incorrect vtime comparison in iocg_is_idle() (bsc#1173206). - bluetooth: btmtkuart: Improve exception handling in btmtuart_probe() (git-fixes). - bluetooth: hci_bcm: fix freeing not-requested IRQ (git-fixes). - bnxt_en: Improve TQM ring context memory sizing formulas (jsc#SLE-8371 bsc#1153274). - bpf: Fix map permissions check (bsc#1155518). - bpf: Prevent mmap()'ing read-only maps as writable (bsc#1155518). - bpf: Restrict bpf_probe_read{, str}() only to archs where they work (bsc#1172344). - bpf, sockhash: Synchronize_rcu before free'ing map (git-fixes). - bpf, sockmap: Check update requirements after locking (git-fixes). - bpf: Undo internal BPF_PROBE_MEM in BPF insns dump (bsc#1155518). - brcmfmac: fix wrong location to get firmware feature (git-fixes). - btrfs: fix log context list corruption after rename whiteout error (bsc#1172342). - btrfs: fix partial loss of prealloc extent past i_size after fsync (bsc#1172343). - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance (bsc#1171417 bsc#1160947 bsc#1172366). - btrfs: reloc: fix reloc root leak and NULL pointer dereference (bsc#1171417 bsc#1160947 bsc#1172366). - CDC-ACM: heed quirk also in error handling (git-fixes). - CDC-ACM: heed quirk also in error handling (git-fixes). - ceph: add comments for handle_cap_flush_ack logic (bsc#1172940). - ceph: allow rename operation under different quota realms (bsc#1172988). - ceph: ceph_kick_flushing_caps needs the s_mutex (bsc#1172986). - ceph: convert mdsc->cap_dirty to a per-session list (bsc#1172984 bsc#1167104). - ceph: document what protects i_dirty_item and i_flushing_item (bsc#1172940). - ceph: do not release i_ceph_lock in handle_cap_trunc (bsc#1172940). - ceph: do not return -ESTALE if there's still an open file (bsc#1171915). - ceph: do not take i_ceph_lock in handle_cap_import (bsc#1172940). - ceph: fix potential race in ceph_check_caps (bsc#1172940). - ceph: flush release queue when handling caps for unknown inode (bsc#1172939). - ceph: make sure mdsc->mutex is nested in s->s_mutex to fix dead lock (bsc#1172989). - ceph: normalize 'delta' parameter usage in check_quota_exceeded (bsc#1172987). - ceph: reorganize __send_cap for less spinlock abuse (bsc#1172940). - ceph: request expedited service on session's last cap flush (bsc#1172985 bsc#1167104). - ceph: reset i_requested_max_size if file write is not wanted (bsc#1172983). - ceph: skip checking caps when session reconnecting and releasing reqs (bsc#1172990). - ceph: split up __finish_cap_flush (bsc#1172940). - ceph: throw a warning if we destroy session with mutex still locked (bsc#1172940). - char/random: Add a newline at the end of the file (jsc#SLE-12424). - clk: bcm2835: Fix return type of bcm2835_register_gate (git-fixes). - clk: bcm2835: Remove casting to bcm2835_clk_register (git-fixes). - clk: clk-flexgen: fix clock-critical handling (git-fixes). - clk: mediatek: assign the initial value to clk_init_data of mtk_mux (git-fixes). - clk: meson: meson8b: Do not rely on u-boot to init all GP_PLL registers (git-fixes). - clk: meson: meson8b: Fix the polarity of the RESET_N lines (git-fixes). - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits (git-fixes). - clk: qcom: Add missing msm8998 ufs_unipro_core_clk_src (git-fixes). - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling (git-fixes). - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical (git-fixes). - clk: sprd: return correct type of value for _sprd_pll_recalc_rate (git-fixes). - clk: sunxi: Fix incorrect usage of round_down() (git-fixes). - clk: ti: am33xx: fix RTC clock parent (git-fixes). - clocksource: dw_apb_timer_of: Fix missing clockevent timers (git-fixes). - component: Silence bind error on -EPROBE_DEFER (git-fixes). - config: arm64: enable CONFIG_IOMMU_DEFAULT_PASSTHROUGH References: bsc#1172739 - coredump: fix crash when umh is disabled (git-fixes). - coredump: fix null pointer dereference on coredump (git-fixes). - crypto: algapi - Avoid spurious modprobe on LOADED (git-fixes). - crypto: algboss - do not wait during notifier callback (git-fixes). - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is fully iterated (git-fixes). - crypto: ccp -- do not "select" CONFIG_DMADEVICES (git-fixes). - crypto: chelsio/chtls: properly set tp->lsndtime (git-fixes). - crypto: drbg - fix error return code in drbg_alloc_state() (git-fixes). - crypto: stm32/crc32 - fix ext4 chksum BUG_ON() (git-fixes). - crypto: stm32/crc32 - fix multi-instance (git-fixes). - crypto: stm32/crc32 - fix run-time self test issue (git-fixes). - cxgb4: fix adapter crash due to wrong MC size (networking-stable-20_04_27). - cxgb4: fix large delays in PTP synchronization (networking-stable-20_04_27). - Delete patches.suse/seltests-powerpc-Add-a-selftest-for-memcpy_mcsafe.patch (bsc#1171699). - dma-coherent: fix integer overflow in the reserved-memory dma allocation (git-fixes). - dma-debug: fix displaying of dma allocation type (git-fixes). - dma-direct: fix data truncation in dma_direct_get_required_mask() (git-fixes). - dmaengine: dmatest: Fix process hang when reading 'wait' parameter (git-fixes). - dmaengine: dmatest: Restore default for channel (git-fixes). - dmaengine: mmp_tdma: Do not ignore slave config validation errors (git-fixes). - dmaengine: mmp_tdma: Reset channel error on release (git-fixes). - dmaengine: owl: Use correct lock in owl_dma_get_pchan() (git-fixes). - dmaengine: pch_dma.c: Avoid data race between probe and irq handler (git-fixes). - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()' (git-fixes). - dm verity fec: fix hash block number in verity_fec_decode (git fixes (block drivers)). - dm writecache: fix data corruption when reloading the target (git fixes (block drivers)). - drivers/net/ibmvnic: Update VNIC protocol version reporting (bsc#1065729). - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init (git-fixes). - drivers: soc: ti: knav_qmss_queue: Make knav_gp_range_ops static (git-fixes). - drm/amd/display: add basic atomic check for cursor plane (git-fixes). - drm/amd/display: drop cursor position check in atomic test (git-fixes). - drm/amd/display: Prevent dpcd reads with passive dongles (git-fixes). - drm/amdgpu: force fbdev into vram (bsc#1152472) * context changes - drm/amdgpu: invalidate L2 before SDMA IBs (v2) (git-fixes). - drm/amdgpu: simplify padding calculations (v2) (git-fixes). - drm/amd/powerplay: avoid using pm_en before it is initialized revised (git-fixes). - drm/amd/powerplay: perform PG ungate prior to CG ungate (git-fixes). - drm/dp_mst: Increase ACT retry timeout to 3s (bsc#1152472) * context changes - drm/dp_mst: Reformat drm_dp_check_act_status() a bit (git-fixes). - drm/edid: Add Oculus Rift S to non-desktop list (git-fixes). - drm: encoder_slave: fix refcouting error for modules (git-fixes). - drm/etnaviv: fix perfmon domain interation (git-fixes). - drm/etnaviv: rework perfmon query infrastructure (git-fixes). - drm/i915: Do not enable WaIncreaseLatencyIPCEnabled when IPC is (bsc#1152489) - drm/i915: Do not enable WaIncreaseLatencyIPCEnabled when IPC is disabled (git-fixes). - drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms (git-fixes). - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl (bsc#1152489) - drm/i915: fix port checks for MST support on gen >= 11 (git-fixes). - drm/i915/gem: Avoid iterating an empty list (git-fixes). - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest (bsc#1152489) - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest (git-fixes). - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of (bsc#1152489) - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance (git-fixes). - drm/i915: HDCP: fix Ri prime check done during link check (bsc#1152489) * context changes - drm/i915: HDCP: fix Ri prime check done during link check (git-fixes). - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only (git-fixes). - drm/i915: Propagate error from completed fences (git-fixes). - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser (git-fixes). - drm/i915: work around false-positive maybe-uninitialized warning (git-fixes). - drm/mcde: dsi: Fix return value check in mcde_dsi_bind() (git-fixes). - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper() (git-fixes). - drm/sun4i: hdmi ddc clk: Fix size of m divider (git-fixes). - drm/vkms: Hold gem object while still in-use (git-fixes). - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg() (git-fixes). - e1000e: Disable TSO for buffer overrun workaround (git-fixes). - e1000e: Do not wake up the system via WOL if device wakeup is disabled (git-fixes). - EDAC/amd64: Add PCI device IDs for family 17h, model 70h (bsc#1165975). - EDAC/ghes: Setup DIMM label from DMI and use it in error reports (bsc#1168779). - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable (bsc#1152489). - EDAC/synopsys: Do not dump uninitialized pinf->col (bsc#1152489). - efi/efivars: Add missing kobject_put() in sysfs entry creation error path (git-fixes). - efi/random: Treat EFI_RNG_PROTOCOL output as bootloader randomness (jsc#SLE-12424). - efi: READ_ONCE rng seed size before munmap (jsc#SLE-12424). - efi/tpm: Verify event log header before parsing (bsc#1173461). - eventpoll: fix missing wakeup for ovflist in ep_poll_callback (bsc#1159867). - evm: Check also if *tfm is an error pointer in init_desc() (git-fixes). - evm: Fix a small race in init_desc() (git-fixes). - evm: Fix possible memory leak in evm_calc_hmac_or_hash() (git-fixes). - evm: Fix RCU list related warnings (git-fixes). - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()' (git-fixes). - fanotify: fix ignore mask logic for events on child and on dir (bsc#1172719). - fdt: add support for rng-seed (jsc#SLE-12424). - fdt: Update CRC check for rng-seed (jsc#SLE-12424). - firmware: imx: scu: Fix corruption of header (git-fixes). - firmware: imx: scu: Fix possible memory leak in imx_scu_probe() (git-fixes). - firmware: imx-scu: Support one TX and one RX (git-fixes). - firmware: imx: warn on unexpected RX (git-fixes). - firmware: qcom_scm: fix bogous abuse of dma-direct internals (git-fixes). - firmware: xilinx: Fix an error handling path in 'zynqmp_firmware_probe()' (git-fixes). - Fix a regression of AF_ALG crypto interface hang with aes_s390 (bsc#1167651) - fpga: dfl: afu: Corrected error handling levels (git-fixes). - fs: Do not check if there is a fsnotify watcher on pseudo inodes (bsc#1158765). - fsnotify: Rearrange fast path to minimise overhead when there is no watcher (bsc#1158765). - genetlink: clean up family attributes allocations (git-fixes). - genetlink: fix memory leaks in genl_family_rcv_msg_dumpit() (bsc#1154353). - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe() (git-fixes). - gpio: dwapb: Append MODULE_ALIAS for platform driver (git-fixes). - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de-registration (git-fixes). - gpio: exar: Fix bad handling for ida_simple_get error path (git-fixes). - gpiolib: Document that GPIO line names are not globally unique (git-fixes). - gpio: pca953x: Fix pca953x_gpio_set_config (git-fixes). - gpio: pxa: Fix return value of pxa_gpio_probe() (git-fixes). - gpio: tegra: mask GPIO IRQs during IRQ shutdown (git-fixes). - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type (git-fixes). - habanalabs: Align protection bits configuration of all TPCs (git-fixes). - HID: alps: Add AUI1657 device ID (git-fixes). - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead (git-fixes). - HID: i2c-hid: add Schneider SCL142ALM to descriptor override (git-fixes). - HID: i2c-hid: reset Synaptics SYNA2393 on resume (git-fixes). - HID: intel-ish-hid: avoid bogus uninitialized-variable warning (git-fixes). - HID: multitouch: add eGalaxTouch P80H84 support (git-fixes). - HID: multitouch: enable multi-input as a quirk for some devices (git-fixes). - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock (git-fixes). - HID: sony: Fix for broken buttons on DS3 USB dongles (git-fixes). - hsr: check protocol version in hsr_newlink() (networking-stable-20_04_17). - i2c: acpi: put device when verifying client fails (git-fixes). - i2c: altera: Fix race between xfer_msg and isr thread (git-fixes). - i2c: designware-pci: Add support for Elkhart Lake PSE I2C (jsc#SLE-12734). - i2c: designware-pci: Fix BUG_ON during device removal (jsc#SLE-12734). - i2c: designware-pci: Switch over to MSI interrupts (jsc#SLE-12734). - i2c: dev: Fix the race between the release of i2c_dev and cdev (git-fixes). - i2c: fix missing pm_runtime_put_sync in i2c_device_probe (git-fixes). - i2c: mux: demux-pinctrl: Fix an error handling path in 'i2c_demux_pinctrl_probe()' (git-fixes). - ibmveth: Fix max MTU limit (bsc#1173428 ltc#186397). - ibmvnic: continue to init in CRQ reset returns H_CLOSED (bsc#1173280 ltc#185369). - ibmvnic: Flush existing work items before device removal (bsc#1065729). - ibmvnic: Harden device login requests (bsc#1170011 ltc#183538). - ice: Fix error return code in ice_add_prof() (jsc#SLE-7926). - ice: Fix inability to set channels when down (jsc#SLE-7926). - ieee80211: Fix incorrect mask for default PE duration (git-fixes). - iio: adc: stm32-adc: fix device used to request dma (git-fixes). - iio: adc: stm32-adc: Use dma_request_chan() instead dma_request_slave_channel() (git-fixes). - iio: adc: stm32-dfsdm: fix device used to request dma (git-fixes). - iio: adc: stm32-dfsdm: Use dma_request_chan() instead dma_request_slave_channel() (git-fixes). - iio: adc: ti-ads8344: Fix channel selection (git-fixes). - iio: buffer: Do not allow buffers without any channels enabled to be activated (git-fixes). - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak (git-fixes). - iio:chemical:sps30: Fix timestamp alignment (git-fixes). - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()' (git-fixes). - iio: pressure: bmp280: Tolerate IRQ before registering (git-fixes). - iio: sca3000: Remove an erroneous 'get_device()' (git-fixes). - iio: vcnl4000: Fix i2c swapped word reading (git-fixes). - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init() (bsc#1172223). - ima: Directly assign the ima_default_policy pointer to ima_rules (bsc#1172223) - ima: Directly free *entry in ima_alloc_init_template() if digests is NULL (bsc#1172223). - ima: Remove __init annotation from ima_pcrread() (git-fixes). - include/asm-generic/topology.h: guard cpumask_of_node() macro argument (bsc#1148868). - Input: dlink-dir685-touchkeys - fix a typo in driver name (git-fixes). - Input: edt-ft5x06 - fix get_default register write access (git-fixes). - Input: evdev - call input_flush_device() on release(), not flush() (git-fixes). - Input: i8042 - add ThinkPad S230u to i8042 reset list (git-fixes). - Input: mms114 - fix handling of mms345l (git-fixes). - Input: synaptics - add a second working PNP_ID for Lenovo T470s (git-fixes). - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe() (git-fixes). - Input: synaptics-rmi4 - really fix attn_data use-after-free (git-fixes). - Input: usbtouchscreen - add support for BonXeon TP (git-fixes). - Input: xpad - add custom init packet for Xbox One S controllers (git-fixes). - iocost: check active_list of all the ancestors in iocg_activate() (bsc#1173206). - iocost: do not let vrate run wild while there's no saturation signal (bsc1173206). - iocost: over-budget forced IOs should schedule async delay (bsc#1173206). - iommu/amd: Call domain_flush_complete() in update_domain() (bsc#1172061). - iommu/amd: Do not flush Device Table in iommu_map_page() (bsc#1172062). - iommu/amd: Do not loop forever when trying to increase address space (bsc#1172063). - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system (bsc#1172393). - iommu/amd: Fix over-read of ACPI UID from IVRS table (bsc#1172064). - iommu/amd: Fix race in increase_address_space()/fetch_pte() (bsc#1172065). - iommu/amd: Update Device Table in increase_address_space() (bsc#1172066). - iommu: Fix reference count leak in iommu_group_alloc (bsc#1172394). - iommu/qcom: Fix local_base status check (bsc#1172067). - iommu/virtio: Reverse arguments to list_add (bsc#1172068). - ipv4: Update fib_select_default to handle nexthop objects (networking-stable-20_04_27). - ipv6: fix IPV6_ADDRFORM operation logic (bsc#1171662). - ipvs: Improve robustness to the ipvs sysctl (git-fixes). - irqchip/al-fic: Add support for irq retrigger (jsc#SLE-10505). - irqchip/ti-sci-inta: Fix processing of masked irqs (git-fixes). - irqchip/versatile-fpga: Apply clear-mask earlier (git-fixes). - irqchip/versatile-fpga: Handle chained IRQs properly (git-fixes). - iwlwifi: avoid debug max amsdu config overwriting itself (git-fixes). - iwlwifi: mvm: limit maximum queue appropriately (git-fixes). - iwlwifi: pcie: handle QuZ configs with killer NICs as well (bsc#1172374). - jbd2: fix data races at struct journal_head (bsc#1173438). - kabi: ppc64le: prevent struct dma_map_ops to become defined (jsc#SLE-12424). - kabi/severities: Ingnore get_dev_data() The function is internal to the AMD IOMMU driver and must not be called by any third party. - kABI workaround for struct hdac_bus changes (git-fixes). - ktest: Add timeout for ssh sync testing (git-fixes). - KVM: Check validity of resolved slot when searching memslots (bsc#1172069). - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated (bsc#1171904). - KVM: x86: only do L1TF workaround on affected processors (bsc#1171904). - l2tp: Allow management of tunnels and session in user namespace (networking-stable-20_04_17). - libbpf: Fix perf_buffer__free() API for sparse allocs (bsc#1155518). - libceph: ignore pool overlay and cache logic on redirects (bsc#1172938). - lib: devres: add a helper function for ioremap_uc (git-fixes). - libertas_tf: avoid a null dereference in pointer priv (git-fixes). - lib/lzo: fix ambiguous encoding bug in lzo-rle (git-fixes). - libnvdimm/btt: fix variable 'rc' set but not used (bsc#1162400). - libnvdimm: cover up nd_pfn_sb changes (bsc#1171759). - libnvdimm: cover up nd_region changes (bsc#1162400). - libnvdimm/dax: Pick the right alignment default when creating dax devices (bsc#1171759). - libnvdimm/label: Remove the dpa align check (bsc#1171759). - libnvdimm/namespace: Enforce memremap_compat_align() (bsc#1162400). - libnvdimm/namsepace: Do not set claim_class on error (bsc#1162400). - libnvdimm/of_pmem: Provide a unique name for bus provider (bsc#1171739). - libnvdimm: Out of bounds read in __nd_ioctl() (bsc#1065729). - libnvdimm/pfn_dev: Add a build check to make sure we notice when struct page size change (bsc#1171743). - libnvdimm/pfn_dev: Add page size and struct page size to pfn superblock (bsc#1171759). - libnvdimm/pfn: Prevent raw mode fallback if pfn-infoblock valid (bsc#1171743). - libnvdimm/pmem: Advance namespace seed for specific probe errors (bsc#1171743). - libnvdimm/region: Fix build error (bsc#1162400). - libnvdimm/region: Introduce an 'align' attribute (bsc#1162400). - libnvdimm/region: Introduce NDD_LABELING (bsc#1162400). - libnvdimm/region: Rewrite _probe_success() to _advance_seeds() (bsc#1171743). - libnvdimm: Use PAGE_SIZE instead of SZ_4K for align check (bsc#1171759). - lib: Uplevel the pmem "region" ida to a global allocator (bc#1162400). - list: Add hlist_unhashed_lockless() (bsc#1173438). - livepatch: Apply vmlinux-specific KLP relocations early (bsc#1071995). - livepatch: Disallow vmlinux.ko (bsc#1071995). - livepatch: Make klp_apply_object_relocs static (bsc#1071995). - livepatch: Prevent module-specific KLP rela sections from referencing vmlinux symbols (bsc#1071995). - livepatch: Remove .klp.arch (bsc#1071995). - locktorture: Allow CPU-hotplug to be disabled via --bootargs (bsc#1173068). - lpfc_debugfs: get rid of pointless access_ok() (bsc#1171530). - lpfc: fix axchg pointer reference after free and double frees (bsc#1171530). - lpfc: Fix pointer checks and comments in LS receive refactoring (bsc#1171530). - lpfc: Fix return value in __lpfc_nvme_ls_abort (bsc#1171530). - lpfc: Synchronize NVME transport and lpfc driver devloss_tmo (bcs#1173060). - mac80211: mesh: fix discovery timer re-arming issue / crash (git-fixes). - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe() (git-fixes). - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE() (git-fixes). - mdraid: fix read/write bytes accounting (bsc#1172537). - media: cedrus: Program output format during each run (git-fixes). - media: dvb: return -EREMOTEIO on i2c transfer failure (git-fixes). - media: platform: fcp: Set appropriate DMA parameters (git-fixes). - media: Revert "staging: imgu: Address a compiler warning on alignment" (git-fixes). - media: staging: ipu3: Fix stale list entries on parameter queue failure (git-fixes). - media: staging: ipu3-imgu: Move alignment attribute to field (git-fixes). - mei: release me_cl object reference (git-fixes). - mfd: intel-lpss: Add Intel Tiger Lake PCI IDs (jsc#SLE-12737). - mfd: intel-lpss: Use devm_ioremap_uc for MMIO (git-fixes). - mfd: stmfx: Fix stmfx_irq_init error path (git-fixes). - mfd: stmfx: Reset chip on resume as supply was disabled (git-fixes). - misc: fastrpc: fix potential fastrpc_invoke_ctx leak (git-fixes). - misc: rtsx: Add short delay after exit from ASPM (git-fixes). - mlxsw: Fix some IS_ERR() vs NULL bugs (networking-stable-20_04_27). - mm: adjust vm_committed_as_batch according to vm overcommit policy (bnc#1173271). - mmc: block: Fix use-after-free issue for rpmb (git-fixes). - mmc: core: Use DEFINE_DEBUGFS_ATTRIBUTE instead of DEFINE_SIMPLE_ATTRIBUTE (git-fixes). - mmc: fix compilation of user API (git-fixes). - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error (git-fixes). - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings (git-fixes). - mmc: sdhci-esdhc-imx: fix the mask for tuning start point (git-fixes). - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning (git-fixes). - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card() (git-fixes). - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card() (git-fixes). - mmc: tmio: Further fixup runtime PM management at remove (git-fixes). - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe() (git-fixes). - mm: do not prepare anon_vma if vma has VM_WIPEONFORK (bsc#1169681). - mm: memcontrol: fix memory.low proportional distribution (bsc#1168230). - mm/memremap: drop unused SECTION_SIZE and SECTION_MASK (bsc#1162400 bsc#1170895 ltc#184375 ltc#185686). - mm/memremap_pages: Introduce memremap_compat_align() (bsc#1162400). - mm/memremap_pages: Kill unused __devm_memremap_pages() (bsc#1162400). - mm/util.c: make vm_memory_committed() more accurate (bnc#1173271). - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter (git-fixes). - mtd: Fix mtd not registered due to nvmem name collision (git-fixes). - mtd: rawnand: brcmnand: correctly verify erased pages (git-fixes). - mtd: rawnand: brcmnand: fix CS0 layout (git-fixes). - mtd: rawnand: brcmnand: fix hamming oob layout (git-fixes). - mtd: rawnand: diskonchip: Fix the probe error path (git-fixes). - mtd: rawnand: Fix nand_gpio_waitrdy() (git-fixes). - mtd: rawnand: ingenic: Fix the probe error path (git-fixes). - mtd: rawnand: marvell: Fix probe error path (git-fixes). - mtd: rawnand: marvell: Fix the condition on a return code (git-fixes). - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet registered (git-fixes). - mtd: rawnand: mtk: Fix the probe error path (git-fixes). - mtd: rawnand: onfi: Fix redundancy detection check (git-fixes). - mtd: rawnand: orion: Fix the probe error path (git-fixes). - mtd: rawnand: oxnas: Keep track of registered devices (git-fixes). - mtd: rawnand: oxnas: Release all devices in the _remove() path (git-fixes). - mtd: rawnand: pasemi: Fix the probe error path (git-fixes). - mtd: rawnand: plat_nand: Fix the probe error path (git-fixes). - mtd: rawnand: sharpsl: Fix the probe error path (git-fixes). - mtd: rawnand: socrates: Fix the probe error path (git-fixes). - mtd: rawnand: sunxi: Fix the probe error path (git-fixes). - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings (git-fixes). - mtd: rawnand: tmio: Fix the probe error path (git-fixes). - mtd: rawnand: xway: Fix the probe error path (git-fixes). - mtd: spinand: Propagate ECC information to the MTD structure (git-fixes). - mtd: spi-nor: intel-spi: Add support for Intel Tiger Lake SPI serial flash (jsc#SLE-12737). - mwifiex: avoid -Wstringop-overflow warning (git-fixes). - mwifiex: Fix memory corruption in dump_station (git-fixes). - net: bcmgenet: correct per TX/RX ring statistics (networking-stable-20_04_27). - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL (networking-stable-20_04_27). - net: dsa: b53: Fix ARL register definitions (networking-stable-20_04_27). - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled (networking-stable-20_04_27). - net: dsa: b53: Rework ARL bin logic (networking-stable-20_04_27). - net: dsa: declare lockless TX feature for slave ports (bsc#1154353). - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode (networking-stable-20_04_17). - net: ena: xdp: update napi budget for DROP and ABORTED (bsc#1154492). - net: ena: xdp: XDP_TX: fix memory leak (bsc#1154492). - netfilter: connlabels: prefer static lock initialiser (git-fixes). - netfilter: nf_queue: enqueue skbs with NULL dst (git-fixes). - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions (git-fixes). - netfilter: nft_tproxy: Fix port selector on Big Endian (git-fixes). - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy (git-fixes). - netfilter: not mark a spinlock as __read_mostly (git-fixes). - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin (networking-stable-20_04_17). - net: ipv6: do not consider routes via gateways for anycast address check (networking-stable-20_04_17). - net/mlx4_en: avoid indirect call in TX completion (networking-stable-20_04_27). - net/mlx5e: Add missing release firmware call (networking-stable-20_04_17). - net/mlx5e: Fix pfnum in devlink port attribute (networking-stable-20_04_17). - net/mlx5e: Fix stats update for matchall classifier (jsc#SLE-8464). - net/mlx5e: replace EINVAL in mlx5e_flower_parse_meta() (jsc#SLE-8464). - net/mlx5: Fix cleaning unmanaged flow tables (jsc#SLE-8464). - net/mlx5: Fix crash upon suspend/resume (bsc#1172365). - net/mlx5: Fix frequent ioread PCI access during recovery (networking-stable-20_04_17). - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node (networking-stable-20_04_27). - net: openvswitch: ovs_ct_exit to be done under ovs_lock (networking-stable-20_04_27). - net: phy: propagate an error back to the callers of phy_sfp_probe (bsc#1154353). - net: qrtr: send msgs from local of same id as broadcast (networking-stable-20_04_17). - net: revert default NAPI poll timeout to 2 jiffies (networking-stable-20_04_17). - net: revert "net: get rid of an signed integer overflow in ip_idents_reserve()" (bnc#1158748 (network regression)). - net: tun: record RX queue in skb before do_xdp_generic() (networking-stable-20_04_17). - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in vmxnet3_get_rss() (bsc#1172484). - net/x25: Fix x25_neigh refcnt leak when receiving frame (networking-stable-20_04_27). - NFC: st21nfca: add missed kfree_skb() in an error path (git-fixes). - nfs: add minor version to nfs_server_key for fscache (bsc#1172467). - nfsd4: make drc_slab global, not per-net (git-fixes). - nfsd: always check return value of find_any_file (bsc#1172208). - NFS: Fix fscache super_cookie index_key from changing after umount (git-fixes). - nfs: fix NULL deference in nfs4_get_valid_delegation. - nfs: fscache: use timespec64 in inode auxdata (git-fixes). - nfs: set invalid blocks after NFSv4 writes (git-fixes). - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION (git-fixes). - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included (git-fixes). - ntb: intel: add hw workaround for NTB BAR alignment (jsc#SLE-12710). - ntb: intel: Add Icelake (gen4) support for Intel NTB (jsc#SLE-12710). - ntb: intel: fix static declaration (jsc#SLE-12710). - nvdimm: Avoid race between probe and reading device attributes (bsc#1170442). - nvme-fc: avoid gcc-10 zero-length-bounds warning (bsc#1173206). - nvme-fc: do not call nvme_cleanup_cmd() for AENs (bsc#1171688). - nvme-fc: print proper nvme-fc devloss_tmo value (bsc#1172391). - objtool: Allow no-op CFI ops in alternatives (bsc#1169514). - objtool: Clean instruction state before each function validation (bsc#1169514). - objtool: Fix !CFI insn_state propagation (bsc#1169514). - objtool: Fix ORC vs alternatives (bsc#1169514). - objtool: Ignore empty alternatives (bsc#1169514). - objtool: Remove check preventing branches within alternative (bsc#1169514). - objtool: Rename struct cfi_state (bsc#1169514). - objtool: Uniquely identify alternative instruction groups (bsc#1169514). - p54usb: add AirVasT USB stick device-id (git-fixes). - panic: do not print uninitialized taint_flags (bsc#1172814). - PCI: Allow pci_resize_resource() for devices on root bus (git-fixes). - PCI: amlogic: meson: Do not use FAST_LINK_MODE to set up link (git-fixes). - PCI: brcmstb: Assert fundamental reset on initialization (git-fixes). - PCI: brcmstb: Assert fundamental reset on initialization (git-fixes). - PCI: brcmstb: Fix window register offset from 4 to 8 (git-fixes). - PCI: brcmstb: Fix window register offset from 4 to 8 (git-fixes). - pcie: mobiveil: remove patchset v9 Prepare to backport upstream version. - PCI: Fix pci_register_host_bridge() device_register() error handling (git-fixes). - PCI: mobiveil: Add 8-bit and 16-bit CSR register accessors (bsc#1161495). - PCI: mobiveil: Add callback function for interrupt initialization (bsc#1161495). - PCI: mobiveil: Add callback function for link up check (bsc#1161495). - PCI: mobiveil: Add Header Type field check (bsc#1161495). - PCI: mobiveil: Add PCIe Gen4 RC driver for Layerscape SoCs (bsc#1161495). - PCI: mobiveil: Allow mobiveil_host_init() to be used to re-init host (bsc#1161495). - PCI: mobiveil: Collect the interrupt related operations into a function (bsc#1161495). - PCI: mobiveil: Fix sparse different address space warnings (bsc#1161495). - PCI: mobiveil: Fix unmet dependency warning for PCIE_MOBIVEIL_PLAT (bsc#1161495). - PCI: mobiveil: Introduce a new structure mobiveil_root_port (bsc#1161495). - PCI: mobiveil: ls_pcie_g4: add Workaround for A-011451 (bsc#1161495). - PCI: mobiveil: ls_pcie_g4: add Workaround for A-011577 (bsc#1161495). - PCI: mobiveil: ls_pcie_g4: fix SError when accessing config space (bsc#1161495). - PCI: mobiveil: Modularize the Mobiveil PCIe Host Bridge IP driver (bsc#1161495). - PCI: mobiveil: Move the host initialization into a function (bsc#1161495). - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay (git-fixes). - PCI/PM: Call .bridge_d3() hook only if non-NULL (git-fixes). - PCI: Program MPS for RCiEP devices (git-fixes). - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port (git-fixes). - PCI: rcar: Fix incorrect programming of OB windows (git-fixes). - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths (git-fixes). - PCI: vmd: Filter resource type bits from shadow register (git-fixes). - pcm_native: result of put_user() needs to be checked (git-fixes). - perf/core: Fix endless multiplex timer (git-fixes). - perf/core: fix parent pid/tid in task exit events (git-fixes). - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()' (git-fixes). - pinctrl: freescale: imx: Use 'devm_of_iomap()' to avoid a resource leak in case of error in 'imx_pinctrl_probe()' (git-fixes). - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()' (git-fixes). - pinctrl: intel: Add Intel Tiger Lake pin controller support (jsc#SLE-12737). - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2 (git-fixes). - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries (git-fixes). - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210 (git-fixes). - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs (git-fixes). - pinctrl: sprd: Fix the incorrect pull-up definition (git-fixes). - pinctrl: stmfx: stmfx_pinconf_set does not require to get direction anymore (git-fixes). - pinctrl: tigerlake: Tiger Lake uses _HID enumeration (jsc#SLE-12737). - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA (git-fixes). - platform/x86: dell-laptop: do not register micmute LED if there is no token (git-fixes). - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and "Portable" chassis-types (git-fixes). - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are not there (git-fixes). - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop" chasis-type (git-fixes). - platform/x86: intel-vbtn: Split keymap into buttons and switches parts (git-fixes). - platform/x86: intel-vbtn: Use acpi_evaluate_integer() (git-fixes). - PM: runtime: clk: Fix clk_pm_runtime_get() error path (git-fixes). - pnp: Use list_for_each_entry() instead of open coding (git-fixes). - powerpc/64s: Do not let DT CPU features set FSCR_DSCR (bsc#1065729). - powerpc/64s/exception: Fix machine check no-loss idle wakeup (bsc#1156395). - powerpc/64s/kuap: Restore AMR in system reset exception (bsc#1156395). - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init (bsc#1065729). - powerpc/book3s64: Export has_transparent_hugepage() related functions (bsc#1171759). - powerpc/bpf: Enable bpf_probe_read{, str}() on powerpc again (bsc#1172344). - powerpc/fadump: Account for memory_limit while reserving memory (jsc#SLE-9099 git-fixes). - powerpc/fadump: consider reserved ranges while reserving memory (jsc#SLE-9099 git-fixes). - powerpc/fadump: use static allocation for reserved memory ranges (jsc#SLE-9099 git-fixes). - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP (bsc#1156395). - powerpc/powernv: Fix a warning message (bsc#1156395). - powerpc/setup_64: Set cache-line-size based on cache-block-size (bsc#1065729). - powerpc/xive: Clear the page tables for the ESB IO mapping (bsc#1085030). - power: reset: qcom-pon: reg write mask depends on pon generation (git-fixes). - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select (git-fixes). - power: supply: core: fix HWMON temperature labels (git-fixes). - power: supply: core: fix memory leak in HWMON error path (git-fixes). - power: supply: lp8788: Fix an error handling path in 'lp8788_charger_probe()' (git-fixes). - power: supply: smb347-charger: IRQSTAT_D is volatile (git-fixes). - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready (bsc#1172095). - proc/meminfo: avoid open coded reading of vm_committed_as (bnc#1173271). - pwm: sun4i: Move pwm_calculate() out of spin_lock() (git-fixes). - r8152: support additional Microsoft Surface Ethernet Adapter variant (git-fixes). - r8169: Revive default chip version for r8168 (bsc#1173085). - raid5: remove gfp flags from scribble_alloc() (bsc#1166985). - random: fix data races at timer_rand_state (bsc#1173438). - rcu: Avoid data-race in rcu_gp_fqs_check_wake() (bsc#1171828). - rcu: Fix data-race due to atomic_t copy-by-value (bsc#1171828). - rcu: Make rcu_read_unlock_special() checks match raise_softirq_irqoff() (bsc#1172046). - rcu: Simplify rcu_read_unlock_special() deferred wakeups (bsc#1172046). - rcutorture: Add 100-CPU configuration (bsc#1173068). - rcutorture: Add worst-case call_rcu() forward-progress results (bsc#1173068). - rcutorture: Dispense with Dracut for initrd creation (bsc#1173068). - rcutorture: Make kvm-find-errors.sh abort on bad directory (bsc#1173068). - rcutorture: Remove CONFIG_HOTPLUG_CPU=n from scenarios (bsc#1173068). - rcutorture: Summarize summary of build and run results (bsc#1173068). - rcutorture: Test TREE03 with the threadirqs kernel boot parameter (bsc#1173068). - rcu: Use *_ONCE() to protect lockless ->expmask accesses (bsc#1171828). - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls (bsc#1173438). - RDMA/bnxt_re: Remove dead code from rcfw (bsc#1170774). - RDMA/core: Move and rename trace_cm_id_create() (jsc#SLE-8449). - RDMA/mlx5: Fix NULL pointer dereference in destroy_prefetch_work (jsc#SLE-8446). - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET (bsc#1172841). - RDMA/srpt: Fix disabling device management (jsc#SLE-8449). - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (jsc#SLE-8449). - remoteproc: Add missing '\n' in log messages (git-fixes). - remoteproc: Fall back to using parent memory pool if no dedicated available (git-fixes). - remoteproc: Fix and restore the parenting hierarchy for vdev (git-fixes). - remoteproc: Fix IDR initialisation in rproc_alloc() (git-fixes). - Revert "drm/amd/display: disable dcn20 abm feature for bring up" (git-fixes). - Revert "fs/seq_file.c: seq_read(): add info message about buggy .next functions" (bsc#1172751) The message floods dmesg and its benefit is marginal in default kernel. - Revert "pinctrl: freescale: imx: Use 'devm_of_iomap()' to avoid a resource leak in case of error in 'imx_pinctrl_probe()'" (git-fixes). - rpm/kernel-source.spec.in: Add obsolete_rebuilds (boo#1172073). - rpm/modules.fips: * add aes-ce-ccm and des3_ede-x86_64 (boo#173030) * add aes_ti and aes_neon_bs (boo#1172956) - rtc: mc13xxx: fix a double-unlock issue (git-fixes). - rtc: rv3028: Add missed check for devm_regmap_init_i2c() (git-fixes). - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup() (git-fixes). - rtw88: fix an issue about leak system resources (git-fixes). - rxrpc: Fix call RCU cleanup using non-bh-safe locks (git-fixes). - s390/bpf: Maintain 8-byte stack alignment (bsc#1169194, LTC#185911). - s390/pci: Log new handle in clp_disable_fh() (git-fixes). - sched/cfs: change initial value of runnable_avg (bsc#1158765). - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to fix mask corruption (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/core: Fix PI boosting between RT and DEADLINE tasks (bsc#1172823). - sched/core: Fix PI boosting between RT and DEADLINE tasks (git fixes (sched)). - sched/core: Fix ttwu() race (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/core: s/WF_ON_RQ/WQ_ON_CPU/ (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/cpuacct: Fix charge cpuacct.usage_sys (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/deadline: Initialize ->dl_boosted (bsc#1172823). - sched/deadline: Initialize ->dl_boosted (git fixes (sched)). - sched: etf: do not assume all sockets are full blown (networking-stable-20_04_27). - sched/fair: find_idlest_group(): Remove unused sd_flag parameter (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: Fix enqueue_task_fair() warning some more (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: fix nohz next idle balance (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: Optimize dequeue_task_fair() (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: Optimize enqueue_task_fair() (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: Simplify the code of should_we_balance() (bnc#1155798 (CPU scheduler functional and performance backports)). - sched: Make newidle_balance() static again (bnc#1155798 (CPU scheduler functional and performance backports)). - sched: Offload wakee task activation if it the wakee is descheduling (bnc#1158748, bnc#1159781). - sched: Optimize ttwu() spinning on p->on_cpu (bnc#1158748, bnc#1159781). - sched/pelt: Sync util/runnable_sum with PELT window when propagating (bnc#1155798 (CPU scheduler functional and performance backports)). - scripts/decodecode: fix trapping instruction formatting (bsc#1065729). - scsi: ibmvscsi: Do not send host info in adapter info MAD after LPM (bsc#1172759 ltc#184814). - scsi: lpfc: Change default queue allocation for reduced memory consumption (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Copyright updates for 12.6.0.4 patches (bsc#1171530). - scsi: lpfc: fix build failure with DEBUGFS disabled (bsc#1171530). - scsi: lpfc: Fix incomplete NVME discovery when target (bsc#1171530). - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Fix MDS Diagnostic Enablement definition (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func (bsc#1171530). - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Fix noderef and address space warnings (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: fix spelling mistakes of asynchronous (bsc#1171530). - scsi: lpfc: Maintain atomic consistency of queue_claimed flag (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Make lpfc_defer_acc_rsp static (bsc#1171530). - scsi: lpfc: remove duplicate unloading checks (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Remove re-binding of nvme rport during registration (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Remove redundant initialization to variable rc (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Remove unnecessary lockdep_assert_held calls (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: lpfc: Update lpfc version to 12.8.0.1 (bsc#1164777 bsc#1164780 bsc#1165211 jsc#SLE-8654). - scsi: megaraid_sas: Replace undefined MFI_BIG_ENDIAN macro with __BIG_ENDIAN_BITFIELD macro (bsc#1173206). - scsi: qla2xxx: Delete all sessions before unregister local nvme port (jsc#SLE-9714 jsc#SLE-10327 jsc#SLE-10334 bsc#1157169). - scsi: qla2xxx: Do not log message when reading port speed via sysfs (jsc#SLE-9714 jsc#SLE-10327 jsc#SLE-10334 bsc#1157169). - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV (jsc#SLE-9714 jsc#SLE-10327 jsc#SLE-10334 bsc#1157169). - scsi: sd_zbc: Fix sd_zbc_complete() (bsc#1173206). - scsi: smartpqi: Update attribute name to `driver_version` (bsc#1173206). - scsi: zfcp: add diagnostics buffer for exchange config data (bsc#1158050). - scsi: zfcp: auto variables for dereferenced structs in open port handler (bsc#1158050). - scsi: zfcp: diagnostics buffer caching and use for exchange port data (bsc#1158050). - scsi: zfcp: enhance handling of FC Endpoint Security errors (bsc#1158050). - scsi: zfcp: expose fabric name as common fc_host sysfs attribute (bsc#1158050). - scsi: zfcp: Fence adapter status propagation for common statuses (bsc#1158050). - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects (bsc#1158050). - scsi: zfcp: Fence fc_host updates during link-down handling (bsc#1158050). - scsi: zfcp: fix fc_host attributes that should be unknown on local link down (bsc#1158050). - scsi: zfcp: fix wrong data and display format of SFP+ temperature (bsc#1158050). - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs (bsc#1158050). - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs (bsc#1158050). - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP transceiver (bsc#1158050). - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit (bsc#1158050). - scsi: zfcp: log FC Endpoint Security errors (bsc#1158050). - scsi: zfcp: log FC Endpoint Security of connections (bsc#1158050). - scsi: zfcp: Move allocation of the shost object to after xconf- and xport-data (bsc#1158050). - scsi: zfcp: Move fc_host updates during xport data handling into fenced function (bsc#1158050). - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter variable (bsc#1158050). - scsi: zfcp: Move p-t-p port allocation to after xport data (bsc#1158050). - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced function (bsc#1158050). - scsi: zfcp: Move shost updates during xconfig data handling into fenced function (bsc#1158050). - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act (bsc#1158050). - scsi: zfcp: report FC Endpoint Security in sysfs (bsc#1158050). - scsi: zfcp: signal incomplete or error for sync exchange config/port data (bsc#1158050). - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data (bsc#1158050). - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections (bsc#1158050). - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host (bsc#1158050). - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o (bsc#1155518). - selftests/bpf: CONFIG_LIRC required for test_lirc_mode2.sh (bsc#1155518). - selftests/bpf: Fix invalid memory reads in core_relo selftest (bsc#1155518). - selftests/bpf: Fix memory leak in extract_build_id() (bsc#1155518). - selftests/bpf, flow_dissector: Close TAP device FD after the test (bsc#1155518). - selftests/timens: handle a case when alarm clocks are not supported (bsc#1164648,jsc#SLE-11493). - serial: 8250: Fix max baud limit in generic 8250 port (git-fixes). - slimbus: core: Fix mismatch in of_node_get/put (git-fixes). - soc: mediatek: cmdq: return send msg error code (git-fixes). - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner (git-fixes). - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data (git-fixes). - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request (git-fixes). - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS (git-fixes). - soc: qcom: rpmh: Update dirty flag only when data changes (git-fixes). - soc/tegra: pmc: Select GENERIC_PINCONF (git-fixes). - spi: bcm2835aux: Fix controller unregister order (git-fixes). - spi: bcm2835: Fix controller unregister order (git-fixes). - spi: bcm-qspi: Handle clock probe deferral (git-fixes). - spi: bcm-qspi: when tx/rx buffer is NULL set to 0 (git-fixes). - SPI: designware: pci: Switch over to MSI interrupts (jsc#SLE-12735). - spi: dt-bindings: spi-controller: Fix #address-cells for slave mode (git-fixes). - spi: dw: Add SPI Rx-done wait method to DMA-based transfer (git-fixes). - spi: dw: Add SPI Tx-done wait method to DMA-based transfer (git-fixes). - spi: dw: Fix controller unregister order (git-fixes). - spi: dw: Fix native CS being unset (git-fixes). - spi: dw-pci: Add MODULE_DEVICE_TABLE (jsc#SLE-12735). - spi: dw-pci: Add runtime power management support (jsc#SLE-12735). - spi: dw-pci: Add support for Intel Elkhart Lake PSE SPI (jsc#SLE-12735). - spi: dw-pci: Fix Chip Select amount on Intel Elkhart Lake PSE SPI (jsc#SLE-12735). - spi: dw: use "smp_mb()" to avoid sending spi data error (git-fixes). - spi: dw: Zero DMA Tx and Rx configurations on stack (git-fixes). - spi: Fix controller unregister order (git-fixes). - spi: fsl: do not map irq during probe (git-fixes). - spi: fsl: use platform_get_irq() instead of of_irq_to_resource() (git-fixes). - spi: pxa2xx: Fix controller unregister order (git-fixes). - spi: pxa2xx: Fix runtime PM ref imbalance on probe error (git-fixes). - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource (git-fixes). - spi: spi-fsl-dspi: Change usage pattern of SPI_MCR_* and SPI_CTAR_* macros (git-fixes). - spi: spi-fsl-dspi: Do not access reserved fields in SPI_MCR (git-fixes). - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode (git-fixes). - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion (git-fixes). - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices (git-fixes). - staging: iio: ad2s1210: Fix SPI reading (git-fixes). - staging: kpc2000: fix error return code in kp2000_pcie_probe() (git-fixes). - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK (git-fixes). - staging: sm750fb: add missing case while setting FB_VISUAL (git-fixes). - sun6i: dsi: fix gcc-4.8 (bsc#1152489) - SUNRPC: Signalled ASYNC tasks need to exit (git-fixes). - supported.conf: Add pinctrl-tigerlake as supported - supported.conf: Mark two hwtracing helper modules as externally supported (bsc#1170879) - svcrdma: Fix leak of svc_rdma_recv_ctxt objects (git-fixes). - tcp: cache line align MAX_TCP_HEADER (networking-stable-20_04_27). - team: fix hang in team_mode_get() (networking-stable-20_04_27). - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support (jsc#SLE-12668). - tick/sched: Annotate lockless access to last_jiffies_update (bsc#1173438). - timer: Use hlist_unhashed_lockless() in timer_pending() (bsc#1173438). - torture: Allow "CFLIST" to specify default list of scenarios (bsc#1173068). - torture: Expand last_ts variable in kvm-test-1-run.sh (bsc#1173068). - torture: Handle jitter for CPUs that cannot be offlined (bsc#1173068). - torture: Handle systems lacking the mpstat command (bsc#1173068). - torture: Hoist calls to lscpu to higher-level kvm.sh script (bsc#1173068). - torture: Make results-directory date format completion-friendly (bsc#1173068). - torture: Use gawk instead of awk for systime() function (bsc#1173068). - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send() (bsc#1065729). - tty: n_gsm: Fix bogus i++ in gsm_data_kick (git-fixes). - tty: n_gsm: Fix SOF skipping (git-fixes). - tty: n_gsm: Fix waking up upper tty layer when room available (git-fixes). - tty: serial: add missing spin_lock_init for SiFive serial console (git-fixes). - tun: correct header offsets in napi frags mode (git-fixes). - Update config files: Add CONFIG_PINCTRL_TIGERLAKE=m - Update patch reference for intel_th patch (jsc#SLE-12705) - Update the patch reference for ish-hid fix (jsc#SLE-12683) - usb: core: Fix misleading driver bug report (git-fixes). - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B (git-fixes). - usb: dwc2: gadget: move gadget resume after the core is in L0 state (git-fixes). - usb: dwc3: gadget: Properly handle ClearFeature(halt) (git-fixes). - usb: dwc3: gadget: Properly handle failed kick_transfer (git-fixes). - usb: dwc3: pci: Enable extcon driver for Intel Merrifield (git-fixes). - usb: gadget: audio: Fix a missing error return value in audio_bind() (git-fixes). - usb: gadget: fix illegal array access in binding with UDC (git-fixes). - usb: gadget: fix potential double-free in m66592_probe (git-fixes). - usb: gadget: legacy: fix error return code in cdc_bind() (git-fixes). - usb: gadget: legacy: fix error return code in gncm_bind() (git-fixes). - usb: gadget: legacy: fix redundant initialization warnings (git-fixes). - usb: gadget: lpc32xx_udc: do not dereference ep pointer before null check (git-fixes). - usb: gadget: net2272: Fix a memory leak in an error handling path in 'net2272_plat_probe()' (git-fixes). - usb: gadget: udc: atmel: Make some symbols static (git-fixes). - usb: gadget: udc: s3c2410_udc: Remove pointless NULL check in s3c2410_udc_nuke (git-fixes). - usb: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe() (git-fixes). - usb: host: xhci-plat: keep runtime active when removing host (git-fixes). - usb: musb: Fix runtime PM imbalance on error (git-fixes). - usb: musb: start session in resume for host port (git-fixes). - usb: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe() (git-fixes). - usb: serial: option: add Telit LE910C1-EUX compositions (git-fixes). - usb: serial: qcserial: add DW5816e QDL support (git-fixes). - usb: serial: usb_wwan: do not resubmit rx urb on fatal errors (git-fixes). - usb: usbfs: correct kernel->user page attribute mismatch (git-fixes). - usb: usbfs: fix mmap dma mismatch (git-fixes). - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages (git-fixes). - vfio: Ignore -ENODEV when getting MSI cookie (git-fixes). - vfio/mdev: Fix reference count leak in add_mdev_supported_type (git-fixes). - vfio/pci: fix memory leaks in alloc_perm_bits() (git-fixes). - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn() (git-fixes). - video: fbdev: w100fb: Fix a potential double free (git-fixes). - virtio-blk: handle block_device_operations callbacks after hot unplug (git fixes (block drivers)). - vmxnet3: add geneve and vxlan tunnel offload support (bsc#1172484). - vmxnet3: add support to get/set rx flow hash (bsc#1172484). - vmxnet3: allow rx flow hash ops only when rss is enabled (bsc#1172484). - vmxnet3: prepare for version 4 changes (bsc#1172484). - vmxnet3: update to version 4 (bsc#1172484). - vmxnet3: use correct hdr reference when packet is encapsulated (bsc#1172484). - vrf: Check skb for XFRM_TRANSFORMED flag (networking-stable-20_04_27). - vrf: Fix IPv6 with qdisc and xfrm (networking-stable-20_04_27). - vsprintf: do not obfuscate NULL and error pointers (bsc#1172086). - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console (git-fixes). - vt: vt_ioctl: remove unnecessary console allocation checks (git-fixes). - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR (networking-stable-20_04_27). - w1: omap-hdq: cleanup to add missing newline for some dev_dbg (git-fixes). - watchdog: imx_sc_wdt: Fix reboot on crash (git-fixes). - wcn36xx: Fix error handling path in 'wcn36xx_probe()' (git-fixes). - wireguard: device: avoid circular netns references (git-fixes). - wireguard: noise: do not assign initiation time in if condition (git-fixes). - wireguard: noise: read preshared key while taking lock (bsc#1169021 jsc#SLE-12250). - wireguard: noise: separate receive counter from send counter (bsc#1169021 jsc#SLE-12250). - wireguard: queueing: preserve flow hash across packet scrubbing (bsc#1169021 jsc#SLE-12250). - wireguard: receive: account for napi_gro_receive never returning GRO_DROP (git-fixes). - wireguard: selftests: use newer iproute2 for gcc-10 (bsc#1169021 jsc#SLE-12250). - work around mvfs bug (bsc#1162063). - workqueue: do not use wq_select_unbound_cpu() for bound works (git-fixes). - workqueue: Remove the warning in wq_worker_sleeping() (git-fixes). - x86/cpu/amd: Make erratum #1054 a legacy erratum (bsc#1152489). - x86: Fix early boot crash on gcc-10, third try (bsc#1152489). - x86/mm/cpa: Flush direct map alias during cpa (bsc#1152489). - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (git-fixes). - x86/reboot/quirks: Add MacBook6,1 reboot quirk (git-fixes). - x86/resctrl: Fix invalid attempt at removing the default resource group (bsc#1152489). - x86/resctrl: Preserve CDP enable over CPU hotplug (bsc#1152489). - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks (bsc#1058115). - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish (networking-stable-20_04_27). - xfrm: fix error in comment (git fixes (block drivers)). - xfs: clean up the error handling in xfs_swap_extents (git-fixes). - xfs: do not commit sunit/swidth updates to disk if that would cause repair failures (bsc#1172169). - xfs: do not fail unwritten extent conversion on writeback due to edquot (bsc#1158242). - xfs: fix duplicate verification from xfs_qm_dqflush() (git-fixes). - xfs: force writes to delalloc regions to unwritten (bsc#1158242). - xfs: measure all contiguous previous extents for prealloc size (bsc#1158242). - xfs: preserve default grace interval during quotacheck (bsc#1172170). - xfs: refactor agfl length computation function (bsc#1172169). - xfs: split the sunit parameter update into two parts (bsc#1172169). - wireguard: selftests: initalize ipv6 members to NULL to squelch clang warning (git-fixes). kernel-debug-5.3.18-lp152.26.2.nosrc.rpm True kernel-debug-5.3.18-lp152.26.2.x86_64.rpm True kernel-debug-debuginfo-5.3.18-lp152.26.2.x86_64.rpm True kernel-debug-debugsource-5.3.18-lp152.26.2.x86_64.rpm True kernel-debug-devel-5.3.18-lp152.26.2.x86_64.rpm True kernel-debug-devel-debuginfo-5.3.18-lp152.26.2.x86_64.rpm True kernel-default-base-5.3.18-lp152.26.2.lp152.8.2.2.src.rpm True kernel-default-base-5.3.18-lp152.26.2.lp152.8.2.2.x86_64.rpm True kernel-default-base-rebuild-5.3.18-lp152.26.2.lp152.8.2.2.x86_64.rpm True kernel-default-5.3.18-lp152.26.2.nosrc.rpm True kernel-default-5.3.18-lp152.26.2.x86_64.rpm True kernel-default-debuginfo-5.3.18-lp152.26.2.x86_64.rpm True kernel-default-debugsource-5.3.18-lp152.26.2.x86_64.rpm True kernel-default-devel-5.3.18-lp152.26.2.x86_64.rpm True kernel-default-devel-debuginfo-5.3.18-lp152.26.2.x86_64.rpm True kernel-docs-5.3.18-lp152.26.2.noarch.rpm True kernel-docs-5.3.18-lp152.26.2.nosrc.rpm True kernel-docs-html-5.3.18-lp152.26.2.noarch.rpm True kernel-kvmsmall-5.3.18-lp152.26.2.nosrc.rpm True kernel-kvmsmall-5.3.18-lp152.26.2.x86_64.rpm True kernel-kvmsmall-debuginfo-5.3.18-lp152.26.2.x86_64.rpm True kernel-kvmsmall-debugsource-5.3.18-lp152.26.2.x86_64.rpm True kernel-kvmsmall-devel-5.3.18-lp152.26.2.x86_64.rpm True kernel-kvmsmall-devel-debuginfo-5.3.18-lp152.26.2.x86_64.rpm True kernel-obs-build-5.3.18-lp152.26.2.src.rpm True kernel-obs-build-5.3.18-lp152.26.2.x86_64.rpm True kernel-obs-build-debugsource-5.3.18-lp152.26.2.x86_64.rpm True kernel-obs-qa-5.3.18-lp152.26.2.src.rpm True kernel-obs-qa-5.3.18-lp152.26.2.x86_64.rpm True kernel-preempt-5.3.18-lp152.26.2.nosrc.rpm True kernel-preempt-5.3.18-lp152.26.2.x86_64.rpm True kernel-preempt-debuginfo-5.3.18-lp152.26.2.x86_64.rpm True kernel-preempt-debugsource-5.3.18-lp152.26.2.x86_64.rpm True kernel-preempt-devel-5.3.18-lp152.26.2.x86_64.rpm True kernel-preempt-devel-debuginfo-5.3.18-lp152.26.2.x86_64.rpm True kernel-devel-5.3.18-lp152.26.2.noarch.rpm True kernel-macros-5.3.18-lp152.26.2.noarch.rpm True kernel-source-5.3.18-lp152.26.2.noarch.rpm True kernel-source-5.3.18-lp152.26.2.src.rpm True kernel-source-vanilla-5.3.18-lp152.26.2.noarch.rpm True kernel-syms-5.3.18-lp152.26.2.src.rpm True kernel-syms-5.3.18-lp152.26.2.x86_64.rpm True openSUSE-2020-920 Recommended update for fmt moderate openSUSE Leap 15.2 Update This update for fmt fixes the following issues: - Fixed incorrect pkg-config file paths (boo#1173270) fmt-6.2.1-lp152.2.3.1.src.rpm fmt-debugsource-6.2.1-lp152.2.3.1.x86_64.rpm fmt-devel-6.2.1-lp152.2.3.1.x86_64.rpm libfmt6-6.2.1-lp152.2.3.1.x86_64.rpm libfmt6-debuginfo-6.2.1-lp152.2.3.1.x86_64.rpm openSUSE-2020-921 Recommended update for lvm2 important openSUSE Leap 15.2 Update This update for lvm2 fixes the following issues: - Fix potential data loss problem with LVM cache (bsc#1172566) This update was imported from the SUSE:SLE-15-SP2:Update update project. liblvm2cmd2_03-2.03.05-lp152.7.3.1.x86_64.rpm liblvm2cmd2_03-debuginfo-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-2.03.05-lp152.7.3.1.src.rpm lvm2-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-debuginfo-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-debugsource-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-devel-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-testsuite-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-testsuite-debuginfo-2.03.05-lp152.7.3.1.x86_64.rpm device-mapper-1.02.163-lp152.7.3.1.x86_64.rpm device-mapper-debuginfo-1.02.163-lp152.7.3.1.x86_64.rpm device-mapper-devel-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper-event1_03-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper-event1_03-debuginfo-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper1_03-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper1_03-debuginfo-1.02.163-lp152.7.3.1.x86_64.rpm lvm2-device-mapper-2.03.05-lp152.7.3.1.src.rpm lvm2-device-mapper-debugsource-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-lockd-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-lockd-debuginfo-2.03.05-lp152.7.3.1.x86_64.rpm lvm2-lvmlockd-2.03.05-lp152.7.3.1.src.rpm lvm2-lvmlockd-debugsource-2.03.05-lp152.7.3.1.x86_64.rpm liblvm2cmd2_03-2.03.05-lp152.7.3.1.i586.rpm liblvm2cmd2_03-debuginfo-2.03.05-lp152.7.3.1.i586.rpm lvm2-2.03.05-lp152.7.3.1.i586.rpm lvm2-debuginfo-2.03.05-lp152.7.3.1.i586.rpm lvm2-debugsource-2.03.05-lp152.7.3.1.i586.rpm lvm2-devel-2.03.05-lp152.7.3.1.i586.rpm lvm2-testsuite-2.03.05-lp152.7.3.1.i586.rpm lvm2-testsuite-debuginfo-2.03.05-lp152.7.3.1.i586.rpm device-mapper-1.02.163-lp152.7.3.1.i586.rpm device-mapper-debuginfo-1.02.163-lp152.7.3.1.i586.rpm device-mapper-devel-1.02.163-lp152.7.3.1.i586.rpm device-mapper-devel-32bit-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper-event1_03-1.02.163-lp152.7.3.1.i586.rpm libdevmapper-event1_03-32bit-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper-event1_03-32bit-debuginfo-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper-event1_03-debuginfo-1.02.163-lp152.7.3.1.i586.rpm libdevmapper1_03-1.02.163-lp152.7.3.1.i586.rpm libdevmapper1_03-32bit-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper1_03-32bit-debuginfo-1.02.163-lp152.7.3.1.x86_64.rpm libdevmapper1_03-debuginfo-1.02.163-lp152.7.3.1.i586.rpm lvm2-device-mapper-debugsource-2.03.05-lp152.7.3.1.i586.rpm lvm2-lockd-2.03.05-lp152.7.3.1.i586.rpm lvm2-lockd-debuginfo-2.03.05-lp152.7.3.1.i586.rpm lvm2-lvmlockd-debugsource-2.03.05-lp152.7.3.1.i586.rpm openSUSE-2020-973 Recommended update for kubernetes, kubernetes1.17, kubernetes1.18 moderate openSUSE Leap 15.2 Update This update for kubernetes, kubernetes1.17, kubernetes1.18 fixes the following issues: - kubernetes 1.18 was updated to 1.18.4 and kubernetes 1.17 to 1.17.7 Changes in kubernetes1.18: Update to version 1.18.4: * enable floating IP for IPv6 * Extend AWS azToRegion method to support Local Zones and other partitions * kubelet: block non-forwarded packets from crossing the localhost boundary * Deflake port-forward e2e test * Fix fieldType being dropped by older go-clients * FieldManager: Reset if we receive nil or a list with one empty item * set dest prefix and port for IPv6 sg rule * fieldManager: Ignore and log all errors when updating managedFields * Make kubectl tolerate other versions of the CSR API * Changes to ManagedFields is not mutation for GC * fix a number of unbounded dimensions in request metrics * build: Use debian-hyperkube-base@v1.0.0 image * Check for GCE finalizer in GetLoadBalancer. * Fix csi-provisioner image for pd csi driver * hyperkube: Build v1.0.0 image * build: Add dependency entries for debian-hyperkube-base * Update CNI to v0.8.6 * Fix public IP not shown issues after assigning public IP to Azure VMs * Skip Pod Conditions from scheduling queue updates * add test for finalizers * skip unnecessary scheduling attempt when pod's finalizers change * Update CHANGELOG/CHANGELOG-1.18.md for v1.18.3 * Add back anti-affinity to kube-dns pods. * Check for empty zone string * Azure - do not use 0 zone or empty string for zone when creating PVs * Fix client-ca dynamic reload in apiserver * Fix exclusive CPU allocations being deleted at container restart * Update strategy used to reuse CPUs from init containers in CPUManager Update to version 1.18.3: * Move nfs-provisioner from quay.io/kubernetes_incubator to staging-csi * Use staging-csi to work around quay.io availability * Azure: support non-VMSS instances removal * deps: Use debian-base:v2.1.0 and debian-iptables:v12.1.0 * build: Add build-image OWNERS to debian-{base,iptables} and pause dirs * count no nodes scheduling failure as unschedulable instead of error * kubeadm: fix flakes when performing etcd MemberAdd on slower setups * base-images: Update to kube-cross:v1.13.9-5 * build: Alpha-sort dependencies.yaml * fix: azure disk dangling attach issue * kube-proxy: increase the session affinity timeout to ensure that the test passes in ipvs mode * cluster: ipvs conntrack module vs kernel version * allow k8s.io/kubernetes/third_party/forked/ipvs in e2e test framework import restrictions (transitive dep from pkg/kubemark) * add license headers for third_party/forked/ipvs * third_party/forked/ipvs: check the address family if the netlink address family attribute is not set * run hack/update-vendor.sh to remove github.com/docker/libnetwork * remove github.com/docker/libnetwork from go.mod * update pkg/util/ipvs to use third_party/forked/ipvs * move github.com/docker/libnetwork/ipvs to third_party/forked * fix backoff manager timer initialization race * fix: ACR auth fails in private azure clouds * Restore cache-control header filter * kube-scheduler: compatibility with ServerSideApply * bugfix: initcontainer wasn't considered when calculate resource request * fix: azure file csi migration failure * Fix flaws in Azure CSI translation * Revert "stop defaulting kubeconfig to http://localhost:8080" * Update CHANGELOG/CHANGELOG-1.18.md for v1.18.2 * Fix Node initialization for GCP cloud provider * Simplify unregistration of csiplugin * Unregister csiplugin even if socket path is gone * Move PSP tests behind a feature tag * kube-openapi bump to release-1.18 * Preserve int/float distinction when decoding raw values * Check Annotations map against nil for ConfigMapLock#Update() * Fix CSINodeInfo startup * Wait for APIServer 'ok' forever during CSINode initialization during Kubelet init - Add ConditionPathExists=/var/lib/kubelet/config.yaml to kubelet.service [boo#1146372] - Run sysctl -a --system before kubelet to ensure sysctl parameters are correctly loaded [boo#1171770] Update to version 1.18.2: * Fix GCE ILB for large clusters * Restore the ability to `kubectl apply --prune` without -n flag * Fix client watch reestablishment handling of client-side timeouts * Fix priorityClass typo, add numeric priority to static pods * Update CHANGELOG/CHANGELOG-1.18.md for v1.18.1 * Test dropped round-trip annotations in HPA conversion * Drop round-trip annotations in HPA conversion * Skip updating cache on pod update if the node was deleted - kubelet-common: conflict with other instances of kubelet-common and require kubernetes-kubelet%{baseversion} Update to version 1.18.1: * Ensure Azure availability zone is always in lower cases * Even with build error, kubectl apply should apply all valid resources * fix: update max azure disk max count * Ensure diff doesn't persist patches * Fix permissions for endpointslice controller * Clean up event messages for errors. * Allow list-resources.sh to continue if a resource fails to list * fix a bug where spn: prefix is unexpectedly added to kubeconfig apiserver-id setting * Adds integration test for apply failures when applying multiple resources * Fixes problem where kubectl apply stops after first error * fix cpu resource metric type by changing to counter * fix concurreny issue in lb creation * Kubeadm: fix Ready condition check * kubeadm: add missing RBAC for getting nodes on "upgrade apply" * Check that ImageInspect pointer is not nil * Fix bug about unintentional scale out during updating deployment. * Update CHANGELOG/CHANGELOG-1.18.md for v1.18.0 * build/dependencies: Remove bazel WORKSPACE go_version check * deps: Update to Golang 1.13.9 * build: Remove kube-cross image building * Label Windows test as Serial. Changes in kubernetes1.17: Update to version 1.17.7: * Fix fieldType being dropped by older go-clients * FieldManager: Reset if we receive nil or a list with one empty item * enable floating IP for IPv6 * Extend AWS azToRegion method to support Local Zones and other partitions * kubelet: block non-forwarded packets from crossing the localhost boundary * Deflake port-forward e2e test * Skip Pod Conditions from scheduling queue updates * add test for finalizers * skip unnecessary scheduling attempt when pod's finalizers change * set dest prefix and port for IPv6 sg rule * Create class to call function at most every given period * fieldManager: Ignore and log all errors when updating managedFields * Make kubectl tolerate other versions of the CSR API * Changes to ManagedFields is not mutation for GC * fix a number of unbounded dimensions in request metrics * build: Use debian-hyperkube-base@v1.0.0 image * Source CNI plugins from gs://k8s-artifacts-cni/release * Update CNI to v0.8.6 * releng: Remove debian-hyperkube-base image building from this branch * Fix public IP not shown issues after assigning public IP to Azure VMs * fix: formating and typo * fix: address test failure and review comments * fix: add unit tests for truncate long subnet name on lb ip configuration * fix: should truncate long subnet name on lb rules * Update CHANGELOG/CHANGELOG-1.17.md for v1.17.6 * kubeadm: fix flakes when performing etcd MemberAdd on slower setups * Add back anti-affinity to kube-dns pods. * Check for empty zone string * Azure - do not use 0 zone or empty string for zone when creating PVs * Fix client-ca dynamic reload in apiserver * Make updateAllocatedDevices() as a public method and call it in podresources api Update to version 1.17.6: * Azure: support non-VMSS instances removal * deps: Use debian-base:v2.1.0 and debian-iptables:v12.1.0 * build: Add build-image OWNERS to debian-{base,iptables} and pause dirs * count no nodes scheduling failure as unschedulable instead of error * base-images: Update to kube-cross:v1.13.9-5 * build: Alpha-sort dependencies.yaml * Work-around for missing metrics on CRI-O exited containers * fix: azure disk dangling attach issue * fix: ACR auth fails in private azure clouds * Restore cache-control header filter * bugfix: initcontainer wasn't considered when calculate resource request * fix: azure file csi migration failure * Fix flaws in Azure CSI translation * Update CHANGELOG/CHANGELOG-1.17.md for v1.17.5 * Move PSP tests behind a feature tag * Fix code for 1.17 * kube-openapi bump to release-1.17 * Do not reset managedFields in status update strategy * Use discovery to test apply all status * Preserve int/float distinction when decoding raw values * All check for instanceID * Fix AWS eventual consistency of AttachDisk * fix: update max azure disk max count * Fix cherry-pick errors * Fix CSINodeInfo startup * Wait for APIServer 'ok' forever during CSINode initialization during Kubelet init - Add ConditionPathExists=/var/lib/kubelet/config.yaml to kubelet.service [boo#1146372] - Run sysctl -a --system before kubelet to ensure sysctl parameters are correctly loaded [boo#1171770] Update to version 1.17.5: * Fix GCE ILB for large clusters * gce-addons: Make sure default/limit-range doesn't get overridden * Restore the ability to `kubectl apply --prune` without -n flag * Fix client watch reestablishment handling of client-side timeouts * Fix priorityClass typo, add numeric priority to static pods * Test dropped round-trip annotations in HPA conversion * Drop round-trip annotations in HPA conversion * Ensure Azure availability zone is always in lower cases * Clean up event messages for errors. * Fix permissions for endpointslice controller * Allow list-resources.sh to continue if a resource fails to list * Check that ImageInspect pointer is not nil * Fix bug about unintentional scale out during updating deployment. * kubeadm: increase timeouts in the etcd client * kubeadm: handle multiple members without names during concurrent join * build/dependencies: Remove bazel WORKSPACE go_version check * deps: Update to Golang 1.13.9 * build: Remove kube-cross image building * Fix the VMSS name and resource group name when updating VMSS for LoadBalancer backendPools. * Remove wait.Until for running Kubelet Bootstrap * Parallelize attach operations across different nodes for volumes that allow multi-attach * Add nil nodeinfo check in podFitsOnNode * fix: check disk status before disk azure disk * Update kube-openapi to release-1.17 * Update tag for structured-merge-diff to v2.0.1 * EndpointSlice and Endpoints should treat terminating pods the same * EndpointSliceTracker should track updated resource version * Ensuring EndpointSlices are not used for Windows kube-proxy implementations * Ensuring kube-proxy does not mutate shared EndpointSlices * Update CHANGELOG/CHANGELOG-1.17.md for v1.17.4 * let image cache do sort on write instead of on read to avoid data * Removing kubectl get output e2e test * Fix VMSS cache content * Preserve target apiVersion when decoding into unstructured lists * Adding a temporary fix for kubectl get output e2e test * /readyz should start returning failure on shutdown initiation * test: don't use hardcoded pod count for memory limit test * Fixed in the GCE/PD in-tree volume logic to expose the max number of persistent-disks for each instance type correctly. * Honor status.podIP over status.podIPs, node.spec.podCIDR over node.spec.podCIDRs * fix: corrupted mount point in csi driver * fix: azure file mount timeout issue * fix behaviour of aws-load-balancer-security-groups annotation * fix: add remediation in azure disk attach/detach * Update to golang@1.13.8 * build: Enable kube-cross push/pull from K8s Infra GCR * build: Add justaugustus as reviewer * build: Add OWNERS on build-image/ * rename to sharedLimitWriter * address review feedback * Fix docker/journald logging conformance * fix get-kube authorization headers * Calling hcsshim instead of docker api to get stats for windows to greatly reduce latency * adding e2e test to ensure it takes less than 10 seconds to query kubelet stats for windows nodes * update golang.org/x/crypto * kube-proxy filter Load Balancer Status ingress * kube-proxy unit test FilterIncorrectIPVersion * add delays between goroutines for vm instance update * Updated test cos image to include runc-1.0.0-rc10 * Fix gce-cos-master-reboot test * Fix route conflicted operations when updating multiple routes together * fix: get azure disk lun timeout issue * Set up connection onClose prior to adding to connection map * fix: add azure disk migration support for CSINode * Add annotation annealing for migration for PVs and PVCs during syncVolume and syncClaim. This allows external-provisioners to pick up and delete volumes when they have been rolled up from previous kubernetes versions. * Update CHANGELOG/CHANGELOG-1.17.md for v1.17.3 * Limit number of instances in single update to GCE target pool * Add code to fix kubelet/metrics memory issue. * Remove Error log for nil StartTime * CHANGELOG: Move changelogs into a subdir to delegate releng approvals * Enable selinux tags in make targets * Fix pending_pods, schedule_attempts_total was not recorded * Fixing Potential Race Condition in EndpointSlice Controller. * Restore statefulset conversion that populates apiVersion/kind in volume templates * Use standard default storage media type in local-up-cluster * changelog: clarify 1.17 upgrade requirements * Fix back off when scheduling cycle is delayed * blank out value for unbounded client label * update gopkg.in/yaml.v2 to v2.2.8 * set nil cache entry based on old cache * Revert "It fixes a bug where AAD token obtained by kubectl is incompatible with on-behalf-of flow and oidc." * Fix issue with GCE scripts assuming Python2. * Add/Update CHANGELOG-1.17.md for v1.17.2. * [1.17] No-op whitespace fix to CHANGELOG-1.17 to trigger a new 1.17 build * Update to golang@1.13.6 * Fix the bug PIP's DNS is deleted if no DNS label service annotation is set. * kubenet: replace gateway with cni result * Add/Update CHANGELOG-1.17.md for v1.17.1. * Fixes unnecessary creation of default SG and trying to delete non-provisioned SG by k8s system when annotation [service.beta.kubernetes.io/aws-load-balancer-security-groups] is present * Ensure a provider ID is set on a node if expected * Bind metrics-server containers to linux nodes to avoid Windows scheduling on kubernetes cluster includes linux nodes and windows nodes * Drop version from static openapi json file * Update to golang@1.13.5 * Revert reflector changes from PR #83520 from 1.17 * Fix IPv6 addresses lost issue in pure ipv6 vsphere environment * Fix unit test to run in non-gce environments * fix: azure disk could not mounted on Standard_DC4s/DC2s instances * Use legacyscheme's types rather than testapi ones * Fix nil pointer dereference in the azure provider * Add unit test for extended ipv4 service IP range * Revert "remove ipallocator in favor of k/utils net package" * It fixes a bug where AAD token obtained by kubectl is incompatible with on-behalf-of flow and oidc. * Allocate map when out points to nil map * fix: azure data disk should use same key as os disk by default * Check FileInfo against nil during walk of container dir path * Add UID precondition to kubelet pod status patch updates * Add cache for VMSS. * Fix build break - Hyperkube image needs kubelet/kubectl * Include cloud/gcp in e2e.test * Do not swallow timeout in manageReplicas * Sync the status of static Pods * Increase Burst limit for discovery client * Update v1.17.0 CHANGELOG to match final draft * Fix LoadBalancer rule checking so that no unexpected LoadBalancer updates are made * Fix broken SELinux detection * Add/Update CHANGELOG-1.17.md for v1.17.0. * Kubernetes version v1.17.1-beta.0 openapi-spec file updates * Deflake kubectl custom printing test * Refactor parsing logic for service IP and ranges, add tests * Fix bug in apiserver service cluster cidr split * Switch addon resizer to 1.8.7 * Deflake pod readiness e2e * Add/Update CHANGELOG-1.17.md for v1.17.0-rc.2. * Move hostdns.conf out of cni directory. * Fix iscsi refcounter in the case of no Block iscsi volumes * Ensure webhook backend requests are not artificially rate-limited * Retain objects for a limited lifetime in the mutation cache detector by default * Enable mutation detection * Make cluster auto scaler use leases * Bump Cluster Autoscaler version to 1.17.0 * fix: padded base64 encoded docker auth field * apiextensions: filter required nullable to workaround kubectl validation * update cadvisor dependency to v0.35.0 * Bumped the number of times a node tries to lookup itself * Wait for PV to be available before creating PVCs in volume binding test * increase pv controller resync period to try to deflake api update conflicts * Fix GKE upgrade test. * Use plugin name for filtering metrics * Provided a mechanism to re-register hidden metrics. * Deep copying EndpointSlices in reconciler before modifying them. * Set node cidr mask size ipv4/ipv6 config * Revert "kube-proxy: check KUBE-MARK-DROP" * Add/Update CHANGELOG-1.17.md for v1.17.0-rc.1. * Add/Update CHANGELOG-1.17.md for v1.17.0-beta.2. * Add/Update CHANGELOG-1.17.md for v1.17.0-beta.1. * Results of running update scripts: update-openapi-spec * Delete extraneous CHANGELOG-*.md files on branch. kubernetes1.17 was updated to version 1.17.7: * Fix fieldType being dropped by older go-clients * FieldManager: Reset if we receive nil or a list with one empty item * enable floating IP for IPv6 * Extend AWS azToRegion method to support Local Zones and other partitions * kubelet: block non-forwarded packets from crossing the localhost boundary * Deflake port-forward e2e test * Skip Pod Conditions from scheduling queue updates * add test for finalizers * skip unnecessary scheduling attempt when pod's finalizers change * set dest prefix and port for IPv6 sg rule * Create class to call function at most every given period * fieldManager: Ignore and log all errors when updating managedFields * Make kubectl tolerate other versions of the CSR API * Changes to ManagedFields is not mutation for GC * fix a number of unbounded dimensions in request metrics * build: Use debian-hyperkube-base@v1.0.0 image * Source CNI plugins from gs://k8s-artifacts-cni/release * Update CNI to v0.8.6 * releng: Remove debian-hyperkube-base image building from this branch * Fix public IP not shown issues after assigning public IP to Azure VMs * fix: formating and typo * fix: address test failure and review comments * fix: add unit tests for truncate long subnet name on lb ip configuration * fix: should truncate long subnet name on lb rules * Update CHANGELOG/CHANGELOG-1.17.md for v1.17.6 * kubeadm: fix flakes when performing etcd MemberAdd on slower setups * Add back anti-affinity to kube-dns pods. * Check for empty zone string * Azure - do not use 0 zone or empty string for zone when creating PVs * Fix client-ca dynamic reload in apiserver * Make updateAllocatedDevices() as a public method and call it in podresources api Update to version 1.17.6: * Azure: support non-VMSS instances removal * deps: Use debian-base:v2.1.0 and debian-iptables:v12.1.0 * build: Add build-image OWNERS to debian-{base,iptables} and pause dirs * count no nodes scheduling failure as unschedulable instead of error * base-images: Update to kube-cross:v1.13.9-5 * build: Alpha-sort dependencies.yaml * Work-around for missing metrics on CRI-O exited containers * fix: azure disk dangling attach issue * fix: ACR auth fails in private azure clouds * Restore cache-control header filter * bugfix: initcontainer wasn't considered when calculate resource request * fix: azure file csi migration failure * Fix flaws in Azure CSI translation * Update CHANGELOG/CHANGELOG-1.17.md for v1.17.5 * Move PSP tests behind a feature tag * Fix code for 1.17 * kube-openapi bump to release-1.17 * Do not reset managedFields in status update strategy * Use discovery to test apply all status * Preserve int/float distinction when decoding raw values * All check for instanceID * Fix AWS eventual consistency of AttachDisk * fix: update max azure disk max count * Fix cherry-pick errors * Fix CSINodeInfo startup * Wait for APIServer 'ok' forever during CSINode initialization during Kubelet init - Add ConditionPathExists=/var/lib/kubelet/config.yaml to kubelet.service [boo#1146372] - Run sysctl -a --system before kubelet to ensure sysctl parameters are correctly loaded [boo#1171770] Update to version 1.17.5: * Fix GCE ILB for large clusters * gce-addons: Make sure default/limit-range doesn't get overridden * Restore the ability to `kubectl apply --prune` without -n flag * Fix client watch reestablishment handling of client-side timeouts * Fix priorityClass typo, add numeric priority to static pods * Test dropped round-trip annotations in HPA conversion * Drop round-trip annotations in HPA conversion * Ensure Azure availability zone is always in lower cases * Clean up event messages for errors. * Fix permissions for endpointslice controller * Allow list-resources.sh to continue if a resource fails to list * Check that ImageInspect pointer is not nil * Fix bug about unintentional scale out during updating deployment. * kubeadm: increase timeouts in the etcd client * kubeadm: handle multiple members without names during concurrent join * build/dependencies: Remove bazel WORKSPACE go_version check * deps: Update to Golang 1.13.9 * build: Remove kube-cross image building * Fix the VMSS name and resource group name when updating VMSS for LoadBalancer backendPools. * Remove wait.Until for running Kubelet Bootstrap * Parallelize attach operations across different nodes for volumes that allow multi-attach * Add nil nodeinfo check in podFitsOnNode * fix: check disk status before disk azure disk * Update kube-openapi to release-1.17 * Update tag for structured-merge-diff to v2.0.1 * EndpointSlice and Endpoints should treat terminating pods the same * EndpointSliceTracker should track updated resource version * Ensuring EndpointSlices are not used for Windows kube-proxy implementations * Ensuring kube-proxy does not mutate shared EndpointSlices * Update CHANGELOG/CHANGELOG-1.17.md for v1.17.4 * let image cache do sort on write instead of on read to avoid data * Removing kubectl get output e2e test * Fix VMSS cache content * Preserve target apiVersion when decoding into unstructured lists * Adding a temporary fix for kubectl get output e2e test * /readyz should start returning failure on shutdown initiation * test: don't use hardcoded pod count for memory limit test * Fixed in the GCE/PD in-tree volume logic to expose the max number of persistent-disks for each instance type correctly. * Honor status.podIP over status.podIPs, node.spec.podCIDR over node.spec.podCIDRs * fix: corrupted mount point in csi driver * fix: azure file mount timeout issue * fix behaviour of aws-load-balancer-security-groups annotation * fix: add remediation in azure disk attach/detach * Update to golang@1.13.8 * build: Enable kube-cross push/pull from K8s Infra GCR * build: Add justaugustus as reviewer * build: Add OWNERS on build-image/ * rename to sharedLimitWriter * address review feedback * Fix docker/journald logging conformance * fix get-kube authorization headers * Calling hcsshim instead of docker api to get stats for windows to greatly reduce latency * adding e2e test to ensure it takes less than 10 seconds to query kubelet stats for windows nodes * update golang.org/x/crypto * kube-proxy filter Load Balancer Status ingress * kube-proxy unit test FilterIncorrectIPVersion * add delays between goroutines for vm instance update * Updated test cos image to include runc-1.0.0-rc10 * Fix gce-cos-master-reboot test * Fix route conflicted operations when updating multiple routes together * fix: get azure disk lun timeout issue * Set up connection onClose prior to adding to connection map * fix: add azure disk migration support for CSINode * Add annotation annealing for migration for PVs and PVCs during syncVolume and syncClaim. This allows external-provisioners to pick up and delete volumes when they have been rolled up from previous kubernetes versions. * Update CHANGELOG/CHANGELOG-1.17.md for v1.17.3 * Limit number of instances in single update to GCE target pool * Add code to fix kubelet/metrics memory issue. * Remove Error log for nil StartTime * CHANGELOG: Move changelogs into a subdir to delegate releng approvals * Enable selinux tags in make targets * Fix pending_pods, schedule_attempts_total was not recorded * Fixing Potential Race Condition in EndpointSlice Controller. * Restore statefulset conversion that populates apiVersion/kind in volume templates * Use standard default storage media type in local-up-cluster * changelog: clarify 1.17 upgrade requirements * Fix back off when scheduling cycle is delayed * blank out value for unbounded client label * update gopkg.in/yaml.v2 to v2.2.8 * set nil cache entry based on old cache * Revert "It fixes a bug where AAD token obtained by kubectl is incompatible with on-behalf-of flow and oidc." * Fix issue with GCE scripts assuming Python2. * Add/Update CHANGELOG-1.17.md for v1.17.2. * [1.17] No-op whitespace fix to CHANGELOG-1.17 to trigger a new 1.17 build * Update to golang@1.13.6 * Fix the bug PIP's DNS is deleted if no DNS label service annotation is set. * kubenet: replace gateway with cni result * Add/Update CHANGELOG-1.17.md for v1.17.1. * Fixes unnecessary creation of default SG and trying to delete non-provisioned SG by k8s system when annotation [service.beta.kubernetes.io/aws-load-balancer-security-groups] is present * Ensure a provider ID is set on a node if expected * Bind metrics-server containers to linux nodes to avoid Windows scheduling on kubernetes cluster includes linux nodes and windows nodes * Drop version from static openapi json file * Update to golang@1.13.5 * Revert reflector changes from PR #83520 from 1.17 * Fix IPv6 addresses lost issue in pure ipv6 vsphere environment * Fix unit test to run in non-gce environments * fix: azure disk could not mounted on Standard_DC4s/DC2s instances * Use legacyscheme's types rather than testapi ones * Fix nil pointer dereference in the azure provider * Add unit test for extended ipv4 service IP range * Revert "remove ipallocator in favor of k/utils net package" * It fixes a bug where AAD token obtained by kubectl is incompatible with on-behalf-of flow and oidc. * Allocate map when out points to nil map * fix: azure data disk should use same key as os disk by default * Check FileInfo against nil during walk of container dir path * Add UID precondition to kubelet pod status patch updates * Add cache for VMSS. * Fix build break - Hyperkube image needs kubelet/kubectl * Include cloud/gcp in e2e.test * Do not swallow timeout in manageReplicas * Sync the status of static Pods * Increase Burst limit for discovery client * Update v1.17.0 CHANGELOG to match final draft * Fix LoadBalancer rule checking so that no unexpected LoadBalancer updates are made * Fix broken SELinux detection * Add/Update CHANGELOG-1.17.md for v1.17.0. * Kubernetes version v1.17.1-beta.0 openapi-spec file updates * Deflake kubectl custom printing test * Refactor parsing logic for service IP and ranges, add tests * Fix bug in apiserver service cluster cidr split * Switch addon resizer to 1.8.7 * Deflake pod readiness e2e * Add/Update CHANGELOG-1.17.md for v1.17.0-rc.2. * Move hostdns.conf out of cni directory. * Fix iscsi refcounter in the case of no Block iscsi volumes * Ensure webhook backend requests are not artificially rate-limited * Retain objects for a limited lifetime in the mutation cache detector by default * Enable mutation detection * Make cluster auto scaler use leases * Bump Cluster Autoscaler version to 1.17.0 * fix: padded base64 encoded docker auth field * apiextensions: filter required nullable to workaround kubectl validation * update cadvisor dependency to v0.35.0 * Bumped the number of times a node tries to lookup itself * Wait for PV to be available before creating PVCs in volume binding test * increase pv controller resync period to try to deflake api update conflicts * Fix GKE upgrade test. * Use plugin name for filtering metrics * Provided a mechanism to re-register hidden metrics. * Deep copying EndpointSlices in reconciler before modifying them. * Set node cidr mask size ipv4/ipv6 config * Revert "kube-proxy: check KUBE-MARK-DROP" * Add/Update CHANGELOG-1.17.md for v1.17.0-rc.1. * Add/Update CHANGELOG-1.17.md for v1.17.0-beta.2. * Add/Update CHANGELOG-1.17.md for v1.17.0-beta.1. * Results of running update scripts: update-openapi-spec * Delete extraneous CHANGELOG-*.md files on branch. - kubelet-common: conflict with other instances of kubelet-common and require kubernetes-kubelet%{baseversion} kubernetes-1.18.4-lp152.2.3.1.src.rpm kubernetes-apiserver-1.18.4-lp152.2.3.1.x86_64.rpm kubernetes-apiserver-minus1-1.17.7-lp152.2.3.1.x86_64.rpm kubernetes-client-1.18.4-lp152.2.3.1.x86_64.rpm kubernetes-controller-manager-1.18.4-lp152.2.3.1.x86_64.rpm kubernetes-controller-manager-minus1-1.17.7-lp152.2.3.1.x86_64.rpm kubernetes-kubeadm-1.18.4-lp152.2.3.1.x86_64.rpm kubernetes-kubelet-1.18.4-lp152.2.3.1.x86_64.rpm kubernetes-proxy-1.18.4-lp152.2.3.1.x86_64.rpm kubernetes-proxy-minus1-1.17.7-lp152.2.3.1.x86_64.rpm kubernetes-scheduler-1.18.4-lp152.2.3.1.x86_64.rpm kubernetes-scheduler-minus1-1.17.7-lp152.2.3.1.x86_64.rpm kubernetes1.17-1.17.7-lp152.5.1.src.rpm kubernetes1.17-apiserver-1.17.7-lp152.5.1.x86_64.rpm kubernetes1.17-client-1.17.7-lp152.5.1.x86_64.rpm kubernetes1.17-controller-manager-1.17.7-lp152.5.1.x86_64.rpm kubernetes1.17-kubeadm-1.17.7-lp152.5.1.x86_64.rpm kubernetes1.17-kubelet-1.17.7-lp152.5.1.x86_64.rpm kubernetes1.17-kubelet-common-1.17.7-lp152.5.1.x86_64.rpm kubernetes1.17-proxy-1.17.7-lp152.5.1.x86_64.rpm kubernetes1.17-scheduler-1.17.7-lp152.5.1.x86_64.rpm kubernetes1.18-1.18.4-lp152.5.1.src.rpm kubernetes1.18-apiserver-1.18.4-lp152.5.1.x86_64.rpm kubernetes1.18-client-1.18.4-lp152.5.1.x86_64.rpm kubernetes1.18-controller-manager-1.18.4-lp152.5.1.x86_64.rpm kubernetes1.18-kubeadm-1.18.4-lp152.5.1.x86_64.rpm kubernetes1.18-kubelet-1.18.4-lp152.5.1.x86_64.rpm kubernetes1.18-kubelet-common-1.18.4-lp152.5.1.x86_64.rpm kubernetes1.18-proxy-1.18.4-lp152.5.1.x86_64.rpm kubernetes1.18-scheduler-1.18.4-lp152.5.1.x86_64.rpm openSUSE-2020-1058 Recommended update for putty moderate openSUSE Leap 15.2 Update This update for putty fixes the following issues: putty was updated to release 0.74: * security fix: if an SSH server accepted an offer of a public key and then rejected the signature, PuTTY could access freed memory, if the key had come from an SSH agent. (boo#1173442) * Added a new configuration option to mitigate a minor information leak in SSH host key policy. putty-0.74-lp152.2.3.1.src.rpm putty-0.74-lp152.2.3.1.x86_64.rpm putty-debuginfo-0.74-lp152.2.3.1.x86_64.rpm putty-debugsource-0.74-lp152.2.3.1.x86_64.rpm openSUSE-2020-922 Recommended update for python-typing_extensions moderate openSUSE Leap 15.2 Update This update for python-typing_extensions fixes the following issues: Update to version 3.7.4.2 * official support for Python 3.8 and 3.9 Update to version 3.7.4.1: + Fix isinstance() with generic protocol subclasses after subscripting + Fix tests for non-default interpreters + Use environment marker to specify typing dependency + Fix unions of protocols on Python 2 python-typing_extensions-3.7.4.2-lp152.4.3.1.src.rpm python2-typing_extensions-3.7.4.2-lp152.4.3.1.noarch.rpm python3-typing_extensions-3.7.4.2-lp152.4.3.1.noarch.rpm openSUSE-2020-924 Recommended update for smtube moderate openSUSE Leap 15.2 Update This update for smtube fixes the following issues: Update to version 20.6.0: * New option in preferences to select the site to use as homepage. * The internal youtube code has been removed and now smtube just uses youtube-dl to get the video urls. * New option in the help menu to help install youtube-dl. - Youtube-dl is not required, so changed Suggest: youtube-dl to Required: youtube-dl smtube-20.6.0-lp152.2.3.1.src.rpm smtube-20.6.0-lp152.2.3.1.x86_64.rpm smtube-debuginfo-20.6.0-lp152.2.3.1.x86_64.rpm smtube-debugsource-20.6.0-lp152.2.3.1.x86_64.rpm smtube-lang-20.6.0-lp152.2.3.1.noarch.rpm openSUSE-2020-936 Recommended update for lyx moderate openSUSE Leap 15.2 Update This update for lyx fixes the following issues: lyx was updated to 2.3.5.2: * fix quotation marks being reversed in moving arguments when hyperref is enabled lyx-2.3.5.2-lp152.2.3.1.src.rpm lyx-2.3.5.2-lp152.2.3.1.x86_64.rpm lyx-debuginfo-2.3.5.2-lp152.2.3.1.x86_64.rpm lyx-debugsource-2.3.5.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-937 Security update for coturn moderate openSUSE Leap 15.2 Update This update for coturn fixes the following issues: Version 4.5.1.3: * Remove reference to SSLv3: gh#coturn/coturn#566 * Ignore MD5 for BoringSSL: gh#coturn/coturn#579 * STUN response buffer not initialized properly; he issue found and reported gh#coturn/coturn#583 by Felix Dörre all credits belongs to him. CVE-2020-4067, boo#1173510 - Let coturn allow binding to ports below 1024 per default coturn-4.5.1.3-lp152.2.3.1.src.rpm coturn-4.5.1.3-lp152.2.3.1.x86_64.rpm coturn-debuginfo-4.5.1.3-lp152.2.3.1.x86_64.rpm coturn-debugsource-4.5.1.3-lp152.2.3.1.x86_64.rpm coturn-devel-4.5.1.3-lp152.2.3.1.x86_64.rpm coturn-utils-4.5.1.3-lp152.2.3.1.x86_64.rpm coturn-utils-debuginfo-4.5.1.3-lp152.2.3.1.x86_64.rpm openSUSE-2020-916 Recommended update for python3-gcemetadata moderate openSUSE Leap 15.2 Update This update for python3-gcemetadata fixes the following issues: Update to version 1.0.4 (bsc#1173136) - Fixed typo, missing "=" for "identity" option in processed command line options causes mis-identification of instance as missing identity data access python3-gcemetadata-1.0.4-lp152.2.1.noarch.rpm python3-gcemetadata-1.0.4-lp152.2.1.src.rpm openSUSE-2020-974 Recommended update for mdadm important openSUSE Leap 15.2 Update This update for mdadm fixes the following issues: - OnCalendar format fix of mdcheck_start.timer (bsc#1173137) - Detail: adding sync status for cluster device (bsc#1163727) - Monitor: improve check_one_sharer() for checking duplicated process (bsc#1168953) This update was imported from the SUSE:SLE-15-SP1:Update update project. mdadm-4.1-lp152.7.4.1.src.rpm mdadm-4.1-lp152.7.4.1.x86_64.rpm mdadm-debuginfo-4.1-lp152.7.4.1.x86_64.rpm mdadm-debugsource-4.1-lp152.7.4.1.x86_64.rpm mdadm-4.1-lp152.7.4.1.i586.rpm mdadm-debuginfo-4.1-lp152.7.4.1.i586.rpm mdadm-debugsource-4.1-lp152.7.4.1.i586.rpm openSUSE-2020-1004 Recommended update for lxd moderate openSUSE Leap 15.2 Update This update for lxd fixes the following issues: Update to LXD 4.3. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-3-has-been-released/8303 + Block custom storage volumes + VM: Initial work for graphical console * VM: Rework of PCIe layout + VM: GPU passthrough * Direct console attach on lxc start and lxc restart * Isolated CPUs reporting in resources API lxd-4.3-lp152.2.3.1.src.rpm lxd-4.3-lp152.2.3.1.x86_64.rpm lxd-bash-completion-4.3-lp152.2.3.1.noarch.rpm openSUSE-2020-938 Recommended update for profanity moderate openSUSE Leap 15.2 Update This update for profanity fixes the following issues: Update to 0.9.5: * Fix segfault in /theme properties due to uninitialized titlebar.scrollable (#1380) profanity-0.9.5-lp152.2.6.1.src.rpm profanity-0.9.5-lp152.2.6.1.x86_64.rpm profanity-debuginfo-0.9.5-lp152.2.6.1.x86_64.rpm profanity-debugsource-0.9.5-lp152.2.6.1.x86_64.rpm profanity-mini-0.9.5-lp152.2.6.1.x86_64.rpm profanity-mini-debuginfo-0.9.5-lp152.2.6.1.x86_64.rpm profanity-standard-0.9.5-lp152.2.6.1.x86_64.rpm profanity-standard-debuginfo-0.9.5-lp152.2.6.1.x86_64.rpm openSUSE-2020-1005 Security update for pdns-recursor moderate openSUSE Leap 15.2 Update This update for pdns-recursor fixes the following issues: - CVE-2020-14196: Fixed an access restriction bypass with API key and password authentication (boo#1173302). pdns-recursor-4.3.2-lp152.2.3.1.src.rpm pdns-recursor-4.3.2-lp152.2.3.1.x86_64.rpm pdns-recursor-debuginfo-4.3.2-lp152.2.3.1.x86_64.rpm pdns-recursor-debugsource-4.3.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-939 Security update for chocolate-doom important openSUSE Leap 15.2 Update This update for chocolate-doom to version 3.0.1 fixes the following issues: - CVE-2020-14983: Fixed a stack-based buffer overflow in the networking code (boo#1173595). chocolate-doom-3.0.1-lp152.4.3.1.src.rpm chocolate-doom-3.0.1-lp152.4.3.1.x86_64.rpm chocolate-doom-bash-completion-3.0.1-lp152.4.3.1.noarch.rpm chocolate-doom-debuginfo-3.0.1-lp152.4.3.1.x86_64.rpm chocolate-doom-debugsource-3.0.1-lp152.4.3.1.x86_64.rpm openSUSE-2020-940 Security update for python3 important openSUSE Leap 15.2 Update This update for python3 fixes the following issues: - CVE-2020-14422: Fixed an improper computation of hash values in the IPv4Interface and IPv6Interface could have led to denial of service (bsc#1173274). This update was imported from the SUSE:SLE-15:Update update project. libpython3_6m1_0-3.6.10-lp152.4.3.1.x86_64.rpm libpython3_6m1_0-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-base-3.6.10-lp152.4.3.1.src.rpm python3-base-3.6.10-lp152.4.3.1.x86_64.rpm python3-base-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-base-debugsource-3.6.10-lp152.4.3.1.x86_64.rpm python3-devel-3.6.10-lp152.4.3.1.x86_64.rpm python3-devel-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-testsuite-3.6.10-lp152.4.3.1.x86_64.rpm python3-testsuite-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-tools-3.6.10-lp152.4.3.1.x86_64.rpm python3-doc-3.6.10-lp152.4.3.1.noarch.rpm python3-doc-3.6.10-lp152.4.3.1.src.rpm python3-3.6.10-lp152.4.3.1.src.rpm python3-3.6.10-lp152.4.3.1.x86_64.rpm python3-curses-3.6.10-lp152.4.3.1.x86_64.rpm python3-curses-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-dbm-3.6.10-lp152.4.3.1.x86_64.rpm python3-dbm-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-debugsource-3.6.10-lp152.4.3.1.x86_64.rpm python3-idle-3.6.10-lp152.4.3.1.x86_64.rpm python3-tk-3.6.10-lp152.4.3.1.x86_64.rpm python3-tk-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm libpython3_6m1_0-3.6.10-lp152.4.3.1.i586.rpm libpython3_6m1_0-32bit-3.6.10-lp152.4.3.1.x86_64.rpm libpython3_6m1_0-32bit-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm libpython3_6m1_0-debuginfo-3.6.10-lp152.4.3.1.i586.rpm python3-base-3.6.10-lp152.4.3.1.i586.rpm python3-base-32bit-3.6.10-lp152.4.3.1.x86_64.rpm python3-base-32bit-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-base-debuginfo-3.6.10-lp152.4.3.1.i586.rpm python3-base-debugsource-3.6.10-lp152.4.3.1.i586.rpm python3-devel-3.6.10-lp152.4.3.1.i586.rpm python3-devel-debuginfo-3.6.10-lp152.4.3.1.i586.rpm python3-testsuite-3.6.10-lp152.4.3.1.i586.rpm python3-testsuite-debuginfo-3.6.10-lp152.4.3.1.i586.rpm python3-tools-3.6.10-lp152.4.3.1.i586.rpm python3-3.6.10-lp152.4.3.1.i586.rpm python3-32bit-3.6.10-lp152.4.3.1.x86_64.rpm python3-32bit-debuginfo-3.6.10-lp152.4.3.1.x86_64.rpm python3-curses-3.6.10-lp152.4.3.1.i586.rpm python3-curses-debuginfo-3.6.10-lp152.4.3.1.i586.rpm python3-dbm-3.6.10-lp152.4.3.1.i586.rpm python3-dbm-debuginfo-3.6.10-lp152.4.3.1.i586.rpm python3-debuginfo-3.6.10-lp152.4.3.1.i586.rpm python3-debugsource-3.6.10-lp152.4.3.1.i586.rpm python3-idle-3.6.10-lp152.4.3.1.i586.rpm python3-tk-3.6.10-lp152.4.3.1.i586.rpm python3-tk-debuginfo-3.6.10-lp152.4.3.1.i586.rpm openSUSE-2020-1006 Recommended update for resource-agents moderate openSUSE Leap 15.2 Update This update for resource-agents fixes the following issues: - Fixed a bug where the pulling of images was stuck (bsc#1170270) - Added a fix for defect file /usr/lib/ocf/resource.d/heartbeat/clvm (bsc#1172734) This update was imported from the SUSE:SLE-15-SP2:Update update project. ldirectord-4.4.0+git57.70549516-lp152.2.3.1.x86_64.rpm monitoring-plugins-metadata-4.4.0+git57.70549516-lp152.2.3.1.noarch.rpm resource-agents-4.4.0+git57.70549516-lp152.2.3.1.src.rpm resource-agents-4.4.0+git57.70549516-lp152.2.3.1.x86_64.rpm resource-agents-debuginfo-4.4.0+git57.70549516-lp152.2.3.1.x86_64.rpm resource-agents-debugsource-4.4.0+git57.70549516-lp152.2.3.1.x86_64.rpm ldirectord-4.4.0+git57.70549516-lp152.2.3.1.i586.rpm resource-agents-4.4.0+git57.70549516-lp152.2.3.1.i586.rpm resource-agents-debuginfo-4.4.0+git57.70549516-lp152.2.3.1.i586.rpm resource-agents-debugsource-4.4.0+git57.70549516-lp152.2.3.1.i586.rpm openSUSE-2020-1010 Recommended update for yast2-installation important openSUSE Leap 15.2 Update This update for yast2-installation fixes the following issues: - Fixes an isuse where /etc/nvme/hostnqn nor /etc/nvme/hostid were available after system installation (bsc#1172853) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-installation-4.2.43-lp152.2.3.1.noarch.rpm yast2-installation-4.2.43-lp152.2.3.1.src.rpm openSUSE-2020-1009 Recommended update for dracut moderate openSUSE Leap 15.2 Update This update for dracut fixes the following issues: - 35network-legacy: Fix dual stack setups. (bsc#1172807) - 95iscsi: fix missing space when compiling cmdline args. (bsc#1172816) This update was imported from the SUSE:SLE-15-SP2:Update update project. dracut-049.1+suse.146.g6f5195cf-lp152.2.3.1.src.rpm dracut-049.1+suse.146.g6f5195cf-lp152.2.3.1.x86_64.rpm dracut-debuginfo-049.1+suse.146.g6f5195cf-lp152.2.3.1.x86_64.rpm dracut-debugsource-049.1+suse.146.g6f5195cf-lp152.2.3.1.x86_64.rpm dracut-extra-049.1+suse.146.g6f5195cf-lp152.2.3.1.x86_64.rpm dracut-fips-049.1+suse.146.g6f5195cf-lp152.2.3.1.x86_64.rpm dracut-ima-049.1+suse.146.g6f5195cf-lp152.2.3.1.x86_64.rpm dracut-tools-049.1+suse.146.g6f5195cf-lp152.2.3.1.x86_64.rpm dracut-049.1+suse.146.g6f5195cf-lp152.2.3.1.i586.rpm dracut-debuginfo-049.1+suse.146.g6f5195cf-lp152.2.3.1.i586.rpm dracut-debugsource-049.1+suse.146.g6f5195cf-lp152.2.3.1.i586.rpm dracut-extra-049.1+suse.146.g6f5195cf-lp152.2.3.1.i586.rpm dracut-fips-049.1+suse.146.g6f5195cf-lp152.2.3.1.i586.rpm dracut-ima-049.1+suse.146.g6f5195cf-lp152.2.3.1.i586.rpm dracut-tools-049.1+suse.146.g6f5195cf-lp152.2.3.1.i586.rpm openSUSE-2020-1007 Security update for ntp moderate openSUSE Leap 15.2 Update This update for ntp fixes the following issues: ntp was updated to 4.2.8p15 - CVE-2020-11868: Fixed an issue which a server mode packet with spoofed source address frequently send to the client ntpd could have caused denial of service (bsc#1169740). - CVE-2018-8956: Fixed an issue which could have allowed remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via spoofed mode 3 and mode 5 packets (bsc#1171355). - CVE-2020-13817: Fixed an issue which an off-path attacker with the ability to query time from victim's ntpd instance could have modified the victim's clock by a limited amount (bsc#1172651). - CVE-2020-15025: Fixed an issue which remote attacker could have caused denial of service by consuming the memory when a CMAC key was used andassociated with a CMAC algorithm in the ntp.keys (bsc#1173334). - Removed an OpenSSL version warning (bsc#992038 and bsc#1125401). This update was imported from the SUSE:SLE-15:Update update project. ntp-4.2.8p15-lp152.3.3.1.src.rpm ntp-4.2.8p15-lp152.3.3.1.x86_64.rpm ntp-debuginfo-4.2.8p15-lp152.3.3.1.x86_64.rpm ntp-debugsource-4.2.8p15-lp152.3.3.1.x86_64.rpm ntp-doc-4.2.8p15-lp152.3.3.1.x86_64.rpm ntp-4.2.8p15-lp152.3.3.1.i586.rpm ntp-debuginfo-4.2.8p15-lp152.3.3.1.i586.rpm ntp-debugsource-4.2.8p15-lp152.3.3.1.i586.rpm ntp-doc-4.2.8p15-lp152.3.3.1.i586.rpm openSUSE-2020-945 Security update for rust, rust-cbindgen moderate openSUSE Leap 15.2 Update This update for rust, rust-cbindgen fixes the following issues: rust was updated for use by Firefox 76ESR. - Fixed miscompilations with rustc 1.43 that lead to LTO failures (bsc#1173202) Update to version 1.43.1 - Updated openssl-src to 1.1.1g for CVE-2020-1967. - Fixed the stabilization of AVX-512 features. - Fixed `cargo package --list` not working with unpublished dependencies. Update to version 1.43.0 + Language: - Fixed using binary operations with `&{number}` (e.g. `&1.0`) not having the type inferred correctly. - Attributes such as `#[cfg()]` can now be used on `if` expressions. - Syntax only changes: * Allow `type Foo: Ord` syntactically. * Fuse associated and extern items up to defaultness. * Syntactically allow `self` in all `fn` contexts. * Merge `fn` syntax + cleanup item parsing. * `item` macro fragments can be interpolated into `trait`s, `impl`s, and `extern` blocks. For example, you may now write: ```rust macro_rules! mac_trait { ($i:item) => { trait T { $i } } } mac_trait! { fn foo() {} } ``` * These are still rejected *semantically*, so you will likely receive an error but these changes can be seen and parsed by macros and conditional compilation. + Compiler - You can now pass multiple lint flags to rustc to override the previous flags. For example; `rustc -D unused -A unused-variables` denies everything in the `unused` lint group except `unused-variables` which is explicitly allowed. However, passing `rustc -A unused-variables -D unused` denies everything in the `unused` lint group **including** `unused-variables` since the allow flag is specified before the deny flag (and therefore overridden). - rustc will now prefer your system MinGW libraries over its bundled libraries if they are available on `windows-gnu`. - rustc now buffers errors/warnings printed in JSON. Libraries: - `Arc<[T; N]>`, `Box<[T; N]>`, and `Rc<[T; N]>`, now implement `TryFrom<Arc<[T]>>`,`TryFrom<Box<[T]>>`, and `TryFrom<Rc<[T]>>` respectively. **Note** These conversions are only available when `N` is `0..=32`. - You can now use associated constants on floats and integers directly, rather than having to import the module. e.g. You can now write `u32::MAX` or `f32::NAN` with no imports. - `u8::is_ascii` is now `const`. - `String` now implements `AsMut<str>`. - Added the `primitive` module to `std` and `core`. This module reexports Rust's primitive types. This is mainly useful in macros where you want avoid these types being shadowed. - Relaxed some of the trait bounds on `HashMap` and `HashSet`. - `string::FromUtf8Error` now implements `Clone + Eq`. + Stabilized APIs - `Once::is_completed` - `f32::LOG10_2` - `f32::LOG2_10` - `f64::LOG10_2` - `f64::LOG2_10` - `iter::once_with` + Cargo - You can now set config `[profile]`s in your `.cargo/config`, or through your environment. - Cargo will now set `CARGO_BIN_EXE_<name>` pointing to a binary's executable path when running integration tests or benchmarks. `<name>` is the name of your binary as-is e.g. If you wanted the executable path for a binary named `my-program`you would use `env!("CARGO_BIN_EXE_my-program")`. + Misc - Certain checks in the `const_err` lint were deemed unrelated to const evaluation, and have been moved to the `unconditional_panic` and `arithmetic_overflow` lints. + Compatibility Notes - Having trailing syntax in the `assert!` macro is now a hard error. This has been a warning since 1.36.0. - Fixed `Self` not having the correctly inferred type. This incorrectly led to some instances being accepted, and now correctly emits a hard error. Update to version 1.42.0: + Language - You can now use the slice pattern syntax with subslices. - You can now use #[repr(transparent)] on univariant enums. Meaning that you can create an enum that has the exact layout and ABI of the type it contains. - There are some syntax-only changes: * default is syntactically allowed before items in trait definitions. * Items in impls (i.e. consts, types, and fns) may syntactically leave out their bodies in favor of ;. * Bounds on associated types in impls are now syntactically allowed (e.g. type Foo: Ord;). * ... (the C-variadic type) may occur syntactically directly as the type of any function parameter. These are still rejected semantically, so you will likely receive an error but these changes can be seen and parsed by procedural macros and conditional compilation. + Compiler - Added tier 2 support for armv7a-none-eabi. - Added tier 2 support for riscv64gc-unknown-linux-gnu. - Option::{expect,unwrap} and Result::{expect, expect_err, unwrap, unwrap_err} now produce panic messages pointing to the location where they were called, rather than core's internals. Refer to Rust's platform support page for more information on Rust's tiered platform support. + Libraries - iter::Empty<T> now implements Send and Sync for any T. - Pin::{map_unchecked, map_unchecked_mut} no longer require the return type to implement Sized. - io::Cursor now derives PartialEq and Eq. - Layout::new is now const. - Added Standard Library support for riscv64gc-unknown-linux-gnu. + Stabilized APIs - CondVar::wait_while - CondVar::wait_timeout_while - DebugMap::key - DebugMap::value - ManuallyDrop::take - matches! - ptr::slice_from_raw_parts_mut - ptr::slice_from_raw_parts + Cargo - You no longer need to include extern crate proc_macro; to be able to use proc_macro; in the 2018 edition. + Compatibility Notes - Error::description has been deprecated, and its use will now produce a warning. It's recommended to use Display/to_string instead. Update to version 1.41.1: - Always check types of static items - Always check lifetime bounds of `Copy` impls - Fix miscompilation in callers of `Layout::repeat` Update to version 1.41.0: + Language - You can now pass type parameters to foreign items when implementing traits. E.g. You can now write `impl<T> From<Foo> for Vec<T> {}`. - You can now arbitrarily nest receiver types in the `self` position. E.g. you can now write `fn foo(self: Box<Box<Self>>) {}`. Previously only `Self`, `&Self`, `&mut Self`, `Arc<Self>`, `Rc<Self>`, and `Box<Self>` were allowed. - You can now use any valid identifier in a `format_args` macro. Previously identifiers starting with an underscore were not allowed. - Visibility modifiers (e.g. `pub`) are now syntactically allowed on trait items and enum variants. These are still rejected semantically, but can be seen and parsed by procedural macros and conditional compilation. + Compiler - Rustc will now warn if you have unused loop `'label`s. - Removed support for the `i686-unknown-dragonfly` target. - Added tier 3 support\* for the `riscv64gc-unknown-linux-gnu` target. - You can now pass an arguments file passing the `@path` syntax to rustc. Note that the format differs somewhat from what is found in other tooling; please see the documentation for more information. - You can now provide `--extern` flag without a path, indicating that it is available from the search path or specified with an `-L` flag. Refer to Rust's [platform support page][forge-platform-support] for more information on Rust's tiered platform support. + Libraries - The `core::panic` module is now stable. It was already stable through `std`. - `NonZero*` numerics now implement `From<NonZero*>` if it's a smaller integer width. E.g. `NonZeroU16` now implements `From<NonZeroU8>`. - `MaybeUninit<T>` now implements `fmt::Debug`. + Stabilized APIs - `Result::map_or` - `Result::map_or_else` - `std::rc::Weak::weak_count` - `std::rc::Weak::strong_count` - `std::sync::Weak::weak_count` - `std::sync::Weak::strong_count` + Cargo - Cargo will now document all the private items for binary crates by default. - `cargo-install` will now reinstall the package if it detects that it is out of date. - Cargo.lock now uses a more git friendly format that should help to reduce merge conflicts. - You can now override specific dependencies's build settings. E.g. `[profile.dev.package.image] opt-level = 2` sets the `image` crate's optimisation level to `2` for debug builds. You can also use `[profile.<profile>.build-override]` to override build scripts and their dependencies. + Misc - You can now specify `edition` in documentation code blocks to compile the block for that edition. E.g. `edition2018` tells rustdoc that the code sample should be compiled the 2018 edition of Rust. - You can now provide custom themes to rustdoc with `--theme`, and check the current theme with `--check-theme`. - You can use `#[cfg(doc)]` to compile an item when building documentation. + Compatibility Notes - As previously announced 1.41.0 will be the last tier 1 release for 32-bit Apple targets. This means that the source code is still available to build, but the targets are no longer being tested and release binaries for those platforms will no longer be distributed by the Rust project. Please refer to the linked blog post for more information. - Bump version of libssh2 for SLE15; we now need a version with libssh2_userauth_publickey_frommemory(), which appeared in libssh2 1.6.0. Update to version 1.40.0 + Language - You can now use tuple `struct`s and tuple `enum` variant's constructors in `const` contexts. e.g. pub struct Point(i32, i32); const ORIGIN: Point = { let constructor = Point; constructor(0, 0) }; - You can now mark `struct`s, `enum`s, and `enum` variants with the `#[non_exhaustive]` attribute to indicate that there may be variants or fields added in the future. For example this requires adding a wild-card branch (`_ => {}`) to any match statements on a non-exhaustive `enum`. - You can now use function-like procedural macros in `extern` blocks and in type positions. e.g. `type Generated = macro!();` - Function-like and attribute procedural macros can now emit `macro_rules!` items, so you can now have your macros generate macros. - The `meta` pattern matcher in `macro_rules!` now correctly matches the modern attribute syntax. For example `(#[$m:meta])` now matches `#[attr]`, `#[attr{tokens}]`, `#[attr[tokens]]`, and `#[attr(tokens)]`. + Compiler - Added tier 3 support\* for the `thumbv7neon-unknown-linux-musleabihf` target. - Added tier 3 support for the `aarch64-unknown-none-softfloat` target. - Added tier 3 support for the `mips64-unknown-linux-muslabi64`, and `mips64el-unknown-linux-muslabi64` targets. + Libraries - The `is_power_of_two` method on unsigned numeric types is now a `const` function. + Stabilized APIs - BTreeMap::get_key_value - HashMap::get_key_value - Option::as_deref_mut - Option::as_deref - Option::flatten - UdpSocket::peer_addr - f32::to_be_bytes - f32::to_le_bytes - f32::to_ne_bytes - f64::to_be_bytes - f64::to_le_bytes - f64::to_ne_bytes - f32::from_be_bytes - f32::from_le_bytes - f32::from_ne_bytes - f64::from_be_bytes - f64::from_le_bytes - f64::from_ne_bytes - mem::take - slice::repeat - todo! + Cargo - Cargo will now always display warnings, rather than only on fresh builds. - Feature flags (except `--all-features`) passed to a virtual workspace will now produce an error. Previously these flags were ignored. - You can now publish `dev-dependencies` without including a `version`. + Misc - You can now specify the `#[cfg(doctest)]` attribute to include an item only when running documentation tests with `rustdoc`. + Compatibility Notes - As previously announced, any previous NLL warnings in the 2015 edition are now hard errors. - The `include!` macro will now warn if it failed to include the entire file. The `include!` macro unintentionally only includes the first _expression_ in a file, and this can be unintuitive. This will become either a hard error in a future release, or the behavior may be fixed to include all expressions as expected. - Using `#[inline]` on function prototypes and consts now emits a warning under `unused_attribute` lint. Using `#[inline]` anywhere else inside traits or `extern` blocks now correctly emits a hard error. Update to version 1.39.0 + Language - You can now create async functions and blocks with async fn, async move {}, and async {} respectively, and you can now call .await on async expressions. - You can now use certain attributes on function, closure, and function pointer parameters. - You can now take shared references to bind-by-move patterns in the if guards of match arms. + Compiler - Added tier 3 support for the i686-unknown-uefi target. - Added tier 3 support for the sparc64-unknown-openbsd target. - rustc will now trim code snippets in diagnostics to fit in your terminal. - You can now pass --show-output argument to test binaries to print the output of successful tests. + For more details: https://github.com/rust-lang/rust/blob/stable/RELEASES.md#version-1390-2019-11-07 - Switch to bundled version of libgit2 for now. libgit2-sys seems to expect using the bundled variant, which just seems to point to a snapshot of the master branch and doesn't match any released libgit2 (bsc#1154817). See: https://github.com/rust-lang/rust/issues/63476 and https://github.com/rust-lang/git2-rs/issues/458 for details. Update to version 1.38.0 + Language - The `#[global_allocator]` attribute can now be used in submodules. - The `#[deprecated]` attribute can now be used on macros. + Compiler - Added pipelined compilation support to `rustc`. This will improve compilation times in some cases. + Libraries - `ascii::EscapeDefault` now implements `Clone` and `Display`. - Derive macros for prelude traits (e.g. `Clone`, `Debug`, `Hash`) are now available at the same path as the trait. (e.g. The `Clone` derive macro is available at `std::clone::Clone`). This also makes all built-in macros available in `std`/`core` root. e.g. `std::include_bytes!`. - `str::Chars` now implements `Debug`. - `slice::{concat, connect, join}` now accepts `&[T]` in addition to `&T`. - `*const T` and `*mut T` now implement `marker::Unpin`. - `Arc<[T]>` and `Rc<[T]>` now implement `FromIterator<T>`. - Added euclidean remainder and division operations (`div_euclid`, `rem_euclid`) to all numeric primitives. Additionally `checked`, `overflowing`, and `wrapping` versions are available for all integer primitives. - `thread::AccessError` now implements `Clone`, `Copy`, `Eq`, `Error`, and `PartialEq`. - `iter::{StepBy, Peekable, Take}` now implement `DoubleEndedIterator`. + Stabilized APIs - `<*const T>::cast` - `<*mut T>::cast` - `Duration::as_secs_f32` - `Duration::as_secs_f64` - `Duration::div_f32` - `Duration::div_f64` - `Duration::from_secs_f32` - `Duration::from_secs_f64` - `Duration::mul_f32` - `Duration::mul_f64` - `any::type_name` + Cargo - Added pipelined compilation support to `cargo`. - You can now pass the `--features` option multiple times to enable multiple features. + Misc - `rustc` will now warn about some incorrect uses of `mem::{uninitialized, zeroed}` that are known to cause undefined behaviour. Update to version 1.37.0 + Language - #[must_use] will now warn if the type is contained in a tuple, Box, or an array and unused. - You can now use the `cfg` and `cfg_attr` attributes on generic parameters. - You can now use enum variants through type alias. e.g. You can write the following: ``` type MyOption = Option<u8>; fn increment_or_zero(x: MyOption) -> u8 { match x { MyOption::Some(y) => y + 1, MyOption::None => 0, } } ``` - You can now use `_` as an identifier for consts. e.g. You can write `const _: u32 = 5;`. - You can now use `#[repr(align(X)]` on enums. - The `?` Kleene macro operator is now available in the 2015 edition. + Compiler - You can now enable Profile-Guided Optimization with the `-C profile-generate` and `-C profile-use` flags. For more information on how to use profile guided optimization, please refer to the rustc book. - The `rust-lldb` wrapper script should now work again. + Libraries - `mem::MaybeUninit<T>` is now ABI-compatible with `T`. + Stabilized APIs - BufReader::buffer - BufWriter::buffer - Cell::from_mut - Cell<[T]>::as_slice_of_cells - Cell<slice>::as_slice_of_cells - DoubleEndedIterator::nth_back - Option::xor - Wrapping::reverse_bits - i128::reverse_bits - i16::reverse_bits - i32::reverse_bits - i64::reverse_bits - i8::reverse_bits - isize::reverse_bits - slice::copy_within - u128::reverse_bits - u16::reverse_bits - u32::reverse_bits - u64::reverse_bits - u8::reverse_bits - usize::reverse_bits + Cargo - Cargo.lock files are now included by default when publishing executable crates with executables. - You can now specify `default-run="foo"` in `[package]` to specify the default executable to use for `cargo run`. - cargo-vendor is now provided as a sub-command of cargo + Compatibility Notes - Using `...` for inclusive range patterns will now warn by default. Please transition your code to using the `..=` syntax for inclusive ranges instead. - Using a trait object without the `dyn` will now warn by default. Please transition your code to use `dyn Trait` for trait objects instead. Crab(String), Lobster(String), Person(String), let state = Creature::Crab("Ferris"); if let Creature::Crab(name) | Creature::Person(name) = state { println!("This creature's name is: {}", name); } unsafe { foo() } pub fn new(x: i32, y: i32) -> Self { Self(x, y) } pub fn is_origin(&self) -> bool { match self { Self(0, 0) => true, _ => false, } } Self: PartialOrd<Self> // can write `Self` instead of `List<T>` Nil, Cons(T, Box<Self>) // likewise here fn test(&self) { println!("one"); } //~ ERROR duplicate definitions with name `test` fn test(&self) { println!("two"); } * Basic procedural macros allowing custom `#[derive]`, aka "macros 1.1", are stable. This allows popular code-generating crates like Serde and Diesel to work ergonomically. [RFC 1681]. * [Tuple structs may be empty. Unary and empty tuple structs may be instantiated with curly braces][36868]. Part of [RFC 1506]. * [A number of minor changes to name resolution have been activated][37127]. They add up to more consistent semantics, allowing for future evolution of Rust macros. Specified in [RFC 1560], see its section on ["changes"] for details of what is different. The breaking changes here have been transitioned through the [`legacy_imports`] lint since 1.14, with no known regressions. * [In `macro_rules`, `path` fragments can now be parsed as type parameter bounds][38279] * [`?Sized` can be used in `where` clauses][37791] * [There is now a limit on the size of monomorphized types and it can be modified with the `#![type_size_limit]` crate attribute, similarly to the `#![recursion_limit]` attribute][37789] * [On Windows, the compiler will apply dllimport attributes when linking to extern functions][37973]. Additional attributes and flags can control which library kind is linked and its name. [RFC 1717]. * [Rust-ABI symbols are no longer exported from cdylibs][38117] * [The `--test` flag works with procedural macro crates][38107] * [Fix `extern "aapcs" fn` ABI][37814] * [The `-C no-stack-check` flag is deprecated][37636]. It does nothing. * [The `format!` expander recognizes incorrect `printf` and shell-style formatting directives and suggests the correct format][37613]. * [Only report one error for all unused imports in an import list][37456] * [Avoid unnecessary `mk_ty` calls in `Ty::super_fold_with`][37705] * [Avoid more unnecessary `mk_ty` calls in `Ty::super_fold_with`][37979] * [Don't clone in `UnificationTable::probe`][37848] * [Remove `scope_auxiliary` to cut RSS by 10%][37764] * [Use small vectors in type walker][37760] * [Macro expansion performance was improved][37701] * [Change `HirVec<P<T>>` to `HirVec<T>` in `hir::Expr`][37642] * [Replace FNV with a faster hash function][37229] https://raw.githubusercontent.com/rust-lang/rust/master/RELEASES.md rust-cbindgen is shipped in version 0.14.1. rust-cbindgen-0.14.1-lp152.2.4.1.src.rpm rust-cbindgen-0.14.1-lp152.2.4.1.x86_64.rpm cargo-1.43.1-lp152.3.5.1.x86_64.rpm cargo-doc-1.43.1-lp152.3.5.1.noarch.rpm clippy-1.43.1-lp152.3.5.1.x86_64.rpm rls-1.43.1-lp152.3.5.1.x86_64.rpm rust-1.43.1-lp152.3.5.1.src.rpm rust-1.43.1-lp152.3.5.1.x86_64.rpm rust-analysis-1.43.1-lp152.3.5.1.x86_64.rpm rust-doc-1.43.1-lp152.3.5.1.x86_64.rpm rust-gdb-1.43.1-lp152.3.5.1.x86_64.rpm rust-src-1.43.1-lp152.3.5.1.noarch.rpm rust-std-static-1.43.1-lp152.3.5.1.x86_64.rpm rustfmt-1.43.1-lp152.3.5.1.x86_64.rpm cargo-1.43.1-lp152.3.5.1.i586.rpm clippy-1.43.1-lp152.3.5.1.i586.rpm rls-1.43.1-lp152.3.5.1.i586.rpm rust-1.43.1-lp152.3.5.1.i586.rpm rust-analysis-1.43.1-lp152.3.5.1.i586.rpm rust-doc-1.43.1-lp152.3.5.1.i586.rpm rust-gdb-1.43.1-lp152.3.5.1.i586.rpm rust-std-static-1.43.1-lp152.3.5.1.i586.rpm rustfmt-1.43.1-lp152.3.5.1.i586.rpm openSUSE-2020-941 Recommended update for python-md2workflow moderate openSUSE Leap 15.2 Update This update for python-md2workflow fixes the following issues: - There are 2 fields one is scripted and forbidden for editing. We use explicitly the allowed one. boo#1173460 python-md2workflow-1.4.18-lp152.2.3.1.src.rpm python-md2workflow-common-1.4.18-lp152.2.3.1.noarch.rpm python2-md2workflow-1.4.18-lp152.2.3.1.noarch.rpm python2-md2workflow-plugins-jira-1.4.18-lp152.2.3.1.noarch.rpm python2-md2workflow-plugins-redmine-1.4.18-lp152.2.3.1.noarch.rpm python3-md2workflow-1.4.18-lp152.2.3.1.noarch.rpm python3-md2workflow-plugins-jira-1.4.18-lp152.2.3.1.noarch.rpm python3-md2workflow-plugins-redmine-1.4.18-lp152.2.3.1.noarch.rpm openSUSE-2020-1755 Recommended update for python-mailman moderate openSUSE Leap 15.2 Update This update for python-mailman fixes the following issues: Mailman was updated to 3.3.1: * No obvious changelog python-mailman-3.3.1-lp152.2.5.1.src.rpm python3-mailman-3.3.1-lp152.2.5.1.noarch.rpm python-mailman-test-3.3.1-lp152.2.5.1.src.rpm python-zope.interface-5.1.0-lp152.4.3.1.src.rpm python-zope.interface-debuginfo-5.1.0-lp152.4.3.1.x86_64.rpm python-zope.interface-debugsource-5.1.0-lp152.4.3.1.x86_64.rpm python2-zope.interface-5.1.0-lp152.4.3.1.x86_64.rpm python2-zope.interface-debuginfo-5.1.0-lp152.4.3.1.x86_64.rpm python3-zope.interface-5.1.0-lp152.4.3.1.x86_64.rpm python3-zope.interface-debuginfo-5.1.0-lp152.4.3.1.x86_64.rpm python-zope.interface-debuginfo-5.1.0-lp152.4.3.1.i586.rpm python-zope.interface-debugsource-5.1.0-lp152.4.3.1.i586.rpm python2-zope.interface-5.1.0-lp152.4.3.1.i586.rpm python2-zope.interface-debuginfo-5.1.0-lp152.4.3.1.i586.rpm python3-zope.interface-5.1.0-lp152.4.3.1.i586.rpm python3-zope.interface-debuginfo-5.1.0-lp152.4.3.1.i586.rpm openSUSE-2020-942 Recommended update for gajim, python-nbxmpp moderate openSUSE Leap 15.2 Update This update for gajim, python-nbxmpp fixes the following issues: gajim: - Always use the system certificates and remove the provided one, fix build with newer ca-certificates bundle (boo#1159017) - Require python3-nbxmpp greater than 0.6.9 (boo#1123247) - Add Requires for python3-precis-i18n (boo#1116161). - Update to 1.1.3: New: * Add a mobile phone indicator to the chat window * Rework HTTPUpload dialog * Add a "paste as quote" option to the message input Bug fixes: * #8822 Fix memory leak when using spell checker * #9514 Fix jingle filetransfers not working in some circumstances * #9573 Dont leak DNS query when connecting over proxy * #9578 Determine Windows version more reliably * #9622 Fix an error while quitting Gajim * #9633 Fix an error while sending a file * #9637 Restore window size correctly on wayland * #9660 GPG Agent setting is ignored * #9645 Make zeroconf IPV6 compatible * Improve dark theme colors * Fix access to GnuPG keys * Use UUID4 item ids for pubsub posts * Dont send invalid show values * Various smaller improvements - Update to 1.1.2: * #9518 Windows: Pressing "^" yields "^^" * #9522 Windows: Switching keyboard layouts leads to a crash * #9525 Windows/Mac: Links are not clickable in the About dialog * #9535 Jingle Audio: Update codecs * #9537 DiscoveryWindow: Fix bookmarking a group chat * DBus: Correctly raise NewMessage signal * Clicking on tray notifications does not open the chat - Update to 1.1.1: * 8362 DBus: Incorrect unread message count * 9427 Placeholder not cleared if pasting text into message input * 9444 Determine the delay timestamp correctly when using mam:1 * 9453 Fix opening links inside the group chat subject (MacOS/Windows) * 9465 Allow the full range of possible nicknames in group chats * 9067 Gajim crashes when receiving xhtml messages * 9096 Error when clicking on a subscription notification * 9446 Chatstate error in MUC conversation * 9471 Conversation Textview: Error on key press * 9472 Handle presences without from attr correctly * 9473 Error when creating a new group chat * 9491 Identify group chat subject changes correctly * 9496 Error on MUC roster selection change * Determine soundplayer correctly on unix systems * In some circumstances plugins could not be deleted * Show correct contact status on tabs * Dont answer group chat receipt requests * Fix receipts for private messages * Pressing the back button in the Accounts window leads to an error * Better handle not available keyring backends * Dont show incorrect contact on private messages * Join group chat menu is disabled when there are no bookmarks * Error on start chat menu action * Error when opening sign-in/out notification * Copying text does not work with different keyboard layouts - Update to 1.1.0: * Remove support for XEP-0091 * 8968 Windows: Gajim loads DLLs from wrong location * 9322 Error when adding contact * 9357 Acquire sleep inhibtor correctly after sleep * 9385 Ignore invalid bookmarks * 9386 Discovery: Browsing nodes without identity * 9393 Error when parsing invalid timestamps * 9398 Error on jingle file transfer - For complete ChangeLog from 1.0.99 and 1.0.99.1 please see installed ChaneLog file python-nbxmpp: - Update to 0.6.10: * Add support for domain based name in features for GSSAPI * Fix usage of BOSH * Fix Jingle hash namespace - Update to version 0.6.9 (boo#1123247): * Always bind after SM failed Fixes #64 * Dont try and guess system language - Update to version 0.6.8 (changes since 0.6.6): * Raise default TLS version to 1.2. * Remove DIGEST-MD5 from the default auth mechs. * Add STANZA RECEIVED Event (some servers send more than one stanza in one packet). * Add alternative locations to load TLS certs from. * Reset SM counter after receiving <enabled>. * Issue event when SM resume fails. gajim-1.1.3-lp152.5.3.1.noarch.rpm gajim-1.1.3-lp152.5.3.1.src.rpm gajim-lang-1.1.3-lp152.5.3.1.noarch.rpm openSUSE-2020-943 Recommended update for strawberry moderate openSUSE Leap 15.2 Update This update for strawberry fixes the following issues: strawberry was updated to version 0.6.12: * Bugfixes: + Fixed height of about dialog. * Enhancements: + Only save settings for pages that actually has been changed. + Replaced use of deprecated Qt functionality as of 5.15. + Made scrobbler show error dialog for all errors when show error dialog option is on. + Dont append disc to album titles for Subsonic and Tidal. + Sort folders added from file view. + Changed default collection grouping to album - disc. This update was imported from the openSUSE:Leap:15.1:Update update project. strawberry-0.6.12-lp152.2.3.1.src.rpm strawberry-0.6.12-lp152.2.3.1.x86_64.rpm strawberry-debuginfo-0.6.12-lp152.2.3.1.x86_64.rpm strawberry-debugsource-0.6.12-lp152.2.3.1.x86_64.rpm openSUSE-2020-944 Security update for live555 moderate openSUSE Leap 15.2 Update This update for live555 fixes the following issues: - CVE-2019-9215: Malformed headers could have lead to invalid memory access in the parseAuthorizationHeader function. (boo#1127341) - CVE-2019-7314: Mishandled termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up could have lead to a Use-After-Free error causing the RTSP server to crash or possibly have unspecified other impact. (boo#1124159) - Update to version 2019.06.28, - Convert to dynamic libraries (boo#1121995): + Use make ilinux-with-shared-libraries: build the dynamic libs instead of the static one. + Use make install instead of a manual file copy script: this also reveals that we missed quite a bit of code to be installed before. + Split out shared library packages according the SLPP. - Use FAT LTO objects in order to provide proper static library. This update was imported from the openSUSE:Leap:15.1:Update update project. libBasicUsageEnvironment1-2019.06.28-lp152.3.3.1.x86_64.rpm libBasicUsageEnvironment1-debuginfo-2019.06.28-lp152.3.3.1.x86_64.rpm libUsageEnvironment3-2019.06.28-lp152.3.3.1.x86_64.rpm libUsageEnvironment3-debuginfo-2019.06.28-lp152.3.3.1.x86_64.rpm libgroupsock8-2019.06.28-lp152.3.3.1.x86_64.rpm libgroupsock8-debuginfo-2019.06.28-lp152.3.3.1.x86_64.rpm libliveMedia66-2019.06.28-lp152.3.3.1.x86_64.rpm libliveMedia66-debuginfo-2019.06.28-lp152.3.3.1.x86_64.rpm live555-2019.06.28-lp152.3.3.1.src.rpm live555-2019.06.28-lp152.3.3.1.x86_64.rpm live555-debuginfo-2019.06.28-lp152.3.3.1.x86_64.rpm live555-debugsource-2019.06.28-lp152.3.3.1.x86_64.rpm live555-devel-2019.06.28-lp152.3.3.1.x86_64.rpm openSUSE-2020-954 Security update for nasm moderate openSUSE Leap 15.2 Update This update for nasm fixes the following issues: nasm was updated to version 2.14.02. This allows building of Mozilla Firefox 78ESR and also contains lots of bugfixes, security fixes and improvements. * Fix crash due to multiple errors or warnings during the code generation pass if a list file is specified. * Create all system-defined macros defore processing command-line given preprocessing directives (-p, -d, -u, --pragma, --before). * If debugging is enabled, define a __DEBUG_FORMAT__ predefined macro. See section 4.11.7. * Fix an assert for the case in the obj format when a SEG operator refers to an EXTERN symbol declared further down in the code. * Fix a corner case in the floating-point code where a binary, octal or hexadecimal floating-point having at least 32, 11, or 8 mantissa digits could produce slightly incorrect results under very specific conditions. * Support -MD without a filename, for gcc compatibility. -MF can be used to set the dependencies output filename. See section 2.1.7. * Fix -E in combination with -MD. See section 2.1.21. * Fix missing errors on redefined labels; would cause convergence failure instead which is very slow and not easy to debug. * Duplicate definitions of the same label with the same value is now explicitly permitted (2.14 would allow it in some circumstances.) * Add the option --no-line to ignore %line directives in the source. See section 2.1.33 and section 4.10.1. * Changed -I option semantics by adding a trailing path separator unconditionally. * Fixed null dereference in corrupted invalid single line macros. * Fixed division by zero which may happen if source code is malformed. * Fixed out of bound access in processing of malformed segment override. * Fixed out of bound access in certain EQU parsing. * Fixed buffer underflow in float parsing. * Added SGX (Intel Software Guard Extensions) instructions. * Added +n syntax for multiple contiguous registers. * Fixed subsections_via_symbols for macho object format. * Added the --gprefix, --gpostfix, --lprefix, and --lpostfix command line options, to allow command line base symbol renaming. See section 2.1.28. * Allow label renaming to be specified by %pragma in addition to from the command line. See section 6.9. * Supported generic %pragma namespaces, output and debug. See section 6.10. * Added the --pragma command line option to inject a %pragma directive. See section 2.1.29. * Added the --before command line option to accept preprocess statement before input. See section 2.1.30. * Added AVX512 VBMI2 (Additional Bit Manipulation), VNNI (Vector Neural Network), BITALG (Bit Algorithm), and GFNI (Galois Field New Instruction) instructions. * Added the STATIC directive for local symbols that should be renamed using global-symbol rules. See section 6.8. * Allow a symbol to be defined as EXTERN and then later overridden as GLOBAL or COMMON. Furthermore, a symbol declared EXTERN and then defined will be treated as GLOBAL. See section 6.5. * The GLOBAL directive no longer is required to precede the definition of the symbol. * Support private_extern as macho specific extension to the GLOBAL directive. See section 7.8.5. * Updated UD0 encoding to match with the specification * Added the --limit-X command line option to set execution limits. See section 2.1.31. * Updated the Codeview version number to be aligned with MASM. * Added the --keep-all command line option to preserve output files. See section 2.1.32. * Added the --include command line option, an alias to -P (section 2.1.18). * Added the --help command line option as an alias to -h (section 3.1). * Added -W, -D, and -Q suffix aliases for RET instructions so the operand sizes of these instructions can be encoded without using o16, o32 or o64. New upstream version 2.13.03: * Add flags: AES, VAES, VPCLMULQDQ * Add VPCLMULQDQ instruction * elf: Add missing dwarf loc section * documentation updates This update was imported from the SUSE:SLE-15:Update update project. nasm-2.14.02-lp152.4.3.1.src.rpm nasm-2.14.02-lp152.4.3.1.x86_64.rpm nasm-debuginfo-2.14.02-lp152.4.3.1.x86_64.rpm nasm-debugsource-2.14.02-lp152.4.3.1.x86_64.rpm nasm-2.14.02-lp152.4.3.1.i586.rpm nasm-debuginfo-2.14.02-lp152.4.3.1.i586.rpm nasm-debugsource-2.14.02-lp152.4.3.1.i586.rpm openSUSE-2020-971 Recommended update for hylafax+ moderate openSUSE Leap 15.2 Update This update for hylafax+ fixes the following issues: * adjusted authorisation * adjusted pre*/post* snipplets hylafax+-7.0.2-lp152.3.3.1.src.rpm hylafax+-7.0.2-lp152.3.3.1.x86_64.rpm hylafax+-client-7.0.2-lp152.3.3.1.x86_64.rpm hylafax+-client-debuginfo-7.0.2-lp152.3.3.1.x86_64.rpm hylafax+-debuginfo-7.0.2-lp152.3.3.1.x86_64.rpm hylafax+-debugsource-7.0.2-lp152.3.3.1.x86_64.rpm libfaxutil7_0_2-7.0.2-lp152.3.3.1.x86_64.rpm libfaxutil7_0_2-debuginfo-7.0.2-lp152.3.3.1.x86_64.rpm openSUSE-2020-1475 Recommended update for otrs moderate openSUSE Leap 15.2 Update Otrs was updated to 5.0.42, fixing lots of bugs and security issues: https://community.otrs.com/otrs-community-edition-5s-patch-level-42/ - CVE-2020-1773 boo#1168029 OSA-2020-10: * Session / Password / Password token leak An attacker with the ability to generate session IDs or password reset tokens, either by being able to authenticate or by exploiting OSA-2020-09, may be able to predict other users session IDs, password reset tokens and automatically generated passwords. - CVE-2020-1772 boo#1168029 OSA-2020-09: * Information Disclosure It’s possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. - CVE-2020-1771 boo#1168030 OSA-2020-08: * Possible XSS in Customer user address book Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. - CVE-2020-1770 boo#1168031 OSA-2020-07: * Information disclosure in support bundle files Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. - CVE-2020-1769 boo#1168032 OSA-2020-06: * Autocomplete in the form login screens In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. Update to 5.0.41 https://community.otrs.com/otrs-community-edition-5s-patch-level-41/ * bug#14912 - Installer refers to non-existing documentation - added code to upgrade OTRS from 4 to 5 READ UPGRADING.SUSE * steps 1 to 4 are done by rpm pkg * steps 5 to *END* need to be done manually cause of DB backup Update to 5.0.40 https://community.otrs.com/otrs-community-edition-5s-patch-level-40/ - CVE-2020-1766 boo#1160663 OSA-2020-02: Improper handling of uploaded inline images Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. * CVE-2020-1765, OSA-2020-01: Spoofing of From field in several screens An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound * run bin/otrs.Console.pl Maint::Config::Rebuild after the upgrade - Update 5.0.39 https://community.otrs.com/otrs-community-edition-5s-patch-level-39/ * CVE-2019-18180 boo#1157001 OSA-2019-15: Denial of service OTRS can be put into an endless loop by providing filenames with overly long extensions. This applies to the PostMaster (sending in email) and also upload (attaching files to mails, for example). * CVE-2019-18179 OSA-2019-14: Information Disclosure An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, which are in the queue where attacker doesn’t have permissions. Update to 5.0.38 https://community.otrs.com/release-notes-otrs-5s-patch-level-38/ * CVE-2019-16375, boo#1156431 OSA-2019-13: Stored XXS An attacker who is logged into OTRS as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent compose an answer to the original article. Update to 5.0.37 https://community.otrs.com/release-notes-otrs-5s-patch-level-37/ * CVE-2019-13458, boo#1141432, OSA-2019-12: Information Disclosure An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS tags in templates in order to disclose hashed user passwords. * CVE-2019-13457, boo#1141431, OSA-2019-11: Information Disclosure A customer user can use the search results to disclose information from their “company” tickets (with the same CustomerID), even when CustomerDisableCompanyTicketAccess setting is turned on. * CVE-2019-12746, boo#1141430, OSA-2019-10: Session ID Disclosure A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then potentially abused in order to impersonate the agent user. Update to 5.0.36 https://community.otrs.com/release-notes-otrs-5s-patch-level-36/ * CVE-2019-12497, boo#1137614, OSA-2019-09: Information Disclosure In the customer or external frontend, personal information of agents can be disclosed like Name and mail address in external notes. * CVE-2019-12248, boo#1137615, OSA-2019-08: Loading External Image Resources An attacker could send a malicious email to an OTRS system. If a logged in agent user quotes it, the email could cause the browser to load external image resources. Update to 5.0.35 https://community.otrs.com/release-notes-otrs-5s-patch-level-35/ * CVE-2019-10067, boo#1139406, OSA-2019-05: Reflected and Stored XSS An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. * CVE-2019-9892, boo#1139406, OSA-2019-04: XXE Processing An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files of OTRS filesystem. - update missing CVE for OSA-2018-10, OSA-2019-01 Update to 5.0.34 * https://community.otrs.com/release-notes-otrs-5s-patch-level-34/ * CVE-2019-9752, boo#1122560, OSA-2019-01: Stored XSS An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. Update to 5.0.33 * https://community.otrs.com/release-notes-otrs-5s-patch-level-33/ Update to 5.0.26 * https://www.otrs.com/release-notes-otrs-5s-patch-level-26 * https://www.otrs.com/release-notes-otrsitsm-module-5s-patch-level-26/ - remove obsolete * otrs-scheduler.service * otrs-scheduler.init This update was imported from the openSUSE:Leap:15.1:Update update project. otrs-6.0.29-lp152.2.3.4.noarch.rpm otrs-6.0.29-lp152.2.3.4.src.rpm otrs-doc-6.0.29-lp152.2.3.4.noarch.rpm otrs-itsm-6.0.29-lp152.2.3.4.noarch.rpm openSUSE-2020-1556 Security update for pdns moderate openSUSE Leap 15.2 Update This update for pdns fixes the following issues: - Build with libmaxminddb instead of the obsolete GeoIP (boo#1156196) - CVE-2020-17482: Fixed an error that can result in leaking of uninitialised memory through crafted zone records (boo#1176535) - Backported compilation fix vs. latest Boost 1.74 (boo#1176312) pdns-4.3.1-lp152.2.3.1.src.rpm pdns-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-geoip-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-geoip-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-godbc-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-godbc-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-ldap-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-ldap-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-lua-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-lua-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-mysql-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-mysql-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-postgresql-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-postgresql-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-remote-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-remote-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-sqlite3-4.3.1-lp152.2.3.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-debuginfo-4.3.1-lp152.2.3.1.x86_64.rpm pdns-debugsource-4.3.1-lp152.2.3.1.x86_64.rpm openSUSE-2020-955 Security update for mozilla-nss moderate openSUSE Leap 15.2 Update This update for mozilla-nss fixes the following issues: mozilla-nss was updated to version 3.53.1 - CVE-2020-12402: Fixed a potential side channel attack during RSA key generation (bsc#1173032) - Fixed various FIPS issues in libfreebl3 which were causing segfaults in the test suite of chrony (bsc#1168669). This update was imported from the SUSE:SLE-15:Update update project. libfreebl3-3.53.1-lp152.2.4.1.x86_64.rpm libfreebl3-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm libfreebl3-hmac-3.53.1-lp152.2.4.1.x86_64.rpm libsoftokn3-3.53.1-lp152.2.4.1.x86_64.rpm libsoftokn3-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm libsoftokn3-hmac-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-3.53.1-lp152.2.4.1.src.rpm mozilla-nss-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-certs-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-debugsource-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-devel-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-sysinit-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-tools-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm libfreebl3-3.53.1-lp152.2.4.1.i586.rpm libfreebl3-32bit-3.53.1-lp152.2.4.1.x86_64.rpm libfreebl3-32bit-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm libfreebl3-debuginfo-3.53.1-lp152.2.4.1.i586.rpm libfreebl3-hmac-3.53.1-lp152.2.4.1.i586.rpm libfreebl3-hmac-32bit-3.53.1-lp152.2.4.1.x86_64.rpm libsoftokn3-3.53.1-lp152.2.4.1.i586.rpm libsoftokn3-32bit-3.53.1-lp152.2.4.1.x86_64.rpm libsoftokn3-32bit-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm libsoftokn3-debuginfo-3.53.1-lp152.2.4.1.i586.rpm libsoftokn3-hmac-3.53.1-lp152.2.4.1.i586.rpm libsoftokn3-hmac-32bit-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-32bit-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-32bit-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-certs-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-certs-32bit-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-certs-32bit-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-debuginfo-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-debugsource-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-devel-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-sysinit-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-sysinit-32bit-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-sysinit-32bit-debuginfo-3.53.1-lp152.2.4.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-tools-3.53.1-lp152.2.4.1.i586.rpm mozilla-nss-tools-debuginfo-3.53.1-lp152.2.4.1.i586.rpm openSUSE-2020-975 Recommended update for fontforge, ghostscript-fonts, ttf-converter, xorg-x11-fonts moderate openSUSE Leap 15.2 Update This update for fontforge, ghostscript-fonts, ttf-converter, xorg-x11-fonts fixes the following issues: Changes in fontforge: - Support transforming bitmap glyphs from python. (bsc#1169444) - Allow python-Sphinx >= 3 Changes in ttf-converter: - Update from version 1.0 to version 1.0.6: * ftdump is now shipped additionally as new dependency for ttf-converter * Standardize output when converting vector and bitmap fonts * Add more subfamilies fixes (bsc#1169444) * Add --family and --subfamily arguments to force values on those fields * Add parameters to fix glyph unicode values --fix-glyph-unicode : Try to fix unicode points and glyph names based on glyph names containing hexadecimal codes (like "$0C00", "char12345" or "uni004F") --replace-unicode-values: When passed 2 comma separated numbers a,b the glyph with an unicode value of a is replaced with the unicode value b. Can be used more than once. --shift-unicode-values: When passed 3 comma separated numbers a,b,c this shifts the unicode values of glyphs between a and b (both included) by adding c. Can be used more than once. * Add --bitmapTransform parameter to transform bitmap glyphs. (bsc#1169444) When used, all glyphs are modified with the transformation function and values passed as parameters. The parameter has three values separated by commas: fliph|flipv|rotate90cw|rotate90ccw|rotate180|skew|transmove,xoff,yoff * Add support to convert bitmap fonts (bsc#1169444) * Rename MediumItalic subfamily to Medium Italic * Show some more information when removing duplicated glyphs * Add a --force-monospaced argument instead of hardcoding font names * Convert `BoldCond` subfamily to `Bold Condensed` * Fixes for Monospaced fonts and force the Nimbus Mono L font to be Monospaced. (bsc#1169444 #c41) * Add a --version argument * Fix subfamily names so the converted font's subfamily match the original ones. (bsc#1169444 #c41) Changes in xorg-x11-fonts: - Use ttf-converter 1.0.6 to build an Italic version of cu12.pcf.gz in the converted subpackage - Include the subfamily in the filename of converted fonts - Use ttf-converter's new bitmap font support to convert Schumacher Clean and Schumacher Clean Wide (bsc#1169444 #c41) - Replace some unicode values in cu-pua12.pcf.gz to fix them - Shift some unicode values in arabic24.pcf.gz and cuarabic12.pcf.gz so glyphs don't pretend to be latin characters when they're not. - Don't distribute converted fonts with wrong unicode values in their glyphs. (bsc#1169444) Bitstream-Charter-*.otb, Cursor.ttf,Sun-OPEN-LOOK-*.otb, MUTT-ClearlyU-Devangari-Extra-Regular, MUTT-ClearlyU-Ligature-Wide-Regular, and MUTT-ClearlyU-Devanagari-Regular Changes in ghostscript-fonts: - Force the converted Nimbus Mono font to be monospaced. (bsc#1169444 #c41) Use the --force-monospaced argument of ttf-converter 1.0.3 This update was imported from the SUSE:SLE-15-SP2:Update update project. fontforge-20200314-lp152.2.3.1.src.rpm fontforge-20200314-lp152.2.3.1.x86_64.rpm fontforge-debuginfo-20200314-lp152.2.3.1.x86_64.rpm fontforge-debugsource-20200314-lp152.2.3.1.x86_64.rpm fontforge-devel-20200314-lp152.2.3.1.x86_64.rpm fontforge-doc-20200314-lp152.2.3.1.noarch.rpm fonttosfnt-1.1.0-lp152.2.2.1.src.rpm fonttosfnt-1.1.0-lp152.2.2.1.x86_64.rpm fonttosfnt-debuginfo-1.1.0-lp152.2.2.1.x86_64.rpm fonttosfnt-debugsource-1.1.0-lp152.2.2.1.x86_64.rpm freetype2-2.10.1-lp152.2.2.1.src.rpm freetype2-debugsource-2.10.1-lp152.2.2.1.x86_64.rpm freetype2-devel-2.10.1-lp152.2.2.1.x86_64.rpm freetype2-profile-tti35-2.10.1-lp152.2.2.1.noarch.rpm libfreetype6-2.10.1-lp152.2.2.1.x86_64.rpm libfreetype6-debuginfo-2.10.1-lp152.2.2.1.x86_64.rpm ft2demos-2.10.1-lp152.2.2.1.nosrc.rpm ft2demos-2.10.1-lp152.2.2.1.x86_64.rpm ftbench-2.10.1-lp152.2.2.1.x86_64.rpm ftdiff-2.10.1-lp152.2.2.1.x86_64.rpm ftdump-2.10.1-lp152.2.2.1.x86_64.rpm ftgamma-2.10.1-lp152.2.2.1.x86_64.rpm ftgrid-2.10.1-lp152.2.2.1.x86_64.rpm ftinspect-2.10.1-lp152.2.2.1.x86_64.rpm ftlint-2.10.1-lp152.2.2.1.x86_64.rpm ftmulti-2.10.1-lp152.2.2.1.x86_64.rpm ftstring-2.10.1-lp152.2.2.1.x86_64.rpm ftvalid-2.10.1-lp152.2.2.1.x86_64.rpm ftview-2.10.1-lp152.2.2.1.x86_64.rpm ghostscript-fonts-9.06-lp152.9.3.1.noarch.rpm ghostscript-fonts-9.06-lp152.9.3.1.src.rpm ghostscript-fonts-other-9.06-lp152.9.3.1.noarch.rpm ghostscript-fonts-std-9.06-lp152.9.3.1.noarch.rpm ghostscript-fonts-std-converted-9.06-lp152.9.3.1.noarch.rpm ttf-converter-1.0.6-lp152.2.3.1.noarch.rpm ttf-converter-1.0.6-lp152.2.3.1.src.rpm xorg-x11-fonts-7.6-lp152.7.3.1.noarch.rpm xorg-x11-fonts-7.6-lp152.7.3.1.src.rpm xorg-x11-fonts-core-7.6-lp152.7.3.1.noarch.rpm xorg-x11-fonts-legacy-7.6-lp152.7.3.1.noarch.rpm xorg-x11-fonts-converted-7.6-lp152.7.3.1.noarch.rpm xorg-x11-fonts-converted-7.6-lp152.7.3.1.src.rpm fontforge-20200314-lp152.2.3.1.i586.rpm fontforge-debuginfo-20200314-lp152.2.3.1.i586.rpm fontforge-debugsource-20200314-lp152.2.3.1.i586.rpm fontforge-devel-20200314-lp152.2.3.1.i586.rpm fonttosfnt-1.1.0-lp152.2.2.1.i586.rpm fonttosfnt-debuginfo-1.1.0-lp152.2.2.1.i586.rpm fonttosfnt-debugsource-1.1.0-lp152.2.2.1.i586.rpm freetype2-debugsource-2.10.1-lp152.2.2.1.i586.rpm freetype2-devel-2.10.1-lp152.2.2.1.i586.rpm freetype2-devel-32bit-2.10.1-lp152.2.2.1.x86_64.rpm libfreetype6-2.10.1-lp152.2.2.1.i586.rpm libfreetype6-32bit-2.10.1-lp152.2.2.1.x86_64.rpm libfreetype6-32bit-debuginfo-2.10.1-lp152.2.2.1.x86_64.rpm libfreetype6-debuginfo-2.10.1-lp152.2.2.1.i586.rpm ft2demos-2.10.1-lp152.2.2.1.i586.rpm ftbench-2.10.1-lp152.2.2.1.i586.rpm ftdiff-2.10.1-lp152.2.2.1.i586.rpm ftdump-2.10.1-lp152.2.2.1.i586.rpm ftgamma-2.10.1-lp152.2.2.1.i586.rpm ftgrid-2.10.1-lp152.2.2.1.i586.rpm ftinspect-2.10.1-lp152.2.2.1.i586.rpm ftlint-2.10.1-lp152.2.2.1.i586.rpm ftmulti-2.10.1-lp152.2.2.1.i586.rpm ftstring-2.10.1-lp152.2.2.1.i586.rpm ftvalid-2.10.1-lp152.2.2.1.i586.rpm ftview-2.10.1-lp152.2.2.1.i586.rpm openSUSE-2020-976 Security update for openldap2 important openSUSE Leap 15.2 Update This update for openldap2 fixes the following issues: - CVE-2020-8023: Fixed a potential local privilege escalation from ldap to root when OPENLDAP_CONFIG_BACKEND="ldap" was used (bsc#1172698). - Changed DB_CONFIG to root:ldap permissions (bsc#1172704). This update was imported from the SUSE:SLE-15:Update update project. libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm libldap-data-2.4.46-lp152.14.3.1.noarch.rpm openldap2-2.4.46-lp152.14.3.1.src.rpm openldap2-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-back-meta-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-back-perl-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-back-sock-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-back-sql-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-client-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-client-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-contrib-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-contrib-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-debugsource-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-devel-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-doc-2.4.46-lp152.14.3.1.noarch.rpm openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64.rpm openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.3.1.x86_64.rpm libldap-2_4-2-2.4.46-lp152.14.3.1.i586.rpm libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64.rpm libldap-2_4-2-32bit-debuginfo-2.4.46-lp152.14.3.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.46-lp152.14.3.1.i586.rpm openldap2-2.4.46-lp152.14.3.1.i586.rpm openldap2-back-meta-2.4.46-lp152.14.3.1.i586.rpm openldap2-back-meta-debuginfo-2.4.46-lp152.14.3.1.i586.rpm openldap2-back-perl-2.4.46-lp152.14.3.1.i586.rpm openldap2-back-perl-debuginfo-2.4.46-lp152.14.3.1.i586.rpm openldap2-back-sock-2.4.46-lp152.14.3.1.i586.rpm openldap2-back-sock-debuginfo-2.4.46-lp152.14.3.1.i586.rpm openldap2-back-sql-2.4.46-lp152.14.3.1.i586.rpm openldap2-back-sql-debuginfo-2.4.46-lp152.14.3.1.i586.rpm openldap2-client-2.4.46-lp152.14.3.1.i586.rpm openldap2-client-debuginfo-2.4.46-lp152.14.3.1.i586.rpm openldap2-contrib-2.4.46-lp152.14.3.1.i586.rpm openldap2-contrib-debuginfo-2.4.46-lp152.14.3.1.i586.rpm openldap2-debuginfo-2.4.46-lp152.14.3.1.i586.rpm openldap2-debugsource-2.4.46-lp152.14.3.1.i586.rpm openldap2-devel-2.4.46-lp152.14.3.1.i586.rpm openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64.rpm openldap2-devel-static-2.4.46-lp152.14.3.1.i586.rpm openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586.rpm openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.3.1.i586.rpm openSUSE-2020-977 Recommended update for imap moderate openSUSE Leap 15.2 Update This update for imap fixes the following issues: - read certificates from /etc/imap/certs ([boo#1145195]) imap-2007e_suse-lp152.6.2.1.src.rpm imap-2007e_suse-lp152.6.2.1.x86_64.rpm imap-debuginfo-2007e_suse-lp152.6.2.1.x86_64.rpm imap-debugsource-2007e_suse-lp152.6.2.1.x86_64.rpm imap-devel-2007e_suse-lp152.6.2.1.x86_64.rpm libc-client2007e_suse-2007e_suse-lp152.6.2.1.x86_64.rpm libc-client2007e_suse-debuginfo-2007e_suse-lp152.6.2.1.x86_64.rpm openSUSE-2020-1443 Recommended update for onedrive moderate openSUSE Leap 15.2 Update This update for onedrive fixes the following issues: - Enable notifications via configure switch - Enable bash and zsh completitions via configure switch onedrive was updated to version 2.4.3: * Process OneDrive Personal Shared Folders only if account type is 'personal' (#972) * Update BusinessSharedFolders.md * Implement OneDrive Business Shared Folders Support (Issue #459) (#473) * Update documentation for --upload-only & --download-only to avoid ambiguity (#960) * Support comments in sync_list file (#958) * Implement support for National cloud deployments (Issue #937) (#938) * Implement recursive deletion when Retention Policy is enabled (#955) * Fix segfault when moving folder outside the sync directory when using --monitor (#957) * Add openSUSE package installation option (#956) * Handle a 'race' condition to process inotify events (#948) * Added support for loading system configs if there's no user config. (#914) * Perform initial sync at startup in monitor mode (#946) * Update message output for performFullItemScan or oneDriveFullScanTrigger (#945) * Update logfile output spacing (#944) * Check if symbolic link is relative to location path (#942) * Add inotify event debugging (#941) - Modified service file to exclude bad file onedrive was updated to version 2.4.2: * Update logging output of skipped files (#932) * Strengthen data preservation checks & update how bypass preservation is set (#931) * Add developer option to display sync options (#924) * Add file validation for moved / renamed files (#929) * Add debugging output for retry wait time (#928) * Change monitor interval default to 300 seconds (#923) * Implement 'bypass_data_preservation' enhancement (Issue #824) (#831) * Remove double scan of OneDrive when using --monitor --resync at application startup (#920) * Resolve issues identified by Valgrind (#910) * Check if configuration file exists before trying to load it (#909) * Fix module std.digest.digest is deprecated (#916) * Update enforce statement for parent id database query (Issue #912) (#913) * Catch unhandled MonitorException when inotify throws an error (Issue #903) (#905) * Better handle out-of-space message (#907) * Release files for 2.4.1 (#883) * Update how './' is stripped from a path before check if excluded (Issue #901) (#902) * Update handling of fullScanRequired and syncListConfiguredFullScanOverride (Issue #896) (#899) * Update #658 & #865 handling as when to setOneDriveFullScanTrigger (Issue #896) (#898) * Fix assertion when attempting to compute complex path (Issue #890) (#891) * Update progress bar to be more accurate when downloading large files (#888) * Catch unhandled curl exception on operationTimeout being exceeded (#886) * Update CentOS Dockerfile (Issue #878) (#879) * Implement resync in config option (Issue #874) (#875) * Differenciate between OneNote objects and other unsupported objects (#870) * Perform full scan of OneDrive when required to ensure consistent local state (Issue #865) (#867) * Update handling of folders that cannot be read if parent should be skipped (#866) * Update link to new microsoft documentation (#861) * Update skip_dotfiles handling of .folders when in monitor mode (#848) * Update error logging output to be consistent (#860) * Handle zero-byte modified files for OneDrive Business (#854) * Handle .nosync directive when downloading new files (Issue #827) (#842) * Update --single-directory handling for --dry-run and --resync (#856) * Fix Alpine automated builds on Docker (#855) * Update application output when using --dry-run and --resync and database is corrupt (Issue#844) (#845) * Handle renaming dotfiles to another dotfile when skip_dotfile=true in monitor mode (#843) * Escape parentheses from path or file names (#841) * Handle renaming files to a name starting with a dot when skip_dotfile=true (#838) onedrive-2.4.3-lp152.2.1.src.rpm onedrive-2.4.3-lp152.2.1.x86_64.rpm onedrive-completion-bash-2.4.3-lp152.2.1.x86_64.rpm onedrive-completion-zsh-2.4.3-lp152.2.1.x86_64.rpm onedrive-debuginfo-2.4.3-lp152.2.1.x86_64.rpm onedrive-debugsource-2.4.3-lp152.2.1.x86_64.rpm openSUSE-2020-951 Recommended update for python-py3c moderate openSUSE Leap 15.2 Update This update for python-py3c fixes the following issues: Update python-py3c to 1.1 boo#1173807: * Fixes the py3.8 builds py3c-devel-1.1-lp152.2.1.noarch.rpm python-py3c-1.1-lp152.2.1.src.rpm python2-py3c-1.1-lp152.2.1.noarch.rpm python3-py3c-1.1-lp152.2.1.noarch.rpm openSUSE-2020-992 Recommended update for msr-safe moderate openSUSE Leap 15.2 Update This update for msr-safe fixes the following issues: This update introduces the msr-safe tool. - Add system account msr for msr-safe tool msr-safe-1.4.0-lp152.2.1.src.rpm msr-safe-debugsource-1.4.0-lp152.2.1.x86_64.rpm msr-safe-kmp-default-1.4.0_k5.3.18_lp152.20.7-lp152.2.1.x86_64.rpm msr-safe-kmp-default-debuginfo-1.4.0_k5.3.18_lp152.20.7-lp152.2.1.x86_64.rpm msr-safe-kmp-preempt-1.4.0_k5.3.18_lp152.20.7-lp152.2.1.x86_64.rpm msr-safe-kmp-preempt-debuginfo-1.4.0_k5.3.18_lp152.20.7-lp152.2.1.x86_64.rpm system-user-msr-1.4.0-lp152.2.1.x86_64.rpm system-user-msr-debuginfo-1.4.0-lp152.2.1.x86_64.rpm openSUSE-2020-978 Security update for LibVNCServer important openSUSE Leap 15.2 Update This update for LibVNCServer fixes the following issues: - CVE-2017-18922: Fixed an issue which could have allowed to an attacker to pre-auth overwrite a function pointer which subsequently used leading to potential remote code execution (bsc#1173477). This update was imported from the SUSE:SLE-15:Update update project. LibVNCServer-0.9.10-lp152.9.4.1.src.rpm LibVNCServer-debugsource-0.9.10-lp152.9.4.1.x86_64.rpm LibVNCServer-devel-0.9.10-lp152.9.4.1.x86_64.rpm libvncclient0-0.9.10-lp152.9.4.1.x86_64.rpm libvncclient0-debuginfo-0.9.10-lp152.9.4.1.x86_64.rpm libvncserver0-0.9.10-lp152.9.4.1.x86_64.rpm libvncserver0-debuginfo-0.9.10-lp152.9.4.1.x86_64.rpm LibVNCServer-debugsource-0.9.10-lp152.9.4.1.i586.rpm LibVNCServer-devel-0.9.10-lp152.9.4.1.i586.rpm libvncclient0-0.9.10-lp152.9.4.1.i586.rpm libvncclient0-debuginfo-0.9.10-lp152.9.4.1.i586.rpm libvncserver0-0.9.10-lp152.9.4.1.i586.rpm libvncserver0-debuginfo-0.9.10-lp152.9.4.1.i586.rpm openSUSE-2020-979 Recommended update for live-add-yast-repos moderate openSUSE Leap 15.2 Update This update for live-add-yast-repos fixes the following issues: - autorefresh defaults to true (boo#1173873) live-add-yast-repos-1.0-lp152.5.3.1.src.rpm live-add-yast-repos-1.0-lp152.5.3.1.x86_64.rpm openSUSE-2020-1008 Recommended update for keepassxc moderate openSUSE Leap 15.2 Update This update for keepassxc fixes the following issues: - Update to version 2.6.0: * https://keepassxc.org/blog/2020-07-07-2.6.0-released/ * https://github.com/keepassxreboot/keepassxc/releases/tag/2.6.0 keepassxc-2.6.0-lp152.3.3.1.src.rpm keepassxc-2.6.0-lp152.3.3.1.x86_64.rpm keepassxc-debuginfo-2.6.0-lp152.3.3.1.x86_64.rpm keepassxc-debugsource-2.6.0-lp152.3.3.1.x86_64.rpm keepassxc-lang-2.6.0-lp152.3.3.1.noarch.rpm openSUSE-2020-980 Recommended update for gcc9 moderate openSUSE Leap 15.2 Update This update for gcc9 fixes the following issues: This update ships the GCC 9.3 release. - Includes a fix for Internal compiler error when building HepMC (bsc#1167898) - Includes fix for binutils version parsing - Add libstdc++6-pp provides and conflicts to avoid file conflicts with same minor version of libstdc++6-pp from gcc10. - Add gcc9 autodetect -g at lto link (bsc#1149995) - Install go tool buildid for bootstrapping go cross-nvptx-gcc9-9.3.1+git1296-lp152.2.3.1.src.rpm cross-nvptx-gcc9-9.3.1+git1296-lp152.2.3.1.x86_64.rpm cross-nvptx-gcc9-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm cross-nvptx-gcc9-debugsource-9.3.1+git1296-lp152.2.3.1.x86_64.rpm cross-nvptx-newlib9-devel-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-testresults-9.3.1+git1296-lp152.2.3.1.src.rpm gcc9-testresults-9.3.1+git1296-lp152.2.3.1.x86_64.rpm cpp9-9.3.1+git1296-lp152.2.3.1.x86_64.rpm cpp9-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-9.3.1+git1296-lp152.2.3.1.src.rpm gcc9-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-ada-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-ada-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-ada-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-c++-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-c++-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-c++-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-debugsource-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-fortran-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-fortran-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-fortran-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-go-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-go-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-go-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm gcc9-info-9.3.1+git1296-lp152.2.3.1.noarch.rpm gcc9-locale-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libada9-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libada9-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libada9-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libada9-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libasan5-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libasan5-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libasan5-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libasan5-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libatomic1-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libatomic1-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libatomic1-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libatomic1-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgcc_s1-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgcc_s1-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgcc_s1-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgcc_s1-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgfortran5-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgfortran5-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgfortran5-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgfortran5-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgo14-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgo14-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgo14-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgo14-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgomp1-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgomp1-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgomp1-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libgomp1-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libitm1-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libitm1-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libitm1-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libitm1-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm liblsan0-9.3.1+git1296-lp152.2.3.1.x86_64.rpm liblsan0-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libquadmath0-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libquadmath0-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libquadmath0-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libquadmath0-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-devel-gcc9-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-devel-gcc9-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-locale-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-pp-gcc9-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libstdc++6-pp-gcc9-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libtsan0-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libtsan0-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libubsan1-32bit-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libubsan1-32bit-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libubsan1-9.3.1+git1296-lp152.2.3.1.x86_64.rpm libubsan1-debuginfo-9.3.1+git1296-lp152.2.3.1.x86_64.rpm cpp9-9.3.1+git1296-lp152.2.3.1.i586.rpm cpp9-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-ada-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-ada-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-c++-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-c++-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-debugsource-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-fortran-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-fortran-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-go-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-go-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm gcc9-locale-9.3.1+git1296-lp152.2.3.1.i586.rpm libada9-9.3.1+git1296-lp152.2.3.1.i586.rpm libada9-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libasan5-9.3.1+git1296-lp152.2.3.1.i586.rpm libasan5-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libatomic1-9.3.1+git1296-lp152.2.3.1.i586.rpm libatomic1-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libgcc_s1-9.3.1+git1296-lp152.2.3.1.i586.rpm libgcc_s1-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libgfortran5-9.3.1+git1296-lp152.2.3.1.i586.rpm libgfortran5-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libgo14-9.3.1+git1296-lp152.2.3.1.i586.rpm libgo14-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libgomp1-9.3.1+git1296-lp152.2.3.1.i586.rpm libgomp1-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libitm1-9.3.1+git1296-lp152.2.3.1.i586.rpm libitm1-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libquadmath0-9.3.1+git1296-lp152.2.3.1.i586.rpm libquadmath0-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libstdc++6-9.3.1+git1296-lp152.2.3.1.i586.rpm libstdc++6-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm libstdc++6-devel-gcc9-9.3.1+git1296-lp152.2.3.1.i586.rpm libstdc++6-locale-9.3.1+git1296-lp152.2.3.1.i586.rpm libstdc++6-pp-gcc9-9.3.1+git1296-lp152.2.3.1.i586.rpm libubsan1-9.3.1+git1296-lp152.2.3.1.i586.rpm libubsan1-debuginfo-9.3.1+git1296-lp152.2.3.1.i586.rpm openSUSE-2020-972 Recommended update for usbguard moderate openSUSE Leap 15.2 Update This update for usbguard fixes the following issues: - disable system call filtering in systemd service file for Leap 15.X (boo#1173750) - update to 0.7.8 + Fixed segfaults with rules.d feature + Added readwritepath to service file + Added match-all keyword to rules language + Added rules.d feature: daemon can load multiple rule files from rules.d/ + Included with-connect-type in dbus signal + Fixed sigwaitinfo handling + Fixed possible data corruption on stack with appendRule via dbus + Fixed ENOBUFS errno handling on netlink socket: daemon can survive and wait until socket is readable again + Dropped unused PIDFile from service file + Dropped deprecated dbus-glib dependency libusbguard0-0.7.8-lp152.2.5.1.x86_64.rpm libusbguard0-debuginfo-0.7.8-lp152.2.5.1.x86_64.rpm usbguard-0.7.8-lp152.2.5.1.src.rpm usbguard-0.7.8-lp152.2.5.1.x86_64.rpm usbguard-debuginfo-0.7.8-lp152.2.5.1.x86_64.rpm usbguard-debugsource-0.7.8-lp152.2.5.1.x86_64.rpm usbguard-devel-0.7.8-lp152.2.5.1.x86_64.rpm usbguard-tools-0.7.8-lp152.2.5.1.x86_64.rpm usbguard-tools-debuginfo-0.7.8-lp152.2.5.1.x86_64.rpm openSUSE-2020-981 Recommended update for k4dirstat moderate openSUSE Leap 15.2 Update This update for k4dirstat fixes the following issues: k4dirstat was updated: to 3.2.1 (boo#1173905): * Fix crashes on startup in some certain KIO related circumstances k4dirstat-3.2.1-lp152.2.3.1.src.rpm k4dirstat-3.2.1-lp152.2.3.1.x86_64.rpm k4dirstat-debuginfo-3.2.1-lp152.2.3.1.x86_64.rpm k4dirstat-debugsource-3.2.1-lp152.2.3.1.x86_64.rpm k4dirstat-lang-3.2.1-lp152.2.3.1.noarch.rpm openSUSE-2020-1059 Recommended update for zypper-migration-plugin moderate openSUSE Leap 15.2 Update This update for zypper-migration-plugin fixes the following issues: Changes in zypper-migration-plugin: - make sure all release packages are installed (boo#1171652) zypper-migration-plugin-0.12.1590748670.86b0749-lp152.2.3.1.noarch.rpm zypper-migration-plugin-0.12.1590748670.86b0749-lp152.2.3.1.src.rpm openSUSE-2020-1016 Security update for mumble moderate openSUSE Leap 15.2 Update This update for mumble fixes the following issues: mumble was updated 1.3.2: * client: Fixed overlay not starting Update to upstream version 1.3.1 - Security * Fixed: Potential exploit in the OCB2 encryption (#4227) boo#1174041 - ICE * Fixed: Added missing UserKDFIterations field to UserInfo => Prevents getRegistration() from failing with enumerator out of range error (#3835) - GRPC * Fixed: Segmentation fault during murmur shutdown (#3938) - Client * Fixed: Crash when using multiple monitors (#3756) * Fixed: Don't send empty message from clipboard via shortcut, if clipboard is empty (#3864) * Fixed: Talking indicator being able to freeze to indicate talking when self-muted (#4006) * Fixed: High CPU usage for update-check if update server not available (#4019) * Fixed: DBus getCurrentUrl returning empty string when not in root-channel (#4029) * Fixed: Small parts of whispering leaking out (#4051) * Fixed: Last audio frame of normal talking is sent to last whisper target (#4050) * Fixed: LAN-icon not found in ConnectDialog (#4058) * Improved: Set maximal vertical size for User Volume Adjustment dialog (#3801) * Improved: Don't send empty data to PulseAudio (#3316) * Improved: Use the SRV resolved port for UDP connections (#3820) * Improved: Manual Plugin UI (#3919) * Improved: Don't start Jack server by default (#3990) * Improved: Overlay doesn't hook into all other processes by default (#4041) * Improved: Wait longer before disconnecting from a server due to unanswered Ping-messages (#4123) - Server * Fixed: Possibility to circumvent max user-count in channel (#3880) * Fixed: Rate-limit implementation susceptible to time-underflow (#4004) * Fixed: OpenSSL error 140E0197 with Qt >= 5.12.2 (#4032) * Fixed: VersionCheck for SQL for when to use the WAL feature (#4163) * Fixed: Wrong database encoding that could lead to server-crash (#4220) * Fixed: DB crash due to primary key violation (now performs "UPSERT" to avoid this) (#4105) * Improved: The fields in the Version ProtoBuf message are now size-restricted (#4101) - use the "profile profilename /path/to/binary" syntax to make "ps aufxZ" more readable mumble-1.3.2-lp152.2.3.1.src.rpm mumble-1.3.2-lp152.2.3.1.x86_64.rpm mumble-debuginfo-1.3.2-lp152.2.3.1.x86_64.rpm mumble-debugsource-1.3.2-lp152.2.3.1.x86_64.rpm mumble-server-1.3.2-lp152.2.3.1.x86_64.rpm mumble-server-debuginfo-1.3.2-lp152.2.3.1.x86_64.rpm mumble-1.3.2-lp152.2.3.1.i586.rpm mumble-32bit-1.3.2-lp152.2.3.1.x86_64.rpm mumble-32bit-debuginfo-1.3.2-lp152.2.3.1.x86_64.rpm mumble-debuginfo-1.3.2-lp152.2.3.1.i586.rpm mumble-debugsource-1.3.2-lp152.2.3.1.i586.rpm mumble-server-1.3.2-lp152.2.3.1.i586.rpm mumble-server-debuginfo-1.3.2-lp152.2.3.1.i586.rpm openSUSE-2020-982 Security update for MozillaThunderbird important openSUSE Leap 15.2 Update This update for MozillaThunderbird to version 68.10.0 ESR fixes the following issues: - CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 (bsc#1173576). - CVE-2020-12418: Information disclosure due to manipulated URL object (bsc#1173576). - CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576). - CVE-2020-12420: Use-After-Free when trying to connect to a STUN server (bsc#1173576). - CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates (bsc#1173576). This update was imported from the SUSE:SLE-15:Update update project. MozillaThunderbird-68.10.0-lp152.2.4.1.src.rpm MozillaThunderbird-68.10.0-lp152.2.4.1.x86_64.rpm MozillaThunderbird-debuginfo-68.10.0-lp152.2.4.1.x86_64.rpm MozillaThunderbird-debugsource-68.10.0-lp152.2.4.1.x86_64.rpm MozillaThunderbird-translations-common-68.10.0-lp152.2.4.1.x86_64.rpm MozillaThunderbird-translations-other-68.10.0-lp152.2.4.1.x86_64.rpm openSUSE-2020-983 Security update for MozillaFirefox important openSUSE Leap 15.2 Update This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues: Security issues fixed: - CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing (bsc#1173576). - CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster (bsc#1173576). - CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 (bsc#1173576). - CVE-2020-12418: Information disclosure due to manipulated URL object (bsc#1173576). - CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576). - CVE-2020-12420: Use-After-Free when trying to connect to a STUN server (bsc#1173576). - CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack (bsc#1173576). - CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates (bsc#1173576). - CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (bsc#1173576). - CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library (bsc#1173576). - CVE-2020-12424: WebRTC permission prompt could have been bypassed by a compromised content process (bsc#1173576). - CVE-2020-12425: Out of bound read in Date.parse() (bsc#1173576). - CVE-2020-12426: Memory safety bugs fixed in Firefox 78 (bsc#1173576). - FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled (bsc#1167231). Non-security issues fixed: - Fixed interaction with freetype6 (bsc#1173613). This update was imported from the SUSE:SLE-15:Update update project. MozillaFirefox-78.0.1-lp152.2.5.1.src.rpm MozillaFirefox-78.0.1-lp152.2.5.1.x86_64.rpm MozillaFirefox-branding-upstream-78.0.1-lp152.2.5.1.x86_64.rpm MozillaFirefox-buildsymbols-78.0.1-lp152.2.5.1.x86_64.rpm MozillaFirefox-debuginfo-78.0.1-lp152.2.5.1.x86_64.rpm MozillaFirefox-debugsource-78.0.1-lp152.2.5.1.x86_64.rpm MozillaFirefox-devel-78.0.1-lp152.2.5.1.x86_64.rpm MozillaFirefox-translations-common-78.0.1-lp152.2.5.1.x86_64.rpm MozillaFirefox-translations-other-78.0.1-lp152.2.5.1.x86_64.rpm openSUSE-2020-1060 Security update for cacti, cacti-spine moderate openSUSE Leap 15.2 Update This update for cacti, cacti-spine fixes the following issues: - cacti 1.2.13: * Query XSS vulnerabilities require vendor package update (CVE-2020-11022 / CVE-2020-11023) * Lack of escaping on some pages can lead to XSS exposure * Update PHPMailer to 6.1.6 (CVE-2020-13625) * SQL Injection vulnerability due to input validation failure when editing colors (CVE-2020-14295, boo#1173090) * Lack of escaping on template import can lead to XSS exposure - switch from cron to systemd timers (boo#1115436): + cacti-cron.timer + cacti-cron.service - avoid potential root escalation on systems with fs.protected_hardlinks=0 (boo#1154087): handle directory permissions in file section instead of using chown during post installation - rewrote apache configuration to get rid of .htaccess files and explicitely disable directory permissions per default (only allow a limited, well-known set of directories) cacti-spine-1.2.13-lp152.2.3.1.src.rpm cacti-spine-1.2.13-lp152.2.3.1.x86_64.rpm cacti-spine-debuginfo-1.2.13-lp152.2.3.1.x86_64.rpm cacti-spine-debugsource-1.2.13-lp152.2.3.1.x86_64.rpm cacti-1.2.13-lp152.2.3.1.noarch.rpm cacti-1.2.13-lp152.2.3.1.src.rpm openSUSE-2020-985 Security update for xen important openSUSE Leap 15.2 Update This update for xen fixes the following issues: - CVE-2020-15563: Fixed inverted code paths in x86 dirty VRAM tracking (bsc#1173377). - CVE-2020-15565: Fixed insufficient cache write-back under VT-d (bsc#1173378). - CVE-2020-15566: Fixed incorrect error handling in event channel port allocation (bsc#1173376). - CVE-2020-15567: Fixed non-atomic modification of live EPT PTE (bsc#1173380). - CVE-2020-0543: Special Register Buffer Data Sampling (SRBDS) aka "CrossTalk" (bsc#1172205). Additional upstream bug fixes (bsc#1027519) This update was imported from the SUSE:SLE-15-SP2:Update update project. xen-4.13.1_04-lp152.2.3.1.src.rpm xen-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-debugsource-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-devel-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-doc-html-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-libs-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-libs-debuginfo-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-tools-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-tools-debuginfo-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-tools-domU-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-tools-domU-debuginfo-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-tools-xendomains-wait-disk-4.13.1_04-lp152.2.3.1.noarch.rpm xen-debugsource-4.13.1_04-lp152.2.3.1.i586.rpm xen-devel-4.13.1_04-lp152.2.3.1.i586.rpm xen-libs-32bit-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-libs-32bit-debuginfo-4.13.1_04-lp152.2.3.1.x86_64.rpm xen-libs-4.13.1_04-lp152.2.3.1.i586.rpm xen-libs-debuginfo-4.13.1_04-lp152.2.3.1.i586.rpm xen-tools-domU-4.13.1_04-lp152.2.3.1.i586.rpm xen-tools-domU-debuginfo-4.13.1_04-lp152.2.3.1.i586.rpm openSUSE-2020-986 Recommended update for salt moderate openSUSE Leap 15.2 Update This update for salt contains the following fixes: - Require python3-distro only for TW (bsc#1173072) - Various virt backports from 3000.2 including blackening commit for the virt module and state. - Avoid traceback on debug logging for swarm module. (bsc#1172075) - Add publish_batch to ClearFuncs exposed methods. - zypperpkg: filter patterns that start with dot. (bsc#1171906) - Batch mode now also correctly provides return value. (bsc#1168340) - Add docker.logout to docker execution module. (bsc#1165572) - Testsuite fix. - Add option to enable/disable force refresh for zypper. - Python3.8 compatibility changes. - Prevent sporious "salt-api" stuck processes when managing SSH minions because of logging deadlock. (bsc#1159284) - Avoid segfault from "salt-api" under certain conditions of heavy load managing SSH minions. (bsc#1169604) - Revert broken changes to slspath made on Salt 3000 (saltstack/salt#56341). (bsc#1170104) - Returns a the list of IPs filtered by the optional network list This update was imported from the SUSE:SLE-15-SP2:Update update project. python2-salt-3000-lp152.3.3.1.x86_64.rpm python3-salt-3000-lp152.3.3.1.x86_64.rpm salt-3000-lp152.3.3.1.src.rpm salt-3000-lp152.3.3.1.x86_64.rpm salt-api-3000-lp152.3.3.1.x86_64.rpm salt-bash-completion-3000-lp152.3.3.1.noarch.rpm salt-cloud-3000-lp152.3.3.1.x86_64.rpm salt-doc-3000-lp152.3.3.1.x86_64.rpm salt-fish-completion-3000-lp152.3.3.1.noarch.rpm salt-master-3000-lp152.3.3.1.x86_64.rpm salt-minion-3000-lp152.3.3.1.x86_64.rpm salt-proxy-3000-lp152.3.3.1.x86_64.rpm salt-ssh-3000-lp152.3.3.1.x86_64.rpm salt-standalone-formulas-configuration-3000-lp152.3.3.1.x86_64.rpm salt-syndic-3000-lp152.3.3.1.x86_64.rpm salt-zsh-completion-3000-lp152.3.3.1.noarch.rpm openSUSE-2020-1014 Security update for google-compute-engine important openSUSE Leap 15.2 Update This update for google-compute-engine fixes the following issues: - Don't enable and start google-network-daemon.service when it's already installed (bsc#1169978) + Do not add the created user to the adm (CVE-2020-8903), docker (CVE-2020-8907), or lxd (CVE-2020-8933) groups if they exist (bsc#1173258) google-compute-engine-20190801-lp152.5.4.1.src.rpm google-compute-engine-debugsource-20190801-lp152.5.4.1.x86_64.rpm google-compute-engine-init-20190801-lp152.5.4.1.noarch.rpm google-compute-engine-oslogin-20190801-lp152.5.4.1.x86_64.rpm google-compute-engine-oslogin-debuginfo-20190801-lp152.5.4.1.x86_64.rpm google-compute-engine-debugsource-20190801-lp152.5.4.1.i586.rpm google-compute-engine-oslogin-20190801-lp152.5.4.1.i586.rpm google-compute-engine-oslogin-32bit-20190801-lp152.5.4.1.x86_64.rpm google-compute-engine-oslogin-32bit-debuginfo-20190801-lp152.5.4.1.x86_64.rpm google-compute-engine-oslogin-debuginfo-20190801-lp152.5.4.1.i586.rpm openSUSE-2020-1018 Recommended update for python-numpy low openSUSE Leap 15.2 Update This update for python-numpy fixes the following issues: - Fixes a file conflict with /usr/bin/f2py (bsc#1166678) python-numpy_1_17_3-gnu-hpc-1.17.3-lp152.2.4.1.src.rpm python-numpy_1_17_3-gnu-hpc-debugsource-1.17.3-lp152.2.4.1.x86_64.rpm python3-numpy-gnu-hpc-1.17.3-lp152.2.4.1.x86_64.rpm python3-numpy-gnu-hpc-devel-1.17.3-lp152.2.4.1.x86_64.rpm python3-numpy_1_17_3-gnu-hpc-1.17.3-lp152.2.4.1.x86_64.rpm python3-numpy_1_17_3-gnu-hpc-debuginfo-1.17.3-lp152.2.4.1.x86_64.rpm python3-numpy_1_17_3-gnu-hpc-devel-1.17.3-lp152.2.4.1.x86_64.rpm python-numpy-1.17.3-lp152.2.4.1.src.rpm python-numpy-debugsource-1.17.3-lp152.2.4.1.x86_64.rpm python3-numpy-1.17.3-lp152.2.4.1.x86_64.rpm python3-numpy-debuginfo-1.17.3-lp152.2.4.1.x86_64.rpm python3-numpy-devel-1.17.3-lp152.2.4.1.x86_64.rpm openSUSE-2020-1015 Security update for openexr moderate openSUSE Leap 15.2 Update This update for openexr fixes the following issues: - CVE-2020-15304: Fixed a NULL pointer dereference in TiledInputFile:TiledInputFile() (bsc#1173466). - CVE-2020-15305: Fixed a use-after-free in DeepScanLineInputFile:DeepScanLineInputFile() (bsc#1173467). - CVE-2020-15306: Fixed a heap buffer overflow in getChunkOffsetTableSize() (bsc#1173469). libIlmImf-2_2-23-2.2.1-lp152.7.5.1.x86_64.rpm libIlmImf-2_2-23-debuginfo-2.2.1-lp152.7.5.1.x86_64.rpm libIlmImfUtil-2_2-23-2.2.1-lp152.7.5.1.x86_64.rpm libIlmImfUtil-2_2-23-debuginfo-2.2.1-lp152.7.5.1.x86_64.rpm openexr-2.2.1-lp152.7.5.1.src.rpm openexr-2.2.1-lp152.7.5.1.x86_64.rpm openexr-debuginfo-2.2.1-lp152.7.5.1.x86_64.rpm openexr-debugsource-2.2.1-lp152.7.5.1.x86_64.rpm openexr-devel-2.2.1-lp152.7.5.1.x86_64.rpm openexr-doc-2.2.1-lp152.7.5.1.x86_64.rpm libIlmImf-2_2-23-2.2.1-lp152.7.5.1.i586.rpm libIlmImf-2_2-23-32bit-2.2.1-lp152.7.5.1.x86_64.rpm libIlmImf-2_2-23-32bit-debuginfo-2.2.1-lp152.7.5.1.x86_64.rpm libIlmImf-2_2-23-debuginfo-2.2.1-lp152.7.5.1.i586.rpm libIlmImfUtil-2_2-23-2.2.1-lp152.7.5.1.i586.rpm libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.5.1.x86_64.rpm libIlmImfUtil-2_2-23-32bit-debuginfo-2.2.1-lp152.7.5.1.x86_64.rpm libIlmImfUtil-2_2-23-debuginfo-2.2.1-lp152.7.5.1.i586.rpm openexr-2.2.1-lp152.7.5.1.i586.rpm openexr-debuginfo-2.2.1-lp152.7.5.1.i586.rpm openexr-debugsource-2.2.1-lp152.7.5.1.i586.rpm openexr-devel-2.2.1-lp152.7.5.1.i586.rpm openexr-doc-2.2.1-lp152.7.5.1.i586.rpm openSUSE-2020-994 Security update for slirp4netns important openSUSE Leap 15.2 Update This update for slirp4netns fixes the following issues: - Update to 0.4.7 (bsc#1172380) * libslirp: update to v4.3.1 (Fix CVE-2020-10756) * Fix config_from_options() to correctly enable ipv6 This update was imported from the SUSE:SLE-15-SP1:Update update project. slirp4netns-0.4.7-lp152.2.3.1.src.rpm slirp4netns-0.4.7-lp152.2.3.1.x86_64.rpm slirp4netns-debuginfo-0.4.7-lp152.2.3.1.x86_64.rpm slirp4netns-debugsource-0.4.7-lp152.2.3.1.x86_64.rpm openSUSE-2020-995 Recommended update for open-vm-tools moderate openSUSE Leap 15.2 Update This update for open-vm-tools fixes the following issues: - Update to version 11.1.0 (bsc#1171764, jsc#ECO-2164) This version provides a new 'Service Discovery' plugin. (bsc#1171765) - Provide a better pam configuration and authentication. (bsc#1171003, bsc#1172693) This update was imported from the SUSE:SLE-15-SP2:Update update project. libvmtools-devel-11.1.0-lp152.3.3.1.x86_64.rpm libvmtools0-11.1.0-lp152.3.3.1.x86_64.rpm libvmtools0-debuginfo-11.1.0-lp152.3.3.1.x86_64.rpm open-vm-tools-11.1.0-lp152.3.3.1.src.rpm open-vm-tools-11.1.0-lp152.3.3.1.x86_64.rpm open-vm-tools-debuginfo-11.1.0-lp152.3.3.1.x86_64.rpm open-vm-tools-debugsource-11.1.0-lp152.3.3.1.x86_64.rpm open-vm-tools-desktop-11.1.0-lp152.3.3.1.x86_64.rpm open-vm-tools-desktop-debuginfo-11.1.0-lp152.3.3.1.x86_64.rpm open-vm-tools-sdmp-11.1.0-lp152.3.3.1.x86_64.rpm open-vm-tools-sdmp-debuginfo-11.1.0-lp152.3.3.1.x86_64.rpm openSUSE-2020-1001 Security update for rubygem-puma moderate openSUSE Leap 15.2 Update This update for rubygem-puma to version 4.3.5 fixes the following issues: - CVE-2020-11077: Fixed a HTTP smuggling issue related to proxy usage (bsc#1172175). - CVE-2020-11076: Fixed a HTTP smuggling issue when using an invalid transfer-encoding header (bsc#1172176). - Disabled TLSv1.0 and TLSv1.1 (jsc#SLE-6965). This update was imported from the SUSE:SLE-15:Update update project. ruby2.5-rubygem-puma-4.3.5-lp152.4.3.1.x86_64.rpm ruby2.5-rubygem-puma-debuginfo-4.3.5-lp152.4.3.1.x86_64.rpm ruby2.5-rubygem-puma-doc-4.3.5-lp152.4.3.1.x86_64.rpm rubygem-puma-4.3.5-lp152.4.3.1.src.rpm rubygem-puma-debugsource-4.3.5-lp152.4.3.1.x86_64.rpm openSUSE-2020-1002 Security update for python-ipaddress important openSUSE Leap 15.2 Update This update for python-ipaddress fixes the following issues: - Add CVE-2020-14422-ipaddress-hash-collision.patch fixing CVE-2020-14422 (bsc#1173274, bpo#41004), where hash collisions in IPv4Interface and IPv6Interface could lead to DOS. This update was imported from the SUSE:SLE-15:Update update project. python-ipaddress-1.0.18-lp152.4.3.1.noarch.rpm python-ipaddress-1.0.18-lp152.4.3.1.src.rpm openSUSE-2020-1011 Security update for singularity important openSUSE Leap 15.2 Update This update for singularity fixes the following issues: - New version 3.6.0. This version introduces a new signature format for SIF images, and changes to the signing / verification code to address the following security problems: - CVE-2020-13845, boo#1174150 In Singularity 3.x versions below 3.6.0, issues allow the ECL to be bypassed by a malicious user. - CVE-2020-13846, boo#1174148 In Singularity 3.5 the --all / -a option to singularity verify returns success even when some objects in a SIF container are not signed, or cannot be verified. - CVE-2020-13847, boo#1174152 In Singularity 3.x versions below 3.6.0, Singularity's sign and verify commands do not sign metadata found in the global header or data object descriptors of a SIF file, allowing an attacker to cause unexpected behavior. A signed container may verify successfully, even when it has been modified in ways that could be exploited to cause malicious behavior. - New features / functionalities - A new '--legacy-insecure' flag to verify allows verification of SIF signatures in the old, insecure format. - A new '-l / --logs' flag for instance list that shows the paths to instance STDERR / STDOUT log files. - The --json output of instance list now include paths to STDERR / STDOUT log files. - Singularity now supports the execution of minimal Docker/OCI containers that do not contain /bin/sh, e.g. docker://hello-world. - A new cache structure is used that is concurrency safe on a filesystem that supports atomic rename. If you downgrade to Singularity 3.5 or older after using 3.6 you will need to run singularity cache clean. - A plugin system rework adds new hook points that will allow the development of plugins that modify behavior of the runtime. An image driver concept is introduced for plugins to support new ways of handling image and overlay mounts. Plugins built for <=3.5 are not compatible with 3.6. - The --bind flag can now bind directories from a SIF or ext3 image into a container. - The --fusemount feature to mount filesystems to a container via FUSE drivers is now a supported feature (previously an experimental hidden flag). - This permits users to mount e.g. sshfs and cvmfs filesystems to the container at runtime. - A new -c/--config flag allows an alternative singularity.conf to be specified by the root user, or all users in an unprivileged installation. - A new --env flag allows container environment variables to be set via the Singularity command line. - A new --env-file flag allows container environment variables to be set from a specified file. - A new --days flag for cache clean allows removal of items older than a specified number of days. Replaces the --name flag which is not generally useful as the cache entries are stored by hash, not a friendly name. - Changed defaults / behaviours - New signature format (see security fixes above). - Fixed spacing of singularity instance list to be dynamically changing based off of input lengths instead of fixed number of spaces to account for long instance names. - Environment variables prefixed with SINGULARITYENV_ always take precedence over variables without SINGULARITYENV_ prefix. - The %post build section inherits environment variables from the base image. - %files from ... will now follow symlinks for sources that are directly specified, or directly resolved from a glob pattern. It will not follow symlinks found through directory traversal. This mirrors Docker multi-stage COPY behaviour. - Restored the CWD mount behaviour of v2, implying that CWD path is not recreated inside container and any symlinks in the CWD path are not resolved anymore to determine the destination path inside container. - The %test build section is executed the same manner as singularity test image. --fusemount with the container: default directive will foreground the FUSE process. Use container-daemon: for previous behavior. - Deprecate -a / --all option to sign/verify as new signature behavior makes this the default. - For more information about upstream changes, please check: https://github.com/hpcng/singularity/blob/master/CHANGELOG.md - Removed --name flag for cache clean; replaced with --days. singularity-3.6.0-lp152.2.3.1.src.rpm singularity-3.6.0-lp152.2.3.1.x86_64.rpm singularity-debuginfo-3.6.0-lp152.2.3.1.x86_64.rpm openSUSE-2020-1012 Recommended update for pan moderate openSUSE Leap 15.2 Update This update for pan fixes the following issues: - Fix message sending when using gmime 3.0 (boo#1166404, pan-0.146-lp152.2.3.1.src.rpm pan-0.146-lp152.2.3.1.x86_64.rpm pan-debuginfo-0.146-lp152.2.3.1.x86_64.rpm pan-debugsource-0.146-lp152.2.3.1.x86_64.rpm pan-lang-0.146-lp152.2.3.1.noarch.rpm openSUSE-2020-991 Recommended update for kio moderate openSUSE Leap 15.2 Update This update for kio fixes the following issues: - Fixed copying to protocols which don't always report available space (boo#1174169): kio-5.71.0-lp152.2.3.1.src.rpm kio-5.71.0-lp152.2.3.1.x86_64.rpm kio-core-5.71.0-lp152.2.3.1.x86_64.rpm kio-core-debuginfo-5.71.0-lp152.2.3.1.x86_64.rpm kio-debuginfo-5.71.0-lp152.2.3.1.x86_64.rpm kio-debugsource-5.71.0-lp152.2.3.1.x86_64.rpm kio-devel-5.71.0-lp152.2.3.1.x86_64.rpm kio-devel-debuginfo-5.71.0-lp152.2.3.1.x86_64.rpm kio-lang-5.71.0-lp152.2.3.1.noarch.rpm kio-32bit-5.71.0-lp152.2.3.1.x86_64.rpm kio-32bit-debuginfo-5.71.0-lp152.2.3.1.x86_64.rpm kio-5.71.0-lp152.2.3.1.i586.rpm kio-core-32bit-5.71.0-lp152.2.3.1.x86_64.rpm kio-core-32bit-debuginfo-5.71.0-lp152.2.3.1.x86_64.rpm kio-core-5.71.0-lp152.2.3.1.i586.rpm kio-core-debuginfo-5.71.0-lp152.2.3.1.i586.rpm kio-debuginfo-5.71.0-lp152.2.3.1.i586.rpm kio-debugsource-5.71.0-lp152.2.3.1.i586.rpm kio-devel-32bit-5.71.0-lp152.2.3.1.x86_64.rpm kio-devel-32bit-debuginfo-5.71.0-lp152.2.3.1.x86_64.rpm kio-devel-5.71.0-lp152.2.3.1.i586.rpm kio-devel-debuginfo-5.71.0-lp152.2.3.1.i586.rpm openSUSE-2020-1027 Security update for openconnect moderate openSUSE Leap 15.2 Update This update for openconnect fixes the following issues: - CVE-2020-12823: Fixed a buffer overflow via crafted certificate data which could have led to denial of service (bsc#1171862). This update was imported from the SUSE:SLE-15:Update update project. openconnect-7.08-lp152.9.4.2.src.rpm openconnect-7.08-lp152.9.4.2.x86_64.rpm openconnect-debuginfo-7.08-lp152.9.4.2.x86_64.rpm openconnect-debugsource-7.08-lp152.9.4.2.x86_64.rpm openconnect-devel-7.08-lp152.9.4.2.x86_64.rpm openconnect-doc-7.08-lp152.9.4.2.x86_64.rpm openconnect-lang-7.08-lp152.9.4.2.noarch.rpm openSUSE-2020-1062 Security update for the Linux Kernel important openSUSE Leap 15.2 Update The openSUSE Leap 15.2 was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-15393: usbtest_disconnect in drivers/usb/misc/usbtest.c had a memory leak, aka CID-28ebeb8db770 (bnc#1173514). - CVE-2020-12771: btree_gc_coalesce in drivers/md/bcache/btree.c had a deadlock if a coalescing operation fails (bnc#1171732). The following non-security bugs were fixed: - ACPI: configfs: Disallow loading ACPI tables when locked down (git-fixes). - ACPI: sysfs: Fix pm_profile_attr type (git-fixes). - aio: fix async fsync creds (bsc#1173828). - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (git-fixes). - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later (git-fixes). - ALSA: hda/hdmi: improve debug traces for stream lookups (git-fixes). - ALSA: hda - let hs_mic be picked ahead of hp_mic (git-fixes). - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems (git-fixes). - ALSA: hda/realtek - Add quirk for MSI GE63 laptop (git-fixes). - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC (git-fixes). - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC (git-fixes). - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC (git-fixes). - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id (git-fixes). - ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes). - ALSA: opl3: fix infoleak in opl3 (git-fixes). - ALSA: usb-audio: Add implicit feedback quirk for RTX6001 (git-fixes). - ALSA: usb-audio: Add implicit feedback quirk for SSL2+ (git-fixes). - ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes). - ALSA: usb-audio: add quirk for MacroSilicon MS2109 (git-fixes). - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes). - ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes). - ALSA: usb-audio: Fix packet size calculation (bsc#1173847). - ALSA: usb-audio: Fix potential use-after-free of streams (git-fixes). - ALSA: usb-audio: Replace s/frame/packet/ where appropriate (git-fixes). - amdgpu: a NULL ->mm does not mean a thread is a kthread (git-fixes). - ASoC: core: only convert non DPCM link to DPCM link (git-fixes). - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type (git-fixes). - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes). - ASoC: fsl_ssi: Fix bclk calculation for mono channel (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet (git-fixes). - ASoC: max98373: reorder max98373_reset() in resume (git-fixes). - ASoc: q6afe: add support to get port direction (git-fixes). - ASoC: q6asm: handle EOS correctly (git-fixes). - ASoC: qcom: q6asm-dai: kCFI fix (git-fixes). - ASoC: rockchip: Fix a reference count leak (git-fixes). - ASoC: SOF: Do nothing when DSP PM callbacks are not set (git-fixes). - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags (git-fixes). - ASoC: tegra: tegra_wm8903: Support nvidia, headset property (git-fixes). - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()' (git-fixes). - ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes). - ath10k: fix kernel null pointer dereference (git-fixes). - ath10k: Fix the race condition in firmware dump work queue (git-fixes). - b43: Fix connection problem with WPA3 (git-fixes). - b43_legacy: Fix connection problem with WPA3 (git-fixes). - backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes). - batman-adv: Revert "disable ethtool link speed detection when auto negotiation off" (git-fixes). - bdev: fix bdev inode reference count disbalance regression (bsc#1174244) - block/bio-integrity: do not free 'buf' if bio_integrity_add_page() failed (bsc#1173817). - block: Fix use-after-free in blkdev_get() (bsc#1173834). - block: nr_sects_write(): Disable preemption on seqcount write (bsc#1173818). - Bluetooth: Add SCO fallback for invalid LMP parameters error (git-fixes). - Bluetooth: btbcm: Add 2 missing models to subver tables (git-fixes). - bnxt_en: Fix AER reset logic on 57500 chips (bsc#1171150). - bnxt_en: fix firmware message length endianness (bsc#1173894). - bnxt_en: Fix return code to "flash_device" (bsc#1173894). - bnxt_en: Re-enable SRIOV during resume (jsc#SLE-8371 bsc#1153274). - bnxt_en: Return from timer if interface is not in open state (jsc#SLE-8371 bsc#1153274). - bnxt_en: Simplify bnxt_resume() (jsc#SLE-8371 bsc#1153274). - bpf: Document optval > PAGE_SIZE behavior for sockopt hooks (bsc#1155518). - bpf: Do not return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE (bsc#1155518). - bpf: Fix an error code in check_btf_func() (bsc#1154353). - bpf: Restrict bpf_trace_printk()'s %s usage and add %pks, %pus specifier (bsc#1172344). - bpf, xdp, samples: Fix null pointer dereference in *_user code (bsc#1155518). - brcmfmac: expose RPi firmware config files through modinfo (bsc#1169094). - bus: ti-sysc: Ignore clockactivity unless specified as a quirk (git-fixes). - carl9170: remove P2P_GO support (git-fixes). - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip (git-fixes). - clk: qcom: msm8916: Fix the address location of pll->config_reg (git-fixes). - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes). - clk: sifive: allocate sufficient memory for struct __prci_data (git-fixes). - clk: ti: composite: fix memory leak (git-fixes). - clk: zynqmp: fix memory leak in zynqmp_register_clocks (git-fixes). - clocksource: dw_apb_timer: Make CPU-affiliation being optional (git-fixes). - cpufreq: Fix up cpufreq_boost_set_sw() (git-fixes). - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once (git-fixes). - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_work_fn (git-fixes). - cpuidle: Fix three reference count leaks (git-fixes). - crypto: algif_skcipher - Cap recv SG list at ctx->used (git-fixes). - crypto - Avoid free() namespace collision (git-fixes). - Crypto/chcr: fix for ccm(aes) failed test (git-fixes). - crypto: omap-sham - add proper load balancing support for multicore (git-fixes). - debugfs: Check module state before warning in {full/open}_proxy_open() (bsc#1173746). - devlink: fix return value after hitting end in region read (networking-stable-20_05_12). - devmap: Use bpf_map_area_alloc() for allocating hash buckets (bsc#1154353). - dm writecache: reject asynchronous pmem devices (bsc#1156395). - dpaa2-eth: prevent array underflow in update_cls_rule() (networking-stable-20_05_16). - dpaa2-eth: properly handle buffer size restrictions (networking-stable-20_05_16). - dpaa_eth: fix usage as DSA master, try 3 (networking-stable-20_05_27). - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes). - Drivers: hv: Change flag to write log level in panic msg to false (bsc#1170617). - drm: amd/display: fix Kconfig help text (bsc#1152489) * context changes - drm/amd/display: Revalidate bandwidth before commiting DC updates (git-fixes). - drm/amd: fix potential memleak in err branch (git-fixes). - drm/amdgpu: add fw release for sdma v5_0 (git-fixes). - drm/amdgpu: drop redundant cg/pg ungate on runpm enter (git-fixes). - drm/amdgpu: fix gfx hang during suspend with video playback (v2) (git-fixes). - drm/amdgpu: fix the hw hang during perform system reboot and reset (git-fixes). - drm/amdgpu: Init data to avoid oops while reading pp_num_states (git-fixes). - drm/amdgpu: move kfd suspend after ip_suspend_phase1 (git-fixes). - drm/amdgpu: Replace invalid device ID with a valid device ID (bsc#1152472) - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and raven (git-fixes). - drm: bridge: adv7511: Extend list of audio sample rates (git-fixes). - drm/connector: notify userspace on hotplug after register complete (bsc#1152489) * context changes - drm/i915/gt: Do not schedule normal requests immediately along (bsc#1152489) - drm/i915/gvt: Fix two CFL MMIO handling caused by regression. (bsc#1152489) - drm/i915/gvt: Fix two CFL MMIO handling caused by regression (git-fixes). - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection (bsc#1152489) - drm/msm: Check for powered down HW in the devfreq callbacks (bsc#1152489) - drm/msm/dpu: fix error return code in dpu_encoder_init (bsc#1152489) - drm/msm/dpu: fix error return code in dpu_encoder_init (git-fixes). - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation (git-fixes). - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection (git-fixes). - drm/qxl: Use correct notify port address when creating cursor ring (bsc#1152472) - drm/radeon: fix fb_div check in ni_init_smc_spll_table() (bsc#1152472) - drm: rcar-du: Fix build error (bsc#1152472) - drm: sun4i: hdmi: Remove extra HPD polling (bsc#1152489) - drm: sun4i: hdmi: Remove extra HPD polling (git-fixes). - e1000: Distribute switch variables for initialization (git-fixes). - e1000e: Relax condition to trigger reset for ME workaround (git-fixes). - ext4: avoid utf8_strncasecmp() with unstable name (bsc#1173843). - ext4: fix error pointer dereference (bsc#1173837). - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max (bsc#1173836). - ext4: fix partial cluster initialization when splitting extent (bsc#1173839). - ext4: fix race between ext4_sync_parent() and rename() (bsc#1173838). - ext4, jbd2: ensure panic by fix a race between jbd2 abort and ext4 error handlers (bsc#1173833). - ext4: stop overwrite the errcode in ext4_setup_super (bsc#1173841). - fat: do not allow to mount if the FAT length == 0 (bsc#1173831). - Fix boot crash with MD (bsc#1173860) - fix multiplication overflow in copy_fdtable() (bsc#1173825). - fork: prevent accidental access to clone3 features (bsc#1174018). - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks (networking-stable-20_05_12). - geneve: allow changing DF behavior after creation (git-fixes). - geneve: change from tx_error to tx_dropped on missing metadata (git-fixes). - gfs2: fix glock reference problem in gfs2_trans_remove_revoke (bsc#1173823). - gfs2: Multi-block allocations in gfs2_page_mkwrite (bsc#1173822). - gpio: pca953x: fix handling of automatic address incrementing (git-fixes). - HID: Add quirks for Trust Panora Graphic Tablet (git-fixes). - hinic: fix a bug of ndo_stop (networking-stable-20_05_16). - hinic: fix wrong para of wait_for_completion_timeout (networking-stable-20_05_16). - hv_netvsc: Fix netvsc_start_xmit's return type (git-fixes). - hwmon: (acpi_power_meter) Fix potential memory leak in acpi_power_meter_add() (git-fixes). - hwmon: (k10temp) Add AMD family 17h model 60h PCI match (git-fixes). - hwmon: (max6697) Make sure the OVERT mask is set correctly (git-fixes). - hwmon: (pmbus) fix a typo in Kconfig SENSORS_IR35221 option (git-fixes). - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665 (git-fixes). - i2c: core: check returned size of emulated smbus block read (git-fixes). - i2c: fsi: Fix the port number field in status register (git-fixes). - i2c: mlxcpld: check correct size of maximum RECV_LEN packet (git-fixes). - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes). - i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes). - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes). - IB/rdmavt: Free kernel completion queue when done (bsc#1173625). - iio: bmp280: fix compensation of humidity (git-fixes). - input: i8042 - Remove special PowerPC handling (git-fixes). - ionic: add pcie_print_link_status (bsc#1167773). - ionic: export features for vlans to use (bsc#1167773). - ionic: no link check while resetting queues (bsc#1167773). - ionic: remove support for mgmt device (bsc#1167773). - ionic: tame the watchdog timer on reconfig (bsc#1167773). - ionic: wait on queue start until after IFF_UP (bsc#1167773). - io_uring: use kvfree() in io_sqe_buffer_register() (bsc#1173832). - ipmi: use vzalloc instead of kmalloc for user creation (git-fixes). - iwlwifi: mvm: fix aux station leak (git-fixes). - ixgbe: do not check firmware errors (bsc#1170284). - jbd2: avoid leaking transaction credits when unreserving handle (bsc#1173845). - jbd2: Preserve kABI when adding j_abort_mutex (bsc#1173833). - kABI fixup mtk-vpu: avoid unaligned access to DTCM buffer (git-fixes). - kabi: hv: prevent struct device_node to become defined (bsc#1172871). - kABI: protect struct fib_dump_filter (kabi). - kABI: protect struct mlx5_cmd_work_ent (kabi). - libceph: do not omit recovery_deletes in target_copy() (git-fixes). - loop: replace kill_bdev with invalidate_bdev (bsc#1173820). - media: dvbdev: Fix tuner->demod media controller link (git-fixes). - media: dvbsky: add support for eyeTV Geniatech T2 lite (bsc#1173776). - media: dvbsky: add support for Mygica T230C v2 (bsc#1173776). - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling (git-fixes). - media: mtk-vpu: avoid unaligned access to DTCM buffer (git-fixes). - media: ov5640: fix use of destroyed mutex (git-fixes). - media: si2157: Better check for running tuner in init (git-fixes). - media: si2168: add support for Mygica T230C v2 (bsc#1173776). - media: staging: imgu: do not hold spinlock during freeing mmu page table (git-fixes). - media: staging/intel-ipu3: Implement lock for stream on/off operations (git-fixes). - media: vicodec: Fix error codes in probe function (git-fixes). - mfd: wm8994: Fix driver operation if loaded as modules (git-fixes). - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly (networking-stable-20_05_12). - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk (git-fixes). - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core (git-fixes). - mm: fix NUMA node file count error in replace_page_cache() (bsc#1173844). - mm/memory_hotplug: refrain from adding memory into an impossible node (bsc#1173552). - mvpp2: remove module bugfix (bsc#1154353). - namei: only return -ECHILD from follow_dotdot_rcu() (bsc#1173824). - neigh: send protocol value in neighbor create notification (networking-stable-20_05_12). - net: core: device_rename: Use rwsem instead of a seqcount (bsc#1162702). - net: do not return invalid table id error when we fall back to PF_UNSPEC (networking-stable-20_05_27). - net: dsa: Do not leave DSA master with NULL netdev_ops (networking-stable-20_05_12). - net: dsa: loop: Add module soft dependency (networking-stable-20_05_16). - net: dsa: mt7530: fix roaming from DSA user ports (networking-stable-20_05_27). - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend (networking-stable-20_05_27). - net: fix a potential recursive NETDEV_FEAT_CHANGE (networking-stable-20_05_16). - __netif_receive_skb_core: pass skb by reference (networking-stable-20_05_27). - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast* (networking-stable-20_05_27). - net: ipip: fix wrong address family in init error path (networking-stable-20_05_27). - net: macb: fix an issue about leak related system resources (networking-stable-20_05_12). - net: macsec: preserve ingress frame ordering (networking-stable-20_05_12). - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc() (networking-stable-20_05_12). - net/mlx5: Add command entry handling completion (networking-stable-20_05_27). - net/mlx5: Disable reload while removing the device (jsc#SLE-8464). - net/mlx5: DR, Fix freeing in dr_create_rc_qp() (jsc#SLE-8464). - net/mlx5e: Fix inner tirs handling (networking-stable-20_05_27). - net/mlx5e: kTLS, Destroy key object after destroying the TIS (networking-stable-20_05_27). - net/mlx5e: Update netdev txq on completions during closure (networking-stable-20_05_27). - net/mlx5: Fix command entry leak in Internal Error State (networking-stable-20_05_12). - net/mlx5: Fix error flow in case of function_setup failure (networking-stable-20_05_27). - net/mlx5: Fix forced completion access non initialized command entry (networking-stable-20_05_12). - net/mlx5: Fix memory leak in mlx5_events_init (networking-stable-20_05_27). - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del() (networking-stable-20_05_12). - net: mvpp2: fix RX hashing for non-10G ports (networking-stable-20_05_27). - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx() (networking-stable-20_05_12). - net: nlmsg_cancel() if put fails for nhmsg (networking-stable-20_05_27). - net: phy: fix aneg restart in phy_ethtool_set_eee (networking-stable-20_05_16). - netprio_cgroup: Fix unlimited memory leak of v2 cgroups (networking-stable-20_05_16). - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue() (networking-stable-20_05_27). - net sched: fix reporting the first-time use timestamp (networking-stable-20_05_27). - net_sched: sch_skbprio: add message validation to skbprio_change() (networking-stable-20_05_12). - net/smc: tolerate future SMCD versions (bsc#1172543 LTC#186069). - net: stmmac: fix num_por initialization (networking-stable-20_05_16). - net: stricter validation of untrusted gso packets (networking-stable-20_05_12). - net: tc35815: Fix phydev supported/advertising mask (networking-stable-20_05_12). - net: tcp: fix rx timestamp behavior for tcp_recvmsg (networking-stable-20_05_16). - net/tls: fix race condition causing kernel panic (networking-stable-20_05_27). - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict() (networking-stable-20_05_12). - net/tls: Fix sk_psock refcnt leak when in tls_data_ready() (networking-stable-20_05_12). - net: usb: qmi_wwan: add support for DW5816e (networking-stable-20_05_12). - nexthop: Fix attribute checking for groups (networking-stable-20_05_27). - nfp: abm: fix a memory leak bug (networking-stable-20_05_12). - nfp: abm: fix error return code in nfp_abm_vnic_alloc() (networking-stable-20_05_16). - nfsd4: fix nfsdfs reference count loop (git-fixes). - nfsd: apply umask on fs without ACL support (git-fixes). - nfsd: fix nfsdfs inode reference count leak (git-fixes). - NFSv4 fix CLOSE not waiting for direct IO compeletion (git-fixes). - PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes). - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes). - PCI: Add Loongson vendor ID (git-fixes). - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes). - PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 (git-fixes). - PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes). - PCI: Do not disable decoding when mmio_always_on is set (git-fixes). - PCI: dwc: Fix inner MSI IRQ domain registration (git-fixes). - PCI: hv: Change pci_protocol_version to per-hbus (bsc#1172871). - PCI: hv: Decouple the func definition in hv_dr_state from VSP message (bsc#1172871). - PCI: hv: Fix the PCI HyperV probe failure path to release resource properly (bsc#1172871). - PCI: hv: Introduce hv_msi_entry (bsc#1172871). - PCI: hv: Move hypercall related definitions into tlfs header (bsc#1172871). - PCI: hv: Move retarget related structures into tlfs header (bsc#1172871). - PCI: hv: Reorganize the code in preparation of hibernation (bsc#1172871). - PCI: hv: Retry PCI bus D0 entry on invalid device state (bsc#1172871). - PCI: pci-bridge-emul: Fix PCIe bit conflicts (git-fixes). - PCI: vmd: Add device id for VMD device 8086:9A0B (git-fixes). - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map (git-fixes). - pinctrl: tegra: Use noirq suspend/resume callbacks (git-fixes). - platform/x86: asus_wmi: Reserve more space for struct bias_args (git-fixes). - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32() (git-fixes). - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015) (git-fixes). - pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes). - pppoe: only process PADT targeted at local interfaces (networking-stable-20_05_16). - proc: Use new_inode not new_inode_pseudo (bsc#1173830). - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case (git-fixes). - RDMA/core: Check that type_attrs is not NULL prior access (jsc#SLE-8449). - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000 (git-fixes). - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use (git-fixes). - Revert commit e918e570415c ("tpm_tis: Remove the HID IFX0102") (git-fixes). - Revert "i2c: tegra: Fix suspending in active runtime PM state" (git-fixes). - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu" (networking-stable-20_05_16). - ring-buffer: Zero out time extend if it is nested and not absolute (git-fixes). - sata_rcar: handle pm_runtime_get_sync failure cases (git-fixes). - sch_choke: avoid potential panic in choke_reset() (networking-stable-20_05_12). - sched: Fix loadavg accounting race (bnc#1155798 (CPU scheduler functional and performance backports)). - sched: Fix race against ptrace_freeze_trace() (bsc#1174345). - sch_sfq: validate silly quantum values (networking-stable-20_05_12). - scsi: lpfc: Add an internal trace log buffer (bsc#1172687 bsc#1171530). - scsi: lpfc: Add blk_io_poll support for latency improvment (bsc#1172687 bsc#1171530). - scsi: lpfc: Add support to display if adapter dumps are available (bsc#1172687 bsc#1171530). - scsi: lpfc: Allow applications to issue Common Set Features mailbox command (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix inconsistent indenting (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix interrupt assignments when multiple vectors are supported on same CPU (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix kdump hang on PPC (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix language in 0373 message to reflect non-error message (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix less-than-zero comparison of unsigned value (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix missing MDS functionality (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix NVMe rport deregister and registration during ADISC (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix oops due to overrun when reading SLI3 data (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix shost refcount mismatch when deleting vport (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix stack trace seen while setting rrq active (bsc#1172687 bsc#1171530). - scsi: lpfc: Fix unused assignment in lpfc_sli4_bsg_link_diag_test (bsc#1172687 bsc#1171530). - scsi: lpfc: Update lpfc version to 12.8.0.2 (bsc#1172687 bsc#1171530). - scsi: qla2xxx: Set NVMe status code for failed NVMe FCP request (bsc#1158983). - sctp: Do not add the shutdown timer if its already been added (networking-stable-20_05_27). - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and socket is closed (networking-stable-20_05_27). - selftests/bpf: Make sure optvals > PAGE_SIZE are bypassed (bsc#1155518). - signal: Avoid corrupting si_pid and si_uid in do_notify_parent (bsc#1171529). - slimbus: ngd: get drvdata from correct device (git-fixes). - socionext: account for napi_gro_receive never returning GRO_DROP (bsc#1154353). - spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes). - spi: dw: Fix Rx-only DMA transfers (git-fixes). - spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes). - spi: pxa2xx: Apply CS clk quirk to BXT (git-fixes). - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH (git-fixes). - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate() (git-fixes). - sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes). - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes). - tcp: fix error recovery in tcp_zerocopy_receive() (networking-stable-20_05_16). - tcp: fix SO_RCVLOWAT hangs with fat skbs (networking-stable-20_05_16). - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes (bsc#1173284). - thermal/drivers/mediatek: Fix bank number settings on mt8183 (git-fixes). - thermal/drivers/rcar_gen3: Fix undefined temperature if negative (git-fixes). - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR (git-fixes). - tipc: block BH before using dst_cache (networking-stable-20_05_27). - tipc: fix partial topology connection closure (networking-stable-20_05_12). - tpm: Fix TIS locality timeout problems (git-fixes). - tpm_tis: Remove the HID IFX0102 (git-fixes). - tracing: Fix event trigger to accept redundant spaces (git-fixes). - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040 (networking-stable-20_05_12). - ubifs: fix wrong use of crypto_shash_descsize() (bsc#1173827). - ubifs: remove broken lazytime support (bsc#1173826). - Update patch reference tag for ACPI lockdown fix (bsc#1173573) - usb: add USB_QUIRK_DELAY_INIT for Logitech C922 (git-fixes). - usb/ehci-platform: Set PM runtime as active on resume (git-fixes). - USB: ehci: reopen solution for Synopsys HC bug (git-fixes). - usb: gadget: udc: Potential Oops in error handling code (git-fixes). - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe() (git-fixes). - usb: host: ehci-platform: add a quirk to avoid stuck (git-fixes). - usb: host: xhci-mtk: avoid runtime suspend when removing hcd (git-fixes). - usblp: poison URBs upon disconnect (git-fixes). - usb/ohci-platform: Fix a warning when hibernating (git-fixes). - USB: ohci-sm501: Add missed iounmap() in remove (git-fixes). - usb: renesas_usbhs: getting residue from callback_result (git-fixes). - USB: serial: ch341: add basis for quirk detection (git-fixes). - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs (git-fixes). - usb/xhci-plat: Set PM runtime as active on resume (git-fixes). - video: vt8500lcdfb: fix fallthrough warning (bsc#1152489) - virtio_net: fix lockdep warning on 32 bit (networking-stable-20_05_16). - watchdog: da9062: No need to ping manually before setting timeout (git-fixes). - wil6210: account for napi_gro_receive never returning GRO_DROP (bsc#1154353). - wil6210: add wil_netif_rx() helper function (bsc#1154353). - wil6210: use after free in wil_netif_rx_any() (bsc#1154353). - x86/amd_nb: Add AMD family 17h model 60h PCI IDs (git-fixes). - xhci: Fix enumeration issue when setting max packet size for FS devices (git-fixes). - xhci: Fix incorrect EP_STATE_MASK (git-fixes). - xhci: Poll for U0 after disabling USB2 LPM (git-fixes). - xhci: Return if xHCI does not support LPM (git-fixes). - xprtrdma: Fix handling of RDMA_ERROR replies (git-fixes). kernel-debug-5.3.18-lp152.33.1.nosrc.rpm True kernel-debug-5.3.18-lp152.33.1.x86_64.rpm True kernel-debug-debuginfo-5.3.18-lp152.33.1.x86_64.rpm True kernel-debug-debugsource-5.3.18-lp152.33.1.x86_64.rpm True kernel-debug-devel-5.3.18-lp152.33.1.x86_64.rpm True kernel-debug-devel-debuginfo-5.3.18-lp152.33.1.x86_64.rpm True kernel-default-base-5.3.18-lp152.33.1.lp152.8.4.4.src.rpm True kernel-default-base-5.3.18-lp152.33.1.lp152.8.4.4.x86_64.rpm True kernel-default-base-rebuild-5.3.18-lp152.33.1.lp152.8.4.4.x86_64.rpm True kernel-default-5.3.18-lp152.33.1.nosrc.rpm True kernel-default-5.3.18-lp152.33.1.x86_64.rpm True kernel-default-debuginfo-5.3.18-lp152.33.1.x86_64.rpm True kernel-default-debugsource-5.3.18-lp152.33.1.x86_64.rpm True kernel-default-devel-5.3.18-lp152.33.1.x86_64.rpm True kernel-default-devel-debuginfo-5.3.18-lp152.33.1.x86_64.rpm True kernel-docs-5.3.18-lp152.33.1.noarch.rpm True kernel-docs-5.3.18-lp152.33.1.nosrc.rpm True kernel-docs-html-5.3.18-lp152.33.1.noarch.rpm True kernel-kvmsmall-5.3.18-lp152.33.1.nosrc.rpm True kernel-kvmsmall-5.3.18-lp152.33.1.x86_64.rpm True kernel-kvmsmall-debuginfo-5.3.18-lp152.33.1.x86_64.rpm True kernel-kvmsmall-debugsource-5.3.18-lp152.33.1.x86_64.rpm True kernel-kvmsmall-devel-5.3.18-lp152.33.1.x86_64.rpm True kernel-kvmsmall-devel-debuginfo-5.3.18-lp152.33.1.x86_64.rpm True kernel-obs-build-5.3.18-lp152.33.1.src.rpm True kernel-obs-build-5.3.18-lp152.33.1.x86_64.rpm True kernel-obs-build-debugsource-5.3.18-lp152.33.1.x86_64.rpm True kernel-obs-qa-5.3.18-lp152.33.1.src.rpm True kernel-obs-qa-5.3.18-lp152.33.1.x86_64.rpm True kernel-preempt-5.3.18-lp152.33.1.nosrc.rpm True kernel-preempt-5.3.18-lp152.33.1.x86_64.rpm True kernel-preempt-debuginfo-5.3.18-lp152.33.1.x86_64.rpm True kernel-preempt-debugsource-5.3.18-lp152.33.1.x86_64.rpm True kernel-preempt-devel-5.3.18-lp152.33.1.x86_64.rpm True kernel-preempt-devel-debuginfo-5.3.18-lp152.33.1.x86_64.rpm True kernel-devel-5.3.18-lp152.33.1.noarch.rpm True kernel-macros-5.3.18-lp152.33.1.noarch.rpm True kernel-source-5.3.18-lp152.33.1.noarch.rpm True kernel-source-5.3.18-lp152.33.1.src.rpm True kernel-source-vanilla-5.3.18-lp152.33.1.noarch.rpm True kernel-syms-5.3.18-lp152.33.1.src.rpm True kernel-syms-5.3.18-lp152.33.1.x86_64.rpm True openSUSE-2020-1056 Security update for LibVNCServer important openSUSE Leap 15.2 Update This update for LibVNCServer fixes the following issues: - security update - added patches fix CVE-2018-21247 [bsc#1173874], uninitialized memory contents are vulnerable to Information leak + LibVNCServer-CVE-2018-21247.patch fix CVE-2019-20839 [bsc#1173875], buffer overflow in ConnectClientToUnixSock() + LibVNCServer-CVE-2019-20839.patch fix CVE-2019-20840 [bsc#1173876], unaligned accesses in hybiReadAndDecode can lead to denial of service + LibVNCServer-CVE-2019-20840.patch fix CVE-2020-14398 [bsc#1173880], improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c + LibVNCServer-CVE-2020-14398.patch fix CVE-2020-14397 [bsc#1173700], NULL pointer dereference in libvncserver/rfbregion.c + LibVNCServer-CVE-2020-14397.patch fix CVE-2020-14399 [bsc#1173743], Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. + LibVNCServer-CVE-2020-14399.patch fix CVE-2020-14400 [bsc#1173691], Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. + LibVNCServer-CVE-2020-14400.patch fix CVE-2020-14401 [bsc#1173694], potential integer overflows in libvncserver/scale.c + LibVNCServer-CVE-2020-14401.patch fix CVE-2020-14402 [bsc#1173701], out-of-bounds access via encodings. + LibVNCServer-CVE-2020-14402,14403,14404.patch fix CVE-2017-18922 [bsc#1173477], preauth buffer overwrite This update was imported from the SUSE:SLE-15:Update update project. LibVNCServer-0.9.10-lp152.9.4.2.src.rpm LibVNCServer-debugsource-0.9.10-lp152.9.4.2.x86_64.rpm LibVNCServer-devel-0.9.10-lp152.9.4.2.x86_64.rpm libvncclient0-0.9.10-lp152.9.4.2.x86_64.rpm libvncclient0-debuginfo-0.9.10-lp152.9.4.2.x86_64.rpm libvncserver0-0.9.10-lp152.9.4.2.x86_64.rpm libvncserver0-debuginfo-0.9.10-lp152.9.4.2.x86_64.rpm LibVNCServer-debugsource-0.9.10-lp152.9.4.2.i586.rpm LibVNCServer-devel-0.9.10-lp152.9.4.2.i586.rpm libvncclient0-0.9.10-lp152.9.4.2.i586.rpm libvncclient0-debuginfo-0.9.10-lp152.9.4.2.i586.rpm libvncserver0-0.9.10-lp152.9.4.2.i586.rpm libvncserver0-debuginfo-0.9.10-lp152.9.4.2.i586.rpm openSUSE-2020-1019 Recommended update for libsolv, libzypp, zypper moderate openSUSE Leap 15.2 Update This update for libsolv, libzypp, zypper fixes the following issues: libsolv was updated to: - Enable zstd compression support for sle15 zypper was updated to version 1.14.37: - Print switch abbrev warning to stderr (bsc#1172925) - Fix typo in man page (bsc#1169947) libzypp was updated to 17.24.0 - Fix core dump with corrupted history file (bsc#1170801) - Enable zchunk metadata download if libsolv supports it. - Better handling of the purge-kernels algorithm. (bsc#1173106) This update was imported from the SUSE:SLE-15-SP2:Update update project. libsolv-0.7.14-lp152.2.3.1.src.rpm True libsolv-debuginfo-0.7.14-lp152.2.3.1.x86_64.rpm True libsolv-debugsource-0.7.14-lp152.2.3.1.x86_64.rpm True libsolv-demo-0.7.14-lp152.2.3.1.x86_64.rpm True libsolv-demo-debuginfo-0.7.14-lp152.2.3.1.x86_64.rpm True libsolv-devel-0.7.14-lp152.2.3.1.x86_64.rpm True libsolv-devel-debuginfo-0.7.14-lp152.2.3.1.x86_64.rpm True libsolv-tools-0.7.14-lp152.2.3.1.x86_64.rpm True libsolv-tools-debuginfo-0.7.14-lp152.2.3.1.x86_64.rpm True perl-solv-0.7.14-lp152.2.3.1.x86_64.rpm True perl-solv-debuginfo-0.7.14-lp152.2.3.1.x86_64.rpm True python-solv-0.7.14-lp152.2.3.1.x86_64.rpm True python-solv-debuginfo-0.7.14-lp152.2.3.1.x86_64.rpm True python3-solv-0.7.14-lp152.2.3.1.x86_64.rpm True python3-solv-debuginfo-0.7.14-lp152.2.3.1.x86_64.rpm True ruby-solv-0.7.14-lp152.2.3.1.x86_64.rpm True ruby-solv-debuginfo-0.7.14-lp152.2.3.1.x86_64.rpm True libzypp-17.24.0-lp152.2.3.2.src.rpm True libzypp-17.24.0-lp152.2.3.2.x86_64.rpm True libzypp-debuginfo-17.24.0-lp152.2.3.2.x86_64.rpm True libzypp-debugsource-17.24.0-lp152.2.3.2.x86_64.rpm True libzypp-devel-17.24.0-lp152.2.3.2.x86_64.rpm True libzypp-devel-doc-17.24.0-lp152.2.3.2.x86_64.rpm True zypper-1.14.37-lp152.2.3.1.src.rpm True zypper-1.14.37-lp152.2.3.1.x86_64.rpm True zypper-aptitude-1.14.37-lp152.2.3.1.noarch.rpm True zypper-debuginfo-1.14.37-lp152.2.3.1.x86_64.rpm True zypper-debugsource-1.14.37-lp152.2.3.1.x86_64.rpm True zypper-log-1.14.37-lp152.2.3.1.noarch.rpm True zypper-needs-restarting-1.14.37-lp152.2.3.1.noarch.rpm True libsolv-debuginfo-0.7.14-lp152.2.3.1.i586.rpm True libsolv-debugsource-0.7.14-lp152.2.3.1.i586.rpm True libsolv-demo-0.7.14-lp152.2.3.1.i586.rpm True libsolv-demo-debuginfo-0.7.14-lp152.2.3.1.i586.rpm True libsolv-devel-0.7.14-lp152.2.3.1.i586.rpm True libsolv-devel-debuginfo-0.7.14-lp152.2.3.1.i586.rpm True libsolv-tools-0.7.14-lp152.2.3.1.i586.rpm True libsolv-tools-debuginfo-0.7.14-lp152.2.3.1.i586.rpm True perl-solv-0.7.14-lp152.2.3.1.i586.rpm True perl-solv-debuginfo-0.7.14-lp152.2.3.1.i586.rpm True python-solv-0.7.14-lp152.2.3.1.i586.rpm True python-solv-debuginfo-0.7.14-lp152.2.3.1.i586.rpm True python3-solv-0.7.14-lp152.2.3.1.i586.rpm True python3-solv-debuginfo-0.7.14-lp152.2.3.1.i586.rpm True ruby-solv-0.7.14-lp152.2.3.1.i586.rpm True ruby-solv-debuginfo-0.7.14-lp152.2.3.1.i586.rpm True libzypp-17.24.0-lp152.2.3.2.i586.rpm True libzypp-debuginfo-17.24.0-lp152.2.3.2.i586.rpm True libzypp-debugsource-17.24.0-lp152.2.3.2.i586.rpm True libzypp-devel-17.24.0-lp152.2.3.2.i586.rpm True libzypp-devel-doc-17.24.0-lp152.2.3.2.i586.rpm True zypper-1.14.37-lp152.2.3.1.i586.rpm True zypper-debuginfo-1.14.37-lp152.2.3.1.i586.rpm True zypper-debugsource-1.14.37-lp152.2.3.1.i586.rpm True openSUSE-2020-1020 Security update for chromium important openSUSE Leap 15.2 Update This update for chromium fixes the following issues: - Update to 84.0.4147.89 boo#1174189: * Critical CVE-2020-6510: Heap buffer overflow in background fetch. * High CVE-2020-6511: Side-channel information leakage in content security policy. * High CVE-2020-6512: Type Confusion in V8. * High CVE-2020-6513: Heap buffer overflow in PDFium. * High CVE-2020-6514: Inappropriate implementation in WebRTC. * High CVE-2020-6515: Use after free in tab strip. * High CVE-2020-6516: Policy bypass in CORS. * High CVE-2020-6517: Heap buffer overflow in history. * Medium CVE-2020-6518: Use after free in developer tools. * Medium CVE-2020-6519: Policy bypass in CSP. * Medium CVE-2020-6520: Heap buffer overflow in Skia. * Medium CVE-2020-6521: Side-channel information leakage in autofill. * Medium CVE-2020-6522: Inappropriate implementation in external protocol handlers. * Medium CVE-2020-6523: Out of bounds write in Skia. * Medium CVE-2020-6524: Heap buffer overflow in WebAudio. * Medium CVE-2020-6525: Heap buffer overflow in Skia. * Low CVE-2020-6526: Inappropriate implementation in iframe sandbox. * Low CVE-2020-6527: Insufficient policy enforcement in CSP. * Low CVE-2020-6528: Incorrect security UI in basic auth. * Low CVE-2020-6529: Inappropriate implementation in WebRTC. * Low CVE-2020-6530: Out of bounds memory access in developer tools. * Low CVE-2020-6531: Side-channel information leakage in scroll to text. * Low CVE-2020-6533: Type Confusion in V8. * Low CVE-2020-6534: Heap buffer overflow in WebRTC. * Low CVE-2020-6535: Insufficient data validation in WebUI. * Low CVE-2020-6536: Incorrect security UI in PWAs. - Use bundled xcb-proto as we need to generate py2 bindings - Try to fix non-wayland build for Leap builds chromedriver-84.0.4147.89-lp152.2.6.2.x86_64.rpm chromedriver-debuginfo-84.0.4147.89-lp152.2.6.2.x86_64.rpm chromium-84.0.4147.89-lp152.2.6.2.src.rpm chromium-84.0.4147.89-lp152.2.6.2.x86_64.rpm chromium-debuginfo-84.0.4147.89-lp152.2.6.2.x86_64.rpm chromium-debugsource-84.0.4147.89-lp152.2.6.2.x86_64.rpm openSUSE-2020-1022 Security update for ant moderate openSUSE Leap 15.2 Update This update for ant fixes the following issues: - CVE-2020-1945: Fixed an inseure temorary file vulnerability which could have potentially leaked sensitive information (bsc#1171696). This update was imported from the SUSE:SLE-15-SP2:Update update project. ant-antlr-1.10.7-lp152.2.3.1.noarch.rpm ant-antlr-1.10.7-lp152.2.3.1.src.rpm ant-apache-bcel-1.10.7-lp152.2.3.1.noarch.rpm ant-apache-bsf-1.10.7-lp152.2.3.1.noarch.rpm ant-apache-log4j-1.10.7-lp152.2.3.1.noarch.rpm ant-apache-oro-1.10.7-lp152.2.3.1.noarch.rpm ant-apache-regexp-1.10.7-lp152.2.3.1.noarch.rpm ant-apache-resolver-1.10.7-lp152.2.3.1.noarch.rpm ant-apache-xalan2-1.10.7-lp152.2.3.1.noarch.rpm ant-commons-logging-1.10.7-lp152.2.3.1.noarch.rpm ant-commons-net-1.10.7-lp152.2.3.1.noarch.rpm ant-imageio-1.10.7-lp152.2.3.1.noarch.rpm ant-javamail-1.10.7-lp152.2.3.1.noarch.rpm ant-jdepend-1.10.7-lp152.2.3.1.noarch.rpm ant-jsch-1.10.7-lp152.2.3.1.noarch.rpm ant-manual-1.10.7-lp152.2.3.1.noarch.rpm ant-testutil-1.10.7-lp152.2.3.1.noarch.rpm ant-xz-1.10.7-lp152.2.3.1.noarch.rpm ant-junit-1.10.7-lp152.2.3.1.noarch.rpm ant-junit-1.10.7-lp152.2.3.1.src.rpm ant-junit5-1.10.7-lp152.2.3.1.noarch.rpm ant-junit5-1.10.7-lp152.2.3.1.src.rpm ant-1.10.7-lp152.2.3.1.noarch.rpm ant-1.10.7-lp152.2.3.1.src.rpm ant-jmf-1.10.7-lp152.2.3.1.noarch.rpm ant-scripts-1.10.7-lp152.2.3.1.noarch.rpm ant-swing-1.10.7-lp152.2.3.1.noarch.rpm openSUSE-2020-1023 Security update for ldb, samba important openSUSE Leap 15.2 Update This update for ldb, samba fixes the following issues: Changes in samba: - Update to samba 4.11.11 + CVE-2020-10730: NULL de-reference in AD DC LDAP server when ASQ and VLV combined; (bso#14364); (bsc#1173159] + CVE-2020-10745: invalid DNS or NBT queries containing dots use several seconds of CPU each; (bso#14378); (bsc#1173160). + CVE-2020-10760: Use-after-free in AD DC Global Catalog LDAP server with paged_result or VLV; (bso#14402); (bsc#1173161) + CVE-2020-14303: Endless loop from empty UDP packet sent to AD DC nbt_server; (bso#14417); (bsc#1173359). - Update to samba 4.11.10 + Fix segfault when using SMBC_opendir_ctx() routine for share folder that contains incorrect symbols in any file name; (bso#14374). + vfs_shadow_copy2 doesn't fail case looking in snapdirseverywhere mode; (bso#14350) + ldb_ldap: Fix off-by-one increment in lldb_add_msg_attr; (bso#14413). + Malicous SMB1 server can crash libsmbclient; (bso#14366) + winbindd: Fix a use-after-free when winbind clients exit; (bso#14382) + ldb: Bump version to 2.0.11, LMDB databases can grow without bounds. (bso#14330) - Update to samba 4.11.9 + nmblib: Avoid undefined behaviour in handle_name_ptrs(); (bso#14242). + 'samba-tool group' commands do not handle group names with special chars correctly; (bso#14296). + smbd: avoid calling vfs_file_id_from_sbuf() if statinfo is not valid; (bso#14237). + Missing check for DMAPI offline status in async DOS attributes; (bso#14293). + smbd: Ignore set NTACL requests which contain S-1-5-88 NFS ACEs; (bso#14307). + vfs_recycle: Prevent flooding the log if we're called on non-existant paths; (bso#14316) + smbd mistakenly updates a file's write-time on close; (bso#14320). + RPC handles cannot be differentiated in source3 RPC server; (bso#14359). + librpc: Fix IDL for svcctl_ChangeServiceConfigW; (bso#14313). + nsswitch: Fix use-after-free causing segfault in _pam_delete_cred; (bso#14327). + Fix fruit:time machine max size on arm; (bso#13622) + CTDB recovery corner cases can cause record resurrection and node banning; (bso#14294). + ctdb: Fix a memleak; (bso#14348). + libsmb: Don't try to find posix stat info in SMBC_getatr(). + ctdb-tcp: Move free of inbound queue to TCP restart; (bso#14295); (bsc#1162680). + s3/librpc/crypto: Fix double free with unresolved credential cache; (bso#14344); (bsc#1169095) + s3:libads: Fix ads_get_upn(); (bso#14336). + CTDB recovery corner cases can cause record resurrection and node banning; (bso#14294) + Starting ctdb node that was powered off hard before results in recovery loop; (bso#14295); (bsc#1162680). + ctdb-recoverd: Avoid dereferencing NULL rec->nodemap; (bso#14324) - Update to samba 4.11.8 + CVE-2020-10700: Use-after-free in Samba AD DC LDAP Server with ASQ; (bso#14331); (bsc#1169850); + CVE-2020-10704: LDAP Denial of Service (stack overflow) in Samba AD DC; (bso#14334); (bsc#1169851); - Update to samba 4.11.7 + s3: lib: nmblib. Clean up and harden nmb packet processing; (bso#14239). + s3: VFS: full_audit. Use system session_info if called from a temporary share definition; (bso#14283) + dsdb: Correctly handle memory in objectclass_attrs; (bso#14258). + ldb: version 2.0.9, Samba 4.11 and later give incorrect results for SCOPE_ONE searches; (bso#14270) + auth: Fix CIDs 1458418 and 1458420 Null pointer dereferences; (bso#14247). + smbd: Handle EINTR from open(2) properly; (bso#14285) + winbind member (source3) fails local SAM auth with empty domain name; (bso#14247) + winbindd: Handling missing idmap in getgrgid(); (bso#14265). + lib:util: Log mkdir error on correct debug levels; (bso#14253). + wafsamba: Do not use 'rU' as the 'U' is deprecated in Python 3.9; (bso#14266). + ctdb-tcp: Make error handling for outbound connection consistent; (bso#14274). - Update to samba 4.11.6 + pygpo: Use correct method flags; (bso#14209). + vfs_ceph_snapshots: Fix root relative path handling; (bso#14216); (bsc#1141320). + Avoiding bad call flags with python 3.8, using METH_NOARGS instead of zero; (bso#14209). + source4/utils/oLschema2ldif: Include stdint.h before cmocka.h; (bso#14218). + docs-xml/winbindnssinfo: Clarify interaction with idmap_ad etc; (bso#14122). + smbd: Fix the build with clang; (bso#14251). + upgradedns: Ensure lmdb lock files linked; (bso#14199). + s3: VFS: glusterfs: Reset nlinks for symlink entries during readdir; (bso#14182). + smbc_stat() doesn't return the correct st_mode and also the uid/gid is not filled (SMBv1) file; (bso#14101). + librpc: Fix string length checking in ndr_pull_charset_to_null(); (bso#14219). + ctdb-scripts: Strip square brackets when gathering connection info; (bso#14227). - Add libnetapi-devel to baselibs conf, for wine usage; (bsc#1172307); - Installing: samba - samba-ad-dc.service does not exist and unit not found; (bsc#1171437); - Fix samba_winbind package is installing python3-base without python3 package; (bsc#1169521); Changes in ldb: - Update to version 2.0.12 + CVE-2020-10730: NULL de-reference in AD DC LDAP server when ASQ and VLV combined; (bso#14364); (bsc#1173159). + ldb_ldap: fix off-by-one increment in lldb_add_msg_attr; (bso#14413). + lib/ldb: add unit test for ldb_ldap internal code. - Update to version 2.0.11 + lib ldb: lmdb init var before calling mdb_reader_check. + lib ldb: lmdb clear stale readers on write txn start; (bso#14330). + ldb tests: Confirm lmdb free list handling This update was imported from the SUSE:SLE-15-SP2:Update update project. ldb-2.0.12-lp152.2.3.1.src.rpm ldb-debugsource-2.0.12-lp152.2.3.1.x86_64.rpm ldb-tools-2.0.12-lp152.2.3.1.x86_64.rpm ldb-tools-debuginfo-2.0.12-lp152.2.3.1.x86_64.rpm libldb-devel-2.0.12-lp152.2.3.1.x86_64.rpm libldb2-2.0.12-lp152.2.3.1.x86_64.rpm libldb2-debuginfo-2.0.12-lp152.2.3.1.x86_64.rpm python3-ldb-2.0.12-lp152.2.3.1.x86_64.rpm python3-ldb-debuginfo-2.0.12-lp152.2.3.1.x86_64.rpm python3-ldb-devel-2.0.12-lp152.2.3.1.x86_64.rpm ctdb-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm ctdb-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm ctdb-pcp-pmda-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm ctdb-tests-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm ctdb-tests-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-binding0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-samr-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-samr0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-krb5pac-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-krb5pac0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-nbt-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-nbt0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-nbt0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-standard-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-standard0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-standard0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libnetapi-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libnetapi0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libnetapi0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-credentials-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-credentials0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-credentials0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-errors-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-errors0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-errors0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-hostconfig-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-hostconfig0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-passdb-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-passdb0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-passdb0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-policy-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-policy-python3-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-policy0-python3-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-policy0-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-util-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-util0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-util0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamdb-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamdb0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamdb0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbclient-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbclient0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbclient0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbconf-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbconf0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbconf0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbldap-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbldap2-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbldap2-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libtevent-util-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libtevent-util0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libtevent-util0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libwbclient-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libwbclient0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libwbclient0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.src.rpm samba-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-ad-dc-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-ad-dc-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-ceph-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-ceph-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-client-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-client-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-core-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-debugsource-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-doc-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.noarch.rpm samba-dsdb-modules-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-dsdb-modules-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-libs-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-libs-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-libs-python3-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-libs-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-python3-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-test-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-test-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-winbind-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-winbind-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm ldb-debugsource-2.0.12-lp152.2.3.1.i586.rpm ldb-tools-2.0.12-lp152.2.3.1.i586.rpm ldb-tools-debuginfo-2.0.12-lp152.2.3.1.i586.rpm libldb-devel-2.0.12-lp152.2.3.1.i586.rpm libldb2-2.0.12-lp152.2.3.1.i586.rpm libldb2-32bit-2.0.12-lp152.2.3.1.x86_64.rpm libldb2-32bit-debuginfo-2.0.12-lp152.2.3.1.x86_64.rpm libldb2-debuginfo-2.0.12-lp152.2.3.1.i586.rpm python3-ldb-2.0.12-lp152.2.3.1.i586.rpm python3-ldb-32bit-2.0.12-lp152.2.3.1.x86_64.rpm python3-ldb-32bit-debuginfo-2.0.12-lp152.2.3.1.x86_64.rpm python3-ldb-debuginfo-2.0.12-lp152.2.3.1.i586.rpm python3-ldb-devel-2.0.12-lp152.2.3.1.i586.rpm ctdb-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm ctdb-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm ctdb-pcp-pmda-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm ctdb-pcp-pmda-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm ctdb-tests-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm ctdb-tests-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libdcerpc-binding0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-binding0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-binding0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libdcerpc-binding0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libdcerpc-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libdcerpc-samr-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libdcerpc-samr0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-samr0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc-samr0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libdcerpc-samr0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libdcerpc0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libdcerpc0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libdcerpc0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-krb5pac-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-krb5pac0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-krb5pac0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-krb5pac0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-krb5pac0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-nbt-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-nbt0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-nbt0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-nbt0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-nbt0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-standard-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-standard0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-standard0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr-standard0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr-standard0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libndr0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libndr0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libnetapi-devel-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libnetapi-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libnetapi0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libnetapi0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libnetapi0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libnetapi0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-credentials-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-credentials0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-credentials0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-credentials0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-credentials0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-errors-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-errors0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-errors0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-errors0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-errors0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-hostconfig-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-hostconfig0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-hostconfig0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-hostconfig0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-hostconfig0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-passdb-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-passdb0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-passdb0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-passdb0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-passdb0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-policy-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-policy-python3-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-policy0-python3-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-policy0-python3-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-policy0-python3-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-policy0-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-util-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-util0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-util0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamba-util0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamba-util0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamdb-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamdb0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamdb0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsamdb0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsamdb0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbclient-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbclient0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbclient0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbclient0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbclient0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbconf-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbconf0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbconf0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbconf0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbconf0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbldap-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbldap2-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbldap2-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libsmbldap2-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libsmbldap2-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libtevent-util-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libtevent-util0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libtevent-util0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libtevent-util0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libtevent-util0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libwbclient-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libwbclient0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libwbclient0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm libwbclient0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm libwbclient0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-ad-dc-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-ad-dc-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-ad-dc-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-ad-dc-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-client-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-client-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-client-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-client-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-core-devel-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-debugsource-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-dsdb-modules-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-dsdb-modules-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-libs-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-libs-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-libs-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-libs-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-libs-python3-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-libs-python3-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-libs-python3-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-libs-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-python3-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-test-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-test-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-winbind-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-winbind-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.x86_64.rpm samba-winbind-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm samba-winbind-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.i586.rpm openSUSE-2020-1034 Security update for MozillaFirefox moderate openSUSE Leap 15.2 Update This update for MozillaFirefox fixes the following issues: - Mozilla Firefox 78.0.2 MFSA 2020-28 (bsc#1173948) * MFSA-2020-0003 (bmo#1644076) X-Frame-Options bypass using object or embed tags - Firefox Extended Support Release 78.0.2esr ESR * Fixed: Security fix * Fixed: Fixed an accessibility regression in reader mode (bmo#1650922) * Fixed: Made the address bar more resilient to data corruption in the user profile (bmo#1649981) * Fixed: Fixed a regression opening certain external applications (bmo#1650162) MozillaFirefox-78.0.2-lp152.2.9.1.src.rpm MozillaFirefox-78.0.2-lp152.2.9.1.x86_64.rpm MozillaFirefox-branding-upstream-78.0.2-lp152.2.9.1.x86_64.rpm MozillaFirefox-buildsymbols-78.0.2-lp152.2.9.1.x86_64.rpm MozillaFirefox-debuginfo-78.0.2-lp152.2.9.1.x86_64.rpm MozillaFirefox-debugsource-78.0.2-lp152.2.9.1.x86_64.rpm MozillaFirefox-devel-78.0.2-lp152.2.9.1.x86_64.rpm MozillaFirefox-translations-common-78.0.2-lp152.2.9.1.x86_64.rpm MozillaFirefox-translations-other-78.0.2-lp152.2.9.1.x86_64.rpm openSUSE-2020-1025 Security update for LibVNCServer important openSUSE Leap 15.2 Update This update for LibVNCServer fixes the following issues: - security update - added patches fix CVE-2018-21247 [bsc#1173874], uninitialized memory contents are vulnerable to Information leak + LibVNCServer-CVE-2018-21247.patch fix CVE-2019-20839 [bsc#1173875], buffer overflow in ConnectClientToUnixSock() + LibVNCServer-CVE-2019-20839.patch fix CVE-2019-20840 [bsc#1173876], unaligned accesses in hybiReadAndDecode can lead to denial of service + LibVNCServer-CVE-2019-20840.patch fix CVE-2020-14398 [bsc#1173880], improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c + LibVNCServer-CVE-2020-14398.patch fix CVE-2020-14397 [bsc#1173700], NULL pointer dereference in libvncserver/rfbregion.c + LibVNCServer-CVE-2020-14397.patch fix CVE-2020-14399 [bsc#1173743], Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. + LibVNCServer-CVE-2020-14399.patch fix CVE-2020-14400 [bsc#1173691], Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. + LibVNCServer-CVE-2020-14400.patch fix CVE-2020-14401 [bsc#1173694], potential integer overflows in libvncserver/scale.c + LibVNCServer-CVE-2020-14401.patch fix CVE-2020-14402 [bsc#1173701], out-of-bounds access via encodings. + LibVNCServer-CVE-2020-14402,14403,14404.patch fix CVE-2017-18922 [bsc#1173477], preauth buffer overwrite This update was imported from the SUSE:SLE-15:Update update project. LibVNCServer-0.9.10-lp152.9.8.1.src.rpm LibVNCServer-debugsource-0.9.10-lp152.9.8.1.x86_64.rpm LibVNCServer-devel-0.9.10-lp152.9.8.1.x86_64.rpm libvncclient0-0.9.10-lp152.9.8.1.x86_64.rpm libvncclient0-debuginfo-0.9.10-lp152.9.8.1.x86_64.rpm libvncserver0-0.9.10-lp152.9.8.1.x86_64.rpm libvncserver0-debuginfo-0.9.10-lp152.9.8.1.x86_64.rpm LibVNCServer-debugsource-0.9.10-lp152.9.8.1.i586.rpm LibVNCServer-devel-0.9.10-lp152.9.8.1.i586.rpm libvncclient0-0.9.10-lp152.9.8.1.i586.rpm libvncclient0-debuginfo-0.9.10-lp152.9.8.1.i586.rpm libvncserver0-0.9.10-lp152.9.8.1.i586.rpm libvncserver0-debuginfo-0.9.10-lp152.9.8.1.i586.rpm openSUSE-2020-1024 Recommended update for NetworkManager-branding moderate openSUSE Leap 15.2 Update This update for NetworkManager-branding fixes the following issues: - Fix an issue when NetworkManager uses an enexpanded macro. (bsc#1172773) This update was imported from the SUSE:SLE-15-SP2:Update update project. NetworkManager-branding-openSUSE-42.1-lp152.2.3.1.noarch.rpm NetworkManager-branding-openSUSE-42.1-lp152.2.3.1.src.rpm openSUSE-2020-1026 Recommended update for parted important openSUSE Leap 15.2 Update This update for parted fixes the following issue: - fix support of NVDIMM (pmemXs) devices (bsc#1164260) This update was imported from the SUSE:SLE-15:Update update project. libparted0-3.2-lp152.12.3.1.x86_64.rpm libparted0-debuginfo-3.2-lp152.12.3.1.x86_64.rpm parted-3.2-lp152.12.3.1.src.rpm parted-3.2-lp152.12.3.1.x86_64.rpm parted-debuginfo-3.2-lp152.12.3.1.x86_64.rpm parted-debugsource-3.2-lp152.12.3.1.x86_64.rpm parted-devel-3.2-lp152.12.3.1.x86_64.rpm parted-lang-3.2-lp152.12.3.1.noarch.rpm libparted0-3.2-lp152.12.3.1.i586.rpm libparted0-32bit-3.2-lp152.12.3.1.x86_64.rpm libparted0-32bit-debuginfo-3.2-lp152.12.3.1.x86_64.rpm libparted0-debuginfo-3.2-lp152.12.3.1.i586.rpm parted-3.2-lp152.12.3.1.i586.rpm parted-debuginfo-3.2-lp152.12.3.1.i586.rpm parted-debugsource-3.2-lp152.12.3.1.i586.rpm parted-devel-3.2-lp152.12.3.1.i586.rpm openSUSE-2020-1029 Recommended update for xournalpp moderate openSUSE Leap 15.2 Update This update for xournalpp fixes the following issues: - Add Recommends tex(standalone.tex) instead of Requires: texlive-latex-bin, so that users can uninstall texlive packages should they not use this particular feature. The standalone pkg is required for the feature to work and it pulls in the right texlive dependencies as Recommends. xournalpp-1.0.18-lp152.2.3.1.src.rpm xournalpp-1.0.18-lp152.2.3.1.x86_64.rpm xournalpp-debuginfo-1.0.18-lp152.2.3.1.x86_64.rpm xournalpp-debugsource-1.0.18-lp152.2.3.1.x86_64.rpm xournalpp-lang-1.0.18-lp152.2.3.1.noarch.rpm openSUSE-2020-1033 Recommended update for Rivet moderate openSUSE Leap 15.2 Update This update for Rivet fixes the following issues: Rivet was updated to version 3.1.2: * Submission of ATLAS_2019_I1744201, ATLAS_2019_I1764342. * Add a very horrible preprocessor hack to allow use of a private method on the HepMC2 WeightContainer, for robust and correctly ordered weight name acquisition before HepMC 2.06.11. * Allow several AnalysisHandler objects to run in different threads. This is a temporary fix. A permanent fix involves changing the Analysis handler to own its own projections. Currently each AnalysisHandler need sto be created and run completely within the same separate thread. * Allow + and - in AO paths. * Always skip weights that have "AUX" or "DEBUG" in the name. * Add computation of Python versions and passing them to Cython as command-line flags. * Fix small bug in rivet-cmphistos. * Add ATLAS_2018_I163527 (W+jets at 8 TeV). * Add InvisibleFinalState projection. * HTML sectioning and float/overflow/scrollbar improvements in rivet-mkhtml output. Rivet-3.1.2-lp152.2.3.1.src.rpm Rivet-debuginfo-3.1.2-lp152.2.3.1.x86_64.rpm Rivet-debugsource-3.1.2-lp152.2.3.1.x86_64.rpm Rivet-devel-3.1.2-lp152.2.3.1.x86_64.rpm Rivet-plugins-3.1.2-lp152.2.3.1.x86_64.rpm Rivet-plugins-debuginfo-3.1.2-lp152.2.3.1.x86_64.rpm libRivet-3_1_2-3.1.2-lp152.2.3.1.x86_64.rpm libRivet-3_1_2-debuginfo-3.1.2-lp152.2.3.1.x86_64.rpm python3-Rivet-3.1.2-lp152.2.3.1.x86_64.rpm python3-Rivet-debuginfo-3.1.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1044 Recommended update for HepMC moderate openSUSE Leap 15.2 Update This update for HepMC fixes the following issues: HepMC was updated to version 3.2.2: * Fixed treatment of the weights in case of different number of weights and weight names. * Fixed WriterAsciiHepMC2 option for separate flows. * Improved treatment of python installation. * Split the sources of python bindings into smaller files to optimize compilation. * Improved cmake configuration for special cases, e.g. old cmake, no ROOT, some compilers, etc. Added more error handling. * Fixed compilation of the search module with Clang. * Added an example for search module. * Fixed the HepMC2 output for events without weights. * Fixed the signal vertex ID for HepMC2 output. * Added an interface for HepMC2 (in-memory-conversion). * Added functions to search module: search for relatives (particle or vertex)->(particle or vertex) in different combinations. * The previous point bumps .so version of the libHepMC3search to 4. * Improved the configuration of Pythia8 for tests (minimal version requirement). * Fixed compatibility of ROOT trees written with HePMC3.0 and removed the typedefs in the dictionaries. HepMC-3.2.2-lp152.2.3.1.src.rpm HepMC-debuginfo-3.2.2-lp152.2.3.1.x86_64.rpm HepMC-debugsource-3.2.2-lp152.2.3.1.x86_64.rpm HepMC-devel-3.2.2-lp152.2.3.1.x86_64.rpm HepMC-doc-3.2.2-lp152.2.3.1.x86_64.rpm libHepMC3-1-3.2.2-lp152.2.3.1.x86_64.rpm libHepMC3-1-debuginfo-3.2.2-lp152.2.3.1.x86_64.rpm python3-HepMC-3.2.2-lp152.2.3.1.x86_64.rpm python3-HepMC-debuginfo-3.2.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1030 Recommended update for kio moderate openSUSE Leap 15.2 Update This update for kio fixes the following issues: - Fixed running files with spaces in the path (boo#1174141, kde#423412, kde#423645). kio-5.71.0-lp152.2.6.1.src.rpm kio-5.71.0-lp152.2.6.1.x86_64.rpm kio-core-5.71.0-lp152.2.6.1.x86_64.rpm kio-core-debuginfo-5.71.0-lp152.2.6.1.x86_64.rpm kio-debuginfo-5.71.0-lp152.2.6.1.x86_64.rpm kio-debugsource-5.71.0-lp152.2.6.1.x86_64.rpm kio-devel-5.71.0-lp152.2.6.1.x86_64.rpm kio-devel-debuginfo-5.71.0-lp152.2.6.1.x86_64.rpm kio-lang-5.71.0-lp152.2.6.1.noarch.rpm kio-32bit-5.71.0-lp152.2.6.1.x86_64.rpm kio-32bit-debuginfo-5.71.0-lp152.2.6.1.x86_64.rpm kio-5.71.0-lp152.2.6.1.i586.rpm kio-core-32bit-5.71.0-lp152.2.6.1.x86_64.rpm kio-core-32bit-debuginfo-5.71.0-lp152.2.6.1.x86_64.rpm kio-core-5.71.0-lp152.2.6.1.i586.rpm kio-core-debuginfo-5.71.0-lp152.2.6.1.i586.rpm kio-debuginfo-5.71.0-lp152.2.6.1.i586.rpm kio-debugsource-5.71.0-lp152.2.6.1.i586.rpm kio-devel-32bit-5.71.0-lp152.2.6.1.x86_64.rpm kio-devel-32bit-debuginfo-5.71.0-lp152.2.6.1.x86_64.rpm kio-devel-5.71.0-lp152.2.6.1.i586.rpm kio-devel-debuginfo-5.71.0-lp152.2.6.1.i586.rpm openSUSE-2020-1028 Recommended update for dracut moderate openSUSE Leap 15.2 Update This update for dracut fixes the following issues: - Update to version 049.1+suse.152.g8506e86f: * 01fips: modprobe failures during manual module loading is not fatal. (bsc#bsc#1169997) * 91zipl: parse-zipl.sh: honor SYSTEMD_READY. (bsc#1165828) * 95iscsi: fix ipv6 target discovery. (bsc#1172807) * 35network-legacy: correct conditional for creating did-setup file. (bsc#1172807) - Update to version 049.1+suse.148.gc4a6c2dd: * 95fcoe: load 'libfcoe' module as a fallback. (bsc#1173560) * 99base: enable the initqueue in both 'dracut --add-device' and 'dracut --mount' cases. (bsc#1161573) This update was imported from the SUSE:SLE-15-SP2:Update update project. dracut-049.1+suse.152.g8506e86f-lp152.2.6.1.src.rpm dracut-049.1+suse.152.g8506e86f-lp152.2.6.1.x86_64.rpm dracut-debuginfo-049.1+suse.152.g8506e86f-lp152.2.6.1.x86_64.rpm dracut-debugsource-049.1+suse.152.g8506e86f-lp152.2.6.1.x86_64.rpm dracut-extra-049.1+suse.152.g8506e86f-lp152.2.6.1.x86_64.rpm dracut-fips-049.1+suse.152.g8506e86f-lp152.2.6.1.x86_64.rpm dracut-ima-049.1+suse.152.g8506e86f-lp152.2.6.1.x86_64.rpm dracut-tools-049.1+suse.152.g8506e86f-lp152.2.6.1.x86_64.rpm dracut-049.1+suse.152.g8506e86f-lp152.2.6.1.i586.rpm dracut-debuginfo-049.1+suse.152.g8506e86f-lp152.2.6.1.i586.rpm dracut-debugsource-049.1+suse.152.g8506e86f-lp152.2.6.1.i586.rpm dracut-extra-049.1+suse.152.g8506e86f-lp152.2.6.1.i586.rpm dracut-fips-049.1+suse.152.g8506e86f-lp152.2.6.1.i586.rpm dracut-ima-049.1+suse.152.g8506e86f-lp152.2.6.1.i586.rpm dracut-tools-049.1+suse.152.g8506e86f-lp152.2.6.1.i586.rpm openSUSE-2020-1045 Recommended update for HepMC2 moderate openSUSE Leap 15.2 Update This update for HepMC2 fixes the following issues: HepMC2 was updated to version 2.06.11: * HepMC/HepMCDefs.h: Add a HEPMC_HAS_ORDERED_WEIGHTS #define. * HepMC/WeightContainer.h: Add weights() and weight_names() public methods. * src/WeightContainer.cc: Fix print() to use canonical weight ordering. * src/GenEventStreamIO.cc: Fix the I/O streaming to preserve the weight ordering. * Fixed the tests. HepMC2-2.06.11-lp152.4.3.1.src.rpm HepMC2-devel-2.06.11-lp152.4.3.1.x86_64.rpm libHepMC4-2.06.11-lp152.4.3.1.x86_64.rpm libHepMC4-debuginfo-2.06.11-lp152.4.3.1.x86_64.rpm openSUSE-2020-1046 Recommended update for strawberry moderate openSUSE Leap 15.2 Update This update for strawberry fixes the following issues: Update to version 0.6.13: * Bugfixes: + Fixed cut-off text in about dialog. + Fixed increasing play count when stop after track is enabled. + Fixed showing/hiding playing widget when playback is started while window is hidden. + Fixed "Show in file browser" to also work on local songs that are not in the collection. + Fixed "Show in file browser" to work with PCManFM file manager. + Fixed audio analyzer to work with S24LE and F32LE audio formats. + Fixed playlist background image not loading. + Fixed a memory leak when switching between playlists. + Removed use of HTML in systemtray tooltip on KDE, since KDE no longer renders HTML in the systemtray. * Enhancements: + Replaced use of C style casts. + Adapted use of C++11 override. + Improved CMake build files. + Added new on startup options to show maximized or minimized. + Builtin TagLib code is updated and improved. + Made most icon sizes configurable in the settings, and increased default sizes for icons. + Improved fancy tabbar to use font sizes from the theme instead of fixed sizes. + Moving the currently playing song to the top when the playlist is manually shuffled. + Added "a taste of Strawbs" background image. + Fixed unit test for testing playlist model. + Added new unit tests for tagreader. strawberry-0.6.13-lp152.2.6.1.src.rpm strawberry-0.6.13-lp152.2.6.1.x86_64.rpm strawberry-debuginfo-0.6.13-lp152.2.6.1.x86_64.rpm strawberry-debugsource-0.6.13-lp152.2.6.1.x86_64.rpm openSUSE-2020-1050 Security update for cni-plugins moderate openSUSE Leap 15.2 Update This update for cni-plugins fixes the following issues: cni-plugins updated to version 0.8.6 - CVE-2020-10749: Fixed a potential Man-in-the-Middle attacks in IPv4 clusters by spoofing IPv6 router advertisements (bsc#1172410). Release notes: https://github.com/containernetworking/plugins/releases/tag/v0.8.6 cni-plugins-0.8.6-lp152.2.4.1.src.rpm cni-plugins-0.8.6-lp152.2.4.1.x86_64.rpm openSUSE-2020-1515 Recommended update for PackageKit moderate openSUSE Leap 15.2 Update This update for PackageKit fixes the following issue: - pkcon: exit with return value 5 if no packages needed be installed. (bsc#1170562) In case a user asks to install an already installed package the new return value 5 message is "Nothing useful was done" instead of return value 7 message "The transaction failed, see the detailed error for more information." This update was imported from the SUSE:SLE-15-SP2:Update update project. PackageKit-1.1.13-lp152.3.3.1.src.rpm True PackageKit-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-backend-dnf-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-backend-dnf-debuginfo-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-backend-zypp-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-backend-zypp-debuginfo-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-branding-upstream-1.1.13-lp152.3.3.1.noarch.rpm True PackageKit-debuginfo-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-debugsource-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-devel-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-devel-debuginfo-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-gstreamer-plugin-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-gstreamer-plugin-debuginfo-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-gtk3-module-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-gtk3-module-debuginfo-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-lang-1.1.13-lp152.3.3.1.noarch.rpm True libpackagekit-glib2-18-1.1.13-lp152.3.3.1.x86_64.rpm True libpackagekit-glib2-18-debuginfo-1.1.13-lp152.3.3.1.x86_64.rpm True libpackagekit-glib2-devel-1.1.13-lp152.3.3.1.x86_64.rpm True typelib-1_0-PackageKitGlib-1_0-1.1.13-lp152.3.3.1.x86_64.rpm True PackageKit-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-backend-dnf-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-backend-dnf-debuginfo-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-backend-zypp-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-backend-zypp-debuginfo-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-debuginfo-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-debugsource-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-devel-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-devel-debuginfo-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-gstreamer-plugin-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-gstreamer-plugin-debuginfo-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-gtk3-module-1.1.13-lp152.3.3.1.i586.rpm True PackageKit-gtk3-module-debuginfo-1.1.13-lp152.3.3.1.i586.rpm True libpackagekit-glib2-18-1.1.13-lp152.3.3.1.i586.rpm True libpackagekit-glib2-18-32bit-1.1.13-lp152.3.3.1.x86_64.rpm True libpackagekit-glib2-18-32bit-debuginfo-1.1.13-lp152.3.3.1.x86_64.rpm True libpackagekit-glib2-18-debuginfo-1.1.13-lp152.3.3.1.i586.rpm True libpackagekit-glib2-devel-1.1.13-lp152.3.3.1.i586.rpm True libpackagekit-glib2-devel-32bit-1.1.13-lp152.3.3.1.x86_64.rpm True typelib-1_0-PackageKitGlib-1_0-1.1.13-lp152.3.3.1.i586.rpm True openSUSE-2020-1075 Recommended update for salt important openSUSE Leap 15.2 Update This update for salt fixes the following issue: - Fix for TypeError in Tornado importer (bsc#1174165) This update was imported from the SUSE:SLE-15-SP2:Update update project. python2-salt-3000-lp152.3.6.1.x86_64.rpm python3-salt-3000-lp152.3.6.1.x86_64.rpm salt-3000-lp152.3.6.1.src.rpm salt-3000-lp152.3.6.1.x86_64.rpm salt-api-3000-lp152.3.6.1.x86_64.rpm salt-bash-completion-3000-lp152.3.6.1.noarch.rpm salt-cloud-3000-lp152.3.6.1.x86_64.rpm salt-doc-3000-lp152.3.6.1.x86_64.rpm salt-fish-completion-3000-lp152.3.6.1.noarch.rpm salt-master-3000-lp152.3.6.1.x86_64.rpm salt-minion-3000-lp152.3.6.1.x86_64.rpm salt-proxy-3000-lp152.3.6.1.x86_64.rpm salt-ssh-3000-lp152.3.6.1.x86_64.rpm salt-standalone-formulas-configuration-3000-lp152.3.6.1.x86_64.rpm salt-syndic-3000-lp152.3.6.1.x86_64.rpm salt-zsh-completion-3000-lp152.3.6.1.noarch.rpm openSUSE-2020-1053 Recommended update for golang-github-prometheus-node_exporter moderate openSUSE Leap 15.2 Update This update for golang-github-prometheus-node_exporter fixes the following issues: - Update from version 0.17.0 to version 0.18.1 (jsc#ECO-2110) 0.18.1 / 2019-06-04 * [BUGFIX] Fix incorrect sysctl call in BSD meminfo collector, resulting in broken swap metrics on FreeBSD * [BUGFIX] Fix rollover bug in mountstats collector 0.18.0 / 2019-05-09 * Renamed interface label to device in netclass collector for consistency with other network metrics * The cpufreq metrics now separate the cpufreq and scaling data based on what the driver provides * The labels for the network_up metric have changed * Bonding collector now uses mii_status instead of operstatus * Several systemd metrics have been turned off by default to improve performance * These include unit_tasks_current, unit_tasks_max, service_restart_total, and unit_start_time_seconds * The systemd collector blacklist now includes automount, device, mount, and slice units by default. * [CHANGE] Bonding state uses mii_status * [CHANGE] Add a limit to the number of in-flight requests * [CHANGE] Renamed interface label to device in netclass collector * [CHANGE] Add separate cpufreq and scaling metrics * [CHANGE] Several systemd metrics have been turned off by default to improve performance * [CHANGE] Expand systemd collector blacklist * [CHANGE] Split cpufreq metrics into a separate collector * [FEATURE] Add a flag to disable exporter metrics * [FEATURE] Add kstat-based Solaris metrics for boottime, cpu and zfs collectors * [FEATURE] Add uname collector for FreeBSD * [FEATURE] Add diskstats collector for OpenBSD * [FEATURE] Add pressure collector exposing pressure stall information for Linux * [FEATURE] Add perf exporter for Linux * [ENHANCEMENT] Add Infiniband counters * [ENHANCEMENT] Add TCPSynRetrans to netstat default filter * [ENHANCEMENT] Move network_up labels into new metric network_info * [ENHANCEMENT] Use 64-bit counters for Darwin netstat * [BUGFIX] Add fallback for missing /proc/1/mounts * [BUGFIX] Fix node_textfile_mtime_seconds to work properly on symlinks - Add network-online (Wants and After) dependency to systemd unit bsc#1143913 This update was imported from the SUSE:SLE-15:Update update project. golang-github-prometheus-node_exporter-0.18.1-lp152.3.3.1.src.rpm golang-github-prometheus-node_exporter-0.18.1-lp152.3.3.1.x86_64.rpm openSUSE-2020-1057 Recommended update for wxMaxima moderate openSUSE Leap 15.2 Update This update for wxMaxima fixes the following issues: Update to version 20.06.6: * Resolved a compiling problem the last release has introduced. Changes from version 20.06.0: * Many spell corrections and bugfixes * The history sidebar now works again * TextCells with copy-alt-text caused an crash * A few additional small bugfixes * Many (really many!) big stability improvements * In sqrt(conjugate(f(x))) the horizontal lines coincided * Strings were searched for comment starts when adding line endings * Faster start-up by avoiding unneeded redraw events * A big number of performance improvements * Unfortunately one last temporary fix reduces performance again * Corrected a bug that sometimes caused parts of equations not to be displayed * As this allows to improve performance and stability C++14 is now used * Speed boost The list of anchors from the manual is now cached on disk * Updated translations. wxMaxima-20.06.6-lp152.2.3.1.src.rpm wxMaxima-20.06.6-lp152.2.3.1.x86_64.rpm wxMaxima-debuginfo-20.06.6-lp152.2.3.1.x86_64.rpm wxMaxima-debugsource-20.06.6-lp152.2.3.1.x86_64.rpm wxMaxima-lang-20.06.6-lp152.2.3.1.noarch.rpm openSUSE-2020-1063 Security update for tomcat important openSUSE Leap 15.2 Update This update for tomcat fixes the following issues: Tomcat was updated to 9.0.36 See changelog at - CVE-2020-11996: Fixed an issue which by sending a specially crafted sequence of HTTP/2 requests could have triggered high CPU usage for several seconds making potentially the server unresponsive (bsc#1173389). This update was imported from the SUSE:SLE-15-SP2:Update update project. tomcat-9.0.36-lp152.2.3.1.noarch.rpm tomcat-9.0.36-lp152.2.3.1.src.rpm tomcat-admin-webapps-9.0.36-lp152.2.3.1.noarch.rpm tomcat-docs-webapp-9.0.36-lp152.2.3.1.noarch.rpm tomcat-el-3_0-api-9.0.36-lp152.2.3.1.noarch.rpm tomcat-embed-9.0.36-lp152.2.3.1.noarch.rpm tomcat-javadoc-9.0.36-lp152.2.3.1.noarch.rpm tomcat-jsp-2_3-api-9.0.36-lp152.2.3.1.noarch.rpm tomcat-jsvc-9.0.36-lp152.2.3.1.noarch.rpm tomcat-lib-9.0.36-lp152.2.3.1.noarch.rpm tomcat-servlet-4_0-api-9.0.36-lp152.2.3.1.noarch.rpm tomcat-webapps-9.0.36-lp152.2.3.1.noarch.rpm openSUSE-2020-1065 Recommended update for libsolv, libzypp, yast2-packager, yast2-pkg-bindings important openSUSE Leap 15.2 Update This update for libsolv, libzypp, yast2-packager, yast2-pkg-bindings fixes the following issues: libsolv: - No source changes, just shipping it as an installer update (required by yast2-pkg-bindings). libzypp: - Proactively send credentials if the URL specifes '?auth=basic' and a username. (bsc#1174011) - ZYPP_MEDIA_CURL_DEBUG: Strip credentials in header log. (bsc#1174011) yast2-packager: - Handle variable expansion in repository name. (bsc#1172477) - Improve medium type detection, do not report Online medium when the /media.1/products file is missing in the repository, SMT does not mirror this file. (bsc#1173336) yast2-pkg-bindings: - Extensions to handle raw repository name. (bsc#1172477) This update was imported from the SUSE:SLE-15-SP2:Update update project. libsolv-0.7.14-lp152.2.7.1.src.rpm True libsolv-debuginfo-0.7.14-lp152.2.7.1.x86_64.rpm True libsolv-debugsource-0.7.14-lp152.2.7.1.x86_64.rpm True libsolv-demo-0.7.14-lp152.2.7.1.x86_64.rpm True libsolv-demo-debuginfo-0.7.14-lp152.2.7.1.x86_64.rpm True libsolv-devel-0.7.14-lp152.2.7.1.x86_64.rpm True libsolv-devel-debuginfo-0.7.14-lp152.2.7.1.x86_64.rpm True libsolv-tools-0.7.14-lp152.2.7.1.x86_64.rpm True libsolv-tools-debuginfo-0.7.14-lp152.2.7.1.x86_64.rpm True perl-solv-0.7.14-lp152.2.7.1.x86_64.rpm True perl-solv-debuginfo-0.7.14-lp152.2.7.1.x86_64.rpm True python-solv-0.7.14-lp152.2.7.1.x86_64.rpm True python-solv-debuginfo-0.7.14-lp152.2.7.1.x86_64.rpm True python3-solv-0.7.14-lp152.2.7.1.x86_64.rpm True python3-solv-debuginfo-0.7.14-lp152.2.7.1.x86_64.rpm True ruby-solv-0.7.14-lp152.2.7.1.x86_64.rpm True ruby-solv-debuginfo-0.7.14-lp152.2.7.1.x86_64.rpm True libzypp-17.24.1-lp152.2.7.1.src.rpm True libzypp-17.24.1-lp152.2.7.1.x86_64.rpm True libzypp-debuginfo-17.24.1-lp152.2.7.1.x86_64.rpm True libzypp-debugsource-17.24.1-lp152.2.7.1.x86_64.rpm True libzypp-devel-17.24.1-lp152.2.7.1.x86_64.rpm True libzypp-devel-doc-17.24.1-lp152.2.7.1.x86_64.rpm True yast2-packager-4.2.64-lp152.2.3.1.src.rpm True yast2-packager-4.2.64-lp152.2.3.1.x86_64.rpm True yast2-pkg-bindings-devel-doc-4.2.8-lp152.2.3.1.noarch.rpm True yast2-pkg-bindings-devel-doc-4.2.8-lp152.2.3.1.src.rpm True yast2-pkg-bindings-4.2.8-lp152.2.3.1.src.rpm True yast2-pkg-bindings-4.2.8-lp152.2.3.1.x86_64.rpm True yast2-pkg-bindings-debuginfo-4.2.8-lp152.2.3.1.x86_64.rpm True yast2-pkg-bindings-debugsource-4.2.8-lp152.2.3.1.x86_64.rpm True libsolv-debuginfo-0.7.14-lp152.2.7.1.i586.rpm True libsolv-debugsource-0.7.14-lp152.2.7.1.i586.rpm True libsolv-demo-0.7.14-lp152.2.7.1.i586.rpm True libsolv-demo-debuginfo-0.7.14-lp152.2.7.1.i586.rpm True libsolv-devel-0.7.14-lp152.2.7.1.i586.rpm True libsolv-devel-debuginfo-0.7.14-lp152.2.7.1.i586.rpm True libsolv-tools-0.7.14-lp152.2.7.1.i586.rpm True libsolv-tools-debuginfo-0.7.14-lp152.2.7.1.i586.rpm True perl-solv-0.7.14-lp152.2.7.1.i586.rpm True perl-solv-debuginfo-0.7.14-lp152.2.7.1.i586.rpm True python-solv-0.7.14-lp152.2.7.1.i586.rpm True python-solv-debuginfo-0.7.14-lp152.2.7.1.i586.rpm True python3-solv-0.7.14-lp152.2.7.1.i586.rpm True python3-solv-debuginfo-0.7.14-lp152.2.7.1.i586.rpm True ruby-solv-0.7.14-lp152.2.7.1.i586.rpm True ruby-solv-debuginfo-0.7.14-lp152.2.7.1.i586.rpm True libzypp-17.24.1-lp152.2.7.1.i586.rpm True libzypp-debuginfo-17.24.1-lp152.2.7.1.i586.rpm True libzypp-debugsource-17.24.1-lp152.2.7.1.i586.rpm True libzypp-devel-17.24.1-lp152.2.7.1.i586.rpm True libzypp-devel-doc-17.24.1-lp152.2.7.1.i586.rpm True yast2-packager-4.2.64-lp152.2.3.1.i586.rpm True yast2-pkg-bindings-4.2.8-lp152.2.3.1.i586.rpm True yast2-pkg-bindings-debuginfo-4.2.8-lp152.2.3.1.i586.rpm True yast2-pkg-bindings-debugsource-4.2.8-lp152.2.3.1.i586.rpm True openSUSE-2020-1066 Recommended update for openvswitch moderate openSUSE Leap 15.2 Update This update for openvswitch fixes the following issues: - Preserve the old default OVS_USER_ID for users that removed the override at /etc/sysconfig/openvswitch. (bsc#1172861) - Fix possible changes of openvswitch configuration during upgrades. (bsc#1172929) This update was imported from the SUSE:SLE-15-SP2:Update update project. libopenvswitch-2_13-0-2.13.0-lp152.3.3.1.x86_64.rpm libopenvswitch-2_13-0-debuginfo-2.13.0-lp152.3.3.1.x86_64.rpm libovn-20_03-0-20.03.0-lp152.3.3.1.x86_64.rpm libovn-20_03-0-debuginfo-20.03.0-lp152.3.3.1.x86_64.rpm openvswitch-2.13.0-lp152.3.3.1.src.rpm openvswitch-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-debuginfo-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-debugsource-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-devel-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-doc-2.13.0-lp152.3.3.1.noarch.rpm openvswitch-ipsec-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-pki-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-test-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-test-debuginfo-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-vtep-2.13.0-lp152.3.3.1.x86_64.rpm openvswitch-vtep-debuginfo-2.13.0-lp152.3.3.1.x86_64.rpm ovn-20.03.0-lp152.3.3.1.x86_64.rpm ovn-central-20.03.0-lp152.3.3.1.x86_64.rpm ovn-central-debuginfo-20.03.0-lp152.3.3.1.x86_64.rpm ovn-debuginfo-20.03.0-lp152.3.3.1.x86_64.rpm ovn-devel-20.03.0-lp152.3.3.1.x86_64.rpm ovn-doc-20.03.0-lp152.3.3.1.noarch.rpm ovn-docker-20.03.0-lp152.3.3.1.x86_64.rpm ovn-host-20.03.0-lp152.3.3.1.x86_64.rpm ovn-host-debuginfo-20.03.0-lp152.3.3.1.x86_64.rpm ovn-vtep-20.03.0-lp152.3.3.1.x86_64.rpm ovn-vtep-debuginfo-20.03.0-lp152.3.3.1.x86_64.rpm python3-ovs-2.13.0-lp152.3.3.1.x86_64.rpm openSUSE-2020-1567 Recommended update for python-pytest low openSUSE Leap 15.2 Update This update fixes the following issues: New python-pytest versions are provided. In Basesystem: - python3-pexpect: updated to 4.8.0 - python3-py: updated to 1.8.1 - python3-zipp: shipped as dependency in version 0.6.0 In Python2: - python2-pexpect: updated to 4.8.0 - python2-py: updated to 1.8.1 This update was imported from the SUSE:SLE-15-SP1:Update update project. python-elementpath-1.4.1-lp152.3.3.1.src.rpm python3-elementpath-1.4.1-lp152.3.3.1.noarch.rpm python-execnet-1.7.1-lp152.2.3.1.src.rpm python2-execnet-1.7.1-lp152.2.3.1.noarch.rpm python3-execnet-1.7.1-lp152.2.3.1.noarch.rpm python-fields-5.0.0-lp152.2.3.1.src.rpm python2-fields-5.0.0-lp152.2.3.1.noarch.rpm python3-fields-5.0.0-lp152.2.3.1.noarch.rpm python-filelock-3.0.12-lp152.2.3.1.src.rpm python2-filelock-3.0.12-lp152.2.3.1.noarch.rpm python3-filelock-3.0.12-lp152.2.3.1.noarch.rpm python-importlib-metadata-1.5.0-lp152.2.3.1.src.rpm python2-importlib-metadata-1.5.0-lp152.2.3.1.noarch.rpm python3-importlib-metadata-1.5.0-lp152.2.3.1.noarch.rpm python-importlib-metadata-test-1.5.0-lp152.2.3.3.src.rpm python-importlib_resources-1.1.0-lp152.2.3.2.src.rpm python2-importlib_resources-1.1.0-lp152.2.3.2.noarch.rpm python3-importlib_resources-1.1.0-lp152.2.3.2.noarch.rpm python-more-itertools-4.2.0-lp152.3.3.1.src.rpm python2-more-itertools-4.2.0-lp152.3.3.1.noarch.rpm python3-more-itertools-4.2.0-lp152.3.3.1.noarch.rpm python-pexpect-4.8.0-lp152.2.3.1.src.rpm python2-pexpect-4.8.0-lp152.2.3.1.noarch.rpm python3-pexpect-4.8.0-lp152.2.3.1.noarch.rpm python-pluggy-0.13.1-lp152.2.3.1.src.rpm python2-pluggy-0.13.1-lp152.2.3.1.noarch.rpm python3-pluggy-0.13.1-lp152.2.3.1.noarch.rpm python-pluggy-test-0.13.1-lp152.2.3.7.src.rpm python-py-1.8.1-lp152.2.3.1.src.rpm python2-py-1.8.1-lp152.2.3.1.noarch.rpm python3-py-1.8.1-lp152.2.3.1.noarch.rpm python-py-test-1.8.1-lp152.2.3.7.src.rpm python-pygments-ansi-color-0.0.3-lp152.3.3.1.src.rpm python2-pygments-ansi-color-0.0.3-lp152.3.3.1.noarch.rpm python3-pygments-ansi-color-0.0.3-lp152.3.3.1.noarch.rpm python-pygments-pytest-1.3.1-lp152.2.3.1.src.rpm python2-pygments-pytest-1.3.1-lp152.2.3.1.noarch.rpm python3-pygments-pytest-1.3.1-lp152.2.3.1.noarch.rpm python-pytest-cov-2.8.1-lp152.2.3.1.src.rpm python2-pytest-cov-2.8.1-lp152.2.3.1.noarch.rpm python3-pytest-cov-2.8.1-lp152.2.3.1.noarch.rpm python-pytest-expect-1.1.0-lp152.5.3.1.src.rpm python2-pytest-expect-1.1.0-lp152.5.3.1.noarch.rpm python3-pytest-expect-1.1.0-lp152.5.3.1.noarch.rpm python-pytest-forked-1.1.3-lp152.2.3.1.src.rpm python2-pytest-forked-1.1.3-lp152.2.3.1.noarch.rpm python3-pytest-forked-1.1.3-lp152.2.3.1.noarch.rpm python-pytest-httpbin-1.0.0-lp152.2.3.8.src.rpm python2-pytest-httpbin-1.0.0-lp152.2.3.8.noarch.rpm python3-pytest-httpbin-1.0.0-lp152.2.3.8.noarch.rpm python-pytest-isort-0.3.1-lp152.2.3.1.src.rpm python2-pytest-isort-0.3.1-lp152.2.3.1.noarch.rpm python3-pytest-isort-0.3.1-lp152.2.3.1.noarch.rpm python-pytest-localserver-0.5.0-lp152.2.3.1.src.rpm python2-pytest-localserver-0.5.0-lp152.2.3.1.noarch.rpm python3-pytest-localserver-0.5.0-lp152.2.3.1.noarch.rpm python-pytest-mock-2.0.0-lp152.2.3.1.src.rpm python2-pytest-mock-2.0.0-lp152.2.3.1.noarch.rpm python3-pytest-mock-2.0.0-lp152.2.3.1.noarch.rpm python-pytest-relaxed-1.1.5-lp152.2.3.1.src.rpm python2-pytest-relaxed-1.1.5-lp152.2.3.1.noarch.rpm python3-pytest-relaxed-1.1.5-lp152.2.3.1.noarch.rpm python-pytest-xdist-1.27.0-lp152.3.3.7.src.rpm python2-pytest-xdist-1.27.0-lp152.3.3.7.noarch.rpm python3-pytest-xdist-1.27.0-lp152.3.3.7.noarch.rpm python-pytest-3.10.1-lp152.5.3.1.src.rpm python2-pytest-3.10.1-lp152.5.3.1.noarch.rpm python3-pytest-3.10.1-lp152.5.3.1.noarch.rpm python-pytest-test-3.10.1-lp152.5.3.7.src.rpm python-pytest4-4.6.9-lp152.2.3.1.src.rpm python2-pytest4-4.6.9-lp152.2.3.1.noarch.rpm python3-pytest4-4.6.9-lp152.2.3.1.noarch.rpm python-pytest4-test-4.6.9-lp152.2.3.7.src.rpm python-pytest5-5.3.5-lp152.2.3.1.src.rpm python3-pytest5-5.3.5-lp152.2.3.1.noarch.rpm python-pytest5-test-5.3.5-lp152.2.3.8.src.rpm python-wcwidth-0.1.8-lp152.3.3.1.src.rpm python2-wcwidth-0.1.8-lp152.3.3.1.noarch.rpm python3-wcwidth-0.1.8-lp152.3.3.1.noarch.rpm python-xmlschema-1.1.1-lp152.2.3.1.src.rpm python3-xmlschema-1.1.1-lp152.2.3.1.noarch.rpm python-zipp-0.6.0-lp152.2.3.1.src.rpm python2-zipp-0.6.0-lp152.2.3.1.noarch.rpm python3-zipp-0.6.0-lp152.2.3.1.noarch.rpm python-zipp-test-0.6.0-lp152.2.3.7.src.rpm openSUSE-2020-1094 Recommended update for alsa moderate openSUSE Leap 15.2 Update This update for alsa fixes the following issues: - Add UCM profile for ASUS Chromebook C300. (bsc#1171246) This update was imported from the SUSE:SLE-15:Update update project. alsa-1.1.5-lp152.9.4.1.src.rpm alsa-1.1.5-lp152.9.4.1.x86_64.rpm alsa-debugsource-1.1.5-lp152.9.4.1.x86_64.rpm alsa-devel-1.1.5-lp152.9.4.1.x86_64.rpm alsa-docs-1.1.5-lp152.9.4.1.noarch.rpm libasound2-1.1.5-lp152.9.4.1.x86_64.rpm libasound2-debuginfo-1.1.5-lp152.9.4.1.x86_64.rpm alsa-1.1.5-lp152.9.4.1.i586.rpm alsa-debugsource-1.1.5-lp152.9.4.1.i586.rpm alsa-devel-1.1.5-lp152.9.4.1.i586.rpm alsa-devel-32bit-1.1.5-lp152.9.4.1.x86_64.rpm libasound2-1.1.5-lp152.9.4.1.i586.rpm libasound2-32bit-1.1.5-lp152.9.4.1.x86_64.rpm libasound2-32bit-debuginfo-1.1.5-lp152.9.4.1.x86_64.rpm libasound2-debuginfo-1.1.5-lp152.9.4.1.i586.rpm openSUSE-2020-1072 Recommended update for crmsh important openSUSE Leap 15.2 Update This update for crmsh fixes the following issues: - Fix for collecting of binary data to avoid CRC error in report. (bsc#1166962) - Implement ssh key configuration improvement to avoid security issues. (bsc#1169581, ECO-2035) - Fix for using class 'SBDManager' for sbd configuration and management. (bsc#1170037, bsc#1170999) - Fix for 'crm' resource refresh to complete. (bsc#1167220) - Update man page about completion example of 'crm' resource. (bsc#1166644) This update was imported from the SUSE:SLE-15-SP2:Update update project. crmsh-4.2.0+git.1594286044.7a596d12-lp152.4.3.1.noarch.rpm crmsh-4.2.0+git.1594286044.7a596d12-lp152.4.3.1.src.rpm crmsh-scripts-4.2.0+git.1594286044.7a596d12-lp152.4.3.1.noarch.rpm crmsh-test-4.2.0+git.1594286044.7a596d12-lp152.4.3.1.noarch.rpm openSUSE-2020-1228 Security update for postgresql, postgresql96, postgresql10, postgresql12 moderate openSUSE Leap 15.2 Update This update for postgresql, postgresql96, postgresql10, postgresql12 fixes the following issues: Postgresql12 was updated to 12.3 (bsc#1171924). - https://www.postgresql.org/about/news/2038/ - https://www.postgresql.org/docs/12/release-12-3.html - Let postgresqlXX conflict with postgresql-noarch < 12.0.1 to get a clean and complete cutover to the new packaging schema. Also changed in the postgresql wrapper package: - Bump version to 12.0.1, so that the binary packages also have a cut-point to conflict with. - Conflict with versions of the binary packages prior to the May 2020 update, because we changed the package layout at that point and need a clean cutover. - Bump package version to 12, but leave default at 10 for SLE-15 and SLE-15-SP1. postgresql11 was updated to 11.9: * CVE-2020-14349, bsc#1175193: Set a secure search_path in logical replication walsenders and apply workers * CVE-2020-14350, bsc#1175194: Make contrib modules' installation scripts more secure. * https://www.postgresql.org/docs/11/release-11-9.html - Pack the /usr/lib/postgresql symlink only into the main package. postgresql11 was updated to 11.8 (bsc#1171924). * https://www.postgresql.org/about/news/2038/ * https://www.postgresql.org/docs/11/release-11-8.html - Unify the spec file to work across all current PostgreSQL versions to simplify future maintenance. - Move from the "libs" build flavour to a "mini" package that will only be used inside the build service and not get shipped, to avoid confusion with the debuginfo packages (bsc#1148643). postgresql10 was updated to 10.13 (bsc#1171924). - https://www.postgresql.org/about/news/2038/ - https://www.postgresql.org/docs/10/release-10-13.html - Unify the spec file to work across all current PostgreSQL versions to simplify future maintenance. - Move from the "libs" build flavour to a "mini" package that will only be used inside the build service and not get shipped, to avoid confusion with the debuginfo packages (bsc#1148643). postgresql96 was updated to 9.6.19: * CVE-2020-14350, boo#1175194: Make contrib modules' installation scripts more secure. * https://www.postgresql.org/docs/9.6/release-9-6-19.html - Pack the /usr/lib/postgresql symlink only into the main package. - Let postgresqlXX conflict with postgresql-noarch < 12.0.1 to get a clean and complete cutover to the new packaging schema. - update to 9.6.18 (boo#1171924). https://www.postgresql.org/about/news/2038/ https://www.postgresql.org/docs/9.6/release-9-6-18.html - Unify the spec file to work across all current PostgreSQL versions to simplify future maintenance. - Move from the "libs" build flavour to a "mini" package that will only be used inside the build service and not get shipped, to avoid confusion with the debuginfo packages (boo#1148643). This update was imported from the SUSE:SLE-15-SP2:Update update project. postgresql-12.0.1-lp152.3.3.2.noarch.rpm postgresql-12.0.1-lp152.3.3.2.src.rpm postgresql-contrib-12.0.1-lp152.3.3.2.noarch.rpm postgresql-devel-12.0.1-lp152.3.3.2.noarch.rpm postgresql-docs-12.0.1-lp152.3.3.2.noarch.rpm postgresql-llvmjit-12.0.1-lp152.3.3.2.noarch.rpm postgresql-plperl-12.0.1-lp152.3.3.2.noarch.rpm postgresql-plpython-12.0.1-lp152.3.3.2.noarch.rpm postgresql-pltcl-12.0.1-lp152.3.3.2.noarch.rpm postgresql-server-12.0.1-lp152.3.3.2.noarch.rpm postgresql-server-devel-12.0.1-lp152.3.3.2.noarch.rpm postgresql-test-12.0.1-lp152.3.3.2.noarch.rpm postgresql10-10.13-lp152.2.3.1.src.rpm postgresql10-10.13-lp152.2.3.1.x86_64.rpm postgresql10-contrib-10.13-lp152.2.3.1.x86_64.rpm postgresql10-contrib-debuginfo-10.13-lp152.2.3.1.x86_64.rpm postgresql10-debuginfo-10.13-lp152.2.3.1.x86_64.rpm postgresql10-debugsource-10.13-lp152.2.3.1.x86_64.rpm postgresql10-devel-10.13-lp152.2.3.1.x86_64.rpm postgresql10-devel-debuginfo-10.13-lp152.2.3.1.x86_64.rpm postgresql10-docs-10.13-lp152.2.3.1.noarch.rpm postgresql10-plperl-10.13-lp152.2.3.1.x86_64.rpm postgresql10-plperl-debuginfo-10.13-lp152.2.3.1.x86_64.rpm postgresql10-plpython-10.13-lp152.2.3.1.x86_64.rpm postgresql10-plpython-debuginfo-10.13-lp152.2.3.1.x86_64.rpm postgresql10-pltcl-10.13-lp152.2.3.1.x86_64.rpm postgresql10-pltcl-debuginfo-10.13-lp152.2.3.1.x86_64.rpm postgresql10-server-10.13-lp152.2.3.1.x86_64.rpm postgresql10-server-debuginfo-10.13-lp152.2.3.1.x86_64.rpm postgresql10-test-10.13-lp152.2.3.1.x86_64.rpm postgresql11-11.9-lp152.3.3.1.src.rpm postgresql11-11.9-lp152.3.3.1.x86_64.rpm postgresql11-contrib-11.9-lp152.3.3.1.x86_64.rpm postgresql11-contrib-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-debugsource-11.9-lp152.3.3.1.x86_64.rpm postgresql11-devel-11.9-lp152.3.3.1.x86_64.rpm postgresql11-devel-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-docs-11.9-lp152.3.3.1.noarch.rpm postgresql11-llvmjit-11.9-lp152.3.3.1.x86_64.rpm postgresql11-llvmjit-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-plperl-11.9-lp152.3.3.1.x86_64.rpm postgresql11-plperl-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-plpython-11.9-lp152.3.3.1.x86_64.rpm postgresql11-plpython-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-pltcl-11.9-lp152.3.3.1.x86_64.rpm postgresql11-pltcl-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-server-11.9-lp152.3.3.1.x86_64.rpm postgresql11-server-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-server-devel-11.9-lp152.3.3.1.x86_64.rpm postgresql11-server-devel-debuginfo-11.9-lp152.3.3.1.x86_64.rpm postgresql11-test-11.9-lp152.3.3.1.x86_64.rpm libecpg6-12.3-lp152.3.4.1.x86_64.rpm libecpg6-debuginfo-12.3-lp152.3.4.1.x86_64.rpm libpq5-12.3-lp152.3.4.1.x86_64.rpm libpq5-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-12.3-lp152.3.4.1.src.rpm postgresql12-12.3-lp152.3.4.1.x86_64.rpm postgresql12-contrib-12.3-lp152.3.4.1.x86_64.rpm postgresql12-contrib-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-debugsource-12.3-lp152.3.4.1.x86_64.rpm postgresql12-devel-12.3-lp152.3.4.1.x86_64.rpm postgresql12-devel-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-docs-12.3-lp152.3.4.1.noarch.rpm postgresql12-llvmjit-12.3-lp152.3.4.1.x86_64.rpm postgresql12-llvmjit-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-plperl-12.3-lp152.3.4.1.x86_64.rpm postgresql12-plperl-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-plpython-12.3-lp152.3.4.1.x86_64.rpm postgresql12-plpython-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-pltcl-12.3-lp152.3.4.1.x86_64.rpm postgresql12-pltcl-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-server-12.3-lp152.3.4.1.x86_64.rpm postgresql12-server-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-server-devel-12.3-lp152.3.4.1.x86_64.rpm postgresql12-server-devel-debuginfo-12.3-lp152.3.4.1.x86_64.rpm postgresql12-test-12.3-lp152.3.4.1.x86_64.rpm postgresql96-9.6.19-lp152.2.3.1.src.rpm postgresql96-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-contrib-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-contrib-debuginfo-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-debuginfo-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-debugsource-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-devel-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-devel-debuginfo-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-docs-9.6.19-lp152.2.3.1.noarch.rpm postgresql96-plperl-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-plperl-debuginfo-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-plpython-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-plpython-debuginfo-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-pltcl-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-pltcl-debuginfo-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-server-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-server-debuginfo-9.6.19-lp152.2.3.1.x86_64.rpm postgresql96-test-9.6.19-lp152.2.3.1.x86_64.rpm postgresql10-10.13-lp152.2.3.1.i586.rpm postgresql10-contrib-10.13-lp152.2.3.1.i586.rpm postgresql10-contrib-debuginfo-10.13-lp152.2.3.1.i586.rpm postgresql10-debuginfo-10.13-lp152.2.3.1.i586.rpm postgresql10-debugsource-10.13-lp152.2.3.1.i586.rpm postgresql10-devel-10.13-lp152.2.3.1.i586.rpm postgresql10-devel-debuginfo-10.13-lp152.2.3.1.i586.rpm postgresql10-plperl-10.13-lp152.2.3.1.i586.rpm postgresql10-plperl-debuginfo-10.13-lp152.2.3.1.i586.rpm postgresql10-plpython-10.13-lp152.2.3.1.i586.rpm postgresql10-plpython-debuginfo-10.13-lp152.2.3.1.i586.rpm postgresql10-pltcl-10.13-lp152.2.3.1.i586.rpm postgresql10-pltcl-debuginfo-10.13-lp152.2.3.1.i586.rpm postgresql10-server-10.13-lp152.2.3.1.i586.rpm postgresql10-server-debuginfo-10.13-lp152.2.3.1.i586.rpm postgresql10-test-10.13-lp152.2.3.1.i586.rpm libecpg6-12.3-lp152.3.4.1.i586.rpm libecpg6-32bit-12.3-lp152.3.4.1.x86_64.rpm libecpg6-32bit-debuginfo-12.3-lp152.3.4.1.x86_64.rpm libecpg6-debuginfo-12.3-lp152.3.4.1.i586.rpm libpq5-12.3-lp152.3.4.1.i586.rpm libpq5-32bit-12.3-lp152.3.4.1.x86_64.rpm libpq5-32bit-debuginfo-12.3-lp152.3.4.1.x86_64.rpm libpq5-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-12.3-lp152.3.4.1.i586.rpm postgresql12-contrib-12.3-lp152.3.4.1.i586.rpm postgresql12-contrib-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-debugsource-12.3-lp152.3.4.1.i586.rpm postgresql12-devel-12.3-lp152.3.4.1.i586.rpm postgresql12-devel-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-llvmjit-12.3-lp152.3.4.1.i586.rpm postgresql12-llvmjit-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-plperl-12.3-lp152.3.4.1.i586.rpm postgresql12-plperl-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-plpython-12.3-lp152.3.4.1.i586.rpm postgresql12-plpython-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-pltcl-12.3-lp152.3.4.1.i586.rpm postgresql12-pltcl-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-server-12.3-lp152.3.4.1.i586.rpm postgresql12-server-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-server-devel-12.3-lp152.3.4.1.i586.rpm postgresql12-server-devel-debuginfo-12.3-lp152.3.4.1.i586.rpm postgresql12-test-12.3-lp152.3.4.1.i586.rpm postgresql96-9.6.19-lp152.2.3.1.i586.rpm postgresql96-contrib-9.6.19-lp152.2.3.1.i586.rpm postgresql96-contrib-debuginfo-9.6.19-lp152.2.3.1.i586.rpm postgresql96-debuginfo-9.6.19-lp152.2.3.1.i586.rpm postgresql96-debugsource-9.6.19-lp152.2.3.1.i586.rpm postgresql96-devel-9.6.19-lp152.2.3.1.i586.rpm postgresql96-devel-debuginfo-9.6.19-lp152.2.3.1.i586.rpm postgresql96-plperl-9.6.19-lp152.2.3.1.i586.rpm postgresql96-plperl-debuginfo-9.6.19-lp152.2.3.1.i586.rpm postgresql96-plpython-9.6.19-lp152.2.3.1.i586.rpm postgresql96-plpython-debuginfo-9.6.19-lp152.2.3.1.i586.rpm postgresql96-pltcl-9.6.19-lp152.2.3.1.i586.rpm postgresql96-pltcl-debuginfo-9.6.19-lp152.2.3.1.i586.rpm postgresql96-server-9.6.19-lp152.2.3.1.i586.rpm postgresql96-server-debuginfo-9.6.19-lp152.2.3.1.i586.rpm postgresql96-test-9.6.19-lp152.2.3.1.i586.rpm openSUSE-2020-1073 Recommended update for efivar important openSUSE Leap 15.2 Update This update for efivar fixes the following issues: - fix logic that checks for UCS-2 string termination (bsc#1127544) - fix casting of IPv4 addresses - Don't require an EUI for NVMe (bsc#1100077) - Add support for ACPI Generic Container and Embedded Controller root nodes (bsc#1101023) - fix for compilation failures bsc#1120862 This update was imported from the SUSE:SLE-15-SP1:Update update project. efivar-37-lp152.3.3.1.src.rpm efivar-37-lp152.3.3.1.x86_64.rpm efivar-debuginfo-37-lp152.3.3.1.x86_64.rpm efivar-debugsource-37-lp152.3.3.1.x86_64.rpm efivar-devel-37-lp152.3.3.1.x86_64.rpm libefivar1-37-lp152.3.3.1.x86_64.rpm libefivar1-debuginfo-37-lp152.3.3.1.x86_64.rpm efivar-37-lp152.3.3.1.i586.rpm efivar-debuginfo-37-lp152.3.3.1.i586.rpm efivar-debugsource-37-lp152.3.3.1.i586.rpm efivar-devel-37-lp152.3.3.1.i586.rpm libefivar1-37-lp152.3.3.1.i586.rpm libefivar1-debuginfo-37-lp152.3.3.1.i586.rpm openSUSE-2020-1079 Recommended update for perf moderate openSUSE Leap 15.2 Update This update for perf fixes the following issues: - Add support for new IBM S390 z15 deflate counters (bsc#1169763) This update was imported from the SUSE:SLE-15-SP2:Update update project. perf-5.3.18-lp152.21.3.1.src.rpm perf-5.3.18-lp152.21.3.1.x86_64.rpm perf-debuginfo-5.3.18-lp152.21.3.1.x86_64.rpm perf-debugsource-5.3.18-lp152.21.3.1.x86_64.rpm openSUSE-2020-1080 Recommended update for yast2-network moderate openSUSE Leap 15.2 Update This update for yast2-network fixes the following issues: - Do not remove automatically aliases from /etc/hosts during an autoinstallation. (bsc#1173213) - Avoid error when accessing to Bond Slaves in s390. (bsc#1172444). - AutoYaST: Udev rules are written or copied to the target system properly when defined in the profile. (bsc#1169663) - AutoYaST: Fixed the copy or merge of the linuxrc interfaces configuration when the installation network configuration is selected to be kept. - Do not export interfaces <aliases> section when there are no aliases to export. (bsc#1172922) - Try to install the wireless-tools package when the package is not installed and the wifi networks are scanned. (bsc#1168479) - Fix for parse the udev rules keys correctly using underscores. (bsc#1167256) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-network-4.2.72-lp152.2.3.1.noarch.rpm yast2-network-4.2.72-lp152.2.3.1.src.rpm openSUSE-2020-1108 Security update for qemu important openSUSE Leap 15.2 Update This update for qemu to version 4.2.1 fixes the following issues: - CVE-2020-10761: Fixed a denial of service in Network Block Device (nbd) support infrastructure (bsc#1172710). - CVE-2020-13800: Fixed a denial of service possibility in ati-vga emulation (bsc#1172495). - CVE-2020-13659: Fixed a null pointer dereference possibility in MegaRAID SAS 8708EM2 emulation (bsc#1172386). - CVE-2020-13362: Fixed an OOB access possibility in MegaRAID SAS 8708EM2 emulation (bsc#1172383). - CVE-2020-13361: Fixed an OOB access possibility in ES1370 audio device emulation (bsc#1172384). This update was imported from the SUSE:SLE-15-SP2:Update update project. qemu-4.2.1-lp152.9.3.1.src.rpm qemu-4.2.1-lp152.9.3.1.x86_64.rpm qemu-arm-4.2.1-lp152.9.3.1.x86_64.rpm qemu-arm-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-audio-alsa-4.2.1-lp152.9.3.1.x86_64.rpm qemu-audio-alsa-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-audio-pa-4.2.1-lp152.9.3.1.x86_64.rpm qemu-audio-pa-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-audio-sdl-4.2.1-lp152.9.3.1.x86_64.rpm qemu-audio-sdl-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-curl-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-curl-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-dmg-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-dmg-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-gluster-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-gluster-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-iscsi-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-iscsi-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-nfs-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-nfs-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-rbd-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-rbd-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-ssh-4.2.1-lp152.9.3.1.x86_64.rpm qemu-block-ssh-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-debugsource-4.2.1-lp152.9.3.1.x86_64.rpm qemu-extra-4.2.1-lp152.9.3.1.x86_64.rpm qemu-extra-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-guest-agent-4.2.1-lp152.9.3.1.x86_64.rpm qemu-guest-agent-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ipxe-1.0.0+-lp152.9.3.1.noarch.rpm qemu-ksm-4.2.1-lp152.9.3.1.x86_64.rpm qemu-kvm-4.2.1-lp152.9.3.1.x86_64.rpm qemu-lang-4.2.1-lp152.9.3.1.x86_64.rpm qemu-microvm-4.2.1-lp152.9.3.1.noarch.rpm qemu-ppc-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ppc-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-s390-4.2.1-lp152.9.3.1.x86_64.rpm qemu-s390-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-seabios-1.12.1+-lp152.9.3.1.noarch.rpm qemu-sgabios-8-lp152.9.3.1.noarch.rpm qemu-tools-4.2.1-lp152.9.3.1.x86_64.rpm qemu-tools-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ui-curses-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ui-curses-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ui-gtk-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ui-gtk-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ui-sdl-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ui-sdl-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ui-spice-app-4.2.1-lp152.9.3.1.x86_64.rpm qemu-ui-spice-app-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-vgabios-1.12.1+-lp152.9.3.1.noarch.rpm qemu-vhost-user-gpu-4.2.1-lp152.9.3.1.x86_64.rpm qemu-vhost-user-gpu-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-x86-4.2.1-lp152.9.3.1.x86_64.rpm qemu-x86-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-linux-user-4.2.1-lp152.9.3.1.src.rpm qemu-linux-user-4.2.1-lp152.9.3.1.x86_64.rpm qemu-linux-user-debuginfo-4.2.1-lp152.9.3.1.x86_64.rpm qemu-linux-user-debugsource-4.2.1-lp152.9.3.1.x86_64.rpm qemu-testsuite-4.2.1-lp152.9.3.1.src.rpm qemu-testsuite-4.2.1-lp152.9.3.1.x86_64.rpm openSUSE-2020-1081 Recommended update for go1.10 low openSUSE Leap 15.2 Update This update for go1.10 fixes the following issues: - Fix for an issue when installing on Raspberry Pi causes illegal instruction due to unproper ARM arch set. (bsc#1169832) This update was imported from the SUSE:SLE-15:Update update project. go1.10-1.10.8-lp152.5.3.1.src.rpm go1.10-1.10.8-lp152.5.3.1.x86_64.rpm go1.10-doc-1.10.8-lp152.5.3.1.x86_64.rpm go1.10-race-1.10.8-lp152.5.3.1.x86_64.rpm go1.10-1.10.8-lp152.5.3.1.i586.rpm go1.10-doc-1.10.8-lp152.5.3.1.i586.rpm openSUSE-2020-1082 Recommended update for flatpak moderate openSUSE Leap 15.2 Update This update for flatpak fixes the following issues: - Fix for missing directories by creating a 'skeleton flatpak' repository using 'flatpak remotes' instead of creating the directory manually. (bsc#1172316, bsc#1169619, bsc#1170416) This update was imported from the SUSE:SLE-15-SP2:Update update project. flatpak-1.6.3-lp152.3.3.1.src.rpm flatpak-1.6.3-lp152.3.3.1.x86_64.rpm flatpak-debuginfo-1.6.3-lp152.3.3.1.x86_64.rpm flatpak-debugsource-1.6.3-lp152.3.3.1.x86_64.rpm flatpak-devel-1.6.3-lp152.3.3.1.x86_64.rpm flatpak-zsh-completion-1.6.3-lp152.3.3.1.x86_64.rpm libflatpak0-1.6.3-lp152.3.3.1.x86_64.rpm libflatpak0-debuginfo-1.6.3-lp152.3.3.1.x86_64.rpm system-user-flatpak-1.6.3-lp152.3.3.1.x86_64.rpm typelib-1_0-Flatpak-1_0-1.6.3-lp152.3.3.1.x86_64.rpm openSUSE-2020-1083 Recommended update for go1.9 low openSUSE Leap 15.2 Update This update for go1.9 fixes the following issues: - Fix for an issue when installing on Raspberry Pi causes illegal instruction due to unproper ARM arch set. (bsc#1169832) This update was imported from the SUSE:SLE-15:Update update project. go1.9-1.9.7-lp152.4.3.1.src.rpm go1.9-1.9.7-lp152.4.3.1.x86_64.rpm go1.9-doc-1.9.7-lp152.4.3.1.x86_64.rpm go1.9-race-1.9.7-lp152.4.3.1.x86_64.rpm go1.9-1.9.7-lp152.4.3.1.i586.rpm go1.9-doc-1.9.7-lp152.4.3.1.i586.rpm openSUSE-2020-1084 Recommended update for python-importlib_resources moderate openSUSE Leap 15.2 Update This update for python-importlib_resources fixes the following issues: Update from version 1.0.2 to 1.1.0 (jsc#ECO-2153, bsc#1172933) - Add support for retrieving resources from subdirectories of packages through the new files() function, which returns a Traversable object with joinpath and read_* interfaces matching those of pathlib.Path objects. This new function supersedes all of the previous functionality as it provides a more general-purpose access to a package’s resources. - With this function, subdirectories are supported. - The documentation has been updated to reflect that this function is now the preferred interface for loading package resources. It does not, however, support resources from arbitrary loaders. It currently only supports resources from file system path and zipfile packages (a consequence of the ResourceReader interface only operating on Python packages). This update was imported from the SUSE:SLE-15-SP1:Update update project. python-importlib_resources-1.1.0-lp152.2.4.1.src.rpm python2-importlib_resources-1.1.0-lp152.2.4.1.noarch.rpm python3-importlib_resources-1.1.0-lp152.2.4.1.noarch.rpm openSUSE-2020-1086 Security update for knot moderate openSUSE Leap 15.2 Update This update for knot fixes the following issues: - CVE-2017-11104: Fixed an improper implementation of TSIG protocol which could have allowed an attacker with a valid key name and algorithm to bypass TSIG authentication (boo#1047841). knot-1.6.8-lp152.5.3.1.src.rpm knot-1.6.8-lp152.5.3.1.x86_64.rpm knot-debuginfo-1.6.8-lp152.5.3.1.x86_64.rpm knot-debugsource-1.6.8-lp152.5.3.1.x86_64.rpm openSUSE-2020-1128 Security update for libraw moderate openSUSE Leap 15.2 Update This update for libraw fixes the following issues: - security update - added patches fix CVE-2020-15503 [bsc#1173674], lack of thumbnail size range check can lead to buffer overflow + libraw-CVE-2020-15503.patch This update was imported from the SUSE:SLE-15:Update update project. libraw-0.18.9-lp152.5.3.1.src.rpm libraw-debuginfo-0.18.9-lp152.5.3.1.x86_64.rpm libraw-debugsource-0.18.9-lp152.5.3.1.x86_64.rpm libraw-devel-0.18.9-lp152.5.3.1.x86_64.rpm libraw-devel-static-0.18.9-lp152.5.3.1.x86_64.rpm libraw-tools-0.18.9-lp152.5.3.1.x86_64.rpm libraw-tools-debuginfo-0.18.9-lp152.5.3.1.x86_64.rpm libraw16-0.18.9-lp152.5.3.1.x86_64.rpm libraw16-debuginfo-0.18.9-lp152.5.3.1.x86_64.rpm libraw-debuginfo-0.18.9-lp152.5.3.1.i586.rpm libraw-debugsource-0.18.9-lp152.5.3.1.i586.rpm libraw-devel-0.18.9-lp152.5.3.1.i586.rpm libraw-devel-static-0.18.9-lp152.5.3.1.i586.rpm libraw-tools-0.18.9-lp152.5.3.1.i586.rpm libraw-tools-debuginfo-0.18.9-lp152.5.3.1.i586.rpm libraw16-0.18.9-lp152.5.3.1.i586.rpm libraw16-debuginfo-0.18.9-lp152.5.3.1.i586.rpm openSUSE-2020-1091 Recommended update for apparmor moderate openSUSE Leap 15.2 Update This update for apparmor fixes the following issues: - Add 'UI_Showfile' so Yast shows the profile correctly. (bsc#1172040) This update was imported from the SUSE:SLE-15-SP2:Update update project. apache2-mod_apparmor-2.13.4-lp152.2.3.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm apparmor-2.13.4-lp152.2.3.1.src.rpm apparmor-abstractions-2.13.4-lp152.2.3.1.noarch.rpm apparmor-debugsource-2.13.4-lp152.2.3.1.x86_64.rpm apparmor-docs-2.13.4-lp152.2.3.1.noarch.rpm apparmor-parser-2.13.4-lp152.2.3.1.x86_64.rpm apparmor-parser-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm apparmor-parser-lang-2.13.4-lp152.2.3.1.noarch.rpm apparmor-profiles-2.13.4-lp152.2.3.1.noarch.rpm apparmor-utils-2.13.4-lp152.2.3.1.noarch.rpm apparmor-utils-lang-2.13.4-lp152.2.3.1.noarch.rpm pam_apparmor-2.13.4-lp152.2.3.1.x86_64.rpm pam_apparmor-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm perl-apparmor-2.13.4-lp152.2.3.1.x86_64.rpm perl-apparmor-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm python3-apparmor-2.13.4-lp152.2.3.1.x86_64.rpm python3-apparmor-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm ruby-apparmor-2.13.4-lp152.2.3.1.x86_64.rpm ruby-apparmor-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm libapparmor-2.13.4-lp152.2.3.1.src.rpm libapparmor-debugsource-2.13.4-lp152.2.3.1.x86_64.rpm libapparmor-devel-2.13.4-lp152.2.3.1.x86_64.rpm libapparmor1-2.13.4-lp152.2.3.1.x86_64.rpm libapparmor1-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm apache2-mod_apparmor-2.13.4-lp152.2.3.1.i586.rpm apache2-mod_apparmor-debuginfo-2.13.4-lp152.2.3.1.i586.rpm apparmor-debugsource-2.13.4-lp152.2.3.1.i586.rpm apparmor-parser-2.13.4-lp152.2.3.1.i586.rpm apparmor-parser-debuginfo-2.13.4-lp152.2.3.1.i586.rpm pam_apparmor-2.13.4-lp152.2.3.1.i586.rpm pam_apparmor-32bit-2.13.4-lp152.2.3.1.x86_64.rpm pam_apparmor-32bit-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm pam_apparmor-debuginfo-2.13.4-lp152.2.3.1.i586.rpm perl-apparmor-2.13.4-lp152.2.3.1.i586.rpm perl-apparmor-debuginfo-2.13.4-lp152.2.3.1.i586.rpm python3-apparmor-2.13.4-lp152.2.3.1.i586.rpm python3-apparmor-debuginfo-2.13.4-lp152.2.3.1.i586.rpm ruby-apparmor-2.13.4-lp152.2.3.1.i586.rpm ruby-apparmor-debuginfo-2.13.4-lp152.2.3.1.i586.rpm libapparmor-debugsource-2.13.4-lp152.2.3.1.i586.rpm libapparmor-devel-2.13.4-lp152.2.3.1.i586.rpm libapparmor1-2.13.4-lp152.2.3.1.i586.rpm libapparmor1-32bit-2.13.4-lp152.2.3.1.x86_64.rpm libapparmor1-32bit-debuginfo-2.13.4-lp152.2.3.1.x86_64.rpm libapparmor1-debuginfo-2.13.4-lp152.2.3.1.i586.rpm openSUSE-2020-1092 Recommended update for go1.11 low openSUSE Leap 15.2 Update This update for go1.11 fixes the following issues: - Fix for an issue when installing on Raspberry Pi causes illegal instruction due to unproper ARM arch set. (bsc#1169832) This update was imported from the SUSE:SLE-15:Update update project. go1.11-1.11.13-lp152.4.3.1.src.rpm go1.11-1.11.13-lp152.4.3.1.x86_64.rpm go1.11-doc-1.11.13-lp152.4.3.1.x86_64.rpm go1.11-race-1.11.13-lp152.4.3.1.x86_64.rpm go1.11-1.11.13-lp152.4.3.1.i586.rpm go1.11-doc-1.11.13-lp152.4.3.1.i586.rpm openSUSE-2020-1093 Security update for perl-YAML-LibYAML moderate openSUSE Leap 15.2 Update This update for perl-YAML-LibYAML fixes the following issues: perl-YAML-LibYAML was updated to 0.69: [bsc#1173703] * Security fix: Add $LoadBlessed option to turn on/off loading objects: Default is set to true. Note that, the behavior is unchanged. * Clarify documentation about exported functions * Dump() was modifying original data, adding a PV to numbers * Support standard tags !!str, !!map and !!seq instead of dying. * Support JSON::PP::Boolean and boolean.pm via $YAML::XS::Boolean. * Fix regex roundtrip. Fix loading of many regexes. This update was imported from the SUSE:SLE-15:Update update project. perl-YAML-LibYAML-0.69-lp152.4.3.1.src.rpm perl-YAML-LibYAML-0.69-lp152.4.3.1.x86_64.rpm perl-YAML-LibYAML-debuginfo-0.69-lp152.4.3.1.x86_64.rpm perl-YAML-LibYAML-debugsource-0.69-lp152.4.3.1.x86_64.rpm perl-YAML-LibYAML-0.69-lp152.4.3.1.i586.rpm perl-YAML-LibYAML-debuginfo-0.69-lp152.4.3.1.i586.rpm perl-YAML-LibYAML-debugsource-0.69-lp152.4.3.1.i586.rpm openSUSE-2020-1095 Security update for go1.13 important openSUSE Leap 15.2 Update This update for go1.13 fixes the following issues: - go1.13.14 (released 2020/07/16) includes fixes to the compiler, vet, and the database/sql, net/http, and reflect packages Refs bsc#1149259 go1.13 release tracking * go#39925 net/http: panic on misformed If-None-Match Header with http.ServeContent * go#39848 cmd/compile: internal compile error when using sync.Pool: mismatched zero/store sizes * go#39823 cmd/go: TestBuildIDContainsArchModeEnv/386 fails on linux/386 in Go 1.14 and 1.13, not 1.15 * go#39697 reflect: panic from malloc after MakeFunc function returns value that is also stored globally * go#39561 cmd/compile/internal/ssa: TestNexting/dlv-dbg-hist failing on linux-386-longtest builder because it tries to use an older version of dlv which only supports linux/amd64 * go#39538 net: TestDialParallel is flaky on windows-amd64-longtest * go#39287 cmd/vet: update for new number formats * go#40211 net/http: Expect 100-continue panics in httputil.ReverseProxy bsc#1174153 CVE-2020-15586 * go#40209 crypto/x509: Certificate.Verify method seemingly ignoring EKU requirements on Windows bsc#1174191 CVE-2020-14039 (Windows only) * go#38932 runtime: preemption in startTemplateThread may cause infinite hang * go#36689 go/types, math/big: data race in go/types due to math/big.Rat accessors unsafe for concurrent use - Add patch to ensure /etc/hosts is used if /etc/nsswitch.conf is not present bsc#1172868 gh#golang/go#35305 This update was imported from the SUSE:SLE-15:Update update project. go1.13-1.13.14-lp152.2.4.1.src.rpm go1.13-1.13.14-lp152.2.4.1.x86_64.rpm go1.13-doc-1.13.14-lp152.2.4.1.x86_64.rpm go1.13-race-1.13.14-lp152.2.4.1.x86_64.rpm openSUSE-2020-1687 Security update for pdns-recursor important openSUSE Leap 15.2 Update This update for pdns-recursor fixes the following issues: -pdns-recursorwas updated to 4.1.1 and 4.3.5: - CVE-2020-25829: Fixed a cache pollution related to DNSSEC validation (boo#1177383) - CVE-2020-14196: Fixed an access restriction bypass with API key and password authentication (boo#1173302). pdns-recursor-4.3.5-lp152.2.6.1.src.rpm pdns-recursor-4.3.5-lp152.2.6.1.x86_64.rpm pdns-recursor-debuginfo-4.3.5-lp152.2.6.1.x86_64.rpm pdns-recursor-debugsource-4.3.5-lp152.2.6.1.x86_64.rpm openSUSE-2020-1098 Recommended update for yast2 moderate openSUSE Leap 15.2 Update This update for yast2 fixes the following issues: - Improve actions to stop and start a system service. (bsc#1162514) - Avoid failure when downloading release notes from an inoperative proxy. (bsc#1173447) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-4.2.85-lp152.2.3.1.src.rpm yast2-4.2.85-lp152.2.3.1.x86_64.rpm yast2-logs-4.2.85-lp152.2.3.1.x86_64.rpm yast2-4.2.85-lp152.2.3.1.i586.rpm yast2-logs-4.2.85-lp152.2.3.1.i586.rpm openSUSE-2020-1099 Recommened update for opencl low openSUSE Leap 15.2 Update This update provides OpenCL 32bit packages for Wine usage. (bsc#1172303) libOpenCL1-2.2.11-lp152.5.3.1.x86_64.rpm libOpenCL1-debuginfo-2.2.11-lp152.5.3.1.x86_64.rpm ocl-icd-2.2.11-lp152.5.3.1.src.rpm ocl-icd-debugsource-2.2.11-lp152.5.3.1.x86_64.rpm ocl-icd-devel-2.2.11-lp152.5.3.1.x86_64.rpm libOpenCL1-2.2.11-lp152.5.3.1.i586.rpm libOpenCL1-32bit-2.2.11-lp152.5.3.1.x86_64.rpm libOpenCL1-32bit-debuginfo-2.2.11-lp152.5.3.1.x86_64.rpm libOpenCL1-debuginfo-2.2.11-lp152.5.3.1.i586.rpm ocl-icd-debugsource-2.2.11-lp152.5.3.1.i586.rpm ocl-icd-devel-2.2.11-lp152.5.3.1.i586.rpm ocl-icd-devel-32bit-2.2.11-lp152.5.3.1.x86_64.rpm openSUSE-2020-1111 Security update for tomcat important openSUSE Leap 15.2 Update This update for tomcat fixes the following issues: - Fixed CVEs: * CVE-2020-13934 (bsc#1174121) * CVE-2020-13935 (bsc#1174117) This update was imported from the SUSE:SLE-15-SP2:Update update project. tomcat-9.0.36-lp152.2.4.1.noarch.rpm tomcat-9.0.36-lp152.2.4.1.src.rpm tomcat-admin-webapps-9.0.36-lp152.2.4.1.noarch.rpm tomcat-docs-webapp-9.0.36-lp152.2.4.1.noarch.rpm tomcat-el-3_0-api-9.0.36-lp152.2.4.1.noarch.rpm tomcat-embed-9.0.36-lp152.2.4.1.noarch.rpm tomcat-javadoc-9.0.36-lp152.2.4.1.noarch.rpm tomcat-jsp-2_3-api-9.0.36-lp152.2.4.1.noarch.rpm tomcat-jsvc-9.0.36-lp152.2.4.1.noarch.rpm tomcat-lib-9.0.36-lp152.2.4.1.noarch.rpm tomcat-servlet-4_0-api-9.0.36-lp152.2.4.1.noarch.rpm tomcat-webapps-9.0.36-lp152.2.4.1.noarch.rpm openSUSE-2020-1103 Recommended update for gdm moderate openSUSE Leap 15.2 Update This update for gdm fixes the following issues: -Fix for an issue when user session reuses tty7 same as greeter session, gdm doesn't bring up the greeter session after switching from other tty to tty7. (bsc#1171290) This update was imported from the SUSE:SLE-15-SP2:Update update project. gdm-3.34.1-lp152.6.3.1.src.rpm gdm-3.34.1-lp152.6.3.1.x86_64.rpm gdm-branding-upstream-3.34.1-lp152.6.3.1.noarch.rpm gdm-debuginfo-3.34.1-lp152.6.3.1.x86_64.rpm gdm-debugsource-3.34.1-lp152.6.3.1.x86_64.rpm gdm-devel-3.34.1-lp152.6.3.1.x86_64.rpm gdm-lang-3.34.1-lp152.6.3.1.noarch.rpm gdm-systemd-3.34.1-lp152.6.3.1.noarch.rpm gdmflexiserver-3.34.1-lp152.6.3.1.noarch.rpm libgdm1-3.34.1-lp152.6.3.1.x86_64.rpm libgdm1-debuginfo-3.34.1-lp152.6.3.1.x86_64.rpm typelib-1_0-Gdm-1_0-3.34.1-lp152.6.3.1.x86_64.rpm openSUSE-2020-1104 Recommended update for yast2-registration moderate openSUSE Leap 15.2 Update This update for yast2-registration fixes the following issues: - Fix for an issue when during SCC registration indicating a wrong version. (bsc#1162755) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-registration-4.2.42-lp152.2.3.1.noarch.rpm yast2-registration-4.2.42-lp152.2.3.1.src.rpm openSUSE-2020-1126 Recommended update for installation-images moderate openSUSE Leap 15.2 Update This update for installation-images fixes the following issues: - Fixes an issue with no hostqn and hostid and generate them for NVMe in the install system. (bsc#1172853) - Add missed file to instsys to fix failing openQA test in 'windows_client_remotelogin'. (bsc#1158522) - Do not ask for registration when install= points to a repository, (bsc#1173336) - Make it possible to use unsigned repositories. (bsc#1173204) This update was imported from the SUSE:SLE-15-SP2:Update update project. install-initrd-openSUSE-14.472-lp152.2.3.1.x86_64.rpm installation-images-debuginfodeps-openSUSE-14.472-lp152.2.3.1.x86_64.rpm installation-images-openSUSE-14.472-lp152.2.3.1.src.rpm installation-images-openSUSE-14.472-lp152.2.3.1.x86_64.rpm skelcd-installer-net-openSUSE-14.472-lp152.2.3.1.x86_64.rpm skelcd-installer-openSUSE-14.472-lp152.2.3.1.x86_64.rpm tftpboot-installation-openSUSE-Leap-15.2-x86_64-14.472-lp152.2.3.1.noarch.rpm openSUSE-2020-1105 Security update for SUSE Manager Client Tools moderate openSUSE Leap 15.2 Update This update fixes the following issues: dracut-saltboot: - Print a list of available disk devices (bsc#1170824) - Install wipefs to initrd - Force install crypt modules golang-github-prometheus-prometheus: - Update change log and spec file + Modified spec file: default to golang 1.14 to avoid "have choice" build issues in OBS. + Rebase and update patches for version 2.18.0 - Update to 2.18.0 + Features * Tracing: Added experimental Jaeger support #7148 + Changes * Federation: Only use local TSDB for federation (ignore remote read). #7096 * Rules: `rule_evaluations_total` and `rule_evaluation_failures_total` have a `rule_group` label now. #7094 + Enhancements * TSDB: Significantly reduce WAL size kept around after a block cut. #7098 * Discovery: Add `architecture` meta label for EC2. #7000 + Bug fixes * UI: Fixed wrong MinTime reported by /status. #7182 * React UI: Fixed multiselect legend on OSX. #6880 * Remote Write: Fixed blocked resharding edge case. #7122 * Remote Write: Fixed remote write not updating on relabel configs change. #7073 - Changes from 2.17.2 + Bug fixes * Federation: Register federation metrics #7081 * PromQL: Fix panic in parser error handling #7132 * Rules: Fix reloads hanging when deleting a rule group that is being evaluated #7138 * TSDB: Fix a memory leak when prometheus starts with an empty TSDB WAL #7135 * TSDB: Make isolation more robust to panics in web handlers #7129 #7136 - Changes from 2.17.1 + Bug fixes * TSDB: Fix query performance regression that increased memory and CPU usage #7051 - Changes from 2.17.0 + Features * TSDB: Support isolation #6841 * This release implements isolation in TSDB. API queries and recording rules are guaranteed to only see full scrapes and full recording rules. This comes with a certain overhead in resource usage. Depending on the situation, there might be some increase in memory usage, CPU usage, or query latency. + Enhancements * PromQL: Allow more keywords as metric names #6933 * React UI: Add normalization of localhost URLs in targets page #6794 * Remote read: Read from remote storage concurrently #6770 * Rules: Mark deleted rule series as stale after a reload #6745 * Scrape: Log scrape append failures as debug rather than warn #6852 * TSDB: Improve query performance for queries that partially hit the head #6676 * Consul SD: Expose service health as meta label #5313 * EC2 SD: Expose EC2 instance lifecycle as meta label #6914 * Kubernetes SD: Expose service type as meta label for K8s service role #6684 * Kubernetes SD: Expose label_selector and field_selector #6807 * Openstack SD: Expose hypervisor id as meta label #6962 + Bug fixes * PromQL: Do not escape HTML-like chars in query log #6834 #6795 * React UI: Fix data table matrix values #6896 * React UI: Fix new targets page not loading when using non-ASCII characters #6892 * Remote read: Fix duplication of metrics read from remote storage with external labels #6967 #7018 * Remote write: Register WAL watcher and live reader metrics for all remotes, not just the first one #6998 * Scrape: Prevent removal of metric names upon relabeling #6891 * Scrape: Fix 'superfluous response.WriteHeader call' errors when scrape fails under some circonstances #6986 * Scrape: Fix crash when reloads are separated by two scrape intervals #7011 - Changes from 2.16.0 + Features * React UI: Support local timezone on /graph #6692 * PromQL: add absent_over_time query function #6490 * Adding optional logging of queries to their own file #6520 + Enhancements * React UI: Add support for rules page and "Xs ago" duration displays #6503 * React UI: alerts page, replace filtering togglers tabs with checkboxes #6543 * TSDB: Export metric for WAL write errors #6647 * TSDB: Improve query performance for queries that only touch the most recent 2h of data. #6651 * PromQL: Refactoring in parser errors to improve error messages #6634 * PromQL: Support trailing commas in grouping opts #6480 * Scrape: Reduce memory usage on reloads by reusing scrape cache #6670 * Scrape: Add metrics to track bytes and entries in the metadata cache #6675 * promtool: Add support for line-column numbers for invalid rules output #6533 * Avoid restarting rule groups when it is unnecessary #6450 + Bug fixes * React UI: Send cookies on fetch() on older browsers #6553 * React UI: adopt grafana flot fix for stacked graphs #6603 * React UI: broken graph page browser history so that back button works as expected #6659 * TSDB: ensure compactionsSkipped metric is registered, and log proper error if one is returned from head.Init #6616 * TSDB: return an error on ingesting series with duplicate labels #6664 * PromQL: Fix unary operator precedence #6579 * PromQL: Respect query.timeout even when we reach query.max-concurrency #6712 * PromQL: Fix string and parentheses handling in engine, which affected React UI #6612 * PromQL: Remove output labels returned by absent() if they are produced by multiple identical label matchers #6493 * Scrape: Validate that OpenMetrics input ends with `# EOF` #6505 * Remote read: return the correct error if configs can't be marshal'd to JSON #6622 * Remote write: Make remote client `Store` use passed context, which can affect shutdown timing #6673 * Remote write: Improve sharding calculation in cases where we would always be consistently behind by tracking pendingSamples #6511 * Ensure prometheus_rule_group metrics are deleted when a rule group is removed #6693 - Changes from 2.15.2 + Bug fixes * TSDB: Fixed support for TSDB blocks built with Prometheus before 2.1.0. #6564 * TSDB: Fixed block compaction issues on Windows. #6547 - Changes from 2.15.1 + Bug fixes * TSDB: Fixed race on concurrent queries against same data. #6512 - Changes from 2.15.0 + Features * API: Added new endpoint for exposing per metric metadata `/metadata`. #6420 #6442 + Changes * Discovery: Removed `prometheus_sd_kubernetes_cache_*` metrics. Additionally `prometheus_sd_kubernetes_workqueue_latency_seconds` and `prometheus_sd_kubernetes_workqueue_work_duration_seconds` metrics now show correct values in seconds. #6393 * Remote write: Changed `query` label on `prometheus_remote_storage_*` metrics to `remote_name` and `url`. #6043 + Enhancements * TSDB: Significantly reduced memory footprint of loaded TSDB blocks. #6418 #6461 * TSDB: Significantly optimized what we buffer during compaction which should result in lower memory footprint during compaction. #6422 #6452 #6468 #6475 * TSDB: Improve replay latency. #6230 * TSDB: WAL size is now used for size based retention calculation. #5886 * Remote read: Added query grouping and range hints to the remote read request #6401 * Remote write: Added `prometheus_remote_storage_sent_bytes_total` counter per queue. #6344 * promql: Improved PromQL parser performance. #6356 * React UI: Implemented missing pages like `/targets` #6276, TSDB status page #6281 #6267 and many other fixes and performance improvements. * promql: Prometheus now accepts spaces between time range and square bracket. e.g `[ 5m]` #6065 + Bug fixes * Config: Fixed alertmanager configuration to not miss targets when configurations are similar. #6455 * Remote write: Value of `prometheus_remote_storage_shards_desired` gauge shows raw value of desired shards and it's updated correctly. #6378 * Rules: Prometheus now fails the evaluation of rules and alerts where metric results collide with labels specified in `labels` field. #6469 * API: Targets Metadata API `/targets/metadata` now accepts empty `match_targets` parameter as in the spec. #6303 - Changes from 2.14.0 + Features * API: `/api/v1/status/runtimeinfo` and `/api/v1/status/buildinfo` endpoints added for use by the React UI. #6243 * React UI: implement the new experimental React based UI. #5694 and many more * Can be found by under `/new`. * Not all pages are implemented yet. * Status: Cardinality statistics added to the Runtime & Build Information page. #6125 + Enhancements * Remote write: fix delays in remote write after a compaction. #6021 * UI: Alerts can be filtered by state. #5758 + Bug fixes * Ensure warnings from the API are escaped. #6279 * API: lifecycle endpoints return 403 when not enabled. #6057 * Build: Fix Solaris build. #6149 * Promtool: Remove false duplicate rule warnings when checking rule files with alerts. #6270 * Remote write: restore use of deduplicating logger in remote write. #6113 * Remote write: do not reshard when unable to send samples. #6111 * Service discovery: errors are no longer logged on context cancellation. #6116, #6133 * UI: handle null response from API properly. #6071 - Changes from 2.13.1 + Bug fixes * Fix panic in ARM builds of Prometheus. #6110 * promql: fix potential panic in the query logger. #6094 * Multiple errors of http: superfluous response.WriteHeader call in the logs. #6145 - Changes from 2.13.0 + Enhancements * Metrics: renamed prometheus_sd_configs_failed_total to prometheus_sd_failed_configs and changed to Gauge #5254 * Include the tsdb tool in builds. #6089 * Service discovery: add new node address types for kubernetes. #5902 * UI: show warnings if query have returned some warnings. #5964 * Remote write: reduce memory usage of the series cache. #5849 * Remote read: use remote read streaming to reduce memory usage. #5703 * Metrics: added metrics for remote write max/min/desired shards to queue manager. #5787 * Promtool: show the warnings during label query. #5924 * Promtool: improve error messages when parsing bad rules. #5965 * Promtool: more promlint rules. #5515 + Bug fixes * UI: Fix a Stored DOM XSS vulnerability with query history [CVE-2019-10215](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10215). #6098 * Promtool: fix recording inconsistency due to duplicate labels. #6026 * UI: fixes service-discovery view when accessed from unhealthy targets. #5915 * Metrics format: OpenMetrics parser crashes on short input. #5939 * UI: avoid truncated Y-axis values. #6014 - Changes from 2.12.0 + Features * Track currently active PromQL queries in a log file. #5794 * Enable and provide binaries for `mips64` / `mips64le` architectures. #5792 + Enhancements * Improve responsiveness of targets web UI and API endpoint. #5740 * Improve remote write desired shards calculation. #5763 * Flush TSDB pages more precisely. tsdb#660 * Add `prometheus_tsdb_retention_limit_bytes` metric. tsdb#667 * Add logging during TSDB WAL replay on startup. tsdb#662 * Improve TSDB memory usage. tsdb#653, tsdb#643, tsdb#654, tsdb#642, tsdb#627 + Bug fixes * Check for duplicate label names in remote read. #5829 * Mark deleted rules' series as stale on next evaluation. #5759 * Fix JavaScript error when showing warning about out-of-sync server time. #5833 * Fix `promtool test rules` panic when providing empty `exp_labels`. #5774 * Only check last directory when discovering checkpoint number. #5756 * Fix error propagation in WAL watcher helper functions. #5741 * Correctly handle empty labels from alert templates. #5845 - Update Uyuni/SUSE Manager service discovery patch + Adapt service discovery to the new Uyuni API endpoints + Modified spec file: force golang 1.12 to fix build issues in SLE15SP2 - Update to Prometheus 2.11.2 grafana: - Update to version 7.0.3 * Features / Enhancements - Stats: include all fields. #24829, @ryantxu - Variables: change VariableEditorList row action Icon to IconButton. #25217, @hshoff * Bug fixes - Cloudwatch: Fix dimensions of DDoSProtection. #25317, @papagian - Configuration: Fix env var override of sections containing hyphen. #25178, @marefr - Dashboard: Get panels in collapsed rows. #25079, @peterholmberg - Do not show alerts tab when alerting is disabled. #25285, @dprokop - Jaeger: fixes cascader option label duration value. #25129, @Estrax - Transformations: Fixed Transform tab crash & no update after adding first transform. #25152, @torkelo - Update to version 7.0.2 * Bug fixes - Security: Urgent security patch release to fix CVE-2020-13379 - Update to version 7.0.1 * Features / Enhancements - Datasource/CloudWatch: Makes CloudWatch Logs query history more readable. #24795, @kaydelaney - Download CSV: Add date and time formatting. #24992, @ryantxu - Table: Make last cell value visible when right aligned. #24921, @peterholmberg - TablePanel: Adding sort order persistance. #24705, @torkelo - Transformations: Display correct field name when using reduce transformation. #25068, @peterholmberg - Transformations: Allow custom number input for binary operations. #24752, @ryantxu * Bug fixes - Dashboard/Links: Fixes dashboard links by tags not working. #24773, @KamalGalrani - Dashboard/Links: Fixes open in new window for dashboard link. #24772, @KamalGalrani - Dashboard/Links: Variables are resolved and limits to 100. #25076, @hugohaggmark - DataLinks: Bring back variables interpolation in title. #24970, @dprokop - Datasource/CloudWatch: Field suggestions no longer limited to prefix-only. #24855, @kaydelaney - Explore/Table: Keep existing field types if possible. #24944, @kaydelaney - Explore: Fix wrap lines toggle for results of queries with filter expression. #24915, @ivanahuckova - Explore: fix undo in query editor. #24797, @zoltanbedi - Explore: fix word break in type head info. #25014, @zoltanbedi - Graph: Legend decimals now work as expected. #24931, @torkelo - LoginPage: Fix hover color for service buttons. #25009, @tskarhed - LogsPanel: Fix scrollbar. #24850, @ivanahuckova - MoveDashboard: Fix for moving dashboard caused all variables to be lost. #25005, @torkelo - Organize transformer: Use display name in field order comparer. #24984, @dprokop - Panel: shows correct panel menu items in view mode. #24912, @hugohaggmark - PanelEditor Fix missing labels and description if there is only single option in category. #24905, @dprokop - PanelEditor: Overrides name matcher still show all original field names even after Field default display name is specified. #24933, @torkelo - PanelInspector: Makes sure Data display options are visible. #24902, @hugohaggmark - PanelInspector: Hides unsupported data display options for Panel type. #24918, @hugohaggmark - PanelMenu: Make menu disappear on button press. #25015, @tskarhed - Postgres: Fix add button. #25087, @phemmer - Prometheus: Fix recording rules expansion. #24977, @ivanahuckova - Stackdriver: Fix creating Service Level Objectives (SLO) datasource query variable. #25023, @papagian - Update to version 7.0.0 * Breaking changes - Removed PhantomJS: PhantomJS was deprecated in Grafana v6.4 and starting from Grafana v7.0.0, all PhantomJS support has been removed. This means that Grafana no longer ships with a built-in image renderer, and we advise you to install the Grafana Image Renderer plugin. - Dashboard: A global minimum dashboard refresh interval is now enforced and defaults to 5 seconds. - Interval calculation: There is now a new option Max data points that controls the auto interval $__interval calculation. Interval was previously calculated by dividing the panel width by the time range. With the new max data points option it is now easy to set $__interval to a dynamic value that is time range agnostic. For example if you set Max data points to 10 Grafana will dynamically set $__interval by dividing the current time range by 10. - Datasource/Loki: Support for deprecated Loki endpoints has been removed. - Backend plugins: Grafana now requires backend plugins to be signed, otherwise Grafana will not load/start them. This is an additional security measure to make sure backend plugin binaries and files haven't been tampered with. Refer to Upgrade Grafana for more information. - @grafana/ui: Forms migration notice, see @grafana/ui changelog - @grafana/ui: Select API change for creating custom values, see @grafana/ui changelog + Deprecation warnings - Scripted dashboards is now deprecated. The feature is not removed but will be in a future release. We hope to address the underlying requirement of dynamic dashboards in a different way. #24059 - The unofficial first version of backend plugins together with usage of grafana/grafana-plugin-model is now deprecated and support for that will be removed in a future release. Please refer to backend plugins documentation for information about the new officially supported backend plugins. * Features / Enhancements - Backend plugins: Log deprecation warning when using the unofficial first version of backend plugins. #24675, @marefr - Editor: New line on Enter, run query on Shift+Enter. #24654, @davkal - Loki: Allow multiple derived fields with the same name. #24437, @aocenas - Orgs: Add future deprecation notice. #24502, @torkelo * Bug Fixes - @grafana/toolkit: Use process.cwd() instead of PWD to get directory. #24677, @zoltanbedi - Admin: Makes long settings values line break in settings page. #24559, @hugohaggmark - Dashboard: Allow editing provisioned dashboard JSON and add confirmation when JSON is copied to dashboard. #24680, @dprokop - Dashboard: Fix for strange "dashboard not found" errors when opening links in dashboard settings. #24416, @torkelo - Dashboard: Fix so default data source is selected when data source can't be found in panel editor. #24526, @mckn - Dashboard: Fixed issue changing a panel from transparent back to normal in panel editor. #24483, @torkelo - Dashboard: Make header names reflect the field name when exporting to CSV file from the the panel inspector. #24624, @peterholmberg - Dashboard: Make sure side pane is displayed with tabs by default in panel editor. #24636, @dprokop - Data source: Fix query/annotation help content formatting. #24687, @AgnesToulet - Data source: Fixes async mount errors. #24579, @Estrax - Data source: Fixes saving a data source without failure when URL doesn't specify a protocol. #24497, @aknuds1 - Explore/Prometheus: Show results of instant queries only in table. #24508, @ivanahuckova - Explore: Fix rendering of react query editors. #24593, @ivanahuckova - Explore: Fixes loading more logs in logs context view. #24135, @Estrax - Graphite: Fix schema and dedupe strategy in rollup indicators for Metrictank queries. #24685, @torkelo - Graphite: Makes query annotations work again. #24556, @hugohaggmark - Logs: Clicking "Load more" from context overlay doesn't expand log row. #24299, @kaydelaney - Logs: Fix total bytes process calculation. #24691, @davkal - Org/user/team preferences: Fixes so UI Theme can be set back to Default. #24628, @AgnesToulet - Plugins: Fix manifest validation. #24573, @aknuds1 - Provisioning: Use proxy as default access mode in provisioning. #24669, @bergquist - Search: Fix select item when pressing enter and Grafana is served using a sub path. #24634, @tskarhed - Search: Save folder expanded state. #24496, @Clarity-89 - Security: Tag value sanitization fix in OpenTSDB data source. #24539, @rotemreiss - Table: Do not include angular options in options when switching from angular panel. #24684, @torkelo - Table: Fixed persisting column resize for time series fields. #24505, @torkelo - Table: Fixes Cannot read property subRows of null. #24578, @hugohaggmark - Time picker: Fixed so you can enter a relative range in the time picker without being converted to absolute range. #24534, @mckn - Transformations: Make transform dropdowns not cropped. #24615, @dprokop - Transformations: Sort order should be preserved as entered by user when using the reduce transformation. #24494, @hugohaggmark - Units: Adds scale symbol for currencies with suffixed symbol. #24678, @hugohaggmark - Variables: Fixes filtering options with more than 1000 entries. #24614, @hugohaggmark - Variables: Fixes so Textbox variables read value from url. #24623, @hugohaggmark - Zipkin: Fix error when span contains remoteEndpoint. #24524, @aocenas - SAML: Switch from email to login for user login attribute mapping (Enterprise) - Update Makefile and spec file * Remove phantomJS patch from Makefile * Fix multiline strings in Makefile * Exclude s390 from SLE12 builds, golang 1.14 is not built for s390 - Add instructions for patching the Grafana javascript frontend. - BuildRequires golang(API) instead of go metapackage version range * BuildRequires: golang(API) >= 1.14 from BuildRequires: ( go >= 1.14 with go < 1.15 ) - Update to version 6.7.3 - This version fixes bsc#1170557 and its corresponding CVE-2020-12245 - Admin: Fix Synced via LDAP message for non-LDAP external users. #23477, @alexanderzobnin - Alerting: Fixes notifications for alerts with empty message in Google Hangouts notifier. #23559, @hugohaggmark - AuthProxy: Fixes bug where long username could not be cached.. #22926, @jcmcken - Dashboard: Fix saving dashboard when editing raw dashboard JSON model. #23314, @peterholmberg - Dashboard: Try to parse 8 and 15 digit numbers as timestamps if parsing of time range as date fails. #21694, @jessetan - DashboardListPanel: Fixed problem with empty panel after going into edit mode (General folder filter being automatically added) . #23426, @torkelo - Data source: Handle datasource withCredentials option properly. #23380, @hvtuananh - Security: Fix annotation popup XSS vulnerability. #23813, @torkelo - Server: Exit Grafana with status code 0 if no error. #23312, @aknuds1 - TablePanel: Fix XSS issue in header column rename (backport). #23814, @torkelo - Variables: Fixes error when setting adhoc variable values. #23580, @hugohaggmark - Update to version 6.7.2: (see installed changelog for the full list of changes) - BackendSrv: Adds config to response to fix issue for external plugins that used this property . #23032, @torkelo - Dashboard: Fixed issue with saving new dashboard after changing title . #23104, @dprokop - DataLinks: make sure we use the correct datapoint when dataset contains null value.. #22981, @mckn - Plugins: Fixed issue for plugins that imported dateMath util . #23069, @mckn - Security: Fix for dashboard snapshot original dashboard link could contain XSS vulnerability in url. #23254, @torkelo - Variables: Fixes issue with too many queries being issued for nested template variables after value change. #23220, @torkelo - Plugins: Expose promiseToDigest. #23249, @torkelo - Reporting (Enterprise): Fixes issue updating a report created by someone else - Update to 6.7.1: (see installed changelog for the full list of changes) Bug Fixes - Azure: Fixed dropdowns not showing current value. #22914, @torkelo - BackendSrv: only add content-type on POST, PUT requests. #22910, @hugohaggmark - Panels: Fixed size issue with panel internal size when exiting panel edit mode. #22912, @torkelo - Reporting: fixes migrations compatibility with mysql (Enterprise) - Reporting: Reduce default concurrency limit to 4 (Enterprise) - Update to 6.7.0: (see installed changelog for the full list of changes) Bug Fixes - AngularPanels: Fixed inner height calculation for angular panels . #22796, @torkelo - BackendSrv: makes sure provided headers are correctly recognized and set. #22778, @hugohaggmark - Forms: Fix input suffix position (caret-down in Select) . #22780, @torkelo - Graphite: Fixed issue with query editor and next select metric now showing after selecting metric node . #22856, @torkelo - Rich History: UX adjustments and fixes. #22729, @ivanahuckova - Update to 6.7.0-beta1: Breaking changes - Slack: Removed Mention setting and instead introduce Mention Users, Mention Groups, and Mention Channel. The first two settings require user and group IDs, respectively. This change was necessary because the way of mentioning via the Slack API changed and mentions in Slack notifications no longer worked. - Alerting: Reverts the behavior of diff and percent_diff to not always be absolute. Something we introduced by mistake in 6.1.0. Alerting now support diff(), diff_abs(), percent_diff() and percent_diff_abs(). #21338 - Notice about changes in backendSrv for plugin authors In our mission to migrate away from AngularJS to React we have removed all AngularJS dependencies in the core data retrieval service backendSrv. Removing the AngularJS dependencies in backendSrv has the unfortunate side effect of AngularJS digest no longer being triggered for any request made with backendSrv. Because of this, external plugins using backendSrv directly may suffer from strange behaviour in the UI. To remedy this issue, as a plugin author you need to trigger the digest after a direct call to backendSrv. Bug Fixes API: Fix redirect issues. #22285, @papagian Alerting: Don't include image_url field with Slack message if empty. #22372, @aknuds1 Alerting: Fixed bad background color for default notifications in alert tab . #22660, @krvajal Annotations: In table panel when setting transform to annotation, they will now show up right away without a manual refresh. #22323, @krvajal Azure Monitor: Fix app insights source to allow for new __timeFrom and __timeTo. #21879, @ChadNedzlek BackendSrv: Fixes POST body for form data. #21714, @hugohaggmark CloudWatch: Credentials cache invalidation fix. #22473, @sunker CloudWatch: Expand alias variables when query yields no result. #22695, @sunker Dashboard: Fix bug with NaN in alerting. #22053, @a-melnyk Explore: Fix display of multiline logs in log panel and explore. #22057, @thomasdraebing Heatmap: Legend color range is incorrect when using custom min/max. #21748, @sv5d Security: Fixed XSS issue in dashboard history diff . #22680, @torkelo StatPanel: Fixes base color is being used for null values . #22646, @torkelo - Update to version 6.6.2: (see installed changelog for the full list of changes) - Update to version 6.6.1: (see installed changelog for the full list of changes) - Update to version 6.6.0: (see installed changelog for the full list of changes) - Update to version 6.5.3: (see installed changelog for the full list of changes) - Update to version 6.5.2: (see installed changelog for the full list of changes) - Update to version 6.5.1: (see installed changelog for the full list of changes) - Update to version 6.5.0 (see installed changelog for the full list of changes) - Update to version 6.4.5: * Create version 6.4.5 * CloudWatch: Fix high CPU load (#20579) - Add obs-service-go_modules to download required modules into vendor.tar.gz - Adjusted spec file to use vendor.tar.gz - Adjusted Makefile to work with new filenames - BuildRequire go1.14 - Update to version 6.4.4: * DataLinks: Fix blur issues. #19883, @aocenas * Docker: Makes it possible to parse timezones in the docker image. #20081, @xlson * LDAP: All LDAP servers should be tried even if one of them returns a connection error. #20077, @jongyllen * LDAP: No longer shows incorrectly matching groups based on role in debug page. #20018, @xlson * Singlestat: Fix no data / null value mapping . #19951, @ryantxu - Revert the spec file and make script - Remove PhantomJS dependency - Update to 6.4.3 * Bug Fixes - Alerting: All notification channels should send even if one fails to send. #19807, @jan25 - AzureMonitor: Fix slate interference with dropdowns. #19799, @aocenas - ContextMenu: make ContextMenu positioning aware of the viewport width. #19699, @krvajal - DataLinks: Fix context menu not showing in singlestat-ish visualisations. #19809, @dprokop - DataLinks: Fix url field not releasing focus. #19804, @aocenas - Datasource: Fixes clicking outside of some query editors required 2 clicks. #19822, @aocenas - Panels: Fixes default tab for visualizations without Queries Tab. #19803, @hugohaggmark - Singlestat: Fixed issue with mapping null to text. #19689, @torkelo - @grafana/toolkit: Don't fail plugin creation when git user.name config is not set. #19821, @dprokop - @grafana/toolkit: TSLint line number off by 1. #19782, @fredwangwang - Update to 6.4.2 * Bug Fixes - CloudWatch: Changes incorrect dimension wmlid to wlmid . #19679, @ATTron - Grafana Image Renderer: Fixes plugin page. #19664, @hugohaggmark - Graph: Fixes auto decimals logic for y axis ticks that results in too many decimals for high values. #19618, @torkelo - Graph: Switching to series mode should re-render graph. #19623, @torkelo - Loki: Fix autocomplete on label values. #19579, @aocenas - Loki: Removes live option for logs panel. #19533, @davkal - Profile: Fix issue with user profile not showing more than sessions sessions in some cases. #19578, @huynhsamha - Prometheus: Fixes so results in Panel always are sorted by query order. #19597, @hugohaggmark - ShareQuery: Fixed issue when using -- Dashboard -- datasource (to share query result) when dashboard had rows. #19610, @torkelo - Show SAML login button if SAML is enabled. #19591, @papagian - SingleStat: Fixes postfix/prefix usage. #19687, @hugohaggmark - Table: Proper handling of json data with dataframes. #19596, @marefr - Units: Fixed wrong id for Terabits/sec. #19611, @andreaslangnevyjel - Changes from 6.4.1 * Bug Fixes - Provisioning: Fixed issue where empty nested keys in YAML provisioning caused a server crash, #19547 - ImageRendering: Fixed issue with image rendering in enterprise build (Enterprise) - Reporting: Fixed issue with reporting service when STMP was disabled (Enterprise). - Changes from 6.4.0 * Features / Enhancements - Build: Upgrade go to 1.12.10. #19499, @marefr - DataLinks: Suggestions menu improvements. #19396, @dprokop - Explore: Take root_url setting into account when redirecting from dashboard to explore. #19447, @ivanahuckova - Explore: Update broken link to logql docs. #19510, @ivanahuckova - Logs: Adds Logs Panel as a visualization. #19504, @davkal * Bug Fixes - CLI: Fix version selection for plugin install. #19498, @aocenas - Graph: Fixes minor issue with series override color picker and custom color . #19516, @torkelo - Changes from 6.4.0 Beta 2 * Features / Enhancements - Azure Monitor: Remove support for cross resource queries (#19115)". #19346, @sunker - Docker: Upgrade packages to resolve reported vulnerabilities. #19188, @marefr - Graphite: Time range expansion reduced from 1 minute to 1 second. #19246, @torkelo - grafana/toolkit: Add plugin creation task. #19207, @dprokop * Bug Fixes - Alerting: Prevents creating alerts from unsupported queries. #19250, @hugohaggmark - Alerting: Truncate PagerDuty summary when greater than 1024 characters. #18730, @nvllsvm - Cloudwatch: Fix autocomplete for Gamelift dimensions. #19146, @kevinpz - Dashboard: Fix export for sharing when panels use default data source. #19315, @torkelo - Database: Rewrite system statistics query to perform better. #19178, @papagian - Gauge/BarGauge: Fix issue with [object Object] in titles . #19217, @ryantxu - MSSQL: Revert usage of new connectionstring format introduced by #18384. #19203, @marefr - Multi-LDAP: Do not fail-fast on invalid credentials. #19261, @gotjosh - MySQL, Postgres, MSSQL: Fix validating query with template variables in alert . #19237, @marefr - MySQL, Postgres: Update raw sql when query builder updates. #19209, @marefr - MySQL: Limit datasource error details returned from the backend. #19373, @marefr - Changes from 6.4.0 Beta 1 * Features / Enhancements - API: Readonly datasources should not be created via the API. #19006, @papagian - Alerting: Include configured AlertRuleTags in Webhooks notifier. #18233, @dominic-miglar - Annotations: Add annotations support to Loki. #18949, @aocenas - Annotations: Use a single row to represent a region. #17673, @ryantxu - Auth: Allow inviting existing users when login form is disabled. #19048, @548017 - Azure Monitor: Add support for cross resource queries. #19115, @sunker - CLI: Allow installing custom binary plugins. #17551, @aocenas - Dashboard: Adds Logs Panel (alpha) as visualization option for Dashboards. #18641, @hugohaggmark - Dashboard: Reuse query results between panels . #16660, @ryantxu - Dashboard: Set time to to 23:59:59 when setting To time using calendar. #18595, @simPod - DataLinks: Add DataLinks support to Gauge, BarGauge and SingleStat2 panel. #18605, @ryantxu - DataLinks: Enable access to labels & field names. #18918, @torkelo - DataLinks: Enable multiple data links per panel. #18434, @dprokop - Docker: switch docker image to alpine base with phantomjs support. #18468, @DanCech - Elasticsearch: allow templating queries to order by doc_count. #18870, @hackery - Explore: Add throttling when doing live queries. #19085, @aocenas - Explore: Adds ability to go back to dashboard, optionally with query changes. #17982, @kaydelaney - Explore: Reduce default time range to last hour. #18212, @davkal - Gauge/BarGauge: Support decimals for min/max. #18368, @ryantxu - Graph: New series override transform constant that renders a single point as a line across the whole graph. #19102, @davkal - Image rendering: Add deprecation warning when PhantomJS is used for rendering images. #18933, @papagian - InfluxDB: Enable interpolation within ad-hoc filter values. #18077, @kvc-code - LDAP: Allow an user to be synchronized against LDAP. #18976, @gotjosh - Ldap: Add ldap debug page. #18759, @peterholmberg - Loki: Remove prefetching of default label values. #18213, @davkal - Metrics: Add failed alert notifications metric. #18089, @koorgoo - OAuth: Support JMES path lookup when retrieving user email. #14683, @bobmshannon - OAuth: return GitLab groups as a part of user info (enable team sync). #18388, @alexanderzobnin - Panels: Add unit for electrical charge - ampere-hour. #18950, @anirudh-ramesh - Plugin: AzureMonitor - Reapply MetricNamespace support. #17282, @raphaelquati - Plugins: better warning when plugins fail to load. #18671, @ryantxu - Postgres: Add support for scram sha 256 authentication. #18397, @nonamef - RemoteCache: Support SSL with Redis. #18511, @kylebrandt - SingleStat: The gauge option in now disabled/hidden (unless it's an old panel with it already enabled) . #18610, @ryantxu - Stackdriver: Add extra alignment period options. #18909, @sunker - Units: Add South African Rand (ZAR) to currencies. #18893, @jeteon - Units: Adding T,P,E,Z,and Y bytes. #18706, @chiqomar * Bug Fixes - Alerting: Notification is sent when state changes from no_data to ok. #18920, @papagian - Alerting: fix duplicate alert states when the alert fails to save to the database. #18216, @kylebrandt - Alerting: fix response popover prompt when add notification channels. #18967, @lzdw - CloudWatch: Fix alerting for queries with Id (using GetMetricData). #17899, @alex-berger - Explore: Fix auto completion on label values for Loki. #18988, @aocenas - Explore: Fixes crash using back button with a zoomed in graph. #19122, @hugohaggmark - Explore: Fixes so queries in Explore are only run if Graph/Table is shown. #19000, @hugohaggmark - MSSQL: Change connectionstring to URL format to fix using passwords with semicolon. #18384, @Russiancold - MSSQL: Fix memory leak when debug enabled. #19049, @briangann - Provisioning: Allow escaping literal '$' with '$$' in configs to avoid interpolation. #18045, @kylebrandt - TimePicker: Fixes hiding time picker dropdown in FireFox. #19154, @hugohaggmark * Breaking changes + Annotations There are some breaking changes in the annotations HTTP API for region annotations. Region annotations are now represented using a single event instead of two seperate events. Check breaking changes in HTTP API below and HTTP API documentation for more details. + Docker Grafana is now using Alpine 3.10 as docker base image. + HTTP API - GET /api/alert-notifications now requires at least editor access. New /api/alert-notifications/lookup returns less information than /api/alert-notifications and can be access by any authenticated user. - GET /api/alert-notifiers now requires at least editor access - GET /api/org/users now requires org admin role. New /api/org/users/lookup returns less information than /api/org/users and can be access by users that are org admins, admin in any folder or admin of any team. - GET /api/annotations no longer returns regionId property. - POST /api/annotations no longer supports isRegion property. - PUT /api/annotations/:id no longer supports isRegion property. - PATCH /api/annotations/:id no longer supports isRegion property. - DELETE /api/annotations/region/:id has been removed. * Deprecation notes + PhantomJS - PhantomJS, which is used for rendering images of dashboards and panels, is deprecated and will be removed in a future Grafana release. A deprecation warning will from now on be logged when Grafana starts up if PhantomJS is in use. Please consider migrating from PhantomJS to the Grafana Image Renderer plugin. - Changes from 6.3.6 * Features / Enhancements - Metrics: Adds setting for turning off total stats metrics. #19142, @marefr * Bug Fixes - Database: Rewrite system statistics query to perform better. #19178, @papagian - Explore: Fixes error when switching from prometheus to loki data sources. #18599, @kaydelaney - Rebase package spec. Use mostly from fedora, fix suse specified things and fix some errors. - Add missing directories provisioning/datasources and provisioning/notifiers and sample.yaml as described in packaging/rpm/control from upstream. Missing directories are shown in logfiles. - Version 6.3.5 * Upgrades + Build: Upgrade to go 1.12.9. * Bug Fixes + Dashboard: Fixes dashboards init failed loading error for dashboards with panel links that had missing properties. + Editor: Fixes issue where only entire lines were being copied. + Explore: Fixes query field layout in splitted view for Safari browsers. + LDAP: multildap + ldap integration. + Profile/UserAdmin: Fix for user agent parser crashes grafana-server on 32-bit builds. + Prometheus: Prevents panel editor crash when switching to Prometheus datasource. + Prometheus: Changes brace-insertion behavior to be less annoying. - Version 6.3.4 * Security: CVE-2019-15043 - Parts of the HTTP API allow unauthenticated use. - Version 6.3.3 * Bug Fixes + Annotations: Fix failing annotation query when time series query is cancelled. #18532 1, @dprokop 1 + Auth: Do not set SameSite cookie attribute if cookie_samesite is none. #18462 1, @papagian 3 + DataLinks: Apply scoped variables to data links correctly. #18454 1, @dprokop 1 + DataLinks: Respect timezone when displaying datapoint’s timestamp in graph context menu. #18461 2, @dprokop 1 + DataLinks: Use datapoint timestamp correctly when interpolating variables. #18459 1, @dprokop 1 + Explore: Fix loading error for empty queries. #18488 1, @davkal + Graph: Fixes legend issue clicking on series line icon and issue with horizontal scrollbar being visible on windows. #18563 1, @torkelo 2 + Graphite: Avoid glob of single-value array variables . #18420, @gotjosh + Prometheus: Fix queries with label_replace remove the $1 match when loading query editor. #18480 5, @hugohaggmark 3 + Prometheus: More consistently allows for multi-line queries in editor. #18362 2, @kaydelaney 2 + TimeSeries: Assume values are all numbers. #18540 4, @ryantxu - Version 6.3.2 * Bug Fixes + Gauge/BarGauge: Fixes issue with losts thresholds and issue loading Gauge with avg stat. #18375 12 - Version 6.3.1 * Bug Fixes + PanelLinks: Fix crash issue Gauge & Bar Gauge for panels with panel links (drill down links). #18430 2 - Version 6.3.0 * Features / Enhancements + OAuth: Do not set SameSite OAuth cookie if cookie_samesite is None. #18392 4, @papagian 3 + Auth Proxy: Include additional headers as part of the cache key. #18298 6, @gotjosh + Build grafana images consistently. #18224 12, @hassanfarid + Docs: SAML. #18069 11, @gotjosh + Permissions: Show plugins in nav for non admin users but hide plugin configuration. #18234 1, @aocenas + TimePicker: Increase max height of quick range dropdown. #18247 2, @torkelo 2 + Alerting: Add tags to alert rules. #10989 13, @Thib17 1 + Alerting: Attempt to send email notifications to all given email addresses. #16881 1, @zhulongcheng + Alerting: Improve alert rule testing. #16286 2, @marefr + Alerting: Support for configuring content field for Discord alert notifier. #17017 2, @jan25 + Alertmanager: Replace illegal chars with underscore in label names. #17002 5, @bergquist 1 + Auth: Allow expiration of API keys. #17678, @papagian 3 + Auth: Return device, os and browser when listing user auth tokens in HTTP API. #17504, @shavonn 1 + Auth: Support list and revoke of user auth tokens in UI. #17434 2, @shavonn 1 + AzureMonitor: change clashing built-in Grafana variables/macro names for Azure Logs. #17140, @shavonn 1 + CloudWatch: Made region visible for AWS Cloudwatch Expressions. #17243 2, @utkarshcmu + Cloudwatch: Add AWS DocDB metrics. #17241, @utkarshcmu + Dashboard: Use timezone dashboard setting when exporting to CSV. #18002 1, @dehrax + Data links. #17267 11, @torkelo 2 + Docker: Switch base image to ubuntu:latest from debian:stretch to avoid security issues… #17066 5, @bergquist 1 + Elasticsearch: Support for visualizing logs in Explore . #17605 7, @marefr + Explore: Adds Live option for supported datasources. #17062 1, @hugohaggmark 3 + Explore: Adds orgId to URL for sharing purposes. #17895 1, @kaydelaney 2 + Explore: Adds support for new loki ‘start’ and ‘end’ params for labels endpoint. #17512, @kaydelaney 2 + Explore: Adds support for toggling raw query mode in explore. #17870, @kaydelaney 2 + Explore: Allow switching between metrics and logs . #16959 2, @marefr + Explore: Combines the timestamp and local time columns into one. #17775, @hugohaggmark 3 + Explore: Display log lines context . #17097, @dprokop 1 + Explore: Don’t parse log levels if provided by field or label. #17180 1, @marefr + Explore: Improves performance of Logs element by limiting re-rendering. #17685, @kaydelaney 2 + Explore: Support for new LogQL filtering syntax. #16674 4, @davkal + Explore: Use new TimePicker from Grafana/UI. #17793, @hugohaggmark 3 + Explore: handle newlines in LogRow Highlighter. #17425, @rrfeng 1 + Graph: Added new fill gradient option. #17528 3, @torkelo 2 + GraphPanel: Don’t sort series when legend table & sort column is not visible . #17095, @shavonn 1 + InfluxDB: Support for visualizing logs in Explore. #17450 9, @hugohaggmark 3 + Logging: Login and Logout actions (#17760). #17883 1, @ATTron + Logging: Move log package to pkg/infra. #17023, @zhulongcheng + Metrics: Expose stats about roles as metrics. #17469 2, @bergquist 1 + MySQL/Postgres/MSSQL: Add parsing for day, weeks and year intervals in macros. #13086 6, @bernardd + MySQL: Add support for periodically reloading client certs. #14892, @tpetr + Plugins: replace dataFormats list with skipDataQuery flag in plugin.json. #16984, @ryantxu + Prometheus: Take timezone into account for step alignment. #17477, @fxmiii + Prometheus: Use overridden panel range for $__range instead of dashboard range. #17352, @patrick246 + Prometheus: added time range filter to series labels query. #16851 3, @FUSAKLA + Provisioning: Support folder that doesn’t exist yet in dashboard provisioning. #17407 1, @Nexucis + Refresh picker: Handle empty intervals. #17585 1, @dehrax + Singlestat: Add y min/max config to singlestat sparklines. #17527 4, @pitr + Snapshot: use given key and deleteKey. #16876, @zhulongcheng + Templating: Correctly display __text in multi-value variable after page reload. #17840 1, @EduardSergeev + Templating: Support selecting all filtered values of a multi-value variable. #16873 2, @r66ad + Tracing: allow propagation with Zipkin headers. #17009 4, @jrockway + Users: Disable users removed from LDAP. #16820 2, @alexanderzobnin * Bug Fixes + PanelLinks: Fix render issue when there is no panel description. #18408 3, @dehrax + OAuth: Fix “missing saved state” OAuth login failure due to SameSite cookie policy. #18332 1, @papagian 3 + cli: fix for recognizing when in dev mode… #18334, @xlson + DataLinks: Fixes incorrect interpolation of ${__series_name} . #18251 1, @torkelo 2 + Loki: Display live tailed logs in correct order in Explore. #18031 3, @kaydelaney 2 + PhantomJS: Fixes rendering on Debian Buster. #18162 2, @xlson + TimePicker: Fixed style issue for custom range popover. #18244, @torkelo 2 + Timerange: Fixes a bug where custom time ranges didn’t respect UTC. #18248 1, @kaydelaney 2 + remote_cache: Fix redis connstr parsing. #18204 1, @mblaschke + AddPanel: Fix issue when removing moved add panel widget . #17659 2, @dehrax + CLI: Fix encrypt-datasource-passwords fails with sql error. #18014, @marefr + Elasticsearch: Fix default max concurrent shard requests. #17770 4, @marefr + Explore: Fix browsing back to dashboard panel. #17061, @jschill + Explore: Fix filter by series level in logs graph. #17798, @marefr + Explore: Fix issues when loading and both graph/table are collapsed. #17113, @marefr + Explore: Fix selection/copy of log lines. #17121, @marefr + Fix: Wrap value of multi variable in array when coming from URL. #16992 1, @aocenas + Frontend: Fix for Json tree component not working. #17608, @srid12 + Graphite: Fix for issue with alias function being moved last. #17791, @torkelo 2 + Graphite: Fixes issue with seriesByTag & function with variable param. #17795, @torkelo 2 + Graphite: use POST for /metrics/find requests. #17814 2, @papagian 3 + HTTP Server: Serve Grafana with a custom URL path prefix. #17048 6, @jan25 + InfluxDB: Fixes single quotes are not escaped in label value filters. #17398 1, @Panzki + Prometheus: Correctly escape ‘|’ literals in interpolated PromQL variables. #16932, @Limess + Prometheus: Fix when adding label for metrics which contains colons in Explore. #16760, @tolwi + SinglestatPanel: Remove background color when value turns null. #17552 1, @druggieri - Make phantomjs dependency configurable - Create plugin directory and clean up (create in %install, add to %files) handling of /var/lib/grafana/* and koan: - Calculate relative path for kernel and inited when generating grub entry (bsc#1170231) - Fix os-release version detection for SUSE mgr-cfg: - Remove commented code in test files - Replace spacewalk-usix with uyuni-common-libs - Bump version to 4.1.0 (bsc#1154940) - Add mgr manpage links mgr-custom-info: - Bump version to 4.1.0 (bsc#1154940) mgr-daemon: - Bump version to 4.1.0 (bsc#1154940) - Fix systemd timer configuration on SLE12 (bsc#1142038) mgr-osad: - Separate osa-dispatcher and jabberd so it can be disabled independently - Replace spacewalk-usix with uyuni-common-libs - Bump version to 4.1.0 (bsc#1154940) - Move /usr/share/rhn/config-defaults to uyuni-base-common - Require uyuni-base-common for /etc/rhn (for osa-dispatcher) - Ensure bytes type when using hashlib to avoid traceback (bsc#1138822) mgr-push: - Replace spacewalk-usix and spacewalk-backend-libs with uyuni-common-libs - Bump version to 4.1.0 (bsc#1154940) mgr-virtualization: - Replace spacewalk-usix with uyuni-common-libs - Bump version to 4.1.0 (bsc#1154940) - Fix mgr-virtualization timer rhnlib: - Fix building - Fix malformed XML response when data contains non-ASCII chars (bsc#1154968) - Bump version to 4.1.0 (bsc#1154940) - Fix bootstrapping SLE11SP4 trad client with SSL enabled (bsc#1148177) spacecmd: - Only report real error, not result (bsc#1171687) - Use defined return values for spacecmd methods so scripts can check for failure (bsc#1171687) - Disable globbing for api subcommand to allow wildcards in filter settings (bsc#1163871) - Bugfix: attempt to purge SSM when it is empty (bsc#1155372) - Bump version to 4.1.0 (bsc#1154940) - Prevent error when piping stdout in Python 2 (bsc#1153090) - Java api expects content as encoded string instead of encoded bytes like before (bsc#1153277) - Enable building and installing for Ubuntu 16.04 and Ubuntu 18.04 - Add unit test for schedule, errata, user, utils, misc, configchannel and kickstart modules - Multiple minor bugfixes alongside the unit tests - Bugfix: referenced variable before assignment. - Add unit test for report, package, org, repo and group spacewalk-client-tools: - Add workaround for uptime overflow to spacewalk-update-status as well (bsc#1165921) - Spell correctly "successful" and "successfully" - Skip dmidecode data on aarch64 to prevent coredump (bsc#1113160) - Replace spacewalk-usix with uyuni-common-libs - Return a non-zero exit status on errors in rhn_check - Bump version to 4.1.0 (bsc#1154940) - Make a explicit requirement to systemd for spacewalk-client-tools when rhnsd timer is installed spacewalk-koan: - Bump version to 4.1.0 (bsc#1154940) - Require commands we use in merge-rd.sh spacewalk-oscap: - Bump version to 4.1.0 (bsc#1154940) spacewalk-remote-utils: - Update spacewalk-create-channel with RHEL 7.7 channel definitions - Bump version to 4.1.0 (bsc#1154940) supportutils-plugin-susemanager-client: - Bump version to 4.1.0 (bsc#1154940) suseRegisterInfo: - SuseRegisterInfo only needs perl-base, not full perl (bsc#1168310) - Bump version to 4.1.0 (bsc#1154940) zypp-plugin-spacewalk: - 1.0.7 - Prevent issue with non-ASCII characters in Python 2 systems (bsc#1172462) This update was imported from the SUSE:SLE-15:Update update project. dracut-saltboot-0.1.1590413773.a959db7-lp152.2.3.1.noarch.rpm dracut-saltboot-0.1.1590413773.a959db7-lp152.2.3.1.src.rpm openSUSE-2020-1113 Recommended update for go1.12 moderate openSUSE Leap 15.2 Update This update for go1.12 fixes the following issues: - Add 'binutils-gold' as a dependency for arm and aarch64 architectures. (bsc#1170826) This update was imported from the SUSE:SLE-15:Update update project. go1.12-1.12.17-lp152.3.3.1.src.rpm go1.12-1.12.17-lp152.3.3.1.x86_64.rpm go1.12-doc-1.12.17-lp152.3.3.1.x86_64.rpm go1.12-race-1.12.17-lp152.3.3.1.x86_64.rpm go1.12-1.12.17-lp152.3.3.1.i586.rpm go1.12-doc-1.12.17-lp152.3.3.1.i586.rpm openSUSE-2020-1115 Recommended update for nodejs12 moderate openSUSE Leap 15.2 Update This update for nodejs12 fixes the following issues: - Fixes reported memory leak. (bsc#1173653) This update was imported from the SUSE:SLE-15-SP2:Update update project. nodejs12-12.18.2-lp152.3.3.1.src.rpm nodejs12-12.18.2-lp152.3.3.1.x86_64.rpm nodejs12-debuginfo-12.18.2-lp152.3.3.1.x86_64.rpm nodejs12-debugsource-12.18.2-lp152.3.3.1.x86_64.rpm nodejs12-devel-12.18.2-lp152.3.3.1.x86_64.rpm nodejs12-docs-12.18.2-lp152.3.3.1.noarch.rpm npm12-12.18.2-lp152.3.3.1.x86_64.rpm openSUSE-2020-1129 Recommended update for go1.12 low openSUSE Leap 15.2 Update This update for go1.12 fixes the following issues: - Fix for an issue when installing on Raspberry Pi causes illegal instruction due to unproper ARM arch set. (bsc#1169832) This update was imported from the SUSE:SLE-15:Update update project. go1.12-1.12.17-lp152.3.4.1.src.rpm go1.12-1.12.17-lp152.3.4.1.x86_64.rpm go1.12-doc-1.12.17-lp152.3.4.1.x86_64.rpm go1.12-race-1.12.17-lp152.3.4.1.x86_64.rpm go1.12-1.12.17-lp152.3.4.1.i586.rpm go1.12-doc-1.12.17-lp152.3.4.1.i586.rpm openSUSE-2020-1272 Security update for inn moderate openSUSE Leap 15.2 Update This update for inn fixes the following issues: - change file owners in /usr/lib/news to root [boo#1172573] [CVE-2020-8026] inn-2.6.2-lp152.2.3.1.src.rpm inn-2.6.2-lp152.2.3.1.x86_64.rpm inn-debuginfo-2.6.2-lp152.2.3.1.x86_64.rpm inn-debugsource-2.6.2-lp152.2.3.1.x86_64.rpm inn-devel-2.6.2-lp152.2.3.1.x86_64.rpm mininews-2.6.2-lp152.2.3.1.x86_64.rpm mininews-debuginfo-2.6.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1140 Recommended update for crmsh important openSUSE Leap 15.2 Update This update for crmsh fixes the following issues: - Fix for SSH communication between HA nodes by copying ssh key to 'qnetd' while detect need a password. (bsc#1174385) This update was imported from the SUSE:SLE-15-SP2:Update update project. crmsh-4.2.0+git.1595517298.a06e892f-lp152.4.7.1.noarch.rpm crmsh-4.2.0+git.1595517298.a06e892f-lp152.4.7.1.src.rpm crmsh-scripts-4.2.0+git.1595517298.a06e892f-lp152.4.7.1.noarch.rpm crmsh-test-4.2.0+git.1595517298.a06e892f-lp152.4.7.1.noarch.rpm openSUSE-2020-1120 Recommended update for fence-agents moderate openSUSE Leap 15.2 Update This update for fence-agents fixes the following issues: - Disable cache discovery for "gcp-vpc-move-route" resource agent. (bsc#1169852) - fence_vmware_rest Failed: 'error' object does not support indexing. (bsc#1169485) This update was imported from the SUSE:SLE-15-SP1:Update update project. fence-agents-4.4.0+git.1558595666.5f79f9e9-lp152.3.3.1.src.rpm fence-agents-4.4.0+git.1558595666.5f79f9e9-lp152.3.3.1.x86_64.rpm fence-agents-amt_ws-4.4.0+git.1558595666.5f79f9e9-lp152.3.3.1.x86_64.rpm fence-agents-debuginfo-4.4.0+git.1558595666.5f79f9e9-lp152.3.3.1.x86_64.rpm fence-agents-debugsource-4.4.0+git.1558595666.5f79f9e9-lp152.3.3.1.x86_64.rpm fence-agents-devel-4.4.0+git.1558595666.5f79f9e9-lp152.3.3.1.x86_64.rpm openSUSE-2020-1122 Recommended update for mkdud moderate openSUSE Leap 15.2 Update This update for mkdud fixes the following issues: - ensure DUD repos are removed at the end of the installation (boo#1173988) - add --sign-key-id option to allow specifying a gpg signing key by id mkdud-1.50-lp152.2.3.1.noarch.rpm mkdud-1.50-lp152.2.3.1.src.rpm openSUSE-2020-1169 Security update for grub2 important openSUSE Leap 15.2 Update This update for grub2 fixes the following issues: - Fix for CVE-2020-10713 (bsc#1168994) - Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#1173812) - Fix for CVE-2020-15706 (bsc#1174463) - Fix for CVE-2020-15707 (bsc#1174570) - Use overflow checking primitives where the arithmetic expression for buffer - Use grub_calloc for overflow check and return NULL when it would occur This update was imported from the SUSE:SLE-15-SP2:Update update project. grub2-2.04-lp152.7.3.4.src.rpm grub2-2.04-lp152.7.3.4.x86_64.rpm grub2-branding-upstream-2.04-lp152.7.3.4.x86_64.rpm grub2-debuginfo-2.04-lp152.7.3.4.x86_64.rpm grub2-debugsource-2.04-lp152.7.3.4.x86_64.rpm grub2-i386-pc-2.04-lp152.7.3.4.noarch.rpm grub2-i386-pc-debug-2.04-lp152.7.3.4.noarch.rpm grub2-snapper-plugin-2.04-lp152.7.3.4.noarch.rpm grub2-systemd-sleep-plugin-2.04-lp152.7.3.4.noarch.rpm grub2-x86_64-efi-2.04-lp152.7.3.4.noarch.rpm grub2-x86_64-efi-debug-2.04-lp152.7.3.4.noarch.rpm grub2-x86_64-xen-2.04-lp152.7.3.4.noarch.rpm grub2-2.04-lp152.7.3.4.i586.rpm grub2-branding-upstream-2.04-lp152.7.3.4.i586.rpm grub2-debuginfo-2.04-lp152.7.3.4.i586.rpm grub2-debugsource-2.04-lp152.7.3.4.i586.rpm grub2-i386-efi-2.04-lp152.7.3.4.noarch.rpm grub2-i386-efi-debug-2.04-lp152.7.3.4.noarch.rpm grub2-i386-xen-2.04-lp152.7.3.4.noarch.rpm openSUSE-2020-1131 Recommended update for python-kiwi moderate openSUSE Leap 15.2 Update This update for python-kiwi fixes the following issues: - Fixed _get_grub2_mkconfig_tool Last patch on this method breaks the search for alternative mkconfig names. It returns always on the first lookup which could be none. This breaks on systems that uses a different name than grub2-mkconfig, like on Ubuntu. - Increase spare space on disk repart (bsc#1165823) The sizing of the virtual cylinders in parted seems to be unfavorable, as with some disks and SD cards here the device size is not a multiple of the cylinder size, so the last incomplete cylinder is wasted. If this wasted space is more than 5MiB, kiwi tries to resize indefinitely. Therefore min_additional_mbytes gets increased to prevent running into this situation. This update was imported from the SUSE:SLE-15-SP1:Update update project. dracut-kiwi-lib-9.20.5-lp152.5.3.1.x86_64.rpm dracut-kiwi-live-9.20.5-lp152.5.3.1.x86_64.rpm dracut-kiwi-oem-dump-9.20.5-lp152.5.3.1.x86_64.rpm dracut-kiwi-oem-repart-9.20.5-lp152.5.3.1.x86_64.rpm dracut-kiwi-overlay-9.20.5-lp152.5.3.1.x86_64.rpm kiwi-man-pages-9.20.5-lp152.5.3.1.x86_64.rpm kiwi-pxeboot-9.20.5-lp152.5.3.1.x86_64.rpm kiwi-tools-9.20.5-lp152.5.3.1.x86_64.rpm kiwi-tools-debuginfo-9.20.5-lp152.5.3.1.x86_64.rpm python-kiwi-9.20.5-lp152.5.3.1.src.rpm python-kiwi-debugsource-9.20.5-lp152.5.3.1.x86_64.rpm python3-kiwi-9.20.5-lp152.5.3.1.x86_64.rpm dracut-kiwi-lib-9.20.5-lp152.5.3.1.i586.rpm dracut-kiwi-live-9.20.5-lp152.5.3.1.i586.rpm dracut-kiwi-oem-dump-9.20.5-lp152.5.3.1.i586.rpm dracut-kiwi-oem-repart-9.20.5-lp152.5.3.1.i586.rpm dracut-kiwi-overlay-9.20.5-lp152.5.3.1.i586.rpm kiwi-man-pages-9.20.5-lp152.5.3.1.i586.rpm kiwi-pxeboot-9.20.5-lp152.5.3.1.i586.rpm kiwi-tools-9.20.5-lp152.5.3.1.i586.rpm kiwi-tools-debuginfo-9.20.5-lp152.5.3.1.i586.rpm python-kiwi-debugsource-9.20.5-lp152.5.3.1.i586.rpm python3-kiwi-9.20.5-lp152.5.3.1.i586.rpm openSUSE-2020-1132 Recommended update for diffutils moderate openSUSE Leap 15.2 Update This update for diffutils fixes the following issue: - Disable a sporadically failing test for ppc64 and ppc64le builds. (bsc#1156913) This update was imported from the SUSE:SLE-15:Update update project. diffutils-3.6-lp152.5.3.1.src.rpm diffutils-3.6-lp152.5.3.1.x86_64.rpm diffutils-debuginfo-3.6-lp152.5.3.1.x86_64.rpm diffutils-debugsource-3.6-lp152.5.3.1.x86_64.rpm diffutils-lang-3.6-lp152.5.3.1.noarch.rpm diffutils-3.6-lp152.5.3.1.i586.rpm diffutils-debuginfo-3.6-lp152.5.3.1.i586.rpm diffutils-debugsource-3.6-lp152.5.3.1.i586.rpm openSUSE-2020-1135 Recommended update for android-udev-rules moderate openSUSE Leap 15.2 Update This update for android-udev-rules fixes the following issues: - This package replaces android-tools-udev version 5 add the missing Provides/Obsoletes to avoid fileconflicts android-udev-rules-20191103-lp152.2.3.1.noarch.rpm android-udev-rules-20191103-lp152.2.3.1.src.rpm openSUSE-2020-1273 Recommended update for petsc low openSUSE Leap 15.2 Update This update for petsc fixes the following issue: - Build the documentation package for SLE. (bsc#1173269) This update was imported from the SUSE:SLE-15-SP2:Update update project. petsc-3.12.2-lp152.2.3.1.src.rpm petsc-doc-3.12.2-lp152.2.3.1.noarch.rpm libpetsc-gnu-mpich-hpc-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc_3_12_2-gnu-mpich-hpc-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc_3_12_2-gnu-mpich-hpc-debuginfo-3.12.2-lp152.2.3.1.x86_64.rpm petsc-gnu-mpich-hpc-devel-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-mpich-hpc-3.12.2-lp152.2.3.1.src.rpm petsc_3_12_2-gnu-mpich-hpc-debugsource-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-mpich-hpc-devel-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-mpich-hpc-saws-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc-gnu-mvapich2-hpc-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc_3_12_2-gnu-mvapich2-hpc-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc_3_12_2-gnu-mvapich2-hpc-debuginfo-3.12.2-lp152.2.3.1.x86_64.rpm petsc-gnu-mvapich2-hpc-devel-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-mvapich2-hpc-3.12.2-lp152.2.3.1.src.rpm petsc_3_12_2-gnu-mvapich2-hpc-debugsource-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-mvapich2-hpc-devel-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-mvapich2-hpc-saws-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc-gnu-openmpi2-hpc-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc_3_12_2-gnu-openmpi2-hpc-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc_3_12_2-gnu-openmpi2-hpc-debuginfo-3.12.2-lp152.2.3.1.x86_64.rpm petsc-gnu-openmpi2-hpc-devel-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-openmpi2-hpc-3.12.2-lp152.2.3.1.src.rpm petsc_3_12_2-gnu-openmpi2-hpc-debugsource-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-openmpi2-hpc-devel-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-openmpi2-hpc-saws-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc-gnu-openmpi3-hpc-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc_3_12_2-gnu-openmpi3-hpc-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc_3_12_2-gnu-openmpi3-hpc-debuginfo-3.12.2-lp152.2.3.1.x86_64.rpm petsc-gnu-openmpi3-hpc-devel-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-openmpi3-hpc-3.12.2-lp152.2.3.1.src.rpm petsc_3_12_2-gnu-openmpi3-hpc-debugsource-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-openmpi3-hpc-devel-3.12.2-lp152.2.3.1.x86_64.rpm petsc_3_12_2-gnu-openmpi3-hpc-saws-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc3-openmpi2-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc3-openmpi2-debuginfo-3.12.2-lp152.2.3.1.x86_64.rpm petsc-openmpi2-3.12.2-lp152.2.3.1.src.rpm petsc-openmpi2-debugsource-3.12.2-lp152.2.3.1.x86_64.rpm petsc-openmpi2-devel-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc3-openmpi3-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc3-openmpi3-debuginfo-3.12.2-lp152.2.3.1.x86_64.rpm petsc-openmpi3-3.12.2-lp152.2.3.1.src.rpm petsc-openmpi3-debugsource-3.12.2-lp152.2.3.1.x86_64.rpm petsc-openmpi3-devel-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc3-3.12.2-lp152.2.3.1.x86_64.rpm libpetsc3-debuginfo-3.12.2-lp152.2.3.1.x86_64.rpm petsc-debugsource-3.12.2-lp152.2.3.1.x86_64.rpm petsc-devel-3.12.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1146 Security update for ghostscript important openSUSE Leap 15.2 Update This update for ghostscript fixes the following issues: - fixed CVE-2020-15900 Memory Corruption (SAFER Sandbox Breakout) cf. https://bugs.ghostscript.com/show_bug.cgi?id=702582 (bsc#1174415) This update was imported from the SUSE:SLE-15:Update update project. ghostscript-mini-9.52-lp152.2.4.1.src.rpm ghostscript-mini-9.52-lp152.2.4.1.x86_64.rpm ghostscript-mini-debuginfo-9.52-lp152.2.4.1.x86_64.rpm ghostscript-mini-debugsource-9.52-lp152.2.4.1.x86_64.rpm ghostscript-mini-devel-9.52-lp152.2.4.1.x86_64.rpm ghostscript-9.52-lp152.2.4.1.src.rpm ghostscript-9.52-lp152.2.4.1.x86_64.rpm ghostscript-debuginfo-9.52-lp152.2.4.1.x86_64.rpm ghostscript-debugsource-9.52-lp152.2.4.1.x86_64.rpm ghostscript-devel-9.52-lp152.2.4.1.x86_64.rpm ghostscript-x11-9.52-lp152.2.4.1.x86_64.rpm ghostscript-x11-debuginfo-9.52-lp152.2.4.1.x86_64.rpm ghostscript-mini-9.52-lp152.2.4.1.i586.rpm ghostscript-mini-debuginfo-9.52-lp152.2.4.1.i586.rpm ghostscript-mini-debugsource-9.52-lp152.2.4.1.i586.rpm ghostscript-mini-devel-9.52-lp152.2.4.1.i586.rpm ghostscript-9.52-lp152.2.4.1.i586.rpm ghostscript-debuginfo-9.52-lp152.2.4.1.i586.rpm ghostscript-debugsource-9.52-lp152.2.4.1.i586.rpm ghostscript-devel-9.52-lp152.2.4.1.i586.rpm ghostscript-x11-9.52-lp152.2.4.1.i586.rpm ghostscript-x11-debuginfo-9.52-lp152.2.4.1.i586.rpm openSUSE-2020-1152 Recommended update for python-kiwi moderate openSUSE Leap 15.2 Update This update for python-kiwi fixes the following issues: - Fixed checking for root device in grub config. (bsc#1172928) - Fix for conflicting files of man-pages between different versions. (bsc#1168973, bsc#1156677) This update was imported from the SUSE:SLE-15-SP1:Update update project. dracut-kiwi-lib-9.20.5-lp152.5.4.1.x86_64.rpm dracut-kiwi-live-9.20.5-lp152.5.4.1.x86_64.rpm dracut-kiwi-oem-dump-9.20.5-lp152.5.4.1.x86_64.rpm dracut-kiwi-oem-repart-9.20.5-lp152.5.4.1.x86_64.rpm dracut-kiwi-overlay-9.20.5-lp152.5.4.1.x86_64.rpm kiwi-man-pages-9.20.5-lp152.5.4.1.x86_64.rpm kiwi-pxeboot-9.20.5-lp152.5.4.1.x86_64.rpm kiwi-tools-9.20.5-lp152.5.4.1.x86_64.rpm kiwi-tools-debuginfo-9.20.5-lp152.5.4.1.x86_64.rpm python-kiwi-9.20.5-lp152.5.4.1.src.rpm python-kiwi-debugsource-9.20.5-lp152.5.4.1.x86_64.rpm python3-kiwi-9.20.5-lp152.5.4.1.x86_64.rpm dracut-kiwi-lib-9.20.5-lp152.5.4.1.i586.rpm dracut-kiwi-live-9.20.5-lp152.5.4.1.i586.rpm dracut-kiwi-oem-dump-9.20.5-lp152.5.4.1.i586.rpm dracut-kiwi-oem-repart-9.20.5-lp152.5.4.1.i586.rpm dracut-kiwi-overlay-9.20.5-lp152.5.4.1.i586.rpm kiwi-man-pages-9.20.5-lp152.5.4.1.i586.rpm kiwi-pxeboot-9.20.5-lp152.5.4.1.i586.rpm kiwi-tools-9.20.5-lp152.5.4.1.i586.rpm kiwi-tools-debuginfo-9.20.5-lp152.5.4.1.i586.rpm python-kiwi-debugsource-9.20.5-lp152.5.4.1.i586.rpm python3-kiwi-9.20.5-lp152.5.4.1.i586.rpm openSUSE-2020-1136 Recommended update for 389-ds moderate openSUSE Leap 15.2 Update This update for 389-ds fixes the following issues: - This corrects a failure to install on SUSE due to incorrect hostname generation, and a python3 utf8 issue that is triggered by systemd. (bsc#1172328) This update was imported from the SUSE:SLE-15-SP2:Update update project. 389-ds-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.src.rpm 389-ds-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm 389-ds-debuginfo-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm 389-ds-debugsource-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm 389-ds-devel-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm 389-ds-snmp-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm 389-ds-snmp-debuginfo-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm lib389-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm libsvrcore0-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm libsvrcore0-debuginfo-1.4.3.9~git0.3eb8617f6-lp152.2.3.1.x86_64.rpm openSUSE-2020-1139 Security update for claws-mail moderate openSUSE Leap 15.2 Update This update for claws-mail fixes the following issues: - Update to 3.17.6: * It is now possible to 'Inherit Folder properties and processing rules from parent folder' when creating new folders with the move message and copy message dialogues. * A Phishing warning is now shown when copying a phishing URL, (in addition to clicking a phishing URL). * The progress window when importing an mbox file is now more responsive. * A warning dialogue is shown if the selected privacy system is 'None' and automatic signing amd/or encrypting is enabled. * Python plugin: pkgconfig is now used to check for python2. This enables the Python plugin (which uses python2) to be built on newer systems which have both python2 and python3. - CVE-2020-15917: Fixed an improper handling of suffix data after STARTTLS is mishandled (boo#1174457). claws-mail-3.17.6-lp152.3.3.1.src.rpm claws-mail-3.17.6-lp152.3.3.1.x86_64.rpm claws-mail-debuginfo-3.17.6-lp152.3.3.1.x86_64.rpm claws-mail-debugsource-3.17.6-lp152.3.3.1.x86_64.rpm claws-mail-devel-3.17.6-lp152.3.3.1.x86_64.rpm claws-mail-lang-3.17.6-lp152.3.3.1.noarch.rpm openSUSE-2020-1143 Recommended update for systemd moderate openSUSE Leap 15.2 Update This update for systemd fixes the following issues: - units: starting suspend.target should not fail when suspend is successful (bsc#1172072) - core/mount: do not add Before=local-fs.target or remote-fs.target if nofail mount option is set - mount: let mount_add_extras() take care of remote-fs.target deps (bsc#1169488) - mount: set up local-fs.target/remote-fs.target deps in mount_add_default_dependencies() too - udev: rename the persistent link for ATA devices (bsc#1164538) - shared/install: try harder to find enablement symlinks when disabling a unit (bsc#1157315) - tmpfiles: remove unnecessary assert (bsc#1171145) - test-engine: manager_free() was called too early - pid1: by default make user units inherit their umask from the user manager (bsc#1162698) - migrate-sysconfig-i18n.sh: fixed marker handling (bsc#1173229) The marker is used to make sure the script is run only once. Instead of storing it in /usr, use /var which is more appropriate for such file. Also make it owned by systemd package. - Fix inconsistent file modes for some ghost files (bsc#1173227) Ghost files are assumed by rpm to have mode 000 by default which is not consistent with file permissions set at runtime. Also /var/lib/systemd/random-seed was tracked wrongly as a directory. Also don't track (ghost) /etc/systemd/system/runlevel*.target aliases since we're not supposed to track units or aliases user might define/override. - Fix build of systemd on openSUSE Leap 15.2 (bsc#1173422) This update was imported from the SUSE:SLE-15:Update update project. libsystemd0-mini-234-lp152.31.4.1.x86_64.rpm libsystemd0-mini-debuginfo-234-lp152.31.4.1.x86_64.rpm libudev-mini-devel-234-lp152.31.4.1.x86_64.rpm libudev-mini1-234-lp152.31.4.1.x86_64.rpm libudev-mini1-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-mini-234-lp152.31.4.1.src.rpm systemd-mini-234-lp152.31.4.1.x86_64.rpm systemd-mini-bash-completion-234-lp152.31.4.1.noarch.rpm systemd-mini-container-mini-234-lp152.31.4.1.x86_64.rpm systemd-mini-container-mini-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-mini-coredump-mini-234-lp152.31.4.1.x86_64.rpm systemd-mini-coredump-mini-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-mini-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-mini-debugsource-234-lp152.31.4.1.x86_64.rpm systemd-mini-devel-234-lp152.31.4.1.x86_64.rpm systemd-mini-sysvinit-234-lp152.31.4.1.x86_64.rpm udev-mini-234-lp152.31.4.1.x86_64.rpm udev-mini-debuginfo-234-lp152.31.4.1.x86_64.rpm libsystemd0-234-lp152.31.4.1.x86_64.rpm libsystemd0-debuginfo-234-lp152.31.4.1.x86_64.rpm libudev-devel-234-lp152.31.4.1.x86_64.rpm libudev1-234-lp152.31.4.1.x86_64.rpm libudev1-debuginfo-234-lp152.31.4.1.x86_64.rpm nss-myhostname-234-lp152.31.4.1.x86_64.rpm nss-myhostname-debuginfo-234-lp152.31.4.1.x86_64.rpm nss-mymachines-234-lp152.31.4.1.x86_64.rpm nss-mymachines-debuginfo-234-lp152.31.4.1.x86_64.rpm nss-systemd-234-lp152.31.4.1.x86_64.rpm nss-systemd-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-234-lp152.31.4.1.src.rpm systemd-234-lp152.31.4.1.x86_64.rpm systemd-bash-completion-234-lp152.31.4.1.noarch.rpm systemd-container-234-lp152.31.4.1.x86_64.rpm systemd-container-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-coredump-234-lp152.31.4.1.x86_64.rpm systemd-coredump-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-debugsource-234-lp152.31.4.1.x86_64.rpm systemd-devel-234-lp152.31.4.1.x86_64.rpm systemd-journal-remote-234-lp152.31.4.1.x86_64.rpm systemd-journal-remote-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-logger-234-lp152.31.4.1.x86_64.rpm systemd-network-234-lp152.31.4.1.x86_64.rpm systemd-network-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-sysvinit-234-lp152.31.4.1.x86_64.rpm udev-234-lp152.31.4.1.x86_64.rpm udev-debuginfo-234-lp152.31.4.1.x86_64.rpm libsystemd0-mini-234-lp152.31.4.1.i586.rpm libsystemd0-mini-debuginfo-234-lp152.31.4.1.i586.rpm libudev-mini-devel-234-lp152.31.4.1.i586.rpm libudev-mini1-234-lp152.31.4.1.i586.rpm libudev-mini1-debuginfo-234-lp152.31.4.1.i586.rpm systemd-mini-234-lp152.31.4.1.i586.rpm systemd-mini-container-mini-234-lp152.31.4.1.i586.rpm systemd-mini-container-mini-debuginfo-234-lp152.31.4.1.i586.rpm systemd-mini-coredump-mini-234-lp152.31.4.1.i586.rpm systemd-mini-coredump-mini-debuginfo-234-lp152.31.4.1.i586.rpm systemd-mini-debuginfo-234-lp152.31.4.1.i586.rpm systemd-mini-debugsource-234-lp152.31.4.1.i586.rpm systemd-mini-devel-234-lp152.31.4.1.i586.rpm systemd-mini-sysvinit-234-lp152.31.4.1.i586.rpm udev-mini-234-lp152.31.4.1.i586.rpm udev-mini-debuginfo-234-lp152.31.4.1.i586.rpm libsystemd0-234-lp152.31.4.1.i586.rpm libsystemd0-32bit-234-lp152.31.4.1.x86_64.rpm libsystemd0-32bit-debuginfo-234-lp152.31.4.1.x86_64.rpm libsystemd0-debuginfo-234-lp152.31.4.1.i586.rpm libudev-devel-234-lp152.31.4.1.i586.rpm libudev-devel-32bit-234-lp152.31.4.1.x86_64.rpm libudev1-234-lp152.31.4.1.i586.rpm libudev1-32bit-234-lp152.31.4.1.x86_64.rpm libudev1-32bit-debuginfo-234-lp152.31.4.1.x86_64.rpm libudev1-debuginfo-234-lp152.31.4.1.i586.rpm nss-myhostname-234-lp152.31.4.1.i586.rpm nss-myhostname-32bit-234-lp152.31.4.1.x86_64.rpm nss-myhostname-32bit-debuginfo-234-lp152.31.4.1.x86_64.rpm nss-myhostname-debuginfo-234-lp152.31.4.1.i586.rpm nss-mymachines-234-lp152.31.4.1.i586.rpm nss-mymachines-32bit-234-lp152.31.4.1.x86_64.rpm nss-mymachines-32bit-debuginfo-234-lp152.31.4.1.x86_64.rpm nss-mymachines-debuginfo-234-lp152.31.4.1.i586.rpm nss-systemd-234-lp152.31.4.1.i586.rpm nss-systemd-debuginfo-234-lp152.31.4.1.i586.rpm systemd-234-lp152.31.4.1.i586.rpm systemd-32bit-234-lp152.31.4.1.x86_64.rpm systemd-32bit-debuginfo-234-lp152.31.4.1.x86_64.rpm systemd-container-234-lp152.31.4.1.i586.rpm systemd-container-debuginfo-234-lp152.31.4.1.i586.rpm systemd-coredump-234-lp152.31.4.1.i586.rpm systemd-coredump-debuginfo-234-lp152.31.4.1.i586.rpm systemd-debuginfo-234-lp152.31.4.1.i586.rpm systemd-debugsource-234-lp152.31.4.1.i586.rpm systemd-devel-234-lp152.31.4.1.i586.rpm systemd-journal-remote-234-lp152.31.4.1.i586.rpm systemd-journal-remote-debuginfo-234-lp152.31.4.1.i586.rpm systemd-logger-234-lp152.31.4.1.i586.rpm systemd-network-234-lp152.31.4.1.i586.rpm systemd-network-debuginfo-234-lp152.31.4.1.i586.rpm systemd-sysvinit-234-lp152.31.4.1.i586.rpm udev-234-lp152.31.4.1.i586.rpm udev-debuginfo-234-lp152.31.4.1.i586.rpm openSUSE-2020-1144 Security update for targetcli-fb moderate openSUSE Leap 15.2 Update This update for targetcli-fb fixes the following issues: - CVE-2020-13867: Fixed the permissions in /etc/target (bsc#1172743) This update was imported from the SUSE:SLE-15-SP2:Update update project. python2-targetcli-fb-2.1.52-lp152.2.3.1.noarch.rpm python3-targetcli-fb-2.1.52-lp152.2.3.1.noarch.rpm targetcli-fb-2.1.52-lp152.2.3.1.src.rpm targetcli-fb-common-2.1.52-lp152.2.3.1.noarch.rpm openSUSE-2020-1150 Recommended update for lxd moderate openSUSE Leap 15.2 Update This update for lxd fixes the following issues: - Update to LXD 4.4. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-4-has-been-released/8574 boo#1174789 + VGA console for virtual machines + Clustering failure domains + /dev/lxd API in virtual machines + Graceful daemon shutdown + macvlan and sriov managed network types + Disk usage limits in projects + AppAmor confinement for dnsmasq + GPU mediated devices in resources API + --console option in lxc launch lxd-4.4-lp152.2.6.1.src.rpm lxd-4.4-lp152.2.6.1.x86_64.rpm lxd-bash-completion-4.4-lp152.2.6.1.noarch.rpm openSUSE-2020-1156 Security update for python-rtslib-fb moderate openSUSE Leap 15.2 Update This update for python-rtslib-fb fixes the following issues: - Update to version v2.1.73 (bsc#1173257 CVE-2020-14019): * version 2.1.73 * save_to_file: fix fd open mode * saveconfig: copy temp configfile with permissions * saveconfig: open the temp configfile with modes set * Fix "is not" with a literal SyntaxWarning * Fix an incorrect config path in two comments * version 2.1.72 * Do not change dbroot after drivers have been registered * Remove '_if_needed' from RTSRoot._set_dbroot()'s name Replacing old tarball with python-rtslib-fb-v2.1.73.tar.xz This update was imported from the SUSE:SLE-15-SP2:Update update project. python-rtslib-fb-2.1.73-lp152.2.3.1.src.rpm python2-rtslib-fb-2.1.73-lp152.2.3.1.noarch.rpm python3-rtslib-fb-2.1.73-lp152.2.3.1.noarch.rpm openSUSE-2020-1157 Recommended update for crmsh low openSUSE Leap 15.2 Update This update for crmsh fixes the following issues: - Fix for corosync to handle the return code of 'corosync-quorumtool' correctly. (bsc#1174588) This update was imported from the SUSE:SLE-15-SP2:Update update project. crmsh-4.2.0+git.1595940615.c452cc00-lp152.4.11.1.noarch.rpm crmsh-4.2.0+git.1595940615.c452cc00-lp152.4.11.1.src.rpm crmsh-scripts-4.2.0+git.1595940615.c452cc00-lp152.4.11.1.noarch.rpm crmsh-test-4.2.0+git.1595940615.c452cc00-lp152.4.11.1.noarch.rpm openSUSE-2020-1158 Recommended update for ovmf low openSUSE Leap 15.2 Update This update for ovmf rebuilds with the new UEFI signing key. ovmf-201911-lp152.6.2.1.src.rpm ovmf-201911-lp152.6.2.1.x86_64.rpm ovmf-tools-201911-lp152.6.2.1.x86_64.rpm qemu-ovmf-x86_64-201911-lp152.6.2.1.noarch.rpm qemu-ovmf-x86_64-debug-201911-lp152.6.2.1.x86_64.rpm ovmf-201911-lp152.6.2.1.i586.rpm ovmf-tools-201911-lp152.6.2.1.i586.rpm qemu-ovmf-ia32-201911-lp152.6.2.1.noarch.rpm openSUSE-2020-1604 Security update for zabbix moderate openSUSE Leap 15.2 Update This update for zabbix fixes the following issues: Updated to version 3.0.31. + CVE-2020-15803: Fixed an XSS in the URL Widget (boo#1174253). zabbix-3.0.31-lp152.2.3.1.src.rpm zabbix-agent-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-agent-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-bash-completion-3.0.31-lp152.2.3.1.noarch.rpm zabbix-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-debugsource-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-java-gateway-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-phpfrontend-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-proxy-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-proxy-mysql-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-proxy-mysql-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-proxy-postgresql-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-proxy-postgresql-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-proxy-sqlite-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-proxy-sqlite-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-server-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-server-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-server-mysql-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-server-mysql-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-server-postgresql-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-server-postgresql-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-server-sqlite-3.0.31-lp152.2.3.1.x86_64.rpm zabbix-server-sqlite-debuginfo-3.0.31-lp152.2.3.1.x86_64.rpm openSUSE-2020-1167 Recommended update for cacti, cacti-spine moderate openSUSE Leap 15.2 Update This update for cacti, cacti-spine fixes the following issues: Updated to version 1.2.14 - Fixed an XSS vulnerability due to improper escaping of error message during template import preview (boo#1174850). cacti-spine-1.2.14-lp152.2.6.1.src.rpm cacti-spine-1.2.14-lp152.2.6.1.x86_64.rpm cacti-spine-debuginfo-1.2.14-lp152.2.6.1.x86_64.rpm cacti-spine-debugsource-1.2.14-lp152.2.6.1.x86_64.rpm cacti-1.2.14-lp152.2.6.1.noarch.rpm cacti-1.2.14-lp152.2.6.1.src.rpm openSUSE-2020-1163 Recommended update for opus moderate openSUSE Leap 15.2 Update This update for opus fixes the following issues: - Fix for an issue when the 'CELTDecoder' can be larger than 21 and cauese crash by builds with custom modes or hardening. (bsc#1172526) This update was imported from the SUSE:SLE-15:Update update project. libopus-devel-1.3.1-lp152.2.3.1.x86_64.rpm libopus0-1.3.1-lp152.2.3.1.x86_64.rpm libopus0-debuginfo-1.3.1-lp152.2.3.1.x86_64.rpm opus-1.3.1-lp152.2.3.1.src.rpm opus-debugsource-1.3.1-lp152.2.3.1.x86_64.rpm libopus-devel-1.3.1-lp152.2.3.1.i586.rpm libopus0-1.3.1-lp152.2.3.1.i586.rpm libopus0-32bit-1.3.1-lp152.2.3.1.x86_64.rpm libopus0-32bit-debuginfo-1.3.1-lp152.2.3.1.x86_64.rpm libopus0-debuginfo-1.3.1-lp152.2.3.1.i586.rpm opus-debugsource-1.3.1-lp152.2.3.1.i586.rpm openSUSE-2020-1164 Security update for libX11 important openSUSE Leap 15.2 Update This update for libX11 fixes the following issues: - Fixed XIM client heap overflows (CVE-2020-14344, bsc#1174628) This update was imported from the SUSE:SLE-15:Update update project. libX11-1.6.5-lp152.5.3.1.src.rpm libX11-6-1.6.5-lp152.5.3.1.x86_64.rpm libX11-6-debuginfo-1.6.5-lp152.5.3.1.x86_64.rpm libX11-data-1.6.5-lp152.5.3.1.noarch.rpm libX11-debugsource-1.6.5-lp152.5.3.1.x86_64.rpm libX11-devel-1.6.5-lp152.5.3.1.x86_64.rpm libX11-xcb1-1.6.5-lp152.5.3.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.5-lp152.5.3.1.x86_64.rpm libxcb-1.13-lp152.5.3.1.src.rpm libxcb-composite0-1.13-lp152.5.3.1.x86_64.rpm libxcb-composite0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-damage0-1.13-lp152.5.3.1.x86_64.rpm libxcb-damage0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-debugsource-1.13-lp152.5.3.1.x86_64.rpm libxcb-devel-1.13-lp152.5.3.1.x86_64.rpm libxcb-devel-doc-1.13-lp152.5.3.1.noarch.rpm libxcb-dpms0-1.13-lp152.5.3.1.x86_64.rpm libxcb-dpms0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-dri2-0-1.13-lp152.5.3.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-dri3-0-1.13-lp152.5.3.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-glx0-1.13-lp152.5.3.1.x86_64.rpm libxcb-glx0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-present0-1.13-lp152.5.3.1.x86_64.rpm libxcb-present0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-randr0-1.13-lp152.5.3.1.x86_64.rpm libxcb-randr0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-record0-1.13-lp152.5.3.1.x86_64.rpm libxcb-record0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-render0-1.13-lp152.5.3.1.x86_64.rpm libxcb-render0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-res0-1.13-lp152.5.3.1.x86_64.rpm libxcb-res0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-screensaver0-1.13-lp152.5.3.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-shape0-1.13-lp152.5.3.1.x86_64.rpm libxcb-shape0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-shm0-1.13-lp152.5.3.1.x86_64.rpm libxcb-shm0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-sync1-1.13-lp152.5.3.1.x86_64.rpm libxcb-sync1-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xf86dri0-1.13-lp152.5.3.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xfixes0-1.13-lp152.5.3.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xinerama0-1.13-lp152.5.3.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xinput0-1.13-lp152.5.3.1.x86_64.rpm libxcb-xinput0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xkb1-1.13-lp152.5.3.1.x86_64.rpm libxcb-xkb1-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xtest0-1.13-lp152.5.3.1.x86_64.rpm libxcb-xtest0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xv0-1.13-lp152.5.3.1.x86_64.rpm libxcb-xv0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xvmc0-1.13-lp152.5.3.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb1-1.13-lp152.5.3.1.x86_64.rpm libxcb1-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libX11-6-1.6.5-lp152.5.3.1.i586.rpm libX11-6-32bit-1.6.5-lp152.5.3.1.x86_64.rpm libX11-6-32bit-debuginfo-1.6.5-lp152.5.3.1.x86_64.rpm libX11-6-debuginfo-1.6.5-lp152.5.3.1.i586.rpm libX11-debugsource-1.6.5-lp152.5.3.1.i586.rpm libX11-devel-1.6.5-lp152.5.3.1.i586.rpm libX11-devel-32bit-1.6.5-lp152.5.3.1.x86_64.rpm libX11-xcb1-1.6.5-lp152.5.3.1.i586.rpm libX11-xcb1-32bit-1.6.5-lp152.5.3.1.x86_64.rpm libX11-xcb1-32bit-debuginfo-1.6.5-lp152.5.3.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.5-lp152.5.3.1.i586.rpm libxcb-composite0-1.13-lp152.5.3.1.i586.rpm libxcb-composite0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-composite0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-composite0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-damage0-1.13-lp152.5.3.1.i586.rpm libxcb-damage0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-damage0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-damage0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-debugsource-1.13-lp152.5.3.1.i586.rpm libxcb-devel-1.13-lp152.5.3.1.i586.rpm libxcb-devel-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-dpms0-1.13-lp152.5.3.1.i586.rpm libxcb-dpms0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-dpms0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-dpms0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-dri2-0-1.13-lp152.5.3.1.i586.rpm libxcb-dri2-0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-dri2-0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-dri3-0-1.13-lp152.5.3.1.i586.rpm libxcb-dri3-0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-dri3-0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-glx0-1.13-lp152.5.3.1.i586.rpm libxcb-glx0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-glx0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-glx0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-present0-1.13-lp152.5.3.1.i586.rpm libxcb-present0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-present0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-present0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-randr0-1.13-lp152.5.3.1.i586.rpm libxcb-randr0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-randr0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-randr0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-record0-1.13-lp152.5.3.1.i586.rpm libxcb-record0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-record0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-record0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-render0-1.13-lp152.5.3.1.i586.rpm libxcb-render0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-render0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-render0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-res0-1.13-lp152.5.3.1.i586.rpm libxcb-res0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-res0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-res0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-screensaver0-1.13-lp152.5.3.1.i586.rpm libxcb-screensaver0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-screensaver0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-shape0-1.13-lp152.5.3.1.i586.rpm libxcb-shape0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-shape0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-shape0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-shm0-1.13-lp152.5.3.1.i586.rpm libxcb-shm0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-shm0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-shm0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-sync1-1.13-lp152.5.3.1.i586.rpm libxcb-sync1-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-sync1-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-sync1-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-xf86dri0-1.13-lp152.5.3.1.i586.rpm libxcb-xf86dri0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-xf86dri0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-xfixes0-1.13-lp152.5.3.1.i586.rpm libxcb-xfixes0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-xfixes0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-xinerama0-1.13-lp152.5.3.1.i586.rpm libxcb-xinerama0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-xinerama0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-xinput0-1.13-lp152.5.3.1.i586.rpm libxcb-xinput0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-xinput0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xinput0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-xkb1-1.13-lp152.5.3.1.i586.rpm libxcb-xkb1-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-xkb1-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xkb1-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-xtest0-1.13-lp152.5.3.1.i586.rpm libxcb-xtest0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-xtest0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xtest0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-xv0-1.13-lp152.5.3.1.i586.rpm libxcb-xv0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-xv0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xv0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb-xvmc0-1.13-lp152.5.3.1.i586.rpm libxcb-xvmc0-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb-xvmc0-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.13-lp152.5.3.1.i586.rpm libxcb1-1.13-lp152.5.3.1.i586.rpm libxcb1-32bit-1.13-lp152.5.3.1.x86_64.rpm libxcb1-32bit-debuginfo-1.13-lp152.5.3.1.x86_64.rpm libxcb1-debuginfo-1.13-lp152.5.3.1.i586.rpm openSUSE-2020-1165 Recommended update for ocfs2-tools moderate openSUSE Leap 15.2 Update This update for ocfs2-tools fixes the following issue: - Fix debugfs.ocfs2 error on devices with sector size 4096 (bsc#1170530) This update was imported from the SUSE:SLE-15-SP1:Update update project. ocfs2-tools-1.8.5-lp152.7.3.1.src.rpm ocfs2-tools-1.8.5-lp152.7.3.1.x86_64.rpm ocfs2-tools-debuginfo-1.8.5-lp152.7.3.1.x86_64.rpm ocfs2-tools-debugsource-1.8.5-lp152.7.3.1.x86_64.rpm ocfs2-tools-devel-1.8.5-lp152.7.3.1.x86_64.rpm ocfs2-tools-devel-static-1.8.5-lp152.7.3.1.x86_64.rpm ocfs2-tools-o2cb-1.8.5-lp152.7.3.1.x86_64.rpm ocfs2-tools-o2cb-debuginfo-1.8.5-lp152.7.3.1.x86_64.rpm openSUSE-2020-1166 Recommended update for gnome-initial-setup moderate openSUSE Leap 15.2 Update This update for gnome-initial-setup fixes the following issues: - Fix to start 'gnome-initial-setup' via 'xdg autostart' as an alternative to systemd user units on SLE-15-SP2. (bsc#1172910) This update was imported from the SUSE:SLE-15-SP2:Update update project. gnome-initial-setup-3.34.6-lp152.2.3.1.src.rpm gnome-initial-setup-3.34.6-lp152.2.3.1.x86_64.rpm gnome-initial-setup-debuginfo-3.34.6-lp152.2.3.1.x86_64.rpm gnome-initial-setup-debugsource-3.34.6-lp152.2.3.1.x86_64.rpm gnome-initial-setup-lang-3.34.6-lp152.2.3.1.noarch.rpm openSUSE-2020-1154 Security update of chromium low openSUSE Leap 15.2 Update Chromium was updated to 84.0.4147.105 (boo#1174582): * CVE-2020-6537: Type Confusion in V8 * CVE-2020-6538: Inappropriate implementation in WebView * CVE-2020-6532: Use after free in SCTP * CVE-2020-6539: Use after free in CSS * CVE-2020-6540: Heap buffer overflow in Skia * CVE-2020-6541: Use after free in WebUSB chromedriver-84.0.4147.105-lp152.2.9.1.x86_64.rpm chromedriver-debuginfo-84.0.4147.105-lp152.2.9.1.x86_64.rpm chromium-84.0.4147.105-lp152.2.9.1.src.rpm chromium-84.0.4147.105-lp152.2.9.1.x86_64.rpm chromium-debuginfo-84.0.4147.105-lp152.2.9.1.x86_64.rpm chromium-debugsource-84.0.4147.105-lp152.2.9.1.x86_64.rpm openSUSE-2020-1155 Security update for MozillaFirefox important openSUSE Leap 15.2 Update This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.1.0 ESR * Fixed: Various stability, functionality, and security fixes (bsc#1174538) * CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker * CVE-2020-6514: WebRTC data channel leaks internal address to peer * CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy * CVE-2020-15653: Bypassing iframe sandbox when allowing popups * CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture * CVE-2020-15656: Type confusion for special arguments in IonMonkey * CVE-2020-15658: Overriding file type when saving to disk * CVE-2020-15657: DLL hijacking due to incorrect loading path * CVE-2020-15654: Custom cursor can overlay user interface * CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1 This update was imported from the SUSE:SLE-15:Update update project. MozillaFirefox-78.1.0-lp152.2.12.1.src.rpm MozillaFirefox-78.1.0-lp152.2.12.1.x86_64.rpm MozillaFirefox-branding-upstream-78.1.0-lp152.2.12.1.x86_64.rpm MozillaFirefox-buildsymbols-78.1.0-lp152.2.12.1.x86_64.rpm MozillaFirefox-debuginfo-78.1.0-lp152.2.12.1.x86_64.rpm MozillaFirefox-debugsource-78.1.0-lp152.2.12.1.x86_64.rpm MozillaFirefox-devel-78.1.0-lp152.2.12.1.x86_64.rpm MozillaFirefox-translations-common-78.1.0-lp152.2.12.1.x86_64.rpm MozillaFirefox-translations-other-78.1.0-lp152.2.12.1.x86_64.rpm openSUSE-2020-1183 Security update for ark moderate openSUSE Leap 15.2 Update This update for ark fixes the following issues: - Fixed a directory traversal bug (boo#1174773, CVE-2020-16116). ark-20.04.2-lp152.2.3.1.src.rpm ark-20.04.2-lp152.2.3.1.x86_64.rpm ark-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm ark-debugsource-20.04.2-lp152.2.3.1.x86_64.rpm ark-lang-20.04.2-lp152.2.3.1.noarch.rpm libkerfuffle20-20.04.2-lp152.2.3.1.x86_64.rpm libkerfuffle20-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1189 Security update for MozillaFirefox important openSUSE Leap 15.2 Update This update for MozillaFirefox fixes the following issues: This update for MozillaFirefox and pipewire fixes the following issues: MozillaFirefox Extended Support Release 78.1.0 ESR * Fixed: Various stability, functionality, and security fixes (bsc#1174538) * CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker * CVE-2020-6514: WebRTC data channel leaks internal address to peer * CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy * CVE-2020-15653: Bypassing iframe sandbox when allowing popups * CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture * CVE-2020-15656: Type confusion for special arguments in IonMonkey * CVE-2020-15658: Overriding file type when saving to disk * CVE-2020-15657: DLL hijacking due to incorrect loading path * CVE-2020-15654: Custom cursor can overlay user interface * CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1 pipewire was updated to version 0.3.6 (bsc#1171433, jsc#ECO-2308): * Extensive memory leak fixing and stress testing was done. A big leak in screen sharing with DMA-BUF was fixed. * Compile fixes * Stability improvements in jack and pulseaudio layers. * Added the old portal module to make the Camera portal work again. This will be moved to the session manager in future versions. * Improvements to the GStreamer source and sink shutdown. * Fix compatibility with v2 clients again when negotiating buffers. This update was imported from the SUSE:SLE-15-SP2:Update update project. MozillaFirefox-78.1.0-lp152.2.15.1.src.rpm MozillaFirefox-78.1.0-lp152.2.15.1.x86_64.rpm MozillaFirefox-branding-upstream-78.1.0-lp152.2.15.1.x86_64.rpm MozillaFirefox-buildsymbols-78.1.0-lp152.2.15.1.x86_64.rpm MozillaFirefox-debuginfo-78.1.0-lp152.2.15.1.x86_64.rpm MozillaFirefox-debugsource-78.1.0-lp152.2.15.1.x86_64.rpm MozillaFirefox-devel-78.1.0-lp152.2.15.1.x86_64.rpm MozillaFirefox-translations-common-78.1.0-lp152.2.15.1.x86_64.rpm MozillaFirefox-translations-other-78.1.0-lp152.2.15.1.x86_64.rpm gstreamer-plugin-pipewire-0.3.6-lp152.2.3.1.x86_64.rpm gstreamer-plugin-pipewire-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm libpipewire-0_3-0-0.3.6-lp152.2.3.1.x86_64.rpm libpipewire-0_3-0-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-0.3.6-lp152.2.3.1.src.rpm pipewire-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-debugsource-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-devel-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-doc-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-libjack-0_3-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-libjack-0_3-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-libpulse-0_3-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-libpulse-0_3-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-modules-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-modules-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-spa-plugins-0_2-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-spa-plugins-0_2-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-spa-tools-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-spa-tools-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-tools-0.3.6-lp152.2.3.1.x86_64.rpm pipewire-tools-debuginfo-0.3.6-lp152.2.3.1.x86_64.rpm openSUSE-2020-1191 Security update for java-11-openjdk important openSUSE Leap 15.2 Update This update for java-11-openjdk fixes the following issues: - Update to upstream tag jdk-11.0.8+10 (July 2020 CPU, bsc#1174157) * Security fixes: + JDK-8230613: Better ASCII conversions + JDK-8231800: Better listing of arrays + JDK-8232014: Expand DTD support + JDK-8233234: Better Zip Naming + JDK-8233239, CVE-2020-14562: Enhance TIFF support + JDK-8233255: Better Swing Buttons + JDK-8234032: Improve basic calendar services + JDK-8234042: Better factory production of certificates + JDK-8234418: Better parsing with CertificateFactory + JDK-8234836: Improve serialization handling + JDK-8236191: Enhance OID processing + JDK-8236867, CVE-2020-14573: Enhance Graal interface handling + JDK-8237117, CVE-2020-14556: Better ForkJoinPool behavior + JDK-8237592, CVE-2020-14577: Enhance certificate verification + JDK-8238002, CVE-2020-14581: Better matrix operations + JDK-8238013: Enhance String writing + JDK-8238804: Enhance key handling process + JDK-8238842: AIOOBE in GIFImageReader.initializeStringTable + JDK-8238843: Enhanced font handing + JDK-8238920, CVE-2020-14583: Better Buffer support + JDK-8238925: Enhance WAV file playback + JDK-8240119, CVE-2020-14593: Less Affine Transformations + JDK-8240482: Improved WAV file playback + JDK-8241379: Update JCEKS support + JDK-8241522: Manifest improved jar headers redux + JDK-8242136, CVE-2020-14621: Better XML namespace handling * Other changes: + JDK-6933331: (d3d/ogl) java.lang.IllegalStateException: Buffers have not been created + JDK-7124307: JSpinner and changing value by mouse + JDK-8022574: remove HaltNode code after uncommon trap calls + JDK-8039082: [TEST_BUG] Test java/awt/dnd/BadSerializationTest/BadSerializationTest.java fails + JDK-8040630: Popup menus and tooltips flicker with previous popup contents when first shown + JDK-8044365: (dc) MulticastSendReceiveTests.java failing with ENOMEM when joining group (OS X 10.9) + JDK-8048215: [TESTBUG] java/lang/management/ManagementFactory/ThreadMXBeanProxy.java Expected non-null LockInfo + JDK-8051349: nsk/jvmti/scenarios/sampling/SP06/sp06t003 fails in nightly + JDK-8080353: JShell: Better error message on attempting to add default method + JDK-8139876: Exclude hanging nsk/stress/stack from execution with deoptimization enabled + JDK-8146090: java/lang/ref/ReachabilityFenceTest.java fails with -XX:+DeoptimizeALot + JDK-8153430: jdk regression test MletParserLocaleTest, ParserInfiniteLoopTest reduce default timeout + JDK-8156207: Resource allocated BitMaps are often cleared unnecessarily + JDK-8159740: JShell: corralled declarations do not have correct source to wrapper mapping + JDK-8175984: ICC_Profile has un-needed, not-empty finalize method + JDK-8176359: Frame#setMaximizedbounds not working properly in multi screen environments + JDK-8183369: RFC unconformity of HttpURLConnection with proxy + JDK-8187078: -XX:+VerifyOops finds numerous problems when running JPRT + JDK-8189861: Refactor CacheFind + JDK-8191169: java/net/Authenticator/B4769350.java failed intermittently + JDK-8191930: [Graal] emits unparseable XML into compile log + JDK-8193879: Java debugger hangs on method invocation + JDK-8196019: java/awt/Window/Grab/GrabTest.java fails on Windows + JDK-8196181: sun/java2d/GdiRendering/InsetClipping.java fails + JDK-8198000: java/awt/List/EmptyListEventTest/EmptyListEventTest.java debug assert on Windows + JDK-8198001: java/awt/Menu/WrongParentAfterRemoveMenu/ /WrongParentAfterRemoveMenu.java debug assert on Windows + JDK-8198339: Test javax/swing/border/Test6981576.java is unstable + JDK-8200701: jdk/jshell/ExceptionsTest.java fails on Windows, after JDK-8198801 + JDK-8203264: JNI exception pending in PlainDatagramSocketImpl.c:740 + JDK-8203672: JNI exception pending in PlainSocketImpl.c + JDK-8203673: JNI exception pending in DualStackPlainDatagramSocketImpl.c:398 + JDK-8204834: Fix confusing "allocate" naming in OopStorage + JDK-8205399: Set node color on pinned HashMap.TreeNode deletion + JDK-8205653: test/jdk/sun/management/jmxremote/bootstrap/ /RmiRegistrySslTest.java and RmiSslBootstrapTest.sh fail with handshake_failure + JDK-8206179: com/sun/management/OperatingSystemMXBean/ /GetCommittedVirtualMemorySize.java fails with Committed virtual memory size illegal value + JDK-8207334: VM times out in VM_HandshakeAllThreads::doit() with RunThese30M + JDK-8208277: Code cache heap (-XX:ReservedCodeCacheSize) doesn't work with 1GB LargePages This update was imported from the SUSE:SLE-15:Update update project. java-11-openjdk-11.0.8.0-lp152.2.3.1.src.rpm java-11-openjdk-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-accessibility-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-accessibility-debuginfo-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-debuginfo-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-debugsource-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-demo-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-devel-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-headless-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-javadoc-11.0.8.0-lp152.2.3.1.noarch.rpm java-11-openjdk-jmods-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-src-11.0.8.0-lp152.2.3.1.x86_64.rpm java-11-openjdk-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-accessibility-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-accessibility-debuginfo-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-debuginfo-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-debugsource-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-demo-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-devel-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-headless-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-jmods-11.0.8.0-lp152.2.3.1.i586.rpm java-11-openjdk-src-11.0.8.0-lp152.2.3.1.i586.rpm openSUSE-2020-1199 Security update for wireshark moderate openSUSE Leap 15.2 Update This update for wireshark fixes the following issues: - Wireshark to 3.2.5: * CVE-2020-15466: GVCP dissector infinite loop (bsc#1173606) * CVE-2020-13164: NFS dissector crash (bsc#1171899) * CVE-2020-11647: The BACapp dissector could crash (bsc#1169063) - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html This update was imported from the SUSE:SLE-15:Update update project. libwireshark13-3.2.5-lp152.2.3.1.x86_64.rpm libwireshark13-debuginfo-3.2.5-lp152.2.3.1.x86_64.rpm libwiretap10-3.2.5-lp152.2.3.1.x86_64.rpm libwiretap10-debuginfo-3.2.5-lp152.2.3.1.x86_64.rpm libwsutil11-3.2.5-lp152.2.3.1.x86_64.rpm libwsutil11-debuginfo-3.2.5-lp152.2.3.1.x86_64.rpm wireshark-3.2.5-lp152.2.3.1.src.rpm wireshark-3.2.5-lp152.2.3.1.x86_64.rpm wireshark-debuginfo-3.2.5-lp152.2.3.1.x86_64.rpm wireshark-debugsource-3.2.5-lp152.2.3.1.x86_64.rpm wireshark-devel-3.2.5-lp152.2.3.1.x86_64.rpm wireshark-ui-qt-3.2.5-lp152.2.3.1.x86_64.rpm wireshark-ui-qt-debuginfo-3.2.5-lp152.2.3.1.x86_64.rpm libwireshark13-3.2.5-lp152.2.3.1.i586.rpm libwireshark13-debuginfo-3.2.5-lp152.2.3.1.i586.rpm libwiretap10-3.2.5-lp152.2.3.1.i586.rpm libwiretap10-debuginfo-3.2.5-lp152.2.3.1.i586.rpm libwsutil11-3.2.5-lp152.2.3.1.i586.rpm libwsutil11-debuginfo-3.2.5-lp152.2.3.1.i586.rpm wireshark-3.2.5-lp152.2.3.1.i586.rpm wireshark-debuginfo-3.2.5-lp152.2.3.1.i586.rpm wireshark-debugsource-3.2.5-lp152.2.3.1.i586.rpm wireshark-devel-3.2.5-lp152.2.3.1.i586.rpm wireshark-ui-qt-3.2.5-lp152.2.3.1.i586.rpm wireshark-ui-qt-debuginfo-3.2.5-lp152.2.3.1.i586.rpm openSUSE-2020-1200 Security update for xrdp important openSUSE Leap 15.2 Update This update for xrdp fixes the following issues: - Update to version 0.9.13.1 + This is a security fix release that includes fixes for the following local buffer overflow vulnerability (bsc#1173580): CVE-2020-4044 This update was imported from the SUSE:SLE-15-SP2:Update update project. libpainter0-0.9.13.1-lp152.3.3.1.x86_64.rpm libpainter0-debuginfo-0.9.13.1-lp152.3.3.1.x86_64.rpm librfxencode0-0.9.13.1-lp152.3.3.1.x86_64.rpm librfxencode0-debuginfo-0.9.13.1-lp152.3.3.1.x86_64.rpm xrdp-0.9.13.1-lp152.3.3.1.src.rpm xrdp-0.9.13.1-lp152.3.3.1.x86_64.rpm xrdp-debuginfo-0.9.13.1-lp152.3.3.1.x86_64.rpm xrdp-debugsource-0.9.13.1-lp152.3.3.1.x86_64.rpm xrdp-devel-0.9.13.1-lp152.3.3.1.x86_64.rpm openSUSE-2020-1201 Recommended update for gnome-control-center moderate openSUSE Leap 15.2 Update This update for gnome-control-center fixes the following issues: - Fix the resolution list as it shows only the currently used resolution. (bsc#1160173 glgo#GNOME/Settings#903) This update was imported from the SUSE:SLE-15-SP2:Update update project. gnome-control-center-3.34.6-lp152.2.3.1.src.rpm gnome-control-center-3.34.6-lp152.2.3.1.x86_64.rpm gnome-control-center-color-3.34.6-lp152.2.3.1.x86_64.rpm gnome-control-center-debuginfo-3.34.6-lp152.2.3.1.x86_64.rpm gnome-control-center-debugsource-3.34.6-lp152.2.3.1.x86_64.rpm gnome-control-center-devel-3.34.6-lp152.2.3.1.x86_64.rpm gnome-control-center-goa-3.34.6-lp152.2.3.1.x86_64.rpm gnome-control-center-lang-3.34.6-lp152.2.3.1.noarch.rpm gnome-control-center-user-faces-3.34.6-lp152.2.3.1.x86_64.rpm openSUSE-2020-1202 Recommended update for libstorage-ng moderate openSUSE Leap 15.2 Update This update for libstorage-ng fixes the following issues: - merge gh#openSUSE/libstorage-ng#754 - Fix for an issue when NVME client is not installing if the root partition is an NVME device. (bsc#1172866) - Delegate to initial guided proposal when no partitions are defined in the profile. (bsc#1173610) This update was imported from the SUSE:SLE-15-SP2:Update update project. libstorage-ng-4.2.76-lp152.2.3.1.src.rpm libstorage-ng-debuginfo-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-debugsource-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-devel-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-integration-tests-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-lang-4.2.76-lp152.2.3.1.noarch.rpm libstorage-ng-python3-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-python3-debuginfo-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-ruby-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-ruby-debuginfo-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-utils-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng-utils-debuginfo-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng1-4.2.76-lp152.2.3.1.x86_64.rpm libstorage-ng1-debuginfo-4.2.76-lp152.2.3.1.x86_64.rpm yast2-storage-ng-4.2.111-lp152.2.3.1.src.rpm yast2-storage-ng-4.2.111-lp152.2.3.1.x86_64.rpm libstorage-ng-debuginfo-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-debugsource-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-devel-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-integration-tests-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-python3-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-python3-debuginfo-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-ruby-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-ruby-debuginfo-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-utils-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng-utils-debuginfo-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng1-4.2.76-lp152.2.3.1.i586.rpm libstorage-ng1-debuginfo-4.2.76-lp152.2.3.1.i586.rpm yast2-storage-ng-4.2.111-lp152.2.3.1.i586.rpm openSUSE-2020-1190 Security update for xen important openSUSE Leap 15.2 Update This update for xen fixes the following issues: - bsc#1174543 - secure boot related fixes - bsc#1172356 - Not able to hot-plug NIC via virt-manager, asks to attach on next reboot while it should be live attached This update was imported from the SUSE:SLE-15-SP2:Update update project. xen-4.13.1_06-lp152.2.6.1.src.rpm xen-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-debugsource-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-devel-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-doc-html-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-libs-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-libs-debuginfo-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-tools-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-tools-debuginfo-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-tools-domU-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-tools-domU-debuginfo-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-tools-xendomains-wait-disk-4.13.1_06-lp152.2.6.1.noarch.rpm xen-debugsource-4.13.1_06-lp152.2.6.1.i586.rpm xen-devel-4.13.1_06-lp152.2.6.1.i586.rpm xen-libs-32bit-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-libs-32bit-debuginfo-4.13.1_06-lp152.2.6.1.x86_64.rpm xen-libs-4.13.1_06-lp152.2.6.1.i586.rpm xen-libs-debuginfo-4.13.1_06-lp152.2.6.1.i586.rpm xen-tools-domU-4.13.1_06-lp152.2.6.1.i586.rpm xen-tools-domU-debuginfo-4.13.1_06-lp152.2.6.1.i586.rpm openSUSE-2020-1203 Recommended update for python-azure-agent important openSUSE Leap 15.2 Update This update for python-azure-agent fixes the following issues: - Properly set the DHCP configuration to push the hostname to the DHCP server. (bsc#1173866) - Do not bring the interface down to push the hostname, just use 'ifup'. (bsc#1173866) This update was imported from the SUSE:SLE-15:Update update project. python-azure-agent-2.2.45-lp152.3.3.1.noarch.rpm python-azure-agent-2.2.45-lp152.3.3.1.src.rpm python-azure-agent-test-2.2.45-lp152.3.3.1.noarch.rpm openSUSE-2020-1194 Security update for go1.13 moderate openSUSE Leap 15.2 Update This update for go1.13 fixes the following issues: - go1.13 was updated to version 1.13.5 - CVE-2020-16845: dUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (bsc#1174977). This update was imported from the SUSE:SLE-15:Update update project. go1.13-1.13.15-lp152.2.7.1.src.rpm go1.13-1.13.15-lp152.2.7.1.x86_64.rpm go1.13-doc-1.13.15-lp152.2.7.1.x86_64.rpm go1.13-race-1.13.15-lp152.2.7.1.x86_64.rpm openSUSE-2020-1204 Security update for perl-XML-Twig moderate openSUSE Leap 15.2 Update This update for perl-XML-Twig fixes the following issues: - Security fix [bsc#1008644, CVE-2016-9180] * Setting expand_external_ents to 0 or -1 currently doesn't work as expected; To completely turn off expanding external entities use no_xxe. * Update documentation for XML::Twig to mention problems with expand_external_ents and add information about new no_xxe argument This update was imported from the SUSE:SLE-15:Update update project. perl-XML-Twig-3.52-lp152.4.3.1.noarch.rpm perl-XML-Twig-3.52-lp152.4.3.1.src.rpm openSUSE-2020-1195 Recommended update for php7 moderate openSUSE Leap 15.2 Update This update for php7 fixes the following issues: - Add 'tmpfiles.d' for 'php-fpm' to provide a base for a socket and fix this error accordingly. (bsc#1173786) This update was imported from the SUSE:SLE-15-SP2:Update update project. apache2-mod_php7-7.4.6-lp152.2.3.2.x86_64.rpm apache2-mod_php7-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-7.4.6-lp152.2.3.2.src.rpm php7-7.4.6-lp152.2.3.2.x86_64.rpm php7-bcmath-7.4.6-lp152.2.3.2.x86_64.rpm php7-bcmath-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-bz2-7.4.6-lp152.2.3.2.x86_64.rpm php7-bz2-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-calendar-7.4.6-lp152.2.3.2.x86_64.rpm php7-calendar-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-ctype-7.4.6-lp152.2.3.2.x86_64.rpm php7-ctype-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-curl-7.4.6-lp152.2.3.2.x86_64.rpm php7-curl-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-dba-7.4.6-lp152.2.3.2.x86_64.rpm php7-dba-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-debugsource-7.4.6-lp152.2.3.2.x86_64.rpm php7-devel-7.4.6-lp152.2.3.2.x86_64.rpm php7-dom-7.4.6-lp152.2.3.2.x86_64.rpm php7-dom-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-embed-7.4.6-lp152.2.3.2.x86_64.rpm php7-embed-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-enchant-7.4.6-lp152.2.3.2.x86_64.rpm php7-enchant-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-exif-7.4.6-lp152.2.3.2.x86_64.rpm php7-exif-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-fastcgi-7.4.6-lp152.2.3.2.x86_64.rpm php7-fastcgi-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-fileinfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-fileinfo-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-firebird-7.4.6-lp152.2.3.2.x86_64.rpm php7-firebird-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-fpm-7.4.6-lp152.2.3.2.x86_64.rpm php7-fpm-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-ftp-7.4.6-lp152.2.3.2.x86_64.rpm php7-ftp-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-gd-7.4.6-lp152.2.3.2.x86_64.rpm php7-gd-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-gettext-7.4.6-lp152.2.3.2.x86_64.rpm php7-gettext-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-gmp-7.4.6-lp152.2.3.2.x86_64.rpm php7-gmp-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-iconv-7.4.6-lp152.2.3.2.x86_64.rpm php7-iconv-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-intl-7.4.6-lp152.2.3.2.x86_64.rpm php7-intl-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-json-7.4.6-lp152.2.3.2.x86_64.rpm php7-json-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-ldap-7.4.6-lp152.2.3.2.x86_64.rpm php7-ldap-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-mbstring-7.4.6-lp152.2.3.2.x86_64.rpm php7-mbstring-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-mysql-7.4.6-lp152.2.3.2.x86_64.rpm php7-mysql-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-odbc-7.4.6-lp152.2.3.2.x86_64.rpm php7-odbc-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-opcache-7.4.6-lp152.2.3.2.x86_64.rpm php7-opcache-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-openssl-7.4.6-lp152.2.3.2.x86_64.rpm php7-openssl-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-pcntl-7.4.6-lp152.2.3.2.x86_64.rpm php7-pcntl-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-pdo-7.4.6-lp152.2.3.2.x86_64.rpm php7-pdo-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-pgsql-7.4.6-lp152.2.3.2.x86_64.rpm php7-pgsql-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-phar-7.4.6-lp152.2.3.2.x86_64.rpm php7-phar-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-posix-7.4.6-lp152.2.3.2.x86_64.rpm php7-posix-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-readline-7.4.6-lp152.2.3.2.x86_64.rpm php7-readline-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-shmop-7.4.6-lp152.2.3.2.x86_64.rpm php7-shmop-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-snmp-7.4.6-lp152.2.3.2.x86_64.rpm php7-snmp-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-soap-7.4.6-lp152.2.3.2.x86_64.rpm php7-soap-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-sockets-7.4.6-lp152.2.3.2.x86_64.rpm php7-sockets-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-sodium-7.4.6-lp152.2.3.2.x86_64.rpm php7-sodium-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-sqlite-7.4.6-lp152.2.3.2.x86_64.rpm php7-sqlite-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-sysvmsg-7.4.6-lp152.2.3.2.x86_64.rpm php7-sysvmsg-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-sysvsem-7.4.6-lp152.2.3.2.x86_64.rpm php7-sysvsem-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-sysvshm-7.4.6-lp152.2.3.2.x86_64.rpm php7-sysvshm-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-tidy-7.4.6-lp152.2.3.2.x86_64.rpm php7-tidy-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-tokenizer-7.4.6-lp152.2.3.2.x86_64.rpm php7-tokenizer-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-xmlreader-7.4.6-lp152.2.3.2.x86_64.rpm php7-xmlreader-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-xmlrpc-7.4.6-lp152.2.3.2.x86_64.rpm php7-xmlrpc-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-xmlwriter-7.4.6-lp152.2.3.2.x86_64.rpm php7-xmlwriter-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-xsl-7.4.6-lp152.2.3.2.x86_64.rpm php7-xsl-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-zip-7.4.6-lp152.2.3.2.x86_64.rpm php7-zip-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-zlib-7.4.6-lp152.2.3.2.x86_64.rpm php7-zlib-debuginfo-7.4.6-lp152.2.3.2.x86_64.rpm php7-test-7.4.6-lp152.2.3.2.src.rpm php7-test-7.4.6-lp152.2.3.2.x86_64.rpm apache2-mod_php7-7.4.6-lp152.2.3.2.i586.rpm apache2-mod_php7-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-7.4.6-lp152.2.3.2.i586.rpm php7-bcmath-7.4.6-lp152.2.3.2.i586.rpm php7-bcmath-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-bz2-7.4.6-lp152.2.3.2.i586.rpm php7-bz2-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-calendar-7.4.6-lp152.2.3.2.i586.rpm php7-calendar-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-ctype-7.4.6-lp152.2.3.2.i586.rpm php7-ctype-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-curl-7.4.6-lp152.2.3.2.i586.rpm php7-curl-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-dba-7.4.6-lp152.2.3.2.i586.rpm php7-dba-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-debugsource-7.4.6-lp152.2.3.2.i586.rpm php7-devel-7.4.6-lp152.2.3.2.i586.rpm php7-dom-7.4.6-lp152.2.3.2.i586.rpm php7-dom-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-embed-7.4.6-lp152.2.3.2.i586.rpm php7-embed-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-enchant-7.4.6-lp152.2.3.2.i586.rpm php7-enchant-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-exif-7.4.6-lp152.2.3.2.i586.rpm php7-exif-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-fastcgi-7.4.6-lp152.2.3.2.i586.rpm php7-fastcgi-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-fileinfo-7.4.6-lp152.2.3.2.i586.rpm php7-fileinfo-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-firebird-7.4.6-lp152.2.3.2.i586.rpm php7-firebird-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-fpm-7.4.6-lp152.2.3.2.i586.rpm php7-fpm-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-ftp-7.4.6-lp152.2.3.2.i586.rpm php7-ftp-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-gd-7.4.6-lp152.2.3.2.i586.rpm php7-gd-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-gettext-7.4.6-lp152.2.3.2.i586.rpm php7-gettext-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-gmp-7.4.6-lp152.2.3.2.i586.rpm php7-gmp-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-iconv-7.4.6-lp152.2.3.2.i586.rpm php7-iconv-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-intl-7.4.6-lp152.2.3.2.i586.rpm php7-intl-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-json-7.4.6-lp152.2.3.2.i586.rpm php7-json-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-ldap-7.4.6-lp152.2.3.2.i586.rpm php7-ldap-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-mbstring-7.4.6-lp152.2.3.2.i586.rpm php7-mbstring-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-mysql-7.4.6-lp152.2.3.2.i586.rpm php7-mysql-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-odbc-7.4.6-lp152.2.3.2.i586.rpm php7-odbc-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-opcache-7.4.6-lp152.2.3.2.i586.rpm php7-opcache-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-openssl-7.4.6-lp152.2.3.2.i586.rpm php7-openssl-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-pcntl-7.4.6-lp152.2.3.2.i586.rpm php7-pcntl-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-pdo-7.4.6-lp152.2.3.2.i586.rpm php7-pdo-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-pgsql-7.4.6-lp152.2.3.2.i586.rpm php7-pgsql-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-phar-7.4.6-lp152.2.3.2.i586.rpm php7-phar-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-posix-7.4.6-lp152.2.3.2.i586.rpm php7-posix-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-readline-7.4.6-lp152.2.3.2.i586.rpm php7-readline-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-shmop-7.4.6-lp152.2.3.2.i586.rpm php7-shmop-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-snmp-7.4.6-lp152.2.3.2.i586.rpm php7-snmp-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-soap-7.4.6-lp152.2.3.2.i586.rpm php7-soap-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-sockets-7.4.6-lp152.2.3.2.i586.rpm php7-sockets-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-sodium-7.4.6-lp152.2.3.2.i586.rpm php7-sodium-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-sqlite-7.4.6-lp152.2.3.2.i586.rpm php7-sqlite-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-sysvmsg-7.4.6-lp152.2.3.2.i586.rpm php7-sysvmsg-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-sysvsem-7.4.6-lp152.2.3.2.i586.rpm php7-sysvsem-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-sysvshm-7.4.6-lp152.2.3.2.i586.rpm php7-sysvshm-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-tidy-7.4.6-lp152.2.3.2.i586.rpm php7-tidy-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-tokenizer-7.4.6-lp152.2.3.2.i586.rpm php7-tokenizer-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-xmlreader-7.4.6-lp152.2.3.2.i586.rpm php7-xmlreader-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-xmlrpc-7.4.6-lp152.2.3.2.i586.rpm php7-xmlrpc-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-xmlwriter-7.4.6-lp152.2.3.2.i586.rpm php7-xmlwriter-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-xsl-7.4.6-lp152.2.3.2.i586.rpm php7-xsl-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-zip-7.4.6-lp152.2.3.2.i586.rpm php7-zip-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-zlib-7.4.6-lp152.2.3.2.i586.rpm php7-zlib-debuginfo-7.4.6-lp152.2.3.2.i586.rpm php7-test-7.4.6-lp152.2.3.2.i586.rpm openSUSE-2020-1205 Security update for MozillaThunderbird important openSUSE Leap 15.2 Update This update for MozillaThunderbird fixes the following issues: - Updated to Mozilla Thunderbird 68.11: * Fixed various security issues (MFSA-2020-35, bsc#1174538). * Fixed CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker (bsc#1174538). * Fixed CVE-2020-6514: WebRTC data channel leaks internal address to peer (bsc#1174538). * Fixed CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture (bsc#1174538). * Fixed CVE-2020-15659: Memory safety bugs fixed in Thunderbird 68.11 (bsc#1174538). * Fixed a bug with FileLink attachments included as a link and file when added from a network drive via drag & drop (bmo#793118). This update was imported from the SUSE:SLE-15:Update update project. MozillaThunderbird-68.11.0-lp152.2.7.1.src.rpm MozillaThunderbird-68.11.0-lp152.2.7.1.x86_64.rpm MozillaThunderbird-debuginfo-68.11.0-lp152.2.7.1.x86_64.rpm MozillaThunderbird-debugsource-68.11.0-lp152.2.7.1.x86_64.rpm MozillaThunderbird-translations-common-68.11.0-lp152.2.7.1.x86_64.rpm MozillaThunderbird-translations-other-68.11.0-lp152.2.7.1.x86_64.rpm openSUSE-2020-1274 Recommended update for shim moderate openSUSE Leap 15.2 Update This update for shim fixes the following issues: - Updated openSUSE signature - Update the path to grub-tpm.efi in shim-install (boo#1174320) - Use vendor-dbx to block old SUSE/openSUSE signkeys (boo#1168994) + Add dbx-cert.tar.xz which contains the certificates to block and a script, generate-vendor-dbx.sh, to generate vendor-dbx.bin + Add vendor-dbx.bin as the vendor dbx to block unwanted keys - Only check EFI variable copying when Secure Boot is enabled (boo#1173411) - Use the full path of efibootmgr to avoid errors when invoking shim-install from packagekitd (boo#1168104) - shim-install: add check for btrfs is used as root file system to enable relative path lookup for file. (boo#1153953) - Add shim-opensuse-signed.efi, the openSUSE shim-15+git47 binary (boo#1113225) - shim-install: install MokManager to \EFI\boot to process the pending MOK request (bsc#1175626, bsc#1175656) shim-15+git47-lp152.4.5.1.src.rpm shim-15+git47-lp152.4.5.1.x86_64.rpm shim-debuginfo-15+git47-lp152.4.5.1.x86_64.rpm shim-debugsource-15+git47-lp152.4.5.1.x86_64.rpm openSUSE-2020-1206 Security update for chromium important openSUSE Leap 15.2 Update This update for chromium fixes the following issues: - Chromium updated to 84.0.4147.125 (boo#1175085) * CVE-2020-6542: Use after free in ANGLE * CVE-2020-6543: Use after free in task scheduling * CVE-2020-6544: Use after free in media * CVE-2020-6545: Use after free in audio * CVE-2020-6546: Inappropriate implementation in installer * CVE-2020-6547: Incorrect security UI in media * CVE-2020-6548: Heap buffer overflow in Skia * CVE-2020-6549: Use after free in media * CVE-2020-6550: Use after free in IndexedDB * CVE-2020-6551: Use after free in WebXR * CVE-2020-6552: Use after free in Blink * CVE-2020-6553: Use after free in offline mode * CVE-2020-6554: Use after free in extensions * CVE-2020-6555: Out of bounds read in WebGL * Various fixes from internal audits, fuzzing and other initiatives - Disable wayland everywhere as it breaks headless and middle mouse copy everywhere: boo#1174497 boo#1175044 chromedriver-84.0.4147.125-lp152.2.12.2.x86_64.rpm chromedriver-debuginfo-84.0.4147.125-lp152.2.12.2.x86_64.rpm chromium-84.0.4147.125-lp152.2.12.2.src.rpm chromium-84.0.4147.125-lp152.2.12.2.x86_64.rpm chromium-debuginfo-84.0.4147.125-lp152.2.12.2.x86_64.rpm chromium-debugsource-84.0.4147.125-lp152.2.12.2.x86_64.rpm openSUSE-2020-1453 Security update for lilypond moderate openSUSE Leap 15.2 Update This update for lilypond fixes the following issues: - CVE-2020-17353: When -dsafe is used, LilyPond lacks restrictions on embedded-ps and embedded-svg (boo#1174949). lilypond-doc-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-2.20.0-lp152.2.5.10.src.rpm lilypond-doc-cs-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-de-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-es-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-fr-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-hu-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-it-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-ja-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-nl-2.20.0-lp152.2.5.10.noarch.rpm lilypond-doc-zh-2.20.0-lp152.2.5.10.noarch.rpm lilypond-2.20.0-lp152.2.5.10.src.rpm lilypond-2.20.0-lp152.2.5.10.x86_64.rpm lilypond-debuginfo-2.20.0-lp152.2.5.10.x86_64.rpm lilypond-debugsource-2.20.0-lp152.2.5.10.x86_64.rpm lilypond-emmentaler-fonts-2.20.0-lp152.2.5.10.noarch.rpm lilypond-fonts-common-2.20.0-lp152.2.5.10.noarch.rpm lilypond-texgy-fonts-2.20.0-lp152.2.5.10.noarch.rpm openSUSE-2020-1208 Security update for firejail moderate openSUSE Leap 15.2 Update This update for firejail fixes the following issues: - CVE-2020-17367: The end-of-options separator -- was not handled correctly (boo#1174986). - CVE-2020-17368: An attacker who has control over the command line arguments could run arbitrary commands (boo#1174986). firejail-0.9.62-lp152.3.3.1.src.rpm firejail-0.9.62-lp152.3.3.1.x86_64.rpm firejail-debuginfo-0.9.62-lp152.3.3.1.x86_64.rpm firejail-debugsource-0.9.62-lp152.3.3.1.x86_64.rpm openSUSE-2020-1209 Security update for hylafax+ moderate openSUSE Leap 15.2 Update This update for hylafax+ fixes the following issues: Hylafax was updated to upstream version 7.0.3. Security issues fixed: - CVE-2020-15396: Secure temporary directory creation for faxsetup, faxaddmodem, and probemodem (boo#1173521). - CVE-2020-15397: Sourcing of files into binaries from user writeable directories (boo#1173519). Non-security issues fixed: * add UseSSLFax feature in sendfax, sendfax.conf, hyla.conf, and JobControl (31 Jul 2020) * be more resilient in listening for the Phase C carrier (30 Jul 2020) * make sure to return to command mode if HDLC receive times out (29 Jul 2020) * make faxmail ignore boundaries on parts other than multiparts (29 Jul 2020) * don't attempt to write zero bytes of data to a TIFF (29 Jul 2020) * don't ever respond to CRP with CRP (28 Jul 2020) * reset frame counter when a sender retransmits PPS for a previously confirmed ECM block (26 Jul 2020) * scrutinize PPM before concluding that the sender missed our MCF (23 Jul 2020) * fix modem recovery after SSL Fax failure (22, 26 Jul 2020) * ignore echo of PPR, RTN, CRP (10, 13, 21 Jul 2020) * attempt to handle NSF/CSI/DIS in Class 1 sending Phase D (6 Jul 2020) * run scripts directly rather than invoking them via a shell for security hardening (3-5 Jul 2020) * add senderFumblesECM feature (3 Jul 2020) * add support for PIN/PIP/PRI-Q/PPS-PRI-Q signals, add senderConfusesPIN feature, and utilize PIN for rare conditions where it may be helpful (2, 6, 13-14 Jul 2020) * add senderConfusesRTN feature (25-26 Jun 2020) * add MissedPageHandling feature (24 Jun 2020) * use and handle CFR in Phase D to retransmit Phase C (16, 23 Jun 2020) * cope with hearing echo of RR, CTC during Class 1 sending (15-17 Jun 2020) * fix listening for retransmission of MPS/EOP/EOM if it was received corrupt on the first attempt (15 Jun 2020) * don't use CRP when receiving PPS/PPM as some senders think we are sending MCF (12 Jun 2020) * add BR_SSLFAX to show SSL Fax in notify and faxinfo output (1 Jun 2020) * have faxinfo put units on non-standard page dimensions (28 May 2020) * improve error messages for JobHost connection errors (22 May 2020) * fix perpetual blocking of jobs when a job preparation fails, attempt to fix similar blocking problems for bad jobs in batches, and add "unblock" faxconfig feature (21 May 2020) * ignore TCF if we're receiving an SSL Fax (31 Jan 2020) * fixes for build on FreeBSD 12.1 (31 Jan - 3 Feb 2020) hylafax+-7.0.3-lp152.3.6.1.src.rpm hylafax+-7.0.3-lp152.3.6.1.x86_64.rpm hylafax+-client-7.0.3-lp152.3.6.1.x86_64.rpm hylafax+-client-debuginfo-7.0.3-lp152.3.6.1.x86_64.rpm hylafax+-debuginfo-7.0.3-lp152.3.6.1.x86_64.rpm hylafax+-debugsource-7.0.3-lp152.3.6.1.x86_64.rpm libfaxutil7_0_3-7.0.3-lp152.3.6.1.x86_64.rpm libfaxutil7_0_3-debuginfo-7.0.3-lp152.3.6.1.x86_64.rpm openSUSE-2020-1275 Security update for webkit2gtk3 important openSUSE Leap 15.2 Update This update for webkit2gtk3 fixes the following issues: - Update to version 2.28.4 (bsc#1174662): + Fix several crashes and rendering issues. + Security fixes: CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925. This update was imported from the SUSE:SLE-15-SP2:Update update project. libjavascriptcoregtk-4_0-18-2.28.4-lp152.2.4.3.x86_64.rpm libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-lp152.2.4.3.x86_64.rpm libwebkit2gtk-4_0-37-2.28.4-lp152.2.4.3.x86_64.rpm libwebkit2gtk-4_0-37-debuginfo-2.28.4-lp152.2.4.3.x86_64.rpm libwebkit2gtk3-lang-2.28.4-lp152.2.4.3.noarch.rpm typelib-1_0-JavaScriptCore-4_0-2.28.4-lp152.2.4.3.x86_64.rpm typelib-1_0-WebKit2-4_0-2.28.4-lp152.2.4.3.x86_64.rpm typelib-1_0-WebKit2WebExtension-4_0-2.28.4-lp152.2.4.3.x86_64.rpm webkit-jsc-4-2.28.4-lp152.2.4.3.x86_64.rpm webkit-jsc-4-debuginfo-2.28.4-lp152.2.4.3.x86_64.rpm webkit2gtk-4_0-injected-bundles-2.28.4-lp152.2.4.3.x86_64.rpm webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-lp152.2.4.3.x86_64.rpm webkit2gtk3-2.28.4-lp152.2.4.3.src.rpm webkit2gtk3-debugsource-2.28.4-lp152.2.4.3.x86_64.rpm webkit2gtk3-devel-2.28.4-lp152.2.4.3.x86_64.rpm webkit2gtk3-minibrowser-2.28.4-lp152.2.4.3.x86_64.rpm webkit2gtk3-minibrowser-debuginfo-2.28.4-lp152.2.4.3.x86_64.rpm libjavascriptcoregtk-4_0-18-2.28.4-lp152.2.4.3.i586.rpm libjavascriptcoregtk-4_0-18-32bit-2.28.4-lp152.2.4.3.x86_64.rpm libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.28.4-lp152.2.4.3.x86_64.rpm libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-lp152.2.4.3.i586.rpm libwebkit2gtk-4_0-37-2.28.4-lp152.2.4.3.i586.rpm libwebkit2gtk-4_0-37-32bit-2.28.4-lp152.2.4.3.x86_64.rpm libwebkit2gtk-4_0-37-32bit-debuginfo-2.28.4-lp152.2.4.3.x86_64.rpm libwebkit2gtk-4_0-37-debuginfo-2.28.4-lp152.2.4.3.i586.rpm typelib-1_0-JavaScriptCore-4_0-2.28.4-lp152.2.4.3.i586.rpm typelib-1_0-WebKit2-4_0-2.28.4-lp152.2.4.3.i586.rpm typelib-1_0-WebKit2WebExtension-4_0-2.28.4-lp152.2.4.3.i586.rpm webkit-jsc-4-2.28.4-lp152.2.4.3.i586.rpm webkit-jsc-4-debuginfo-2.28.4-lp152.2.4.3.i586.rpm webkit2gtk-4_0-injected-bundles-2.28.4-lp152.2.4.3.i586.rpm webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-lp152.2.4.3.i586.rpm webkit2gtk3-debugsource-2.28.4-lp152.2.4.3.i586.rpm webkit2gtk3-devel-2.28.4-lp152.2.4.3.i586.rpm webkit2gtk3-minibrowser-2.28.4-lp152.2.4.3.i586.rpm webkit2gtk3-minibrowser-debuginfo-2.28.4-lp152.2.4.3.i586.rpm openSUSE-2020-1182 Security update for libX11 important openSUSE Leap 15.2 Update This update for libX11 fixes the following issues: - Fixed XIM client heap overflows (CVE-2020-14344, bsc#1174628). This update was imported from the SUSE:SLE-15:Update update project. libX11-1.6.5-lp152.5.6.1.src.rpm libX11-6-1.6.5-lp152.5.6.1.x86_64.rpm libX11-6-debuginfo-1.6.5-lp152.5.6.1.x86_64.rpm libX11-data-1.6.5-lp152.5.6.1.noarch.rpm libX11-debugsource-1.6.5-lp152.5.6.1.x86_64.rpm libX11-devel-1.6.5-lp152.5.6.1.x86_64.rpm libX11-xcb1-1.6.5-lp152.5.6.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.5-lp152.5.6.1.x86_64.rpm libX11-6-1.6.5-lp152.5.6.1.i586.rpm libX11-6-32bit-1.6.5-lp152.5.6.1.x86_64.rpm libX11-6-32bit-debuginfo-1.6.5-lp152.5.6.1.x86_64.rpm libX11-6-debuginfo-1.6.5-lp152.5.6.1.i586.rpm libX11-debugsource-1.6.5-lp152.5.6.1.i586.rpm libX11-devel-1.6.5-lp152.5.6.1.i586.rpm libX11-devel-32bit-1.6.5-lp152.5.6.1.x86_64.rpm libX11-xcb1-1.6.5-lp152.5.6.1.i586.rpm libX11-xcb1-32bit-1.6.5-lp152.5.6.1.x86_64.rpm libX11-xcb1-32bit-debuginfo-1.6.5-lp152.5.6.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.5-lp152.5.6.1.i586.rpm openSUSE-2020-1476 Recommended update for monitoring-plugins-zypper moderate openSUSE Leap 15.2 Update This update for monitoring-plugins-zypper fixes the following issues: Update to 1.98.6 (fixes boo#1173872) - Beside other, small updates, this release includes first support for the rolling release named openSUSE Tumbleweed. Per default, a Tumbleweed installation which is older than 30 days will trigger a warning state - and an installation older than 60 days will trigger a critical state. You can fine tune this behavior with the new command line options --tw_outdated_warn and --tw_outdated_crit. Other changes: * use proper Copyright * use Perl modules: POSIX and Time::Local * die, if release-file could not be opened * get rid of get_distribution_from_os_release() function: use get_distribution() for all cases * new test_tumbleweed() and check_returncode() functions (internal) * trim quotation marks in trim() function * added some os-release files for testing Update to 1.98.5 * Adjust support status of SLE, Leap and Tumbleweed releases update to 1.98 + openSUSE 15.0 is running out of service end of November 2019 + add Tumbleweed 2020 into the game update supported_releases: - add openSUSE Leap 15.2 - drop openSUSE Leap 42.3 - add SLE 12-SP5, SLE 15-SP2 - drop SLE 12-SP3 Update AppArmor profile: - adjust paths for usrMerge (related to boo#1132350) - change {,usr/} alternations to {usr/,} which is the prefered syntax - adapt apparmor profile for bash move to /usr - add suggested changes in sudoers file (boo#1103590) - cleanup the help output of the plugin - as newer zypper versions always require root rights to refresh the repositories, add a working sudoers file right from the beginning that allows to execute the needed zypper commands Update to 1.96: + SLE-12-SP2 is deprecated + add SLE-15-SP1 and SLE-12-SP4 as supported monitoring-plugins-zypper-1.98.6-lp152.3.3.1.noarch.rpm monitoring-plugins-zypper-1.98.6-lp152.3.3.1.src.rpm openSUSE-2020-1261 Security update for libreoffice moderate openSUSE Leap 15.2 Update This update for libreoffice fixes the following issues: - Update to 6.4.5.2: * Various fixes all around - Remove mime-info and application-registry dirs bsc#1062631 - Fix bsc#1172053 - LO-L3: Image disappears during roundtrip 365->Impress->365 * bsc1172053.diff - Fix bsc#1172189 - LO-L3: Impress crashes midway opening a PPTX document * bsc1172189.diff - Fix bsc#1157627 - LO-L3: Some XML-created shapes simply lost upon PPTX import (= earth loses countries) * bsc1157627.diff - Fix bsc#1146025 - LO-L3: Colored textboxes in PPTX look very odd (SmartArt) - Fix bsc#1165849 - LO-L3: Shadow size for rectangle is only a fraction of Office 365 * bsc1165849-1.diff * bsc1165849-2.diff * bsc1165849-3.diff This update was imported from the SUSE:SLE-15-SP1:Update update project. libreoffice-6.4.5.2-lp152.2.3.1.src.rpm libreoffice-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-base-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-base-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-base-drivers-firebird-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-base-drivers-firebird-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-base-drivers-postgresql-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-branding-upstream-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-calc-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-calc-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-calc-extensions-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-debugsource-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-draw-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-draw-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-filters-optional-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-gdb-pretty-printers-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-glade-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-gnome-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-gnome-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-gtk3-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-gtk3-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-icon-themes-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-impress-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-impress-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-l10n-af-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-am-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ar-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-as-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ast-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-be-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-bg-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-bn-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-bn_IN-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-bo-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-br-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-brx-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-bs-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ca-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ca_valencia-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-cs-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-cy-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-da-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-de-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-dgo-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-dsb-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-dz-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-el-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-en-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-en_GB-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-en_ZA-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-eo-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-es-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-et-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-eu-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-fa-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-fi-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-fr-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-fy-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ga-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-gd-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-gl-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-gu-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-gug-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-he-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-hi-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-hr-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-hsb-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-hu-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-id-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-is-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-it-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ja-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ka-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-kab-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-kk-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-km-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-kmr_Latn-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-kn-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ko-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-kok-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ks-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-lb-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-lo-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-lt-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-lv-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-mai-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-mk-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ml-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-mn-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-mni-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-mr-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-my-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-nb-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ne-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-nl-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-nn-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-nr-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-nso-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-oc-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-om-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-or-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-pa-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-pl-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-pt_BR-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-pt_PT-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ro-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ru-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-rw-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sa_IN-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sat-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sd-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-si-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sid-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sk-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sl-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sq-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sr-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ss-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-st-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sv-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-sw_TZ-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-szl-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ta-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-te-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-tg-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-th-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-tn-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-tr-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ts-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-tt-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ug-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-uk-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-uz-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-ve-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-vec-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-vi-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-xh-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-zh_CN-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-zh_TW-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-l10n-zu-6.4.5.2-lp152.2.3.1.noarch.rpm libreoffice-librelogo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-mailmerge-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-math-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-math-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-officebean-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-officebean-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-pyuno-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-pyuno-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-qt5-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-qt5-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-sdk-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-sdk-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-sdk-doc-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-writer-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-writer-debuginfo-6.4.5.2-lp152.2.3.1.x86_64.rpm libreoffice-writer-extensions-6.4.5.2-lp152.2.3.1.x86_64.rpm libreofficekit-6.4.5.2-lp152.2.3.1.x86_64.rpm libreofficekit-devel-6.4.5.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1217 Recommended update for supportutils-plugin-suse-public-cloud and python3-azuremetadata moderate openSUSE Leap 15.2 Update This update for supportutils-plugin-suse-public-cloud and python3-azuremetadata fixes the following issues: supportutils-plugin-suse-public-cloud: - Fixes an error when supportutils-plugin-suse-public-cloud and supportutils-plugin-salt are installed at the same time (bsc#1174618) - Sensitive information like credentials (such as access keys) will be removed when the metadata is being collected (bsc#1170475, bsc#1170476) python3-azuremetadata: - Added latest support for `--listapis` and `--api` (bsc#1173238, bsc#1173240) - Detects when the VM is running in ASM (Azure Classic) and does now handle the condition to generate the data without requiring access to the full IMDS available, only in ARM instances (bsc#1173357, bsc#1174847) This update was imported from the SUSE:SLE-15:Update update project. python3-azuremetadata-5.1.2-lp152.2.3.1.noarch.rpm python3-azuremetadata-5.1.2-lp152.2.3.1.src.rpm openSUSE-2020-1218 Recommended update for osc moderate openSUSE Leap 15.2 Update This update for osc fixes the following issues: - Fix for performance issues by assuming utf-8 or latin-1 as default, and speed up decoding. (bsc#1173926) This update was imported from the SUSE:SLE-15-SP1:Update update project. osc-0.170.0-lp152.2.3.1.noarch.rpm osc-0.170.0-lp152.2.3.1.src.rpm openSUSE-2020-1219 Recommended update for hawk2 moderate openSUSE Leap 15.2 Update This update for hawk2 fixes the following issue: Update to version 2.1.2+git.1594886920.d00b94aa: - Update puma rubygem requirement to version 4.3.5 for disabling TLSv1.0 and TLSv1.1 (jsc#SLE-6965) This update was imported from the SUSE:SLE-15:Update update project. hawk2-2.1.2+git.1594886920.d00b94aa-lp152.2.3.1.src.rpm hawk2-2.1.2+git.1594886920.d00b94aa-lp152.2.3.1.x86_64.rpm hawk2-debuginfo-2.1.2+git.1594886920.d00b94aa-lp152.2.3.1.x86_64.rpm hawk2-debugsource-2.1.2+git.1594886920.d00b94aa-lp152.2.3.1.x86_64.rpm openSUSE-2020-1229 Recommended update for glibc moderate openSUSE Leap 15.2 Update This update for glibc fixes the following issues: - Fix concurrent changes on nscd aware files appeared by 'getent' when the NSCD cache was enabled. (bsc#1171878, BZ #23178) - Implement correct locking and cancellation cleanup in syslog functions. (bsc#1172085, BZ #26100) This update was imported from the SUSE:SLE-15:Update update project. glibc-2.26-lp152.26.3.1.src.rpm glibc-2.26-lp152.26.3.1.x86_64.rpm glibc-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-debugsource-2.26-lp152.26.3.1.x86_64.rpm glibc-devel-2.26-lp152.26.3.1.x86_64.rpm glibc-devel-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-devel-static-2.26-lp152.26.3.1.x86_64.rpm glibc-extra-2.26-lp152.26.3.1.x86_64.rpm glibc-extra-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-html-2.26-lp152.26.3.1.noarch.rpm glibc-i18ndata-2.26-lp152.26.3.1.noarch.rpm glibc-info-2.26-lp152.26.3.1.noarch.rpm glibc-locale-2.26-lp152.26.3.1.x86_64.rpm glibc-locale-base-2.26-lp152.26.3.1.x86_64.rpm glibc-locale-base-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-profile-2.26-lp152.26.3.1.x86_64.rpm nscd-2.26-lp152.26.3.1.x86_64.rpm nscd-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-testsuite-src-2.26-lp152.26.3.1.nosrc.rpm glibc-utils-2.26-lp152.26.3.1.x86_64.rpm glibc-utils-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-utils-src-2.26-lp152.26.3.1.nosrc.rpm glibc-utils-src-debugsource-2.26-lp152.26.3.1.x86_64.rpm glibc-2.26-lp152.26.3.1.i586.rpm glibc-debuginfo-2.26-lp152.26.3.1.i586.rpm glibc-debugsource-2.26-lp152.26.3.1.i586.rpm glibc-devel-2.26-lp152.26.3.1.i586.rpm glibc-devel-debuginfo-2.26-lp152.26.3.1.i586.rpm glibc-devel-static-2.26-lp152.26.3.1.i586.rpm glibc-extra-2.26-lp152.26.3.1.i586.rpm glibc-extra-debuginfo-2.26-lp152.26.3.1.i586.rpm glibc-locale-2.26-lp152.26.3.1.i586.rpm glibc-locale-base-2.26-lp152.26.3.1.i586.rpm glibc-locale-base-debuginfo-2.26-lp152.26.3.1.i586.rpm glibc-profile-2.26-lp152.26.3.1.i586.rpm nscd-2.26-lp152.26.3.1.i586.rpm nscd-debuginfo-2.26-lp152.26.3.1.i586.rpm glibc-2.26-lp152.26.3.1.i686.rpm glibc-2.26-lp152.26.3.1.nosrc.rpm glibc-32bit-2.26-lp152.26.3.1.x86_64.rpm glibc-32bit-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-debuginfo-2.26-lp152.26.3.1.i686.rpm glibc-debugsource-2.26-lp152.26.3.1.i686.rpm glibc-devel-2.26-lp152.26.3.1.i686.rpm glibc-devel-32bit-2.26-lp152.26.3.1.x86_64.rpm glibc-devel-32bit-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-devel-debuginfo-2.26-lp152.26.3.1.i686.rpm glibc-devel-static-2.26-lp152.26.3.1.i686.rpm glibc-devel-static-32bit-2.26-lp152.26.3.1.x86_64.rpm glibc-locale-2.26-lp152.26.3.1.i686.rpm glibc-locale-base-2.26-lp152.26.3.1.i686.rpm glibc-locale-base-32bit-2.26-lp152.26.3.1.x86_64.rpm glibc-locale-base-32bit-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-locale-base-debuginfo-2.26-lp152.26.3.1.i686.rpm glibc-profile-2.26-lp152.26.3.1.i686.rpm glibc-profile-32bit-2.26-lp152.26.3.1.x86_64.rpm glibc-utils-2.26-lp152.26.3.1.i586.rpm glibc-utils-32bit-2.26-lp152.26.3.1.x86_64.rpm glibc-utils-32bit-debuginfo-2.26-lp152.26.3.1.x86_64.rpm glibc-utils-debuginfo-2.26-lp152.26.3.1.i586.rpm glibc-utils-src-debugsource-2.26-lp152.26.3.1.i586.rpm openSUSE-2020-1226 Recommended update for dpdk moderate openSUSE Leap 15.2 Update This update of dpdk fixes the following issue: - rebuilt with new signing key. (bsc#1174543) This update was imported from the SUSE:SLE-15-SP2:Update update project. dpdk-19.11.1-lp152.2.3.1.src.rpm dpdk-19.11.1-lp152.2.3.1.x86_64.rpm dpdk-debuginfo-19.11.1-lp152.2.3.1.x86_64.rpm dpdk-debugsource-19.11.1-lp152.2.3.1.x86_64.rpm dpdk-devel-19.11.1-lp152.2.3.1.x86_64.rpm dpdk-devel-debuginfo-19.11.1-lp152.2.3.1.x86_64.rpm dpdk-doc-19.11.1-lp152.2.3.1.noarch.rpm dpdk-examples-19.11.1-lp152.2.3.1.x86_64.rpm dpdk-examples-debuginfo-19.11.1-lp152.2.3.1.x86_64.rpm dpdk-kmp-default-19.11.1_k5.3.18_lp152.33-lp152.2.3.1.x86_64.rpm dpdk-kmp-default-debuginfo-19.11.1_k5.3.18_lp152.33-lp152.2.3.1.x86_64.rpm dpdk-kmp-preempt-19.11.1_k5.3.18_lp152.33-lp152.2.3.1.x86_64.rpm dpdk-kmp-preempt-debuginfo-19.11.1_k5.3.18_lp152.33-lp152.2.3.1.x86_64.rpm dpdk-tools-19.11.1-lp152.2.3.1.x86_64.rpm dpdk-tools-debuginfo-19.11.1-lp152.2.3.1.x86_64.rpm libdpdk-20_0-19.11.1-lp152.2.3.1.x86_64.rpm libdpdk-20_0-debuginfo-19.11.1-lp152.2.3.1.x86_64.rpm openSUSE-2020-1221 Recommended update for grub2 important openSUSE Leap 15.2 Update This update for grub2 fixes the following issues: - A potential regression has been fixed that would cause systems with an updated 'grub2' to boot no longer due to a missing 'grub-calloc' linker symbol. (bsc#1174782) This update was imported from the SUSE:SLE-15-SP2:Update update project. grub2-2.04-lp152.7.6.1.src.rpm grub2-2.04-lp152.7.6.1.x86_64.rpm grub2-branding-upstream-2.04-lp152.7.6.1.x86_64.rpm grub2-debuginfo-2.04-lp152.7.6.1.x86_64.rpm grub2-debugsource-2.04-lp152.7.6.1.x86_64.rpm grub2-i386-pc-2.04-lp152.7.6.1.noarch.rpm grub2-i386-pc-debug-2.04-lp152.7.6.1.noarch.rpm grub2-snapper-plugin-2.04-lp152.7.6.1.noarch.rpm grub2-systemd-sleep-plugin-2.04-lp152.7.6.1.noarch.rpm grub2-x86_64-efi-2.04-lp152.7.6.1.noarch.rpm grub2-x86_64-efi-debug-2.04-lp152.7.6.1.noarch.rpm grub2-x86_64-xen-2.04-lp152.7.6.1.noarch.rpm grub2-2.04-lp152.7.6.1.i586.rpm grub2-branding-upstream-2.04-lp152.7.6.1.i586.rpm grub2-debuginfo-2.04-lp152.7.6.1.i586.rpm grub2-debugsource-2.04-lp152.7.6.1.i586.rpm grub2-i386-efi-2.04-lp152.7.6.1.noarch.rpm grub2-i386-efi-debug-2.04-lp152.7.6.1.noarch.rpm grub2-i386-xen-2.04-lp152.7.6.1.noarch.rpm openSUSE-2020-1454 Security update for libetpan moderate openSUSE Leap 15.2 Update This update for libetpan fixes the following issues: Update to 1.9.4 (boo#1174579, CVE-2020-15953): * Bugfixes on QUOTA * Varios warning fixes & build fixes Update to version 1.9.3 * Added IMAP CLIENTID / SMTP CLIENTID support * Use Cyrus SASL 2.1.27 Update to version 1.9.2 * Support of TLS SNI * LMDB for cache DB * Fixed build with recent versions of curl libetpan-1.9.4-lp152.3.3.1.src.rpm libetpan-debugsource-1.9.4-lp152.3.3.1.x86_64.rpm libetpan-devel-1.9.4-lp152.3.3.1.x86_64.rpm libetpan20-1.9.4-lp152.3.3.1.x86_64.rpm libetpan20-debuginfo-1.9.4-lp152.3.3.1.x86_64.rpm openSUSE-2020-1235 Recommended update for shim-leap moderate openSUSE Leap 15.2 Update This update for shim-leap fixes the following issues: - Update shim to 15+git47-lp152.4.3.1 from openSUSE Leap 15.2 This update was imported from the openSUSE:Leap:15.1:Update update project. shim-15+git47-lp152.4.3.1.x86_64.rpm shim-leap-15+git47-lp152.4.3.1.src.rpm openSUSE-2020-1237 Recommended update for prometheus-sap_host_exporter and prometheus-ha_cluster_exporter moderate openSUSE Leap 15.2 Update This update for prometheus-sap_host_exporter and prometheus-ha_cluster_exporter fixes the following issues: prometheus-sap_host_exporter: - Added * --version command line parameter - Fixed * Some usage details are now further clarified prometheus-ha_cluster_exporter: - Features * Added support for corosync v3 - Changed * The CLI flag --enable-timestamps and its config option have been marked as deprecated - Fixes * Fixed an issue with `corosync-quorumtool` parsing in Corosync v2.3.6 This update was imported from the SUSE:SLE-15:Update update project. prometheus-ha_cluster_exporter-1.1.0+git.1594637514.c1eae0c-lp152.2.3.1.src.rpm prometheus-ha_cluster_exporter-1.1.0+git.1594637514.c1eae0c-lp152.2.3.1.x86_64.rpm prometheus-sap_host_exporter-0.5.1+git.1593777035.a5d05f8-lp152.3.3.1.src.rpm prometheus-sap_host_exporter-0.5.1+git.1593777035.a5d05f8-lp152.3.3.1.x86_64.rpm openSUSE-2020-1238 Recommended update for python-parallax moderate openSUSE Leap 15.2 Update This update for python-parallax fixes the following issue: - Change format of scp command for ipv6 compatibility. (bsc#1174894) This update was imported from the SUSE:SLE-15-SP2:Update update project. python-parallax-1.0.6-lp152.3.3.1.src.rpm python2-parallax-1.0.6-lp152.3.3.1.noarch.rpm python3-parallax-1.0.6-lp152.3.3.1.noarch.rpm openSUSE-2020-1240 Recommended update for ca-certificates-mozilla important openSUSE Leap 15.2 Update This update for ca-certificates-mozilla fixes the following issues: Update to 2.42 state of the Mozilla NSS Certificate store (bsc#1174673) Removed CAs: * AddTrust External CA Root * AddTrust Class 1 CA Root * LuxTrust Global Root 2 * Staat der Nederlanden Root CA - G2 * Symantec Class 1 Public Primary Certification Authority - G4 * Symantec Class 2 Public Primary Certification Authority - G4 * VeriSign Class 3 Public Primary Certification Authority - G3 Added CAs: * certSIGN Root CA G2 * e-Szigno Root CA 2017 * Microsoft ECC Root Certificate Authority 2017 * Microsoft RSA Root Certificate Authority 2017 This update was imported from the SUSE:SLE-15-SP2:Update project. ca-certificates-mozilla-2.42-lp152.2.3.1.noarch.rpm ca-certificates-mozilla-2.42-lp152.2.3.1.src.rpm openSUSE-2020-1495 Recommended update for budgie-desktop moderate openSUSE Leap 15.2 Update This update ships budgie-desktop to Leap 15.2. budgie-desktop-10.5.1-lp152.2.1.src.rpm budgie-desktop-10.5.1-lp152.2.1.x86_64.rpm budgie-desktop-debuginfo-10.5.1-lp152.2.1.x86_64.rpm budgie-desktop-debugsource-10.5.1-lp152.2.1.x86_64.rpm budgie-desktop-devel-10.5.1-lp152.2.1.x86_64.rpm budgie-desktop-doc-10.5.1-lp152.2.1.x86_64.rpm budgie-desktop-lang-10.5.1-lp152.2.1.noarch.rpm libbudgie-plugin0-10.5.1-lp152.2.1.x86_64.rpm libbudgie-plugin0-debuginfo-10.5.1-lp152.2.1.x86_64.rpm libbudgie-private0-10.5.1-lp152.2.1.x86_64.rpm libbudgie-private0-debuginfo-10.5.1-lp152.2.1.x86_64.rpm libbudgietheme0-10.5.1-lp152.2.1.x86_64.rpm libbudgietheme0-debuginfo-10.5.1-lp152.2.1.x86_64.rpm libraven0-10.5.1-lp152.2.1.x86_64.rpm libraven0-debuginfo-10.5.1-lp152.2.1.x86_64.rpm typelib-1_0-Budgie-1_0-10.5.1-lp152.2.1.x86_64.rpm openSUSE-2020-1244 Security update for postgresql12 important openSUSE Leap 15.2 Update This update for postgresql12 fixes the following issues: - update to 12.4: * CVE-2020-14349, bsc#1175193: Set a secure search_path in logical replication walsenders and apply workers * CVE-2020-14350, bsc#1175194: Make contrib modules' installation scripts more secure. * https://www.postgresql.org/docs/12/release-12-4.html This update was imported from the SUSE:SLE-15-SP1:Update update project. libecpg6-12.4-lp152.3.7.1.x86_64.rpm libecpg6-debuginfo-12.4-lp152.3.7.1.x86_64.rpm libpq5-12.4-lp152.3.7.1.x86_64.rpm libpq5-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-12.4-lp152.3.7.1.src.rpm postgresql12-12.4-lp152.3.7.1.x86_64.rpm postgresql12-contrib-12.4-lp152.3.7.1.x86_64.rpm postgresql12-contrib-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-debugsource-12.4-lp152.3.7.1.x86_64.rpm postgresql12-devel-12.4-lp152.3.7.1.x86_64.rpm postgresql12-devel-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-docs-12.4-lp152.3.7.1.noarch.rpm postgresql12-llvmjit-12.4-lp152.3.7.1.x86_64.rpm postgresql12-llvmjit-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-plperl-12.4-lp152.3.7.1.x86_64.rpm postgresql12-plperl-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-plpython-12.4-lp152.3.7.1.x86_64.rpm postgresql12-plpython-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-pltcl-12.4-lp152.3.7.1.x86_64.rpm postgresql12-pltcl-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-server-12.4-lp152.3.7.1.x86_64.rpm postgresql12-server-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-server-devel-12.4-lp152.3.7.1.x86_64.rpm postgresql12-server-devel-debuginfo-12.4-lp152.3.7.1.x86_64.rpm postgresql12-test-12.4-lp152.3.7.1.x86_64.rpm libecpg6-12.4-lp152.3.7.1.i586.rpm libecpg6-32bit-12.4-lp152.3.7.1.x86_64.rpm libecpg6-32bit-debuginfo-12.4-lp152.3.7.1.x86_64.rpm libecpg6-debuginfo-12.4-lp152.3.7.1.i586.rpm libpq5-12.4-lp152.3.7.1.i586.rpm libpq5-32bit-12.4-lp152.3.7.1.x86_64.rpm libpq5-32bit-debuginfo-12.4-lp152.3.7.1.x86_64.rpm libpq5-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-12.4-lp152.3.7.1.i586.rpm postgresql12-contrib-12.4-lp152.3.7.1.i586.rpm postgresql12-contrib-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-debugsource-12.4-lp152.3.7.1.i586.rpm postgresql12-devel-12.4-lp152.3.7.1.i586.rpm postgresql12-devel-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-llvmjit-12.4-lp152.3.7.1.i586.rpm postgresql12-llvmjit-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-plperl-12.4-lp152.3.7.1.i586.rpm postgresql12-plperl-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-plpython-12.4-lp152.3.7.1.i586.rpm postgresql12-plpython-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-pltcl-12.4-lp152.3.7.1.i586.rpm postgresql12-pltcl-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-server-12.4-lp152.3.7.1.i586.rpm postgresql12-server-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-server-devel-12.4-lp152.3.7.1.i586.rpm postgresql12-server-devel-debuginfo-12.4-lp152.3.7.1.i586.rpm postgresql12-test-12.4-lp152.3.7.1.i586.rpm openSUSE-2020-1262 Security update for dovecot23 important openSUSE Leap 15.2 Update This update for dovecot23 fixes the following issues: - CVE-2020-12673: improper implementation of NTLM does not check message buffer size (bsc#1174922). - CVE-2020-12674: improper implementation of RPA mechanism (bsc#1174923). This update was imported from the SUSE:SLE-15-SP1:Update update project. dovecot23-2.3.10-lp152.2.3.1.src.rpm dovecot23-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-backend-mysql-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-backend-mysql-debuginfo-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-backend-pgsql-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-backend-pgsql-debuginfo-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-backend-sqlite-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-backend-sqlite-debuginfo-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-debuginfo-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-debugsource-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-devel-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-fts-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-fts-debuginfo-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-fts-lucene-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-fts-lucene-debuginfo-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-fts-solr-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-fts-solr-debuginfo-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-fts-squat-2.3.10-lp152.2.3.1.x86_64.rpm dovecot23-fts-squat-debuginfo-2.3.10-lp152.2.3.1.x86_64.rpm openSUSE-2020-1455 Security update for libvirt important openSUSE Leap 15.2 Update This update for libvirt fixes the following issues: - CVE-2020-14339: Don't leak /dev/mapper/control into QEMU. Use ioctl's to obtain the dependency tree of disks and drop use of libdevmapper. bsc#1161883, bsc#1174458 This update was imported from the SUSE:SLE-15-SP2:Update update project. libvirt-6.0.0-lp152.9.3.1.src.rpm libvirt-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-admin-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-admin-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-bash-completion-6.0.0-lp152.9.3.1.noarch.rpm libvirt-client-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-client-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-config-network-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-config-nwfilter-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-interface-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-libxl-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-lxc-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-network-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-nodedev-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-nwfilter-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-qemu-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-secret-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-core-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-disk-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-gluster-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-logical-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-mpath-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-rbd-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-scsi-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-hooks-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-lxc-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-qemu-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-daemon-xen-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-debugsource-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-devel-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-doc-6.0.0-lp152.9.3.1.noarch.rpm libvirt-libs-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-libs-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-lock-sanlock-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-nss-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-nss-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm wireshark-plugin-libvirt-6.0.0-lp152.9.3.1.x86_64.rpm wireshark-plugin-libvirt-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-6.0.0-lp152.9.3.1.i586.rpm libvirt-admin-6.0.0-lp152.9.3.1.i586.rpm libvirt-admin-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-client-32bit-debuginfo-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-client-6.0.0-lp152.9.3.1.i586.rpm libvirt-client-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-config-network-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-config-nwfilter-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-interface-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-lxc-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-network-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-nodedev-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-nwfilter-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-qemu-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-secret-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-core-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-disk-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-gluster-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-logical-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-mpath-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-scsi-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-hooks-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-lxc-6.0.0-lp152.9.3.1.i586.rpm libvirt-daemon-qemu-6.0.0-lp152.9.3.1.i586.rpm libvirt-debugsource-6.0.0-lp152.9.3.1.i586.rpm libvirt-devel-32bit-6.0.0-lp152.9.3.1.x86_64.rpm libvirt-devel-6.0.0-lp152.9.3.1.i586.rpm libvirt-libs-6.0.0-lp152.9.3.1.i586.rpm libvirt-libs-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-lock-sanlock-6.0.0-lp152.9.3.1.i586.rpm libvirt-lock-sanlock-debuginfo-6.0.0-lp152.9.3.1.i586.rpm libvirt-nss-6.0.0-lp152.9.3.1.i586.rpm libvirt-nss-debuginfo-6.0.0-lp152.9.3.1.i586.rpm wireshark-plugin-libvirt-6.0.0-lp152.9.3.1.i586.rpm wireshark-plugin-libvirt-debuginfo-6.0.0-lp152.9.3.1.i586.rpm openSUSE-2020-1245 Recommended update for sysfsutils moderate openSUSE Leap 15.2 Update This update for sysfsutils fixes the following issue: - Fix cdev name comparison. (bsc#1155305) This update was imported from the SUSE:SLE-15:Update update project. sysfsutils-2.1.0-lp152.4.3.1.src.rpm sysfsutils-2.1.0-lp152.4.3.1.x86_64.rpm sysfsutils-debuginfo-2.1.0-lp152.4.3.1.x86_64.rpm sysfsutils-debugsource-2.1.0-lp152.4.3.1.x86_64.rpm sysfsutils-devel-2.1.0-lp152.4.3.1.x86_64.rpm sysfsutils-2.1.0-lp152.4.3.1.i586.rpm sysfsutils-32bit-2.1.0-lp152.4.3.1.x86_64.rpm sysfsutils-32bit-debuginfo-2.1.0-lp152.4.3.1.x86_64.rpm sysfsutils-debuginfo-2.1.0-lp152.4.3.1.i586.rpm sysfsutils-debugsource-2.1.0-lp152.4.3.1.i586.rpm sysfsutils-devel-2.1.0-lp152.4.3.1.i586.rpm openSUSE-2020-1246 Recommended update for rt-tests moderate openSUSE Leap 15.2 Update This update for rt-tests fixes the following issues: Update to version 1.6 (jsc#SLE-12981) * New feature to get a snapshot of a running instance of cyclictest without stopping it by sending SIGUSR2 to the PID and reading a shared memory segment. This is especially useful if running cyclictest over a long period of time * Add SPDX tags V3 * New programs to the rt-tests suite - queuelat: simulates a network queue checking for latency violations in packet processing. - cyclicdeadline: used to test the deadline scheduler (SCHED_DEADLINE) - deadline_test: tests the deadline scheduler in a cyclictest manner - ssdd: a tracer to do a bunch of PTRACE_SINGLESTEPs This update was imported from the SUSE:SLE-15-SP1:Update update project. rt-tests-1.6-lp152.3.3.1.src.rpm rt-tests-1.6-lp152.3.3.1.x86_64.rpm rt-tests-debuginfo-1.6-lp152.3.3.1.x86_64.rpm rt-tests-debugsource-1.6-lp152.3.3.1.x86_64.rpm openSUSE-2020-1236 Security update for the Linux Kernel important openSUSE Leap 15.2 Update The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. This update is signed with the new UEFI signing key for openSUSE. It contains rebuilds of all available KMP packages also rebuilt with the new UEFi signing key. (boo#1174543) The following security bugs were fixed: - CVE-2020-14356: A use after free vulnerability in cgroup BPF component was fixed (bsc#1175213). - CVE-2020-14331: A buffer over write in vgacon_scroll was fixed (bnc#1174205). - CVE-2020-16166: The Linux kernel allowed remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c (bnc#1174757). - CVE-2020-10135: Legacy pairing and secure-connections pairing authentication in Bluetooth® BR/EDR Core Specification v5.2 and earlier may have allowed an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key (bnc#1171988). - CVE-2020-0305: In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1174462). - CVE-2020-15780: An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30 (bnc#1173573). - CVE-2020-10781: zram sysfs resource consumption was fixed (bnc#1173074). The following non-security bugs were fixed: - 9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work (git-fixes). - ACPICA: Dispatcher: add status checks (git-fixes). - ACPI/IORT: Fix PMCG node single ID mapping handling (git-fixes). - ACPI: video: Use native backlight on Acer Aspire 5783z (git-fixes). - ACPI: video: Use native backlight on Acer TravelMate 5735Z (git-fixes). - af_key: pfkey_dump needs parameter validation (git-fixes). - agp/intel: Fix a memory leak on module initialisation failure (git-fixes). - ALSA: asihpi: delete duplicated word (git-fixes). - ALSA: atmel: Remove invalid "fall through" comments (git-fixes). - ALSA: core: pcm_iec958: fix kernel-doc (git-fixes). - ALSA: echoaduio: Drop superfluous volatile modifier (git-fixes). - ALSA: echoaudio: Address bugs in the interrupt handling (git-fixes). - ALSA: echoaudio: Fix potential Oops in snd_echo_resume() (git-fixes). - ALSA: echoaudio: Prevent races in calls to set_audio_format() (git-fixes). - ALSA: echoaudio: Prevent some noise on unloading the module (git-fixes). - ALSA: echoaudio: Race conditions around "opencount" (git-fixes). - ALSA: echoaudio: re-enable IRQs on failure path (git-fixes). - ALSA: echoaudio: Remove redundant check (git-fixes). - ALSA: firewire: fix kernel-doc (git-fixes). - ALSA: hda: Add support for Loongson 7A1000 controller (git-fixes). - ALSA: hda/ca0132 - Add new quirk ID for Recon3D (git-fixes). - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands (git-fixes). - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value (git-fixes). - ALSA: hda: Enable sync-write operation as default for all controllers (git-fixes). - ALSA: hda: fix NULL pointer dereference during suspend (git-fixes). - ALSA: hda: fix snd_hda_codec_cleanup() documentation (git-fixes). - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO (git-fixes). - ALSA: hda/hdmi: Add quirk to force connectivity (git-fixes). - ALSA: hda/hdmi: Fix keep_power assignment for non-component devices (git-fixes). - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop (git-fixes). - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL (jsc#SLE-13261). - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL (jsc#SLE-13261). - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops (git-fixes). - ALSA: hda/realtek - change to suitable link model for ASUS platform (git-fixes). - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with ALC256 (git-fixes). - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 (git-fixes). - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series with ALC289 (git-fixes). - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534 (git-fixes). - ALSA: hda/realtek - Enable Speaker for ASUS UX563 (git-fixes). - ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference board (alc256) (git-fixes). - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung Notebook Pen S (git-fixes). - ALSA: hda/realtek - Fixed HP right speaker no sound (git-fixes). - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged (git-fixes). - ALSA: hda/realtek - Fix unused variable warning (git-fixes). - ALSA: hda/realtek - fixup for yet another Intel reference board (git-fixes). - ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus G14(GA401) series with ALC289 (git-fixes). - ALSA: hda - reverse the setting value in the micmute_led_set (git-fixes). - ALSA: hda/tegra: Disable sync-write operation (git-fixes). - ALSA: hda: Workaround for spurious wakeups on some Intel platforms (git-fixes). - ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes). - ALSA: isa: delete repeated words in comments (git-fixes). - ALSA: isa/gus: remove 'set but not used' warning (git-fixes). - ALSA: isa/gus: remove -Wmissing-prototypes warnings (git-fixes). - ALSA: line6: add hw monitor volume control for POD HD500 (git-fixes). - ALSA: line6: Perform sanity check for each URB creation (git-fixes). - ALSA: line6: Sync the pending work cancel at disconnection (git-fixes). - ALSA: line6: Use kmemdup in podhd_set_monitor_level() (git-fixes). - ALSA: pci/asihpi: fix kernel-doc (git-fixes). - ALSA: pci/asihpi: remove 'set but not used' warning (git-fixes). - ALSA: pci/asihpi: remove 'set but not used' warnings (git-fixes). - ALSA: pci/au88x0: remove "defined but not used" warnings (git-fixes). - ALSA: pci/aw2-saa7146: remove 'set but not used' warning (git-fixes). - ALSA: pci/ctxfi/ctatc: fix kernel-doc (git-fixes). - ALSA: pci/ctxfi: fix kernel-doc warnings (git-fixes). - ALSA: pci: delete repeated words in comments (git-fixes). - ALSA: pci/echoaudio: remove 'set but not used' warning (git-fixes). - ALSA: pci/emu10k1: remove 'set but not used' warning (git-fixes). - ALSA: pci/es1938: remove 'set but not used' warning (git-fixes). - ALSA: pci/fm801: fix kernel-doc (git-fixes). - ALSA: pci/korg1212: remove 'set but not used' warnings (git-fixes). - ALSA: pci/oxygen/xonar_wm87x6: remove always true condition (git-fixes). - ALSA: pci/rme9652/hdspm: remove always true condition (git-fixes). - ALSA: pci/via82xx: remove 'set but not used' warnings (git-fixes). - ALSA: pcmcia/pdaudiocf: fix kernel-doc (git-fixes). - ALSA: seq: oss: Serialize ioctls (git-fixes). - ALSA: usb-audio: Add implicit feedback quirk for SSL2 (git-fixes). - ALSA: usb-audio: add quirk for Pioneer DDJ-RB (git-fixes). - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes). - ALSA: usb-audio: add startech usb audio dock name (git-fixes). - ALSA: usb-audio: Add support for Lenovo ThinkStation P620 (git-fixes). - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support (git-fixes). - ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control (git-fixes). - ALSA: usb-audio: endpoint : remove needless check before usb_free_coherent() (git-fixes). - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 (bsc#1174625). - ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes). - ALSA: usb-audio: Fix some typos (git-fixes). - ALSA: usb-audio: fix spelling mistake "buss" -> "bus" (git-fixes). - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 (git-fixes). - ALSA: usb/line6: remove 'defined but not used' warning (git-fixes). - ALSA: vx_core: remove warning for empty loop body (git-fixes). - ALSA: xen: remove 'set but not used' warning (git-fixes). - ALSA: xen: Remove superfluous fall through comments (git-fixes). - apparmor: ensure that dfa state tables have entries (git-fixes). - apparmor: fix introspection of of task mode for unconfined tasks (git-fixes). - apparmor: Fix memory leak of profile proxy (git-fixes). - apparmor: Fix use-after-free in aa_audit_rule_init (git-fixes). - apparmor: remove useless aafs_create_symlink (git-fixes). - appletalk: Fix atalk_proc_init() return path (git-fixes). - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend (bsc#1175180). - arm64: cacheflush: Fix KGDB trap detection (bsc#1175188). - arm64: csum: Fix handling of bad packets (bsc#1175192). - arm64: dts: allwinner: a64: Remove unused SPDIF sound card (none bsc#1175016). - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay (bsc#1175347). - arm64: dts: exynos: Fix silent hang after boot on Espresso (bsc#1175346). - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range (none bsc#1175019). - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY (bsc#1175345). - arm64: dts: librem5-devkit: add a vbus supply to usb0 (none bsc#1175013). - arm64: dts: ls1028a: delete extraneous #interrupt-cells for ENETC RCIE (none bsc#1175012). - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id (bsc#1174398). - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode (bsc#1174398). - arm64: dts: qcom: msm8998-clamshell: Fix label on l15 regulator (git-fixes). - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio (none bsc#1175021). - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio (none bsc#1175020). - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy (none bsc#1175015). - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328 boards (none bsc#1175014). - arm64: dts: uDPU: fix broken ethernet (bsc#1175344). - arm64: dts: uniphier: Set SCSSI clock and reset IDs for each channel (none bsc#1175011). - arm64: errata: use arm_smccc_1_1_get_conduit() (bsc#1174906). - arm64: Fix PTRACE_SYSEMU semantics (bsc#1175185). - arm64: fix the flush_icache_range arguments in machine_kexec (bsc#1175184). - arm64: hugetlb: avoid potential NULL dereference (bsc#1175183). - arm64: hw_breakpoint: Do not invoke overflow handler on uaccess watchpoints (bsc#1175189). - arm64: insn: Fix two bugs in encoding 32-bit logical immediates (bsc#1175186). - arm64: kexec_file: print appropriate variable (bsc#1175187). - arm64: kgdb: Fix single-step exception handling oops (bsc#1175191). - arm64: Retrieve stolen time as paravirtualized guest (bsc#1172197 jsc#SLE-13593). - arm64: Retrieve stolen time as paravirtualized guest (bsc#1172197 jsc#SLE-13593). - arm64: tegra: Enable I2C controller for EEPROM (none bsc#1175010). - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier (none bsc#1175017). - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property (none bsc#1175018). - arm64: tegra: Fix Tegra194 PCIe compatible string (none bsc#1175009). - arm64: vdso: Add -fasynchronous-unwind-tables to cflags (bsc#1175182). - arm64: vdso: do not free unallocated pages (bsc#1175181). - arm/arm64: Make use of the SMCCC 1.1 wrapper (bsc#1174906). - arm/arm64: Provide a wrapper for SMCCC 1.1 calls (bsc#1174906). - arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit() (bsc#1174906). - ARM: percpu.h: fix build error (git-fixes). - arm: spectre-v2: use arm_smccc_1_1_get_conduit() (bsc#1174906). - ASoC: codecs: max98373: Removed superfluous volume control from chip default (git-fixes). - ASoc: codecs: max98373: remove Idle_bias_on to let codec suspend (git-fixes). - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK (git-fixes). - ASoC: hdac_hda: fix deadlock after PCM open error (git-fixes). - ASoC: Intel: bxt_rt298: add missing .owner field (git-fixes). - ASoC: Intel: bytcht_es8316: Add missed put_device() (git-fixes). - ASoC: meson: axg-tdmin: fix g12a skew (git-fixes). - ASoC: meson: axg-tdm-interface: fix link fmt setup (git-fixes). - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback (git-fixes). - ASoC: rockchip: add format and rate constraints on rk3399 (git-fixes). - ASoC: rt286: fix unexpected interrupt happens (git-fixes). - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo Miix 2 10 (git-fixes). - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK (git-fixes). - ASoC: rt5670: Fix dac- and adc- vol-tlv values being off by a factor of 10 (git-fixes). - ASoC: rt5682: Report the button event in the headset type only (git-fixes). - ASoC: SOF: nocodec: add missing .owner field (git-fixes). - ASoC: topology: fix kernel oops on route addition error (git-fixes). - ASoC: topology: fix tlvs in error handling for widget_dmixer (git-fixes). - ASoC: wm8974: fix Boost Mixer Aux Switch (git-fixes). - ASoC: wm8974: remove unsupported clock mode (git-fixes). - ath10k: Acquire tx_lock in tx error paths (git-fixes). - ath10k: enable transmit data ack RSSI for QCA9884 (git-fixes). - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb (git-fixes). - ath9k: Fix regression with Atheros 9271 (git-fixes). - atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent (git-fixes). - AX.25: Fix out-of-bounds read in ax25_connect() (git-fixes). - AX.25: Prevent integer overflows in connect and sendmsg (git-fixes). - AX.25: Prevent out-of-bounds read in ax25_sendmsg() (git-fixes). - ax88172a: fix ax88172a_unbind() failures (git-fixes). - b43: Remove uninitialized_var() usage (git-fixes). - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight() (bsc#1165933). - Bluetooth: btmtksdio: fix up firmware download sequence (git-fixes). - Bluetooth: btusb: fix up firmware download sequence (git-fixes). - Bluetooth: fix kernel oops in store_pending_adv_report (git-fixes). - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() (git-fixes). - Bluetooth: Fix update of connection state in `hci_encrypt_cfm` (git-fixes). - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags (git-fixes). - Bluetooth: hci_serdev: Only unregister device if it was registered (git-fixes). - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() (git-fixes). - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() (git-fixes). - bnxt_en: Init ethtool link settings after reading updated PHY configuration (jsc#SLE-8371 bsc#1153274). - bnxt_en: Init ethtool link settings after reading updated PHY configuration (jsc#SLE-8371 bsc#1153274). - bpf: Do not allow btf_ctx_access with __int128 types (bsc#1155518). - bpf: Fix map leak in HASH_OF_MAPS map (bsc#1155518). - bpfilter: fix up a sparse annotation (bsc#1155518). - bpfilter: Initialize pos variable (bsc#1155518). - bpfilter: reject kernel addresses (bsc#1155518). - bpfilter: switch to kernel_write (bsc#1155518). - bpf: net: Avoid copying sk_user_data of reuseport_array during sk_clone (bsc#1155518). - bpf: net: Avoid incorrect bpf_sk_reuseport_detach call (bsc#1155518). - brcmfmac: Set timeout value when configuring power save (bsc#1173468). - brcmfmac: Transform compatible string for FW loading (bsc#1169771). - bridge: Avoid infinite loop when suppressing NS messages with invalid options (networking-stable-20_06_10). - bridge: mcast: Fix MLD2 Report IPv6 payload length check (git-fixes). - btmrvl: Fix firmware filename for sd8977 chipset (git-fixes). - btmrvl: Fix firmware filename for sd8997 chipset (git-fixes). - btrfs: add assertions for tree == inode->io_tree to extent IO helpers (bsc#1174438). - btrfs: avoid unnecessary splits when setting bits on an extent io tree (bsc#1175377). - btrfs: change timing for qgroup reserved space for ordered extents to fix reserved space leak (bsc#1172247). - btrfs: delete the ordered isize update code (bsc#1175377). - btrfs: do not set path->leave_spinning for truncate (bsc#1175377). - btrfs: drop argument tree from btrfs_lock_and_flush_ordered_range (bsc#1174438). - btrfs: file: reserve qgroup space after the hole punch range is locked (bsc#1172247). - btrfs: fix a block group ref counter leak after failure to remove block group (bsc#1175149). - btrfs: fix block group leak when removing fails (bsc#1175149). - btrfs: fix bytes_may_use underflow when running balance and scrub in parallel (bsc#1175149). - btrfs: fix corrupt log due to concurrent fsync of inodes with shared extents (bsc#1175149). - btrfs: fix data block group relocation failure due to concurrent scrub (bsc#1175149). - btrfs: fix deadlock during fast fsync when logging prealloc extents beyond eof (bsc#1175377). - btrfs: fix double free on ulist after backref resolution failure (bsc#1175149). - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof (bsc#1174438). - btrfs: fix fatal extent_buffer readahead vs releasepage race (bsc#1175149). - btrfs: fix hang on snapshot creation after RWF_NOWAIT write (bsc#1174438). - btrfs: fix lost i_size update after cloning inline extent (bsc#1175377). - btrfs: fix page leaks after failure to lock page for delalloc (bsc#1175149). - btrfs: fix race between block group removal and block group creation (bsc#1175149). - btrfs: fix race between shrinking truncate and fiemap (bsc#1175377). - btrfs: fix RWF_NOWAIT write not failling when we need to cow (bsc#1174438). - btrfs: fix RWF_NOWAIT writes blocking on extent locks and waiting for IO (bsc#1174438). - btrfs: fix space_info bytes_may_use underflow after nocow buffered write (bsc#1175149). - btrfs: fix space_info bytes_may_use underflow during space cache writeout (bsc#1175149). - btrfs: fix wrong file range cleanup after an error filling dealloc range (bsc#1175149). - btrfs: inode: fix NULL pointer dereference if inode does not need compression (bsc#1174484). - btrfs: inode: move qgroup reserved space release to the callers of insert_reserved_file_extent() (bsc#1172247). - btrfs: inode: refactor the parameters of insert_reserved_file_extent() (bsc#1172247). - btrfs: introduce per-inode file extent tree (bsc#1175377). - btrfs: make btrfs_ordered_extent naming consistent with btrfs_file_extent_item (bsc#1172247). - btrfs: move extent_io_tree defs to their own header (bsc#1175377). - btrfs: Move free_pages_out label in inline extent handling branch in compress_file_range (bsc#1175263). - btrfs: qgroup: allow to unreserve range without releasing other ranges (bsc#1120163). - btrfs: qgroup: fix data leak caused by race between writeback and truncate (bsc#1172247). - btrfs: qgroup: remove ASYNC_COMMIT mechanism in favor of reserve retry-after-EDQUOT (bsc#1120163). - btrfs: qgroup: try to flush qgroup space when we get -EDQUOT (bsc#1120163). - btrfs: Remove delalloc_end argument from extent_clear_unlock_delalloc (bsc#1175149). - btrfs: Remove leftover of in-band dedupe (bsc#1175149). - btrfs: remove unnecessary delalloc mutex for inodes (bsc#1175377). - btrfs: Rename btrfs_join_transaction_nolock (bsc#1175377). - btrfs: replace all uses of btrfs_ordered_update_i_size (bsc#1175377). - btrfs: separate out the extent io init function (bsc#1175377). - btrfs: separate out the extent leak code (bsc#1175377). - btrfs: trim: fix underflow in trim length to prevent access beyond device boundary (bsc#1175263). - btrfs: use btrfs_ordered_update_i_size in clone_finish_inode_update (bsc#1175377). - btrfs: use correct count in btrfs_file_write_iter() (bsc#1174438). - btrfs: use the file extent tree infrastructure (bsc#1175377). - bus: ti-sysc: Do not disable on suspend for no-idle (git-fixes). - cfg80211: check vendor command doit pointer before use (git-fixes). - clk: actions: Fix h_clk for Actions S500 SoC (git-fixes). - clk: at91: clk-generated: check best_rate against ranges (git-fixes). - clk: at91: clk-generated: continue if __clk_determine_rate() returns error (git-fixes). - clk: at91: sam9x60: fix main rc oscillator frequency (git-fixes). - clk: at91: sam9x60-pll: check fcore against ranges (git-fixes). - clk: at91: sam9x60-pll: use logical or for range check (git-fixes). - clk: at91: sckc: register slow_rc with accuracy option (git-fixes). - clk: bcm2835: Do not use prediv with bcm2711's PLLs (bsc#1174865). - clk: bcm63xx-gate: fix last clock availability (git-fixes). - clk: clk-atlas6: fix return value check in atlas6_clk_init() (git-fixes). - clk: iproc: round clock rate to the closest (git-fixes). - clk: qcom: gcc-sdm660: Add missing modem reset (git-fixes). - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk (git-fixes). - clk: rockchip: Revert "fix wrong mmc sample phase shift for rk3328" (git-fixes). - clk: scmi: Fix min and max rate when registering clocks with discrete rates (git-fixes). - clk: spear: Remove uninitialized_var() usage (git-fixes). - clk: st: Remove uninitialized_var() usage (git-fixes). - console: newport_con: fix an issue about leak related system resources (git-fixes). - crc-t10dif: Fix potential crypto notify dead-lock (git-fixes). - crypto: caam - Fix argument type in handle_imx6_err005766 (git-fixes). - crypto: ccp - Fix use of merged scatterlists (git-fixes). - crypto: ccree - fix resource leak on error path (git-fixes). - crypto: cpt - do not sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified (git-fixes). - crypto: hisilicon - do not sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified (git-fixes). - crypto: qat - fix double free in qat_uclo_create_batch_init_list (git-fixes). - dccp: Fix possible memleak in dccp_init and dccp_fini (networking-stable-20_06_16). - Delete patches.suse/apparmor-Fix-memory-leak-of-profile-proxy.patch (bsc#1174627) - devinet: fix memleak in inetdev_init() (networking-stable-20_06_07). - devlink: ignore -EOPNOTSUPP errors on dumpit (bsc#1154353). - /dev/mem: Add missing memory barriers for devmem_inode (git-fixes). - /dev/mem: Revoke mappings when a driver claims the region (git-fixes). - devres: keep both device name and resource name in pretty name (git-fixes). - dlm: remove BUG() before panic() (git-fixes). - dmaengine: dmatest: stop completed threads when running without set channel (git-fixes). - dmaengine: dw: Initialize channel before each transfer (git-fixes). - dmaengine: fsl-edma-common: correct DSIZE_32BYTE (git-fixes). - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler (git-fixes). - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu (git-fixes). - dmaengine: imx-sdma: Fix: Remove 'always true' comparison (git-fixes). - dmaengine: ioat setting ioat timeout as module parameter (git-fixes). - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler (git-fixes). - dmaengine: sh: usb-dmac: set tx_result parameters (git-fixes). - dmaengine: tegra210-adma: Fix runtime PM imbalance on error (git-fixes). - dm: do not use waitqueue for request-based DM (bsc#1165933). - docs: fix memory.low description in cgroup-v2.rst (git-fixes). (SLE documentation might refer to cgroup-v2.rst.) - dpaa_eth: FMan erratum A050385 workaround (bsc#1174396). - dpaa_eth: Make dpaa_a050385_wa static (bsc#1174396). - drbd: Remove uninitialized_var() usage (git-fixes). - driver core: Avoid binding drivers to dead devices (git-fixes). - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups() (git-fixes). - drivers/net/wan: lapb: Corrected the usage of skb_cow (git-fixes). - drm/amd/display: Clear dm_state for fast updates (git-fixes). - drm/amd/display: Use kfree() to free rgb_user in calculate_user_regamma_ramp() (git-fixes). - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir (git-fixes). - drm/amdgpu/display: use blanked rather than plane state for sync (bsc#1152489) * refreshed for context changes * protect code with CONFIG_DRM_AMD_DC_DCN2_0 - drm/amdgpu: do not do soft recovery if gpu_recovery=0 (git-fixes). - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers (git-fixes). - drm/amdgpu: fix preemption unit test (git-fixes). - drm/amdgpu/gfx10: fix race condition for kiq (git-fixes). - drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl() (git-fixes). - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr() (git-fixes). - drm/amdgpu: use %u rather than %d for sclk/mclk (git-fixes). - drm/amd/powerplay: fix a crash when overclocking Vega M (bsc#1152472) - drm/amd/powerplay: fix a crash when overclocking Vega M (git-fixes). - drm/arm: fix unintentional integer overflow on left shift (git-fixes). - drm/bridge: dw-hdmi: Do not cleanup i2c adapter and ddc ptr in (bsc#1152472) * refreshed for context changes - drm/bridge: sil_sii8620: initialize return of sii8620_readb (git-fixes). - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers (git-fixes). - drm/bridge: ti-sn65dsi86: Do not use kernel-doc comment for local array (git-fixes). - drm/bridge: ti-sn65dsi86: Fix off-by-one error in clock choice (bsc#1152489) * refreshed for context changes - drm/dbi: Fix SPI Type 1 (9-bit) transfer (bsc#1152472) * move drm_mipi_dbi.c -> tinydrm/mipi-dbi.c - drm/etnaviv: Fix error path on failure to enable bus clk (git-fixes). - drm/exynos: fix ref count leak in mic_pre_enable (git-fixes). - drm/exynos: Properly propagate return value in drm_iommu_attach_device() (git-fixes). - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi (git-fixes). - drm/gem: Fix a leak in drm_gem_objects_lookup() (git-fixes). - drm: hold gem reference until object is no longer accessed (git-fixes). - drm/i915: Actually emit the await_start (bsc#1174737). - drm/i915: Copy across scheduler behaviour flags across submit fences (bsc#1174737). - drm/i915: Do not poison i915_request.link on removal (bsc#1174737). - drm/i915: Drop no-semaphore boosting (bsc#1174737). - drm/i915: Eliminate the trylock for awaiting an earlier request (bsc#1174737). - drm/i915/fbc: Fix fence_y_offset handling (bsc#1152489) * context changes - drm/i915: Flush execution tasklets before checking request status (bsc#1174737). - drm/i915: Flush tasklet submission before sleeping on i915_request_wait (bsc#1174737). - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests (git-fixes). - drm/i915/gt: Flush submission tasklet before waiting/retiring (bsc#1174737). - drm/i915/gt: Ignore irq enabling on the virtual engines (git-fixes). - drm/i915/gt: Move new timelines to the end of active_list (git-fixes). - drm/i915/gt: Only swap to a random sibling once upon creation (bsc#1152489) * context changes - drm/i915/gt: Unlock engine-pm after queuing the kernel context switch (git-fixes). - drm/i915: Ignore submit-fences on the same timeline (bsc#1174737). - drm/i915: Improve the start alignment of bonded pairs (bsc#1174737). - drm/i915: Keep track of request among the scheduling lists (bsc#1174737). - drm/i915: Lock signaler timeline while navigating (bsc#1174737). - drm/i915: Mark i915_request.timeline as a volatile, rcu pointer (bsc#1174737). - drm/i915: Mark racy read of intel_engine_cs.saturated (bsc#1174737). - drm/i915: Mark up unlocked update of i915_request.hwsp_seqno (bsc#1174737). - drm/i915: Move cec_notifier to intel_hdmi_connector_unregister, v2. (bsc#1152489) * context changes - drm/i915: Peel dma-fence-chains for await (bsc#1174737). - drm/i915: Prevent using semaphores to chain up to external fences (bsc#1174737). - drm/i915: Protect i915_request_await_start from early waits (bsc#1174737). - drm/i915: Pull waiting on an external dma-fence into its routine (bsc#1174737). - drm/i915: Rely on direct submission to the queue (bsc#1174737). - drm/i915: Remove wait priority boosting (bsc#1174737). - drm/i915: Reorder await_execution before await_request (bsc#1174737). - drm/i915: Return early for await_start on same timeline (bsc#1174737). - drm/i915: Use EAGAIN for trylock failures (bsc#1174737). - drm/imx: fix use after free (git-fixes). - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() (git-fixes). - drm/imx: tve: fix regulator_disable error path (git-fixes). - drm/ingenic: Fix incorrect assumption about plane->index (bsc#1152489) * refreshed for context changes - drm: mcde: Fix display initialization problem (git-fixes). - drm/mediatek: Check plane visibility in atomic_update (git-fixes). - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline (git-fixes). - drm/msm/dpu: allow initialization of encoder locks during encoder init (git-fixes). - drm/msm: fix potential memleak in error branch (git-fixes). - drm/nouveau/fbcon: fix module unload when fbcon init has failed for some reason (git-fixes). - drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure (git-fixes). - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout (git-fixes). - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel (git-fixes). - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003 (git-fixes). - drm/panel: otm8009a: Drop unnessary backlight_device_unregister() (git-fixes). - drm: panel: simple: Fix bpc for LG LB070WV8 panel (git-fixes). - drm/radeon: fix array out-of-bounds read and write issues (git-fixes). - drm/radeon: fix double free (git-fixes). - drm/stm: repair runtime power management (git-fixes). - drm: sun4i: hdmi: Fix inverted HPD result (git-fixes). - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20 (git-fixes). - drm/tegra: hub: Do not enable orphaned window group (git-fixes). - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() (bsc#1152489) * refreshed for context changes - drm/vmwgfx: Fix two list_for_each loop exit tests (git-fixes). - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer (git-fixes). - exfat: add missing brelse() calls on error paths (git-fixes). - exfat: fix incorrect update of stream entry in __exfat_truncate() (git-fixes). - exfat: fix memory leak in exfat_parse_param() (git-fixes). - exfat: move setting VOL_DIRTY over exfat_remove_entries() (git-fixes). - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins (git-fixes). - firmware: arm_scmi: Fix SCMI genpd domain probing (git-fixes). - firmware: arm_scmi: Keep the discrete clock rates sorted (git-fixes). - firmware: arm_sdei: use common SMCCC_CONDUIT_* (bsc#1174906). - firmware: Fix a reference count leak (git-fixes). - firmware_loader: fix memory leak for paged buffer (bsc#1175367). - firmware/psci: use common SMCCC_CONDUIT_* (bsc#1174906). - firmware: smccc: Add ARCH_SOC_ID support (bsc#1174906). - firmware: smccc: Add function to fetch SMCCC version (bsc#1174906). - firmware: smccc: Add HAVE_ARM_SMCCC_DISCOVERY to identify SMCCC v1.1 and above (bsc#1174906). - firmware: smccc: Add the definition for SMCCCv1.2 version/error codes (bsc#1174906). - firmware: smccc: Drop smccc_version enum and use ARM_SMCCC_VERSION_1_x instead (bsc#1174906). - firmware: smccc: Refactor SMCCC specific bits into separate file (bsc#1174906). - firmware: smccc: Update link to latest SMCCC specification (bsc#1174906). - fpga: dfl: fix bug in port reset handshake (git-fixes). - fsl/fman: detect FMan erratum A050385 (bsc#1174396) Update arm64 config file - fuse: copy_file_range should truncate cache (git-fixes). - fuse: fix copy_file_range cache issues (git-fixes). - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS (bsc#1175176). - fuse: fix weird page warning (bsc#1175175). - geneve: fix an uninitialized value in geneve_changelink() (git-fixes). - genirq/affinity: Improve __irq_build_affinity_masks() (bsc#1174897 ltc#187090). - genirq/affinity: Remove const qualifier from node_to_cpumask argument (bsc#1174897 ltc#187090). - genirq/affinity: Spread vectors on node according to nr_cpu ratio (bsc#1174897 ltc#187090). - gfs2: Another gfs2_find_jhead fix (bsc#1174824). - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0 (bsc#1174825). - go7007: add sanity checking for endpoints (git-fixes). - gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes). - gpio: arizona: put pm_runtime in case of failure (git-fixes). - gpio: max77620: Fix missing release of interrupt (git-fixes). - gpio: pca953x: disable regmap locking for automatic address incrementing (git-fixes). - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2 (git-fixes). - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2 (git-fixes). - gpu: host1x: Detach driver on unregister (git-fixes). - habanalabs: increase timeout during reset (git-fixes). - HID: alps: support devices with report id 2 (git-fixes). - HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes). - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override (git-fixes). - HID: logitech-hidpp: avoid repeated "multiplier = " log messages (git-fixes). - HID: magicmouse: do not set up autorepeat (git-fixes). - HID: quirks: Always poll Obins Anne Pro 2 keyboard (git-fixes). - HID: quirks: Ignore Simply Automated UPB PIM (git-fixes). - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver (git-fixes). - HID: steam: fixes race in handling device list (git-fixes). - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling path (git-fixes). - hwmon: (adm1275) Make sure we are reading enough data for different chips (git-fixes). - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes). - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute (git-fixes). - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D (git-fixes). - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe() (git-fixes). - hwrng: ks-sa - Fix runtime PM imbalance on error (git-fixes). - i2c: also convert placeholder function to return errno (git-fixes). - i2c: eg20t: Load module automatically if ID matches (git-fixes). - i2c: i2c-qcom-geni: Fix DMA transfer race (git-fixes). - i2c: iproc: fix race between client unreg and isr (git-fixes). - i2c: rcar: always clear ICSAR to avoid side effects (git-fixes). - i2c: rcar: avoid race when unregistering slave (git-fixes). - i2c: rcar: slave: only send STOP event when we have been addressed (git-fixes). - i2c: slave: add sanity check when unregistering (git-fixes). - i2c: slave: improve sanity check when registering (git-fixes). - i40iw: Do an RCU lookup in i40iw_add_ipv4_addr (git-fixes). - i40iw: Fix error handling in i40iw_manage_arp_cache() (git-fixes). - i40iw: fix null pointer dereference on a null wqe pointer (git-fixes). - i40iw: Report correct firmware version (git-fixes). - IB/cma: Fix ports memory leak in cma_configfs (git-fixes). - IB/core: Fix potential NULL pointer dereference in pkey cache (git-fixes). - IB/hfi1: Do not destroy hfi1_wq when the device is shut down (bsc#1174409). - IB/hfi1: Do not destroy link_wq when the device is shut down (bsc#1174409). - IB/hfi1: Ensure pq is not left on waitlist (git-fixes). - IB/hfi1: Fix another case where pq is left on waitlist (bsc#1174411). - IB/hfi1: Fix memory leaks in sysfs registration and unregistration (git-fixes). - IB/hfi1: Fix module use count flaw due to leftover module put calls (bsc#1174407). - IB/hfi1, qib: Ensure RCU is locked when accessing list (git-fixes). - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (git-fixes). - IB/mad: Fix use after free when destroying MAD agent (git-fixes). - IB/mlx4: Test return value of calls to ib_get_cached_pkey (git-fixes). - IB/mlx5: Fix 50G per lane indication (git-fixes). - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command (git-fixes). - IB/mlx5: Fix missing congestion control debugfs on rep rdma device (git-fixes). - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads (git-fixes). - ibmvnic: Fix IRQ mapping disposal in error path (bsc#1175112 ltc#187459). - IB/qib: Call kobject_put() when kobject_init_and_add() fails (git-fixes). - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info() (git-fixes). - IB/rdmavt: Delete unused routine (git-fixes). - IB/rdmavt: Fix RQ counting issues causing use of an invalid RWQE (bsc#1174770). - IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes). - ide: Remove uninitialized_var() usage (git-fixes). - ieee802154: fix one possible memleak in adf7242_probe (git-fixes). - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()' (git-fixes). - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers (git-fixes). - iio:health:afe4404 Fix timestamp alignment and prevent data leak (git-fixes). - iio:humidity:hdc100x Fix alignment and data leak issues (git-fixes). - iio:humidity:hts221 Fix alignment and data leak issues (git-fixes). - iio: improve IIO_CONCENTRATION channel type description (git-fixes). - iio:magnetometer:ak8974: Fix alignment and data leak issues (git-fixes). - iio: magnetometer: ak8974: Fix runtime PM imbalance on error (git-fixes). - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe() (git-fixes). - iio:pressure:ms5611 Fix buffer element alignment (git-fixes). - iio: pressure: zpa2326: handle pm_runtime_get_sync failure (git-fixes). - Input: elan_i2c - add more hardware ID for Lenovo laptops (git-fixes). - Input: elan_i2c - only increment wakeup count on touch (git-fixes). - Input: goodix - fix touch coordinates on Cube I15-TC (git-fixes). - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list (git-fixes). - Input: mms114 - add extra compatible for mms345l (git-fixes). - Input: sentelic - fix error return when fsp_reg_write fails (git-fixes). - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes). - integrity: remove redundant initialization of variable ret (git-fixes). - intel_th: Fix a NULL dereference when hub driver is not loaded (git-fixes). - intel_th: pci: Add Emmitsburg PCH support (git-fixes). - intel_th: pci: Add Jasper Lake CPU support (git-fixes). - intel_th: pci: Add Tiger Lake PCH-H support (git-fixes). - io-mapping: indicate mapping failure (git-fixes). - iommu/arm-smmu-v3: Do not reserve implementation defined register space (bsc#1174126). - iommu/vt-d: Enable PCI ACS for platform opt in hint (bsc#1174127). - iommu/vt-d: Update scalable mode paging structure coherency (bsc#1174128). - ionic: centralize queue reset code (bsc#1167773). - ionic: fix up filter locks and debug msgs (bsc#1167773). - ionic: keep rss hash after fw update (bsc#1167773). - ionic: unlock queue mutex in error path (bsc#1167773). - ionic: update filter id after replay (bsc#1167773). - ionic: update the queue count on open (bsc#1167773). - ionic: use mutex to protect queue operations (bsc#1167773). - ionic: use offset for ethtool regs data (bsc#1167773). - irqchip/gic: Atomically update affinity (bsc#1175195). - kabi fix for SUNRPC-dont-update-timeout-value-on-connection-reset.patch (bsc1174263). - kABI: reintroduce inet_hashtables.h include to l2tp_ip (kabi). - kABI: restore signature of xfrm_policy_bysel_ctx() and xfrm_policy_byid() (bsc#1174645). - kABI workaround for enum cpuhp_state (git-fixes). - kABI workaround for struct kvm_device (git-fixes). Just change an variable to "const" type in kvm_device. - kABI workaround for struct kvm_vcpu_arch (git-fixes). - kernel.h: remove duplicate include of asm/div64.h (git-fixes). - keys: asymmetric: fix error return code in software_key_query() (git-fixes). - kobject: Avoid premature parent object freeing in kobject_cleanup() (git-fixes). - KVM: Allow kvm_device_ops to be const (bsc#1172197 jsc#SLE-13593). - KVM: Allow kvm_device_ops to be const (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Annotate hyp NMI-related functions as __always_inline (bsc#1175190). - KVM: arm64: Correct PSTATE on exception entry (bsc#1133021). - KVM: arm64: Document PV-time interface (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Document PV-time interface (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Fix 32bit PC wrap-around (bsc#1133021). - KVM: arm64: Implement PV_TIME_FEATURES call (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Implement PV_TIME_FEATURES call (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts (bsc#1133021). - KVM: arm64: Provide VCPU attributes for stolen time (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Provide VCPU attributes for stolen time (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Select TASK_DELAY_ACCT+TASKSTATS rather than SCHEDSTATS (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Select TASK_DELAY_ACCT+TASKSTATS rather than SCHEDSTATS (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR (bsc#1133021). - KVM: arm64: Support stolen time reporting via shared structure (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Support stolen time reporting via shared structure (bsc#1172197 jsc#SLE-13593). - KVM: arm64: Use the correct timer structure to access the physical counter (bsc#1133021). - KVM: arm/arm64: Correct AArch32 SPSR on exception entry (bsc#1133021). - KVM: arm/arm64: Correct CPSR on exception entry (bsc#1133021). - KVM: arm/arm64: Factor out hypercall handling from PSCI code (bsc#1172197 jsc#SLE-13593). - KVM: arm/arm64: Factor out hypercall handling from PSCI code (bsc#1172197 jsc#SLE-13593). - KVM: arm: vgic: Fix limit condition when writing to GICD_IACTIVER (bsc#1133021). - KVM: Implement kvm_put_guest() (bsc#1172197 jsc#SLE-13593). - KVM: nVMX: always update CR3 in VMCS (git-fixes). - KVM: Play nice with read-only memslots when querying host page size (bsc#1133021). - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction (bsc#1133021). - l2tp: add sk_family checks to l2tp_validate_socket (networking-stable-20_06_07). - l2tp: do not use inet_hash()/inet_unhash() (networking-stable-20_06_07). - leds: 88pm860x: fix use-after-free on unbind (git-fixes). - leds: core: Flush scheduled work for system suspend (git-fixes). - leds: da903x: fix use-after-free on unbind (git-fixes). - leds: gpio: Fix semantic error (git-fixes). - leds: lm3533: fix use-after-free on unbind (git-fixes). - leds: lm355x: avoid enum conversion warning (git-fixes). - leds: lm36274: fix use-after-free on unbind (git-fixes). - leds: wm831x-status: fix use-after-free on unbind (git-fixes). - libbpf: Wrap source argument of BPF_CORE_READ macro in parentheses (bsc#1155518). - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and strnlen_user() (bsc#1174331). - liquidio: Fix wrong return value in cn23xx_get_pf_num() (git-fixes). - locktorture: Print ratio of acquisitions, not failures (bsc#1149032). - mac80211: allow rx of mesh eapol frames with default rx key (git-fixes). - mac80211: fix misplaced while instead of if (git-fixes). - mac80211: mesh: Free ie data when leaving mesh (git-fixes). - mac80211: mesh: Free pending skb when destroying a mpath (git-fixes). - media: cec: silence shift wrapping warning in __cec_s_log_addrs() (git-fixes). - media: cxusb-analog: fix V4L2 dependency (git-fixes). - media: exynos4-is: Add missed check for pinctrl_lookup_state() (git-fixes). - media: firewire: Using uninitialized values in node_probe() (git-fixes). - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() (git-fixes). - media: media-request: Fix crash if memory allocation fails (git-fixes). - media: nuvoton-cir: remove setting tx carrier functions (git-fixes). - media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() (git-fixes). - media: sur40: Remove uninitialized_var() usage (git-fixes). - media: vsp1: dl: Fix NULL pointer dereference on unbind (git-fixes). - mei: bus: do not clean driver pointer (git-fixes). - mfd: arizona: Ensure 32k clock is put on driver unbind and error (git-fixes). - mfd: dln2: Run event handler loop under spinlock (git-fixes). - mfd: intel-lpss: Add Intel Jasper Lake PCI IDs (jsc#SLE-12602). - mlxsw: core: Fix wrong SFP EEPROM reading for upper pages 1-3 (bsc#1154488). - mlxsw: core: Use different get_trend() callbacks for different thermal zones (networking-stable-20_06_10). - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed (git-fixes). - mmc: sdhci: do not enable card detect interrupt for gpio cd type (git-fixes). - mm: Fix protection usage propagation (bsc#1174002). - mm/mmap.c: close race between munmap() and expand_upwards()/downwards() (bsc#1174527). - mtd: properly check all write ioctls for permissions (git-fixes). - mtd: rawnand: fsl_upm: Remove unused mtd var (git-fixes). - mtd: rawnand: qcom: avoid write to unavailable register (git-fixes). - mwifiex: Fix firmware filename for sd8977 chipset (git-fixes). - mwifiex: Fix firmware filename for sd8997 chipset (git-fixes). - mwifiex: Prevent memory corruption handling keys (git-fixes). - nbd: Fix memory leak in nbd_add_socket (git-fixes). - ndctl/papr_scm,uapi: Add support for PAPR nvdimm specific methods (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - net: be more gentle about silly gso requests coming from user (networking-stable-20_06_07). - net/bpfilter: Initialize pos in __bpfilter_process_sockopt (bsc#1155518). - net/bpfilter: split __bpfilter_process_sockopt (bsc#1155518). - net: check untrusted gso_size at kernel entry (networking-stable-20_06_07). - netdevsim: fix unbalaced locking in nsim_create() (git-fixes). - net: dsa: bcm_sf2: Fix node reference count (git-fixes). - net: ena: add reserved PCI device ID (bsc#1174852). - net: ena: add support for reporting of packet drops (bsc#1174852). - net: ena: add support for the rx offset feature (bsc#1174852). - net: ena: add support for traffic mirroring (bsc#1174852). - net: ena: add unmask interrupts statistics to ethtool (bsc#1174852). - net: ena: allow setting the hash function without changing the key (bsc#1174852). - net: ena: avoid memory access violation by validating req_id properly (bsc#1174852). - net: ena: avoid unnecessary admin command when RSS function set fails (bsc#1174852). - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (bsc#1174852). - net: ena: change default RSS hash function to Toeplitz (bsc#1174852). - net: ena: changes to RSS hash key allocation (bsc#1174852). - net: ena: cosmetic: change ena_com_stats_admin stats to u64 (bsc#1174852). - net: ena: cosmetic: code reorderings (bsc#1174852). - net: ena: cosmetic: extract code to ena_indirection_table_set() (bsc#1174852). - net: ena: cosmetic: fix line break issues (bsc#1174852). - net: ena: cosmetic: fix spacing issues (bsc#1174852). - net: ena: cosmetic: fix spelling and grammar mistakes in comments (bsc#1174852). - net: ena: cosmetic: minor code changes (bsc#1174852). - net: ena: cosmetic: remove unnecessary code (bsc#1174852). - net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (bsc#1174852). - net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (bsc#1174852). - net: ena: cosmetic: satisfy gcc warning (bsc#1174852). - net: ena: cosmetic: set queue sizes to u32 for consistency (bsc#1174852). - net: ena: drop superfluous prototype (bsc#1174852). - net: ena: enable support of rss hash key and function changes (bsc#1174852). - net: ena: ethtool: clean up minor indentation issue (bsc#1174852). - net: ena: ethtool: remove redundant non-zero check on rc (bsc#1174852). - net/ena: Fix build warning in ena_xdp_set() (bsc#1174852). - net: ena: fix continuous keep-alive resets (bsc#1174852). - net: ena: fix ena_com_comp_status_to_errno() return value (bsc#1174852). - net: ena: fix error returning in ena_com_get_hash_function() (bsc#1174852). - net: ena: fix request of incorrect number of IRQ vectors (bsc#1174852). - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (bsc#1174852). - net: ena: Make some functions static (bsc#1174852). - net: ena: move llq configuration from ena_probe to ena_device_init() (bsc#1174852). - net: ena: reduce driver load time (bsc#1174852). - net: ena: remove code that does nothing (bsc#1174852). - net: ena: remove set but not used variable 'hash_key' (bsc#1174852). - net: ena: rename ena_com_free_desc to make API more uniform (bsc#1174852). - net: ena: simplify ena_com_update_intr_delay_resolution() (bsc#1174852). - net: ena: support new LLQ acceleration mode (bsc#1174852). - net: ena: use explicit variable size for clarity (bsc#1174852). - net: ena: use SHUTDOWN as reset reason when closing interface (bsc#1174852). - net_failover: fixed rollback in net_failover_open() (networking-stable-20_06_10). - netfilter: ip6tables: Add a .pre_exit hook in all ip6table_foo.c (bsc#1171857). - netfilter: ip6tables: Split ip6t_unregister_table() into pre_exit and exit helpers (bsc#1171857). - netfilter: iptables: Add a .pre_exit hook in all iptable_foo.c (bsc#1171857). - netfilter: iptables: Split ipt_unregister_table() into pre_exit and exit helpers (bsc#1171857). - net: Fix a documentation bug wrt. ip_unprivileged_port_start (git-fixes). (SLES tuning guide refers to ip-sysctl.txt.) - net: fsl/fman: treat all RGMII modes in memac_adjust_link() (bsc#1174398). - net: hns3: check reset pending after FLR prepare (bsc#1154353). - net: hns3: fix error handling for desc filling (git-fixes). - net: hns3: fix for not calculating TX BD send size correctly (git-fixes). - net: hns3: fix return value error when query MAC link status fail (git-fixes). - net: ipv4: Fix wrong type conversion from hint to rt in ip_route_use_hint() (bsc#1154353). - net: lan78xx: add missing endpoint sanity check (git-fixes). - net: lan78xx: fix transfer-buffer memory leak (git-fixes). - net: lan78xx: replace bogus endpoint lookup (git-fixes). - net: macb: call pm_runtime_put_sync on failure path (git-fixes). - net/mlx5: drain health workqueue in case of driver load error (networking-stable-20_06_16). - net/mlx5e: Fix CPU mapping after function reload to avoid aRFS RX crash (jsc#SLE-8464). - net/mlx5e: Fix CPU mapping after function reload to avoid aRFS RX crash (jsc#SLE-8464). - net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev (jsc#SLE-8464). - net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev (jsc#SLE-8464). - net/mlx5e: Fix repeated XSK usage on one channel (networking-stable-20_06_16). - net/mlx5e: Fix VXLAN configuration restore after function reload (jsc#SLE-8464). - net/mlx5e: Fix VXLAN configuration restore after function reload (jsc#SLE-8464). - net/mlx5: E-switch, Destroy TSAR when fail to enable the mode (jsc#SLE-8464). - net/mlx5: E-switch, Destroy TSAR when fail to enable the mode (jsc#SLE-8464). - net/mlx5: Fix fatal error handling during device load (networking-stable-20_06_16). - net: phy: Check harder for errors in get_phy_id() (git-fixes). - net: phy: fix memory leak in device-create error path (git-fixes). - net: phy: realtek: add support for configuring the RX delay on RTL8211F (bsc#1174398). - net, sk_msg: Clear sk_user_data pointer on clone if tagged (bsc#1155518). - net, sk_msg: Do not use RCU_INIT_POINTER on sk_user_data (bsc#1155518). - net/smc: fix restoring of fallback changes (git-fixes). - net: stmmac: do not attach interface until resume finishes (bsc#1174072). - net: stmmac: dwc-qos: avoid clk and reset for acpi device (bsc#1174072). - net: stmmac: dwc-qos: use generic device api (bsc#1174072). - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac v5.10a (networking-stable-20_06_07). - net: stmmac: platform: fix probe for ACPI devices (bsc#1174072). - net/tls: fix encryption error checking (git-fixes). - net/tls: free record only on encryption error (git-fixes). - net: usb: qmi_wwan: add Telit LE910C1-EUX composition (networking-stable-20_06_07). - nfc: nci: add missed destroy_workqueue in nci_register_device (git-fixes). - nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes). - nfp: flower: fix used time of merge flow statistics (networking-stable-20_06_07). - NFS: Fix interrupted slots by sending a solo SEQUENCE operation (bsc#1174264). - NTB: Fix static check warning in perf_clear_test (git-fixes). - NTB: Fix the default port and peer numbers for legacy drivers (git-fixes). - ntb: hw: remove the code that sets the DMA mask (git-fixes). - NTB: ntb_pingpong: Choose doorbells based on port number (git-fixes). - NTB: ntb_test: Fix bug when counting remote files (git-fixes). - NTB: ntb_tool: reading the link file should not end in a NULL byte (git-fixes). - NTB: perf: Do not require one more memory window than number of peers (git-fixes). - NTB: perf: Fix race condition when run with ntb_test (git-fixes). - NTB: perf: Fix support for hardware that does not have port numbers (git-fixes). - ntb_perf: pass correct struct device to dma_alloc_coherent (git-fixes). - NTB: Revert the change to use the NTB device dev for DMA allocations (git-fixes). - ntb_tool: pass correct struct device to dma_alloc_coherent (git-fixes). - ocfs2: avoid inode removal while nfsd is accessing it (bsc#1172963). - ocfs2: fix panic on nfs server over ocfs2 (bsc#1172963). - ocfs2: fix remounting needed after setfacl command (bsc#1173954). - ocfs2: load global_inode_alloc (bsc#1172963). - omapfb: dss: Fix max fclk divider for omap36xx (git-fixes). - ovl: inode reference leak in ovl_is_inuse true case (git-fixes). - padata: add separate cpuhp node for CPUHP_PADATA_DEAD (git-fixes). - padata: kABI fixup for struct padata_instance splitting nodes (git-fixes). - PCI/AER: Remove HEST/FIRMWARE_FIRST parsing for AER ownership (bsc#1174356). - PCI/AER: Use only _OSC to determine AER ownership (bsc#1174356). - PCI/ASPM: Add missing newline in sysfs 'policy' (git-fixes). - PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes). - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register (git-fixes). - PCI/EDR: Log only ACPI_NOTIFY_DISCONNECT_RECOVER events (bsc#1174513). - PCI: Fix pci_cfg_wait queue locking problem (git-fixes). - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() (git-fixes). - PCI: hv: Add support for protocol 1.3 and support PCI_BUS_RELATIONS2 (bsc#1172201). - PCI: qcom: Add missing ipq806x clocks in PCIe driver (git-fixes). - PCI: qcom: Add missing reset for ipq806x (git-fixes). - PCI: qcom: Add support for tx term offset for rev 2.1.0 (git-fixes). - PCI: qcom: Define some PARF params needed for ipq8064 SoC (git-fixes). - PCI: rcar: Fix runtime PM imbalance on error (git-fixes). - PCI: Release IVRS table in AMD ACS quirk (git-fixes). - pci: Revive pci_dev __aer_firmware_first* fields for kABI (bsc#1174356). - PCI: switchtec: Add missing __iomem and __user tags to fix sparse warnings (git-fixes). - PCI: switchtec: Add missing __iomem tag to fix sparse warnings (git-fixes). - PCI: tegra: Revert tegra124 raw_violation_fixup (git-fixes). - percpu: Separate decrypted varaibles anytime encryption can be enabled (bsc#1174332). - phy: armada-38x: fix NETA lockup when repeatedly switching speeds (git-fixes). - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY (git-fixes). - phy: renesas: rcar-gen3-usb2: move irq registration to init (git-fixes). - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked (git-fixes). - pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes). - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH (git-fixes). - pinctrl: single: fix function name in documentation (git-fixes). - pinctrl-single: fix pcs_parse_pinconf() return value (git-fixes). - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue (git-fixes). - platform/x86: intel-hid: Fix return value check in check_acpi_dev() (git-fixes). - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() (git-fixes). - platform/x86: ISST: Increase timeout (bsc#1174185). - PM: wakeup: Show statistics for deleted wakeup sources again (git-fixes). - powerpc/64s: Fix early_init_mmu section mismatch (bsc#1065729). - powerpc: Allow 4224 bytes of stack expansion for the signal frame (bsc#1065729). - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey (bsc#1065729). - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature (bsc#1065729). - powerpc/boot: Fix CONFIG_PPC_MPC52XX references (bsc#1065729). - powerpc: Document details on H_SCM_HEALTH hcall (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - powerpc/eeh: Fix pseries_eeh_configure_bridge() (bsc#1174689). - powerpc/fadump: fix race between pstore write and fadump crash trigger (bsc#1168959 ltc#185010). - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END (git-fixes). - powerpc/nvdimm: Use HCALL error as the return value (bsc#1175284). - powerpc/nvdimm: use H_SCM_QUERY hcall on H_OVERLAP error (bsc#1175284). - powerpc/papr_scm: Add support for fetching nvdimm 'fuel-gauge' metric (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - powerpc/papr_scm: Fetch nvdimm health information from PHYP (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - powerpc/papr_scm: Fetch nvdimm performance stats from PHYP (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - powerpc/papr_scm: Implement support for PAPR_PDSM_HEALTH (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - powerpc/papr_scm: Improve error logging and handling papr_scm_ndctl() (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - powerpc/papr_scm: Mark papr_scm_ndctl() as static (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - powerpc/pseries/hotplug-cpu: Remove double free in error path (bsc#1065729). - powerpc/pseries: PCIE PHB reset (bsc#1174689). - powerpc/pseries: remove cede offline state for CPUs (bsc#1065729). - powerpc/rtas: do not online CPUs for partition suspend (bsc#1065729). - powerpc/vdso: Fix vdso cpu truncation (bsc#1065729). - powerpc/xmon: Reset RCU and soft lockup watchdogs (bsc#1065729). - power: supply: check if calc_soc succeeded in pm860x_init_battery (git-fixes). - pwm: bcm-iproc: handle clk_get_rate() return (git-fixes). - qed: suppress "do not support RoCE & iWARP" flooding on HW init (git-fixes). - qed: suppress false-positives interrupt error messages on HW init (git-fixes). - r8169: fix jumbo configuration for RTL8168evl (bsc#1175296). - r8169: fix jumbo packet handling on resume from suspend (bsc#1175296). - r8169: fix resume on cable plug-in (bsc#1175296). - r8169: fix rtl_hw_jumbo_disable for RTL8168evl (bsc#1175296). - r8169: move disabling interrupt coalescing to RTL8169/RTL8168 init (bsc#1175296). - r8169: read common register for PCI commit (bsc#1175296). - random32: move the pseudo-random 32-bit definitions to prandom.h (git-fixes). - random32: remove net_rand_state from the latent entropy gcc plugin (git-fixes). - random: fix circular include dependency on arm64 after addition of percpu.h (git-fixes). - RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (git-fixes). - RDMA/cma: Protect bind_list and listen_list while finding matching cm id (git-fixes). - RDMA/cm: Fix an error check in cm_alloc_id_priv() (git-fixes). - RDMA/cm: Fix checking for allowed duplicate listens (git-fixes). - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id() (git-fixes). - RDMA/cm: Read id.state under lock when doing pr_debug() (git-fixes). - RDMA/cm: Remove a race freeing timewait_info (git-fixes). - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (git-fixes). - RDMA/core: Fix double destruction of uobject (git-fixes). - RDMA/core: Fix double put of resource (git-fixes). - RDMA/core: Fix missing error check on dev_set_name() (git-fixes). - RDMA/core: Fix protection fault in ib_mr_pool_destroy (git-fixes). - RDMA/core: Fix race between destroy and release FD object (git-fixes). - RDMA/core: Fix race in rdma_alloc_commit_uobject() (git-fixes). - RDMA/core: Prevent mixed use of FDs between shared ufiles (git-fixes). - RDMA/counter: Query a counter before release (git-fixes). - RDMA/efa: Set maximum pkeys device attribute (git-fixes). - RDMA/hns: Bugfix for querying qkey (git-fixes). - RDMA/hns: Fix cmdq parameter of querying pf timer resource (git-fixes). - RDMA/iwcm: Fix iwcm work deallocation (git-fixes). - RDMA/iw_cxgb4: Fix incorrect function parameters (git-fixes). - RDMA/mad: Do not crash if the rdma device does not have a umad interface (git-fixes). - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (git-fixes). - RDMA/mlx4: Initialize ib_spec on the stack (git-fixes). - RDMA/mlx5: Add init2init as a modify command (git-fixes). - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (git-fixes). - RDMA/mlx5: Fix prefetch memory leak if get_prefetchable_mr fails (jsc#SLE-8446). - RDMA/mlx5: Fix prefetch memory leak if get_prefetchable_mr fails (jsc#SLE-8446). - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter (git-fixes). - RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes). - RDMA/mlx5: Prevent prefetch from racing with implicit destruction (jsc#SLE-8446). - RDMA/mlx5: Prevent prefetch from racing with implicit destruction (jsc#SLE-8446). - RDMA/mlx5: Set GRH fields in query QP on RoCE (git-fixes). - RDMA/mlx5: Use xa_lock_irq when access to SRQ table (git-fixes). - RDMA/mlx5: Verify that QP is created with RQ or SQ (git-fixes). - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing (git-fixes). - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (git-fixes). - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (git-fixes). - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq (git-fixes). - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info() (git-fixes). - RDMA/rxe: Fix configuration of atomic queue pair attributes (git-fixes). - RDMA/rxe: Set default vendor ID (git-fixes). - RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (git-fixes). - RDMA/siw: Fix failure handling during device creation (git-fixes). - RDMA/siw: Fix passive connection establishment (git-fixes). - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl() (git-fixes). - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr() (git-fixes). - RDMA/siw: Fix reporting vendor_part_id (git-fixes). - RDMA/siw: Fix setting active_mtu attribute (git-fixes). - RDMA/siw: Fix setting active_{speed, width} attributes (git-fixes). - RDMA/ucma: Put a lock around every call to the rdma_cm layer (git-fixes). - RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes). - regmap: debugfs: check count when read regmap file (git-fixes). - regmap: debugfs: Do not sleep while atomic for fast_io regmaps (git-fixes). - regmap: dev_get_regmap_match(): fix string comparison (git-fixes). - regmap: fix alignment issue (git-fixes). - regmap: Fix memory leak from regmap_register_patch (git-fixes). - regulator: gpio: Honor regulator-boot-on property (git-fixes). - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load (git-fixes). - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load (git-fixes). - remoteproc: qcom: q6v5: Update running state before requesting stop (git-fixes). - Revert "ALSA: hda: call runtime_allow() for all hda controllers" (git-fixes). - Revert "drm/amd/display: Expose connector VRR range via debugfs" (bsc#1152489) * refreshed for context changes - Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers" (git-fixes). - Revert "i2c: cadence: Fix the hold bit setting" (git-fixes). - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow" (git-fixes). - Revert "thermal: mediatek: fix register index error" (git-fixes). - rhashtable: Document the right function parameters (bsc#1174880). - rhashtable: drop duplicated word in &lt;linux/rhashtable.h> (bsc#1174880). - rhashtable: Drop raw RCU deref in nested_table_free (bsc#1174880). - rhashtable: Fix unprotected RCU dereference in __rht_ptr (bsc#1174880). - rhashtable: Restore RCU marking on rhash_lock_head (bsc#1174880). - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() (git-fixes). - rpm/kernel-obs-build.spec.in: Enable overlayfs Overlayfs is needed for podman or docker builds when no more specific driver can be used (like lvm or btrfs). As the default build fs is ext4 currently, we need overlayfs kernel modules to be available. - rpm/modules.fips: add ecdh_generic (boo#1173813) - rtlwifi: rtl8192cu: Remove uninitialized_var() usage (git-fixes). - rtnetlink: Fix memory(net_device) leak when ->newlink fails (bsc#1154353). - rtnetlink: Fix memory(net_device) leak when ->newlink fails (git-fixes). - rtw88: fix LDPC field for RA info (git-fixes). - rtw88: fix short GI capability based on current bandwidth (git-fixes). - s390: fix syscall_get_error for compat processes (git-fixes). - s390/ism: fix error return code in ism_probe() (git-fixes). - s390/kaslr: add support for R_390_JMP_SLOT relocation type (git-fixes). - s390/pci: Fix s390_mmio_read/write with MIO (git-fixes). - s390/qdio: consistently restore the IRQ handler (git-fixes). - s390/qdio: put thinint indicator after early error (git-fixes). - s390/qdio: tear down thinint indicator after early error (git-fixes). - s390/qeth: fix error handling for isolation mode cmds (git-fixes). - sched/fair: handle case of task_h_load() returning 0 (bnc#1155798 (CPU scheduler functional and performance backports)). - scsi: ipr: Fix softlockup when rescanning devices in petitboot (jsc#SLE-13654). - scsi: ipr: Fix softlockup when rescanning devices in petitboot (jsc#SLE-13654). - scsi: ipr: remove unneeded semicolon (jsc#SLE-13654). - scsi: ipr: Use scnprintf() for avoiding potential buffer overflow (jsc#SLE-13654). - scsi: ipr: Use scnprintf() for avoiding potential buffer overflow (jsc#SLE-13654). - scsi: libfc: free response frame from GPN_ID (bsc#1173849). - scsi: libfc: Handling of extra kref (bsc#1173849). - scsi: libfc: If PRLI rejected, move rport to PLOGI state (bsc#1173849). - scsi: libfc: rport state move to PLOGI if all PRLI retry exhausted (bsc#1173849). - scsi: libfc: Skip additional kref updating work event (bsc#1173849). - scsi: ufs-bsg: Fix runtime PM imbalance on error (git-fixes). - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action (git-fixes). - selftests/net: in rxtimestamp getopt_long needs terminating null entry (networking-stable-20_06_16). - selinux: fall back to ref-walk if audit is required (bsc#1174333). - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" (bsc#1174333). - seq_buf: Export seq_buf_printf (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - seq_buf: Export seq_buf_printf (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769). - serial: 8250: fix null-ptr-deref in serial8250_start_tx() (git-fixes). - serial: 8250_mtk: Fix high-speed baud rates clamping (git-fixes). - serial: 8250_pci: Move Pericom IDs to pci_ids.h (git-fixes). - serial: 8250_tegra: Create Tegra specific 8250 driver (bsc#1173941). - serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes). - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X (git-fixes). - serial: mxs-auart: add missed iounmap() in probe failure and remove (git-fixes). - serial: tegra: fix CREAD handling for PIO (git-fixes). - SMB3: Honor lease disabling for multiuser mounts (git-fixes). - soc/tegra: pmc: Enable PMIC wake event on Tegra210 (bsc#1175116). - soundwire: intel: fix memory leak with devm_kasprintf (git-fixes). - spi: davinci: Remove uninitialized_var() usage (git-fixes). - spi: lantiq: fix: Rx overflow error in full duplex mode (git-fixes). - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM (git-fixes). - spi: mediatek: use correct SPI_CFG2_REG MACRO (git-fixes). - spi: rockchip: Fix error in SPI slave pio read (git-fixes). - spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes). - spi: spidev: fix a race between spidev_release and spidev_remove (git-fixes). - spi: spi-geni-qcom: Actually use our FIFO (git-fixes). - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate (git-fixes). - spi: sun4i: update max transfer size reported (git-fixes). - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift (git-fixes). - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift (git-fixes). - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift (git-fixes). - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support (git-fixes). - staging: comedi: verify array index is correct before using it (git-fixes). - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (git-fixes). - staging: rtl8192u: fix a dubious looking mask before a shift (git-fixes). - staging: rtl8712: handle firmware load failure (git-fixes). - staging: vchiq_arm: Add a matching unregister call (git-fixes). - staging: wlan-ng: properly check endpoint types (git-fixes). - SUNRPC dont update timeout value on connection reset (bsc#1174263). - sunrpc: Fix gss_unwrap_resp_integ() again (bsc#1174116). - tcp: md5: allow changing MD5 keys in all socket states (git-fixes). - thermal/drivers: imx: Fix missing of_node_put() at probe time (git-fixes). - thermal: int3403_thermal: Downgrade error message (git-fixes). - thermal: ti-soc-thermal: Fix reversed condition in ti_thermal_expose_sensor() (git-fixes). - tpm_crb: fix fTPM on AMD Zen+ CPUs (bsc#1174362). - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures (git-fixes). - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init (git-fixes). - tty: hvc_console, fix crashes on parallel open/close (git-fixes). - ubsan: check panic_on_warn (bsc#1174805). - udp: Copy has_conns in reuseport_grow() (git-fixes). - udp: Improve load balancing for SO_REUSEPORT (git-fixes). - uio_pdrv_genirq: Remove warning when irq is not specified (bsc#1174762). - USB: c67x00: fix use after free in c67x00_giveback_urb (git-fixes). - usb: chipidea: core: add wakeup support for extcon (git-fixes). - usb: core: fix quirks_param_set() writing to a const pointer (git-fixes). - usb: dwc2: Fix shutdown callback in platform (git-fixes). - usb: dwc2: gadget: Make use of GINTMSK2 (git-fixes). - usb: dwc3: pci: add support for the Intel Jasper Lake (git-fixes). - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant (git-fixes). - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work (git-fixes). - usb: gadget: Fix issue with config_ep_by_speed function (git-fixes). - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength (git-fixes). - usb: gadget: function: fix missing spinlock in f_uac1_legacy (git-fixes). - usb: gadget: udc: atmel: fix uninitialized read in debug printk (git-fixes). - usb: gadget: udc: atmel: remove outdated comment in usba_ep_disable() (git-fixes). - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes). - usb: hso: check for return value in hso_serial_common_create() (git-fixes). - usb: hso: Fix debug compile warning on sparc32 (git-fixes). - USB: iowarrior: fix up report size handling for some devices (git-fixes). - usbip: tools: fix module name in man page (git-fixes). - usbnet: smsc95xx: Fix use-after-free after removal (git-fixes). - USB: serial: ch341: add new Product ID for CH340 (git-fixes). - USB: serial: cp210x: enable usb generic throttle/unthrottle (git-fixes). - USB: serial: cp210x: re-enable auto-RTS on open (git-fixes). - USB: serial: cypress_m8: enable Simply Automated UPB PIM (git-fixes). - USB: serial: iuu_phoenix: fix led-activity helpers (git-fixes). - USB: serial: iuu_phoenix: fix memory corruption (git-fixes). - USB: serial: option: add GosunCn GM500 series (git-fixes). - USB: serial: option: add Quectel EG95 LTE modem (git-fixes). - USB: serial: qcserial: add EM7305 QDL product ID (git-fixes). - usb: tegra: Fix allocation for the FPCI context (git-fixes). - usb: xhci: define IDs for various ASMedia host controllers (git-fixes). - usb: xhci: Fix ASM2142/ASM3142 DMA addressing (git-fixes). - usb: xhci: Fix ASMedia ASM1142 DMA addressing (git-fixes). - usb: xhci-mtk: fix the failure of bandwidth allocation (git-fixes). - vfio/pci: Fix SR-IOV VF handling with MMIO blocking (bsc#1174129). - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address (git-fixes). - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call (git-fixes). - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial (git-fixes). - virt: vbox: Fix guest capabilities mask check (git-fixes). - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match upstream (git-fixes). - vsock: fix timeout in vsock_accept() (networking-stable-20_06_07). - vt: Reject zero-sized screen buffer size (git-fixes). - vxlan: Avoid infinite loop when suppressing NS messages with invalid options (networking-stable-20_06_10). - watchdog: f71808e_wdt: clear watchdog timeout occurred flag (git-fixes). - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options (git-fixes). - watchdog: f71808e_wdt: remove use of wrong watchdog_info option (git-fixes). - watchdog: initialize device before misc_register (git-fixes). - watchdog: iTCO: Add support for Cannon Lake PCH iTCO (jsc#SLE-13202). - watchdog: iTCO: Add support for Cannon Lake PCH iTCO (jsc#SLE-13202). - wireless: Use linux/stddef.h instead of stddef.h (git-fixes). - wireless: Use offsetof instead of custom macro (git-fixes). - wl1251: fix always return 0 error (git-fixes). - workqueue: Remove unnecessary kfree() call in rcu_free_wq() (git-fixes). - xen/pvcalls-back: test for errors when calling backend_connect() (bsc#1065600). - xfrm: fix a warning in xfrm_policy_insert_list (bsc#1174645). - xfrm: policy: match with both mark and mask on user interfaces (bsc#1174645). - xfs: do not eat an EIO/ENOSPC writeback error when scrubbing data fork (git-fixes). - xfs: fix inode allocation block res calculation precedence (git-fixes). - xfs: fix reflink quota reservation accounting error (git-fixes). - xfs: preserve rmapbt swapext block reservation from freed blocks (git-fixes). bbswitch-0.8-lp152.6.2.1.src.rpm True bbswitch-0.8-lp152.6.2.1.x86_64.rpm True bbswitch-debugsource-0.8-lp152.6.2.1.x86_64.rpm True bbswitch-kmp-default-0.8_k5.3.18_lp152.36-lp152.6.2.1.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k5.3.18_lp152.36-lp152.6.2.1.x86_64.rpm True bbswitch-kmp-preempt-0.8_k5.3.18_lp152.36-lp152.6.2.1.x86_64.rpm True bbswitch-kmp-preempt-debuginfo-0.8_k5.3.18_lp152.36-lp152.6.2.1.x86_64.rpm True crash-7.2.8-lp152.3.2.1.src.rpm True crash-7.2.8-lp152.3.2.1.x86_64.rpm True crash-debuginfo-7.2.8-lp152.3.2.1.x86_64.rpm True crash-debugsource-7.2.8-lp152.3.2.1.x86_64.rpm True crash-devel-7.2.8-lp152.3.2.1.x86_64.rpm True crash-doc-7.2.8-lp152.3.2.1.x86_64.rpm True crash-eppic-7.2.8-lp152.3.2.1.x86_64.rpm True crash-eppic-debuginfo-7.2.8-lp152.3.2.1.x86_64.rpm True crash-gcore-7.2.8-lp152.3.2.1.x86_64.rpm True crash-gcore-debuginfo-7.2.8-lp152.3.2.1.x86_64.rpm True crash-kmp-default-7.2.8_k5.3.18_lp152.36-lp152.3.2.1.x86_64.rpm True crash-kmp-default-debuginfo-7.2.8_k5.3.18_lp152.36-lp152.3.2.1.x86_64.rpm True crash-kmp-preempt-7.2.8_k5.3.18_lp152.36-lp152.3.2.1.x86_64.rpm True crash-kmp-preempt-debuginfo-7.2.8_k5.3.18_lp152.36-lp152.3.2.1.x86_64.rpm True dpdk-19.11.1-lp152.2.5.1.src.rpm True dpdk-19.11.1-lp152.2.5.1.x86_64.rpm True dpdk-debuginfo-19.11.1-lp152.2.5.1.x86_64.rpm True dpdk-debugsource-19.11.1-lp152.2.5.1.x86_64.rpm True dpdk-devel-19.11.1-lp152.2.5.1.x86_64.rpm True dpdk-devel-debuginfo-19.11.1-lp152.2.5.1.x86_64.rpm True dpdk-doc-19.11.1-lp152.2.5.1.noarch.rpm True dpdk-examples-19.11.1-lp152.2.5.1.x86_64.rpm True dpdk-examples-debuginfo-19.11.1-lp152.2.5.1.x86_64.rpm True dpdk-kmp-default-19.11.1_k5.3.18_lp152.36-lp152.2.5.1.x86_64.rpm True dpdk-kmp-default-debuginfo-19.11.1_k5.3.18_lp152.36-lp152.2.5.1.x86_64.rpm True dpdk-kmp-preempt-19.11.1_k5.3.18_lp152.36-lp152.2.5.1.x86_64.rpm True dpdk-kmp-preempt-debuginfo-19.11.1_k5.3.18_lp152.36-lp152.2.5.1.x86_64.rpm True dpdk-tools-19.11.1-lp152.2.5.1.x86_64.rpm True dpdk-tools-debuginfo-19.11.1-lp152.2.5.1.x86_64.rpm True libdpdk-20_0-19.11.1-lp152.2.5.1.x86_64.rpm True libdpdk-20_0-debuginfo-19.11.1-lp152.2.5.1.x86_64.rpm True drbd-9.0.22~1+git.fe2b5983-lp152.2.2.1.src.rpm True drbd-9.0.22~1+git.fe2b5983-lp152.2.2.1.x86_64.rpm True drbd-debugsource-9.0.22~1+git.fe2b5983-lp152.2.2.1.x86_64.rpm True drbd-kmp-default-9.0.22~1+git.fe2b5983_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True drbd-kmp-default-debuginfo-9.0.22~1+git.fe2b5983_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True drbd-kmp-preempt-9.0.22~1+git.fe2b5983_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True drbd-kmp-preempt-debuginfo-9.0.22~1+git.fe2b5983_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True hdjmod-1.28-lp152.6.2.1.src.rpm True hdjmod-debugsource-1.28-lp152.6.2.1.x86_64.rpm True hdjmod-kmp-default-1.28_k5.3.18_lp152.36-lp152.6.2.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k5.3.18_lp152.36-lp152.6.2.1.x86_64.rpm True hdjmod-kmp-preempt-1.28_k5.3.18_lp152.36-lp152.6.2.1.x86_64.rpm True hdjmod-kmp-preempt-debuginfo-1.28_k5.3.18_lp152.36-lp152.6.2.1.x86_64.rpm True kernel-debug-5.3.18-lp152.36.1.nosrc.rpm True kernel-debug-5.3.18-lp152.36.1.x86_64.rpm True kernel-debug-debuginfo-5.3.18-lp152.36.1.x86_64.rpm True kernel-debug-debugsource-5.3.18-lp152.36.1.x86_64.rpm True kernel-debug-devel-5.3.18-lp152.36.1.x86_64.rpm True kernel-debug-devel-debuginfo-5.3.18-lp152.36.1.x86_64.rpm True kernel-default-5.3.18-lp152.36.1.nosrc.rpm True kernel-default-5.3.18-lp152.36.1.x86_64.rpm True kernel-default-debuginfo-5.3.18-lp152.36.1.x86_64.rpm True kernel-default-debugsource-5.3.18-lp152.36.1.x86_64.rpm True kernel-default-devel-5.3.18-lp152.36.1.x86_64.rpm True kernel-default-devel-debuginfo-5.3.18-lp152.36.1.x86_64.rpm True kernel-docs-5.3.18-lp152.36.1.noarch.rpm True kernel-docs-5.3.18-lp152.36.1.nosrc.rpm True kernel-docs-html-5.3.18-lp152.36.1.noarch.rpm True kernel-kvmsmall-5.3.18-lp152.36.1.nosrc.rpm True kernel-kvmsmall-5.3.18-lp152.36.1.x86_64.rpm True kernel-kvmsmall-debuginfo-5.3.18-lp152.36.1.x86_64.rpm True kernel-kvmsmall-debugsource-5.3.18-lp152.36.1.x86_64.rpm True kernel-kvmsmall-devel-5.3.18-lp152.36.1.x86_64.rpm True kernel-kvmsmall-devel-debuginfo-5.3.18-lp152.36.1.x86_64.rpm True kernel-obs-build-5.3.18-lp152.36.1.src.rpm True kernel-obs-build-5.3.18-lp152.36.1.x86_64.rpm True kernel-obs-build-debugsource-5.3.18-lp152.36.1.x86_64.rpm True kernel-obs-qa-5.3.18-lp152.36.1.src.rpm True kernel-obs-qa-5.3.18-lp152.36.1.x86_64.rpm True kernel-preempt-5.3.18-lp152.36.1.nosrc.rpm True kernel-preempt-5.3.18-lp152.36.1.x86_64.rpm True kernel-preempt-debuginfo-5.3.18-lp152.36.1.x86_64.rpm True kernel-preempt-debugsource-5.3.18-lp152.36.1.x86_64.rpm True kernel-preempt-devel-5.3.18-lp152.36.1.x86_64.rpm True kernel-preempt-devel-debuginfo-5.3.18-lp152.36.1.x86_64.rpm True kernel-devel-5.3.18-lp152.36.1.noarch.rpm True kernel-macros-5.3.18-lp152.36.1.noarch.rpm True kernel-source-5.3.18-lp152.36.1.noarch.rpm True kernel-source-5.3.18-lp152.36.1.src.rpm True kernel-source-vanilla-5.3.18-lp152.36.1.noarch.rpm True kernel-syms-5.3.18-lp152.36.1.src.rpm True kernel-syms-5.3.18-lp152.36.1.x86_64.rpm True mhvtl-1.62-lp152.2.2.1.src.rpm True mhvtl-1.62-lp152.2.2.1.x86_64.rpm True mhvtl-debuginfo-1.62-lp152.2.2.1.x86_64.rpm True mhvtl-debugsource-1.62-lp152.2.2.1.x86_64.rpm True mhvtl-kmp-default-1.62_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True mhvtl-kmp-default-debuginfo-1.62_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True mhvtl-kmp-preempt-1.62_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True mhvtl-kmp-preempt-debuginfo-1.62_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True openafs-1.8.5-lp152.2.2.1.src.rpm True openafs-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-authlibs-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-authlibs-debuginfo-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-authlibs-devel-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-client-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-client-debuginfo-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-debuginfo-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-debugsource-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-devel-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-devel-debuginfo-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-fuse_client-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-fuse_client-debuginfo-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-kernel-source-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-kmp-default-1.8.5_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True openafs-kmp-default-debuginfo-1.8.5_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True openafs-kmp-preempt-1.8.5_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True openafs-kmp-preempt-debuginfo-1.8.5_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True openafs-server-1.8.5-lp152.2.2.1.x86_64.rpm True openafs-server-debuginfo-1.8.5-lp152.2.2.1.x86_64.rpm True pcfclock-0.44-lp152.4.2.1.src.rpm True pcfclock-0.44-lp152.4.2.1.x86_64.rpm True pcfclock-debuginfo-0.44-lp152.4.2.1.x86_64.rpm True pcfclock-debugsource-0.44-lp152.4.2.1.x86_64.rpm True pcfclock-kmp-default-0.44_k5.3.18_lp152.36-lp152.4.2.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k5.3.18_lp152.36-lp152.4.2.1.x86_64.rpm True pcfclock-kmp-preempt-0.44_k5.3.18_lp152.36-lp152.4.2.1.x86_64.rpm True pcfclock-kmp-preempt-debuginfo-0.44_k5.3.18_lp152.36-lp152.4.2.1.x86_64.rpm True rtl8812au-5.6.4.2+git20200318.49e98ff-lp152.2.2.1.src.rpm True rtl8812au-5.6.4.2+git20200318.49e98ff-lp152.2.2.1.x86_64.rpm True rtl8812au-debugsource-5.6.4.2+git20200318.49e98ff-lp152.2.2.1.x86_64.rpm True rtl8812au-kmp-default-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True rtl8812au-kmp-default-debuginfo-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True rtl8812au-kmp-preempt-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True rtl8812au-kmp-preempt-debuginfo-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True sysdig-0.26.5-lp152.3.2.1.src.rpm True sysdig-0.26.5-lp152.3.2.1.x86_64.rpm True sysdig-debuginfo-0.26.5-lp152.3.2.1.x86_64.rpm True sysdig-debugsource-0.26.5-lp152.3.2.1.x86_64.rpm True sysdig-kmp-default-0.26.5_k5.3.18_lp152.36-lp152.3.2.1.x86_64.rpm True sysdig-kmp-default-debuginfo-0.26.5_k5.3.18_lp152.36-lp152.3.2.1.x86_64.rpm True sysdig-kmp-preempt-0.26.5_k5.3.18_lp152.36-lp152.3.2.1.x86_64.rpm True sysdig-kmp-preempt-debuginfo-0.26.5_k5.3.18_lp152.36-lp152.3.2.1.x86_64.rpm True v4l2loopback-0.12.5-lp152.2.2.1.src.rpm True v4l2loopback-debugsource-0.12.5-lp152.2.2.1.x86_64.rpm True v4l2loopback-kmp-default-0.12.5_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True v4l2loopback-kmp-default-debuginfo-0.12.5_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True v4l2loopback-kmp-preempt-0.12.5_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True v4l2loopback-kmp-preempt-debuginfo-0.12.5_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True v4l2loopback-utils-0.12.5-lp152.2.2.1.x86_64.rpm True vhba-kmp-20200106-lp152.2.2.1.src.rpm True vhba-kmp-default-20200106_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True vhba-kmp-default-debuginfo-20200106_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True vhba-kmp-preempt-20200106_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True vhba-kmp-preempt-debuginfo-20200106_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True python3-virtualbox-6.1.10-lp152.2.2.1.x86_64.rpm True python3-virtualbox-debuginfo-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-6.1.10-lp152.2.2.1.src.rpm True virtualbox-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-debuginfo-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-debugsource-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-devel-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-guest-desktop-icons-6.1.10-lp152.2.2.1.noarch.rpm True virtualbox-guest-source-6.1.10-lp152.2.2.1.noarch.rpm True virtualbox-guest-tools-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-guest-x11-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-host-source-6.1.10-lp152.2.2.1.noarch.rpm True virtualbox-kmp-default-6.1.10_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True virtualbox-kmp-default-debuginfo-6.1.10_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True virtualbox-kmp-preempt-6.1.10_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True virtualbox-kmp-preempt-debuginfo-6.1.10_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True virtualbox-qt-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-qt-debuginfo-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-vnc-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-websrv-6.1.10-lp152.2.2.1.x86_64.rpm True virtualbox-websrv-debuginfo-6.1.10-lp152.2.2.1.x86_64.rpm True xtables-addons-3.9-lp152.2.2.1.src.rpm True xtables-addons-3.9-lp152.2.2.1.x86_64.rpm True xtables-addons-debuginfo-3.9-lp152.2.2.1.x86_64.rpm True xtables-addons-kmp-default-3.9_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-3.9_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True xtables-addons-kmp-preempt-3.9_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True xtables-addons-kmp-preempt-debuginfo-3.9_k5.3.18_lp152.36-lp152.2.2.1.x86_64.rpm True openSUSE-2020-1250 Recommended update for util-linux moderate openSUSE Leap 15.2 Update This update for util-linux fixes the following issues: - blockdev: Do not fail --report on kpartx-style partitions on multipath. (bsc#1168235) - nologin: Add support for -c to prevent error from su -c. (bsc#1151708) - Avoid triggering autofs in lookup_umount_fs_by_statfs. (bsc#1168389) - mount: Fall back to device node name if /dev/mapper link not found. (bsc#1149911) This update was imported from the SUSE:SLE-15-SP1:Update update project. python3-libmount-2.33.1-lp152.5.3.1.src.rpm python3-libmount-2.33.1-lp152.5.3.1.x86_64.rpm python3-libmount-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm python3-libmount-debugsource-2.33.1-lp152.5.3.1.x86_64.rpm util-linux-systemd-2.33.1-lp152.5.3.1.src.rpm util-linux-systemd-2.33.1-lp152.5.3.1.x86_64.rpm util-linux-systemd-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm util-linux-systemd-debugsource-2.33.1-lp152.5.3.1.x86_64.rpm uuidd-2.33.1-lp152.5.3.1.x86_64.rpm uuidd-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm libblkid-devel-2.33.1-lp152.5.3.1.x86_64.rpm libblkid-devel-static-2.33.1-lp152.5.3.1.x86_64.rpm libblkid1-2.33.1-lp152.5.3.1.x86_64.rpm libblkid1-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm libfdisk-devel-2.33.1-lp152.5.3.1.x86_64.rpm libfdisk-devel-static-2.33.1-lp152.5.3.1.x86_64.rpm libfdisk1-2.33.1-lp152.5.3.1.x86_64.rpm libfdisk1-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm libmount-devel-2.33.1-lp152.5.3.1.x86_64.rpm libmount-devel-static-2.33.1-lp152.5.3.1.x86_64.rpm libmount1-2.33.1-lp152.5.3.1.x86_64.rpm libmount1-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm libsmartcols-devel-2.33.1-lp152.5.3.1.x86_64.rpm libsmartcols-devel-static-2.33.1-lp152.5.3.1.x86_64.rpm libsmartcols1-2.33.1-lp152.5.3.1.x86_64.rpm libsmartcols1-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm libuuid-devel-2.33.1-lp152.5.3.1.x86_64.rpm libuuid-devel-static-2.33.1-lp152.5.3.1.x86_64.rpm libuuid1-2.33.1-lp152.5.3.1.x86_64.rpm libuuid1-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm util-linux-2.33.1-lp152.5.3.1.src.rpm util-linux-2.33.1-lp152.5.3.1.x86_64.rpm util-linux-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm util-linux-debugsource-2.33.1-lp152.5.3.1.x86_64.rpm util-linux-lang-2.33.1-lp152.5.3.1.noarch.rpm util-linux-systemd-2.33.1-lp152.5.3.1.i586.rpm util-linux-systemd-debuginfo-2.33.1-lp152.5.3.1.i586.rpm util-linux-systemd-debugsource-2.33.1-lp152.5.3.1.i586.rpm uuidd-2.33.1-lp152.5.3.1.i586.rpm uuidd-debuginfo-2.33.1-lp152.5.3.1.i586.rpm libblkid-devel-2.33.1-lp152.5.3.1.i586.rpm libblkid-devel-32bit-2.33.1-lp152.5.3.1.x86_64.rpm libblkid-devel-static-2.33.1-lp152.5.3.1.i586.rpm libblkid1-2.33.1-lp152.5.3.1.i586.rpm libblkid1-32bit-2.33.1-lp152.5.3.1.x86_64.rpm libblkid1-32bit-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm libblkid1-debuginfo-2.33.1-lp152.5.3.1.i586.rpm libfdisk-devel-2.33.1-lp152.5.3.1.i586.rpm libfdisk-devel-static-2.33.1-lp152.5.3.1.i586.rpm libfdisk1-2.33.1-lp152.5.3.1.i586.rpm libfdisk1-debuginfo-2.33.1-lp152.5.3.1.i586.rpm libmount-devel-2.33.1-lp152.5.3.1.i586.rpm libmount-devel-32bit-2.33.1-lp152.5.3.1.x86_64.rpm libmount-devel-static-2.33.1-lp152.5.3.1.i586.rpm libmount1-2.33.1-lp152.5.3.1.i586.rpm libmount1-32bit-2.33.1-lp152.5.3.1.x86_64.rpm libmount1-32bit-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm libmount1-debuginfo-2.33.1-lp152.5.3.1.i586.rpm libsmartcols-devel-2.33.1-lp152.5.3.1.i586.rpm libsmartcols-devel-static-2.33.1-lp152.5.3.1.i586.rpm libsmartcols1-2.33.1-lp152.5.3.1.i586.rpm libsmartcols1-debuginfo-2.33.1-lp152.5.3.1.i586.rpm libuuid-devel-2.33.1-lp152.5.3.1.i586.rpm libuuid-devel-32bit-2.33.1-lp152.5.3.1.x86_64.rpm libuuid-devel-static-2.33.1-lp152.5.3.1.i586.rpm libuuid1-2.33.1-lp152.5.3.1.i586.rpm libuuid1-32bit-2.33.1-lp152.5.3.1.x86_64.rpm libuuid1-32bit-debuginfo-2.33.1-lp152.5.3.1.x86_64.rpm libuuid1-debuginfo-2.33.1-lp152.5.3.1.i586.rpm util-linux-2.33.1-lp152.5.3.1.i586.rpm util-linux-debuginfo-2.33.1-lp152.5.3.1.i586.rpm util-linux-debugsource-2.33.1-lp152.5.3.1.i586.rpm openSUSE-2020-1242 Recommended update for python-jaraco.functools moderate openSUSE Leap 15.2 Update This update for python-jaraco.functools fixes the following issues: Downgrade to 2.0 to support the python 2 variant. python-jaraco.classes-2.0-lp152.2.3.1.src.rpm python2-jaraco.classes-2.0-lp152.2.3.1.noarch.rpm python3-jaraco.classes-2.0-lp152.2.3.1.noarch.rpm python-jaraco.functools-2.0-lp152.2.3.1.src.rpm python2-jaraco.functools-2.0-lp152.2.3.1.noarch.rpm python3-jaraco.functools-2.0-lp152.2.3.1.noarch.rpm openSUSE-2020-1263 Security update for chromium moderate openSUSE Leap 15.2 Update This update for chromium fixes the following issues: - Update to 84.0.4147.135 (boo#1175505): * CVE-2020-6556: Heap buffer overflow in SwiftShader chromedriver-84.0.4147.135-lp152.2.17.1.x86_64.rpm chromedriver-debuginfo-84.0.4147.135-lp152.2.17.1.x86_64.rpm chromium-84.0.4147.135-lp152.2.17.1.src.rpm chromium-84.0.4147.135-lp152.2.17.1.x86_64.rpm chromium-debuginfo-84.0.4147.135-lp152.2.17.1.x86_64.rpm chromium-debugsource-84.0.4147.135-lp152.2.17.1.x86_64.rpm openSUSE-2020-1456 Recommended update for texinfo4 moderate openSUSE Leap 15.2 Update This update for texinfo4 fixes the following issues: - Remove links sub package and generate links in lilypond build. SLE backports don't allow two executables to have the same name. info4-4.13a-lp152.5.3.1.x86_64.rpm info4-debuginfo-4.13a-lp152.5.3.1.x86_64.rpm makeinfo4-4.13a-lp152.5.3.1.x86_64.rpm makeinfo4-debuginfo-4.13a-lp152.5.3.1.x86_64.rpm texinfo4-4.13a-lp152.5.3.1.src.rpm texinfo4-4.13a-lp152.5.3.1.x86_64.rpm texinfo4-debuginfo-4.13a-lp152.5.3.1.x86_64.rpm texinfo4-debugsource-4.13a-lp152.5.3.1.x86_64.rpm openSUSE-2020-1251 Recommended update for fwupdate moderate openSUSE Leap 15.2 Update This update of fwupdate fixes the following issue: - rebuilt with new signing key. (bsc#1174543) fwupdate-12-lp152.6.3.1.src.rpm fwupdate-12-lp152.6.3.1.x86_64.rpm fwupdate-debuginfo-12-lp152.6.3.1.x86_64.rpm fwupdate-debugsource-12-lp152.6.3.1.x86_64.rpm fwupdate-devel-12-lp152.6.3.1.x86_64.rpm fwupdate-efi-12-lp152.6.3.1.x86_64.rpm fwupdate-efi-debuginfo-12-lp152.6.3.1.x86_64.rpm libfwup1-12-lp152.6.3.1.x86_64.rpm libfwup1-debuginfo-12-lp152.6.3.1.x86_64.rpm openSUSE-2020-1252 Recommended update for fwupd moderate openSUSE Leap 15.2 Update This update of fwupd fixes the following issue: - rebuilt with new signing key. (bsc#1174543) dfu-tool-1.2.11-lp152.3.3.1.x86_64.rpm dfu-tool-debuginfo-1.2.11-lp152.3.3.1.x86_64.rpm fwupd-1.2.11-lp152.3.3.1.src.rpm fwupd-1.2.11-lp152.3.3.1.x86_64.rpm fwupd-debuginfo-1.2.11-lp152.3.3.1.x86_64.rpm fwupd-debugsource-1.2.11-lp152.3.3.1.x86_64.rpm fwupd-devel-1.2.11-lp152.3.3.1.x86_64.rpm fwupd-lang-1.2.11-lp152.3.3.1.noarch.rpm libfwupd2-1.2.11-lp152.3.3.1.x86_64.rpm libfwupd2-debuginfo-1.2.11-lp152.3.3.1.x86_64.rpm typelib-1_0-Fwupd-2_0-1.2.11-lp152.3.3.1.x86_64.rpm openSUSE-2020-1477 Recommended update for ffnvcodec moderate openSUSE Leap 15.2 Update This update for ffnvcodec fixes the following issues: Update to 10.0.26.0: * Update headers from Video SDK 10.0 Update to version 9.1.23.1: * Add primary context management functions Update to version 9.1.23.0 * Add cuCtxGetDevice * Use pointer-to-struct typedefs for pointer-to-struct types * Update headers from Video SDK 9.1 release Update to version 9.0.18.1 * Fix CUdeviceptr definition for 64bit CPU Changes from version 9.0.18.0 * Initial release for SDK 9.0 ffnvcodec-10.0.26.0-lp152.3.3.1.src.rpm ffnvcodec-devel-10.0.26.0-lp152.3.3.1.x86_64.rpm openSUSE-2020-1276 Recommended update for strawberry moderate openSUSE Leap 15.2 Update This update for strawberry fixes the following issues: Update to version 0.7.2: * Bugfixes: + Fixed installation directory for translations. + Fixed collection sorting for non-ASCII characters. + Fixed closing connected devices on exit. Update to version 0.7.1: * Bugfixes: + Fixed incorrectly mapped global shortcuts keys "2" and "3". + Fixed Last.fm scrobbling to correctly start array notation for parameters at 0 and not 1. + Fixed sending trackNumber correctly for Last.fm and Libre.fm scrobbling. + Fixed collection search when using special characters in the search query. + Fixed reading and saving MP4 lyrics tag. + Fixed reading ASF comment tag. + Fixed adding playlist songs outside the collection when there are multiple files with the same URL. + Fixed the rescan songs option to work with local songs outside of the collection. + Fixed problems with editing song metadata in the playlists. * Enhancements: + Simplified and improved startup behaviour code. + Adapted all source code to be compatible with Qt 6, and increased required Qt version to 5.8. + Added option to compile with Qt 6 (-DWITH_QT6=ON). + Base warning for show in file browser on unique directories to avoid unneeded warning about opening many files. + Use album artist instead of artist for album repeat mode when available. + Added extra safety for overwriting files for filesystem storages when organizing files. + Remove diacritics in FTS search. + Improved playlist context menu. + Added fatal CMake error for missing protobuf compiler. + Added support for parsing radio streams metadata with tilde in title. + Added CMake option to install translation files. + (Unix) Added playback actions to desktop file. * Removed features: + Removed Xine engine support. + Removed broken imobiledevice (iPhone) support. strawberry-0.7.2-lp152.2.9.1.src.rpm strawberry-0.7.2-lp152.2.9.1.x86_64.rpm strawberry-debuginfo-0.7.2-lp152.2.9.1.x86_64.rpm strawberry-debugsource-0.7.2-lp152.2.9.1.x86_64.rpm openSUSE-2020-1496 Recommended update for xpra moderate openSUSE Leap 15.2 Update This update for xpra fixes the following issues: - Set correct path for bash in script shebang (fixes boo#1175034) - Add runtime requirement xpra-4.0.1-lp152.2.3.1.src.rpm xpra-4.0.1-lp152.2.3.1.x86_64.rpm xpra-debuginfo-4.0.1-lp152.2.3.1.x86_64.rpm xpra-debugsource-4.0.1-lp152.2.3.1.x86_64.rpm xpra-html5-4.0.1-lp152.2.3.1.noarch.rpm openSUSE-2020-1264 Recommended update for ca-certificates-mozilla important openSUSE Leap 15.2 Update This update for ca-certificates-mozilla fixes the following issues: update to 2.42 state of the Mozilla NSS Certificate store (bsc#1174673) Removed CAs: * AddTrust External CA Root * AddTrust Class 1 CA Root * LuxTrust Global Root 2 * Staat der Nederlanden Root CA - G2 * Symantec Class 1 Public Primary Certification Authority - G4 * Symantec Class 2 Public Primary Certification Authority - G4 * VeriSign Class 3 Public Primary Certification Authority - G3 Added CAs: * certSIGN Root CA G2 * e-Szigno Root CA 2017 * Microsoft ECC Root Certificate Authority 2017 * Microsoft RSA Root Certificate Authority 2017 - reverted p11-kit nss trust integration as it breaks in fresh installations (bsc#1154871) This update was imported from the SUSE:SLE-15:Update update project. ca-certificates-mozilla-2.42-lp152.2.4.2.noarch.rpm ca-certificates-mozilla-2.42-lp152.2.4.2.src.rpm openSUSE-2020-1254 Security update for python moderate openSUSE Leap 15.2 Update This update for python fixes the following issues: - CVE-2019-20907: Avoid a possible infinite loop caused by specifically crafted tarballs (bsc#1174091). This update was imported from the SUSE:SLE-15:Update update project. libpython2_7-1_0-2.7.17-lp152.3.3.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm python-base-2.7.17-lp152.3.3.1.src.rpm python-base-2.7.17-lp152.3.3.1.x86_64.rpm python-base-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm python-base-debugsource-2.7.17-lp152.3.3.1.x86_64.rpm python-devel-2.7.17-lp152.3.3.1.x86_64.rpm python-xml-2.7.17-lp152.3.3.1.x86_64.rpm python-xml-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm python-doc-2.7.17-lp152.3.3.1.noarch.rpm python-doc-2.7.17-lp152.3.3.1.src.rpm python-doc-pdf-2.7.17-lp152.3.3.1.noarch.rpm python-2.7.17-lp152.3.3.1.src.rpm python-2.7.17-lp152.3.3.1.x86_64.rpm python-curses-2.7.17-lp152.3.3.1.x86_64.rpm python-curses-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm python-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm python-debugsource-2.7.17-lp152.3.3.1.x86_64.rpm python-demo-2.7.17-lp152.3.3.1.x86_64.rpm python-gdbm-2.7.17-lp152.3.3.1.x86_64.rpm python-gdbm-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm python-idle-2.7.17-lp152.3.3.1.x86_64.rpm python-tk-2.7.17-lp152.3.3.1.x86_64.rpm python-tk-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm libpython2_7-1_0-2.7.17-lp152.3.3.1.i586.rpm libpython2_7-1_0-32bit-2.7.17-lp152.3.3.1.x86_64.rpm libpython2_7-1_0-32bit-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.17-lp152.3.3.1.i586.rpm python-base-2.7.17-lp152.3.3.1.i586.rpm python-base-32bit-2.7.17-lp152.3.3.1.x86_64.rpm python-base-32bit-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm python-base-debuginfo-2.7.17-lp152.3.3.1.i586.rpm python-base-debugsource-2.7.17-lp152.3.3.1.i586.rpm python-devel-2.7.17-lp152.3.3.1.i586.rpm python-xml-2.7.17-lp152.3.3.1.i586.rpm python-xml-debuginfo-2.7.17-lp152.3.3.1.i586.rpm python-2.7.17-lp152.3.3.1.i586.rpm python-32bit-2.7.17-lp152.3.3.1.x86_64.rpm python-32bit-debuginfo-2.7.17-lp152.3.3.1.x86_64.rpm python-curses-2.7.17-lp152.3.3.1.i586.rpm python-curses-debuginfo-2.7.17-lp152.3.3.1.i586.rpm python-debuginfo-2.7.17-lp152.3.3.1.i586.rpm python-debugsource-2.7.17-lp152.3.3.1.i586.rpm python-demo-2.7.17-lp152.3.3.1.i586.rpm python-gdbm-2.7.17-lp152.3.3.1.i586.rpm python-gdbm-debuginfo-2.7.17-lp152.3.3.1.i586.rpm python-idle-2.7.17-lp152.3.3.1.i586.rpm python-tk-2.7.17-lp152.3.3.1.i586.rpm python-tk-debuginfo-2.7.17-lp152.3.3.1.i586.rpm openSUSE-2020-1265 Security update for python3 moderate openSUSE Leap 15.2 Update This update for python3 fixes the following issues: - bsc#1174091, CVE-2019-20907: avoiding possible infinite loop in specifically crafted tarball. This update was imported from the SUSE:SLE-15:Update update project. libpython3_6m1_0-3.6.10-lp152.4.6.2.x86_64.rpm libpython3_6m1_0-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-base-3.6.10-lp152.4.6.2.src.rpm python3-base-3.6.10-lp152.4.6.2.x86_64.rpm python3-base-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-base-debugsource-3.6.10-lp152.4.6.2.x86_64.rpm python3-devel-3.6.10-lp152.4.6.2.x86_64.rpm python3-devel-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-testsuite-3.6.10-lp152.4.6.2.x86_64.rpm python3-testsuite-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-tools-3.6.10-lp152.4.6.2.x86_64.rpm python3-doc-3.6.10-lp152.4.6.3.noarch.rpm python3-doc-3.6.10-lp152.4.6.3.src.rpm python3-3.6.10-lp152.4.6.2.src.rpm python3-3.6.10-lp152.4.6.2.x86_64.rpm python3-curses-3.6.10-lp152.4.6.2.x86_64.rpm python3-curses-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-dbm-3.6.10-lp152.4.6.2.x86_64.rpm python3-dbm-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-debugsource-3.6.10-lp152.4.6.2.x86_64.rpm python3-idle-3.6.10-lp152.4.6.2.x86_64.rpm python3-tk-3.6.10-lp152.4.6.2.x86_64.rpm python3-tk-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm libpython3_6m1_0-3.6.10-lp152.4.6.2.i586.rpm libpython3_6m1_0-32bit-3.6.10-lp152.4.6.2.x86_64.rpm libpython3_6m1_0-32bit-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm libpython3_6m1_0-debuginfo-3.6.10-lp152.4.6.2.i586.rpm python3-base-3.6.10-lp152.4.6.2.i586.rpm python3-base-32bit-3.6.10-lp152.4.6.2.x86_64.rpm python3-base-32bit-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-base-debuginfo-3.6.10-lp152.4.6.2.i586.rpm python3-base-debugsource-3.6.10-lp152.4.6.2.i586.rpm python3-devel-3.6.10-lp152.4.6.2.i586.rpm python3-devel-debuginfo-3.6.10-lp152.4.6.2.i586.rpm python3-testsuite-3.6.10-lp152.4.6.2.i586.rpm python3-testsuite-debuginfo-3.6.10-lp152.4.6.2.i586.rpm python3-tools-3.6.10-lp152.4.6.2.i586.rpm python3-3.6.10-lp152.4.6.2.i586.rpm python3-32bit-3.6.10-lp152.4.6.2.x86_64.rpm python3-32bit-debuginfo-3.6.10-lp152.4.6.2.x86_64.rpm python3-curses-3.6.10-lp152.4.6.2.i586.rpm python3-curses-debuginfo-3.6.10-lp152.4.6.2.i586.rpm python3-dbm-3.6.10-lp152.4.6.2.i586.rpm python3-dbm-debuginfo-3.6.10-lp152.4.6.2.i586.rpm python3-debuginfo-3.6.10-lp152.4.6.2.i586.rpm python3-debugsource-3.6.10-lp152.4.6.2.i586.rpm python3-idle-3.6.10-lp152.4.6.2.i586.rpm python3-tk-3.6.10-lp152.4.6.2.i586.rpm python3-tk-debuginfo-3.6.10-lp152.4.6.2.i586.rpm openSUSE-2020-1266 Recommended update for davfs2 moderate openSUSE Leap 15.2 Update This update for davfs2 fixes the following issue: - Respect nofail option and avoid to fail upon boot if the remote resource is not available. (bsc#1173419) This update was imported from the SUSE:SLE-15:Update update project. davfs2-1.5.4-lp152.4.3.1.src.rpm davfs2-1.5.4-lp152.4.3.1.x86_64.rpm davfs2-debuginfo-1.5.4-lp152.4.3.1.x86_64.rpm davfs2-debugsource-1.5.4-lp152.4.3.1.x86_64.rpm openSUSE-2020-1288 Recommended update for gnuhealth, trytond, trytond_account, trytond_account_invoice moderate openSUSE Leap 15.2 Update This update for gnuhealth, trytond, trytond_account, trytond_account_invoice fixes the following issues: Changes in gnuhealth: version 3.6.5 - HMIS: Update to 3.6.5 including ICD10 codes 2020 - Readme renamed (SUSE -> openSUSE) gnuhealth: Link to oS wiki added - gnuhealth-control updated to 3.6.5-openSUSE * change of translation server for language packs Changes in trytond: - changed trytond.conf to listen to all interfaces - Version 5.0.25 - Bugfix Release - Version 5.0.24 - Bugfix Release * readme renamed (SUSE -> openSUSE) Changes in trytond_account: - Version 5.0.14 - Bugfix Release Changes in trytond_account_invoice: - Version 5.0.9 - Bugfix Release gnuhealth-3.6.5-lp152.4.3.2.noarch.rpm gnuhealth-3.6.5-lp152.4.3.2.src.rpm gnuhealth-orthanc-3.6.5-lp152.4.3.2.noarch.rpm trytond-5.0.25-lp152.2.5.1.noarch.rpm trytond-5.0.25-lp152.2.5.1.src.rpm trytond_account-5.0.14-lp152.2.3.1.noarch.rpm trytond_account-5.0.14-lp152.2.3.1.src.rpm trytond_account_invoice-5.0.9-lp152.2.3.1.noarch.rpm trytond_account_invoice-5.0.9-lp152.2.3.1.src.rpm openSUSE-2020-1267 Recommended update for krunner moderate openSUSE Leap 15.2 Update This update for krunner fixes the following issues: - Add patch to fix ABI mismatch (kde#423003, boo#1175563): krunner-5.71.0-lp152.2.3.1.src.rpm krunner-debugsource-5.71.0-lp152.2.3.1.x86_64.rpm krunner-devel-5.71.0-lp152.2.3.1.x86_64.rpm libKF5Runner5-5.71.0-lp152.2.3.1.x86_64.rpm libKF5Runner5-debuginfo-5.71.0-lp152.2.3.1.x86_64.rpm krunner-debugsource-5.71.0-lp152.2.3.1.i586.rpm krunner-devel-32bit-5.71.0-lp152.2.3.1.x86_64.rpm krunner-devel-5.71.0-lp152.2.3.1.i586.rpm libKF5Runner5-32bit-5.71.0-lp152.2.3.1.x86_64.rpm libKF5Runner5-32bit-debuginfo-5.71.0-lp152.2.3.1.x86_64.rpm libKF5Runner5-5.71.0-lp152.2.3.1.i586.rpm libKF5Runner5-debuginfo-5.71.0-lp152.2.3.1.i586.rpm openSUSE-2020-1277 Recommended update for devscripts moderate openSUSE Leap 15.2 Update This update for devscripts fixes the following issue: Update from version 2.15.1 to version 2.19.5 (bsc#1174163) - Add conflicts on packages with the same binaries. - Fixed license tag as suggested by licensedigger. - Changed download location for source tarball from Debian package pool to salsa.debian.org to avoid download errors. - Remove support for ancient openSUSE and non-SUSE distributions. This update was imported from the SUSE:SLE-15:Update update project. checkbashisms-2.19.5-lp152.4.3.1.noarch.rpm devscripts-2.19.5-lp152.4.3.1.src.rpm devscripts-2.19.5-lp152.4.3.1.x86_64.rpm devscripts-debuginfo-2.19.5-lp152.4.3.1.x86_64.rpm devscripts-2.19.5-lp152.4.3.1.i586.rpm devscripts-debuginfo-2.19.5-lp152.4.3.1.i586.rpm openSUSE-2020-1268 Recommended update for openssl-1_0_0 moderate openSUSE Leap 15.2 Update This update for openssl-1_0_0 fixes the following issue: - Versioning the exported symbols and avoid failures due to the lack of versioning. (bsc#1174459) This update was imported from the SUSE:SLE-15:Update update project. libopenssl-1_0_0-devel-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-steam-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-steam-debuginfo-1.0.2p-lp152.8.3.1.x86_64.rpm openssl-1_0_0-1.0.2p-lp152.8.3.1.src.rpm openssl-1_0_0-1.0.2p-lp152.8.3.1.x86_64.rpm openssl-1_0_0-cavs-1.0.2p-lp152.8.3.1.x86_64.rpm openssl-1_0_0-cavs-debuginfo-1.0.2p-lp152.8.3.1.x86_64.rpm openssl-1_0_0-debuginfo-1.0.2p-lp152.8.3.1.x86_64.rpm openssl-1_0_0-debugsource-1.0.2p-lp152.8.3.1.x86_64.rpm openssl-1_0_0-doc-1.0.2p-lp152.8.3.1.noarch.rpm libopenssl-1_0_0-devel-1.0.2p-lp152.8.3.1.i586.rpm libopenssl-1_0_0-devel-32bit-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-1.0.2p-lp152.8.3.1.i586.rpm libopenssl1_0_0-32bit-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-32bit-debuginfo-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2p-lp152.8.3.1.i586.rpm libopenssl1_0_0-hmac-1.0.2p-lp152.8.3.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-steam-1.0.2p-lp152.8.3.1.i586.rpm libopenssl1_0_0-steam-32bit-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-lp152.8.3.1.x86_64.rpm libopenssl1_0_0-steam-debuginfo-1.0.2p-lp152.8.3.1.i586.rpm openssl-1_0_0-1.0.2p-lp152.8.3.1.i586.rpm openssl-1_0_0-cavs-1.0.2p-lp152.8.3.1.i586.rpm openssl-1_0_0-cavs-debuginfo-1.0.2p-lp152.8.3.1.i586.rpm openssl-1_0_0-debuginfo-1.0.2p-lp152.8.3.1.i586.rpm openssl-1_0_0-debugsource-1.0.2p-lp152.8.3.1.i586.rpm openSUSE-2020-1278 Security update for gettext-runtime moderate openSUSE Leap 15.2 Update This update for gettext-runtime fixes the following issues: - Fix boo941629-unnessary-rpath-on-standard-path.patch (bsc#941629) - Added msgfmt-double-free.patch to fix a double free error (CVE-2018-18751 bsc#1113719) - Add patch msgfmt-reset-msg-length-after-remove.patch which does reset the length of message string after a line has been removed (bsc#1106843) This update was imported from the SUSE:SLE-15:Update update project. gettext-csharp-0.19.8.1-lp152.6.3.1.src.rpm gettext-csharp-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-java-0.19.8.1-lp152.6.3.1.src.rpm gettext-java-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-mini-0.19.8.1-lp152.6.3.1.src.rpm gettext-runtime-mini-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-mini-debuginfo-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-mini-debugsource-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-mini-tools-doc-0.19.8.1-lp152.6.3.1.noarch.rpm gettext-tools-mini-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-tools-mini-debuginfo-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-0.19.8.1-lp152.6.3.1.src.rpm gettext-runtime-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-debuginfo-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-debugsource-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-tools-doc-0.19.8.1-lp152.6.3.1.noarch.rpm gettext-tools-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-tools-debuginfo-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-mini-0.19.8.1-lp152.6.3.1.i586.rpm gettext-runtime-mini-debuginfo-0.19.8.1-lp152.6.3.1.i586.rpm gettext-runtime-mini-debugsource-0.19.8.1-lp152.6.3.1.i586.rpm gettext-tools-mini-0.19.8.1-lp152.6.3.1.i586.rpm gettext-tools-mini-debuginfo-0.19.8.1-lp152.6.3.1.i586.rpm gettext-runtime-0.19.8.1-lp152.6.3.1.i586.rpm gettext-runtime-32bit-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-32bit-debuginfo-0.19.8.1-lp152.6.3.1.x86_64.rpm gettext-runtime-debuginfo-0.19.8.1-lp152.6.3.1.i586.rpm gettext-runtime-debugsource-0.19.8.1-lp152.6.3.1.i586.rpm gettext-tools-0.19.8.1-lp152.6.3.1.i586.rpm gettext-tools-debuginfo-0.19.8.1-lp152.6.3.1.i586.rpm openSUSE-2020-1289 Security update for librepo important openSUSE Leap 15.2 Update This update for librepo fixes the following issues: - Fixed path validation to prevent directory traversal attacks (bsc#1175475, CVE-2020-14352) This update was imported from the SUSE:SLE-15-SP2:Update update project. librepo-1.11.2-lp152.2.3.1.src.rpm librepo-debuginfo-1.11.2-lp152.2.3.1.x86_64.rpm librepo-debugsource-1.11.2-lp152.2.3.1.x86_64.rpm librepo-devel-1.11.2-lp152.2.3.1.x86_64.rpm librepo0-1.11.2-lp152.2.3.1.x86_64.rpm librepo0-debuginfo-1.11.2-lp152.2.3.1.x86_64.rpm python3-librepo-1.11.2-lp152.2.3.1.x86_64.rpm python3-librepo-debuginfo-1.11.2-lp152.2.3.1.x86_64.rpm librepo-debuginfo-1.11.2-lp152.2.3.1.i586.rpm librepo-debugsource-1.11.2-lp152.2.3.1.i586.rpm librepo-devel-1.11.2-lp152.2.3.1.i586.rpm librepo0-1.11.2-lp152.2.3.1.i586.rpm librepo0-debuginfo-1.11.2-lp152.2.3.1.i586.rpm python3-librepo-1.11.2-lp152.2.3.1.i586.rpm python3-librepo-debuginfo-1.11.2-lp152.2.3.1.i586.rpm openSUSE-2020-1282 Security update for grub2 important openSUSE Leap 15.2 Update This update for grub2 fixes the following issue: - CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421). - Add fibre channel device's ofpath support to grub-ofpathname and search hint to speed up root device discovery (bsc#1172745). This update was imported from the SUSE:SLE-15-SP2:Update update project. grub2-2.04-lp152.7.9.1.src.rpm grub2-2.04-lp152.7.9.1.x86_64.rpm grub2-branding-upstream-2.04-lp152.7.9.1.x86_64.rpm grub2-debuginfo-2.04-lp152.7.9.1.x86_64.rpm grub2-debugsource-2.04-lp152.7.9.1.x86_64.rpm grub2-i386-pc-2.04-lp152.7.9.1.noarch.rpm grub2-i386-pc-debug-2.04-lp152.7.9.1.noarch.rpm grub2-snapper-plugin-2.04-lp152.7.9.1.noarch.rpm grub2-systemd-sleep-plugin-2.04-lp152.7.9.1.noarch.rpm grub2-x86_64-efi-2.04-lp152.7.9.1.noarch.rpm grub2-x86_64-efi-debug-2.04-lp152.7.9.1.noarch.rpm grub2-x86_64-xen-2.04-lp152.7.9.1.noarch.rpm grub2-2.04-lp152.7.9.1.i586.rpm grub2-branding-upstream-2.04-lp152.7.9.1.i586.rpm grub2-debuginfo-2.04-lp152.7.9.1.i586.rpm grub2-debugsource-2.04-lp152.7.9.1.i586.rpm grub2-i386-efi-2.04-lp152.7.9.1.noarch.rpm grub2-i386-efi-debug-2.04-lp152.7.9.1.noarch.rpm grub2-i386-xen-2.04-lp152.7.9.1.noarch.rpm openSUSE-2020-1290 Recommended update for gnome-shell, gnome-shell-extension-desktop-icons, gnome-shell-extensions moderate openSUSE Leap 15.2 Update This update for gnome-shell, gnome-shell-extension-desktop-icons, gnome-shell-extensions fixes the following issues: Changes in gnome-shell: Update to version 3.34.5 - Leave overview when locking the screen. - Avoid IO on the main thread. - Fix OSK layout fallback for unsupported variants. - Fix high-contrast/symbolic icon mix-up. - Updated translations. - Uniform the checks between SLE and openSUSE. (jsc#SLE-11720) - Show the network agent pop up when required. (bsc#1171822) - Set the button invisible when the user's can_switch is false or user-switch-enabled is disabled. (bsc#1167276) - Remove error in messages log when NetworkManager is not installed. (bsc#1172424) - Remove 'Getting invalid resource scale property' warnings in the log. (bsc#1169845) - Remove error in journal log. (bsc#1169029) Change in gnome-shell-extensions: - Uniform the checks between SLE and openSUSE. (jsc#SLE-11720) Change in gnome-shell-extension-desktop-icons: - Show mounted device icons. (jsc#SLE-12572) This update was imported from the SUSE:SLE-15-SP2:Update update project. gnome-shell-extension-desktop-icons-19.10.2-lp152.2.3.1.noarch.rpm gnome-shell-extension-desktop-icons-19.10.2-lp152.2.3.1.src.rpm gnome-shell-classic-3.34.2-lp152.4.3.1.noarch.rpm gnome-shell-classic-session-3.34.2-lp152.4.3.1.x86_64.rpm gnome-shell-extension-user-theme-3.34.2-lp152.4.3.1.x86_64.rpm gnome-shell-extensions-3.34.2-lp152.4.3.1.src.rpm gnome-shell-extensions-common-3.34.2-lp152.4.3.1.noarch.rpm gnome-shell-extensions-common-lang-3.34.2-lp152.4.3.1.noarch.rpm gnome-shell-3.34.5-lp152.2.3.1.src.rpm gnome-shell-3.34.5-lp152.2.3.1.x86_64.rpm gnome-shell-calendar-3.34.5-lp152.2.3.1.x86_64.rpm gnome-shell-calendar-debuginfo-3.34.5-lp152.2.3.1.x86_64.rpm gnome-shell-debuginfo-3.34.5-lp152.2.3.1.x86_64.rpm gnome-shell-debugsource-3.34.5-lp152.2.3.1.x86_64.rpm gnome-shell-devel-3.34.5-lp152.2.3.1.x86_64.rpm gnome-shell-lang-3.34.5-lp152.2.3.1.noarch.rpm openSUSE-2020-1283 Recommended update for python-azure-agent moderate openSUSE Leap 15.2 Update This update for python-azure-agent contains the following fix: Drop unnecessary path for sudoers handle. (bsc#1175198) - sudoers file is managed by cloud-init we no longer need this hack This update was imported from the SUSE:SLE-15:Update update project. python-azure-agent-2.2.45-lp152.3.6.1.noarch.rpm python-azure-agent-2.2.45-lp152.3.6.1.src.rpm python-azure-agent-test-2.2.45-lp152.3.6.1.noarch.rpm openSUSE-2020-1284 Recommended update for yast2-theme moderate openSUSE Leap 15.2 Update This update for yast2-theme fixes the following issues: - Add raleway fonts as dependency. (bsc#1158298) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-theme-4.2.10-lp152.2.3.1.noarch.rpm yast2-theme-4.2.10-lp152.2.3.1.src.rpm yast2-theme-breeze-4.2.10-lp152.2.3.1.noarch.rpm yast2-theme-oxygen-4.2.10-lp152.2.3.1.noarch.rpm openSUSE-2020-1285 Security update for apache2 moderate openSUSE Leap 15.2 Update This update for apache2 fixes the following issues: - CVE-2020-9490: Fixed a crash caused by a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request (bsc#1175071). - CVE-2020-11984: Fixed an information disclosure bug in mod_proxy_uwsgi (bsc#1175074). - CVE-2020-11993: When trace/debug was enabled for the HTTP/2 module logging statements were made on the wrong connection (bsc#1175070). - Solve a crash in mod_proxy_uwsgi for empty values of environment variables. (bsc#1174052) This update was imported from the SUSE:SLE-15-SP2:Update update project. apache2-2.4.43-lp152.2.3.1.src.rpm apache2-2.4.43-lp152.2.3.1.x86_64.rpm apache2-debuginfo-2.4.43-lp152.2.3.1.x86_64.rpm apache2-debugsource-2.4.43-lp152.2.3.1.x86_64.rpm apache2-devel-2.4.43-lp152.2.3.1.x86_64.rpm apache2-doc-2.4.43-lp152.2.3.1.noarch.rpm apache2-event-2.4.43-lp152.2.3.1.x86_64.rpm apache2-event-debuginfo-2.4.43-lp152.2.3.1.x86_64.rpm apache2-example-pages-2.4.43-lp152.2.3.1.x86_64.rpm apache2-prefork-2.4.43-lp152.2.3.1.x86_64.rpm apache2-prefork-debuginfo-2.4.43-lp152.2.3.1.x86_64.rpm apache2-utils-2.4.43-lp152.2.3.1.x86_64.rpm apache2-utils-debuginfo-2.4.43-lp152.2.3.1.x86_64.rpm apache2-worker-2.4.43-lp152.2.3.1.x86_64.rpm apache2-worker-debuginfo-2.4.43-lp152.2.3.1.x86_64.rpm apache2-2.4.43-lp152.2.3.1.i586.rpm apache2-debuginfo-2.4.43-lp152.2.3.1.i586.rpm apache2-debugsource-2.4.43-lp152.2.3.1.i586.rpm apache2-devel-2.4.43-lp152.2.3.1.i586.rpm apache2-event-2.4.43-lp152.2.3.1.i586.rpm apache2-event-debuginfo-2.4.43-lp152.2.3.1.i586.rpm apache2-example-pages-2.4.43-lp152.2.3.1.i586.rpm apache2-prefork-2.4.43-lp152.2.3.1.i586.rpm apache2-prefork-debuginfo-2.4.43-lp152.2.3.1.i586.rpm apache2-utils-2.4.43-lp152.2.3.1.i586.rpm apache2-utils-debuginfo-2.4.43-lp152.2.3.1.i586.rpm apache2-worker-2.4.43-lp152.2.3.1.i586.rpm apache2-worker-debuginfo-2.4.43-lp152.2.3.1.i586.rpm openSUSE-2020-1286 Recommended update for yast2 moderate openSUSE Leap 15.2 Update This update for yast2 fixes the following issues: - update 'is_wsl' function to match 'wsl1' and 'wsl2' os-release spellings. (bsc#1174183) - Fix for not to start user interface before evaluating current language settings. (bsc#1173133) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-4.2.87-lp152.2.6.1.src.rpm yast2-4.2.87-lp152.2.6.1.x86_64.rpm yast2-logs-4.2.87-lp152.2.6.1.x86_64.rpm yast2-4.2.87-lp152.2.6.1.i586.rpm yast2-logs-4.2.87-lp152.2.6.1.i586.rpm openSUSE-2020-1478 Security update for fossil important openSUSE Leap 15.2 Update This update for fossil fixes the following issues: - fossil 2.12.1: * CVE-2020-24614: Remote authenticated users with check-in or administrative privileges could have executed arbitrary code [boo#1175760] * Security fix in the "fossil git export" command. New "safety-net" features were added to prevent similar problems in the future. * Enhancements to the graph display for cases when there are many cherry-pick merges into a single check-in. Example * Enhance the fossil open command with the new --workdir option and the ability to accept a URL as the repository name, causing the remote repository to be cloned automatically. Do not allow "fossil open" to open in a non-empty working directory unless the --keep option or the new --force option is used. * Enhance the markdown formatter to more closely follow the CommonMark specification with regard to text highlighting. Underscores in the middle of identifiers (ex: fossil_printf()) no longer need to be escaped. * The markdown-to-html translator can prevent unsafe HTML (for example: <script>) on user-contributed pages like forum and tickets and wiki. The admin can adjust this behavior using the safe-html setting on the Admin/Wiki page. The default is to disallow unsafe HTML everywhere. * Added the "collapse" and "expand" capability for long forum posts. * The "fossil remote" command now has options for specifying multiple persistent remotes with symbolic names. Currently only one remote can be used at a time, but that might change in the future. * Add the "Remember me?" checkbox on the login page. Use a session cookie for the login if it is not checked. * Added the experimental "fossil hook" command for managing "hook scripts" that run before checkin or after a push. * Enhance the fossil revert command so that it is able to revert all files beneath a directory. * Add the fossil bisect skip command. * Add the fossil backup command. * Enhance fossil bisect ui so that it shows all unchecked check-ins in between the innermost "good" and "bad" check-ins. * Added the --reset flag to the "fossil add", "fossil rm", and "fossil addremove" commands. * Added the "--min N" and "--logfile FILENAME" flags to the backoffice command, as well as other enhancements to make the backoffice command a viable replacement for automatic backoffice. Other incremental backoffice improvements. * Added the /fileedit page, which allows editing of text files online. Requires explicit activation by a setup user. * Translate built-in help text into HTML for display on web pages. * On the /timeline webpage, the combination of query parameters "p=CHECKIN" and "bt=ANCESTOR" draws all ancestors of CHECKIN going back to ANCESTOR. * Update the built-in SQLite so that the "fossil sql" command supports new output modes ".mode box" and ".mode json". * Add the "obscure()" SQL function to the "fossil sql" command. * Added virtual tables "helptext" and "builtin" to the "fossil sql" command, providing access to the dispatch table including all help text, and the builtin data files, respectively. * Delta compression is now applied to forum edits. * The wiki editor has been modernized and is now Ajax-based. - Package the fossil.1 manual page. - fossil 2.11.1: * Make the "fossil git export" command more restrictive about characters that it allows in the tag names - Add fossil-2.11-reproducible.patch to override build date (boo#1047218) fossil-2.12.1-lp152.2.3.1.src.rpm fossil-2.12.1-lp152.2.3.1.x86_64.rpm fossil-debuginfo-2.12.1-lp152.2.3.1.x86_64.rpm fossil-debugsource-2.12.1-lp152.2.3.1.x86_64.rpm openSUSE-2020-1299 Recommended update for hyper-v moderate openSUSE Leap 15.2 Update This update for hyper-v fixes the following issues: - Remove dependency to network-online.target now that gethostname is used in kvp_daemon. (bsc#1174443, bsc#1174444) - Reopen the devices if read() or write() returns errors. - Use either python2 or python3 for lsvmbus. (bsc#1093910) - Remove sysv init scripts. - Enable build on aarch64. This update was imported from the SUSE:SLE-15-SP2:Update update project. hyper-v-8-lp152.9.3.1.src.rpm hyper-v-8-lp152.9.3.1.x86_64.rpm hyper-v-debuginfo-8-lp152.9.3.1.x86_64.rpm hyper-v-debugsource-8-lp152.9.3.1.x86_64.rpm hyper-v-8-lp152.9.3.1.i586.rpm hyper-v-debuginfo-8-lp152.9.3.1.i586.rpm hyper-v-debugsource-8-lp152.9.3.1.i586.rpm openSUSE-2020-1295 Recommended update for suse-prime moderate openSUSE Leap 15.2 Update This update for suse-prime fixes the following issues: Update from version 0.7.7 to version 0.7.14 - Avoid endless loop when nvidia modules cannot be unloaded. (bsc#1173632) - Fixes *user_logout_waiter* for gdm autologin. - Prevents intermittent 1s - 1.5s freezes on Turing GPU's in nvidia mode. - Improved documentation: * fixed requirements for DynamicPowerManagement to power off NVIDIA GPU (Turing GPU or later is needed!) * Better explain power-off/powersave option of NVIDIA GPU * Improved documentation about the requirements for NVIDIA's PRIME render offload support; it needs Xserver of Leap 15.2 or later * Fixed syntax in command - Use full path in invoking prime-select - Blacklist *ipmi_msghandler*, *ipmi_devintf* kernel modules Make sure these kernel modules are not loaded. Otherwise it may not be possible to turn off NVIDIA GPU. This update was imported from the SUSE:SLE-15-SP2:Update update project. suse-prime-0.7.14-lp152.2.3.1.noarch.rpm suse-prime-0.7.14-lp152.2.3.1.src.rpm suse-prime-bbswitch-0.7.14-lp152.2.3.1.noarch.rpm openSUSE-2020-1300 Recommended update for mariadb important openSUSE Leap 15.2 Update This update for mariadb fixes the following issues: - Update to 10.4.14 [bsc#1175596] * release notes: https://mariadb.com/kb/en/library/mariadb-10414-release-notes * change log: https://mariadb.com/kb/en/library/mariadb-10414-changelog - Fix crashes that occurred while creating tables for keystone database. [bsc#1174559, bsc#1173516]. This update was imported from the SUSE:SLE-15-SP2:Update update project. libmariadbd-devel-10.4.14-lp152.2.3.1.x86_64.rpm libmariadbd19-10.4.14-lp152.2.3.1.x86_64.rpm libmariadbd19-debuginfo-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-10.4.14-lp152.2.3.1.src.rpm mariadb-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-bench-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-bench-debuginfo-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-client-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-client-debuginfo-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-debuginfo-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-debugsource-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-errormessages-10.4.14-lp152.2.3.1.noarch.rpm mariadb-galera-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-rpm-macros-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-test-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-test-debuginfo-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-tools-10.4.14-lp152.2.3.1.x86_64.rpm mariadb-tools-debuginfo-10.4.14-lp152.2.3.1.x86_64.rpm libmariadbd-devel-10.4.14-lp152.2.3.1.i586.rpm libmariadbd19-10.4.14-lp152.2.3.1.i586.rpm libmariadbd19-debuginfo-10.4.14-lp152.2.3.1.i586.rpm mariadb-10.4.14-lp152.2.3.1.i586.rpm mariadb-bench-10.4.14-lp152.2.3.1.i586.rpm mariadb-bench-debuginfo-10.4.14-lp152.2.3.1.i586.rpm mariadb-client-10.4.14-lp152.2.3.1.i586.rpm mariadb-client-debuginfo-10.4.14-lp152.2.3.1.i586.rpm mariadb-debuginfo-10.4.14-lp152.2.3.1.i586.rpm mariadb-debugsource-10.4.14-lp152.2.3.1.i586.rpm mariadb-galera-10.4.14-lp152.2.3.1.i586.rpm mariadb-rpm-macros-10.4.14-lp152.2.3.1.i586.rpm mariadb-test-10.4.14-lp152.2.3.1.i586.rpm mariadb-test-debuginfo-10.4.14-lp152.2.3.1.i586.rpm mariadb-tools-10.4.14-lp152.2.3.1.i586.rpm mariadb-tools-debuginfo-10.4.14-lp152.2.3.1.i586.rpm openSUSE-2020-1301 Recommended update for yast2-firstboot moderate openSUSE Leap 15.2 Update This update for yast2-firstboot fixes the following issues: - Fix for an issue when YaST firstboot unable to set hostname due to an non-existing function. (bsc#1173298) This update for yast2-network fixes the following issues: - Permit to write networking config changes without touching the service and other components like the firewall. (bsc#1173298) - Permit dot characters in the hostname allowing to specify it as an FQDN. (bsc#1173298) - Fixes an issue not to crash when configuring an IPv6 route through AutoYaST. (bsc#1174353) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-firstboot-4.2.15-lp152.2.3.1.noarch.rpm yast2-firstboot-4.2.15-lp152.2.3.1.src.rpm yast2-network-4.2.75-lp152.2.6.1.noarch.rpm yast2-network-4.2.75-lp152.2.6.1.src.rpm openSUSE-2020-1296 Recommended update for perl-Bootloader moderate openSUSE Leap 15.2 Update This update for perl-Bootloader fixes the following issues: Update from version 0.928 to version 0.931 - The *grub2* module directory has been moved to */usr/share/grub2*, the *tpm.mod* is now checked there. (bsc#1174320) - Reduce the number of warning about fstab. - Do not warn about missing *SECURE_BOOT* sysconfig on systems with a minimalistic */etc/sysconfig/bootloader*. This update was imported from the SUSE:SLE-15-SP2:Update update project. perl-Bootloader-0.931-lp152.2.3.1.src.rpm perl-Bootloader-0.931-lp152.2.3.1.x86_64.rpm perl-Bootloader-YAML-0.931-lp152.2.3.1.x86_64.rpm perl-Bootloader-0.931-lp152.2.3.1.i586.rpm perl-Bootloader-YAML-0.931-lp152.2.3.1.i586.rpm openSUSE-2020-1297 Recommended update for NetworkManager moderate openSUSE Leap 15.2 Update This update for NetworkManager fixes the following issues: - Fix for NetworkManager not to mount automatically entries which are marked as 'noauto' Modify nfs script. (bsc#1164642) This update was imported from the SUSE:SLE-15-SP2:Update update project. NetworkManager-branding-openSUSE-42.1-lp152.2.6.1.noarch.rpm NetworkManager-branding-openSUSE-42.1-lp152.2.6.1.src.rpm NetworkManager-1.22.10-lp152.2.3.1.src.rpm NetworkManager-1.22.10-lp152.2.3.1.x86_64.rpm NetworkManager-branding-upstream-1.22.10-lp152.2.3.1.noarch.rpm NetworkManager-debuginfo-1.22.10-lp152.2.3.1.x86_64.rpm NetworkManager-debugsource-1.22.10-lp152.2.3.1.x86_64.rpm NetworkManager-devel-1.22.10-lp152.2.3.1.x86_64.rpm NetworkManager-lang-1.22.10-lp152.2.3.1.noarch.rpm libnm0-1.22.10-lp152.2.3.1.x86_64.rpm libnm0-debuginfo-1.22.10-lp152.2.3.1.x86_64.rpm typelib-1_0-NM-1_0-1.22.10-lp152.2.3.1.x86_64.rpm NetworkManager-1.22.10-lp152.2.3.1.i586.rpm NetworkManager-debuginfo-1.22.10-lp152.2.3.1.i586.rpm NetworkManager-debugsource-1.22.10-lp152.2.3.1.i586.rpm NetworkManager-devel-1.22.10-lp152.2.3.1.i586.rpm NetworkManager-devel-32bit-1.22.10-lp152.2.3.1.x86_64.rpm libnm0-1.22.10-lp152.2.3.1.i586.rpm libnm0-debuginfo-1.22.10-lp152.2.3.1.i586.rpm typelib-1_0-NM-1_0-1.22.10-lp152.2.3.1.i586.rpm openSUSE-2020-1302 Security update for xorg-x11-server important openSUSE Leap 15.2 Update This update for xorg-x11-server fixes the following issues: - CVE-2020-14347: Leak of uninitialized heap memory from the X server to clients on pixmap allocation (bsc#1174633, ZDI-CAN-11426). - CVE-2020-14346: XIChangeHierarchy Integer Underflow Privilege Escalation Vulnerability (bsc#1174638, ZDI-CAN-11429). - CVE-2020-14345: XKB out-of-bounds access privilege escalation vulnerability (bsc#1174635, ZDI-CAN-11428). This update was imported from the SUSE:SLE-15-SP2:Update update project. xorg-x11-server-1.20.3-lp152.8.3.1.src.rpm xorg-x11-server-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-debuginfo-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-debugsource-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-extra-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-extra-debuginfo-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-sdk-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-source-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-wayland-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-wayland-debuginfo-1.20.3-lp152.8.3.1.x86_64.rpm xorg-x11-server-1.20.3-lp152.8.3.1.i586.rpm xorg-x11-server-debuginfo-1.20.3-lp152.8.3.1.i586.rpm xorg-x11-server-debugsource-1.20.3-lp152.8.3.1.i586.rpm xorg-x11-server-extra-1.20.3-lp152.8.3.1.i586.rpm xorg-x11-server-extra-debuginfo-1.20.3-lp152.8.3.1.i586.rpm xorg-x11-server-sdk-1.20.3-lp152.8.3.1.i586.rpm xorg-x11-server-source-1.20.3-lp152.8.3.1.i586.rpm xorg-x11-server-wayland-1.20.3-lp152.8.3.1.i586.rpm xorg-x11-server-wayland-debuginfo-1.20.3-lp152.8.3.1.i586.rpm openSUSE-2020-1303 Security update for graphviz low openSUSE Leap 15.2 Update This update for graphviz fixes the following issues: - CVE-2018-10196: Fixed a null dereference in rebuild_vlis (bsc#1093447). This update was imported from the SUSE:SLE-15:Update update project. graphviz-addons-2.40.1-lp152.7.7.1.src.rpm graphviz-addons-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-addons-debugsource-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-doc-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-gd-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-gd-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-gnome-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-gnome-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-guile-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-guile-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-gvedit-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-gvedit-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-java-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-java-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-lua-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-lua-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-perl-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-perl-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-php-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-php-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-python-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-python-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-ruby-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-ruby-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-smyrna-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-smyrna-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-tcl-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-tcl-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-2.40.1-lp152.7.7.1.src.rpm graphviz-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-debugsource-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-devel-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-plugins-core-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-plugins-core-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm libgraphviz6-2.40.1-lp152.7.7.1.x86_64.rpm libgraphviz6-debuginfo-2.40.1-lp152.7.7.1.x86_64.rpm graphviz-addons-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-addons-debugsource-2.40.1-lp152.7.7.1.i586.rpm graphviz-doc-2.40.1-lp152.7.7.1.i586.rpm graphviz-gd-2.40.1-lp152.7.7.1.i586.rpm graphviz-gd-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-gnome-2.40.1-lp152.7.7.1.i586.rpm graphviz-gnome-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-guile-2.40.1-lp152.7.7.1.i586.rpm graphviz-guile-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-gvedit-2.40.1-lp152.7.7.1.i586.rpm graphviz-gvedit-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-java-2.40.1-lp152.7.7.1.i586.rpm graphviz-java-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-lua-2.40.1-lp152.7.7.1.i586.rpm graphviz-lua-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-perl-2.40.1-lp152.7.7.1.i586.rpm graphviz-perl-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-php-2.40.1-lp152.7.7.1.i586.rpm graphviz-php-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-python-2.40.1-lp152.7.7.1.i586.rpm graphviz-python-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-ruby-2.40.1-lp152.7.7.1.i586.rpm graphviz-ruby-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-smyrna-2.40.1-lp152.7.7.1.i586.rpm graphviz-smyrna-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-tcl-2.40.1-lp152.7.7.1.i586.rpm graphviz-tcl-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-2.40.1-lp152.7.7.1.i586.rpm graphviz-debuginfo-2.40.1-lp152.7.7.1.i586.rpm graphviz-debugsource-2.40.1-lp152.7.7.1.i586.rpm graphviz-devel-2.40.1-lp152.7.7.1.i586.rpm graphviz-plugins-core-2.40.1-lp152.7.7.1.i586.rpm graphviz-plugins-core-debuginfo-2.40.1-lp152.7.7.1.i586.rpm libgraphviz6-2.40.1-lp152.7.7.1.i586.rpm libgraphviz6-debuginfo-2.40.1-lp152.7.7.1.i586.rpm openSUSE-2020-1319 Security update for libqt5-qtbase moderate openSUSE Leap 15.2 Update This update for libqt5-qtbase fixes the following issues: - Fixed a possible crash in certificate parsing. - Fixed a DoS in QSslSocket (bsc#1172726, CVE-2020-13962). - Added support for PostgreSQL 12 (bsc#1173758). This update was imported from the SUSE:SLE-15-SP2:Update update project. libQt5Bootstrap-devel-static-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Concurrent-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Concurrent5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Concurrent5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Core-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Core-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5Core5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Core5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5DBus-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5DBus-devel-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5DBus-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5DBus5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5DBus5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Gui-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Gui-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5Gui5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Gui5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5KmsSupport-devel-static-5.12.7-lp152.3.3.1.x86_64.rpm libQt5KmsSupport-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5Network-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Network-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5Network5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Network5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5OpenGL-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5OpenGL-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5OpenGL5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5OpenGL5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PlatformHeaders-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PlatformSupport-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5PrintSupport-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PrintSupport-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5PrintSupport5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PrintSupport5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5Sql5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-mysql-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-postgresql-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-sqlite-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-unixODBC-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Test-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Test-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5Test5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Test5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Widgets-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Widgets-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5Widgets5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Widgets5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Xml-devel-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Xml5-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Xml5-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-5.12.7-lp152.3.3.1.src.rpm libqt5-qtbase-common-devel-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-common-devel-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-debugsource-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-devel-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-examples-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-platformtheme-gtk3-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-platformtheme-gtk3-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-platformtheme-xdgdesktopportal-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-platformtheme-xdgdesktopportal-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-private-headers-devel-5.12.7-lp152.3.3.1.noarch.rpm libQt5Bootstrap-devel-static-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Bootstrap-devel-static-5.12.7-lp152.3.3.1.i586.rpm libQt5Concurrent-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Concurrent-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5Concurrent5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Concurrent5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Concurrent5-5.12.7-lp152.3.3.1.i586.rpm libQt5Concurrent5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Core-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Core-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5Core5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Core5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Core5-5.12.7-lp152.3.3.1.i586.rpm libQt5Core5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5DBus-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5DBus-devel-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5DBus-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5DBus-devel-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5DBus5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5DBus5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5DBus5-5.12.7-lp152.3.3.1.i586.rpm libQt5DBus5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Gui-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Gui-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5Gui5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Gui5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Gui5-5.12.7-lp152.3.3.1.i586.rpm libQt5Gui5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5KmsSupport-devel-static-5.12.7-lp152.3.3.1.i586.rpm libQt5Network-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Network-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5Network5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Network5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Network5-5.12.7-lp152.3.3.1.i586.rpm libQt5Network5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5OpenGL-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5OpenGL-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5OpenGL5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5OpenGL5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5OpenGL5-5.12.7-lp152.3.3.1.i586.rpm libQt5OpenGL5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5OpenGLExtensions-devel-static-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.12.7-lp152.3.3.1.i586.rpm libQt5PlatformHeaders-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5PlatformSupport-devel-static-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.12.7-lp152.3.3.1.i586.rpm libQt5PrintSupport-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PrintSupport-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5PrintSupport5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PrintSupport5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5PrintSupport5-5.12.7-lp152.3.3.1.i586.rpm libQt5PrintSupport5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-mysql-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-mysql-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-mysql-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-mysql-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-postgresql-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-postgresql-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-postgresql-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-postgresql-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-sqlite-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-sqlite-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-sqlite-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-sqlite-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-unixODBC-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-unixODBC-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Sql5-unixODBC-5.12.7-lp152.3.3.1.i586.rpm libQt5Sql5-unixODBC-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Test-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Test-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5Test5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Test5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Test5-5.12.7-lp152.3.3.1.i586.rpm libQt5Test5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Widgets-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Widgets-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5Widgets5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Widgets5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Widgets5-5.12.7-lp152.3.3.1.i586.rpm libQt5Widgets5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libQt5Xml-devel-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Xml-devel-5.12.7-lp152.3.3.1.i586.rpm libQt5Xml5-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Xml5-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libQt5Xml5-5.12.7-lp152.3.3.1.i586.rpm libQt5Xml5-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-common-devel-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-common-devel-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-debugsource-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-devel-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-examples-32bit-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-examples-32bit-debuginfo-5.12.7-lp152.3.3.1.x86_64.rpm libqt5-qtbase-examples-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-examples-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-platformtheme-gtk3-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-platformtheme-gtk3-debuginfo-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-platformtheme-xdgdesktopportal-5.12.7-lp152.3.3.1.i586.rpm libqt5-qtbase-platformtheme-xdgdesktopportal-debuginfo-5.12.7-lp152.3.3.1.i586.rpm openSUSE-2020-1305 Recommended update for netcdf-fortran moderate openSUSE Leap 15.2 Update This update for netcdf and netcdf-fortran fixes the following issues: netcdf: - NetCDF modules should be called 'netcdf' - regardless whether they are 'serial' or use MPI. (bsc#1174291) netcdf-fortran: - The convention is to use the module name 'pnetcdf' for Parallel-NetCDF (called PnetCDF now). - Fix ldconfig args for HPC packages: no caching should be done as the libs are made available via LD_LIBRARY_PATH. - Add serial HPC build flavor. (bsc#1174177) For loading serial module, run 'module load netcdf-fortran' for an MPI variant use 'module load pnetcdf-fortran'. - Fixed bug in module file. - Gfortran from gcc-10 requires -std=legacy to build the Fortran code in netcdf-fortran. (bsc#1173598) This update was imported from the SUSE:SLE-15-SP2:Update update project. libnetcdf-fortran-gnu-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-hpc-debuginfo-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran-gnu-hpc-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran-gnu-hpc-devel-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran_4_5_2-gnu-hpc-4.5.2-lp152.2.3.1.src.rpm netcdf-fortran_4_5_2-gnu-hpc-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-hpc-debugsource-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-hpc-devel-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-hpc-devel-static-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran-gnu-mpich-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-mpich-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-mpich-hpc-debuginfo-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran-gnu-mpich-hpc-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran-gnu-mpich-hpc-devel-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran_4_5_2-gnu-mpich-hpc-4.5.2-lp152.2.3.1.src.rpm netcdf-fortran_4_5_2-gnu-mpich-hpc-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-mpich-hpc-debugsource-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-mpich-hpc-devel-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-mpich-hpc-devel-static-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran-gnu-mvapich2-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-mvapich2-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-mvapich2-hpc-debuginfo-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran-gnu-mvapich2-hpc-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran-gnu-mvapich2-hpc-devel-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran_4_5_2-gnu-mvapich2-hpc-4.5.2-lp152.2.3.1.src.rpm netcdf-fortran_4_5_2-gnu-mvapich2-hpc-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-mvapich2-hpc-debugsource-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-mvapich2-hpc-devel-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-mvapich2-hpc-devel-static-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran-gnu-openmpi2-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-openmpi2-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-openmpi2-hpc-debuginfo-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran-gnu-openmpi2-hpc-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran-gnu-openmpi2-hpc-devel-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran_4_5_2-gnu-openmpi2-hpc-4.5.2-lp152.2.3.1.src.rpm netcdf-fortran_4_5_2-gnu-openmpi2-hpc-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-openmpi2-hpc-debugsource-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-openmpi2-hpc-devel-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-openmpi2-hpc-devel-static-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran-gnu-openmpi3-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-openmpi3-hpc-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-fortran_4_5_2-gnu-openmpi3-hpc-debuginfo-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran-gnu-openmpi3-hpc-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran-gnu-openmpi3-hpc-devel-4.5.2-lp152.2.3.1.noarch.rpm netcdf-fortran_4_5_2-gnu-openmpi3-hpc-4.5.2-lp152.2.3.1.src.rpm netcdf-fortran_4_5_2-gnu-openmpi3-hpc-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-openmpi3-hpc-debugsource-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-openmpi3-hpc-devel-4.5.2-lp152.2.3.1.x86_64.rpm netcdf-fortran_4_5_2-gnu-openmpi3-hpc-devel-static-4.5.2-lp152.2.3.1.x86_64.rpm libnetcdf-gnu-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf-gnu-hpc-4.7.3-lp152.2.3.1.noarch.rpm netcdf-gnu-hpc-devel-4.7.3-lp152.2.3.1.noarch.rpm netcdf_4_7_3-gnu-hpc-4.7.3-lp152.2.3.1.src.rpm netcdf_4_7_3-gnu-hpc-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-hpc-debugsource-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-hpc-devel-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-hpc-devel-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-hpc-devel-static-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf-gnu-mpich-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-mpich-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-mpich-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf-gnu-mpich-hpc-4.7.3-lp152.2.3.1.noarch.rpm netcdf-gnu-mpich-hpc-devel-4.7.3-lp152.2.3.1.noarch.rpm netcdf_4_7_3-gnu-mpich-hpc-4.7.3-lp152.2.3.1.src.rpm netcdf_4_7_3-gnu-mpich-hpc-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mpich-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mpich-hpc-debugsource-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mpich-hpc-devel-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mpich-hpc-devel-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mpich-hpc-devel-static-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf-gnu-mvapich2-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-mvapich2-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf-gnu-mvapich2-hpc-4.7.3-lp152.2.3.1.noarch.rpm netcdf-gnu-mvapich2-hpc-devel-4.7.3-lp152.2.3.1.noarch.rpm netcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-lp152.2.3.1.src.rpm netcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mvapich2-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mvapich2-hpc-debugsource-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mvapich2-hpc-devel-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mvapich2-hpc-devel-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-mvapich2-hpc-devel-static-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf-gnu-openmpi2-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-openmpi2-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf-gnu-openmpi2-hpc-4.7.3-lp152.2.3.1.noarch.rpm netcdf-gnu-openmpi2-hpc-devel-4.7.3-lp152.2.3.1.noarch.rpm netcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-lp152.2.3.1.src.rpm netcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi2-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi2-hpc-debugsource-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi2-hpc-devel-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi2-hpc-devel-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi2-hpc-devel-static-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf-gnu-openmpi3-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-lp152.2.3.1.x86_64.rpm libnetcdf_4_7_3-gnu-openmpi3-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf-gnu-openmpi3-hpc-4.7.3-lp152.2.3.1.noarch.rpm netcdf-gnu-openmpi3-hpc-devel-4.7.3-lp152.2.3.1.noarch.rpm netcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-lp152.2.3.1.src.rpm netcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi3-hpc-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi3-hpc-debugsource-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi3-hpc-devel-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi3-hpc-devel-debuginfo-4.7.3-lp152.2.3.1.x86_64.rpm netcdf_4_7_3-gnu-openmpi3-hpc-devel-static-4.7.3-lp152.2.3.1.x86_64.rpm openSUSE-2020-1326 Security update for postgresql10 important openSUSE Leap 15.2 Update This update for postgresql10 fixes the following issues: - update to 10.14: * CVE-2020-14349, bsc#1175193: Set a secure search_path in logical replication walsenders and apply workers * CVE-2020-14350, bsc#1175194: Make contrib modules' installation scripts more secure. * https://www.postgresql.org/docs/10/release-10-14.html This update was imported from the SUSE:SLE-15-SP1:Update update project. postgresql10-10.14-lp152.2.6.2.src.rpm postgresql10-10.14-lp152.2.6.2.x86_64.rpm postgresql10-contrib-10.14-lp152.2.6.2.x86_64.rpm postgresql10-contrib-debuginfo-10.14-lp152.2.6.2.x86_64.rpm postgresql10-debuginfo-10.14-lp152.2.6.2.x86_64.rpm postgresql10-debugsource-10.14-lp152.2.6.2.x86_64.rpm postgresql10-devel-10.14-lp152.2.6.2.x86_64.rpm postgresql10-devel-debuginfo-10.14-lp152.2.6.2.x86_64.rpm postgresql10-docs-10.14-lp152.2.6.2.noarch.rpm postgresql10-plperl-10.14-lp152.2.6.2.x86_64.rpm postgresql10-plperl-debuginfo-10.14-lp152.2.6.2.x86_64.rpm postgresql10-plpython-10.14-lp152.2.6.2.x86_64.rpm postgresql10-plpython-debuginfo-10.14-lp152.2.6.2.x86_64.rpm postgresql10-pltcl-10.14-lp152.2.6.2.x86_64.rpm postgresql10-pltcl-debuginfo-10.14-lp152.2.6.2.x86_64.rpm postgresql10-server-10.14-lp152.2.6.2.x86_64.rpm postgresql10-server-debuginfo-10.14-lp152.2.6.2.x86_64.rpm postgresql10-test-10.14-lp152.2.6.2.x86_64.rpm postgresql10-10.14-lp152.2.6.2.i586.rpm postgresql10-contrib-10.14-lp152.2.6.2.i586.rpm postgresql10-contrib-debuginfo-10.14-lp152.2.6.2.i586.rpm postgresql10-debuginfo-10.14-lp152.2.6.2.i586.rpm postgresql10-debugsource-10.14-lp152.2.6.2.i586.rpm postgresql10-devel-10.14-lp152.2.6.2.i586.rpm postgresql10-devel-debuginfo-10.14-lp152.2.6.2.i586.rpm postgresql10-plperl-10.14-lp152.2.6.2.i586.rpm postgresql10-plperl-debuginfo-10.14-lp152.2.6.2.i586.rpm postgresql10-plpython-10.14-lp152.2.6.2.i586.rpm postgresql10-plpython-debuginfo-10.14-lp152.2.6.2.i586.rpm postgresql10-pltcl-10.14-lp152.2.6.2.i586.rpm postgresql10-pltcl-debuginfo-10.14-lp152.2.6.2.i586.rpm postgresql10-server-10.14-lp152.2.6.2.i586.rpm postgresql10-server-debuginfo-10.14-lp152.2.6.2.i586.rpm postgresql10-test-10.14-lp152.2.6.2.i586.rpm openSUSE-2020-1479 Recommended update for kmix moderate openSUSE Leap 15.2 Update This update for kmix fixes the following issues: - Remove the not-working "Audio Setup" menu entry, its purpose was to open kcm_phonon which no longer exists (boo#1175698) kmix-20.04.2-lp152.2.3.1.src.rpm kmix-20.04.2-lp152.2.3.1.x86_64.rpm kmix-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm kmix-debugsource-20.04.2-lp152.2.3.1.x86_64.rpm kmix-lang-20.04.2-lp152.2.3.1.noarch.rpm openSUSE-2020-1306 Security update for chromium important openSUSE Leap 15.2 Update This update for chromium fixes the following issues: Chromium was updated to version 85.0.4183.83 (boo#1175757) fixing: - CVE-2020-6558: Insufficient policy enforcement in iOS - CVE-2020-6559: Use after free in presentation API - CVE-2020-6560: Insufficient policy enforcement in autofill - CVE-2020-6561: Inappropriate implementation in Content Security Policy - CVE-2020-6562: Insufficient policy enforcement in Blink - CVE-2020-6563: Insufficient policy enforcement in intent handling. - CVE-2020-6564: Incorrect security UI in permissions - CVE-2020-6565: Incorrect security UI in Omnibox. - CVE-2020-6566: Insufficient policy enforcement in media. - CVE-2020-6567: Insufficient validation of untrusted input in command line handling. - CVE-2020-6568: Insufficient policy enforcement in intent handling. - CVE-2020-6569: Integer overflow in WebUSB. - CVE-2020-6570: Side-channel information leakage in WebRTC. - CVE-2020-6571: Incorrect security UI in Omnibox. chromedriver-85.0.4183.69-lp152.2.20.1.x86_64.rpm chromedriver-debuginfo-85.0.4183.69-lp152.2.20.1.x86_64.rpm chromium-85.0.4183.69-lp152.2.20.1.src.rpm chromium-85.0.4183.69-lp152.2.20.1.x86_64.rpm chromium-debuginfo-85.0.4183.69-lp152.2.20.1.x86_64.rpm chromium-debugsource-85.0.4183.69-lp152.2.20.1.x86_64.rpm openSUSE-2020-1310 Security update for ark moderate openSUSE Leap 15.2 Update This update for ark fixes the following issues: - CVE-2020-24654: maliciously crafted TAR archive can install files outside the extraction directory (boo#1175857) ark-20.04.2-lp152.2.6.1.src.rpm ark-20.04.2-lp152.2.6.1.x86_64.rpm ark-debuginfo-20.04.2-lp152.2.6.1.x86_64.rpm ark-debugsource-20.04.2-lp152.2.6.1.x86_64.rpm ark-lang-20.04.2-lp152.2.6.1.noarch.rpm libkerfuffle20-20.04.2-lp152.2.6.1.x86_64.rpm libkerfuffle20-debuginfo-20.04.2-lp152.2.6.1.x86_64.rpm openSUSE-2020-1313 Security update for ldb, samba important openSUSE Leap 15.2 Update This update for ldb, samba fixes the following issues: Changes in samba: - Update to samba 4.11.11 + CVE-2020-10730: NULL de-reference in AD DC LDAP server when ASQ and VLV combined; (bso#14364); (bsc#1173159] + CVE-2020-10745: invalid DNS or NBT queries containing dots use several seconds of CPU each; (bso#14378); (bsc#1173160). + CVE-2020-10760: Use-after-free in AD DC Global Catalog LDAP server with paged_result or VLV; (bso#14402); (bsc#1173161) + CVE-2020-14303: Endless loop from empty UDP packet sent to AD DC nbt_server; (bso#14417); (bsc#1173359). - Update to samba 4.11.10 + Fix segfault when using SMBC_opendir_ctx() routine for share folder that contains incorrect symbols in any file name; (bso#14374). + vfs_shadow_copy2 doesn't fail case looking in snapdirseverywhere mode; (bso#14350) + ldb_ldap: Fix off-by-one increment in lldb_add_msg_attr; (bso#14413). + Malicous SMB1 server can crash libsmbclient; (bso#14366) + winbindd: Fix a use-after-free when winbind clients exit; (bso#14382) + ldb: Bump version to 2.0.11, LMDB databases can grow without bounds. (bso#14330) - Update to samba 4.11.9 + nmblib: Avoid undefined behaviour in handle_name_ptrs(); (bso#14242). + 'samba-tool group' commands do not handle group names with special chars correctly; (bso#14296). + smbd: avoid calling vfs_file_id_from_sbuf() if statinfo is not valid; (bso#14237). + Missing check for DMAPI offline status in async DOS attributes; (bso#14293). + smbd: Ignore set NTACL requests which contain S-1-5-88 NFS ACEs; (bso#14307). + vfs_recycle: Prevent flooding the log if we're called on non-existant paths; (bso#14316) + smbd mistakenly updates a file's write-time on close; (bso#14320). + RPC handles cannot be differentiated in source3 RPC server; (bso#14359). + librpc: Fix IDL for svcctl_ChangeServiceConfigW; (bso#14313). + nsswitch: Fix use-after-free causing segfault in _pam_delete_cred; (bso#14327). + Fix fruit:time machine max size on arm; (bso#13622) + CTDB recovery corner cases can cause record resurrection and node banning; (bso#14294). + ctdb: Fix a memleak; (bso#14348). + libsmb: Don't try to find posix stat info in SMBC_getatr(). + ctdb-tcp: Move free of inbound queue to TCP restart; (bso#14295); (bsc#1162680). + s3/librpc/crypto: Fix double free with unresolved credential cache; (bso#14344); (bsc#1169095) + s3:libads: Fix ads_get_upn(); (bso#14336). + CTDB recovery corner cases can cause record resurrection and node banning; (bso#14294) + Starting ctdb node that was powered off hard before results in recovery loop; (bso#14295); (bsc#1162680). + ctdb-recoverd: Avoid dereferencing NULL rec->nodemap; (bso#14324) - Update to samba 4.11.8 + CVE-2020-10700: Use-after-free in Samba AD DC LDAP Server with ASQ; (bso#14331); (bsc#1169850); + CVE-2020-10704: LDAP Denial of Service (stack overflow) in Samba AD DC; (bso#14334); (bsc#1169851); - Update to samba 4.11.7 + s3: lib: nmblib. Clean up and harden nmb packet processing; (bso#14239). + s3: VFS: full_audit. Use system session_info if called from a temporary share definition; (bso#14283) + dsdb: Correctly handle memory in objectclass_attrs; (bso#14258). + ldb: version 2.0.9, Samba 4.11 and later give incorrect results for SCOPE_ONE searches; (bso#14270) + auth: Fix CIDs 1458418 and 1458420 Null pointer dereferences; (bso#14247). + smbd: Handle EINTR from open(2) properly; (bso#14285) + winbind member (source3) fails local SAM auth with empty domain name; (bso#14247) + winbindd: Handling missing idmap in getgrgid(); (bso#14265). + lib:util: Log mkdir error on correct debug levels; (bso#14253). + wafsamba: Do not use 'rU' as the 'U' is deprecated in Python 3.9; (bso#14266). + ctdb-tcp: Make error handling for outbound connection consistent; (bso#14274). - Update to samba 4.11.6 + pygpo: Use correct method flags; (bso#14209). + vfs_ceph_snapshots: Fix root relative path handling; (bso#14216); (bsc#1141320). + Avoiding bad call flags with python 3.8, using METH_NOARGS instead of zero; (bso#14209). + source4/utils/oLschema2ldif: Include stdint.h before cmocka.h; (bso#14218). + docs-xml/winbindnssinfo: Clarify interaction with idmap_ad etc; (bso#14122). + smbd: Fix the build with clang; (bso#14251). + upgradedns: Ensure lmdb lock files linked; (bso#14199). + s3: VFS: glusterfs: Reset nlinks for symlink entries during readdir; (bso#14182). + smbc_stat() doesn't return the correct st_mode and also the uid/gid is not filled (SMBv1) file; (bso#14101). + librpc: Fix string length checking in ndr_pull_charset_to_null(); (bso#14219). + ctdb-scripts: Strip square brackets when gathering connection info; (bso#14227). - Add libnetapi-devel to baselibs conf, for wine usage; (bsc#1172307); - Installing: samba - samba-ad-dc.service does not exist and unit not found; (bsc#1171437); - Fix samba_winbind package is installing python3-base without python3 package; (bsc#1169521); Changes in ldb: - Update to version 2.0.12 + CVE-2020-10730: NULL de-reference in AD DC LDAP server when ASQ and VLV combined; (bso#14364); (bsc#1173159). + ldb_ldap: fix off-by-one increment in lldb_add_msg_attr; (bso#14413). + lib/ldb: add unit test for ldb_ldap internal code. - Update to version 2.0.11 + lib ldb: lmdb init var before calling mdb_reader_check. + lib ldb: lmdb clear stale readers on write txn start; (bso#14330). + ldb tests: Confirm lmdb free list handling This update was imported from the SUSE:SLE-15-SP2:Update update project. ldb-2.0.12-lp152.2.6.1.src.rpm ldb-debugsource-2.0.12-lp152.2.6.1.x86_64.rpm ldb-tools-2.0.12-lp152.2.6.1.x86_64.rpm ldb-tools-debuginfo-2.0.12-lp152.2.6.1.x86_64.rpm libldb-devel-2.0.12-lp152.2.6.1.x86_64.rpm libldb2-2.0.12-lp152.2.6.1.x86_64.rpm libldb2-debuginfo-2.0.12-lp152.2.6.1.x86_64.rpm python3-ldb-2.0.12-lp152.2.6.1.x86_64.rpm python3-ldb-debuginfo-2.0.12-lp152.2.6.1.x86_64.rpm python3-ldb-devel-2.0.12-lp152.2.6.1.x86_64.rpm ctdb-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm ctdb-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm ctdb-pcp-pmda-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm ctdb-tests-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm ctdb-tests-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-binding0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-samr-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-samr0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-krb5pac-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-krb5pac0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-nbt-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-nbt0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-nbt0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-standard-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-standard0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-standard0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libnetapi-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libnetapi0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libnetapi0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-credentials-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-credentials0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-credentials0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-errors-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-errors0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-errors0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-hostconfig-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-hostconfig0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-passdb-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-passdb0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-passdb0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-policy-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-policy-python3-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-policy0-python3-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-policy0-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-util-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-util0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-util0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamdb-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamdb0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamdb0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbclient-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbclient0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbclient0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbconf-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbconf0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbconf0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbldap-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbldap2-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbldap2-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libtevent-util-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libtevent-util0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libtevent-util0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libwbclient-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libwbclient0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libwbclient0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.src.rpm samba-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-ad-dc-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-ad-dc-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-ceph-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-ceph-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-client-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-client-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-core-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-debugsource-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-doc-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.noarch.rpm samba-dsdb-modules-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-dsdb-modules-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-libs-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-libs-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-libs-python3-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-libs-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-python3-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-test-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-test-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-winbind-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-winbind-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm ldb-debugsource-2.0.12-lp152.2.6.1.i586.rpm ldb-tools-2.0.12-lp152.2.6.1.i586.rpm ldb-tools-debuginfo-2.0.12-lp152.2.6.1.i586.rpm libldb-devel-2.0.12-lp152.2.6.1.i586.rpm libldb2-2.0.12-lp152.2.6.1.i586.rpm libldb2-32bit-2.0.12-lp152.2.6.1.x86_64.rpm libldb2-32bit-debuginfo-2.0.12-lp152.2.6.1.x86_64.rpm libldb2-debuginfo-2.0.12-lp152.2.6.1.i586.rpm python3-ldb-2.0.12-lp152.2.6.1.i586.rpm python3-ldb-32bit-2.0.12-lp152.2.6.1.x86_64.rpm python3-ldb-32bit-debuginfo-2.0.12-lp152.2.6.1.x86_64.rpm python3-ldb-debuginfo-2.0.12-lp152.2.6.1.i586.rpm python3-ldb-devel-2.0.12-lp152.2.6.1.i586.rpm ctdb-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm ctdb-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm ctdb-pcp-pmda-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm ctdb-pcp-pmda-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm ctdb-tests-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm ctdb-tests-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libdcerpc-binding0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-binding0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-binding0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libdcerpc-binding0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libdcerpc-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libdcerpc-samr-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libdcerpc-samr0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-samr0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc-samr0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libdcerpc-samr0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libdcerpc0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libdcerpc0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libdcerpc0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-krb5pac-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-krb5pac0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-krb5pac0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-krb5pac0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-krb5pac0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-nbt-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-nbt0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-nbt0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-nbt0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-nbt0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-standard-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-standard0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-standard0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr-standard0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr-standard0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libndr0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libndr0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libnetapi-devel-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libnetapi-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libnetapi0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libnetapi0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libnetapi0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libnetapi0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-credentials-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-credentials0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-credentials0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-credentials0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-credentials0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-errors-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-errors0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-errors0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-errors0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-errors0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-hostconfig-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-hostconfig0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-hostconfig0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-hostconfig0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-hostconfig0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-passdb-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-passdb0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-passdb0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-passdb0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-passdb0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-policy-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-policy-python3-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-policy0-python3-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-policy0-python3-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-policy0-python3-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-policy0-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-util-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-util0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-util0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamba-util0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamba-util0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamdb-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamdb0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamdb0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsamdb0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsamdb0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbclient-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbclient0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbclient0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbclient0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbclient0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbconf-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbconf0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbconf0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbconf0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbconf0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbldap-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbldap2-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbldap2-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libsmbldap2-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libsmbldap2-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libtevent-util-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libtevent-util0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libtevent-util0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libtevent-util0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libtevent-util0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libwbclient-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libwbclient0-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libwbclient0-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm libwbclient0-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm libwbclient0-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-ad-dc-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-ad-dc-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-ad-dc-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-ad-dc-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-client-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-client-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-client-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-client-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-core-devel-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-debugsource-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-dsdb-modules-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-dsdb-modules-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-libs-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-libs-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-libs-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-libs-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-libs-python3-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-libs-python3-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-libs-python3-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-libs-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-python3-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-python3-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-test-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-test-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-winbind-32bit-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-winbind-32bit-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.x86_64.rpm samba-winbind-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm samba-winbind-debuginfo-4.11.11+git.180.2cf3b203f07-lp152.3.6.1.i586.rpm openSUSE-2020-1314 Recommended update for salt moderate openSUSE Leap 15.2 Update This update for salt fixes the following issues: - Require /usr/bin/python instead of /bin/python for RHEL-family. (bsc#1173936) - Don't install SuSEfirewall2 service files in Factory. - Fix __mount_device wrapper to accept separate args and kwargs. - Fix the registration of libvirt pool and nodedev events. - Accept nested namespaces in spacewalk.api runner function. (bsc#1172211) - info_installed works without status attr now. (bsc#1171461) This update was imported from the SUSE:SLE-15-SP2:Update update project. python2-salt-3000-lp152.3.9.1.x86_64.rpm python3-salt-3000-lp152.3.9.1.x86_64.rpm salt-3000-lp152.3.9.1.src.rpm salt-3000-lp152.3.9.1.x86_64.rpm salt-api-3000-lp152.3.9.1.x86_64.rpm salt-bash-completion-3000-lp152.3.9.1.noarch.rpm salt-cloud-3000-lp152.3.9.1.x86_64.rpm salt-doc-3000-lp152.3.9.1.x86_64.rpm salt-fish-completion-3000-lp152.3.9.1.noarch.rpm salt-master-3000-lp152.3.9.1.x86_64.rpm salt-minion-3000-lp152.3.9.1.x86_64.rpm salt-proxy-3000-lp152.3.9.1.x86_64.rpm salt-ssh-3000-lp152.3.9.1.x86_64.rpm salt-standalone-formulas-configuration-3000-lp152.3.9.1.x86_64.rpm salt-syndic-3000-lp152.3.9.1.x86_64.rpm salt-zsh-completion-3000-lp152.3.9.1.noarch.rpm openSUSE-2020-1318 Recommended update for lxd moderate openSUSE Leap 15.2 Update This update for lxd fixes the following issues: Update to LXD 4.5. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-5-has-been-released/8824 + Initial support for OVN virtual networks + Initial bpf syscall interception * Support for native terminal device allocation * VGA console now working on Windows * Improved handling of remote storage pools * forkdns and forkproxy now running under AppArmor confinement + lxc move now let’s you select a cluster target too lxd-4.5-lp152.2.9.1.src.rpm lxd-4.5-lp152.2.9.1.x86_64.rpm lxd-bash-completion-4.5-lp152.2.9.1.noarch.rpm openSUSE-2020-1321 Recommended update for e2fsprogs low openSUSE Leap 15.2 Update This update for e2fsprogs fixes the following issues: - Fix for an issue when system message with placeholders are not properly replaced. (bsc#1170964) This update was imported from the SUSE:SLE-15:Update update project. e2fsprogs-1.43.8-lp152.11.3.1.src.rpm e2fsprogs-1.43.8-lp152.11.3.1.x86_64.rpm e2fsprogs-debuginfo-1.43.8-lp152.11.3.1.x86_64.rpm e2fsprogs-debugsource-1.43.8-lp152.11.3.1.x86_64.rpm e2fsprogs-devel-1.43.8-lp152.11.3.1.x86_64.rpm libcom_err-devel-1.43.8-lp152.11.3.1.x86_64.rpm libcom_err-devel-static-1.43.8-lp152.11.3.1.x86_64.rpm libcom_err2-1.43.8-lp152.11.3.1.x86_64.rpm libcom_err2-debuginfo-1.43.8-lp152.11.3.1.x86_64.rpm libext2fs-devel-1.43.8-lp152.11.3.1.x86_64.rpm libext2fs-devel-static-1.43.8-lp152.11.3.1.x86_64.rpm libext2fs2-1.43.8-lp152.11.3.1.x86_64.rpm libext2fs2-debuginfo-1.43.8-lp152.11.3.1.x86_64.rpm e2fsprogs-1.43.8-lp152.11.3.1.i586.rpm e2fsprogs-32bit-debuginfo-1.43.8-lp152.11.3.1.x86_64.rpm e2fsprogs-debuginfo-1.43.8-lp152.11.3.1.i586.rpm e2fsprogs-debugsource-1.43.8-lp152.11.3.1.i586.rpm e2fsprogs-devel-1.43.8-lp152.11.3.1.i586.rpm libcom_err-devel-1.43.8-lp152.11.3.1.i586.rpm libcom_err-devel-32bit-1.43.8-lp152.11.3.1.x86_64.rpm libcom_err-devel-static-1.43.8-lp152.11.3.1.i586.rpm libcom_err2-1.43.8-lp152.11.3.1.i586.rpm libcom_err2-32bit-1.43.8-lp152.11.3.1.x86_64.rpm libcom_err2-32bit-debuginfo-1.43.8-lp152.11.3.1.x86_64.rpm libcom_err2-debuginfo-1.43.8-lp152.11.3.1.i586.rpm libext2fs-devel-1.43.8-lp152.11.3.1.i586.rpm libext2fs-devel-32bit-1.43.8-lp152.11.3.1.x86_64.rpm libext2fs-devel-static-1.43.8-lp152.11.3.1.i586.rpm libext2fs2-1.43.8-lp152.11.3.1.i586.rpm libext2fs2-32bit-1.43.8-lp152.11.3.1.x86_64.rpm libext2fs2-32bit-debuginfo-1.43.8-lp152.11.3.1.x86_64.rpm libext2fs2-debuginfo-1.43.8-lp152.11.3.1.i586.rpm openSUSE-2020-1323 Recommended update for resource-agents moderate openSUSE Leap 15.2 Update This update for resource-agents fixes the following issues: - Fix for supporting 'multi alias IP' for resource agent to meet the requirements properly of multiple scenarios. (bsc#1175101) - Fix for version checking of pacemaker to make it compatible with with the SUSE version format. (bsc#1170354) This update was imported from the SUSE:SLE-15-SP2:Update update project. ldirectord-4.4.0+git57.70549516-lp152.2.6.1.x86_64.rpm monitoring-plugins-metadata-4.4.0+git57.70549516-lp152.2.6.1.noarch.rpm resource-agents-4.4.0+git57.70549516-lp152.2.6.1.src.rpm resource-agents-4.4.0+git57.70549516-lp152.2.6.1.x86_64.rpm resource-agents-debuginfo-4.4.0+git57.70549516-lp152.2.6.1.x86_64.rpm resource-agents-debugsource-4.4.0+git57.70549516-lp152.2.6.1.x86_64.rpm ldirectord-4.4.0+git57.70549516-lp152.2.6.1.i586.rpm resource-agents-4.4.0+git57.70549516-lp152.2.6.1.i586.rpm resource-agents-debuginfo-4.4.0+git57.70549516-lp152.2.6.1.i586.rpm resource-agents-debugsource-4.4.0+git57.70549516-lp152.2.6.1.i586.rpm openSUSE-2020-1349 Recommended update for samba moderate openSUSE Leap 15.2 Update This update for samba fixes the following issues: - Add 'libsmbldap0' to 'libsmbldap2' package to fix upgrades from previous versions. (bsc#1172810) This update was imported from the SUSE:SLE-15-SP2:Update update project. ctdb-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm ctdb-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm ctdb-pcp-pmda-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm ctdb-tests-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm ctdb-tests-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-binding0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-samr-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-samr0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-krb5pac-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-krb5pac0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-nbt-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-nbt0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-nbt0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-standard-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-standard0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-standard0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libnetapi-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libnetapi0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libnetapi0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-credentials-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-credentials0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-credentials0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-errors-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-errors0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-errors0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-hostconfig-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-hostconfig0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-passdb-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-passdb0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-passdb0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-policy-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-policy-python3-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-policy0-python3-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-policy0-python3-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-util-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-util0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-util0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamdb-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamdb0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamdb0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbclient-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbclient0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbclient0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbconf-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbconf0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbconf0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbldap-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbldap2-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbldap2-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libtevent-util-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libtevent-util0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libtevent-util0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libwbclient-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libwbclient0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libwbclient0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-4.11.11+git.182.fe3646e9391-lp152.3.10.1.src.rpm samba-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-ad-dc-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-ad-dc-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-ceph-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-ceph-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-client-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-client-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-core-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-debugsource-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-doc-4.11.11+git.182.fe3646e9391-lp152.3.10.1.noarch.rpm samba-dsdb-modules-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-dsdb-modules-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-libs-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-libs-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-libs-python3-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-libs-python3-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-python3-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-python3-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-test-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-test-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-winbind-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-winbind-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm ctdb-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm ctdb-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm ctdb-pcp-pmda-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm ctdb-pcp-pmda-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm ctdb-tests-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm ctdb-tests-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libdcerpc-binding0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-binding0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-binding0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libdcerpc-binding0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libdcerpc-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libdcerpc-samr-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libdcerpc-samr0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-samr0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc-samr0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libdcerpc-samr0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libdcerpc0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libdcerpc0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libdcerpc0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-krb5pac-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-krb5pac0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-krb5pac0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-krb5pac0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-krb5pac0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-nbt-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-nbt0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-nbt0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-nbt0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-nbt0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-standard-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-standard0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-standard0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr-standard0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr-standard0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libndr0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libndr0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libnetapi-devel-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libnetapi-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libnetapi0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libnetapi0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libnetapi0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libnetapi0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-credentials-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-credentials0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-credentials0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-credentials0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-credentials0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-errors-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-errors0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-errors0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-errors0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-errors0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-hostconfig-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-hostconfig0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-hostconfig0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-hostconfig0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-hostconfig0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-passdb-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-passdb0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-passdb0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-passdb0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-passdb0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-policy-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-policy-python3-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-policy0-python3-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-policy0-python3-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-policy0-python3-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-policy0-python3-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-util-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-util0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-util0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamba-util0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamba-util0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamdb-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamdb0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamdb0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsamdb0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsamdb0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbclient-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbclient0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbclient0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbclient0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbclient0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbconf-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbconf0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbconf0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbconf0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbconf0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbldap-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbldap2-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbldap2-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libsmbldap2-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libsmbldap2-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libtevent-util-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libtevent-util0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libtevent-util0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libtevent-util0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libtevent-util0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libwbclient-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libwbclient0-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libwbclient0-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm libwbclient0-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm libwbclient0-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-ad-dc-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-ad-dc-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-ad-dc-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-ad-dc-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-client-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-client-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-client-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-client-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-core-devel-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-debugsource-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-dsdb-modules-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-dsdb-modules-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-libs-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-libs-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-libs-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-libs-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-libs-python3-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-libs-python3-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-libs-python3-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-libs-python3-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-python3-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-python3-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-test-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-test-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-winbind-32bit-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-winbind-32bit-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.x86_64.rpm samba-winbind-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm samba-winbind-debuginfo-4.11.11+git.182.fe3646e9391-lp152.3.10.1.i586.rpm openSUSE-2020-1327 Recommended update for SUSE Manager Client Tools moderate openSUSE Leap 15.2 Update This update fixes the following issues: POS_Image-Graphical7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there POS_Image-JeOS7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there dracut-saltboot: - Use automatic RAID assembly only in the first phase before start of salt dracut-wireless: - Make sure ifup is scheduled (bsc#1173149) golang-github-prometheus-prometheus: - Add support for Prometheus exporters proxy mgr-osad: - Move uyuni-base-common dependency from mgr-osad to mgr-osa-dispatcher (bsc#1174405) spacecmd: - Fix softwarechannel update for vendor channels (bsc#1172709) - Fix escaping of package names (bsc#1171281) spacewalk-koan: - Use the 4.1 image to fix tests suseRegisterInfo: - Enhance RedHat product detection for CentOS and OracleLinux (bsc#1173584) uyuni-common-libs: - Fix issues importing RPM packages with long RPM headers (bsc#1174965) This update was imported from the SUSE:SLE-15:Update update project. dracut-saltboot-0.1.1595937550.0285244-lp152.2.6.1.noarch.rpm dracut-saltboot-0.1.1595937550.0285244-lp152.2.6.1.src.rpm openSUSE-2020-1382 Security update for the Linux Kernel important openSUSE Leap 15.2 Update The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-14314: Fixed potential negative array index in do_split() in ext4 (bsc#1173798). - CVE-2020-14386: Fixed an overflow in af_packet, which could lead to local privilege escalation (bsc#1176069). The following non-security bugs were fixed: - ACPICA: Do not increment operation_region reference counts for field units (git-fixes). - ALSA: hda/realtek: Add model alc298-samsung-headphone (git-fixes). - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion (git-fixes). - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book (git-fixes). - ALSA: hda: avoid reset of sdo_limit (git-fixes). - ALSA: isa: fix spelling mistakes in the comments (git-fixes). - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) (git-fixes). - ALSA: usb-audio: Update documentation comment for MS2109 quirk (git-fixes). - ALSA: usb-audio: ignore broken processing/extension unit (git-fixes). - ASoC: intel: Fix memleak in sst_media_open (git-fixes). - ASoC: msm8916-wcd-analog: fix register Interrupt offset (git-fixes). - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM (git-fixes). - ASoC: q6routing: add dummy register read/write function (git-fixes). - ASoC: wm8994: Avoid attempts to read unreadable registers (git-fixes). - Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes). - Drivers: hv: vmbus: Only notify Hyper-V for die events that are oops (bsc#1175128). - HID: input: Fix devices that return multiple bytes in battery report (git-fixes). - Input: psmouse - add a newline when printing 'proto' by sysfs (git-fixes). - KVM: PPC: Book3S PR: Remove uninitialized_var() usage (bsc#1065729). - KVM: Reinstall old memslots if arch preparation fails (bsc#1133021). - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART (bsc#1133021). - KVM: x86: Fix APIC page invalidation race (bsc#1133021). - PCI: hv: Fix a timing issue which causes kdump to fail occasionally (bsc#1172871, git-fixes). - RDMA/mlx5: Add missing srcu_read_lock in ODP implicit flow (jsc#SLE-8446). - RDMA/mlx5: Fix typo in enum name (git-fixes). - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" (bsc#1171688 bsc#1174003). - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" (bsc#1171688 bsc#1174003). - bdc: Fix bug causing crash after multiple disconnects (git-fixes). - bfq: fix blkio cgroup leakage v4 (bsc#1175775). - block: Fix the type of 'sts' in bsg_queue_rq() (git-fixes). - bnxt_en: fix NULL dereference in case SR-IOV configuration fails (networking-stable-20_07_17). - bonding: fix active-backup failover for current ARP slave (bsc#1174771). - brcmfmac: To fix Bss Info flag definition Bug (git-fixes). - brcmfmac: keep SDIO watchdog running when console_interval is non-zero (git-fixes). - brcmfmac: set state of hanger slot to FREE when flushing PSQ (git-fixes). - btrfs: add helper to get the end offset of a file extent item (bsc#1175546). - btrfs: factor out inode items copy loop from btrfs_log_inode() (bsc#1175546). - btrfs: fix memory leaks after failure to lookup checksums during inode logging (bsc#1175550). - btrfs: fix missing file extent item for hole after ranged fsync (bsc#1175546). - btrfs: make full fsyncs always operate on the entire file again (bsc#1175546). - btrfs: make ranged full fsyncs more efficient (bsc#1175546). - btrfs: remove useless check for copy_items() return value (bsc#1175546). - btrfs: treat RWF_{,D}SYNC writes as sync for CRCs (bsc#1175493). - config/x86_64: Make CONFIG_PINCTRL_AMD=y (bsc#1174800) The pinctrl driver has to be initialized before hid-i2c and others. For assuring it, change it built-in, since we can't put the module ordering. This change follows the SLE15-SP2 kernel behavior. - cpumap: Use non-locked version __ptr_ring_consume_batched (git-fixes). - crypto: aesni - Fix build with LLVM_IAS=1 (git-fixes). - crypto: aesni - add compatibility with IAS (git-fixes). - dlm: Fix kobject memleak (bsc#1175768). - drm/amd/display: Fix EDID parsing after resume from suspend (git-fixes). - drm/amd/display: fix pow() crashing when given base 0 (git-fixes). - drm/amd/powerplay: fix compile error with ARCH=arc (git-fixes). - drm/amdgpu/display bail early in dm_pp_get_static_clocks (git-fixes). - drm/amdgpu: avoid dereferencing a NULL pointer (git-fixes). - drm/debugfs: fix plain echo to connector "force" attribute (git-fixes). - drm/etnaviv: fix ref count leak via pm_runtime_get_sync (git-fixes). - drm/msm: ratelimit crtc event overflow error (git-fixes). - drm/nouveau/kms/nv50-: Fix disabling dithering (git-fixes). - drm/nouveau: fix multiple instances of reference count leaks (git-fixes). - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek (git-fixes). - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync (git-fixes). - drm/radeon: disable AGP by default (git-fixes). - drm/tilcdc: fix leak & null ref in panel_connector_get_modes (git-fixes). - drm/ttm/nouveau: do not call tt destroy callback on alloc failure (git-fixes bsc#1175232). - drm: msm: a6xx: fix gpu failure after system resume (git-fixes). - dyndbg: fix a BUG_ON in ddebug_describe_flags (git-fixes). - enetc: Fix tx rings bitmap iteration range, irq handling (networking-stable-20_06_28). - ext2: fix missing percpu_counter_inc (bsc#1175774). - ext4: check journal inode extents more carefully (bsc#1173485). - ext4: do not BUG on inconsistent journal feature (bsc#1171634). - ext4: do not allow overlapping system zones (bsc#1173485). - ext4: fix checking of directory entry validity for inline directories (bsc#1175771). - ext4: handle error of ext4_setup_system_zone() on remount (bsc#1173485). - genetlink: remove genl_bind (networking-stable-20_07_17). - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously (git-fixes). - i2c: i801: Add support for Intel Comet Lake PCH-V (jsc#SLE-13411). - i2c: i801: Add support for Intel Emmitsburg PCH (jsc#SLE-13411). - i2c: i801: Add support for Intel Tiger Lake PCH-H (jsc#SLE-13411). - ibmveth: Fix use of ibmveth in a bridge (bsc#1174387 ltc#187506). - ibmvnic fix NULL tx_pools and rx_tools issue at do_reset (bsc#1175873 ltc#187922). - ice: Clear and free XLT entries on reset (jsc#SLE-7926). - ice: Graceful error handling in HW table calloc failure (jsc#SLE-7926). - igc: Fix PTP initialization (bsc#1160634). - ip6_gre: fix null-ptr-deref in ip6gre_init_net() (git-fixes). - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup() (networking-stable-20_06_28). - ip_tunnel: fix use-after-free in ip_tunnel_lookup() (networking-stable-20_06_28). - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg (networking-stable-20_07_17). - ipv6: Fix use of anycast address with loopback (networking-stable-20_07_17). - ipv6: fib6_select_path can not use out path for nexthop objects (networking-stable-20_07_17). - ipvs: fix the connection sync failed in some cases (bsc#1174699). - iwlegacy: Check the return value of pcie_capability_read_*() (git-fixes). - jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() (bsc#1175772). - kABI: genetlink: remove genl_bind (kabi). - kabi/severities: ignore KABI for NVMe, except nvme-fc (bsc#1174777) Exported symbols under drivers/nvme/host/ are only used by the nvme subsystem itself, except for the nvme-fc symbols. - kabi/severities: ignore qla2xxx as all symbols are internal - kernel/relay.c: fix memleak on destroy relay channel (git-fixes). - kernfs: do not call fsnotify() with name without a parent (bsc#1175770). - l2tp: remove skb_dst_set() from l2tp_xmit_skb() (networking-stable-20_07_17). - llc: make sure applications use ARPHRD_ETHER (networking-stable-20_07_17). - md-cluster: Fix potential error pointer dereference in resize_bitmaps() (git-fixes). - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 (git-fixes). - media: budget-core: Improve exception handling in budget_register() (git-fixes). - media: camss: fix memory leaks on error handling paths in probe (git-fixes). - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic (git-fixes). - media: rockchip: rga: Only set output CSC mode for RGB input (git-fixes). - media: vpss: clean up resources in init (git-fixes). - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs (jsc#SLE-13411). - mld: fix memory leak in ipv6_mc_destroy_dev() (networking-stable-20_06_28). - mlxsw: pci: Fix use-after-free in case of failed devlink reload (networking-stable-20_07_17). - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON() (networking-stable-20_07_17). - mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (bsc#1175691). - mm/vunmap: add cond_resched() in vunmap_pmd_range (bsc#1175654 ltc#184617). - mm: filemap: clear idle flag for writes (bsc#1175769). - mmc: sdhci-cadence: do not use hardware tuning for SD mode (git-fixes). - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1 (git-fixes). - mvpp2: ethtool rxtx stats fix (networking-stable-20_06_28). - net/mlx5: DR, Change push vlan action sequence (jsc#SLE-8464). - net/mlx5: Fix eeprom support for SFP module (networking-stable-20_07_17). - net/mlx5e: Fix 50G per lane indication (networking-stable-20_07_17). - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb (networking-stable-20_07_17). - net: Do not clear the sock TX queue in sk_set_socket() (networking-stable-20_06_28). - net: Fix the arp error in some cases (networking-stable-20_06_28). - net: bridge: enfore alignment for ethernet address (networking-stable-20_06_28). - net: core: reduce recursion limit value (networking-stable-20_06_28). - net: dsa: microchip: set the correct number of ports (networking-stable-20_07_17). - net: ena: Change WARN_ON expression in ena_del_napi_in_range() (bsc#1154492). - net: ena: Make missed_tx stat incremental (git-fixes). - net: ena: Prevent reset after device destruction (git-fixes). - net: fix memleak in register_netdevice() (networking-stable-20_06_28). - net: increment xmit_recursion level in dev_direct_xmit() (networking-stable-20_06_28). - net: mvneta: fix use of state->speed (networking-stable-20_07_17). - net: qrtr: Fix an out of bounds read qrtr_endpoint_post() (networking-stable-20_07_17). - net: usb: ax88179_178a: fix packet alignment padding (networking-stable-20_06_28). - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem (networking-stable-20_07_17). - net_sched: fix a memory leak in atm_tc_init() (networking-stable-20_07_17). - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths (bsc#1172108). - nvme-multipath: fix logic for non-optimized paths (bsc#1172108). - nvme-multipath: round-robin: eliminate "fallback" variable (bsc#1172108). - nvme-multipath: set bdi capabilities once (bsc#1159058). - nvme-pci: Re-order nvme_pci_free_ctrl (bsc#1159058). - nvme-rdma: Add warning on state change failure at (bsc#1159058). - nvme-tcp: Add warning on state change failure at (bsc#1159058). - nvme-tcp: fix possible crash in write_zeroes processing (bsc#1159058). - nvme: Fix controller creation races with teardown flow (bsc#1159058). - nvme: Fix ctrl use-after-free during sysfs deletion (bsc#1159058). - nvme: Make nvme_uninit_ctrl symmetric to nvme_init_ctrl (bsc#1159058). - nvme: Remove unused return code from nvme_delete_ctrl_sync (bsc#1159058). - nvme: add a Identify Namespace Identification Descriptor list quirk (git-fixes). - nvme: always search for namespace head (bsc#1159058). - nvme: avoid an Identify Controller command for each namespace (bsc#1159058). - nvme: check namespace head shared property (bsc#1159058). - nvme: clean up nvme_scan_work (bsc#1159058). - nvme: cleanup namespace identifier reporting in (bsc#1159058). - nvme: consolidate chunk_sectors settings (bsc#1159058). - nvme: consolodate io settings (bsc#1159058). - nvme: expose hostid via sysfs for fabrics controllers (bsc#1159058). - nvme: expose hostnqn via sysfs for fabrics controllers (bsc#1159058). - nvme: factor out a nvme_ns_remove_by_nsid helper (bsc#1159058). - nvme: fix a crash in nvme_mpath_add_disk (git-fixes, bsc#1159058). - nvme: fix identify error status silent ignore (git-fixes, bsc#1159058). - nvme: fix possible hang when ns scanning fails during error (bsc#1159058). - nvme: kABI fixes for nvme_ctrl (bsc#1159058). - nvme: multipath: round-robin: fix single non-optimized path case (bsc#1172108). - nvme: prevent double free in nvme_alloc_ns() error handling (bsc#1159058). - nvme: provide num dword helper (bsc#1159058). - nvme: refactor nvme_identify_ns_descs error handling (bsc#1159058). - nvme: refine the Qemu Identify CNS quirk (bsc#1159058). - nvme: release ida resources (bsc#1159058). - nvme: release namespace head reference on error (bsc#1159058). - nvme: remove the magic 1024 constant in nvme_scan_ns_list (bsc#1159058). - nvme: remove unused parameter (bsc#1159058). - nvme: rename __nvme_find_ns_head to nvme_find_ns_head (bsc#1159058). - nvme: revalidate after verifying identifiers (bsc#1159058). - nvme: revalidate namespace stream parameters (bsc#1159058). - nvme: unlink head after removing last namespace (bsc#1159058). - openvswitch: take into account de-fragmentation/gso_size in execute_check_pkt_len (networking-stable-20_06_28). - platform/x86: ISST: Add new PCI device ids (git-fixes). - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15 (git-fixes). - powerpc/64s: Do not init FSCR_DSCR in __init_FSCR() (bsc#1065729). - powerpc/fadump: Fix build error with CONFIG_PRESERVE_FA_DUMP=y (bsc#1156395). - powerpc/iommu: Allow bypass-only for DMA (bsc#1156395). - powerpc/perf: Fix missing is_sier_aviable() during build (bsc#1065729). - powerpc/pseries/hotplug-cpu: wait indefinitely for vCPU death (bsc#1085030 ltC#165630). - powerpc/pseries: Do not initiate shutdown when system is running on UPS (bsc#1175440 ltc#187574). - pseries: Fix 64 bit logical memory block panic (bsc#1065729). - rocker: fix incorrect error handling in dma_rings_init (networking-stable-20_06_28). - rtc: goldfish: Enable interrupt in set_alarm() when necessary (git-fixes). - sch_cake: do not call diffserv parsing code when it is not needed (networking-stable-20_06_28). - sch_cake: do not try to reallocate or unshare skb unconditionally (networking-stable-20_06_28). - sched: consistently handle layer3 header accesses in the presence of VLANs (networking-stable-20_07_17). - scsi/fc: kABI fixes for new ELS_RPD definition (bsc#1171688 bsc#1174003). - scsi: Fix trivial spelling (bsc#1171688 bsc#1174003). - scsi: dh: Add Fujitsu device to devinfo and dh lists (bsc#1174026). - scsi: qla2xxx: Add more BUILD_BUG_ON() statements (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Address a set of sparse warnings (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Allow ql2xextended_error_logging special value 1 to be set anytime (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Cast explicitly to uint16_t / uint32_t (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Change in PUREX to handle FPIN ELS requests (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Change two hardcoded constants into offsetof() / sizeof() expressions (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Change {RD,WRT}_REG_*() function names from upper case into lower case (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Check if FW supports MQ before enabling (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Check the size of struct fcp_hdr at compile time (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix MPI failure AEN (8200) handling (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix WARN_ON in qla_nvme_register_hba (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix a Coverity complaint in qla2100_fw_dump() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix a condition in qla2x00_find_all_fabric_devs() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix endianness annotations in header files (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix endianness annotations in source files (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix failure message in qlt_disable_vha() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix issue with adapter's stopping state (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix login timeout (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix spelling of a variable name (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix the code that reads from mailbox registers (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix warning after FC target reset (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Flush I/O on zone disable (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Flush all sessions on zone disable (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Increase the size of struct qla_fcp_prio_cfg to FCP_PRIO_CFG_SIZE (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Indicate correct supported speeds for Mezz card (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Initialize 'n' before using it (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Introduce a function for computing the debug message prefix (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Keep initiator ports after RSCN (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make a gap in struct qla2xxx_offld_chain explicit (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make qla2x00_restart_isp() easier to read (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make qla82xx_flash_wait_write_finish() easier to read (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make qla_set_ini_mode() return void (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make qlafx00_process_aen() return void (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Reduce noisy debug message (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove a superfluous cast (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove an unused function (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove return value from qla_nvme_ls() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove the __packed annotation from struct fcp_hdr and fcp_hdr_le (bsc#1171688 bsc#1174003). - scsi: qla2xxx: SAN congestion management implementation (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Simplify the functions for dumping firmware (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Sort BUILD_BUG_ON() statements alphabetically (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Split qla2x00_configure_local_loop() (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use ARRAY_SIZE() instead of open-coding it (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use MBX_TOV_SECONDS for mailbox command timeout values (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use make_handle() instead of open-coding it (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use register names instead of register offsets (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use true, false for ha->fw_dumped (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Use true, false for need_mpi_reset (bsc#1171688 bsc#1174003). - scsi: qla2xxx: make 1-bit bit-fields unsigned int (bsc#1171688 bsc#1174003). - scsi: smartpqi: Identify physical devices without issuing INQUIRY (bsc#1172418). - scsi: smartpqi: Use scnprintf() for avoiding potential buffer overflow (bsc#1172418). - scsi: smartpqi: add RAID bypass counter (bsc#1172418). - scsi: smartpqi: add id support for SmartRAID 3152-8i (bsc#1172418). - scsi: smartpqi: avoid crashing kernel for controller issues (bsc#1172418). - scsi: smartpqi: bump version to 1.2.16-010 (bsc#1172418). - scsi: smartpqi: support device deletion via sysfs (bsc#1172418). - scsi: smartpqi: update logical volume size after expansion (bsc#1172418). - scsi: target/iblock: fix WRITE SAME zeroing (bsc#1169790). - sctp: Do not advertise IPv4 addresses if ipv6only is set on the socket (networking-stable-20_06_28). - selftests/livepatch: fix mem leaks in test-klp-shadow-vars (bsc#1071995). - selftests/livepatch: more verification in test-klp-shadow-vars (bsc#1071995). - selftests/livepatch: rework test-klp-shadow-vars (bsc#1071995). - selftests/livepatch: simplify test-klp-callbacks busy target tests (bsc#1071995). - serial: 8250: change lock order in serial8250_do_startup() (git-fixes). - serial: pl011: Do not leak amba_ports entry on driver register error (git-fixes). - serial: pl011: Fix oops on -EPROBE_DEFER (git-fixes). - soc/tegra: pmc: Enable PMIC wake event on Tegra194 (bsc#1175834). - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag (git-fixes). - spi: pxa2xx: Add support for Intel Tiger Lake PCH-H (jsc#SLE-13411). - spi: spidev: Align buffers for DMA (git-fixes). - spi: stm32: fixes suspend/resume management (git-fixes). - tcp: do not ignore ECN CWR on pure ACK (networking-stable-20_06_28). - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure (networking-stable-20_07_17). - tcp: grow window for OOO packets only for SACK flows (networking-stable-20_06_28). - tcp: make sure listeners do not initialize congestion-control state (networking-stable-20_07_17). - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key() (networking-stable-20_07_17). - tcp: md5: do not send silly options in SYNCOOKIES (networking-stable-20_07_17). - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers (networking-stable-20_07_17). - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT (networking-stable-20_06_28). - tracepoint: Mark __tracepoint_string's __used (git-fixes). - tracing: Use trace_sched_process_free() instead of exit() for pid tracing (git-fixes). - usb: bdc: Halt controller on suspend (git-fixes). - usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes). - usb: mtu3: clear dual mode of u3port when disable device (git-fixes). - video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes). - video: fbdev: savage: fix memory leak on error handling path in probe (git-fixes). - vlan: consolidate VLAN parsing code and limit max parsing depth (networking-stable-20_07_17). - vmxnet3: use correct tcp hdr length when packet is encapsulated (bsc#1175199). - x86/bugs/multihit: Fix mitigation reporting when VMX is not in use (git-fixes). kernel-debug-5.3.18-lp152.41.1.nosrc.rpm True kernel-debug-5.3.18-lp152.41.1.x86_64.rpm True kernel-debug-debuginfo-5.3.18-lp152.41.1.x86_64.rpm True kernel-debug-debugsource-5.3.18-lp152.41.1.x86_64.rpm True kernel-debug-devel-5.3.18-lp152.41.1.x86_64.rpm True kernel-debug-devel-debuginfo-5.3.18-lp152.41.1.x86_64.rpm True kernel-default-base-5.3.18-lp152.41.1.lp152.8.6.2.src.rpm True kernel-default-base-5.3.18-lp152.41.1.lp152.8.6.2.x86_64.rpm True kernel-default-base-rebuild-5.3.18-lp152.41.1.lp152.8.6.2.x86_64.rpm True kernel-default-5.3.18-lp152.41.1.nosrc.rpm True kernel-default-5.3.18-lp152.41.1.x86_64.rpm True kernel-default-debuginfo-5.3.18-lp152.41.1.x86_64.rpm True kernel-default-debugsource-5.3.18-lp152.41.1.x86_64.rpm True kernel-default-devel-5.3.18-lp152.41.1.x86_64.rpm True kernel-default-devel-debuginfo-5.3.18-lp152.41.1.x86_64.rpm True kernel-docs-5.3.18-lp152.41.1.noarch.rpm True kernel-docs-5.3.18-lp152.41.1.nosrc.rpm True kernel-docs-html-5.3.18-lp152.41.1.noarch.rpm True kernel-kvmsmall-5.3.18-lp152.41.1.nosrc.rpm True kernel-kvmsmall-5.3.18-lp152.41.1.x86_64.rpm True kernel-kvmsmall-debuginfo-5.3.18-lp152.41.1.x86_64.rpm True kernel-kvmsmall-debugsource-5.3.18-lp152.41.1.x86_64.rpm True kernel-kvmsmall-devel-5.3.18-lp152.41.1.x86_64.rpm True kernel-kvmsmall-devel-debuginfo-5.3.18-lp152.41.1.x86_64.rpm True kernel-obs-build-5.3.18-lp152.41.1.src.rpm True kernel-obs-build-5.3.18-lp152.41.1.x86_64.rpm True kernel-obs-build-debugsource-5.3.18-lp152.41.1.x86_64.rpm True kernel-obs-qa-5.3.18-lp152.41.1.src.rpm True kernel-obs-qa-5.3.18-lp152.41.1.x86_64.rpm True kernel-preempt-5.3.18-lp152.41.1.nosrc.rpm True kernel-preempt-5.3.18-lp152.41.1.x86_64.rpm True kernel-preempt-debuginfo-5.3.18-lp152.41.1.x86_64.rpm True kernel-preempt-debugsource-5.3.18-lp152.41.1.x86_64.rpm True kernel-preempt-devel-5.3.18-lp152.41.1.x86_64.rpm True kernel-preempt-devel-debuginfo-5.3.18-lp152.41.1.x86_64.rpm True kernel-devel-5.3.18-lp152.41.1.noarch.rpm True kernel-macros-5.3.18-lp152.41.1.noarch.rpm True kernel-source-5.3.18-lp152.41.1.noarch.rpm True kernel-source-5.3.18-lp152.41.1.src.rpm True kernel-source-vanilla-5.3.18-lp152.41.1.noarch.rpm True kernel-syms-5.3.18-lp152.41.1.src.rpm True kernel-syms-5.3.18-lp152.41.1.x86_64.rpm True openSUSE-2020-1329 Recommended update for open-iscsi moderate openSUSE Leap 15.2 Update This update for open-iscsi fixes the following issues: Upgrade to upstream version 2.1.2 as 2.1.2-suse (jsc#SES-1081) - Use openssl for random data generation - Misspelled socket name might cause confusion to inexperienced user. - Let initiator name be created by iscsi-init.service. - iscsi: fix fd leak - Fix a compiler issue about string copy in iscsiuio - Fix a compiler issue about writing one byte - Fix issue with zero-length arrays at end of struct - Add *iscsi-init.service* Note that the "*iscsi-init.service*" adds a new systemd service called "*iscsi-init*", that creates the iSCSI initiator name file */etc/iscsi/initiatorname.iscsi*, if and only if it does not exist. - Proper disconnect of TCP connection - Fix SIGPIPE loop in signal handler - Update iscsi-iname.c - log:modify iSCSI shared memory permissions for logs - Sequence systemd services correctly when upgrading - Ignore iface.example in iface match checks - Fix type mismatch under musl. - Add Wants=remote-fs-pre.target for sequencing. - Fix issue where "iscsi-iname -p" core dumps. - iscsi-iname: fix iscsi-iname -p access NULL pointer without given IQN prefix - Fix iscsi.service so it handles restarts better This update was imported from the SUSE:SLE-15-SP2:Update update project. iscsiuio-0.7.8.6-lp152.18.3.1.x86_64.rpm iscsiuio-debuginfo-0.7.8.6-lp152.18.3.1.x86_64.rpm libopeniscsiusr0_2_0-2.1.2-lp152.18.3.1.x86_64.rpm libopeniscsiusr0_2_0-debuginfo-2.1.2-lp152.18.3.1.x86_64.rpm open-iscsi-2.1.2-lp152.18.3.1.src.rpm open-iscsi-2.1.2-lp152.18.3.1.x86_64.rpm open-iscsi-debuginfo-2.1.2-lp152.18.3.1.x86_64.rpm open-iscsi-debugsource-2.1.2-lp152.18.3.1.x86_64.rpm open-iscsi-devel-2.1.2-lp152.18.3.1.x86_64.rpm iscsiuio-0.7.8.6-lp152.18.3.1.i586.rpm iscsiuio-debuginfo-0.7.8.6-lp152.18.3.1.i586.rpm libopeniscsiusr0_2_0-2.1.2-lp152.18.3.1.i586.rpm libopeniscsiusr0_2_0-debuginfo-2.1.2-lp152.18.3.1.i586.rpm open-iscsi-2.1.2-lp152.18.3.1.i586.rpm open-iscsi-debuginfo-2.1.2-lp152.18.3.1.i586.rpm open-iscsi-debugsource-2.1.2-lp152.18.3.1.i586.rpm open-iscsi-devel-2.1.2-lp152.18.3.1.i586.rpm openSUSE-2020-1330 Recommended update for SUSE Manager Client Tools moderate openSUSE Leap 15.2 Update This update fixes the following issues: POS_Image-Graphical7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there POS_Image-JeOS7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there dracut-saltboot: - Use automatic RAID assembly only in the first phase before start of salt dracut-wireless: - Make sure ifup is scheduled (bsc#1173149) golang-github-prometheus-prometheus: - Add support for Prometheus exporters proxy mgr-osad: - Move uyuni-base-common dependency from mgr-osad to mgr-osa-dispatcher (bsc#1174405) spacecmd: - Fix softwarechannel update for vendor channels (bsc#1172709) - Fix escaping of package names (bsc#1171281) spacewalk-koan: - Use the 4.1 image to fix tests suseRegisterInfo: - Enhance RedHat product detection for CentOS and OracleLinux (bsc#1173584) uyuni-common-libs: - Fix issues importing RPM packages with long RPM headers (bsc#1174965) This update was imported from the SUSE:SLE-15:Update update project. dracut-wireless-0.1.1595937550.0285244-lp152.2.3.1.noarch.rpm dracut-wireless-0.1.1595937550.0285244-lp152.2.3.1.src.rpm openSUSE-2020-1350 Recommended update for SUSE Manager Client Tools moderate openSUSE Leap 15.2 Update This update fixes the following issues: POS_Image-Graphical7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there POS_Image-JeOS7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there dracut-saltboot: - Use automatic RAID assembly only in the first phase before start of salt dracut-wireless: - Make sure ifup is scheduled (bsc#1173149) golang-github-prometheus-prometheus: - Add support for Prometheus exporters proxy mgr-osad: - Move uyuni-base-common dependency from mgr-osad to mgr-osa-dispatcher (bsc#1174405) spacecmd: - Fix softwarechannel update for vendor channels (bsc#1172709) - Fix escaping of package names (bsc#1171281) spacewalk-koan: - Use the 4.1 image to fix tests suseRegisterInfo: - Enhance RedHat product detection for CentOS and OracleLinux (bsc#1173584) uyuni-common-libs: - Fix issues importing RPM packages with long RPM headers (bsc#1174965) This update was imported from the SUSE:SLE-15:Update update project. dracut-saltboot-0.1.1595937550.0285244-lp152.2.7.1.noarch.rpm dracut-saltboot-0.1.1595937550.0285244-lp152.2.7.1.src.rpm openSUSE-2020-1480 Recommended update for editorconfig-core-c moderate openSUSE Leap 15.2 Update This update for editorconfig-core-c fixes the following issues: - Fixed crash when parsing certain files (boo#1175824): editorconfig-0.12.3-lp152.2.3.1.x86_64.rpm editorconfig-core-c-0.12.3-lp152.2.3.1.src.rpm editorconfig-core-c-debugsource-0.12.3-lp152.2.3.1.x86_64.rpm editorconfig-debuginfo-0.12.3-lp152.2.3.1.x86_64.rpm libeditorconfig-devel-0.12.3-lp152.2.3.1.x86_64.rpm libeditorconfig0-0.12.3-lp152.2.3.1.x86_64.rpm libeditorconfig0-debuginfo-0.12.3-lp152.2.3.1.x86_64.rpm editorconfig-0.12.3-lp152.2.3.1.i586.rpm editorconfig-core-c-debugsource-0.12.3-lp152.2.3.1.i586.rpm editorconfig-debuginfo-0.12.3-lp152.2.3.1.i586.rpm libeditorconfig-devel-0.12.3-lp152.2.3.1.i586.rpm libeditorconfig-devel-32bit-0.12.3-lp152.2.3.1.x86_64.rpm libeditorconfig0-0.12.3-lp152.2.3.1.i586.rpm libeditorconfig0-32bit-0.12.3-lp152.2.3.1.x86_64.rpm libeditorconfig0-32bit-debuginfo-0.12.3-lp152.2.3.1.x86_64.rpm libeditorconfig0-debuginfo-0.12.3-lp152.2.3.1.i586.rpm openSUSE-2020-1397 Recommended update for avahi moderate openSUSE Leap 15.2 Update This update for avahi fixes the following issues: - When changing ownership of /var/lib/autoipd, only change ownership of files owned by avahi, to mitigate against possible exploits (bsc#1154063). This update was imported from the SUSE:SLE-15-SP1:Update update project. avahi-glib2-0.7-lp152.3.3.1.src.rpm avahi-glib2-debugsource-0.7-lp152.3.3.1.x86_64.rpm avahi-utils-gtk-0.7-lp152.3.3.1.x86_64.rpm avahi-utils-gtk-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-glib-devel-0.7-lp152.3.3.1.x86_64.rpm libavahi-glib1-0.7-lp152.3.3.1.x86_64.rpm libavahi-glib1-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-gobject-devel-0.7-lp152.3.3.1.x86_64.rpm libavahi-gobject0-0.7-lp152.3.3.1.x86_64.rpm libavahi-gobject0-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-ui-gtk3-0-0.7-lp152.3.3.1.x86_64.rpm libavahi-ui-gtk3-0-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-ui0-0.7-lp152.3.3.1.x86_64.rpm libavahi-ui0-debuginfo-0.7-lp152.3.3.1.x86_64.rpm python3-avahi-gtk-0.7-lp152.3.3.1.x86_64.rpm typelib-1_0-Avahi-0_6-0.7-lp152.3.3.1.x86_64.rpm avahi-mono-0.7-lp152.3.3.1.src.rpm avahi-mono-0.7-lp152.3.3.1.x86_64.rpm avahi-qt4-0.7-lp152.3.3.1.src.rpm avahi-qt4-debugsource-0.7-lp152.3.3.1.x86_64.rpm libavahi-qt4-1-0.7-lp152.3.3.1.x86_64.rpm libavahi-qt4-1-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-qt4-devel-0.7-lp152.3.3.1.x86_64.rpm avahi-0.7-lp152.3.3.1.src.rpm avahi-0.7-lp152.3.3.1.x86_64.rpm avahi-autoipd-0.7-lp152.3.3.1.x86_64.rpm avahi-autoipd-debuginfo-0.7-lp152.3.3.1.x86_64.rpm avahi-compat-howl-devel-0.7-lp152.3.3.1.x86_64.rpm avahi-compat-mDNSResponder-devel-0.7-lp152.3.3.1.x86_64.rpm avahi-debuginfo-0.7-lp152.3.3.1.x86_64.rpm avahi-debugsource-0.7-lp152.3.3.1.x86_64.rpm avahi-lang-0.7-lp152.3.3.1.noarch.rpm avahi-utils-0.7-lp152.3.3.1.x86_64.rpm avahi-utils-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-client3-0.7-lp152.3.3.1.x86_64.rpm libavahi-client3-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-common3-0.7-lp152.3.3.1.x86_64.rpm libavahi-common3-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-core7-0.7-lp152.3.3.1.x86_64.rpm libavahi-core7-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-devel-0.7-lp152.3.3.1.x86_64.rpm libdns_sd-0.7-lp152.3.3.1.x86_64.rpm libdns_sd-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libhowl0-0.7-lp152.3.3.1.x86_64.rpm libhowl0-debuginfo-0.7-lp152.3.3.1.x86_64.rpm python3-avahi-0.7-lp152.3.3.1.x86_64.rpm avahi-glib2-debugsource-0.7-lp152.3.3.1.i586.rpm avahi-utils-gtk-0.7-lp152.3.3.1.i586.rpm avahi-utils-gtk-debuginfo-0.7-lp152.3.3.1.i586.rpm libavahi-glib-devel-0.7-lp152.3.3.1.i586.rpm libavahi-glib1-0.7-lp152.3.3.1.i586.rpm libavahi-glib1-32bit-0.7-lp152.3.3.1.x86_64.rpm libavahi-glib1-32bit-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-glib1-debuginfo-0.7-lp152.3.3.1.i586.rpm libavahi-gobject-devel-0.7-lp152.3.3.1.i586.rpm libavahi-gobject0-0.7-lp152.3.3.1.i586.rpm libavahi-gobject0-debuginfo-0.7-lp152.3.3.1.i586.rpm libavahi-ui-gtk3-0-0.7-lp152.3.3.1.i586.rpm libavahi-ui-gtk3-0-debuginfo-0.7-lp152.3.3.1.i586.rpm libavahi-ui0-0.7-lp152.3.3.1.i586.rpm libavahi-ui0-debuginfo-0.7-lp152.3.3.1.i586.rpm python3-avahi-gtk-0.7-lp152.3.3.1.i586.rpm typelib-1_0-Avahi-0_6-0.7-lp152.3.3.1.i586.rpm avahi-0.7-lp152.3.3.1.i586.rpm avahi-32bit-debuginfo-0.7-lp152.3.3.1.x86_64.rpm avahi-autoipd-0.7-lp152.3.3.1.i586.rpm avahi-autoipd-debuginfo-0.7-lp152.3.3.1.i586.rpm avahi-compat-howl-devel-0.7-lp152.3.3.1.i586.rpm avahi-compat-mDNSResponder-devel-0.7-lp152.3.3.1.i586.rpm avahi-debuginfo-0.7-lp152.3.3.1.i586.rpm avahi-debugsource-0.7-lp152.3.3.1.i586.rpm avahi-utils-0.7-lp152.3.3.1.i586.rpm avahi-utils-debuginfo-0.7-lp152.3.3.1.i586.rpm libavahi-client3-0.7-lp152.3.3.1.i586.rpm libavahi-client3-32bit-0.7-lp152.3.3.1.x86_64.rpm libavahi-client3-32bit-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-client3-debuginfo-0.7-lp152.3.3.1.i586.rpm libavahi-common3-0.7-lp152.3.3.1.i586.rpm libavahi-common3-32bit-0.7-lp152.3.3.1.x86_64.rpm libavahi-common3-32bit-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libavahi-common3-debuginfo-0.7-lp152.3.3.1.i586.rpm libavahi-core7-0.7-lp152.3.3.1.i586.rpm libavahi-core7-debuginfo-0.7-lp152.3.3.1.i586.rpm libavahi-devel-0.7-lp152.3.3.1.i586.rpm libdns_sd-0.7-lp152.3.3.1.i586.rpm libdns_sd-32bit-0.7-lp152.3.3.1.x86_64.rpm libdns_sd-32bit-debuginfo-0.7-lp152.3.3.1.x86_64.rpm libdns_sd-debuginfo-0.7-lp152.3.3.1.i586.rpm libhowl0-0.7-lp152.3.3.1.i586.rpm libhowl0-debuginfo-0.7-lp152.3.3.1.i586.rpm python3-avahi-0.7-lp152.3.3.1.i586.rpm openSUSE-2020-1337 Recommended update for libmaxminddb moderate openSUSE Leap 15.2 Update This update for libmaxminddb fixes the following issues: - update to 1.4.3: * Use of uninitialized memory in dump_entry_data_list() could have cause a heap buffer flow in mmdblookup [bsc#1175006] This update was imported from the SUSE:SLE-15:Update update project. libmaxminddb-1.4.3-lp152.2.3.1.src.rpm libmaxminddb-debugsource-1.4.3-lp152.2.3.1.x86_64.rpm libmaxminddb-devel-1.4.3-lp152.2.3.1.x86_64.rpm libmaxminddb0-1.4.3-lp152.2.3.1.x86_64.rpm libmaxminddb0-debuginfo-1.4.3-lp152.2.3.1.x86_64.rpm mmdblookup-1.4.3-lp152.2.3.1.x86_64.rpm mmdblookup-debuginfo-1.4.3-lp152.2.3.1.x86_64.rpm libmaxminddb-debugsource-1.4.3-lp152.2.3.1.i586.rpm libmaxminddb-devel-1.4.3-lp152.2.3.1.i586.rpm libmaxminddb0-1.4.3-lp152.2.3.1.i586.rpm libmaxminddb0-32bit-1.4.3-lp152.2.3.1.x86_64.rpm libmaxminddb0-32bit-debuginfo-1.4.3-lp152.2.3.1.x86_64.rpm libmaxminddb0-debuginfo-1.4.3-lp152.2.3.1.i586.rpm mmdblookup-1.4.3-lp152.2.3.1.i586.rpm mmdblookup-debuginfo-1.4.3-lp152.2.3.1.i586.rpm openSUSE-2020-1338 Recommended update for zlib moderate openSUSE Leap 15.2 Update This update for zlib provides the following fixes: - Permit a deflateParams() parameter change as soon as possible. (bsc#1174736) - Fix DFLTCC not flushing EOBS when creating raw streams. (bsc#1174551) This update was imported from the SUSE:SLE-15:Update update project. libminizip1-1.2.11-lp152.8.3.1.x86_64.rpm libminizip1-debuginfo-1.2.11-lp152.8.3.1.x86_64.rpm libz1-1.2.11-lp152.8.3.1.x86_64.rpm libz1-debuginfo-1.2.11-lp152.8.3.1.x86_64.rpm minizip-devel-1.2.11-lp152.8.3.1.x86_64.rpm zlib-1.2.11-lp152.8.3.1.src.rpm zlib-debugsource-1.2.11-lp152.8.3.1.x86_64.rpm zlib-devel-1.2.11-lp152.8.3.1.x86_64.rpm zlib-devel-static-1.2.11-lp152.8.3.1.x86_64.rpm libminizip1-1.2.11-lp152.8.3.1.i586.rpm libminizip1-32bit-1.2.11-lp152.8.3.1.x86_64.rpm libminizip1-32bit-debuginfo-1.2.11-lp152.8.3.1.x86_64.rpm libminizip1-debuginfo-1.2.11-lp152.8.3.1.i586.rpm libz1-1.2.11-lp152.8.3.1.i586.rpm libz1-32bit-1.2.11-lp152.8.3.1.x86_64.rpm libz1-32bit-debuginfo-1.2.11-lp152.8.3.1.x86_64.rpm libz1-debuginfo-1.2.11-lp152.8.3.1.i586.rpm minizip-devel-1.2.11-lp152.8.3.1.i586.rpm zlib-debugsource-1.2.11-lp152.8.3.1.i586.rpm zlib-devel-1.2.11-lp152.8.3.1.i586.rpm zlib-devel-32bit-1.2.11-lp152.8.3.1.x86_64.rpm zlib-devel-static-1.2.11-lp152.8.3.1.i586.rpm zlib-devel-static-32bit-1.2.11-lp152.8.3.1.x86_64.rpm openSUSE-2020-1353 Recommended update for yast2-storage-ng moderate openSUSE Leap 15.2 Update This update for autoyast2, yast2-storage-ng and libstorage-ng provides the following fixes: Fixes in autoyast2: - Fix 'autoyast' and 'clone_system' command line interfaces (bsc#1172548): * autoyast: Add a list-modules command to list all known modules. * autoyast: Display the correct client name in the help text. * autoyast: 'file' and 'module' command are now equivalent. Both of them support setting 'filename' and 'modname' arguments. * clone_system: Add a 'filename' option instead of always using '/root/autoinst.xml'. * clone_system: Move the logic to find the clonable modules. - Move pre-scripts to the autoinit client running them just after the profile has been processed. (bsc#1110413) - Do not remove interfaces configuration by default when there is not networking section defined in the profile. (bsc#1173793) - Export ntp_policy as CDATA so that empty strings are preserved for the second_stage. (bsc#1172026) - Saving log files of postpartitioning-scripts. (bsc#1145269) Fixes in yast2-storage-ng and libstorage-ng: - Fixed detection of shadowed subvolumes for roles using separate LVM volume groups for each filesystem. (bsc#1174475) - AutoinstProposal now properly reports the proposal as failed when it fails to find the disks. (bsc#1174469) - AutoYaST: do not append a suffix to LVM Volume Group names unless it is needed. (bsc#1115749) This update was imported from the SUSE:SLE-15-SP2:Update update project. autoyast2-4.2.42-lp152.2.3.1.noarch.rpm autoyast2-4.2.42-lp152.2.3.1.src.rpm autoyast2-installation-4.2.42-lp152.2.3.1.noarch.rpm libstorage-ng-4.2.76-lp152.2.6.1.src.rpm libstorage-ng-debuginfo-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-debugsource-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-devel-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-integration-tests-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-lang-4.2.76-lp152.2.6.1.noarch.rpm libstorage-ng-python3-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-python3-debuginfo-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-ruby-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-ruby-debuginfo-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-utils-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng-utils-debuginfo-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng1-4.2.76-lp152.2.6.1.x86_64.rpm libstorage-ng1-debuginfo-4.2.76-lp152.2.6.1.x86_64.rpm yast2-storage-ng-4.2.113-lp152.2.6.1.src.rpm yast2-storage-ng-4.2.113-lp152.2.6.1.x86_64.rpm libstorage-ng-debuginfo-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-debugsource-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-devel-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-integration-tests-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-python3-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-python3-debuginfo-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-ruby-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-ruby-debuginfo-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-utils-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng-utils-debuginfo-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng1-4.2.76-lp152.2.6.1.i586.rpm libstorage-ng1-debuginfo-4.2.76-lp152.2.6.1.i586.rpm yast2-storage-ng-4.2.113-lp152.2.6.1.i586.rpm openSUSE-2020-1344 Recommended update for akonadi-server moderate openSUSE Leap 15.2 Update This update for akonadi-server fixes the following issues: - SUSE Linux Enterprise Desktop doesn't include mysql/mariadb but SUSE Linux Enterprise Server does. So make mysql a Recommended (instead of Required) package when building for Backports and add a patch that checks in runtime if mysql is available before setting it as the default database and if it's not, use the QSQLITE3 driver (boo#1172539). Patches already submitted and approved by upstream. akonadi-server-20.04.2-lp152.2.3.1.src.rpm akonadi-server-20.04.2-lp152.2.3.1.x86_64.rpm akonadi-server-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm akonadi-server-debugsource-20.04.2-lp152.2.3.1.x86_64.rpm akonadi-server-devel-20.04.2-lp152.2.3.1.x86_64.rpm akonadi-server-devel-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm akonadi-server-lang-20.04.2-lp152.2.3.1.noarch.rpm akonadi-server-sqlite-20.04.2-lp152.2.3.1.x86_64.rpm akonadi-server-sqlite-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiAgentBase5-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiAgentBase5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiCore5-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiCore5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiPrivate5-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiPrivate5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiWidgets5-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiWidgets5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiXml5-20.04.2-lp152.2.3.1.x86_64.rpm libKF5AkonadiXml5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1343 Recommended update for osc-plugin-collab moderate openSUSE Leap 15.2 Update This update for osc-plugin-collab fixes the following issues: Update to version 0.103: + Call time.tzset() after changing the timezone (#53) + Fix python2 compatibility (#49) Update to version 0.102: + Fix configuring on python3 + Fix another str vs. bytes issue Update to version 0.101: + Port to python3 + Use https on the server Update to version 0.100: + Support new location for oscrc in ~/.config/osc/ osc-plugin-collab-0.103-lp152.4.3.1.noarch.rpm osc-plugin-collab-0.103-lp152.4.3.1.src.rpm openSUSE-2020-1387 Recommended update for sbsigntools moderate openSUSE Leap 15.2 Update This update for sbsigntools fixes the following issues: sbsigntools is shipped in version 0.9.3: * README: update git location and add mailing list information * sbvarsign: fix "EFI_VARIABLE_AUTHENTICATION_2.TimeStamp.Year" assignment * Fix PE/COFF checksum calculation * src/image.c: remove alignment of regions * sbvarsign: use SignedData instead of PKCS7 for authenticated updates * sbsign, sbvarsign: support engine based private keys sbsigntools-0.9.3-lp152.2.1.src.rpm sbsigntools-0.9.3-lp152.2.1.x86_64.rpm sbsigntools-debuginfo-0.9.3-lp152.2.1.x86_64.rpm sbsigntools-debugsource-0.9.3-lp152.2.1.x86_64.rpm openSUSE-2020-1373 Recommended update for transactional-update important openSUSE Leap 15.2 Update This update for transactional-update fixes the following issue: - Mount efivarfs on EFI systems. (bsc#1162320) If the EFI variables are not available, some incorrect parameters will be attached to grub2-install, writing the binary to a wrong location. Due to this, the system fails at reboot with a missing symbol error. This update was imported from the SUSE:SLE-15-SP2:Update update project. transactional-update-2.20.3-lp152.2.3.1.src.rpm transactional-update-2.20.3-lp152.2.3.1.x86_64.rpm transactional-update-debuginfo-2.20.3-lp152.2.3.1.x86_64.rpm transactional-update-debugsource-2.20.3-lp152.2.3.1.x86_64.rpm transactional-update-zypp-config-2.20.3-lp152.2.3.1.noarch.rpm transactional-update-2.20.3-lp152.2.3.1.i586.rpm transactional-update-debuginfo-2.20.3-lp152.2.3.1.i586.rpm transactional-update-debugsource-2.20.3-lp152.2.3.1.i586.rpm openSUSE-2020-1355 Recommended update for systemd moderate openSUSE Leap 15.2 Update This update for systemd fixes the following issues: - Improve logging when PID1 fails at setting a namespace up when spawning a command specified by 'Exec*='. (bsc#1172824, bsc#1142733) pid1: improve message when setting up namespace fails. execute: let's close glibc syslog channels too. execute: normalize logging in *execute.c*. execute: fix typo in error message. execute: drop explicit *log_open()*/*log_close()* now that it is unnecessary. execute: make use of the new logging mode in *execute.c* log: add a mode where we open the log fds for every single log message. log: let's make use of the fact that our functions return the negative error code for *log_oom()* too. execute: downgrade a log message ERR → WARNING, since we proceed ignoring its result. execute: rework logging in *setup_keyring()* to include unit info. execute: improve and augment execution log messages. - vconsole-setup: downgrade log message when setting font fails on dummy console. (bsc#1172195 bsc#1173539) - fix infinite timeout. (bsc#1158336) - bpf: mount bpffs by default on boot. (bsc#1146991) - man: explain precedence for options which take a list. - man: unify titling, fix description of precedence in sysusers.d(5) - udev-event: fix timeout log messages. This update was imported from the SUSE:SLE-15:Update update project. libsystemd0-mini-234-lp152.31.7.1.x86_64.rpm libsystemd0-mini-debuginfo-234-lp152.31.7.1.x86_64.rpm libudev-mini-devel-234-lp152.31.7.1.x86_64.rpm libudev-mini1-234-lp152.31.7.1.x86_64.rpm libudev-mini1-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-mini-234-lp152.31.7.1.src.rpm systemd-mini-234-lp152.31.7.1.x86_64.rpm systemd-mini-bash-completion-234-lp152.31.7.1.noarch.rpm systemd-mini-container-mini-234-lp152.31.7.1.x86_64.rpm systemd-mini-container-mini-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-mini-coredump-mini-234-lp152.31.7.1.x86_64.rpm systemd-mini-coredump-mini-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-mini-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-mini-debugsource-234-lp152.31.7.1.x86_64.rpm systemd-mini-devel-234-lp152.31.7.1.x86_64.rpm systemd-mini-sysvinit-234-lp152.31.7.1.x86_64.rpm udev-mini-234-lp152.31.7.1.x86_64.rpm udev-mini-debuginfo-234-lp152.31.7.1.x86_64.rpm libsystemd0-234-lp152.31.7.1.x86_64.rpm libsystemd0-debuginfo-234-lp152.31.7.1.x86_64.rpm libudev-devel-234-lp152.31.7.1.x86_64.rpm libudev1-234-lp152.31.7.1.x86_64.rpm libudev1-debuginfo-234-lp152.31.7.1.x86_64.rpm nss-myhostname-234-lp152.31.7.1.x86_64.rpm nss-myhostname-debuginfo-234-lp152.31.7.1.x86_64.rpm nss-mymachines-234-lp152.31.7.1.x86_64.rpm nss-mymachines-debuginfo-234-lp152.31.7.1.x86_64.rpm nss-systemd-234-lp152.31.7.1.x86_64.rpm nss-systemd-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-234-lp152.31.7.1.src.rpm systemd-234-lp152.31.7.1.x86_64.rpm systemd-bash-completion-234-lp152.31.7.1.noarch.rpm systemd-container-234-lp152.31.7.1.x86_64.rpm systemd-container-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-coredump-234-lp152.31.7.1.x86_64.rpm systemd-coredump-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-debugsource-234-lp152.31.7.1.x86_64.rpm systemd-devel-234-lp152.31.7.1.x86_64.rpm systemd-journal-remote-234-lp152.31.7.1.x86_64.rpm systemd-journal-remote-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-logger-234-lp152.31.7.1.x86_64.rpm systemd-network-234-lp152.31.7.1.x86_64.rpm systemd-network-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-sysvinit-234-lp152.31.7.1.x86_64.rpm udev-234-lp152.31.7.1.x86_64.rpm udev-debuginfo-234-lp152.31.7.1.x86_64.rpm libsystemd0-mini-234-lp152.31.7.1.i586.rpm libsystemd0-mini-debuginfo-234-lp152.31.7.1.i586.rpm libudev-mini-devel-234-lp152.31.7.1.i586.rpm libudev-mini1-234-lp152.31.7.1.i586.rpm libudev-mini1-debuginfo-234-lp152.31.7.1.i586.rpm systemd-mini-234-lp152.31.7.1.i586.rpm systemd-mini-container-mini-234-lp152.31.7.1.i586.rpm systemd-mini-container-mini-debuginfo-234-lp152.31.7.1.i586.rpm systemd-mini-coredump-mini-234-lp152.31.7.1.i586.rpm systemd-mini-coredump-mini-debuginfo-234-lp152.31.7.1.i586.rpm systemd-mini-debuginfo-234-lp152.31.7.1.i586.rpm systemd-mini-debugsource-234-lp152.31.7.1.i586.rpm systemd-mini-devel-234-lp152.31.7.1.i586.rpm systemd-mini-sysvinit-234-lp152.31.7.1.i586.rpm udev-mini-234-lp152.31.7.1.i586.rpm udev-mini-debuginfo-234-lp152.31.7.1.i586.rpm libsystemd0-234-lp152.31.7.1.i586.rpm libsystemd0-32bit-234-lp152.31.7.1.x86_64.rpm libsystemd0-32bit-debuginfo-234-lp152.31.7.1.x86_64.rpm libsystemd0-debuginfo-234-lp152.31.7.1.i586.rpm libudev-devel-234-lp152.31.7.1.i586.rpm libudev-devel-32bit-234-lp152.31.7.1.x86_64.rpm libudev1-234-lp152.31.7.1.i586.rpm libudev1-32bit-234-lp152.31.7.1.x86_64.rpm libudev1-32bit-debuginfo-234-lp152.31.7.1.x86_64.rpm libudev1-debuginfo-234-lp152.31.7.1.i586.rpm nss-myhostname-234-lp152.31.7.1.i586.rpm nss-myhostname-32bit-234-lp152.31.7.1.x86_64.rpm nss-myhostname-32bit-debuginfo-234-lp152.31.7.1.x86_64.rpm nss-myhostname-debuginfo-234-lp152.31.7.1.i586.rpm nss-mymachines-234-lp152.31.7.1.i586.rpm nss-mymachines-32bit-234-lp152.31.7.1.x86_64.rpm nss-mymachines-32bit-debuginfo-234-lp152.31.7.1.x86_64.rpm nss-mymachines-debuginfo-234-lp152.31.7.1.i586.rpm nss-systemd-234-lp152.31.7.1.i586.rpm nss-systemd-debuginfo-234-lp152.31.7.1.i586.rpm systemd-234-lp152.31.7.1.i586.rpm systemd-32bit-234-lp152.31.7.1.x86_64.rpm systemd-32bit-debuginfo-234-lp152.31.7.1.x86_64.rpm systemd-container-234-lp152.31.7.1.i586.rpm systemd-container-debuginfo-234-lp152.31.7.1.i586.rpm systemd-coredump-234-lp152.31.7.1.i586.rpm systemd-coredump-debuginfo-234-lp152.31.7.1.i586.rpm systemd-debuginfo-234-lp152.31.7.1.i586.rpm systemd-debugsource-234-lp152.31.7.1.i586.rpm systemd-devel-234-lp152.31.7.1.i586.rpm systemd-journal-remote-234-lp152.31.7.1.i586.rpm systemd-journal-remote-debuginfo-234-lp152.31.7.1.i586.rpm systemd-logger-234-lp152.31.7.1.i586.rpm systemd-network-234-lp152.31.7.1.i586.rpm systemd-network-debuginfo-234-lp152.31.7.1.i586.rpm systemd-sysvinit-234-lp152.31.7.1.i586.rpm udev-234-lp152.31.7.1.i586.rpm udev-debuginfo-234-lp152.31.7.1.i586.rpm openSUSE-2020-1356 Security update for php7 moderate openSUSE Leap 15.2 Update This update for php7 fixes the following issues: - CVE-2020-7068: Use of freed hash key in the phar_parse_zipfile function (bsc#1175223). This update was imported from the SUSE:SLE-15-SP2:Update update project. apache2-mod_php7-7.4.6-lp152.2.6.1.x86_64.rpm apache2-mod_php7-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-7.4.6-lp152.2.6.1.src.rpm php7-7.4.6-lp152.2.6.1.x86_64.rpm php7-bcmath-7.4.6-lp152.2.6.1.x86_64.rpm php7-bcmath-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-bz2-7.4.6-lp152.2.6.1.x86_64.rpm php7-bz2-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-calendar-7.4.6-lp152.2.6.1.x86_64.rpm php7-calendar-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-ctype-7.4.6-lp152.2.6.1.x86_64.rpm php7-ctype-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-curl-7.4.6-lp152.2.6.1.x86_64.rpm php7-curl-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-dba-7.4.6-lp152.2.6.1.x86_64.rpm php7-dba-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-debugsource-7.4.6-lp152.2.6.1.x86_64.rpm php7-devel-7.4.6-lp152.2.6.1.x86_64.rpm php7-dom-7.4.6-lp152.2.6.1.x86_64.rpm php7-dom-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-embed-7.4.6-lp152.2.6.1.x86_64.rpm php7-embed-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-enchant-7.4.6-lp152.2.6.1.x86_64.rpm php7-enchant-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-exif-7.4.6-lp152.2.6.1.x86_64.rpm php7-exif-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-fastcgi-7.4.6-lp152.2.6.1.x86_64.rpm php7-fastcgi-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-fileinfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-fileinfo-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-firebird-7.4.6-lp152.2.6.1.x86_64.rpm php7-firebird-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-fpm-7.4.6-lp152.2.6.1.x86_64.rpm php7-fpm-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-ftp-7.4.6-lp152.2.6.1.x86_64.rpm php7-ftp-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-gd-7.4.6-lp152.2.6.1.x86_64.rpm php7-gd-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-gettext-7.4.6-lp152.2.6.1.x86_64.rpm php7-gettext-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-gmp-7.4.6-lp152.2.6.1.x86_64.rpm php7-gmp-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-iconv-7.4.6-lp152.2.6.1.x86_64.rpm php7-iconv-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-intl-7.4.6-lp152.2.6.1.x86_64.rpm php7-intl-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-json-7.4.6-lp152.2.6.1.x86_64.rpm php7-json-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-ldap-7.4.6-lp152.2.6.1.x86_64.rpm php7-ldap-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-mbstring-7.4.6-lp152.2.6.1.x86_64.rpm php7-mbstring-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-mysql-7.4.6-lp152.2.6.1.x86_64.rpm php7-mysql-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-odbc-7.4.6-lp152.2.6.1.x86_64.rpm php7-odbc-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-opcache-7.4.6-lp152.2.6.1.x86_64.rpm php7-opcache-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-openssl-7.4.6-lp152.2.6.1.x86_64.rpm php7-openssl-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-pcntl-7.4.6-lp152.2.6.1.x86_64.rpm php7-pcntl-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-pdo-7.4.6-lp152.2.6.1.x86_64.rpm php7-pdo-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-pgsql-7.4.6-lp152.2.6.1.x86_64.rpm php7-pgsql-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-phar-7.4.6-lp152.2.6.1.x86_64.rpm php7-phar-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-posix-7.4.6-lp152.2.6.1.x86_64.rpm php7-posix-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-readline-7.4.6-lp152.2.6.1.x86_64.rpm php7-readline-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-shmop-7.4.6-lp152.2.6.1.x86_64.rpm php7-shmop-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-snmp-7.4.6-lp152.2.6.1.x86_64.rpm php7-snmp-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-soap-7.4.6-lp152.2.6.1.x86_64.rpm php7-soap-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-sockets-7.4.6-lp152.2.6.1.x86_64.rpm php7-sockets-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-sodium-7.4.6-lp152.2.6.1.x86_64.rpm php7-sodium-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-sqlite-7.4.6-lp152.2.6.1.x86_64.rpm php7-sqlite-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-sysvmsg-7.4.6-lp152.2.6.1.x86_64.rpm php7-sysvmsg-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-sysvsem-7.4.6-lp152.2.6.1.x86_64.rpm php7-sysvsem-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-sysvshm-7.4.6-lp152.2.6.1.x86_64.rpm php7-sysvshm-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-tidy-7.4.6-lp152.2.6.1.x86_64.rpm php7-tidy-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-tokenizer-7.4.6-lp152.2.6.1.x86_64.rpm php7-tokenizer-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-xmlreader-7.4.6-lp152.2.6.1.x86_64.rpm php7-xmlreader-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-xmlrpc-7.4.6-lp152.2.6.1.x86_64.rpm php7-xmlrpc-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-xmlwriter-7.4.6-lp152.2.6.1.x86_64.rpm php7-xmlwriter-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-xsl-7.4.6-lp152.2.6.1.x86_64.rpm php7-xsl-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-zip-7.4.6-lp152.2.6.1.x86_64.rpm php7-zip-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-zlib-7.4.6-lp152.2.6.1.x86_64.rpm php7-zlib-debuginfo-7.4.6-lp152.2.6.1.x86_64.rpm php7-test-7.4.6-lp152.2.6.1.src.rpm php7-test-7.4.6-lp152.2.6.1.x86_64.rpm apache2-mod_php7-7.4.6-lp152.2.6.1.i586.rpm apache2-mod_php7-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-7.4.6-lp152.2.6.1.i586.rpm php7-bcmath-7.4.6-lp152.2.6.1.i586.rpm php7-bcmath-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-bz2-7.4.6-lp152.2.6.1.i586.rpm php7-bz2-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-calendar-7.4.6-lp152.2.6.1.i586.rpm php7-calendar-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-ctype-7.4.6-lp152.2.6.1.i586.rpm php7-ctype-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-curl-7.4.6-lp152.2.6.1.i586.rpm php7-curl-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-dba-7.4.6-lp152.2.6.1.i586.rpm php7-dba-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-debugsource-7.4.6-lp152.2.6.1.i586.rpm php7-devel-7.4.6-lp152.2.6.1.i586.rpm php7-dom-7.4.6-lp152.2.6.1.i586.rpm php7-dom-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-embed-7.4.6-lp152.2.6.1.i586.rpm php7-embed-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-enchant-7.4.6-lp152.2.6.1.i586.rpm php7-enchant-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-exif-7.4.6-lp152.2.6.1.i586.rpm php7-exif-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-fastcgi-7.4.6-lp152.2.6.1.i586.rpm php7-fastcgi-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-fileinfo-7.4.6-lp152.2.6.1.i586.rpm php7-fileinfo-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-firebird-7.4.6-lp152.2.6.1.i586.rpm php7-firebird-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-fpm-7.4.6-lp152.2.6.1.i586.rpm php7-fpm-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-ftp-7.4.6-lp152.2.6.1.i586.rpm php7-ftp-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-gd-7.4.6-lp152.2.6.1.i586.rpm php7-gd-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-gettext-7.4.6-lp152.2.6.1.i586.rpm php7-gettext-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-gmp-7.4.6-lp152.2.6.1.i586.rpm php7-gmp-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-iconv-7.4.6-lp152.2.6.1.i586.rpm php7-iconv-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-intl-7.4.6-lp152.2.6.1.i586.rpm php7-intl-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-json-7.4.6-lp152.2.6.1.i586.rpm php7-json-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-ldap-7.4.6-lp152.2.6.1.i586.rpm php7-ldap-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-mbstring-7.4.6-lp152.2.6.1.i586.rpm php7-mbstring-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-mysql-7.4.6-lp152.2.6.1.i586.rpm php7-mysql-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-odbc-7.4.6-lp152.2.6.1.i586.rpm php7-odbc-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-opcache-7.4.6-lp152.2.6.1.i586.rpm php7-opcache-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-openssl-7.4.6-lp152.2.6.1.i586.rpm php7-openssl-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-pcntl-7.4.6-lp152.2.6.1.i586.rpm php7-pcntl-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-pdo-7.4.6-lp152.2.6.1.i586.rpm php7-pdo-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-pgsql-7.4.6-lp152.2.6.1.i586.rpm php7-pgsql-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-phar-7.4.6-lp152.2.6.1.i586.rpm php7-phar-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-posix-7.4.6-lp152.2.6.1.i586.rpm php7-posix-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-readline-7.4.6-lp152.2.6.1.i586.rpm php7-readline-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-shmop-7.4.6-lp152.2.6.1.i586.rpm php7-shmop-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-snmp-7.4.6-lp152.2.6.1.i586.rpm php7-snmp-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-soap-7.4.6-lp152.2.6.1.i586.rpm php7-soap-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-sockets-7.4.6-lp152.2.6.1.i586.rpm php7-sockets-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-sodium-7.4.6-lp152.2.6.1.i586.rpm php7-sodium-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-sqlite-7.4.6-lp152.2.6.1.i586.rpm php7-sqlite-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-sysvmsg-7.4.6-lp152.2.6.1.i586.rpm php7-sysvmsg-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-sysvsem-7.4.6-lp152.2.6.1.i586.rpm php7-sysvsem-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-sysvshm-7.4.6-lp152.2.6.1.i586.rpm php7-sysvshm-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-tidy-7.4.6-lp152.2.6.1.i586.rpm php7-tidy-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-tokenizer-7.4.6-lp152.2.6.1.i586.rpm php7-tokenizer-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-xmlreader-7.4.6-lp152.2.6.1.i586.rpm php7-xmlreader-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-xmlrpc-7.4.6-lp152.2.6.1.i586.rpm php7-xmlrpc-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-xmlwriter-7.4.6-lp152.2.6.1.i586.rpm php7-xmlwriter-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-xsl-7.4.6-lp152.2.6.1.i586.rpm php7-xsl-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-zip-7.4.6-lp152.2.6.1.i586.rpm php7-zip-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-zlib-7.4.6-lp152.2.6.1.i586.rpm php7-zlib-debuginfo-7.4.6-lp152.2.6.1.i586.rpm php7-test-7.4.6-lp152.2.6.1.i586.rpm openSUSE-2020-1357 Recommended update for grub2 important openSUSE Leap 15.2 Update This update for grub2 fixes the following issues: - The GRUB_VERIFY_FLAGS_DEFER_AUTH is enabled regardless secure boot status (bsc#1175766) A secure boot status check has been added before requesting other verifiers to verify external module, therefore external module loading can work after shim_lock module is loaded and secure boot turned off. - Make consistent check to enable relative path on btrfs (bsc#1174567) This fix unified the test in grub-install and grub-mkconfig. The path to default or selected btrfs subvolume/snapshot is used if the root file system is btrfs and the config has enabled btrfs snapshot booting. This update was imported from the SUSE:SLE-15-SP2:Update update project. grub2-2.04-lp152.7.12.1.src.rpm grub2-2.04-lp152.7.12.1.x86_64.rpm grub2-branding-upstream-2.04-lp152.7.12.1.x86_64.rpm grub2-debuginfo-2.04-lp152.7.12.1.x86_64.rpm grub2-debugsource-2.04-lp152.7.12.1.x86_64.rpm grub2-i386-pc-2.04-lp152.7.12.1.noarch.rpm grub2-i386-pc-debug-2.04-lp152.7.12.1.noarch.rpm grub2-snapper-plugin-2.04-lp152.7.12.1.noarch.rpm grub2-systemd-sleep-plugin-2.04-lp152.7.12.1.noarch.rpm grub2-x86_64-efi-2.04-lp152.7.12.1.noarch.rpm grub2-x86_64-efi-debug-2.04-lp152.7.12.1.noarch.rpm grub2-x86_64-xen-2.04-lp152.7.12.1.noarch.rpm grub2-2.04-lp152.7.12.1.i586.rpm grub2-branding-upstream-2.04-lp152.7.12.1.i586.rpm grub2-debuginfo-2.04-lp152.7.12.1.i586.rpm grub2-debugsource-2.04-lp152.7.12.1.i586.rpm grub2-i386-efi-2.04-lp152.7.12.1.noarch.rpm grub2-i386-efi-debug-2.04-lp152.7.12.1.noarch.rpm grub2-i386-xen-2.04-lp152.7.12.1.noarch.rpm openSUSE-2020-1358 Recommended update for linuxrc moderate openSUSE Leap 15.2 Update This update for linuxrc fixes the following issues: - s390: set rd.zdev=no-auto if auto-config has been turned off. (bsc#1168036) This update was imported from the SUSE:SLE-15-SP2:Update update project. linuxrc-7.0.15.1-lp152.2.3.1.src.rpm linuxrc-7.0.15.1-lp152.2.3.1.x86_64.rpm linuxrc-debuginfo-7.0.15.1-lp152.2.3.1.x86_64.rpm linuxrc-debugsource-7.0.15.1-lp152.2.3.1.x86_64.rpm linuxrc-7.0.15.1-lp152.2.3.1.i586.rpm linuxrc-debuginfo-7.0.15.1-lp152.2.3.1.i586.rpm linuxrc-debugsource-7.0.15.1-lp152.2.3.1.i586.rpm openSUSE-2020-1359 Security update for curl moderate openSUSE Leap 15.2 Update This update for curl fixes the following issues: - An application that performs multiple requests with libcurl's multi API and sets the 'CURLOPT_CONNECT_ONLY' option, might in rare circumstances experience that when subsequently using the setup connect-only transfer, libcurl will pick and use the wrong connection and instead pick another one the application has created since then. [bsc#1175109, CVE-2020-8231] This update was imported from the SUSE:SLE-15-SP2:Update update project. curl-7.66.0-lp152.3.6.1.src.rpm curl-7.66.0-lp152.3.6.1.x86_64.rpm curl-debuginfo-7.66.0-lp152.3.6.1.x86_64.rpm curl-debugsource-7.66.0-lp152.3.6.1.x86_64.rpm libcurl-devel-7.66.0-lp152.3.6.1.x86_64.rpm libcurl4-7.66.0-lp152.3.6.1.x86_64.rpm libcurl4-debuginfo-7.66.0-lp152.3.6.1.x86_64.rpm curl-7.66.0-lp152.3.6.1.i586.rpm curl-debuginfo-7.66.0-lp152.3.6.1.i586.rpm curl-debugsource-7.66.0-lp152.3.6.1.i586.rpm libcurl-devel-32bit-7.66.0-lp152.3.6.1.x86_64.rpm libcurl-devel-7.66.0-lp152.3.6.1.i586.rpm libcurl4-32bit-7.66.0-lp152.3.6.1.x86_64.rpm libcurl4-32bit-debuginfo-7.66.0-lp152.3.6.1.x86_64.rpm libcurl4-7.66.0-lp152.3.6.1.i586.rpm libcurl4-debuginfo-7.66.0-lp152.3.6.1.i586.rpm openSUSE-2020-1360 Recommended update for nfs-utils moderate openSUSE Leap 15.2 Update This update for nfs-utils fixes the following issues: - Fix a bug when concurrent 'gssd' requests arrive from kernel, causing hanging NFS mounts. (bsc#1174260) This update was imported from the SUSE:SLE-15-SP1:Update update project. nfs-client-2.1.1-lp152.9.3.1.x86_64.rpm nfs-client-debuginfo-2.1.1-lp152.9.3.1.x86_64.rpm nfs-doc-2.1.1-lp152.9.3.1.x86_64.rpm nfs-kernel-server-2.1.1-lp152.9.3.1.x86_64.rpm nfs-kernel-server-debuginfo-2.1.1-lp152.9.3.1.x86_64.rpm nfs-utils-2.1.1-lp152.9.3.1.src.rpm nfs-utils-debuginfo-2.1.1-lp152.9.3.1.x86_64.rpm nfs-utils-debugsource-2.1.1-lp152.9.3.1.x86_64.rpm nfs-client-2.1.1-lp152.9.3.1.i586.rpm nfs-client-debuginfo-2.1.1-lp152.9.3.1.i586.rpm nfs-doc-2.1.1-lp152.9.3.1.i586.rpm nfs-kernel-server-2.1.1-lp152.9.3.1.i586.rpm nfs-kernel-server-debuginfo-2.1.1-lp152.9.3.1.i586.rpm nfs-utils-debuginfo-2.1.1-lp152.9.3.1.i586.rpm nfs-utils-debugsource-2.1.1-lp152.9.3.1.i586.rpm openSUSE-2020-1361 Recommended update for iputils moderate openSUSE Leap 15.2 Update This update for iputils fixes the following issue: - ping: Remove workaround for bug in IP_RECVERR on raw sockets. (bsc#927831) This update was imported from the SUSE:SLE-15:Update update project. iputils-debuginfo-s20161105-lp152.8.3.1.x86_64.rpm iputils-debugsource-s20161105-lp152.8.3.1.x86_64.rpm iputils-s20161105-lp152.8.3.1.src.rpm iputils-s20161105-lp152.8.3.1.x86_64.rpm rarpd-debuginfo-s20161105-lp152.8.3.1.x86_64.rpm rarpd-s20161105-lp152.8.3.1.x86_64.rpm iputils-debuginfo-s20161105-lp152.8.3.1.i586.rpm iputils-debugsource-s20161105-lp152.8.3.1.i586.rpm iputils-s20161105-lp152.8.3.1.i586.rpm rarpd-debuginfo-s20161105-lp152.8.3.1.i586.rpm rarpd-s20161105-lp152.8.3.1.i586.rpm openSUSE-2020-1362 Recommended update for python-kiwi moderate openSUSE Leap 15.2 Update This update for python-kiwi contains the following fixes: - Bump version up to 9.21.7: This version upgrade includes several fixes: * Skip filesystem check for XFS prior xfs_grow running xfs_repair check isn't strictly necessary before resizing, and in some cases it may even prevent resizing by giving an error that would be cleared through mounting the fs (e.g. when the fs wasn't cleanly umounted, and thus letting xfs recover and replay its journal). Given that xfs can only grow online (while being mounted), this is sufficient to ensure that the fs is in a state where it can be resized. This is related to bsc#1174009. (bsc#1174009) * Fixed grub setup in EFI/BOOT directory kiwi copied the same grub.cfg file as it exists in boot/grub2 to the efi path. This is wrong as the setup in the efi boot directory is used to enable normal grub loading and not providing the user grub configuration. In addition the changes here makes sure that the early grub boot code is placed into the system in any EFI case except for secure boot when shim-install is present. If shim-install is present it also creates the early grub boot setup such that kiwi doesn't have to do it. This Fixes #1491 and Fixes bsc#1172908. (bsc#1172908) * Use rsync in inplace transfer mode Using the --inplace option in rsync helps to save space on syncing the rootfs data and prevents e.g OBS workers from running out of VM space when transfering root filesystem data. Also using --inplace allows to keep hardlinks intact. This is related to bsc#1096738. (bsc#1096738) * Don't keep copy of grub2-install in the system To prevent shim-install from calling grub2-install in uefi mode kiwi temporary replaces the tool by a noop. This acts as a workaround for an issue in shim-install. However the workaround left a file copy of grub2-install in the system which should not happen. This commit Fixes bsc#1173226 and Fixes #1490. (bsc#1173226) * Fixes live ISOs This commit fixes iso images. Due to a change introduced in c7ed1cf live ISOs were no longer booting as the rootfs.img filesystem was copied to the squashfs container while being still mounted. Because of that, at boot time, it refused to mount. This commit adds umount method for the filesystem base class, so it can be umounted before deleting the instance. Fixes #1489 and bsc#1173356. (bsc#1173356) * Support grub timeout_style parameter Grub supports a style setting that influences the display of the menu depending on the configured timeout value. With this patch kiwi allows to specify the style via a new bootloader parameter named timeout_style="hidden|countdown". If not set the grub default applies which shows the menu in any case. This Fixes bsc#1165730 and Fixes #1404. (bsc#1165730) * Use auto video mode as default for grub An explicit video mode 800x600 was used for grub if no video mode setup exists in the XML description. For grub this should better result in the auto mode. Related to bsc#1165730. (bsc#1165730) This update was imported from the SUSE:SLE-15-SP1:Update update project. dracut-kiwi-lib-9.21.7-lp152.5.7.1.x86_64.rpm dracut-kiwi-live-9.21.7-lp152.5.7.1.x86_64.rpm dracut-kiwi-oem-dump-9.21.7-lp152.5.7.1.x86_64.rpm dracut-kiwi-oem-repart-9.21.7-lp152.5.7.1.x86_64.rpm dracut-kiwi-overlay-9.21.7-lp152.5.7.1.x86_64.rpm kiwi-man-pages-9.21.7-lp152.5.7.1.x86_64.rpm kiwi-pxeboot-9.21.7-lp152.5.7.1.x86_64.rpm kiwi-tools-9.21.7-lp152.5.7.1.x86_64.rpm kiwi-tools-debuginfo-9.21.7-lp152.5.7.1.x86_64.rpm python-kiwi-9.21.7-lp152.5.7.1.src.rpm python-kiwi-debugsource-9.21.7-lp152.5.7.1.x86_64.rpm python3-kiwi-9.21.7-lp152.5.7.1.x86_64.rpm dracut-kiwi-lib-9.21.7-lp152.5.7.1.i586.rpm dracut-kiwi-live-9.21.7-lp152.5.7.1.i586.rpm dracut-kiwi-oem-dump-9.21.7-lp152.5.7.1.i586.rpm dracut-kiwi-oem-repart-9.21.7-lp152.5.7.1.i586.rpm dracut-kiwi-overlay-9.21.7-lp152.5.7.1.i586.rpm kiwi-man-pages-9.21.7-lp152.5.7.1.i586.rpm kiwi-pxeboot-9.21.7-lp152.5.7.1.i586.rpm kiwi-tools-9.21.7-lp152.5.7.1.i586.rpm kiwi-tools-debuginfo-9.21.7-lp152.5.7.1.i586.rpm python-kiwi-debugsource-9.21.7-lp152.5.7.1.i586.rpm python3-kiwi-9.21.7-lp152.5.7.1.i586.rpm openSUSE-2020-1365 Recommended update for 389-ds moderate openSUSE Leap 15.2 Update This update for 389-ds fixes the following issues: Update from version 1.4.3.9~git0.3eb8617f6 to version 1.4.3.12~git0.9bc042902 - It should not be allowed to delete Managed Entry manually - SSL alert: The value of sslVersionMax "TLS1.3" is higher than the supported version - Fix instance name length for interactive install - JSON Error output has redundant messages - If dbhome directory is set online backup fails - Separate the BDB backend monitors - entryUSN is duplicated after memberOf operation - Fix disk_mon_check_diskspace types - Resolve upstream stability and fix rollup. (bsc#1174057) - Add option to reject internal unindexed searches - dsidm ou delete fails - add more logconv stats for the new access log keywords - db2ldif crashes when LDIF file can't be accessed - add new access log keywords for wtime and optime - Fix Allowed and Denied Ciphers lists - WebUI - UI - attr uniqueness - selecting empty subtree crashes cockpit - log warning when thread number is very different from autotuned value - Reindex task may create abandoned index file - Log an error when a search is fully unindexed - fix SLE15.2 install issps - dsctl fails with instance names that contain slapd- - Memory leaks in disk monitoring - nsIndexIDListScanLimit accepts any value - A distinguished value can be missing in an entry - Healthcheck should look for notes=A/F in access log - Set the default minimum worker threads - pwdReset can be modified by a user - Correct numSubordinates value for cn=monitor - dsctl and dsidm do not errors correctly when using JSON - Winsync setting winSyncWindowsFilter not working as expected - improve autotune defaults - Add option to healthcheck to list all the lint reports - UI - improve modal validation when creating an instance This update was imported from the SUSE:SLE-15-SP2:Update update project. 389-ds-1.4.3.12~git0.9bc042902-lp152.2.6.1.src.rpm 389-ds-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm 389-ds-debuginfo-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm 389-ds-debugsource-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm 389-ds-devel-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm 389-ds-snmp-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm 389-ds-snmp-debuginfo-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm lib389-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm libsvrcore0-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm libsvrcore0-debuginfo-1.4.3.12~git0.9bc042902-lp152.2.6.1.x86_64.rpm openSUSE-2020-1874 Recommended update for icewm moderate openSUSE Leap 15.2 Update This update for icewm fixes the following issues: - Fixes an issue where icewm updates could no longer be installed (bsc#1173441, bsc#1170420) This update was imported from the SUSE:SLE-15:Update update project. icewm-1.4.2-lp152.12.6.1.src.rpm icewm-1.4.2-lp152.12.6.1.x86_64.rpm icewm-config-upstream-1.4.2-lp152.12.6.1.noarch.rpm icewm-debuginfo-1.4.2-lp152.12.6.1.x86_64.rpm icewm-debugsource-1.4.2-lp152.12.6.1.x86_64.rpm icewm-default-1.4.2-lp152.12.6.1.x86_64.rpm icewm-default-debuginfo-1.4.2-lp152.12.6.1.x86_64.rpm icewm-lang-1.4.2-lp152.12.6.1.noarch.rpm icewm-lite-1.4.2-lp152.12.6.1.x86_64.rpm icewm-lite-debuginfo-1.4.2-lp152.12.6.1.x86_64.rpm icewm-1.4.2-lp152.12.6.1.i586.rpm icewm-debuginfo-1.4.2-lp152.12.6.1.i586.rpm icewm-debugsource-1.4.2-lp152.12.6.1.i586.rpm icewm-default-1.4.2-lp152.12.6.1.i586.rpm icewm-default-debuginfo-1.4.2-lp152.12.6.1.i586.rpm icewm-lite-1.4.2-lp152.12.6.1.i586.rpm icewm-lite-debuginfo-1.4.2-lp152.12.6.1.i586.rpm openSUSE-2020-1366 Recommended update for yast2-rmt moderate openSUSE Leap 15.2 Update This update for yast2-rmt fixes the following issues: - Handle Common Name length. (bsc#1172674) - Changed placeholders in translatable strings to support better the 'gettext' language format tags. (bsc#1171555) This update was imported from the SUSE:SLE-15:Update update project. yast2-rmt-1.3.2-lp152.2.3.1.noarch.rpm yast2-rmt-1.3.2-lp152.2.3.1.src.rpm openSUSE-2020-1367 Recommended update for lshw moderate openSUSE Leap 15.2 Update This update for lshw fixes the following issues: - Fixes the detection of powerpc products (bsc#1172156) - Fixed an issue where lshw crashed on powerpc and aarch64 (bsc#1168865, bsc#1169668) This update was imported from the SUSE:SLE-15-SP2:Update update project. lshw-B.02.19.2-lp152.2.3.1.src.rpm lshw-B.02.19.2-lp152.2.3.1.x86_64.rpm lshw-debuginfo-B.02.19.2-lp152.2.3.1.x86_64.rpm lshw-debugsource-B.02.19.2-lp152.2.3.1.x86_64.rpm lshw-gui-B.02.19.2-lp152.2.3.1.x86_64.rpm lshw-gui-debuginfo-B.02.19.2-lp152.2.3.1.x86_64.rpm lshw-lang-B.02.19.2-lp152.2.3.1.noarch.rpm openSUSE-2020-1393 Security update for python-Flask-Cors moderate openSUSE Leap 15.2 Update This update for python-Flask-Cors fixes the following issues: - CVE-2020-25032: fix a relative directory traversal vulnerability (bsc#1175986). python-Flask-Cors-3.0.8-lp152.2.3.1.src.rpm python2-Flask-Cors-3.0.8-lp152.2.3.1.noarch.rpm python3-Flask-Cors-3.0.8-lp152.2.3.1.noarch.rpm openSUSE-2020-1394 Recommended update for keepassxc moderate openSUSE Leap 15.2 Update This update for keepassxc fixes the following issues: keepassxc was updated to version 2.6.1: - Add menu entries for auto-typing only username or only password [#4891] - Browser: Add command for retrieving current TOTP [#5278] - Improve man pages [#5010] - Linux: Support Xfce screen lock signals [#4971] - Linux: Add OARS metadata to AppStream markup [#5031] - SSH Agent: Substitute tilde with %USERPROFILE% on Windows [#5116] - Improve password generator UI and UX [#5129] - Do not prompt to restart if switching the theme back and forth [#5084] - Change actions for F1, F2, and F3 keys [#5082] - Skip referenced passwords in health check report [#5056] - Check system-wide Qt translations directory for downstream - translations packaging [#5064] - macOS: Change password visibility toggle shortcut to Ctrl+H to - avoid conflict with system shortcut [#5114] - Browser: Only display domain name in browser access confirm dialog to avoid overly wide window sizes [#5214] - Fix clipboard not being cleared when database is locked while timeout is still active [#5184] - Fix list of previous databases not being cleared in some cases [#5123] - Fix saving of non-data changes on database lock [#5210] - Fix search results banner theming [#5197] - Don’t enforce theme palette in Classic theme mode and add hover effect for buttons [#5122, #5267] - Fix label clipping in settings on high-DPI screens [#5227] - Fix excessive memory usage by icons on systems with high-DPI screens [#5266] - Fix crash if number of TOTP digits exceeds ten [#5106] - Fix slot detection when first YubiKey is configured on the second slot [#5004] - Prevent crash if focus widget gets deleted during saving [#5005] - Always show buttons for opening or saving attachments [#4956] - Update link to Auto-Type help [#5228] - Fix build errors with Ninja [#5121] - CLI: Fix db-info command wrongly labelled as db-show in usage listing [#5140] - Windows: Use Classic theme by default if high-contrast mode is on [#5191] - Linux: Add workaround for qt5ct bug, causing icons not to show up [#5011] - Linux: Correct high-DPI display by not allowing fractional scaling [#5185] - Browser: Consider subdomain and path when requesting only “best-matching credentials” [#4832] - SSH Agent: Always forget all keys on lock [#5115] keepassxc-2.6.1-lp152.3.6.1.src.rpm keepassxc-2.6.1-lp152.3.6.1.x86_64.rpm keepassxc-debuginfo-2.6.1-lp152.3.6.1.x86_64.rpm keepassxc-debugsource-2.6.1-lp152.3.6.1.x86_64.rpm keepassxc-lang-2.6.1-lp152.3.6.1.noarch.rpm openSUSE-2020-1369 Security update for squid critical openSUSE Leap 15.2 Update This update for squid fixes the following issues: squid was updated to version 4.13: - CVE-2020-24606: Fix livelocking in peerDigestHandleReply (bsc#1175671). - CVE-2020-15811: Improve Transfer-Encoding handling (bsc#1175665). - CVE-2020-15810: Enforce token characters for field-name (bsc#1175664). This update was imported from the SUSE:SLE-15:Update update project. squid-4.13-lp152.2.6.1.src.rpm squid-4.13-lp152.2.6.1.x86_64.rpm squid-debuginfo-4.13-lp152.2.6.1.x86_64.rpm squid-debugsource-4.13-lp152.2.6.1.x86_64.rpm openSUSE-2020-1370 Security update for libX11 moderate openSUSE Leap 15.2 Update This update for libX11 fixes the following issues: - CVE-2020-14363: Fix an integer overflow in init_om() (bsc#1175239). This update was imported from the SUSE:SLE-15:Update update project. libX11-1.6.5-lp152.5.9.1.src.rpm libX11-6-1.6.5-lp152.5.9.1.x86_64.rpm libX11-6-debuginfo-1.6.5-lp152.5.9.1.x86_64.rpm libX11-data-1.6.5-lp152.5.9.1.noarch.rpm libX11-debugsource-1.6.5-lp152.5.9.1.x86_64.rpm libX11-devel-1.6.5-lp152.5.9.1.x86_64.rpm libX11-xcb1-1.6.5-lp152.5.9.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.5-lp152.5.9.1.x86_64.rpm libX11-6-1.6.5-lp152.5.9.1.i586.rpm libX11-6-32bit-1.6.5-lp152.5.9.1.x86_64.rpm libX11-6-32bit-debuginfo-1.6.5-lp152.5.9.1.x86_64.rpm libX11-6-debuginfo-1.6.5-lp152.5.9.1.i586.rpm libX11-debugsource-1.6.5-lp152.5.9.1.i586.rpm libX11-devel-1.6.5-lp152.5.9.1.i586.rpm libX11-devel-32bit-1.6.5-lp152.5.9.1.x86_64.rpm libX11-xcb1-1.6.5-lp152.5.9.1.i586.rpm libX11-xcb1-32bit-1.6.5-lp152.5.9.1.x86_64.rpm libX11-xcb1-32bit-debuginfo-1.6.5-lp152.5.9.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.5-lp152.5.9.1.i586.rpm openSUSE-2020-1375 Recommended update for dracut important openSUSE Leap 15.2 Update This update for dracut fixes the following issues: Update from version 049.1+suse.152.g8506e86f to version 049.1+suse.156.g7d852636: - net-lib.sh: support infiniband network mac addresses (bsc#996146) - 95nfs: use ip_params_for_remote_addr() (bsc#1167494) - 95iscsi: use ip_params_for_remote_addr() (bsc#1167494) - dracut-functions: add ip_params_for_remote_addr() helper (bsc#1167494) This update was imported from the SUSE:SLE-15-SP2:Update update project. dracut-049.1+suse.156.g7d852636-lp152.2.9.1.src.rpm dracut-049.1+suse.156.g7d852636-lp152.2.9.1.x86_64.rpm dracut-debuginfo-049.1+suse.156.g7d852636-lp152.2.9.1.x86_64.rpm dracut-debugsource-049.1+suse.156.g7d852636-lp152.2.9.1.x86_64.rpm dracut-extra-049.1+suse.156.g7d852636-lp152.2.9.1.x86_64.rpm dracut-fips-049.1+suse.156.g7d852636-lp152.2.9.1.x86_64.rpm dracut-ima-049.1+suse.156.g7d852636-lp152.2.9.1.x86_64.rpm dracut-tools-049.1+suse.156.g7d852636-lp152.2.9.1.x86_64.rpm dracut-049.1+suse.156.g7d852636-lp152.2.9.1.i586.rpm dracut-debuginfo-049.1+suse.156.g7d852636-lp152.2.9.1.i586.rpm dracut-debugsource-049.1+suse.156.g7d852636-lp152.2.9.1.i586.rpm dracut-extra-049.1+suse.156.g7d852636-lp152.2.9.1.i586.rpm dracut-fips-049.1+suse.156.g7d852636-lp152.2.9.1.i586.rpm dracut-ima-049.1+suse.156.g7d852636-lp152.2.9.1.i586.rpm dracut-tools-049.1+suse.156.g7d852636-lp152.2.9.1.i586.rpm openSUSE-2020-1376 Security update for xorg-x11-server important openSUSE Leap 15.2 Update This update for xorg-x11-server fixes the following issues: - CVE-2020-14361: Fix XkbSelectEvents() integer underflow (bsc#1174910 ZDI-CAN-11573). - CVE-2020-14362: Fix XRecordRegisterClients() Integer underflow (bsc#1174913 ZDI-CAN-11574). This update was imported from the SUSE:SLE-15-SP2:Update update project. xorg-x11-server-1.20.3-lp152.8.6.1.src.rpm xorg-x11-server-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-debuginfo-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-debugsource-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-extra-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-extra-debuginfo-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-sdk-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-source-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-wayland-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-wayland-debuginfo-1.20.3-lp152.8.6.1.x86_64.rpm xorg-x11-server-1.20.3-lp152.8.6.1.i586.rpm xorg-x11-server-debuginfo-1.20.3-lp152.8.6.1.i586.rpm xorg-x11-server-debugsource-1.20.3-lp152.8.6.1.i586.rpm xorg-x11-server-extra-1.20.3-lp152.8.6.1.i586.rpm xorg-x11-server-extra-debuginfo-1.20.3-lp152.8.6.1.i586.rpm xorg-x11-server-sdk-1.20.3-lp152.8.6.1.i586.rpm xorg-x11-server-source-1.20.3-lp152.8.6.1.i586.rpm xorg-x11-server-wayland-1.20.3-lp152.8.6.1.i586.rpm xorg-x11-server-wayland-debuginfo-1.20.3-lp152.8.6.1.i586.rpm openSUSE-2020-1371 Recommended update for crmsh moderate openSUSE Leap 15.2 Update This update for crmsh fixes the following issues: - Fixes an issue by 'ssh_merge' function for compatibility. (bsc#1175057) - Adjust sbd config process to fix bug on sbd stage. (bsc#1175057) This update was imported from the SUSE:SLE-15-SP2:Update update project. crmsh-4.2.0+git.1598257562.570eb99d-lp152.4.15.1.noarch.rpm crmsh-4.2.0+git.1598257562.570eb99d-lp152.4.15.1.src.rpm crmsh-scripts-4.2.0+git.1598257562.570eb99d-lp152.4.15.1.noarch.rpm crmsh-test-4.2.0+git.1598257562.570eb99d-lp152.4.15.1.noarch.rpm openSUSE-2020-1372 Recommended update for python3-ec2imgutils moderate openSUSE Leap 15.2 Update This update for python3-ec2imgutils contains the following fixes: - Fixed an error, when an image gets deprecated using its name (bsc#1172948) - Added new utility ec2listimg to list images owned by the specified account - Fixed an error when an image is not allowed to be copied and shared with a specific account (bsc#1172579) This update was imported from the SUSE:SLE-15-SP1:Update update project. python3-ec2imgutils-9.0.0-lp152.2.3.1.noarch.rpm python3-ec2imgutils-9.0.0-lp152.2.3.1.src.rpm openSUSE-2020-1398 Recommended update for SUSE Manager Client Tools moderate openSUSE Leap 15.2 Update This update fixes the following issues: POS_Image-Graphical7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there POS_Image-JeOS7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there dracut-saltboot: - Use automatic RAID assembly only in the first phase before start of salt dracut-wireless: - Make sure ifup is scheduled (bsc#1173149) golang-github-prometheus-prometheus: - Add support for Prometheus exporters proxy mgr-osad: - Move uyuni-base-common dependency from mgr-osad to mgr-osa-dispatcher (bsc#1174405) spacecmd: - Fix softwarechannel update for vendor channels (bsc#1172709) - Fix escaping of package names (bsc#1171281) spacewalk-koan: - Use the 4.1 image to fix tests suseRegisterInfo: - Enhance RedHat product detection for CentOS and OracleLinux (bsc#1173584) uyuni-common-libs: - Fix issues importing RPM packages with long RPM headers (bsc#1174965) This update was imported from the SUSE:SLE-15:Update update project. dracut-saltboot-0.1.1595937550.0285244-lp152.2.14.1.noarch.rpm dracut-saltboot-0.1.1595937550.0285244-lp152.2.14.1.src.rpm openSUSE-2020-1381 Recommended update for OpenStack clients moderate openSUSE Leap 15.2 Update Updated OpenStack clients to the latest OpenStack release named Ussuri. This update was imported from the SUSE:SLE-15-SP1:Update update project. python-Sphinx-doc-1.7.6-lp152.5.3.1.src.rpm python-Sphinx-doc-html-1.7.6-lp152.5.3.1.noarch.rpm python-Sphinx-doc-man-common-1.7.6-lp152.5.3.1.noarch.rpm python2-Sphinx-doc-1.7.6-lp152.5.3.1.noarch.rpm python2-Sphinx-doc-man-1.7.6-lp152.5.3.1.noarch.rpm python3-Sphinx-doc-1.7.6-lp152.5.3.1.noarch.rpm python3-Sphinx-doc-man-1.7.6-lp152.5.3.1.noarch.rpm python-Sphinx-1.7.6-lp152.5.3.1.src.rpm python2-Sphinx-1.7.6-lp152.5.3.1.noarch.rpm python2-Sphinx-latex-1.7.6-lp152.5.3.1.noarch.rpm python3-Sphinx-1.7.6-lp152.5.3.1.noarch.rpm python3-Sphinx-latex-1.7.6-lp152.5.3.1.noarch.rpm python-python-subunit-1.3.0-lp152.3.3.1.src.rpm python2-python-subunit-1.3.0-lp152.3.3.1.noarch.rpm python3-python-subunit-1.3.0-lp152.3.3.1.noarch.rpm python-wcwidth-0.1.8-lp152.3.4.1.src.rpm python2-wcwidth-0.1.8-lp152.3.4.1.noarch.rpm python3-wcwidth-0.1.8-lp152.3.4.1.noarch.rpm openSUSE-2020-1401 Optional update for meson low openSUSE Leap 15.2 Update This update for meson doesn't fix any user visible issues, but fixes internal test cases only (bsc#1173025) This update was imported from the SUSE:SLE-15-SP2:Update update project. meson-0.54.2-lp152.2.3.1.noarch.rpm meson-0.54.2-lp152.2.3.1.src.rpm meson-vim-0.54.2-lp152.2.3.1.noarch.rpm meson-test-0.54.2-lp152.2.3.1.src.rpm meson-test-0.54.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1395 Recommended update for fpc, lazarus moderate openSUSE Leap 15.2 Update This update for fpc, lazarus fixes the following issues: fpc was updated to 3.2.0 * Changes see https://wiki.freepascal.org/User_Changes_3.2.0 - Lazarus released a new 2.0.10 tarball (2.0.10-2) which just includes the lazarus-2.0.10-fpc304.patch patch on top of the previous one. Use this new tarball and update the Source URL accordingly fpc-3.2.0-lp152.6.3.2.src.rpm fpc-3.2.0-lp152.6.3.2.x86_64.rpm fpc-debuginfo-3.2.0-lp152.6.3.2.x86_64.rpm fpc-debugsource-3.2.0-lp152.6.3.2.x86_64.rpm fpc-examples-3.2.0-lp152.6.3.2.noarch.rpm fpc-src-3.2.0-lp152.6.3.2.x86_64.rpm fpc-doc-3.2.0-lp152.6.3.1.src.rpm fpc-doc-3.2.0-lp152.6.3.1.x86_64.rpm lazarus-2.0.10-lp152.2.3.1.src.rpm lazarus-2.0.10-lp152.2.3.1.x86_64.rpm lazarus-debuginfo-2.0.10-lp152.2.3.1.x86_64.rpm lazarus-debugsource-2.0.10-lp152.2.3.1.x86_64.rpm libQt5Pas-devel-2.0.10-lp152.2.3.1.x86_64.rpm libQt5Pas1-2.0.10-lp152.2.3.1.x86_64.rpm libQt5Pas1-debuginfo-2.0.10-lp152.2.3.1.x86_64.rpm fpc-3.2.0-lp152.6.3.2.i586.rpm fpc-debuginfo-3.2.0-lp152.6.3.2.i586.rpm fpc-src-3.2.0-lp152.6.3.2.i586.rpm fpc-doc-3.2.0-lp152.6.3.1.i586.rpm openSUSE-2020-1389 Recommended update for AusweisApp2 moderate openSUSE Leap 15.2 Update This update for AusweisApp2 fixes the following issues: AusweisApp2 version 1.20.2 * It is now possible to paste a PIN/CAN/PUK using the common methods of the operating system in use, enabling the use of password managers. * Fixed an issue on Android 9 and older which prevented switching the screen to the WiFi settings on some devices. * Some help texts have been improved. * A tooltip has been added to the Windows installer for the firewall settings. * Search performance in the provider screen has been improved. * Fixed an issue on Android where an error message was shown incorrectly when the ID card was presented to the card reader before starting authentication. * Display fonts have been improved on OnePlus devices. * On macOS, the app will now use the integrated graphics adapter if possible. * Small bug fixes. * Support for Android NDK 21.3 and SDK cmdline-tools 2.1 has been added. * Fixed a compatibility issue with Qt 5.10. * Fixed an issue where an incorrect text was shown in comfort mode when using a smartphone with the CAN-allowed function. * Fixed an issue on Android where the feedback screen was incorrectly shown after using the external SDK. * Documentation for the integrated SDK on Android has been extended to include logging facilities and App Bundles. * Use of more inclusive terminology, the terms "blacklist" and "suppressions" have been removed or renamed. Version 1.20.1 * Password-protected proxy servers can now also be used from the new user interface. * A new option for mobile devices now allows switching between portrait and landscape viewing mode. * On Android, canceling the authentication process should now be faster and the previously occurring crash was fixed. * On Windows, a progress bar is now also shown during the authentication process when using the new user interface. * Small bug fixes. * Enterprise installations using the MSI package have gained the possibility to enable on-site-readout and providing a proxy configuration. * The mobile app now allows enabling and disabling debug mode when retrieving one's own personal ID data by tapping the magnifier icon ten times. * Also in the mobile app, tapping the version number in the about dialog ten times will now activate the advanced settings dialog which allows one to enable the on-site-readout. AusweisApp2-1.20.2-lp152.2.3.1.src.rpm AusweisApp2-1.20.2-lp152.2.3.1.x86_64.rpm AusweisApp2-debuginfo-1.20.2-lp152.2.3.1.x86_64.rpm AusweisApp2-debugsource-1.20.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1390 Security update for libmediainfo, mediainfo moderate openSUSE Leap 15.2 Update This update for libmediainfo, mediainfo fixes the following issues: libmediainfo was updated to version 20.08: Added: * MPEG-H 3D Audio full featured support (group presets, switch groups, groups, signal groups) * MP4/MOV: support of more metadata locations * JSON and XML outputs: authorize "complete" output * MPEG-4: support of TrueHD * WM: show legacy value of performer if not same as modern one * WAV: trace of adtl (Associated Data List) chunk Fixed: * URL encoding detection fix for URL having a query part (issue with e.g. pre-signed AWS S3 URLs) * Don't try to seek to the end (false positive range related error with HTTP) * DPX: don't load the whole file in RAM * Opus: fix wrong channel mapping * Miscellaneous other bug fixes version 20.03 Added features: * AC-4 full featured support (presentations, groups, substreams) * MPEG-H 3D Audio basic support * MPEG-TS: audio preselection descriptor support * Dolby Vision v2 detection * MPEG-4: support of colr/nclx (color information) box Bugs fixed: * URL encoding option fixes, permitting to use URL encoded or non URL encoded links * AAC: fix SBR frequency when in ADIF * DPX: ColorimetricSpecification and TransferCharacteristic were inverted * Some API calls were not thread safe * Several crash and memory leaks fixes version 19.09 Added: * AC-4: basic detection, raw, in MP4 or TS * AC-3/E-AC-3: display time code of the first frame * Don't show anymore by default "encoded" bit rates and stream sizes * MOV: Decode more language codes Corrections: * MXF: some metadata were missing * AC-3: AC-3 actually has no bit depth, removing the default 16 value * AC-3/E-AC-3: fix bitrate info (so duration) with streams having a time code * AC-3: parse more frames also when in MP4, in order to better detect JOC (Atmos) * MP4: do not show audio bit depth if it is the "default" 16 (value is not trustable enough) * ProRes RAW: we know only width and height * SubRip: bad handling of files having a quote character version 19.07 Added: * Dolby E: readout of Dolby E program description * MXF: Detection of Dolby Vision * MP4: support of Spatial Audio Metadata * DV: color space is explicit * DV: audio format settings * Matroska: PCM bit rate * MOV, MXF: Time code frame rate * DV: DVCAM commercial name for locked audio and PAL 4:2:0 * MXF: Time code track name Corrections: * USAC: frame rate was missing in case of non standard sampling rate * USAC: fix infinite loop with some LATM streams * WAV: MP3 delay should be added to BWF time reference * TTML: fix wrong output with standalone files * N19/STL: fix crash with some uncommon framerates * VC-3: fix sub sampling with some v2 files * DV: Time code frame number was wrong (divided by 2) for 50/60 fps content version 19.04 Added: * USAC: DRC effect types, Sample peak level, True peak level, Program loudness * HDR: SMPTE ST 2094 App 4 (including HDR10+) support * HDR: move HDR10, Dolby Vision and SL-HDR meta to specific generic "HDR Format" lines * Matroska: SMPTE ST 2086 (HDR10) support * Matroska: FieldOrder support * HEIF image format support * AV1: support of AV1 in MP4, HEIF, IVF * MOV: Add a lot more countries to AppleStoreCountry field internal list * MXF: Fix memory leak when fully parsing big file with acquisition metadata * HEVC: more HEVC profiles (Multiview, Scalable, Screen Content...) * AAC: better handling of corrupted streams * AAC: better handling of unknown channel layouts * AVC in MP4: better support of corrupted streams Corrected: * B1101, AVI: fix crash with some invalid streams * B1101, SMPTE ST 337: fix crash with some invalid streams * Matroska: chapters timestamp were not display if chapters have no name * MXF: Fix false positive truncated file detection when there is no Random Index Pack * AAC: channel layout typos (Rls instead of Lrs, Lr instead of Rb) * ProRes: correctly show color space if alpha plane is present * MPEG Audio: some VBR files use "Info" Xing header, so we ignore the difference between "Info" and "Xing" * I943, MPEG-4: wrong display aspect ratio in some corner cases (32-bit release only) * I1096, OGG: assign METADATA_BLOCK_PICTURE tag to cover * I339, text in square brackets stripped in $if() section version 18.12 Added features: * DCP: support of multi-reel packages * EBUCore: added some FFV1 related metadata * JPEG: better info display of CYMK files * Provide source of the color related metadata (container or stream) (hidden by default) * MXF: display more information when wrapper/essence values are detected as not same * MXF: ProRes profiles * MPEG-4: ProRes RAW support * MPEG-TS: add support of parsing some ETSI TS 103-433 messages Bug fixes: * MPEG-2 Video: variable GOP detection fix * MPEG-7 export: some fields were missing due to the removal of some legacy fields * ADTS: Fix display of channel count for 8-channel streams * ID3v2: fix some date related issues * I298, ID3v2: fix wrong read of recording date in some cases * I1032, PBCore2: fix essenceFrameSize with non Video tracks * I1096, JPEG: fix crash with one file * Several other crash and memory leak fixes version 18.08.1 * Fix XML/MPEG-7/PBCore2 output discarding non ANSI characters version 18.08 Added features: * Dolby Atmos (in E-AC-3 or TrueHD): support of bed channel count/configuration + objects count + complexity index * AC-3/DTS/AAC: display of info about legacy decoders behavior removed * AC-3/DTS/AAC: some changes in how format is displayed * AC-3/DTS/AAC: better split between technical names and commercial names * AAC: support of profile information from MP4_IOD_Tag AudioProfileLevelIndication * USAC (xHE-AAC) support * Audio channel layout: using a new terminology, better suited for 3D Audio, see https://mediaarea.net/AudioChannelLayout * DSD (DSF & DSDIFF) support * DXD (Digital eXtreme Definition) commercial name * Dolby Vision: use new form for profile (numbers instead of acronyms) * New format "Directory" when image sequence + audio file is detected (1 directory style for the moment) * PBCore2 export update, thanks to WGBH * MPEG-7 export update * NISO export update * AV1: support of AOmedia AV1 based on 1.0.0 specifications * ATRAC9 detection * Versionned RPMs * HEVC: better support of buggy SEI * ADTS: CodecID * Support of injection of external metadata * HTTPS: support of AWS extension "x-amz-*" in HTTPS headers, permitting to manage temporary credentials (AssumeRole) * MPEG-4, #1005: Obey edit list in QuickTime Timecode track Bug corrections: * MIXML: hide fields which were hidden in normal output * Hybrid AC-3/E-AC-3 (in Blu-rays): bit rate info was wrong * Lot of bug fixes, see full log for more info version 18.05 Added: * PBCore 2.1 export update, sponsored by WGBH as part of the NEH-funded PBCore Development and Preservation Project * TIFF: more IFDs are supported (density, software...) * NISO Z39.87 output Fixed: * Mastering Display Color Primaries: was always showing BT.709 instead of real value, when present * Attachments: do not provide anymore attachments content in XML by default, fixes mediainfo was updated to version 20.08: Added: * MPEG-H 3D Audio full featured support (group presets, switch groups, groups, signal groups) * MP4/MOV: support of more metadata locations * JSON and XML outputs: authorize "complete" output * MPEG-4: support of TrueHD * WM: show legacy value of performer if not same as modern one * WAV: trace of adtl (Associated Data List) chunk Fixed: * URL encoding detection fix for URL having a query part (issue with e.g. pre-signed AWS S3 URLs) * Don't try to seek to the end (false positive range related error with HTTP) * DPX: don't load the whole file in RAM * Opus: fix wrong channel mapping * Miscellaneous other bug fixes version 20.03 Added features: * AC-4 full featured support (presentations, groups, substreams) * MPEG-H 3D Audio basic support * MPEG-TS: audio preselection descriptor support * Dolby Vision v2 detection * MPEG-4: support of colr/nclx (color information) box Bugs fixed: * URL encoding option fixes, permitting to use URL encoded or non URL encoded links * AAC: fix SBR frequency when in ADIF * DPX: ColorimetricSpecification and TransferCharacteristic were inverted * Several crash and memory leaks fixes version 19.09 Added: * AC-4: basic detection, raw, in MP4 or TS * AC-3/E-AC-3: display time code of the first frame * Don't show anymore by default "encoded" bit rates and stream sizes * MOV: Decode more language codes Corrections: * MXF: some metadata were missing * AC-3: AC-3 actually has no bit depth, removing the default 16 value * AC-3/E-AC-3: fix bitrate info (so duration) with streams having a time code * AC-3: parse more frames also when in MP4, in order to better detect JOC (Atmos) * MP4: do not show audio bit depth if it is the "default" 16 (value is not trustable enough) * ProRes RAW: we know only width and height * SubRip: bad handling of files having a quote character version 19.07 Added: * Dolby E: readout of Dolby E program description * MXF: Detection of Dolby Vision * MP4: support of Spatial Audio Metadata * DV: color space is explicit * DV: audio format settings * Matroska: PCM bit rate * MOV, MXF: Time code frame rate * DV: DVCAM commercial name for locked audio and PAL 4:2:0 * MXF: Time code track name Corrected: * USAC: frame rate was missing in case of non standard sampling rate * USAC: fix infinite loop with some LATM streams * WAV: MP3 delay should be added to BWF time reference * TTML: fix wrong output with standalone files * N19/STL: fix crash with some uncommon framerates * VC-3: fix sub sampling with some v2 files * DV: Time code frame number was wrong (divided by 2) for 50/60 fps content version 19.04 Added: * USAC: DRC effect types, Sample peak level, True peak level, Program loudness * HDR: SMPTE ST 2094 App 4 (including HDR10+) support * HDR: move HDR10, Dolby Vision and SL-HDR meta to specific generic "HDR Format" lines * Matroska: SMPTE ST 2086 (HDR10) support * Matroska: FieldOrder support * HEIF image format support * AV1: support of AV1 in MP4, HEIF, IVF * MOV: Add a lot more countries to AppleStoreCountry field internal list * MXF: Fix memory leak when fully parsing big file with acquisition metadata * HEVC: more HEVC profiles (Multiview, Scalable, Screen Content...) * AAC: better handling of corrupted streams * AAC: better handling of unknown channel layouts * AVC in MP4: better support of corrupted streams Changed: * B1101, AVI: fix crash with some invalid streams * B1101, SMPTE ST 337: fix crash with some invalid streams * Matroska: chapters timestamp were not display if chapters have no name * MXF: Fix false positive truncated file detection when there is no Random Index Pack * AAC: channel layout typos (Rls instead of Lrs, Lr instead of Rb) * ProRes: correctly show color space if alpha plane is present * MPEG Audio: some VBR files use "Info" Xing header, so we ignore the difference between "Info" and "Xing" * I943, MPEG-4: wrong display aspect ratio in some corner cases (32-bit release only) * I1096, OGG: assign METADATA_BLOCK_PICTURE tag to cover version 18.12 Added features: * DCP: support of multi-reel packages * EBUCore: added some FFV1 related metadata * JPEG: better info display of CYMK files * Provide source of the color related metadata (container or stream) (hidden by default) * MXF: display more information when wrapper/essence values are detected as not same * MXF: ProRes profiles * MPEG-4: ProRes RAW support * MPEG-TS: add support of parsing some ETSI TS 103-433 messages Bug fixes: * MPEG-2 Video: variable GOP detection fix * MPEG-7 export: some fields were missing due to the removal of some legacy fields * ADTS: Fix display of channel count for 8-channel streams * ID3v2: fix some date related issues * I298, ID3v2: fix wrong read of recording date in some cases * I1032, PBCore2: fix essenceFrameSize with non Video tracks * I1096, JPEG: fix crash with one file * Several other crash and memory leak fixes version 18.08.1 * Fix XML/MPEG-7/PBCore2 output discarding non ANSI characters version 18.08 Added features: * Dolby Atmos (in E-AC-3 or TrueHD): support of bed channel count/configuration + objects count + complexity index * AC-3/DTS/AAC: display of info about legacy decoders behavior removed * AC-3/DTS/AAC: some changes in how format is displayed * AC-3/DTS/AAC: better split between technical names and commercial names * AAC: support of profile information from MP4_IOD_Tag AudioProfileLevelIndication * USAC (xHE-AAC) support * Audio channel layout: using a new terminology, better suited for 3D Audio, see https://mediaarea.net/AudioChannelLayout * DSD (DSF & DSDIFF) support * DXD (Digital eXtreme Definition) commercial name * Dolby Vision: use new form for profile (numbers instead of acronyms) * New format "Directory" when image sequence + audio file is detected (1 directory style for the moment) * PBCore2 export update, thanks to WGBH * MPEG-7 export update * NISO export update * AV1: support of AOmedia AV1 based on 1.0.0 specifications * ATRAC9 detection * Versionned RPMs * HEVC: better support of buggy SEI * ADTS: CodecID * Support of injection of external metadata * HTTPS: support of AWS extension "x-amz-*" in HTTPS headers, permitting to manage temporary credentials (AssumeRole) * MPEG-4, #1005: Obey edit list in QuickTime Timecode track Bug corrections: * MIXML: hide fields which were hidden in normal output * Hybrid AC-3/E-AC-3 (in Blu-rays): bit rate info was wrong * Lot of bug fixes, see full log for more info version 18.05 Added: * PBCore 2.1 export update, sponsored by WGBH as part of the NEH-funded PBCore Development and Preservation Project * TIFF: more IFDs are supported (density, software...) * NISO Z39.87 output Fixed: * Mastering Display Color Primaries: was always showing BT.709 instead of real value, when present * Attachments: do not provide anymore attachments content in XML by default, fixes libmediainfo-20.08-lp152.4.3.1.src.rpm libmediainfo-debugsource-20.08-lp152.4.3.1.x86_64.rpm libmediainfo-devel-20.08-lp152.4.3.1.x86_64.rpm libmediainfo0-20.08-lp152.4.3.1.x86_64.rpm libmediainfo0-debuginfo-20.08-lp152.4.3.1.x86_64.rpm kf5-mediainfo-20.08-lp152.4.3.1.x86_64.rpm mediainfo-20.08-lp152.4.3.1.src.rpm mediainfo-20.08-lp152.4.3.1.x86_64.rpm mediainfo-debuginfo-20.08-lp152.4.3.1.x86_64.rpm mediainfo-debugsource-20.08-lp152.4.3.1.x86_64.rpm mediainfo-gui-20.08-lp152.4.3.1.x86_64.rpm mediainfo-gui-debuginfo-20.08-lp152.4.3.1.x86_64.rpm libmediainfo-debugsource-20.08-lp152.4.3.1.i586.rpm libmediainfo-devel-20.08-lp152.4.3.1.i586.rpm libmediainfo0-20.08-lp152.4.3.1.i586.rpm libmediainfo0-32bit-20.08-lp152.4.3.1.x86_64.rpm libmediainfo0-32bit-debuginfo-20.08-lp152.4.3.1.x86_64.rpm libmediainfo0-debuginfo-20.08-lp152.4.3.1.i586.rpm openSUSE-2020-1396 Recommended update for SUSE Manager Client Tools moderate openSUSE Leap 15.2 Update This update fixes the following issues: POS_Image-Graphical7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there POS_Image-JeOS7: - Add plymouth-plugin-label-ft package to all *7 templates and set them to be of SLE15SP2 version - Add optional dracut-wireless comment section and move wpa_suplicant there dracut-saltboot: - Use automatic RAID assembly only in the first phase before start of salt dracut-wireless: - Make sure ifup is scheduled (bsc#1173149) golang-github-prometheus-prometheus: - Add support for Prometheus exporters proxy mgr-osad: - Move uyuni-base-common dependency from mgr-osad to mgr-osa-dispatcher (bsc#1174405) spacecmd: - Fix softwarechannel update for vendor channels (bsc#1172709) - Fix escaping of package names (bsc#1171281) spacewalk-koan: - Use the 4.1 image to fix tests suseRegisterInfo: - Enhance RedHat product detection for CentOS and OracleLinux (bsc#1173584) uyuni-common-libs: - Fix issues importing RPM packages with long RPM headers (bsc#1174965) This update was imported from the SUSE:SLE-15:Update update project. dracut-wireless-0.1.1595937550.0285244-lp152.2.6.1.noarch.rpm dracut-wireless-0.1.1595937550.0285244-lp152.2.6.1.src.rpm openSUSE-2020-1499 Security update for chromium important openSUSE Leap 15.2 Update This update for chromium fixes the following issues: Chromium was updated to version 85.0.4183.102 (bsc#1176306) fixing: - CVE-2020-6573: Use after free in video. - CVE-2020-6574: Insufficient policy enforcement in installer. - CVE-2020-6575: Race in Mojo. - CVE-2020-6576: Use after free in offscreen canvas. - CVE-2020-15959: Insufficient policy enforcement in networking. Chromium was updated to version 85.0.4183.83 (boo#1175757) fixing: - CVE-2020-6558: Insufficient policy enforcement in iOS - CVE-2020-6559: Use after free in presentation API - CVE-2020-6560: Insufficient policy enforcement in autofill - CVE-2020-6561: Inappropriate implementation in Content Security Policy - CVE-2020-6562: Insufficient policy enforcement in Blink - CVE-2020-6563: Insufficient policy enforcement in intent handling. - CVE-2020-6564: Incorrect security UI in permissions - CVE-2020-6565: Incorrect security UI in Omnibox. - CVE-2020-6566: Insufficient policy enforcement in media. - CVE-2020-6567: Insufficient validation of untrusted input in command line handling. - CVE-2020-6568: Insufficient policy enforcement in intent handling. - CVE-2020-6569: Integer overflow in WebUSB. - CVE-2020-6570: Side-channel information leakage in WebRTC. - CVE-2020-6571: Incorrect security UI in Omnibox. chromedriver-85.0.4183.102-lp152.2.30.1.x86_64.rpm chromedriver-debuginfo-85.0.4183.102-lp152.2.30.1.x86_64.rpm chromium-85.0.4183.102-lp152.2.30.1.src.rpm chromium-85.0.4183.102-lp152.2.30.1.x86_64.rpm chromium-debuginfo-85.0.4183.102-lp152.2.30.1.x86_64.rpm chromium-debugsource-85.0.4183.102-lp152.2.30.1.x86_64.rpm openSUSE-2020-1402 Recommended update for linssid moderate openSUSE Leap 15.2 Update This update for linssid fixes the following issues: Update to Version 3.6 * Attempts to resolve 802.11s mesh network nodes to their master. If otherwise not reported, marks SSID field of mesh node APs as "<mesh-masterSSID>". version 3.5: * New vendor database and search scheme that now looks in ieee oui large, medium, and small block databases. Previously only looked in large block database because that's where 98% of all devices are found. * Displays SSID of attach points with no SSID as "<hidden>". version 3.4: * Fixes location and owner of ".linssid.prefs" and "LinSSID.datalog". Instead of placed in /root and owned by root they are now placed in "$HOME" and owned by "$USER" when launched with linssid-pkexec which is the normal .desktop launch. * Fixed some wrongly addressed cosmetic icons. * Updated vendor data file. (Version 3.3 had some trailing characters that messed up data logging.) * Sundry under-the-hood optimizations. version 3.3: * Adds selection of table font size in preferences dialog. version 3.2: * Now shows mark for control channel on the channel plots. Very useful for making sure your control channel(s) don't overlap with the neighbors'. * Fixes potential memory leak with attached plots. version 3.1: * Big change - now requires polkit (policykit) authentication. No way around this as debian/ubuntu/* has emasculated su and sudo. A step backward IMHO. Now the whole app must run as root. So, all of the prefs and log files are now in /root and are owned by root. And, the whole app must run as root instead of just well-tested system parts. * Major rewrite of the synchronization between the main window and the data getter. * Install rewrite * Desktop file fix * Updated vendor database version 3.0: * Fix race condition with large number of SSID * Updated vendor database linssid-3.6-lp152.4.3.1.src.rpm linssid-3.6-lp152.4.3.1.x86_64.rpm linssid-debuginfo-3.6-lp152.4.3.1.x86_64.rpm linssid-debugsource-3.6-lp152.4.3.1.x86_64.rpm openSUSE-2020-1412 Recommended update for kio moderate openSUSE Leap 15.2 Update This update for kio fixes the following issues: - Fix reading the "Accept For Session" cookie setting in the kcookiejar daemon (boo#1167985) kio-5.71.0-lp152.2.9.1.src.rpm kio-5.71.0-lp152.2.9.1.x86_64.rpm kio-core-5.71.0-lp152.2.9.1.x86_64.rpm kio-core-debuginfo-5.71.0-lp152.2.9.1.x86_64.rpm kio-debuginfo-5.71.0-lp152.2.9.1.x86_64.rpm kio-debugsource-5.71.0-lp152.2.9.1.x86_64.rpm kio-devel-5.71.0-lp152.2.9.1.x86_64.rpm kio-devel-debuginfo-5.71.0-lp152.2.9.1.x86_64.rpm kio-lang-5.71.0-lp152.2.9.1.noarch.rpm kio-32bit-5.71.0-lp152.2.9.1.x86_64.rpm kio-32bit-debuginfo-5.71.0-lp152.2.9.1.x86_64.rpm kio-5.71.0-lp152.2.9.1.i586.rpm kio-core-32bit-5.71.0-lp152.2.9.1.x86_64.rpm kio-core-32bit-debuginfo-5.71.0-lp152.2.9.1.x86_64.rpm kio-core-5.71.0-lp152.2.9.1.i586.rpm kio-core-debuginfo-5.71.0-lp152.2.9.1.i586.rpm kio-debuginfo-5.71.0-lp152.2.9.1.i586.rpm kio-debugsource-5.71.0-lp152.2.9.1.i586.rpm kio-devel-32bit-5.71.0-lp152.2.9.1.x86_64.rpm kio-devel-32bit-debuginfo-5.71.0-lp152.2.9.1.x86_64.rpm kio-devel-5.71.0-lp152.2.9.1.i586.rpm kio-devel-debuginfo-5.71.0-lp152.2.9.1.i586.rpm openSUSE-2020-1406 Recommended update for yast2-bootloader, yast2-installation moderate openSUSE Leap 15.2 Update This update for yast2-bootloader, yast2-installation provides the following fixes: Changes in yast2-bootloader: - Add rd.zdev to allowed kernel options on s390. (bsc#1168036) Changes in yast2-installation: - Handle device autoconfig setting in summary screen. (bsc#1168036) - Save random pool to /var/lib/systemd/random-seed. (bsc#1174964) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-bootloader-4.2.26-lp152.2.3.1.src.rpm yast2-bootloader-4.2.26-lp152.2.3.1.x86_64.rpm yast2-installation-4.2.45-lp152.2.6.1.noarch.rpm yast2-installation-4.2.45-lp152.2.6.1.src.rpm yast2-bootloader-4.2.26-lp152.2.3.1.i586.rpm openSUSE-2020-1407 Security update for go1.14 important openSUSE Leap 15.2 Update This update for go1.14 fixes the following issues: - go1.14 was updated to version 1.14.7 - CVE-2020-16845: dUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (bsc#1174977). - go1.14.6 (released 2020-07-16) includes fixes to the go command, the compiler, the linker, vet, and the database/sql, encoding/json, net/http, reflect, and testing packages. Refs bsc#1164903 go1.14 release tracking Refs bsc#1174153 bsc#1174191 * go#39991 runtime: missing deferreturn on linux/ppc64le * go#39920 net/http: panic on misformed If-None-Match Header with http.ServeContent * go#39849 cmd/compile: internal compile error when using sync.Pool: mismatched zero/store sizes * go#39824 cmd/go: TestBuildIDContainsArchModeEnv/386 fails on linux/386 in Go 1.14 and 1.13, not 1.15 * go#39698 reflect: panic from malloc after MakeFunc function returns value that is also stored globally * go#39636 reflect: DeepEqual can return true for values that are not equal * go#39585 encoding/json: incorrect object key unmarshaling when using custom TextUnmarshaler as Key with string va lues * go#39562 cmd/compile/internal/ssa: TestNexting/dlv-dbg-hist failing on linux-386-longtest builder because it trie s to use an older version of dlv which only supports linux/amd64 * go#39308 testing: streaming output loses parallel subtest associations * go#39288 cmd/vet: update for new number formats * go#39101 database/sql: context cancellation allows statements to execute after rollback * go#38030 doc: BuildNameToCertificate deprecated in go 1.14 not mentioned in the release notes * go#40212 net/http: Expect 100-continue panics in httputil.ReverseProxy bsc#1174153 CVE-2020-15586 * go#40210 crypto/x509: Certificate.Verify method seemingly ignoring EKU requirements on Windows bsc#1174191 CVE-2020-14039 (Windows only) - Add patch to ensure /etc/hosts is used if /etc/nsswitch.conf is not present bsc#1172868 gh#golang/go#35305 This update was imported from the SUSE:SLE-15:Update update project. go1.14-1.14.7-lp152.2.3.1.src.rpm go1.14-1.14.7-lp152.2.3.1.x86_64.rpm go1.14-doc-1.14.7-lp152.2.3.1.x86_64.rpm go1.14-race-1.14.7-lp152.2.3.1.x86_64.rpm openSUSE-2020-1408 Recommended update for python-importlib_resources moderate openSUSE Leap 15.2 Update This update for python-importlib_resources fixes the following issue: - Add missing runtime dependencies. (bsc#1175707) This update was imported from the SUSE:SLE-15-SP1:Update update project. python-importlib_resources-1.1.0-lp152.2.8.1.src.rpm python2-importlib_resources-1.1.0-lp152.2.8.1.noarch.rpm python3-importlib_resources-1.1.0-lp152.2.8.1.noarch.rpm openSUSE-2020-1391 Security update for MozillaFirefox moderate openSUSE Leap 15.2 Update This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.2.0 ESR * Fixed: Various stability, functionality, and security fixes - Mozilla Firefox ESR 78.2 MFSA 2020-38 (bsc#1175686) * CVE-2020-15663 (bmo#1643199) Downgrade attack on the Mozilla Maintenance Service could have resulted in escalation of privilege * CVE-2020-15664 (bmo#1658214) Attacker-induced prompt for extension installation * CVE-2020-15670 (bmo#1651001, bmo#1651449, bmo#1653626, bmo#1656957) Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2 - Fixed Firefox tab crash in FIPS mode (bsc#1174284). - Fix broken translation-loading (bsc#1173991) * allow addon sideloading * mark signatures for langpacks non-mandatory * do not autodisable user profile scopes - Google API key is not usable for geolocation service any more This update was imported from the SUSE:SLE-15:Update update project. MozillaFirefox-78.2.0-lp152.2.18.1.src.rpm MozillaFirefox-78.2.0-lp152.2.18.1.x86_64.rpm MozillaFirefox-branding-upstream-78.2.0-lp152.2.18.1.x86_64.rpm MozillaFirefox-buildsymbols-78.2.0-lp152.2.18.1.x86_64.rpm MozillaFirefox-debuginfo-78.2.0-lp152.2.18.1.x86_64.rpm MozillaFirefox-debugsource-78.2.0-lp152.2.18.1.x86_64.rpm MozillaFirefox-devel-78.2.0-lp152.2.18.1.x86_64.rpm MozillaFirefox-translations-common-78.2.0-lp152.2.18.1.x86_64.rpm MozillaFirefox-translations-other-78.2.0-lp152.2.18.1.x86_64.rpm openSUSE-2020-1409 Recommended update for tomcat moderate openSUSE Leap 15.2 Update This update for tomcat fixes the following issues: - Fixed the package alternatives for tomcat-servlet-4_0-api to use /usr/share/java/servlet.jar instead of /usr/share/java/tomcat-servlet.jar - We kept /usr/share/java/tomcat-servlet.jar as a symlink for compatibility reasons (bsc#1092163) - Removed write permissions on several files and directories for the tomcat group (bsc#1172562) - Changed the tomcat.pid location from /var/run to /run (bsc#1173103) This update was imported from the SUSE:SLE-15-SP2:Update update project. tomcat-9.0.36-lp152.2.7.1.noarch.rpm tomcat-9.0.36-lp152.2.7.1.src.rpm tomcat-admin-webapps-9.0.36-lp152.2.7.1.noarch.rpm tomcat-docs-webapp-9.0.36-lp152.2.7.1.noarch.rpm tomcat-el-3_0-api-9.0.36-lp152.2.7.1.noarch.rpm tomcat-embed-9.0.36-lp152.2.7.1.noarch.rpm tomcat-javadoc-9.0.36-lp152.2.7.1.noarch.rpm tomcat-jsp-2_3-api-9.0.36-lp152.2.7.1.noarch.rpm tomcat-jsvc-9.0.36-lp152.2.7.1.noarch.rpm tomcat-lib-9.0.36-lp152.2.7.1.noarch.rpm tomcat-servlet-4_0-api-9.0.36-lp152.2.7.1.noarch.rpm tomcat-webapps-9.0.36-lp152.2.7.1.noarch.rpm openSUSE-2020-1410 Recommended update for python3-azuremetadata moderate openSUSE Leap 15.2 Update This update for python3-azuremetadata contains the following fix: - Fix provides directive (bsc#1175609, bsc#1175610) + The provides directive must set a version or update does not work as expected This update was imported from the SUSE:SLE-15:Update update project. python3-azuremetadata-5.1.2-lp152.2.6.1.noarch.rpm python3-azuremetadata-5.1.2-lp152.2.6.1.src.rpm openSUSE-2020-1392 Security update for MozillaThunderbird important openSUSE Leap 15.2 Update This update for MozillaThunderbird fixes the following issues: - Mozilla Thunderbird was updated to 68.12 (bsc#1175686) - CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could have resulted in escalation of privilege - CVE-2020-15664: Attacker-induced prompt for extension installation - CVE-2020-15669: Use-After-Free when aborting an operation This update was imported from the SUSE:SLE-15:Update update project. MozillaThunderbird-68.12.0-lp152.2.10.1.src.rpm MozillaThunderbird-68.12.0-lp152.2.10.1.x86_64.rpm MozillaThunderbird-debuginfo-68.12.0-lp152.2.10.1.x86_64.rpm MozillaThunderbird-debugsource-68.12.0-lp152.2.10.1.x86_64.rpm MozillaThunderbird-translations-common-68.12.0-lp152.2.10.1.x86_64.rpm MozillaThunderbird-translations-other-68.12.0-lp152.2.10.1.x86_64.rpm openSUSE-2020-1411 Recommended update for xrdp moderate openSUSE Leap 15.2 Update This update for xrdp fixes the following issue: - Fallback session to icewm when a selected desktop environment is not found (bsc#1171415) This update was imported from the SUSE:SLE-15-SP2:Update update project. libpainter0-0.9.13.1-lp152.3.6.1.x86_64.rpm libpainter0-debuginfo-0.9.13.1-lp152.3.6.1.x86_64.rpm librfxencode0-0.9.13.1-lp152.3.6.1.x86_64.rpm librfxencode0-debuginfo-0.9.13.1-lp152.3.6.1.x86_64.rpm xrdp-0.9.13.1-lp152.3.6.1.src.rpm xrdp-0.9.13.1-lp152.3.6.1.x86_64.rpm xrdp-debuginfo-0.9.13.1-lp152.3.6.1.x86_64.rpm xrdp-debugsource-0.9.13.1-lp152.3.6.1.x86_64.rpm xrdp-devel-0.9.13.1-lp152.3.6.1.x86_64.rpm openSUSE-2020-1457 Recommended update for postgresql-pgagent moderate openSUSE Leap 15.2 Update This update for postgresql-pgagent provides the following fixes: - Do not build postgresql11 and postgresql12 flavors where they're not available. - Drop postgresql94 flavor: pgsql 9.4 is EOL. - adding postgresql12 to _multibuild (bsc#1174996) - Remove postgresql93 from multibuild and add postgresql11. - Fix build with PostgreSQL 11. This update was imported from the SUSE:SLE-15-SP1:Update update project. postgresql10-pgagent-4.0.0-lp152.3.3.1.src.rpm postgresql10-pgagent-4.0.0-lp152.3.3.1.x86_64.rpm postgresql10-pgagent-debuginfo-4.0.0-lp152.3.3.1.x86_64.rpm postgresql10-pgagent-debugsource-4.0.0-lp152.3.3.1.x86_64.rpm postgresql11-pgagent-4.0.0-lp152.3.3.1.src.rpm postgresql11-pgagent-4.0.0-lp152.3.3.1.x86_64.rpm postgresql11-pgagent-debuginfo-4.0.0-lp152.3.3.1.x86_64.rpm postgresql11-pgagent-debugsource-4.0.0-lp152.3.3.1.x86_64.rpm postgresql12-pgagent-4.0.0-lp152.3.3.1.src.rpm postgresql12-pgagent-4.0.0-lp152.3.3.1.x86_64.rpm postgresql12-pgagent-debuginfo-4.0.0-lp152.3.3.1.x86_64.rpm postgresql12-pgagent-debugsource-4.0.0-lp152.3.3.1.x86_64.rpm postgresql96-pgagent-4.0.0-lp152.3.3.1.src.rpm postgresql96-pgagent-4.0.0-lp152.3.3.1.x86_64.rpm postgresql96-pgagent-debuginfo-4.0.0-lp152.3.3.1.x86_64.rpm postgresql96-pgagent-debugsource-4.0.0-lp152.3.3.1.x86_64.rpm openSUSE-2020-1458 Security update for libjpeg-turbo moderate openSUSE Leap 15.2 Update This update for libjpeg-turbo fixes the following issues: - CVE-2020-13790: Fixed a heap-based buffer over-read via a malformed PPM input file (bsc#1172491). This update was imported from the SUSE:SLE-15:Update update project. libjpeg-turbo-1.5.3-lp152.8.3.1.src.rpm libjpeg-turbo-1.5.3-lp152.8.3.1.x86_64.rpm libjpeg-turbo-debuginfo-1.5.3-lp152.8.3.1.x86_64.rpm libjpeg-turbo-debugsource-1.5.3-lp152.8.3.1.x86_64.rpm libjpeg8-8.1.2-lp152.8.3.1.x86_64.rpm libjpeg8-debuginfo-8.1.2-lp152.8.3.1.x86_64.rpm libjpeg8-devel-8.1.2-lp152.8.3.1.x86_64.rpm libturbojpeg0-8.1.2-lp152.8.3.1.x86_64.rpm libturbojpeg0-debuginfo-8.1.2-lp152.8.3.1.x86_64.rpm libjpeg62-62.2.0-lp152.8.3.1.x86_64.rpm libjpeg62-debuginfo-62.2.0-lp152.8.3.1.x86_64.rpm libjpeg62-devel-62.2.0-lp152.8.3.1.x86_64.rpm libjpeg62-turbo-1.5.3-lp152.8.3.1.src.rpm libjpeg62-turbo-1.5.3-lp152.8.3.1.x86_64.rpm libjpeg62-turbo-debugsource-1.5.3-lp152.8.3.1.x86_64.rpm libjpeg-turbo-1.5.3-lp152.8.3.1.i586.rpm libjpeg-turbo-debuginfo-1.5.3-lp152.8.3.1.i586.rpm libjpeg-turbo-debugsource-1.5.3-lp152.8.3.1.i586.rpm libjpeg8-32bit-8.1.2-lp152.8.3.1.x86_64.rpm libjpeg8-32bit-debuginfo-8.1.2-lp152.8.3.1.x86_64.rpm libjpeg8-8.1.2-lp152.8.3.1.i586.rpm libjpeg8-debuginfo-8.1.2-lp152.8.3.1.i586.rpm libjpeg8-devel-32bit-8.1.2-lp152.8.3.1.x86_64.rpm libjpeg8-devel-8.1.2-lp152.8.3.1.i586.rpm libturbojpeg0-32bit-8.1.2-lp152.8.3.1.x86_64.rpm libturbojpeg0-32bit-debuginfo-8.1.2-lp152.8.3.1.x86_64.rpm libturbojpeg0-8.1.2-lp152.8.3.1.i586.rpm libturbojpeg0-debuginfo-8.1.2-lp152.8.3.1.i586.rpm libjpeg62-32bit-62.2.0-lp152.8.3.1.x86_64.rpm libjpeg62-32bit-debuginfo-62.2.0-lp152.8.3.1.x86_64.rpm libjpeg62-62.2.0-lp152.8.3.1.i586.rpm libjpeg62-debuginfo-62.2.0-lp152.8.3.1.i586.rpm libjpeg62-devel-32bit-62.2.0-lp152.8.3.1.x86_64.rpm libjpeg62-devel-62.2.0-lp152.8.3.1.i586.rpm libjpeg62-turbo-1.5.3-lp152.8.3.1.i586.rpm libjpeg62-turbo-debugsource-1.5.3-lp152.8.3.1.i586.rpm openSUSE-2020-1459 Security update for openldap2 moderate openSUSE Leap 15.2 Update This update for openldap2 fixes the following issues: - bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. This update was imported from the SUSE:SLE-15:Update update project. libldap-2_4-2-2.4.46-lp152.14.6.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm libldap-data-2.4.46-lp152.14.6.1.noarch.rpm openldap2-2.4.46-lp152.14.6.1.src.rpm openldap2-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-back-meta-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-back-meta-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-back-perl-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-back-perl-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-back-sock-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-back-sock-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-back-sql-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-back-sql-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-client-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-client-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-contrib-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-contrib-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-debugsource-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-devel-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-devel-static-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-doc-2.4.46-lp152.14.6.1.noarch.rpm openldap2-ppolicy-check-password-1.2-lp152.14.6.1.x86_64.rpm openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.6.1.x86_64.rpm libldap-2_4-2-2.4.46-lp152.14.6.1.i586.rpm libldap-2_4-2-32bit-2.4.46-lp152.14.6.1.x86_64.rpm libldap-2_4-2-32bit-debuginfo-2.4.46-lp152.14.6.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.46-lp152.14.6.1.i586.rpm openldap2-2.4.46-lp152.14.6.1.i586.rpm openldap2-back-meta-2.4.46-lp152.14.6.1.i586.rpm openldap2-back-meta-debuginfo-2.4.46-lp152.14.6.1.i586.rpm openldap2-back-perl-2.4.46-lp152.14.6.1.i586.rpm openldap2-back-perl-debuginfo-2.4.46-lp152.14.6.1.i586.rpm openldap2-back-sock-2.4.46-lp152.14.6.1.i586.rpm openldap2-back-sock-debuginfo-2.4.46-lp152.14.6.1.i586.rpm openldap2-back-sql-2.4.46-lp152.14.6.1.i586.rpm openldap2-back-sql-debuginfo-2.4.46-lp152.14.6.1.i586.rpm openldap2-client-2.4.46-lp152.14.6.1.i586.rpm openldap2-client-debuginfo-2.4.46-lp152.14.6.1.i586.rpm openldap2-contrib-2.4.46-lp152.14.6.1.i586.rpm openldap2-contrib-debuginfo-2.4.46-lp152.14.6.1.i586.rpm openldap2-debuginfo-2.4.46-lp152.14.6.1.i586.rpm openldap2-debugsource-2.4.46-lp152.14.6.1.i586.rpm openldap2-devel-2.4.46-lp152.14.6.1.i586.rpm openldap2-devel-32bit-2.4.46-lp152.14.6.1.x86_64.rpm openldap2-devel-static-2.4.46-lp152.14.6.1.i586.rpm openldap2-ppolicy-check-password-1.2-lp152.14.6.1.i586.rpm openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.6.1.i586.rpm openSUSE-2020-1460 Recommended update for yast2-services-manager moderate openSUSE Leap 15.2 Update This update for yast2-services-manager fixes the following issues: - changing other services than the user expects (bsc#1165388, bsc#1174615) - detection of modifications in AutoYaST config mode (bsc#1173408) - remembering of services configuration in AutoYaST config mode (bsc#1173408) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-services-manager-4.2.7-lp152.2.3.1.noarch.rpm yast2-services-manager-4.2.7-lp152.2.3.1.src.rpm openSUSE-2020-1461 Recommended update for gtk3 moderate openSUSE Leap 15.2 Update This update for gtk3 fixes the following issues: Update from version 3.24.14 to version 3.24.20 - Updated translations. - GtkMenu under X11 cannot work with touchscreen because it cannot handle touch events properly. (bsc#1167951) - GtkFileChooser: - Prevent selection changes after overwrite confirmation. - Don't grab focus to the sidebar on click. - Avoid a use-after-free in GtkFileSystemModel. - Fix some keynav issues. - Fix a crash. - Support selecting directories with a new enough file chooser portal. - GtkEmojiChooser: Remove blacklist. - GtkAboutDialog: Add more licenses. - GtkMenuButton: disable focus-on-click. - Adwaita: - Lower the contrast of checkboxes - Use tabular figures where appropriate. - Color tweaks for dark mode. - Improve rendering of rounded corners. - HighContrast: Export the same public colors as Adwaita - Derive the HighContrast and HighContrastInverse themes from Adwaita. - Wayland: - Fix more sizing regressions in Epiphany and LibreOffice menus and popups in general. - Fix firefox sizing problems. - Prevent Alt lingering after Alt-Tab. - Load compose sequences from ~/.Compose. - Fix a crash in the Wayland input method. - Fix problems with clipboard handling. - Fix a crash in the Wayland input method. - Support cursor scale of 400%. - Fix a crash in glade. - textview: Speed up tag handling. - css: Support font-feature-settings This update was imported from the SUSE:SLE-15-SP2:Update update project. gtk3-branding-openSUSE-15.0-lp152.4.3.1.noarch.rpm gtk3-branding-openSUSE-15.0-lp152.4.3.1.src.rpm gettext-its-gtk3-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-3.24.20-lp152.2.3.1.src.rpm gtk3-branding-upstream-3.24.20-lp152.2.3.1.noarch.rpm gtk3-data-3.24.20-lp152.2.3.1.noarch.rpm gtk3-debugsource-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-devel-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-devel-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-amharic-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-broadway-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-broadway-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-inuktitut-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-multipress-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-thai-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-tigrigna-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-tigrigna-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-vietnamese-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-wayland-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-wayland-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-xim-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-lang-3.24.20-lp152.2.3.1.noarch.rpm gtk3-schema-3.24.20-lp152.2.3.1.noarch.rpm gtk3-tools-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-tools-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm libgtk-3-0-3.24.20-lp152.2.3.1.x86_64.rpm libgtk-3-0-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-devel-doc-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-doc-3.24.20-lp152.2.3.1.src.rpm gettext-its-gtk3-3.24.20-lp152.2.3.1.i586.rpm gtk3-debugsource-3.24.20-lp152.2.3.1.i586.rpm gtk3-devel-3.24.20-lp152.2.3.1.i586.rpm gtk3-devel-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-devel-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-devel-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-amharic-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-amharic-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-amharic-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-broadway-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-broadway-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-inuktitut-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-inuktitut-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-multipress-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-multipress-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-multipress-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-thai-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-thai-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-thai-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-tigrigna-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-tigrigna-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-tigrigna-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-tigrigna-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-vietnamese-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-vietnamese-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-wayland-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-wayland-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-wayland-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-wayland-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-xim-3.24.20-lp152.2.3.1.i586.rpm gtk3-immodule-xim-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-xim-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.24.20-lp152.2.3.1.i586.rpm gtk3-tools-3.24.20-lp152.2.3.1.i586.rpm gtk3-tools-32bit-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-tools-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm gtk3-tools-debuginfo-3.24.20-lp152.2.3.1.i586.rpm libgtk-3-0-3.24.20-lp152.2.3.1.i586.rpm libgtk-3-0-32bit-3.24.20-lp152.2.3.1.x86_64.rpm libgtk-3-0-32bit-debuginfo-3.24.20-lp152.2.3.1.x86_64.rpm libgtk-3-0-debuginfo-3.24.20-lp152.2.3.1.i586.rpm typelib-1_0-Gtk-3_0-3.24.20-lp152.2.3.1.i586.rpm gtk3-devel-doc-3.24.20-lp152.2.3.1.i586.rpm openSUSE-2020-1462 Recommended update for ndctl low openSUSE Leap 15.2 Update This update for ndctl fixes the following issues: - Clarify documentation about filtering options (bsc#1173861) This update was imported from the SUSE:SLE-15-SP1:Update update project. libndctl-devel-64.1-lp152.7.3.1.x86_64.rpm libndctl6-64.1-lp152.7.3.1.x86_64.rpm libndctl6-debuginfo-64.1-lp152.7.3.1.x86_64.rpm ndctl-64.1-lp152.7.3.1.src.rpm ndctl-64.1-lp152.7.3.1.x86_64.rpm ndctl-debuginfo-64.1-lp152.7.3.1.x86_64.rpm ndctl-debugsource-64.1-lp152.7.3.1.x86_64.rpm openSUSE-2020-1463 Recommended update for yast2-cluster moderate openSUSE Leap 15.2 Update This update for yast2-cluster fixes the following issues: - Fixes a bug where the csync2 service couldn't be disabled (bsc#1175648) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-cluster-4.2.7-lp152.2.3.1.noarch.rpm yast2-cluster-4.2.7-lp152.2.3.1.src.rpm openSUSE-2020-1464 Recommended update for rstudio moderate openSUSE Leap 15.2 Update This update for rstudio fixes the following issues: Build and deliver rstudio 1.3.1073 on Leap 15.2. rstudio-1.3.1073-lp152.2.3.1.src.rpm rstudio-1.3.1073-lp152.2.3.1.x86_64.rpm rstudio-debuginfo-1.3.1073-lp152.2.3.1.x86_64.rpm rstudio-debugsource-1.3.1073-lp152.2.3.1.x86_64.rpm rstudio-desktop-1.3.1073-lp152.2.3.1.x86_64.rpm rstudio-desktop-debuginfo-1.3.1073-lp152.2.3.1.x86_64.rpm rstudio-server-1.3.1073-lp152.2.3.1.x86_64.rpm rstudio-server-debuginfo-1.3.1073-lp152.2.3.1.x86_64.rpm openSUSE-2020-1465 Security update for libxml2 moderate openSUSE Leap 15.2 Update This update for libxml2 fixes the following issues: - CVE-2020-24977: Fixed a global-buffer-overflow in xmlEncodeEntitiesInternal (bsc#1176179). This update was imported from the SUSE:SLE-15:Update update project. libxml2-2-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-2-debuginfo-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-2.9.7-lp152.10.3.1.src.rpm libxml2-debugsource-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-devel-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-doc-2.9.7-lp152.10.3.1.noarch.rpm libxml2-tools-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-tools-debuginfo-2.9.7-lp152.10.3.1.x86_64.rpm python-libxml2-python-2.9.7-lp152.10.3.1.src.rpm python-libxml2-python-debugsource-2.9.7-lp152.10.3.1.x86_64.rpm python2-libxml2-python-2.9.7-lp152.10.3.1.x86_64.rpm python2-libxml2-python-debuginfo-2.9.7-lp152.10.3.1.x86_64.rpm python3-libxml2-python-2.9.7-lp152.10.3.1.x86_64.rpm python3-libxml2-python-debuginfo-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-2-2.9.7-lp152.10.3.1.i586.rpm libxml2-2-32bit-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-2-32bit-debuginfo-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-2-debuginfo-2.9.7-lp152.10.3.1.i586.rpm libxml2-debugsource-2.9.7-lp152.10.3.1.i586.rpm libxml2-devel-2.9.7-lp152.10.3.1.i586.rpm libxml2-devel-32bit-2.9.7-lp152.10.3.1.x86_64.rpm libxml2-tools-2.9.7-lp152.10.3.1.i586.rpm libxml2-tools-debuginfo-2.9.7-lp152.10.3.1.i586.rpm python-libxml2-python-debugsource-2.9.7-lp152.10.3.1.i586.rpm python2-libxml2-python-2.9.7-lp152.10.3.1.i586.rpm python2-libxml2-python-debuginfo-2.9.7-lp152.10.3.1.i586.rpm python3-libxml2-python-2.9.7-lp152.10.3.1.i586.rpm python3-libxml2-python-debuginfo-2.9.7-lp152.10.3.1.i586.rpm openSUSE-2020-1466 Recommended update for charliecloud moderate openSUSE Leap 15.2 Update This update for charliecloud fixes the following issues: Update to version 0.18 - Fixes an important symlink handling bug in ch-tug and ch-grow. Prior to version 0.18, if a pulled image contained a symlink in one layer and then a regular file at the same path in a subsequent layer, the *target* of the symlink would be overwritten even if it was not within the image; i.e., unpacking inappropriately followed the symlink. This allows a crafted image to overwrite any file writeable by the invoking user. Because Charliecloud is unprivileged, other files on the system, e.g. system files, are unaffected. - ch-grow: --version and --help work w/o dependencies installed new switch --list to list images now gives diagnostics for syntax errors and unsupported instructions WORKDIR now supports relative paths (#786) no longer crashes if input doesn’t end in newline (#474) - miscellaneous bug fixes and improvements - Full changelogs at https://groups.io/g/charliecloud/message/104 and https://groups.io/g/charliecloud/message/105 Update to version 0.16 - ch-grow and ch-tug: updates to work with external repositories - ch-grow: COPY semantics now match Docker - miscellaneous bug fixes and improvements - Full changelog at https://groups.io/g/charliecloud/message/103 charliecloud-0.18-lp152.2.3.1.src.rpm charliecloud-0.18-lp152.2.3.1.x86_64.rpm charliecloud-debuginfo-0.18-lp152.2.3.1.x86_64.rpm charliecloud-debugsource-0.18-lp152.2.3.1.x86_64.rpm charliecloud-doc-0.18-lp152.2.3.1.noarch.rpm charliecloud-examples-0.18-lp152.2.3.1.noarch.rpm openSUSE-2020-1468 Security update for slurm_18_08 moderate openSUSE Leap 15.2 Update This update for slurm_18_08 fixes the following issues: - Fix Authentication Bypass when Message Aggregation is enabled CVE-2020-12693 This fixes and issue where authentication could be bypassed via an alternate path or channel when message Aggregation was enabled. A race condition allowed a user to launch a process as an arbitrary user. (CVE-2020-12693, bsc#1172004). Add: Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-12693.patch - Remove unneeded build dependency to postgresql-devel. This update was imported from the SUSE:SLE-15:Update update project. libpmi0-18.08.9-lp152.2.1.x86_64.rpm libpmi0-debuginfo-18.08.9-lp152.2.1.x86_64.rpm libslurm33-18.08.9-lp152.2.1.x86_64.rpm libslurm33-debuginfo-18.08.9-lp152.2.1.x86_64.rpm perl-slurm-18.08.9-lp152.2.1.x86_64.rpm perl-slurm-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-18.08.9-lp152.2.1.src.rpm slurm-18.08.9-lp152.2.1.x86_64.rpm slurm-auth-none-18.08.9-lp152.2.1.x86_64.rpm slurm-auth-none-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-config-18.08.9-lp152.2.1.x86_64.rpm slurm-config-man-18.08.9-lp152.2.1.x86_64.rpm slurm-cray-18.08.9-lp152.2.1.x86_64.rpm slurm-cray-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-debugsource-18.08.9-lp152.2.1.x86_64.rpm slurm-devel-18.08.9-lp152.2.1.x86_64.rpm slurm-doc-18.08.9-lp152.2.1.x86_64.rpm slurm-hdf5-18.08.9-lp152.2.1.x86_64.rpm slurm-hdf5-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-lua-18.08.9-lp152.2.1.x86_64.rpm slurm-lua-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-munge-18.08.9-lp152.2.1.x86_64.rpm slurm-munge-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-node-18.08.9-lp152.2.1.x86_64.rpm slurm-node-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-openlava-18.08.9-lp152.2.1.x86_64.rpm slurm-pam_slurm-18.08.9-lp152.2.1.x86_64.rpm slurm-pam_slurm-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-plugins-18.08.9-lp152.2.1.x86_64.rpm slurm-plugins-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-seff-18.08.9-lp152.2.1.x86_64.rpm slurm-sjstat-18.08.9-lp152.2.1.x86_64.rpm slurm-slurmdbd-18.08.9-lp152.2.1.x86_64.rpm slurm-slurmdbd-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-sql-18.08.9-lp152.2.1.x86_64.rpm slurm-sql-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-sview-18.08.9-lp152.2.1.x86_64.rpm slurm-sview-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-torque-18.08.9-lp152.2.1.x86_64.rpm slurm-torque-debuginfo-18.08.9-lp152.2.1.x86_64.rpm slurm-webdoc-18.08.9-lp152.2.1.x86_64.rpm openSUSE-2020-1467 Recommended update for php7-ice moderate openSUSE Leap 15.2 Update This update for php7-ice fixes the following issues: This update ships the php7 ice module 1.6.2. * Model, get related record if field is null fix #275 * Pagination, calculate if data is array or total is specified #273 * Url, fixed getStatic() #193 php7-ice-1.6.2-lp152.2.3.1.src.rpm php7-ice-1.6.2-lp152.2.3.1.x86_64.rpm php7-ice-debuginfo-1.6.2-lp152.2.3.1.x86_64.rpm php7-ice-debugsource-1.6.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1469 Recommended update for abcde moderate openSUSE Leap 15.2 Update This update for abcde fixes the following issues: - Re-enabled musicbrainz, as both perl(MusicBrainz::DiscID) and perl(WebService::MusicBrainz) are accepted into Factory now. Note that abcde uses both MusicBrainz and CDDB by default. Build without MusicBrainz can be made by setting %_without_musibrainz 1 in prjconf. - Added dependency on WebService::MusicBrainz Update to 2.9.3 * Replace non-portable sed code for generating offset list with some simple awk instead. Should now work on FreeBSD again. * Deal with bizarre cdda2wav behaviour when doing cdtext lookup - it writes the track information to *stdin*. Closes Issue #89: https://abcde.einval.com/bugzilla/show_bug.cgi?id=89 * Add a warning in abcde.conf about mayb needing to install recode before using it in mungefilename() Update to 2.9.2: * Fix up lookup code to deal with spaces etc. in directory names * Cope with "stub" releases in Musicbrainz * Always call glyrc with LC_ALL=C. Thanks to Andreas Vögele for the report and the suggested fix. * Add a link to the CDDB data format in the abcde man page. * More fixups of track number padding. Thanks to John Straw for the patch. * Allow for embedding of album art downloaded by the getalbumart function. Currently this is available for flac (using metaflac), mp3 (using eyed3), m4a (using AtomicParsley) and WavPack aka wv (using wvtag). * Use md5 rather than md5sum under macOS. * Support added for encoding with Audio Interchange File Format (AIFF). * Allow selection of either cddb or musicbrainz from the command line * Allow for embedding with do_embedalbumart() for single track encodes when OUTPUTFORMAT and ONETRACKOUTPUTFORMAT are different. * Experimental support for embedding albumart with ogg files. * Massive rework of CD lookup code so support multiple sources better. Thanks to Gabriel Rosenkoetter for his initial idea in this area, and to Tomasz Goliński on irc for initial inspiration on how this should work better. There are now 3 different options for CD lookup: cddb, musicbrainz and cdtext. They can all be listed in a comma-separated list for CDDBMETHOD and the code will now call all of them in the sequence listed. All the results will be combined into one list at the end for the user to select, just like would have previously worked for one source only. * Fix Musicbrainz ID calculation in makeids() * Fix abcde.mkcue() when handling the --wholedisk option. Thanks to Nino Burini for the patch. * Add more comprehensive examples for filename munging in the example config file. * Add a more better fix for the year lookup problem in abcde-musicbrainz-tool * Redirect stderr on "which" calls to clear up error noise on some systems. * Add Irix support. * Rework abcde-musicbrainz-tool to work with WebService::MusicBrainz Also added a specific dependency on version 1.0.4 or newer, so abcde-musicbrainz-tool will abort if the version found is too old. Since tweaked to deal with multi-artist albums and tracks more completely. * Add resume support in do_getalbumart() * Fix getopts setup for "P". Thanks to Alan W. Kerr for reporting this. * Major set of code cleanups to fix up lots of warnings found with shellcheck, and a few other style issues: + Lots of quoting fixes + Use $( instead of ` + Stop using -o and -a syntax with if [ - use || or && instead + Wrap and shorten some very long lines * Wrap some output messages so they fit on a standard width console * Factor out repeated code and make page() more useful * Add version check before resuming from an old ripping run abcde-2.9.3-lp152.4.3.1.noarch.rpm abcde-2.9.3-lp152.4.3.1.src.rpm openSUSE-2020-1757 Recommended update for biosdevname moderate openSUSE Leap 15.2 Update This update for biosdevname fixes the following issues: - Read DMI info rom sysfs. (bsc#1174491) A kernel with Secure Boot lockdown may prohibit reading the contents of /dev/mem, hence biosdevname fails. The recent kernel provides the DMI byte contents in /sys/firmware/dmi/tables/*. - Add buffer read helper using read explicitly. mmap can't work well with a sysfs file and it's required to read the contents explicitly via read, even if USE_MMAP is enabled. This update was imported from the SUSE:SLE-15:Update update project. biosdevname-0.7.3-lp152.6.3.1.src.rpm biosdevname-0.7.3-lp152.6.3.1.x86_64.rpm biosdevname-debuginfo-0.7.3-lp152.6.3.1.x86_64.rpm biosdevname-debugsource-0.7.3-lp152.6.3.1.x86_64.rpm biosdevname-0.7.3-lp152.6.3.1.i586.rpm biosdevname-debuginfo-0.7.3-lp152.6.3.1.i586.rpm biosdevname-debugsource-0.7.3-lp152.6.3.1.i586.rpm openSUSE-2020-1448 Recommended update for certification-sles-eal4, installation-images, patterns-certification, system-role-common-criteria moderate openSUSE Leap 15.2 Update This update for certification-sles-eal4, installation-images, patterns-certification, system-role-common-criteria fixes the following issues: This updates provided various packages required for Common Criteria certification. certification-sles-eal4: - This package contains setup scripts that are used after installation of a common criteria system role. patterns-certification: - This package contains the packages to be installed. Changes in system-role-common-criteria: - This is used in the installer to be able to select the Common Critera installation role. This update was imported from the SUSE:SLE-15-SP2:Update update project. install-initrd-openSUSE-14.475-lp152.2.6.1.x86_64.rpm installation-images-debuginfodeps-openSUSE-14.475-lp152.2.6.1.x86_64.rpm installation-images-openSUSE-14.475-lp152.2.6.1.src.rpm installation-images-openSUSE-14.475-lp152.2.6.1.x86_64.rpm skelcd-installer-net-openSUSE-14.475-lp152.2.6.1.x86_64.rpm skelcd-installer-openSUSE-14.475-lp152.2.6.1.x86_64.rpm tftpboot-installation-openSUSE-Leap-15.2-x86_64-14.475-lp152.2.6.1.noarch.rpm openSUSE-2020-1470 Recommended update for shim-leap moderate openSUSE Leap 15.2 Update This update for shim-leap fixes the following issues: Update shim to 15+git47-lp152.4.5.1 from openSUSE Leap 15.2 + shim-install: install MokManager to \EFI\boot to process the pending MOK request (boo#1175626, boo#1175656) - Update the path to grub-tpm.efi in shim-install (boo#1174320) - shim-install: add check for btrfs is used as root file system to enable relative path lookup for file. (boo#1153953) - Update shim-install to handle the partitioned MD devices (boo#1119762, boo#1119763) - Update grub2 path in shim-install This update was imported from the openSUSE:Leap:15.1:Update update project. shim-15+git47-lp152.4.6.1.x86_64.rpm shim-leap-15+git47-lp152.4.6.1.src.rpm openSUSE-2020-1471 Recommended update for cryptsetup moderate openSUSE Leap 15.2 Update This update for cryptsetup fixes the following issues: Update from version 2.0.5 to version 2.0.6. (jsc#SLE-5911, bsc#1165580) - Fix support of larger metadata areas in *LUKS2* header. This release properly supports all specified metadata areas, as documented in *LUKS2* format description. Currently, only default metadata area size is used (in format or convert). Later cryptsetup versions will allow increasing this metadata area size. - If *AEAD* (authenticated encryption) is used, cryptsetup now tries to check if the requested *AEAD* algorithm with specified key size is available in kernel crypto API. This change avoids formatting a device that cannot be later activated. For this function, the kernel must be compiled with the *CONFIG_CRYPTO_USER_API_AEAD* option enabled. Note that kernel user crypto API options (*CONFIG_CRYPTO_USER_API* and *CONFIG_CRYPTO_USER_API_SKCIPHER*) are already mandatory for LUKS2. - Fix setting of integrity no-journal flag. Now you can store this flag to metadata using *\--persistent* option. - Fix cryptsetup-reencrypt to not keep temporary reencryption headers if interrupted during initial password prompt. - Adds early check to plain and LUKS2 formats to disallow device format if device size is not aligned to requested sector size. Previously it was possible, and the device was rejected to activate by kernel later. - Fix checking of hash algorithms availability for *PBKDF* early. Previously *LUKS2* format allowed non-existent hash algorithm with invalid keyslot preventing the device from activation. - Allow Adiantum cipher construction (a non-authenticated length-preserving fast encryption scheme), so it can be used both for data encryption and keyslot encryption in *LUKS1/2* devices. For benchmark, use: # cryptsetup benchmark -c xchacha12,aes-adiantum # cryptsetup benchmark -c xchacha20,aes-adiantum For LUKS format: # cryptsetup luksFormat -c xchacha20,aes-adiantum-plain64 -s 256 <device> This update was imported from the SUSE:SLE-15-SP1:Update update project. cryptsetup-2.0.6-lp152.4.3.1.src.rpm cryptsetup-2.0.6-lp152.4.3.1.x86_64.rpm cryptsetup-debuginfo-2.0.6-lp152.4.3.1.x86_64.rpm cryptsetup-debugsource-2.0.6-lp152.4.3.1.x86_64.rpm libcryptsetup-devel-2.0.6-lp152.4.3.1.x86_64.rpm libcryptsetup12-2.0.6-lp152.4.3.1.x86_64.rpm libcryptsetup12-debuginfo-2.0.6-lp152.4.3.1.x86_64.rpm libcryptsetup12-hmac-2.0.6-lp152.4.3.1.x86_64.rpm cryptsetup-2.0.6-lp152.4.3.1.i586.rpm cryptsetup-debuginfo-2.0.6-lp152.4.3.1.i586.rpm cryptsetup-debugsource-2.0.6-lp152.4.3.1.i586.rpm libcryptsetup-devel-2.0.6-lp152.4.3.1.i586.rpm libcryptsetup12-2.0.6-lp152.4.3.1.i586.rpm libcryptsetup12-32bit-2.0.6-lp152.4.3.1.x86_64.rpm libcryptsetup12-32bit-debuginfo-2.0.6-lp152.4.3.1.x86_64.rpm libcryptsetup12-debuginfo-2.0.6-lp152.4.3.1.i586.rpm libcryptsetup12-hmac-2.0.6-lp152.4.3.1.i586.rpm libcryptsetup12-hmac-32bit-2.0.6-lp152.4.3.1.x86_64.rpm openSUSE-2020-1472 Recommended update for realmd moderate openSUSE Leap 15.2 Update This update for realmd fixes the following issue: - Fix pam misconfiguration. (bsc#1175616) This update was imported from the SUSE:SLE-15-SP2:Update update project. realmd-0.16.3-lp152.4.3.1.src.rpm realmd-0.16.3-lp152.4.3.1.x86_64.rpm realmd-debuginfo-0.16.3-lp152.4.3.1.x86_64.rpm realmd-debugsource-0.16.3-lp152.4.3.1.x86_64.rpm realmd-lang-0.16.3-lp152.4.3.1.noarch.rpm openSUSE-2020-1482 Recommended update for zlib moderate openSUSE Leap 15.2 Update This update for zlib fixes the following issues: - Fix compression level switching (bsc#1175811, bsc#1175830, bsc#1175831) - Enable hardware compression on s390/s390x (jsc#SLE-13776) This update was imported from the SUSE:SLE-15:Update update project. libminizip1-1.2.11-lp152.8.6.1.x86_64.rpm libminizip1-debuginfo-1.2.11-lp152.8.6.1.x86_64.rpm libz1-1.2.11-lp152.8.6.1.x86_64.rpm libz1-debuginfo-1.2.11-lp152.8.6.1.x86_64.rpm minizip-devel-1.2.11-lp152.8.6.1.x86_64.rpm zlib-1.2.11-lp152.8.6.1.src.rpm zlib-debugsource-1.2.11-lp152.8.6.1.x86_64.rpm zlib-devel-1.2.11-lp152.8.6.1.x86_64.rpm zlib-devel-static-1.2.11-lp152.8.6.1.x86_64.rpm libminizip1-1.2.11-lp152.8.6.1.i586.rpm libminizip1-32bit-1.2.11-lp152.8.6.1.x86_64.rpm libminizip1-32bit-debuginfo-1.2.11-lp152.8.6.1.x86_64.rpm libminizip1-debuginfo-1.2.11-lp152.8.6.1.i586.rpm libz1-1.2.11-lp152.8.6.1.i586.rpm libz1-32bit-1.2.11-lp152.8.6.1.x86_64.rpm libz1-32bit-debuginfo-1.2.11-lp152.8.6.1.x86_64.rpm libz1-debuginfo-1.2.11-lp152.8.6.1.i586.rpm minizip-devel-1.2.11-lp152.8.6.1.i586.rpm zlib-debugsource-1.2.11-lp152.8.6.1.i586.rpm zlib-devel-1.2.11-lp152.8.6.1.i586.rpm zlib-devel-32bit-1.2.11-lp152.8.6.1.x86_64.rpm zlib-devel-static-1.2.11-lp152.8.6.1.i586.rpm zlib-devel-static-32bit-1.2.11-lp152.8.6.1.x86_64.rpm openSUSE-2020-1494 Security update for curl moderate openSUSE Leap 15.2 Update This update for curl fixes the following issues: - An application that performs multiple requests with libcurl's multi API and sets the 'CURLOPT_CONNECT_ONLY' option, might in rare circumstances experience that when subsequently using the setup connect-only transfer, libcurl will pick and use the wrong connection and instead pick another one the application has created since then. [bsc#1175109, CVE-2020-8231] This update was imported from the SUSE:SLE-15-SP2:Update update project. curl-mini-7.66.0-lp152.3.9.1.src.rpm curl-mini-7.66.0-lp152.3.9.1.x86_64.rpm curl-mini-debuginfo-7.66.0-lp152.3.9.1.x86_64.rpm curl-mini-debugsource-7.66.0-lp152.3.9.1.x86_64.rpm libcurl-mini-devel-7.66.0-lp152.3.9.1.x86_64.rpm libcurl4-mini-7.66.0-lp152.3.9.1.x86_64.rpm libcurl4-mini-debuginfo-7.66.0-lp152.3.9.1.x86_64.rpm curl-7.66.0-lp152.3.9.1.src.rpm curl-7.66.0-lp152.3.9.1.x86_64.rpm curl-debuginfo-7.66.0-lp152.3.9.1.x86_64.rpm curl-debugsource-7.66.0-lp152.3.9.1.x86_64.rpm libcurl-devel-7.66.0-lp152.3.9.1.x86_64.rpm libcurl4-7.66.0-lp152.3.9.1.x86_64.rpm libcurl4-debuginfo-7.66.0-lp152.3.9.1.x86_64.rpm curl-mini-7.66.0-lp152.3.9.1.i586.rpm curl-mini-debuginfo-7.66.0-lp152.3.9.1.i586.rpm curl-mini-debugsource-7.66.0-lp152.3.9.1.i586.rpm libcurl-mini-devel-7.66.0-lp152.3.9.1.i586.rpm libcurl4-mini-7.66.0-lp152.3.9.1.i586.rpm libcurl4-mini-debuginfo-7.66.0-lp152.3.9.1.i586.rpm curl-7.66.0-lp152.3.9.1.i586.rpm curl-debuginfo-7.66.0-lp152.3.9.1.i586.rpm curl-debugsource-7.66.0-lp152.3.9.1.i586.rpm libcurl-devel-32bit-7.66.0-lp152.3.9.1.x86_64.rpm libcurl-devel-7.66.0-lp152.3.9.1.i586.rpm libcurl4-32bit-7.66.0-lp152.3.9.1.x86_64.rpm libcurl4-32bit-debuginfo-7.66.0-lp152.3.9.1.x86_64.rpm libcurl4-7.66.0-lp152.3.9.1.i586.rpm libcurl4-debuginfo-7.66.0-lp152.3.9.1.i586.rpm openSUSE-2020-1483 Security update for perl-DBI important openSUSE Leap 15.2 Update This update for perl-DBI fixes the following issues: Security issues fixed: - CVE-2020-14392: Memory corruption in XS functions when Perl stack is reallocated (bsc#1176412). - CVE-2020-14393: Fixed a buffer overflow on an overlong DBD class name (bsc#1176409). This update was imported from the SUSE:SLE-15-SP2:Update update project. perl-DBI-1.642-lp152.2.3.1.src.rpm perl-DBI-1.642-lp152.2.3.1.x86_64.rpm perl-DBI-debuginfo-1.642-lp152.2.3.1.x86_64.rpm perl-DBI-debugsource-1.642-lp152.2.3.1.x86_64.rpm perl-DBI-1.642-lp152.2.3.1.i586.rpm perl-DBI-debuginfo-1.642-lp152.2.3.1.i586.rpm perl-DBI-debugsource-1.642-lp152.2.3.1.i586.rpm openSUSE-2020-1484 Recommended update for mutter moderate openSUSE Leap 15.2 Update This update for mutter provides the following fixes: - Don't use libGLESv2.so but libGLESv2.so.2 for COGL driver. (bsc#1175559) - Update to version 3.34.6: + Fix various clipboard issues. + Fix locate-pointer feature interfering with keybindings. + Fix overview key on X11 when using multiple keyboard layouts. + Preserve keyboard state on VT switch. + Fixed crashes. + Plugged memory leaks. + Misc. bug fixes and cleanups. This update was imported from the SUSE:SLE-15-SP2:Update update project. libmutter-5-0-3.34.6-lp152.2.3.1.x86_64.rpm libmutter-5-0-debuginfo-3.34.6-lp152.2.3.1.x86_64.rpm mutter-3.34.6-lp152.2.3.1.src.rpm mutter-3.34.6-lp152.2.3.1.x86_64.rpm mutter-data-3.34.6-lp152.2.3.1.x86_64.rpm mutter-debuginfo-3.34.6-lp152.2.3.1.x86_64.rpm mutter-debugsource-3.34.6-lp152.2.3.1.x86_64.rpm mutter-devel-3.34.6-lp152.2.3.1.x86_64.rpm mutter-lang-3.34.6-lp152.2.3.1.noarch.rpm openSUSE-2020-1485 Recommended update for perf moderate openSUSE Leap 15.2 Update This update for perf provides the following fixes: - Add latest git-fixes (bsc#1175256): * perf bpf-loader: Add missing '*' for key_scan_pos * perf cs-etm: Move definition of 'traceid_list' global variable from header file * perf env: Do not return pointers to local variables * perf intel-pt: Fix PEBS sample for XMM registers * perf: Make perf able to build with latest libbfd * perf metrics: Fix parse errors in power8 metrics * perf metrics: Fix parse errors in power9 metrics * perf metrics: Fix parse errors in skylake metrics * perf parse-events: Fix an incompatible pointer * perf probe: Check address correctness by map instead of _etext * perf probe: Do not show the skipped events * perf probe: Fix to check blacklist address correctly * perf report: Fix NULL pointer dereference in hists__fprintf_nr_sample_events * perf report TUI: Fix segmentation fault in perf_evsel__hists_browse() * perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument * perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result * perf scripts python: exported-sql-viewer.py: Fix zero id in call graph find result * perf scripts python: exported-sql-viewer.py: Fix zero id in call tree find result * perf stat: Ensure group is defined on top of the same cpu mask * perf stat: Fix duration_time value for higher intervals * perf stat: Fix NULL pointer dereference * perf stat: Fix wrong per-thread runtime stat for interval mode * perf stat: Honour --timeout for forked workloads * perf stat: Improve runtime stat for interval mode * perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode * perf test session topology: Fix data path * perf tools: Fix reading new topology attribute "core_cpus" * perf tools: Fix record failure when mixed with ARM SPE event * perf vendor events intel: Update all the Intel JSON metrics from TMAM This update was imported from the SUSE:SLE-15-SP2:Update update project. perf-5.3.18-lp152.21.6.1.src.rpm perf-5.3.18-lp152.21.6.1.x86_64.rpm perf-debuginfo-5.3.18-lp152.21.6.1.x86_64.rpm perf-debugsource-5.3.18-lp152.21.6.1.x86_64.rpm openSUSE-2020-1486 Security update for virtualbox moderate openSUSE Leap 15.2 Update This update for virtualbox fixes the following issues: Update to Oracle version 6.1.14a. This minor update enables the building of libvirt again. Version update to 6.1.14 (released September 04 2020 by Oracle) File "fix_virtio_build.patch" is added to fix a build problem. This is a maintenance release. The following items were fixed and/or added: GUI: Fixes file name changes in the File location field when creating Virtual Hard Disk (bug #19286) VMM: Fixed running VMs which failed to start with VERR_NEM_MISSING_KERNEL_API_2 when Hyper-V is used (bug #19779 and #19804) Audio: fix regression in HDA emulation introduced in 6.1.0 Shared Clipboard: Fixed a potential crash when copying HTML data (6.1.2 regression; bug #19226) Linux host and guest: Linux kernel version 5.8 support EFI: Fixed reading ISO9660 filesystems on attached media (6.1.0 regression; bug #19682) EFI: Support booting from drives attached to the LsiLogic SCSI and SAS controller emulations Pseudo version bump to 6.1.13, which is NOT an Oracle release. Update VB sources to run under kernel 5.8.0+ with no modifications to the kernel. These sources are derived from r85883 of the Oracle svn repository. For operations with USB{2,3}, the extension pack for revision 140056 must be installed. Once Oracle releases 6.1.14, then the extension pack and VB itself will have the same revision number. File "fixes_for_5.8.patch" is removed as that part was fixed upstream. Fixes boo#1175201. Apply Oracle changes for kernel 5.8. Version bump to 6.1.12 (released July 14 2020 by Oracle) This is a maintenance release. The following items were fixed and/or added: File "turn_off_cloud_net.patch" added. Fixes for CVE-2020-14628, CVE-2020-14646, CVE-2020-14647, CVE-2020-14649 CVE-2020-14713, CVE-2020-14674, CVE-2020-14675, CVE-2020-14676 CVE-2020-14677, CVE-2020-14699, CVE-2020-14711, CVE-2020-14629 CVE-2020-14703, CVE-2020-14704, CVE-2020-14648, CVE-2020-14650 CVE-2020-14673, CVE-2020-14694, CVE-2020-14695, CVE-2020-14698 CVE-2020-14700, CVE-2020-14712, CVE-2020-14707, CVE-2020-14714 CVE-2020-14715 boo#1174159. UI: Fixes for Log-Viewer search-backward icon Devices: Fixes and improvements for the BusLogic SCSI controller emulation Serial Port: Regression fixes in FIFO data handling Oracle Cloud Infrastructure integration: Experimental new type of network attachment, allowing local VM to act as if it was run in cloud API: improved resource management in the guest control functionality VBoxManage: fixed command option parsing for the "snapshot edit" sub-command VBoxManage: Fix crash of 'VBoxManage internalcommands repairhd' when processing invalid input (bug #19579) Guest Additions, 3D: New experimental GLX graphics output Guest Additions, 3D: Fixed releasing texture objects, which could cause guest crashes Guest Additions: Fixed writes to a file on a shared folder not being reflected on the host when the file is mmap'ed and the used Linux kernel is between version 4.10.0 and 4.11.x Guest Additions: Fixed the shared folder driver on 32bit Windows 8 and newer returning an error when flushing writes to a file which is mapped into memory under rare circumstances Guest Additions: Improve resize coverage for VMSVGA graphics controller Guest Additions: Fix issues detecting guest additions ISO at runtime Guest Additions: Fixed German translation encoding for Windows GA installer python3-virtualbox-6.1.14-lp152.2.5.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-6.1.14-lp152.2.5.1.src.rpm virtualbox-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-debuginfo-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-debugsource-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-devel-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.14-lp152.2.5.1.noarch.rpm virtualbox-guest-source-6.1.14-lp152.2.5.1.noarch.rpm virtualbox-guest-tools-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-guest-x11-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-host-source-6.1.14-lp152.2.5.1.noarch.rpm virtualbox-qt-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-vnc-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-websrv-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-kmp-6.1.14-lp152.2.5.1.src.rpm virtualbox-kmp-debugsource-6.1.14-lp152.2.5.1.x86_64.rpm virtualbox-kmp-default-6.1.14_k5.3.18_lp152.41-lp152.2.5.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.14_k5.3.18_lp152.41-lp152.2.5.1.x86_64.rpm virtualbox-kmp-preempt-6.1.14_k5.3.18_lp152.41-lp152.2.5.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.14_k5.3.18_lp152.41-lp152.2.5.1.x86_64.rpm openSUSE-2020-1490 Recommended update for openssl-1_0_0 moderate openSUSE Leap 15.2 Update This update for openssl-1_0_0 fixes the following issues: - Provide the same symbols as other distros in a compatible package. (bsc#1175429) - Add OPENSSL_1.0.1_EC symbol. (bsc#1175429) This update was imported from the SUSE:SLE-15:Update update project. libopenssl-1_0_0-devel-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl10-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl10-debuginfo-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-steam-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-steam-debuginfo-1.0.2p-lp152.8.6.1.x86_64.rpm openssl-1_0_0-1.0.2p-lp152.8.6.1.src.rpm openssl-1_0_0-1.0.2p-lp152.8.6.1.x86_64.rpm openssl-1_0_0-cavs-1.0.2p-lp152.8.6.1.x86_64.rpm openssl-1_0_0-cavs-debuginfo-1.0.2p-lp152.8.6.1.x86_64.rpm openssl-1_0_0-debuginfo-1.0.2p-lp152.8.6.1.x86_64.rpm openssl-1_0_0-debugsource-1.0.2p-lp152.8.6.1.x86_64.rpm openssl-1_0_0-doc-1.0.2p-lp152.8.6.1.noarch.rpm libopenssl-1_0_0-devel-1.0.2p-lp152.8.6.1.i586.rpm libopenssl-1_0_0-devel-32bit-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl10-1.0.2p-lp152.8.6.1.i586.rpm libopenssl10-debuginfo-1.0.2p-lp152.8.6.1.i586.rpm libopenssl1_0_0-1.0.2p-lp152.8.6.1.i586.rpm libopenssl1_0_0-32bit-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-32bit-debuginfo-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2p-lp152.8.6.1.i586.rpm libopenssl1_0_0-hmac-1.0.2p-lp152.8.6.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-steam-1.0.2p-lp152.8.6.1.i586.rpm libopenssl1_0_0-steam-32bit-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-lp152.8.6.1.x86_64.rpm libopenssl1_0_0-steam-debuginfo-1.0.2p-lp152.8.6.1.i586.rpm openssl-1_0_0-1.0.2p-lp152.8.6.1.i586.rpm openssl-1_0_0-cavs-1.0.2p-lp152.8.6.1.i586.rpm openssl-1_0_0-cavs-debuginfo-1.0.2p-lp152.8.6.1.i586.rpm openssl-1_0_0-debuginfo-1.0.2p-lp152.8.6.1.i586.rpm openssl-1_0_0-debugsource-1.0.2p-lp152.8.6.1.i586.rpm openSUSE-2020-1491 Recommended update for obs-service-kiwi_metainfo_helper moderate openSUSE Leap 15.2 Update This update for obs-service-kiwi_metainfo_helper fixes the following issues: - Use a boolean dep to avoid use of %{is_opensuse}. The prjconf selects which one to use this way. - Fix grammar, update README and .service. - Also allow working on Chart.yaml. (jsc#CAPS-5) - Add explicit fallback for chroot builds - Refactor into a single sed call - Also allow working on Dockerfile (jsc#CAPS-10) - Strip service prefix from the recipe name to work with enabled services in OBS This update was imported from the SUSE:SLE-15:Update update project. obs-service-kiwi_metainfo_helper-0.1-lp152.3.3.1.noarch.rpm obs-service-kiwi_metainfo_helper-0.1-lp152.3.3.1.src.rpm openSUSE-2020-1492 Recommended update for go1.13 moderate openSUSE Leap 15.2 Update This update for go1.13 fixes the following issues: - Add dependency 'binutils-gold' as requirement for aarch64 on SLE. (bsc#1170826) This update was imported from the SUSE:SLE-15:Update update project. go1.13-1.13.15-lp152.2.10.1.src.rpm go1.13-1.13.15-lp152.2.10.1.x86_64.rpm go1.13-doc-1.13.15-lp152.2.10.1.x86_64.rpm go1.13-race-1.13.15-lp152.2.10.1.x86_64.rpm openSUSE-2020-1493 Recommended update for star moderate openSUSE Leap 15.2 Update This update for star fixes the following issues: - Support backreferences for spax. (bsc#1170726) The subst command for pax now supports the \1, \2, ... escapes for \(...\) selections in the from pattern, like it is used by sed(1). This update was imported from the SUSE:SLE-15:Update update project. spax-1.5.3-lp152.4.3.1.x86_64.rpm spax-debuginfo-1.5.3-lp152.4.3.1.x86_64.rpm star-1.5.3-lp152.4.3.1.src.rpm star-1.5.3-lp152.4.3.1.x86_64.rpm star-debuginfo-1.5.3-lp152.4.3.1.x86_64.rpm star-debugsource-1.5.3-lp152.4.3.1.x86_64.rpm star-rmt-1.5.3-lp152.4.3.1.x86_64.rpm star-rmt-debuginfo-1.5.3-lp152.4.3.1.x86_64.rpm spax-1.5.3-lp152.4.3.1.i586.rpm spax-debuginfo-1.5.3-lp152.4.3.1.i586.rpm star-1.5.3-lp152.4.3.1.i586.rpm star-debuginfo-1.5.3-lp152.4.3.1.i586.rpm star-debugsource-1.5.3-lp152.4.3.1.i586.rpm star-rmt-1.5.3-lp152.4.3.1.i586.rpm star-rmt-debuginfo-1.5.3-lp152.4.3.1.i586.rpm openSUSE-2020-1497 Security update for singularity moderate openSUSE Leap 15.2 Update This update for singularity fixes the following issues: New version 3.6.3, addresses the following security issues: - CVE-2020-25039, boo#1176705 When a Singularity action command (run, shell, exec) is run with the fakeroot or user namespace option, Singularity will extract a container image to a temporary sandbox directory. Due to insecure permissions on the temporary directory it is possible for any user with access to the system to read the contents of the image. Additionally, if the image contains a world-writable file or directory, it is possible for a user to inject arbitrary content into the running container. - CVE-2020-25040, boo#1176707 When a Singularity command that results in a container build operation is executed, it is possible for a user with access to the system to read the contents of the image during the build. Additionally, if the image contains a world-writable file or directory, it is possible for a user to inject arbitrary content into the running build, which in certain circumstances may enable arbitrary code execution during the build and/or when the built container is run. New version 3.6.2, new features / functionalities: -Add --force option to singularity delete for non-interactive workflows. -Support compilation with FORTIFY_SOURCE=2 and build in pie mode with fstack-protector enabled - Changed defaults / behaviours -Default to current architecture for singularity delete. - Bug Fixes -Respect current remote for singularity delete command. -Allow rw as a (noop) bind option. -Fix capability handling regression in overlay mount. -Fix LD_LIBRARY_PATH environment override regression with --nv/--rocm. -Fix environment variable duplication within singularity engine. -Use -user-xattrs for unsquashfs to avoid error with rootless extraction using unsquashfs 3.4 -Correct --no-home message for 3.6 CWD behavior. -Don't fail if parent of cache dir not accessible. -Fix tests for Go 1.15 Ctty handling. -Fix additional issues with test images on ARM64. -Fix FUSE e2e tests to use container ssh_config. -Provide advisory message r.e. need for upper and work to exist in overlay images. -Use squashfs mem and processor limits in squashfs gzip check. -Ensure build destination path is not an empty string - do not overwrite CWD. -Don't unset PATH when interpreting legacy /environment files. singularity-3.6.3-lp152.2.6.1.src.rpm singularity-3.6.3-lp152.2.6.1.x86_64.rpm singularity-debuginfo-3.6.3-lp152.2.6.1.x86_64.rpm openSUSE-2020-1528 Recommended update for budgie-desktop-branding moderate openSUSE Leap 15.2 Update This update for budgie-desktop-branding fixes the following issues: - Initial packaging version 20200915.1 budgie-desktop-branding-20200915.1-lp152.2.1.src.rpm budgie-desktop-branding-openSUSE-20200915.1-lp152.2.1.noarch.rpm openSUSE-2020-1498 Recommended update for grub2 important openSUSE Leap 15.2 Update This update for grub2 fixes the following issues: - Make efi hand off the default entry point of the linux command (bsc#1176134) This update was imported from the SUSE:SLE-15-SP2:Update update project. grub2-2.04-lp152.7.15.1.src.rpm grub2-2.04-lp152.7.15.1.x86_64.rpm grub2-branding-upstream-2.04-lp152.7.15.1.x86_64.rpm grub2-debuginfo-2.04-lp152.7.15.1.x86_64.rpm grub2-debugsource-2.04-lp152.7.15.1.x86_64.rpm grub2-i386-pc-2.04-lp152.7.15.1.noarch.rpm grub2-i386-pc-debug-2.04-lp152.7.15.1.noarch.rpm grub2-snapper-plugin-2.04-lp152.7.15.1.noarch.rpm grub2-systemd-sleep-plugin-2.04-lp152.7.15.1.noarch.rpm grub2-x86_64-efi-2.04-lp152.7.15.1.noarch.rpm grub2-x86_64-efi-debug-2.04-lp152.7.15.1.noarch.rpm grub2-x86_64-xen-2.04-lp152.7.15.1.noarch.rpm grub2-2.04-lp152.7.15.1.i586.rpm grub2-branding-upstream-2.04-lp152.7.15.1.i586.rpm grub2-debuginfo-2.04-lp152.7.15.1.i586.rpm grub2-debugsource-2.04-lp152.7.15.1.i586.rpm grub2-i386-efi-2.04-lp152.7.15.1.noarch.rpm grub2-i386-efi-debug-2.04-lp152.7.15.1.noarch.rpm grub2-i386-xen-2.04-lp152.7.15.1.noarch.rpm openSUSE-2020-1632 Recommended update for u-boot moderate openSUSE Leap 15.2 Update This update for u-boot fixes the following issue: - Enable EFI_RT_PROPERTIES_TABLE to support efivars. (bsc#1174029) - Fix network synchronization issue between send and receive buffer. (bsc#1175902) This update was imported from the SUSE:SLE-15-SP2:Update update project. u-boot-2020.01-lp152.9.6.1.src.rpm u-boot-tools-2020.01-lp152.9.6.1.x86_64.rpm u-boot-tools-debuginfo-2020.01-lp152.9.6.1.x86_64.rpm openSUSE-2020-1501 Security update for libqt4 moderate openSUSE Leap 15.2 Update This update for libqt4 fixes the following issues: * Fix buffer over-read in read_xbm_body (boo#1176315, CVE-2020-17507) * Fix "double free or corruption" in QXmlStreamReader (boo#1118595, CVE-2018-15518) * Fix QBmpHandler segfault on malformed BMP file boo#1118596, CVE-2018-19873) * Fix crash when parsing malformed url reference (boo#1118599, CVE-2018-19869) This update was imported from the openSUSE:Leap:15.1:Update update project. libqt4-devel-doc-4.8.7-lp152.10.3.1.src.rpm libqt4-devel-doc-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-devel-doc-data-4.8.7-lp152.10.3.1.noarch.rpm libqt4-devel-doc-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-devel-doc-debugsource-4.8.7-lp152.10.3.1.x86_64.rpm qt4-x11-tools-4.8.7-lp152.10.3.1.x86_64.rpm qt4-x11-tools-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-plugins-4.8.7-lp152.10.3.1.src.rpm libqt4-sql-plugins-debugsource-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-postgresql-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-unixODBC-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-4.8.7-lp152.10.3.1.src.rpm libqt4-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-debugsource-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-devel-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-devel-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-linguist-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-linguist-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-private-headers-devel-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-qt3support-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-sqlite-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-x11-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-x11-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-32bit-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-32bit-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-4.8.7-lp152.10.3.1.i586.rpm libqt4-debuginfo-4.8.7-lp152.10.3.1.i586.rpm libqt4-debugsource-4.8.7-lp152.10.3.1.i586.rpm libqt4-devel-32bit-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-devel-32bit-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-devel-4.8.7-lp152.10.3.1.i586.rpm libqt4-devel-debuginfo-4.8.7-lp152.10.3.1.i586.rpm libqt4-linguist-4.8.7-lp152.10.3.1.i586.rpm libqt4-linguist-debuginfo-4.8.7-lp152.10.3.1.i586.rpm libqt4-private-headers-devel-4.8.7-lp152.10.3.1.i586.rpm libqt4-qt3support-32bit-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-qt3support-32bit-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-qt3support-4.8.7-lp152.10.3.1.i586.rpm libqt4-qt3support-debuginfo-4.8.7-lp152.10.3.1.i586.rpm libqt4-sql-32bit-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-32bit-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-4.8.7-lp152.10.3.1.i586.rpm libqt4-sql-debuginfo-4.8.7-lp152.10.3.1.i586.rpm libqt4-sql-sqlite-32bit-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-sqlite-32bit-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-sql-sqlite-4.8.7-lp152.10.3.1.i586.rpm libqt4-sql-sqlite-debuginfo-4.8.7-lp152.10.3.1.i586.rpm libqt4-x11-32bit-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-x11-32bit-debuginfo-4.8.7-lp152.10.3.1.x86_64.rpm libqt4-x11-4.8.7-lp152.10.3.1.i586.rpm libqt4-x11-debuginfo-4.8.7-lp152.10.3.1.i586.rpm openSUSE-2020-1516 Security update for roundcubemail moderate openSUSE Leap 15.2 Update This update for roundcubemail fixes the following issues: roundcubemail was upgraded to 1.3.15 This is a security update to the LTS version 1.3. (boo#1175135) * Security: Fix cross-site scripting (XSS) via HTML messages with malicious svg content [CVE-2020-16145] * Security: Fix cross-site scripting (XSS) via HTML messages with malicious math content From 1.3.14 (boo#1173792 -> CVE-2020-15562) * Security: Fix cross-site scripting (XSS) via HTML messages with malicious svg/namespace From 1.3.13 * Installer: Fix regression in SMTP test section (#7417) From 1.3.12 * Security: Better fix for CVE-2020-12641 (boo#1171148) * Security: Fix XSS issue in template object 'username' (#7406) * Security: Fix couple of XSS issues in Installer (#7406) * Security: Fix cross-site scripting (XSS) via malicious XML attachment From 1.3.11 (boo#1171148 -> CVE-2020-12641 boo#1171040 -> CVE-2020-12625 boo#1171149 -> CVE-2020-12640) * Enigma: Fix compatibility with Mail_Mime >= 1.10.5 * Fix permissions on some folders created by bin/install-jsdeps.sh script (#6930) * Fix bug where inline images could have been ignored if Content-Id header contained redundant spaces (#6980) * Fix PHP Warning: Use of undefined constant LOG_EMERGE (#6991) * Fix PHP warning: "array_merge(): Expected parameter 2 to be an array, null given in sendmail.inc (#7003) * Security: Fix XSS issue in handling of CDATA in HTML messages * Security: Fix remote code execution via crafted 'im_convert_path' or 'im_identify_path' settings * Security: Fix local file inclusion (and code execution) via crafted 'plugins' option * Security: Fix CSRF bypass that could be used to log out an authenticated user (#7302) From 1.3.10 (boo#1146286) * Managesieve: Fix so "Create filter" option does not show up when Filters menu is disabled (#6723) * Enigma: Fix bug where revoked users/keys were not greyed out in key info * Enigma: Fix error message when trying to encrypt with a revoked key (#6607) * Enigma: Fix "decryption oracle" bug [CVE-2019-10740] (#6638) * Fix compatibility with kolab/net_ldap3 > 1.0.7 (#6785) * Fix bug where bmp images couldn't be displayed on some systems (#6728) * Fix bug in parsing vCard data using PHP 7.3 due to an invalid regexp (#6744) * Fix bug where bold/strong text was converted to upper-case on html-to-text conversion (6758) * Fix bug in rcube_utils::parse_hosts() where %t, %d, %z could return only tld (#6746) * Fix bug where Next/Prev button in mail view didn't work with multi-folder search result (#6793) * Fix bug where selection of columns on messages list wasn't working * Fix bug in converting multi-page Tiff images to Jpeg (#6824) * Fix wrong messages order after returning to a multi-folder search result (#6836) * Fix PHP 7.4 deprecation: implode() wrong parameter order (#6866) * Fix bug where it was possible to bypass the position:fixed CSS check in received messages (#6898) * Fix bug where some strict remote URIs in url() style were unintentionally blocked (#6899) * Fix bug where it was possible to bypass the CSS jail in HTML messages using :root pseudo-class (#6897) * Fix bug where it was possible to bypass href URI check with data:application/xhtml+xml URIs (#6896) From 1.3.9 (boo#1115718) * Fix TinyMCE download location (#6694) * Fix bug where a message/rfc822 part without a filename wasn't listed on the attachments list (#6494) * Fix handling of empty entries in vCard import (#6564) * Fix bug in parsing some IMAP command responses that include unsolicited replies (#6577) * Fix PHP 7.2 compatibility in debug_logger plugin (#6586) * Fix so ANY record is not used for email domain validation, use A, MX, CNAME, AAAA instead (#6581) * Fix so mime_content_type check in Installer uses files that should always be available (i.e. from program/resources) (#6599) * Fix missing CSRF token on a link to download too-big message part (#6621) * Fix bug when aborting dragging with ESC key didn't stop the move action (#6623) * Fix bug where next row wasn't selected after deleting a collapsed thread (#6655) From 1.3.8 * Fix PHP warnings on dummy QUOTA responses in Courier-IMAP 4.17.1 (#6374) * Fix so fallback from BINARY to BODY FETCH is used also on [PARSE] errors in dovecot 2.3 (#6383) * Enigma: Fix deleting keys with authentication subkeys (#6381) * Fix invalid regular expressions that throw warnings on PHP 7.3 (#6398) * Fix so Classic skin splitter does not escape out of window (#6397) * Fix XSS issue in handling invalid style tag content (#6410) * Fix compatibility with MySQL 8 - error on 'system' table use * Managesieve: Fix bug where show_real_foldernames setting wasn't respected (#6422) * New_user_identity: Fix %fu/%u vars substitution in user specific LDAP params (#6419) * Fix support for "allow-from <uri>" in "x_frame_options" config option (#6449) * Fix bug where valid content between HTML comments could have been skipped in some cases (#6464) * Fix multiple VCard field search (#6466) * Fix session issue on long running requests (#6470) From 1.3.7 (boo#1115719) * Fix PHP Warning: Use of undefined constant IDNA_DEFAULT on systems without php-intl (#6244) * Fix bug where some parts of quota information could have been ignored (#6280) * Fix bug where some escape sequences in html styles could bypass security checks * Fix bug where some forbidden characters on Cyrus-IMAP were not prevented from use in folder names * Fix bug where only attachments with the same name would be ignored on zip download (#6301) * Fix bug where unicode contact names could have been broken/emptied or caused DB errors (#6299) * Fix bug where after "mark all folders as read" action message counters were not reset (#6307) * Enigma: [EFAIL] Don't decrypt PGP messages with no MDC protection (#6289) * Fix bug where some HTML comments could have been malformed by HTML parser (#6333) roundcubemail-1.3.15-lp152.4.3.1.noarch.rpm roundcubemail-1.3.15-lp152.4.3.1.src.rpm openSUSE-2020-1691 Recommended update for python-Sphinx, python-amqp, python-asgiref, python-billiard, python-celery, python-django-allauth, python-django-filter, python-eventlet, python-future, python-google-api-core, python-google-cloud-core, python-google-cloud-translate, python-iniparse, python-jaraco.text, python-jsonschema, python-kombu, python-monotonic, python-moto, python-pycairo, python-pyenchant, python-pymongo, python-pyparsing, python-pytest-asyncio, python-python-dateutil, python-python-redis-lock, python-rq, python-sentry-sdk, python-social-auth-app-django, python-sphinx-jsonschema, python-sphinxcontrib-applehelp, python-sphinxcontrib-devhelp, python-sphinxcontrib-htmlhelp, python-sphinxcontrib-jsmath, python-sphinxcontrib-qthelp, python-sphinxcontrib-serializinghtml, python-sshpubkeys, python-toml, python-translation-finder, python-trustme, python-typed-ast, python-weblate-schemas, translate-toolkit moderate openSUSE Leap 15.2 Update This update for python-Sphinx, python-amqp, python-asgiref, python-billiard, python-celery, python-django-allauth, python-django-filter, python-eventlet, python-future, python-google-api-core, python-google-cloud-core, python-google-cloud-translate, python-iniparse, python-jaraco.text, python-jsonschema, python-kombu, python-monotonic, python-moto, python-pycairo, python-pyenchant, python-pymongo, python-pyparsing, python-pytest-asyncio, python-python-dateutil, python-python-redis-lock, python-rq, python-sentry-sdk, python-social-auth-app-django, python-sphinx-jsonschema, python-sphinxcontrib-applehelp, python-sphinxcontrib-devhelp, python-sphinxcontrib-htmlhelp, python-sphinxcontrib-jsmath, python-sphinxcontrib-qthelp, python-sphinxcontrib-serializinghtml, python-sshpubkeys, python-toml, python-translation-finder, python-trustme, python-typed-ast, python-weblate-schemas, translate-toolkit fixes the following issues: translate-toolkit was updated to 3.0.0: * Fixes for multiple formats (PO, XLIFF, JSON, Properties, HTML, PHP, Windows RC). * Dropped support for Python 2.7. * Removed lot of deprecated code. - We need full python interpreter boo#1172650 python-amqp was updated to 2.6.1: - Fix buffer overflow in frame_writer after frame_max is increased. `frame_writer` allocates a `bytearray` on intialization with a length based on the `connection.frame_max` value. If `connection.frame_max` is changed to a larger value, this causes an error like `pack_into requires a buffer of at least 408736 bytes`. update to 2.6.0: - Implement speedups in cython (#311) - Updated some tests & code improvements - Separate logger for Connection.heartbeat_tick method - Cython generic content (#315) - Improve documentation a_global parameter of basic_qos() method. - Fix saving partial read buffer on windows during socket timeout. (#321) - Fix deserialization of long string field values that are not utf-8. - Added simple cythonization of abstract_channel.py - Speedups of serialization.py are more restrictive python-asgiref was updated to 3.2.10: * Fixed bugs due to bad WeakRef handling introduced in 3.2.8 * Fixed regression with exception handling in 3.2.8 related to the contextvars fix. * Fixed small memory leak in local.Local * contextvars are now persisted through AsyncToSync python-billiard: - Stop building Python 2 packages (we avoid also weird constructs with alternative noarch package). Update to 3.6.3.0 * Close the inqueue and outqueue when terminating to avoid file descriptor leakage. * upgrade to pytest<6 * Test against the latest Python 3.8 and PyPy3 release python-django-allauth was updated to 0.42.0: * New providers: EDX, Yandex, Mixer. * Fixed Twitch get_avatar_url() * The Facebook API version now defaults to v7.0. python-django-filter was updated to 2.3.0: * Fixed import of FieldDoesNotExist. * Added testing against Django 3.0 * Declared support for, and added testing against, Python 3.8 * Fix filterset multiple inheritance bug * Allowed customising default lookup expression. * Fixed IsoDateTimeRangeFieldTests for Django 3.1 python-eventlet was updated to 0.26.1: * pin dnspython <2.0.0 https://github.com/eventlet/eventlet/issues/619 * Fix compatibility with SSLContext usage >= Python 3.7 * wsgi: Fix header capitalization on py3 * Fix #508: Py37 Deadlock ThreadPoolExecutor (#598) * drop Python 3.4 support * Fix misc SyntaxWarning's under Python 3.8 * Remove unnecessary assignment in _recv_loop (#601) update to 0.25.2: * green.ssl: redundant set_nonblocking() caused SSLWantReadError Update to 0.25.1: * wsgi (tests): Stop using deprecated cgi.parse_qs() to support Python 3.8; Thanks to Miro Hrončok * os: Add workaround to `open` for pathlib on py 3.7; Thanks to David Szotten Update to 0.25.0: * Support for new python and ssl update to 0.24.1: * greendns: don't contact nameservers if one entry is returned from hosts file; Thanks to Daniel Alvarez * greendns: Fix infinite loop when UDP source address mismatch; Thanks to Lon Hohberger * greendns: Fix bad ipv6 comparison; Thanks to Lon Hohberger * wsgi: Use byte strings on py2 and unicode strings on py3; Thanks to Tim Burke * pools: put to empty pool would block sometimes; Thanks to Sam Merritt * greendns: resolving over TCP produced ValueError; Thanks to Jaume Marhuenda * support.greendns: ImportError when dns.rdtypes was imported before eventlet; Thanks to Jaume Marhuenda * greendns: full comment lines were not skipped; Thanks to nat-goodspeed * Drop support for Python3.3; Python2.6 and python-epoll package * external dependencies for six, monotonic, dnspython; Thanks to nat-goodspeed * wsgi: Don't strip all Unicode whitespace from headers on py3; Thanks to Tim Burke * green.threading: current_thread() did not see new monkey-patched threads; Thanks to Jake Tesler * tpool: exception in tpool-ed call leaked memory via backtrace * wsgi: latin-1 encoding dance for environ[PATH_INFO] * Fixed issue installing excess enum34 on Python3.4+ (rebuild with updated setuptools) * event: Event.wait() timeout=None argument to be compatible with upstream CPython * greendns: Treat /etc/hosts entries case-insensitive; Thanks to Ralf Haferkamp * convenience: (SO_REUSEPORT) socket.error is not OSError on Python 2; Thanks to JacoFourie@github * convenience: SO_REUSEPORT is not available on WSL platform (Linux on Windows) * convenience: skip SO_REUSEPORT for bind on random port (0) * dns: reading /etc/hosts raised DeprecationWarning for universal lines on Python 3.4+; Thanks to Chris Kerr * green.openssl: Drop OpenSSL.rand support; Thanks to Haikel Guemar * green.subprocess: keep CalledProcessError identity; Thanks to Linbing@github * greendns: be explicit about expecting bytes from sock.recv; Thanks to Matt Bennett * greendns: early socket.timeout was breaking IO retry loops * GreenSocket.accept does not notify_open; Thanks to orishoshan * patcher: set locked RLocks' owner only when patching existing locks; Thanks to Quan Tian * patcher: workaround for monotonic "no suitable implementation"; Thanks to Geoffrey Thomas * queue: empty except was catching too much * socket: context manager support; Thanks to Miguel Grinberg * support: update monotonic 1.3 (5c0322dc559bf) * support: upgrade bundled dnspython to 1.16.0 (22e9de1d7957e) https://github.com/eventlet/eventlet/issues/427 * websocket: fd leak when client did not close connection properly; Thanks to Konstantin Enchant * websocket: support permessage-deflate extension; Thanks to Costas Christofi and Peter Kovary * wsgi: close idle connections (also applies to websockets) * wsgi: deprecated options are one step closer to removal * wsgi: handle remote connection resets; Thanks to Stefan Nica * New timeout error API: .is_timeout=True on exception object It's now easy to test if network error is transient and retry is appropriate. Please spread the word and invite other libraries to support this interface. * hubs: use monotonic clock by default (bundled package); Thanks to Roman Podoliaka and Victor Stinner * dns: EVENTLET_NO_GREENDNS option is back, green is still default * dns: hosts file was consulted after nameservers * ssl: RecursionError on Python3.6+; Thanks to justdoit0823@github and Gevent developers * wsgi: log_output=False was not disabling startup and accepted messages * greenio: Fixed OSError: [WinError 10038] Socket operation on nonsocket * dns: EAI_NODATA was removed from RFC3493 and FreeBSD * green.select: fix mark_as_closed() wrong number of args * green.zmq: socket.{recv,send}_* signatures did not match recent upstream pyzmq * New feature: Add zipkin tracing to eventlet * db_pool: proxy Connection.set_isolation_level() * green.zmq: support RCVTIMEO (receive timeout) * green.profile: Python3 compatibility; Thanks to Artur Stawiarski * support: upgrade bundled six to 1.10 (dbfbfc818e3d) * python3.6: http.client.request support chunked_encoding * dns: try unqualified queries as top level * test_import_patched_defaults bended to play with pyopenssl>=16.1.0 * Explicit environ flag for importing eventlet.__version__ without ignoring import errors * Type check Semaphore, GreenPool arguments; Thanks to Matthew D. Pagel - Drop 0001-Fix-SSL-connection-reset-errors.patch . Merged upstream - Drop PR-459.patch . Merged upstream python-future was updated to 0.18.2: - Fix min/max functions with generators, and 'None' default (PR #514) - Use BaseException in raise_() (PR #515) - Fix builtins.round() for Decimals (Issue #501) - Fix raise_from() to prevent failures with immutable classes (PR #518) - Make FixInput idempotent (Issue #427) - Fix type in newround (PR #521) - Support mimetype guessing in urllib2 for Py3.8+ (Issue #508) - fix for raise_() when passed an exception that's not an Exception (e.g. BaseException subclasses) - Update to version 0.17.1 * This release address a packaging error because of an erroneous declaration that any built wheels are universal. - Update to version 0.17.0 * Fix ``from collections import ChainMap`` after install_aliases() (issue #226) * Fix multiple import from ``__future__`` bug in futurize (issue #113) * Add support for proper %s formatting of newbytes * Properly implement iterator protocol for newrange object * Fix ``past.translation`` on read-only file systems * Fix Tkinter import bug introduced in Python 2.7.4 (issue #262) * Correct TypeError to ValueError in a specific edge case for newrange * Support inequality tests betwen newstrs and newbytes * Add type check to __get__ in newsuper * Fix fix_divsion_safe to support better conversion of complex expressions, and skip obvious float division. python-google-api-core was updated to 1.17.0: * api_core: add retry param into PollingFuture() and it’s inheritors (#9923) (14f1f34), closes #6197 * api-core: add client_cert_source to ClientOptions (#17) (748c935) * consume part of StreamingResponseIterator to support failure while under a retry context (#10206) (2b103b6) Update to 1.16.0 * feat(storage): support optionsRequestedPolicyVersion * feat(api_core): support version 3 policy bindings * Make the last retry happen at deadline. * Add a repr method for ClientOptions. * Provide a raw_page field for page_iterator.Page. python-Sphinx was updated to 3.2.1: * #8095: napoleon: Add :confval:`napoleon_preprocess_types` to enable the type preprocessor for numpy style docstrings * #8114: C and C++, parse function attributes after parameters and qualifiers. * #8074: napoleon: Crashes during processing C-ext module * #8088: napoleon: "Inline literal start-string without end-string" warning in Numpy style Parameters section * #8084: autodoc: KeyError is raised on documenting an attribute of the broken class * #8091: autodoc: AttributeError is raised on documenting an attribute on Python 3.5.2 * #8099: autodoc: NameError is raised when target code uses ``TYPE_CHECKING`` * C++, fix parsing of template template paramters, broken by the fix of #7944 - update to 3.2.0: * #2076: autodoc: Allow overriding of exclude-members in skip-member function * #8034: autodoc: ``:private-member:`` can take an explicit list of member names to be documented * #2024: autosummary: Add :confval:`autosummary_filename_map` to avoid conflict of filenames between two object with different case * #8011: autosummary: Support instance attributes as a target of autosummary directive * #7849: html: Add :confval:`html_codeblock_linenos_style` to change the style of line numbers for code-blocks * #7853: C and C++, support parameterized GNU style attributes. * #7888: napoleon: Add aliases Warn and Raise. * #7690: napoleon: parse type strings and make them hyperlinks as possible. The conversion rule can be updated via :confval:`napoleon_type_aliases` * #8049: napoleon: Create a hyperlink for each the type of parameter when :confval:`napoleon_use_params` is False * C, added :rst:dir:`c:alias` directive for inserting copies of existing declarations. * #7745: html: inventory is broken if the docname contains a space * #7991: html search: Allow searching for numbers * #7902: html theme: Add a new option :confval:`globaltoc_maxdepth` to control the behavior of globaltoc in sidebar * #7840: i18n: Optimize the dependencies check on bootstrap * #7768: i18n: :confval:`figure_language_filename` supports ``docpath`` token * #5208: linkcheck: Support checks for local links * #5090: setuptools: Link verbosity to distutils' -v and -q option * #6698: doctest: Add ``:trim-doctest-flags:`` and ``:no-trim-doctest-flags:`` options to doctest, testcode and testoutput directives * #7052: add ``:noindexentry:`` to the Python, C, C++, and Javascript domains. Update the documentation to better reflect the relationship between this option and the ``:noindex:`` option. * #7899: C, add possibility of parsing of some pre-v3 style type directives and roles and try to convert them to equivalent v3 directives/roles. Set the new option :confval:`c_allow_pre_v3` to ``True`` to enable this. The warnings printed from this functionality can be suppressed by setting :confval:`c_warn_on_allowed_pre_v3`` to ``True``. The functionality is immediately deprecated. * #7999: C, add support for named variadic macro arguments. * #8071: Allow to suppress "self referenced toctrees" warning * #7886: autodoc: TypeError is raised on mocking generic-typed classes * #7935: autodoc: function signature is not shown when the function has a parameter having ``inspect._empty`` as its default value * #7901: autodoc: type annotations for overloaded functions are not resolved * #904: autodoc: An instance attribute cause a crash of autofunction directive * #1362: autodoc: ``private-members`` option does not work for class attributes * #7983: autodoc: Generator type annotation is wrongly rendered in py36 * #8030: autodoc: An uninitialized annotated instance variable is not documented when ``:inherited-members:`` option given * #8032: autodoc: A type hint for the instance variable defined at parent class is not shown in the document of the derived class * #8041: autodoc: An annotated instance variable on super class is not documented when derived class has other annotated instance variables * #7839: autosummary: cannot handle umlauts in function names * #7865: autosummary: Failed to extract summary line when abbreviations found * #7866: autosummary: Failed to extract correct summary line when docstring contains a hyperlink target * #7469: autosummary: "Module attributes" header is not translatable * #7940: apidoc: An extra newline is generated at the end of the rst file if a module has submodules * #4258: napoleon: decorated special methods are not shown * #7799: napoleon: parameters are not escaped for combined params in numpydoc * #7780: napoleon: multiple paramaters declaration in numpydoc was wrongly recognized when napoleon_use_params=True * #7715: LaTeX: ``numfig_secnum_depth > 1`` leads to wrong figure links * #7846: html theme: XML-invalid files were generated * #7894: gettext: Wrong source info is shown when using rst_epilog * #7691: linkcheck: HEAD requests are not used for checking * #4888: i18n: Failed to add an explicit title to ``:ref:`` role on translation * #7928: py domain: failed to resolve a type annotation for the attribute * #8008: py domain: failed to parse a type annotation containing ellipsis * #7994: std domain: option directive does not generate old node_id compatible with 2.x or older * #7968: i18n: The content of ``math`` directive is interpreted as reST on translation * #7768: i18n: The ``root`` element for :confval:`figure_language_filename` is not a path that user specifies in the document * #7993: texinfo: TypeError is raised for nested object descriptions * #7993: texinfo: a warning not supporting desc_signature_line node is shown * #7869: :rst:role:`abbr` role without an explanation will show the explanation from the previous abbr role * #8048: graphviz: graphviz.css was copied on building non-HTML document * C and C++, removed ``noindex`` directive option as it did nothing. * #7619: Duplicated node IDs are generated if node has multiple IDs * #2050: Symbols sections are appeared twice in the index page * #8017: Fix circular import in sphinx.addnodes * #7986: CSS: make "highlight" selector more robust * #7944: C++, parse non-type template parameters starting with a dependent qualified name. * C, don't deepcopy the entire symbol table and make a mess every time an enumerator is handled. - In the new multiversion world, python*.inv is in python3.8 directory not python3. update to version 3.1.2: * Incompatible changes + #7650: autodoc: the signature of base function will be shown for decorated functions, not a signature of decorator * Bugs fixed + #7844: autodoc: Failed to detect module when relative module name given + #7856: autodoc: AttributeError is raised when non-class object is given to the autoclass directive + #7850: autodoc: KeyError is raised for invalid mark up when autodoc_typehints is 'description' + #7812: autodoc: crashed if the target name matches to both an attribute and module that are same name + #7650: autodoc: function signature becomes "(*args, **kwargs)" if the function is decorated by generic decorator + #7812: autosummary: generates broken stub files if the target code contains an attribute and module that are same name + #7806: viewcode: Failed to resolve viewcode references on 3rd party builders + #7838: html theme: List items have extra vertical space + #7878: html theme: Undesired interaction between "overflow" and "float" changes from version 3.1.1: * Incompatible changes + #7808: napoleon: a type for attribute are represented as typed field * Features added + #7807: autodoc: Show detailed warning when type_comment is mismatched with its signature * Bugs fixed + #7808: autodoc: Warnings raised on variable and attribute type annotations + #7802: autodoc: EOFError is raised on parallel build + #7821: autodoc: TypeError is raised for overloaded C-ext function + #7805: autodoc: an object which descriptors returns is unexpectedly documented + #7807: autodoc: wrong signature is shown for the function using contextmanager + #7812: autosummary: generates broken stub files if the target code contains an attribute and module that are same name + #7808: napoleon: Warnings raised on variable and attribute type annotations + #7811: sphinx.util.inspect causes circular import problem changes from version 3.1.0: * Dependencies + #7746: mathjax: Update to 2.7.5 * Incompatible changes + #7477: imgconverter: Invoke "magick convert" command by default on Windows * Deprecated + The first argument for sphinx.ext.autosummary.generate.AutosummaryRenderer has been changed to Sphinx object + "sphinx.ext.autosummary.generate.AutosummaryRenderer" takes an object type as an argument + The "ignore" argument of "sphinx.ext.autodoc.Documenter.get_doc()" + The "template_dir" argument of "sphinx.ext.autosummary.generate. AutosummaryRenderer" + The "module" argument of "sphinx.ext.autosummary.generate. find_autosummary_in_docstring()" + The "builder" argument of "sphinx.ext.autosummary.generate. generate_autosummary_docs()" + The "template_dir" argument of "sphinx.ext.autosummary.generate. generate_autosummary_docs()" + The "ignore" argument of "sphinx.util.docstring.prepare_docstring()" + "sphinx.ext.autosummary.generate.AutosummaryRenderer.exists()" + "sphinx.util.rpartition()" * Features added + LaTeX: Make the "toplevel_sectioning" setting optional in LaTeX theme + LaTeX: Allow to override papersize and pointsize from LaTeX themes + LaTeX: Add :confval:`latex_theme_options` to override theme options + #7410: Allow to suppress "circular toctree references detected" warnings using :confval:`suppress_warnings` + C, added scope control directives, :rst:dir:`c:namespace`, :rst:dir:`c:namespace-push`, and :rst:dir:`c:namespace-pop`. + #2044: autodoc: Suppress default value for instance attributes + #7473: autodoc: consider a member public if docstring contains ":meta public:" in info-field-list + #7487: autodoc: Allow to generate docs for singledispatch functions by py:autofunction + #7143: autodoc: Support final classes and methods + #7384: autodoc: Support signatures defined by "__new__()", metaclasses and builtin base classes + #2106: autodoc: Support multiple signatures on docstring + #4422: autodoc: Support GenericAlias in Python 3.7 or above + #3610: autodoc: Support overloaded functions + #7722: autodoc: Support TypeVar + #7466: autosummary: headings in generated documents are not translated + #7490: autosummary: Add ":caption:" option to autosummary directive to set a caption to the toctree + #7469: autosummary: Support module attributes + #248, #6040: autosummary: Add ":recursive:" option to autosummary directive to generate stub files recursively + #4030: autosummary: Add :confval:`autosummary_context` to add template variables for custom templates + #7530: html: Support nested <kbd> elements + #7481: html theme: Add right margin to footnote/citation labels + #7482, #7717: html theme: CSS spacing for code blocks with captions and line numbers + #7443: html theme: Add new options :confval:`globaltoc_collapse` and :confval:`globaltoc_includehidden` to control the behavior of globaltoc in sidebar + #7484: html theme: Avoid clashes between sidebar and other blocks + #7476: html theme: Relbar breadcrumb should contain current page + #7506: html theme: A canonical URL is not escaped + #7533: html theme: Avoid whitespace at the beginning of genindex.html + #7541: html theme: Add a "clearer" at the end of the "body" + #7542: html theme: Make admonition/topic/sidebar scrollable + #7543: html theme: Add top and bottom margins to tables + #7695: html theme: Add viewport meta tag for basic theme + #7721: html theme: classic: default codetextcolor/codebgcolor doesn't override Pygments + C and C++: allow semicolon in the end of declarations. + C++, parse parameterized noexcept specifiers. + #7294: C++, parse expressions with user-defined literals. + C++, parse trailing return types. + #7143: py domain: Add ":final:" option to :rst:dir:`py:class:`, :rst:dir:`py:exception:` and :rst:dir:`py:method:` directives + #7596: py domain: Change a type annotation for variables to a hyperlink + #7770: std domain: :rst:dir:`option` directive support arguments in the form of "foo[=bar]" + #7582: napoleon: a type for attribute are represented like type annotation + #7734: napoleon: overescaped trailing underscore on attribute + #7247: linkcheck: Add :confval:`linkcheck_request_headers` to send custom HTTP headers for specific host + #7792: setuptools: Support "--verbosity" option + #7683: Add "allowed_exceptions" parameter to "Sphinx.emit()" to allow handlers to raise specified exceptions + #7295: C++, parse (trailing) requires clauses. * Bugs fixed + #6703: autodoc: incremental build does not work for imported objects + #7564: autodoc: annotations not to be shown for descriptors + #6588: autodoc: Decorated inherited method has no documentation + #7469: autodoc: The change of autodoc-process-docstring for variables is cached unexpectedly + #7559: autodoc: misdetects a sync function is async + #6857: autodoc: failed to detect a classmethod on Enum class + #7562: autodoc: a typehint contains spaces is wrongly rendered under autodoc_typehints='description' mode + #7551: autodoc: failed to import nested class + #7362: autodoc: does not render correct signatures for built-in functions + #7654: autodoc: "Optional[Union[foo, bar]]" is presented as "Union[foo, bar, None]" + #7629: autodoc: autofunction emits an unfriendly warning if an invalid object specified + #7650: autodoc: undecorated signature is shown for decorated functions + #7676: autodoc: typo in the default value of autodoc_member_order + #7676: autodoc: wrong value for :member-order: option is ignored silently + #7676: autodoc: member-order="bysource" does not work for C module + #3673: autodoc: member-order="bysource" does not work for a module having __all__ + #7668: autodoc: wrong retann value is passed to a handler of autodoc-proccess-signature + #7711: autodoc: fails with ValueError when processing numpy objects + #7791: autodoc: TypeError is raised on documenting singledispatch function + #7551: autosummary: a nested class is indexed as non-nested class + #7661: autosummary: autosummary directive emits warnings twices if failed to import the target module + #7685: autosummary: The template variable "members" contains imported members even if :confval:`autossummary_imported_members` is False + #7671: autosummary: The location of import failure warning is missing + #7535: sphinx-autogen: crashes when custom template uses inheritance + #7536: sphinx-autogen: crashes when template uses i18n feature + #7781: sphinx-build: Wrong error message when outdir is not directory + #7653: sphinx-quickstart: Fix multiple directory creation for nested relpath + #2785: html: Bad alignment of equation links + #7718: html theme: some themes does not respect background color of Pygments style (agogo, haiku, nature, pyramid, scrolls, sphinxdoc and traditional) + #7544: html theme: inconsistent padding in admonitions + #7581: napoleon: bad parsing of inline code in attribute docstrings + #7628: imgconverter: runs imagemagick once unnecessary for builders not supporting images + #7610: incorrectly renders consecutive backslashes for docutils-0.16 + #7646: handle errors on event handlers + #4187: LaTeX: EN DASH disappears from PDF bookmarks in Japanese documents + #7701: LaTeX: Anonymous indirect hyperlink target causes duplicated labels + #7723: LaTeX: pdflatex crashed when URL contains a single quote + #7756: py domain: The default value for positional only argument is not shown + #7760: coverage: Add :confval:`coverage_show_missing_items` to show coverage result to console + C++, fix rendering and xrefs in nested names explicitly starting in global scope, e.g., "::A::B". + C, fix rendering and xrefs in nested names explicitly starting in global scope, e.g., ".A.B". + #7763: C and C++, don't crash during display stringification of unary expressions and fold expressions. update to version 3.0.4: * Bugs fixed + #7567: autodoc: parametrized types are shown twice for generic types + #7637: autodoc: system defined TypeVars are shown in Python 3.9 + #7611: md5 fails when OpenSSL FIPS is enabled + #7626: release package does not contain "CODE_OF_CONDUCT" - update to version 3.0.3 * Features added * C, parse array declarators with static, qualifiers, and VLA specification. * Bugs fixed * #7516: autodoc: crashes if target object raises an error on accessing its attributes update to version 3.0.2 * Features added * C, parse attributes and add :confval:`c_id_attributes` and :confval:`c_paren_attributes` to support user-defined attributes. * Bugs fixed * #7461: py domain: fails with IndexError for empty tuple in type annotation * #7510: py domain: keyword-only arguments are documented as having a default of None * #7418: std domain: :rst:role:`term` role could not match case-insensitively * #7461: autodoc: empty tuple in type annotation is not shown correctly * #7479: autodoc: Sphinx builds has been slower since 3.0.0 on mocking * C++, fix spacing issue in east-const declarations. * #7414: LaTeX: Xindy language options were incorrect * sphinx crashes with ImportError on python3.5.1 update to 3.0.1 * Incompatible changes * #7418: std domain: :rst:dir:`term` role becomes case sensitive * Bugs fixed * #7428: py domain: a reference to class ``None`` emits a nitpicky warning * #7445: py domain: a return annotation ``None`` in the function signature is not converted to a hyperlink when using intersphinx * #7418: std domain: duplication warning for glossary terms is case insensitive * #7438: C++, fix merging overloaded functions in parallel builds. * #7422: autodoc: fails with ValueError when using autodoc_mock_imports * #7435: autodoc: ``autodoc_typehints='description'`` doesn't suppress typehints in signature for classes/methods * #7451: autodoc: fails with AttributeError when an object returns non-string object as a ``__doc__`` member * #7423: crashed when giving a non-string object to logger * #7479: html theme: Do not include xmlns attribute with HTML 5 doctype * #7426: html theme: Escape some links in HTML templates update to version 3.0.0 * Dependencies * LaTeX: drop dependency on :program:`extractbb` for image inclusion in Japanese documents as ``.xbb`` files are unneeded by :program:`dvipdfmx` since TeXLive2015 (refs: #6189) * babel-2.0 or above is available (Unpinned) * Incompatible changes * Drop features and APIs deprecated in 1.8.x * #247: autosummary: stub files are overwritten automatically by default. see :confval:`autosummary_generate_overwrite` to change the behavior * #5923: autodoc: the members of ``object`` class are not documented by default when ``:inherited-members:`` and ``:special-members:`` are given. * #6830: py domain: ``meta`` fields in info-field-list becomes reserved. They are not displayed on output document now * #6417: py domain: doctree of desc_parameterlist has been changed. The argument names, annotations and default values are wrapped with inline node * The structure of ``sphinx.events.EventManager.listeners`` has changed * Due to the scoping changes for :rst:dir:`productionlist` some uses of :rst:role:`token` must be modified to include the scope which was previously ignored. * #6903: Internal data structure of Python, reST and standard domains have changed. The node_id is added to the index of objects and modules. Now they contains a pair of docname and node_id for cross reference. * #7276: C++ domain: Non intended behavior is removed such as ``say_hello_`` links to ``.. cpp:function:: say_hello()`` * #7210: js domain: Non intended behavior is removed such as ``parseInt_`` links to ``.. js:function:: parseInt`` * #7229: rst domain: Non intended behavior is removed such as ``numref_`` links to ``.. rst:role:: numref`` * #6903: py domain: Non intended behavior is removed such as ``say_hello_`` links to ``.. py:function:: say_hello()`` * #7246: py domain: Drop special cross reference helper for exceptions, functions and methods * The C domain has been rewritten, with additional directives and roles. The existing ones are now more strict, resulting in new warnings. * The attribute ``sphinx_cpp_tagname`` in the ``desc_signature_line`` node has been renamed to ``sphinx_line_type``. * #6462: double backslashes in domain directives are no longer replaced by single backslashes as default. A new configuration value :confval:`strip_signature_backslash` can be used by users to reenable it. * #7222: ``sphinx.util.inspect.unwrap()`` is renamed to ``unwrap_all()`` * Deprecated * ``desc_signature['first']`` * ``sphinx.directives.DescDirective`` * ``sphinx.domains.std.StandardDomain.add_object()`` * ``sphinx.domains.python.PyDecoratorMixin`` * ``sphinx.ext.autodoc.get_documenters()`` * ``sphinx.ext.autosummary.process_autosummary_toc()`` * ``sphinx.parsers.Parser.app`` * ``sphinx.testing.path.Path.text()`` * ``sphinx.testing.path.Path.bytes()`` * ``sphinx.util.inspect.getargspec()`` * ``sphinx.writers.latex.LaTeXWriter.format_docclass()`` * Features added * #247: autosummary: Add :confval:`autosummary_generate_overwrite` to overwrite old stub file * #5923: autodoc: ``:inherited-members:`` option takes a name of anchestor class not to document inherited members of the class and uppers * #6830: autodoc: consider a member private if docstring contains ``:meta private:`` in info-field-list * #7165: autodoc: Support Annotated type (PEP-593) * #2815: autodoc: Support singledispatch functions and methods * #7079: autodoc: :confval:`autodoc_typehints` accepts ``"description"`` configuration. It shows typehints as object description * #7314: apidoc: Propagate ``--maxdepth`` option through package documents * #6558: glossary: emit a warning for duplicated glossary entry * #3106: domain: Register hyperlink target for index page automatically * #6558: std domain: emit a warning for duplicated generic objects * #6830: py domain: Add new event: :event:`object-description-transform` * #6895: py domain: Do not emit nitpicky warnings for built-in types * py domain: Support lambda functions in function signature * #6417: py domain: Allow to make a style for arguments of functions and methods * #7238, #7239: py domain: Emit a warning on describing a python object if the entry is already added as the same name * #7341: py domain: type annotations in singature are converted to cross refs * Support priority of event handlers. For more detail, see :py:meth:`.Sphinx.connect()` * #3077: Implement the scoping for :rst:dir:`productionlist` as indicated in the documentation. * #1027: Support backslash line continuation in :rst:dir:`productionlist`. * #7108: config: Allow to show an error message from conf.py via ``ConfigError`` * #7032: html: :confval:`html_scaled_image_link` will be disabled for images having ``no-scaled-link`` class * #7144: Add CSS class indicating its domain for each desc node * #7211: latex: Use babel for Chinese document when using XeLaTeX * #6672: LaTeX: Support LaTeX Theming (experimental) * #7005: LaTeX: Add LaTeX styling macro for :rst:role:`kbd` role * #7220: genindex: Show "main" index entries at first * #7103: linkcheck: writes all links to ``output.json`` * #7025: html search: full text search can be disabled for individual document using ``:nosearch:`` file-wide metadata * #7293: html search: Allow to override JavaScript splitter via ``SearchLanguage.js_splitter_code`` * #7142: html theme: Add a theme option: ``pygments_dark_style`` to switch the style of code-blocks in dark mode * The C domain has been rewritten adding for example: - Cross-referencing respecting the current scope. - Possible to document anonymous entities. - More specific directives and roles for each type of entitiy, e.g., handling scoping of enumerators. - New role :rst:role:`c:expr` for rendering expressions and types in text. * Added ``SphinxDirective.get_source_info()`` and ``SphinxRole.get_source_info()``. * #7324: sphinx-build: Emit a warning if multiple files having different file extensions for same document found * Added ``ObjectDescription.transform_content()``. * Bugs fixed * C++, fix cross reference lookup in certain cases involving function overloads. * #5078: C++, fix cross reference lookup when a directive contains multiple declarations. * C++, suppress warnings for directly dependent typenames in cross references generated automatically in signatures. * #5637: autodoc: Incorrect handling of nested class names on show-inheritance * #7267: autodoc: error message for invalid directive options has wrong location * #7329: autodoc: info-field-list is wrongly generated from type hints into the class description even if ``autoclass_content='class'`` set * #7331: autodoc: a cython-function is not recognized as a function * #5637: inheritance_diagram: Incorrect handling of nested class names * #7139: ``code-block:: guess`` does not work * #7325: html: source_suffix containing dot leads to wrong source link * #7357: html: Resizing SVG image fails with ValueError * #7278: html search: Fix use of ``html_file_suffix`` instead of ``html_link_suffix`` in search results * #7297: html theme: ``bizstyle`` does not support ``sidebarwidth`` * #3842: singlehtml: Path to images broken when master doc is not in source root * #7179: std domain: Fix whitespaces are suppressed on referring GenericObject * #7289: console: use bright colors instead of bold * #1539: C, parse array types. * #2377: C, parse function pointers even in complex types. * #7345: sphinx-build: Sphinx crashes if output directory exists as a file * #7290: sphinx-build: Ignore bdb.BdbQuit when handling exceptions * #6240: napoleon: Attributes and Methods sections ignore :noindex: option * #7364: autosummary: crashed when :confval:`autosummary_generate` is False * #7370: autosummary: raises UnboundLocalError when unknown module given * #7367: C++, alternate operator spellings are now supported. * C, alternate operator spellings are now supported. * #7368: C++, comma operator in expressions, pack expansion in template argument lists, and more comprehensive error messages in some cases. * C, C++, fix crash and wrong duplicate warnings related to anon symbols. * #6477: Escape first "!" in a cross reference linking no longer possible * #7219: py domain: The index entry generated by ``py:function`` directive is different with one from ``index`` directive with "builtin" type * #7301: capital characters are not allowed for node_id * #7301: epub: duplicated node_ids are generated * #6564: html: a width of table was ignored on HTML builder * #7401: Incorrect argument is passed for :event:`env-get-outdated` handlers * #7355: autodoc: a signature of cython-function is not recognized well * #7222: autodoc: ``__wrapped__`` functions are not documented correctly * #7409: intersphinx: ValueError is raised when an extension sets up :confval:`intersphinx_mapping` on :event:`config-inited` event * #7343: Sphinx builds has been slower since 2.4.0 on debug mode - update to version 2.4.4 * Bugs fixed * #7197: LaTeX: platex cause error to build image directive with target url * #7223: Sphinx builds has been slower since 2.4.0 - update to version 2.4.3 * Bugs fixed * #7184: autodoc: ``*args`` and ``**kwarg`` in type comments are not handled properly * #7189: autodoc: classmethod coroutines are not detected * #7183: intersphinx: ``:attr:`` reference to property is broken * #6244, #6387: html search: Search breaks/hangs when built with dirhtml builder * #7195: todo: emit doctree-resolved event with non-document node incorrectly - update to version 2.4.2 * Bugs fixed * #7138: autodoc: ``autodoc.typehints`` crashed when variable has unbound object as a value * #7156: autodoc: separator for keyword only arguments is not shown * #7146: autodoc: IndexError is raised on suppressed type_comment found * #7161: autodoc: typehints extension does not support parallel build * #7178: autodoc: TypeError is raised on fetching type annotations * #7151: crashed when extension assigns a value to ``env.indexentries`` * #7170: text: Remove debug print * #7137: viewcode: Avoid to crash when non-python code given - update to version 2.4.1 * Bugs fixed * #7120: html: crashed when on scaling SVG images which have float dimentions * #7126: autodoc: TypeError: 'getset_descriptor' object is not iterable - update to version 2.4.0 * Deprecated * The ``decode`` argument of ``sphinx.pycode.ModuleAnalyzer()`` * ``sphinx.directives.other.Index`` * ``sphinx.environment.temp_data['gloss_entries']`` * ``sphinx.environment.BuildEnvironment.indexentries`` * ``sphinx.environment.collectors.indexentries.IndexEntriesCollector`` * ``sphinx.ext.apidoc.INITPY`` * ``sphinx.ext.apidoc.shall_skip()`` * ``sphinx.io.FiletypeNotFoundError`` * ``sphinx.io.get_filetype()`` * ``sphinx.pycode.ModuleAnalyzer.encoding`` * ``sphinx.roles.Index`` * ``sphinx.util.detect_encoding()`` * ``sphinx.util.get_module_source()`` * ``sphinx.util.inspect.Signature`` * ``sphinx.util.inspect.safe_getmembers()`` * ``sphinx.writers.latex.LaTeXTranslator.settings.author`` * ``sphinx.writers.latex.LaTeXTranslator.settings.contentsname`` * ``sphinx.writers.latex.LaTeXTranslator.settings.docclass`` * ``sphinx.writers.latex.LaTeXTranslator.settings.docname`` * ``sphinx.writers.latex.LaTeXTranslator.settings.title`` * ``sphinx.writers.latex.ADDITIONAL_SETTINGS`` * ``sphinx.writers.latex.DEFAULT_SETTINGS`` * ``sphinx.writers.latex.LUALATEX_DEFAULT_FONTPKG`` * ``sphinx.writers.latex.PDFLATEX_DEFAULT_FONTPKG`` * ``sphinx.writers.latex.XELATEX_DEFAULT_FONTPKG`` * ``sphinx.writers.latex.XELATEX_GREEK_DEFAULT_FONTPKG`` * Features added * #6910: inheritance_diagram: Make the background of diagrams transparent * #6446: duration: Add ``sphinx.ext.durations`` to inspect which documents slow down the build * #6837: LaTeX: Support a nested table * #7115: LaTeX: Allow to override LATEXOPTS and LATEXMKOPTS via environment variable * #6966: graphviz: Support ``:class:`` option * #6696: html: ``:scale:`` option of image/figure directive not working for SVG images (imagesize-1.2.0 or above is required) * #6994: imgconverter: Support illustrator file (.ai) to .png conversion * autodoc: Support Positional-Only Argument separator (PEP-570 compliant) * autodoc: Support type annotations for variables * #2755: autodoc: Add new event: :event:`autodoc-before-process-signature` * #2755: autodoc: Support type_comment style (ex. ``# type: (str) -> str``) annotation (python3.8+ or `typed_ast <https://github.com/python/typed_ast>`_ is required) * #7051: autodoc: Support instance variables without defaults (PEP-526) * #6418: autodoc: Add a new extension ``sphinx.ext.autodoc.typehints``. It shows typehints as object description if ``autodoc_typehints = "description"`` set. This is an experimental extension and it will be integrated into autodoc core in Sphinx-3.0 * SphinxTranslator now calls visitor/departure method for super node class if visitor/departure method for original node class not found * #6418: Add new event: :event:`object-description-transform` * py domain: :rst:dir:`py:data` and :rst:dir:`py:attribute` take new options named ``:type:`` and ``:value:`` to describe its type and initial value * #6785: py domain: ``:py:attr:`` is able to refer properties again * #6772: apidoc: Add ``-q`` option for quiet mode * Bugs fixed * #6925: html: Remove redundant type="text/javascript" from <script> elements * #7112: html: SVG image is not layouted as float even if aligned * #6906, #6907: autodoc: failed to read the source codes encoeded in cp1251 * #6961: latex: warning for babel shown twice * #7059: latex: LaTeX compilation falls into infinite loop (wrapfig issue) * #6581: latex: ``:reversed:`` option for toctree does not effect to LaTeX build * #6559: Wrong node-ids are generated in glossary directive * #6986: apidoc: misdetects module name for .so file inside module * #6899: apidoc: private members are not shown even if ``--private`` given * #6327: apidoc: Support a python package consisted of __init__.so file * #6999: napoleon: fails to parse tilde in :exc: role * #7019: gettext: Absolute path used in message catalogs * #7023: autodoc: nested partial functions are not listed * #7023: autodoc: partial functions imported from other modules are listed as module members without :impoprted-members: option * #6889: autodoc: Trailing comma in ``:members::`` option causes cryptic warning * #6568: autosummary: ``autosummary_imported_members`` is ignored on generating a stub file for submodule * #7055: linkcheck: redirect is treated as an error * #7088: HTML template: If ``navigation_with_keys`` option is activated, modifier keys are ignored, which means the feature can interfere with browser features * #7090: std domain: Can't assign numfig-numbers for custom container nodes * #7106: std domain: enumerated nodes are marked as duplicated when extensions call ``note_explicit_target()`` * #7095: dirhtml: Cross references are broken via intersphinx and ``:doc:`` role * C++: - Don't crash when using the ``struct`` role in some cases. - Don't warn when using the ``var``/``member`` role for function parameters. - Render call and braced-init expressions correctly. * #7097: Filenames of images generated by ``sphinx.transforms.post_transforms.images.ImageConverter`` or its subclasses (used for latex build) are now sanitized, to prevent broken paths - Revert to 2.3.1 due to severely increased memory usage when building kernel documentation. boo#1166965 - update to version 2.4.4: * #7197: LaTeX: platex cause error to build image directive with target url * #7223: Sphinx builds has been slower since 2.4.0 - update to version 2.4.3: * Bugs fixed + #7184: autodoc: "*args" and "**kwarg" in type comments are not handled properly + #7189: autodoc: classmethod coroutines are not detected + #7183: intersphinx: ":attr:" reference to property is broken + #6244, #6387: html search: Search breaks/hangs when built with dirhtml builder + #7195: todo: emit doctree-resolved event with non-document node incorrectly - changes from version 2.4.2: * Bugs fixed + #7138: autodoc: "autodoc.typehints" crashed when variable has unbound object as a value + #7156: autodoc: separator for keyword only arguments is not shown + #7146: autodoc: IndexError is raised on suppressed type_comment found + #7161: autodoc: typehints extension does not support parallel build + #7178: autodoc: TypeError is raised on fetching type annotations + #7151: crashed when extension assigns a value to "env.indexentries" + #7170: text: Remove debug print + #7137: viewcode: Avoid to crash when non-python code given - changes from version 2.4.1: * Bugs fixed + #7120: html: crashed when on scaling SVG images which have float dimentions + #7126: autodoc: TypeError: 'getset_descriptor' object is not iterable - changes from version 2.4.0: * Deprecated + The "decode" argument of "sphinx.pycode.ModuleAnalyzer()" + "sphinx.directives.other.Index" + "sphinx.environment.temp_data['gloss_entries']" + "sphinx.environment.BuildEnvironment.indexentries" + "sphinx.environment.collectors.indexentries.IndexEntriesCollector" + "sphinx.ext.apidoc.INITPY" + "sphinx.ext.apidoc.shall_skip()" + "sphinx.io.FiletypeNotFoundError" + "sphinx.io.get_filetype()" + "sphinx.pycode.ModuleAnalyzer.encoding" + "sphinx.roles.Index" + "sphinx.util.detect_encoding()" + "sphinx.util.get_module_source()" + "sphinx.util.inspect.Signature" + "sphinx.util.inspect.safe_getmembers()" + "sphinx.writers.latex.LaTeXTranslator.settings.author" + "sphinx.writers.latex.LaTeXTranslator.settings.contentsname" + "sphinx.writers.latex.LaTeXTranslator.settings.docclass" + "sphinx.writers.latex.LaTeXTranslator.settings.docname" + "sphinx.writers.latex.LaTeXTranslator.settings.title" + "sphinx.writers.latex.ADDITIONAL_SETTINGS" + "sphinx.writers.latex.DEFAULT_SETTINGS" + "sphinx.writers.latex.LUALATEX_DEFAULT_FONTPKG" + "sphinx.writers.latex.PDFLATEX_DEFAULT_FONTPKG" + "sphinx.writers.latex.XELATEX_DEFAULT_FONTPKG" + "sphinx.writers.latex.XELATEX_GREEK_DEFAULT_FONTPKG" * Features added + #6910: inheritance_diagram: Make the background of diagrams transparent + #6446: duration: Add "sphinx.ext.durations" to inspect which documents slow down the build + #6837: LaTeX: Support a nested table + #7115: LaTeX: Allow to override LATEXOPTS and LATEXMKOPTS via environment variable + #6966: graphviz: Support ":class:" option + #6696: html: ":scale:" option of image/figure directive not working for SVG images (imagesize-1.2.0 or above is required) + #7025: html search: full text search can be disabled for individual document using ":nosearch:" file-wide metadata + #6994: imgconverter: Support illustrator file (.ai) to .png conversion + autodoc: Support Positional-Only Argument separator (PEP-570 compliant) + autodoc: Support type annotations for variables + #2755: autodoc: Add new event: :event:`autodoc-before-process-signature` + #2755: autodoc: Support type_comment style (ex. "# type: (str) -> str") annotation (python3.8+ or `typed_ast <https://github.com/python/typed_ast>`_ is required) + #7051: autodoc: Support instance variables without defaults (PEP-526) + #6418: autodoc: Add a new extension "sphinx.ext.autodoc.typehints". It shows typehints as object description if "autodoc_typehints = "description"" set. This is an experimental extension and it will be integrated into autodoc core in Sphinx-3.0 + SphinxTranslator now calls visitor/departure method for super node class if visitor/departure method for original node class not found + #6418: Add new event: :event:`object-description-transform` + py domain: :rst:dir:`py:data` and :rst:dir:`py:attribute` take new options named ":type:" and ":value:" to describe its type and initial value + #6785: py domain: ":py:attr:" is able to refer properties again + #6772: apidoc: Add "-q" option for quiet mode * Bugs fixed + #6925: html: Remove redundant type="text/javascript" from <script> elements + #7112: html: SVG image is not layouted as float even if aligned + #6906, #6907: autodoc: failed to read the source codes encoeded in cp1251 + #6961: latex: warning for babel shown twice + #7059: latex: LaTeX compilation falls into infinite loop (wrapfig issue) + #6581: latex: ":reversed:" option for toctree does not effect to LaTeX build + #6559: Wrong node-ids are generated in glossary directive + #6986: apidoc: misdetects module name for .so file inside module + #6899: apidoc: private members are not shown even if "--private" given + #6327: apidoc: Support a python package consisted of __init__.so file + #6999: napoleon: fails to parse tilde in :exc: role + #7019: gettext: Absolute path used in message catalogs + #7023: autodoc: nested partial functions are not listed + #7023: autodoc: partial functions imported from other modules are listed as module members without :impoprted-members: option + #6889: autodoc: Trailing comma in ":members::" option causes cryptic warning + #6568: autosummary: "autosummary_imported_members" is ignored on generating a stub file for submodule + #7055: linkcheck: redirect is treated as an error + #7088: HTML template: If "navigation_with_keys" option is activated, modifier keys are ignored, which means the feature can interfere with browser features + #7090: std domain: Can't assign numfig-numbers for custom container nodes + #7106: std domain: enumerated nodes are marked as duplicated when extensions call "note_explicit_target()" + #7095: dirhtml: Cross references are broken via intersphinx and ":doc:" role + C++: - Don't crash when using the ``struct`` role in some cases. - Don't warn when using the ``var``/``member`` role for function parameters. - Render call and braced-init expressions correctly. + #7097: Filenames of images generated by "sphinx.transforms.post_transforms.images.ImageConverter" or its subclasses (used for latex build) are now sanitized, to prevent broken paths - Update to version 2.3.1 * #6936: sphinx-autogen: raises AttributeError version 2.3.0: * #6742: ``end-before`` option of :rst:dir:`literalinclude` directive does not match the first line of the code block. * #1331: Change default User-Agent header to ``"Sphinx/X.Y.Z requests/X.Y.Z python/X.Y.Z"``. It can be changed via :confval:`user_agent`. * #6867: text: content of admonitions starts after a blank line * #6707: C++, support bit-fields. * #267: html: Eliminate prompt characters of doctest block from copyable text * #6548: html: Use favicon for OpenSearch if available * #6729: html theme: agogo theme now supports ``rightsidebar`` option * #6780: Add PEP-561 Support * #6762: latex: Allow to load additonal LaTeX packages via ``extrapackages`` key of :confval:`latex_elements` * #1331: Add new config variable: :confval:`user_agent` * #6000: LaTeX: have backslash also be an inline literal word wrap break character * #4186: LaTeX: Support upLaTeX as a new :confval:`latex_engine` (experimental) * #6812: Improve a warning message when extensions are not parallel safe * #6818: Improve Intersphinx performance for multiple remote inventories. * #2546: apidoc: .so file support * #6798: autosummary: emit ``autodoc-skip-member`` event on generating stub file * #6483: i18n: make explicit titles in toctree translatable * #6816: linkcheck: Add :confval:`linkcheck_auth` option to provide authentication information when doing ``linkcheck`` builds * #6872: linkcheck: Handles HTTP 308 Permanent Redirect * #6613: html: Wrap section number in span tag * #6781: gettext: Add :confval:`gettext_last_translator' and :confval:`gettext_language_team` to customize headers of POT file - update to version 2.2.2: * Incompatible changes + #6803: For security reason of python, parallel mode is disabled on macOS and Python3.8+ * Bugs fixed + #6776: LaTeX: 2019-10-01 LaTeX release breaks :file:`sphinxcyrillic.sty` + #6815: i18n: French, Hindi, Chinese, Japanese and Korean translation messages has been broken + #6803: parallel build causes AttributeError on macOS and Python3.8 - Update to 2.2.1: * #6641: LaTeX: Undefined control sequence \sphinxmaketitle * #6710: LaTeX not well configured for Greek language as main language - Update 2.2.0: * apidoc: template files are renamed to ``.rst_t`` * html: Field lists will be styled by grid layout * #5124: graphviz: ``:graphviz_dot:`` option is renamed to ``:layout:`` * #1464: html: emit a warning if :confval:`html_static_path` and :confval:`html_extra_path` directories are inside output directory * #6514: html: Add a label to search input for accessability purposes * #5602: apidoc: Add ``--templatedir`` option * #6475: Add ``override`` argument to ``app.add_autodocumenter()`` * #6310: imgmath: let :confval:`imgmath_use_preview` work also with the SVG format for images rendering inline math * #6533: LaTeX: refactor visit_enumerated_list() to use ``\sphinxsetlistlabels`` * #6628: quickstart: Use ``https://docs.python.org/3/`` for default setting of :confval:`intersphinx_mapping` * #6419: sphinx-build: give reasons why rebuilded - Add Sphinx translation files via %find_lang - Update to 2.1.2: * #6497: custom lexers fails highlighting when syntax error * #6478, #6488: info field lists are incorrectly recognized - Update to 2.1.1: * #6442: LaTeX: admonitions of note type can get separated from immediately preceding section title by pagebreak * #6448: autodoc: crashed when autodocumenting classes with __slots__ = None * #6452: autosummary: crashed when generating document of properties - Update to 2.1: * Many major updates in the package * Supports only python 3.5+ - Remove obsolete conditionals wrt 3.5+ only support - Update to 1.8.5: * LaTeX: Remove extraneous space after author names on PDF title page (refs: #6004) * #6026: LaTeX: A cross reference to definition list does not work * #6046: LaTeX: TypeError is raised when invalid latex_elements given * #6067: LaTeX: images having a target are concatenated to next line * #6067: LaTeX: images having a target are not aligned even if specified * #6019: imgconverter: Including multipage PDF fails * #6047: autodoc: autofunction emits a warning for method objects * #6028: graphviz: Ensure the graphviz filenames are reproducible * #6068: doctest: skipif option may remove the code block from documentation * #6136: :name: option for math directive causes a crash * #6139: intersphinx: ValueError on failure reporting * #6135: changes: Fix UnboundLocalError when any module found - Rewrite the package to multibuild. Remove python-Sphinx-doc*. - Fix %check to make tests passing. - update to 1.8.4: There are many changes so have a look at the following changes files: * https://www.sphinx-doc.org/en/master/changes.html#release-1-8-4-released-feb-03-2019 * https://www.sphinx-doc.org/en/master/changes.html#release-1-8-3-released-dec-26-2018 * https://www.sphinx-doc.org/en/master/changes.html#release-1-8-2-released-nov-11-2018 * https://www.sphinx-doc.org/en/master/changes.html#release-1-8-1-released-sep-22-2018 * https://www.sphinx-doc.org/en/master/changes.html#release-1-8-0-released-sep-13-2018 * https://www.sphinx-doc.org/en/master/changes.html#release-1-7-9-released-sep-05-2018 * https://www.sphinx-doc.org/en/master/changes.html#release-1-7-8-released-aug-29-2018 * https://www.sphinx-doc.org/en/master/changes.html#release-1-7-7-released-aug-19-2018 python-celery was updated to 4.4.6: * Remove autoscale force_scale methods (#6085). * Fix autoscale test * Pass ping destination to request * chord: merge init options with run options * Put back KeyValueStoreBackend.set method without state * Added --range-prefix option to celery multi (#6180) * Added as_list function to AsyncResult class (#6179) * Fix CassandraBackend error in threads or gevent pool (#6147) * Kombu 4.6.11 - Additional changes from 4.4.5: * Add missing dependency on future (#6146). * ElasticSearch: Retry index if document was deleted between index * fix windows build * Customize the retry interval of chord_unlock tasks * fix multi tests in local - Additional changes from 4.4.4: * Fix autoretry_for with explicit retry (#6138). * Kombu 4.6.10 * Use Django DB max age connection setting (fixes #4116). * Add retry on recoverable exception for the backend (#6122). * Fix random distribution of jitter for exponential backoff. * ElasticSearch: add setting to save meta as json. * fix #6136. celery 4.4.3 always trying create /var/run/celery directory. * Add task_internal_error signal (#6049). - Additional changes from 4.4.3: * Fix backend utf-8 encoding in s3 backend . * Kombu 4.6.9 * Task class definitions can have retry attributes (#5869) * Upgraded pycurl to the latest version that supports wheel. * Add uptime to the stats inspect command * Fixing issue #6019: unable to use mysql SSL parameters when getting * Clean TraceBack to reduce memory leaks for exception task (#6024) * exceptions: NotRegistered: fix up language * Give up sending a worker-offline message if transport is not connected * Add Task to __all__ in celery.__init__.py * Ensure a single chain object in a chain does not raise MaximumRecursion * Fix autoscale when prefetch_multiplier is 1 * Allow start_worker to function without ping task * Update celeryd.conf * Fix correctly handle configuring the serializer for always_eager mode. * Remove doubling of prefetch_count increase when prefetch_multiplier * Fix eager function not returning result after retries * return retry result if not throw and is_eager * Always requeue while worker lost regardless of the redelivered flag * Allow relative paths in the filesystem backend (#6070) * [Fixed Issue #6017] * Avoid race condition due to task duplication. * Exceptions must be old-style classes or derived from BaseException * Fix windows build (#6104) * Add encode to meta task in base.py (#5894) * Update time.py to solve the microsecond issues (#5199) * Change backend _ensure_not_eager error to warning * Add priority support for 'celery.chord_unlock' task (#5766) * Change eager retry behaviour * Avoid race condition in elasticsearch backend * backends base get_many pass READY_STATES arg * Add integration tests for Elasticsearch and fix _update * feat(backend): Adds cleanup to ArangoDB backend * remove jython check * fix filesystem backend cannot not be serialized by picked - Update to 4.4.2: * Various fixes for the 4.4 series - update to 4.4.0 * Python 3.4 drop * Replace deprecated PyMongo methods usage * Avoid serializing datetime * fixed call for null args * Fix termination of asyncloop * Python 3.8 * Fix a race condition when publishing a very large chord header - Drop unneeded patch pytest5.patch - Reapplied unpin-pytest.patch - Update to 4.3.0: * See the changelog for in-depth details python-google-cloud-core was updated to 1.3.0 * Add timeout param to JSONConnection.api_request(). * Change default api_request() timeout to non-None Changes in python-google-cloud-translate: - Initial commit, needed by weblate python-iniparse was update to 0.5: * upstream changed * code improvements * Python 3 support python-jaraco.text was updated to 3.2.0: * Added normalize_newlines function. * Added wrap and unwrap functions and lorem_ipsum attribute containing the Lorem Ipsum sample text. Update to 3.0: * Remove collections dependency to avoid buildcycle python-jsonschema was updated to version 3.2.0: * Added a format_nongpl setuptools extra, which installs only format dependencies that are non-GPL (#619). - update to version 3.1.1: * Temporarily revert the switch to js-regex until #611 and #612 are resolved. - changes from version 3.1.0: * Regular expressions throughout schemas now respect the ECMA 262 dialect, as recommended by the specification (#609). - Update to v3.0.2 * Fixed a bug where 0 and False were considered equal by const and enum - from v3.0.1 * Fixed a bug where extending validators did not preserve their notion of which validator property contains $id information. - from v3.0.0 * Support for Draft 6 and Draft 7 * Draft 7 is now the default * New TypeChecker object for more complex type definitions (and overrides) * Falling back to isodate for the date-time format checker is no longer attempted, in accordance with the specification - downgrade to < 3.0.0 again to fix all openstack clients - Update to 3.0.1: * Support for Draft 6 and Draft 7 * Draft 7 is now the default * New TypeChecker object for more complex type definitions (and overrides) * Falling back to isodate for the date-time format checker is no longer attempted, in accordance with the specification python-kombu was updated to 4.6.11: - Revert incompatible changes in #1193 and additional improvements (#1211) - Default_channel should reconnect automatically (#1209) update to 4.6.10: - set _connection in _ensure_connection (#1205) - Fix for the issue #1172 - reuse connection [bug fix] - Prevent failure if AWS creds are not explicitly defined on predefined. - Raise RecoverableConnectionError in maybe_declare with retry on and. - possible fix for #1174 . - Fix: make SQLAlchemy Channel init thread-safe - Added integration testing infrastructure for RabbitMQ - Initial redis integration tests implementation - SQLAlchemy transport: Use Query.with_for_update() instead of deprecated - Fix Consumer Encoding - Added Integration tests for direct, topic and fanout exchange types - Added TTL integration tests - Added integration tests for priority queues - fix 100% cpu usage on linux while using sqs - Modified Mutex to use redis LuaLock implementation - Fix: eliminate remaining race conditions from SQLAlchemy Channel - Fix connection imaybe_declare (#1196) - Fix for issue #1198: Celery crashes in cases where there aren’t enough - Ensure connection when connecting to broker - update pyamqp to 2.6 with optional cythonization - Update to 4.6.8 * Add support for health_check_interval option in broker_transport_options. * Adding retry_on_timeout parameter * Support standard values for ssl_cert_reqs query parameter. * enabled ssl certificate verification when amqps is used for pyamqp transport - Update to 4.6.7: - Use importlib.metadata from the standard library on Python 3.8+ (#1086). - Add peek lock settings to be changed using transport options (#1119). - Fix redis health checks (#1122). - Reset ready before execute callback (#1126). - Add missing parameter queue_args in kombu.connection.SimpleBuffer (#1128) - Update to 4.6.6: - Revert _lookup_direct and related changes of redis. - Python 3.8 support - Fix 'NoneType' object has no attribute 'can_read' bug of redis transport - Issue #1019 Fix redis transport socket timeout - Add wait timeout settings to receive queue message (#1110) - Bump py-amqp to 2.5.2 - Update to 4.6.5: - Revert _lookup api and correct redis implemetnation. - Major overhaul of redis test cases by adding more full featured fakeredis module. - Add more test cases to boost coverage of kombu redis transport. - Refactor the producer consumer test cases to be based on original mocks and be passing - Fix lingering line length issue in test. - Sanitise url when include_password is false - Pinned pycurl to 7.43.0.2 as it is the latest build with wheels provided - Bump py-amqp to 2.5.2 python-monotonic was updated to 1.5: * Only import modules if needed python-moto was updated to 1.3.14: * Support for Python 3.8 * Many various updates see CHANGELOG.md - Update to 1.3.13: * Various fixes and updates to match up features in boto/botocore - Update to version 1.3.8: * No changelog details provided (24 days since revision change) - Added unpin-reqs.patch * Unpin jsondiff - Use noun phrase in summary. - Initial version (1.3.7) python-pycairo was updated to 1.19.1: * support for new python * remove support for python 2.x - Update to version 1.18.1 * meson: install .egg-info to platlib * meson: fix configure error with meson 0.50 re absolute paths * PyPy: don’t use PyOS_FSPath() with PyPy3.6 - Rename to python-pycario to conform to python package naming guidelines - Update to version 1.18.0: + typing: Add missing annotations for __enter__/__exit__ + New API: - CAIRO_VERSION, CAIRO_VERSION_STRING, CAIRO_VERSION_MAJOR, CAIRO_VERSION_MINOR, CAIRO_VERSION_MICRO - Status.TAG_ERROR, Status.FREETYPE_ERROR, Status.PNG_ERROR, Status.WIN32_GDI_ERROR - SVGUnit, PDFMetadata, PDFOutlineFlags - FontOptions.set_variations(), FontOptions.get_variations() - Context.tag_begin(), Context.tag_end(), TAG_DEST, TAG_LINK - PDFSurface.set_page_label(), PDFSurface.set_metadata(), PDFSurface.set_thumbnail_size(), PDFSurface.add_outline(), PDF_OUTLINE_ROOT - SVGSurface.set_document_unit(), SVGSurface.get_document_unit() - MIME_TYPE_CCITT_FAX, MIME_TYPE_CCITT_FAX_PARAMS, MIME_TYPE_EPS, MIME_TYPE_EPS_PARAMS, MIME_TYPE_JBIG2, MIME_TYPE_JBIG2_GLOBAL, MIME_TYPE_JBIG2_GLOBAL_ID + docs: Remove a broken link + Various meson build fixes + setup.py: Support specifying custom --pkgconfigdir + Dropped Python 3.3 support - Changes from version 1.17.1: + Meson build support - Changes from version 1.17.0: + cairo.Surface and cairo.Device can now be used as context managers + Fix a leak when a cairo error was raised + Fix a leak when a mapped surface was GCed instead of unmapped + Make it possible to use the C API with Python 3 outside of the compilation unit doing the import by defining PYCAIRO_NO_IMPORT + Implement PEP 561 - Changes from version 1.16.3: + Ship Python type annotation stubs. - Changes from version 1.16.2: + setup.py: Some fixes for Debian pybuild quirks - Changes from version 1.16.1: + setup.py: correctly install pkgconfig into /usr/lib* again - Changes from version 1.16.0: + Add a get_include() function which returns the compiler include path needed for interfacing with the Pycairo C API - Changes from version 1.15.6: + Experimental PyPy and PyPy3 support - Changes from version 1.15.5: + Support Unicode paths under Windows with cairo 1.15.10+ + Don’t include the pkg-config file when building a wheel - Changes from version 1.15.4: + Fix some enum conversation errors with (unused) large and negative values + tests: Fix a rare test error - Changes from version 1.15.3: + setup.py: Install pkgconfig file into /usr/share/pkgconfig to work around JHBuild on Fedora not picking it up. + tests: Fix tests on big endian machines. + Support building with MSVC - Changes from version 1.15.2: + setup.py: Install pkgconfig file to the same library prefix that Python uses (replaces logic in spec file) - Update to version 1.15.1: + Fixes: - Improved support for Python filesystem paths including os.PathLike. See pathlike for details. - Various minor fixes. + Changes: Expose cairo.Path. + Tests: Improved test coverage from ~70% to ~90%. - Changes from version 1.15.0: + New Features: - Add Surface.map_to_image() and Surface.unmap_image(). - Add RasterSourcePattern. - Add Glyph. - Add Rectangle. - Add TextCluster. - Add ScaledFont.text_to_glyphs() and ScaledFont.glyph_extents(). - Add Context.show_text_glyphs(). - Add TextExtents. + Changes: - Pycairo instances wrapping the same underlying cairo object now hash and compare equally e.g. context.get_target() == context.get_target(). - Functions which returned a cairo error with Status.NO_MEMORY no longer raise MemoryError, but a subclass of Error and MemoryError. Similarly errors with Status.READ_ERROR and Status.WRITE_ERROR no longer raise IOError, but a subclass of Error and IOError. - Some functions which previously returned a tuple now return a tuple subclass like Rectangle, Glyph, TextCluster and TextExtents. - Changes from version 1.14.1: + Fixes: Fix a crash with Surface.get_device(). - Changes from version 1.14.0: + General: Requires at least cairo 1.13.1. + Tests: Optional Hypothesis tests. + New Features: - Add Surface.set_device_scale() and Surface.get_device_scale(). - Add Device. - Add Surface.get_device(). - Add ScriptDevice and ScriptMode. - Add ScriptSurface. - Add Status.JBIG2_GLOBAL_MISSING. - Add Format.stride_for_width(). - Add TextClusterFlags and SurfaceObserverMode. - Add Gradient.get_color_stops_rgba(). - Add TeeSurface. - Add MeshPattern. - Changes from version 1.13.4: + Fixes: Fix a rare crash with get_data() under Python 3 (1.13.3 regression). - fix requires for devel subpackage - Update to version 1.13.3: + Fix ImageSurface leaking in case :meth:`get_data() <ImageSurface.get_data>` is used under Python 3 (gh#pygobject/pycairo#43). - Changes from version 1.13.2: + Fix pip failing to install pycairo in some cases (gh#pygobject/pycairo#39). - Changes from version 1.13.1: + setup.py install: Fix generated pkg-config file if ``--home`` or ``--user`` is specified (gh#pygobject/pycairo#34). + Fix a build error on macOS Sierra (gh#pygobject/pycairo#36) + examples: Fix snippet examples when .pyc files are present (gh#pygobject/pycairo#35). - For more changes since the last package update, see NEWS inside. - Update to version 1.10.0: + New Constants: - cairo.FORMAT_RGB16_565 + Bug Fixes: - context.get_source().get_surface() fails (fdo#33013) + Improve/simplify unicode filename and text support. + Build related changes. - Move to using waf for the build as the autotools support is broken. - Recompile the generated byte-code with %py_compile, as the waf-generated byte-code references the build root. This is a bug in waf, see http://code.google.com/p/waf/issues/detail?id=986 - Update to version 1.8.10: + New Classes/Types: - Win32PrintingSurface - XCBSurface - add XCB support using xpyb + Bug Fixes: - Fix for libtool 2.2 (fdo#27974). - Mingw32 and pypy fixes (fdo#25203). + Other Changes: - Tests updated. - Update to version 1.8.8: + General Changes: - Pycairo 1.8.8 requires cairo 1.8.8 (or later). - Move from CVS to git. - Add support for the waf build tool. + Updated methods - The PDF/PS/SVGSurface constructors now accept None as a filename. - Update to version 1.8.6: + Bug Fixes: - ImageSurface.create_from_png _read_func fix - ToyFontFace type fix - fdo#19221: restore cairo.Matrix '*' operator to the way it originally worked. + Documentation completed - Update to version 1.8.4: + General Changes: - Pycairo 1.8.4 requires cairo 1.8.4 (or later) and Python 2.6 + Bug Fixes: - fdo#20674: Add get/set_extend for Gradient Patterns + New Classes: - cairo.ToyFontFace + New Methods: - Pattern.get_extend - Pattern.set_extend - ToyFontFace.get_family - ToyFontFace.get_slant - ToyFontFace.get_weight + Deleted Methods: - SurfacePattern.get_extend - SurfacePattern.set_extend + Other Changes: - Threading for surfaces with stream functions has been reenabled. - Documentation updates. - Stop re-defining _prefix. - Remove unneeded BuildRequires: gtk2-devel, libjpeg-devel, python-numeric, update-desktop-files. - Add BuildRequires: cairo-devel, fdupes. - Remove Suggests on python-numeric (Numeric support was removed). - Remove Suggests on python-gtk since, well, there's no real reason to put it. - Stop running suse_update_config. - Use fdupes. - Update to version 1.8.2: + bfo#19287: Threading support results in crashes in cairo.ImageSurface + Context.set_scaled_font + API changes * Matrix multiplication: * old code: matrix3 = matrix1 * matrix2 * new equivalent code: matrix3 = matrix1.multiply(matrix2) * matrix3 = matrix1 * matrix2 is now equivalent to matrix3 = matrix2.multiply(matrix1) which is consistent with standard matrix multiplication. - Update to version 1.8.0: + General Changes: - Pycairo 1.8.0 requires cairo 1.8.0 (or later). - Add documentation (available separately) + Bug Fixes: - bfo#18101: Add support for threading - bfo#18947: cairo.SurfacePattern should INCREF the used surface + New Methods: - ScaledFont.get_scale_matrix - Surface.mark_dirty_rectangle - Surface.set_fallback_resolution + New Constants: - cairo.EXTEND_PAD - cairo.HAS_IMAGE_SURFACE - cairo.HAS_USER_FONT + API Changes: - Surface.mark_dirty: no longer accepts keyword arguments with default values. - PycairoPattern_FromPattern (C API): has a new 'base' argument + Other Changes: - Allow unknown cairo Pattern/Surface types to use the pycairo base - Pattern/Surface type. - Update to version 1.6.4: + Bugs fixed: bfo#16112 + New methods: Context.has_current_point, Context.path_extents, ImageSurface.format_stride_for_width, PSSurface.get_eps, PSSurface.set_eps, PSSurface.ps_level_to_string, PSSurface.restrict_to_level, Surface.copy_page, and Surface.show_page + New Constants: cairo.PS_LEVEL_2, cairo.PS_LEVEL_3 + Updated examples. - Remove libsvg-cairo-devel from BuildRequires, it hasn't been needed for a long time - Upgraded to version 1.4.12: * mingw32 compiler fixes. * New methods added. * The module cairo.gtk has been removed. * Allow cairo.Context to be subclassed. - Don't package _cairo.la (#223703). - update to version 1.2.2 - setup.py has been updated to allow installation by executing $ python setup.py install - examples/cairo_snippets/snippets/gradient_mask.py A new example to demonstrate pattern masks. - The cairo.svg module has been removed because: 1) Cairo does not include SVG parsing, so this module does not belong in pycairo. 2) libsvg-cairo (the underlying C library) is unmaintained. - Pycairo requires cairo 1.2.2 (or later) - split of -devel package - turn Requires to python-gtk and python-numeric into Suggests, as they are optional anyway - update to version 1.2.0 (fixes #198391) * pycairo has been updated to work with cairo 1.2.0. * new methods: Surface.set_fallback_resolution, Surface_get_content ImageSurface_get_format, Image_surface_get_stride * deleted methods: PDFSurface.set_dpi, PSSurface.set_dpi, SVGSurface.set_dpi - replaced by Surface.set_fallback_resolution * cairo.FORMAT_RGB16_565 added - overview of changes from pycairo 1.0.2 to pycairo 1.1.6 * pycairo has been updated to work with cairo 1.1.6. * SVGSurface * new methods: Context.get_group_target, Context.new_sub_path, Context.pop_group, Context.pop_group_to_source, Context.push_group, Context.push_group_with_content, FontOptions.get_antialias, FontOptions.get_hint_metrics, FontOptions.get_hint_style, FontOptions.get_subpixel_order, FontOptions.set_antialias, FontOptions.set_hint_metrics, FontOptions.set_hint_style, FontOptions.set_subpixel_order, PDFSurface.set_size, PSSurface.dsc_begin_page_setup, PSSurface.dsc_begin_setup, PSSurface.dsc_comment, PSSurface.set_size, ScaledFont.get_font_face, ScaledFont.text_extents, Surface.get_device_offset, XlibSurface.get_depth * updated methods: - PDFSurface()/PSSurface() - can now write to file-like objects (like StringIO). - surface.write_to_png() and ImageSurface.create_from_png() can now write to file-like objects (like StringIO). - select_font_face, show_text, text_extents and text_path now accept unicode objects. * misc bug fixes. * new examples: - examples/cairo_snippets/snippets_svg.py - examples/cairo_snippets/snippets/ellipse.py - examples/cairo_snippets/snippets/group.py - examples/svg/svgconvert.py - New SUSE package, version 1.0.2 (#120043). Changes in python-pyenchant: - Update to version 3.1.1: - On Windows, set PATH instead of calling SetDllDirectory before loading the Enchant C library. This allows PyEnchant to co-exist with other libraries in the same program. Fix gh#pyenchant/pyenchant#207. - Hopefully fix gh#pyenchant/pyenchant#203 as well. - Update to version 3.1.0: - Add enchant.get_user_config_dir() - Fix: enchant.get_enchant_version() now returns a str, not some bytes - Skip test test_docstrings (gh#pyenchant/pyenchant#203) - Update to version 3.0.1 * Uncouple PyEnchant version from the Enchant version. This release should be compatible with Enchant 1.6 to 2.2 * Fix using PyEnchant with Enchant >= 2.0 * Add support for pypy3, Python 3.7 and Python 3.8 * New website, hosted on https://pyenchant.github.io/pyenchant/ * Add enchant.set_prefix_dir() * Drop support for Python2 - Drop obsolete patch enchant2.patch - Modified enchant2.patch so the enchant-2 library is used when both enchant 1 and enchant 2 are installed on the system (boo#1141993). Changes in python-pymongo: - update to 3.11.0: * Version 3.11 adds support for MongoDB 4.4 and includes a number of bug fixes. * Support for OCSP (Online Certificate Status Protocol). * Support for PyOpenSSL as an alternative TLS implementation. * Support for the MONGODB-AWS authentication mechanism. * Support for the directConnection URI option and kwarg to MongoClient. * Support for speculative authentication attempts in connection handshakes which reduces the number of network roundtrips needed to authenticate new connections on MongoDB 4.4+. * Support for creating collections in multi-document transactions with create_collection() on MongoDB 4.4+. * Added index hinting support to the ReplaceOne, UpdateOne, UpdateMany, DeleteOne, and DeleteMany bulk operations. * Added support for bson.binary.UuidRepresentation.UNSPECIFIED and MongoClient(uuidRepresentation='unspecified') which will become the default UUID representation starting in PyMongo 4.0. See Handling UUID Data for details. * Added the background parameter to pymongo.database.Database.validate_collection(). For a description of this parameter see the MongoDB documentation for the validate command. * Added the allow_disk_use parameters to pymongo.collection.Collection.find(). * Added the hedge parameter to PrimaryPreferred, Secondary, SecondaryPreferred, Nearest to support disabling (or explicitly enabling) hedged reads in MongoDB 4.4+. - update to 3.10.1: - Support for Client-Side Field Level Encryption with MongoDB 4.2. See :doc:`examples/encryption` for examples. - Support for Python 3.8. - Added :attr:`pymongo.client_session.ClientSession.in_transaction`. - Do not hold the Topology lock while creating connections in a MongoClient's background thread. This change fixes a bug where application operations would block while the background thread ensures that all server pools have minPoolSize connections. - Fix a UnicodeDecodeError bug when coercing a PyMongoError with a non-ascii error message to unicode on Python 2. - Fix an edge case bug where PyMongo could exceed the server's maxMessageSizeBytes when generating a compressed bulk write command. - Update to 3.9.0: * Update to sync with mongodb 4.2 - Add patch to fix test run on 32bit: * mongodb-skip-test.patch - Update to 3.8.0: * http://api.mongodb.com/python/3.8.0/changelog.html - Upgrade to 3.7.1 * Calling `~pymongo.database.Database.authenticate` more than once with the same credentials results in OperationFailure. * Authentication fails when SCRAM-SHA-1 is used to authenticate users with only MONGODB-CR credentials. * A millisecond rounding problem when decoding datetimes in the pure Python BSON decoder on 32 bit systems and AWS lambda. - Upgrade to 3.7.0 Version 3.7 adds support for MongoDB 4.0. More details are available at http://api.mongodb.com/python/3.7.0/changelog.html Changes in python-pyparsing: - unittest2 -> pytest - update to 2.4.7: . Each bug with Regex expressions . And expressions not properly constructing with generator . Traceback abbreviation . Bug in delta_time example . Fix regexen in pyparsing_common.real and .sci_real . Avoid FutureWarning on Python 3.7 or later . Cleanup output in runTests if comments are embedded in test string - update to 2.4.6 * Fixed typos in White mapping of whitespace characters, to use correct "\u" prefix instead of "u". *fix bug in left-associative ternary operators defined using infixNotation. First reported on StackOverflow by user Jeronimo. * Backport of pyparsing_test namespace from 3.0.0, including TestParseResultsAsserts mixin class defining unittest-helper methods: . def assertParseResultsEquals( self, result, expected_list=None, expected_dict=None, msg=None) . def assertParseAndCheckList( self, expr, test_string, expected_list, msg=None, verbose=True) . def assertParseAndCheckDict( self, expr, test_string, expected_dict, msg=None, verbose=True) . def assertRunTestResults( self, run_tests_report, expected_parse_results=None, msg=None) . def assertRaisesParseException(self, exc_type=ParseException, msg=None) - update to version 2.4.5: * Fixed encoding when setup.py reads README.rst to include the project long description when uploading to PyPI. A stray unicode space in README.rst prevented the source install on systems whose default encoding is not 'utf-8'. - changes from version 2.4.4: * Unresolved symbol reference in 2.4.3 release was masked by stdout buffering in unit tests, thanks for the prompt heads-up, Ned Batchelder! - changes from version 2.4.3: * Fixed a bug in ParserElement.__eq__ that would for some parsers create a recursion error at parser definition time. Thanks to Michael Clerx for the assist. (Addresses issue #123) * Fixed bug in indentedBlock where a block that ended at the end of the input string could cause pyaprsing to loop forever. Raised as part of discussion on StackOverflow with geckos. * Backports from pyparsing 3.0.0: + __diag__.enable_all_warnings() + Fixed bug in PrecededBy which caused infinite recursion, issue #127 + support for using regex-compiled RE to construct Regex expressions - Do not pull in setuptools dependency at all to avoid cycles - update to 2.4.2: - Updated the shorthand notation that has been added for repetition expressions: expr[min, max], with '...' valid as a min or max value - The defaults on all the `__diag__` switches have been set to False, to avoid getting alarming warnings. To use these diagnostics, set them to True after importing pyparsing. - Fixed bug introduced by the use of __getitem__ for repetition, overlooking Python's legacy implementation of iteration by sequentially calling __getitem__ with increasing numbers until getting an IndexError. Found during investigation of problem reported by murlock, merci! - Changed [...] to emit ZeroOrMore instead of OneOrMore. - Removed code that treats ParserElements like iterables. - Change all __diag__ switches to False. - update to 2.4.1.1: - API change adding support for `expr[...]` - the original code in 2.4.1 incorrectly implemented this as OneOrMore. Code using this feature under this relase should explicitly use `expr[0, ...]` for ZeroOrMore and `expr[1, ...]` for OneOrMore. In 2.4.2 you will be able to write `expr[...]` equivalent to `ZeroOrMore(expr)`. - Bug if composing And, Or, MatchFirst, or Each expressions using an expression. This only affects code which uses explicit expression construction using the And, Or, etc. classes instead of using overloaded operators '+', '^', and so on. If constructing an And using a single expression, you may get an error that "cannot multiply ParserElement by 0 or (0, 0)" or a Python `IndexError`. - Some newly-added `__diag__` switches are enabled by default, which may give rise to noisy user warnings for existing parsers. - update to 2.4.1: - A new shorthand notation has been added for repetition expressions: expr[min, max], with '...' valid as a min - '...' can also be used as short hand for SkipTo when used in adding parse expressions to compose an And expression. - '...' can also be used as a "skip forward in case of error" expression - Improved exception messages to show what was actually found, not just what was expected. - Added diagnostic switches to help detect and warn about common parser construction mistakes, or enable additional parse debugging. Switches are attached to the pyparsing.__diag__ namespace object - Added ParseResults.from_dict classmethod, to simplify creation of a ParseResults with results names using a dict, which may be nested. This makes it easy to add a sub-level of named items to the parsed tokens in a parse action. - Added asKeyword argument (default=False) to oneOf, to force keyword-style matching on the generated expressions. - ParserElement.runTests now accepts an optional 'file' argument to redirect test output to a file-like object (such as a StringIO, or opened file). Default is to write to sys.stdout. - conditionAsParseAction is a helper method for constructing a parse action method from a predicate function that simply returns a boolean result. Useful for those places where a predicate cannot be added using addCondition, but must be converted to a parse action (such as in infixNotation). May be used as a decorator if default message and exception types can be used. See ParserElement.addCondition for more details about the expected signature and behavior for predicate condition methods. - While investigating issue #93, I found that Or and addCondition could interact to select an alternative that is not the longest match. This is because Or first checks all alternatives for matches without running attached parse actions or conditions, orders by longest match, and then rechecks for matches with conditions and parse actions. Some expressions, when checking with conditions, may end up matching on a shorter token list than originally matched, but would be selected because of its original priority. This matching code has been expanded to do more extensive searching for matches when a second-pass check matches a smaller list than in the first pass. - Fixed issue #87, a regression in indented block. Reported by Renz Bagaporo, who submitted a very nice repro example, which makes the bug-fixing process a lot easier, thanks! - Fixed MemoryError issue #85 and #91 with str generation for Forwards. Thanks decalage2 and Harmon758 for your patience. - Modified setParseAction to accept None as an argument, indicating that all previously-defined parse actions for the expression should be cleared. - Modified pyparsing_common.real and sci_real to parse reals without leading integer digits before the decimal point, consistent with Python real number formats. Original PR #98 submitted by ansobolev. - Modified runTests to call postParse function before dumping out the parsed results - allows for postParse to add further results, such as indications of additional validation success/failure. - Updated statemachine example: refactored state transitions to use overridden classmethods; added <statename>Mixin class to simplify definition of application classes that "own" the state object and delegate to it to model state-specific properties and behavior. - Added example nested_markup.py, showing a simple wiki markup with nested markup directives, and illustrating the use of '...' for skipping over input to match the next expression. (This example uses syntax that is not valid under Python 2.) - Rewrote delta_time.py example (renamed from deltaTime.py) to fix some omitted formats and upgrade to latest pyparsing idioms, beginning with writing an actual BNF. - With the help and encouragement from several contributors, including Matěj Cepl and Cengiz Kaygusuz, I've started cleaning up the internal coding styles in core pyparsing, bringing it up to modern coding practices from pyparsing's early development days dating back to 2003. Whitespace has been largely standardized along PEP8 guidelines, removing extra spaces around parentheses, and adding them around arithmetic operators and after colons and commas. I was going to hold off on doing this work until after 2.4.1, but after cleaning up a few trial classes, the difference was so significant that I continued on to the rest of the core code base. This should facilitate future work and submitted PRs, allowing them to focus on substantive code changes, and not get sidetracked by whitespace issues. - update to 2.4.0 - drop nose_to_unittest.patch - drop _service * Adds a pyparsing.__compat__ object for specifying compatibility with future breaking changes. * Conditionalizes the API-breaking behavior, based on the value pyparsing.__compat__.collect_all_And_tokens. By default, this value will be set to True, reflecting the new bugfixed behavior. * User code that is dependent on the pre-bugfix behavior can restore it by setting this value to False. * Updated unitTests.py and simple_unit_tests.py to be compatible with "python setup.py test". * Fixed bug in runTests handling '\n' literals in quoted strings. * Added tag_body attribute to the start tag expressions generated by makeHTMLTags, so that you can avoid using SkipTo to roll your own tag body expression: * indentedBlock failure handling was improved * Address Py2 incompatibility in simpleUnitTests, plus explain() and Forward str() cleanup * Fixed docstring with embedded '\w', which creates SyntaxWarnings in Py3.8. * Added example parser for rosettacode.org tutorial compiler. * Added example to show how an HTML table can be parsed into a collection of Python lists or dicts, one per row. * Updated SimpleSQL.py example to handle nested selects, reworked 'where' expression to use infixNotation. * Added include_preprocessor.py, similar to macroExpander.py. * Examples using makeHTMLTags use new tag_body expression when retrieving a tag's body text. * Updated examples that are runnable as unit tests - Do not BuildRequire python-unittest2 when no tests are executed. This breaks a build cycle for pyparsing->unittest2->traceback2->pbr-> Pygments->pytest->setuptools_scm->packaging which needs pyparsing - BuildIgnore python[23]-pyparsing: python-packaging requires it for some actions it could perform, but we don't make use of these here. Ignoring this dependency allows us to break open a BuildCycle. - Update to version 2.3.0+git.1546912853.bf348d6: * Update CHANGES to include note on fixing issue #65; generalized the note about the decaf language example; added sample code from the statemachine examples. * Unit test to test fix for issue #65 * Fix inconsistency between Keyword(caseless=True) and CaselessKeyword (issue #65) * Fix typo: 'chemcialFormulas.py' -> 'chemicalFormulas.py' * Convert exception logging to use ParseException.explain() * Add experimental ParseException.explain() method, to return a multiline string showing the parse expressions leading to a parsing failure * Clean up CHANGES notes for new examples * Add document signoff and library book state examples; * Update statemachine demo code to Py3 * Update Lucene grammar example, but remove from Travis-CI acceptance scripts - Add nose_to_unittest.patch to avoid nose BR and rewrite tests to work (gh#pyparsing/pyparsing#64) - Drop doc subpackage as it leads to circular dependencies on some releases - Use more specific RPM group. - Upgrade to the current upstrem master with additional patches to make the test suite pass. - Add all tests. - Update to 2.3.0: * Updates to migrate source repo to GitHub * Fix deprecation warning in Python 3.7 re: importing collections.abc * Fix Literal/Keyword bug raising IndexError instead of ParseException * Added simple_unit_tests.py, as a collection of easy-to-follow unit * tests for various classes and features of the pyparsing library. * Primary intent is more to be instructional than actually rigorous * testing. Complex tests can still be added in the unitTests.py file. * New features added to the Regex class - Fix URL to point to existing github - Clean up SPEC file. Changes in python-pytest-asyncio: - Update to 0.14.0 * Fix #162, and event_loop fixture behavior now is coherent on all scopes. - Update to 0.12.0: * Run the event loop fixture as soon as possible. - Update to 0.11.0: * Fix with pytest 5.4 - Fix test run on python 3.8+ - Update to 0.10.0: * support for pytest 4+ - update to 0.9.0 - use github tarbal due packaging errrors in upstream * Python 3.7 support. * Remove event_loop_process_pool fixture and pytest.mark.asyncio_process_pool marker Changes in python-python-dateutil: - Update to 2.8.1: * Updated tzdata version to 2019c. * Fixed a race condition in the tzoffset and tzstr "strong" caches on Python 2.7. Reported by @kainjow (gh issue #901). * Parsing errors will now raise ParserError, a subclass of ValueError, which has a nicer string representation. Patch by @gfyoung (gh pr #881). * parser.parse will now raise TypeError when tzinfos is passed a type that cannot be interpreted as a time zone. Prior to this change, it would raise an UnboundLocalError instead. Patch by @jbrockmendel (gh pr #891). * Changed error message raised when when passing a bytes object as the time zone name to gettz in Python 3. Reported and fixed by @labrys () (gh issue #927, gh pr #935). * Changed compatibility logic to support a potential Python 4.0 release. Patch by Hugo van Kemenade (gh pr #950). * Updated many modules to use tz.UTC in favor of tz.tzutc() internally, to avoid an unnecessary function call. (gh pr #910). * Fixed issue where dateutil.tz was using a backported version of contextlib.nullcontext even in Python 3.7 due to a malformed import statement. (gh pr #963). - Replace %fdupes -s with plain %fdupes; hardlinks are better. - Switch to _multibuild to not create buildcycle - Update to 2.8.0 (2019-02-04) + Data updates * Updated tzdata version to to 2018i. + Features * Added support for EXDATE parameters when parsing rrule strings. Reported by @mlorant (gh issue #410), fixed by @nicoe (gh pr #859). * Added support for sub-minute time zone offsets in Python 3.6+. Fixed by @cssherry (gh issue #582, pr #763) * Switched the tzoffset, tzstr and gettz caches over to using weak references, so that the cache expires when no other references to the original tzinfo objects exist. This cache- expiry behavior is not guaranteed in the public interface and may change in the future. To improve performance in the case where transient references to the same time zones are repeatedly created but no strong reference is continuously held, a smaller “strong value” cache was also added. Weak value cache implemented by @cs-cordero (gh pr #672, #801), strong cache added by Gökçen Nurlu (gh issue #691, gh pr #761) + Bugfixes * Added time zone inference when initializing an rrule with a specified UNTIL but without an explicitly specified DTSTART; the time zone of the generated DTSTART will now be taken from the UNTIL rule. Reported by @href (gh issue #652). Fixed by @absreim (gh pr #693). * Fixed an issue where parser.parse would raise Decimal- specific errors instead of a standard ValueError if certain malformed values were parsed (e.g. NaN or infinite values). Reported and fixed by @amureki (gh issue #662, gh pr #679). * Fixed issue in parser where a tzinfos call explicitly returning None would throw a ValueError. Fixed by @parsethis (gh issue #661, gh pr #681) * Fixed incorrect parsing of certain dates earlier than 100 AD when repesented in the form “%B.%Y.%d”, e.g. “December.0031.30”. (gh issue #687, pr #700) * Add support for ISO 8601 times with comma as the decimal separator in the dateutil.parser.isoparse function. (gh pr #721) * Changed handling of T24:00 to be compliant with the standard. T24:00 now represents midnight on the following day. Fixed by @cheukting (gh issue #658, gh pr #751) * Fixed an issue where isoparser.parse_isotime was unable to handle the 24:00 variant representation of midnight. (gh pr #773) * Added support for more than 6 fractional digits in isoparse. Reported and fixed by @jayschwa (gh issue #786, gh pr #787). * Added ‘z’ (lower case Z) as valid UTC time zone in isoparser. Reported by @cjgibson (gh issue #820). Fixed by @Cheukting (gh pr #822) * Fixed a bug with base offset changes during DST in tzfile, and refactored the way base offset changes are detected. Originally reported on StackOverflow by @MartinThoma. (gh issue #812, gh pr #810) * Fixed error condition in tz.gettz when a non-ASCII timezone is passed on Windows in Python 2.7. (gh issue #802, pr #861) * Improved performance and inspection properties of tzname methods. (gh pr #811) * Removed unnecessary binary_type compatibility shims. Added by @jdufresne (gh pr #817) * Changed python setup.py test to print an error to stderr and exit with 1 instead of 0. Reported and fixed by @hroncok (gh pr #814) * Added a pyproject.toml file with build requirements and an explicitly specified build backend. (gh issue #736, gh prs #746, #863) + Documentation changes * Added documentation for the rrule.rrulestr function. Fixed by @prdickson (gh issue #623, gh pr #762) * Added documentation for dateutil.tz.gettz. Fixed by @weatherpattern (gh issue #647, gh pr #704) * Add documentation for the dateutil.tz.win module and mocked out certain Windows-specific modules so that autodoc can still be run on non-Windows systems. (gh issue #442, pr #715) * Added changelog to documentation. (gh issue #692, gh pr #707) * Changed order of keywords in the rrule docstring. Reported and fixed by @rmahajan14 (gh issue #686, gh pr #695). * Improved documentation on the use of until and count parameters in rrule. Fixed by @lucaferocino (gh pr #755). * Added an example of how to use a custom parserinfo subclass to parse non-standard datetime formats in the examples documentation for parser. Added by @prdickson (gh #753) * Added doctest examples to tzfile documentation. Patch by @weatherpattern (gh pr #671) * Updated the documentation for relativedelta’s weekday arguments. Fixed by @kvn219 @huangy22 and @ElliotJH (gh pr #673) * Improved explanation of the order that relativedelta components are applied in. Fixed by @kvn219 @huangy22 and @ElliotJH (gh pr #673) * Expanded the description and examples in the relativedelta class. Contributed by @andrewcbennett (gh pr #759) * Improved the contributing documentation to clarify where to put new changelog files. Contributed by @andrewcbennett (gh pr #757) * Fixed a broken doctest in the relativedelta module. Fixed by @nherriot (gh pr #758). * Changed the default theme to sphinx_rtd_theme, and changed the sphinx configuration accordingly. (gh pr #707) * Reorganized dateutil.tz documentation and fixed issue with the dateutil.tz docstring. (gh pr #714) * Cleaned up malformed RST in the tz documentation. (gh issue #702, gh pr #706) * Corrected link syntax and updated URL to https for ISO year week number notation in relativedelta examples. (gh issue #670, pr #711) + Misc * GH #674, GH #688, GH #699, GH #720, GH #723, GH #726, GH #727, GH #740, GH #750, GH #760, GH #767, GH #772, GH #773, GH #780, GH #784, GH #785, GH #791, GH #799, GH #813, GH #836, GH #839, GH #857 - Update to 2.7.5 (2018-10-27) + Data updates * Update tzdata to 2018g - Update to 2.7.4 (2018-10-24) + Data updates * Updated tzdata version to 2018f. - Testing switched to py.test - Add test dependencies - Remove superfluous devel dependency for noarch package Changes in python-python-redis-lock: - Fix leap build by disabling py2 as the django-redis version requirement is without py2 support - Update to 3.6.0 * Improved ``timeout``/``expire`` validation. * Removed the custom script caching code. Now the ``register_script`` method from the redis client is used. - Update to 3.5.0: * support for newer redis releases - Initial spec for v3.3.1 Changes in python-rq: - Update to 1.4.3 * Added job.get_position() and queue.get_job_position(). Thanks @aparcar! * Longer TTLs for worker keys to prevent them from expiring inside the worker lifecycle. Thanks @selwin! * Long job args/kwargs are now truncated during logging. Thanks @JhonnyBn! * job.requeue() now returns the modified job. Thanks @ericatkin! - Fix build error for Leap: Since 1.4.0 rq require python >= 3.4. - Update to 1.4.2: * RQ 1.4.2 (2020-05-26) + Reverted changes to hmset command which causes workers on Redis server < 4 to crash. Thanks @selwin! + Merged in more groundwork to enable jobs with multiple dependencies. Thanks @thomasmatecki! * RQ 1.4.1 (2020-05-16) + Default serializer now uses pickle.HIGHEST_PROTOCOL for backward compatibility reasons. Thanks @bbayles! + Avoid deprecation warnings on redis-py >= 3.5.0. Thanks @bbayles! * RQ 1.4.0 (2020-05-13) + Custom serializer is now supported. Thanks @solababs! + delay() now accepts job_id argument. Thanks @grayshirt! + Fixed a bug that may cause early termination of scheduled or requeued jobs. Thanks @rmartin48! + When a job is scheduled, always add queue name to a set containing active RQ queue names. Thanks @mdawar! + Added --sentry-ca-certs and --sentry-debug parameters to rq worker CLI. Thanks @kichawa! + Jobs cleaned up by StartedJobRegistry are given an exception info. Thanks @selwin! - BR redis to make the testsuite work - %python3_only -> %python_alternative - Update to 1.3.0: * RQ 1.3.0 (2020-03-09) + Support for infinite job timeout. Thanks @theY4Kman! + Added __main__ file so you can now do python -m rq.cli. Thanks @bbayles! + Fixes an issue that may cause zombie processes. Thanks @wevsty! + job_id is now passed to logger during failed jobs. Thanks @smaccona! + queue.enqueue_at() and queue.enqueue_in() now supports explicit args and kwargs function invocation. Thanks @selwin! * RQ 1.2.2 (2020-01-31) + Job.fetch() now properly handles unpickleable return values. Thanks @selwin! * RQ 1.2.1 (2020-01-31) + enqueue_at() and enqueue_in() now sets job status to scheduled. Thanks @coolhacker170597! + Failed jobs data are now automatically expired by Redis. Thanks @selwin! + Fixes RQScheduler logging configuration. Thanks @FlorianPerucki! * RQ 1.2.0 (2020-01-04) + This release also contains an alpha version of RQ's builtin job scheduling mechanism. Thanks @selwin! + Various internal API changes in preparation to support multiple job dependencies. Thanks @thomasmatecki! + --verbose or --quiet CLI arguments should override --logging-level. Thanks @zyt312074545! + Fixes a bug in rq info where it doesn't show workers for empty queues. Thanks @zyt312074545! + Fixed queue.enqueue_dependents() on custom Queue classes. Thanks @van-ess0! + RQ and Python versions are now stored in job metadata. Thanks @eoranged! + Added failure_ttl argument to job decorator. Thanks @pax0r! - Trim conjecture from description. - Update to 1.1.0: * Many feature updates and bugfixes to support new python stack Changes in python-social-auth-app-django: - Fix build on leap as we require too new django for py2 - Update to version 4.0.0 * Dropped support for older Django versions (1.8, 1.9, 1.10, 2.0) * Fix `TypeError` when continuing a pipeline in Django 2.1 - Remove merged pr_197.patch - Update to version 3.4.0 * Correct release mechanism - from v3.3.0 *Updated release and tests mechanism - from v3.2.0 * Increase social-core dependency version to 3.3.0 * Implement `get` and `delete` class methods for `DjangoNonceMixin` * Added `created` and `modified` fields to `UserSocialAuth` model Changes in python-sphinx-jsonschema: - Update to 1.15: * Fixes for new sphinx releases - Format with spec-cleaner - Initial spec for v1.10 Changes in python-sphinxcontrib-applehelp: - version update to 1.0.2 * Fix package metadata Changes in python-sphinxcontrib-devhelp: - version update to 1.0.2 * Fix package metadata Changes in python-sphinxcontrib-htmlhelp: - update to 1.0.3: * #6685: htmlhelp builder should generate HTML4 docs instead of HTML5 Changes in python-sphinxcontrib-jsmath: - Add required suffix to package name for test package. Although no binary package is created, the OBS blocks any dependent packages until also the test package has been built (Giveaway: main and test flavor create the same .src.rpm) Changes in python-sphinxcontrib-qthelp: - version update to 1.0.3 * Fix package metadata Changes in python-sphinxcontrib-serializinghtml: - version update to 1.1.4 * Fix package metadata Changes in python-sshpubkeys: - Update to SUSE style specfile - Version 3.1.0 Changes in python-translation-finder: - Update to 2.1: * Added discovery support for formats newly supported by Weblate (HTML, IDML, OpenDocument, InnoSetup and INI). - Update to 2.0: * Dropped support for Python 2. * Improved i18next detection. * Improved detection of monolingual templates. - version update to 1.8 * Fixed discovery of filenames with digits. * Fixed crash on invalid YAML files. Changes in python-trustme: - update to 0.6.0 * Allow specifying organization and organization unit in CA and issued certs * Added attr CA.from_pem to import an existing certificate authority; this allows migrating to trustme step-by-step. Changes in python-typed-ast: - update to version 1.4.1: * Clean up old build scripts (#123) * Build artifacts for 3.8 (#127) * Fix build on cpython (3.9) master branch (#128) - version update to 1.4.0 * Fix compilation on Python 3.8 - Do not use the %pytest_arch call but expand it as the tests seem to need more verbosity otherwise they fail sometimes (fishy, but works) - Use %pytest_arch - Add missing fdupes call - version update to 1.3.5 * Counteract PyTuple_SetItem stealing reference in _PyObject_FastCall fallback (#104) - run tests - update to version 1.3.4: * Oops: add the pgenheaders files to the depends lists - update to version 1.3.3: * Don't rely on Python's pgenheaders.h (#101) - update to version 1.3.2: * Fix two out-of-bounds array reads (#99) Changes in python-weblate-schemas: - Update to version 0.4 * Added schema for user downloadable data. Changes in python-sentry-sdk: - update to 0.14.4 * Fix bugs in transport rate limit enforcement for specific data categories. * The bug should not have affected anybody because we do not yet emit rate limits for specific event types/data categories. * Fix a bug in capture_event where it would crash if given additional kwargs. * Fix a bug where contextvars from the request handler were inaccessible in AIOHTTP error handlers. * Fix a bug where the Celery integration would crash if newrelic instrumented Celery as well. - update to 0.14.3 * Attempt to use a monotonic clock to measure span durations in Performance/APM. * Avoid overwriting explicitly set user data in web framework integrations. * Allow to pass keyword arguments to `capture_event` instead of configuring the scope. * Feature development for session tracking. - version update to 0.14.2 * Fix a crash in the Django integration when used in combination with Django Rest Framework's test utilities for request. * Fix high memory consumption when sending a lot of errors in the same process. Particularly noticeable in async environments. * Show ASGI request data in Django 3.0 * New integration for the Trytond ERP framework. Thanks n1ngu! * Fix trace continuation bugs in APM. * No longer report `asyncio.CancelledError` as part of AIOHTTP integration. * Fix package classifiers to mark this package as supporting Python 3.8. The SDK supported 3.8 before though. * Update schema sent for transaction events (transaction status). * Fix a bug where `None` inside request data was skipped/omitted. * Fix an issue with the ASGI middleware that would cause Uvicorn to infer the wrong ASGI versions and call the wrapped application with the wrong argument count. * Do not ignore the `tornado.application` logger. * The Redis integration now instruments Redis blaster for breadcrumbs and transaction spans. - Update to 0.13.2 - Fix a bug in APM that would cause wrong durations to be displayed on non-UTC servers. - Update to 0.13.1 - Add new global functions for setting scope/context data. - Fix a bug that would make Django 1.11+ apps crash when using function-based middleware. - Update to 0.13.0 - Remove an old deprecation warning (behavior itself already changed since a long time). - The AIOHTTP integration now attaches the request body to crash reports. Thanks to Vitali Rebkavets! - Add an experimental PySpark integration. - First release to be tested under Python 3.8. No code changes were necessary though, so previous releases also might have worked. - Update to 0.12.3 - Various performance improvements to event sending. - Avoid crashes when scope or hub is racy. - Revert a change that broke applications using gevent and channels (in the same virtualenv, but different processes). - Fix a bug that made the SDK crash on unicode in SQL. - Comment out test build dependencies since tests are disabled. - Add pytest.ini source to ignore deprecation warning from eventlet - Disable %check since pytest does not want to follow documentation - Update to 0.12.2 - Temporarily remove sending of SQL parameters (as part of breadcrumbs or spans for APM) to Sentry to avoid memory consumption issues. - Fix a crash with ASGI (Django Channels) when the ASGI request type is neither HTTP nor Websockets. - Update to 0.12.0 - Fix a bug where the response object for httplib (or requests) was held onto for an unnecessarily long amount of time. - APM: Add spans for more methods on subprocess.Popen objects. - APM: Add spans for Django middlewares. - APM: Add spans for ASGI requests. - Update to 0.11.2 - fixed shutdown bug while runnign under eventlet - added missing data to Redis breadcrumbs - Include build requirement on python eventlet module for the tests while exclusing a subset of new tests - Trim time-dependent wording from description. - Update to 0.11.1 - Remove a faulty assertion (observed in environment with Django Channels and ASGI). - Update to 0.11.0 - mostly bug fixes - integration with SQLAlchemy and Apache Beam - Format with spec-cleaner - Run tests - Set BuildArch to noarch. - Update to 0.10.2. - initial version 0.9.0 Changes in python-toml: - update to 0.10.1 * update testdata python-amqp-2.6.1-lp152.2.3.1.src.rpm python2-amqp-2.6.1-lp152.2.3.1.noarch.rpm python3-amqp-2.6.1-lp152.2.3.1.noarch.rpm python-billiard-3.6.3.0-lp152.3.5.1.src.rpm python-billiard-doc-3.6.3.0-lp152.3.5.1.noarch.rpm python2-billiard-3.6.3.0-lp152.3.5.1.x86_64.rpm python3-billiard-3.6.3.0-lp152.3.5.1.noarch.rpm python-django-allauth-0.42.0-lp152.2.3.1.src.rpm python3-django-allauth-0.42.0-lp152.2.3.1.noarch.rpm python-django-filter-2.3.0-lp152.2.3.1.src.rpm python3-django-filter-2.3.0-lp152.2.3.1.noarch.rpm python-jaraco.text-3.2.0-lp152.2.1.src.rpm python2-jaraco.text-3.2.0-lp152.2.1.noarch.rpm python3-jaraco.text-3.2.0-lp152.2.1.noarch.rpm python-kombu-4.6.11-lp152.2.3.1.src.rpm python2-kombu-4.6.11-lp152.2.3.1.noarch.rpm python3-kombu-4.6.11-lp152.2.3.1.noarch.rpm python-moto-1.3.14-lp152.2.1.src.rpm python2-moto-1.3.14-lp152.2.1.noarch.rpm python3-moto-1.3.14-lp152.2.1.noarch.rpm python-pycairo-1.19.1-lp152.2.1.src.rpm python-pycairo-common-devel-1.19.1-lp152.2.1.x86_64.rpm python-pycairo-debugsource-1.19.1-lp152.2.1.x86_64.rpm python3-pycairo-1.19.1-lp152.2.1.x86_64.rpm python3-pycairo-debuginfo-1.19.1-lp152.2.1.x86_64.rpm python3-pycairo-devel-1.19.1-lp152.2.1.x86_64.rpm python-python-redis-lock-3.6.0-lp152.2.1.src.rpm python3-python-redis-lock-3.6.0-lp152.2.1.noarch.rpm python-rq-1.4.3-lp152.2.1.src.rpm python3-rq-1.4.3-lp152.2.1.x86_64.rpm python-sentry-sdk-0.14.4-lp152.2.1.src.rpm python3-sentry-sdk-0.14.4-lp152.2.1.noarch.rpm python-social-auth-app-django-4.0.0-lp152.5.3.1.src.rpm python3-social-auth-app-django-4.0.0-lp152.5.3.1.noarch.rpm python-sphinx-jsonschema-1.15-lp152.2.1.src.rpm python2-sphinx-jsonschema-1.15-lp152.2.1.noarch.rpm python3-sphinx-jsonschema-1.15-lp152.2.1.noarch.rpm python-sshpubkeys-3.1.0-lp152.2.1.src.rpm python2-sshpubkeys-3.1.0-lp152.2.1.noarch.rpm python3-sshpubkeys-3.1.0-lp152.2.1.noarch.rpm python-toml-0.10.1-lp152.3.3.1.src.rpm python2-toml-0.10.1-lp152.3.3.1.noarch.rpm python3-toml-0.10.1-lp152.3.3.1.noarch.rpm python-toml-test-0.10.1-lp152.3.3.6.src.rpm python-translation-finder-2.1-lp152.2.3.1.src.rpm python3-translation-finder-2.1-lp152.2.3.1.noarch.rpm python-weblate-schemas-0.4-lp152.2.1.src.rpm python3-weblate-schemas-0.4-lp152.2.1.noarch.rpm openSUSE-2020-1582 Recommended update for vlc moderate openSUSE Leap 15.2 Update This update for vlc fixes the following issues: vlc was updated to 3.0.11.1: * Fixed HLS playlist update mechanism, unable to start in some cases. * Because of broken HLS servers, adaptive no longer considers Content-Type as authoritative. * Fixed handling of WEBM WebVTT subtitles * Workaround invalid ADTS in TS from Makito encoders * Fixed Opus when using avformat demuxer * Fixed inverted explicit start/end positioning * Fix listing of media on certain Panasonic recorders discovered via UPnP Update to version 3.0.11: + Access: rtp descriptor leak on error fix. + Demux: * Fixed regression with some encrypted HLS streams. * Live HLS delay until first update fix. * HLS rendition switch regression fix. * Fix imprecise m4a seek. + Decoder: Fixed missing captions with some capture cards. + Audio filters: soxr resampling fixes. + Audio Output: Fix sound not coming back after a pause with CoreAudio (macOS/iOS). + Misc: Update Youtube script. libvlc5-3.0.11.1-lp152.2.6.1.x86_64.rpm libvlc5-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm libvlccore9-3.0.11.1-lp152.2.6.1.x86_64.rpm libvlccore9-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-3.0.11.1-lp152.2.6.1.src.rpm vlc-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-codec-gstreamer-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-codec-gstreamer-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-debugsource-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-devel-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-jack-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-jack-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-lang-3.0.11.1-lp152.2.6.1.noarch.rpm vlc-noX-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-noX-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-opencv-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-opencv-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-qt-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-qt-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-vdpau-3.0.11.1-lp152.2.6.1.x86_64.rpm vlc-vdpau-debuginfo-3.0.11.1-lp152.2.6.1.x86_64.rpm openSUSE-2020-1519 Recommended update for flint moderate openSUSE Leap 15.2 Update This update for flint fixes the following issues: Update to version 2.6.3 [boo#1169283] New features: * Multivariate polynomials over most standard rings (sparse distributed) * APR-CL primality proving * Elliptic Curve integer factoring * Pollard rho integer factoring * p+1 integer factoring * Best of Breed smooth & general integer factoring routine * Howell and Strong Echelon form * Möller–Granlund precomputed inverses * Fibonacci polynomials * sqrt of series and polynomials * Division of series over Z * Shifted Legendre polynomials, Laguerre polynomials, Gegenbauer polys. * Threading of FFT for integer and polynomial multiplication over Z; threading of quadratic sieve for integer factoring; threading for multivariate polynomial multiplication, division and GCD; threaded multiplication of matrices mod p. * For more, see the NEWS file in the flint-devel subpackage. flint-3.0~7794-lp152.4.3.1.src.rpm flint-debugsource-3.0~7794-lp152.4.3.1.x86_64.rpm flint-devel-3.0~7794-lp152.4.3.1.x86_64.rpm libflint14-3.0~7794-lp152.4.3.1.x86_64.rpm libflint14-debuginfo-3.0~7794-lp152.4.3.1.x86_64.rpm openSUSE-2020-1521 Recommended update for ImageMagick moderate openSUSE Leap 15.2 Update This update for ImageMagick fixes the following issue: - Set the correct colorspace. (bsc#1106272) This update was imported from the SUSE:SLE-15:Update update project. ImageMagick-7.0.7.34-lp152.12.3.1.src.rpm ImageMagick-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-config-7-SUSE-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-config-7-upstream-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-debugsource-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-devel-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-doc-7.0.7.34-lp152.12.3.1.noarch.rpm ImageMagick-extra-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-extra-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagick++-7_Q16HDRI4-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagick++-devel-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagickCore-7_Q16HDRI6-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagickWand-7_Q16HDRI6-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm perl-PerlMagick-7.0.7.34-lp152.12.3.1.x86_64.rpm perl-PerlMagick-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-7.0.7.34-lp152.12.3.1.i586.rpm ImageMagick-config-7-SUSE-7.0.7.34-lp152.12.3.1.i586.rpm ImageMagick-config-7-upstream-7.0.7.34-lp152.12.3.1.i586.rpm ImageMagick-debuginfo-7.0.7.34-lp152.12.3.1.i586.rpm ImageMagick-debugsource-7.0.7.34-lp152.12.3.1.i586.rpm ImageMagick-devel-32bit-7.0.7.34-lp152.12.3.1.x86_64.rpm ImageMagick-devel-7.0.7.34-lp152.12.3.1.i586.rpm ImageMagick-extra-7.0.7.34-lp152.12.3.1.i586.rpm ImageMagick-extra-debuginfo-7.0.7.34-lp152.12.3.1.i586.rpm libMagick++-7_Q16HDRI4-32bit-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagick++-7_Q16HDRI4-32bit-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagick++-7_Q16HDRI4-7.0.7.34-lp152.12.3.1.i586.rpm libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-lp152.12.3.1.i586.rpm libMagick++-devel-32bit-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagick++-devel-7.0.7.34-lp152.12.3.1.i586.rpm libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagickCore-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagickCore-7_Q16HDRI6-7.0.7.34-lp152.12.3.1.i586.rpm libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-lp152.12.3.1.i586.rpm libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagickWand-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-lp152.12.3.1.x86_64.rpm libMagickWand-7_Q16HDRI6-7.0.7.34-lp152.12.3.1.i586.rpm libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-lp152.12.3.1.i586.rpm perl-PerlMagick-7.0.7.34-lp152.12.3.1.i586.rpm perl-PerlMagick-debuginfo-7.0.7.34-lp152.12.3.1.i586.rpm openSUSE-2020-1522 Recommended update for crmsh moderate openSUSE Leap 15.2 Update This update for crmsh fixes the following issues: - Fixes an issue when parallax shows an error by joining a node. (bsc#1176178) This update was imported from the SUSE:SLE-15-SP2:Update update project. crmsh-4.2.0+git.1599702667.157fc6b5-lp152.4.19.1.noarch.rpm crmsh-4.2.0+git.1599702667.157fc6b5-lp152.4.19.1.src.rpm crmsh-scripts-4.2.0+git.1599702667.157fc6b5-lp152.4.19.1.noarch.rpm crmsh-test-4.2.0+git.1599702667.157fc6b5-lp152.4.19.1.noarch.rpm openSUSE-2020-1523 Security update for jasper moderate openSUSE Leap 15.2 Update This update for jasper fixes the following issues: - CVE-2016-9398: Improved patch for already fixed issue (bsc#1010979). - CVE-2016-9399: Fix assert in calcstepsizes (bsc#1010980). - CVE-2017-5499: Validate component depth bit (bsc#1020451). - CVE-2017-5503: Check bounds in jas_seq2d_bindsub() (bsc#1020456). - CVE-2017-5504: Check bounds in jas_seq2d_bindsub() (bsc#1020458). - CVE-2017-5505: Check bounds in jas_seq2d_bindsub() (bsc#1020460). - CVE-2017-14132: Fix heap base overflow in by checking components (bsc#1057152). - CVE-2018-9252: Fix reachable assertion in jpc_abstorelstepsize (bsc#1088278). - CVE-2018-18873: Fix null pointer deref in ras_putdatastd (bsc#1114498). - CVE-2018-19139: Fix mem leaks by registering jpc_unk_destroyparms (bsc#1115637). - CVE-2018-19543, bsc#1045450 CVE-2017-9782: Fix numchans mixup (bsc#1117328). - CVE-2018-20570: Fix heap based buffer over-read in jp2_encode (bsc#1120807). - CVE-2018-20622: Fix memory leak in jas_malloc.c (bsc#1120805). This update was imported from the SUSE:SLE-15:Update update project. jasper-2.0.14-lp152.7.3.1.src.rpm jasper-2.0.14-lp152.7.3.1.x86_64.rpm jasper-debuginfo-2.0.14-lp152.7.3.1.x86_64.rpm jasper-debugsource-2.0.14-lp152.7.3.1.x86_64.rpm libjasper-devel-2.0.14-lp152.7.3.1.x86_64.rpm libjasper4-2.0.14-lp152.7.3.1.x86_64.rpm libjasper4-debuginfo-2.0.14-lp152.7.3.1.x86_64.rpm jasper-2.0.14-lp152.7.3.1.i586.rpm jasper-debuginfo-2.0.14-lp152.7.3.1.i586.rpm jasper-debugsource-2.0.14-lp152.7.3.1.i586.rpm libjasper-devel-2.0.14-lp152.7.3.1.i586.rpm libjasper4-2.0.14-lp152.7.3.1.i586.rpm libjasper4-32bit-2.0.14-lp152.7.3.1.x86_64.rpm libjasper4-32bit-debuginfo-2.0.14-lp152.7.3.1.x86_64.rpm libjasper4-debuginfo-2.0.14-lp152.7.3.1.i586.rpm openSUSE-2020-1524 Recommended update for python-rtslib-fb moderate openSUSE Leap 15.2 Update This update for python-rtslib-fb fixes the following issue: - Fixed the signature of the RBDStorageObject to match changes made to parent StorageObject class. (bsc#1175808) This update was imported from the SUSE:SLE-15-SP2:Update update project. python-rtslib-fb-2.1.73-lp152.2.6.1.src.rpm python2-rtslib-fb-2.1.73-lp152.2.6.1.noarch.rpm python3-rtslib-fb-2.1.73-lp152.2.6.1.noarch.rpm openSUSE-2020-1525 Security update for ovmf moderate openSUSE Leap 15.2 Update This update for ovmf fixes the following issues: - CVE-2019-14562: Fixed an overflow in DxeImageVerificationHandler (bsc#1175476). - Support more SCSI drivers (PvScsi, MptScsi and LsiScsi). (bsc#1119454) - Enable LsiScsi explicitly since it's disabled by default This update was imported from the SUSE:SLE-15-SP2:Update update project. ovmf-201911-lp152.6.5.1.src.rpm ovmf-201911-lp152.6.5.1.x86_64.rpm ovmf-tools-201911-lp152.6.5.1.x86_64.rpm qemu-ovmf-x86_64-201911-lp152.6.5.1.noarch.rpm qemu-ovmf-x86_64-debug-201911-lp152.6.5.1.x86_64.rpm ovmf-201911-lp152.6.5.1.i586.rpm ovmf-tools-201911-lp152.6.5.1.i586.rpm qemu-ovmf-ia32-201911-lp152.6.5.1.noarch.rpm openSUSE-2020-1553 Recommended update for xorg-x11-server moderate openSUSE Leap 15.2 Update This update for xorg-x11-server fixes the following issues: - fix crash in XWayland when undocking laptop. (bsc#1176015) - fix for XWayland abort in Present code. (bsc#1176015) - Import various fixes from 1.20 branch solving XWayland crashes. (bsc#1176015) This update was imported from the SUSE:SLE-15-SP2:Update update project. xorg-x11-server-1.20.3-lp152.8.9.1.src.rpm xorg-x11-server-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-debuginfo-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-debugsource-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-extra-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-extra-debuginfo-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-sdk-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-source-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-wayland-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-wayland-debuginfo-1.20.3-lp152.8.9.1.x86_64.rpm xorg-x11-server-1.20.3-lp152.8.9.1.i586.rpm xorg-x11-server-debuginfo-1.20.3-lp152.8.9.1.i586.rpm xorg-x11-server-debugsource-1.20.3-lp152.8.9.1.i586.rpm xorg-x11-server-extra-1.20.3-lp152.8.9.1.i586.rpm xorg-x11-server-extra-debuginfo-1.20.3-lp152.8.9.1.i586.rpm xorg-x11-server-sdk-1.20.3-lp152.8.9.1.i586.rpm xorg-x11-server-source-1.20.3-lp152.8.9.1.i586.rpm xorg-x11-server-wayland-1.20.3-lp152.8.9.1.i586.rpm xorg-x11-server-wayland-debuginfo-1.20.3-lp152.8.9.1.i586.rpm openSUSE-2020-1536 Security update for rubygem-actionpack-5_1 important openSUSE Leap 15.2 Update This update for rubygem-actionpack-5_1 fixes the following issues: - CVE-2020-8164: Possible Strong Parameters Bypass in ActionPack. There is a strong parameters bypass vector in ActionPack. (bsc#1172177) This update was imported from the SUSE:SLE-15:Update update project. ruby2.5-rubygem-actionpack-5_1-5.1.4-lp152.5.3.1.x86_64.rpm ruby2.5-rubygem-actionpack-doc-5_1-5.1.4-lp152.5.3.1.x86_64.rpm rubygem-actionpack-5_1-5.1.4-lp152.5.3.1.src.rpm openSUSE-2020-1537 Recommended update for sbd moderate openSUSE Leap 15.2 Update This update for sbd fixes the following issues: - sbd-inquisitor: refuse to start if any of the configured device names is invalid (bsc#1174915) - scheduling: overhaul the whole thing (bsc#1143064) This update was imported from the SUSE:SLE-15-SP2:Update update project. sbd-1.4.1+20200807.883c2f8-lp152.2.3.1.src.rpm sbd-1.4.1+20200807.883c2f8-lp152.2.3.1.x86_64.rpm sbd-debuginfo-1.4.1+20200807.883c2f8-lp152.2.3.1.x86_64.rpm sbd-debugsource-1.4.1+20200807.883c2f8-lp152.2.3.1.x86_64.rpm sbd-devel-1.4.1+20200807.883c2f8-lp152.2.3.1.x86_64.rpm sbd-devel-debuginfo-1.4.1+20200807.883c2f8-lp152.2.3.1.x86_64.rpm openSUSE-2020-1538 Recommended update for open-vm-tools moderate openSUSE Leap 15.2 Update This update for open-vm-tools fixes the following issues: - Fix for building 'open-vm-tools' on 'Linux From Scratch'. (bsc#1175573) This update was imported from the SUSE:SLE-15-SP1:Update update project. libvmtools-devel-11.1.5-lp152.3.6.1.x86_64.rpm libvmtools0-11.1.5-lp152.3.6.1.x86_64.rpm libvmtools0-debuginfo-11.1.5-lp152.3.6.1.x86_64.rpm open-vm-tools-11.1.5-lp152.3.6.1.src.rpm open-vm-tools-11.1.5-lp152.3.6.1.x86_64.rpm open-vm-tools-debuginfo-11.1.5-lp152.3.6.1.x86_64.rpm open-vm-tools-debugsource-11.1.5-lp152.3.6.1.x86_64.rpm open-vm-tools-desktop-11.1.5-lp152.3.6.1.x86_64.rpm open-vm-tools-desktop-debuginfo-11.1.5-lp152.3.6.1.x86_64.rpm open-vm-tools-sdmp-11.1.5-lp152.3.6.1.x86_64.rpm open-vm-tools-sdmp-debuginfo-11.1.5-lp152.3.6.1.x86_64.rpm openSUSE-2020-1539 Security update for openldap2 moderate openSUSE Leap 15.2 Update This update for openldap2 fixes the following issues: - CVE-2020-8027: openldap_update_modules_path.sh starts daemons unconditionally and uses fixed paths in /tmp (bsc#1175568). This update was imported from the SUSE:SLE-15:Update update project. libldap-2_4-2-2.4.46-lp152.14.9.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm libldap-data-2.4.46-lp152.14.9.1.noarch.rpm openldap2-2.4.46-lp152.14.9.1.src.rpm openldap2-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-back-meta-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-back-meta-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-back-perl-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-back-perl-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-back-sock-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-back-sock-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-back-sql-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-back-sql-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-client-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-client-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-contrib-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-contrib-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-debugsource-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-devel-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-devel-static-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-doc-2.4.46-lp152.14.9.1.noarch.rpm openldap2-ppolicy-check-password-1.2-lp152.14.9.1.x86_64.rpm openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.9.1.x86_64.rpm libldap-2_4-2-2.4.46-lp152.14.9.1.i586.rpm libldap-2_4-2-32bit-2.4.46-lp152.14.9.1.x86_64.rpm libldap-2_4-2-32bit-debuginfo-2.4.46-lp152.14.9.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.46-lp152.14.9.1.i586.rpm openldap2-2.4.46-lp152.14.9.1.i586.rpm openldap2-back-meta-2.4.46-lp152.14.9.1.i586.rpm openldap2-back-meta-debuginfo-2.4.46-lp152.14.9.1.i586.rpm openldap2-back-perl-2.4.46-lp152.14.9.1.i586.rpm openldap2-back-perl-debuginfo-2.4.46-lp152.14.9.1.i586.rpm openldap2-back-sock-2.4.46-lp152.14.9.1.i586.rpm openldap2-back-sock-debuginfo-2.4.46-lp152.14.9.1.i586.rpm openldap2-back-sql-2.4.46-lp152.14.9.1.i586.rpm openldap2-back-sql-debuginfo-2.4.46-lp152.14.9.1.i586.rpm openldap2-client-2.4.46-lp152.14.9.1.i586.rpm openldap2-client-debuginfo-2.4.46-lp152.14.9.1.i586.rpm openldap2-contrib-2.4.46-lp152.14.9.1.i586.rpm openldap2-contrib-debuginfo-2.4.46-lp152.14.9.1.i586.rpm openldap2-debuginfo-2.4.46-lp152.14.9.1.i586.rpm openldap2-debugsource-2.4.46-lp152.14.9.1.i586.rpm openldap2-devel-2.4.46-lp152.14.9.1.i586.rpm openldap2-devel-32bit-2.4.46-lp152.14.9.1.x86_64.rpm openldap2-devel-static-2.4.46-lp152.14.9.1.i586.rpm openldap2-ppolicy-check-password-1.2-lp152.14.9.1.i586.rpm openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.9.1.i586.rpm openSUSE-2020-1540 Recommended update for python-azure-agent moderate openSUSE Leap 15.2 Update This update for python-azure-agent fixes the following issues: - Update to version 2.2.49.2 (bsc#1176368, bsc#1176369) + Remove paa_use_hostnamectl.patch included upstream + Forwrad port proper_dhcp_config_set.patch + Do not use --unit with systemd-cgls (#1910) + Report processes that do not belong to the agent's cgroup (#1908) + Use controller mount point for extension cgroup path (#1899) + Improvements in setup of cgroups (#1896) + Remove ExtensionsMetricsData and per-process Memory data (#1884) + Fix return value of start_extension_command (#1927) + Remove import * (#1900) + Fix flaky ExtensionCleanupTest class (#1898) + Fix codecov badge (#1883) + Changed codecov to run on py3.8 (#1875) + Update documentation on /dev/random (#1909) + Mount options are in mount(8) (#1893) + Remove ssh host key thumbprint in report ready (#1913) + Emit AutoUpdate value at service start only (#1907) + Add logging for version mismatch (#1895) + Send telemetry event if libdir changes (#1897) + Add log collector utility (#1847) + Move AutoUpdate reporting to HeartBeat event (#1919) + Removing infinite download of extension manifest without a new GS (#1874) + Fix wrongful dir deletion (#1873) + Fix the cleanup-outdated-handlers to only delete handlers that are not present in the GS (#1889) + Expose periods of environment thread in waagent.conf (#1891) + Added user @kevinclark19a as Contributor. (#1906) - From 2.2.48.1 + Refactoring GoalState class out of Protocol, making Protocol thread-safe, removing stale dependencies of Protocol and removing the dependency on the file system to read the Protocol info + Fetch goal state when creating HostPluginProtocol (#1799) + Separate goal state from the protocol class (#1777) + Make protocol util a singleton per thread (#1743, #1756) + Fetch goal state before sending telemetry (#1751) + Remove file dependency (#1754) + Others (#1758, #1767, #1744, #1749, #1816, #1820) + New logs for goal state fetch (#1797) and refresh (#1794). + Thread name added to logs (#1778) + Populate telemetry events at creation time (#1791) + Periodic HeartBeat to be logged to the file (#1755) + Add unit test to verify call stacks on telemetry events (#1828) + Others (#1841, #1842, #1846) + Handling errors while reading extension status files (Limiting Size and Transient issues)(#1761) + Enable SWAP on Resource Disk as Application Certification Support suggested (#1762) + Update 'Provisioning' options in default configs ( #1853) + Drop Metadata Server Support (#1806, #1839, #1840 ) + Improve documentation of ResourceDisk.EnableSwapEncryption (#1782) + Removed is_snappy function (#1774) + Handle exceptions in monitor thread (#1770) + Fix timestamp for periodic operations in the monitor thread (#1879) + Fix permissions on the Ubuntu systemd service file (#1814) + Update hostname setting for SUSE distros (#1832) + Python 3.8 improvements + support for Ubuntu 20.04 (#1860, #1865, #1738) + Testing and dev-infra improvements [#1771, #1768, #1800, #1826, #1827, #1833] + Others (#1854, #1858) - From 2.2.46 + [#1741] Do not update goal state when refreshing the host plugin + [#1731] Fix upgrade sequence when update command fails + [#1725] Initialize CPU usage + [#1716, #1737] Added UTC logging and correcting the format + [#1651, #1729] Start sending PerformanceCounter metrics and additional memory information for Cgroups This update was imported from the SUSE:SLE-15:Update update project. python-azure-agent-2.2.49.2-lp152.3.9.1.noarch.rpm python-azure-agent-2.2.49.2-lp152.3.9.1.src.rpm python-azure-agent-test-2.2.49.2-lp152.3.9.1.noarch.rpm openSUSE-2020-1518 Recommended update for krb5 moderate openSUSE Leap 15.2 Update This update for krb5 fixes the following issue: - Fix prefix reported by krb5-config, libraries and headers are not installed under /usr/lib/mit prefix. (bsc#1174079) This update was imported from the SUSE:SLE-15-SP1:Update update project. krb5-1.16.3-lp152.5.6.1.src.rpm krb5-1.16.3-lp152.5.6.1.x86_64.rpm krb5-client-1.16.3-lp152.5.6.1.x86_64.rpm krb5-client-debuginfo-1.16.3-lp152.5.6.1.x86_64.rpm krb5-debuginfo-1.16.3-lp152.5.6.1.x86_64.rpm krb5-debugsource-1.16.3-lp152.5.6.1.x86_64.rpm krb5-devel-1.16.3-lp152.5.6.1.x86_64.rpm krb5-plugin-kdb-ldap-1.16.3-lp152.5.6.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.16.3-lp152.5.6.1.x86_64.rpm krb5-plugin-preauth-otp-1.16.3-lp152.5.6.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.16.3-lp152.5.6.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.16.3-lp152.5.6.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.16.3-lp152.5.6.1.x86_64.rpm krb5-server-1.16.3-lp152.5.6.1.x86_64.rpm krb5-server-debuginfo-1.16.3-lp152.5.6.1.x86_64.rpm krb5-1.16.3-lp152.5.6.1.i586.rpm krb5-32bit-1.16.3-lp152.5.6.1.x86_64.rpm krb5-32bit-debuginfo-1.16.3-lp152.5.6.1.x86_64.rpm krb5-client-1.16.3-lp152.5.6.1.i586.rpm krb5-client-debuginfo-1.16.3-lp152.5.6.1.i586.rpm krb5-debuginfo-1.16.3-lp152.5.6.1.i586.rpm krb5-debugsource-1.16.3-lp152.5.6.1.i586.rpm krb5-devel-1.16.3-lp152.5.6.1.i586.rpm krb5-devel-32bit-1.16.3-lp152.5.6.1.x86_64.rpm krb5-plugin-kdb-ldap-1.16.3-lp152.5.6.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.16.3-lp152.5.6.1.i586.rpm krb5-plugin-preauth-otp-1.16.3-lp152.5.6.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.16.3-lp152.5.6.1.i586.rpm krb5-plugin-preauth-pkinit-1.16.3-lp152.5.6.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.16.3-lp152.5.6.1.i586.rpm krb5-server-1.16.3-lp152.5.6.1.i586.rpm krb5-server-debuginfo-1.16.3-lp152.5.6.1.i586.rpm openSUSE-2020-1541 Recommended update for restic moderate openSUSE Leap 15.2 Update This update for restic fixes the following issues: restic was updated to 0.10.0. https://github.com/restic/restic/releases/tag/v0.10.0 See installed /usr/share/doc/packages/restic/CHANGELOG.md. Update to 0.9.6. https://github.com/restic/restic/releases/tag/v0.9.6 See installed /usr/share/doc/packages/restic/CHANGELOG.md. Fixes: * Allow absolute path for filename when backing up from stdin * Save files with invalid timestamps * Read fresh metadata for unmodified files * Add upper bound for t in --read-data-subset=n/t * Check errors when loading index files Enhancements: + Allow multiple retries for interactive password input + Make --group-by accept both singular and plural + Add option to configure S3 region Update to 0.9.5. https://github.com/restic/restic/releases/tag/v0.9.5 See installed /usr/share/doc/packages/restic/CHANGELOG.md. Short-log: Fixes: * Return error when no bytes could be read from stdin * Don't cancel timeout after 30 seconds for self-update * Fix reading passwords from stdin * Don't abort the find command when a tree can't be loaded Enhancements: + Add case insensitive include & exclude options + Support streaming JSON output for backup + Add Openstack application credential auth for Swift + Add --json support to forget command + Add group-by option to snapshots command + Ability to dump folders to tar via stdout + Return error if no bytes could be read for backup --stdin + Add --ignore-inode option to backup cmd + Add config option to set S3 storage class Update to 0.9.4. https://github.com/restic/restic/releases/tag/v0.9.4 See installed /usr/share/doc/packages/restic/CHANGELOG.md restic-0.10.0-lp152.3.3.1.src.rpm restic-0.10.0-lp152.3.3.1.x86_64.rpm restic-bash-completion-0.10.0-lp152.3.3.1.noarch.rpm restic-zsh-completion-0.10.0-lp152.3.3.1.noarch.rpm openSUSE-2020-1527 Security update for chromium important openSUSE Leap 15.2 Update This update for chromium fixes the following issues: Chromium was updated to 85.0.4183.121 (boo#1176791): - CVE-2020-15960: Out of bounds read in storage - CVE-2020-15961: Insufficient policy enforcement in extensions - CVE-2020-15962: Insufficient policy enforcement in serial - CVE-2020-15963: Insufficient policy enforcement in extensions - CVE-2020-15965: Out of bounds write in V8 - CVE-2020-15966: Insufficient policy enforcement in extensions - CVE-2020-15964: Insufficient data validation in media chromedriver-85.0.4183.121-lp152.2.33.1.x86_64.rpm chromedriver-debuginfo-85.0.4183.121-lp152.2.33.1.x86_64.rpm chromium-85.0.4183.121-lp152.2.33.1.src.rpm chromium-85.0.4183.121-lp152.2.33.1.x86_64.rpm chromium-debuginfo-85.0.4183.121-lp152.2.33.1.x86_64.rpm chromium-debugsource-85.0.4183.121-lp152.2.33.1.x86_64.rpm openSUSE-2020-1544 Recommended update for python-parse_type moderate openSUSE Leap 15.2 Update This update for python-parse_type fixes the following issues: * python-enum34 is required with python2 python-parse_type-0.5.3-lp152.2.3.1.src.rpm python2-parse_type-0.5.3-lp152.2.3.1.noarch.rpm python3-parse_type-0.5.3-lp152.2.3.1.noarch.rpm openSUSE-2020-1546 Recommended update for budgie-screensaver moderate openSUSE Leap 15.2 Update This update for budgie-screensaver fixes the following issues: - Initial packaging version 20190923 budgie-screensaver-20190923-lp152.2.1.src.rpm budgie-screensaver-20190923-lp152.2.1.x86_64.rpm budgie-screensaver-debuginfo-20190923-lp152.2.1.x86_64.rpm budgie-screensaver-debugsource-20190923-lp152.2.1.x86_64.rpm budgie-screensaver-lang-20190923-lp152.2.1.noarch.rpm openSUSE-2020-1526 Security update for samba important openSUSE Leap 15.2 Update This update for samba fixes the following issues: - ZeroLogon: An elevation of privilege was possible with some non default configurations when an attacker established a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC) (CVE-2020-1472, bsc#1176579). - Update to samba 4.11.13 + s3: libsmb: Fix SMB2 client rename bug to a Windows server; (bso#14403); + dsdb: Allow "password hash userPassword schemes = CryptSHA256" to work on RHEL7; (bso#14424); + dbcheck: Allow a dangling forward link outside our known NCs; (bso#14450); + lib/debug: Set the correct default backend loglevel to MAX_DEBUG_LEVEL; (bso#14426); + s3:smbd: PANIC: assert failed in get_lease_type(); (bso#14428); + lib/util: do not install "test_util_paths"; (bso#14370); + lib:util: Fix smbclient -l basename dir; (bso#14345); + s3:smbd: PANIC: assert failed in get_lease_type(); (bso#14428); + util: Allow symlinks in directory_create_or_exist; (bso#14166); + docs: Fix documentation for require_membership_of of pam_winbind; (bso#14358); + s3:winbind:idmap_ad: Make failure to get attrnames for schema mode fatal; (bso#14425); This update was imported from the SUSE:SLE-15-SP2:Update update project. ctdb-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm ctdb-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm ctdb-pcp-pmda-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm ctdb-tests-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm ctdb-tests-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-binding0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-samr-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-samr0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-krb5pac-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-krb5pac0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-nbt-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-nbt0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-nbt0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-standard-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-standard0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-standard0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libnetapi-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libnetapi0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libnetapi0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-credentials-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-credentials0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-credentials0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-errors-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-errors0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-errors0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-hostconfig-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-hostconfig0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-passdb-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-passdb0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-passdb0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-policy-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-policy-python3-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-policy0-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-policy0-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-util-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-util0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-util0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamdb-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamdb0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamdb0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbclient-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbclient0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbclient0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbconf-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbconf0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbconf0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbldap-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbldap2-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbldap2-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libtevent-util-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libtevent-util0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libtevent-util0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libwbclient-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libwbclient0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libwbclient0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.src.rpm samba-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-ad-dc-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-ad-dc-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-ceph-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-ceph-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-client-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-client-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-core-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-debugsource-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-doc-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.noarch.rpm samba-dsdb-modules-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-dsdb-modules-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-libs-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-libs-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-libs-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-libs-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-test-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-test-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-winbind-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-winbind-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm ctdb-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm ctdb-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm ctdb-pcp-pmda-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm ctdb-pcp-pmda-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm ctdb-tests-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm ctdb-tests-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libdcerpc-binding0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-binding0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-binding0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libdcerpc-binding0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libdcerpc-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libdcerpc-samr-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libdcerpc-samr0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-samr0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc-samr0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libdcerpc-samr0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libdcerpc0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libdcerpc0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libdcerpc0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-krb5pac-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-krb5pac0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-krb5pac0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-krb5pac0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-krb5pac0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-nbt-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-nbt0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-nbt0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-nbt0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-nbt0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-standard-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-standard0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-standard0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr-standard0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr-standard0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libndr0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libndr0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libnetapi-devel-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libnetapi-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libnetapi0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libnetapi0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libnetapi0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libnetapi0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-credentials-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-credentials0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-credentials0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-credentials0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-credentials0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-errors-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-errors0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-errors0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-errors0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-errors0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-hostconfig-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-hostconfig0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-hostconfig0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-hostconfig0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-hostconfig0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-passdb-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-passdb0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-passdb0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-passdb0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-passdb0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-policy-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-policy-python3-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-policy0-python3-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-policy0-python3-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-policy0-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-policy0-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-util-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-util0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-util0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamba-util0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamba-util0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamdb-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamdb0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamdb0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsamdb0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsamdb0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbclient-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbclient0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbclient0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbclient0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbclient0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbconf-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbconf0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbconf0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbconf0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbconf0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbldap-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbldap2-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbldap2-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libsmbldap2-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libsmbldap2-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libtevent-util-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libtevent-util0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libtevent-util0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libtevent-util0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libtevent-util0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libwbclient-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libwbclient0-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libwbclient0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm libwbclient0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm libwbclient0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-ad-dc-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-ad-dc-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-ad-dc-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-ad-dc-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-client-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-client-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-client-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-client-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-core-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-debugsource-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-dsdb-modules-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-dsdb-modules-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-libs-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-libs-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-libs-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-libs-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-libs-python3-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-libs-python3-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-libs-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-libs-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-test-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-test-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-winbind-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-winbind-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.x86_64.rpm samba-winbind-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm samba-winbind-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1.i586.rpm openSUSE-2020-1547 Recommended update for freeradius-server moderate openSUSE Leap 15.2 Update This update for freeradius-server fixes the following issues: - Fix permissions in logrotate config global section and let systemd start it properly. (bsc#1170505, bsc#1174905) This update was imported from the SUSE:SLE-15-SP2:Update update project. freeradius-server-3.0.21-lp152.2.3.1.src.rpm freeradius-server-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-debugsource-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-devel-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-doc-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-krb5-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-krb5-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-ldap-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-ldap-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-libs-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-libs-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-mysql-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-mysql-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-perl-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-perl-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-postgresql-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-postgresql-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-python3-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-python3-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-sqlite-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-sqlite-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-utils-3.0.21-lp152.2.3.1.x86_64.rpm freeradius-server-utils-debuginfo-3.0.21-lp152.2.3.1.x86_64.rpm openSUSE-2020-1548 Recommended update for mdadm moderate openSUSE Leap 15.2 Update This update for mdadm fixes the following issues: - Implement to treat the 'Dell softraid' array as local array. (bsc#1175004) This update was imported from the SUSE:SLE-15-SP1:Update update project. mdadm-4.1-lp152.7.7.1.src.rpm mdadm-4.1-lp152.7.7.1.x86_64.rpm mdadm-debuginfo-4.1-lp152.7.7.1.x86_64.rpm mdadm-debugsource-4.1-lp152.7.7.1.x86_64.rpm mdadm-4.1-lp152.7.7.1.i586.rpm mdadm-debuginfo-4.1-lp152.7.7.1.i586.rpm mdadm-debugsource-4.1-lp152.7.7.1.i586.rpm openSUSE-2020-1549 Recommended update for gdm moderate openSUSE Leap 15.2 Update This update for gdm fixes the following issue: - Update udev rules to enable Wayland on Cirrus chipset. (bsc#1168515) This update was imported from the SUSE:SLE-15-SP2:Update update project. gdm-3.34.1-lp152.6.6.1.src.rpm gdm-3.34.1-lp152.6.6.1.x86_64.rpm gdm-branding-upstream-3.34.1-lp152.6.6.1.noarch.rpm gdm-debuginfo-3.34.1-lp152.6.6.1.x86_64.rpm gdm-debugsource-3.34.1-lp152.6.6.1.x86_64.rpm gdm-devel-3.34.1-lp152.6.6.1.x86_64.rpm gdm-lang-3.34.1-lp152.6.6.1.noarch.rpm gdm-systemd-3.34.1-lp152.6.6.1.noarch.rpm gdmflexiserver-3.34.1-lp152.6.6.1.noarch.rpm libgdm1-3.34.1-lp152.6.6.1.x86_64.rpm libgdm1-debuginfo-3.34.1-lp152.6.6.1.x86_64.rpm typelib-1_0-Gdm-1_0-3.34.1-lp152.6.6.1.x86_64.rpm openSUSE-2020-1764 Recommended update for rshim moderate openSUSE Leap 15.2 Update This update for rshim fixes the following issues: rshim is shipped in version 2.0.4 rshim-2.0.4.15-lp152.2.1.src.rpm rshim-2.0.4.15-lp152.2.1.x86_64.rpm rshim-debuginfo-2.0.4.15-lp152.2.1.x86_64.rpm rshim-debugsource-2.0.4.15-lp152.2.1.x86_64.rpm openSUSE-2020-1558 Recommended update for gnote moderate openSUSE Leap 15.2 Update This update for gnote fixes the following issues: - Fix for newly enabled plugin "Export to HTML" as it is not responding by selection. (bsc#1075342) This update was imported from the SUSE:SLE-15-SP2:Update update project. gnome-shell-search-provider-gnote-3.34.2-lp152.2.3.1.x86_64.rpm gnote-3.34.2-lp152.2.3.1.src.rpm gnote-3.34.2-lp152.2.3.1.x86_64.rpm gnote-debuginfo-3.34.2-lp152.2.3.1.x86_64.rpm gnote-debugsource-3.34.2-lp152.2.3.1.x86_64.rpm gnote-lang-3.34.2-lp152.2.3.1.noarch.rpm openSUSE-2020-1559 Security update for conmon, fuse-overlayfs, libcontainers-common, podman moderate openSUSE Leap 15.2 Update This update for conmon, fuse-overlayfs, libcontainers-common, podman fixes the following issues: podman was updated to v2.0.6 (bsc#1175821) - install missing systemd units for the new Rest API (bsc#1175957) and a few man-pages that where missing before - Drop varlink API related bits (in favor of the new API) - fix install location for zsh completions * Fixed a bug where running systemd in a container on a cgroups v1 system would fail. * Fixed a bug where /etc/passwd could be re-created every time a container is restarted if the container's /etc/passwd did not contain an entry for the user the container was started as. * Fixed a bug where containers without an /etc/passwd file specifying a non-root user would not start. * Fixed a bug where the --remote flag would sometimes not make remote connections and would instead attempt to run Podman locally. Update to v2.0.6: * Features - Rootless Podman will now add an entry to /etc/passwd for the user who ran Podman if run with --userns=keep-id. - The podman system connection command has been reworked to support multiple connections, and reenabled for use! - Podman now has a new global flag, --connection, to specify a connection to a remote Podman API instance. * Changes - Podman's automatic systemd integration (activated by the --systemd=true flag, set by default) will now activate for containers using /usr/local/sbin/init as their command, instead of just /usr/sbin/init and /sbin/init (and any path ending in systemd). - Seccomp profiles specified by the --security-opt seccomp=... flag to podman create and podman run will now be honored even if the container was created using --privileged. * Bugfixes - Fixed a bug where the podman play kube would not honor the hostIP field for port forwarding (#5964). - Fixed a bug where the podman generate systemd command would panic on an invalid restart policy being specified (#7271). - Fixed a bug where the podman images command could take a very long time (several minutes) to complete when a large number of images were present. - Fixed a bug where the podman logs command with the --tail flag would not work properly when a large amount of output would be printed ((#7230)[https://github.com//issues/7230]). - Fixed a bug where the podman exec command with remote Podman would not return a non-zero exit code when the exec session failed to start (e.g. invoking a non-existent command) (#6893). - Fixed a bug where the podman load command with remote Podman would did not honor user-specified tags (#7124). - Fixed a bug where the podman system service command, when run as a non-root user by Systemd, did not properly handle the Podman pause process and would not restart properly as a result (#7180). - Fixed a bug where the --publish flag to podman create, podman run, and podman pod create did not properly handle a host IP of 0.0.0.0 (attempting to bind to literal 0.0.0.0, instead of all IPs on the system) (#7104). - Fixed a bug where the podman start --attach command would not print the container's exit code when the command exited due to the container exiting. - Fixed a bug where the podman rm command with remote Podman would not remove volumes, even if the --volumes flag was specified (#7128). - Fixed a bug where the podman run command with remote Podman and the --rm flag could exit before the container was fully removed. - Fixed a bug where the --pod new:... flag to podman run and podman create would create a pod that did not share any namespaces. - Fixed a bug where the --preserve-fds flag to podman run and podman exec could close the wrong file descriptors while trying to close user-provided descriptors after passing them into the container. - Fixed a bug where default environment variables ($PATH and $TERM) were not set in containers when not provided by the image. - Fixed a bug where pod infra containers were not properly unmounted after exiting. - Fixed a bug where networks created with podman network create with an IPv6 subnet did not properly set an IPv6 default route. - Fixed a bug where the podman save command would not work properly when its output was piped to another command (#7017). - Fixed a bug where containers using a systemd init on a cgroups v1 system could leak mounts under /sys/fs/cgroup/systemd to the host. - Fixed a bug where podman build would not generate an event on completion (#7022). - Fixed a bug where the podman history command with remote Podman printed incorrect creation times for layers (#7122). - Fixed a bug where Podman would not create working directories specified by the container image if they did not exist. - Fixed a bug where Podman did not clear CMD from the container image if the user overrode ENTRYPOINT (#7115). - Fixed a bug where error parsing image names were not fully reported (part of the error message containing the exact issue was dropped). - Fixed a bug where the podman images command with remote Podman did not support printing image tags in Go templates supplied to the --format flag (#7123). - Fixed a bug where the podman rmi --force command would not attempt to unmount containers it was removing, which could cause a failure to remove the image. - Fixed a bug where the podman generate systemd --new command could incorrectly quote arguments to Podman that contained whitespace, leading to nonfunctional unit files (#7285). - Fixed a bug where the podman version command did not properly include build time and Git commit. - Fixed a bug where running systemd in a Podman container on a system that did not use the systemd cgroup manager would fail (#6734). - Fixed a bug where capabilities from --cap-add were not properly added when a container was started as a non-root user via --user. - Fixed a bug where Pod infra containers were not properly cleaned up when they stopped, causing networking issues (#7103). * API - Fixed a bug where the libpod and compat Build endpoints did not accept the application/tar content type (instead only accepting application/x-tar) (#7185). - Fixed a bug where the libpod Exists endpoint would attempt to write a second header in some error conditions (#7197). - Fixed a bug where compat and libpod Network Inspect and Network Remove endpoints would return a 500 instead of 404 when the requested network was not found. - Added a versioned _ping endpoint (e.g. http://localhost/v1.40/_ping). - Fixed a bug where containers started through a systemd-managed instance of the REST API would be shut down when podman system service shut down due to its idle timeout (#7294). - Added stronger parameter verification for the libpod Network Create endpoint to ensure subnet mask is a valid value. - The Pod URL parameter to the Libpod Container List endpoint has been deprecated; the information previously gated by the Pod boolean will now be included in the response unconditionally. - Change hard requires for AppArmor to Recommends. They are not needed for runtime or with SELinux but already installed if AppArmor is used [jsc#SMO-15] - Add BuildRequires for pkg-config(libselinux) to build with SELinux support [jsc#SMO-15] Update to v2.0.4 * Fixed a bug where the output of podman image search did not populate the Description field as it was mistakenly assigned to the ID field. * Fixed a bug where podman build - and podman build on an HTTP target would fail. * Fixed a bug where rootless Podman would improperly chown the copied-up contents of anonymous volumes (#7130). * Fixed a bug where Podman would sometimes HTML-escape special characters in its CLI output. * Fixed a bug where the podman start --attach --interactive command would print the container ID of the container attached to when exiting (#7068). * Fixed a bug where podman run --ipc=host --pid=host would only set --pid=host and not --ipc=host (#7100). * Fixed a bug where the --publish argument to podman run, podman create and podman pod create would not allow binding the same container port to more than one host port (#7062). * Fixed a bug where incorrect arguments to podman images --format could cause Podman to segfault. * Fixed a bug where podman rmi --force on an image ID with more than one name and at least one container using the image would not completely remove containers using the image (#7153). * Fixed a bug where memory usage in bytes and memory use percentage were swapped in the output of podman stats --format=json. * Fixed a bug where the libpod and compat events endpoints would fail if no filters were specified (#7078). * Fixed a bug where the CgroupVersion field in responses from the compat Info endpoint was prefixed by "v" (instead of just being "1" or "2", as is documented). - Suggest katacontainers instead of recommending it. It's not enabled by default, so it's just bloat Update to v2.0.3 * Fix handling of entrypoint * log API: add context to allow for cancelling * fix API: Create container with an invalid configuration * Remove all instances of named return "err" from Libpod * Fix: Correct connection counters for hijacked connections * Fix: Hijacking v2 endpoints to follow rfc 7230 semantics * Remove hijacked connections from active connections list * version/info: format: allow more json variants * Correctly print STDOUT on non-terminal remote exec * Fix container and pod create commands for remote create * Mask out /sys/dev to prevent information leak from the host * Ensure sig-proxy default is propagated in start * Add SystemdMode to inspect for containers * When determining systemd mode, use full command * Fix lint * Populate remaining unused fields in `pod inspect` * Include infra container information in `pod inspect` * play-kube: add suport for "IfNotPresent" pull type * docs: user namespace can't be shared in pods * Fix "Error: unrecognized protocol \"TCP\" in port mapping" * Error on rootless mac and ip addresses * Fix & add notes regarding problematic language in codebase * abi: set default umask and rlimits * Used reference package with errors for parsing tag * fix: system df error when an image has no name * Fix Generate API title/description * Add noop function disable-content-trust * fix play kube doesn't override dockerfile ENTRYPOINT * Support default profile for apparmor * Bump github.com/containers/common to v0.14.6 * events endpoint: backwards compat to old type * events endpoint: fix panic and race condition * Switch references from libpod.conf to containers.conf * podman.service: set type to simple * podman.service: set doc to podman-system-service * podman.service: use default registries.conf * podman.service: use default killmode * podman.service: remove stop timeout * systemd: symlink user->system * vendor golang.org/x/text@v0.3.3 * Fix a bug where --pids-limit was parsed incorrectly * search: allow wildcards * [CI:DOCS]Do not copy policy.json into gating image * Fix systemd pid 1 test * Cirrus: Rotate keys post repo. rename * The libpod.conf(5) man page got removed and all references are now pointing towards containers.conf(5), which will be part of the libcontainers-common package. Update to podman v2.0.2 * fix race condition in `libpod.GetEvents(...)` * Fix bug where `podman mount` didn't error as rootless * remove podman system connection * Fix imports to ensure v2 is used with libpod * Update release notes for v2.0.2 * specgen: fix order for setting rlimits * Ensure umask is set appropriately for 'system service' * generate systemd: improve pod-flags filter * Fix a bug with APIv2 compat network remove to log an ErrNetworkNotFound instead of nil * Fixes --remote flag issues * Pids-limit should only be set if the user set it * Set console mode for windows * Allow empty host port in --publish flag * Add a note on the APIs supported by `system service` * fix: Don't override entrypoint if it's `nil` * Set TMPDIR to /var/tmp by default if not set * test: add tests for --user and volumes * container: move volume chown after spec generation * libpod: volume copyup honors namespace mappings * Fix `system service` panic from early hangup in events * stop podman service in e2e tests * Print errors from individual containers in pods * auto-update: clarify systemd-unit requirements * podman ps truncate the command * move go module to v2 * Vendor containers/common v0.14.4 * Bump to imagebuilder v1.1.6 on v2 branch * Account for non-default port number in image name - Changes since v2.0.1 * Update release notes with further v2.0.1 changes * Fix inspect to display multiple label: changes * Set syslog for exit commands on log-level=debug * Friendly amendment for pr 6751 * podman run/create: support all transports * systemd generate: allow manual restart of container units in pods * Revert sending --remote flag to containers * Print port mappings in `ps` for ctrs sharing network * vendor github.com/containers/common@v0.14.3 * Update release notes for v2.0.1 * utils: drop default mapping when running uid!=0 * Set stop signal to 15 when not explicitly set * podman untag: error if tag doesn't exist * Reformat inspect network settings * APIv2: Return `StatusCreated` from volume creation * APIv2:fix: Remove `/json` from compat network EPs * Fix ssh-agent support * libpod: specify mappings to the storage * APIv2:doc: Fix swagger doc to refer to volumes * Add podman network to bash command completions * Fix typo in manpage for `podman auto update`. * Add JSON output field for ps * V2 podman system connection * image load: no args required * Re-add PODMAN_USERNS environment variable * Fix conflicts between privileged and other flags * Bump required go version to 1.13 * Add explicit command to alpine container in test case. * Use POLL_DURATION for timer * Stop following logs using timers * "pod" was being truncated to "po" in the names of the generated systemd unit files. * rootless_linux: improve error message * Fix podman build handling of --http-proxy flag * correct the absolute path of `rm` executable * Makefile: allow customizable GO_BUILD * Cirrus: Change DEST_BRANCH to v2.0 Update to podman v2.0.0 * The `podman generate systemd` command now supports the `--new` flag when used with pods, allowing portable services for pods to be created. * The `podman play kube` command now supports running Kubernetes Deployment YAML. * The `podman exec` command now supports the `--detach` flag to run commands in the container in the background. * The `-p` flag to `podman run` and `podman create` now supports forwarding ports to IPv6 addresses. * The `podman run`, `podman create` and `podman pod create` command now support a `--replace` flag to remove and replace any existing container (or, for `pod create`, pod) with the same name * The `--restart-policy` flag to `podman run` and `podman create` now supports the `unless-stopped` restart policy. * The `--log-driver` flag to `podman run` and `podman create` now supports the `none` driver, which does not log the container's output. * The `--mount` flag to `podman run` and `podman create` now accepts `readonly` option as an alias to `ro`. * The `podman generate systemd` command now supports the `--container-prefix`, `--pod-prefix`, and `--separator` arguments to control the name of generated unit files. * The `podman network ls` command now supports the `--filter` flag to filter results. * The `podman auto-update` command now supports specifying an authfile to use when pulling new images on a per-container basis using the `io.containers.autoupdate.authfile` label. * Fixed a bug where the `podman exec` command would log to journald when run in containers loggined to journald ([#6555](https://github.com/containers/libpod/issues/6555)). * Fixed a bug where the `podman auto-update` command would not preserve the OS and architecture of the original image when pulling a replacement ([#6613](https://github.com/containers/libpod/issues/6613)). * Fixed a bug where the `podman cp` command could create an extra `merged` directory when copying into an existing directory ([#6596](https://github.com/containers/libpod/issues/6596)). * Fixed a bug where the `podman pod stats` command would crash on pods run with `--network=host` ([#5652](https://github.com/containers/libpod/issues/5652)). * Fixed a bug where containers logs written to journald did not include the name of the container. * Fixed a bug where the `podman network inspect` and `podman network rm` commands did not properly handle non-default CNI configuration paths ([#6212](https://github.com/containers/libpod/issues/6212)). * Fixed a bug where Podman did not properly remove containers when using the Kata containers OCI runtime. * Fixed a bug where `podman inspect` would sometimes incorrectly report the network mode of containers started with `--net=none`. * Podman is now better able to deal with cases where `conmon` is killed before the container it is monitoring. Update to podman v1.9.3: * Fixed a bug where, on FIPS enabled hosts, FIPS mode secrets were not properly mounted into containers * Fixed a bug where builds run over Varlink would hang * Fixed a bug where podman save would fail when the target image was specified by digest * Fixed a bug where rootless containers with ports forwarded to them could panic and dump core due to a concurrency issue (#6018) * Fixed a bug where rootless Podman could race when opening the rootless user namespace, resulting in commands failing to run * Fixed a bug where HTTP proxy environment variables forwarded into the container by the --http-proxy flag could not be overridden by --env or --env-file * Fixed a bug where rootless Podman was setting resource limits on cgroups v2 systems that were not using systemd-managed cgroups (and thus did not support resource limits), resulting in containers failing to start Update podman to v1.9.1: * Bugfixes - Fixed a bug where healthchecks could become nonfunctional if container log paths were manually set with --log-path and multiple container logs were placed in the same directory - Fixed a bug where rootless Podman could, when using an older libpod.conf, print numerous warning messages about an invalid CGroup manager config - Fixed a bug where rootless Podman would sometimes fail to close the rootless user namespace when joining it Update podman to v1.9.0: * Features - Experimental support has been added for podman run --userns=auto, which automatically allocates a unique UID and GID range for the new container's user namespace - The podman play kube command now has a --network flag to place the created pod in one or more CNI networks - The podman commit command now supports an --iidfile flag to write the ID of the committed image to a file - Initial support for the new containers.conf configuration file has been added. containers.conf allows for much more detailed configuration of some Podman functionality * Changes - There has been a major cleanup of the podman info command resulting in breaking changes. Many fields have been renamed to better suit usage with APIv2 - All uses of the --timeout flag have been switched to prefer the alternative --time. The --timeout flag will continue to work, but man pages and --help will use the --time flag instead * Bugfixes - Fixed a bug where some volume mounts from the host would sometimes not properly determine the flags they should use when mounting - Fixed a bug where Podman was not propagating $PATH to Conmon and the OCI runtime, causing issues for some OCI runtimes that required it - Fixed a bug where rootless Podman would print error messages about missing support for systemd cgroups when run in a container with no cgroup support - Fixed a bug where podman play kube would not properly handle container-only port mappings (#5610) - Fixed a bug where the podman container prune command was not pruning containers in the created and configured states - Fixed a bug where Podman was not properly removing CNI IP address allocations after a reboot (#5433) - Fixed a bug where Podman was not properly applying the default Seccomp profile when --security-opt was not given at the command line * HTTP API - Many Libpod API endpoints have been added, including Changes, Checkpoint, Init, and Restore - Resolved issues where the podman system service command would time out and exit while there were still active connections - Stability overall has greatly improved as we prepare the API for a beta release soon with Podman 2.0 * Misc - The default infra image for pods has been upgraded to k8s.gcr.io/pause:3.2 (from 3.1) to address a bug in the architecture metadata for non-AMD64 images - The slirp4netns networking utility in rootless Podman now uses Seccomp filtering where available for improved security - Updated Buildah to v1.14.8 - Updated containers/storage to v1.18.2 - Updated containers/image to v5.4.3 - Updated containers/common to v0.8.1 - Add "systemd" BUILDFLAGS to build with support for journald logging (bsc#1162432) Update podman to v1.8.2: * Features - Initial support for automatically updating containers managed via Systemd unit files has been merged. This allows containers to automatically upgrade if a newer version of their image becomes available * Bugfixes - Fixed a bug where unit files generated by podman generate systemd --new would not force containers to detach, causing the unit to time out when trying to start - Fixed a bug where podman system reset could delete important system directories if run as rootless on installations created by older Podman (#4831) - Fixed a bug where image built by podman build would not properly set the OS and Architecture they were built with (#5503) - Fixed a bug where attached podman run with --sig-proxy enabled (the default), when built with Go 1.14, would repeatedly send signal 23 to the process in the container and could generate errors when the container stopped (#5483) - Fixed a bug where rootless podman run commands could hang when forwarding ports - Fixed a bug where rootless Podman would not work when /proc was mounted with the hidepid option set - Fixed a bug where the podman system service command would use large amounts of CPU when --timeout was set to 0 (#5531) * HTTP API - Initial support for Libpod endpoints related to creating and operating on image manifest lists has been added - The Libpod Healthcheck and Events API endpoints are now supported - The Swagger endpoint can now handle cases where no Swagger documentation has been generated Update podman to v1.8.1: * Features - Many networking-related flags have been added to podman pod create to enable customization of pod networks, including --add-host, --dns, --dns-opt, --dns-search, --ip, --mac-address, --network, and --no-hosts - The podman ps --format=json command now includes the ID of the image containers were created with - The podman run and podman create commands now feature an --rmi flag to remove the image the container was using after it exits (if no other containers are using said image) ([#4628](https://github.com/containers/libpod/issues/4628)) - The podman create and podman run commands now support the --device-cgroup-rule flag (#4876) - While the HTTP API remains in alpha, many fixes and additions have landed. These are documented in a separate subsection below - The podman create and podman run commands now feature a --no-healthcheck flag to disable healthchecks for a container (#5299) - Containers now recognize the io.containers.capabilities label, which specifies a list of capabilities required by the image to run. These capabilities will be used as long as they are more restrictive than the default capabilities used - YAML produced by the podman generate kube command now includes SELinux configuration passed into the container via --security-opt label=... (#4950) * Bugfixes - Fixed CVE-2020-1726, a security issue where volumes manually populated before first being mounted into a container could have those contents overwritten on first being mounted into a container - Fixed a bug where Podman containers with user namespaces in CNI networks with the DNS plugin enabled would not have the DNS plugin's nameserver added to their resolv.conf ([#5256](https://github.com/containers/libpod/issues/5256)) - Fixed a bug where trailing / characters in image volume definitions could cause them to not be overridden by a user-specified mount at the same location ([#5219](https://github.com/containers/libpod/issues/5219)) - Fixed a bug where the label option in libpod.conf, used to disable SELinux by default, was not being respected (#5087) - Fixed a bug where the podman login and podman logout commands required the registry to log into be specified (#5146) - Fixed a bug where detached rootless Podman containers could not forward ports (#5167) - Fixed a bug where rootless Podman could fail to run if the pause process had died - Fixed a bug where Podman ignored labels that were specified with only a key and no value (#3854) - Fixed a bug where Podman would fail to create named volumes when the backing filesystem did not support SELinux labelling (#5200) - Fixed a bug where --detach-keys="" would not disable detaching from a container (#5166) - Fixed a bug where the podman ps command was too aggressive when filtering containers and would force --all on in too many situations - Fixed a bug where the podman play kube command was ignoring image configuration, including volumes, working directory, labels, and stop signal (#5174) - Fixed a bug where the Created and CreatedTime fields in podman images --format=json were misnamed, which also broke Go template output for those fields ([#5110](https://github.com/containers/libpod/issues/5110)) - Fixed a bug where rootless Podman containers with ports forwarded could hang when started (#5182) - Fixed a bug where podman pull could fail to parse registry names including port numbers - Fixed a bug where Podman would incorrectly attempt to validate image OS and architecture when starting containers - Fixed a bug where Bash completion for podman build -f would not list available files that could be built (#3878) - Fixed a bug where podman commit --change would perform incorrect validation, resulting in valid changes being rejected (#5148) - Fixed a bug where podman logs --tail could take large amounts of memory when the log file for a container was large (#5131) - Fixed a bug where Podman would sometimes incorrectly generate firewall rules on systems using firewalld - Fixed a bug where the podman inspect command would not display network information for containers properly if a container joined multiple CNI networks ([#4907](https://github.com/containers/libpod/issues/4907)) - Fixed a bug where the --uts flag to podman create and podman run would only allow specifying containers by full ID (#5289) - Fixed a bug where rootless Podman could segfault when passed a large number of file descriptors - Fixed a bug where the podman port command was incorrectly interpreting additional arguments as container names, instead of port numbers - Fixed a bug where units created by podman generate systemd did not depend on network targets, and so could start before the system network was ready (#4130) - Fixed a bug where exec sessions in containers which did not specify a user would not inherit supplemental groups added to the container via --group-add - Fixed a bug where Podman would not respect the $TMPDIR environment variable for placing large temporary files during some operations (e.g. podman pull) ([#5411](https://github.com/containers/libpod/issues/5411)) * HTTP API - Initial support for secure connections to servers via SSH tunneling has been added - Initial support for the libpod create and logs endpoints for containers has been added - Added a /swagger/ endpoint to serve API documentation - The json endpoint for containers has received many fixes - Filtering images and containers has been greatly improved, with many bugs fixed and documentation improved - Image creation endpoints (commit, pull, etc) have seen many fixes - Server timeout has been fixed so that long operations will no longer trigger the timeout and shut the server down - The stats endpoint for containers has seen major fixes and now provides accurate output - Handling the HTTP 304 status code has been fixed for all endpoints - Many fixes have been made to API documentation to ensure it matches the code * Misc - The Created field to podman images --format=json has been renamed to CreatedSince as part of the fix for (#5110). Go templates using the old name shou ld still work - The CreatedTime field to podman images --format=json has been renamed to CreatedAt as part of the fix for (#5110). Go templates using the old name should still work - The before filter to podman images has been renamed to since for Docker compatibility. Using before will still work, but documentation has been changed to use the new since filter - Using the --password flag to podman login now warns that passwords are being passed in plaintext - Some common cases where Podman would deadlock have been fixed to warn the user that podman system renumber must be run to resolve the deadlock - Configure br_netfilter for podman automatically (bsc#1165738) The trigger is only excuted when updating podman-cni-config while the command was running conmon was update to v2.0.20 (bsc#1175821) - journald: fix logging container name - container logging: Implement none driver - "off", "null" or "none" all work. - ctrl: warn if we fail to unlink - Drop fsync calls - Reap PIDs before running exit command - Fix log path parsing - Add --sync option to prevent conmon from double forking - Add --no-sync-log option to instruct conmon to not sync the logs of the containers upon shutting down. This feature fixes a regression where we unconditionally dropped the log sync. It is possible the container logs could be corrupted on a sudden power-off. If you need container logs to remain in consistent state after a sudden shutdown, please update from v2.0.19 to v2.0.20 - Update to v2.0.17: - Add option to delay execution of exit command - Update to v2.0.16: - tty: flush pending data when fd is ready - Enable support for journald logging (bsc#1162432) - Update to v2.0.15: - store status while waiting for pid - Update to v2.0.14: - drop usage of splice(2) - avoid hanging on stdin - stdio: sometimes quit main loop after io is done - ignore sigpipe - Update to v2.0.12 - oom: fix potential race between verification steps - Update to v2.0.11 - log: reject --log-tag with k8s-file - chmod std files pipes - adjust score to -1000 to prevent conmon from ever being OOM killed - container OOM: verify cgroup hasn't been cleaned up before reporting OOM - journal logging: write to /dev/null instead of -1 fuse-overlayfs was updated to 1.1.2 (bsc#1175821): - fix memory leak when creating whiteout files. - fix lookup for overflow uid when it is different than the overflow gid. - use openat2(2) when available. - accept "ro" as mount option. - fix set mtime for a symlink. - fix some issues reported by static analysis. - fix potential infinite loop on a short read. - fix creating a directory if the destination already exists in the upper layer. - report correctly the number of links for a directory also for subsequent stat calls - stop looking up the ino in the lower layers if the file could not be opened - make sure the destination is deleted before doing a rename(2). It prevents a left over directory to cause delete to fail with EEXIST. - honor --debug. libcontainers-common was updated to fix: - Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075) - Added containers/common tarball for containers.conf(5) man page - Install containers.conf default configuration in /usr/share/containers - libpod repository on github got renamed to podman - Update to image 5.5.1 - Add documentation for credHelpera - Add defaults for using the rootless policy path - Update libpod/podman to 2.0.3 - docs: user namespace can't be shared in pods - Switch references from libpod.conf to containers.conf - Allow empty host port in --publish flag - update document login see config.json as valid - Update storage to 1.20.2 - Add back skip_mount_home - Remove remaining difference between SLE and openSUSE package and ship the some mounts.conf default configuration on both platforms. As the sources for the mount point do not exist on openSUSE by default this config will basically have no effect on openSUSE. (jsc#SLE-12122, bsc#1175821) - Update to image 5.4.4 - Remove registries.conf VERSION 2 references from man page - Intial authfile man page - Add $HOME/.config/containers/certs.d to perHostCertDirPath - Add $HOME/.config/containers/registries.conf to config path - registries.conf.d: add stances for the registries.conf - update to libpod 1.9.3 - userns: support --userns=auto - Switch to using --time as opposed to --timeout to better match Docker - Add support for specifying CNI networks in podman play kube - man pages: fix inconsistencies - Update to storage 1.19.1 - userns: add support for auto - store: change the default user to containers - config: honor XDG_CONFIG_HOME - Remove the /var/lib/ca-certificates/pem/SUSE.pem workaround again. It never ended up in SLES and a different way to fix the underlying problem is being worked on. - Add registry.opensuse.org as default registry [bsc#1171578] - Add /var/lib/ca-certificates/pem/SUSE.pem to the SLES mounts. This for making container-suseconnect working in the public cloud on-demand images. It needs that file for being able to verify the server certificates of the RMT servers hosted in the public cloud. (https://github.com/SUSE/container-suseconnect/issues/41) This update was imported from the SUSE:SLE-15-SP1:Update update project. conmon-2.0.20-lp152.4.3.1.src.rpm conmon-2.0.20-lp152.4.3.1.x86_64.rpm conmon-debuginfo-2.0.20-lp152.4.3.1.x86_64.rpm fuse-overlayfs-1.1.2-lp152.2.3.1.src.rpm fuse-overlayfs-1.1.2-lp152.2.3.1.x86_64.rpm fuse-overlayfs-debuginfo-1.1.2-lp152.2.3.1.x86_64.rpm fuse-overlayfs-debugsource-1.1.2-lp152.2.3.1.x86_64.rpm libcontainers-common-20200727-lp152.2.3.1.noarch.rpm libcontainers-common-20200727-lp152.2.3.1.src.rpm podman-2.0.6-lp152.4.3.1.src.rpm podman-2.0.6-lp152.4.3.1.x86_64.rpm podman-cni-config-2.0.6-lp152.4.3.1.noarch.rpm openSUSE-2020-1560 Security update for bcm43xx-firmware moderate openSUSE Leap 15.2 Update This update for bcm43xx-firmware fixes the following issues: - Update bluetooth firmware to address Sweyntooth and Spectra issues (bsc#1176631): - brcmfmac driver loads file depending on compatible. Rename files correspondingly. (bsc#1169094) This update was imported from the SUSE:SLE-15-SP2:Update update project. bcm43xx-firmware-20180314-lp152.10.3.1.noarch.rpm bcm43xx-firmware-20180314-lp152.10.3.1.src.rpm openSUSE-2020-1561 Security update for tiff moderate openSUSE Leap 15.2 Update This update for tiff fixes the following issues: - CVE-2019-14973: Fixed an improper check which was depended on the compiler which could have led to integer overflow (bsc#1146608). This update was imported from the SUSE:SLE-15:Update update project. libtiff-devel-4.0.9-lp152.11.3.1.x86_64.rpm libtiff5-4.0.9-lp152.11.3.1.x86_64.rpm libtiff5-debuginfo-4.0.9-lp152.11.3.1.x86_64.rpm tiff-4.0.9-lp152.11.3.1.src.rpm tiff-4.0.9-lp152.11.3.1.x86_64.rpm tiff-debuginfo-4.0.9-lp152.11.3.1.x86_64.rpm tiff-debugsource-4.0.9-lp152.11.3.1.x86_64.rpm libtiff-devel-32bit-4.0.9-lp152.11.3.1.x86_64.rpm libtiff-devel-4.0.9-lp152.11.3.1.i586.rpm libtiff5-32bit-4.0.9-lp152.11.3.1.x86_64.rpm libtiff5-32bit-debuginfo-4.0.9-lp152.11.3.1.x86_64.rpm libtiff5-4.0.9-lp152.11.3.1.i586.rpm libtiff5-debuginfo-4.0.9-lp152.11.3.1.i586.rpm tiff-4.0.9-lp152.11.3.1.i586.rpm tiff-debuginfo-4.0.9-lp152.11.3.1.i586.rpm tiff-debugsource-4.0.9-lp152.11.3.1.i586.rpm openSUSE-2020-1562 Recommended update for yast2-add-on moderate openSUSE Leap 15.2 Update This update for yast2-add-on fixes the following issues: - Do not skip the Full medium add-on selection when a driver update disk (DUD) is used (bsc#1174562) - 4.2.17 - Fixed regression in the add-on repository names in AutoYaST installation (bsc#1175374, related to bsc#1172477) - 4.2.16 This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-add-on-4.2.17-lp152.2.3.1.noarch.rpm yast2-add-on-4.2.17-lp152.2.3.1.src.rpm openSUSE-2020-1563 Recommended update for yast2-network moderate openSUSE Leap 15.2 Update This update for yast2-network fixes the following issues: - Fix connection hostname initialization (bsc#1175579) - Infer the vlan_id from the interface file name when the attribute is not declared explicitly (bsc#1176575) - When proposing the virtualization network configuration, force a read of the current configuration in case that it is not present (bsc#1176313) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-network-4.2.78-lp152.2.9.1.noarch.rpm yast2-network-4.2.78-lp152.2.9.1.src.rpm openSUSE-2020-1564 Security update for libqt5-qtbase important openSUSE Leap 15.2 Update This update for libqt5-qtbase fixes the following issues: - CVE-2020-17507: Fixed a buffer overflow in XBM parser (bsc#1176315) - Fixed various issues discovered by fuzzing: - Made handling of XDG_RUNTIME_DIR more secure (bsc#1172515): This update was imported from the SUSE:SLE-15-SP2:Update update project. libQt5Bootstrap-devel-static-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Concurrent-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Concurrent5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Concurrent5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Core-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Core-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5Core5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Core5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5DBus-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5DBus-devel-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5DBus-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5DBus5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5DBus5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Gui-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Gui-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5Gui5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Gui5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5KmsSupport-devel-static-5.12.7-lp152.3.6.1.x86_64.rpm libQt5KmsSupport-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5Network-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Network-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5Network5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Network5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5OpenGL-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5OpenGL-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5OpenGL5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5OpenGL5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PlatformHeaders-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PlatformSupport-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5PrintSupport-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PrintSupport-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5PrintSupport5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PrintSupport5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5Sql5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-mysql-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-postgresql-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-sqlite-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-unixODBC-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Test-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Test-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5Test5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Test5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Widgets-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Widgets-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5Widgets5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Widgets5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Xml-devel-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Xml5-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Xml5-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-5.12.7-lp152.3.6.1.src.rpm libqt5-qtbase-common-devel-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-common-devel-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-debugsource-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-devel-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-examples-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-platformtheme-gtk3-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-platformtheme-gtk3-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-platformtheme-xdgdesktopportal-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-platformtheme-xdgdesktopportal-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-private-headers-devel-5.12.7-lp152.3.6.1.noarch.rpm libQt5Bootstrap-devel-static-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Bootstrap-devel-static-5.12.7-lp152.3.6.1.i586.rpm libQt5Concurrent-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Concurrent-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5Concurrent5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Concurrent5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Concurrent5-5.12.7-lp152.3.6.1.i586.rpm libQt5Concurrent5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Core-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Core-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5Core5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Core5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Core5-5.12.7-lp152.3.6.1.i586.rpm libQt5Core5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5DBus-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5DBus-devel-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5DBus-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5DBus-devel-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5DBus5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5DBus5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5DBus5-5.12.7-lp152.3.6.1.i586.rpm libQt5DBus5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Gui-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Gui-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5Gui5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Gui5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Gui5-5.12.7-lp152.3.6.1.i586.rpm libQt5Gui5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5KmsSupport-devel-static-5.12.7-lp152.3.6.1.i586.rpm libQt5Network-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Network-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5Network5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Network5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Network5-5.12.7-lp152.3.6.1.i586.rpm libQt5Network5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5OpenGL-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5OpenGL-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5OpenGL5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5OpenGL5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5OpenGL5-5.12.7-lp152.3.6.1.i586.rpm libQt5OpenGL5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5OpenGLExtensions-devel-static-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.12.7-lp152.3.6.1.i586.rpm libQt5PlatformHeaders-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5PlatformSupport-devel-static-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.12.7-lp152.3.6.1.i586.rpm libQt5PrintSupport-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PrintSupport-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5PrintSupport5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PrintSupport5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5PrintSupport5-5.12.7-lp152.3.6.1.i586.rpm libQt5PrintSupport5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-mysql-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-mysql-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-mysql-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-mysql-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-postgresql-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-postgresql-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-postgresql-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-postgresql-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-sqlite-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-sqlite-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-sqlite-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-sqlite-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-unixODBC-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-unixODBC-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Sql5-unixODBC-5.12.7-lp152.3.6.1.i586.rpm libQt5Sql5-unixODBC-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Test-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Test-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5Test5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Test5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Test5-5.12.7-lp152.3.6.1.i586.rpm libQt5Test5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Widgets-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Widgets-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5Widgets5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Widgets5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Widgets5-5.12.7-lp152.3.6.1.i586.rpm libQt5Widgets5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libQt5Xml-devel-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Xml-devel-5.12.7-lp152.3.6.1.i586.rpm libQt5Xml5-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Xml5-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libQt5Xml5-5.12.7-lp152.3.6.1.i586.rpm libQt5Xml5-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-common-devel-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-common-devel-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-debugsource-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-devel-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-examples-32bit-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-examples-32bit-debuginfo-5.12.7-lp152.3.6.1.x86_64.rpm libqt5-qtbase-examples-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-examples-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-platformtheme-gtk3-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-platformtheme-gtk3-debuginfo-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-platformtheme-xdgdesktopportal-5.12.7-lp152.3.6.1.i586.rpm libqt5-qtbase-platformtheme-xdgdesktopportal-debuginfo-5.12.7-lp152.3.6.1.i586.rpm openSUSE-2020-1566 Recommended update for xournalpp moderate openSUSE Leap 15.2 Update This update for xournalpp fixes the following issues: - Fix PDF export when references exist in the document [gh#xournalpp/xournalpp#2236]. xournalpp-1.0.18-lp152.2.6.1.src.rpm xournalpp-1.0.18-lp152.2.6.1.x86_64.rpm xournalpp-debuginfo-1.0.18-lp152.2.6.1.x86_64.rpm xournalpp-debugsource-1.0.18-lp152.2.6.1.x86_64.rpm xournalpp-lang-1.0.18-lp152.2.6.1.noarch.rpm openSUSE-2020-1572 Recommended update for nfs-utils moderate openSUSE Leap 15.2 Update This update for nfs-utils fixes the following issue: - Some scripts are requiring Python2 while it is not installed by default and they can work with Python3. (bsc#1173104) This update was imported from the SUSE:SLE-15-SP1:Update update project. nfs-client-2.1.1-lp152.9.6.1.x86_64.rpm nfs-client-debuginfo-2.1.1-lp152.9.6.1.x86_64.rpm nfs-doc-2.1.1-lp152.9.6.1.x86_64.rpm nfs-kernel-server-2.1.1-lp152.9.6.1.x86_64.rpm nfs-kernel-server-debuginfo-2.1.1-lp152.9.6.1.x86_64.rpm nfs-utils-2.1.1-lp152.9.6.1.src.rpm nfs-utils-debuginfo-2.1.1-lp152.9.6.1.x86_64.rpm nfs-utils-debugsource-2.1.1-lp152.9.6.1.x86_64.rpm nfs-client-2.1.1-lp152.9.6.1.i586.rpm nfs-client-debuginfo-2.1.1-lp152.9.6.1.i586.rpm nfs-doc-2.1.1-lp152.9.6.1.i586.rpm nfs-kernel-server-2.1.1-lp152.9.6.1.i586.rpm nfs-kernel-server-debuginfo-2.1.1-lp152.9.6.1.i586.rpm nfs-utils-debuginfo-2.1.1-lp152.9.6.1.i586.rpm nfs-utils-debugsource-2.1.1-lp152.9.6.1.i586.rpm openSUSE-2020-1573 Recommended update for crmsh moderate openSUSE Leap 15.2 Update This update for crmsh fixes the following issues: - Fixed an issue when 'hb_report' does not collect data from archived logs. (bsc#1148873, bsc#1176441) This update was imported from the SUSE:SLE-15-SP2:Update update project. crmsh-4.2.0+git.1599810948.3db12a7a-lp152.4.23.1.noarch.rpm crmsh-4.2.0+git.1599810948.3db12a7a-lp152.4.23.1.src.rpm crmsh-scripts-4.2.0+git.1599810948.3db12a7a-lp152.4.23.1.noarch.rpm crmsh-test-4.2.0+git.1599810948.3db12a7a-lp152.4.23.1.noarch.rpm openSUSE-2020-1574 Security update for MozillaFirefox important openSUSE Leap 15.2 Update This update for MozillaFirefox fixes the following issues: -Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43) - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario - CVE-2020-15673: Fixed memory safety bugs - Enhance fix for wayland-detection (bsc#1174420) - Attempt to fix langpack-parallelization by introducing separate obj-dirs for each lang (bsc#1173986, bsc#1167976) This update was imported from the SUSE:SLE-15:Update update project. MozillaFirefox-78.3.0-lp152.2.21.1.src.rpm MozillaFirefox-78.3.0-lp152.2.21.1.x86_64.rpm MozillaFirefox-branding-upstream-78.3.0-lp152.2.21.1.x86_64.rpm MozillaFirefox-buildsymbols-78.3.0-lp152.2.21.1.x86_64.rpm MozillaFirefox-debuginfo-78.3.0-lp152.2.21.1.x86_64.rpm MozillaFirefox-debugsource-78.3.0-lp152.2.21.1.x86_64.rpm MozillaFirefox-devel-78.3.0-lp152.2.21.1.x86_64.rpm MozillaFirefox-translations-common-78.3.0-lp152.2.21.1.x86_64.rpm MozillaFirefox-translations-other-78.3.0-lp152.2.21.1.x86_64.rpm openSUSE-2020-1577 Recommended update for torbrowser-launcher moderate openSUSE Leap 15.2 Update This update for torbrowser-launcher fixes the following issues: - Add new key from upstream tor-browser as source and overwrite bundled key in tarball with this (gh#micahflee/torbrowser-launcher#481). - Fixed version checking with torbrowser 10.0+; patch taken from upstream PR (not yet merged) [gh#micahflee/torbrowser-launcher#499]. - Add further fixes to torbrowser-launcher-apparmor-fixes.patch to enable bundled libstdc++ to be mapped; fixes taken from pending upstream PR (gh#micahflee/torbrowser-launcher#503). torbrowser-apparmor-profile-0.3.2-lp152.4.3.1.noarch.rpm torbrowser-launcher-0.3.2-lp152.4.3.1.noarch.rpm torbrowser-launcher-0.3.2-lp152.4.3.1.src.rpm torbrowser-launcher-lang-0.3.2-lp152.4.3.1.noarch.rpm openSUSE-2020-1578 Security update for brotli moderate openSUSE Leap 15.2 Update This update for brotli fixes the following issues: brotli was updated to 1.0.9: * CVE-2020-8927: Fix integer overflow when input chunk is longer than 2GiB [boo#1175825] * `brotli -v` now reports raw / compressed size * decoder: minor speed / memory usage improvements * encoder: fix rare access to uninitialized data in ring-buffer brotli-1.0.9-lp152.2.3.1.src.rpm brotli-1.0.9-lp152.2.3.1.x86_64.rpm brotli-debuginfo-1.0.9-lp152.2.3.1.x86_64.rpm brotli-debugsource-1.0.9-lp152.2.3.1.x86_64.rpm libbrotli-devel-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlicommon1-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlicommon1-debuginfo-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlidec1-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlidec1-debuginfo-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlienc1-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlienc1-debuginfo-1.0.9-lp152.2.3.1.x86_64.rpm brotli-1.0.9-lp152.2.3.1.i586.rpm brotli-debuginfo-1.0.9-lp152.2.3.1.i586.rpm brotli-debugsource-1.0.9-lp152.2.3.1.i586.rpm libbrotli-devel-1.0.9-lp152.2.3.1.i586.rpm libbrotlicommon1-1.0.9-lp152.2.3.1.i586.rpm libbrotlicommon1-32bit-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlicommon1-32bit-debuginfo-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlicommon1-debuginfo-1.0.9-lp152.2.3.1.i586.rpm libbrotlidec1-1.0.9-lp152.2.3.1.i586.rpm libbrotlidec1-32bit-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlidec1-32bit-debuginfo-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlidec1-debuginfo-1.0.9-lp152.2.3.1.i586.rpm libbrotlienc1-1.0.9-lp152.2.3.1.i586.rpm libbrotlienc1-32bit-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlienc1-32bit-debuginfo-1.0.9-lp152.2.3.1.x86_64.rpm libbrotlienc1-debuginfo-1.0.9-lp152.2.3.1.i586.rpm openSUSE-2020-1580 Recommended update for aspell-dictionaries moderate openSUSE Leap 15.2 Update This update for aspell-dictionaries fixes the following issues: aspell-dictionaries was updated rto: - de -> 20161207-7-0 - pt_BR -> 20131030-12-0 - da 1.6.36 - pt_PT 20190329 aspell-af-0.50.0-lp152.4.3.1.x86_64.rpm aspell-agal-0.50.0-lp152.4.3.1.x86_64.rpm aspell-am-0.03.1-lp152.4.3.1.x86_64.rpm aspell-ar-1.2.0-lp152.4.3.1.x86_64.rpm aspell-ast-0.01-lp152.4.3.1.x86_64.rpm aspell-az-0.02-lp152.4.3.1.x86_64.rpm aspell-be-0.01-lp152.4.3.1.x86_64.rpm aspell-bg-4.1-lp152.4.3.1.x86_64.rpm aspell-bn-0.01.1-lp152.4.3.1.x86_64.rpm aspell-br-0.50.2-lp152.4.3.1.x86_64.rpm aspell-ca-0.60.1.20090722-lp152.4.3.1.x86_64.rpm aspell-cs-0.60.0.20040614-lp152.4.3.1.x86_64.rpm aspell-csb-0.02.0-lp152.4.3.1.x86_64.rpm aspell-cy-0.50.3-lp152.4.3.1.x86_64.rpm aspell-da-1.6.20-lp152.4.3.1.x86_64.rpm aspell-de-20161207.7.0-lp152.4.3.1.x86_64.rpm aspell-dictionaries-0.50.6-lp152.4.3.1.src.rpm aspell-el-0.50.3+0.08-lp152.4.3.1.x86_64.rpm aspell-eo-2.1.20000225-lp152.4.3.1.x86_64.rpm aspell-es-1.11.2-lp152.4.3.1.x86_64.rpm aspell-et-0.1.21-lp152.4.3.1.x86_64.rpm aspell-fa-0.11.0-lp152.4.3.1.x86_64.rpm aspell-fi-0.7-lp152.4.3.1.x86_64.rpm aspell-fo-0.2.16-lp152.4.3.1.x86_64.rpm aspell-fr-0.50.3-lp152.4.3.1.x86_64.rpm aspell-fy-0.12-lp152.4.3.1.x86_64.rpm aspell-ga-4.5.0-lp152.4.3.1.x86_64.rpm aspell-gd-0.7.1.1.1-lp152.4.3.1.x86_64.rpm aspell-gl-0.50a-lp152.4.3.1.x86_64.rpm aspell-grc-0.02.0-lp152.4.3.1.x86_64.rpm aspell-gu-0.03-lp152.4.3.1.x86_64.rpm aspell-gv-0.50-lp152.4.3.1.x86_64.rpm aspell-he-1.0.0-lp152.4.3.1.x86_64.rpm aspell-hi-0.02-lp152.4.3.1.x86_64.rpm aspell-hil-0.11-lp152.4.3.1.x86_64.rpm aspell-hr-0.51.0-lp152.4.3.1.x86_64.rpm aspell-hsb-0.02.0-lp152.4.3.1.x86_64.rpm aspell-hu-0.99.4.2-lp152.4.3.1.x86_64.rpm aspell-hus-0.03.1-lp152.4.3.1.x86_64.rpm aspell-hy-0.10.0-lp152.4.3.1.x86_64.rpm aspell-ia-0.50-lp152.4.3.1.x86_64.rpm aspell-id-1.2-lp152.4.3.1.x86_64.rpm aspell-is-0.51.10-lp152.4.3.1.x86_64.rpm aspell-it-2.2_20050523-lp152.4.3.1.x86_64.rpm aspell-kn-0.01.1-lp152.4.3.1.x86_64.rpm aspell-ku-0.20.1-lp152.4.3.1.x86_64.rpm aspell-ky-0.01.0-lp152.4.3.1.x86_64.rpm aspell-la-20020503-lp152.4.3.1.x86_64.rpm aspell-lt-1.2.1-lp152.4.3.1.x86_64.rpm aspell-lv-1.2.1-lp152.4.3.1.x86_64.rpm aspell-mg-20040807-lp152.4.3.1.x86_64.rpm aspell-mi-0.50-lp152.4.3.1.x86_64.rpm aspell-mk-0.50-lp152.4.3.1.x86_64.rpm aspell-ml-0.03-lp152.4.3.1.x86_64.rpm aspell-mn-0.06.2-lp152.4.3.1.x86_64.rpm aspell-mr-0.10-lp152.4.3.1.x86_64.rpm aspell-ms-0.50-lp152.4.3.1.x86_64.rpm aspell-mt-0.50-lp152.4.3.1.x86_64.rpm aspell-nb-0.50.10-lp152.4.3.1.x86_64.rpm aspell-nds-0.01-lp152.4.3.1.x86_64.rpm aspell-nl-1.00.7-lp152.4.3.1.x86_64.rpm aspell-nn-0.50.11-lp152.4.3.1.x86_64.rpm aspell-ny-0.01-lp152.4.3.1.x86_64.rpm aspell-or-0.03-lp152.4.3.1.x86_64.rpm aspell-pa-0.01-lp152.4.3.1.x86_64.rpm aspell-pl-0.60.2015.04.28-lp152.4.3.1.x86_64.rpm aspell-pt_BR-20131030.12.0-lp152.4.3.1.x86_64.rpm aspell-pt_PT-20190329-lp152.4.3.1.x86_64.rpm aspell-qu-0.02-lp152.4.3.1.x86_64.rpm aspell-ro-3.3.2-lp152.4.3.1.x86_64.rpm aspell-ru-0.99.f7.1-lp152.4.3.1.x86_64.rpm aspell-rw-0.50-lp152.4.3.1.x86_64.rpm aspell-sc-1.0-lp152.4.3.1.x86_64.rpm aspell-sk-2.01-lp152.4.3.1.x86_64.rpm aspell-sl-0.50-lp152.4.3.1.x86_64.rpm aspell-sr-0.02-lp152.4.3.1.x86_64.rpm aspell-sv-0.51.0-lp152.4.3.1.x86_64.rpm aspell-sw-1.0-lp152.4.3.1.x86_64.rpm aspell-ta-20040424-lp152.4.3.1.x86_64.rpm aspell-te-0.01.2-lp152.4.3.1.x86_64.rpm aspell-tet-0.1.1-lp152.4.3.1.x86_64.rpm aspell-tk-0.01-lp152.4.3.1.x86_64.rpm aspell-tl-0.02-lp152.4.3.1.x86_64.rpm aspell-tn-1.0.1-lp152.4.3.1.x86_64.rpm aspell-tr-0.50-lp152.4.3.1.x86_64.rpm aspell-uk-1.4.0-lp152.4.3.1.x86_64.rpm aspell-uz-0.6.0-lp152.4.3.1.x86_64.rpm aspell-vi-0.01.1-lp152.4.3.1.x86_64.rpm aspell-wa-0.50-lp152.4.3.1.x86_64.rpm aspell-yi-0.01.1-lp152.4.3.1.x86_64.rpm aspell-zu-0.50-lp152.4.3.1.x86_64.rpm openSUSE-2020-1590 Recommended update for krb5 moderate openSUSE Leap 15.2 Update This update for krb5 fixes the following issue: - Fix prefix reported by krb5-config, libraries and headers are not installed under /usr/lib/mit prefix. (bsc#1174079) This update was imported from the SUSE:SLE-15-SP1:Update update project. krb5-mini-1.16.3-lp152.5.10.1.src.rpm krb5-mini-1.16.3-lp152.5.10.1.x86_64.rpm krb5-mini-debuginfo-1.16.3-lp152.5.10.1.x86_64.rpm krb5-mini-debugsource-1.16.3-lp152.5.10.1.x86_64.rpm krb5-mini-devel-1.16.3-lp152.5.10.1.x86_64.rpm krb5-1.16.3-lp152.5.10.1.src.rpm krb5-1.16.3-lp152.5.10.1.x86_64.rpm krb5-client-1.16.3-lp152.5.10.1.x86_64.rpm krb5-client-debuginfo-1.16.3-lp152.5.10.1.x86_64.rpm krb5-debuginfo-1.16.3-lp152.5.10.1.x86_64.rpm krb5-debugsource-1.16.3-lp152.5.10.1.x86_64.rpm krb5-devel-1.16.3-lp152.5.10.1.x86_64.rpm krb5-plugin-kdb-ldap-1.16.3-lp152.5.10.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.16.3-lp152.5.10.1.x86_64.rpm krb5-plugin-preauth-otp-1.16.3-lp152.5.10.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.16.3-lp152.5.10.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.16.3-lp152.5.10.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.16.3-lp152.5.10.1.x86_64.rpm krb5-server-1.16.3-lp152.5.10.1.x86_64.rpm krb5-server-debuginfo-1.16.3-lp152.5.10.1.x86_64.rpm krb5-mini-1.16.3-lp152.5.10.1.i586.rpm krb5-mini-debuginfo-1.16.3-lp152.5.10.1.i586.rpm krb5-mini-debugsource-1.16.3-lp152.5.10.1.i586.rpm krb5-mini-devel-1.16.3-lp152.5.10.1.i586.rpm krb5-1.16.3-lp152.5.10.1.i586.rpm krb5-32bit-1.16.3-lp152.5.10.1.x86_64.rpm krb5-32bit-debuginfo-1.16.3-lp152.5.10.1.x86_64.rpm krb5-client-1.16.3-lp152.5.10.1.i586.rpm krb5-client-debuginfo-1.16.3-lp152.5.10.1.i586.rpm krb5-debuginfo-1.16.3-lp152.5.10.1.i586.rpm krb5-debugsource-1.16.3-lp152.5.10.1.i586.rpm krb5-devel-1.16.3-lp152.5.10.1.i586.rpm krb5-devel-32bit-1.16.3-lp152.5.10.1.x86_64.rpm krb5-plugin-kdb-ldap-1.16.3-lp152.5.10.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.16.3-lp152.5.10.1.i586.rpm krb5-plugin-preauth-otp-1.16.3-lp152.5.10.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.16.3-lp152.5.10.1.i586.rpm krb5-plugin-preauth-pkinit-1.16.3-lp152.5.10.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.16.3-lp152.5.10.1.i586.rpm krb5-server-1.16.3-lp152.5.10.1.i586.rpm krb5-server-debuginfo-1.16.3-lp152.5.10.1.i586.rpm openSUSE-2020-1588 Recommended update for yast2-security moderate openSUSE Leap 15.2 Update This update for yast2-security fixes the following issue: Update from version 4.2.12 to version 4.2.13 for setting the cracklib dictionary path correctly. (bsc#1174619) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-security-4.2.13-lp152.2.3.1.noarch.rpm yast2-security-4.2.13-lp152.2.3.1.src.rpm openSUSE-2020-1576 Recommended update for python-pytest-xdist moderate openSUSE Leap 15.2 Update This update for python-pytest-xdist fixes the following issue: - Export PYTHONDONTWRITEBYTECODE=1 to avoid PYTEST.pyc cache creation. (bsc#1171561) This update was imported from the SUSE:SLE-15-SP1:Update update project. python-pytest-xdist-1.27.0-lp152.3.6.1.src.rpm python2-pytest-xdist-1.27.0-lp152.3.6.1.noarch.rpm python3-pytest-xdist-1.27.0-lp152.3.6.1.noarch.rpm openSUSE-2020-1587 Security update for go1.14 moderate openSUSE Leap 15.2 Update This update for go1.14 fixes the following issues: - go1.14.9 (released 2020-09-09) includes fixes to the compiler, linker, runtime, documentation, and the net/http and testing packages. Refs bsc#1164903 go1.14 release tracking * go#41192 net/http/fcgi: race detected during execution of TestResponseWriterSniffsContentType test * go#41016 net/http: Transport.CancelRequest no longer cancels in-flight request * go#40973 net/http: RoundTrip unexpectedly changes Request * go#40968 runtime: checkptr incorrectly -race flagging when using &^ arithmetic * go#40938 cmd/compile: R12 can be clobbered for write barrier call on PPC64 * go#40848 testing: "=== PAUSE" lines do not change the test name for the next log line * go#40797 cmd/compile: inline marker targets not reachable after assembly on arm * go#40766 cmd/compile: inline marker targets not reachable after assembly on ppc64x * go#40501 cmd/compile: for range loop reading past slice end * go#40411 runtime: Windows service lifecycle events behave incorrectly when called within a golang environment * go#40398 runtime: fatal error: checkdead: runnable g * go#40192 runtime: pageAlloc.searchAddr may point to unmapped memory in discontiguous heaps, violating its invariant * go#39955 cmd/link: incorrect GC bitmap when global's type is in another shared object * go#39690 cmd/compile: s390x floating point <-> integer conversions clobbering the condition code * go#39279 net/http: Re-connect with upgraded HTTP2 connection fails to send Request.body * go#38904 doc: include fix for #34437 in Go 1.14 release notes - go1.14.8 (released 2020-09-01) includes security fixes to the net/http/cgi and net/http/fcgi packages. CVE-2020-24553 Refs bsc#1164903 go1.14 release tracking * bsc#1176031 CVE-2020-24553 * go#41164 net/http/cgi,net/http/fcgi: Cross-Site Scripting (XSS) when Content-Type is not specified This update was imported from the SUSE:SLE-15:Update update project. go1.14-1.14.9-lp152.2.6.1.src.rpm go1.14-1.14.9-lp152.2.6.1.x86_64.rpm go1.14-doc-1.14.9-lp152.2.6.1.x86_64.rpm go1.14-race-1.14.9-lp152.2.6.1.x86_64.rpm openSUSE-2020-1592 Recommended update for python3-susepubliccloudinfo moderate openSUSE Leap 15.2 Update This update for python3-susepubliccloudinfo contains the following fixes: - Update to version 1.2.2: (bsc#1176102, bsc#1176103) + Support query for providers/frameworks, regions, and image states. This update was imported from the SUSE:SLE-15:Update update project. python3-susepubliccloudinfo-1.2.2-lp152.2.3.1.noarch.rpm python3-susepubliccloudinfo-1.2.2-lp152.2.3.1.src.rpm openSUSE-2020-1595 Recommended update for pcm moderate openSUSE Leap 15.2 Update This update for pcm fixes the following issues: opcm was update to 202007: * no upstream changelog - Build only for %ix86 x86_64 as it targets Intel CPU only pcm-202007-lp152.2.3.1.src.rpm pcm-202007-lp152.2.3.1.x86_64.rpm openSUSE-2020-1597 Recommended update for openssh moderate openSUSE Leap 15.2 Update This update for openssh fixes the following issues: - This uses OpenSSL's RAND_bytes() directly instead of the internal ChaCha20-based implementation to obtain random bytes for Ed25519 curve computations. This is required for FIPS compliance. (bsc#1173799). This update was imported from the SUSE:SLE-15-SP2:Update update project. openssh-askpass-gnome-8.1p1-lp152.4.3.1.src.rpm openssh-askpass-gnome-8.1p1-lp152.4.3.1.x86_64.rpm openssh-askpass-gnome-debuginfo-8.1p1-lp152.4.3.1.x86_64.rpm openssh-askpass-gnome-debugsource-8.1p1-lp152.4.3.1.x86_64.rpm openssh-8.1p1-lp152.4.3.1.src.rpm openssh-8.1p1-lp152.4.3.1.x86_64.rpm openssh-cavs-8.1p1-lp152.4.3.1.x86_64.rpm openssh-cavs-debuginfo-8.1p1-lp152.4.3.1.x86_64.rpm openssh-debuginfo-8.1p1-lp152.4.3.1.x86_64.rpm openssh-debugsource-8.1p1-lp152.4.3.1.x86_64.rpm openssh-fips-8.1p1-lp152.4.3.1.x86_64.rpm openssh-helpers-8.1p1-lp152.4.3.1.x86_64.rpm openssh-helpers-debuginfo-8.1p1-lp152.4.3.1.x86_64.rpm openssh-8.1p1-lp152.4.3.1.i586.rpm openssh-cavs-8.1p1-lp152.4.3.1.i586.rpm openssh-cavs-debuginfo-8.1p1-lp152.4.3.1.i586.rpm openssh-debuginfo-8.1p1-lp152.4.3.1.i586.rpm openssh-debugsource-8.1p1-lp152.4.3.1.i586.rpm openssh-fips-8.1p1-lp152.4.3.1.i586.rpm openssh-helpers-8.1p1-lp152.4.3.1.i586.rpm openssh-helpers-debuginfo-8.1p1-lp152.4.3.1.i586.rpm openSUSE-2020-1598 Security update for python-pip moderate openSUSE Leap 15.2 Update This update for python-pip fixes the following issues: - CVE-2019-20916: Fixed a directory traversal in _download_http_url (bsc#1176262) This update was imported from the SUSE:SLE-15:Update update project. python-pip-10.0.1-lp152.4.3.1.src.rpm python2-pip-10.0.1-lp152.4.3.1.noarch.rpm python3-pip-10.0.1-lp152.4.3.1.noarch.rpm openSUSE-2020-1599 Security update for dpdk critical openSUSE Leap 15.2 Update This update for dpdk fixes the following issues: - dpdk was updated to 19.11.4 - CVE-2020-14374,CVE-2020-14375,CVE-2020-14376,CVE-2020-14377,CVE-2020-14378: Fixed multiple issues where a malicious guest could harm the host using vhost crypto, including executing code in host (VM Escape), reading host application memory space to guest and causing partially denial of service in the host(bsc#1176590). - For a list of fixes check: https://doc.dpdk.org/guides-19.11/rel_notes/release_19_11.html#id8 denial of service in the host (bsc#1176590). This update was imported from the SUSE:SLE-15-SP2:Update update project. dpdk-19.11.4-lp152.2.8.1.src.rpm dpdk-19.11.4-lp152.2.8.1.x86_64.rpm dpdk-debuginfo-19.11.4-lp152.2.8.1.x86_64.rpm dpdk-debugsource-19.11.4-lp152.2.8.1.x86_64.rpm dpdk-devel-19.11.4-lp152.2.8.1.x86_64.rpm dpdk-devel-debuginfo-19.11.4-lp152.2.8.1.x86_64.rpm dpdk-doc-19.11.4-lp152.2.8.1.noarch.rpm dpdk-examples-19.11.4-lp152.2.8.1.x86_64.rpm dpdk-examples-debuginfo-19.11.4-lp152.2.8.1.x86_64.rpm dpdk-kmp-default-19.11.4_k5.3.18_lp152.41-lp152.2.8.1.x86_64.rpm dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_lp152.41-lp152.2.8.1.x86_64.rpm dpdk-kmp-preempt-19.11.4_k5.3.18_lp152.41-lp152.2.8.1.x86_64.rpm dpdk-kmp-preempt-debuginfo-19.11.4_k5.3.18_lp152.41-lp152.2.8.1.x86_64.rpm dpdk-tools-19.11.4-lp152.2.8.1.x86_64.rpm dpdk-tools-debuginfo-19.11.4-lp152.2.8.1.x86_64.rpm libdpdk-20_0-19.11.4-lp152.2.8.1.x86_64.rpm libdpdk-20_0-debuginfo-19.11.4-lp152.2.8.1.x86_64.rpm openSUSE-2020-1600 Recommended update for gnome-tweaks moderate openSUSE Leap 15.2 Update This update for gnome-tweaks fixes the following issues: - Fix for Gnome-tweaks as titlebar starts flickering when setting button placement to left. (bsc#1162080, glgo#GNOME/gnome-tweaks#245) This update was imported from the SUSE:SLE-15-SP2:Update update project. gnome-tweaks-3.34.0-lp152.2.3.1.noarch.rpm gnome-tweaks-3.34.0-lp152.2.3.1.src.rpm gnome-tweaks-lang-3.34.0-lp152.2.3.1.noarch.rpm openSUSE-2020-1601 Recommended update for drbd-utils moderate openSUSE Leap 15.2 Update This update for drbd-utils fixes the following issues: - Fixed an issue when 'drbd-fencing' could not determine the master id of 'drbd' resource. (bsc#1176065) This update was imported from the SUSE:SLE-15-SP2:Update update project. drbd-utils-9.13.0-lp152.2.3.1.src.rpm drbd-utils-9.13.0-lp152.2.3.1.x86_64.rpm drbd-utils-debuginfo-9.13.0-lp152.2.3.1.x86_64.rpm drbd-utils-debugsource-9.13.0-lp152.2.3.1.x86_64.rpm openSUSE-2020-1602 Recommended update for systemd-rpm-macros important openSUSE Leap 15.2 Update This update for systemd-rpm-macros fixes the following issues: - Backport missing macros of directory paths from upstream + %_environmentdir + %_modulesloaddir + %_modprobedir - Make sure %_restart_on_update_never and %_stop_on_removal_never don't expand to the empty string. (bsc#1176932) Otherwise sequences like the following code: if [ ... ]; then %_restart_on_update_never fi would result in the following incorrect shell syntax: if [ ... ]; then fi This update was imported from the SUSE:SLE-15:Update update project. systemd-rpm-macros-4.1-lp152.8.4.1.noarch.rpm systemd-rpm-macros-4.1-lp152.8.4.1.src.rpm openSUSE-2020-1603 Recommended update for xiterm moderate openSUSE Leap 15.2 Update This update for xiterm fixes the following issues: - Fix for not enabled application keypad mode. (bsc#1158271) This update was imported from the SUSE:SLE-15:Update update project. fbiterm-0.5.20040304-lp152.5.3.1.x86_64.rpm fbiterm-debuginfo-0.5.20040304-lp152.5.3.1.x86_64.rpm gtkiterm-0.5.20040304-lp152.5.3.1.x86_64.rpm gtkiterm-debuginfo-0.5.20040304-lp152.5.3.1.x86_64.rpm libXiterm-devel-0.5.20040304-lp152.5.3.1.x86_64.rpm libXiterm1-0.5.20040304-lp152.5.3.1.x86_64.rpm libXiterm1-debuginfo-0.5.20040304-lp152.5.3.1.x86_64.rpm libiterm-devel-0.5.20040304-lp152.5.3.1.x86_64.rpm libiterm1-0.5.20040304-lp152.5.3.1.x86_64.rpm libiterm1-debuginfo-0.5.20040304-lp152.5.3.1.x86_64.rpm xiterm-0.5.20040304-lp152.5.3.1.src.rpm xiterm-0.5.20040304-lp152.5.3.1.x86_64.rpm xiterm-debuginfo-0.5.20040304-lp152.5.3.1.x86_64.rpm xiterm-debugsource-0.5.20040304-lp152.5.3.1.x86_64.rpm fbiterm-0.5.20040304-lp152.5.3.1.i586.rpm fbiterm-debuginfo-0.5.20040304-lp152.5.3.1.i586.rpm gtkiterm-0.5.20040304-lp152.5.3.1.i586.rpm gtkiterm-debuginfo-0.5.20040304-lp152.5.3.1.i586.rpm libXiterm-devel-0.5.20040304-lp152.5.3.1.i586.rpm libXiterm1-0.5.20040304-lp152.5.3.1.i586.rpm libXiterm1-debuginfo-0.5.20040304-lp152.5.3.1.i586.rpm libiterm-devel-0.5.20040304-lp152.5.3.1.i586.rpm libiterm1-0.5.20040304-lp152.5.3.1.i586.rpm libiterm1-debuginfo-0.5.20040304-lp152.5.3.1.i586.rpm xiterm-0.5.20040304-lp152.5.3.1.i586.rpm xiterm-debuginfo-0.5.20040304-lp152.5.3.1.i586.rpm xiterm-debugsource-0.5.20040304-lp152.5.3.1.i586.rpm openSUSE-2020-1605 Recommended update for hyper-v moderate openSUSE Leap 15.2 Update This update for hyper-v fixes the following issues: - Fixes an issue when hyper-v services not running after booting from SLES12SP3 ISO. (bsc#1116957) This update was imported from the SUSE:SLE-15:Update update project. hyper-v-8-lp152.9.6.1.src.rpm hyper-v-8-lp152.9.6.1.x86_64.rpm hyper-v-debuginfo-8-lp152.9.6.1.x86_64.rpm hyper-v-debugsource-8-lp152.9.6.1.x86_64.rpm hyper-v-8-lp152.9.6.1.i586.rpm hyper-v-debuginfo-8-lp152.9.6.1.i586.rpm hyper-v-debugsource-8-lp152.9.6.1.i586.rpm openSUSE-2020-1606 Recommended update for rsyslog moderate openSUSE Leap 15.2 Update This update for rsyslog fixes the following issues: - Fix the URL for bug reporting. (bsc#1173433) This update was imported from the SUSE:SLE-15-SP2:Update update project. rsyslog-8.39.0-lp152.3.3.1.src.rpm rsyslog-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-debugsource-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-diag-tools-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-diag-tools-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-doc-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-dbi-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-dbi-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-elasticsearch-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-gcrypt-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-gcrypt-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-gssapi-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-gtls-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-gtls-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-mmnormalize-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-mysql-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-mysql-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-omamqp1-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-omamqp1-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-omhttpfs-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-omhttpfs-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-omtcl-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-omtcl-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-ossl-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-ossl-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-pgsql-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-relp-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-relp-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-snmp-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-snmp-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-udpspoof-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-8.39.0-lp152.3.3.1.x86_64.rpm rsyslog-8.39.0-lp152.3.3.1.i586.rpm rsyslog-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-debugsource-8.39.0-lp152.3.3.1.i586.rpm rsyslog-diag-tools-8.39.0-lp152.3.3.1.i586.rpm rsyslog-diag-tools-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-doc-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-dbi-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-dbi-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-elasticsearch-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-gcrypt-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-gcrypt-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-gssapi-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-gssapi-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-gtls-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-gtls-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-mmnormalize-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-mysql-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-mysql-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-omamqp1-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-omamqp1-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-omhttpfs-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-omhttpfs-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-omtcl-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-omtcl-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-ossl-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-ossl-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-pgsql-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-pgsql-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-relp-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-relp-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-snmp-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-snmp-debuginfo-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-udpspoof-8.39.0-lp152.3.3.1.i586.rpm rsyslog-module-udpspoof-debuginfo-8.39.0-lp152.3.3.1.i586.rpm openSUSE-2020-1607 Recommended update for fwupd moderate openSUSE Leap 15.2 Update This update for fwupd fixes the following issues: - Fix the existing differences for 'efidir' for opensuse Leap and SLE. (jsc#SLE-11766) This update was imported from the SUSE:SLE-15-SP2:Update update project. dfu-tool-1.2.11-lp152.3.6.1.x86_64.rpm dfu-tool-debuginfo-1.2.11-lp152.3.6.1.x86_64.rpm fwupd-1.2.11-lp152.3.6.1.src.rpm fwupd-1.2.11-lp152.3.6.1.x86_64.rpm fwupd-debuginfo-1.2.11-lp152.3.6.1.x86_64.rpm fwupd-debugsource-1.2.11-lp152.3.6.1.x86_64.rpm fwupd-devel-1.2.11-lp152.3.6.1.x86_64.rpm fwupd-lang-1.2.11-lp152.3.6.1.noarch.rpm libfwupd2-1.2.11-lp152.3.6.1.x86_64.rpm libfwupd2-debuginfo-1.2.11-lp152.3.6.1.x86_64.rpm typelib-1_0-Fwupd-2_0-1.2.11-lp152.3.6.1.x86_64.rpm openSUSE-2020-1608 Security update for xen important openSUSE Leap 15.2 Update This update for xen fixes the following issues: - CVE-2020-25602: Fixed an issue where there was a crash when handling guest access to MSR_MISC_ENABLE was thrown (bsc#1176339,XSA-333) - CVE-2020-25598: Added a missing unlock in XENMEM_acquire_resource error path (bsc#1176341,XSA-334) - CVE-2020-25604: Fixed a race condition when migrating timers between x86 HVM vCPU-s (bsc#1176343,XSA-336) - CVE-2020-25595: Fixed an issue where PCI passthrough code was reading back hardware registers (bsc#1176344,XSA-337) - CVE-2020-25597: Fixed an issue where a valid event channels may not turn invalid (bsc#1176346,XSA-338) - CVE-2020-25596: Fixed a potential denial of service in x86 pv guest kernel via SYSENTER (bsc#1176345,XSA-339) - CVE-2020-25603: Fixed an issue due to missing barriers when accessing/allocating an event channel (bsc#1176347,XSA-340) - CVE-2020-25600: Fixed out of bounds event channels available to 32-bit x86 domains (bsc#1176348,XSA-342) - CVE-2020-25599: Fixed race conditions with evtchn_reset() (bsc#1176349,XSA-343) - CVE-2020-25601: Fixed an issue due to lack of preemption in evtchn_reset() / evtchn_destroy() (bsc#1176350,XSA-344) - Various other fixes (bsc#1027519) This update was imported from the SUSE:SLE-15-SP2:Update update project. xen-4.13.1_08-lp152.2.9.1.src.rpm xen-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-debugsource-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-devel-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-doc-html-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-libs-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-libs-debuginfo-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-tools-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-tools-debuginfo-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-tools-domU-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-tools-domU-debuginfo-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-tools-xendomains-wait-disk-4.13.1_08-lp152.2.9.1.noarch.rpm xen-debugsource-4.13.1_08-lp152.2.9.1.i586.rpm xen-devel-4.13.1_08-lp152.2.9.1.i586.rpm xen-libs-32bit-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-libs-32bit-debuginfo-4.13.1_08-lp152.2.9.1.x86_64.rpm xen-libs-4.13.1_08-lp152.2.9.1.i586.rpm xen-libs-debuginfo-4.13.1_08-lp152.2.9.1.i586.rpm xen-tools-domU-4.13.1_08-lp152.2.9.1.i586.rpm xen-tools-domU-debuginfo-4.13.1_08-lp152.2.9.1.i586.rpm openSUSE-2020-1609 Recommended update for python-shaptools, salt-shaptools, habootstrap-formula, saphanabootstrap-formula, sapnwbootstrap-formula moderate openSUSE Leap 15.2 Update This update for python-shaptools fixes the following issues: - Fix how HANA database is started and stopped to work in multi host environment. sapcontrol commands are used instead of HDB now. (jsc#SLE-4047) - Fix issue when secondary registration fails after a successful 'SSFS' files copy process. Now the registration return code will be checked in the new call. (bsc#1175709) This update for salt-shaptools fixes the following issues: - Fix how HANA database is started and stopped to work in multi host environment. sapcontrol commands are used instead of HDB now. (jsc#SLE-4047) This update for habootstrap-formula fixes the following issues: - Include the pillar example file in package. (bsc#1174994) - Fix how HANA database is started and stopped to work in multi host environment. sapcontrol commands are used instead of HDB now. (jsc#SLE-4047) This update for saphanabootstrap-formula fixes the following issues: - Include the pillar example file in package. (bsc#1174994) - Fix how HANA database is started and stopped to work in multi host environment. sapcontrol commands are used instead of HDB now. (jsc#SLE-4047) This update for sapnwbootstrap-formula fixes the following issues: - Include the pillar example file in package. (bsc#1174994) - Fix how HANA database is started and stopped to work in multi host environment. sapcontrol commands are used instead of HDB now. (jsc#SLE-4047) This update was imported from the SUSE:SLE-15:Update update project. habootstrap-formula-0.3.9+git.1600700065.14360cc-lp152.2.3.1.noarch.rpm habootstrap-formula-0.3.9+git.1600700065.14360cc-lp152.2.3.1.src.rpm python-shaptools-0.3.10+git.1600699158.46fca28-lp152.2.3.1.src.rpm python2-shaptools-0.3.10+git.1600699158.46fca28-lp152.2.3.1.noarch.rpm python3-shaptools-0.3.10+git.1600699158.46fca28-lp152.2.3.1.noarch.rpm salt-shaptools-0.3.10+git.1600699854.f5950bc-lp152.2.3.1.noarch.rpm salt-shaptools-0.3.10+git.1600699854.f5950bc-lp152.2.3.1.src.rpm saphanabootstrap-formula-0.6.0+git.1600699862.f34e262-lp152.2.3.1.noarch.rpm saphanabootstrap-formula-0.6.0+git.1600699862.f34e262-lp152.2.3.1.src.rpm sapnwbootstrap-formula-0.5.1+git.1600700160.9b359fd-lp152.2.3.1.noarch.rpm sapnwbootstrap-formula-0.5.1+git.1600700160.9b359fd-lp152.2.3.1.src.rpm openSUSE-2020-1610 Recommended update for gnome-sound-recorder moderate openSUSE Leap 15.2 Update This update for gnome-sound-recorder fixes the following issues: - Fix javascript error during startup (boo#1177168) gnome-sound-recorder-3.24.0.1-lp152.4.3.1.noarch.rpm gnome-sound-recorder-3.24.0.1-lp152.4.3.1.src.rpm gnome-sound-recorder-lang-3.24.0.1-lp152.4.3.1.noarch.rpm openSUSE-2020-1612 Recommended update for cloud-init moderate openSUSE Leap 15.2 Update This update for cloud-init contains the following fixes: - rsyslog warning, '~' is deprecated: (bsc#1170154) + replace deprecated syntax '& ~' by '& stop' for more information please see https://www.rsyslog.com/rsyslog-error-2307/. + Explicitly test for netconfig version 1 as well as 2. + Handle netconfig v2 device configurations (bsc#1171546, bsc#1171995) cloud-init-19.4-lp152.5.3.1.src.rpm cloud-init-19.4-lp152.5.3.1.x86_64.rpm cloud-init-config-suse-19.4-lp152.5.3.1.x86_64.rpm cloud-init-doc-19.4-lp152.5.3.1.x86_64.rpm openSUSE-2020-1586 Security update for the Linux Kernel important openSUSE Leap 15.2 Update The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-0404: In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176423). - CVE-2020-0427: In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176725). - CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176722). - CVE-2020-0432: In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176721). - CVE-2020-14385: Fixed a boundary test in xfs_attr_shortform_verify which could lead to crashes (bsc#1176137). - CVE-2020-14390: When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out (bnc#1176235). - CVE-2020-2521: Fixed a getxattr kernel panic and memory overflow in NFS4(bsc#1176381). - CVE-2020-25284: Require global CAP_SYS_ADMIN for mapping and unmapping rbd devices (bsc#1176543). - CVE-2020-26088: A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a (bnc#1176990). The following non-security bugs were fixed: - ALSA: asihpi: fix iounmap in error handler (git-fixes). - ALSA: ca0106: fix error code handling (git-fixes). - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes). - ALSA; firewire-tascam: exclude Tascam FE-8 from detection (git-fixes). - ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes). - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes). - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes). - ALSA: hda: fixup headset for ASUS GX502 laptop (git-fixes). - ALSA: hda: hdmi - add Rocketlake support (git-fixes). - ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes). - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes). - ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (git-fixes). - ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes). - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes). - ALSA: hda/realtek - The Mic on a RedmiBook does not work (git-fixes). - ALSA: hda/tegra: Program WAKEEN register for Tegra (git-fixes). - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes). - ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 (git-fixes). - ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes). - ALSA: usb-audio: Add implicit feedback quirk for UR22C (git-fixes). - ALSA: usb-audio: Disable autosuspend for Lenovo ThinkStation P620 (git-fixes). - arm64: paravirt: Initialize steal time when cpu is online (bsc#1176833). - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt (git-fixes). - ASoC: img-parallel-out: Fix a reference count leak (git-fixes). - ASoC: meson: axg-toddr: fix channel order on g12 platforms (git-fixes). - ASoC: qcom: common: Fix refcount imbalance on error (git-fixes). - ASoC: qcom: Set card->owner to avoid warnings (git-fixes). - ASoC: SOF: Intel: add PCI ID for CometLake-S (git-fixes). - ASoC: tegra: Fix reference count leaks (git-fixes). - ata: ahci: use ata_link_info() instead of ata_link_printk() (jsc#SLE-14459). - batman-adv: Add missing include for in_interrupt() (git-fixes). - batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes). - batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes). - batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes). - batman-adv: Fix own OGM check in aggregated OGMs (git-fixes). - batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh (git-fixes). - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN (git-fixes). - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes). - batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes). - bcache: allocate meta data pages as compound pages (bsc#1172873). - bcache: Convert pr_&lt;level> uses to a more typical style (git fixes (block drivers)). - bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)). - blktrace: fix debugfs use after free (git fixes (block drivers)). - block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)). - block: check queue's limits.discard_granularity in __blkdev_issue_discard() (bsc#1152148). - block: improve discard bio alignment in __blkdev_issue_discard() (bsc#1152148). - block: revert back to synchronous request_queue removal (git fixes (block drivers)). - block: Use non _rcu version of list functions for tag_set_list (git-fixes). - bluetooth: btrtl: Add support for RTL8761B (bsc#1177021). - bnxt: do not enable NAPI until rings are ready (git-fixes). - bnxt_en: Check for zero dir entries in NVRAM (git-fixes). - bnxt_en: Do not query FW when netif_running() is false (git-fixes). - bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29). - bnxt_en: fix HWRM error when querying VF temperature (git-fixes). - bnxt_en: Fix PCI AER error recovery flow (git-fixes). - bnxt_en: Fix possible crash in bnxt_fw_reset_task() (jsc#SLE-8371 bsc#1153274). - bnxt_en: Fix race when modifying pause settings (networking-stable-20_07_29). - bonding: check error value of register_netdevice() immediately (networking-stable-20_07_29). - bonding: check return value of register_netdevice() in bond_newlink() (networking-stable-20_07_29). - bonding: fix a potential double-unregister (git-fixes). - bpf: Fix a rcu warning for bpffs map pretty-print (bsc#1155518). - bpf: map_seq_next should always increase position index (bsc#1155518). - btrfs: add a leak check for roots (bsc#1176019). - btrfs: add __cold attribute to more functions (bsc#1176019). - btrfs: add dedicated members for start and length of a block group (bsc#1176019). - btrfs: Add read_backup_root (bsc#1176019). - btrfs: block-group: Refactor btrfs_read_block_groups() (bsc#1176019). - btrfs: block-group: Reuse the item key from caller of read_one_block_group() (bsc#1176019). - btrfs: Cleanup and simplify find_newest_super_backup (bsc#1176019). - btrfs: clear DEAD_RELOC_TREE before dropping the reloc root (bsc#1176019). - btrfs: do not init a reloc root if we are not relocating (bsc#1176019). - btrfs: Do not use objectid_mutex during mount (bsc#1176019). - btrfs: drop block from cache on error in relocation (bsc#1176019). - btrfs: drop create parameter to btrfs_get_extent() (bsc#1176019). - btrfs: drop unused parameter is_new from btrfs_iget (bsc#1176019). - btrfs: export and rename free_fs_info (bsc#1176019). - btrfs: export and use btrfs_read_tree_root for tree-log (bsc#1176019). - btrfs: Factor out tree roots initialization during mount (bsc#1176019). - btrfs: fix setting last_trans for reloc roots (bsc#1176019). - btrfs: free more things in btrfs_free_fs_info (bsc#1176019). - btrfs: free the reloc_control in a consistent way (bsc#1176019). - btrfs: handle NULL roots in btrfs_put/btrfs_grab_fs_root (bsc#1176019). - btrfs: hold a ref for the root in btrfs_find_orphan_roots (bsc#1176019). - btrfs: hold a ref on fs roots while they're in the radix tree (bsc#1176019). - btrfs: hold a ref on the root in btrfs_check_uuid_tree_entry (bsc#1176019). - btrfs: hold a ref on the root in btrfs_ioctl_get_subvol_info (bsc#1176019). - btrfs: hold a ref on the root in btrfs_ioctl_send (bsc#1176019). - btrfs: hold a ref on the root in btrfs_recover_log_trees (bsc#1176019). - btrfs: hold a ref on the root in btrfs_recover_relocation (bsc#1176019). - btrfs: hold a ref on the root in __btrfs_run_defrag_inode (bsc#1176019). - btrfs: hold a ref on the root in btrfs_search_path_in_tree (bsc#1176019). - btrfs: hold a ref on the root in btrfs_search_path_in_tree_user (bsc#1176019). - btrfs: hold a ref on the root in build_backref_tree (bsc#1176019). - btrfs: hold a ref on the root in create_pending_snapshot (bsc#1176019). - btrfs: hold a ref on the root in create_reloc_inode (bsc#1176019). - btrfs: hold a ref on the root in create_subvol (bsc#1176019). - btrfs: hold a ref on the root in find_data_references (bsc#1176019). - btrfs: hold a ref on the root in fixup_tree_root_location (bsc#1176019). - btrfs: hold a ref on the root in get_subvol_name_from_objectid (bsc#1176019). - btrfs: hold a ref on the root in merge_reloc_roots (bsc#1176019). - btrfs: hold a ref on the root in open_ctree (bsc#1176019). - btrfs: hold a ref on the root in prepare_to_merge (bsc#1176019). - btrfs: hold a ref on the root in record_reloc_root_in_trans (bsc#1176019). - btrfs: hold a ref on the root in resolve_indirect_ref (bsc#1176019). - btrfs: hold a ref on the root in scrub_print_warning_inode (bsc#1176019). - btrfs: hold a ref on the root in search_ioctl (bsc#1176019). - btrfs: hold a ref on the root->reloc_root (bsc#1176019). - btrfs: hold a root ref in btrfs_get_dentry (bsc#1176019). - btrfs: hold ref on root in btrfs_ioctl_default_subvol (bsc#1176019). - btrfs: implement full reflink support for inline extents (bsc#1176019). - btrfs: make btrfs_find_orphan_roots use btrfs_get_fs_root (bsc#1176019). - btrfs: make relocation use btrfs_read_tree_root() (bsc#1176019). - btrfs: make the fs root init functions static (bsc#1176019). - btrfs: make the init of static elements in fs_info separate (bsc#1176019). - btrfs: move all reflink implementation code into its own file (bsc#1176019). - btrfs: move block_group_item::flags to block group (bsc#1176019). - btrfs: move block_group_item::used to block group (bsc#1176019). - btrfs: move fs_info init work into it's own helper function (bsc#1176019). - btrfs: move fs root init stuff into btrfs_init_fs_root (bsc#1176019). - btrfs: open code btrfs_read_fs_root_no_name (bsc#1176019). - btrfs: push btrfs_grab_fs_root into btrfs_get_fs_root (bsc#1176019). - btrfs: push grab_fs_root into read_fs_root (bsc#1176019). - btrfs: push __setup_root into btrfs_alloc_root (bsc#1176019). - btrfs: reloc: clean dirty subvols if we fail to start a transaction (bsc#1176019). - btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1176019). - btrfs: Remove block_rsv parameter from btrfs_drop_snapshot (bsc#1176019). - btrfs: remove btrfs_read_fs_root, not used anymore (bsc#1176019). - btrfs: remove embedded block_group_cache::item (bsc#1176019). - btrfs: Remove newest_gen argument from find_oldest_super_backup (bsc#1176019). - btrfs: Remove unused next_root_backup function (bsc#1176019). - btrfs: rename block_group_item on-stack accessors to follow naming (bsc#1176019). - btrfs: rename btrfs_block_group_cache (bsc#1176019). - btrfs: rename btrfs_put_fs_root and btrfs_grab_fs_root (bsc#1176019). - btrfs: rename extent buffer block group item accessors (bsc#1176019). - btrfs: Rename find_oldest_super_backup to init_backup_root_slot (bsc#1176019). - btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789). - btrfs: reset tree root pointer after error in init_tree_roots (bsc#1176019). - btrfs: simplify inline extent handling when doing reflinks (bsc#1176019). - btrfs: stop clearing EXTENT_DIRTY in inode I/O tree (bsc#1176019). - btrfs: Streamline btrfs_fs_info::backup_root_index semantics (bsc#1176019). - btrfs: tree-checker: fix the error message for transid error (bsc#1176788). - btrfs: unset reloc control if we fail to recover (bsc#1176019). - btrfs: use bool argument in free_root_pointers() (bsc#1176019). - btrfs: use btrfs_block_group_cache_done in update_block_group (bsc#1176019). - btrfs: use btrfs_put_fs_root to free roots always (bsc#1176019). - ceph: do not allow setlease on cephfs (bsc#1176537). - ceph: fix potential mdsc use-after-free crash (bsc#1176538). - ceph: fix use-after-free for fsc->mdsc (bsc#1176539). - ceph: handle zero-length feature mask in session messages (bsc#1176540). - ceph: set sec_context xattr on symlink creation (bsc#1176541). - ceph: use frag's MDS in either mode (bsc#1176542). - cfg80211: regulatory: reject invalid hints (bsc#1176699). - char: virtio: Select VIRTIO from VIRTIO_CONSOLE (bsc#1175667). - cifs: Fix leak when handling lease break for cached root fid (bsc#1176242). - cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544). - cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536). - clk: davinci: Use the correct size when allocating memory (git-fixes). - clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes). - cxgb4: fix thermal zone device registration (git-fixes). - dax: do not print error message for non-persistent memory block device (bsc#1171073). - dax: print error message by pr_info() in __generic_fsdax_supported() (bsc#1171073). - debugfs: Fix module state check condition (bsc#1173746). - debugfs: Fix module state check condition (git-fixes). - dev: Defer free of skbs in flush_backlog (networking-stable-20_07_29). - device property: Fix the secondary firmware node handling in set_primary_fwnode() (git-fixes). - dmaengine: acpi: Put the CSRT table after using it (git-fixes). - dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes). - dmaengine: dw-edma: Fix scatter-gather address calculation (git-fixes). - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling (git-fixes). - dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes). - dm: do not call report zones for more than the user requested (git fixes (block drivers)). - dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)). - dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)). - dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)). - dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)). - dm zoned: assign max_io_len correctly (git fixes (block drivers)). - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning (networking-stable-20_08_08). - dpaa_eth: Fix one possible memleak in dpaa_eth_probe (bsc#1175996). - driver-core: Introduce DEVICE_ATTR_ADMIN_{RO,RW} (bsc#1176486 ltc#188130). - drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877). - drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes). - drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (git-fixes). - drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29). - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes). - drm/amd/display: Switch to immediate mode for updating infopackets (git-fixes). - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes). - drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes). - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config (git-fixes). - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes). - drm/amdgpu/gfx10: refine mgcg setting (git-fixes). - drm/amdkfd: Fix reference count leaks (git-fixes). - drm/amd/pm: correct the thermal alert temperature limit settings (git-fixes). - drm/amd/pm: correct Vega10 swctf limit setting (git-fixes). - drm/amd/pm: correct Vega12 swctf limit setting (git-fixes). - drm/amd/pm: correct Vega20 swctf limit setting (git-fixes). - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading (git-fixes). - drm/amd/powerplay: correct Vega20 cached smu feature state (git-fixes). - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV (git-fixes). - drm/ast: Initialize DRAM type before posting GPU (bsc#1152472) - drm/mgag200: Remove declaration of mgag200_mmap() from header file (bsc#1152472) - drm/msm/a6xx: fix crashdec section name typo (git-fixes). - drm/msm/adreno: fix updating ring fence (git-fixes). - drm/msm/gpu: make ringbuffer readonly (git-fixes). - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes). - drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes). - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes). - drm/radeon: fix multiple reference count leak (git-fixes). - drm/radeon: Prefer lower feedback dividers (git-fixes). - drm/sched: Fix passing zero to 'PTR_ERR' warning v2 (git-fixes). - drm/sun4i: add missing put_device() call in (bsc#1152472) - drm/sun4i: backend: Disable alpha on the lowest plane on the A20 (bsc#1152472) - drm/sun4i: backend: Support alpha property on lowest plane (bsc#1152472) - drm/sun4i: Fix dsi dcs long write function (bsc#1152472) - drm/virtio: fix missing dma_fence_put() in (bsc#1152489) - drm/xen-front: Fix misused IS_ERR_OR_NULL checks (bsc#1065600). - EDAC/amd64: Add AMD family 17h model 60h PCI IDs (bsc#1152489). - EDAC/amd64: Read back the scrub rate PCI register on F15h (bsc#1152489). - EDAC: Fix reference count leaks (bsc#1152489). - efi: Add support for EFI_RT_PROPERTIES table (bsc#1174029, bsc#1174110, bsc#1174111). - efi: avoid error message when booting under Xen (bsc#1172419). - efi/efivars: Expose RT service availability via efivars abstraction (bsc#1174029, bsc#1174110, bsc#1174111). - efi: libstub/tpm: enable tpm eventlog function for ARM platforms (bsc#1173267). - efi: Mark all EFI runtime services as unsupported on non-EFI boot (bsc#1174029, bsc#1174110, bsc#1174111). - efi: Register EFI rtc platform device only when available (bsc#1174029, bsc#1174110, bsc#1174111). - efi: Store mask of supported runtime services in struct efi (bsc#1174029, bsc#1174110, bsc#1174111). - efi: Use EFI ResetSystem only when available (bsc#1174029, bsc#1174110, bsc#1174111). - efi: Use more granular check for availability for variable services (bsc#1174029, bsc#1174110, bsc#1174111). - enetc: Remove the mdio bus on PF probe bailout (networking-stable-20_07_29). - epoll: atomically remove wait entry on wake up (bsc#1176236). - epoll: call final ep_events_available() check under the lock (bsc#1176237). - ext4: handle read only external journal device (bsc#1176063). - fbcon: prevent user font height or width change from causing potential out-of-bounds access (git-fixes). - fbmem: pull fbcon_update_vcs() out of fb_set_var() (git-fixes). - felix: Fix initialization of ioremap resources (bsc#1175997). - Fix build error when CONFIG_ACPI is not set/enabled: (bsc#1065600). - ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes). - HID: core: Add printk_once variants to hid_warn() etc (bsc#1176775). - HID: core: Correctly handle ReportSize being zero (git-fixes). - HID: core: fix dmesg flooding if report field larger than 32bit (bsc#1176775). - HID: core: reformat and reduce hid_printk macros (bsc#1176775). - HID: core: Sanitize event code and type when mapping input (git-fixes). - HID: elan: Fix memleak in elan_input_configured (git-fixes). - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes). - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands (git-fixes). - HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller (git-fixes). - HID: quirks: add NOGET quirk for Logitech GROUP (git-fixes). - HID: quirks: Always poll three more Lenovo PixArt mice (git-fixes). - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices (git-fixes). - hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659). - hv_netvsc: do not use VF device if link is down (git-fixes). - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (git-fixes). - hv_netvsc: Remove "unlikely" from netvsc_select_queue (git-fixes). - hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877). - hv_utils: return error if host timesysnc update is stale (bsc#1176877). - i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes). - i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes). - i2c: i801: Fix resume bug (git-fixes). - i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK (git-fixes). - i2c: rcar: in slave mode, clear NACK earlier (git-fixes). - i40e: Fix crash during removing i40e driver (git-fixes). - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (git-fixes). - ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140). - iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes). - iio: accel: kxsd9: Fix alignment of local buffer (git-fixes). - iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes). - iio:accel:mma8452: Fix timestamp alignment and prevent data leak (git-fixes). - iio:adc:ina2xx Fix timestamp alignment issue (git-fixes). - iio:adc:max1118 Fix alignment of timestamp and data leak issues (git-fixes). - iio: adc: mcp3422: fix locking on error path (git-fixes). - iio: adc: mcp3422: fix locking scope (git-fixes). - iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes). - iio:adc:ti-adc084s021 Fix alignment and data leak issues (git-fixes). - iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes). - iio:chemical:ccs811: Fix timestamp alignment and prevent data leak (git-fixes). - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes). - iio:light:ltr501 Fix timestamp alignment issue (git-fixes). - iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes). - iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes). - iio:proximity:mb1232: Fix timestamp alignment and prevent data leak (git-fixes). - include/asm-generic/vmlinux.lds.h: align ro_after_init (git-fixes). - include/linux/bitops.h: avoid clang shift-count-overflow warnings (git-fixes). - include/linux/poison.h: remove obsolete comment (git-fixes). - infiniband: hfi1: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111). - initramfs: remove clean_rootfs (git-fixes). - initramfs: remove the populate_initrd_image and clean_rootfs stubs (git-fixes). - Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes). - Input: trackpoint - add new trackpoint variant IDs (git-fixes). - integrity: Check properly whether EFI GetVariable() is available (bsc#1174029, bsc#1174110, bsc#1174111). - iommu/amd: Do not force direct mapping when SME is active (bsc#1174358). - iommu/amd: Do not use IOMMUv2 functionality when SME is active (bsc#1174358). - iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176357). - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176358). - iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176359). - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176360). - iommu/vt-d: Fix PASID devTLB invalidation (bsc#1176361). - iommu/vt-d: Handle 36bit addressing for x86-32 (bsc#1176362). - iommu/vt-d: Handle non-page aligned address (bsc#1176367). - iommu/vt-d: Remove global page support in devTLB flush (bsc#1176363). - iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176364). - iommu/vt-d: Support flushing more translation cache types (bsc#1176365). - ipv4: Silence suspicious RCU usage warning (networking-stable-20_08_08). - ipv6: fix memory leaks on IPV6_ADDRFORM path (networking-stable-20_08_08). - ipv6: Fix nexthop refcnt leak when creating ipv6 route info (networking-stable-20_08_08). - irqdomain/treewide: Free firmware node after domain removal (git-fixes). - irqdomain/treewide: Keep firmware node unconditionally allocated (git-fixes). - kABI: Fix kABI after EFI_RT_PROPERTIES table backport (bsc#1174029, bsc#1174110, bsc#1174111). - kABI: net: dsa: microchip: call phy_remove_link_mode during probe (kabi). - kabi/severities: ignore kABI for net/ethernet/mscc/ References: bsc#1176001,bsc#1175999 Exported symbols from drivers/net/ethernet/mscc/ are only used by drivers/net/dsa/ocelot/ - kernel/cpu_pm: Fix uninitted local in cpu_pm (git fixes (kernel/pm)). - kernel-syms.spec.in: Also use bz compression (boo#1175882). - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks (jsc#SLE-14459). - libbpf: Fix readelf output parsing for Fedora (bsc#1155518). - libbpf: Fix readelf output parsing on powerpc with recent binutils (bsc#1155518). - libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742). - libnvdimm: cover up struct nvdimm changes (bsc#1171742). - libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527). - libnvdimm/security: Introduce a 'frozen' attribute (bsc#1171742). - livepatch: Add -fdump-ipa-clones to build (). Add support for -fdump-ipa-clones GCC option. Update config files accordingly. - md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)). - media: cedrus: Add missing v4l2_ctrl_request_hdl_put() (git-fixes). - media: davinci: vpif_capture: fix potential double free (git-fixes). - media: gpio-ir-tx: improve precision of transmitted signal due to scheduling (git-fixes). - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes). - mei: fix CNL itouch device number to match the spec (bsc#1175952). - mei: me: disable mei interface on LBG servers (bsc#1175952). - mei: me: disable mei interface on Mehlow server platforms (bsc#1175952). - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes). - mlx4: disable device on shutdown (git-fixes). - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (networking-stable-20_07_29). - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings (git-fixes). - mmc: mediatek: add optional module reset property (git-fixes). - mmc: sdhci-acpi: Clear amd_sdhci_host on reset (git-fixes). - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040 (git-fixes). - mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes). - mmc: sdhci-of-esdhc: Do not walk device-tree on every interrupt (git-fixes). - mmc: sdio: Use mmc_pre_req() / mmc_post_req() (git-fixes). - mm: limit boost_watermark on small zones (git fixes (mm/pgalloc)). - mm, page_alloc: fix core hung in free_pcppages_bulk() (git fixes (mm/pgalloc)). - mm/page_alloc: silence a KASAN false positive (git fixes (mm/pgalloc)). - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount() (git fixes (mm/compaction)). - mm/shuffle: do not move pages between zones and do not read garbage memmaps (git fixes (mm/pgalloc)). - mm/sparse: rename pfn_present() to pfn_in_present_section() (git fixes (mm/pgalloc)). - mm, thp: fix defrag setting if newline is not used (git fixes (mm/thp)). - move to sorted section: patches.suse/x86-asm-64-Align-start-of-__clear_user-loop-to-16-by.patch - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration (networking-stable-20_07_29). - net: dsa: felix: send VLANs on CPU port as egress-tagged (bsc#1175998). - net: dsa: microchip: call phy_remove_link_mode during probe (networking-stable-20_07_29). - net: dsa: ocelot: the MAC table on Felix is twice as large (bsc#1175999). - net: enetc: fix an issue about leak system resources (bsc#1176000). - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes). - net: ethernet: mtk_eth_soc: fix MTU warnings (networking-stable-20_08_08). - netfilter: ipset: Fix forceadd evaluation path (bsc#1176587). - net: Fix potential memory leak in proto_register() (networking-stable-20_08_15). - net: gre: recompute gre csum for sctp over gre tunnels (networking-stable-20_08_08). - net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15). - net: mscc: ocelot: fix untagged packet drops when enslaving to vlan aware bridge (bsc#1176001). - net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15). - net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15). - net: sched: initialize with 0 before setting erspan md->u (bsc#1154353). - net: Set fput_needed iff FDPUT_FPUT is set (networking-stable-20_08_15). - net/smc: put slot when connection is killed (git-fixes). - net-sysfs: add a newline when printing 'tx_timeout' by sysfs (networking-stable-20_07_29). - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (networking-stable-20_08_08). - net/tls: Fix kmap usage (networking-stable-20_08_15). - net: udp: Fix wrong clean up for IS_UDPLITE macro (networking-stable-20_07_29). - NFC: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes). - nvme-fc: set max_segments to lldd max value (bsc#1176038). - nvme-pci: override the value of the controller's numa node (bsc#1176507). - obsolete_kmp: provide newer version than the obsoleted one (boo#1170232). - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes). - openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() (networking-stable-20_08_08). - PCI: Add device even if driver attach failed (git-fixes). - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect (git-fixes). - PCI: Fix pci_create_slot() reference count leak (git-fixes). - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken (git-fixes). - platform/x86: dcdbas: Check SMBIOS for protected buffer address (jsc#SLE-14407). - PM: sleep: core: Fix the handling of pending runtime resume requests (git-fixes). - powerpc/64: mark emergency stacks valid to unwind (bsc#1156395). - powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122). - powerpc/64s: machine check interrupt update NMI accounting (bsc#1094244 ltc#168122). - powerpc: Add cputime_to_nsecs() (bsc#1065729). - powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436 jsc#SLE-13512). - powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208). - powerpc: Do not flush caches when adding memory (bsc#1176980 ltc#187962). - powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122). - powerpc/kernel: Cleanup machine check function declarations (bsc#1065729). - powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588). - powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436 jsc#SLE-13512). - powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588). - powerpc/mm/radix: Create separate mappings for hot-plugged memory (bsc#1055186 ltc#153436). - powerpc/mm/radix: Fix PTE/PMD fragment count for early page table mappings (bsc#1055186 ltc#153436). - powerpc/mm/radix: Free PUD table when freeing pagetable (bsc#1055186 ltc#153436). - powerpc/mm/radix: Remove split_kernel_mapping() (bsc#1055186 ltc#153436). - powerpc/numa: Early request for home node associativity (bsc#1171068 ltc#183935). - powerpc/numa: Offline memoryless cpuless node 0 (bsc#1171068 ltc#183935). - powerpc/numa: Prefer node id queried from vphn (bsc#1171068 ltc#183935). - powerpc/numa: Set numa_node for all possible cpus (bsc#1171068 ltc#183935). - powerpc/numa: Use cpu node map of first sibling thread (bsc#1171068 ltc#183935). - powerpc/papr_scm: Limit the readability of 'perf_stats' sysfs attribute (bsc#1176486 ltc#188130). - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB (bsc#1156395). - powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436 jsc#SLE-13512). - powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122). - powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122). - powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122). - powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122). - powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122). - powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122). - powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122). - powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122). - powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729). - qrtr: orphan socket in qrtr_release() (networking-stable-20_07_29). - RDMA/bnxt_re: Do not report transparent vlan from QP1 (bsc#1173017). - RDMA/bnxt_re: Fix the qp table indexing (bsc#1173017). - RDMA/bnxt_re: Remove set but not used variable 'qplib_ctx' (bsc#1170774). - RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (bsc#1170774). - RDMA/bnxt_re: Restrict the max_gids to 256 (bsc#1173017). - RDMA/bnxt_re: Static NQ depth allocation (bsc#1170774). - RDMA/mlx4: Read pkey table length instead of hardcoded value (git-fixes). - RDMA/siw: Suppress uninitialized var warning (jsc#SLE-8381). - regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() (git-fixes). - regulator: fix memory leak on error path of regulator_register() (git-fixes). - regulator: plug of_node leak in regulator_register()'s error path (git-fixes). - regulator: push allocation in regulator_ena_gpio_request() out of lock (git-fixes). - regulator: push allocation in regulator_init_coupling() outside of lock (git-fixes). - regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes). - regulator: push allocations in create_regulator() outside of lock (git-fixes). - regulator: pwm: Fix machine constraints application (git-fixes). - regulator: remove superfluous lock in regulator_resolve_coupling() (git-fixes). - Remove patch causing regression (bsc#1094244 ltc#168122). - Revert "ALSA: hda: Add support for Loongson 7A1000 controller" (git-fixes). - Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" (git-fixes). - Revert "ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control" (git-fixes). - Revert "crypto: chelsio - Inline single pdu only" (git-fixes). - Revert "xen/balloon: Fix crash when ballooning on x86 32 bit PAE" (bsc#1065600). - rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243). - rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732) - rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618). - rpm/kernel-source.spec.in: Also use bz compression (boo#1175882). - rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The "-c" option wasn't passed down to %_kernel_module_package so the ueficert subpackage wasn't generated even if the certificate is specified in the spec file. - rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes). - rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08). - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29). - s390: Change s390_kernel_write() return type to match memcpy() (bsc#1176449). Prerequisite for bsc#1176449. - s390/dasd: fix inability to use DASD with DIAG driver (git-fixes). - s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig (git-fixes). - s390/maccess: add no DAT mode to kernel_write (bsc#1176449). - s390/mm: fix huge pte soft dirty copying (git-fixes). - s390/qeth: do not process empty bridge port events (git-fixes). - s390/qeth: integrate RX refill worker with NAPI (git-fixes). - s390/qeth: tolerate pre-filled RX buffer (git-fixes). - s390/setup: init jump labels before command line parsing (git-fixes). - sbitmap: Consider cleared bits in sbitmap_bitmap_show() (git fixes (block drivers)). - sched: Add a tracepoint to track rq->nr_running (bnc#1155798 (CPU scheduler functional and performance backports)). - sched: Better document ttwu() (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/cputime: Improve cputime_adjust() (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/debug: Add new tracepoints to track util_est (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/debug: Fix the alignment of the show-state debug output (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: fix NOHZ next idle balance (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: Remove unused 'sd' parameter from scale_rt_capacity() (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: update_pick_idlest() Select group with lowest group_util when idle_cpus are equal (bnc#1155798 (CPU scheduler functional and performance backports)). - sched: Fix use of count for nr_running tracepoint (bnc#1155798 (CPU scheduler functional and performance backports)). - sched: nohz: stop passing around unused "ticks" parameter (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/pelt: Remove redundant cap_scale() definition (bnc#1155798 (CPU scheduler functional and performance backports)). - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899). - scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304). - scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304). - scsi: iscsi: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111). - scsi: libfc: Fix for double free() (bsc#1174899). - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899). - scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Add dependency on CPU_FREQ (git-fixes). - scsi: lpfc: Add description for lpfc_release_rpi()'s 'ndlpl param (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Add missing misc_deregister() for lpfc_init() (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset() (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Correct some pretty obvious misdocumentation (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Ensure variable has the same stipulations as code using it (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix FCoE speed reporting (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix LUN loss after cable pull (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix oops when unloading driver while running mds diags (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes). - scsi: lpfc: Fix some function parameter descriptions (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix typo in comment for ULP (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix-up around 120 documentation issues (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix-up formatting/docrot where appropriate (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Fix validation of bsg reply lengths (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: NVMe remote port devloss_tmo from lldd (bcs#1173060 bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). Replace patches.suse/lpfc-synchronize-nvme-transport-and-lpfc-driver-devloss_tmo.patch with upstream version of the fix. - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Provide description for lpfc_mem_alloc()'s 'align' param (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Quieten some printks (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Remove unused variable 'pg_addr' (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Update lpfc version to 12.8.0.3 (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: lpfc: Use __printf() format notation (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). - scsi: qla2xxx: Fix regression on sparc64 (git-fixes). - scsi: qla2xxx: Fix the return value (bsc#1171688). - scsi: qla2xxx: Fix the size used in a 'dma_free_coherent()' call (bsc#1171688). - scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688). - scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688). - scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688). - scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688). - scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688). - scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688). - scsi: qla2xxx: Remove superfluous memset() (bsc#1171688). - scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688). - scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes). - scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688). - scsi: zfcp: Fix use-after-free in request timeout handlers (git-fixes). - sctp: shrink stream outq only when new outcnt &lt; old outcnt (networking-stable-20_07_29). - sctp: shrink stream outq when fails to do addstream reconf (networking-stable-20_07_29). - sdhci: tegra: Add missing TMCLK for data timeout (git-fixes). - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes). - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes). - selftests/net: relax cpu affinity requirement in msg_zerocopy test (networking-stable-20_08_08). - serial: 8250_pci: Add Realtek 816a and 816b (git-fixes). - Set VIRTIO_CONSOLE=y (bsc#1175667). - SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558). - SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546). - SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559). - SMB3: Honor 'seal' flag for multiuser mounts (bsc#1176545). - smb3: warn on confusing error scenario with sec=krb5 (bsc#1176548). - soundwire: fix double free of dangling pointer (git-fixes). - spi: Fix memory leak on splited transfers (git-fixes). - spi: spi-loopback-test: Fix out-of-bounds read (git-fixes). - spi: stm32: always perform registers configuration prior to transfer (git-fixes). - spi: stm32: clear only asserted irq flags on interrupt (git-fixes). - spi: stm32: fix fifo threshold level in case of short transfer (git-fixes). - spi: stm32: fix pm_runtime_get_sync() error checking (git-fixes). - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate (git-fixes). - spi: stm32h7: fix race condition at end of transfer (git-fixes). - taprio: Fix using wrong queues in gate mask (bsc#1154353). - tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08). - tcp: correct read of TFO keys on big endian systems (networking-stable-20_08_15). - test_kmod: avoid potential double free in trigger_config_run_type() (git-fixes). - tg3: Fix soft lockup when tg3_reset_task() fails (git-fixes). - thermal: qcom-spmi-temp-alarm: Do not suppress negative temp (git-fixes). - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes). - tracing: fix double free (git-fixes). - Update patches.suse/btrfs-add-dedicated-members-for-start-and-length-of-.patch (bsc#1176019). - Update patches.suse/btrfs-Move-free_pages_out-label-in-inline-extent-han.patch (bsc#1174484). - update to September 2020 maintenance update submission (commit 8bb516dc7a0a) - USB: cdc-acm: rework notification_buffer resizing (git-fixes). - usb: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes). - usb: Fix out of sync data toggle if a configured device is reconfigured (git-fixes). - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes). - usb: gadget: f_tcm: Fix some resource leaks in some error paths (git-fixes). - USB: gadget: u_f: add overflow checks to VLA macros (git-fixes). - USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes). - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe() (git-fixes). - usb: host: xhci: fix ep context print mismatch in debugfs (git-fixes). - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge (git-fixes). - USB: lvtest: return proper error code in probe (git-fixes). - USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes). - USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes). - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes). - USB: rename USB quirk to USB_QUIRK_ENDPOINT_IGNORE (git-fixes). - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes). - USB: serial: ftdi_sio: clean up receive processing (git-fixes). - USB: serial: ftdi_sio: fix break and sysrq handling (git-fixes). - USB: serial: ftdi_sio: make process-packet buffer unsigned (git-fixes). - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes). - USB: serial: option: support dynamic Quectel USB compositions (git-fixes). - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes). - usb: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes). - usb: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes). - usb: typec: ucsi: Prevent mode overrun (git-fixes). - usb: uas: Add quirk for PNY Pro Elite (git-fixes). - USB: UAS: fix disconnect by unplugging a hub (git-fixes). - USB: yurex: Fix bad gfp argument (git-fixes). - vfio-pci: Avoid recursive read-lock usage (bsc#1176366). - virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)). - virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes). - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer (networking-stable-20_07_29). - vt: defer kfree() of vc_screenbuf in vc_do_resize() (git-fixes). - vxlan: Ensure FDB dump is performed under RCU (networking-stable-20_08_08). - wireguard: noise: take lock when removing handshake entry from table (git-fixes). - wireguard: peerlookup: take lock before checking hash in replace operation (git-fixes). - workqueue: require CPU hotplug read exclusion for apply_workqueue_attrs (bsc#1176763). - x86/hotplug: Silence APIC only after all interrupts are migrated (git-fixes). - x86/ima: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111). - x86/mce/inject: Fix a wrong assignment of i_mce.status (bsc#1152489). - x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 (bsc#1176925). - x86, sched: Bail out of frequency invariance if turbo frequency is unknown (bsc#1176925). - x86, sched: check for counters overflow in frequency invariant accounting (bsc#1176925). - x86/stacktrace: Fix reliable check for empty user task stacks (bsc#1058115). - x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115). - xen/balloon: fix accounting in alloc_xenballooned_pages error path (bsc#1065600). - xen/balloon: make the balloon wait interruptible (bsc#1065600). - xen: do not reschedule in preemption off sections (bsc#1175749). - xen/gntdev: Fix dmabuf import with non-zero sgt offset (bsc#1065600). - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600). - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed (git-fixes). - xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes). kernel-debug-5.3.18-lp152.44.1.nosrc.rpm True kernel-debug-5.3.18-lp152.44.1.x86_64.rpm True kernel-debug-debuginfo-5.3.18-lp152.44.1.x86_64.rpm True kernel-debug-debugsource-5.3.18-lp152.44.1.x86_64.rpm True kernel-debug-devel-5.3.18-lp152.44.1.x86_64.rpm True kernel-debug-devel-debuginfo-5.3.18-lp152.44.1.x86_64.rpm True kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.src.rpm True kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64.rpm True kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64.rpm True kernel-default-5.3.18-lp152.44.1.nosrc.rpm True kernel-default-5.3.18-lp152.44.1.x86_64.rpm True kernel-default-debuginfo-5.3.18-lp152.44.1.x86_64.rpm True kernel-default-debugsource-5.3.18-lp152.44.1.x86_64.rpm True kernel-default-devel-5.3.18-lp152.44.1.x86_64.rpm True kernel-default-devel-debuginfo-5.3.18-lp152.44.1.x86_64.rpm True kernel-docs-5.3.18-lp152.44.1.noarch.rpm True kernel-docs-5.3.18-lp152.44.1.nosrc.rpm True kernel-docs-html-5.3.18-lp152.44.1.noarch.rpm True kernel-kvmsmall-5.3.18-lp152.44.1.nosrc.rpm True kernel-kvmsmall-5.3.18-lp152.44.1.x86_64.rpm True kernel-kvmsmall-debuginfo-5.3.18-lp152.44.1.x86_64.rpm True kernel-kvmsmall-debugsource-5.3.18-lp152.44.1.x86_64.rpm True kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64.rpm True kernel-kvmsmall-devel-debuginfo-5.3.18-lp152.44.1.x86_64.rpm True kernel-obs-build-5.3.18-lp152.44.1.src.rpm True kernel-obs-build-5.3.18-lp152.44.1.x86_64.rpm True kernel-obs-build-debugsource-5.3.18-lp152.44.1.x86_64.rpm True kernel-obs-qa-5.3.18-lp152.44.1.src.rpm True kernel-obs-qa-5.3.18-lp152.44.1.x86_64.rpm True kernel-preempt-5.3.18-lp152.44.1.nosrc.rpm True kernel-preempt-5.3.18-lp152.44.1.x86_64.rpm True kernel-preempt-debuginfo-5.3.18-lp152.44.1.x86_64.rpm True kernel-preempt-debugsource-5.3.18-lp152.44.1.x86_64.rpm True kernel-preempt-devel-5.3.18-lp152.44.1.x86_64.rpm True kernel-preempt-devel-debuginfo-5.3.18-lp152.44.1.x86_64.rpm True kernel-devel-5.3.18-lp152.44.1.noarch.rpm True kernel-macros-5.3.18-lp152.44.1.noarch.rpm True kernel-source-5.3.18-lp152.44.1.noarch.rpm True kernel-source-5.3.18-lp152.44.1.src.rpm True kernel-source-vanilla-5.3.18-lp152.44.1.noarch.rpm True kernel-syms-5.3.18-lp152.44.1.src.rpm True kernel-syms-5.3.18-lp152.44.1.x86_64.rpm True openSUSE-2020-1615 Recommended update for libzypp, zypper moderate openSUSE Leap 15.2 Update This update for libzypp, zypper provides the following fixes: Changes in libzypp: - VendorAttr: Const-correct API and let Target provide its settings. (bsc#1174918) - Support buildnr with commit hash in purge-kernels. This adds special behaviour for when a kernel version has the rebuild counter before the kernel commit hash. (bsc#1175342) - Improve Italian translation of the "breaking dependencies" message. (bsc#1173529) - Make sure reading from lsof does not block forever. (bsc#1174240) - Just collect details for the signatures found. Changes in zypper: - man: Enhance description of the global package cache. (bsc#1175592) - man: Point out that plain rpm packages are not downloaded to the global package cache. (bsc#1173273) - Directly list subcommands in 'zypper help'. (bsc#1165424) - Remove extern C block wrapping augeas.h as it breaks the build on Arch Linux. - Point out that plaindir repos do not follow symlinks. (bsc#1174561) - Fix help command for list-patches. This update was imported from the SUSE:SLE-15:Update update project. libzypp-17.24.2-lp152.2.10.1.src.rpm True libzypp-17.24.2-lp152.2.10.1.x86_64.rpm True libzypp-debuginfo-17.24.2-lp152.2.10.1.x86_64.rpm True libzypp-debugsource-17.24.2-lp152.2.10.1.x86_64.rpm True libzypp-devel-17.24.2-lp152.2.10.1.x86_64.rpm True libzypp-devel-doc-17.24.2-lp152.2.10.1.x86_64.rpm True zypper-1.14.38-lp152.2.6.1.src.rpm True zypper-1.14.38-lp152.2.6.1.x86_64.rpm True zypper-aptitude-1.14.38-lp152.2.6.1.noarch.rpm True zypper-debuginfo-1.14.38-lp152.2.6.1.x86_64.rpm True zypper-debugsource-1.14.38-lp152.2.6.1.x86_64.rpm True zypper-log-1.14.38-lp152.2.6.1.noarch.rpm True zypper-needs-restarting-1.14.38-lp152.2.6.1.noarch.rpm True libzypp-17.24.2-lp152.2.10.1.i586.rpm True libzypp-debuginfo-17.24.2-lp152.2.10.1.i586.rpm True libzypp-debugsource-17.24.2-lp152.2.10.1.i586.rpm True libzypp-devel-17.24.2-lp152.2.10.1.i586.rpm True libzypp-devel-doc-17.24.2-lp152.2.10.1.i586.rpm True zypper-1.14.38-lp152.2.6.1.i586.rpm True zypper-debuginfo-1.14.38-lp152.2.6.1.i586.rpm True zypper-debugsource-1.14.38-lp152.2.6.1.i586.rpm True openSUSE-2020-1614 Recommended update for resource-agents important openSUSE Leap 15.2 Update This update for resource-agents fixes the following issues: - Fixed an issue when the last commit of galera cluster is not saved in 'grastate.dat'. (bsc#1175435) This update was imported from the SUSE:SLE-15-SP2:Update update project. ldirectord-4.4.0+git57.70549516-lp152.2.9.1.x86_64.rpm monitoring-plugins-metadata-4.4.0+git57.70549516-lp152.2.9.1.noarch.rpm resource-agents-4.4.0+git57.70549516-lp152.2.9.1.src.rpm resource-agents-4.4.0+git57.70549516-lp152.2.9.1.x86_64.rpm resource-agents-debuginfo-4.4.0+git57.70549516-lp152.2.9.1.x86_64.rpm resource-agents-debugsource-4.4.0+git57.70549516-lp152.2.9.1.x86_64.rpm ldirectord-4.4.0+git57.70549516-lp152.2.9.1.i586.rpm resource-agents-4.4.0+git57.70549516-lp152.2.9.1.i586.rpm resource-agents-debuginfo-4.4.0+git57.70549516-lp152.2.9.1.i586.rpm resource-agents-debugsource-4.4.0+git57.70549516-lp152.2.9.1.i586.rpm openSUSE-2020-1616 Security update for nodejs12 important openSUSE Leap 15.2 Update This update for nodejs12 fixes the following issues: - nodejs12 was updated to 12.18.4 LTS: - CVE-2020-8201: Fixed an HTTP Request Smuggling due to CR-to-Hyphen conversion (bsc#1176605). - CVE-2020-8252: Fixed a buffer overflow in realpath (bsc#1176589). - CVE-2020-15095: Fixed an information leak through log files (bsc#1173937). - Explicitly add -fno-strict-aliasing to CFLAGS to fix compilation on Aarch64 with gcc10 (bsc#1172686) This update was imported from the SUSE:SLE-15-SP2:Update update project. nodejs12-12.18.4-lp152.3.6.1.src.rpm nodejs12-12.18.4-lp152.3.6.1.x86_64.rpm nodejs12-debuginfo-12.18.4-lp152.3.6.1.x86_64.rpm nodejs12-debugsource-12.18.4-lp152.3.6.1.x86_64.rpm nodejs12-devel-12.18.4-lp152.3.6.1.x86_64.rpm nodejs12-docs-12.18.4-lp152.3.6.1.noarch.rpm npm12-12.18.4-lp152.3.6.1.x86_64.rpm openSUSE-2020-1619 Recommended update for spec-cleaner moderate openSUSE Leap 15.2 Update This update for spec-cleaner fixes the following issues: spec-cleaner was updated to 1.2.1 (boo#1099674): * Use Leap 15.2 as a base for data files * Use %{_prefix}/lib instead of %{_libexecdir}: obs services are explicitly looked for at this location. spec-cleaner-1.2.1-lp152.2.3.1.noarch.rpm spec-cleaner-1.2.1-lp152.2.3.1.src.rpm spec-cleaner-format_spec_file-1.2.1-lp152.2.3.1.noarch.rpm openSUSE-2020-1663 Recommended update for krename moderate openSUSE Leap 15.2 Update This update for krename fixes the following issues: Changes in krename: - fixed krename not terminating after renaming (boo#1177221, kde#395084) - Add support for exiv2-0.27: krename-5.0.0-lp152.4.3.1.src.rpm krename-5.0.0-lp152.4.3.1.x86_64.rpm krename-debuginfo-5.0.0-lp152.4.3.1.x86_64.rpm krename-debugsource-5.0.0-lp152.4.3.1.x86_64.rpm openSUSE-2020-1624 Recommended update for openssl-1_1 moderate openSUSE Leap 15.2 Update This update for openssl-1_1 fixes the following issues: FIPS: * Include ECDH/DH Requirements from SP800-56Arev3 (bsc#1175844, bsc#1173470). * Add shared secret KAT to FIPS DH selftest (bsc#1175844). This update was imported from the SUSE:SLE-15-SP2:Update update project. libopenssl-1_1-devel-1.1.1d-lp152.7.3.1.x86_64.rpm libopenssl1_1-1.1.1d-lp152.7.3.1.x86_64.rpm libopenssl1_1-debuginfo-1.1.1d-lp152.7.3.1.x86_64.rpm libopenssl1_1-hmac-1.1.1d-lp152.7.3.1.x86_64.rpm openssl-1_1-1.1.1d-lp152.7.3.1.src.rpm openssl-1_1-1.1.1d-lp152.7.3.1.x86_64.rpm openssl-1_1-debuginfo-1.1.1d-lp152.7.3.1.x86_64.rpm openssl-1_1-debugsource-1.1.1d-lp152.7.3.1.x86_64.rpm openssl-1_1-doc-1.1.1d-lp152.7.3.1.noarch.rpm libopenssl-1_1-devel-1.1.1d-lp152.7.3.1.i586.rpm libopenssl-1_1-devel-32bit-1.1.1d-lp152.7.3.1.x86_64.rpm libopenssl1_1-1.1.1d-lp152.7.3.1.i586.rpm libopenssl1_1-32bit-1.1.1d-lp152.7.3.1.x86_64.rpm libopenssl1_1-32bit-debuginfo-1.1.1d-lp152.7.3.1.x86_64.rpm libopenssl1_1-debuginfo-1.1.1d-lp152.7.3.1.i586.rpm libopenssl1_1-hmac-1.1.1d-lp152.7.3.1.i586.rpm libopenssl1_1-hmac-32bit-1.1.1d-lp152.7.3.1.x86_64.rpm openssl-1_1-1.1.1d-lp152.7.3.1.i586.rpm openssl-1_1-debuginfo-1.1.1d-lp152.7.3.1.i586.rpm openssl-1_1-debugsource-1.1.1d-lp152.7.3.1.i586.rpm openSUSE-2020-1628 Security update for perl-DBI important openSUSE Leap 15.2 Update This update for perl-DBI fixes the following issues: - CVE-2019-20919: Fixed a NULL profile dereference in dbi_profile (bsc#1176764). This update was imported from the SUSE:SLE-15-SP2:Update update project. perl-DBI-1.642-lp152.2.6.1.src.rpm perl-DBI-1.642-lp152.2.6.1.x86_64.rpm perl-DBI-debuginfo-1.642-lp152.2.6.1.x86_64.rpm perl-DBI-debugsource-1.642-lp152.2.6.1.x86_64.rpm perl-DBI-1.642-lp152.2.6.1.i586.rpm perl-DBI-debuginfo-1.642-lp152.2.6.1.i586.rpm perl-DBI-debugsource-1.642-lp152.2.6.1.i586.rpm openSUSE-2020-1625 Recommended update for salt moderate openSUSE Leap 15.2 Update This update for salt fixes the following issues: - Fix virt.update with CPU defined. - Fix virt issues and invalid input errors from 'salt.utils.data'. (bsc#1176480) - Do not raise StreamClosedError traceback but only log it. (bsc#1175549) - Various fixes to the mysql module to break out the handling of user. - Take care of failed, skipped and unreachable tasks and propagate "retcode". (bsc#1173911, bsc#1173909) This update was imported from the SUSE:SLE-15-SP2:Update update project. python2-salt-3000-lp152.3.12.1.x86_64.rpm python3-salt-3000-lp152.3.12.1.x86_64.rpm salt-3000-lp152.3.12.1.src.rpm salt-3000-lp152.3.12.1.x86_64.rpm salt-api-3000-lp152.3.12.1.x86_64.rpm salt-bash-completion-3000-lp152.3.12.1.noarch.rpm salt-cloud-3000-lp152.3.12.1.x86_64.rpm salt-doc-3000-lp152.3.12.1.x86_64.rpm salt-fish-completion-3000-lp152.3.12.1.noarch.rpm salt-master-3000-lp152.3.12.1.x86_64.rpm salt-minion-3000-lp152.3.12.1.x86_64.rpm salt-proxy-3000-lp152.3.12.1.x86_64.rpm salt-ssh-3000-lp152.3.12.1.x86_64.rpm salt-standalone-formulas-configuration-3000-lp152.3.12.1.x86_64.rpm salt-syndic-3000-lp152.3.12.1.x86_64.rpm salt-zsh-completion-3000-lp152.3.12.1.noarch.rpm openSUSE-2020-1626 Recommended update for golang-github-prometheus-node_exporter moderate openSUSE Leap 15.2 Update This update for golang-github-prometheus-node_exporter fixes the following issues: - Add missing sysconfig file in rpm. (bsc#1151557) - Changes in 1.0.1 * Changes to build specification + Modify spec: update golang version to 1.14 + Remove update tarball script + Add _service file to allow for updates via `osc service disabledrun` * Bug fixes + [BUGFIX] filesystem_freebsd: Fix label values #1728 + [BUGFIX] Update prometheus/procfs to fix log noise #1735 + [BUGFIX] Fix build tags for collectors #1745 + [BUGFIX] Handle no data from powersupplyclass #1747, #1749 - Changes in 1.0.0 * Bug fixes + [BUGFIX] Read /proc/net files with a single read syscall #1380 + [BUGFIX] Renamed label state to name on node_systemd_service_restart_total. #1393 + [BUGFIX] Fix netdev nil reference on Darwin #1414 + [BUGFIX] Strip path.rootfs from mountpoint labels #1421 + [BUGFIX] Fix seconds reported by schedstat #1426 + [BUGFIX] Fix empty string in path.rootfs #1464 + [BUGFIX] Fix typo in cpufreq metric names #1510 + [BUGFIX] Read /proc/stat in one syscall #1538 + [BUGFIX] Fix OpenBSD cache memory information #1542 + [BUGFIX] Refactor textfile collector to avoid looping defer #1549 + [BUGFIX] Fix network speed math #1580 + [BUGFIX] collector/systemd: use regexp to extract systemd version #1647 + [BUGFIX] Fix initialization in perf collector when using multiple CPUs #1665 + [BUGFIX] Fix accidentally empty lines in meminfo_linux #1671 * Several enhancements + See https://github.com/prometheus/node_exporter/releases/tag/v1.0.0 - Changes in 1.0.0-rc.0 Breaking changes * The netdev collector CLI argument --collector.netdev.ignored-devices was renamed to --collector.netdev.device-blacklist in order to conform with the systemd collector. #1279 * The label named state on node_systemd_service_restart_total metrics was changed to name to better describe the metric. #1393 * Refactoring of the mdadm collector changes several metrics node_md_disks_active is removed node_md_disks now has a state label for "fail", "spare", "active" disks. node_md_is_active is replaced by node_md_state with a state set of "active", "inactive", "recovering", "resync". * Additional label mountaddr added to NFS device metrics to distinguish mounts from the same URL, but different IP addresses. #1417 * Metrics node_cpu_scaling_frequency_min_hrts and node_cpu_scaling_frequency_max_hrts of the cpufreq collector were renamed to node_cpu_scaling_frequency_min_hertz and node_cpu_scaling_frequency_max_hertz. #1510 * Collectors that are enabled, but are unable to find data to collect, now return 0 for node_scrape_collector_success. This update was imported from the SUSE:SLE-15:Update update project. golang-github-prometheus-node_exporter-1.0.1-lp152.3.6.1.src.rpm golang-github-prometheus-node_exporter-1.0.1-lp152.3.6.1.x86_64.rpm openSUSE-2020-1629 Recommended update for libdlm moderate openSUSE Leap 15.2 Update This update for libdlm fixes the following issues: - Add dependency relationship between 'libdlm' and 'dlm-kmp'. (bsc#1121380) - Add notes in 'dlm.conf' man page. (bsc#1175812) This update was imported from the SUSE:SLE-15:Update update project. libdlm-4.0.7-lp152.6.3.1.src.rpm libdlm-4.0.7-lp152.6.3.1.x86_64.rpm libdlm-debuginfo-4.0.7-lp152.6.3.1.x86_64.rpm libdlm-debugsource-4.0.7-lp152.6.3.1.x86_64.rpm libdlm-devel-4.0.7-lp152.6.3.1.x86_64.rpm libdlm3-4.0.7-lp152.6.3.1.x86_64.rpm libdlm3-debuginfo-4.0.7-lp152.6.3.1.x86_64.rpm libdlm-4.0.7-lp152.6.3.1.i586.rpm libdlm-debuginfo-4.0.7-lp152.6.3.1.i586.rpm libdlm-debugsource-4.0.7-lp152.6.3.1.i586.rpm libdlm-devel-4.0.7-lp152.6.3.1.i586.rpm libdlm3-4.0.7-lp152.6.3.1.i586.rpm libdlm3-debuginfo-4.0.7-lp152.6.3.1.i586.rpm openSUSE-2020-1630 Recommended update for lvm2 moderate openSUSE Leap 15.2 Update This update for lvm2 fixes the following issues: - Fixed an issue when the hot spares in LVM not added automatically. (bsc#1175110) This update was imported from the SUSE:SLE-15-SP2:Update update project. liblvm2cmd2_03-2.03.05-lp152.7.6.1.x86_64.rpm liblvm2cmd2_03-debuginfo-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-2.03.05-lp152.7.6.1.src.rpm lvm2-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-debuginfo-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-debugsource-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-devel-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-testsuite-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-testsuite-debuginfo-2.03.05-lp152.7.6.1.x86_64.rpm device-mapper-1.02.163-lp152.7.6.1.x86_64.rpm device-mapper-debuginfo-1.02.163-lp152.7.6.1.x86_64.rpm device-mapper-devel-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper-event1_03-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper-event1_03-debuginfo-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper1_03-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper1_03-debuginfo-1.02.163-lp152.7.6.1.x86_64.rpm lvm2-device-mapper-2.03.05-lp152.7.6.1.src.rpm lvm2-device-mapper-debugsource-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-lockd-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-lockd-debuginfo-2.03.05-lp152.7.6.1.x86_64.rpm lvm2-lvmlockd-2.03.05-lp152.7.6.1.src.rpm lvm2-lvmlockd-debugsource-2.03.05-lp152.7.6.1.x86_64.rpm liblvm2cmd2_03-2.03.05-lp152.7.6.1.i586.rpm liblvm2cmd2_03-debuginfo-2.03.05-lp152.7.6.1.i586.rpm lvm2-2.03.05-lp152.7.6.1.i586.rpm lvm2-debuginfo-2.03.05-lp152.7.6.1.i586.rpm lvm2-debugsource-2.03.05-lp152.7.6.1.i586.rpm lvm2-devel-2.03.05-lp152.7.6.1.i586.rpm lvm2-testsuite-2.03.05-lp152.7.6.1.i586.rpm lvm2-testsuite-debuginfo-2.03.05-lp152.7.6.1.i586.rpm device-mapper-1.02.163-lp152.7.6.1.i586.rpm device-mapper-debuginfo-1.02.163-lp152.7.6.1.i586.rpm device-mapper-devel-1.02.163-lp152.7.6.1.i586.rpm device-mapper-devel-32bit-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper-event1_03-1.02.163-lp152.7.6.1.i586.rpm libdevmapper-event1_03-32bit-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper-event1_03-32bit-debuginfo-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper-event1_03-debuginfo-1.02.163-lp152.7.6.1.i586.rpm libdevmapper1_03-1.02.163-lp152.7.6.1.i586.rpm libdevmapper1_03-32bit-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper1_03-32bit-debuginfo-1.02.163-lp152.7.6.1.x86_64.rpm libdevmapper1_03-debuginfo-1.02.163-lp152.7.6.1.i586.rpm lvm2-device-mapper-debugsource-2.03.05-lp152.7.6.1.i586.rpm lvm2-lockd-2.03.05-lp152.7.6.1.i586.rpm lvm2-lockd-debuginfo-2.03.05-lp152.7.6.1.i586.rpm lvm2-lvmlockd-debugsource-2.03.05-lp152.7.6.1.i586.rpm openSUSE-2020-1627 Recommended update for suse-build-key moderate openSUSE Leap 15.2 Update This update for suse-build-key fixes the following issues: - The SUSE Notary Container key is different from the build signing key, include this key instead as suse-container-key. (PM-1845 bsc#1170347) - The SUSE build key for SUSE Linux Enterprise 12 and 15 is extended by 4 more years. (bsc#1176759) This update was imported from the SUSE:SLE-15:Update update project. suse-build-key-12.0-lp152.8.3.1.noarch.rpm suse-build-key-12.0-lp152.8.3.1.src.rpm openSUSE-2020-1660 Security update for nodejs10 important openSUSE Leap 15.2 Update This update for nodejs10 fixes the following issues: - nodejs10 was updated to 10.22.1 LTS: - CVE-2020-8252: Fixed a buffer overflow in realpath (bsc#1176589). - CVE-2020-15095: Fixed an information leak through log files (bsc#1173937). - Explicitly add -fno-strict-aliasing to CFLAGS to fix compilation on Aarch64 with gcc10 (bsc#1172686) This update was imported from the SUSE:SLE-15:Update update project. nodejs10-10.22.1-lp152.2.6.1.src.rpm nodejs10-10.22.1-lp152.2.6.1.x86_64.rpm nodejs10-debuginfo-10.22.1-lp152.2.6.1.x86_64.rpm nodejs10-debugsource-10.22.1-lp152.2.6.1.x86_64.rpm nodejs10-devel-10.22.1-lp152.2.6.1.x86_64.rpm nodejs10-docs-10.22.1-lp152.2.6.1.noarch.rpm npm10-10.22.1-lp152.2.6.1.x86_64.rpm nodejs10-10.22.1-lp152.2.6.1.i586.rpm nodejs10-debuginfo-10.22.1-lp152.2.6.1.i586.rpm nodejs10-debugsource-10.22.1-lp152.2.6.1.i586.rpm nodejs10-devel-10.22.1-lp152.2.6.1.i586.rpm npm10-10.22.1-lp152.2.6.1.i586.rpm openSUSE-2020-1631 Security update for kdeconnect-kde important openSUSE Leap 15.2 Update This update for kdeconnect-kde fixes the following issues: kdeconnect-kde was updated to fix various security issues in its default enabled network service (CVE-2020-26164, boo#1176268): kdeconnect-kde-20.04.2-lp152.2.3.1.src.rpm kdeconnect-kde-20.04.2-lp152.2.3.1.x86_64.rpm kdeconnect-kde-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm kdeconnect-kde-debugsource-20.04.2-lp152.2.3.1.x86_64.rpm kdeconnect-kde-lang-20.04.2-lp152.2.3.1.noarch.rpm kdeconnect-kde-zsh-completion-20.04.2-lp152.2.3.1.noarch.rpm openSUSE-2020-1651 Recommended update for budgie-calendar-applet, budgie-haste-applet, budgie-screenshot-applet moderate openSUSE Leap 15.2 Update This update for budgie-calendar-applet, budgie-haste-applet, budgie-screenshot-applet fixes the following issues: This update adds budgie-calendar-applet, budgie-haste-applet, budgie-screenshot-applet to openSUSE Leap 15.2. budgie-calendar-applet-5.2-lp152.2.1.src.rpm budgie-calendar-applet-5.2-lp152.2.1.x86_64.rpm budgie-calendar-applet-debuginfo-5.2-lp152.2.1.x86_64.rpm budgie-calendar-applet-debugsource-5.2-lp152.2.1.x86_64.rpm budgie-calendar-applet-lang-5.2-lp152.2.1.noarch.rpm budgie-haste-applet-20200228-lp152.2.1.src.rpm budgie-haste-applet-20200228-lp152.2.1.x86_64.rpm budgie-haste-applet-debuginfo-20200228-lp152.2.1.x86_64.rpm budgie-haste-applet-debugsource-20200228-lp152.2.1.x86_64.rpm budgie-haste-applet-lang-20200228-lp152.2.1.noarch.rpm budgie-screenshot-applet-20200503-lp152.2.1.src.rpm budgie-screenshot-applet-20200503-lp152.2.1.x86_64.rpm budgie-screenshot-applet-debuginfo-20200503-lp152.2.1.x86_64.rpm budgie-screenshot-applet-debugsource-20200503-lp152.2.1.x86_64.rpm budgie-screenshot-applet-lang-20200503-lp152.2.1.noarch.rpm openSUSE-2020-1634 Recommended update for budgie-desktop, budgie-desktop-branding moderate openSUSE Leap 15.2 Update This update for budgie-desktop, budgie-desktop-branding fixes the following issues: Update to git version 10.5.1+1ed6276b: * Prevents keeping a load of patches, 10.5.2 might be ages away * Added support for GNOME 3.38 * Removed support for GNOME 3.34 and below - Update to version 20201004.2: * Add upstream branding settings * Change archive structure - Add upstream branding package budgie-desktop-branding-20201004.2-lp152.5.1.src.rpm budgie-desktop-branding-openSUSE-20201004.2-lp152.5.1.noarch.rpm budgie-desktop-branding-upstream-20201004.2-lp152.5.1.noarch.rpm budgie-desktop-10.5.1+1ed6276b-lp152.5.1.src.rpm budgie-desktop-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm budgie-desktop-debuginfo-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm budgie-desktop-debugsource-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm budgie-desktop-devel-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm budgie-desktop-doc-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm budgie-desktop-lang-10.5.1+1ed6276b-lp152.5.1.noarch.rpm libbudgie-plugin0-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm libbudgie-plugin0-debuginfo-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm libbudgie-private0-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm libbudgie-private0-debuginfo-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm libbudgietheme0-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm libbudgietheme0-debuginfo-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm libraven0-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm libraven0-debuginfo-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-lp152.5.1.x86_64.rpm openSUSE-2020-1648 Recommended update for prometheus-webhook-snmp moderate openSUSE Leap 15.2 Update This update for prometheus-webhook-snmp fixes the following issues: - Fixes an issue when SNMP crashes due to missing fields in 'alert manager' notification. (bsc#1172083) - Fixes an issue when 'webhook-snmp' does not send SNMP traps to the 'alert manager'. (bsc#1171471) This update was imported from the SUSE:SLE-15-SP2:Update update project. prometheus-webhook-snmp-1.4-lp152.2.3.1.noarch.rpm prometheus-webhook-snmp-1.4-lp152.2.3.1.src.rpm openSUSE-2020-1649 Recommended update for cloud-init moderate openSUSE Leap 15.2 Update This update for cloud-init contains the following fixes: - Update to version 20.2 (bsc#1174443, bsc#1174444) + Remove patches included upstream: - 0001-Make-tests-work-with-Python-3.8-139.patch - cloud-init-ostack-metadat-dencode.patch - cloud-init-use-different-random-src.diff - cloud-init-long-pass.patch - cloud-init-mix-static-dhcp.patch + Remove patches build switched to Python 3 for all distributions - cloud-init-python2-sigpipe.patch - cloud-init-template-py2.patch + Add - cloud-init-after-kvp.diff - cloud-init-recognize-hpc.patch + doc/format: reference make-mime.py instead of an inline script (#334) + Add docs about creating parent folders (#330) [Adrian Wilkins] + DataSourceNoCloud/OVF: drop claim to support FTP (#333) (LP: #1875470) + schema: ignore spurious pylint error (#332) + schema: add json schema for write_files module (#152) + BSD: find_devs_with_ refactoring (#298) [Gonéri Le Bouder] + nocloud: drop work around for Linux 2.6 (#324) [Gonéri Le Bouder] + cloudinit: drop dependencies on unittest2 and contextlib2 (#322) + distros: handle a potential mirror filtering error case (#328) + log: remove unnecessary import fallback logic (#327) + .travis.yml: don't run integration test on ubuntu/* branches (#321) + More unit test documentation (#314) + conftest: introduce disable_subp_usage autouse fixture (#304) + YAML align indent sizes for docs readability (#323) [Tak Nishigori] + network_state: add missing space to log message (#325) + tests: add missing mocks for get_interfaces_by_mac (#326) (LP: #1873910) + test_mounts: expand happy path test for both happy paths (#319) + cc_mounts: fix incorrect format specifiers (#316) (LP: #1872836) + swap file "size" being used before checked if str (#315) [Eduardo Otubo] + HACKING.rst: add pytest version gotchas section (#311) + docs: Add steps to re-run cloud-id and cloud-init (#313) [Joshua Powers] + readme: OpenBSD is now supported (#309) [Gonéri Le Bouder] + net: ignore 'renderer' key in netplan config (#306) (LP: #1870421) + Add support for NFS/EFS mounts (#300) [Andrew Beresford] (LP: #1870370) + openbsd: set_passwd should not unlock user (#289) [Gonéri Le Bouder] + tools/.github-cla-signers: add beezly as CLA signer (#301) + util: remove unnecessary lru_cache import fallback (#299) + HACKING.rst: reorganise/update CLA signature info (#297) + distros: drop leading/trailing hyphens from mirror URL labels (#296) + HACKING.rst: add note about variable annotations (#295) + CiTestCase: stop using and remove sys_exit helper (#283) + distros: replace invalid characters in mirror URLs with hyphens (#291) (LP: #1868232) + rbxcloud: gracefully handle arping errors (#262) [Adam Dobrawy] + Fix cloud-init ignoring some misdeclared mimetypes in user-data. [Kurt Garloff] + net: ubuntu focal prioritize netplan over eni even if both present (#267) (LP: #1867029) + cloudinit: refactor util.is_ipv4 to net.is_ipv4_address (#292) + net/cmdline: replace type comments with annotations (#294) + HACKING.rst: add Type Annotations design section (#293) + net: introduce is_ip_address function (#288) + CiTestCase: remove now-unneeded parse_and_read helper method (#286) + .travis.yml: allow 30 minutes of inactivity in cloud tests (#287) + sources/tests/test_init: drop use of deprecated inspect.getargspec (#285) + setup.py: drop NIH check_output implementation (#282) + Identify SAP Converged Cloud as OpenStack [Silvio Knizek] + add Openbsd support (#147) [Gonéri Le Bouder] + HACKING.rst: add examples of the two test class types (#278) + VMWware: support to update guest info gc status if enabled (#261) [xiaofengw-vmware] + Add lp-to-git mapping for kgarloff (#279) + set_passwords: avoid chpasswd on BSD (#268) [Gonéri Le Bouder] + HACKING.rst: add Unit Testing design section (#277) + util: read_cc_from_cmdline handle urlencoded yaml content (#275) + distros/tests/test_init: add tests for _get_package_mirror_info (#272) + HACKING.rst: add links to new Code Review Process doc (#276) + freebsd: ensure package update works (#273) [Gonéri Le Bouder] + doc: introduce Code Review Process documentation (#160) + tools: use python3 (#274) + cc_disk_setup: fix RuntimeError (#270) (LP: #1868327) + cc_apt_configure/util: combine search_for_mirror implementations (#271) + bsd: boottime does not depend on the libc soname (#269) [Gonéri Le Bouder] + test_oracle,DataSourceOracle: sort imports (#266) + DataSourceOracle: update .network_config docstring (#257) + cloudinit/tests: remove unneeded with_logs configuration (#263) + .travis.yml: drop stale comment (#255) + .gitignore: add more common directories (#258) + ec2: render network on all NICs and add secondary IPs as static (#114) (LP: #1866930) + ec2 json validation: fix the reference to the 'merged_cfg' key (#256) [Paride Legovini] + releases.yaml: quote the Ubuntu version numbers (#254) [Paride Legovini] + cloudinit: remove six from packaging/tooling (#253) + util/netbsd: drop six usage (#252) + workflows: introduce stale pull request workflow (#125) + cc_resolv_conf: introduce tests and stabilise output across Python versions (#251) + fix minor issue with resolv_conf template (#144) [andreaf74] + doc: CloudInit also support NetBSD (#250) [Gonéri Le Bouder] + Add Netbsd support (#62) [Gonéri Le Bouder] + tox.ini: avoid substition syntax that causes a traceback on xenial (#245) + Add pub_key_ed25519 to cc_phone_home (#237) [Daniel Hensby] + Introduce and use of a list of GitHub usernames that have signed CLA (#244) + workflows/cla.yml: use correct username for CLA check (#243) + tox.ini: use xenial version of jsonpatch in CI (#242) + workflows: CLA validation altered to fail status on pull_request (#164) + tox.ini: bump pyflakes version to 2.1.1 (#239) + cloudinit: move to pytest for running tests (#211) + instance-data: add cloud-init merged_cfg and sys_info keys to json (#214) (LP: #1865969) + ec2: Do not fallback to IMDSv1 on EC2 (#216) + instance-data: write redacted cfg to instance-data.json (#233) (LP: #1865947) + net: support network-config:disabled on the kernel commandline (#232) (LP: #1862702) + ec2: only redact token request headers in logs, avoid altering request (#230) (LP: #1865882) + docs: typo fixed: dta → data [Alexey Vazhnov] + Fixes typo on Amazon Web Services (#217) [Nick Wales] + Fix docs for OpenStack DMI Asset Tag (#228) [Mark T. Voelker] (LP: #1669875) + Add physical network type: cascading to openstack helpers (#200) [sab-systems] + tests: add focal integration tests for ubuntu (#225) - From 20.1 (first vesrion after 19.4) + ec2: Do not log IMDSv2 token values, instead use REDACTED (#219) (LP: #1863943) + utils: use SystemRandom when generating random password. (#204) [Dimitri John Ledkov] + docs: mount_default_files is a list of 6 items, not 7 (#212) + azurecloud: fix issues with instances not starting (#205) (LP: #1861921) + unittest: fix stderr leak in cc_set_password random unittest output. (#208) + cc_disk_setup: add swap filesystem force flag (#207) + import sysvinit patches from freebsd-ports tree (#161) [Igor Galić] + docs: fix typo (#195) [Edwin Kofler] + sysconfig: distro-specific config rendering for BOOTPROTO option (#162) [Robert Schweikert] (LP: #1800854) + cloudinit: replace "from six import X" imports (except in util.py) (#183) + run-container: use 'test -n' instead of 'test ! -z' (#202) [Paride Legovini] + net/cmdline: correctly handle static ip= config (#201) [Dimitri John Ledkov] (LP: #1861412) + Replace mock library with unittest.mock (#186) + HACKING.rst: update CLA link (#199) + Scaleway: Fix DatasourceScaleway to avoid backtrace (#128) [Louis Bouchard] + cloudinit/cmd/devel/net_convert.py: add missing space (#191) + tools/run-container: drop support for python2 (#192) [Paride Legovini] + Print ssh key fingerprints using sha256 hash (#188) (LP: #1860789) + Make the RPM build use Python 3 (#190) [Paride Legovini] + cc_set_password: increase random pwlength from 9 to 20 (#189) (LP: #1860795) + .travis.yml: use correct Python version for xenial tests (#185) + cloudinit: remove ImportError handling for mock imports (#182) + Do not use fallocate in swap file creation on xfs. (#70) [Eduardo Otubo] (LP: #1781781) + .readthedocs.yaml: install cloud-init when building docs (#181) (LP: #1860450) + Introduce an RTD config file, and pin the Sphinx version to the RTD default (#180) + Drop most of the remaining use of six (#179) + Start removing dependency on six (#178) + Add Rootbox & HyperOne to list of cloud in README (#176) [Adam Dobrawy] + docs: add proposed SRU testing procedure (#167) + util: rename get_architecture to get_dpkg_architecture (#173) + Ensure util.get_architecture() runs only once (#172) + Only use gpart if it is the BSD gpart (#131) [Conrad Hoffmann] + freebsd: remove superflu exception mapping (#166) [Gonéri Le Bouder] + ssh_auth_key_fingerprints_disable test: fix capitalization (#165) [Paride Legovini] + util: move uptime's else branch into its own boottime function (#53) [Igor Galić] (LP: #1853160) + workflows: add contributor license agreement checker (#155) + net: fix rendering of 'static6' in network config (#77) (LP: #1850988) + Make tests work with Python 3.8 (#139) [Conrad Hoffmann] + fixed minor bug with mkswap in cc_disk_setup.py (#143) [andreaf74] + freebsd: fix create_group() cmd (#146) [Gonéri Le Bouder] + doc: make apt_update example consistent (#154) + doc: add modules page toc with links (#153) (LP: #1852456) + Add support for the amazon variant in cloud.cfg.tmpl (#119) [Frederick Lefebvre] + ci: remove Python 2.7 from CI runs (#137) + modules: drop cc_snap_config config module (#134) + migrate-lp-user-to-github: ensure Launchpad repo exists (#136) + docs: add initial troubleshooting to FAQ (#104) [Joshua Powers] + doc: update cc_set_hostname frequency and descrip (#109) [Joshua Powers] (LP: #1827021) + freebsd: introduce the freebsd renderer (#61) [Gonéri Le Bouder] + cc_snappy: remove deprecated module (#127) + HACKING.rst: clarify that everyone needs to do the LP->GH dance (#130) + freebsd: cloudinit service requires devd (#132) [Gonéri Le Bouder] + cloud-init: fix capitalisation of SSH (#126) + doc: update cc_ssh clarify host and auth keys [Joshua Powers] (LP: #1827021) + ci: emit names of tests run in Travis (#120) - Disable testing to aid elimination of unittest2 in Factory This update was imported from the SUSE:SLE-15:Update update project. cloud-init-20.2-lp152.5.6.1.src.rpm cloud-init-20.2-lp152.5.6.1.x86_64.rpm cloud-init-config-suse-20.2-lp152.5.6.1.x86_64.rpm cloud-init-doc-20.2-lp152.5.6.1.x86_64.rpm openSUSE-2020-1661 Recommended update for yast2-gpmc moderate openSUSE Leap 15.2 Update This update for yast2-gpmc fixes the following issues: yast2-gpmc was updated to 1.5.0. - Create a stub smb.conf for s3_lp if no smb.conf exists. - Fix broken gpo creation by reusing samba code; (boo#1152357); - Use samba-tool code to delete links/gpos. - Fix copy/paste typo in fix for bug 1151733; (boo#1151738); - Use the domain name stored in the samba Credentials object; (boo#1151733); - Remove ldap module use of MOD_DELETE and MOD_ADD; (boo#1150616); - Ignore directory listing if directory doesn't exist; (boo#1150614); - SamDB interface now allows gpmc to use krb5 auth; (boo#1146898); - GPO Editor tree open immediate on navigate. - Enable user management settings. - Catch file not found on delete sysvol file. - Handle multiple links when parsing a gpLink. - Use new schema of desktop files (boo#1084864) - Move module to Network Services - Use samba preg file pack/unpack (Requires samba 4.10) - Unconfigured/Enable/Disable policy states - Use common adcommon password prompt (Requires yast2-adcommon-python) - Add a unified file/actions menu, instead of various buttons - Allow switching domains yast2-gpmc-1.5.0-lp152.3.3.1.noarch.rpm yast2-gpmc-1.5.0-lp152.3.3.1.src.rpm openSUSE-2020-1645 Recommended update for efivar moderate openSUSE Leap 15.2 Update This update for efivar fixes the following issues: - Fixed an issue when segmentation fault are caused on non-EFI systems. (bsc#1175989) This update was imported from the SUSE:SLE-15-SP1:Update update project. efivar-37-lp152.3.6.1.src.rpm efivar-37-lp152.3.6.1.x86_64.rpm efivar-debuginfo-37-lp152.3.6.1.x86_64.rpm efivar-debugsource-37-lp152.3.6.1.x86_64.rpm efivar-devel-37-lp152.3.6.1.x86_64.rpm libefivar1-37-lp152.3.6.1.x86_64.rpm libefivar1-debuginfo-37-lp152.3.6.1.x86_64.rpm efivar-37-lp152.3.6.1.i586.rpm efivar-debuginfo-37-lp152.3.6.1.i586.rpm efivar-debugsource-37-lp152.3.6.1.i586.rpm efivar-devel-37-lp152.3.6.1.i586.rpm libefivar1-37-lp152.3.6.1.i586.rpm libefivar1-debuginfo-37-lp152.3.6.1.i586.rpm openSUSE-2020-1662 Recommended update for python-azure-agent critical openSUSE Leap 15.2 Update This update for python-azure-agent fixes the following issues: - Fixes an issue when the 'python-azure-agent' fails to initialize Azure instances. (bsc#1177161, bsc#1177257) This update was imported from the SUSE:SLE-15:Update update project. python-azure-agent-2.2.49.2-lp152.3.12.1.noarch.rpm python-azure-agent-2.2.49.2-lp152.3.12.1.src.rpm python-azure-agent-test-2.2.49.2-lp152.3.12.1.noarch.rpm openSUSE-2020-1636 Recommended update for kernel-rt moderate openSUSE Leap 15.2 Update This is a rebuild of kernel-rt, signed with the new UEFI signing key. (bsc#1175888) cluster-md-kmp-rt-5.3.18-lp152.3.2.1.x86_64.rpm True cluster-md-kmp-rt-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True dlm-kmp-rt-5.3.18-lp152.3.2.1.x86_64.rpm True dlm-kmp-rt-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True gfs2-kmp-rt-5.3.18-lp152.3.2.1.x86_64.rpm True gfs2-kmp-rt-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt-5.3.18-lp152.3.2.1.nosrc.rpm True kernel-rt-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt-debugsource-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt-devel-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt-devel-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt-extra-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt-extra-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kselftests-kmp-rt-5.3.18-lp152.3.2.1.x86_64.rpm True kselftests-kmp-rt-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True ocfs2-kmp-rt-5.3.18-lp152.3.2.1.x86_64.rpm True ocfs2-kmp-rt-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True reiserfs-kmp-rt-5.3.18-lp152.3.2.1.x86_64.rpm True reiserfs-kmp-rt-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True cluster-md-kmp-rt_debug-5.3.18-lp152.3.2.1.x86_64.rpm True cluster-md-kmp-rt_debug-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True dlm-kmp-rt_debug-5.3.18-lp152.3.2.1.x86_64.rpm True dlm-kmp-rt_debug-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True gfs2-kmp-rt_debug-5.3.18-lp152.3.2.1.x86_64.rpm True gfs2-kmp-rt_debug-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt_debug-5.3.18-lp152.3.2.1.nosrc.rpm True kernel-rt_debug-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt_debug-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt_debug-debugsource-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt_debug-devel-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt_debug-devel-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt_debug-extra-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-rt_debug-extra-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kselftests-kmp-rt_debug-5.3.18-lp152.3.2.1.x86_64.rpm True kselftests-kmp-rt_debug-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True ocfs2-kmp-rt_debug-5.3.18-lp152.3.2.1.x86_64.rpm True ocfs2-kmp-rt_debug-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True reiserfs-kmp-rt_debug-5.3.18-lp152.3.2.1.x86_64.rpm True reiserfs-kmp-rt_debug-debuginfo-5.3.18-lp152.3.2.1.x86_64.rpm True kernel-devel-rt-5.3.18-lp152.3.2.1.noarch.rpm True kernel-source-rt-5.3.18-lp152.3.2.1.noarch.rpm True kernel-source-rt-5.3.18-lp152.3.2.1.src.rpm True kernel-syms-rt-5.3.18-lp152.3.2.1.src.rpm True kernel-syms-rt-5.3.18-lp152.3.2.1.x86_64.rpm True openSUSE-2020-1652 Security update for nextcloud moderate openSUSE Leap 15.2 Update This update for nextcloud fixes the following issues: nextcloud version 20.0.0 fix some security issues: - NC-SA-2020-037 PIN for passwordless WebAuthm is asked for but not verified - NC-SA-2020-033 (CVE-2020-8228) Missing rate limit on signup page - NC-SA-2020-029 (CVE-2020-8233, boo#1177346) Re-Sharing allows increase of privileges - NC-SA-2020-026 Passowrd of share by mail is not hashed when given on the create share call - NC-SA-2020-023 Increase random used for encryption - Update to 19.0.3 - Fix possible leaking scope in Flow (server#22410) - Combine body-login rules in theming and fix twofactor and guest styling on bright colors (server#22427) - Show better quota warning for group folders and external storage (server#22442) - Add php docs build script (server#22448) - Fix clicks on actions menu of non opaque file rows in acceptance tests (server#22503) - Fix writing BLOBs to postgres with recent contacts interaction (server#22515) - Set the mount id before calling storage wrapper (server#22519) - Fix S3 error handling (server#22521) - Only disable zip64 if the size is known (server#22537) - Change free space calculation (server#22553) - Do not keep the part file if the forbidden exception has no retry set (server#22560) - Fix app password updating out of bounds (server#22569) - Use the correct root to determinate the webroot for the resource (server#22579) - Upgrade icewind/smb to 3.2.7 (server#22581) - Bump elliptic from 6.4.1 to 6.5.3 (notifications#732) - Fixes regression that prevented you from toggling the encryption flag (privacy#489) - Match any non-whitespace character in filesystem pattern (serverinfo#229) - Catch StorageNotAvailable exceptions (text#1001) - Harden read only check on public endpoints (text#1017) - Harden check when using token from memcache (text#1020) - Sessionid is an int (text#1029) - Only overwrite Ctrl-f when text is focussed (text#990) - Set the X-Requested-With header on dav requests (viewer#582) - Update to 19.0.2 - [stable19] lower minimum search length to 2 characters (server#21782) - [stable19] Call openssl_pkey_export with $config and log errors. (server#21804) - [stable19] Improve error reporting on sharing errors (server#21806) - [stable19] Do not log RequestedRangeNotSatisfiable exceptions in DAV (server#21840) - [stable19] Fix parsing of language code (server#21857) - [stable19] fix typo in revokeShare() (server#21876) - [stable19] Discourage webauthn user interaction (server#21917) - [stable19] Encryption is ready if master key is enabled (server#21935) - [stable19] Disable fragile comments tests (server#21939) - [stable19] Do not double encode the userid in webauthn login (server#21953) - [stable19] update icewind/smb to 3.2.6 (server#21955) - [stable19] Respect default share permissions (server#21967) - [stable19] allow admin to configure the max trashbin size (server#21975) - [stable19] Fix risky test in twofactor_backupcodes (server#21978) - [stable19] Fix PHPUnit deprecation warnings (server#21981) - [stable19] fix moving files from external storage to object store trashbin (server#21983) - [stable19] Ignore whitespace in sharing by mail (server#21991) - [stable19] Properly fetch translation for remote wipe confirmation dialog (server#22036) - [stable19] parse_url returns null in case a parameter is not found (server#22044) - Bump elliptic from 6.5.2 to 6.5.3 (server#22050) - [stable19] Correctly remove usergroup shares on removing group members (server#22053) - [stable19] Fix height to big for iPhone when using many apps (server#22064) - [stable19] reset the cookie internally in new API when abandoning paged results op (server#22069) - [stable19] Add Guzzle's InvalidArgumentException (server#22070) - [stable19] contactsmanager shall limit number of results early (server#22091) - [stable19] Fix browser freeze on long password input (server#22094) - [stable19] Search also the email and displayname in user mangement for groups (server#22118) - [stable19] Ensured large image is unloaded from memory when generating previews (server#22121) - [stable19] fix display of remote users in incoming share notifications (server#22131) - [stable19] Reuse cache for directory mtime/size if filesystem changes can be ignored (server#22171) - [stable19] Remove unexpected argument (server#22178) - [stable19] Do not exit if available space cannot be determined on file transfer (server#22181) - [stable19] Fix empty 'more' apps navigation after installing an app (server#22183) - [stable19] Fix default log_rotate_size in config.sample.php (server#22192) - [stable19] shortcut in reading nested group members when IN_CHAIN is available (server#22203) - [stable19] Fix chmod on file descriptor (server#22208) - [stable19] Do clearstatcache() on rmdir (server#22209) - [stable19] SSE enhancement of file signature (server#22210) - [stable19] remove logging message carrying no valuable information (server#22215) - [stable19] Add app config option to disable "Email was changed by admin" activity (server#22232) - [stable19] Delete chunks if the move on an upload failed (server#22239) - [stable19] Silence duplicate session warnings (server#22247) - [3rdparty] Doctrine: Fix unquoted stmt fragments backslash escaping (server#22252) - [stable19] Allow to disable share emails (server#22300) - [stable19] Show disabled user count in occ user:report (server#22302) - Bump 3rdparty to last stable19 commit (server#22303) - [stable19] fixing a logged deprecation message (server#22309) - [stable19] CalDAV: Add ability to limit sharing to owner (server#22333) - [stable19] Only copy the link when updating a share or no password was forced (server#22337) - [stable19] Remove encryption option for nextcloud external storage (server#22341) - [stable19] l10n:Correct appid for WebAuthn (server#22348) - [stable19] Properly search for users when limittogroups is enabled (server#22355) - [stable19] SSE: make legacy format opt in (server#22381) - [stable19] Update the CRL (server#22387) - [stable19] Fix missing FN from federated contact (server#22400) - [stable19] fix event icon sizes and text alignment (server#22414) - [stable19] Bump stecman/symfony-console-completion from 0.8.0 to 0.11.0 (3rdparty#457) - [stable19] Add Guzzle's InvalidArgumentException (3rdparty#474) - [stable19] Doctrine: Fix unquoted stmt fragments backslash escaping (3rdparty#486) - [stable19] Fix cypress (viewer#545) - Move to webpack vue global config & bump deps (viewer#558) - Update to 19.0.1 - Security update Fix (CVE-2020-8183, NC-SA-2020-026, CWE-256) A logic error in Nextcloud Server 19.0.0 caused a plaintext storage of the share password when it was given on the initial create API call. - Update to 19.0.0 * Changes Nextcloud Hub v19, code name “home office”, represents a big step forward for remote collaboration in teams. This release brings document collaboration to video chats, introduces password-less login and improves performance. As this is a major release, the changelog is too long to put here. Users can look at github milestones to find what has been merged. A quick overview of what is new: - password-less authentication and many other security measures - Talk 9 with built-in office document editing courtesy of Collabora, a grid view & more - MUCH improved performance, Deck integration in Calendar, guest account groups and more! nextcloud-20.0.0-lp152.3.3.1.noarch.rpm nextcloud-20.0.0-lp152.3.3.1.src.rpm openSUSE-2020-1653 Recommended update for rtl8812au moderate openSUSE Leap 15.2 Update This update for rtl8812au fixes the following issues: - Fixed the module not being loadable by the kernel with "disagrees about version of symbol module_layout" (boo#1177250) rtl8812au-5.6.4.2+git20200318.49e98ff-lp152.2.5.1.src.rpm rtl8812au-5.6.4.2+git20200318.49e98ff-lp152.2.5.1.x86_64.rpm rtl8812au-debugsource-5.6.4.2+git20200318.49e98ff-lp152.2.5.1.x86_64.rpm rtl8812au-kmp-default-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.44-lp152.2.5.1.x86_64.rpm rtl8812au-kmp-default-debuginfo-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.44-lp152.2.5.1.x86_64.rpm rtl8812au-kmp-preempt-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.44-lp152.2.5.1.x86_64.rpm rtl8812au-kmp-preempt-debuginfo-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.44-lp152.2.5.1.x86_64.rpm openSUSE-2020-1654 Recommended update for aaa_base moderate openSUSE Leap 15.2 Update This update for aaa_base fixes the following issues: - DIR_COLORS (bug#1006973): - add screen.xterm-256color - add TERM rxvt-unicode-256color - sort and merge TERM entries in etc/DIR_COLORS - check for Packages.db and use this instead of Packages. (bsc#1171762) - Rename path() to _path() to avoid using a general name. - refresh_initrd call modprobe as /sbin/modprobe (bsc#1011548) - etc/profile add some missing ;; in case esac statements - profile and csh.login: on s390x set TERM to dumb on dumb terminal (bsc#1153946) - backup-rpmdb: exit if zypper is running (bsc#1161239) - Add color alias for ip command (jsc#sle-9880, jsc#SLE-7679, bsc#1153943) This update was imported from the SUSE:SLE-15:Update update project. aaa_base-84.87+git20180409.04c9dae-lp152.14.3.1.src.rpm aaa_base-84.87+git20180409.04c9dae-lp152.14.3.1.x86_64.rpm aaa_base-debuginfo-84.87+git20180409.04c9dae-lp152.14.3.1.x86_64.rpm aaa_base-debugsource-84.87+git20180409.04c9dae-lp152.14.3.1.x86_64.rpm aaa_base-extras-84.87+git20180409.04c9dae-lp152.14.3.1.x86_64.rpm aaa_base-malloccheck-84.87+git20180409.04c9dae-lp152.14.3.1.x86_64.rpm aaa_base-wsl-84.87+git20180409.04c9dae-lp152.14.3.1.x86_64.rpm aaa_base-84.87+git20180409.04c9dae-lp152.14.3.1.i586.rpm aaa_base-debuginfo-84.87+git20180409.04c9dae-lp152.14.3.1.i586.rpm aaa_base-debugsource-84.87+git20180409.04c9dae-lp152.14.3.1.i586.rpm aaa_base-extras-84.87+git20180409.04c9dae-lp152.14.3.1.i586.rpm aaa_base-malloccheck-84.87+git20180409.04c9dae-lp152.14.3.1.i586.rpm aaa_base-wsl-84.87+git20180409.04c9dae-lp152.14.3.1.i586.rpm openSUSE-2020-1664 Security update for qemu important openSUSE Leap 15.2 Update This update for qemu fixes the following issues: - CVE-2020-14364: Fixed an OOB access while processing USB packets (bsc#1175441,bsc#1176494). - CVE-2020-16092: Fixed a denial of service in packet processing of various emulated NICs (bsc#1174641). - CVE-2020-15863: Fixed a buffer overflow in the XGMAC device (bsc#1174386). - CVE-2020-24352: Fixed an out-of-bounds read/write in ati-vga device emulation in ati_2d_blt (bsc#1175370). - Allow to IPL secure guests with -no-reboot (bsc#1174863) This update was imported from the SUSE:SLE-15-SP2:Update update project. qemu-4.2.1-lp152.9.6.1.src.rpm qemu-4.2.1-lp152.9.6.1.x86_64.rpm qemu-arm-4.2.1-lp152.9.6.1.x86_64.rpm qemu-arm-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-audio-alsa-4.2.1-lp152.9.6.1.x86_64.rpm qemu-audio-alsa-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-audio-pa-4.2.1-lp152.9.6.1.x86_64.rpm qemu-audio-pa-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-audio-sdl-4.2.1-lp152.9.6.1.x86_64.rpm qemu-audio-sdl-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-curl-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-curl-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-dmg-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-dmg-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-gluster-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-gluster-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-iscsi-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-iscsi-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-nfs-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-nfs-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-rbd-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-rbd-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-ssh-4.2.1-lp152.9.6.1.x86_64.rpm qemu-block-ssh-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-debugsource-4.2.1-lp152.9.6.1.x86_64.rpm qemu-extra-4.2.1-lp152.9.6.1.x86_64.rpm qemu-extra-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-guest-agent-4.2.1-lp152.9.6.1.x86_64.rpm qemu-guest-agent-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ipxe-1.0.0+-lp152.9.6.1.noarch.rpm qemu-ksm-4.2.1-lp152.9.6.1.x86_64.rpm qemu-kvm-4.2.1-lp152.9.6.1.x86_64.rpm qemu-lang-4.2.1-lp152.9.6.1.x86_64.rpm qemu-microvm-4.2.1-lp152.9.6.1.noarch.rpm qemu-ppc-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ppc-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-s390-4.2.1-lp152.9.6.1.x86_64.rpm qemu-s390-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-seabios-1.12.1+-lp152.9.6.1.noarch.rpm qemu-sgabios-8-lp152.9.6.1.noarch.rpm qemu-tools-4.2.1-lp152.9.6.1.x86_64.rpm qemu-tools-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ui-curses-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ui-curses-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ui-gtk-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ui-gtk-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ui-sdl-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ui-sdl-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ui-spice-app-4.2.1-lp152.9.6.1.x86_64.rpm qemu-ui-spice-app-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-vgabios-1.12.1+-lp152.9.6.1.noarch.rpm qemu-vhost-user-gpu-4.2.1-lp152.9.6.1.x86_64.rpm qemu-vhost-user-gpu-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-x86-4.2.1-lp152.9.6.1.x86_64.rpm qemu-x86-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-linux-user-4.2.1-lp152.9.6.1.src.rpm qemu-linux-user-4.2.1-lp152.9.6.1.x86_64.rpm qemu-linux-user-debuginfo-4.2.1-lp152.9.6.1.x86_64.rpm qemu-linux-user-debugsource-4.2.1-lp152.9.6.1.x86_64.rpm qemu-testsuite-4.2.1-lp152.9.6.1.src.rpm qemu-testsuite-4.2.1-lp152.9.6.1.x86_64.rpm openSUSE-2020-1666 Security update for tigervnc critical openSUSE Leap 15.2 Update This update for tigervnc fixes the following issues: - CVE-2020-26117: Server certificates were stored as certiticate authorities, allowing malicious owners of these certificates to impersonate any server after a client had added an exception (bsc#1176733) This update was imported from the SUSE:SLE-15-SP1:Update update project. libXvnc-devel-1.9.0-lp152.7.3.1.x86_64.rpm libXvnc1-1.9.0-lp152.7.3.1.x86_64.rpm libXvnc1-debuginfo-1.9.0-lp152.7.3.1.x86_64.rpm tigervnc-1.9.0-lp152.7.3.1.src.rpm tigervnc-1.9.0-lp152.7.3.1.x86_64.rpm tigervnc-debuginfo-1.9.0-lp152.7.3.1.x86_64.rpm tigervnc-debugsource-1.9.0-lp152.7.3.1.x86_64.rpm tigervnc-x11vnc-1.9.0-lp152.7.3.1.noarch.rpm xorg-x11-Xvnc-1.9.0-lp152.7.3.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.9.0-lp152.7.3.1.x86_64.rpm xorg-x11-Xvnc-java-1.9.0-lp152.7.3.1.noarch.rpm xorg-x11-Xvnc-module-1.9.0-lp152.7.3.1.x86_64.rpm xorg-x11-Xvnc-module-debuginfo-1.9.0-lp152.7.3.1.x86_64.rpm xorg-x11-Xvnc-novnc-1.9.0-lp152.7.3.1.noarch.rpm openSUSE-2020-1762 Recommended update for subversion moderate openSUSE Leap 15.2 Update This update for subversion fixes the following issues: - Add patch to remove dependency on 'kdelibs4support' just to run kf5-config pointing the headers and libraries. (jsc#SLE-11901): This update was imported from the SUSE:SLE-15:Update update project. libsvn_auth_gnome_keyring-1-0-1.10.6-lp152.2.3.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-lp152.2.3.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.10.6-lp152.2.3.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.10.6-lp152.2.3.1.x86_64.rpm subversion-1.10.6-lp152.2.3.1.src.rpm subversion-1.10.6-lp152.2.3.1.x86_64.rpm subversion-bash-completion-1.10.6-lp152.2.3.1.noarch.rpm subversion-debuginfo-1.10.6-lp152.2.3.1.x86_64.rpm subversion-debugsource-1.10.6-lp152.2.3.1.x86_64.rpm subversion-devel-1.10.6-lp152.2.3.1.x86_64.rpm subversion-perl-1.10.6-lp152.2.3.1.x86_64.rpm subversion-perl-debuginfo-1.10.6-lp152.2.3.1.x86_64.rpm subversion-python-1.10.6-lp152.2.3.1.x86_64.rpm subversion-python-ctypes-1.10.6-lp152.2.3.1.x86_64.rpm subversion-python-debuginfo-1.10.6-lp152.2.3.1.x86_64.rpm subversion-ruby-1.10.6-lp152.2.3.1.x86_64.rpm subversion-ruby-debuginfo-1.10.6-lp152.2.3.1.x86_64.rpm subversion-server-1.10.6-lp152.2.3.1.x86_64.rpm subversion-server-debuginfo-1.10.6-lp152.2.3.1.x86_64.rpm subversion-tools-1.10.6-lp152.2.3.1.x86_64.rpm subversion-tools-debuginfo-1.10.6-lp152.2.3.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-1.10.6-lp152.2.3.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-lp152.2.3.1.i586.rpm libsvn_auth_kwallet-1-0-1.10.6-lp152.2.3.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.10.6-lp152.2.3.1.i586.rpm subversion-1.10.6-lp152.2.3.1.i586.rpm subversion-debuginfo-1.10.6-lp152.2.3.1.i586.rpm subversion-debugsource-1.10.6-lp152.2.3.1.i586.rpm subversion-devel-1.10.6-lp152.2.3.1.i586.rpm subversion-perl-1.10.6-lp152.2.3.1.i586.rpm subversion-perl-debuginfo-1.10.6-lp152.2.3.1.i586.rpm subversion-python-1.10.6-lp152.2.3.1.i586.rpm subversion-python-ctypes-1.10.6-lp152.2.3.1.i586.rpm subversion-python-debuginfo-1.10.6-lp152.2.3.1.i586.rpm subversion-ruby-1.10.6-lp152.2.3.1.i586.rpm subversion-ruby-debuginfo-1.10.6-lp152.2.3.1.i586.rpm subversion-server-1.10.6-lp152.2.3.1.i586.rpm subversion-server-debuginfo-1.10.6-lp152.2.3.1.i586.rpm subversion-tools-1.10.6-lp152.2.3.1.i586.rpm subversion-tools-debuginfo-1.10.6-lp152.2.3.1.i586.rpm openSUSE-2020-1667 Recommended update for SUSE Manager Client Tools moderate openSUSE Leap 15.2 Update This update fixes the following issues: POS_Image-Graphical7: - Set wicked to use plain mac address for computing DHCP DUID (bsc#1173268) POS_Image-JeOS7: - Set wicked to use plain mac address for computing DHCP DUID (bsc#1173268) dracut-saltboot: - Set wicked to use plain mac address for computing DHCP DUID - Copy wicked lease xml file to prevent query for second IP address (bsc#1173268) golang-github-QubitProducts-exporter_exporter: - Pin Golang version to 1.14 mgr-daemon: - Remove duplicate languages and update translation strings spacecmd: - Fix softwarechannel_listlatestpackages throwing error on empty channels (bsc#1175889) spacewalk-client-tools: - Remove duplicated languages and update translation strings This update was imported from the SUSE:SLE-15:Update update project. dracut-saltboot-0.1.1599461997.6ce3693-lp152.2.17.1.noarch.rpm dracut-saltboot-0.1.1599461997.6ce3693-lp152.2.17.1.src.rpm openSUSE-2020-1673 Recommended update for multipath-tools important openSUSE Leap 15.2 Update This update for multipath-tools fixes the following issues: - Fixed an issue where mapping two WWID's to the same multipath led to a data corruption (bsc#1172429) - Improved logging of some failure cases (bsc#1173060, bsc#1173064) - Limited the PRIN allocation length to 8192 bytes (bsc#1165786) - Added "-e" option to enable foreign libraries (bsc#1139837) - Fixed an issue when handling synthetic uevents (bsc#1161923) - Fix handling of hardware properties for maps without paths (bsc#1176644) - Fixed an issue where all paths were dropped from a storage array (bsc#1125043) - Fixed handling of incompletely initialized udev devices (bsc#1172157) This update was imported from the SUSE:SLE-15-SP2:Update update project. kpartx-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm kpartx-debuginfo-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm libdmmp-devel-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm libdmmp0_2_0-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm libdmmp0_2_0-debuginfo-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm multipath-tools-0.8.2+140.5146cae-lp152.3.3.1.src.rpm multipath-tools-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm multipath-tools-debuginfo-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm multipath-tools-debugsource-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm multipath-tools-devel-0.8.2+140.5146cae-lp152.3.3.1.x86_64.rpm kpartx-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm kpartx-debuginfo-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm libdmmp-devel-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm libdmmp0_2_0-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm libdmmp0_2_0-debuginfo-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm multipath-tools-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm multipath-tools-debuginfo-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm multipath-tools-debugsource-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm multipath-tools-devel-0.8.2+140.5146cae-lp152.3.3.1.i586.rpm openSUSE-2020-1672 Recommended update for openssl-1_1 moderate openSUSE Leap 15.2 Update This update for openssl-1_1 fixes the following issues: - Restore private key check in EC_KEY_check_key (bsc#1177479) This update was imported from the SUSE:SLE-15-SP2:Update update project. libopenssl-1_1-devel-1.1.1d-lp152.7.6.1.x86_64.rpm libopenssl1_1-1.1.1d-lp152.7.6.1.x86_64.rpm libopenssl1_1-debuginfo-1.1.1d-lp152.7.6.1.x86_64.rpm libopenssl1_1-hmac-1.1.1d-lp152.7.6.1.x86_64.rpm openssl-1_1-1.1.1d-lp152.7.6.1.src.rpm openssl-1_1-1.1.1d-lp152.7.6.1.x86_64.rpm openssl-1_1-debuginfo-1.1.1d-lp152.7.6.1.x86_64.rpm openssl-1_1-debugsource-1.1.1d-lp152.7.6.1.x86_64.rpm openssl-1_1-doc-1.1.1d-lp152.7.6.1.noarch.rpm libopenssl-1_1-devel-1.1.1d-lp152.7.6.1.i586.rpm libopenssl-1_1-devel-32bit-1.1.1d-lp152.7.6.1.x86_64.rpm libopenssl1_1-1.1.1d-lp152.7.6.1.i586.rpm libopenssl1_1-32bit-1.1.1d-lp152.7.6.1.x86_64.rpm libopenssl1_1-32bit-debuginfo-1.1.1d-lp152.7.6.1.x86_64.rpm libopenssl1_1-debuginfo-1.1.1d-lp152.7.6.1.i586.rpm libopenssl1_1-hmac-1.1.1d-lp152.7.6.1.i586.rpm libopenssl1_1-hmac-32bit-1.1.1d-lp152.7.6.1.x86_64.rpm openssl-1_1-1.1.1d-lp152.7.6.1.i586.rpm openssl-1_1-debuginfo-1.1.1d-lp152.7.6.1.i586.rpm openssl-1_1-debugsource-1.1.1d-lp152.7.6.1.i586.rpm openSUSE-2020-1674 Security update for icingaweb2 important openSUSE Leap 15.2 Update This update for icingaweb2 fixes the following issues: - icingaweb2 was updated to 2.7.4 * CVE-2020-24368: Fixed a path Traversal which could have allowed an attacker to access arbitrary files which are readable by the process running (boo#1175530). icingacli-2.7.4-lp152.2.3.1.noarch.rpm icingaweb2-2.7.4-lp152.2.3.1.noarch.rpm icingaweb2-2.7.4-lp152.2.3.1.src.rpm icingaweb2-common-2.7.4-lp152.2.3.1.noarch.rpm icingaweb2-vendor-HTMLPurifier-2.7.4-lp152.2.3.1.noarch.rpm icingaweb2-vendor-JShrink-2.7.4-lp152.2.3.1.noarch.rpm icingaweb2-vendor-Parsedown-2.7.4-lp152.2.3.1.noarch.rpm icingaweb2-vendor-dompdf-2.7.4-lp152.2.3.1.noarch.rpm icingaweb2-vendor-lessphp-2.7.4-lp152.2.3.1.noarch.rpm icingaweb2-vendor-zf1-2.7.4-lp152.2.3.1.noarch.rpm php-Icinga-2.7.4-lp152.2.3.1.noarch.rpm openSUSE-2020-1675 Security update for phpMyAdmin important openSUSE Leap 15.2 Update This update for phpMyAdmin fixes the following issues: - phpMyAdmin was updated to 4.9.6 * CVE-2020-26934: Fixed an XSS relating to the transformation feature (boo#1177561). * CVE-2020-26935: Fixed an SQL injection in SearchController (boo#1177562). phpMyAdmin-4.9.6-lp152.2.3.1.noarch.rpm phpMyAdmin-4.9.6-lp152.2.3.1.src.rpm openSUSE-2020-1699 Security update for bind moderate openSUSE Leap 15.2 Update This update for bind fixes the following issues: BIND was upgraded to version 9.16.6: Note: - bind is now more strict in regards to DNSSEC. If queries are not working, check for DNSSEC issues. For instance, if bind is used in a namserver forwarder chain, the forwarding DNS servers must support DNSSEC. Fixing security issues: - CVE-2020-8616: Further limit the number of queries that can be triggered from a request. Root and TLD servers are no longer exempt from max-recursion-queries. Fetches for missing name server. (bsc#1171740) Address records are limited to 4 for any domain. - CVE-2020-8617: Replaying a TSIG BADTIME response as a request could trigger an assertion failure. (bsc#1171740) - CVE-2019-6477: Fixed an issue where TCP-pipelined queries could bypass the tcp-clients limit (bsc#1157051). - CVE-2018-5741: Fixed the documentation (bsc#1109160). - CVE-2020-8618: It was possible to trigger an INSIST when determining whether a record would fit into a TCP message buffer (bsc#1172958). - CVE-2020-8619: It was possible to trigger an INSIST in lib/dns/rbtdb.c:new_reference() with a particular zone content and query patterns (bsc#1172958). - CVE-2020-8624: "update-policy" rules of type "subdomain" were incorrectly treated as "zonesub" rules, which allowed keys used in "subdomain" rules to update names outside of the specified subdomains. The problem was fixed by making sure "subdomain" rules are again processed as described in the ARM (bsc#1175443). - CVE-2020-8623: When BIND 9 was compiled with native PKCS#11 support, it was possible to trigger an assertion failure in code determining the number of bits in the PKCS#11 RSA public key with a specially crafted packet (bsc#1175443). - CVE-2020-8621: named could crash in certain query resolution scenarios where QNAME minimization and forwarding were both enabled (bsc#1175443). - CVE-2020-8620: It was possible to trigger an assertion failure by sending a specially crafted large TCP DNS message (bsc#1175443). - CVE-2020-8622: It was possible to trigger an assertion failure when verifying the response to a TSIG-signed request (bsc#1175443). Other issues fixed: - Add engine support to OpenSSL EdDSA implementation. - Add engine support to OpenSSL ECDSA implementation. - Update PKCS#11 EdDSA implementation to PKCS#11 v3.0. - Warn about AXFR streams with inconsistent message IDs. - Make ISC rwlock implementation the default again. - Fixed issues when using cookie-secrets for AES and SHA2 (bsc#1161168) - Installed the default files in /var/lib/named and created chroot environment on systems using transactional-updates (bsc#1100369, fate#325524) - Fixed an issue where bind was not working in FIPS mode (bsc#906079). - Fixed dependency issues (bsc#1118367 and bsc#1118368). - GeoIP support is now discontinued, now GeoIP2 is used(bsc#1156205). - Fixed an issue with FIPS (bsc#1128220). - The liblwres library is discontinued upstream and is no longer included. - Added service dependency on NTP to make sure the clock is accurate when bind is starts (bsc#1170667, bsc#1170713). - Reject DS records at the zone apex when loading master files. Log but otherwise ignore attempts to add DS records at the zone apex via UPDATE. - The default value of "max-stale-ttl" has been changed from 1 week to 12 hours. - Zone timers are now exported via statistics channel. - The "primary" and "secondary" keywords, when used as parameters for "check-names", were not processed correctly and were being ignored. - 'rndc dnstap -roll <value>' did not limit the number of saved files to <value>. - Add 'rndc dnssec -status' command. - Addressed a couple of situations where named could crash. - Changed /var/lib/named to owner root:named and perms rwxrwxr-t so that named, being a/the only member of the "named" group has full r/w access yet cannot change directories owned by root in the case of a compromized named. [bsc#1173307, bind-chrootenv.conf] - Added "/etc/bind.keys" to NAMED_CONF_INCLUDE_FILES in /etc/sysconfig/named to suppress warning message re missing file (bsc#1173983). - Removed "-r /dev/urandom" from all invocations of rndc-confgen (init/named system/lwresd.init system/named.init in vendor-files) as this option is deprecated and causes rndc-confgen to fail. (bsc#1173311, bsc#1176674, bsc#1170713) - /usr/bin/genDDNSkey: Removing the use of the -r option in the call of /usr/sbin/dnssec-keygen as BIND now uses the random number functions provided by the crypto library (i.e., OpenSSL or a PKCS#11 provider) as a source of randomness rather than /dev/random. Therefore the -r command line option no longer has any effect on dnssec-keygen. Leaving the option in genDDNSkey as to not break compatibility. Patch provided by Stefan Eisenwiener. [bsc#1171313] - Put libns into a separate subpackage to avoid file conflicts in the libisc subpackage due to different sonums (bsc#1176092). - Require /sbin/start_daemon: both init scripts, the one used in systemd context as well as legacy sysv, make use of start_daemon. This update was imported from the SUSE:SLE-15:Update update project. bind-9.16.6-lp152.14.3.1.src.rpm bind-9.16.6-lp152.14.3.1.x86_64.rpm bind-chrootenv-9.16.6-lp152.14.3.1.x86_64.rpm bind-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm bind-debugsource-9.16.6-lp152.14.3.1.x86_64.rpm bind-devel-9.16.6-lp152.14.3.1.x86_64.rpm bind-doc-9.16.6-lp152.14.3.1.noarch.rpm bind-utils-9.16.6-lp152.14.3.1.x86_64.rpm bind-utils-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libbind9-1600-9.16.6-lp152.14.3.1.x86_64.rpm libbind9-1600-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libdns1605-9.16.6-lp152.14.3.1.x86_64.rpm libdns1605-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libirs-devel-9.16.6-lp152.14.3.1.x86_64.rpm libirs1601-9.16.6-lp152.14.3.1.x86_64.rpm libirs1601-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libisc1606-9.16.6-lp152.14.3.1.x86_64.rpm libisc1606-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libisccc1600-9.16.6-lp152.14.3.1.x86_64.rpm libisccc1600-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libisccfg1600-9.16.6-lp152.14.3.1.x86_64.rpm libisccfg1600-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libns1604-9.16.6-lp152.14.3.1.x86_64.rpm libns1604-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm python3-bind-9.16.6-lp152.14.3.1.noarch.rpm libuv-1.18.0-lp152.4.3.1.src.rpm libuv-debugsource-1.18.0-lp152.4.3.1.x86_64.rpm libuv-devel-1.18.0-lp152.4.3.1.x86_64.rpm libuv1-1.18.0-lp152.4.3.1.x86_64.rpm libuv1-debuginfo-1.18.0-lp152.4.3.1.x86_64.rpm sysuser-shadow-2.0-lp152.5.3.1.noarch.rpm sysuser-tools-2.0-lp152.5.3.1.noarch.rpm sysuser-tools-2.0-lp152.5.3.1.src.rpm bind-9.16.6-lp152.14.3.1.i586.rpm bind-chrootenv-9.16.6-lp152.14.3.1.i586.rpm bind-debuginfo-9.16.6-lp152.14.3.1.i586.rpm bind-debugsource-9.16.6-lp152.14.3.1.i586.rpm bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64.rpm bind-devel-9.16.6-lp152.14.3.1.i586.rpm bind-utils-9.16.6-lp152.14.3.1.i586.rpm bind-utils-debuginfo-9.16.6-lp152.14.3.1.i586.rpm libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64.rpm libbind9-1600-32bit-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libbind9-1600-9.16.6-lp152.14.3.1.i586.rpm libbind9-1600-debuginfo-9.16.6-lp152.14.3.1.i586.rpm libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64.rpm libdns1605-32bit-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libdns1605-9.16.6-lp152.14.3.1.i586.rpm libdns1605-debuginfo-9.16.6-lp152.14.3.1.i586.rpm libirs-devel-9.16.6-lp152.14.3.1.i586.rpm libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64.rpm libirs1601-32bit-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libirs1601-9.16.6-lp152.14.3.1.i586.rpm libirs1601-debuginfo-9.16.6-lp152.14.3.1.i586.rpm libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64.rpm libisc1606-32bit-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libisc1606-9.16.6-lp152.14.3.1.i586.rpm libisc1606-debuginfo-9.16.6-lp152.14.3.1.i586.rpm libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64.rpm libisccc1600-32bit-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libisccc1600-9.16.6-lp152.14.3.1.i586.rpm libisccc1600-debuginfo-9.16.6-lp152.14.3.1.i586.rpm libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64.rpm libisccfg1600-32bit-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libisccfg1600-9.16.6-lp152.14.3.1.i586.rpm libisccfg1600-debuginfo-9.16.6-lp152.14.3.1.i586.rpm libns1604-32bit-9.16.6-lp152.14.3.1.x86_64.rpm libns1604-32bit-debuginfo-9.16.6-lp152.14.3.1.x86_64.rpm libns1604-9.16.6-lp152.14.3.1.i586.rpm libns1604-debuginfo-9.16.6-lp152.14.3.1.i586.rpm libuv-debugsource-1.18.0-lp152.4.3.1.i586.rpm libuv-devel-1.18.0-lp152.4.3.1.i586.rpm libuv1-1.18.0-lp152.4.3.1.i586.rpm libuv1-32bit-1.18.0-lp152.4.3.1.x86_64.rpm libuv1-32bit-debuginfo-1.18.0-lp152.4.3.1.x86_64.rpm libuv1-debuginfo-1.18.0-lp152.4.3.1.i586.rpm openSUSE-2020-1678 Security update for crmsh moderate openSUSE Leap 15.2 Update This update for crmsh fixes the following issues: - Fixed start_delay with start-delay(bsc#1176569) - fix on_fail should be on-fail(bsc#1176569) - config: Try to handle configparser.MissingSectionHeaderError while reading config file - ui_configure: Obscure sensitive data by default(bsc#1163581) This update was imported from the SUSE:SLE-15-SP2:Update update project. crmsh-4.2.0+git.1602225426.5f84efb5-lp152.4.27.1.noarch.rpm crmsh-4.2.0+git.1602225426.5f84efb5-lp152.4.27.1.src.rpm crmsh-scripts-4.2.0+git.1602225426.5f84efb5-lp152.4.27.1.noarch.rpm crmsh-test-4.2.0+git.1602225426.5f84efb5-lp152.4.27.1.noarch.rpm openSUSE-2020-1683 Recommended update for pipewire moderate openSUSE Leap 15.2 Update This update for pipewire fixes the following issues: - Fix a division by 0 error causing a crash. (bsc#1176515) This update was imported from the SUSE:SLE-15-SP2:Update update project. gstreamer-plugin-pipewire-0.3.6-lp152.2.6.1.x86_64.rpm gstreamer-plugin-pipewire-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm libpipewire-0_3-0-0.3.6-lp152.2.6.1.x86_64.rpm libpipewire-0_3-0-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-0.3.6-lp152.2.6.1.src.rpm pipewire-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-debugsource-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-devel-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-doc-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-libjack-0_3-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-libjack-0_3-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-libpulse-0_3-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-libpulse-0_3-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-modules-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-modules-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-spa-plugins-0_2-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-spa-plugins-0_2-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-spa-tools-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-spa-tools-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-tools-0.3.6-lp152.2.6.1.x86_64.rpm pipewire-tools-debuginfo-0.3.6-lp152.2.6.1.x86_64.rpm openSUSE-2020-1679 Security update for rubygem-activesupport-5_1 critical openSUSE Leap 15.2 Update This update for rubygem-activesupport-5_1 fixes the following issues: - CVE-2020-8165: Fixed deserialization of untrusted data in MemCacheStore potentially resulting in remote code execution (bsc#1172186) This update was imported from the SUSE:SLE-15:Update update project. ruby2.5-rubygem-activesupport-5_1-5.1.4-lp152.4.3.1.x86_64.rpm ruby2.5-rubygem-activesupport-doc-5_1-5.1.4-lp152.4.3.1.x86_64.rpm rubygem-activesupport-5_1-5.1.4-lp152.4.3.1.src.rpm openSUSE-2020-1680 Security update for libproxy important openSUSE Leap 15.2 Update This update for libproxy fixes the following issues: - CVE-2020-25219: Rewrote url::recvline to be nonrecursive (bsc#1176410). - CVE-2020-26154: Fixed a buffer overflow when PAC is enabled (bsc#1177143). This update was imported from the SUSE:SLE-15:Update update project. libproxy-plugins-0.4.15-lp152.5.3.1.src.rpm libproxy-plugins-debugsource-0.4.15-lp152.5.3.1.x86_64.rpm libproxy-sharp-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-config-gnome3-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-config-gnome3-debuginfo-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-config-kde-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-config-kde-debuginfo-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-networkmanager-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-networkmanager-debuginfo-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-pacrunner-webkit-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-pacrunner-webkit-debuginfo-0.4.15-lp152.5.3.1.x86_64.rpm perl-Net-Libproxy-0.4.15-lp152.5.3.1.x86_64.rpm perl-Net-Libproxy-debuginfo-0.4.15-lp152.5.3.1.x86_64.rpm python-libproxy-0.4.15-lp152.5.3.1.noarch.rpm python3-libproxy-0.4.15-lp152.5.3.1.noarch.rpm libproxy-0.4.15-lp152.5.3.1.src.rpm libproxy-debugsource-0.4.15-lp152.5.3.1.x86_64.rpm libproxy-devel-0.4.15-lp152.5.3.1.x86_64.rpm libproxy-tools-0.4.15-lp152.5.3.1.x86_64.rpm libproxy-tools-debuginfo-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-debuginfo-0.4.15-lp152.5.3.1.x86_64.rpm libproxy-debugsource-0.4.15-lp152.5.3.1.i586.rpm libproxy-devel-0.4.15-lp152.5.3.1.i586.rpm libproxy-tools-0.4.15-lp152.5.3.1.i586.rpm libproxy-tools-debuginfo-0.4.15-lp152.5.3.1.i586.rpm libproxy1-0.4.15-lp152.5.3.1.i586.rpm libproxy1-32bit-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-32bit-debuginfo-0.4.15-lp152.5.3.1.x86_64.rpm libproxy1-debuginfo-0.4.15-lp152.5.3.1.i586.rpm openSUSE-2020-1681 Recommended update for mksusecd moderate openSUSE Leap 15.2 Update This update for mksusecd fixes the following issues: Update from version 1.72 to version 1.77 - fix add_on_products.xml handling (bsc#1176379) - Fixes an issue searching for products files only at top-level. (bsc#1176176) - Fix to ensure that modified files really end up on the media. (bsc#1176176) - adjust product handling if products are spread over several media - include complete product directories - fix product handling with new SLE full media layout - added "--sign-pass-file" - added option for recreating and signing the repo - remove "all done" message - additional passphrase options are not necessary at key creation - set additional options only when a existing sign key is specified - print message if --sign-pass-file and missing sign-key - removed sign_passwd_option on import - add --sign-key-id option to allow specifying a gpg signing key by id - do not include excluded products (bsc#1173263) - recreate products file, including its checksum update This update was imported from the SUSE:SLE-15-SP2:Update update project. mksusecd-1.77-lp152.2.3.1.src.rpm mksusecd-1.77-lp152.2.3.1.x86_64.rpm mksusecd-debuginfo-1.77-lp152.2.3.1.x86_64.rpm mksusecd-debugsource-1.77-lp152.2.3.1.x86_64.rpm openSUSE-2020-1684 Recommended update for sushi moderate openSUSE Leap 15.2 Update This update for sushi fixes the following issues: sushi was updated to version 3.34.0: + Add support for moving Nautilus selection with arrow keys. + Add support for parenting the window on Wayland. + Use builder-dark style for text/source viewer. + Add localization for appdata file. Update to version 3.33.90: + Add a command line launcher. + Fix viewer mimetype matching. + Load viewers from home directory. + Updated translations. Update to version 3.33.4: + Add a native LibreofficeKit renderer. + Fix translation infrastructure regression. + Fix loading album cover art from Amazon. + Fix several glitches on HiDpi and fractional scaling displays. + Respect placement of close button preference. + Fix audio metadata tags retrieval. + Only load a single GstTagList copy. + Fix displaying audio tag content with markup characters. + Add an appdata file. + Properly letterbox album cover art. + Add a way to report loading errors in the main view. + Scale window size with display resolution. Update to version 3.33.3: + Rewrite to use GTK directly, drop Clutter dependency. + Use GtkSourceView 4. Update to version 3.32.1: + Specify GtkSourceView 3.0 import version. Update to version 3.32.0: + Update DOAP file for GitLab move. + Explicitly hide minimize and maximize. Update to version 3.31.2: + Port to meson build system. + Replace some deprecated API. Update to version 3.30.0: + Fix miscellaneous warnings. + Rename service file to match owned bus name. sushi-3.34.0-lp152.4.3.1.src.rpm sushi-3.34.0-lp152.4.3.1.x86_64.rpm sushi-debuginfo-3.34.0-lp152.4.3.1.x86_64.rpm sushi-debugsource-3.34.0-lp152.4.3.1.x86_64.rpm sushi-lang-3.34.0-lp152.4.3.1.noarch.rpm openSUSE-2020-1689 Recommended update for ndctl moderate openSUSE Leap 15.2 Update This update for ndctl fixes the following issues: - Suppress 'ENXIO' when processing all namespaces. (jsc#SLE-13321, bsc#1175851) This update was imported from the SUSE:SLE-15-SP1:Update update project. libndctl-devel-64.1-lp152.7.6.1.x86_64.rpm libndctl6-64.1-lp152.7.6.1.x86_64.rpm libndctl6-debuginfo-64.1-lp152.7.6.1.x86_64.rpm ndctl-64.1-lp152.7.6.1.src.rpm ndctl-64.1-lp152.7.6.1.x86_64.rpm ndctl-debuginfo-64.1-lp152.7.6.1.x86_64.rpm ndctl-debugsource-64.1-lp152.7.6.1.x86_64.rpm openSUSE-2020-1690 Recommended update for mokutil moderate openSUSE Leap 15.2 Update This update for mokutil fixes the following issue: - Add options for CA and kernel keyring checks (bsc#1173115) This update was imported from the SUSE:SLE-15-SP2:Update update project. mokutil-0.4.0-lp152.3.3.1.src.rpm mokutil-0.4.0-lp152.3.3.1.x86_64.rpm mokutil-debuginfo-0.4.0-lp152.3.3.1.x86_64.rpm mokutil-debugsource-0.4.0-lp152.3.3.1.x86_64.rpm openSUSE-2020-1705 Security update for chromium critical openSUSE Leap 15.2 Update This update for chromium fixes the following issues: -chromium was updated to 86.0.4240.75 (boo#1177408): - CVE-2020-15967: Fixed Use after free in payments. - CVE-2020-15968: Fixed Use after free in Blink. - CVE-2020-15969: Fixed Use after free in WebRTC. - CVE-2020-15970: Fixed Use after free in NFC. - CVE-2020-15971: Fixed Use after free in printing. - CVE-2020-15972: Fixed Use after free in audio. - CVE-2020-15990: Fixed Use after free in autofill. - CVE-2020-15991: Fixed Use after free in password manager. - CVE-2020-15973: Fixed Insufficient policy enforcement in extensions. - CVE-2020-15974: Fixed Integer overflow in Blink. - CVE-2020-15975: Fixed Integer overflow in SwiftShader. - CVE-2020-15976: Fixed Use after free in WebXR. - CVE-2020-6557: Fixed Inappropriate implementation in networking. - CVE-2020-15977: Fixed Insufficient data validation in dialogs. - CVE-2020-15978: Fixed Insufficient data validation in navigation. - CVE-2020-15979: Fixed Inappropriate implementation in V8. - CVE-2020-15980: Fixed Insufficient policy enforcement in Intents. - CVE-2020-15981: Fixed Out of bounds read in audio. - CVE-2020-15982: Fixed Side-channel information leakage in cache. - CVE-2020-15983: Fixed Insufficient data validation in webUI. - CVE-2020-15984: Fixed Insufficient policy enforcement in Omnibox. - CVE-2020-15985: Fixed Inappropriate implementation in Blink. - CVE-2020-15986: Fixed Integer overflow in media. - CVE-2020-15987: Fixed Use after free in WebRTC. - CVE-2020-15992: Fixed Insufficient policy enforcement in networking. - CVE-2020-15988: Fixed Insufficient policy enforcement in downloads. - CVE-2020-15989: Fixed Uninitialized Use in PDFium. chromedriver-86.0.4240.75-lp152.2.39.1.x86_64.rpm chromedriver-debuginfo-86.0.4240.75-lp152.2.39.1.x86_64.rpm chromium-86.0.4240.75-lp152.2.39.1.src.rpm chromium-86.0.4240.75-lp152.2.39.1.x86_64.rpm chromium-debuginfo-86.0.4240.75-lp152.2.39.1.x86_64.rpm gn-0.1807-lp152.2.3.1.src.rpm gn-0.1807-lp152.2.3.1.x86_64.rpm gn-debuginfo-0.1807-lp152.2.3.1.x86_64.rpm gn-debugsource-0.1807-lp152.2.3.1.x86_64.rpm openSUSE-2020-1694 Recommended update for gnome-shell moderate openSUSE Leap 15.2 Update This update for gnome-shell fixes the following issues: - Fix for systemd profile to be given the value for 'ExecStart' with absolute path. (bsc#1176051) - Move branding image file to branding-SLE package. (jsc#SLE-11720, bsc#1176304) This update for gnome-shell-extensions fixes the following issues: - Move branding image file to branding-SLE package. (jsc#SLE-11720, bsc#1176304) This update was imported from the SUSE:SLE-15-SP2:Update update project. gnome-shell-classic-3.34.2-lp152.4.6.1.noarch.rpm gnome-shell-classic-session-3.34.2-lp152.4.6.1.x86_64.rpm gnome-shell-extension-user-theme-3.34.2-lp152.4.6.1.x86_64.rpm gnome-shell-extensions-3.34.2-lp152.4.6.1.src.rpm gnome-shell-extensions-common-3.34.2-lp152.4.6.1.noarch.rpm gnome-shell-extensions-common-lang-3.34.2-lp152.4.6.1.noarch.rpm gnome-shell-3.34.5-lp152.2.6.1.src.rpm gnome-shell-3.34.5-lp152.2.6.1.x86_64.rpm gnome-shell-calendar-3.34.5-lp152.2.6.1.x86_64.rpm gnome-shell-calendar-debuginfo-3.34.5-lp152.2.6.1.x86_64.rpm gnome-shell-debuginfo-3.34.5-lp152.2.6.1.x86_64.rpm gnome-shell-debugsource-3.34.5-lp152.2.6.1.x86_64.rpm gnome-shell-devel-3.34.5-lp152.2.6.1.x86_64.rpm gnome-shell-lang-3.34.5-lp152.2.6.1.noarch.rpm openSUSE-2020-1696 Recommended update for strawberry moderate openSUSE Leap 15.2 Update This update for strawberry fixes the following issues: strawberry was updated to version 0.8.2: * Bugfixes: + Fixed broken transition to next song for CUE files with certain audio formats (regression since version 0.6.13). + Fixed all collection divider keys showing on top with some language collate settings (regression in version 0.8.1). + Fixed SQL querying songs by song ID when song ID is a string. + Fixed saving album covers for LMS Subsonic servers. + Fixed reading song creation dates with LMS Subsonic servers. + Fixed saving initial settings. + Removed use of HTML in system tray icon tooltip for all desktop environments instead of just KDE and Cinnamon. Update to version 0.8.1: * Bugfixes: + Fixed engine selection in backend settings with Qt 6. + Fixed pixelated playlist source icon for currently playing song. + Fixed crash when deleting queued songs from playlist. + Fixed situations where songs could disappear or be shown multiple times with certain collection groupings. + Fixed initial sizes of playlist header columns. + Fixed Strawberry preventing logout. + Fixed incorrectly splitting of basename for moodbar and transcoding for filenames with several dots. + Fixed certain cases where "playing now" for scrobbler were sent twice. + Fixed album cover loaded twice for certain songs causing slugglish playing widget. + Fixed playing widget to draw text after album cover is fully shown. + Fixed crash when trying to copy a closed playlist to a device. + Fixed incorrect song source for CUE songs when added through the collection watcher. + Disable use of HTML in system tray tooltip on Cinnamon too. + Remove problematic '&' character from OSD messages. * Enhancements: + Improved playlist autoscrolling. + Only allow playlist right click tag editing for editable songs. + Read song creation time from subsonic API. + Remember manually set compilation status for albums when songs are rescanned. + Added icons for edit tag playlist right click menu actions. + Maximize dialogs if they are already open when clicked again in the menu. + Added support for compilation tag to edit tag dialog. + Show song info and album cover in OSD on stop and pause. + Reshow OSD on song restart. + Always save initial settings. + Removed use of deprecated gstreamer "low-percent" (Minimum buffer fill setting). + Added buffer low and high watermark settings to backend settings. + Make use of newer version of the desktop notifications service when available. * New features: + Added setting for enabling scrobbling based on song source. + Added optional delete from disk in collection and playlist. + Added Last.fm import data wizard. + Added smart and dynamic playlists. + Added song ratings. + Added Qobuz streaming support. + Added Subsonic server side scrobbling support. + Load thumbnails from iPods to show under device collection. strawberry-0.8.2-lp152.2.12.1.src.rpm strawberry-0.8.2-lp152.2.12.1.x86_64.rpm strawberry-debuginfo-0.8.2-lp152.2.12.1.x86_64.rpm strawberry-debugsource-0.8.2-lp152.2.12.1.x86_64.rpm openSUSE-2020-1700 Recommended update for hylafax+ moderate openSUSE Leap 15.2 Update This update for hylafax+ fixes the following issues: Changes in hylafax+: - CVE-2020-8024: Fixed problematic permissions that allowed escalation from uucp to other users (boo#1172731) hylafax+-7.0.3-lp152.3.9.1.src.rpm hylafax+-7.0.3-lp152.3.9.1.x86_64.rpm hylafax+-client-7.0.3-lp152.3.9.1.x86_64.rpm hylafax+-client-debuginfo-7.0.3-lp152.3.9.1.x86_64.rpm hylafax+-debuginfo-7.0.3-lp152.3.9.1.x86_64.rpm hylafax+-debugsource-7.0.3-lp152.3.9.1.x86_64.rpm libfaxutil7_0_3-7.0.3-lp152.3.9.1.x86_64.rpm libfaxutil7_0_3-debuginfo-7.0.3-lp152.3.9.1.x86_64.rpm openSUSE-2020-1703 Security update for php7 important openSUSE Leap 15.2 Update This update for php7 fixes the following issues: - CVE-2020-7069: Fixed an issue when AES-CCM mode was used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV was used (bsc#1177351). - CVE-2020-7070: Fixed an issue where percent-encoded cookies could have been used to overwrite existing prefixed cookie names (bsc#1177352). This update was imported from the SUSE:SLE-15-SP2:Update update project. apache2-mod_php7-7.4.6-lp152.2.9.1.x86_64.rpm apache2-mod_php7-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-7.4.6-lp152.2.9.1.src.rpm php7-7.4.6-lp152.2.9.1.x86_64.rpm php7-bcmath-7.4.6-lp152.2.9.1.x86_64.rpm php7-bcmath-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-bz2-7.4.6-lp152.2.9.1.x86_64.rpm php7-bz2-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-calendar-7.4.6-lp152.2.9.1.x86_64.rpm php7-calendar-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-ctype-7.4.6-lp152.2.9.1.x86_64.rpm php7-ctype-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-curl-7.4.6-lp152.2.9.1.x86_64.rpm php7-curl-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-dba-7.4.6-lp152.2.9.1.x86_64.rpm php7-dba-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-debugsource-7.4.6-lp152.2.9.1.x86_64.rpm php7-devel-7.4.6-lp152.2.9.1.x86_64.rpm php7-dom-7.4.6-lp152.2.9.1.x86_64.rpm php7-dom-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-embed-7.4.6-lp152.2.9.1.x86_64.rpm php7-embed-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-enchant-7.4.6-lp152.2.9.1.x86_64.rpm php7-enchant-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-exif-7.4.6-lp152.2.9.1.x86_64.rpm php7-exif-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-fastcgi-7.4.6-lp152.2.9.1.x86_64.rpm php7-fastcgi-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-fileinfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-fileinfo-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-firebird-7.4.6-lp152.2.9.1.x86_64.rpm php7-firebird-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-fpm-7.4.6-lp152.2.9.1.x86_64.rpm php7-fpm-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-ftp-7.4.6-lp152.2.9.1.x86_64.rpm php7-ftp-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-gd-7.4.6-lp152.2.9.1.x86_64.rpm php7-gd-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-gettext-7.4.6-lp152.2.9.1.x86_64.rpm php7-gettext-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-gmp-7.4.6-lp152.2.9.1.x86_64.rpm php7-gmp-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-iconv-7.4.6-lp152.2.9.1.x86_64.rpm php7-iconv-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-intl-7.4.6-lp152.2.9.1.x86_64.rpm php7-intl-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-json-7.4.6-lp152.2.9.1.x86_64.rpm php7-json-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-ldap-7.4.6-lp152.2.9.1.x86_64.rpm php7-ldap-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-mbstring-7.4.6-lp152.2.9.1.x86_64.rpm php7-mbstring-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-mysql-7.4.6-lp152.2.9.1.x86_64.rpm php7-mysql-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-odbc-7.4.6-lp152.2.9.1.x86_64.rpm php7-odbc-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-opcache-7.4.6-lp152.2.9.1.x86_64.rpm php7-opcache-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-openssl-7.4.6-lp152.2.9.1.x86_64.rpm php7-openssl-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-pcntl-7.4.6-lp152.2.9.1.x86_64.rpm php7-pcntl-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-pdo-7.4.6-lp152.2.9.1.x86_64.rpm php7-pdo-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-pgsql-7.4.6-lp152.2.9.1.x86_64.rpm php7-pgsql-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-phar-7.4.6-lp152.2.9.1.x86_64.rpm php7-phar-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-posix-7.4.6-lp152.2.9.1.x86_64.rpm php7-posix-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-readline-7.4.6-lp152.2.9.1.x86_64.rpm php7-readline-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-shmop-7.4.6-lp152.2.9.1.x86_64.rpm php7-shmop-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-snmp-7.4.6-lp152.2.9.1.x86_64.rpm php7-snmp-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-soap-7.4.6-lp152.2.9.1.x86_64.rpm php7-soap-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-sockets-7.4.6-lp152.2.9.1.x86_64.rpm php7-sockets-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-sodium-7.4.6-lp152.2.9.1.x86_64.rpm php7-sodium-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-sqlite-7.4.6-lp152.2.9.1.x86_64.rpm php7-sqlite-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-sysvmsg-7.4.6-lp152.2.9.1.x86_64.rpm php7-sysvmsg-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-sysvsem-7.4.6-lp152.2.9.1.x86_64.rpm php7-sysvsem-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-sysvshm-7.4.6-lp152.2.9.1.x86_64.rpm php7-sysvshm-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-tidy-7.4.6-lp152.2.9.1.x86_64.rpm php7-tidy-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-tokenizer-7.4.6-lp152.2.9.1.x86_64.rpm php7-tokenizer-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-xmlreader-7.4.6-lp152.2.9.1.x86_64.rpm php7-xmlreader-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-xmlrpc-7.4.6-lp152.2.9.1.x86_64.rpm php7-xmlrpc-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-xmlwriter-7.4.6-lp152.2.9.1.x86_64.rpm php7-xmlwriter-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-xsl-7.4.6-lp152.2.9.1.x86_64.rpm php7-xsl-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-zip-7.4.6-lp152.2.9.1.x86_64.rpm php7-zip-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-zlib-7.4.6-lp152.2.9.1.x86_64.rpm php7-zlib-debuginfo-7.4.6-lp152.2.9.1.x86_64.rpm php7-test-7.4.6-lp152.2.9.1.src.rpm php7-test-7.4.6-lp152.2.9.1.x86_64.rpm apache2-mod_php7-7.4.6-lp152.2.9.1.i586.rpm apache2-mod_php7-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-7.4.6-lp152.2.9.1.i586.rpm php7-bcmath-7.4.6-lp152.2.9.1.i586.rpm php7-bcmath-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-bz2-7.4.6-lp152.2.9.1.i586.rpm php7-bz2-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-calendar-7.4.6-lp152.2.9.1.i586.rpm php7-calendar-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-ctype-7.4.6-lp152.2.9.1.i586.rpm php7-ctype-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-curl-7.4.6-lp152.2.9.1.i586.rpm php7-curl-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-dba-7.4.6-lp152.2.9.1.i586.rpm php7-dba-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-debugsource-7.4.6-lp152.2.9.1.i586.rpm php7-devel-7.4.6-lp152.2.9.1.i586.rpm php7-dom-7.4.6-lp152.2.9.1.i586.rpm php7-dom-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-embed-7.4.6-lp152.2.9.1.i586.rpm php7-embed-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-enchant-7.4.6-lp152.2.9.1.i586.rpm php7-enchant-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-exif-7.4.6-lp152.2.9.1.i586.rpm php7-exif-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-fastcgi-7.4.6-lp152.2.9.1.i586.rpm php7-fastcgi-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-fileinfo-7.4.6-lp152.2.9.1.i586.rpm php7-fileinfo-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-firebird-7.4.6-lp152.2.9.1.i586.rpm php7-firebird-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-fpm-7.4.6-lp152.2.9.1.i586.rpm php7-fpm-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-ftp-7.4.6-lp152.2.9.1.i586.rpm php7-ftp-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-gd-7.4.6-lp152.2.9.1.i586.rpm php7-gd-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-gettext-7.4.6-lp152.2.9.1.i586.rpm php7-gettext-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-gmp-7.4.6-lp152.2.9.1.i586.rpm php7-gmp-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-iconv-7.4.6-lp152.2.9.1.i586.rpm php7-iconv-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-intl-7.4.6-lp152.2.9.1.i586.rpm php7-intl-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-json-7.4.6-lp152.2.9.1.i586.rpm php7-json-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-ldap-7.4.6-lp152.2.9.1.i586.rpm php7-ldap-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-mbstring-7.4.6-lp152.2.9.1.i586.rpm php7-mbstring-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-mysql-7.4.6-lp152.2.9.1.i586.rpm php7-mysql-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-odbc-7.4.6-lp152.2.9.1.i586.rpm php7-odbc-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-opcache-7.4.6-lp152.2.9.1.i586.rpm php7-opcache-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-openssl-7.4.6-lp152.2.9.1.i586.rpm php7-openssl-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-pcntl-7.4.6-lp152.2.9.1.i586.rpm php7-pcntl-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-pdo-7.4.6-lp152.2.9.1.i586.rpm php7-pdo-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-pgsql-7.4.6-lp152.2.9.1.i586.rpm php7-pgsql-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-phar-7.4.6-lp152.2.9.1.i586.rpm php7-phar-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-posix-7.4.6-lp152.2.9.1.i586.rpm php7-posix-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-readline-7.4.6-lp152.2.9.1.i586.rpm php7-readline-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-shmop-7.4.6-lp152.2.9.1.i586.rpm php7-shmop-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-snmp-7.4.6-lp152.2.9.1.i586.rpm php7-snmp-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-soap-7.4.6-lp152.2.9.1.i586.rpm php7-soap-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-sockets-7.4.6-lp152.2.9.1.i586.rpm php7-sockets-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-sodium-7.4.6-lp152.2.9.1.i586.rpm php7-sodium-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-sqlite-7.4.6-lp152.2.9.1.i586.rpm php7-sqlite-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-sysvmsg-7.4.6-lp152.2.9.1.i586.rpm php7-sysvmsg-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-sysvsem-7.4.6-lp152.2.9.1.i586.rpm php7-sysvsem-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-sysvshm-7.4.6-lp152.2.9.1.i586.rpm php7-sysvshm-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-tidy-7.4.6-lp152.2.9.1.i586.rpm php7-tidy-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-tokenizer-7.4.6-lp152.2.9.1.i586.rpm php7-tokenizer-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-xmlreader-7.4.6-lp152.2.9.1.i586.rpm php7-xmlreader-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-xmlrpc-7.4.6-lp152.2.9.1.i586.rpm php7-xmlrpc-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-xmlwriter-7.4.6-lp152.2.9.1.i586.rpm php7-xmlwriter-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-xsl-7.4.6-lp152.2.9.1.i586.rpm php7-xsl-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-zip-7.4.6-lp152.2.9.1.i586.rpm php7-zip-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-zlib-7.4.6-lp152.2.9.1.i586.rpm php7-zlib-debuginfo-7.4.6-lp152.2.9.1.i586.rpm php7-test-7.4.6-lp152.2.9.1.i586.rpm openSUSE-2020-1693 Security update for gcc10, nvptx-tools moderate openSUSE Leap 15.2 Update This update for gcc10, nvptx-tools fixes the following issues: This update provides the GCC10 compiler suite and runtime libraries. The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are replaced by the gcc10 variants. The new compiler variants are available with "-10" suffix, you can specify them via: CC=gcc-10 CXX=g++-10 or similar commands. For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html Changes in nvptx-tools: - Enable build on aarch64 This update was imported from the SUSE:SLE-15:Update update project. cross-nvptx-gcc10-10.2.1+git583-lp152.2.1.src.rpm cross-nvptx-gcc10-10.2.1+git583-lp152.2.1.x86_64.rpm cross-nvptx-gcc10-debuginfo-10.2.1+git583-lp152.2.1.x86_64.rpm cross-nvptx-gcc10-debugsource-10.2.1+git583-lp152.2.1.x86_64.rpm cross-nvptx-newlib10-devel-10.2.1+git583-lp152.2.1.x86_64.rpm cpp10-10.2.1+git583-lp152.2.2.x86_64.rpm cpp10-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-10.2.1+git583-lp152.2.2.src.rpm gcc10-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-ada-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-ada-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-ada-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-c++-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-c++-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-c++-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-d-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-d-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-d-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-debugsource-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-fortran-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-fortran-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-fortran-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-go-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-go-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-go-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-info-10.2.1+git583-lp152.2.2.noarch.rpm gcc10-locale-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-obj-c++-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-obj-c++-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-obj-c++-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-objc-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-objc-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm gcc10-objc-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libada10-10.2.1+git583-lp152.2.2.x86_64.rpm libada10-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libada10-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libada10-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libasan6-10.2.1+git583-lp152.2.2.x86_64.rpm libasan6-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libasan6-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libasan6-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libatomic1-10.2.1+git583-lp152.2.2.x86_64.rpm libatomic1-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libatomic1-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libatomic1-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgcc_s1-10.2.1+git583-lp152.2.2.x86_64.rpm libgcc_s1-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libgcc_s1-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgcc_s1-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgdruntime1-10.2.1+git583-lp152.2.2.x86_64.rpm libgdruntime1-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libgdruntime1-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgdruntime1-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgfortran5-10.2.1+git583-lp152.2.2.x86_64.rpm libgfortran5-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libgfortran5-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgfortran5-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgo16-10.2.1+git583-lp152.2.2.x86_64.rpm libgo16-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libgo16-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgo16-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgomp1-10.2.1+git583-lp152.2.2.x86_64.rpm libgomp1-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libgomp1-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgomp1-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgphobos1-10.2.1+git583-lp152.2.2.x86_64.rpm libgphobos1-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libgphobos1-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libgphobos1-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libitm1-10.2.1+git583-lp152.2.2.x86_64.rpm libitm1-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libitm1-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libitm1-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm liblsan0-10.2.1+git583-lp152.2.2.x86_64.rpm liblsan0-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libobjc4-10.2.1+git583-lp152.2.2.x86_64.rpm libobjc4-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libobjc4-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libobjc4-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libquadmath0-10.2.1+git583-lp152.2.2.x86_64.rpm libquadmath0-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libquadmath0-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libquadmath0-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-devel-gcc10-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-devel-gcc10-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-locale-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-pp-gcc10-10.2.1+git583-lp152.2.2.x86_64.rpm libstdc++6-pp-gcc10-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libtsan0-10.2.1+git583-lp152.2.2.x86_64.rpm libtsan0-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libubsan1-10.2.1+git583-lp152.2.2.x86_64.rpm libubsan1-32bit-10.2.1+git583-lp152.2.2.x86_64.rpm libubsan1-32bit-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm libubsan1-debuginfo-10.2.1+git583-lp152.2.2.x86_64.rpm nvptx-tools-1.0-lp152.4.3.2.src.rpm nvptx-tools-1.0-lp152.4.3.2.x86_64.rpm nvptx-tools-debuginfo-1.0-lp152.4.3.2.x86_64.rpm nvptx-tools-debugsource-1.0-lp152.4.3.2.x86_64.rpm openSUSE-2020-1702 Security update for transfig moderate openSUSE Leap 15.2 Update This update for transfig fixes the following issues: Security issue fixed: - CVE-2019-14275: Fixed stack-based buffer overflow in the calc_arrow function (bsc#1143650). This update was imported from the SUSE:SLE-15:Update update project. transfig-3.2.6a-lp152.6.3.1.src.rpm transfig-3.2.6a-lp152.6.3.1.x86_64.rpm transfig-debuginfo-3.2.6a-lp152.6.3.1.x86_64.rpm transfig-debugsource-3.2.6a-lp152.6.3.1.x86_64.rpm openSUSE-2020-1698 Security update for the Linux Kernel important openSUSE Leap 15.2 Update The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-12351: Fixed a type confusion while processing AMP packets aka "BleedingTooth" aka "BadKarma" (bsc#1177724). - CVE-2020-24490: Fixed a heap buffer overflow when processing extended advertising report events aka "BleedingTooth" aka "BadVibes" (bsc#1177726). - CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka "BleedingTooth" aka "BadChoice" (bsc#1177725). - CVE-2020-25212: A TOCTOU mismatch in the NFS client code in the Linux kernel could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452 (bnc#1176381). - CVE-2020-25645: Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality (bnc#1177511). - CVE-2020-25643: Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (bnc#1177206). - CVE-2020-25641: A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allowed a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability (bnc#1177121). The following non-security bugs were fixed: - 9p: Fix memory leak in v9fs_mount (git-fixes). - ACPI: EC: Reference count query handlers under lock (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 (git-fixes). - ASoC: img-i2s-out: Fix runtime PM imbalance on error (git-fixes). - ASoC: kirkwood: fix IRQ error handling (git-fixes). - ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions (git-fixes). - ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 (git-fixes). - Bluetooth: Fix refcount use-after-free issue (git-fixes). - Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (git-fixes). - Bluetooth: L2CAP: handle l2cap config request during open state (git-fixes). - Bluetooth: guard against controllers sending zero'd events (git-fixes). - Bluetooth: prefetch channel before killing sock (git-fixes). - Btrfs: fix crash during unmount due to race with delayed inode workers (bsc#1176019). - Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 (bsc#954532). - Input: trackpoint - enable Synaptics trackpoints (git-fixes). - Move upstreamed intel-vbtn patch into sorted section - NFS: Do not move layouts to plh_return_segs list while in use (git-fixes). - NFS: Do not return layout segments that are in use (git-fixes). - NFS: Fix flexfiles read failover (git-fixes). - NFSv4.2: fix client's attribute cache management for copy_file_range (git-fixes). - PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY (bsc#1176979). - PCI: Avoid double hpmemsize MMIO window assignment (git-fixes). - PCI: tegra194: Fix runtime PM imbalance on error (git-fixes). - PCI: tegra: Fix runtime PM imbalance on error (git-fixes). - Platform: OLPC: Fix memleak in olpc_ec_probe (git-fixes). - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request (bsc#1175621). - Refresh patches.suse/fnic-to-not-call-scsi_done-for-unhandled-commands.patch (bsc#1168468, bsc#1171675). - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") (git-fixes). - USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe() (git-fixes). - USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int (git-fixes). - USB: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes). - Update patches.suse/target-add-rbd-backend.patch: (). (simplify block to byte calculations and use consistent error paths) - Update config files. Enable ACPI_PCI_SLOT and HOTPLUG_PCI_ACPI (bsc#1177194). - airo: Fix read overflows sending packets (git-fixes). - ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes). - arm64: Enable PCI write-combine resources under sysfs (bsc#1175807). - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720 (git-fixes). - ath10k: fix array out-of-bounds access (git-fixes). - ath10k: fix memory leak for tpc_stats_final (git-fixes). - ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (git-fixes). - brcmfmac: Fix double freeing in the fmac usb data path (git-fixes). - btrfs: block-group: do not set the wrong READA flag for btrfs_read_block_groups() (bsc#1176019). - btrfs: block-group: fix free-space bitmap threshold (bsc#1176019). - btrfs: block-group: refactor how we delete one block group item (bsc#1176019). - btrfs: block-group: refactor how we insert a block group item (bsc#1176019). - btrfs: block-group: refactor how we read one block group item (bsc#1176019). - btrfs: block-group: rename write_one_cache_group() (bsc#1176019). - btrfs: check the right error variable in btrfs_del_dir_entries_in_log (bsc#1177687). - btrfs: do not set the full sync flag on the inode during page release (bsc#1177687). - btrfs: do not take an extra root ref at allocation time (bsc#1176019). - btrfs: drop logs when we've aborted a transaction (bsc#1176019). - btrfs: fix a race between scrub and block group removal/allocation (bsc#1176019). - btrfs: fix race between page release and a fast fsync (bsc#1177687). - btrfs: free block groups after free'ing fs trees (bsc#1176019). - btrfs: hold a ref on the root on the dead roots list (bsc#1176019). - btrfs: kill the subvol_srcu (bsc#1176019). - btrfs: make btrfs_cleanup_fs_roots use the radix tree lock (bsc#1176019). - btrfs: make inodes hold a ref on their roots (bsc#1176019). - btrfs: make the extent buffer leak check per fs info (bsc#1176019). - btrfs: move ino_cache_inode dropping out of btrfs_free_fs_root (bsc#1176019). - btrfs: move the block group freeze/unfreeze helpers into block-group.c (bsc#1176019). - btrfs: move the root freeing stuff into btrfs_put_root (bsc#1176019). - btrfs: only commit delayed items at fsync if we are logging a directory (bsc#1177687). - btrfs: only commit the delayed inode when doing a full fsync (bsc#1177687). - btrfs: reduce contention on log trees when logging checksums (bsc#1177687). - btrfs: release old extent maps during page release (bsc#1177687). - btrfs: remove no longer necessary chunk mutex locking cases (bsc#1176019). - btrfs: remove no longer needed use of log_writers for the log root tree (bsc#1177687). - btrfs: rename member 'trimming' of block group to a more generic name (bsc#1176019). - btrfs: scrub, only lookup for csums if we are dealing with a data extent (bsc#1176019). - btrfs: stop incremening log_batch for the log root tree when syncing log (bsc#1177687). - bus: hisi_lpc: Fixup IO ports addresses to avoid use-after-free in host removal (git-fixes). - clk/ti/adpll: allocate room for terminating null (git-fixes). - clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED (git-fixes). - clk: socfpga: stratix10: fix the divider for the emac_ptp_free_clk (git-fixes). - clk: tegra: Always program PLL_E when enabled (git-fixes). - clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() (git-fixes). - clocksource/drivers/timer-gx6605s: Fixup counter reload (git-fixes). - cpuidle: Poll for a minimum of 30ns and poll for a tick if lower c-states are disabled (bnc#1176588). - create Storage / NVMe subsection - crypto: algif_aead - Do not set MAY_BACKLOG on the async path (git-fixes). - crypto: algif_skcipher - EBUSY on aio should be an error (git-fixes). - crypto: bcm - Verify GCM/CCM key length in setkey (git-fixes). - crypto: dh - SP800-56A rev 3 local public key validation (bsc#1175718). - crypto: dh - check validity of Z before export (bsc#1175718). - crypto: ecc - SP800-56A rev 3 local public key validation (bsc#1175718). - crypto: ecdh - check validity of Z before export (bsc#1175718). - crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call (git-fixes). - crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc() (git-fixes). - crypto: omap-sham - fix digcnt register handling with export/import (git-fixes). - crypto: picoxcell - Fix potential race condition bug (git-fixes). - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA (git-fixes). - cypto: mediatek - fix leaks in mtk_desc_ring_alloc (git-fixes). - dma-fence: Serialise signal enabling (dma_fence_enable_sw_signaling) (git-fixes). - dmaengine: mediatek: hsdma_probe: fixed a memory leak when devm_request_irq fails (git-fixes). - dmaengine: stm32-dma: use vchan_terminate_vdesc() in .terminate_all (git-fixes). - dmaengine: stm32-mdma: use vchan_terminate_vdesc() in .terminate_all (git-fixes). - dmaengine: tegra-apb: Prevent race conditions on channel's freeing (git-fixes). - dmaengine: zynqmp_dma: fix burst length configuration (git-fixes). - drivers: char: tlclk.c: Avoid data race between init and interrupt handler (git-fixes). - drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config (git-fixes). - drm/radeon: revert "Prefer lower feedback dividers" (bsc#1177384). - drop Storage / bsc#1171688 subsection No effect on expanded tree. - e1000: Do not perform reset in reset_task if we are already down (git-fixes). - ftrace: Move RCU is watching check after recursion check (git-fixes). - fuse: do not ignore errors from fuse_writepages_fill() (bsc#1177193). - gpio: mockup: fix resource leak in error path (git-fixes). - gpio: rcar: Fix runtime PM imbalance on error (git-fixes). - gpio: siox: explicitly support only threaded irqs (git-fixes). - gpio: sprd: Clear interrupt when setting the type as edge (git-fixes). - gpio: tc35894: fix up tc35894 interrupt configuration (git-fixes). - hwmon: (applesmc) check status earlier (git-fixes). - hwmon: (mlxreg-fan) Fix double "Mellanox" (git-fixes). - hwmon: (pmbus/max34440) Fix status register reads for MAX344{51,60,61} (git-fixes). - i2c: aspeed: Mask IRQ status to relevant bits (git-fixes). - i2c: core: Call i2c_acpi_install_space_handler() before i2c_acpi_register_devices() (git-fixes). - i2c: cpm: Fix i2c_ram structure (git-fixes). - i2c: i801: Exclude device from suspend direct complete optimization (git-fixes). - i2c: meson: fix clock setting overwrite (git-fixes). - i2c: meson: fixup rate calculation with filter delay (git-fixes). - i2c: owl: Clear NACK and BUS error bits (git-fixes). - i2c: tegra: Prevent interrupt triggering after transfer timeout (git-fixes). - i2c: tegra: Restore pinmux on system resume (git-fixes). - ieee802154/adf7242: check status of adf7242_read_reg (git-fixes). - ieee802154: fix one possible memleak in ca8210_dev_com_init (git-fixes). - iio: adc: qcom-spmi-adc5: fix driver name (git-fixes). - ima: extend boot_aggregate with kernel measurements (bsc#1177617). - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#1177297). - iommu/amd: Fix potential @entry null deref (bsc#1177283). - iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177284). - iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#1177285). - iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc#1177286). - iommu/vt-d: Correctly calculate agaw in domain_init() (bsc#1176400). - kABI: Fix kABI for 12856e7acde4 PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY (bsc#1176979). - kabi fix for NFS: Fix flexfiles read failover (git-fixes). - kabi/severities: ignore kABI for target_core_rbd Match behaviour for all other Ceph specific modules. - kernel-binary.spec.in: Exclude .config.old from kernel-devel - use tar excludes for .kernel-binary.spec.buildenv - kernel-binary.spec.in: Package the obj_install_dir as explicit filelist. - leds: mlxreg: Fix possible buffer overflow (git-fixes). - lib/mpi: Add mpi_sub_ui() (bsc#1175718). - libceph-add-support-for-CMPEXT-compare-extent-reques.patch: (bsc#1177090). - locking/rwsem: Disable reader optimistic spinning (bnc#1176588). - mac80211: do not allow bigger VHT MPDUs than the hardware supports (git-fixes). - mac80211: skip mpath lookup also for control port tx (git-fixes). - mac802154: tx: fix use-after-free (git-fixes). - macsec: avoid use-after-free in macsec_handle_frame() (git-fixes). - media: Revert "media: exynos4-is: Add missed check for pinctrl_lookup_state()" (git-fixes). - media: camss: Fix a reference count leak (git-fixes). - media: m5mols: Check function pointer in m5mols_sensor_power (git-fixes). - media: mc-device.c: fix memleak in media_device_register_entity (git-fixes). - media: mx2_emmaprp: Fix memleak in emmaprp_probe (git-fixes). - media: omap3isp: Fix memleak in isp_probe (git-fixes). - media: ov5640: Correct Bit Div register in clock tree diagram (git-fixes). - media: platform: fcp: Fix a reference count leak (git-fixes). - media: rc: do not access device via sysfs after rc_unregister_device() (git-fixes). - media: rc: uevent sysfs file races with rc_unregister_device() (git-fixes). - media: rcar-csi2: Allocate v4l2_async_subdev dynamically (git-fixes). - media: rcar-vin: Fix a reference count leak (git-fixes). - media: rockchip/rga: Fix a reference count leak (git-fixes). - media: s5p-mfc: Fix a reference count leak (git-fixes). - media: smiapp: Fix error handling at NVM reading (git-fixes). - media: staging/intel-ipu3: css: Correctly reset some memory (git-fixes). - media: stm32-dcmi: Fix a reference count leak (git-fixes). - media: tc358743: cleanup tc358743_cec_isr (git-fixes). - media: tc358743: initialize variable (git-fixes). - media: ti-vpe: Fix a missing check and reference count leak (git-fixes). - media: ti-vpe: cal: Restrict DMA to avoid memory corruption (git-fixes). - media: tuner-simple: fix regression in simple_set_radio_freq (git-fixes). - media: usbtv: Fix refcounting mixup (git-fixes). - media: uvcvideo: Set media controller entity functions (git-fixes). - media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes). - media: v4l2-async: Document asd allocation requirements (git-fixes). - mfd: mfd-core: Protect against NULL call-back function pointer (git-fixes). - mm, compaction: fully assume capture is not NULL in compact_zone_order() (git fixes (mm/compaction), bsc#1177681). - mm, compaction: make capture control handling safe wrt interrupts (git fixes (mm/compaction), bsc#1177681). - mm, slab/slub: move and improve cache_from_obj() (mm/slub bsc#1165692). - mm, slab/slub: improve error reporting and overhead of cache_from_obj() (mm/slub bsc#1165692). - mm, slub: extend checks guarded by slub_debug static key (mm/slub bsc#1165692). - mm, slub: extend slub_debug syntax for multiple blocks (mm/slub bsc#1165692). - mm, slub: introduce kmem_cache_debug_flags() (mm/slub bsc#1165692). - mm, slub: introduce static key for slub_debug() (mm/slub bsc#1165692). - mm, slub: make reclaim_account attribute read-only (mm/slub bsc#1165692). - mm, slub: make remaining slub_debug related attributes read-only (mm/slub bsc#1165692). - mm, slub: make some slub_debug related attributes read-only (mm/slub bsc#1165692). - mm, slub: remove runtime allocation order changes (mm/slub bsc#1165692). - mm, slub: restore initial kmem_cache flags (mm/slub bsc#1165692). - mm/debug.c: always print flags in dump_page() (git fixes (mm/debug)). - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps() (bsc#1177694). - mm/migrate.c: also overwrite error when it is bigger than zero (git fixes (mm/move_pages), bsc#1177683). - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in deferred init (git fixes (mm/init), bsc#1177697). - mm: call cond_resched() from deferred_init_memmap() (git fixes (mm/init), bsc#1177697). - mm: initialize deferred pages with interrupts enabled (git fixes (mm/init), bsc#1177697). - mm: move_pages: report the number of non-attempted pages (git fixes (mm/move_pages), bsc#1177683). - mm: move_pages: return valid node id in status if the page is already on the target node (git fixes (mm/move_pages), bsc#1177683). - mmc: core: Rework wp-gpio handling (git-fixes). - mmc: core: do not set limits.discard_granularity as 0 (git-fixes). - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN (git-fixes). - mmc: sdhci: Add LTR support for some Intel BYT based controllers (git-fixes). - mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models (git-fixes). - mt76: add missing locking around ampdu action (git-fixes). - mt76: clear skb pointers from rx aggregation reorder buffer during cleanup (git-fixes). - mt76: do not use devm API for led classdev (git-fixes). - mt76: fix LED link time failure (git-fixes). - mt76: fix handling full tx queues in mt76_dma_tx_queue_skb_raw (git-fixes). - mtd: cfi_cmdset_0002: do not free cfi->cfiq in error path of cfi_amdstd_setup() (git-fixes). - mtd: rawnand: gpmi: Fix runtime PM imbalance on error (git-fixes). - mtd: rawnand: omap_elm: Fix runtime PM imbalance on error (git-fixes). - net: phy: realtek: fix rtl8211e rx/tx delay config (git-fixes). - nfs: Fix security label length not being reset (bsc#1176381). - nfs: ensure correct writeback errors are returned on close() (git-fixes). - nfs: nfs_file_write() should check for writeback errors (git-fixes). - nfsd4: fix NULL dereference in nfsd/clients display code (git-fixes). - nvme-multipath: retry commands for dying queues (bsc#1171688). - pNFS/flexfiles: Ensure we initialise the mirror bsizes correctly on read (git-fixes). - phy: ti: am654: Fix a leak in serdes_am654_probe() (git-fixes). - pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB (git-fixes). - pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes). - platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP (git-fixes). - platform/x86: fix kconfig dependency warning for LG_LAPTOP (git-fixes). - platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE reporting (bsc#1175599). - platform/x86: intel_pmc_core: do not create a static struct device (git-fixes). - platform/x86: thinkpad_acpi: initialize tp_nvram_state variable (git-fixes). - platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse (git-fixes). - power: supply: max17040: Correct voltage reading (git-fixes). - powerpc/dma: Fix dma_map_ops::get_required_mask (bsc#1065729). - qla2xxx: Return EBUSY on fcport deletion (bsc#1171688). - r8169: fix data corruption issue on RTL8402 (bsc#1174098). - rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch: (bsc#1177090). - rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch: (bsc#1177090). - regulator: axp20x: fix LDO2/4 description (git-fixes). - regulator: resolve supply after creating regulator (git-fixes). - rename Other drivers / Intel IOMMU subsection to IOMMU - rtc: ds1374: fix possible race condition (git-fixes). - rtc: sa1100: fix possible race condition (git-fixes). - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY (bsc#1176979). - sched/fair: Ignore cache hotness for SMT migration (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/fair: Use dst group while checking imbalance for NUMA balancer (bnc#1155798 (CPU scheduler functional and performance backports)). - sched/numa: Avoid creating large imbalances at task creation time (bnc#1176588). - sched/numa: Check numa balancing information only when enabled (bnc#1176588). - sched/numa: Use runnable_avg to classify node (bnc#1155798 (CPU scheduler functional and performance backports)). - scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() (bsc#1177258). - scsi: qla2xxx: Add IOCB resource tracking (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Add SLER and PI control support (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Add rport fields in debugfs (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Allow dev_loss_tmo setting for FC-NVMe devices (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Correct the check for sscanf() return value (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix I/O errors during LIP reset tests (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix I/O failures during remote port toggle testing (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix MPI reset needed message (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix buffer-buffer credit extraction error (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix crash on session cleanup with unload (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix inconsistent format argument type in qla_dbg.c (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix inconsistent format argument type in tcm_qla2xxx.c (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix memory size truncation (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Fix reset of MPI firmware (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Honor status qualifier in FCP_RSP per spec (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Make tgt_port_database available in initiator mode (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Performance tweak (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Reduce duplicate code in reporting speed (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Remove unneeded variable 'rval' (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Setup debugfs entries for remote ports (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Update version to 10.02.00.102-k (bsc#1171688 bsc#1174003). - scsi: qla2xxx: Update version to 10.02.00.103-k (bsc#1171688 bsc#1174003). - serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout (git-fixes). - serial: 8250_omap: Fix sleeping function called from invalid context during probe (git-fixes). - serial: 8250_port: Do not service RX FIFO if throttled (git-fixes). - serial: uartps: Wait for tx_empty in console setup (git-fixes). - spi: dw-pci: free previously allocated IRQs if desc->setup() fails (git-fixes). - spi: fsl-espi: Only process interrupts for expected events (git-fixes). - spi: omap2-mcspi: Improve performance waiting for CHSTAT (git-fixes). - spi: sprd: Release DMA channel also on probe deferral (git-fixes). - spi: stm32: Rate-limit the 'Communication suspended' message (git-fixes). - staging:r8188eu: avoid skb_clone for amsdu to msdu conversion (git-fixes). - svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (git-fixes). - target-compare-and-write-backend-driver-sense-handli.patch: (bsc#1177719). - target-rbd-add-WRITE-SAME-support.patch: (bsc#1177090). - target-rbd-add-emulate_legacy_capacity-dev-attribute.patch: (bsc#1177109). - target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch: (bsc#1177109). - target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch: (bsc#1177090). - target-rbd-fix-unmap-discard-block-size-conversion.patch: (bsc#1177271). - target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch: (bsc#1177271). - target-rbd-support-COMPARE_AND_WRITE.patch: (bsc#1177090). - thermal: rcar_thermal: Handle probe error gracefully (git-fixes). - usb: dwc3: Increase timeout for CmdAct cleared by device controller (git-fixes). - vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn (bsc#1176979). - virtio-net: do not disable guest csum when disable LRO (git-fixes). - vmxnet3: fix cksum offload issues for non-udp tunnels (git-fixes). - wlcore: fix runtime pm imbalance in wl1271_tx_work (git-fixes). - wlcore: fix runtime pm imbalance in wlcore_regdomain_config (git-fixes). - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10 compiled kernels (bsc#1176907). - xen/events: do not use chip_data for legacy IRQs (bsc#1065600). - xprtrdma: fix incorrect header size calculations (git-fixes). - yam: fix possible memory leak in yam_init_driver (git-fixes). kernel-debug-5.3.18-lp152.47.2.nosrc.rpm True kernel-debug-5.3.18-lp152.47.2.x86_64.rpm True kernel-debug-debuginfo-5.3.18-lp152.47.2.x86_64.rpm True kernel-debug-debugsource-5.3.18-lp152.47.2.x86_64.rpm True kernel-debug-devel-5.3.18-lp152.47.2.x86_64.rpm True kernel-debug-devel-debuginfo-5.3.18-lp152.47.2.x86_64.rpm True kernel-default-5.3.18-lp152.47.2.nosrc.rpm True kernel-default-5.3.18-lp152.47.2.x86_64.rpm True kernel-default-debuginfo-5.3.18-lp152.47.2.x86_64.rpm True kernel-default-debugsource-5.3.18-lp152.47.2.x86_64.rpm True kernel-default-devel-5.3.18-lp152.47.2.x86_64.rpm True kernel-default-devel-debuginfo-5.3.18-lp152.47.2.x86_64.rpm True kernel-docs-5.3.18-lp152.47.1.noarch.rpm True kernel-docs-5.3.18-lp152.47.1.nosrc.rpm True kernel-docs-html-5.3.18-lp152.47.1.noarch.rpm True kernel-kvmsmall-5.3.18-lp152.47.2.nosrc.rpm True kernel-kvmsmall-5.3.18-lp152.47.2.x86_64.rpm True kernel-kvmsmall-debuginfo-5.3.18-lp152.47.2.x86_64.rpm True kernel-kvmsmall-debugsource-5.3.18-lp152.47.2.x86_64.rpm True kernel-kvmsmall-devel-5.3.18-lp152.47.2.x86_64.rpm True kernel-kvmsmall-devel-debuginfo-5.3.18-lp152.47.2.x86_64.rpm True kernel-obs-build-5.3.18-lp152.47.2.src.rpm True kernel-obs-build-5.3.18-lp152.47.2.x86_64.rpm True kernel-obs-build-debugsource-5.3.18-lp152.47.2.x86_64.rpm True kernel-obs-qa-5.3.18-lp152.47.1.src.rpm True kernel-obs-qa-5.3.18-lp152.47.1.x86_64.rpm True kernel-preempt-5.3.18-lp152.47.2.nosrc.rpm True kernel-preempt-5.3.18-lp152.47.2.x86_64.rpm True kernel-preempt-debuginfo-5.3.18-lp152.47.2.x86_64.rpm True kernel-preempt-debugsource-5.3.18-lp152.47.2.x86_64.rpm True kernel-preempt-devel-5.3.18-lp152.47.2.x86_64.rpm True kernel-preempt-devel-debuginfo-5.3.18-lp152.47.2.x86_64.rpm True kernel-devel-5.3.18-lp152.47.2.noarch.rpm True kernel-macros-5.3.18-lp152.47.2.noarch.rpm True kernel-source-5.3.18-lp152.47.2.noarch.rpm True kernel-source-5.3.18-lp152.47.2.src.rpm True kernel-source-vanilla-5.3.18-lp152.47.2.noarch.rpm True kernel-syms-5.3.18-lp152.47.1.src.rpm True kernel-syms-5.3.18-lp152.47.1.x86_64.rpm True openSUSE-2020-1707 Recommended update for mailman moderate openSUSE Leap 15.2 Update This update for mailman to version 2.1.34 fixes the following issues: - The fix for lp#1859104 can result in ValueError being thrown on attempts to subscribe to a list. This is fixed and extended to apply REFUSE_SECOND_PENDING to unsubscription as well. (lp#1878458) - DMARC mitigation no longer misses if the domain name returned by DNS contains upper case. (lp#1881035) - A new WARN_MEMBER_OF_SUBSCRIBE setting can be set to No to prevent mailbombing of a member of a list with private rosters by repeated subscribe attempts. (lp#1883017) - Very long filenames for scrubbed attachments are now truncated. (lp#1884456) - A content injection vulnerability via the private login page has been fixed. CVE-2020-15011 (lp#1877379, bsc#1173369) - A content injection vulnerability via the options login page has been discovered and reported by Vishal Singh. CVE-2020-12108 (lp#1873722, bsc#1171363) - Bounce recognition for a non-compliant Yahoo format is added. - Archiving workaround for non-ascii in string.lowercase in some Python packages is added. - Thanks to Jim Popovitch, there is now a dmarc_moderation_addresses list setting that can be used to apply dmarc_moderation_action to mail From: addresses listed or matching listed regexps. This can be used to modify mail to addresses that don't accept external mail From: themselves. - There is a new MAX_LISTNAME_LENGTH setting. The fix for lp#1780874 obtains a list of the names of all the all the lists in the installation in order to determine the maximum length of a legitimate list name. It does this on every web access and on sites with a very large number of lists, this can have performance implications. See the description in Defaults.py for more information. - Thanks to Ralf Jung there is now the ability to add text based captchas (aka textchas) to the listinfo subscribe form. See the documentation for the new CAPTCHA setting in Defaults.py for how to enable this. Also note that if you have custom listinfo.html templates, you will have to add a <mm-captcha-ui> tag to those templates to make this work. This feature can be used in combination with or instead of the Google reCAPTCHA feature added in 2.1.26. - Thanks to Ralf Hildebrandt the web admin Membership Management section now has a feature to sync the list's membership with a list of email addresses as with the bin/sync_members command. - There is a new drop_cc list attribute set from DEFAULT_DROP_CC. This controls the dropping of addresses from the Cc: header in delivered messages by the duplicate avoidance process. (lp#1845751) - There is a new REFUSE_SECOND_PENDING mm_cfg.py setting that will cause a second request to subscribe to a list when there is already a pending confirmation for that user. This can be set to Yes to prevent mailbombing of a third party by repeatedly posting the subscribe form. (lp#1859104) - Fixed the confirm CGI to catch a rare TypeError on simultaneous confirmations of the same token. (lp#1785854) - Scrubbed application/octet-stream MIME parts will now be given a .bin extension instead of .obj. CVE-2020-12137 (lp#1886117) - Added bounce recognition for a non-compliant opensmtpd DSN with Action: error. (lp#1805137) - Corrected and augmented some security log messages. (lp#1810098) - Implemented use of QRUNNER_SLEEP_TIME for bin/qrunner --runner=All. (lp#1818205) - Leading/trailing spaces in provided email addresses for login to private archives and the user options page are now ignored. (lp#1818872) - Fixed the spelling of the --no-restart option for mailmanctl. - Fixed an issue where certain combinations of charset and invalid characters in a list's description could produce a List-ID header without angle brackets. (lp#1831321) - With the Postfix MTA and virtual domains, mappings for the site list -bounces and -request addresses in each virtual domain are now added to data/virtual-mailman (-owner was done in 2.1.24). (lp#1831777) - The paths.py module now extends sys.path with the result of site.getsitepackages() if available. (lp#1838866) - A bug causing a UnicodeDecodeError in preparing to send the confirmation request message to a new subscriber has been fixed. (lp#1851442) - The SimpleMatch heuristic bounce recognizer has been improved to not return most invalid email addresses. (lp#1859011) mailman-2.1.34-lp152.7.3.1.src.rpm mailman-2.1.34-lp152.7.3.1.x86_64.rpm mailman-debuginfo-2.1.34-lp152.7.3.1.x86_64.rpm mailman-debugsource-2.1.34-lp152.7.3.1.x86_64.rpm openSUSE-2020-1766 Security update for tensorflow2 moderate openSUSE Leap 15.2 Update This update for tensorflow2 fixes the following issues: - updated to 2.1.2 with following fixes (boo#1177022): * Fixes an undefined behavior causing a segfault in tf.raw_ops.Switch (CVE-2020-15190) * Fixes three vulnerabilities in conversion to DLPack format (CVE-2020-15191, CVE-2020-15192, CVE-2020-15193) * Fixes two vulnerabilities in SparseFillEmptyRowsGrad (CVE-2020-15194, CVE-2020-15195) * Fixes an integer truncation vulnerability in code using the work sharder API (CVE-2020-15202) * Fixes a format string vulnerability in tf.strings.as_string (CVE-2020-15203) * Fixes segfault raised by calling session-only ops in eager mode (CVE-2020-15204) * Fixes data leak and potential ASLR violation from tf.raw_ops.StringNGrams (CVE-2020-15205) * Fixes segfaults caused by incomplete SavedModel validation (CVE-2020-15206) * Fixes a data corruption due to a bug in negative indexing support in TFLite (CVE-2020-15207) * Fixes a data corruption due to dimension mismatch in TFLite (CVE-2020-15208) * Fixes several vulnerabilities in TFLite saved model format (CVE-2020-15209, CVE-2020-15210, CVE-2020-15211) libtensorflow2-gnu-hpc-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow2-gnu-hpc-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_cc2-gnu-hpc-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_cc2-gnu-hpc-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_framework2-gnu-hpc-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_framework2-gnu-hpc-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-gnu-hpc-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-hpc-2.1.2-lp152.7.3.1.src.rpm tensorflow2_2_1_2-gnu-hpc-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-hpc-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-hpc-debugsource-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-hpc-devel-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-hpc-doc-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow2-gnu-openmpi2-hpc-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_cc2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_cc2-gnu-openmpi2-hpc-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_framework2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_framework2-gnu-openmpi2-hpc-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1.src.rpm tensorflow2_2_1_2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-openmpi2-hpc-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-openmpi2-hpc-debugsource-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-openmpi2-hpc-devel-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2_2_1_2-gnu-openmpi2-hpc-doc-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-lite-2.1.2-lp152.7.3.1.src.rpm tensorflow2-lite-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-lite-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-lite-debugsource-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-lite-devel-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow2-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow2-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_cc2-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_cc2-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_framework2-2.1.2-lp152.7.3.1.x86_64.rpm libtensorflow_framework2-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-2.1.2-lp152.7.3.1.src.rpm tensorflow2-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-debuginfo-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-debugsource-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-devel-2.1.2-lp152.7.3.1.x86_64.rpm tensorflow2-doc-2.1.2-lp152.7.3.1.x86_64.rpm openSUSE-2020-1709 Recommended update for phpMyAdmin important openSUSE Leap 15.2 Update This update for phpMyAdmin fixes the following issues: phpMyAdmin 4.9.7 (boo#1177842): * Fix two factor authentication that was broken in 4.9.6 * Fix incompatibilities with older PHP versions phpMyAdmin-4.9.7-lp152.2.6.1.noarch.rpm phpMyAdmin-4.9.7-lp152.2.6.1.src.rpm openSUSE-2020-1710 Recommended update for gettext-runtime moderate openSUSE Leap 15.2 Update This update for gettext-runtime fixes the following issues: - Fix for an issue when 'xgettext' crashes during creating a 'POT' file. (bsc#1176142) This update was imported from the SUSE:SLE-15:Update update project. gettext-csharp-0.19.8.1-lp152.6.6.1.src.rpm gettext-csharp-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-java-0.19.8.1-lp152.6.6.1.src.rpm gettext-java-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-mini-0.19.8.1-lp152.6.6.1.src.rpm gettext-runtime-mini-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-mini-debuginfo-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-mini-debugsource-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-mini-tools-doc-0.19.8.1-lp152.6.6.1.noarch.rpm gettext-tools-mini-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-tools-mini-debuginfo-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-0.19.8.1-lp152.6.6.1.src.rpm gettext-runtime-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-debuginfo-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-debugsource-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-tools-doc-0.19.8.1-lp152.6.6.1.noarch.rpm gettext-tools-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-tools-debuginfo-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-mini-0.19.8.1-lp152.6.6.1.i586.rpm gettext-runtime-mini-debuginfo-0.19.8.1-lp152.6.6.1.i586.rpm gettext-runtime-mini-debugsource-0.19.8.1-lp152.6.6.1.i586.rpm gettext-tools-mini-0.19.8.1-lp152.6.6.1.i586.rpm gettext-tools-mini-debuginfo-0.19.8.1-lp152.6.6.1.i586.rpm gettext-runtime-0.19.8.1-lp152.6.6.1.i586.rpm gettext-runtime-32bit-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-32bit-debuginfo-0.19.8.1-lp152.6.6.1.x86_64.rpm gettext-runtime-debuginfo-0.19.8.1-lp152.6.6.1.i586.rpm gettext-runtime-debugsource-0.19.8.1-lp152.6.6.1.i586.rpm gettext-tools-0.19.8.1-lp152.6.6.1.i586.rpm gettext-tools-debuginfo-0.19.8.1-lp152.6.6.1.i586.rpm openSUSE-2020-1712 Recommended update for yast2-packager moderate openSUSE Leap 15.2 Update This update for yast2-packager fixes the following issues: - Fixed name of the add-on repository to add the product name properly. (bsc#1175374, bsc#1172477) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-packager-4.2.65-lp152.2.6.1.src.rpm yast2-packager-4.2.65-lp152.2.6.1.x86_64.rpm yast2-packager-4.2.65-lp152.2.6.1.i586.rpm openSUSE-2020-1716 Recommended update for torbrowser-launcher moderate openSUSE Leap 15.2 Update This update for torbrowser-launcher fixes the following issues: torbrowser-launcher was updated to version 0.3.3: * Switch to Web Key Directory to refresh signing key from torproject.org, because everything is broken. * Use proper version comparison now that Tor Browser 10.0 is out. * Fix DNS leak when downloading over Tor. * Various bug fixes, as well as AppData and AppArmor fixes. - New Requires: xmessage: one of zenity, kdialog, or xmessage is required and we choose xmessage as a minimal requirement in case neither of the first two are installed in the system already. - Update Tor Browser public key from upstream (again). torbrowser-apparmor-profile-0.3.3-lp152.4.6.1.noarch.rpm torbrowser-launcher-0.3.3-lp152.4.6.1.noarch.rpm torbrowser-launcher-0.3.3-lp152.4.6.1.src.rpm torbrowser-launcher-lang-0.3.3-lp152.4.6.1.noarch.rpm openSUSE-2020-1777 Security update for libvirt important openSUSE Leap 15.2 Update This update for libvirt fixes the following issues: - CVE-2020-15708: Added a note to libvirtd.conf about polkit auth in SUSE distros (bsc#1174955). - CVE-2020-25637: Fixed a double free in qemuAgentGetInterfaces() (bsc#1177155). - qemu: Avoid stale capabilities cache host CPU or kernel command line changes (bsc#1173157). - virdevmapper: Handle kernel without device-mapper support (bsc#1175465). - Xen: Added support for passing arbitrary commands to the qemu device model, similar to the xl.cfg(5) device_model_args setting (bsc#1174139). - Xen: Don't add dom0 twice on driver reload (bsc#1176430). This update was imported from the SUSE:SLE-15-SP2:Update update project. libvirt-6.0.0-lp152.9.6.2.src.rpm libvirt-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-admin-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-admin-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-bash-completion-6.0.0-lp152.9.6.2.noarch.rpm libvirt-client-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-client-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-config-network-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-config-nwfilter-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-interface-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-libxl-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-lxc-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-network-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-nodedev-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-nwfilter-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-qemu-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-secret-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-core-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-disk-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-gluster-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-logical-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-mpath-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-rbd-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-scsi-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-hooks-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-lxc-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-qemu-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-daemon-xen-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-debugsource-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-devel-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-doc-6.0.0-lp152.9.6.2.noarch.rpm libvirt-libs-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-libs-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-lock-sanlock-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-lock-sanlock-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-nss-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-nss-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm wireshark-plugin-libvirt-6.0.0-lp152.9.6.2.x86_64.rpm wireshark-plugin-libvirt-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-6.0.0-lp152.9.6.2.i586.rpm libvirt-admin-6.0.0-lp152.9.6.2.i586.rpm libvirt-admin-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-client-32bit-debuginfo-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-client-6.0.0-lp152.9.6.2.i586.rpm libvirt-client-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-config-network-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-config-nwfilter-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-interface-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-lxc-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-lxc-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-network-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-nodedev-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-nwfilter-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-qemu-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-qemu-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-secret-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-core-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-disk-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-gluster-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-logical-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-mpath-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-scsi-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-hooks-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-lxc-6.0.0-lp152.9.6.2.i586.rpm libvirt-daemon-qemu-6.0.0-lp152.9.6.2.i586.rpm libvirt-debugsource-6.0.0-lp152.9.6.2.i586.rpm libvirt-devel-32bit-6.0.0-lp152.9.6.2.x86_64.rpm libvirt-devel-6.0.0-lp152.9.6.2.i586.rpm libvirt-libs-6.0.0-lp152.9.6.2.i586.rpm libvirt-libs-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-lock-sanlock-6.0.0-lp152.9.6.2.i586.rpm libvirt-lock-sanlock-debuginfo-6.0.0-lp152.9.6.2.i586.rpm libvirt-nss-6.0.0-lp152.9.6.2.i586.rpm libvirt-nss-debuginfo-6.0.0-lp152.9.6.2.i586.rpm wireshark-plugin-libvirt-6.0.0-lp152.9.6.2.i586.rpm wireshark-plugin-libvirt-debuginfo-6.0.0-lp152.9.6.2.i586.rpm openSUSE-2020-1719 Security update for hunspell low openSUSE Leap 15.2 Update This update for hunspell fixes the following issues: - CVE-2019-16707: Fixed an invalid read in SuggestMgr:leftcommonsubstring (bsc#1151867). This update was imported from the SUSE:SLE-15:Update update project. hunspell-1.6.2-lp152.4.3.1.src.rpm hunspell-1.6.2-lp152.4.3.1.x86_64.rpm hunspell-debuginfo-1.6.2-lp152.4.3.1.x86_64.rpm hunspell-debugsource-1.6.2-lp152.4.3.1.x86_64.rpm hunspell-devel-1.6.2-lp152.4.3.1.x86_64.rpm hunspell-tools-1.6.2-lp152.4.3.1.x86_64.rpm hunspell-tools-debuginfo-1.6.2-lp152.4.3.1.x86_64.rpm libhunspell-1_6-0-1.6.2-lp152.4.3.1.x86_64.rpm libhunspell-1_6-0-debuginfo-1.6.2-lp152.4.3.1.x86_64.rpm hunspell-1.6.2-lp152.4.3.1.i586.rpm hunspell-debuginfo-1.6.2-lp152.4.3.1.i586.rpm hunspell-debugsource-1.6.2-lp152.4.3.1.i586.rpm hunspell-devel-1.6.2-lp152.4.3.1.i586.rpm hunspell-devel-32bit-1.6.2-lp152.4.3.1.x86_64.rpm hunspell-tools-1.6.2-lp152.4.3.1.i586.rpm hunspell-tools-debuginfo-1.6.2-lp152.4.3.1.i586.rpm libhunspell-1_6-0-1.6.2-lp152.4.3.1.i586.rpm libhunspell-1_6-0-32bit-1.6.2-lp152.4.3.1.x86_64.rpm libhunspell-1_6-0-32bit-debuginfo-1.6.2-lp152.4.3.1.x86_64.rpm libhunspell-1_6-0-debuginfo-1.6.2-lp152.4.3.1.i586.rpm openSUSE-2020-1758 Recommended update for procps moderate openSUSE Leap 15.2 Update This update for procps fixes the following issues: - Fixes an issue when command 'ps -C' does not allow anymore an argument longer than 15 characters. (bsc#1158830) This update was imported from the SUSE:SLE-15:Update update project. libprocps7-3.3.15-lp152.3.3.1.x86_64.rpm libprocps7-debuginfo-3.3.15-lp152.3.3.1.x86_64.rpm procps-3.3.15-lp152.3.3.1.src.rpm procps-3.3.15-lp152.3.3.1.x86_64.rpm procps-debuginfo-3.3.15-lp152.3.3.1.x86_64.rpm procps-debugsource-3.3.15-lp152.3.3.1.x86_64.rpm procps-devel-3.3.15-lp152.3.3.1.x86_64.rpm libprocps7-3.3.15-lp152.3.3.1.i586.rpm libprocps7-debuginfo-3.3.15-lp152.3.3.1.i586.rpm procps-3.3.15-lp152.3.3.1.i586.rpm procps-debuginfo-3.3.15-lp152.3.3.1.i586.rpm procps-debugsource-3.3.15-lp152.3.3.1.i586.rpm procps-devel-3.3.15-lp152.3.3.1.i586.rpm openSUSE-2020-1720 Recommended update for libdfp moderate openSUSE Leap 15.2 Update This update for libdfp fixes the following issues: libdfp was upgraded to version 1.0.15 (jsc#SLE-13839, jsc#SLE-14885, jsc#IBM-704, jsc#SLE-15622, jsc#SLE-14722, jsc#IBM-703, jsc#ECO-2376) * Add support for arch13/z15 s390 CPUs * Integrate libdecnumber into build * Fix spurious integer overflow warnings * sin/cos: more correctly compute the requested value * Fix and test ldexp * Add native expd128, logd128 * Add fminmagN function as TS18661 recommends This update was imported from the SUSE:SLE-15-SP2:Update update project. libdfp-1.0.15-lp152.2.3.1.src.rpm libdfp-debugsource-1.0.15-lp152.2.3.1.x86_64.rpm libdfp-devel-1.0.15-lp152.2.3.1.x86_64.rpm libdfp-devel-static-1.0.15-lp152.2.3.1.x86_64.rpm libdfp1-1.0.15-lp152.2.3.1.x86_64.rpm libdfp1-debuginfo-1.0.15-lp152.2.3.1.x86_64.rpm openSUSE-2020-1721 Recommended update for trytond, trytond_account, trytond_account_invoice moderate openSUSE Leap 15.2 Update This update for trytond, trytond_account, trytond_account_invoice fixes the following issues: Changes in trytond_account_invoice: - Version 5.0.10 - Bugfix Release Changes in trytond_account: - Version 5.0.15 - Bugfix Release Changes in trytond: - Version 5.0.28 - Bugfix Release - Version 5.0.27 - Bugfix Release trytond-5.0.28-lp152.2.8.1.noarch.rpm trytond-5.0.28-lp152.2.8.1.src.rpm trytond_account-5.0.15-lp152.2.6.1.noarch.rpm trytond_account-5.0.15-lp152.2.6.1.src.rpm trytond_account_invoice-5.0.10-lp152.2.6.1.noarch.rpm trytond_account_invoice-5.0.10-lp152.2.6.1.src.rpm openSUSE-2020-1820 Security update for icinga2 moderate openSUSE Leap 15.2 Update This update for icinga2 fixes the following issues: - Info that since version 2.12.0 following security issue is fixed: prepare-dirs script allows for symlink attack in the icinga user context. boo#1172171 (CVE-2020-14004) Update to 2.12.1: * Bugfixes + Core - Fix crashes during config update #8348 #8345 - Fix crash while removing a downtime #8228 - Ensure the daemon doesn't get killed by logrotate #8170 - Fix hangup during shutdown #8211 - Fix a deadlock in Icinga DB #8168 - Clean up zombie processes during reload #8376 - Reduce check latency #8276 + IDO - Prevent unnecessary IDO updates #8327 #8320 - Commit IDO MySQL transactions earlier #8349 - Make sure to insert IDO program status #8330 - Improve IDO queue stats logging #8271 #8328 #8379 + Misc - Ensure API connections are closed properly #8293 - Prevent unnecessary notifications #8299 - Don't skip null values of command arguments #8174 - Fix Windows .exe version #8234 - Reset Icinga check warning after successful config update #8189 Update to 2.12.0: * Breaking changes - Deprecate Windows plugins in favor of our - PowerShell plugins #8071 - Deprecate Livestatus #8051 - Refuse acknowledging an already acknowledged checkable #7695 - Config lexer: complain on EOF in heredocs, i.e. {{{abc<EOF> #7541 * Enhancements + Core - Implement new database backend: Icinga DB #7571 - Re-send notifications previously suppressed by their time periods #7816 + API - Host/Service: Add acknowledgement_last_change and next_update attributes #7881 #7534 - Improve error message for POST queries #7681 - /v1/actions/remove-comment: let users specify themselves #7646 - /v1/actions/remove-downtime: let users specify themselves #7645 - /v1/config/stages: Add 'activate' parameter #7535 + CLI - Add pki verify command for better TLS certificate troubleshooting #7843 - Add OpenSSL version to 'Build' section in --version #7833 - Improve experience with 'Node Setup for Agents/Satellite' #7835 + DSL - Add get_template() and get_templates() #7632 - MacroProcessor::ResolveArguments(): skip null argument values #7567 - Fix crash due to dependency apply rule with ignore_on_error and non-existing parent #7538 - Introduce ternary operator (x ? y : z) #7442 - LegacyTimePeriod: support specifying seconds #7439 - Add support for Lambda Closures (() use(x) => x and () use(x) => { return x }) #7417 + ITL - Add notemp parameter to oracle health #7748 - Add extended checks options to snmp-interface command template #7602 - Add file age check for Windows command definition #7540 + Docs - Development: Update debugging instructions #7867 - Add new API clients #7859 - Clarify CRITICAL vs. UNKNOWN #7665 - Explicitly explain how to disable freshness checks #7664 - Update installation for RHEL/CentOS 8 and SLES 15 #7640 - Add Powershell example to validate the certificate #7603 + Misc - Don't send event::Heartbeat to unauthenticated peers #7747 - OpenTsdbWriter: Add custom tag support #7357 * Bugfixes + Core - Fix JSON-RPC crashes #7532 #7737 - Fix zone definitions in zones #7546 - Fix deadlock during start on OpenBSD #7739 - Consider PENDING not a problem #7685 - Fix zombie processes after reload #7606 - Don't wait for checks to finish during reload #7894 + Cluster - Fix segfault during heartbeat timeout with clients not yet signed #7970 - Make the config update process mutually exclusive (Prevents file system race conditions) #7936 - Fix check_timeout not being forwarded to agent command endpoints #7861 - Config sync: Use a more friendly message when configs are equal and don't need a reload #7811 - Fix open connections when agent waits for CA approval #7686 - Consider a JsonRpcConnection alive on a single byte of TLS payload, not only on a whole message #7836 - Send JsonRpcConnection heartbeat every 20s instead of 10s #8102 - Use JsonRpcConnection heartbeat only to update connection liveness (m_Seen) #8142 - Fix TLS context not being updated on signed certificate messages on agents #7654 + API - Close connections w/o successful TLS handshakes after 10s #7809 - Handle permission exceptions soon enough, returning 404 #7528 + SELinux - Fix safe-reload #7858 - Allow direct SMTP notifications #7749 + Windows - Terminate check processes with UNKNOWN state on timeout #7788 - Ensure that log replay files are properly renamed #7767 + Metrics - Graphite/OpenTSDB: Ensure that reconnect failure is detected #7765 - Always send 0 as value for thresholds #7696 + Scripts - Fix notification scripts to stay compatible with Dash #7706 - Fix bash line continuation in mail-host-notification.sh #7701 - Fix notification scripts string comparison #7647 - Service and host mail-notifications: Add line-breaks to very long output #6822 - Set correct UTF-8 email subject header (RFC1342) #6369 + Misc - DSL: Fix segfault due to passing null as custom function to Array#{sort,map,reduce,filter,any,all}() #8053 - CLI: pki save-cert: allow to specify --key and --cert for backwards compatibility #7995 - Catch exception when trusted cert is not readable during node setup on agent/satellite #7838 - CheckCommand ssl: Fix wrong parameter -N #7741 - Code quality fixes - Small documentation fixes - Update to 2.11.5 Version 2.11.5 fixes file system race conditions in the config update process occurring in large HA environments and improves the cluster connection liveness mechanisms. * Bugfixes + Make the config update process mutually exclusive (Prevents file system race conditions) #8093 + Consider a JsonRpcConnection alive on a single byte of TLS payload, not only on a whole message #8094 + Send JsonRpcConnection heartbeat every 20s instead of 10s #8103 + Use JsonRpcConnection heartbeat only to update connection liveness (m_Seen) #8097 - Update to 2.11.4 Version 2.11.4 fixes a crash during a heartbeat timeout with clients not yet signed. It also resolves an issue with endpoints not reconnecting after a reload/deploy, which caused a lot of UNKNOWN states. * Bugfixes + Cluster - Fix segfault during heartbeat timeout with clients not yet signed #7997 - Fix endpoints not reconnecting after reload (UNKNOWN hosts/services after reload) #8043 + Setup - Fix exception on trusted cert not readable during node setup #8044 - prepare-dirs: Only set permissions during directory creation #8046 + DSL - Fix segfault on missing compare function in Array functions (sort, map, reduce, filter, any, all) #8054 - Update to 2.11.3 * Bugfixes - Cluster Fix JSON-RPC crashes (#7532) in large environments: #7846 #7848 #7849 - Set minimum require boost version to 1.66 - Fix boo#1159869 Permission error when use the icinga cli wizard. - BuildRequire pkgconfig(libsystemd) instead of systemd-devel: Aloow OBS to shortcut through the -mini flavors. - Update to 2.11.2 This release fixes a problem where the newly introduced config sync "check-change-then-reload" functionality could cause endless reload loops with agents. The most visible parts are failing command endpoint checks with "not connected" UNKNOWN state. Only applies to HA enabled zones with 2 masters and/or 2 satellites. * Bugfixes - Cluster Config Sync - Config sync checksum change detection may not work within high load HA clusters #7565 - Update to 2.11.1 This release fixes a hidden long lasting bug unveiled with 2.11 and distributed setups. If you are affected by agents/satellites not accepting configuration anymore, or not reloading, please upgrade. * Bugfixes - Cluster Config Sync - Never accept authoritative config markers from other instances #7552 - This affects setups where agent/satellites are newer than the config master, e.g. satellite/agent=2.11.0, master=2.10. - Configuration - Error message for command_endpoint should hint that zone is not set #7514 - Global variable 'ActiveStageOverride' has been set implicitly via 'ActiveStageOverride ... #7521 * Documentation - Docs: Add upgrading/troubleshooting details for repos, config sync, agents #7526 - Explain repository requirements for 2.11: https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#added-boost-166 - command_endpoint objects require a zone: https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#agent-hosts-with-command-endpoint-require-a-zone - Zones declared in zones.d are not loaded anymore: https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#config-sync-zones-in-zones - Update to 2.11.0 * Core - Rewrite Network Stack (cluster, REST API) based on Boost Asio, Beast, Coroutines - Technical concept: #7041 - Requires package updates: Boost >1.66 (either from packages.icinga.com, EPEL or backports). SLES11 & Ubuntu 14 are EOL. - Require TLS 1.2 and harden default cipher list - Improved Reload Handling (umbrella process, now 3 processes at runtime) - Support running Icinga 2 in (Docker) containers natively in foreground - Quality: Use Modern JSON for C++ library instead of YAJL (dead project) - Quality: Improve handling of invalid UTF8 strings * API - Fix crashes on Linux, Unix and Windows from Nessus scans #7431 - Locks and stalled waits are fixed with the core rewrite in #7071 - schedule-downtime action supports all_services for host downtimes - Improve storage handling for runtime created objects in the _api package * Cluster - HA aware features & improvements for failover handling #2941 #7062 - Improve cluster config sync with staging #6716 - Fixed that same downtime/comment objects would be synced again in a cluster loop #7198 * Checks & Notifications - Ensure that notifications during a restart are sent - Immediately notify about a problem after leaving a downtime and still NOT-OK - Improve reload handling and wait for features/metrics - Store notification command results and sync them in HA enabled zones #6722 * DSL/Configuration - Add getenv() function - Fix TimePeriod range support over midnight - concurrent_checks in the Checker feature has no effect, use the global MaxConcurrentChecks constant instead * CLI - Permissions: node wizard/setup, feature, api setup now run in the Icinga user context, not root - ca list shows pending CSRs by default, ca remove/restore allow to delete signing requests * ITL - Add new commands and missing attributes * Windows - Update bundled NSClient++ to 0.5.2.39 - Refine agent setup wizard & update requirements to .NET 4.6 * Documentation - Service Monitoring: How to create plugins by example, check commands and a modern version of the supported plugin API with best practices - Features: Better structure on metrics, and supported features - Technical Concepts: TLS Network IO, Cluster Feature HA, Cluster Config Sync - Development: Rewritten for better debugging and development experience for contributors including a style guide. Add nightly build setup instructions. - Packaging: INSTALL.md was integrated into the Development chapter, being available at https://icinga.com/docs too. - Update to 2.10.6 * Bugfixes - Fix el7 not loading ECDHE cipher suites #7247 - update to 2.10.5 * Core - Fix crashes with logrotate signals #6737 (thanks Elias Ohm) * API - Fix crashes and problems with permission filters from recent Namespace introduction #6785 (thanks Elias Ohm) #6874 (backported from 2.11) - Reduce log spam with locked connections (real fix is the network stack rewrite in 2.11) #6877 * Cluster - Fix problems with replay log rotation and storage #6932 (thanks Peter Eckel) * IDO DB - Fix that reload shutdown deactivates hosts and hostgroups (introduced in 2.9) #7157 * Documentation - Improve the REST API chapter: Unix timestamp handling, filters, unify POST requests with filters in the body - Better layout for the features chapter, specifically metrics and events - Split object types into monitoring, runtime, features - Add technical concepts for cluster messages icinga2-2.12.1-lp152.3.3.3.src.rpm icinga2-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-bin-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-bin-debuginfo-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-common-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-debuginfo-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-debugsource-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-doc-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-ido-mysql-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-ido-mysql-debuginfo-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-ido-pgsql-2.12.1-lp152.3.3.3.x86_64.rpm icinga2-ido-pgsql-debuginfo-2.12.1-lp152.3.3.3.x86_64.rpm nano-icinga2-2.12.1-lp152.3.3.3.x86_64.rpm vim-icinga2-2.12.1-lp152.3.3.3.x86_64.rpm openSUSE-2020-1725 Recommended update for prometheus-ha_cluster_exporter moderate openSUSE Leap 15.2 Update This update for prometheus-ha_cluster_exporter fixes the following issues: - Implement SBD watchdog and msgwait timeout metrics. - Handle correctly corosync membership parsing with qdevice enabled. This update was imported from the SUSE:SLE-15:Update update project. prometheus-ha_cluster_exporter-1.2.0+git.1599131770.8912739-lp152.2.6.1.src.rpm prometheus-ha_cluster_exporter-1.2.0+git.1599131770.8912739-lp152.2.6.1.x86_64.rpm openSUSE-2020-1743 Security update for gnutls moderate openSUSE Leap 15.2 Update This update for gnutls fixes the following issues: - Fix heap buffer overflow in handshake with no_renegotiation alert sent (CVE-2020-24659 bsc#1176181) - FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086) - FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) - FIPS: Add TLS KDF selftest (bsc#1176671) This update was imported from the SUSE:SLE-15:Update update project. gnutls-3.6.7-lp152.9.3.2.src.rpm gnutls-3.6.7-lp152.9.3.2.x86_64.rpm gnutls-debuginfo-3.6.7-lp152.9.3.2.x86_64.rpm gnutls-debugsource-3.6.7-lp152.9.3.2.x86_64.rpm gnutls-guile-3.6.7-lp152.9.3.2.x86_64.rpm gnutls-guile-debuginfo-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls-dane-devel-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls-dane0-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls-dane0-debuginfo-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls-devel-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls30-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls30-debuginfo-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls30-hmac-3.6.7-lp152.9.3.2.x86_64.rpm libgnutlsxx-devel-3.6.7-lp152.9.3.2.x86_64.rpm libgnutlsxx28-3.6.7-lp152.9.3.2.x86_64.rpm libgnutlsxx28-debuginfo-3.6.7-lp152.9.3.2.x86_64.rpm gnutls-3.6.7-lp152.9.3.2.i586.rpm gnutls-debuginfo-3.6.7-lp152.9.3.2.i586.rpm gnutls-debugsource-3.6.7-lp152.9.3.2.i586.rpm gnutls-guile-3.6.7-lp152.9.3.2.i586.rpm gnutls-guile-debuginfo-3.6.7-lp152.9.3.2.i586.rpm libgnutls-dane-devel-3.6.7-lp152.9.3.2.i586.rpm libgnutls-dane0-3.6.7-lp152.9.3.2.i586.rpm libgnutls-dane0-debuginfo-3.6.7-lp152.9.3.2.i586.rpm libgnutls-devel-3.6.7-lp152.9.3.2.i586.rpm libgnutls-devel-32bit-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls30-3.6.7-lp152.9.3.2.i586.rpm libgnutls30-32bit-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls30-32bit-debuginfo-3.6.7-lp152.9.3.2.x86_64.rpm libgnutls30-debuginfo-3.6.7-lp152.9.3.2.i586.rpm libgnutls30-hmac-3.6.7-lp152.9.3.2.i586.rpm libgnutls30-hmac-32bit-3.6.7-lp152.9.3.2.x86_64.rpm libgnutlsxx-devel-3.6.7-lp152.9.3.2.i586.rpm libgnutlsxx28-3.6.7-lp152.9.3.2.i586.rpm libgnutlsxx28-debuginfo-3.6.7-lp152.9.3.2.i586.rpm openSUSE-2020-1729 Recommended update for file moderate openSUSE Leap 15.2 Update This update for file fixes the following issues: - Fixes an issue when file displays broken 'ELF' interpreter. (bsc#1176123) This update was imported from the SUSE:SLE-15:Update update project. file-5.32-lp152.10.3.1.src.rpm file-5.32-lp152.10.3.1.x86_64.rpm file-debuginfo-5.32-lp152.10.3.1.x86_64.rpm file-debugsource-5.32-lp152.10.3.1.x86_64.rpm file-devel-5.32-lp152.10.3.1.x86_64.rpm file-magic-5.32-lp152.10.3.1.noarch.rpm libmagic1-5.32-lp152.10.3.1.x86_64.rpm libmagic1-debuginfo-5.32-lp152.10.3.1.x86_64.rpm python-magic-5.32-lp152.10.3.1.src.rpm python2-magic-5.32-lp152.10.3.1.x86_64.rpm python3-magic-5.32-lp152.10.3.1.x86_64.rpm file-5.32-lp152.10.3.1.i586.rpm file-debuginfo-5.32-lp152.10.3.1.i586.rpm file-debugsource-5.32-lp152.10.3.1.i586.rpm file-devel-32bit-5.32-lp152.10.3.1.x86_64.rpm file-devel-5.32-lp152.10.3.1.i586.rpm libmagic1-32bit-5.32-lp152.10.3.1.x86_64.rpm libmagic1-32bit-debuginfo-5.32-lp152.10.3.1.x86_64.rpm libmagic1-5.32-lp152.10.3.1.i586.rpm libmagic1-debuginfo-5.32-lp152.10.3.1.i586.rpm python2-magic-5.32-lp152.10.3.1.i586.rpm python3-magic-5.32-lp152.10.3.1.i586.rpm openSUSE-2020-1726 Recommended update for ndctl moderate openSUSE Leap 15.2 Update This update for ndctl fixes the following issues: - Suppress 'ENXIO' when processing all namespaces. (jsc#SLE-13321, bsc#1175851, ltc#187867) - Update to v69. (jsc#SLE-13824, jsc#SLE-12770, jsc#SLE-15065, jsc#SLE-15484, jsc#SLE-15485, bsc#1175052, ltc#186863, bsc#1174969, ltc#185845): - Set the default alignment to the platform alignment. - Add support for reporting 'life_used_percentage' metric. - Skip region filtering if numa_node attribute is not present. - Implement support for 'PAPR_PDSM_HEALTH'. This update was imported from the SUSE:SLE-15-SP1:Update update project. libndctl-devel-69-lp152.7.9.1.x86_64.rpm libndctl6-69-lp152.7.9.1.x86_64.rpm libndctl6-debuginfo-69-lp152.7.9.1.x86_64.rpm ndctl-69-lp152.7.9.1.src.rpm ndctl-69-lp152.7.9.1.x86_64.rpm ndctl-debuginfo-69-lp152.7.9.1.x86_64.rpm ndctl-debugsource-69-lp152.7.9.1.x86_64.rpm openSUSE-2020-1736 Security update for atftp important openSUSE Leap 15.2 Update This update for atftp fixes the following issues: - [boo#1176437, CVE-2020-6097] A specially crafted sequence of RRQ-Multicast requests can trigger an assert() call resulting denial-of-service. atftp-0.7.2-lp152.2.3.1.src.rpm atftp-0.7.2-lp152.2.3.1.x86_64.rpm atftp-debuginfo-0.7.2-lp152.2.3.1.x86_64.rpm atftp-debugsource-0.7.2-lp152.2.3.1.x86_64.rpm atftp-0.7.2-lp152.2.3.1.i586.rpm atftp-debuginfo-0.7.2-lp152.2.3.1.i586.rpm atftp-debugsource-0.7.2-lp152.2.3.1.i586.rpm openSUSE-2020-1737 Security update for chromium important openSUSE Leap 15.2 Update This update for chromium fixes the following issues: - Update to 86.0.4240.111 boo#1177936 - CVE-2020-16000: Inappropriate implementation in Blink. - CVE-2020-16001: Use after free in media. - CVE-2020-16002: Use after free in PDFium. - CVE-2020-15999: Heap buffer overflow in Freetype. - CVE-2020-16003: Use after free in printing. chromedriver-86.0.4240.111-lp152.2.42.1.x86_64.rpm chromedriver-debuginfo-86.0.4240.111-lp152.2.42.1.x86_64.rpm chromium-86.0.4240.111-lp152.2.42.1.src.rpm chromium-86.0.4240.111-lp152.2.42.1.x86_64.rpm chromium-debuginfo-86.0.4240.111-lp152.2.42.1.x86_64.rpm openSUSE-2020-1744 Security update for freetype2 important openSUSE Leap 15.2 Update This update for freetype2 fixes the following issues: - CVE-2020-15999: fixed a heap buffer overflow found in the handling of embedded PNG bitmaps (bsc#1177914). This update was imported from the SUSE:SLE-15:Update update project. freetype2-2.10.1-lp152.2.5.1.src.rpm freetype2-debugsource-2.10.1-lp152.2.5.1.x86_64.rpm freetype2-devel-2.10.1-lp152.2.5.1.x86_64.rpm freetype2-profile-tti35-2.10.1-lp152.2.5.1.noarch.rpm libfreetype6-2.10.1-lp152.2.5.1.x86_64.rpm libfreetype6-debuginfo-2.10.1-lp152.2.5.1.x86_64.rpm ft2demos-2.10.1-lp152.2.5.1.nosrc.rpm ft2demos-2.10.1-lp152.2.5.1.x86_64.rpm ftbench-2.10.1-lp152.2.5.1.x86_64.rpm ftdiff-2.10.1-lp152.2.5.1.x86_64.rpm ftdump-2.10.1-lp152.2.5.1.x86_64.rpm ftgamma-2.10.1-lp152.2.5.1.x86_64.rpm ftgrid-2.10.1-lp152.2.5.1.x86_64.rpm ftinspect-2.10.1-lp152.2.5.1.x86_64.rpm ftlint-2.10.1-lp152.2.5.1.x86_64.rpm ftmulti-2.10.1-lp152.2.5.1.x86_64.rpm ftstring-2.10.1-lp152.2.5.1.x86_64.rpm ftvalid-2.10.1-lp152.2.5.1.x86_64.rpm ftview-2.10.1-lp152.2.5.1.x86_64.rpm freetype2-debugsource-2.10.1-lp152.2.5.1.i586.rpm freetype2-devel-2.10.1-lp152.2.5.1.i586.rpm freetype2-devel-32bit-2.10.1-lp152.2.5.1.x86_64.rpm libfreetype6-2.10.1-lp152.2.5.1.i586.rpm libfreetype6-32bit-2.10.1-lp152.2.5.1.x86_64.rpm libfreetype6-32bit-debuginfo-2.10.1-lp152.2.5.1.x86_64.rpm libfreetype6-debuginfo-2.10.1-lp152.2.5.1.i586.rpm ft2demos-2.10.1-lp152.2.5.1.i586.rpm ftbench-2.10.1-lp152.2.5.1.i586.rpm ftdiff-2.10.1-lp152.2.5.1.i586.rpm ftdump-2.10.1-lp152.2.5.1.i586.rpm ftgamma-2.10.1-lp152.2.5.1.i586.rpm ftgrid-2.10.1-lp152.2.5.1.i586.rpm ftinspect-2.10.1-lp152.2.5.1.i586.rpm ftlint-2.10.1-lp152.2.5.1.i586.rpm ftmulti-2.10.1-lp152.2.5.1.i586.rpm ftstring-2.10.1-lp152.2.5.1.i586.rpm ftvalid-2.10.1-lp152.2.5.1.i586.rpm ftview-2.10.1-lp152.2.5.1.i586.rpm openSUSE-2020-1745 Recommended update for yast2-network moderate openSUSE Leap 15.2 Update This update for yast2-network fixes the following issues: - Fixes an issue when initializing the bridge STP configuration. (bsc#1176820) - Write hostname changes when modified through the 'dns' client. (bsc#1177191) - Do not crash when there are more than one parsing hostnames obtained by wicked through DHCP. (bsc#1173915) - Write the virtualization network configuration properly during an autoinstallation. (bsc#1177025) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-network-4.2.82-lp152.2.12.1.noarch.rpm yast2-network-4.2.82-lp152.2.12.1.src.rpm openSUSE-2020-1740 Recommended update for habootstrap-formula, saphanabootstrap-formula, sapnwbootstrap-formula moderate openSUSE Leap 15.2 Update This update for habootstrap-formula, saphanabootstrap-formula, sapnwbootstrap-formula fixes the following issues: saphanabootstrap-formula: - Version 0.6.2: - Update the package version after SUMA form update and extraction logic update (jsc#SLE-4047) - Fix the hana media extraction and installation logics when using exe archives - Update the SUMA hana form metadata, to show hana form under SAP deployment group - Update SUMA form.yml file and prevalidation state with latest changes in formula - Change the default 'hana_extract_dir' hana media extraction location - Remove copy of config files for exporters since we use /usr/etc habootstrap-formula: - Version 0.3.11 - Update the prevalidation logic to check for valid sbd entries (jsc#SLE-4047) - Improve Formula with form description (jsc#SLE-4047) - Update the SUMA form.yml file and prevalidation state with latest changes in project sapnwbootstrap-formula: - Version 0.5.2 - Create SUMA form based on latest pillar and formula data (jsc#SLE-4047) - Implement the differences between ENSA1 and ENSA2 versions - Add the keepalive configuration changes This update was imported from the SUSE:SLE-15:Update update project. habootstrap-formula-0.3.11+git.1602831614.0f63599-lp152.2.6.1.noarch.rpm habootstrap-formula-0.3.11+git.1602831614.0f63599-lp152.2.6.1.src.rpm saphanabootstrap-formula-0.6.2+git.1602608396.b2b12f7-lp152.2.6.1.noarch.rpm saphanabootstrap-formula-0.6.2+git.1602608396.b2b12f7-lp152.2.6.1.src.rpm sapnwbootstrap-formula-0.5.2+git.1602610350.43801ea-lp152.2.6.1.noarch.rpm sapnwbootstrap-formula-0.5.2+git.1602610350.43801ea-lp152.2.6.1.src.rpm openSUSE-2020-1760 Recommended update for chrony moderate openSUSE Leap 15.2 Update This update for chrony fixes the following issues: - Integrate three upstream patches to fix an infinite loop in chronyc. (bsc#1171806) This update was imported from the SUSE:SLE-15:Update update project. chrony-3.2-lp152.13.3.2.src.rpm chrony-3.2-lp152.13.3.2.x86_64.rpm chrony-debuginfo-3.2-lp152.13.3.2.x86_64.rpm chrony-debugsource-3.2-lp152.13.3.2.x86_64.rpm chrony-pool-empty-3.2-lp152.13.3.2.noarch.rpm chrony-pool-openSUSE-3.2-lp152.13.3.2.noarch.rpm chrony-pool-suse-3.2-lp152.13.3.2.noarch.rpm chrony-3.2-lp152.13.3.2.i586.rpm chrony-debuginfo-3.2-lp152.13.3.2.i586.rpm chrony-debugsource-3.2-lp152.13.3.2.i586.rpm openSUSE-2020-1741 Recommended update for tboot moderate openSUSE Leap 15.2 Update This update for tboot fixes the following issues: - Fix for 'tboot' issues on platform coming with preloaded 'SINIT' modules with padding. (bsc#1176378) This update was imported from the SUSE:SLE-15-SP2:Update update project. tboot-20170711_1.9.8-lp152.5.3.1.src.rpm tboot-20170711_1.9.8-lp152.5.3.1.x86_64.rpm tboot-debuginfo-20170711_1.9.8-lp152.5.3.1.x86_64.rpm tboot-debugsource-20170711_1.9.8-lp152.5.3.1.x86_64.rpm openSUSE-2020-1742 Recommended update for prometheus-hanadb_exporter moderate openSUSE Leap 15.2 Update This update for prometheus-hanadb_exporter fixes the following issue: Release 0.7.2 - lookup for `/usr/etc` and the fallback `/etc` directory for config files. This update was imported from the SUSE:SLE-15:Update update project. prometheus-hanadb_exporter-0.7.2+git.1600770990.726a4fe-lp152.2.3.1.noarch.rpm prometheus-hanadb_exporter-0.7.2+git.1600770990.726a4fe-lp152.2.3.1.src.rpm openSUSE-2020-1768 Recommended update for sysstat moderate openSUSE Leap 15.2 Update This update for sysstat fixes the following issues: - Fix for an issue when 'iowait' output of 'sar' can also decrement as a result of inaccurate tracking. (bsc#1174227) This update was imported from the SUSE:SLE-15:Update update project. sysstat-12.0.2-lp152.9.4.1.src.rpm sysstat-12.0.2-lp152.9.4.1.x86_64.rpm sysstat-debuginfo-12.0.2-lp152.9.4.1.x86_64.rpm sysstat-debugsource-12.0.2-lp152.9.4.1.x86_64.rpm sysstat-isag-12.0.2-lp152.9.4.1.x86_64.rpm openSUSE-2020-1761 Recommended update for lxd moderate openSUSE Leap 15.2 Update This update for lxd fixes the following issues: Update to LXD 4.7. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-7-has-been-released/9213 boo#1177825 + Backup (export/import) of custom storage volumes + Import of instances with alternative name + Virtual machine memory shrinking (and re-grow) + USB device passthrough for virtual machines + Configurable rsync compression in migration + Restrict available uplinks for project networks + Add new physical managed network type + Support for external routed addresses/subnets on OVN Update to LXD 4.6. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-6-has-been-released/8981 boo#1176737 + Networks in projects + AppArmor profiles for qemu - Removal of custom sqlite fork. lxd-4.7-lp152.2.12.1.src.rpm lxd-4.7-lp152.2.12.1.x86_64.rpm lxd-bash-completion-4.7-lp152.2.12.1.noarch.rpm openSUSE-2020-1750 Optional update for the Public Cloud Module moderate openSUSE Leap 15.2 Update This update adds the Google Cloud Storage packages to the Public Cloud module (jsc#ECO-2398). The following packages were included: - python3-grpcio - python3-protobuf - python3-google-api-core - python3-google-cloud-core - python3-google-cloud-storage - python3-google-resumable-media - python3-googleapis-common-protos - python3-grpcio-gcp - python3-mock (updated to version 3.0.5) This update was imported from the SUSE:SLE-15:Update update project. python-mock-3.0.5-lp152.6.3.1.src.rpm python2-mock-3.0.5-lp152.6.3.1.noarch.rpm python3-mock-3.0.5-lp152.6.3.1.noarch.rpm openSUSE-2020-1748 Security update for MozillaFirefox important openSUSE Leap 15.2 Update This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.4.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-46 (bsc#1177872, bsc#1176756) * CVE-2020-15969 Use-after-free in usersctp * CVE-2020-15683 Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * Fixed: Fixed legacy preferences not being properly applied when set via GPO This update was imported from the SUSE:SLE-15:Update update project. MozillaFirefox-78.4.0-lp152.2.24.1.src.rpm MozillaFirefox-78.4.0-lp152.2.24.1.x86_64.rpm MozillaFirefox-branding-upstream-78.4.0-lp152.2.24.1.x86_64.rpm MozillaFirefox-buildsymbols-78.4.0-lp152.2.24.1.x86_64.rpm MozillaFirefox-debuginfo-78.4.0-lp152.2.24.1.x86_64.rpm MozillaFirefox-debugsource-78.4.0-lp152.2.24.1.x86_64.rpm MozillaFirefox-devel-78.4.0-lp152.2.24.1.x86_64.rpm MozillaFirefox-translations-common-78.4.0-lp152.2.24.1.x86_64.rpm MozillaFirefox-translations-other-78.4.0-lp152.2.24.1.x86_64.rpm openSUSE-2020-1770 Security update for singularity important openSUSE Leap 15.2 Update This update for singularity fixes the following issues: Update to new version 3.6.4: - CVE-2020-15229: Due to insecure handling of path traversal and the lack of path sanitization within unsquashfs, it is possible to overwrite/create files on the host filesystem during the extraction of a crafted squashfs filesystem (boo#1177901). singularity-3.6.4-lp152.2.9.1.src.rpm singularity-3.6.4-lp152.2.9.1.x86_64.rpm singularity-debuginfo-3.6.4-lp152.2.9.1.x86_64.rpm openSUSE-2020-1771 Security update for lout important openSUSE Leap 15.2 Update This update for lout fixes the following issues: - CVE-2019-19918: Fixed buffer overflow in srcnext() (boo#1159713). - CVE-2019-19917: Fixed buffer overflow in StringQuotedWord() (boo#1159714). lout-3.40-lp152.3.3.1.src.rpm lout-3.40-lp152.3.3.1.x86_64.rpm lout-debuginfo-3.40-lp152.3.3.1.x86_64.rpm lout-debugsource-3.40-lp152.3.3.1.x86_64.rpm openSUSE-2020-1774 Recommended update for libstoragemgmt moderate openSUSE Leap 15.2 Update This update for libstoragemgmt fixes the following issues: - Shipment of missing package python3-libstoragemgmt-clibs (bsc#1176448) This update was imported from the SUSE:SLE-15-SP2:Update update project. libstoragemgmt-1.8.1-lp152.2.3.1.src.rpm libstoragemgmt-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt-arcconf-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-debuginfo-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt-debugsource-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt-devel-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt-hpsa-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-local-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-megaraid-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-netapp-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-nfs-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-nfs-plugin-clibs-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt-nfs-plugin-clibs-debuginfo-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt-nstor-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-smis-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-targetd-plugin-1.8.1-lp152.2.3.1.noarch.rpm libstoragemgmt-udev-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt-udev-debuginfo-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt1-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt1-debuginfo-1.8.1-lp152.2.3.1.x86_64.rpm python3-libstoragemgmt-1.8.1-lp152.2.3.1.noarch.rpm python3-libstoragemgmt-clibs-1.8.1-lp152.2.3.1.x86_64.rpm python3-libstoragemgmt-clibs-debuginfo-1.8.1-lp152.2.3.1.x86_64.rpm libstoragemgmt-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt-debuginfo-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt-debugsource-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt-devel-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt-nfs-plugin-clibs-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt-nfs-plugin-clibs-debuginfo-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt-udev-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt-udev-debuginfo-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt1-1.8.1-lp152.2.3.1.i586.rpm libstoragemgmt1-debuginfo-1.8.1-lp152.2.3.1.i586.rpm python3-libstoragemgmt-clibs-1.8.1-lp152.2.3.1.i586.rpm python3-libstoragemgmt-clibs-debuginfo-1.8.1-lp152.2.3.1.i586.rpm openSUSE-2020-1773 Recommended update for corosync moderate openSUSE Leap 15.2 Update This update for corosync fixes the following issues: - Fix for corosync to support link-local IPv6 addresses without any problems with rolling updates. (bsc#1163460, bsc#1168771) This update was imported from the SUSE:SLE-15-SP2:Update update project. corosync-2.4.5-lp152.5.3.1.src.rpm corosync-2.4.5-lp152.5.3.1.x86_64.rpm corosync-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm corosync-debugsource-2.4.5-lp152.5.3.1.x86_64.rpm corosync-qdevice-2.4.5-lp152.5.3.1.x86_64.rpm corosync-qdevice-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm corosync-qnetd-2.4.5-lp152.5.3.1.x86_64.rpm corosync-qnetd-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm corosync-testagents-2.4.5-lp152.5.3.1.x86_64.rpm corosync-testagents-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libcfg6-2.4.5-lp152.5.3.1.x86_64.rpm libcfg6-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libcmap4-2.4.5-lp152.5.3.1.x86_64.rpm libcmap4-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libcorosync-devel-2.4.5-lp152.5.3.1.x86_64.rpm libcorosync_common4-2.4.5-lp152.5.3.1.x86_64.rpm libcorosync_common4-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libcpg4-2.4.5-lp152.5.3.1.x86_64.rpm libcpg4-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libquorum5-2.4.5-lp152.5.3.1.x86_64.rpm libquorum5-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libsam4-2.4.5-lp152.5.3.1.x86_64.rpm libsam4-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libtotem_pg5-2.4.5-lp152.5.3.1.x86_64.rpm libtotem_pg5-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libvotequorum8-2.4.5-lp152.5.3.1.x86_64.rpm libvotequorum8-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm corosync-2.4.5-lp152.5.3.1.i586.rpm corosync-debuginfo-2.4.5-lp152.5.3.1.i586.rpm corosync-debugsource-2.4.5-lp152.5.3.1.i586.rpm corosync-qdevice-2.4.5-lp152.5.3.1.i586.rpm corosync-qdevice-debuginfo-2.4.5-lp152.5.3.1.i586.rpm corosync-qnetd-2.4.5-lp152.5.3.1.i586.rpm corosync-qnetd-debuginfo-2.4.5-lp152.5.3.1.i586.rpm corosync-testagents-2.4.5-lp152.5.3.1.i586.rpm corosync-testagents-debuginfo-2.4.5-lp152.5.3.1.i586.rpm libcfg6-2.4.5-lp152.5.3.1.i586.rpm libcfg6-32bit-2.4.5-lp152.5.3.1.x86_64.rpm libcfg6-32bit-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libcfg6-debuginfo-2.4.5-lp152.5.3.1.i586.rpm libcmap4-2.4.5-lp152.5.3.1.i586.rpm libcmap4-32bit-2.4.5-lp152.5.3.1.x86_64.rpm libcmap4-32bit-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libcmap4-debuginfo-2.4.5-lp152.5.3.1.i586.rpm libcorosync-devel-2.4.5-lp152.5.3.1.i586.rpm libcorosync_common4-2.4.5-lp152.5.3.1.i586.rpm libcorosync_common4-32bit-2.4.5-lp152.5.3.1.x86_64.rpm libcorosync_common4-32bit-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libcorosync_common4-debuginfo-2.4.5-lp152.5.3.1.i586.rpm libcpg4-2.4.5-lp152.5.3.1.i586.rpm libcpg4-32bit-2.4.5-lp152.5.3.1.x86_64.rpm libcpg4-32bit-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libcpg4-debuginfo-2.4.5-lp152.5.3.1.i586.rpm libquorum5-2.4.5-lp152.5.3.1.i586.rpm libquorum5-32bit-2.4.5-lp152.5.3.1.x86_64.rpm libquorum5-32bit-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libquorum5-debuginfo-2.4.5-lp152.5.3.1.i586.rpm libsam4-2.4.5-lp152.5.3.1.i586.rpm libsam4-32bit-2.4.5-lp152.5.3.1.x86_64.rpm libsam4-32bit-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libsam4-debuginfo-2.4.5-lp152.5.3.1.i586.rpm libtotem_pg5-2.4.5-lp152.5.3.1.i586.rpm libtotem_pg5-32bit-2.4.5-lp152.5.3.1.x86_64.rpm libtotem_pg5-32bit-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libtotem_pg5-debuginfo-2.4.5-lp152.5.3.1.i586.rpm libvotequorum8-2.4.5-lp152.5.3.1.i586.rpm libvotequorum8-32bit-2.4.5-lp152.5.3.1.x86_64.rpm libvotequorum8-32bit-debuginfo-2.4.5-lp152.5.3.1.x86_64.rpm libvotequorum8-debuginfo-2.4.5-lp152.5.3.1.i586.rpm openSUSE-2020-1776 Recommended update for strawberry moderate openSUSE Leap 15.2 Update This update for strawberry fixes the following issues: strawberry was updated to version 0.8.3: + Fixed updating playing widget song details in small cover mode. + Fixed file extension when transcoding songs. + Fixed updating album cover to collection in edit tag dialog when pressing save. + Fixed songs with empty artist in collection. + Fixed possible crashes with stream discovery. + Fixed setting engine state to null. + Fixed tagreader crash with empty APE tags. + Fixed a gstreamer memory leak. strawberry-0.8.3-lp152.2.15.1.src.rpm strawberry-0.8.3-lp152.2.15.1.x86_64.rpm strawberry-debuginfo-0.8.3-lp152.2.15.1.x86_64.rpm strawberry-debugsource-0.8.3-lp152.2.15.1.x86_64.rpm openSUSE-2020-1821 Recommended update for keepassxc moderate openSUSE Leap 15.2 Update This update for keepassxc fixes the following issues: keepassxc was updated to version 2.6.2 - Added - Add option to keep window always on top to view menu [#5542] - Move show/hide usernames and passwords to view menu [#5542] - Add command line options and environment variables for changing the config locations [#5452] - Include TOTP settings in CSV import/export and add support for ISO datetimes [#5346] - Changed - Mask sensitive information in command execution confirmation prompt [#5542] - SSH Agent: Avoid shortcut conflict on macOS by changing "Add key" to Ctrl+H on all platforms [#5484] - Fixed - Prevent data loss with drag and drop between databases [#5536] - Fix crash when toggling Capslock rapidly [#5545] - Don't mark URL references as invalid URL [#5380] - Reset entry preview after search [#5483] - Set Qt::Dialog flag on database open dialog [#5356] - Fix sorting of database report columns [#5426] - Fix IfDevice matching logic [#5344] - Fix layout issues and a stray scrollbar appearing on top of the entry edit screen [#5424] - Fix tabbing into the notes field [#5424] - Fix password generator ignoring settings on load [#5340] - Restore natural entry sort order on application load [#5438] - Fix paperclip and TOTP columns not saving state [#5327] - Enforce fixed password font in entry preview [#5454] - Add scrollbar when new database wizard exceeds screen size [#5560] - Do not mark database as modified when viewing Auto-Type associations [#5542] - CLI: Fix two heap-use-after-free crashes [#5368, #5470] - Browser: Fix key exchange not working with multiple simultaneous users on Windows [#5485] - Browser: Fix entry retrieval when "only best matching" is enabled [#5316] - Browser: Ignore recycle bin on KeePassHTTP migration [#5481] - KeeShare: Fix import crash [#5542] - macOS: Fix toolbar theming and breadcrumb display issues [#5482] - macOS: Fix file dialog randomly closing [#5479] - macOS: Fix being unable to select OPVault files for import [#5341] keepassxc-2.6.2-lp152.3.9.1.src.rpm keepassxc-2.6.2-lp152.3.9.1.x86_64.rpm keepassxc-debuginfo-2.6.2-lp152.3.9.1.x86_64.rpm keepassxc-debugsource-2.6.2-lp152.3.9.1.x86_64.rpm keepassxc-lang-2.6.2-lp152.3.9.1.noarch.rpm openSUSE-2020-1786 Recommended update for apache2 low openSUSE Leap 15.2 Update This update for apache2 fixes the following issues: - Added -a argument to 'gensslcert' to allow to override the default SAN value This update was imported from the SUSE:SLE-15-SP2:Update update project. apache2-2.4.43-lp152.2.6.1.src.rpm apache2-2.4.43-lp152.2.6.1.x86_64.rpm apache2-debuginfo-2.4.43-lp152.2.6.1.x86_64.rpm apache2-debugsource-2.4.43-lp152.2.6.1.x86_64.rpm apache2-devel-2.4.43-lp152.2.6.1.x86_64.rpm apache2-doc-2.4.43-lp152.2.6.1.noarch.rpm apache2-event-2.4.43-lp152.2.6.1.x86_64.rpm apache2-event-debuginfo-2.4.43-lp152.2.6.1.x86_64.rpm apache2-example-pages-2.4.43-lp152.2.6.1.x86_64.rpm apache2-prefork-2.4.43-lp152.2.6.1.x86_64.rpm apache2-prefork-debuginfo-2.4.43-lp152.2.6.1.x86_64.rpm apache2-utils-2.4.43-lp152.2.6.1.x86_64.rpm apache2-utils-debuginfo-2.4.43-lp152.2.6.1.x86_64.rpm apache2-worker-2.4.43-lp152.2.6.1.x86_64.rpm apache2-worker-debuginfo-2.4.43-lp152.2.6.1.x86_64.rpm apache2-2.4.43-lp152.2.6.1.i586.rpm apache2-debuginfo-2.4.43-lp152.2.6.1.i586.rpm apache2-debugsource-2.4.43-lp152.2.6.1.i586.rpm apache2-devel-2.4.43-lp152.2.6.1.i586.rpm apache2-event-2.4.43-lp152.2.6.1.i586.rpm apache2-event-debuginfo-2.4.43-lp152.2.6.1.i586.rpm apache2-example-pages-2.4.43-lp152.2.6.1.i586.rpm apache2-prefork-2.4.43-lp152.2.6.1.i586.rpm apache2-prefork-debuginfo-2.4.43-lp152.2.6.1.i586.rpm apache2-utils-2.4.43-lp152.2.6.1.i586.rpm apache2-utils-debuginfo-2.4.43-lp152.2.6.1.i586.rpm apache2-worker-2.4.43-lp152.2.6.1.i586.rpm apache2-worker-debuginfo-2.4.43-lp152.2.6.1.i586.rpm openSUSE-2020-1787 Security update for virt-bootstrap moderate openSUSE Leap 15.2 Update This update for virt-bootstrap fixes the following issues: Security issue fixed: - CVE-2019-13314: Allow providing the container's root password using a file (bsc#1140750). This update was imported from the SUSE:SLE-15:Update update project. python2-virt-bootstrap-1.0.0-lp152.5.3.1.noarch.rpm python3-virt-bootstrap-1.0.0-lp152.5.3.1.noarch.rpm virt-bootstrap-1.0.0-lp152.5.3.1.src.rpm openSUSE-2020-1782 Security update for pacemaker important openSUSE Leap 15.2 Update This update for pacemaker fixes the following issues: Update to 2.0.4: - based: use crm_exit to free qb-logging - cibsecret: don't use pssh -q option unless supported - crm_error: use g_free for a proper match - crm_mon: NULL output-pointer when buffer is freed - crm_resource: avoid unnecessary issus with dynamic allocation - crm_ticket: avoid unnecessary issues with dynamic allocation - executor: restrict certain IPC requests to Pacemaker daemons (CVE-2020-25654, bsc#1177916) - fencer: avoid infinite loop if device is removed during operation - fencer: restrict certain IPC requests to privileged users (CVE-2020-25654, bsc#1177916) - libcrmcommon: free basename after setting prgname - libcrmcommon: return ENOMEM directly instead of errno - libpe_status: Modify filtering of inactive resources. - libreplace: closedir when bailing out dir traversal - move bcond_with/without up front for e.g. pcmk_release - pacemakerd: ignore shutdown requests from unprivileged users (CVE-2020-25654, bsc#1177916) - resources: attribute name parameter doesn't have to be unique - rpm: add spec option for enabling CIB secrets - rpm: put user-configurable items at top of spec - rpm: use the user/group ID 90 for haclient/hacluster to be consistent with cluster-glue (bsc#1167171) - scheduler: Add the node name back to bundle instances. - silence some false positives static analysis stumbled over - tools: check resource separately from managing parameter in cibsecret - tools: free IPC memory after closing connection - tools: improve cibsecret help - tools: verify newly created CIB connection is not NULL This update was imported from the SUSE:SLE-15-SP2:Update update project. libpacemaker-devel-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm libpacemaker3-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm libpacemaker3-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm pacemaker-2.0.4+20200616.2deceaa3a-lp152.2.3.1.src.rpm pacemaker-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm pacemaker-cli-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm pacemaker-cli-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm pacemaker-cts-2.0.4+20200616.2deceaa3a-lp152.2.3.1.noarch.rpm pacemaker-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm pacemaker-debugsource-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm pacemaker-remote-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm pacemaker-remote-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1.x86_64.rpm libpacemaker-devel-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm libpacemaker3-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm libpacemaker3-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm pacemaker-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm pacemaker-cli-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm pacemaker-cli-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm pacemaker-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm pacemaker-debugsource-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm pacemaker-remote-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm pacemaker-remote-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1.i586.rpm openSUSE-2020-1783 Security update for xen important openSUSE Leap 15.2 Update This update for xen fixes the following issues: - bsc#1177409 - VUL-0: CVE-2020-27673: xen: x86 PV guest INVLPG-like flushes may leave stale TLB entries (XSA-286) - bsc#1177412 - VUL-0: CVE-2020-27672: xen: Race condition in Xen mapping code (XSA-345) - bsc#1177413 - VUL-0: CVE-2020-27671: xen: undue deferral of IOMMU TLB flushes (XSA-346) - bsc#1177414 - VUL-0: CVE-2020-27670: xen: unsafe AMD IOMMU page table updates (XSA-347) This update was imported from the SUSE:SLE-15-SP2:Update update project. xen-4.13.1_10-lp152.2.12.1.src.rpm xen-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-debugsource-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-devel-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-doc-html-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-libs-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-libs-debuginfo-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-tools-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-tools-debuginfo-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-tools-domU-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-tools-domU-debuginfo-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-tools-xendomains-wait-disk-4.13.1_10-lp152.2.12.1.noarch.rpm xen-debugsource-4.13.1_10-lp152.2.12.1.i586.rpm xen-devel-4.13.1_10-lp152.2.12.1.i586.rpm xen-libs-32bit-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-libs-32bit-debuginfo-4.13.1_10-lp152.2.12.1.x86_64.rpm xen-libs-4.13.1_10-lp152.2.12.1.i586.rpm xen-libs-debuginfo-4.13.1_10-lp152.2.12.1.i586.rpm xen-tools-domU-4.13.1_10-lp152.2.12.1.i586.rpm xen-tools-domU-debuginfo-4.13.1_10-lp152.2.12.1.i586.rpm openSUSE-2020-1794 Recommended update for libsolv, libzypp, zypper moderate openSUSE Leap 15.2 Update This update for libsolv, libzypp, zypper fixes the following issues: libzypp was updated to 17.25.1: - When kernel-rt has been installed, the purge-kernels service fails during boot. (bsc#1176902) - Use package name provides as group key in purge-kernel (bsc#1176740 bsc#1176192) kernel-default-base has new packaging, where the kernel uname -r does not reflect the full package version anymore. This patch adds additional logic to use the most generic/shortest edition each package provides with %{packagename}=<version> to group the kernel packages instead of the rpm versions. This also changes how the keep-spec for specific versions is applied, instead of matching the package versions, each of the package name provides will be matched. - RepoInfo: Return the type of the local metadata cache as fallback (bsc#1176435) - VendorAttr: Fix broken "suse,opensuse" equivalence handling. Enhance API and testcases. (bsc#1174918) - Update docs regarding 'opensuse' namepace matching. - Link against libzstd to close libsolvs open references (as we link statically) zypper was updated to 1.14.40: - info: Assume descriptions starting with '<p>' are richtext (bsc#935885) - help: prevent 'whatis' from writing to stderr (bsc#1176712) - wp: point out that command is aliased to a search command and searches case-insensitive (jsc#SLE-16271) libsolv was updated to 0.7.15 to fix: - make testcase_mangle_repo_names deal correctly with freed repos [bsc#1177238] - fix deduceq2addedmap clearing bits outside of the map - conda: feature depriorization first - conda: fix startswith implementation - move find_update_seeds() call in cleandeps calculation - set SOLVABLE_BUILDHOST in rpm and rpmmd parsers - new testcase_mangle_repo_names() function - new solv_fmemopen() function libsolv-0.7.15-lp152.2.10.1.src.rpm True libsolv-debuginfo-0.7.15-lp152.2.10.1.x86_64.rpm True libsolv-debugsource-0.7.15-lp152.2.10.1.x86_64.rpm True libsolv-demo-0.7.15-lp152.2.10.1.x86_64.rpm True libsolv-demo-debuginfo-0.7.15-lp152.2.10.1.x86_64.rpm True libsolv-devel-0.7.15-lp152.2.10.1.x86_64.rpm True libsolv-devel-debuginfo-0.7.15-lp152.2.10.1.x86_64.rpm True libsolv-tools-0.7.15-lp152.2.10.1.x86_64.rpm True libsolv-tools-debuginfo-0.7.15-lp152.2.10.1.x86_64.rpm True perl-solv-0.7.15-lp152.2.10.1.x86_64.rpm True perl-solv-debuginfo-0.7.15-lp152.2.10.1.x86_64.rpm True python-solv-0.7.15-lp152.2.10.1.x86_64.rpm True python-solv-debuginfo-0.7.15-lp152.2.10.1.x86_64.rpm True python3-solv-0.7.15-lp152.2.10.1.x86_64.rpm True python3-solv-debuginfo-0.7.15-lp152.2.10.1.x86_64.rpm True ruby-solv-0.7.15-lp152.2.10.1.x86_64.rpm True ruby-solv-debuginfo-0.7.15-lp152.2.10.1.x86_64.rpm True libzypp-17.25.1-lp152.2.13.1.src.rpm True libzypp-17.25.1-lp152.2.13.1.x86_64.rpm True libzypp-debuginfo-17.25.1-lp152.2.13.1.x86_64.rpm True libzypp-debugsource-17.25.1-lp152.2.13.1.x86_64.rpm True libzypp-devel-17.25.1-lp152.2.13.1.x86_64.rpm True libzypp-devel-doc-17.25.1-lp152.2.13.1.x86_64.rpm True libyaml-cpp0_6-0.6.1-lp152.5.2.1.x86_64.rpm True libyaml-cpp0_6-debuginfo-0.6.1-lp152.5.2.1.x86_64.rpm True yaml-cpp-0.6.1-lp152.5.2.1.src.rpm True yaml-cpp-debugsource-0.6.1-lp152.5.2.1.x86_64.rpm True yaml-cpp-devel-0.6.1-lp152.5.2.1.x86_64.rpm True zypper-1.14.40-lp152.2.9.1.src.rpm True zypper-1.14.40-lp152.2.9.1.x86_64.rpm True zypper-aptitude-1.14.40-lp152.2.9.1.noarch.rpm True zypper-debuginfo-1.14.40-lp152.2.9.1.x86_64.rpm True zypper-debugsource-1.14.40-lp152.2.9.1.x86_64.rpm True zypper-log-1.14.40-lp152.2.9.1.noarch.rpm True zypper-needs-restarting-1.14.40-lp152.2.9.1.noarch.rpm True libsolv-debuginfo-0.7.15-lp152.2.10.1.i586.rpm True libsolv-debugsource-0.7.15-lp152.2.10.1.i586.rpm True libsolv-demo-0.7.15-lp152.2.10.1.i586.rpm True libsolv-demo-debuginfo-0.7.15-lp152.2.10.1.i586.rpm True libsolv-devel-0.7.15-lp152.2.10.1.i586.rpm True libsolv-devel-debuginfo-0.7.15-lp152.2.10.1.i586.rpm True libsolv-tools-0.7.15-lp152.2.10.1.i586.rpm True libsolv-tools-debuginfo-0.7.15-lp152.2.10.1.i586.rpm True perl-solv-0.7.15-lp152.2.10.1.i586.rpm True perl-solv-debuginfo-0.7.15-lp152.2.10.1.i586.rpm True python-solv-0.7.15-lp152.2.10.1.i586.rpm True python-solv-debuginfo-0.7.15-lp152.2.10.1.i586.rpm True python3-solv-0.7.15-lp152.2.10.1.i586.rpm True python3-solv-debuginfo-0.7.15-lp152.2.10.1.i586.rpm True ruby-solv-0.7.15-lp152.2.10.1.i586.rpm True ruby-solv-debuginfo-0.7.15-lp152.2.10.1.i586.rpm True libzypp-17.25.1-lp152.2.13.1.i586.rpm True libzypp-debuginfo-17.25.1-lp152.2.13.1.i586.rpm True libzypp-debugsource-17.25.1-lp152.2.13.1.i586.rpm True libzypp-devel-17.25.1-lp152.2.13.1.i586.rpm True libzypp-devel-doc-17.25.1-lp152.2.13.1.i586.rpm True libyaml-cpp0_6-0.6.1-lp152.5.2.1.i586.rpm True libyaml-cpp0_6-debuginfo-0.6.1-lp152.5.2.1.i586.rpm True yaml-cpp-debugsource-0.6.1-lp152.5.2.1.i586.rpm True yaml-cpp-devel-0.6.1-lp152.5.2.1.i586.rpm True zypper-1.14.40-lp152.2.9.1.i586.rpm True zypper-debuginfo-1.14.40-lp152.2.9.1.i586.rpm True zypper-debugsource-1.14.40-lp152.2.9.1.i586.rpm True openSUSE-2020-1804 Security update for binutils moderate openSUSE Leap 15.2 Update This update for binutils fixes the following issues: binutils was updated to version 2.35. (jsc#ECO-2373) Update to binutils 2.35: * The assembler can now produce DWARF-5 format line number tables. * Readelf now has a "lint" mode to enable extra checks of the files it is processing. * Readelf will now display "[...]" when it has to truncate a symbol name. The old behaviour - of displaying as many characters as possible, up to the 80 column limit - can be restored by the use of the --silent-truncation option. * The linker can now produce a dependency file listing the inputs that it has processed, much like the -M -MP option supported by the compiler. - fix DT_NEEDED order with -flto [bsc#1163744] Update to binutils 2.34: * The disassembler (objdump --disassemble) now has an option to generate ascii art thats show the arcs between that start and end points of control flow instructions. * The binutils tools now have support for debuginfod. Debuginfod is a HTTP service for distributing ELF/DWARF debugging information as well as source code. The tools can now connect to debuginfod servers in order to download debug information about the files that they are processing. * The assembler and linker now support the generation of ELF format files for the Z80 architecture. - Add new subpackages for libctf and libctf-nobfd. - Disable LTO due to bsc#1163333. - Includes fixes for these CVEs: bsc#1153768 aka CVE-2019-17451 aka PR25070 bsc#1153770 aka CVE-2019-17450 aka PR25078 - fix various build fails on aarch64 (PR25210, bsc#1157755). Update to binutils 2.33.1: * Adds support for the Arm Scalable Vector Extension version 2 (SVE2) instructions, the Arm Transactional Memory Extension (TME) instructions and the Armv8.1-M Mainline and M-profile Vector Extension (MVE) instructions. * Adds support for the Arm Cortex-A76AE, Cortex-A77 and Cortex-M35P processors and the AArch64 Cortex-A34, Cortex-A65, Cortex-A65AE, Cortex-A76AE, and Cortex-A77 processors. * Adds a .float16 directive for both Arm and AArch64 to allow encoding of 16-bit floating point literals. * For MIPS, Add -m[no-]fix-loongson3-llsc option to fix (or not) Loongson3 LLSC Errata. Add a --enable-mips-fix-loongson3-llsc=[yes|no] configure time option to set the default behavior. Set the default if the configure option is not used to "no". * The Cortex-A53 Erratum 843419 workaround now supports a choice of which workaround to use. The option --fix-cortex-a53-843419 now takes an optional argument --fix-cortex-a53-843419[=full|adr|adrp] which can be used to force a particular workaround to be used. See --help for AArch64 for more details. * Add support for GNU_PROPERTY_AARCH64_FEATURE_1_BTI and GNU_PROPERTY_AARCH64_FEATURE_1_PAC in ELF GNU program properties in the AArch64 ELF linker. * Add -z force-bti for AArch64 to enable GNU_PROPERTY_AARCH64_FEATURE_1_BTI on output while warning about missing GNU_PROPERTY_AARCH64_FEATURE_1_BTI on inputs and use PLTs protected with BTI. * Add -z pac-plt for AArch64 to pick PAC enabled PLTs. * Add --source-comment[=<txt>] option to objdump which if present, provides a prefix to source code lines displayed in a disassembly. * Add --set-section-alignment <section-name>=<power-of-2-align> option to objcopy to allow the changing of section alignments. * Add --verilog-data-width option to objcopy for verilog targets to control width of data elements in verilog hex format. * The separate debug info file options of readelf (--debug-dump=links and --debug-dump=follow) and objdump (--dwarf=links and --dwarf=follow-links) will now display and/or follow multiple links if more than one are present in a file. (This usually happens when gcc's -gsplit-dwarf option is used). In addition objdump's --dwarf=follow-links now also affects its other display options, so that for example, when combined with --syms it will cause the symbol tables in any linked debug info files to also be displayed. In addition when combined with --disassemble the --dwarf= follow-links option will ensure that any symbol tables in the linked files are read and used when disassembling code in the main file. * Add support for dumping types encoded in the Compact Type Format to objdump and readelf. - Includes fixes for these CVEs: bsc#1126826 aka CVE-2019-9077 aka PR1126826 bsc#1126829 aka CVE-2019-9075 aka PR1126829 bsc#1126831 aka CVE-2019-9074 aka PR24235 bsc#1140126 aka CVE-2019-12972 aka PR23405 bsc#1143609 aka CVE-2019-14444 aka PR24829 bsc#1142649 aka CVE-2019-14250 aka PR90924 * Add xBPF target * Fix various problems with DWARF 5 support in gas * fix nm -B for objects compiled with -flto and -fcommon. This update was imported from the SUSE:SLE-15-SP1:Update update project. binutils-2.35-lp152.4.3.1.src.rpm binutils-2.35-lp152.4.3.1.x86_64.rpm binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm binutils-devel-2.35-lp152.4.3.1.x86_64.rpm binutils-gold-2.35-lp152.4.3.1.x86_64.rpm binutils-gold-debuginfo-2.35-lp152.4.3.1.x86_64.rpm libctf-nobfd0-2.35-lp152.4.3.1.x86_64.rpm libctf-nobfd0-debuginfo-2.35-lp152.4.3.1.x86_64.rpm libctf0-2.35-lp152.4.3.1.x86_64.rpm libctf0-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-aarch64-binutils-2.35-lp152.4.3.1.src.rpm cross-aarch64-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-aarch64-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-aarch64-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-arm-binutils-2.35-lp152.4.3.1.src.rpm cross-arm-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-arm-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-arm-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-avr-binutils-2.35-lp152.4.3.1.src.rpm cross-avr-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-avr-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-avr-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-epiphany-binutils-2.35-lp152.4.3.1.src.rpm cross-epiphany-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-epiphany-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-epiphany-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-hppa-binutils-2.35-lp152.4.3.1.src.rpm cross-hppa-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-hppa-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-hppa-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-hppa64-binutils-2.35-lp152.4.3.1.src.rpm cross-hppa64-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-hppa64-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-hppa64-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-i386-binutils-2.35-lp152.4.3.1.src.rpm cross-i386-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-i386-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-i386-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-ia64-binutils-2.35-lp152.4.3.1.src.rpm cross-ia64-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-ia64-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-ia64-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-m68k-binutils-2.35-lp152.4.3.1.src.rpm cross-m68k-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-m68k-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-m68k-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-mips-binutils-2.35-lp152.4.3.1.src.rpm cross-mips-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-mips-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-mips-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-ppc-binutils-2.35-lp152.4.3.1.src.rpm cross-ppc-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-ppc-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-ppc-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-ppc64-binutils-2.35-lp152.4.3.1.src.rpm cross-ppc64-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-ppc64-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-ppc64-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-ppc64le-binutils-2.35-lp152.4.3.1.src.rpm cross-ppc64le-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-ppc64le-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-ppc64le-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-riscv64-binutils-2.35-lp152.4.3.1.src.rpm cross-riscv64-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-riscv64-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-riscv64-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-rx-binutils-2.35-lp152.4.3.1.src.rpm cross-rx-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-rx-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-rx-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-s390-binutils-2.35-lp152.4.3.1.src.rpm cross-s390-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-s390-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-s390-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-s390x-binutils-2.35-lp152.4.3.1.src.rpm cross-s390x-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-s390x-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-s390x-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-sparc-binutils-2.35-lp152.4.3.1.src.rpm cross-sparc-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-sparc-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-sparc-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-sparc64-binutils-2.35-lp152.4.3.1.src.rpm cross-sparc64-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-sparc64-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-sparc64-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-spu-binutils-2.35-lp152.4.3.1.src.rpm cross-spu-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-spu-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-spu-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm cross-xtensa-binutils-2.35-lp152.4.3.1.src.rpm cross-xtensa-binutils-2.35-lp152.4.3.1.x86_64.rpm cross-xtensa-binutils-debuginfo-2.35-lp152.4.3.1.x86_64.rpm cross-xtensa-binutils-debugsource-2.35-lp152.4.3.1.x86_64.rpm binutils-2.35-lp152.4.3.1.i586.rpm binutils-debuginfo-2.35-lp152.4.3.1.i586.rpm binutils-debugsource-2.35-lp152.4.3.1.i586.rpm binutils-devel-2.35-lp152.4.3.1.i586.rpm binutils-devel-32bit-2.35-lp152.4.3.1.x86_64.rpm binutils-gold-2.35-lp152.4.3.1.i586.rpm binutils-gold-debuginfo-2.35-lp152.4.3.1.i586.rpm libctf-nobfd0-2.35-lp152.4.3.1.i586.rpm libctf-nobfd0-debuginfo-2.35-lp152.4.3.1.i586.rpm libctf0-2.35-lp152.4.3.1.i586.rpm libctf0-debuginfo-2.35-lp152.4.3.1.i586.rpm openSUSE-2020-1796 Recommended update for xscreensaver moderate openSUSE Leap 15.2 Update This update for xscreensaver fixes the following issues: - update to 5.44 (ECO-2755): * New hacks, gibson, etruscanvenus and scooter * BSOD supports Tivo and Nintendo * New color options in romanboy, projectiveplane, hypertorus and klein * Performance tweaks for eruption, fireworkx, halftone, halo, moire2, rd-bomb * X11: Always use $HOME/.xscreensaver, not getpwuid's directory * New hacks GravityWell, DeepStars, handsy. * GLPlanet now supports the Mercator projection. * Bouncing Cow has mathematically ideal cows. * Foggy toasters. * Unknown Pleasures can now use an image file as a clip mask. * Updated webcollage for recent changes. * Added some sample unlock dialog color schemes to the .ad file. * On systemd systems, closing your laptop lid actually lock your screen now. (bsc#1101393) * Lock after completing fade (bsc#1101393). * sonar can ping without being setuid by using setcap. * The new font-loading fallback heuristics work again. * Fixed `noof' from displaying minimalistically. * Rewrote `unknownpleasures' to be faster, and a true waterfall graph. * If the xscreensaver daemon is setuid, the screen wont be unlocked. * Fix a BadWindow error. (bsc#1165170) * Suspend/Resumes don't show the desktop content before loading the lock screen. (bsc#1101393) * No longer require Xxf86misc extension, which is no longer supported and it has been removed from Xserver years ago. * New hacks filmleader vfeedback glitchpeg, razzledazzle, peepers, crumbler, maze3d and esper. * webcollagenow works with ImageMagick. * Improvements of GLPlanet, DymaxionMap, Tessellimage, XAnalogTV. * More heuristics for using RSS feeds as image sources. * Built-in image assets are now PNG instead of XPM or XBM. * Better font-loading fallback. * In case of too old versions, the message will advise to open a bugreport. (bsc#890595). This update was imported from the SUSE:SLE-15:Update update project. xscreensaver-5.44-lp152.6.3.1.src.rpm xscreensaver-5.44-lp152.6.3.1.x86_64.rpm xscreensaver-data-5.44-lp152.6.3.1.x86_64.rpm xscreensaver-data-debuginfo-5.44-lp152.6.3.1.x86_64.rpm xscreensaver-data-extra-5.44-lp152.6.3.1.x86_64.rpm xscreensaver-data-extra-debuginfo-5.44-lp152.6.3.1.x86_64.rpm xscreensaver-debuginfo-5.44-lp152.6.3.1.x86_64.rpm xscreensaver-debugsource-5.44-lp152.6.3.1.x86_64.rpm xscreensaver-lang-5.44-lp152.6.3.1.noarch.rpm openSUSE-2020-1808 Recommended update for yast2-pkg-bindings moderate openSUSE Leap 15.2 Update This update for yast2-pkg-bindings fixes the following issues: - Fixed migration from SLE-HPC-12 with activated HPC module to SLE15-SP2 (fixed saving service files). (bsc#1171977) - Return "nil" when a product package is not defined, to fix a possible crash caused by the missing value. (bsc#1175681) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-pkg-bindings-devel-doc-4.2.10-lp152.2.6.1.noarch.rpm yast2-pkg-bindings-devel-doc-4.2.10-lp152.2.6.1.src.rpm yast2-pkg-bindings-4.2.10-lp152.2.6.1.src.rpm yast2-pkg-bindings-4.2.10-lp152.2.6.1.x86_64.rpm yast2-pkg-bindings-debuginfo-4.2.10-lp152.2.6.1.x86_64.rpm yast2-pkg-bindings-debugsource-4.2.10-lp152.2.6.1.x86_64.rpm yast2-pkg-bindings-4.2.10-lp152.2.6.1.i586.rpm yast2-pkg-bindings-debuginfo-4.2.10-lp152.2.6.1.i586.rpm yast2-pkg-bindings-debugsource-4.2.10-lp152.2.6.1.i586.rpm openSUSE-2020-1797 Recommended update for sysconfig moderate openSUSE Leap 15.2 Update This update for sysconfig fixes the following issues: - Fix for 'netconfig' to run with a new library including fallback to the previous location. (bsc#1176285) - Fix for changing content of such files like '/etc/resolv.conf' to avoid linked applications re-read them and unnecessarily re-initializes themselves accordingly. (bsc#1176325) - Fix for 'chrony helper' calling in background. (bsc#1173391) - Fix for configuration file by creating a symlink for it to prevent false ownership on the file. (bsc#1159566) This update was imported from the SUSE:SLE-15-SP2:Update update project. sysconfig-0.85.6-lp152.2.3.1.src.rpm sysconfig-0.85.6-lp152.2.3.1.x86_64.rpm sysconfig-debuginfo-0.85.6-lp152.2.3.1.x86_64.rpm sysconfig-debugsource-0.85.6-lp152.2.3.1.x86_64.rpm sysconfig-netconfig-0.85.6-lp152.2.3.1.x86_64.rpm sysconfig-0.85.6-lp152.2.3.1.i586.rpm sysconfig-debuginfo-0.85.6-lp152.2.3.1.i586.rpm sysconfig-debugsource-0.85.6-lp152.2.3.1.i586.rpm sysconfig-netconfig-0.85.6-lp152.2.3.1.i586.rpm openSUSE-2020-1798 Security update for sane-backends important openSUSE Leap 15.2 Update This update for sane-backends fixes the following issues: sane-backends was updated to 1.0.31 to further improve hardware enablement for scanner devices (jsc#ECO-2418 jsc#SLE-15561 jsc#SLE-15560) and also fix various security issues: - CVE-2020-12861,CVE-2020-12865: Fixed an out of bounds write (bsc#1172524) - CVE-2020-12862,CVE-2020-12863,CVE-2020-12864,: Fixed an out of bounds read (bsc#1172524) - CVE-2020-12866,CVE-2020-12867: Fixed a null pointer dereference (bsc#1172524) The upstream changelogs can be found here: - https://gitlab.com/sane-project/backends/-/releases/1.0.28 - https://gitlab.com/sane-project/backends/-/releases/1.0.29 - https://gitlab.com/sane-project/backends/-/releases/1.0.30 - https://gitlab.com/sane-project/backends/-/releases/1.0.31 This update was imported from the SUSE:SLE-15:Update update project. sane-backends-1.0.31-lp152.7.3.1.src.rpm sane-backends-1.0.31-lp152.7.3.1.x86_64.rpm sane-backends-autoconfig-1.0.31-lp152.7.3.1.x86_64.rpm sane-backends-debuginfo-1.0.31-lp152.7.3.1.x86_64.rpm sane-backends-debugsource-1.0.31-lp152.7.3.1.x86_64.rpm sane-backends-devel-1.0.31-lp152.7.3.1.x86_64.rpm sane-backends-1.0.31-lp152.7.3.1.i586.rpm sane-backends-32bit-1.0.31-lp152.7.3.1.x86_64.rpm sane-backends-32bit-debuginfo-1.0.31-lp152.7.3.1.x86_64.rpm sane-backends-autoconfig-1.0.31-lp152.7.3.1.i586.rpm sane-backends-debuginfo-1.0.31-lp152.7.3.1.i586.rpm sane-backends-debugsource-1.0.31-lp152.7.3.1.i586.rpm sane-backends-devel-1.0.31-lp152.7.3.1.i586.rpm sane-backends-devel-32bit-1.0.31-lp152.7.3.1.x86_64.rpm openSUSE-2020-1799 Security update for tomcat moderate openSUSE Leap 15.2 Update This update for tomcat fixes the following issues: - CVE-2020-13943: Fixed HTTP/2 Request mix-up (bsc#1177582) This update was imported from the SUSE:SLE-15-SP2:Update update project. tomcat-9.0.36-lp152.2.10.1.noarch.rpm tomcat-9.0.36-lp152.2.10.1.src.rpm tomcat-admin-webapps-9.0.36-lp152.2.10.1.noarch.rpm tomcat-docs-webapp-9.0.36-lp152.2.10.1.noarch.rpm tomcat-el-3_0-api-9.0.36-lp152.2.10.1.noarch.rpm tomcat-embed-9.0.36-lp152.2.10.1.noarch.rpm tomcat-javadoc-9.0.36-lp152.2.10.1.noarch.rpm tomcat-jsp-2_3-api-9.0.36-lp152.2.10.1.noarch.rpm tomcat-jsvc-9.0.36-lp152.2.10.1.noarch.rpm tomcat-lib-9.0.36-lp152.2.10.1.noarch.rpm tomcat-servlet-4_0-api-9.0.36-lp152.2.10.1.noarch.rpm tomcat-webapps-9.0.36-lp152.2.10.1.noarch.rpm openSUSE-2020-1800 Recommended update for rubygem-railties-5_1 moderate openSUSE Leap 15.2 Update This update for rubygem-railties-5_1 fixes the following issue: - Fix rubygems dependencies for puma update and respect older version. (bnc#1174315) This update was imported from the SUSE:SLE-15:Update update project. ruby2.5-rubygem-railties-5_1-5.1.4-lp152.4.3.1.x86_64.rpm ruby2.5-rubygem-railties-doc-5_1-5.1.4-lp152.4.3.1.x86_64.rpm rubygem-railties-5_1-5.1.4-lp152.4.3.1.src.rpm openSUSE-2020-1801 Recommended update for catatonit moderate openSUSE Leap 15.2 Update This update for catatonit fixes the following issues: - Fixes an issue when catatonit hangs when process dies in very specific way. (bsc#1176155) This update was imported from the SUSE:SLE-15:Update update project. catatonit-0.1.5-lp152.4.3.1.src.rpm catatonit-0.1.5-lp152.4.3.1.x86_64.rpm catatonit-debuginfo-0.1.5-lp152.4.3.1.x86_64.rpm catatonit-debugsource-0.1.5-lp152.4.3.1.x86_64.rpm openSUSE-2020-1802 Security update for spice moderate openSUSE Leap 15.2 Update This update for spice fixes the following issues: - CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC image decoding (bsc#1177158). This update was imported from the SUSE:SLE-15-SP2:Update update project. libspice-server-devel-0.14.2-lp152.2.3.1.x86_64.rpm libspice-server1-0.14.2-lp152.2.3.1.x86_64.rpm libspice-server1-debuginfo-0.14.2-lp152.2.3.1.x86_64.rpm spice-0.14.2-lp152.2.3.1.src.rpm spice-debugsource-0.14.2-lp152.2.3.1.x86_64.rpm libspice-server-devel-0.14.2-lp152.2.3.1.i586.rpm libspice-server1-0.14.2-lp152.2.3.1.i586.rpm libspice-server1-debuginfo-0.14.2-lp152.2.3.1.i586.rpm spice-debugsource-0.14.2-lp152.2.3.1.i586.rpm openSUSE-2020-1803 Security update for spice-gtk moderate openSUSE Leap 15.2 Update This update for spice-gtk fixes the following issues: - CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC image decoding (bsc#1177158). This update was imported from the SUSE:SLE-15-SP2:Update update project. libspice-client-glib-2_0-8-0.37-lp152.2.3.1.x86_64.rpm libspice-client-glib-2_0-8-debuginfo-0.37-lp152.2.3.1.x86_64.rpm libspice-client-glib-helper-0.37-lp152.2.3.1.x86_64.rpm libspice-client-glib-helper-debuginfo-0.37-lp152.2.3.1.x86_64.rpm libspice-client-gtk-3_0-5-0.37-lp152.2.3.1.x86_64.rpm libspice-client-gtk-3_0-5-debuginfo-0.37-lp152.2.3.1.x86_64.rpm spice-gtk-0.37-lp152.2.3.1.src.rpm spice-gtk-0.37-lp152.2.3.1.x86_64.rpm spice-gtk-debuginfo-0.37-lp152.2.3.1.x86_64.rpm spice-gtk-debugsource-0.37-lp152.2.3.1.x86_64.rpm spice-gtk-devel-0.37-lp152.2.3.1.x86_64.rpm spice-gtk-lang-0.37-lp152.2.3.1.noarch.rpm typelib-1_0-SpiceClientGlib-2_0-0.37-lp152.2.3.1.x86_64.rpm typelib-1_0-SpiceClientGtk-3_0-0.37-lp152.2.3.1.x86_64.rpm openSUSE-2020-1822 Security update for claws-mail moderate openSUSE Leap 15.2 Update This update for claws-mail fixes the following issues: - Additional cleanup of the template handling claws-mail was updated to 3.17.8 (boo#1177967) * Shielded template's |program{} and |attach_program{} so that the command-line that is executed does not allow sequencing such as with && || ;, preventing possible execution of nasty, or at least unexpected, commands * bug fixes: claws#4376 * updated English, French, and Spanish manuals - Update to 3.17.7 * Image Viewer: Image attachments, when displayed, are now resized to fit the available width rather than the available height. * -d is now an alias to --debug. * Libravatar plugin: New styles supported: Robohash and Pagan. * SpamAssassin plugin: The 'Maximum size' option now matches SpamAssassin's maximum; it can now handle messages up to 256MB. * LiteHTML viewer plugin: The UI is now translatable. Bug fixes: * bug 4313, 'Recursion stack overflow with rebuilding folder tree' * bug 4372, '[pl_PL] Crash after "Send later" without recipient and then "Close"' * bug 4373, 'attach mailto URI double free' * bug 4374, 'insert mailto URI misses checks' * bug 4384, 'U+00AD (soft hyphen) changed to space in Subject' * bug 4386, 'Allow Sieve config without userid without warning' * Add missing SSL settings when cloning accounts. * Parsing of command-line arguments. * PGP Core plugin: fix segv in address completion with a keyring. * Libravatar plugin: fixes to image display. - Disable python-gtk plugin on suse_version > 1500: still relying on python2, which is EOL. - Update to 3.17.6: * It is now possible to 'Inherit Folder properties and processing rules from parent folder' when creating new folders with the move message and copy message dialogues. * A Phishing warning is now shown when copying a phishing URL, (in addition to clicking a phishing URL). * The progress window when importing an mbox file is now more responsive. * A warning dialogue is shown if the selected privacy system is 'None' and automatic signing amd/or encrypting is enabled. * Python plugin: pkgconfig is now used to check for python2. This enables the Python plugin (which uses python2) to be built on newer systems which have both python2 and python3. Bug fixes: * bug 3922, 'minimize to tray on startup not working' * bug 4220, 'generates files in cache without content' * bug 4325, 'Following redirects when retrieving image' * bug 4342, 'Import mbox file command doesn't work twice on a row' * fix STARTTLS protocol violation * fix initial debug line * fix fat-fingered crash when v (hiding msgview) is pressed just before c (check signature) * fix non-translation of some Templates strings - Update to 3.17.5 + Inline Git patches now have colour syntax highlighting The colours of these, and patch attachments, are configurable on the 'Other' tab of the Display/Colors page of the general preferences. + The previously hidden preference, 'summary_from_show', is now configurable within the UI, on the 'Message List' tab of the Display/Summaries page of the general preferences, 'Displayed in From column [ ]'. + 'Re-edit' has been added to the message context menu when in the Drafts folder. + Additional Date header formats are supported: - weekday, month, day, hh, mm, ss, year, zone - weekday, month, day, hh, mm, ss, year + LiteHtml viewer plugin: scrolling with the keyboard has been implemented. + The included tools/scripts have been updated: - eud2gc.py converted to Python 3 - tbird2claws.py converted to Python 3 - tbird2claws.py converted to Python 3 - google_search.pl has been replaced with ddg_search.pl (that is, duckduckgo.com instead of google.com) - fix_date.sh and its documentation have been updated - multiwebsearch.pl 'fm' (freshmeat.net) has been removed; 'google' has been replaced by 'ddg' - the outdated OOo2claws-mail.pl script has been removed + Updated manuals + Updated translations: British English, Catalan, Czech, Danish, Dutch, French, German, Russian, Slovak, Spanish, Swedish, Traditional Chinese, Turkish + bug fixes: claws#2131, claws#4237, claws#4239, claws#4248, claws#4253, claws#4257, claws#4277, claws#4278, claws#4305 + Misc bugs fixed: - Fix crash in litehtml_viewer when tag has no href - removed "The following file has been attached..." dialogue - MBOX import: give a better estimation of the time left and grey out widgets while importing - Fixed "vcard.c:238:2: warning: ‘strncpy’ output truncate before terminating nul copying as many bytes from a string as its length" - RSSyl: Fix handling deleted feed items where modified and published dates do not match - fix bolding of target folder - when creating a new account, don't pre-fill data from the default account - respect 'default selection' settings when moving a msg with manual filtering - Fix printing of empty pages when the selected part is rendered with a plugin not implementing print - Addressbook folder selection dialogs: make sure folder list is sorted and apply global prefs to get stripes in lists. - when user cancels the GPG signing passphrase dialogue, don't bother the user with an "error" dialogue - Fix imap keyword search. Libetpan assumes keyword search is a MUST but RFC states it is a MAY. Fix advanced search on MS Exchange - fix SHIFT+SPACE in msg list, moving in reverse - revert pasting images as attachments - Fix help about command-line arguments that require a parameter. - Printing: only print as plain text if the part is of type text - fix a segfault with default info icon when trying to print a non-text part. - Add a test on build-time libetpan version to require the proper version at run-time (boo#1157594) - Move "Mark all read/unread" menu entries where they belong. remove-MarkAll-from-message-menu.patch (claws#4278) add-MarkAll-to-folder-menu.patch (claws#4278) - Make litehtml plugin build on Tumbleweed. - Update to 3.17.4: * New HTML viewer plugin: Litehtml viewer * Added option 'Enable keyboard shortcuts' to the 'Keyboard shortcuts' frame on /Configuration/Preferences/Other/Miscellaneous * Compose: implemented copying of attached images to clipboard * Compose: images and text/uri-list (files) can now be attached by pasting into the Compose window * Python plugin: window sizes are now remembered for the Python console, the 'Open URLs' and the 'Set mailbox order' windows. * Fancy plugin: the download-link feature now follows redirections * MBOX export: the Enter key in the dialogue now starts the export * The date (ISO format) has been added to log timestamps * Update translations - bug 1920, 'No automatic NNTP filtering' - bug 2045, 'address book blocks focus on email window' - bug 2131, 'Focus stealing after mail check' - bug 2627, 'Filtering does not work on NNTP' - bug 3070, 'misbehaving text wrapping when URL chars are present' - bug 3838, 'Canceled right-click on message list leaves UI in inconsistent state' - bug 3977, 'Fix crashes when some external APIs fail' - bug 3979, 'Hang (with killing needed) during action which extracts attachments' - bug 4029, 'segfault after deleting message in a window' - bug 4031, 'fingerprint in SSL/TLS certificates for ... (regress error)' - bug 4037, 'Fix some small issues' - bug 4142, 'Translation error on Russian' - bug 4145, 'proxy server for sending doesn't work' - bug 4155, 'remember directory of last saving' - bug 4166, 'corrupted double-linked list' - bug 4167, 'Max line length exceeded when forwarding mail' - bug 4188, 'STL file is sent not as an attachment but as its base64 representation in plaintext' - CID 1442278, 'impossible to trigger buffer overflow' - Make key accelerators from menu work in addressbook window - save checkbox choices of display/summaries/defaults prefs - Do not throw an error when cancelling 'Save email as...'. - occasional crash on drag'n'drop of msgs - possible stack overflow in vcalendar's Curl data handler - crash when LDAP address source is defined in index, but - support is disabled - crash in Fancy plugin if one of the MIME parts has no - -ID - a few small memory leaks in scan_mailto_url() - configure script for rare cases where python is not installed - incorrect charset conversion in sc_html_read_line(). - markup in 'key not fully trusted' warning in pgpcore - use after free in rare code path in rssyl_subscribe() - several memory leaks - verify_folderlist_xml() for fresh starts - printf formats for size_t and goffset arguments. - alertpanel API use in win32 part of mimeview.c - pid handling in debug output of kill_children_cb() - incorrect pointer arithmetic in w32_filesel.c claws-mail-3.17.8-lp152.3.6.1.src.rpm claws-mail-3.17.8-lp152.3.6.1.x86_64.rpm claws-mail-debuginfo-3.17.8-lp152.3.6.1.x86_64.rpm claws-mail-debugsource-3.17.8-lp152.3.6.1.x86_64.rpm claws-mail-devel-3.17.8-lp152.3.6.1.x86_64.rpm claws-mail-lang-3.17.8-lp152.3.6.1.noarch.rpm openSUSE-2020-1815 Recommended update for autoyast2 moderate openSUSE Leap 15.2 Update This update for autoyast2 fixes the following issues: - Import general and report sections in case that some pre-script modified the profile (bsc#1175725) - When 'NetworkManager' is selected in the profile as the network backend to be used, the 'NetworkManager' package is added to the list of packages to be installed in case of missing (bsc#1172817) This update was imported from the SUSE:SLE-15-SP2:Update update project. autoyast2-4.2.45-lp152.2.6.1.noarch.rpm autoyast2-4.2.45-lp152.2.6.1.src.rpm autoyast2-installation-4.2.45-lp152.2.6.1.noarch.rpm openSUSE-2020-1816 Recommended update for timezone moderate openSUSE Leap 15.2 Update This update for timezone fixes the following issues: UPDATE: This update is marked retracted, as it currently breaks GNOME, python and PHP timezone handling. - timezone update 2020b (bsc#1177460) * Revised predictions for Morocco's changes starting in 2023. * Canada's Yukon changes to -07 on 2020-11-01, not 2020-03-08. * Macquarie Island has stayed in sync with Tasmania since 2011. * Casey, Antarctica is at +08 in winter and +11 in summer. * zic no longer supports -y, nor the TYPE field of Rules. This update was imported from the SUSE:SLE-15:Update update project. timezone-java-2020b-lp152.3.3.1.noarch.rpm timezone-java-2020b-lp152.3.3.1.src.rpm timezone-2020b-lp152.3.3.1.src.rpm timezone-2020b-lp152.3.3.1.x86_64.rpm timezone-debuginfo-2020b-lp152.3.3.1.x86_64.rpm timezone-debugsource-2020b-lp152.3.3.1.x86_64.rpm timezone-2020b-lp152.3.3.1.i586.rpm timezone-debuginfo-2020b-lp152.3.3.1.i586.rpm timezone-debugsource-2020b-lp152.3.3.1.i586.rpm openSUSE-2020-1780 Security update for MozillaThunderbird and mozilla-nspr important openSUSE Leap 15.2 Update This update for MozillaThunderbird and mozilla-nspr fixes the following issues: - Mozilla Thunderbird 78.4 * new: MailExtensions: browser.tabs.sendMessage API added * new: MailExtensions: messageDisplayScripts API added * changed: Yahoo and AOL mail users using password authentication will be migrated to OAuth2 * changed: MailExtensions: messageDisplay APIs extended to support multiple selected messages * changed: MailExtensions: compose.begin functions now support creating a message with attachments * fixed: Thunderbird could freeze when updating global search index * fixed: Multiple issues with handling of self-signed SSL certificates addressed * fixed: Recipient address fields in compose window could expand to fill all available space * fixed: Inserting emoji characters in message compose window caused unexpected behavior * fixed: Button to restore default folder icon color was not keyboard accessible * fixed: Various keyboard navigation fixes * fixed: Various color-related theme fixes * fixed: MailExtensions: Updating attachments with onBeforeSend.addListener() did not work MFSA 2020-47 (bsc#1177977) * CVE-2020-15969 Use-after-free in usersctp * CVE-2020-15683 Memory safety bugs fixed in Thunderbird 78.4 - Mozilla Thunderbird 78.3.3 * OpenPGP: Improved support for encrypting with subkeys * OpenPGP message status icons were not visible in message header pane * Creating a new calendar event did not require an event title - Mozilla Thunderbird 78.3.2 (bsc#1176899) * OpenPGP: Improved support for encrypting with subkeys * OpenPGP: Encrypted messages with international characters were sometimes displayed incorrectly * Single-click deletion of recipient pills with middle mouse button restored * Searching an address book list did not display results * Dark mode, high contrast, and Windows theming fixes - Mozilla Thunderbird 78.3.1 * fix crash in nsImapProtocol::CreateNewLineFromSocket - Mozilla Thunderbird 78.3.0 MFSA 2020-44 (bsc#1176756) * CVE-2020-15677 Download origin spoofing via redirect * CVE-2020-15676 XSS when pasting attacker-controlled data into a contenteditable element * CVE-2020-15678 When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after- free scenario * CVE-2020-15673 Memory safety bugs fixed in Thunderbird 78.3 - update mozilla-nspr to version 4.25.1 * The macOS platform code for shared library loading was changed to support macOS 11. * Dependency needed for the MozillaThunderbird udpate This update was imported from the SUSE:SLE-15:Update update project. MozillaThunderbird-78.4.0-lp152.2.13.1.src.rpm MozillaThunderbird-78.4.0-lp152.2.13.1.x86_64.rpm MozillaThunderbird-debuginfo-78.4.0-lp152.2.13.1.x86_64.rpm MozillaThunderbird-debugsource-78.4.0-lp152.2.13.1.x86_64.rpm MozillaThunderbird-translations-common-78.4.0-lp152.2.13.1.x86_64.rpm MozillaThunderbird-translations-other-78.4.0-lp152.2.13.1.x86_64.rpm mozilla-nspr-4.25.1-lp152.2.3.1.src.rpm mozilla-nspr-4.25.1-lp152.2.3.1.x86_64.rpm mozilla-nspr-debuginfo-4.25.1-lp152.2.3.1.x86_64.rpm mozilla-nspr-debugsource-4.25.1-lp152.2.3.1.x86_64.rpm mozilla-nspr-devel-4.25.1-lp152.2.3.1.x86_64.rpm mozilla-nspr-32bit-4.25.1-lp152.2.3.1.x86_64.rpm mozilla-nspr-32bit-debuginfo-4.25.1-lp152.2.3.1.x86_64.rpm mozilla-nspr-4.25.1-lp152.2.3.1.i586.rpm mozilla-nspr-debuginfo-4.25.1-lp152.2.3.1.i586.rpm mozilla-nspr-debugsource-4.25.1-lp152.2.3.1.i586.rpm mozilla-nspr-devel-4.25.1-lp152.2.3.1.i586.rpm openSUSE-2020-1819 Security update for samba important openSUSE Leap 15.2 Update This update for samba fixes the following issues: Update to samba 4.11.14 - CVE-2020-14383: An authenticated user can crash the DCE/RPC DNS with easily crafted records (bsc#1177613). - CVE-2020-14323: Unprivileged user can crash winbind (bsc#1173994). - CVE-2020-14318: Missing permissions check in SMB1/2/3 ChangeNotify (bsc#1173902). - lib/util: Do not install /usr/bin/test_util - smbd: don't log success as error - idmap_ad does not deal properly with a RFC4511 section 4.4.1 response; - winbind: Fix a memleak - idmap_ad: Pass tldap debug messages on to DEBUG() - lib/replace: Move lib/replace/closefrom.c from ROKEN_HOSTCC_SOURCE to REPLACE_HOSTCC_SOURCE - ctdb disable/enable can fail due to race condition This update was imported from the SUSE:SLE-15-SP2:Update update project. ctdb-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm ctdb-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm ctdb-pcp-pmda-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm ctdb-tests-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm ctdb-tests-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-binding0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-samr-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-samr0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-krb5pac-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-krb5pac0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-nbt-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-nbt0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-nbt0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-standard-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-standard0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-standard0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libnetapi-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libnetapi0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libnetapi0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-credentials-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-credentials0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-credentials0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-errors-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-errors0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-errors0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-hostconfig-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-hostconfig0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-passdb-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-passdb0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-passdb0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-policy-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-policy-python3-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-policy0-python3-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-policy0-python3-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-util-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-util0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-util0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamdb-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamdb0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamdb0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbclient-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbclient0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbclient0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbconf-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbconf0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbconf0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbldap-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbldap2-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbldap2-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libtevent-util-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libtevent-util0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libtevent-util0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libwbclient-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libwbclient0-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libwbclient0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-4.11.14+git.202.344b137b75d-lp152.3.16.1.src.rpm samba-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-ad-dc-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-ad-dc-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-ceph-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-ceph-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-client-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-client-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-core-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-debugsource-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-doc-4.11.14+git.202.344b137b75d-lp152.3.16.1.noarch.rpm samba-dsdb-modules-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-dsdb-modules-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-libs-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-libs-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-libs-python3-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-libs-python3-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-python3-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-python3-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-test-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-test-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-winbind-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-winbind-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm ctdb-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm ctdb-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm ctdb-pcp-pmda-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm ctdb-pcp-pmda-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm ctdb-tests-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm ctdb-tests-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libdcerpc-binding0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-binding0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-binding0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libdcerpc-binding0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libdcerpc-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libdcerpc-samr-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libdcerpc-samr0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-samr0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc-samr0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libdcerpc-samr0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libdcerpc0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libdcerpc0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libdcerpc0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-krb5pac-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-krb5pac0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-krb5pac0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-krb5pac0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-krb5pac0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-nbt-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-nbt0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-nbt0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-nbt0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-nbt0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-standard-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-standard0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-standard0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr-standard0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr-standard0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libndr0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libndr0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libnetapi-devel-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libnetapi-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libnetapi0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libnetapi0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libnetapi0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libnetapi0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-credentials-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-credentials0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-credentials0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-credentials0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-credentials0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-errors-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-errors0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-errors0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-errors0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-errors0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-hostconfig-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-hostconfig0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-hostconfig0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-hostconfig0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-passdb-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-passdb0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-passdb0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-passdb0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-passdb0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-policy-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-policy-python3-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-policy0-python3-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-policy0-python3-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-policy0-python3-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-policy0-python3-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-util-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-util0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-util0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamba-util0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamba-util0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamdb-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamdb0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamdb0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsamdb0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsamdb0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbclient-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbclient0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbclient0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbclient0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbclient0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbconf-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbconf0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbconf0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbconf0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbconf0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbldap-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbldap2-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbldap2-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libsmbldap2-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libsmbldap2-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libtevent-util-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libtevent-util0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libtevent-util0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libtevent-util0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libtevent-util0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libwbclient-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libwbclient0-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libwbclient0-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm libwbclient0-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm libwbclient0-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-ad-dc-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-ad-dc-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-ad-dc-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-ad-dc-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-client-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-client-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-client-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-client-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-core-devel-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-debugsource-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-dsdb-modules-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-dsdb-modules-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-libs-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-libs-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-libs-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-libs-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-libs-python3-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-libs-python3-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-libs-python3-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-libs-python3-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-python3-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-python3-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-test-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-test-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-winbind-32bit-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-winbind-32bit-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.x86_64.rpm samba-winbind-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm samba-winbind-debuginfo-4.11.14+git.202.344b137b75d-lp152.3.16.1.i586.rpm openSUSE-2020-1817 Recommended update for gnome-desktop moderate openSUSE Leap 15.2 Update This update for gnome-desktop fixes the following issues: - Fix a crash caused by a malformed background xml file. (bsc#1176596) - Update testsuite for new Hebrew clock format. - Updated translations. This update was imported from the SUSE:SLE-15-SP2:Update update project. gnome-desktop-3.34.7-lp152.2.3.1.src.rpm gnome-desktop-debugsource-3.34.7-lp152.2.3.1.x86_64.rpm gnome-desktop-lang-3.34.7-lp152.2.3.1.noarch.rpm gnome-version-3.34.7-lp152.2.3.1.x86_64.rpm libgnome-desktop-3-18-3.34.7-lp152.2.3.1.x86_64.rpm libgnome-desktop-3-18-debuginfo-3.34.7-lp152.2.3.1.x86_64.rpm libgnome-desktop-3-devel-3.34.7-lp152.2.3.1.x86_64.rpm libgnome-desktop-3_0-common-3.34.7-lp152.2.3.1.x86_64.rpm libgnome-desktop-3_0-common-debuginfo-3.34.7-lp152.2.3.1.x86_64.rpm typelib-1_0-GnomeDesktop-3_0-3.34.7-lp152.2.3.1.x86_64.rpm gnome-desktop-debugsource-3.34.7-lp152.2.3.1.i586.rpm gnome-version-3.34.7-lp152.2.3.1.i586.rpm libgnome-desktop-3-18-3.34.7-lp152.2.3.1.i586.rpm libgnome-desktop-3-18-32bit-3.34.7-lp152.2.3.1.x86_64.rpm libgnome-desktop-3-18-32bit-debuginfo-3.34.7-lp152.2.3.1.x86_64.rpm libgnome-desktop-3-18-debuginfo-3.34.7-lp152.2.3.1.i586.rpm libgnome-desktop-3-devel-3.34.7-lp152.2.3.1.i586.rpm libgnome-desktop-3_0-common-3.34.7-lp152.2.3.1.i586.rpm libgnome-desktop-3_0-common-debuginfo-3.34.7-lp152.2.3.1.i586.rpm typelib-1_0-GnomeDesktop-3_0-3.34.7-lp152.2.3.1.i586.rpm openSUSE-2020-1818 Recommended update for go1.14 low openSUSE Leap 15.2 Update This update for go1.14 fixes the following issues: - includes fixes to the compiler, runtime, and the plugin and testing packages. * database/sql: TestTxCannotCommitAfterRollback failures on windows-amd64-2008 builder * runtime: memory corruption from stack-allocated defer on 32-bit * memory corruption on linux/386 with float32 arithmetic, GO386=387, buildmode pie/c-archive * runtime: "fatal error: unexpected signal during runtime execution" on windows-amd64-longtest builder of Go 1.15.2 commit * testing: summary and test output interleaved * plugin: program on linux/s390x sometimes hangs after calling "plugin.Open" * runtime: pcdata is -2 and 12 locals stack map entries error on nil pointer * runtime: race between stack shrinking and channel send/recv leads to bad sudog values This update was imported from the SUSE:SLE-15:Update update project. go1.14-1.14.10-lp152.2.9.1.src.rpm go1.14-1.14.10-lp152.2.9.1.x86_64.rpm go1.14-doc-1.14.10-lp152.2.9.1.x86_64.rpm go1.14-race-1.14.10-lp152.2.9.1.x86_64.rpm openSUSE-2020-1823 Recommended update for linuxrc moderate openSUSE Leap 15.2 Update This update for linuxrc fixes the following issues: - Fixes an issue when the installer hangs on some specific hardware. (bsc#1174912) This update was imported from the SUSE:SLE-15-SP2:Update update project. linuxrc-7.0.15.2-lp152.2.6.1.src.rpm linuxrc-7.0.15.2-lp152.2.6.1.x86_64.rpm linuxrc-debuginfo-7.0.15.2-lp152.2.6.1.x86_64.rpm linuxrc-debugsource-7.0.15.2-lp152.2.6.1.x86_64.rpm linuxrc-7.0.15.2-lp152.2.6.1.i586.rpm linuxrc-debuginfo-7.0.15.2-lp152.2.6.1.i586.rpm linuxrc-debugsource-7.0.15.2-lp152.2.6.1.i586.rpm openSUSE-2020-1824 Recommended update for libkgapi moderate openSUSE Leap 15.2 Update This update for libkgapi fixes the following issues: - Accept HTTP status 307 as a redirect; otherwise Google document download fails with an unknown error. (kde#425261) libKPimGAPIBlogger5-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPIBlogger5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPICalendar5-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPICalendar5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPIContacts5-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPIContacts5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPICore5-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPICore5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPIDrive5-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPIDrive5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPILatitude5-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPILatitude5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPIMaps5-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPIMaps5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPITasks5-20.04.2-lp152.2.3.1.x86_64.rpm libKPimGAPITasks5-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libkgapi-20.04.2-lp152.2.3.1.src.rpm libkgapi-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm libkgapi-debugsource-20.04.2-lp152.2.3.1.x86_64.rpm libkgapi-devel-20.04.2-lp152.2.3.1.x86_64.rpm libkgapi-lang-20.04.2-lp152.2.3.1.noarch.rpm sasl2-kdexoauth2-20.04.2-lp152.2.3.1.x86_64.rpm sasl2-kdexoauth2-debuginfo-20.04.2-lp152.2.3.1.x86_64.rpm openSUSE-2020-1834 Security update for tmux moderate openSUSE Leap 15.2 Update This update for tmux fixes the following issues: - Update to version 3.1c * Fix a stack overflow on colon-separated CSI parsing. boo#1178263 CVE-2020-27347 - tmux 3.1b: * Fix crash when allow-rename ison and an empty name is set - tmux 3.1a: * Do not close stdout prematurely in control mode since it is needed to print exit messages. Prevents hanging when detaching with iTerm2 - includes changes between 3.1-rc1 and 3.1: * Only search the visible part of the history when marking (highlighting) search terms. This is much faster than searching the whole history and solves problems with large histories. The count of matches shown is now the visible matches rather than all matches * Search using regular expressions in copy mode. search-forward and search-backward use regular expressions by default; the incremental versions do not * Turn off mouse mode 1003 as well as the rest when exiting * Add selection_active format for when the selection is present but not moving with the cursor * Fix dragging with modifier keys, so binding keys such as C-MouseDrag1Pane and C-MouseDragEnd1Pane now work * Add -a to list-keys to also list keys without notes with -N * Do not jump to next word end if already on a word end when selecting a word; fixes select-word with single character words and vi(1) keys * Fix top and bottom pane calculation with pane border status enabled - Update to v3.1-rc * Please see the included CHANGES file - Fix tmux completion - Update to v3.0a * A lot of changes since v2.9a, please see the included CHANGES file. - Update to v2.9a - Fix bugs in select-pane and the main-horizontal and main-vertical layouts. - Add trailing newline to tmpfiles.d/tmux.conf. On newer systems (such as Leap 15.1), the lack of a trailing newline appears to cause the directory to not be created. This is only evident on setups where /run is an actual tmpfs (on btrfs-root installs, /run is a btrfs subvolume and thus /run/tmux is persistent across reboots). - Update to version 2.9 * Add format variables for the default formats in the various modes (tree_mode_format and so on) and add a -a flag to display-message to list variables with values. * Add a -v flag to display-message to show verbose messages as the format is parsed, this allows formats to be debugged * Add support for HPA (\033[`). * Add support for origin mode (\033[?6h). * No longer clear history on RIS. * Extend the #[] style syntax and use that together with previous format changes to allow the status line to be entirely configured with a single option. * Add E: and T: format modifiers to expand a format twice (useful to expand the value of an option). * The individual -fg, -bg and -attr options have been removed; they were superseded by -style options in tmux 1.9. * Add -b to display-panes like run-shell. * Handle UTF-8 in word-separators option. * New "terminal" colour allowing options to use the terminal default colour rather than inheriting the default from a parent option. * Do not move the cursor in copy mode when the mouse wheel is used. * Use the same working directory rules for jobs as new windows rather than always starting in the user's home. * Allow panes to be one line or column in size. * Go to last line when goto-line number is out of range in copy mode. * Yank previously cut text if any with C-y in the command prompt, only use the buffer if no text has been cut. * Add q: format modifier to quote shell special characters. * Add -Z to find-window. * Support for windows larger than the client. This adds two new options, window-size and default-size, and a new command, resize-window. The force-width and force-height options and the session_width and session_height formats have been removed. - update to 2.8 - move bash-completion to right place * Make display-panes block the client until a pane is chosen or it times out. * Clear history on RIS like most other terminals do. * Add an "Any" key to run a command if a key is pressed that is not bound in the current key table. * Expand formats in load-buffer and save-buffer. * Add a rectangle_toggle format. * Add set-hook -R to run a hook immediately. * Add pane focus hooks. * Allow any punctuation as separator for s/x/y not only /. * Improve resizing with the mouse (fix resizing the wrong pane in some layouts, and allow resizing multiple panes at the same time). * Allow , and } to be escaped in formats as #, and #}. * Add KRB5CCNAME to update-environment. * Change meaning of -c to display-message so the client is used if it matches the session given to -t. * Fixes to : form of SGR. * Add x and X to choose-tree to kill sessions, windows or panes. - Add bash completion for tmux - Update to 2.7 * Remove EVENT_* variables from environment on platforms where tmux uses them so they do not pass on to panes. * Fixed for hooks at server exit. * Remove SGR 10 (was equivalent to SGR 0 but no other terminal seems to do this). * Expand formats in window and session names. * Add -Z flag to choose-tree, choose-client, choose-buffer to automatically zoom the pane when the mode is entered and unzoom when it exits, assuming the pane is not already zoomed. This is now part of the default key bindings. * Add C-g to exit modes with emacs keys. * Add exit-empty option to exit server if no sessions (default = on) * Show if a filter is present in choose modes. * Add pipe-pane -I to to connect stdin of the child process. * Performance improvements for reflow. * Use RGB terminfo(5) capability to detect RGB colour terminals (the existing Tc extension remains unchanged). * Support for ISO colon-separated SGR sequences. * Add select-layout -E to spread panes out evenly (bound to E key). * Support wide characters properly when reflowing. * Pass PWD to new panes as a hint to shells, as well as calling chdir(). * Performance improvements for the various choose modes. * Only show first member of session groups in tree mode (-G flag to choose-tree to show all). * Support %else in config files to match %if * Fix "kind" terminfo(5) capability to be S-Down not S-Up. * Add a box around the preview label in tree mode. * Show exit status and time in the remain-on-exit pane text * Correctly use pane-base-index in tree mode. * Change the allow-rename option default to off. * Support for xterm(1) title stack escape sequences * Correctly remove padding cells to fix a UTF-8 display problem - build from release tarball instead of source (drops automake dep) - Bash completion is now removed and provided by - cleanup specfile directory with tmpfiles.d functionality in /run/tmux tmux-3.1c-lp152.2.3.1.src.rpm tmux-3.1c-lp152.2.3.1.x86_64.rpm tmux-debuginfo-3.1c-lp152.2.3.1.x86_64.rpm tmux-debugsource-3.1c-lp152.2.3.1.x86_64.rpm openSUSE-2020-1848 Recommended update for dash moderate openSUSE Leap 15.2 Update This update for dash fixes the following issues: - Update to version 0.5.11.2 (bsc#1177691) * Add -fcommon to %optflags (bsc#1160260) * Fix a pathname expansion bug in dash (bsc#1177691) This update was imported from the SUSE:SLE-15:Update update project. dash-0.5.11.2-lp152.4.3.1.src.rpm dash-0.5.11.2-lp152.4.3.1.x86_64.rpm dash-debuginfo-0.5.11.2-lp152.4.3.1.x86_64.rpm dash-debugsource-0.5.11.2-lp152.4.3.1.x86_64.rpm dash-0.5.11.2-lp152.4.3.1.i586.rpm dash-debuginfo-0.5.11.2-lp152.4.3.1.i586.rpm dash-debugsource-0.5.11.2-lp152.4.3.1.i586.rpm openSUSE-2020-1852 Recommended update for python-SQLAlchemy moderate openSUSE Leap 15.2 Update This update for python-SQLAlchemy fixes the following issue: - Maintain compiled_params/replacement_expressions within expanding IN parameter. (bsc#1176953) This update was imported from the SUSE:SLE-15-SP1:Update update project. python-SQLAlchemy-1.2.14-lp152.4.3.1.src.rpm python-SQLAlchemy-debuginfo-1.2.14-lp152.4.3.1.x86_64.rpm python-SQLAlchemy-debugsource-1.2.14-lp152.4.3.1.x86_64.rpm python-SQLAlchemy-doc-1.2.14-lp152.4.3.1.noarch.rpm python2-SQLAlchemy-1.2.14-lp152.4.3.1.x86_64.rpm python2-SQLAlchemy-debuginfo-1.2.14-lp152.4.3.1.x86_64.rpm python3-SQLAlchemy-1.2.14-lp152.4.3.1.x86_64.rpm python3-SQLAlchemy-debuginfo-1.2.14-lp152.4.3.1.x86_64.rpm openSUSE-2020-1849 Recommended update for cloud-init moderate openSUSE Leap 15.2 Update This update for cloud-init fixes the following issues: - Update cloud-init-write-routes.patch (bsc#1177526) + Avoid exception if no gateway information is present and warning is triggered for existing routing. This update was imported from the SUSE:SLE-15:Update update project. cloud-init-20.2-lp152.5.9.1.src.rpm cloud-init-20.2-lp152.5.9.1.x86_64.rpm cloud-init-config-suse-20.2-lp152.5.9.1.x86_64.rpm cloud-init-doc-20.2-lp152.5.9.1.x86_64.rpm openSUSE-2020-1850 Recommended update for mutter low openSUSE Leap 15.2 Update This update for mutter fixes the following issue: - Fix copy and paste failing sometimes in wine applications. (bsc#1175532) This update was imported from the SUSE:SLE-15-SP2:Update update project. libmutter-5-0-3.34.6-lp152.2.6.1.x86_64.rpm libmutter-5-0-debuginfo-3.34.6-lp152.2.6.1.x86_64.rpm mutter-3.34.6-lp152.2.6.1.src.rpm mutter-3.34.6-lp152.2.6.1.x86_64.rpm mutter-data-3.34.6-lp152.2.6.1.x86_64.rpm mutter-debuginfo-3.34.6-lp152.2.6.1.x86_64.rpm mutter-debugsource-3.34.6-lp152.2.6.1.x86_64.rpm mutter-devel-3.34.6-lp152.2.6.1.x86_64.rpm mutter-lang-3.34.6-lp152.2.6.1.noarch.rpm openSUSE-2020-1870 Security update for sddm moderate openSUSE Leap 15.2 Update This update for sddm fixes the following issue: - Fix X not having access control on startup (boo#1177201, CVE-2020-28049). sddm-0.18.0-lp152.5.3.1.src.rpm sddm-0.18.0-lp152.5.3.1.x86_64.rpm sddm-branding-openSUSE-0.18.0-lp152.5.3.1.x86_64.rpm sddm-branding-upstream-0.18.0-lp152.5.3.1.x86_64.rpm sddm-debuginfo-0.18.0-lp152.5.3.1.x86_64.rpm sddm-debugsource-0.18.0-lp152.5.3.1.x86_64.rpm openSUSE-2020-1831 Security update for chromium important openSUSE Leap 15.2 Update This update for chromium fixes the following issues: - Update to 86.0.4240.183 boo#1178375 - CVE-2020-16004: Use after free in user interface. - CVE-2020-16005: Insufficient policy enforcement in ANGLE. - CVE-2020-16006: Inappropriate implementation in V8 - CVE-2020-16007: Insufficient data validation in installer. - CVE-2020-16008: Stack buffer overflow in WebRTC. - CVE-2020-16009: Inappropriate implementation in V8. - CVE-2020-16011: Heap buffer overflow in UI on Windows. chromedriver-86.0.4240.183-lp152.2.45.1.x86_64.rpm chromedriver-debuginfo-86.0.4240.183-lp152.2.45.1.x86_64.rpm chromium-86.0.4240.183-lp152.2.45.1.src.rpm chromium-86.0.4240.183-lp152.2.45.1.x86_64.rpm chromium-debuginfo-86.0.4240.183-lp152.2.45.1.x86_64.rpm openSUSE-2020-1827 Recommended update for timezone important openSUSE Leap 15.2 Update This update for timezone fixes the following issues: - Generate "fat" timezone files (was default before 2020b). (bsc#1178346, bsc#1178350, bsc#1178353) - Palestine ends DST earlier than predicted, on 2020-10-24. (bsc#1177460) - Fiji starts DST later than usual, on 2020-12-20. (bsc#1177460) This update was imported from the SUSE:SLE-15:Update update project. timezone-java-2020d-lp152.8.1.noarch.rpm timezone-java-2020d-lp152.8.1.src.rpm timezone-2020d-lp152.8.1.src.rpm timezone-2020d-lp152.8.1.x86_64.rpm timezone-debuginfo-2020d-lp152.8.1.x86_64.rpm timezone-debugsource-2020d-lp152.8.1.x86_64.rpm timezone-2020d-lp152.8.1.i586.rpm timezone-debuginfo-2020d-lp152.8.1.i586.rpm timezone-debugsource-2020d-lp152.8.1.i586.rpm openSUSE-2020-1860 Recommended update for mdadm moderate openSUSE Leap 15.2 Update This update for mdadm fixes the following issues: - Implement support for the latest Intel IMSM raid. - imsm: Correct minimal device size (jsc#SLE-13700) - Fix for showing the correct bitmap info for cluster raid device. (jsc#SLE-13700) - imsm: support the Array Creation Time field in metadata. (jsc#SLE-13700) - imsm: show Subarray and Volume ID in --examine output. (jsc#SLE-13700) - udev: Ignore change event for 'imsm'. (jsc#SLE-13700) - imsm: Write metadata before add. (jsc#SLE-13700) - Print error message if mdadm fails assembling with '--uuid' option. (jsc#SLE-13700) - Fix for spliting 'uuid' stuff from 'util.c'. (jsc#SLE-13700) - restripe: fix ignoring return value of read and lseek. (jsc#SLE-13700) - Block overwriting existing links during manual assembly. (jsc#SLE-13700) - Detect too-small device and show an error message instead of crashing. (jsc#SLE-13700) - mdadm/Grow: prevent md's fd from being occupied during delayed time. (jsc#SLE-13700) - Specify nodes number when updating cluster nodes. (jsc#SLE-13700) This update was imported from the SUSE:SLE-15-SP1:Update update project. mdadm-4.1-lp152.7.10.1.src.rpm mdadm-4.1-lp152.7.10.1.x86_64.rpm mdadm-debuginfo-4.1-lp152.7.10.1.x86_64.rpm mdadm-debugsource-4.1-lp152.7.10.1.x86_64.rpm mdadm-4.1-lp152.7.10.1.i586.rpm mdadm-debuginfo-4.1-lp152.7.10.1.i586.rpm mdadm-debugsource-4.1-lp152.7.10.1.i586.rpm openSUSE-2020-1867 Recommended update for systemd moderate openSUSE Leap 15.2 Update This update for systemd fixes the following issues: - seccomp: shm{get,at,dt} now have their own numbers everywhere (bsc#1173422) - test-seccomp: log function names - test-seccomp: add log messages when skipping tests - basic/virt: Detect PowerVM hypervisor (bsc#1176800) - fs-util: suppress world-writable warnings if we read /dev/null - udevadm: rename option '--log-priority' into '--log-level' - udev: rename kernel option 'log_priority' into 'log_level' - fstab-generator: add 'nofail' when NFS 'bg' option is used (bsc#1176513) - Fix memory protection default (bsc#1167471) - cgroup: Support 0-value for memory protection directives and accepts MemorySwapMax=0 (bsc#1154935) - Improve latency and reliability when users log in/out (bsc#1104902, bsc#1165502) This update was imported from the SUSE:SLE-15:Update update project. libsystemd0-mini-234-lp152.31.10.1.x86_64.rpm libsystemd0-mini-debuginfo-234-lp152.31.10.1.x86_64.rpm libudev-mini-devel-234-lp152.31.10.1.x86_64.rpm libudev-mini1-234-lp152.31.10.1.x86_64.rpm libudev-mini1-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-mini-234-lp152.31.10.1.src.rpm systemd-mini-234-lp152.31.10.1.x86_64.rpm systemd-mini-bash-completion-234-lp152.31.10.1.noarch.rpm systemd-mini-container-mini-234-lp152.31.10.1.x86_64.rpm systemd-mini-container-mini-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-mini-coredump-mini-234-lp152.31.10.1.x86_64.rpm systemd-mini-coredump-mini-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-mini-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-mini-debugsource-234-lp152.31.10.1.x86_64.rpm systemd-mini-devel-234-lp152.31.10.1.x86_64.rpm systemd-mini-sysvinit-234-lp152.31.10.1.x86_64.rpm udev-mini-234-lp152.31.10.1.x86_64.rpm udev-mini-debuginfo-234-lp152.31.10.1.x86_64.rpm libsystemd0-234-lp152.31.10.1.x86_64.rpm libsystemd0-debuginfo-234-lp152.31.10.1.x86_64.rpm libudev-devel-234-lp152.31.10.1.x86_64.rpm libudev1-234-lp152.31.10.1.x86_64.rpm libudev1-debuginfo-234-lp152.31.10.1.x86_64.rpm nss-myhostname-234-lp152.31.10.1.x86_64.rpm nss-myhostname-debuginfo-234-lp152.31.10.1.x86_64.rpm nss-mymachines-234-lp152.31.10.1.x86_64.rpm nss-mymachines-debuginfo-234-lp152.31.10.1.x86_64.rpm nss-systemd-234-lp152.31.10.1.x86_64.rpm nss-systemd-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-234-lp152.31.10.1.src.rpm systemd-234-lp152.31.10.1.x86_64.rpm systemd-bash-completion-234-lp152.31.10.1.noarch.rpm systemd-container-234-lp152.31.10.1.x86_64.rpm systemd-container-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-coredump-234-lp152.31.10.1.x86_64.rpm systemd-coredump-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-debugsource-234-lp152.31.10.1.x86_64.rpm systemd-devel-234-lp152.31.10.1.x86_64.rpm systemd-journal-remote-234-lp152.31.10.1.x86_64.rpm systemd-journal-remote-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-logger-234-lp152.31.10.1.x86_64.rpm systemd-network-234-lp152.31.10.1.x86_64.rpm systemd-network-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-sysvinit-234-lp152.31.10.1.x86_64.rpm udev-234-lp152.31.10.1.x86_64.rpm udev-debuginfo-234-lp152.31.10.1.x86_64.rpm libsystemd0-mini-234-lp152.31.10.1.i586.rpm libsystemd0-mini-debuginfo-234-lp152.31.10.1.i586.rpm libudev-mini-devel-234-lp152.31.10.1.i586.rpm libudev-mini1-234-lp152.31.10.1.i586.rpm libudev-mini1-debuginfo-234-lp152.31.10.1.i586.rpm systemd-mini-234-lp152.31.10.1.i586.rpm systemd-mini-container-mini-234-lp152.31.10.1.i586.rpm systemd-mini-container-mini-debuginfo-234-lp152.31.10.1.i586.rpm systemd-mini-coredump-mini-234-lp152.31.10.1.i586.rpm systemd-mini-coredump-mini-debuginfo-234-lp152.31.10.1.i586.rpm systemd-mini-debuginfo-234-lp152.31.10.1.i586.rpm systemd-mini-debugsource-234-lp152.31.10.1.i586.rpm systemd-mini-devel-234-lp152.31.10.1.i586.rpm systemd-mini-sysvinit-234-lp152.31.10.1.i586.rpm udev-mini-234-lp152.31.10.1.i586.rpm udev-mini-debuginfo-234-lp152.31.10.1.i586.rpm libsystemd0-234-lp152.31.10.1.i586.rpm libsystemd0-32bit-234-lp152.31.10.1.x86_64.rpm libsystemd0-32bit-debuginfo-234-lp152.31.10.1.x86_64.rpm libsystemd0-debuginfo-234-lp152.31.10.1.i586.rpm libudev-devel-234-lp152.31.10.1.i586.rpm libudev-devel-32bit-234-lp152.31.10.1.x86_64.rpm libudev1-234-lp152.31.10.1.i586.rpm libudev1-32bit-234-lp152.31.10.1.x86_64.rpm libudev1-32bit-debuginfo-234-lp152.31.10.1.x86_64.rpm libudev1-debuginfo-234-lp152.31.10.1.i586.rpm nss-myhostname-234-lp152.31.10.1.i586.rpm nss-myhostname-32bit-234-lp152.31.10.1.x86_64.rpm nss-myhostname-32bit-debuginfo-234-lp152.31.10.1.x86_64.rpm nss-myhostname-debuginfo-234-lp152.31.10.1.i586.rpm nss-mymachines-234-lp152.31.10.1.i586.rpm nss-mymachines-32bit-234-lp152.31.10.1.x86_64.rpm nss-mymachines-32bit-debuginfo-234-lp152.31.10.1.x86_64.rpm nss-mymachines-debuginfo-234-lp152.31.10.1.i586.rpm nss-systemd-234-lp152.31.10.1.i586.rpm nss-systemd-debuginfo-234-lp152.31.10.1.i586.rpm systemd-234-lp152.31.10.1.i586.rpm systemd-32bit-234-lp152.31.10.1.x86_64.rpm systemd-32bit-debuginfo-234-lp152.31.10.1.x86_64.rpm systemd-container-234-lp152.31.10.1.i586.rpm systemd-container-debuginfo-234-lp152.31.10.1.i586.rpm systemd-coredump-234-lp152.31.10.1.i586.rpm systemd-coredump-debuginfo-234-lp152.31.10.1.i586.rpm systemd-debuginfo-234-lp152.31.10.1.i586.rpm systemd-debugsource-234-lp152.31.10.1.i586.rpm systemd-devel-234-lp152.31.10.1.i586.rpm systemd-journal-remote-234-lp152.31.10.1.i586.rpm systemd-journal-remote-debuginfo-234-lp152.31.10.1.i586.rpm systemd-logger-234-lp152.31.10.1.i586.rpm systemd-network-234-lp152.31.10.1.i586.rpm systemd-network-debuginfo-234-lp152.31.10.1.i586.rpm systemd-sysvinit-234-lp152.31.10.1.i586.rpm udev-234-lp152.31.10.1.i586.rpm udev-debuginfo-234-lp152.31.10.1.i586.rpm openSUSE-2020-1861 Security update for gnome-settings-daemon, gnome-shell moderate openSUSE Leap 15.2 Update This update for gnome-settings-daemon, gnome-shell fixes the following issues: gnome-settings-daemon: - Add support for recent UCM related changes in ALSA and PulseAudio. (jsc#SLE-16518) - Don't warn when a default source or sink is missing and the PulseAudio daemon is restarting. (jsc#SLE-16518) - Don't warn about starting/stopping services which don't exist. (bsc#1172760). gnome-shell: - Add support for recent UCM related changes in ALSA and PulseAudio. (jsc#SLE-16518) - CVE-2020-17489: reset auth prompt on vt switch before fade in in loginDialog (bsc#1175155). This update was imported from the SUSE:SLE-15-SP2:Update update project. gnome-settings-daemon-3.34.2+0-lp152.3.3.1.src.rpm gnome-settings-daemon-3.34.2+0-lp152.3.3.1.x86_64.rpm gnome-settings-daemon-debuginfo-3.34.2+0-lp152.3.3.1.x86_64.rpm gnome-settings-daemon-debugsource-3.34.2+0-lp152.3.3.1.x86_64.rpm gnome-settings-daemon-devel-3.34.2+0-lp152.3.3.1.x86_64.rpm gnome-settings-daemon-lang-3.34.2+0-lp152.3.3.1.noarch.rpm gnome-shell-3.34.5-lp152.2.9.1.src.rpm gnome-shell-3.34.5-lp152.2.9.1.x86_64.rpm gnome-shell-calendar-3.34.5-lp152.2.9.1.x86_64.rpm gnome-shell-calendar-debuginfo-3.34.5-lp152.2.9.1.x86_64.rpm gnome-shell-debuginfo-3.34.5-lp152.2.9.1.x86_64.rpm gnome-shell-debugsource-3.34.5-lp152.2.9.1.x86_64.rpm gnome-shell-devel-3.34.5-lp152.2.9.1.x86_64.rpm gnome-shell-lang-3.34.5-lp152.2.9.1.noarch.rpm openSUSE-2020-1862 Recommended update for openvswitch moderate openSUSE Leap 15.2 Update This update for openvswitch fixes the following issues: - Fix wrong default directories for OVS python utilities. (bsc#1176273) This update was imported from the SUSE:SLE-15-SP2:Update update project. libopenvswitch-2_13-0-2.13.1-lp152.3.6.1.x86_64.rpm libopenvswitch-2_13-0-debuginfo-2.13.1-lp152.3.6.1.x86_64.rpm libovn-20_03-0-20.03.1-lp152.3.6.1.x86_64.rpm libovn-20_03-0-debuginfo-20.03.1-lp152.3.6.1.x86_64.rpm openvswitch-2.13.1-lp152.3.6.1.src.rpm openvswitch-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-debuginfo-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-debugsource-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-devel-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-doc-2.13.1-lp152.3.6.1.noarch.rpm openvswitch-ipsec-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-pki-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-test-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-test-debuginfo-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-vtep-2.13.1-lp152.3.6.1.x86_64.rpm openvswitch-vtep-debuginfo-2.13.1-lp152.3.6.1.x86_64.rpm ovn-20.03.1-lp152.3.6.1.x86_64.rpm ovn-central-20.03.1-lp152.3.6.1.x86_64.rpm ovn-central-debuginfo-20.03.1-lp152.3.6.1.x86_64.rpm ovn-debuginfo-20.03.1-lp152.3.6.1.x86_64.rpm ovn-devel-20.03.1-lp152.3.6.1.x86_64.rpm ovn-doc-20.03.1-lp152.3.6.1.noarch.rpm ovn-docker-20.03.1-lp152.3.6.1.x86_64.rpm ovn-host-20.03.1-lp152.3.6.1.x86_64.rpm ovn-host-debuginfo-20.03.1-lp152.3.6.1.x86_64.rpm ovn-vtep-20.03.1-lp152.3.6.1.x86_64.rpm ovn-vtep-debuginfo-20.03.1-lp152.3.6.1.x86_64.rpm python3-ovs-2.13.1-lp152.3.6.1.x86_64.rpm openSUSE-2020-1863 Recommended update for yast2-registration moderate openSUSE Leap 15.2 Update This update for yast2-registration fixes the following issues: - Fixed upgrade using the Full medium with the "media_upgrade=1" boot option. (bsc#1176563) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-registration-4.2.43-lp152.2.6.1.noarch.rpm yast2-registration-4.2.43-lp152.2.6.1.src.rpm openSUSE-2020-1864 Recommended update for bcache-tools moderate openSUSE Leap 15.2 Update This update for bcache-tools fixes the following issues: - Remove dependency of 'smartcols' as bcache-tools code doesn't need it anymore. (jsc#SLE-9807) - Implement 'bcache-status'. (jsc#SLE-9807) - Remove the dependency on libsmartcols. (jsc#SLE-9807) - Fix for potential coredump issues. (jsc#SLE-9807) - Add more swap bitwise for different CPU endians. (jsc#SLE-9807) - Fixed an issue when an rpm macro '%{_libexecdir}' results braking packages. (bsc#1174075) - Fixed an issue when 'bcache' causing system crashing by using a legacy path. (bsc#1176244) This update was imported from the SUSE:SLE-15-SP2:Update update project. bcache-tools-1.1-lp152.2.3.1.src.rpm bcache-tools-1.1-lp152.2.3.1.x86_64.rpm bcache-tools-debuginfo-1.1-lp152.2.3.1.x86_64.rpm bcache-tools-debugsource-1.1-lp152.2.3.1.x86_64.rpm bcache-tools-1.1-lp152.2.3.1.i586.rpm bcache-tools-debuginfo-1.1-lp152.2.3.1.i586.rpm bcache-tools-debugsource-1.1-lp152.2.3.1.i586.rpm openSUSE-2020-1871 Recommended update for yast2-nis-client moderate openSUSE Leap 15.2 Update This update for yast2-nis-client fixes the following issue: - Fixed the mechanism used to ensure the usage of "compat" for certain databases. (bsc#1174603) This update was imported from the SUSE:SLE-15-SP2:Update update project. yast2-nis-client-4.2.4-lp152.2.3.1.src.rpm yast2-nis-client-4.2.4-lp152.2.3.1.x86_64.rpm yast2-nis-client-debuginfo-4.2.4-lp152.2.3.1.x86_64.rpm yast2-nis-client-debugsource-4.2.4-lp152.2.3.1.x86_64.rpm yast2-nis-client-4.2.4-lp152.2.3.1.i586.rpm yast2-nis-client-debuginfo-4.2.4-lp152.2.3.1.i586.rpm yast2-nis-client-debugsource-4.2.4-lp152.2.3.1.i586.rpm openSUSE-2020-1833 Security update for salt critical openSUSE Leap 15.2 Update This update for salt fixes the following issues: - Properly validate eauth credentials and tokens on SSH calls made by Salt API (bsc#1178319, bsc#1178362, bsc#1178361, CVE-2020-25592, CVE-2020-17490, CVE-2020-16846) - Fix disk.blkid to avoid unexpected keyword argument '__pub_user'. (bsc#1177867) - Ensure virt.update stop_on_reboot is updated with its default value. - Do not break package building for systemd OSes. - Drop wrong mock from chroot unit test. - Support systemd versions with dot. (bsc#1176294) - Fix for grains.test_core unit test. - Fix file/directory user and group ownership containing UTF-8 characters. (bsc#1176024) - Several changes to virtualization: * Fix virt update when cpu and memory are changed. * Memory Tuning GSoC. * Properly fix memory setting regression in virt.update. * Expose libvirt on_reboot in virt states. - Support transactional systems (MicroOS). - zypperpkg module ignores retcode 104 for search(). (bsc#1159670) - Xen disk fixes. No longer generates volumes for Xen disks, but the corresponding file or block disk. (bsc#1175987) - Invalidate file list cache when cache file modified time is in the future. (bsc#1176397) - Prevent import errors when running test_btrfs unit tests. This update was imported from the SUSE:SLE-15-SP2:Update update project. python2-salt-3000-lp152.3.15.1.x86_64.rpm python3-salt-3000-lp152.3.15.1.x86_64.rpm salt-3000-lp152.3.15.1.src.rpm salt-3000-lp152.3.15.1.x86_64.rpm salt-api-3000-lp152.3.15.1.x86_64.rpm salt-bash-completion-3000-lp152.3.15.1.noarch.rpm salt-cloud-3000-lp152.3.15.1.x86_64.rpm salt-doc-3000-lp152.3.15.1.x86_64.rpm salt-fish-completion-3000-lp152.3.15.1.noarch.rpm salt-master-3000-lp152.3.15.1.x86_64.rpm salt-minion-3000-lp152.3.15.1.x86_64.rpm salt-proxy-3000-lp152.3.15.1.x86_64.rpm salt-ssh-3000-lp152.3.15.1.x86_64.rpm salt-standalone-formulas-configuration-3000-lp152.3.15.1.x86_64.rpm salt-syndic-3000-lp152.3.15.1.x86_64.rpm salt-zsh-completion-3000-lp152.3.15.1.noarch.rpm openSUSE-2020-1875 Security update for apache-commons-httpclient important openSUSE Leap 15.2 Update This update for apache-commons-httpclient fixes the following issues: - http/conn/ssl/SSLConnectionSocketFactory.java ignores the http.socket.timeout configuration setting during an SSL handshake, which allows remote attackers to cause a denial of service (HTTPS call hang) via unspecified vectors. [bsc#945190, CVE-2015-5262] - org.apache.http.conn.ssl.AbstractVerifier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows MITM attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate. [bsc#1178171, CVE-2014-3577] This update was imported from the SUSE:SLE-15-SP2:Update update project. apache-commons-httpclient-3.1-lp152.6.3.1.noarch.rpm apache-commons-httpclient-3.1-lp152.6.3.1.src.rpm apache-commons-httpclient-demo-3.1-lp152.6.3.1.noarch.rpm apache-commons-httpclient-javadoc-3.1-lp152.6.3.1.noarch.rpm apache-commons-httpclient-manual-3.1-lp152.6.3.1.noarch.rpm openSUSE-2020-1869 Security update for u-boot important openSUSE Leap 15.2 Update This update for u-boot fixes the following issues: - CVE-2020-8432: Fixed a double free in the cmd/gpt.c do_rename_gpt_parts() function, which allowed an attacker to execute arbitrary code (bsc#1162198) - CVE-2020-10648: Fixed improper signature verification during verified boot (bsc#1167209). This update was imported from the SUSE:SLE-15-SP2:Update update project. u-boot-2020.01-lp152.9.9.1.src.rpm u-boot-tools-2020.01-lp152.9.9.1.x86_64.rpm u-boot-tools-debuginfo-2020.01-lp152.9.9.1.x86_64.rpm openSUSE-2020-1872 Recommended update for salt critical openSUSE Leap 15.2 Update This update for salt fixes the following issue: - Avoid regression on "salt-master": set passphrase for salt-ssh keys to empty string (bsc#1178485) This update was imported from the SUSE:SLE-15-SP2:Update update project. python2-salt-3000-lp152.3.18.1.x86_64.rpm True python3-salt-3000-lp152.3.18.1.x86_64.rpm True salt-3000-lp152.3.18.1.src.rpm True salt-3000-lp152.3.18.1.x86_64.rpm True salt-api-3000-lp152.3.18.1.x86_64.rpm True salt-bash-completion-3000-lp152.3.18.1.noarch.rpm True salt-cloud-3000-lp152.3.18.1.x86_64.rpm True salt-doc-3000-lp152.3.18.1.x86_64.rpm True salt-fish-completion-3000-lp152.3.18.1.noarch.rpm True salt-master-3000-lp152.3.18.1.x86_64.rpm True salt-minion-3000-lp152.3.18.1.x86_64.rpm True salt-proxy-3000-lp152.3.18.1.x86_64.rpm True salt-ssh-3000-lp152.3.18.1.x86_64.rpm True salt-standalone-formulas-configuration-3000-lp152.3.18.1.x86_64.rpm True salt-syndic-3000-lp152.3.18.1.x86_64.rpm True salt-zsh-completion-3000-lp152.3.18.1.noarch.rpm True